summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--doc/book-enea-linux-open-source/doc/licenses.xml8746
-rw-r--r--doc/book-enea-linux-release-info/doc/about_release.xml93
-rw-r--r--doc/book-enea-linux-release-info/doc/eltf_params_updated.xml295
-rw-r--r--doc/book-enea-linux-release-info/doc/known_bugs_and_limitations.xml18
-rw-r--r--doc/book-enea-linux-release-info/doc/main_changes.xml25
-rw-r--r--doc/book-enea-linux-user-guide/doc/application_development.xml4
-rw-r--r--doc/book-enea-linux-user-guide/doc/eltf_params_updated.xml261
-rw-r--r--doc/book-enea-linux-user-guide/doc/getting_enea_linux.xml19
-rw-r--r--doc/book-enea-linux-user-guide/doc/preface.xml15
-rw-r--r--doc/book-enea-linux-user-guide/doc/prerequisites_and_requirements.xml4
-rw-r--r--doc/book-enea-linux-user-guide/doc/using_eclipse.xml24
-rw-r--r--doc/book-enea-linux-user-guide/doc/using_enea_linux.xml269
-rw-r--r--doc/docsrc_common/pardoc-distro.xml2
-rw-r--r--doc/enea-linux-security-report2110
-rw-r--r--doc/manifest_conf.mk2
15 files changed, 8732 insertions, 3155 deletions
diff --git a/doc/book-enea-linux-open-source/doc/licenses.xml b/doc/book-enea-linux-open-source/doc/licenses.xml
index 9972da7..3e37328 100644
--- a/doc/book-enea-linux-open-source/doc/licenses.xml
+++ b/doc/book-enea-linux-open-source/doc/licenses.xml
@@ -1,1567 +1,3786 @@
1<?xml version="1.0" encoding="UTF-8"?> 1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN" 2<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
3"http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd"> 3"http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4<chapter id="enea_linux_packages"> 4<chapter id="enea_linux_packages">
5 <title>Packages and Licenses</title> 5 <title>Packages and Licenses</title>
6 <section id="licenses_packages">
7 6
8 <title>Packages</title> 7 <section id="licenses_packages">
8 <title>Packages</title>
9 9
10 10 <!--This chapter contains a generated list of all packages that Enea Linux
11 <!--This chapter contains a generated list of all packages that Enea Linux
12supports, e.g. busybox, with a short explanatory blurb and links to package 11supports, e.g. busybox, with a short explanatory blurb and links to package
13specific documentation.--> 12specific documentation.-->
14 13
15 <informaltable> 14 <informaltable>
16 <tgroup cols="4"> 15 <tgroup cols="4">
17 <colspec colwidth="2*"/> 16 <colspec colwidth="2*" />
18 <colspec colwidth="2*"/> 17
19 <colspec colwidth="5*"/> 18 <colspec colwidth="2*" />
20 <colspec colwidth="2*"/> 19
21 20 <colspec colwidth="5*" />
22 <thead> 21
23 <row> 22 <colspec colwidth="2*" />
24 <entry align="center">Package Name</entry> 23
25 <entry align="center">Version</entry> 24 <thead>
26 <entry align="center">Description</entry> 25 <row>
27 <entry align="center">License</entry> 26 <entry align="center">Package Name</entry>
28 </row> 27
29 </thead> 28 <entry align="center">Version</entry>
30 29
31 <tbody valign="top"> 30 <entry align="center">Description</entry>
32<row> 31
33 <entry>acl</entry> 32 <entry align="center">License</entry>
34 <entry>2.2.52</entry> 33 </row>
35 <entry>Utilities for managing POSIX Access Control Lists.</entry> 34 </thead>
36 <entry> LGPL-2.1, GPL-2.0</entry> 35
37</row> 36 <tbody valign="top">
38<row> 37 <row>
39 <entry>alsa-lib</entry> 38 <entry>acl</entry>
40 <entry>1.1.3</entry> 39
41 <entry>ALSA sound library.</entry> 40 <entry>2.2.52</entry>
42 <entry> LGPL-2.1, GPL-2.0</entry> 41
43</row> 42 <entry>Utilities for managing POSIX Access Control Lists.</entry>
44<row> 43
45 <entry>apt</entry> 44 <entry>LGPL-2.1, GPL-2.0</entry>
46 <entry>1.2.12</entry> 45 </row>
47 <entry>Advanced front-end for dpkg.</entry> 46
48 <entry>GPL-2.0</entry> 47 <row>
49</row> 48 <entry>acpica</entry>
50<row> 49
51 <entry>asciidoc</entry> 50 <entry>20170303</entry>
52 <entry>8.6.9</entry> 51
53 <entry>AsciiDoc is a text document format for writing short documents articles books and UNIX man pages.</entry> 52 <entry>The ACPI Component Architecture (ACPICA) project provides
54 <entry>GPL-2.0</entry> 53 an OS-independent reference implementation of the Advanced
55</row> 54 Configuration and Power Interface Specification (ACPI). ACPICA
56<row> 55 code contains those portions of ACPI meant to be directly
57 <entry>atk</entry> 56 integrated into the host OS as a kernel-resident subsystem and a
58 <entry>2.22.0</entry> 57 small set of tools to assist in developing and debugging ACPI
59 <entry>Accessibility toolkit for GNOME.</entry> 58 tables.</entry>
60 <entry> GPL-2.0, LGPL-2.0</entry> 59
61</row> 60 <entry>BSD, GPL-2.0</entry>
62<row> 61 </row>
63 <entry>attr</entry> 62
64 <entry>2.4.47</entry> 63 <row>
65 <entry>Utilities for manipulating filesystem extended attributes.</entry> 64 <entry>acpid</entry>
66 <entry> LGPL-2.1, GPL-2.0</entry> 65
67</row> 66 <entry>2.0.28</entry>
68<row> 67
69 <entry>autoconf</entry> 68 <entry>A daemon for delivering ACPI events.</entry>
70 <entry>2.69</entry> 69
71 <entry>Autoconf is an extensible package of M4 macros that produce shell scripts to automatically configure software source code packages. Autoconf creates a configuration script for a package from a template file that lists the operating system features that the package can use in the form of M4 macro calls.</entry> 70 <entry>GPL-2.0</entry>
72 <entry> GPL-2.0, GPL-3.0</entry> 71 </row>
73</row> 72
74<row> 73 <row>
75 <entry>automake</entry> 74 <entry>alsa-lib</entry>
76 <entry>1.15</entry> 75
77 <entry>Automake is a tool for automatically generating `Makefile.in' files compliant with the GNU Coding Standards. Automake requires the use of Autoconf.</entry> 76 <entry>1.1.5</entry>
78 <entry>GPL-2.0</entry> 77
79</row> 78 <entry>ALSA sound library.</entry>
80<row> 79
81 <entry>babeltrace</entry> 80 <entry>LGPL-2.1, GPL-2.0</entry>
82 <entry>1.5.2</entry> 81 </row>
83 <entry>Babeltrace provides trace read and write libraries in host side as well as a trace converter which used to convert LTTng 2.0 traces into human-readable log.</entry> 82
84 <entry> MIT, GPL-2.0</entry> 83 <row>
85</row> 84 <entry>alsa-plugins</entry>
86<row> 85
87 <entry>base-files</entry> 86 <entry>1.1.5</entry>
88 <entry>3.0.14</entry> 87
89 <entry>The base-files package creates the basic system directory structure and provides a small set of key configuration files for the system.</entry> 88 <entry>ALSA Plugins.</entry>
90 <entry>GPL-2.0</entry> 89
91</row> 90 <entry>LGPL-2.1, GPL-2.0</entry>
92<row> 91 </row>
93 <entry>base-passwd</entry> 92
94 <entry>3.5.29</entry> 93 <row>
95 <entry>The master copies of the user database files (/etc/passwd and /etc/group). The update-passwd tool is also provided to keep the system databases synchronized with these master files.</entry> 94 <entry>alsa-state</entry>
96 <entry>GPL-2.0</entry> 95
97</row> 96 <entry>0.2.0</entry>
98<row> 97
99 <entry>bash-completion</entry> 98 <entry>Alsa Scenario Files - an init script and state files to
100 <entry>2.5</entry> 99 restore sound state at system boot and save it at system shut
101 <entry>Programmable Completion for Bash 4.</entry> 100 down.</entry>
102 <entry>GPL-2.0</entry> 101
103</row> 102 <entry>MIT</entry>
104<row> 103 </row>
105 <entry>bash</entry> 104
106 <entry>4.3.30</entry> 105 <row>
107 <entry>An sh-compatible command language interpreter.</entry> 106 <entry>alsa-utils</entry>
108 <entry>GPL-3.0</entry> 107
109</row> 108 <entry>1.1.5</entry>
110<row> 109
111 <entry>bc</entry> 110 <entry>ALSA sound utilities.</entry>
112 <entry>1.06</entry> 111
113 <entry>Arbitrary precision calculator language.</entry> 112 <entry>GPL-2.0</entry>
114 <entry> GPL-2.0, LGPL-2.1</entry> 113 </row>
115</row> 114
116<row> 115 <row>
117 <entry>bcm2835-bootfiles</entry> 116 <entry>apt</entry>
118 <entry>20171029</entry> 117
119 <entry>Closed source binary files to help boot the ARM on the BCM2835.</entry> 118 <entry>1.2.24</entry>
120 <entry>Proprietary</entry> 119
121</row> 120 <entry>Advanced front-end for dpkg.</entry>
122<row> 121
123 <entry>bind</entry> 122 <entry>GPL-2.0</entry>
124 <entry>9.10.3-P3</entry> 123 </row>
125 <entry>ISC Internet Domain Name Server.</entry> 124
126 <entry> ISC, BSD</entry> 125 <row>
127</row> 126 <entry>asciidoc</entry>
128<row> 127
129 <entry>binutils-cross-aarch64</entry> 128 <entry>8.6.9</entry>
130 <entry>2.28</entry> 129
131 <entry>The GNU Binutils are a collection of binary tools. The main ones are ld (GNU Linker) and as (GNU Assembler). This package also includes addition tools such as addr2line (Converts addresses into filenames and line numbers) ar (utility for creating modifying and extracting archives) nm (list symbols in object files) objcopy (copy and translate object files) objdump (Display object information) and other tools and related libraries.</entry> 130 <entry>AsciiDoc is a text document format for writing short
132 <entry>GPL-3.0</entry> 131 documents articles books and UNIX man pages.</entry>
133</row> 132
134<row> 133 <entry>GPL-2.0</entry>
135 <entry>binutils</entry> 134 </row>
136 <entry>2.28</entry> 135
137 <entry>The GNU Binutils are a collection of binary tools. The main ones are ld (GNU Linker) and as (GNU Assembler). This package also includes addition tools such as addr2line (Converts addresses into filenames and line numbers) ar (utility for creating modifying and extracting archives) nm (list symbols in object files) objcopy (copy and translate object files) objdump (Display object information) and other tools and related libraries.</entry> 136 <row>
138 <entry>GPL-3.0</entry> 137 <entry>attr</entry>
139</row> 138
140<row> 139 <entry>2.4.47</entry>
141 <entry>bison</entry> 140
142 <entry>3.0.4</entry> 141 <entry>Utilities for manipulating filesystem extended
143 <entry>Bison is a general-purpose parser generator that converts an annotated context-free grammar into an LALR(1) or GLR parser for that grammar. Bison is upward compatible with Yacc: all properly-written Yacc grammars ought to work with Bison with no change. Anyone familiar with Yacc should be able to use Bison with little trouble.</entry> 142 attributes.</entry>
144 <entry>GPL-3.0</entry> 143
145</row> 144 <entry>LGPL-2.1, GPL-2.0</entry>
146<row> 145 </row>
147 <entry>blktrace</entry> 146
148 <entry>1.1.0</entry> 147 <row>
149 <entry>Generates traces of I/O traffic on block devices.</entry> 148 <entry>autoconf-archive</entry>
150 <entry>GPL-2.0</entry> 149
151</row> 150 <entry>2016.09.16</entry>
152<row> 151
153 <entry>bluez5</entry> 152 <entry>a collection of freely re-usable Autoconf macros.</entry>
154 <entry>5.43</entry> 153
155 <entry>Linux Bluetooth stack V5 userland components. These include a system configurations daemons tools and system libraries.</entry> 154 <entry>GPL-3.0-with-autoconf-exception</entry>
156 <entry> GPL-2.0, LGPL-2.1</entry> 155 </row>
157</row> 156
158<row> 157 <row>
159 <entry>busybox</entry> 158 <entry>autoconf</entry>
160 <entry>1.24.1</entry> 159
161 <entry>BusyBox combines tiny versions of many common UNIX utilities into a single small executable. It provides minimalist replacements for most of the utilities you usually find in GNU fileutils shellutils etc. The utilities in BusyBox generally have fewer options than their full-featured GNU cousins; however the options that are included provide the expected functionality and behave very much like their GNU counterparts. BusyBox provides a fairly complete POSIX environment for any small or embedded system.</entry> 160 <entry>2.69</entry>
162 <entry> GPL-2.0, BSD-4-Clause</entry> 161
163</row> 162 <entry>Autoconf is an extensible package of M4 macros that produce
164<row> 163 shell scripts to automatically configure software source code
165 <entry>bzip2</entry> 164 packages. Autoconf creates a configuration script for a package
166 <entry>1.0.6</entry> 165 from a template file that lists the operating system features that
167 <entry>bzip2 compresses files using the Burrows-Wheeler block-sorting text compression algorithm and Huffman coding. Compression is generally considerably better than that achieved by more conventional LZ77/LZ78-based compressors and approaches the performance of the PPM family of statistical compressors.</entry> 166 the package can use in the form of M4 macro calls.</entry>
168 <entry>BSD-4-Clause</entry> 167
169</row> 168 <entry>GPL-2.0, GPL-3.0</entry>
170<row> 169 </row>
171 <entry>ca-certificates</entry> 170
172 <entry>20161130</entry> 171 <row>
173 <entry>This package includes PEM files of CA certificates to allow SSL-based applications to check for the authenticity of SSL connections. This derived from Debian's CA Certificates.</entry> 172 <entry>automake</entry>
174 <entry> GPL-2.0, MPL-2.0</entry> 173
175</row> 174 <entry>1.15.1</entry>
176<row> 175
177 <entry>cairo</entry> 176 <entry>Automake is a tool for automatically generating
178 <entry>1.14.8</entry> 177 `Makefile.in' files compliant with the GNU Coding Standards.
179 <entry>Cairo is a multi-platform library providing anti-aliased vector-based rendering for multiple target backends. Paths consist of line segments and cubic splines and can be rendered at any width with various join and cap styles. All colors may be specified with optional translucence (opacity/alpha) and combined using the extended Porter/Duff compositing algebra as found in the X Render Extension.</entry> 178 Automake requires the use of Autoconf.</entry>
180 <entry> MPL-1.0, LGPL-2.1, GPL-3.0</entry> 179
181</row> 180 <entry>GPL-2.0</entry>
182<row> 181 </row>
183 <entry>cantarell-fonts</entry> 182
184 <entry>0.0.24</entry> 183 <row>
185 <entry>The Cantarell font typeface is designed as a contemporary Humanist sans serif and was developed for on-screen reading, in particular reading web pages on an HTC Dream mobile phone.</entry> 184 <entry>avahi</entry>
186 <entry>0.0.24</entry> 185
187</row> 186 <entry>0.7</entry>
188<row> 187
189 <entry>ccache</entry> 188 <entry>"Avahi is a fully LGPL framework for Multicast DNS Service
190 <entry>3.3.4</entry> 189 Discovery. It allows programs to publish and discover services and
191 <entry>ccache is a compiler cache. It speeds up recompilation by caching the result of previous compilations and detecting when the same compilation is being done again. Supported languages are C C\+\+ Objective-C and Objective-C++.</entry> 190 hosts running on a local network with no specific configuration.
192 <entry>GPL-3.0</entry> 191 This tool implements IPv4LL ""Dynamic Configuration of IPv4
193</row> 192 Link-Local Addresses"" (IETF RFC3927) a protocol for automatic IP
194<row> 193 address configuration from the link-local 169.254.0.0/16 range
195 <entry>chrpath</entry> 194 without the need for a central server."</entry>
196 <entry>0.16</entry> 195
197 <entry>chrpath allows you to change the rpath (where the application looks for libraries) in an application. It does not (yet) allow you to add an rpath if there isn't one already.</entry> 196 <entry>GPL-2.0, LGPL-2.1</entry>
198 <entry>GPL-2.0</entry> 197 </row>
199</row> 198
200<row> 199 <row>
201 <entry>cmake</entry> 200 <entry>babeltrace</entry>
202 <entry>3.7.2</entry> 201
203 <entry>Cross-platform open-source make system.</entry> 202 <entry>1.5.4</entry>
204 <entry>BSD</entry> 203
205</row> 204 <entry>Babeltrace provides trace read and write libraries in host
206<row> 205 side as well as a trace converter which used to convert LTTng 2.0
207 <entry>compositeproto</entry> 206 traces into human-readable log.</entry>
208 <entry>0.4.2</entry> 207
209 <entry>This package provides the wire protocol for the X composite extension. The X composite extension provides three related mechanisms for compositing and off-screen storage.</entry> 208 <entry>MIT, GPL-2.0</entry>
210 <entry> MIT</entry> 209 </row>
211</row> 210
212<row> 211 <row>
213 <entry>coreutils</entry> 212 <entry>base-files</entry>
214 <entry>8.26</entry> 213
215 <entry>The GNU Core Utilities provide the basic file shell and text manipulation utilities. These are the core utilities which are expected to exist on every system.</entry> 214 <entry>3.0.14</entry>
216 <entry>GPL-3.0</entry> 215
217</row> 216 <entry>The base-files package creates the basic system directory
218<row> 217 structure and provides a small set of key configuration files for
219 <entry>cross-localedef</entry> 218 the system.</entry>
220 <entry>2.25</entry> 219
221 <entry>Cross locale generation tool for glibc.</entry> 220 <entry>GPL-2.0</entry>
222 <entry>LGPL-2.1</entry> 221 </row>
223</row> 222
224<row> 223 <row>
225 <entry>cryptodev-linux</entry> 224 <entry>base-passwd</entry>
226 <entry>1.8</entry> 225
227 <entry>A /dev/crypto device driver header file.</entry> 226 <entry>3.5.29</entry>
228 <entry>GPL-2.0</entry> 227
229</row> 228 <entry>The master copies of the user database files (/etc/passwd
230<row> 229 and /etc/group). The update-passwd tool is also provided to keep
231 <entry>curl</entry> 230 the system databases synchronized with these master files.</entry>
232 <entry>7.53.1</entry> 231
233 <entry>Command line tool and library for client-side URL transfers.</entry> 232 <entry>GPL-2.0</entry>
234 <entry>MIT</entry> 233 </row>
235</row> 234
236<row> 235 <row>
237 <entry>damageproto</entry> 236 <entry>bash-completion</entry>
238 <entry>1.2.1</entry> 237
239 <entry>This package provides the wire protocol for the DAMAGE extension. The DAMAGE extension allows applications to receive information about changes made to pixel contents of windows and pixmaps.</entry> 238 <entry>2.7</entry>
240 <entry>MIT</entry> 239
241</row> 240 <entry>Programmable Completion for Bash 4.</entry>
242<row> 241
243 <entry>db</entry> 242 <entry>GPL-2.0</entry>
244 <entry>5.3.28</entry> 243 </row>
245 <entry>Berkeley Database v5.</entry> 244
246 <entry>Sleepycat</entry> 245 <row>
247</row> 246 <entry>bash</entry>
248<row> 247
249 <entry>dbus-glib</entry> 248 <entry>4.4.12</entry>
250 <entry>0.108</entry> 249
251 <entry>GLib bindings for the D-Bus message bus that integrate the D-Bus library with the GLib thread abstraction and main loop.</entry> 250 <entry>An sh-compatible command language interpreter.</entry>
252 <entry> AFL-2.0, GPL-2.0</entry> 251
253</row> 252 <entry>GPL-3.0</entry>
254<row> 253 </row>
255 <entry>dbus-test</entry> 254
256 <entry>1.10.14</entry> 255 <row>
257 <entry>D-Bus test package (for D-bus functionality testing only).</entry> 256 <entry>bc</entry>
258 <entry> AFL-2.0, GPL-2.0</entry> 257
259</row> 258 <entry>1.06</entry>
260<row> 259
261 <entry>dbus</entry> 260 <entry>Arbitrary precision calculator language.</entry>
262 <entry>1.10.14</entry> 261
263 <entry>"D-Bus is a message bus system a simple way for applications to talk to one another. In addition to interprocess communication D-Bus helps coordinate process lifecycle; it makes it simple and reliable to code a \""single instance\"" application or daemon and to launch applications and daemons on demand when their services are needed."</entry> 262 <entry>GPL-2.0, LGPL-2.1</entry>
264 <entry> AFL-2.0, GPL-2.0</entry> 263 </row>
265</row> 264
266<row> 265 <row>
267 <entry>debianutils</entry> 266 <entry>bind</entry>
268 <entry>4.8.1</entry> 267
269 <entry>Miscellaneous utilities specific to Debian.</entry> 268 <entry>9.10.6</entry>
270 <entry> GPL-2.0</entry> 269
271</row> 270 <entry>ISC Internet Domain Name Server.</entry>
272<row> 271
273 <entry>depmodwrapper</entry> 272 <entry>ISC, BSD</entry>
274 <entry>1.0</entry> 273 </row>
275 <entry>Wrapper script for the Linux kernel module dependency indexer.</entry> 274
276 <entry>MIT</entry> 275 <row>
277</row> 276 <entry>binutils-cross-x86_64</entry>
278<row> 277
279 <entry>dhcp</entry> 278 <entry>2.30</entry>
280 <entry>4.3.5</entry> 279
281 <entry>DHCP (Dynamic Host Configuration Protocol) is a protocol which allows individual devices on an IP network to get their own network configuration information from a server. DHCP helps make it easier to administer devices.</entry> 280 <entry>The GNU Binutils are a collection of binary tools. The main
282 <entry>ISC</entry> 281 ones are ld (GNU Linker) and as (GNU Assembler). This package also
283</row> 282 includes addition tools such as addr2line (Converts addresses into
284<row> 283 filenames and line numbers) ar (utility for creating modifying and
285 <entry>diffstat</entry> 284 extracting archives) nm (list symbols in object files) objcopy
286 <entry>1.61</entry> 285 (copy and translate object files) objdump (Display object
287 <entry>diffstat reads the output of diff and displays a histogram of the insertions deletions and modifications per-file. It is useful for reviewing large complex patch files.</entry> 286 information) and other tools and related libraries.</entry>
288 <entry>MIT</entry> 287
289</row> 288 <entry>GPL-3.0</entry>
290<row> 289 </row>
291 <entry>diffutils</entry> 290
292 <entry>3.5</entry> 291 <row>
293 <entry>Diffutils contains the GNU diff diff3 sdiff and cmp utilities. These programs are usually used for creating patch files.</entry> 292 <entry>binutils</entry>
294 <entry>GPL-3.0</entry> 293
295</row> 294 <entry>2.30</entry>
296<row> 295
297 <entry>docbook-xml-dtd4</entry> 296 <entry>The GNU Binutils are a collection of binary tools. The main
298 <entry>4.5</entry> 297 ones are ld (GNU Linker) and as (GNU Assembler). This package also
299 <entry>Document type definitions for verification of XML data files against the DocBook rule set it ships with the latest DocBook 4.5 XML DTD as well as a selected set of legacy DTDs for use with older documents including 4.0 4.1.2 4.2 4.3 and 4.4</entry> 298 includes addition tools such as addr2line (Converts addresses into
300 <entry>OASIS</entry> 299 filenames and line numbers) ar (utility for creating modifying and
301</row> 300 extracting archives) nm (list symbols in object files) objcopy
302<row> 301 (copy and translate object files) objdump (Display object
303 <entry>docbook-xsl-stylesheets</entry> 302 information) and other tools and related libraries.</entry>
304 <entry>1.79.1</entry> 303
305 <entry>XSL stylesheets for processing DocBook XML to various output formats.</entry> 304 <entry>GPL-3.0</entry>
306 <entry>1.79.1</entry> 305 </row>
307</row> 306
308<row> 307 <row>
309 <entry>dosfstools</entry> 308 <entry>bison</entry>
310 <entry>4.1</entry> 309
311 <entry>DOS FAT Filesystem Utilities.</entry> 310 <entry>3.0.4</entry>
312 <entry>GPL-3.0</entry> 311
313</row> 312 <entry>Bison is a general-purpose parser generator that converts
314<row> 313 an annotated context-free grammar into an LALR(1) or GLR parser
315 <entry>dpkg</entry> 314 for that grammar. Bison is upward compatible with Yacc: all
316 <entry>1.18.10</entry> 315 properly-written Yacc grammars ought to work with Bison with no
317 <entry>Package maintenance system from Debian.</entry> 316 change. Anyone familiar with Yacc should be able to use Bison with
318 <entry>GPL-2.0</entry> 317 little trouble.</entry>
319</row> 318
320<row> 319 <entry>GPL-3.0</entry>
321 <entry>dtc</entry> 320 </row>
322 <entry>1.4.2</entry> 321
323 <entry>The Device Tree Compiler is a tool used to manipulate the Open-Firmware-like device tree used by PowerPC kernels.</entry> 322 <row>
324 <entry> GPL-2.0, BSD</entry> 323 <entry>bjam</entry>
325</row> 324
326<row> 325 <entry>1.66.0</entry>
327 <entry>e2fsprogs</entry> 326
328 <entry>1.43.4</entry> 327 <entry>Portable Boost.Jam build tool for boost.</entry>
329 <entry>The Ext2 Filesystem Utilities (e2fsprogs) contain all of the standard utilities for creating fixing configuring and debugging ext2 filesystems.</entry> 328
330 <entry> GPL-2.0, LGPL-2.0, BSD, MIT</entry> 329 <entry>BSL-1.0, MIT, Python-2.0</entry>
331</row> 330 </row>
332<row> 331
333 <entry>ed</entry> 332 <row>
334 <entry>1.14.1</entry> 333 <entry>blktrace</entry>
335 <entry>Line-oriented text editor.</entry> 334
336 <entry>GPL-3.0</entry> 335 <entry>1.2.0</entry>
337</row> 336
338<row> 337 <entry>Generates traces of I/O traffic on block devices.</entry>
339 <entry>elfutils</entry> 338
340 <entry>0.168</entry> 339 <entry>GPL-2.0</entry>
341 <entry>Utilities and libraries for handling compiled object files.</entry> 340 </row>
342 <entry> GPL-3.0, Elfutils-Exception</entry> 341
343</row> 342 <row>
344<row> 343 <entry>bluez5</entry>
345 <entry>enea-image-standard-sdk</entry> 344
346 <entry>1.0</entry> 345 <entry>5.48</entry>
347 <entry>Full featured image for the Standard profile</entry> 346
348 <entry>MIT</entry> 347 <entry>Linux Bluetooth stack V5 userland components. These include
349</row> 348 a system configurations daemons tools and system
350<row> 349 libraries.</entry>
351 <entry>expat</entry> 350
352 <entry>2.2.0</entry> 351 <entry>GPL-2.0, LGPL-2.1</entry>
353 <entry>Expat is an XML parser library written in C. It is a stream-oriented parser in which an application registers handlers for things the parser might find in the XML document (like start tags)</entry> 352 </row>
354 <entry>MIT</entry> 353
355</row> 354 <row>
356<row> 355 <entry>boost</entry>
357 <entry>file</entry> 356
358 <entry>5.30</entry> 357 <entry>1.66.0</entry>
359 <entry>File attempts to classify files depending on their contents and prints a description if a match is found.</entry> 358
360 <entry>BSD</entry> 359 <entry>Free peer-reviewed portable C++ source libraries.</entry>
361</row> 360
362<row> 361 <entry>BSL-1.0, MIT, Python-2.0</entry>
363 <entry>findutils</entry> 362 </row>
364 <entry>4.6.0</entry> 363
365 <entry>The GNU Find Utilities are the basic directory searching utilities of the GNU operating system. These programs are typically used in conjunction with other programs to provide modular and powerful directory search and file locating capabilities to other commands.</entry> 364 <row>
366 <entry>GPL-3.0</entry> 365 <entry>btrfs-tools</entry>
367</row> 366
368<row> 367 <entry>4.13.3</entry>
369 <entry>firmware</entry> 368
370 <entry>20171029</entry> 369 <entry>Btrfs is a new copy on write filesystem for Linux aimed at
371 <entry>Pre-compiled binaries of the Raspberry Pi kernel and modules, userspace libraries, and bootloader/GPU firmware.</entry> 370 implementing advanced features while focusing on fault tolerance
372 <entry>LICENSE.broad- com</entry> 371 repair and easy administration. This package contains utilities
373</row> 372 (mkfs fsck btrfsctl) used to work with btrfs and an utility
374<row> 373 (btrfs-convert) to make a btrfs filesystem from an ext3.</entry>
375 <entry>fixesproto</entry> 374
376 <entry>5.0</entry> 375 <entry>GPL-2.0</entry>
377 <entry>This package provides the wire protocol for the X Fixes extension. This extension is designed to provide server-side support for application work arounds to shortcomings in the core X window system.</entry> 376 </row>
378 <entry> MIT</entry> 377
379</row> 378 <row>
380<row> 379 <entry>busybox</entry>
381 <entry>flex</entry> 380
382 <entry>2.6.0</entry> 381 <entry>1.27.2</entry>
383 <entry>Flex is a fast lexical analyser generator. Flex is a tool for generating programs that recognize lexical patterns in text.</entry> 382
384 <entry>BSD</entry> 383 <entry>BusyBox combines tiny versions of many common UNIX
385</row> 384 utilities into a single small executable. It provides minimalist
386<row> 385 replacements for most of the utilities you usually find in GNU
387 <entry>fontconfig</entry> 386 fileutils shellutils etc. The utilities in BusyBox generally have
388 <entry>2.12.1</entry> 387 fewer options than their full-featured GNU cousins; however the
389 <entry>Fontconfig is a font configuration and customization library which does not depend on the X Window System. It is designed to locate fonts within the system and select them according to requirements specified by applications. Fontconfig is not a rasterization library nor does it impose a particular rasterization library on the application. The X-specific library 'Xft' uses fontconfig along with freetype to specify and rasterize fonts.</entry> 388 options that are included provide the expected functionality and
390 <entry> MIT, PD</entry> 389 behave very much like their GNU counterparts. BusyBox provides a
391</row> 390 fairly complete POSIX environment for any small or embedded
392<row> 391 system.</entry>
393 <entry>freetype</entry> 392
394 <entry>2.7.1</entry> 393 <entry>GPL-2.0, BSD-4-Clause</entry>
395 <entry>FreeType is a software font engine that is designed to be small efficient highly customizable and portable while capable of producing high-quality output (glyph images). It can be used in graphics libraries display servers font conversion tools text image generation tools and many other products as well.</entry> 394 </row>
396 <entry> FreeType, GPL-2.0</entry> 395
397</row> 396 <row>
398<row> 397 <entry>bzip2</entry>
399 <entry>fuse</entry> 398
400 <entry>2.9.4</entry> 399 <entry>1.0.6</entry>
401 <entry>FUSE (Filesystem in Userspace) is a simple interface for userspace programs to export a virtual filesystem to the Linux kernel. FUSE also aims to provide a secure method for non privileged users to create and mount their own filesystem implementations.</entry> 400
402 <entry> GPL-2.0, LGPL-2.0</entry> 401 <entry>bzip2 compresses files using the Burrows-Wheeler
403</row> 402 block-sorting text compression algorithm and Huffman coding.
404<row> 403 Compression is generally considerably better than that achieved by
405 <entry>gawk</entry> 404 more conventional LZ77/LZ78-based compressors and approaches the
406 <entry>4.1.4</entry> 405 performance of the PPM family of statistical compressors.</entry>
407 <entry>The GNU version of awk a text processing utility. Awk interprets a special-purpose programming language to do quick and easy text pattern matching and reformatting jobs.</entry> 406
408 <entry>GPL-3.0</entry> 407 <entry>BSD-4-Clause</entry>
409</row> 408 </row>
410<row> 409
411 <entry>gcc-cross-aarch64</entry> 410 <row>
412 <entry>6.3.0</entry> 411 <entry>ca-certificates</entry>
413 <entry>GNU cc and gcc C compilers.</entry> 412
414 <entry> GPL-3.0-with-GCC-exception, GPL-3.0</entry> 413 <entry>20170717</entry>
415</row> 414
416<row> 415 <entry>This package includes PEM files of CA certificates to allow
417 <entry>gcc-cross-initial-aarch64</entry> 416 SSL-based applications to check for the authenticity of SSL
418 <entry>6.3.0</entry> 417 connections. This derived from Debian's CA Certificates.</entry>
419 <entry>GNU cc and gcc C compilers.</entry> 418
420 <entry> GPL-3.0-with-GCC-exception, GPL-3.0</entry> 419 <entry>GPL-2.0, MPL-2.0</entry>
421</row> 420 </row>
422<row> 421
423 <entry>gcc-source-6.3.0</entry> 422 <row>
424 <entry>6.3.0</entry> 423 <entry>cairo</entry>
425 <entry>GNU cc and gcc C compilers.</entry> 424
426 <entry> GPL-3.0-with-GCC-exception, GPL-3.0</entry> 425 <entry>1.14.12</entry>
427</row> 426
428<row> 427 <entry>Cairo is a multi-platform library providing anti-aliased
429 <entry>gcc</entry> 428 vector-based rendering for multiple target backends. Paths consist
430 <entry>6.3.0</entry> 429 of line segments and cubic splines and can be rendered at any
431 <entry>Runtime libraries from GCC.</entry> 430 width with various join and cap styles. All colors may be
432 <entry>GPL-3.0-with-GCC-exception</entry> 431 specified with optional translucence (opacity/alpha) and combined
433</row> 432 using the extended Porter/Duff compositing algebra as found in the
434<row> 433 X Render Extension.</entry>
435 <entry>gdb</entry> 434
436 <entry>7.12.1</entry> 435 <entry>MPL-1.0, LGPL-2.1, GPL-3.0</entry>
437 <entry>GNU debugger.</entry> 436 </row>
438 <entry> GPL-2.0, GPL-3.0, LGPL-2.0, LGPL-3.0</entry> 437
439</row> 438 <row>
440<row> 439 <entry>cantarell-fonts</entry>
441 <entry>gdbm</entry> 440
442 <entry>1.12</entry> 441 <entry>0.0.24</entry>
443 <entry>Key/value database library with extensible hashing.</entry> 442
444 <entry>GPL-3.0</entry> 443 <entry>The Cantarell font typeface is designed as a contemporary
445</row> 444 Humanist sans serif and was developed for on-screen reading; in
446<row> 445 particular reading web pages on an HTC Dream mobile phone.</entry>
447 <entry>gdk-pixbuf</entry> 446
448 <entry>2.36.5</entry> 447 <entry>OFL-1.1</entry>
449 <entry>Image loading library for GTK+.</entry> 448 </row>
450 <entry>LGPL-2.0</entry> 449
451</row> 450 <row>
452<row> 451 <entry>ccache</entry>
453 <entry>gettext-minimal</entry> 452
454 <entry>0.19.8.1</entry> 453 <entry>3.3.5</entry>
455 <entry>Contains the m4 macros sufficient to support building autoconf/automake. This provides a significant build time speedup by the removal of gettext-native from most dependency chains (now only needed for gettext for the target).</entry> 454
456 <entry>FSF-Unlimited</entry> 455 <entry>ccache is a compiler cache. It speeds up recompilation by
457</row> 456 caching the result of previous compilations and detecting when the
458<row> 457 same compilation is being done again. Supported languages are C
459 <entry>gettext</entry> 458 C\+\+ Objective-C and Objective-C++.</entry>
460 <entry>0.19.8.1</entry> 459
461 <entry>GNU gettext is a set of tools that provides a framework to help other programs produce multi-lingual messages. These tools include a set of conventions about how programs should be written to support message catalogs a directory and file naming organization for the message catalogs themselves a runtime library supporting the retrieval of translated messages and a few stand-alone programs to massage in various ways the sets of translatable and already translated strings.</entry> 460 <entry>GPL-3.0</entry>
462 <entry> GPL-3.0, LGPL-2.1</entry> 461 </row>
463</row> 462
464<row> 463 <row>
465 <entry>glib-2.0</entry> 464 <entry>chrpath</entry>
466 <entry>2.50.3</entry> 465
467 <entry>GLib is a general-purpose utility library which provides many useful data types macros type conversions string utilities file utilities a main loop abstraction and so on.</entry> 466 <entry>0.16</entry>
468 <entry> LGPL-2.0, BSD, PD</entry> 467
469</row> 468 <entry>chrpath allows you to change the rpath (where the
470<row> 469 application looks for libraries) in an application. It does not
471 <entry>glibc-locale</entry> 470 (yet) allow you to add an rpath if there isn't one
472 <entry>2.25</entry> 471 already.</entry>
473 <entry>Locale data from glibc.</entry> 472
474 <entry> GPL-2.0, LGPL-2.1</entry> 473 <entry>GPL-2.0</entry>
475</row> 474 </row>
476<row> 475
477 <entry>glibc-mtrace</entry> 476 <row>
478 <entry>2.25</entry> 477 <entry>cinematicexperience</entry>
479 <entry>mtrace utility provided by glibc</entry> 478
480 <entry> GPL-2.0, LGPL-2.1</entry> 479 <entry>1.0</entry>
481</row> 480
482<row> 481 <entry>Cinematic Experience collects many of the new Qt5 QtQuick
483 <entry>glibc</entry> 482 2.0 features into the same UX demo application. It uses particles
484 <entry>2.25</entry> 483 sprites path animation custom shaders etc. features which Qt5
485 <entry>The GNU C Library is used as the system C library in most systems with the Linux kernel.</entry> 484 introduces for QML UIs.</entry>
486 <entry> GPL-2.0, LGPL-2.1</entry> 485
487</row> 486 <entry>CC-BY-3.0</entry>
488<row> 487 </row>
489 <entry>gmp</entry> 488
490 <entry>6.1.2</entry> 489 <row>
491 <entry>GMP is a free library for arbitrary precision arithmetic operating on signed integers rational numbers and floating point numbers</entry> 490 <entry>cmake</entry>
492 <entry> GPL-2.0, LGPL-3.0</entry> 491
493</row> 492 <entry>3.10.3</entry>
494<row> 493
495 <entry>gnome-common</entry> 494 <entry>Cross-platform open-source make system.</entry>
496 <entry>3.18.0</entry> 495
497 <entry>Common macros for building GNOME applications.</entry> 496 <entry>BSD</entry>
498 <entry>GPL-2.0</entry> 497 </row>
499</row> 498
500<row> 499 <row>
501 <entry>gnome-desktop-testing</entry> 500 <entry>coreutils</entry>
502 <entry>2014.1</entry> 501
503 <entry>Test runner for GNOME-style installed tests.</entry> 502 <entry>8.29</entry>
504 <entry>LGPL-2.0</entry> 503
505</row> 504 <entry>The GNU Core Utilities provide the basic file shell and
506<row> 505 text manipulation utilities. These are the core utilities which
507 <entry>gnome-themes-standard</entry> 506 are expected to exist on every system.</entry>
508 <entry>3.22.2</entry> 507
509 <entry>GTK+2 standard themes.</entry> 508 <entry>GPL-3.0</entry>
510 <entry>LGPL-2.1</entry> 509 </row>
511</row> 510
512<row> 511 <row>
513 <entry>gnu-config</entry> 512 <entry>cross-localedef</entry>
514 <entry>20150728</entry> 513
515 <entry>Tool that installs the GNU config.guess / config.sub into a directory tree</entry> 514 <entry>2.27</entry>
516 <entry>20150728</entry> 515
517</row> 516 <entry>Cross locale generation tool for glibc.</entry>
518<row> 517
519 <entry>gnutls</entry> 518 <entry>LGPL-2.1</entry>
520 <entry>3.5.9</entry> 519 </row>
521 <entry>GNU Transport Layer Security Library.</entry> 520
522 <entry> GPL-3.0, LGPL-2.1</entry> 521 <row>
523</row> 522 <entry>cryptodev-linux</entry>
524<row> 523
525 <entry>gobject-introspection</entry> 524 <entry>1.9</entry>
526 <entry>1.50.0</entry> 525
527 <entry>Middleware layer between GObject-using C libraries and language bindings.</entry> 526 <entry>A /dev/crypto device driver header file.</entry>
528 <entry> LGPL-2.0, GPL-2.0</entry> 527
529</row> 528 <entry>GPL-2.0</entry>
530<row> 529 </row>
531 <entry>gperf</entry> 530
532 <entry>3.0.4</entry> 531 <row>
533 <entry>GNU gperf is a perfect hash function generator</entry> 532 <entry>curl</entry>
534 <entry>GPL-3.0</entry> 533
535</row> 534 <entry>7.61.0</entry>
536<row> 535
537 <entry>grep</entry> 536 <entry>Command line tool and library for client-side URL
538 <entry>3.0</entry> 537 transfers.</entry>
539 <entry>GNU grep utility.</entry> 538
540 <entry>GPL-3.0</entry> 539 <entry>MIT</entry>
541</row> 540 </row>
542<row> 541
543 <entry>groff</entry> 542 <row>
544 <entry>1.22.3</entry> 543 <entry>cwautomacros</entry>
545 <entry>The groff (GNU troff) software is a typesetting package which reads plain text mixed with formatting commands and produces formatted output.</entry> 544
546 <entry>GPL-3.0</entry> 545 <entry>20110201</entry>
547</row> 546
548<row> 547 <entry>Collection of autoconf m4 macros.</entry>
549 <entry>gtk+</entry> 548
550 <entry>2.24.31</entry> 549 <entry>GPL-2.0</entry>
551 <entry>GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a complete set of widgets GTK+ is suitable for projects ranging from small one-off projects to complete application suites.</entry> 550 </row>
552 <entry> LGPL-2.0, LGPL-2.1</entry> 551
553</row> 552 <row>
554<row> 553 <entry>db</entry>
555 <entry>gtk-doc</entry> 554
556 <entry>1.25</entry> 555 <entry>5.3.28</entry>
557 <entry>Gtk-doc is a set of scripts that extract specially formatted comments from glib-based software and produce a set of html documentation files from them</entry> 556
558 <entry>GPL-2.0</entry> 557 <entry>Berkeley Database v5.</entry>
559</row> 558
560<row> 559 <entry>Sleepycat</entry>
561 <entry>gtk-icon-utils</entry> 560 </row>
562 <entry>3.22.8</entry> 561
563 <entry>gtk-update-icon-cache and gtk-encode-symbolic-svg built from GTK+ natively for build time and on-host postinst script execution.</entry> 562 <row>
564 <entry> LGPL-2.0, LGPL-2.1</entry> 563 <entry>dbus-glib</entry>
565</row> 564
566<row> 565 <entry>0.108</entry>
567 <entry>harfbuzz</entry> 566
568 <entry>1.4.1</entry> 567 <entry>GLib bindings for the D-Bus message bus that integrate the
569 <entry>HarfBuzz is an OpenType text shaping engine.</entry> 568 D-Bus library with the GLib thread abstraction and main
570 <entry>MIT</entry> 569 loop.</entry>
571</row> 570
572<row> 571 <entry>AFL-2.0, GPL-2.0</entry>
573 <entry>hicolor-icon-theme</entry> 572 </row>
574 <entry>0.15</entry> 573
575 <entry>Default icon theme that all icon themes automatically inherit from.</entry> 574 <row>
576 <entry>GPL-2.0</entry> 575 <entry>dbus-test</entry>
577</row> 576
578<row> 577 <entry>1.12.2</entry>
579 <entry>icu</entry> 578
580 <entry>58.2</entry> 579 <entry>D-Bus test package (for D-bus functionality testing
581 <entry>The International Component for Unicode (ICU) is a mature portable set of C/C++ and Java libraries for Unicode support software internationalization (I18N) and globalization (G11N) giving applications the same results on all platforms.</entry> 580 only).</entry>
582 <entry>ICU</entry> 581
583</row> 582 <entry>AFL-2.0, GPL-2.0</entry>
584<row> 583 </row>
585 <entry>inputproto</entry> 584
586 <entry>2.3.2</entry> 585 <row>
587 <entry>This package provides the wire protocol for the X Input extension. The extension supports input devices other then the core X keyboard and pointer.</entry> 586 <entry>dbus</entry>
588 <entry> MIT</entry> 587
589</row> 588 <entry>1.12.2</entry>
590<row> 589
591 <entry>intltool</entry> 590 <entry>"D-Bus is a message bus system a simple way for
592 <entry>0.51.0</entry> 591 applications to talk to one another. In addition to interprocess
593 <entry>Utility scripts for internationalizing XML.</entry> 592 communication D-Bus helps coordinate process lifecycle; it makes
594 <entry>GPL-2.0</entry> 593 it simple and reliable to code a \""single instance\"" application
595</row> 594 or daemon and to launch applications and daemons on demand when
596<row> 595 their services are needed."</entry>
597 <entry>kbd</entry> 596
598 <entry>2.0.4</entry> 597 <entry>AFL-2.0, GPL-2.0</entry>
599 <entry>Keytable files and keyboard utilities.</entry> 598 </row>
600 <entry>GPL-2.0</entry> 599
601</row> 600 <row>
602<row> 601 <entry>debianutils</entry>
603 <entry>kbproto</entry> 602
604 <entry>1.0.7</entry> 603 <entry>4.8.4</entry>
605 <entry>This package provides the wire protocol for the X Keyboard extension. This extension is used to control options related to keyboard handling and layout.</entry> 604
606 <entry>MIT</entry> 605 <entry>Miscellaneous utilities specific to Debian.</entry>
607</row> 606
608<row> 607 <entry>GPL-2.0, SMAIL_GPL</entry>
609 <entry>kern-tools</entry> 608 </row>
610 <entry>0.2</entry> 609
611 <entry>Tools for managing Yocto Project style branched kernels.</entry> 610 <row>
612 <entry>GPL-2.0</entry> 611 <entry>depmodwrapper</entry>
613</row> 612
614<row> 613 <entry>1.0</entry>
615 <entry>keymaps</entry> 614
616 <entry>1.0</entry> 615 <entry>Wrapper script for the Linux kernel module dependency
617 <entry>Keymaps and initscript to set the keymap on bootup.</entry> 616 indexer.</entry>
618 <entry>GPL-2.0</entry> 617
619</row> 618 <entry>MIT</entry>
620<row> 619 </row>
621 <entry>kmod</entry> 620
622 <entry>23</entry> 621 <row>
623 <entry>kmod is a set of tools to handle common tasks with Linux kernel modules like insert remove list check properties resolve dependencies and aliases.</entry> 622 <entry>dhcp</entry>
624 <entry> GPL-2.0, LGPL-2.1</entry> 623
625</row> 624 <entry>4.3.6</entry>
626<row> 625
627 <entry>latencytop</entry> 626 <entry>DHCP (Dynamic Host Configuration Protocol) is a protocol
628 <entry>0.5</entry> 627 which allows individual devices on an IP network to get their own
629 <entry>Linux tool for measuring and fixing latency.</entry> 628 network configuration information from a server. DHCP helps make
630 <entry>GPL-2.0</entry> 629 it easier to administer devices.</entry>
631</row> 630
632<row> 631 <entry>ISC</entry>
633 <entry>ldconfig</entry> 632 </row>
634 <entry>2.12.1</entry> 633
635 <entry>A standalone native ldconfig build.</entry> 634 <row>
636 <entry>GPL-2.0</entry> 635 <entry>diffstat</entry>
637</row> 636
638<row> 637 <entry>1.61</entry>
639 <entry>less</entry> 638
640 <entry>487</entry> 639 <entry>diffstat reads the output of diff and displays a histogram
641 <entry>Less is a program similar to more i.e. a terminal based program for viewing text files and the output from other programs. Less offers many features beyond those that more does.</entry> 640 of the insertions deletions and modifications per-file. It is
642 <entry> GPL-3.0, BSD-2-Clause</entry> 641 useful for reviewing large complex patch files.</entry>
643</row> 642
644<row> 643 <entry>MIT</entry>
645 <entry>libaio</entry> 644 </row>
646 <entry>0.3.110</entry> 645
647 <entry>Asynchronous input/output library that uses the kernels native interface</entry> 646 <row>
648 <entry>LGPL-2.1</entry> 647 <entry>diffutils</entry>
649</row> 648
650<row> 649 <entry>3.6</entry>
651 <entry>libarchive</entry> 650
652 <entry>3.2.2</entry> 651 <entry>Diffutils contains the GNU diff diff3 sdiff and cmp
653 <entry>C library and command-line tools for reading and writing tar cpio zip ISO and other archive formats</entry> 652 utilities. These programs are usually used for creating patch
654 <entry>BSD</entry> 653 files.</entry>
655</row> 654
656<row> 655 <entry>GPL-3.0</entry>
657 <entry>libcap</entry> 656 </row>
658 <entry>2.25</entry> 657
659 <entry>Library for getting/setting POSIX.1e capabilities.</entry> 658 <row>
660 <entry> BSD, GPL-2.0</entry> 659 <entry>docbook-xml-dtd4</entry>
661</row> 660
662<row> 661 <entry>4.5</entry>
663 <entry>libcgroup</entry> 662
664 <entry>0.41</entry> 663 <entry>Document type definitions for verification of XML data
665 <entry>libcgroup is a library that abstracts the control group file system in Linux. Control groups allow you to limit account and isolate resource usage (CPU memory disk I/O etc.) of groups of processes.</entry> 664 files against the DocBook rule set it ships with the latest
666 <entry>LGPL-2.1</entry> 665 DocBook 4.5 XML DTD as well as a selected set of legacy DTDs for
667</row> 666 use with older documents including 4.0 4.1.2 4.2 4.3 and
668<row> 667 4.4</entry>
669 <entry>libcheck</entry> 668
670 <entry>0.10.0</entry> 669 <entry>OASIS</entry>
671 <entry>Check - unit testing framework for C code.</entry> 670 </row>
672 <entry>LGPL-2.1</entry> 671
673</row> 672 <row>
674<row> 673 <entry>docbook-xsl-stylesheets</entry>
675 <entry>libcroco</entry> 674
676 <entry>0.6.11</entry> 675 <entry>1.79.1</entry>
677 <entry>Cascading Style Sheet (CSS) parsing and manipulation toolkit.</entry> 676
678 <entry> LGPL-2.0, LGPL-2.1</entry> 677 <entry>XSL stylesheets for processing DocBook XML to various
679</row> 678 output formats.</entry>
680<row> 679
681 <entry>liberation-fonts</entry> 680 <entry>XSL</entry>
682 <entry>1.04</entry> 681 </row>
683 <entry>The Liberation(tm) Fonts is a font family originally created by Ascender(c) which aims at metric compatibility with Arial Times New Roman Courier New.</entry> 682
684 <entry>GPL-2.0</entry> 683 <row>
685</row> 684 <entry>dpkg</entry>
686<row> 685
687 <entry>libevent</entry> 686 <entry>1.18.24</entry>
688 <entry>2.0.22</entry> 687
689 <entry>An asynchronous event notification library.</entry> 688 <entry>Package maintenance system from Debian.</entry>
690 <entry>BSD</entry> 689
691</row> 690 <entry>GPL-2.0</entry>
692<row> 691 </row>
693 <entry>libffi</entry> 692
694 <entry>3.2.1</entry> 693 <row>
695 <entry>The `libffi' library provides a portable high level programming interface to various calling conventions. This allows a programmer to call any function specified by a call interface description at run time. FFI stands for Foreign Function Interface. A foreign function interface is the popular name for the interface that allows code written in one language to call code written in another language. The `libffi' library really only provides the lowest machine dependent layer of a fully featured foreign function interface. A layer must exist above `libffi' that handles type conversions for values passed between the two languages.</entry> 694 <entry>dri2proto</entry>
696 <entry>MIT</entry> 695
697</row> 696 <entry>2.8</entry>
698<row> 697
699 <entry>libgcc</entry> 698 <entry>This package provides the wire protocol for the Direct
700 <entry>6.3.0</entry> 699 Rendering Ifnrastructure 2. DIR is required for may hardware
701 <entry>GNU cc and gcc C compilers.</entry> 700 accelerated OpenGL drivers.</entry>
702 <entry>GPL-3.0-with-GCC-exception</entry> 701
703</row> 702 <entry>MIT</entry>
704<row> 703 </row>
705 <entry>libical</entry> 704
706 <entry>2.0.0</entry> 705 <row>
707 <entry>iCal and scheduling (RFC 2445 2446 2447) library.</entry> 706 <entry>dtc</entry>
708 <entry> LGPL-2.1, MPL-1.0</entry> 707
709</row> 708 <entry>1.4.5</entry>
710<row> 709
711 <entry>libice</entry> 710 <entry>The Device Tree Compiler is a tool used to manipulate the
712 <entry>1.0.9</entry> 711 Open-Firmware-like device tree used by PowerPC kernels.</entry>
713 <entry>The Inter-Client Exchange (ICE) protocol provides a generic framework for building protocols on top of reliable byte-stream transport connections. It provides basic mechanisms for setting up and shutting down connections for performing authentication for negotiating versions and for reporting errors. </entry> 712
714 <entry>MIT</entry> 713 <entry>GPL-2.0, BSD</entry>
715</row> 714 </row>
716<row> 715
717 <entry>libidn</entry> 716 <row>
718 <entry>1.33</entry> 717 <entry>dwarfsrcfiles</entry>
719 <entry>Implementation of the Stringprep Punycode and IDNA specifications defined by the IETF Internationalized Domain Names (IDN) working group.</entry> 718
720 <entry> LGPL-2.1, LGPL-3.0, GPL-3.0</entry> 719 <entry>1.0</entry>
721</row> 720
722<row> 721 <entry>A small utility for printing debig source file locations
723 <entry>libjpeg-turbo</entry> 722 embedded in binaries.</entry>
724 <entry>1.5.1</entry> 723
725 <entry>libjpeg-turbo is a derivative of libjpeg that uses SIMD instructions (MMX SSE2 NEON) to accelerate baseline JPEG compression and decompression</entry> 724 <entry>GPL-2.0</entry>
726 <entry>BSD-3-Clause</entry> 725 </row>
727</row> 726
728<row> 727 <row>
729 <entry>libmpc</entry> 728 <entry>e2fsprogs</entry>
730 <entry>1.0.3</entry> 729
731 <entry>Mpc is a C library for the arithmetic of complex numbers with arbitrarily high precision and correct rounding of the result. It is built upon and follows the same principles as Mpfr</entry> 730 <entry>1.43.8</entry>
732 <entry>LGPL-3.0</entry> 731
733</row> 732 <entry>The Ext2 Filesystem Utilities (e2fsprogs) contain all of
734<row> 733 the standard utilities for creating fixing configuring and
735 <entry>libnewt</entry> 734 debugging ext2 filesystems.</entry>
736 <entry>0.52.19</entry> 735
737 <entry>Newt is a programming library for color text mode widget based user interfaces. Newt can be used to add stacked windows entry widgets checkboxes radio buttons labels plain text fields scrollbars etc. to text mode user interfaces. This package also contains the shared library needed by programs built with newt as well as a /usr/bin/dialog replacement called whiptail. Newt is based on the slang library.</entry> 736 <entry>GPL-2.0, LGPL-2.0, BSD, MIT</entry>
738 <entry>LGPL-2.0</entry> 737 </row>
739</row> 738
740<row> 739 <row>
741 <entry>libnfsidmap</entry> 740 <entry>ed</entry>
742 <entry>0.25</entry> 741
743 <entry>NFS id mapping library.</entry> 742 <entry>1.14.2</entry>
744 <entry>BSD</entry> 743
745</row> 744 <entry>Line-oriented text editor.</entry>
746<row> 745
747 <entry>libnl</entry> 746 <entry>GPL-3.0</entry>
748 <entry>3.2.29</entry> 747 </row>
749 <entry>A library for applications dealing with netlink sockets.</entry> 748
750 <entry>LGPL-2.1</entry> 749 <row>
751</row> 750 <entry>elfutils</entry>
752<row> 751
753 <entry>libpcre</entry> 752 <entry>0.170</entry>
754 <entry>8.40</entry> 753
755 <entry>The PCRE library is a set of functions that implement regular expression pattern matching using the same syntax and semantics as Perl 5. PCRE has its own native API as well as a set of wrapper functions that correspond to the POSIX regular expression API.</entry> 754 <entry>Utilities and libraries for handling compiled object
756 <entry>BSD</entry> 755 files.</entry>
757</row> 756
758<row> 757 <entry>GPL-3.0, Elfutils-Exception</entry>
759 <entry>libpng</entry> 758 </row>
760 <entry>1.6.28</entry> 759
761 <entry>PNG image format decoding library.</entry> 760 <row>
762 <entry>Libpng</entry> 761 <entry>enea-image-standard-sdk</entry>
763</row> 762
764<row> 763 <entry>1.0</entry>
765 <entry>libpthread-stubs</entry> 764
766 <entry>0.3</entry> 765 <entry>Full featured image for the Standard profile</entry>
767 <entry>This library provides weak aliases for pthread functions not provided in libc or otherwise available by default.</entry> 766
768 <entry>MIT</entry> 767 <entry>MIT</entry>
769</row> 768 </row>
770<row> 769
771 <entry>librsvg</entry> 770 <row>
772 <entry>2.40.16</entry> 771 <entry>expat</entry>
773 <entry>Library for rendering SVG files.</entry> 772
774 <entry>LGPL-2.0</entry> 773 <entry>2.2.5</entry>
775</row> 774
776<row> 775 <entry>Expat is an XML parser library written in C. It is a
777 <entry>libsdl</entry> 776 stream-oriented parser in which an application registers handlers
778 <entry>1.2.15</entry> 777 for things the parser might find in the XML document (like start
779 <entry>Simple DirectMedia Layer is a cross-platform multimedia library designed to provide low level access to audio keyboard mouse joystick 3D hardware via OpenGL and 2D video framebuffer.</entry> 778 tags)</entry>
780 <entry>LGPL-2.1</entry> 779
781</row> 780 <entry>MIT</entry>
782<row> 781 </row>
783 <entry>libsm</entry> 782
784 <entry>1.2.2</entry> 783 <row>
785 <entry>"The Session Management Library (SMlib) is a low-level \""C\"" language interface to XSMP. The purpose of the X Session Management Protocol (XSMP) is to provide a uniform mechanism for users to save and restore their sessions. A session is a group of clients each of which has a particular state."</entry> 784 <entry>file</entry>
786 <entry>MIT</entry> 785
787</row> 786 <entry>5.32</entry>
788<row> 787
789 <entry>libtirpc</entry> 788 <entry>File attempts to classify files depending on their contents
790 <entry>1.0.1</entry> 789 and prints a description if a match is found.</entry>
791 <entry>Libtirpc is a port of Suns Transport-Independent RPC library to Linux</entry> 790
792 <entry>BSD</entry> 791 <entry>BSD</entry>
793</row> 792 </row>
794<row> 793
795 <entry>libtool</entry> 794 <row>
796 <entry>2.4.6</entry> 795 <entry>findutils</entry>
797 <entry>This is GNU libtool a generic library support script. Libtool hides the complexity of generating special library types (such as shared libraries) behind a consistent interface.</entry> 796
798 <entry> GPL-2.0, LGPL-2.1</entry> 797 <entry>4.6.0</entry>
799</row> 798
800<row> 799 <entry>The GNU Find Utilities are the basic directory searching
801 <entry>libunistring</entry> 800 utilities of the GNU operating system. These programs are
802 <entry>0.9.7</entry> 801 typically used in conjunction with other programs to provide
803 <entry>Text files are nowadays usually encoded in Unicode and may consist of very different scripts from Latin letters to Chinese Hanzi with many kinds of special characters accents right-to-left writing marks hyphens Roman numbers and much more. But the POSIX platform APIs for text do not contain adequate functions for dealing with particular properties of many Unicode characters. In fact the POSIX APIs for text have several assumptions at their base which don't hold for Unicode text. This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. This package contains documentation.</entry> 802 modular and powerful directory search and file locating
804 <entry> LGPL-3.0, GPL-2.0</entry> 803 capabilities to other commands.</entry>
805</row> 804
806<row> 805 <entry>GPL-3.0</entry>
807 <entry>liburcu</entry> 806 </row>
808 <entry>0.9.3</entry> 807
809 <entry>Userspace RCU (read-copy-update) library.</entry> 808 <row>
810 <entry> LGPL-2.1, MIT</entry> 809 <entry>flac</entry>
811</row> 810
812<row> 811 <entry>1.3.2</entry>
813 <entry>libusb-compat</entry> 812
814 <entry>0.1.5</entry> 813 <entry>FLAC stands for Free Lossless Audio Codec a lossless audio
815 <entry>libusb-0.1 compatible layer for libusb1 a drop-in replacement that aims to look feel and behave exactly like libusb-0.1</entry> 814 compression format.</entry>
816 <entry>LGPL-2.1</entry> 815
817</row> 816 <entry>GFDL-1.2, GPL-2.0, LGPL-2.1, BSD</entry>
818<row> 817 </row>
819 <entry>libusb1</entry> 818
820 <entry>1.0.21</entry> 819 <row>
821 <entry>Userspace library to access USB (version 1.0).</entry> 820 <entry>flex</entry>
822 <entry>LGPL-2.1</entry> 821
823</row> 822 <entry>2.6.0</entry>
824<row> 823
825 <entry>libx11</entry> 824 <entry>Flex is a fast lexical analyser generator. Flex is a tool
826 <entry>1.6.4</entry> 825 for generating programs that recognize lexical patterns in
827 <entry>This package provides a client interface to the X Window System otherwise known as 'Xlib'. It provides a complete API for the basic functions of the window system.</entry> 826 text.</entry>
828 <entry> MIT, BSD</entry> 827
829</row> 828 <entry>BSD</entry>
830<row> 829 </row>
831 <entry>libxau</entry> 830
832 <entry>1.0.8</entry> 831 <row>
833 <entry>libxau provides the main interfaces to the X11 authorisation handling which controls authorisation for X connections both client-side and server-side.</entry> 832 <entry>fontconfig</entry>
834 <entry>MIT</entry> 833
835</row> 834 <entry>2.12.6</entry>
836<row> 835
837 <entry>libxcb</entry> 836 <entry>Fontconfig is a font configuration and customization
838 <entry>1.12</entry> 837 library which does not depend on the X Window System. It is
839 <entry>The X protocol C-language Binding (XCB) is a replacement for Xlib featuring a small footprint latency hiding direct access to the protocol improved threading support and extensibility.</entry> 838 designed to locate fonts within the system and select them
840 <entry>MIT</entry> 839 according to requirements specified by applications. Fontconfig is
841</row> 840 not a rasterization library nor does it impose a particular
842<row> 841 rasterization library on the application. The X-specific library
843 <entry>libxcomposite</entry> 842 'Xft' uses fontconfig along with freetype to specify and rasterize
844 <entry>0.4.4</entry> 843 fonts.</entry>
845 <entry>The composite extension provides three related mechanisms: per-hierarchy storage automatic shadow update and external parent. In per-hierarchy storage the rendering of an entire hierarchy of windows is redirected to off-screen storage. In automatic shadow update when a hierarchy is rendered off-screen the X server provides an automatic mechanism for presenting those contents within the parent window. In external parent a mechanism for providing redirection of compositing transformations through a client.</entry> 844
846 <entry>MIT</entry> 845 <entry>MIT, PD</entry>
847</row> 846 </row>
848<row> 847
849 <entry>libxcursor</entry> 848 <row>
850 <entry>1.1.14</entry> 849 <entry>freetype</entry>
851 <entry>Xcursor is a simple library designed to help locate and load cursors. Cursors can be loaded from files or memory. A library of common cursors exists which map to the standard X cursor names. Cursors can exist in several sizes and the library automatically picks the best size.</entry> 850
852 <entry>MIT</entry> 851 <entry>2.9</entry>
853</row> 852
854<row> 853 <entry>FreeType is a software font engine that is designed to be
855 <entry>libxdamage</entry> 854 small efficient highly customizable and portable while capable of
856 <entry>1.1.4</entry> 855 producing high-quality output (glyph images). It can be used in
857 <entry>'Damage' is a term that describes changes make to pixel contents of windows and pixmaps. Damage accumulates as drawing occurs in the drawable. Each drawing operation 'damages' one or more rectangular areas within the drawable. The rectangles are guaranteed to include the set of pixels modified by each operation but may include significantly more than just those pixels. The DAMAGE extension allows applications to either receive the raw rectangles as a stream of events or to have them partially processed within the X server to reduce the amount of data transmitted as well as reduce the processing latency once the repaint operation has started.</entry> 856 graphics libraries display servers font conversion tools text
858 <entry>MIT</entry> 857 image generation tools and many other products as well.</entry>
859</row> 858
860<row> 859 <entry>FreeType, GPL-2.0</entry>
861 <entry>libxdmcp</entry> 860 </row>
862 <entry>1.1.2</entry> 861
863 <entry>The purpose of the X Display Manager Control Protocol (XDMCP) is to provide a uniform mechanism for an autonomous display to request login service from a remote host. An X terminal (screen keyboard mouse processor network interface) is a prime example of an autonomous display.</entry> 862 <row>
864 <entry>MIT</entry> 863 <entry>fuse</entry>
865</row> 864
866<row> 865 <entry>2.9.7</entry>
867 <entry>libxext</entry> 866
868 <entry>1.3.3</entry> 867 <entry>FUSE (Filesystem in Userspace) is a simple interface for
869 <entry>libXext provides an X Window System client interface to several extensions to the X protocol. The supported protocol extensions are DOUBLE-BUFFER DPMS Extended-Visual-Information LBX MIT_SHM MIT_SUNDRY-NONSTANDARD Multi-Buffering SECURITY SHAPE SYNC TOG-CUP XC-APPGROUP XC-MISC XTEST. libXext also provides a small set of utility functions to aid authors of client APIs for X protocol extensions.</entry> 868 userspace programs to export a virtual filesystem to the Linux
870 <entry>MIT</entry> 869 kernel. FUSE also aims to provide a secure method for non
871</row> 870 privileged users to create and mount their own filesystem
872<row> 871 implementations.</entry>
873 <entry>libxfixes</entry> 872
874 <entry>5.0.3</entry> 873 <entry>GPL-2.0, LGPL-2.0</entry>
875 <entry>X applications have often needed to work around various shortcomings in the core X window system. This extension is designed to provide the minimal server-side support necessary to eliminate problems caused by these workarounds.</entry> 874 </row>
876 <entry>MIT</entry> 875
877</row> 876 <row>
878<row> 877 <entry>gawk</entry>
879 <entry>libxft</entry> 878
880 <entry>2.3.2</entry> 879 <entry>4.2.1</entry>
881 <entry>Xft was designed to provide good support for scalable fonts and to do so efficiently. Unlike the core fonts system it supports features such as anti-aliasing and sub-pixel rasterisation. Perhaps more importantly it gives applications full control over the way glyphs are rendered making fine typesetting and WYSIWIG display possible. Finally it allows applications to use fonts that are not installed system-wide for displaying documents with embedded fonts. Xft is not compatible with the core fonts system: usage of Xft requires fairly extensive changes to toolkits (user-interface libraries).</entry> 880
882 <entry>MIT</entry> 881 <entry>The GNU version of awk a text processing utility. Awk
883</row> 882 interprets a special-purpose programming language to do quick and
884<row> 883 easy text pattern matching and reformatting jobs.</entry>
885 <entry>libxkbcommon</entry> 884
886 <entry>0.7.1</entry> 885 <entry>GPL-3.0</entry>
887 <entry>libxkbcommon is a keymap compiler and support library which processes a reduced subset of keymaps as defined by the XKB specification.</entry> 886 </row>
888 <entry> MIT</entry> 887
889</row> 888 <row>
890<row> 889 <entry>gcc-cross-initial-x86_64</entry>
891 <entry>libxml-parser-perl</entry> 890
892 <entry>2.44</entry> 891 <entry>7.3.0</entry>
893 <entry>XML::Parser - A perl module for parsing XML documents.</entry> 892
894 <entry> Artistic-1.0, GPL-1.0</entry> 893 <entry>GNU cc and gcc C compilers.</entry>
895</row> 894
896<row> 895 <entry>GPL-3.0-with-GCC-exception, GPL-3.0</entry>
897 <entry>libxml2</entry> 896 </row>
898 <entry>2.9.4</entry> 897
899 <entry>The XML Parser Library allows for manipulation of XML files. Libxml2 exports Push and Pull type parser interfaces for both XML and HTML. It can do DTD validation at parse time on a parsed document instance or with an arbitrary DTD. Libxml2 includes complete XPath XPointer and Xinclude implementations. It also has a SAX like interface which is designed to be compatible with Expat.</entry> 898 <row>
900 <entry>MIT</entry> 899 <entry>gcc-cross-x86_64</entry>
901</row> 900
902<row> 901 <entry>7.3.0</entry>
903 <entry>libxrandr</entry> 902
904 <entry>1.5.1</entry> 903 <entry>GNU cc and gcc C compilers.</entry>
905 <entry>The X Resize Rotate and Reflect Extension called RandR for short brings the ability to resize rotate and reflect the root window of a screen. It is based on the X Resize and Rotate Extension as specified in the Proceedings of the 2001 Usenix Technical Conference [RANDR].</entry> 904
906 <entry>MIT</entry> 905 <entry>GPL-3.0-with-GCC-exception, GPL-3.0</entry>
907</row> 906 </row>
908<row> 907
909 <entry>libxrender</entry> 908 <row>
910 <entry>0.9.10</entry> 909 <entry>gcc-sanitizers</entry>
911 <entry>The X Rendering Extension (Render) introduces digital image composition as the foundation of a new rendering model within the X Window System. Rendering geometric figures is accomplished by client-side tessellation into either triangles or trapezoids. Text is drawn by loading glyphs into the server and rendering sets of them.</entry> 910
912 <entry>MIT</entry> 911 <entry>7.3.0</entry>
913</row> 912
914<row> 913 <entry>GNU cc and gcc C compilers.</entry>
915 <entry>libxslt</entry> 914
916 <entry>1.1.29</entry> 915 <entry>NCSA, MIT</entry>
917 <entry>GNOME XSLT library.</entry> 916 </row>
918 <entry>MIT</entry> 917
919</row> 918 <row>
920<row> 919 <entry>gcc-source-7.3.0</entry>
921 <entry>linux-libc-headers</entry> 920
922 <entry>4.10</entry> 921 <entry>7.3.0</entry>
923 <entry>Sanitized set of kernel headers for the C library's use.</entry> 922
924 <entry>GPL-2.0</entry> 923 <entry>GNU cc and gcc C compilers.</entry>
925</row> 924
926<row> 925 <entry>GPL-3.0-with-GCC-exception, GPL-3.0</entry>
927 <entry>linux-raspberrypi</entry> 926 </row>
928 <entry>4.9.59</entry> 927
929 <entry>Linux Kernel for Raspberry Pi</entry> 928 <row>
930 <entry>GPL-2.0</entry> 929 <entry>gcc</entry>
931</row> 930
932<row> 931 <entry>7.3.0</entry>
933 <entry>lsb</entry> 932
934 <entry>4.1</entry> 933 <entry>GNU cc and gcc C compilers.</entry>
935 <entry>LSB support for OpenEmbedded.</entry> 934
936 <entry>GPL-2.0</entry> 935 <entry>GPL-3.0-with-GCC-exception, GPL-3.0</entry>
937</row> 936 </row>
938<row> 937
939 <entry>lsbinitscripts</entry> 938 <row>
940 <entry>9.68</entry> 939 <entry>gconf</entry>
941 <entry>SysV init scripts which are only used in an LSB image.</entry> 940
942 <entry>GPL-2.0</entry> 941 <entry>3.2.6</entry>
943</row> 942
944<row> 943 <entry>GNOME configuration system.</entry>
945 <entry>lttng-modules</entry> 944
946 <entry>2.9.1</entry> 945 <entry>LGPL-2.0</entry>
947 <entry>The lttng-modules 2.0 package contains the kernel tracer modules</entry> 946 </row>
948 <entry> LGPL-2.1, GPL-2.0, MIT</entry> 947
949</row> 948 <row>
950<row> 949 <entry>gdb</entry>
951 <entry>lttng-tools</entry> 950
952 <entry>2.9.4</entry> 951 <entry>8.0.1</entry>
953 <entry>The Linux trace toolkit is a suite of tools designed to extract program execution details from the Linux operating system and interpret them.</entry> 952
954 <entry> GPL-2.0, LGPL-2.1</entry> 953 <entry>GNU debugger.</entry>
955</row> 954
956<row> 955 <entry>GPL-2.0, GPL-3.0, LGPL-2.0, LGPL-3.0</entry>
957 <entry>lttng-ust</entry> 956 </row>
958 <entry>2.9.0</entry> 957
959 <entry>The LTTng UST 2.x package contains the userspace tracer library to trace userspace codes.</entry> 958 <row>
960 <entry> LGPL-2.1, MIT, GPL-2.0</entry> 959 <entry>gdbm</entry>
961</row> 960
962<row> 961 <entry>1.14.1</entry>
963 <entry>lzip</entry> 962
964 <entry>1.16</entry> 963 <entry>Key/value database library with extensible hashing.</entry>
965 <entry>Lossless data compressor based on the LZMA algorithm.</entry> 964
966 <entry>GPL-2.0</entry> 965 <entry>GPL-3.0</entry>
967</row> 966 </row>
968<row> 967
969 <entry>lzo</entry> 968 <row>
970 <entry>2.09</entry> 969 <entry>gdk-pixbuf</entry>
971 <entry>Lossless data compression library.</entry> 970
972 <entry>GPL-2.0</entry> 971 <entry>2.36.11</entry>
973</row> 972
974<row> 973 <entry>Image loading library for GTK+.</entry>
975 <entry>lzop</entry> 974
976 <entry>1.03</entry> 975 <entry>LGPL-2.0</entry>
977 <entry>lzop is a compression utility which is designed to be a companion to gzip. \nIt is based on the LZO data compression library and its main advantages over \ngzip are much higher compression and decompression speed at the cost of some \ncompression ratio. The lzop compression utility was designed with the goals \nof reliability speed portability and with reasonable drop-in compatibility \nto gzip.</entry> 976 </row>
978 <entry>GPL-2.0</entry> 977
979</row> 978 <row>
980<row> 979 <entry>gettext-minimal</entry>
981 <entry>m4</entry> 980
982 <entry>1.4.18</entry> 981 <entry>0.19.8.1</entry>
983 <entry>GNU m4 is an implementation of the traditional Unix macro processor. It is mostly SVR4 compatible although it has some extensions (for example handling more than 9 positional parameters to macros). GNU M4 also has built-in functions for including files running shell commands doing arithmetic etc.</entry> 982
984 <entry>GPL-3.0</entry> 983 <entry>Contains the m4 macros sufficient to support building
985</row> 984 autoconf/automake. This provides a significant build time speedup
986<row> 985 by the removal of gettext-native from most dependency chains (now
987 <entry>make</entry> 986 only needed for gettext for the target).</entry>
988 <entry>4.2.1</entry> 987
989 <entry>Make is a tool which controls the generation of executables and other non-source files of a program from the program's source files. Make gets its knowledge of how to build your program from a file called the makefile which lists each of the non-source files and how to compute it from other files.</entry> 988 <entry>FSF-Unlimited</entry>
990 <entry> GPL-3.0, LGPL-2.0</entry> 989 </row>
991</row> 990
992<row> 991 <row>
993 <entry>makedepend</entry> 992 <entry>gettext</entry>
994 <entry>1.0.5</entry> 993
995 <entry>The makedepend program reads each sourcefile in sequence and parses it like a C-preprocessor processing all #include #define #undef #ifdef #ifndef #endif #if #elif and #else directives so that it can correctly tell which #include directives would be used in a compilation. Any #include directives can reference files having other #include directives and parsing will occur in these files as well.</entry> 994 <entry>0.19.8.1</entry>
996 <entry>MIT</entry> 995
997</row> 996 <entry>GNU gettext is a set of tools that provides a framework to
998<row> 997 help other programs produce multi-lingual messages. These tools
999 <entry>makedevs</entry> 998 include a set of conventions about how programs should be written
1000 <entry>1.0.1</entry> 999 to support message catalogs a directory and file naming
1001 <entry>Tool for creating device nodes.</entry> 1000 organization for the message catalogs themselves a runtime library
1002 <entry>GPL-2.0</entry> 1001 supporting the retrieval of translated messages and a few
1003</row> 1002 stand-alone programs to massage in various ways the sets of
1004<row> 1003 translatable and already translated strings.</entry>
1005 <entry>man</entry> 1004
1006 <entry>1.6g</entry> 1005 <entry>GPL-3.0, LGPL-2.1</entry>
1007 <entry>A set of documentation tools: man apropos and whatis</entry> 1006 </row>
1008 <entry>GPL-2.0</entry> 1007
1009</row> 1008 <row>
1010<row> 1009 <entry>glib-2.0</entry>
1011 <entry>mingetty</entry> 1010
1012 <entry>1.08</entry> 1011 <entry>2.54.3</entry>
1013 <entry>Compact getty terminal handler for virtual consoles only.</entry> 1012
1014 <entry>GPL-2.0</entry> 1013 <entry>GLib is a general-purpose utility library which provides
1015</row> 1014 many useful data types macros type conversions string utilities
1016<row> 1015 file utilities a main loop abstraction and so on.</entry>
1017 <entry>mklibs</entry> 1016
1018 <entry>0.1.43</entry> 1017 <entry>LGPL-2.1, BSD, PD</entry>
1019 <entry>mklibs produces cut-down shared libraries that contain only the routines required by a particular set of executables.</entry> 1018 </row>
1020 <entry>GPL-2.0</entry> 1019
1021</row> 1020 <row>
1022<row> 1021 <entry>glibc-locale</entry>
1023 <entry>mpfr</entry> 1022
1024 <entry>3.1.5</entry> 1023 <entry>2.27</entry>
1025 <entry>C library for multiple-precision floating-point computations with exact rounding.</entry> 1024
1026 <entry> GPL-3.0, LGPL-3.0</entry> 1025 <entry>Locale data from glibc.</entry>
1027</row> 1026
1028<row> 1027 <entry>GPL-2.0, LGPL-2.1</entry>
1029 <entry>mtools</entry> 1028 </row>
1030 <entry>4.0.18</entry> 1029
1031 <entry>Mtools is a collection of utilities to access MS-DOS disks from GNU and Unix without mounting them.</entry> 1030 <row>
1032 <entry>GPL-3.0</entry> 1031 <entry>glibc-mtrace</entry>
1033</row> 1032
1034<row> 1033 <entry>2.27</entry>
1035 <entry>ncurses</entry> 1034
1036 <entry>6.0</entry> 1035 <entry>mtrace utility provided by glibc</entry>
1037 <entry>SVr4 and XSI-Curses compatible curses library and terminfo tools including tic infocmp captoinfo. Supports color multiple highlights forms-drawing characters and automatic recognition of keypad and function-key sequences. Extensions include resizable windows and mouse support on both xterm and Linux console using the gpm library.</entry> 1036
1038 <entry>MIT</entry> 1037 <entry>GPL-2.0, LGPL-2.1</entry>
1039</row> 1038 </row>
1040<row> 1039
1041 <entry>netbase</entry> 1040 <row>
1042 <entry>5.4</entry> 1041 <entry>glibc</entry>
1043 <entry>This package provides the necessary infrastructure for basic TCP/IP based networking</entry> 1042
1044 <entry>GPL-2.0</entry> 1043 <entry>2.27</entry>
1045</row> 1044
1046<row> 1045 <entry>The GNU C Library is used as the system C library in most
1047 <entry>nettle</entry> 1046 systems with the Linux kernel.</entry>
1048 <entry>3.3</entry> 1047
1049 <entry>A low level cryptographic library.</entry> 1048 <entry>GPL-2.0, LGPL-2.1</entry>
1050 <entry> LGPL-3.0, GPL-2.0</entry> 1049 </row>
1051</row> 1050
1052<row> 1051 <row>
1053 <entry>nfs-utils</entry> 1052 <entry>gmp</entry>
1054 <entry>1.3.4</entry> 1053
1055 <entry>The nfs-utils package provides a daemon for the kernel NFS server and related tools.</entry> 1054 <entry>6.1.2</entry>
1056 <entry> MIT, GPL-2.0, BSD</entry> 1055
1057</row> 1056 <entry>GMP is a free library for arbitrary precision arithmetic
1058<row> 1057 operating on signed integers rational numbers and floating point
1059 <entry>nspr</entry> 1058 numbers</entry>
1060 <entry>4.13.1</entry> 1059
1061 <entry>Netscape Portable Runtime Library.</entry> 1060 <entry>GPL-2.0, LGPL-3.0</entry>
1062 <entry> GPL-2.0, MPL-2.0, LGPL-2.1</entry> 1061 </row>
1063</row> 1062
1064<row> 1063 <row>
1065 <entry>nss</entry> 1064 <entry>gnome-desktop-testing</entry>
1066 <entry>3.28.1</entry> 1065
1067 <entry>Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with NSS can support SSL v2 and v3 TLS PKCS 5 PKCS 7 PKCS 11 PKCS 12 S/MIME X.509 v3 certificates and other security standards.</entry> 1066 <entry>2014.1</entry>
1068 <entry> MPL-2.0, GPL-2.0, MPL-2.0, LGPL-2.1</entry> 1067
1069</row> 1068 <entry>Test runner for GNOME-style installed tests.</entry>
1070<row> 1069
1071 <entry>openssh</entry> 1070 <entry>LGPL-2.0</entry>
1072 <entry>7.4p1</entry> 1071 </row>
1073 <entry>Secure rlogin/rsh/rcp/telnet replacement (OpenSSH) Ssh (Secure Shell) is a program for logging into a remote machine and for executing commands on a remote machine.</entry> 1072
1074 <entry>BSD</entry> 1073 <row>
1075</row> 1074 <entry>gnu-config</entry>
1076<row> 1075
1077 <entry>openssl</entry> 1076 <entry>20150728</entry>
1078 <entry>1.0.2k</entry> 1077
1079 <entry>Secure Socket Layer (SSL) binary and related cryptographic tools.</entry> 1078 <entry>Tool that installs the GNU config.guess / config.sub into a
1080 <entry>OpenSSL</entry> 1079 directory tree</entry>
1081</row> 1080
1082<row> 1081 <entry>GPL-3.0-with-autoconf-exception</entry>
1083 <entry>opkg-utils</entry> 1082 </row>
1084 <entry>0.3.4</entry> 1083
1085 <entry>Additional utilities for the opkg package manager.</entry> 1084 <row>
1086 <entry>GPL-2.0</entry> 1085 <entry>gnu-efi</entry>
1087</row> 1086
1088<row> 1087 <entry>3.0.6</entry>
1089 <entry>os-release</entry> 1088
1090 <entry>1.0</entry> 1089 <entry>Libraries for producing EFI binaries.</entry>
1091 <entry>The /etc/os-release file contains operating system identification data.</entry> 1090
1092 <entry>MIT</entry> 1091 <entry>GPL-2.0, BSD-2-Clause</entry>
1093</row> 1092 </row>
1094<row> 1093
1095 <entry>packagegroup-core-boot</entry> 1094 <row>
1096 <entry>1.0</entry> 1095 <entry>gnutls</entry>
1097 <entry>The minimal set of packages required to boot the system</entry> 1096
1098 <entry>MIT</entry> 1097 <entry>3.6.1</entry>
1099</row> 1098
1100<row> 1099 <entry>GNU Transport Layer Security Library.</entry>
1101 <entry>packagegroup-core-buildessential</entry> 1100
1102 <entry>1.0</entry> 1101 <entry>GPL-3.0, LGPL-2.1</entry>
1103 <entry>Essential build dependencies.</entry> 1102 </row>
1104 <entry>MIT</entry> 1103
1105</row> 1104 <row>
1106<row> 1105 <entry>gobject-introspection</entry>
1107 <entry>packagegroup-core-eclipse-debug</entry> 1106
1108 <entry>1.0</entry> 1107 <entry>1.54.1</entry>
1109 <entry>Remote debugging tools for Eclipse integration.</entry> 1108
1110 <entry>MIT</entry> 1109 <entry>Middleware layer between GObject-using C libraries and
1111</row> 1110 language bindings.</entry>
1112<row> 1111
1113 <entry>packagegroup-core-nfs</entry> 1112 <entry>LGPL-2.0, GPL-2.0</entry>
1114 <entry>1.0</entry> 1113 </row>
1115 <entry>NFS package groups.</entry> 1114
1116 <entry>MIT</entry> 1115 <row>
1117</row> 1116 <entry>gperf</entry>
1118<row> 1117
1119 <entry>packagegroup-core-sdk</entry> 1118 <entry>3.1</entry>
1120 <entry>1.0</entry> 1119
1121 <entry>Software development tools.</entry> 1120 <entry>GNU gperf is a perfect hash function generator</entry>
1122 <entry>MIT</entry> 1121
1123</row> 1122 <entry>GPL-3.0</entry>
1124<row> 1123 </row>
1125 <entry>packagegroup-core-ssh-openssh</entry> 1124
1126 <entry>1.0</entry> 1125 <row>
1127 <entry>OpenSSH SSH client/server.</entry> 1126 <entry>grep</entry>
1128 <entry>MIT</entry> 1127
1129</row> 1128 <entry>3.1</entry>
1130<row> 1129
1131 <entry>packagegroup-core-standalone-sdk-target</entry> 1130 <entry>GNU grep utility.</entry>
1132 <entry>1.0</entry> 1131
1133 <entry>Target packages for the standalone SDK.</entry> 1132 <entry>GPL-3.0</entry>
1134 <entry>MIT</entry> 1133 </row>
1135</row> 1134
1136<row> 1135 <row>
1137 <entry>packagegroup-core-tools-debug</entry> 1136 <entry>groff</entry>
1138 <entry>1.0</entry> 1137
1139 <entry>Debugging tools.</entry> 1138 <entry>1.22.3</entry>
1140 <entry>MIT</entry> 1139
1141</row> 1140 <entry>The groff (GNU troff) software is a typesetting package
1142<row> 1141 which reads plain text mixed with formatting commands and produces
1143 <entry>packagegroup-core-tools-profile</entry> 1142 formatted output.</entry>
1144 <entry>1.0</entry> 1143
1145 <entry>Profiling tools.</entry> 1144 <entry>GPL-3.0</entry>
1146 <entry>MIT</entry> 1145 </row>
1147</row> 1146
1148<row> 1147 <row>
1149 <entry>pango</entry> 1148 <entry>gstreamer1.0-plugins-bad</entry>
1150 <entry>1.40.3</entry> 1149
1151 <entry>Pango is a library for laying out and rendering of text with an emphasis on internationalization. Pango can be used anywhere that text layout is needed though most of the work on Pango so far has been done in the context of the GTK+ widget toolkit. Pango forms the core of text and font handling for GTK+-2.x.</entry> 1150 <entry>1.12.4</entry>
1152 <entry>LGPL-2.0</entry> 1151
1153</row> 1152 <entry>Plugins for the GStreamer multimedia framework 1.x.</entry>
1154<row> 1153
1155 <entry>parted</entry> 1154 <entry>GPL-2.0, LGPL-2.0, LGPL-2.1</entry>
1156 <entry>3.2</entry> 1155 </row>
1157 <entry>Disk partition editing/resizing utility.</entry> 1156
1158 <entry>GPL-3.0</entry> 1157 <row>
1159</row> 1158 <entry>gstreamer1.0-plugins-base</entry>
1160<row> 1159
1161 <entry>patch</entry> 1160 <entry>1.12.4</entry>
1162 <entry>2.7.5</entry> 1161
1163 <entry>patch takes a patch file containing a difference listing produced by the diff program and applies those differences to one or more original files producing patched versions.</entry> 1162 <entry>Plugins for the GStreamer multimedia framework 1.x.</entry>
1164 <entry>GPL-3.0</entry> 1163
1165</row> 1164 <entry>GPL-2.0, LGPL-2.0</entry>
1166<row> 1165 </row>
1167 <entry>pciutils</entry> 1166
1168 <entry>3.5.2</entry> 1167 <row>
1169 <entry>The PCI Utilities package contains a library for portable access to PCI bus configuration space and several utilities based on this library.</entry> 1168 <entry>gstreamer1.0-vaapi</entry>
1170 <entry>GPL-2.0</entry> 1169
1171</row> 1170 <entry>1.12.4</entry>
1172<row> 1171
1173 <entry>perf</entry> 1172 <entry>gstreamer-vaapi consists of a collection of VA-API based
1174 <entry>1.0</entry> 1173 plugins for GStreamer and helper libraries: `vaapidecode'
1175 <entry>Performance counters for Linux are a new kernel-based subsystem that provide a framework for all things performance analysis. It covers hardware level (CPU/PMU Performance Monitoring Unit) features and software features (software counters tracepoints) as well.</entry> 1174 `vaapiconvert' and `vaapisink'.</entry>
1176 <entry>GPL-2.0</entry> 1175
1177</row> 1176 <entry>LGPL-2.1</entry>
1178<row> 1177 </row>
1179 <entry>perl</entry> 1178
1180 <entry>5.24.1</entry> 1179 <row>
1181 <entry>Perl scripting language.</entry> 1180 <entry>gstreamer1.0</entry>
1182 <entry> Artistic-1.0, GPL-1.0</entry> 1181
1183</row> 1182 <entry>1.12.4</entry>
1184<row> 1183
1185 <entry>pigz</entry> 1184 <entry>GStreamer is a multimedia framework for encoding and
1186 <entry>2.3.4</entry> 1185 decoding video and sound. It supports a wide range of formats
1187 <entry>pigz which stands for parallel implementation of gzip is a fully functional replacement for gzip that exploits multiple processors and multiple cores to the hilt when compressing data. pigz was written by Mark Adler and uses the zlib and pthread libraries.</entry> 1186 including mp3 ogg avi mpeg and quicktime.</entry>
1188 <entry> Zlib, Apache-2.0</entry> 1187
1189</row> 1188 <entry>LGPL-2.0</entry>
1190<row> 1189 </row>
1191 <entry>pixman</entry> 1190
1192 <entry>0.34.0</entry> 1191 <row>
1193 <entry>Pixman provides a library for manipulating pixel regions -- a set of Y-X banded rectangles image compositing using the Porter/Duff model and implicit mask generation for geometric primitives including trapezoids triangles and rectangles.</entry> 1192 <entry>gtk-doc</entry>
1194 <entry> MIT, PD</entry> 1193
1195</row> 1194 <entry>1.27</entry>
1196<row> 1195
1197 <entry>pkgconfig</entry> 1196 <entry>Gtk-doc is a set of scripts that extract specially
1198 <entry>0.29.1</entry> 1197 formatted comments from glib-based software and produce a set of
1199 <entry>pkg-config is a helper tool used when compiling applications and libraries. It helps determined the correct compiler/link options. It is also language-agnostic.</entry> 1198 html documentation files from them</entry>
1200 <entry>GPL-2.0</entry> 1199
1201</row> 1200 <entry>GPL-2.0</entry>
1202<row> 1201 </row>
1203 <entry>popt</entry> 1202
1204 <entry>1.16</entry> 1203 <row>
1205 <entry>Library for parsing command line options.</entry> 1204 <entry>harfbuzz</entry>
1206 <entry>MIT</entry> 1205
1207</row> 1206 <entry>1.7.5</entry>
1208<row> 1207
1209 <entry>powertop</entry> 1208 <entry>HarfBuzz is an OpenType text shaping engine.</entry>
1210 <entry>2.8</entry> 1209
1211 <entry>Linux tool to diagnose issues with power consumption and power management.</entry> 1210 <entry>MIT</entry>
1212 <entry>GPL-2.0</entry> 1211 </row>
1213</row> 1212
1214<row> 1213 <row>
1215 <entry>prelink</entry> 1214 <entry>hdparm</entry>
1216 <entry>1.0</entry> 1215
1217 <entry>The prelink package contains a utility which modifies ELF shared libraries and executables so that far fewer relocations need to be resolved at runtime and thus programs come up faster.</entry> 1216 <entry>9.53</entry>
1218 <entry>GPL-2.0</entry> 1217
1219</row> 1218 <entry>hdparm is a Linux shell utility for viewing and
1220<row> 1219 manipulating various IDE drive and driver parameters.</entry>
1221 <entry>procps</entry> 1220
1222 <entry>3.3.12</entry> 1221 <entry>BSD, GPL-2.0</entry>
1223 <entry>Procps contains a set of system utilities that provide system information about processes using the /proc filesystem. The package includes the programs ps top vmstat w kill and skill.</entry> 1222 </row>
1224 <entry> GPL-2.0, LGPL-2.0</entry> 1223
1225</row> 1224 <row>
1226<row> 1225 <entry>icu</entry>
1227 <entry>pseudo</entry> 1226
1228 <entry>1.8.2</entry> 1227 <entry>60.2</entry>
1229 <entry>Pseudo gives fake root capabilities to a normal user.</entry> 1228
1230 <entry>LGPL-2.1</entry> 1229 <entry>The International Component for Unicode (ICU) is a mature
1231</row> 1230 portable set of C/C++ and Java libraries for Unicode support
1232<row> 1231 software internationalization (I18N) and globalization (G11N)
1233 <entry>ptest-runner</entry> 1232 giving applications the same results on all platforms.</entry>
1234 <entry>2.0.2</entry> 1233
1235 <entry>The ptest-runner2 package installs a ptest-runner program which loops through all installed ptest test suites and runs them in sequence.</entry> 1234 <entry>ICU</entry>
1236 <entry>GPL-2.0</entry> 1235 </row>
1237</row> 1236
1238<row> 1237 <row>
1239 <entry>python</entry> 1238 <entry>inputproto</entry>
1240 <entry>2.7.13</entry> 1239
1241 <entry>The Python Programming Language.</entry> 1240 <entry>2.3.2</entry>
1242 <entry>Python-2.0</entry> 1241
1243</row> 1242 <entry>This package provides the wire protocol for the X Input
1244<row> 1243 extension. The extension supports input devices other then the
1245 <entry>python3-dbus</entry> 1244 core X keyboard and pointer.</entry>
1246 <entry>1.2.4</entry> 1245
1247 <entry>Python bindings for the DBus inter-process communication system.</entry> 1246 <entry>MIT</entry>
1248 <entry>MIT</entry> 1247 </row>
1249</row> 1248
1250<row> 1249 <row>
1251 <entry>python3-pycairo</entry> 1250 <entry>intel-vaapi-driver</entry>
1252 <entry>1.10.0</entry> 1251
1253 <entry>Python bindings for the Cairo canvas library.</entry> 1252 <entry>2.1.0</entry>
1254 <entry>LGPL-3.0</entry> 1253
1255</row> 1254 <entry>intel-vaapi-driver is the VA-API implementation for Intel
1256<row> 1255 G45 chipsets and Intel HD Graphics for Intel Core processor
1257 <entry>python3-pygobject</entry> 1256 family.</entry>
1258 <entry>3.22.0</entry> 1257
1259 <entry>Python GObject bindings.</entry> 1258 <entry>MIT</entry>
1260 <entry>LGPL-2.1</entry> 1259 </row>
1261</row> 1260
1262<row> 1261 <row>
1263 <entry>python3-setuptools</entry> 1262 <entry>intltool</entry>
1264 <entry>32.1.1</entry> 1263
1265 <entry>Download build install upgrade and uninstall Python packages.</entry> 1264 <entry>0.51.0</entry>
1266 <entry>MIT</entry> 1265
1267</row> 1266 <entry>Utility scripts for internationalizing XML.</entry>
1268<row> 1267
1269 <entry>python3</entry> 1268 <entry>GPL-2.0</entry>
1270 <entry>3.5.2</entry> 1269 </row>
1271 <entry>The Python Programming Language.</entry> 1270
1272 <entry>Python-2.0</entry> 1271 <row>
1273</row> 1272 <entry>iso-codes</entry>
1274<row> 1273
1275 <entry>qemu</entry> 1274 <entry>3.77</entry>
1276 <entry>2.8.0</entry> 1275
1277 <entry>Fast open source processor emulator.</entry> 1276 <entry>ISO language territory currency script codes and their
1278 <entry> GPL-2.0, LGPL-2.1</entry> 1277 translations.</entry>
1279</row> 1278
1280<row> 1279 <entry>LGPL-2.1</entry>
1281 <entry>qemuwrapper</entry> 1280 </row>
1282 <entry>1.0</entry> 1281
1283 <entry>QEMU wrapper script.</entry> 1282 <row>
1284 <entry>MIT</entry> 1283 <entry>iw</entry>
1285</row> 1284
1286<row> 1285 <entry>4.14</entry>
1287 <entry>quilt</entry> 1286
1288 <entry>0.65</entry> 1287 <entry>iw is a new nl80211 based CLI configuration utility for
1289 <entry>Tool for working with series of patches.</entry> 1288 wireless devices. It supports almost all new drivers that have
1290 <entry>GPL-2.0</entry> 1289 been added to the kernel recently.</entry>
1291</row> 1290
1292<row> 1291 <entry>BSD</entry>
1293 <entry>quota</entry> 1292 </row>
1294 <entry>4.03</entry> 1293
1295 <entry>Tools for monitoring &amp; limiting user disk usage per filesystem.</entry> 1294 <row>
1296 <entry> BSD, GPL-2.0, LGPL-2.1</entry> 1295 <entry>json-c</entry>
1297</row> 1296
1298<row> 1297 <entry>0.13</entry>
1299 <entry>randrproto</entry> 1298
1300 <entry>1.5.0</entry> 1299 <entry>JSON-C implements a reference counting object model that
1301 <entry>This package provides the wire protocol for the X Resize Rotate and Reflect extension. This extension provides the ability to resize rotate and reflect the root window of a screen.</entry> 1300 allows you to easily construct JSON objects in C.</entry>
1302 <entry>MIT</entry> 1301
1303</row> 1302 <entry>MIT</entry>
1304<row> 1303 </row>
1305 <entry>readline</entry> 1304
1306 <entry>7.0</entry> 1305 <row>
1307 <entry>The GNU Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines to recall and perhaps reedit those lines and perform csh-like history expansion on previous commands.</entry> 1306 <entry>kbd</entry>
1308 <entry>GPL-3.0</entry> 1307
1309</row> 1308 <entry>2.0.4</entry>
1310<row> 1309
1311 <entry>renderproto</entry> 1310 <entry>Keytable files and keyboard utilities.</entry>
1312 <entry>0.11.1</entry> 1311
1313 <entry>This package provides the wire protocol for the X Rendering extension. This is the basis the image composition within the X window system.</entry> 1312 <entry>GPL-2.0</entry>
1314 <entry>MIT</entry> 1313 </row>
1315</row> 1314
1316<row> 1315 <row>
1317 <entry>rpcbind</entry> 1316 <entry>kbproto</entry>
1318 <entry>0.2.4</entry> 1317
1319 <entry>The rpcbind utility is a server that converts RPC program numbers into universal addresses.</entry> 1318 <entry>1.0.7</entry>
1320 <entry>BSD</entry> 1319
1321</row> 1320 <entry>This package provides the wire protocol for the X Keyboard
1322<row> 1321 extension. This extension is used to control options related to
1323 <entry>rpi-config</entry> 1322 keyboard handling and layout.</entry>
1324 <entry>git</entry> 1323
1325 <entry>Commented config.txt file for the Raspberry Pi. The Raspberry Pi config.txt file is read by the GPU before the ARM core is initialised. It can be used to set various system configuration parameters.</entry> 1324 <entry>MIT</entry>
1326 <entry>MIT</entry> 1325 </row>
1327</row> 1326
1328<row> 1327 <row>
1329 <entry>rpi-u-boot-scr</entry> 1328 <entry>kern-tools</entry>
1330 <entry>1.0</entry> 1329
1331 <entry>U-boot boot scripts for Raspberry Pi.</entry> 1330 <entry>0.2</entry>
1332 <entry>MIT</entry> 1331
1333</row> 1332 <entry>Tools for managing Yocto Project style branched
1334<row> 1333 kernels.</entry>
1335 <entry>rpm</entry> 1334
1336 <entry>4.13.90</entry> 1335 <entry>GPL-2.0</entry>
1337 <entry>The RPM Package Manager (RPM) is a powerful command line driven package management system capable of installing uninstalling verifying querying and updating software packages. Each software package consists of an archive of files along with information about the package like its version a description etc.</entry> 1336 </row>
1338 <entry>GPL-2.0</entry> 1337
1339</row> 1338 <row>
1340<row> 1339 <entry>keymaps</entry>
1341 <entry>run-postinsts</entry> 1340
1342 <entry>1.0</entry> 1341 <entry>1.0</entry>
1343 <entry>Runs postinstall scripts on first boot of the target device.</entry> 1342
1344 <entry>MIT</entry> 1343 <entry>Keymaps and initscript to set the keymap on bootup.</entry>
1345</row> 1344
1346<row> 1345 <entry>GPL-2.0</entry>
1347 <entry>sed</entry> 1346 </row>
1348 <entry>4.2.2</entry> 1347
1349 <entry>Stream EDitor (text filtering utility).</entry> 1348 <row>
1350 <entry>GPL-3.0</entry> 1349 <entry>kmod</entry>
1351</row> 1350
1352<row> 1351 <entry>25</entry>
1353 <entry>shadow-securetty</entry> 1352
1354 <entry>4.2.1</entry> 1353 <entry>kmod is a set of tools to handle common tasks with Linux
1355 <entry>Provider of the machine specific securetty file.</entry> 1354 kernel modules like insert remove list check properties resolve
1356 <entry>MIT</entry> 1355 dependencies and aliases.</entry>
1357</row> 1356
1358<row> 1357 <entry>GPL-2.0, LGPL-2.1</entry>
1359 <entry>shadow-sysroot</entry> 1358 </row>
1360 <entry>4.2.1</entry> 1359
1361 <entry>Shadow utils requirements for useradd.bbclass.</entry> 1360 <row>
1362 <entry> BSD, Artistic-1.0</entry> 1361 <entry>ldconfig</entry>
1363</row> 1362
1364<row> 1363 <entry>2.12.1</entry>
1365 <entry>shadow</entry> 1364
1366 <entry>4.2.1</entry> 1365 <entry>A standalone native ldconfig build.</entry>
1367 <entry>Tools to change and administer password and group data.</entry> 1366
1368 <entry> BSD, Artistic-1.0</entry> 1367 <entry>GPL-2.0</entry>
1369</row> 1368 </row>
1370<row> 1369
1371 <entry>shared-mime-info</entry> 1370 <row>
1372 <entry>1.8</entry> 1371 <entry>less</entry>
1373 <entry>Shared MIME type database and specification.</entry> 1372
1374 <entry>LGPL-2.0</entry> 1373 <entry>529</entry>
1375</row> 1374
1376<row> 1375 <entry>Less is a program similar to more i.e. a terminal based
1377 <entry>slang</entry> 1376 program for viewing text files and the output from other programs.
1378 <entry>2.3.1a</entry> 1377 Less offers many features beyond those that more does.</entry>
1379 <entry>S-Lang is an interpreted language and a programming library. The S-Lang language was designed so that it can be easily embedded into a program to provide the program with a powerful extension language. The S-Lang library provided in this package provides the S-Lang extension language. S-Lang's syntax resembles C which makes it easy to recode S-Lang procedures in C if you need to.</entry> 1378
1380 <entry>GPL-2.0</entry> 1379 <entry>GPL-3.0, BSD-2-Clause</entry>
1381</row> 1380 </row>
1382<row> 1381
1383 <entry>sqlite3</entry> 1382 <row>
1384 <entry>3.17.0</entry> 1383 <entry>libaio</entry>
1385 <entry>Embeddable SQL database engine.</entry> 1384
1386 <entry>PD</entry> 1385 <entry>0.3.110</entry>
1387</row> 1386
1388<row> 1387 <entry>Asynchronous input/output library that uses the kernels
1389 <entry>strace</entry> 1388 native interface</entry>
1390 <entry>4.16</entry> 1389
1391 <entry>System call tracing tool.</entry> 1390 <entry>LGPL-2.1</entry>
1392 <entry>BSD</entry> 1391 </row>
1393</row> 1392
1394<row> 1393 <row>
1395 <entry>systemd-compat-units</entry> 1394 <entry>libarchive</entry>
1396 <entry>1.0</entry> 1395
1397 <entry>Enhances systemd compatilibity with existing SysVinit scripts.</entry> 1396 <entry>3.3.2</entry>
1398 <entry>MIT</entry> 1397
1399</row> 1398 <entry>C library and command-line tools for reading and writing
1400<row> 1399 tar cpio zip ISO and other archive formats</entry>
1401 <entry>systemd-serialgetty</entry> 1400
1402 <entry>1.0</entry> 1401 <entry>BSD</entry>
1403 <entry>Serial terminal support for systemd.</entry> 1402 </row>
1404 <entry>GPL-2.0</entry> 1403
1405</row> 1404 <row>
1406<row> 1405 <entry>libatomic-ops</entry>
1407 <entry>systemd-systemctl</entry> 1406
1408 <entry>1.0</entry> 1407 <entry>7.6.2</entry>
1409 <entry>Wrapper for enabling systemd services.</entry> 1408
1410 <entry>MIT</entry> 1409 <entry>A library for atomic integer operations.</entry>
1411</row> 1410
1412<row> 1411 <entry>GPL-2.0, MIT</entry>
1413 <entry>systemd</entry> 1412 </row>
1414 <entry>232</entry> 1413
1415 <entry>systemd is a system and service manager for Linux compatible with SysV and LSB init scripts. systemd provides aggressive parallelization capabilities uses socket and D-Bus activation for starting services offers on-demand starting of daemons keeps track of processes using Linux cgroups supports snapshotting and restoring of the system state maintains mount and automount points and implements an elaborate transactional dependency-based service control logic. It can work as a drop-in replacement for sysvinit.</entry> 1414 <row>
1416 <entry> GPL-2.0, LGPL-2.1</entry> 1415 <entry>libcap</entry>
1417</row> 1416
1418<row> 1417 <entry>2.25</entry>
1419 <entry>tcf-agent</entry> 1418
1420 <entry>1.4.0</entry> 1419 <entry>Library for getting/setting POSIX.1e capabilities.</entry>
1421 <entry>Target Communication Framework for the Eclipse IDE.</entry> 1420
1422 <entry> EPL-1.0, EDL-1.0</entry> 1421 <entry>BSD, GPL-2.0</entry>
1423</row> 1422 </row>
1424<row> 1423
1425 <entry>tcl</entry> 1424 <row>
1426 <entry>8.6.6</entry> 1425 <entry>libcgroup</entry>
1427 <entry>Tool Command Language.</entry> 1426
1428 <entry> tcl, BSD-3-Clause</entry> 1427 <entry>0.41</entry>
1429</row> 1428
1430<row> 1429 <entry>libcgroup is a library that abstracts the control group
1431 <entry>tcp-wrappers</entry> 1430 file system in Linux. Control groups allow you to limit account
1432 <entry>7.6</entry> 1431 and isolate resource usage (CPU memory disk I/O etc.) of groups of
1433 <entry>Tools for monitoring and filtering incoming requests for tcp services.</entry> 1432 processes.</entry>
1434 <entry>BSD</entry> 1433
1435</row> 1434 <entry>LGPL-2.1</entry>
1436<row> 1435 </row>
1437 <entry>texinfo-dummy</entry> 1436
1438 <entry>1.0</entry> 1437 <row>
1439 <entry>Fake version of the texinfo utility suite.</entry> 1438 <entry>libcheck</entry>
1440 <entry>MIT</entry> 1439
1441</row> 1440 <entry>0.12.0</entry>
1442<row> 1441
1443 <entry>trace-cmd</entry> 1442 <entry>Check - unit testing framework for C code.</entry>
1444 <entry>2.6</entry> 1443
1445 <entry>User interface to Ftrace.</entry> 1444 <entry>LGPL-2.1</entry>
1446 <entry> GPL-2.0, LGPL-2.1</entry> 1445 </row>
1447</row> 1446
1448<row> 1447 <row>
1449 <entry>tzcode</entry> 1448 <entry>libcroco</entry>
1450 <entry>2017b</entry> 1449
1451 <entry>tzcode timezone zoneinfo utils -- zic zdump tzselect.</entry> 1450 <entry>0.6.12</entry>
1452 <entry> PD, BSD, BSD-3-Clause</entry> 1451
1453</row> 1452 <entry>Cascading Style Sheet (CSS) parsing and manipulation
1454<row> 1453 toolkit.</entry>
1455 <entry>tzdata</entry> 1454
1456 <entry>2017b</entry> 1455 <entry>LGPL-2.0, LGPL-2.1</entry>
1457 <entry>Timezone data.</entry> 1456 </row>
1458 <entry> PD, BSD, BSD-3-Clause</entry> 1457
1459</row> 1458 <row>
1460<row> 1459 <entry>libdaemon</entry>
1461 <entry>u-boot-mkimage</entry> 1460
1462 <entry>2017.01</entry> 1461 <entry>0.14</entry>
1463 <entry>U-Boot bootloader image creation tool.</entry> 1462
1464 <entry>GPL-2.0</entry> 1463 <entry>Lightweight C library which eases the writing of UNIX
1465</row> 1464 daemons.</entry>
1466<row> 1465
1467 <entry>u-boot</entry> 1466 <entry>LGPL-2.1</entry>
1468 <entry>2017.01</entry> 1467 </row>
1469 <entry>Universal Boot Loader for embedded devices.</entry> 1468
1470 <entry>GPL-2.0</entry> 1469 <row>
1471</row> 1470 <entry>libdrm</entry>
1472<row> 1471
1473 <entry>unifdef</entry> 1472 <entry>2.4.91</entry>
1474 <entry>2.11</entry> 1473
1475 <entry>Selectively remove #ifdef statements from sources.</entry> 1474 <entry>"The runtime library for accessing the kernel DRM services.
1476 <entry>BSD-2-Clause</entry> 1475 DRM stands for \""Direct Rendering Manager\"" which is the kernel
1477</row> 1476 portion of the \""Direct Rendering Infrastructure\"" (DRI). DRI is
1478<row> 1477 required for many hardware accelerated OpenGL drivers."</entry>
1479 <entry>update-rc.d</entry> 1478
1480 <entry>0.7</entry> 1479 <entry>MIT</entry>
1481 <entry>update-rc.d is a utility that allows the management of symlinks to the initscripts in the /etc/rcN.d directory structure.</entry> 1480 </row>
1482 <entry>GPL-2.0</entry> 1481
1483</row> 1482 <row>
1484<row> 1483 <entry>liberation-fonts</entry>
1485 <entry>util-linux</entry> 1484
1486 <entry>2.29.1</entry> 1485 <entry>2.00.1</entry>
1487 <entry>Util-linux includes a suite of basic system administration utilities commonly found on most Linux systems. Some of the more important utilities include disk partitioning kernel message management filesystem creation and system login.</entry> 1486
1488 <entry> GPL-2.0, LGPL-2.1, BSD</entry> 1487 <entry>The Liberation(tm) Fonts is a font family originally
1489</row> 1488 created by Ascender(c) which aims at metric compatibility with
1490<row> 1489 Arial Times New Roman Courier New.</entry>
1491 <entry>util-macros</entry> 1490
1492 <entry>1.19.1</entry> 1491 <entry>OFL-1.1</entry>
1493 <entry>M4 autotools macros used by various X.org programs.</entry> 1492 </row>
1494 <entry> MIT</entry> 1493
1495</row> 1494 <row>
1496<row> 1495 <entry>libevdev</entry>
1497 <entry>volatile-binds</entry> 1496
1498 <entry>1.0</entry> 1497 <entry>1.5.8</entry>
1499 <entry>Volatile bind mount setup and configuration for read-only-rootfs</entry> 1498
1500 <entry>MIT</entry> 1499 <entry>Wrapper library for evdev devices.</entry>
1501</row> 1500
1502<row> 1501 <entry>MIT</entry>
1503 <entry>xcb-proto</entry> 1502 </row>
1504 <entry>1.12</entry> 1503
1505 <entry>Function prototypes for the X protocol C-language Binding (XCB). XCB is a replacement for Xlib featuring a small footprint latency hiding direct access to the protocol improved threading support and extensibility.</entry> 1504 <row>
1506 <entry>MIT</entry> 1505 <entry>libevent</entry>
1507</row> 1506
1508<row> 1507 <entry>2.1.8</entry>
1509 <entry>xextproto</entry> 1508
1510 <entry>7.3.0</entry> 1509 <entry>An asynchronous event notification library.</entry>
1511 <entry>This package provides the wire protocol for several X extensions. These protocol extensions include DOUBLE-BUFFER DPMS Extended-Visual-Information LBX MIT_SHM MIT_SUNDRY-NONSTANDARD Multi-Buffering SECURITY SHAPE SYNC TOG-CUP XC-APPGROUP XC-MISC XTEST. In addition a small set of utility functions are also available.</entry> 1510
1512 <entry> MIT</entry> 1511 <entry>BSD, MIT</entry>
1513</row> 1512 </row>
1514<row> 1513
1515 <entry>xkeyboard-config</entry> 1514 <row>
1516 <entry>2.20</entry> 1515 <entry>libffi</entry>
1517 <entry>The non-arch keyboard configuration database for X Window. The goal is to provide the consistent well-structured frequently released open source of X keyboard configuration data for X Window System implementations. The project is targeted to XKB-based systems.</entry> 1516
1518 <entry> MIT</entry> 1517 <entry>3.2.1</entry>
1519</row> 1518
1520<row> 1519 <entry>The `libffi' library provides a portable high level
1521 <entry>xmlto</entry> 1520 programming interface to various calling conventions. This allows
1522 <entry>0.0.28</entry> 1521 a programmer to call any function specified by a call interface
1523 <entry>A shell-script tool for converting XML files to various formats.</entry> 1522 description at run time. FFI stands for Foreign Function
1524 <entry>GPL-2.0</entry> 1523 Interface. A foreign function interface is the popular name for
1525</row> 1524 the interface that allows code written in one language to call
1526<row> 1525 code written in another language. The `libffi' library really only
1527 <entry>xproto</entry> 1526 provides the lowest machine dependent layer of a fully featured
1528 <entry>7.0.31</entry> 1527 foreign function interface. A layer must exist above `libffi' that
1529 <entry>This package provides the basic headers for the X Window System.</entry> 1528 handles type conversions for values passed between the two
1530 <entry> MIT</entry> 1529 languages.</entry>
1531</row> 1530
1532<row> 1531 <entry>MIT</entry>
1533 <entry>xtrans</entry> 1532 </row>
1534 <entry>1.3.5</entry> 1533
1535 <entry>The X Transport Interface is intended to combine all system and transport specific code into a single place. This API should be used by all libraries clients and servers of the X Window System. Use of this API should allow the addition of new types of transports and support for new platforms without making any changes to the source except in the X Transport Interface code.</entry> 1534 <row>
1536 <entry> MIT</entry> 1535 <entry>libgcc</entry>
1537</row> 1536
1538<row> 1537 <entry>7.3.0</entry>
1539 <entry>xz</entry> 1538
1540 <entry>5.2.3</entry> 1539 <entry>GNU cc and gcc C compilers.</entry>
1541 <entry>Utilities for managing LZMA compressed files.</entry> 1540
1542 <entry> GPL-2.0, LGPL-2.1, PD</entry> 1541 <entry>GPL-3.0-with-GCC-exception, GPL-3.0</entry>
1543</row> 1542 </row>
1544<row> 1543
1545 <entry>Yocto Plugins</entry> 1544 <row>
1546 <entry>1.4.1.2017- 12061321</entry> 1545 <entry>libgcrypt</entry>
1547 <entry>Yocto Project SDK Plug-in.</entry> 1546
1548 <entry>Eclipse Distribution License - v 1.0</entry> 1547 <entry>1.8.2</entry>
1549</row> 1548
1550<row> 1549 <entry>General purpose cryptographic library based on the code
1551 <entry>zlib</entry> 1550 from GnuPG.</entry>
1552 <entry>1.2.11</entry> 1551
1553 <entry>Zlib is a general-purpose patent-free lossless data compression library which is used by many different programs.</entry> 1552 <entry>GPL-2.0, LGPL-2.1, GPL-3.0</entry>
1554 <entry>Zlib</entry> 1553 </row>
1555</row> 1554
1556 </tbody> 1555 <row>
1557 </tgroup> 1556 <entry>libgpg-error</entry>
1558 </informaltable> 1557
1559 </section> 1558 <entry>1.27</entry>
1560 <section id="open_source_license"> 1559
1561 <title>Open Source Licenses</title> 1560 <entry>Small library that defines common error values for all
1562<section id="lic_0"> 1561 GnuPG components.</entry>
1563<title>AFL-2.0</title> 1562
1564<para><programlisting> 1563 <entry>GPL-2.0, LGPL-2.1</entry>
1564 </row>
1565
1566 <row>
1567 <entry>libgudev</entry>
1568
1569 <entry>232</entry>
1570
1571 <entry>GObject wrapper for libudev.</entry>
1572
1573 <entry>LGPL-2.1</entry>
1574 </row>
1575
1576 <row>
1577 <entry>libical</entry>
1578
1579 <entry>2.0.0</entry>
1580
1581 <entry>iCal and scheduling (RFC 2445 2446 2447) library.</entry>
1582
1583 <entry>LGPL-2.1, MPL-1.0</entry>
1584 </row>
1585
1586 <row>
1587 <entry>libidn</entry>
1588
1589 <entry>1.33</entry>
1590
1591 <entry>Implementation of the Stringprep Punycode and IDNA
1592 specifications defined by the IETF Internationalized Domain Names
1593 (IDN) working group.</entry>
1594
1595 <entry>LGPL-2.1, LGPL-3.0, GPL-3.0</entry>
1596 </row>
1597
1598 <row>
1599 <entry>libinput</entry>
1600
1601 <entry>1.9.4</entry>
1602
1603 <entry>Library to handle input devices in Wayland
1604 compositors.</entry>
1605
1606 <entry>MIT</entry>
1607 </row>
1608
1609 <row>
1610 <entry>libjpeg-turbo</entry>
1611
1612 <entry>1.5.3</entry>
1613
1614 <entry>libjpeg-turbo is a derivative of libjpeg that uses SIMD
1615 instructions (MMX SSE2 NEON) to accelerate baseline JPEG
1616 compression and decompression</entry>
1617
1618 <entry>BSD-3-Clause</entry>
1619 </row>
1620
1621 <row>
1622 <entry>libmpc</entry>
1623
1624 <entry>1.1.0</entry>
1625
1626 <entry>Mpc is a C library for the arithmetic of complex numbers
1627 with arbitrarily high precision and correct rounding of the
1628 result. It is built upon and follows the same principles as
1629 Mpfr</entry>
1630
1631 <entry>LGPL-3.0</entry>
1632 </row>
1633
1634 <row>
1635 <entry>libnewt</entry>
1636
1637 <entry>0.52.20</entry>
1638
1639 <entry>Newt is a programming library for color text mode widget
1640 based user interfaces. Newt can be used to add stacked windows
1641 entry widgets checkboxes radio buttons labels plain text fields
1642 scrollbars etc. to text mode user interfaces. This package also
1643 contains the shared library needed by programs built with newt as
1644 well as a /usr/bin/dialog replacement called whiptail. Newt is
1645 based on the slang library.</entry>
1646
1647 <entry>LGPL-2.0</entry>
1648 </row>
1649
1650 <row>
1651 <entry>libnfsidmap</entry>
1652
1653 <entry>0.25</entry>
1654
1655 <entry>NFS id mapping library.</entry>
1656
1657 <entry>BSD</entry>
1658 </row>
1659
1660 <row>
1661 <entry>libnl</entry>
1662
1663 <entry>3.4.0</entry>
1664
1665 <entry>A library for applications dealing with netlink
1666 sockets.</entry>
1667
1668 <entry>LGPL-2.1</entry>
1669 </row>
1670
1671 <row>
1672 <entry>libnss-mdns</entry>
1673
1674 <entry>0.10</entry>
1675
1676 <entry>Name Service Switch module for Multicast DNS (zeroconf)
1677 name resolution.</entry>
1678
1679 <entry>LGPL-2.1</entry>
1680 </row>
1681
1682 <row>
1683 <entry>libogg</entry>
1684
1685 <entry>1.3.3</entry>
1686
1687 <entry>libogg is the bitstream and framing library for the Ogg
1688 project. It provides functions which are necessary to codec
1689 libraries like libvorbis.</entry>
1690
1691 <entry>BSD</entry>
1692 </row>
1693
1694 <row>
1695 <entry>libpciaccess</entry>
1696
1697 <entry>0.14</entry>
1698
1699 <entry>libpciaccess provides functionality for X to access the PCI
1700 bus and devices in a platform-independent way.</entry>
1701
1702 <entry>MIT</entry>
1703 </row>
1704
1705 <row>
1706 <entry>libpcre</entry>
1707
1708 <entry>8.42</entry>
1709
1710 <entry>The PCRE library is a set of functions that implement
1711 regular expression pattern matching using the same syntax and
1712 semantics as Perl 5. PCRE has its own native API as well as a set
1713 of wrapper functions that correspond to the POSIX regular
1714 expression API.</entry>
1715
1716 <entry>BSD</entry>
1717 </row>
1718
1719 <row>
1720 <entry>libpipeline</entry>
1721
1722 <entry>1.5.0</entry>
1723
1724 <entry>This is a C library for setting up and running pipelines of
1725 processes without needing to involve shell command-line parsing
1726 which is often error-prone and insecure.</entry>
1727
1728 <entry>GPL-3.0</entry>
1729 </row>
1730
1731 <row>
1732 <entry>libpng</entry>
1733
1734 <entry>1.6.34</entry>
1735
1736 <entry>PNG image format decoding library.</entry>
1737
1738 <entry>Libpng</entry>
1739 </row>
1740
1741 <row>
1742 <entry>libpthread-stubs</entry>
1743
1744 <entry>0.4</entry>
1745
1746 <entry>This library provides weak aliases for pthread functions
1747 not provided in libc or otherwise available by default.</entry>
1748
1749 <entry>MIT</entry>
1750 </row>
1751
1752 <row>
1753 <entry>librsvg</entry>
1754
1755 <entry>2.40.20</entry>
1756
1757 <entry>Library for rendering SVG files.</entry>
1758
1759 <entry>LGPL-2.0</entry>
1760 </row>
1761
1762 <row>
1763 <entry>libsamplerate0</entry>
1764
1765 <entry>0.1.9</entry>
1766
1767 <entry>Audio Sample Rate Conversion library.</entry>
1768
1769 <entry>BSD-2-Clause</entry>
1770 </row>
1771
1772 <row>
1773 <entry>libsdl</entry>
1774
1775 <entry>1.2.15</entry>
1776
1777 <entry>Simple DirectMedia Layer is a cross-platform multimedia
1778 library designed to provide low level access to audio keyboard
1779 mouse joystick 3D hardware via OpenGL and 2D video
1780 framebuffer.</entry>
1781
1782 <entry>LGPL-2.1</entry>
1783 </row>
1784
1785 <row>
1786 <entry>libsndfile1</entry>
1787
1788 <entry>1.0.28</entry>
1789
1790 <entry>Audio format Conversion library.</entry>
1791
1792 <entry>LGPL-2.1</entry>
1793 </row>
1794
1795 <row>
1796 <entry>libtheora</entry>
1797
1798 <entry>1.1.1</entry>
1799
1800 <entry>The libtheora reference implementation provides the
1801 standard encoder and decoder under a BSD license.</entry>
1802
1803 <entry>BSD</entry>
1804 </row>
1805
1806 <row>
1807 <entry>libtirpc</entry>
1808
1809 <entry>1.0.2</entry>
1810
1811 <entry>Libtirpc is a port of Suns Transport-Independent RPC
1812 library to Linux</entry>
1813
1814 <entry>BSD</entry>
1815 </row>
1816
1817 <row>
1818 <entry>libtool</entry>
1819
1820 <entry>2.4.6</entry>
1821
1822 <entry>This is GNU libtool a generic library support script.
1823 Libtool hides the complexity of generating special library types
1824 (such as shared libraries) behind a consistent interface.</entry>
1825
1826 <entry>GPL-2.0, LGPL-2.1</entry>
1827 </row>
1828
1829 <row>
1830 <entry>libunistring</entry>
1831
1832 <entry>0.9.9</entry>
1833
1834 <entry>Text files are nowadays usually encoded in Unicode and may
1835 consist of very different scripts from Latin letters to Chinese
1836 Hanzi with many kinds of special characters accents right-to-left
1837 writing marks hyphens Roman numbers and much more. But the POSIX
1838 platform APIs for text do not contain adequate functions for
1839 dealing with particular properties of many Unicode characters. In
1840 fact the POSIX APIs for text have several assumptions at their
1841 base which don't hold for Unicode text. This library provides
1842 functions for manipulating Unicode strings and for manipulating C
1843 strings according to the Unicode standard. This package contains
1844 documentation.</entry>
1845
1846 <entry>LGPL-3.0, GPL-2.0</entry>
1847 </row>
1848
1849 <row>
1850 <entry>libunwind</entry>
1851
1852 <entry>1.2.1</entry>
1853
1854 <entry>a portable and efficient C programming interface (API) to
1855 determine the call-chain of a program</entry>
1856
1857 <entry>MIT</entry>
1858 </row>
1859
1860 <row>
1861 <entry>liburcu</entry>
1862
1863 <entry>0.10.1</entry>
1864
1865 <entry>Userspace RCU (read-copy-update) library.</entry>
1866
1867 <entry>LGPL-2.1, MIT</entry>
1868 </row>
1869
1870 <row>
1871 <entry>libusb-compat</entry>
1872
1873 <entry>0.1.5</entry>
1874
1875 <entry>libusb-0.1 compatible layer for libusb1 a drop-in
1876 replacement that aims to look feel and behave exactly like
1877 libusb-0.1</entry>
1878
1879 <entry>LGPL-2.1</entry>
1880 </row>
1881
1882 <row>
1883 <entry>libusb1</entry>
1884
1885 <entry>1.0.21</entry>
1886
1887 <entry>Userspace library to access USB (version 1.0).</entry>
1888
1889 <entry>LGPL-2.1</entry>
1890 </row>
1891
1892 <row>
1893 <entry>libva</entry>
1894
1895 <entry>2.1.0</entry>
1896
1897 <entry>Video Acceleration API (VA API) is a library (libVA) and
1898 API specification which enables and provides access to graphics
1899 hardware (GPU) acceleration for video processing on Linux and UNIX
1900 based operating systems. Accelerated processing includes video
1901 decoding video encoding subpicture blending and rendering. The
1902 specification was originally designed by Intel for its GMA
1903 (Graphics Media Accelerator) series of GPU hardware the API is
1904 however not limited to GPUs or Intel specific hardware as other
1905 hardware and manufacturers can also freely use this API for
1906 hardware accelerated video decoding.</entry>
1907
1908 <entry>MIT</entry>
1909 </row>
1910
1911 <row>
1912 <entry>libvorbis</entry>
1913
1914 <entry>1.3.5</entry>
1915
1916 <entry>Ogg Vorbis is a high-quality lossy audio codec that is free
1917 of intellectual property restrictions. libvorbis is the main
1918 vorbis codec library.</entry>
1919
1920 <entry>BSD</entry>
1921 </row>
1922
1923 <row>
1924 <entry>libwebp</entry>
1925
1926 <entry>0.6.1</entry>
1927
1928 <entry>WebP is a method of lossy and lossless compression that can
1929 be used on a large variety of photographic translucent and
1930 graphical images found on the web. The degree of lossy compression
1931 is adjustable so a user can choose the trade-off between file size
1932 and image quality. WebP typically achieves an average of 30% more
1933 compression than JPEG and JPEG 2000 without loss of image
1934 quality.</entry>
1935
1936 <entry>BSD</entry>
1937 </row>
1938
1939 <row>
1940 <entry>libx11</entry>
1941
1942 <entry>1.6.5</entry>
1943
1944 <entry>This package provides a client interface to the X Window
1945 System otherwise known as 'Xlib'. It provides a complete API for
1946 the basic functions of the window system.</entry>
1947
1948 <entry>MIT, BSD</entry>
1949 </row>
1950
1951 <row>
1952 <entry>libxau</entry>
1953
1954 <entry>1.0.8</entry>
1955
1956 <entry>libxau provides the main interfaces to the X11
1957 authorisation handling which controls authorisation for X
1958 connections both client-side and server-side.</entry>
1959
1960 <entry>MIT</entry>
1961 </row>
1962
1963 <row>
1964 <entry>libxcb</entry>
1965
1966 <entry>1.12</entry>
1967
1968 <entry>The X protocol C-language Binding (XCB) is a replacement
1969 for Xlib featuring a small footprint latency hiding direct access
1970 to the protocol improved threading support and
1971 extensibility.</entry>
1972
1973 <entry>MIT</entry>
1974 </row>
1975
1976 <row>
1977 <entry>libxdmcp</entry>
1978
1979 <entry>1.1.2</entry>
1980
1981 <entry>The purpose of the X Display Manager Control Protocol
1982 (XDMCP) is to provide a uniform mechanism for an autonomous
1983 display to request login service from a remote host. An X terminal
1984 (screen keyboard mouse processor network interface) is a prime
1985 example of an autonomous display.</entry>
1986
1987 <entry>MIT</entry>
1988 </row>
1989
1990 <row>
1991 <entry>libxext</entry>
1992
1993 <entry>1.3.3</entry>
1994
1995 <entry>libXext provides an X Window System client interface to
1996 several extensions to the X protocol. The supported protocol
1997 extensions are DOUBLE-BUFFER DPMS Extended-Visual-Information LBX
1998 MIT_SHM MIT_SUNDRY-NONSTANDARD Multi-Buffering SECURITY SHAPE SYNC
1999 TOG-CUP XC-APPGROUP XC-MISC XTEST. libXext also provides a small
2000 set of utility functions to aid authors of client APIs for X
2001 protocol extensions.</entry>
2002
2003 <entry>MIT</entry>
2004 </row>
2005
2006 <row>
2007 <entry>libxkbcommon</entry>
2008
2009 <entry>0.8.0</entry>
2010
2011 <entry>libxkbcommon is a keymap compiler and support library which
2012 processes a reduced subset of keymaps as defined by the XKB
2013 specification.</entry>
2014
2015 <entry>MIT</entry>
2016 </row>
2017
2018 <row>
2019 <entry>libxml-parser-perl</entry>
2020
2021 <entry>2.44</entry>
2022
2023 <entry>XML::Parser - A perl module for parsing XML
2024 documents.</entry>
2025
2026 <entry>Artistic-1.0, GPL-1.0</entry>
2027 </row>
2028
2029 <row>
2030 <entry>libxml2</entry>
2031
2032 <entry>2.9.7</entry>
2033
2034 <entry>The XML Parser Library allows for manipulation of XML
2035 files. Libxml2 exports Push and Pull type parser interfaces for
2036 both XML and HTML. It can do DTD validation at parse time on a
2037 parsed document instance or with an arbitrary DTD. Libxml2
2038 includes complete XPath XPointer and Xinclude implementations. It
2039 also has a SAX like interface which is designed to be compatible
2040 with Expat.</entry>
2041
2042 <entry>MIT</entry>
2043 </row>
2044
2045 <row>
2046 <entry>libxrandr</entry>
2047
2048 <entry>1.5.1</entry>
2049
2050 <entry>The X Resize Rotate and Reflect Extension called RandR for
2051 short brings the ability to resize rotate and reflect the root
2052 window of a screen. It is based on the X Resize and Rotate
2053 Extension as specified in the Proceedings of the 2001 Usenix
2054 Technical Conference [RANDR].</entry>
2055
2056 <entry>MIT</entry>
2057 </row>
2058
2059 <row>
2060 <entry>libxrender</entry>
2061
2062 <entry>0.9.10</entry>
2063
2064 <entry>The X Rendering Extension (Render) introduces digital image
2065 composition as the foundation of a new rendering model within the
2066 X Window System. Rendering geometric figures is accomplished by
2067 client-side tessellation into either triangles or trapezoids. Text
2068 is drawn by loading glyphs into the server and rendering sets of
2069 them.</entry>
2070
2071 <entry>MIT</entry>
2072 </row>
2073
2074 <row>
2075 <entry>libxslt</entry>
2076
2077 <entry>1.1.32</entry>
2078
2079 <entry>GNOME XSLT library.</entry>
2080
2081 <entry>MIT</entry>
2082 </row>
2083
2084 <row>
2085 <entry>linux-firmware</entry>
2086
2087 <entry>1.0.0</entry>
2088
2089 <entry>Firmware files for use with Linux kernel.</entry>
2090
2091 <entry>Redistributable binaries</entry>
2092 </row>
2093
2094 <row>
2095 <entry>linux-intel</entry>
2096
2097 <entry>4.14.66</entry>
2098
2099 <entry>Linux kernel.</entry>
2100
2101 <entry>GPL-2.0</entry>
2102 </row>
2103
2104 <row>
2105 <entry>linux-libc-headers</entry>
2106
2107 <entry>4.15.7</entry>
2108
2109 <entry>Sanitized set of kernel headers for the C library's
2110 use.</entry>
2111
2112 <entry>GPL-2.0</entry>
2113 </row>
2114
2115 <row>
2116 <entry>lms8</entry>
2117
2118 <entry>8.0.0-7</entry>
2119
2120 <entry>Intel Local Manageability Service allows applications to
2121 access the Intel Active Management Technology (AMT) firmware via
2122 the Intel Management Engine Interface (MEI).</entry>
2123
2124 <entry>BSD_LMS</entry>
2125 </row>
2126
2127 <row>
2128 <entry>lrzsz</entry>
2129
2130 <entry>0.12.20</entry>
2131
2132 <entry>Lrzsz is a cosmetically modified zmodem/ymodem/xmodem
2133 package built from the public-domain version of Chuck Forsberg's
2134 rzsz package. These programs use error correcting protocols
2135 ({zxy}modem) to send (sz sx sb) and receive (rz rx rb) files over
2136 a dial-in serial port from a variety of programs running under
2137 various operating systems.</entry>
2138
2139 <entry>GPL-2.0</entry>
2140 </row>
2141
2142 <row>
2143 <entry>lsb</entry>
2144
2145 <entry>5.0</entry>
2146
2147 <entry>LSB support for OpenEmbedded.</entry>
2148
2149 <entry>GPL-2.0</entry>
2150 </row>
2151
2152 <row>
2153 <entry>lsbinitscripts</entry>
2154
2155 <entry>9.79</entry>
2156
2157 <entry>SysV init scripts which are only used in an LSB
2158 image.</entry>
2159
2160 <entry>GPL-2.0</entry>
2161 </row>
2162
2163 <row>
2164 <entry>lttng-modules</entry>
2165
2166 <entry>2.10.6</entry>
2167
2168 <entry>The lttng-modules 2.0 package contains the kernel tracer
2169 modules</entry>
2170
2171 <entry>LGPL-2.1, GPL-2.0, MIT</entry>
2172 </row>
2173
2174 <row>
2175 <entry>lttng-tools</entry>
2176
2177 <entry>2.9.5</entry>
2178
2179 <entry>The Linux trace toolkit is a suite of tools designed to
2180 extract program execution details from the Linux operating system
2181 and interpret them.</entry>
2182
2183 <entry>GPL-2.0, LGPL-2.1</entry>
2184 </row>
2185
2186 <row>
2187 <entry>lttng-ust</entry>
2188
2189 <entry>2.10.1</entry>
2190
2191 <entry>The LTTng UST 2.x package contains the userspace tracer
2192 library to trace userspace codes.</entry>
2193
2194 <entry>LGPL-2.1, MIT, GPL-2.0</entry>
2195 </row>
2196
2197 <row>
2198 <entry>lzip</entry>
2199
2200 <entry>1.19</entry>
2201
2202 <entry>Lossless data compressor based on the LZMA
2203 algorithm.</entry>
2204
2205 <entry>GPL-2.0</entry>
2206 </row>
2207
2208 <row>
2209 <entry>lzo</entry>
2210
2211 <entry>2.10</entry>
2212
2213 <entry>Lossless data compression library.</entry>
2214
2215 <entry>GPL-2.0</entry>
2216 </row>
2217
2218 <row>
2219 <entry>lzop</entry>
2220
2221 <entry>1.03</entry>
2222
2223 <entry>lzop is a compression utility which is designed to be a
2224 companion to gzip. \nIt is based on the LZO data compression
2225 library and its main advantages over \ngzip are much higher
2226 compression and decompression speed at the cost of some
2227 \ncompression ratio. The lzop compression utility was designed
2228 with the goals \nof reliability speed portability and with
2229 reasonable drop-in compatibility \nto gzip.</entry>
2230
2231 <entry>GPL-2.0</entry>
2232 </row>
2233
2234 <row>
2235 <entry>m4</entry>
2236
2237 <entry>1.4.18</entry>
2238
2239 <entry>GNU m4 is an implementation of the traditional Unix macro
2240 processor. It is mostly SVR4 compatible although it has some
2241 extensions (for example handling more than 9 positional parameters
2242 to macros). GNU M4 also has built-in functions for including files
2243 running shell commands doing arithmetic etc.</entry>
2244
2245 <entry>GPL-3.0</entry>
2246 </row>
2247
2248 <row>
2249 <entry>make-mod-scripts</entry>
2250
2251 <entry>1.0</entry>
2252
2253 <entry>Build tools needed by external modules.</entry>
2254
2255 <entry>GPL-2.0</entry>
2256 </row>
2257
2258 <row>
2259 <entry>make</entry>
2260
2261 <entry>4.2.1</entry>
2262
2263 <entry>Make is a tool which controls the generation of executables
2264 and other non-source files of a program from the program's source
2265 files. Make gets its knowledge of how to build your program from a
2266 file called the makefile which lists each of the non-source files
2267 and how to compute it from other files.</entry>
2268
2269 <entry>GPL-3.0, LGPL-2.0</entry>
2270 </row>
2271
2272 <row>
2273 <entry>makedepend</entry>
2274
2275 <entry>1.0.5</entry>
2276
2277 <entry>The makedepend program reads each sourcefile in sequence
2278 and parses it like a C-preprocessor processing all #include
2279 #define #undef #ifdef #ifndef #endif #if #elif and #else
2280 directives so that it can correctly tell which #include directives
2281 would be used in a compilation. Any #include directives can
2282 reference files having other #include directives and parsing will
2283 occur in these files as well.</entry>
2284
2285 <entry>MIT</entry>
2286 </row>
2287
2288 <row>
2289 <entry>makedevs</entry>
2290
2291 <entry>1.0.1</entry>
2292
2293 <entry>Tool for creating device nodes.</entry>
2294
2295 <entry>GPL-2.0</entry>
2296 </row>
2297
2298 <row>
2299 <entry>man-db</entry>
2300
2301 <entry>2.8.1</entry>
2302
2303 <entry>An implementation of the standard Unix documentation system
2304 accessed using the man command.</entry>
2305
2306 <entry>LGPL-2.1, GPL-2.0</entry>
2307 </row>
2308
2309 <row>
2310 <entry>mesa</entry>
2311
2312 <entry>17.3.8</entry>
2313
2314 <entry>Mesa is an open-source implementation of the OpenGL
2315 specification - a system for rendering interactive 3D graphics. A
2316 variety of device drivers allows Mesa to be used in many different
2317 environments ranging from software emulation to complete hardware
2318 acceleration for modern GPUs. Mesa is used as part of the overall
2319 Direct Rendering Infrastructure and X.org environment.</entry>
2320
2321 <entry>MIT</entry>
2322 </row>
2323
2324 <row>
2325 <entry>meson</entry>
2326
2327 <entry>0.44.1</entry>
2328
2329 <entry>A high performance build system.</entry>
2330
2331 <entry>Apache-2.0</entry>
2332 </row>
2333
2334 <row>
2335 <entry>mingetty</entry>
2336
2337 <entry>1.08</entry>
2338
2339 <entry>Compact getty terminal handler for virtual consoles
2340 only.</entry>
2341
2342 <entry>GPL-2.0</entry>
2343 </row>
2344
2345 <row>
2346 <entry>mklibs</entry>
2347
2348 <entry>0.1.43</entry>
2349
2350 <entry>mklibs produces cut-down shared libraries that contain only
2351 the routines required by a particular set of executables.</entry>
2352
2353 <entry>GPL-2.0</entry>
2354 </row>
2355
2356 <row>
2357 <entry>mobile-broadband-provider-info</entry>
2358
2359 <entry>20170310</entry>
2360
2361 <entry>Mobile Broadband Service Provider Database.</entry>
2362
2363 <entry>PD</entry>
2364 </row>
2365
2366 <row>
2367 <entry>mpfr</entry>
2368
2369 <entry>3.1.5</entry>
2370
2371 <entry>C library for multiple-precision floating-point
2372 computations with exact rounding.</entry>
2373
2374 <entry>LGPL-3.0</entry>
2375 </row>
2376
2377 <row>
2378 <entry>mtdev</entry>
2379
2380 <entry>1.1.5</entry>
2381
2382 <entry>mtdev is a library which transforms all variants of kernel
2383 multitouch events to the slotted type B protocol. The events put
2384 into mtdev may be from any MT device specifically type A without
2385 contact tracking type A with contact tracking or type B with
2386 contact tracking</entry>
2387
2388 <entry>MIT</entry>
2389 </row>
2390
2391 <row>
2392 <entry>nasm</entry>
2393
2394 <entry>2.13.03</entry>
2395
2396 <entry>General-purpose x86 assembler.</entry>
2397
2398 <entry>BSD-2-Clause</entry>
2399 </row>
2400
2401 <row>
2402 <entry>ncurses</entry>
2403
2404 <entry>6.0</entry>
2405
2406 <entry>SVr4 and XSI-Curses compatible curses library and terminfo
2407 tools including tic infocmp captoinfo. Supports color multiple
2408 highlights forms-drawing characters and automatic recognition of
2409 keypad and function-key sequences. Extensions include resizable
2410 windows and mouse support on both xterm and Linux console using
2411 the gpm library.</entry>
2412
2413 <entry>MIT</entry>
2414 </row>
2415
2416 <row>
2417 <entry>neard</entry>
2418
2419 <entry>0.16</entry>
2420
2421 <entry>A daemon for the Linux Near Field Communication
2422 stack</entry>
2423
2424 <entry>GPL-2.0</entry>
2425 </row>
2426
2427 <row>
2428 <entry>netbase</entry>
2429
2430 <entry>5.4</entry>
2431
2432 <entry>This package provides the necessary infrastructure for
2433 basic TCP/IP based networking</entry>
2434
2435 <entry>GPL-2.0</entry>
2436 </row>
2437
2438 <row>
2439 <entry>nettle</entry>
2440
2441 <entry>3.4</entry>
2442
2443 <entry>A low level cryptographic library.</entry>
2444
2445 <entry>LGPL-3.0, GPL-2.0</entry>
2446 </row>
2447
2448 <row>
2449 <entry>nfs-utils</entry>
2450
2451 <entry>2.1.1</entry>
2452
2453 <entry>The nfs-utils package provides a daemon for the kernel NFS
2454 server and related tools.</entry>
2455
2456 <entry>MIT, GPL-2.0, BSD</entry>
2457 </row>
2458
2459 <row>
2460 <entry>ninja</entry>
2461
2462 <entry>1.8.2</entry>
2463
2464 <entry>Ninja is a small build system with a focus on
2465 speed..</entry>
2466
2467 <entry>Apache-2.0</entry>
2468 </row>
2469
2470 <row>
2471 <entry>nodejs</entry>
2472
2473 <entry>8.9.4</entry>
2474
2475 <entry>nodeJS Evented I/O for V8 JavaScript</entry>
2476
2477 <entry>MIT, BSD, Artistic-2.0</entry>
2478 </row>
2479
2480 <row>
2481 <entry>nspr</entry>
2482
2483 <entry>4.19</entry>
2484
2485 <entry>Netscape Portable Runtime Library.</entry>
2486
2487 <entry>GPL-2.0, MPL-2.0, LGPL-2.1</entry>
2488 </row>
2489
2490 <row>
2491 <entry>nss</entry>
2492
2493 <entry>3.35</entry>
2494
2495 <entry>Network Security Services (NSS) is a set of libraries
2496 designed to support cross-platform development of security-enabled
2497 client and server applications. Applications built with NSS can
2498 support SSL v2 and v3 TLS PKCS 5 PKCS 7 PKCS 11 PKCS 12 S/MIME
2499 X.509 v3 certificates and other security standards.</entry>
2500
2501 <entry>MPL-2.0, GPL-2.0, MPL-2.0, LGPL-2.1</entry>
2502 </row>
2503
2504 <row>
2505 <entry>ofono</entry>
2506
2507 <entry>1.22</entry>
2508
2509 <entry>oFono is a stack for mobile telephony devices on Linux.
2510 oFono supports speaking to telephony devices through specific
2511 drivers or with generic AT commands.</entry>
2512
2513 <entry>GPL-2.0</entry>
2514 </row>
2515
2516 <row>
2517 <entry>openssh</entry>
2518
2519 <entry>7.6p1</entry>
2520
2521 <entry>Secure rlogin/rsh/rcp/telnet replacement (OpenSSH) Ssh
2522 (Secure Shell) is a program for logging into a remote machine and
2523 for executing commands on a remote machine.</entry>
2524
2525 <entry>BSD</entry>
2526 </row>
2527
2528 <row>
2529 <entry>openssl</entry>
2530
2531 <entry>1.0.2p</entry>
2532
2533 <entry>Secure Socket Layer (SSL) binary and related cryptographic
2534 tools.</entry>
2535
2536 <entry>OpenSSL</entry>
2537 </row>
2538
2539 <row>
2540 <entry>opkg-utils</entry>
2541
2542 <entry>0.3.6</entry>
2543
2544 <entry>Additional utilities for the opkg package manager.</entry>
2545
2546 <entry>GPL-2.0</entry>
2547 </row>
2548
2549 <row>
2550 <entry>orc</entry>
2551
2552 <entry>0.4.28</entry>
2553
2554 <entry>Optimised Inner Loop Runtime Compiler.</entry>
2555
2556 <entry>BSD-2-Clause, BSD-3-Clause</entry>
2557 </row>
2558
2559 <row>
2560 <entry>os-release</entry>
2561
2562 <entry>1.0</entry>
2563
2564 <entry>The /etc/os-release file contains operating system
2565 identification data.</entry>
2566
2567 <entry>MIT</entry>
2568 </row>
2569
2570 <row>
2571 <entry>ossp-uuid</entry>
2572
2573 <entry>1.6.2</entry>
2574
2575 <entry>OSSP uuid is a ISO-C:1999 application programming interface
2576 (API) and corresponding command line interface (CLI) for the
2577 generation of DCE 1.1 ISO/IEC 11578:1996 and RFC 4122 compliant
2578 Universally Unique Identifier (UUID). It supports DCE 1.1 variant
2579 UUIDs of version 1 (time and node based) version 3 (name based
2580 MD5) version 4 (random number based) and version 5 (name based
2581 SHA-1).</entry>
2582
2583 <entry>MIT</entry>
2584 </row>
2585
2586 <row>
2587 <entry>ovmf</entry>
2588
2589 <entry>git</entry>
2590
2591 <entry>OVMF is an EDK II based project to enable UEFI support for
2592 Virtual Machines. OVMF contains sample UEFI firmware for QEMU and
2593 KVM</entry>
2594
2595 <entry>BSD</entry>
2596 </row>
2597
2598 <row>
2599 <entry>packagegroup-base</entry>
2600
2601 <entry>1.0</entry>
2602
2603 <entry>Merge machine and distro options to create a basic machine
2604 task/package.</entry>
2605
2606 <entry>MIT</entry>
2607 </row>
2608
2609 <row>
2610 <entry>packagegroup-core-boot</entry>
2611
2612 <entry>1.0</entry>
2613
2614 <entry>The minimal set of packages required to boot the
2615 system</entry>
2616
2617 <entry>MIT</entry>
2618 </row>
2619
2620 <row>
2621 <entry>packagegroup-core-buildessential</entry>
2622
2623 <entry>1.0</entry>
2624
2625 <entry>Essential build dependencies.</entry>
2626
2627 <entry>MIT</entry>
2628 </row>
2629
2630 <row>
2631 <entry>packagegroup-core-eclipse-debug</entry>
2632
2633 <entry>1.0</entry>
2634
2635 <entry>Remote debugging tools for Eclipse integration.</entry>
2636
2637 <entry>MIT</entry>
2638 </row>
2639
2640 <row>
2641 <entry>packagegroup-core-nfs</entry>
2642
2643 <entry>1.0</entry>
2644
2645 <entry>NFS package groups.</entry>
2646
2647 <entry>MIT</entry>
2648 </row>
2649
2650 <row>
2651 <entry>packagegroup-core-sdk</entry>
2652
2653 <entry>1.0</entry>
2654
2655 <entry>Software development tools.</entry>
2656
2657 <entry>MIT</entry>
2658 </row>
2659
2660 <row>
2661 <entry>packagegroup-core-ssh-openssh</entry>
2662
2663 <entry>1.0</entry>
2664
2665 <entry>OpenSSH SSH client/server.</entry>
2666
2667 <entry>MIT</entry>
2668 </row>
2669
2670 <row>
2671 <entry>packagegroup-core-standalone-sdk-target</entry>
2672
2673 <entry>1.0</entry>
2674
2675 <entry>Target packages for the standalone SDK.</entry>
2676
2677 <entry>MIT</entry>
2678 </row>
2679
2680 <row>
2681 <entry>packagegroup-core-tools-debug</entry>
2682
2683 <entry>1.0</entry>
2684
2685 <entry>Debugging tools.</entry>
2686
2687 <entry>MIT</entry>
2688 </row>
2689
2690 <row>
2691 <entry>packagegroup-core-tools-profile</entry>
2692
2693 <entry>1.0</entry>
2694
2695 <entry>Profiling tools.</entry>
2696
2697 <entry>MIT</entry>
2698 </row>
2699
2700 <row>
2701 <entry>pango</entry>
2702
2703 <entry>1.40.14</entry>
2704
2705 <entry>Pango is a library for laying out and rendering of text
2706 with an emphasis on internationalization. Pango can be used
2707 anywhere that text layout is needed though most of the work on
2708 Pango so far has been done in the context of the GTK+ widget
2709 toolkit. Pango forms the core of text and font handling for
2710 GTK+-2.x.</entry>
2711
2712 <entry>LGPL-2.0</entry>
2713 </row>
2714
2715 <row>
2716 <entry>patch</entry>
2717
2718 <entry>2.7.6</entry>
2719
2720 <entry>patch takes a patch file containing a difference listing
2721 produced by the diff program and applies those differences to one
2722 or more original files producing patched versions.</entry>
2723
2724 <entry>GPL-3.0</entry>
2725 </row>
2726
2727 <row>
2728 <entry>pciutils</entry>
2729
2730 <entry>3.5.6</entry>
2731
2732 <entry>The PCI Utilities package contains a library for portable
2733 access to PCI bus configuration space and several utilities based
2734 on this library.</entry>
2735
2736 <entry>GPL-2.0</entry>
2737 </row>
2738
2739 <row>
2740 <entry>perf</entry>
2741
2742 <entry>1.0</entry>
2743
2744 <entry>Performance counters for Linux are a new kernel-based
2745 subsystem that provide a framework for all things performance
2746 analysis. It covers hardware level (CPU/PMU Performance Monitoring
2747 Unit) features and software features (software counters
2748 tracepoints) as well.</entry>
2749
2750 <entry>GPL-2.0</entry>
2751 </row>
2752
2753 <row>
2754 <entry>perl</entry>
2755
2756 <entry>5.24.1</entry>
2757
2758 <entry>Perl scripting language.</entry>
2759
2760 <entry>Artistic-1.0, GPL-1.0</entry>
2761 </row>
2762
2763 <row>
2764 <entry>pigz</entry>
2765
2766 <entry>2.4</entry>
2767
2768 <entry>pigz which stands for parallel implementation of gzip is a
2769 fully functional replacement for gzip that exploits multiple
2770 processors and multiple cores to the hilt when compressing data.
2771 pigz was written by Mark Adler and uses the zlib and pthread
2772 libraries.</entry>
2773
2774 <entry>Zlib, Apache-2.0</entry>
2775 </row>
2776
2777 <row>
2778 <entry>pixman</entry>
2779
2780 <entry>0.34.0</entry>
2781
2782 <entry>Pixman provides a library for manipulating pixel regions --
2783 a set of Y-X banded rectangles image compositing using the
2784 Porter/Duff model and implicit mask generation for geometric
2785 primitives including trapezoids triangles and rectangles.</entry>
2786
2787 <entry>MIT, PD</entry>
2788 </row>
2789
2790 <row>
2791 <entry>pkgconfig</entry>
2792
2793 <entry>0.29.2</entry>
2794
2795 <entry>pkg-config is a helper tool used when compiling
2796 applications and libraries. It helps determined the correct
2797 compiler/link options. It is also language-agnostic.</entry>
2798
2799 <entry>GPL-2.0</entry>
2800 </row>
2801
2802 <row>
2803 <entry>popt</entry>
2804
2805 <entry>1.16</entry>
2806
2807 <entry>Library for parsing command line options.</entry>
2808
2809 <entry>MIT</entry>
2810 </row>
2811
2812 <row>
2813 <entry>powertop</entry>
2814
2815 <entry>2.9</entry>
2816
2817 <entry>Linux tool to diagnose issues with power consumption and
2818 power management.</entry>
2819
2820 <entry>GPL-2.0</entry>
2821 </row>
2822
2823 <row>
2824 <entry>prelink</entry>
2825
2826 <entry>1.0</entry>
2827
2828 <entry>The prelink package contains a utility which modifies ELF
2829 shared libraries and executables so that far fewer relocations
2830 need to be resolved at runtime and thus programs come up
2831 faster.</entry>
2832
2833 <entry>GPL-2.0</entry>
2834 </row>
2835
2836 <row>
2837 <entry>procps</entry>
2838
2839 <entry>3.3.12</entry>
2840
2841 <entry>Procps contains a set of system utilities that provide
2842 system information about processes using the /proc filesystem. The
2843 package includes the programs ps top vmstat w kill and
2844 skill.</entry>
2845
2846 <entry>GPL-2.0, LGPL-2.0</entry>
2847 </row>
2848
2849 <row>
2850 <entry>pseudo</entry>
2851
2852 <entry>1.9.0</entry>
2853
2854 <entry>Pseudo gives fake root capabilities to a normal
2855 user.</entry>
2856
2857 <entry>LGPL-2.1</entry>
2858 </row>
2859
2860 <row>
2861 <entry>ptest-runner</entry>
2862
2863 <entry>2.1.1</entry>
2864
2865 <entry>The ptest-runner2 package installs a ptest-runner program
2866 which loops through all installed ptest test suites and runs them
2867 in sequence.</entry>
2868
2869 <entry>GPL-2.0</entry>
2870 </row>
2871
2872 <row>
2873 <entry>pulseaudio</entry>
2874
2875 <entry>11.1</entry>
2876
2877 <entry>Sound server for Linux and Unix-like operating
2878 systems.</entry>
2879
2880 <entry>LGPL-2.1, MIT, BSD-3-Clause</entry>
2881 </row>
2882
2883 <row>
2884 <entry>python</entry>
2885
2886 <entry>2.7.14</entry>
2887
2888 <entry>The Python Programming Language.</entry>
2889
2890 <entry>Python-2.0</entry>
2891 </row>
2892
2893 <row>
2894 <entry>python3-dbus</entry>
2895
2896 <entry>1.2.6</entry>
2897
2898 <entry>Python bindings for the DBus inter-process communication
2899 system.</entry>
2900
2901 <entry>MIT</entry>
2902 </row>
2903
2904 <row>
2905 <entry>python3-mako</entry>
2906
2907 <entry>1.0.7</entry>
2908
2909 <entry>Templating library for Python.</entry>
2910
2911 <entry>MIT</entry>
2912 </row>
2913
2914 <row>
2915 <entry>python3-pycairo</entry>
2916
2917 <entry>1.15.6</entry>
2918
2919 <entry>Python bindings for the Cairo canvas library.</entry>
2920
2921 <entry>LGPL-2.1, MPL-1.1</entry>
2922 </row>
2923
2924 <row>
2925 <entry>python3-pygobject</entry>
2926
2927 <entry>3.28.1</entry>
2928
2929 <entry>Python GObject bindings.</entry>
2930
2931 <entry>LGPL-2.1</entry>
2932 </row>
2933
2934 <row>
2935 <entry>python3-setuptools</entry>
2936
2937 <entry>39.0.0</entry>
2938
2939 <entry>Download build install upgrade and uninstall Python
2940 packages.</entry>
2941
2942 <entry>MIT</entry>
2943 </row>
2944
2945 <row>
2946 <entry>python3</entry>
2947
2948 <entry>3.5.5</entry>
2949
2950 <entry>The Python Programming Language.</entry>
2951
2952 <entry>Python-2.0</entry>
2953 </row>
2954
2955 <row>
2956 <entry>qemu-helper</entry>
2957
2958 <entry>1.0</entry>
2959
2960 <entry>Helper utilities needed by the runqemu script.</entry>
2961
2962 <entry>GPL-2.0</entry>
2963 </row>
2964
2965 <row>
2966 <entry>qemu</entry>
2967
2968 <entry>2.11.1</entry>
2969
2970 <entry>Fast open source processor emulator.</entry>
2971
2972 <entry>GPL-2.0, LGPL-2.1</entry>
2973 </row>
2974
2975 <row>
2976 <entry>qemuwrapper</entry>
2977
2978 <entry>1.0</entry>
2979
2980 <entry>QEMU wrapper script.</entry>
2981
2982 <entry>MIT</entry>
2983 </row>
2984
2985 <row>
2986 <entry>qtbase</entry>
2987
2988 <entry>5.10.1</entry>
2989
2990 <entry>Qt 5 Qtbase Component.</entry>
2991
2992 <entry>GFDL-1.3 &amp; BSD &amp; ( GPL-3.0 &amp; The-Qt-Company-GPL-Exception-1.0 | The-Qt-Company-Commercial ) &amp; ( GPL-2.0+ | LGPL-3.0 | The-Qt-Company-Commercial )</entry>
2993 </row>
2994
2995 <row>
2996 <entry>qtdeclarative</entry>
2997
2998 <entry>5.10.1</entry>
2999
3000 <entry>qtdeclarative-native version
3001 5.10.1+gitAUTOINC+3e91062877-r0.</entry>
3002
3003 <entry>GFDL-1.3 &amp; BSD &amp; (GPL-3.0 &amp; The-Qt-Company-GPL-Exception-1.0 | The-Qt-Company-Commercial ) &amp; ( GPL-2.0+ | LGPL-3.0 | The-Qt-Company-Commercial )</entry>
3004 </row>
3005
3006 <row>
3007 <entry>qtgraphicaleffects</entry>
3008
3009 <entry>5.10.1</entry>
3010
3011 <entry>Qt 5 Graphical Effects.</entry>
3012
3013 <entry>GFDL-1.3 &amp; BSD &amp; (GPL-3.0 &amp; The-Qt-Company-GPL-Exception-1.0 | The-Qt-Company-Commercial ) &amp; ( GPL-2.0+ | LGPL-3.0 | The-Qt-Company-Commercial )</entry>
3014 </row>
3015
3016 <row>
3017 <entry>qtmultimedia</entry>
3018
3019 <entry>5.10.1</entry>
3020
3021 <entry>Multimedia (audio, video, radio, camera) library for the
3022 Qt5 framework.</entry>
3023
3024 <entry>GFDL-1.3 &amp; BSD &amp; ( GPL-3.0 &amp; The-Qt-Company-GPL-Exception-1.0 | The-Qt-Company-Commercial ) &amp; ( GPL-2.0+ | LGPL-3.0 | The-Qt-Company-Commercial)</entry>
3025 </row>
3026
3027 <row>
3028 <entry>qtwayland</entry>
3029
3030 <entry>5.10.1</entry>
3031
3032 <entry>qtwayland-native version
3033 5.10.1+gitAUTOINC+db36bc0d9c-r0.</entry>
3034
3035 <entry>GFDL-1.3 &amp; BSD &amp; ( GPL-3.0 &amp; The-Qt-Company-GPL-Exception-1.0 | The-Qt-Company-Commercial ) &amp; ( GPL-2.0+ | LGPL-3.0 | The-Qt-Company-Commercial)</entry>
3036 </row>
3037
3038 <row>
3039 <entry>qtxmlpatterns</entry>
3040
3041 <entry>5.10.1</entry>
3042
3043 <entry>qtxmlpatterns-native version
3044 5.10.1+gitAUTOINC+7c4113d6e6-r0.</entry>
3045
3046 <entry>GFDL-1.3 &amp; BSD &amp; ( GPL-3.0 &amp; The-Qt-Company-GPL-Exception-1.0 | The-Qt-Company-Commercial ) &amp; ( GPL-2.0+ | LGPL-3.0 | The-Qt-Company-Commercial )</entry>
3047 </row>
3048
3049 <row>
3050 <entry>quilt</entry>
3051
3052 <entry>0.65</entry>
3053
3054 <entry>Tool for working with series of patches.</entry>
3055
3056 <entry>GPL-2.0</entry>
3057 </row>
3058
3059 <row>
3060 <entry>quota</entry>
3061
3062 <entry>4.04</entry>
3063
3064 <entry>Tools for monitoring &amp; limiting user disk usage per
3065 filesystem.</entry>
3066
3067 <entry>BSD, GPL-2.0, LGPL-2.1</entry>
3068 </row>
3069
3070 <row>
3071 <entry>randrproto</entry>
3072
3073 <entry>1.5.0</entry>
3074
3075 <entry>This package provides the wire protocol for the X Resize
3076 Rotate and Reflect extension. This extension provides the ability
3077 to resize rotate and reflect the root window of a screen.</entry>
3078
3079 <entry>MIT</entry>
3080 </row>
3081
3082 <row>
3083 <entry>re2c</entry>
3084
3085 <entry>0.16</entry>
3086
3087 <entry>Tool for writing very fast and very flexible
3088 scanners.</entry>
3089
3090 <entry>PD</entry>
3091 </row>
3092
3093 <row>
3094 <entry>readline</entry>
3095
3096 <entry>7.0</entry>
3097
3098 <entry>The GNU Readline library provides a set of functions for
3099 use by applications that allow users to edit command lines as they
3100 are typed in. Both Emacs and vi editing modes are available. The
3101 Readline library includes additional functions to maintain a list
3102 of previously-entered command lines to recall and perhaps reedit
3103 those lines and perform csh-like history expansion on previous
3104 commands.</entry>
3105
3106 <entry>GPL-3.0</entry>
3107 </row>
3108
3109 <row>
3110 <entry>renderproto</entry>
3111
3112 <entry>0.11.1</entry>
3113
3114 <entry>This package provides the wire protocol for the X Rendering
3115 extension. This is the basis the image composition within the X
3116 window system.</entry>
3117
3118 <entry>MIT</entry>
3119 </row>
3120
3121 <row>
3122 <entry>rpcbind</entry>
3123
3124 <entry>0.2.4</entry>
3125
3126 <entry>The rpcbind utility is a server that converts RPC program
3127 numbers into universal addresses.</entry>
3128
3129 <entry>BSD</entry>
3130 </row>
3131
3132 <row>
3133 <entry>rpm</entry>
3134
3135 <entry>4.14.1</entry>
3136
3137 <entry>The RPM Package Manager (RPM) is a powerful command line
3138 driven package management system capable of installing
3139 uninstalling verifying querying and updating software packages.
3140 Each software package consists of an archive of files along with
3141 information about the package like its version a description
3142 etc.</entry>
3143
3144 <entry>GPL-2.0</entry>
3145 </row>
3146
3147 <row>
3148 <entry>rt-tests</entry>
3149
3150 <entry>1.1</entry>
3151
3152 <entry>Real-Time preemption testcases.</entry>
3153
3154 <entry>GPL-2.0</entry>
3155 </row>
3156
3157 <row>
3158 <entry>run-postinsts</entry>
3159
3160 <entry>1.0</entry>
3161
3162 <entry>Runs postinstall scripts on first boot of the target
3163 device.</entry>
3164
3165 <entry>MIT</entry>
3166 </row>
3167
3168 <row>
3169 <entry>sbc</entry>
3170
3171 <entry>1.3</entry>
3172
3173 <entry>Bluetooth low-complexity subband codec (SBC)
3174 library.</entry>
3175
3176 <entry>GPL-2.0, LGPL-2.1</entry>
3177 </row>
3178
3179 <row>
3180 <entry>sed</entry>
3181
3182 <entry>4.2.2</entry>
3183
3184 <entry>Stream EDitor (text filtering utility).</entry>
3185
3186 <entry>GPL-3.0</entry>
3187 </row>
3188
3189 <row>
3190 <entry>setserial</entry>
3191
3192 <entry>2.17</entry>
3193
3194 <entry>setserial is a program designed to set and/or report the
3195 configuration information associated with a serial port</entry>
3196
3197 <entry>GPL-2.0</entry>
3198 </row>
3199
3200 <row>
3201 <entry>shadow-securetty</entry>
3202
3203 <entry>4.2.1</entry>
3204
3205 <entry>Provider of the machine specific securetty file.</entry>
3206
3207 <entry>MIT</entry>
3208 </row>
3209
3210 <row>
3211 <entry>shadow-sysroot</entry>
3212
3213 <entry>4.2.1</entry>
3214
3215 <entry>Shadow utils requirements for useradd.bbclass.</entry>
3216
3217 <entry>BSD, Artistic-1.0</entry>
3218 </row>
3219
3220 <row>
3221 <entry>shadow</entry>
3222
3223 <entry>4.2.1</entry>
3224
3225 <entry>Tools to change and administer password and group
3226 data.</entry>
3227
3228 <entry>BSD, Artistic-1.0</entry>
3229 </row>
3230
3231 <row>
3232 <entry>shared-mime-info</entry>
3233
3234 <entry>1.9</entry>
3235
3236 <entry>Shared MIME type database and specification.</entry>
3237
3238 <entry>GPL-2.0</entry>
3239 </row>
3240
3241 <row>
3242 <entry>slang</entry>
3243
3244 <entry>2.3.2</entry>
3245
3246 <entry>S-Lang is an interpreted language and a programming
3247 library. The S-Lang language was designed so that it can be easily
3248 embedded into a program to provide the program with a powerful
3249 extension language. The S-Lang library provided in this package
3250 provides the S-Lang extension language. S-Lang's syntax resembles
3251 C which makes it easy to recode S-Lang procedures in C if you need
3252 to.</entry>
3253
3254 <entry>GPL-2.0</entry>
3255 </row>
3256
3257 <row>
3258 <entry>speexdsp</entry>
3259
3260 <entry>1.2rc3</entry>
3261
3262 <entry>SpeexDSP is a patent-free Open Source/Free Software DSP
3263 library.</entry>
3264
3265 <entry>BSD</entry>
3266 </row>
3267
3268 <row>
3269 <entry>sqlite3</entry>
3270
3271 <entry>3.22.0</entry>
3272
3273 <entry>Embeddable SQL database engine.</entry>
3274
3275 <entry>PD</entry>
3276 </row>
3277
3278 <row>
3279 <entry>strace</entry>
3280
3281 <entry>4.20</entry>
3282
3283 <entry>System call tracing tool.</entry>
3284
3285 <entry>BSD</entry>
3286 </row>
3287
3288 <row>
3289 <entry>stress</entry>
3290
3291 <entry>1.0.4</entry>
3292
3293 <entry>Deliberately simple workload generator for POSIX systems.
3294 It imposes a configurable amount of CPU memory I/O and disk stress
3295 on the system.</entry>
3296
3297 <entry>GPL-2.0</entry>
3298 </row>
3299
3300 <row>
3301 <entry>systemd-boot</entry>
3302
3303 <entry>237</entry>
3304
3305 <entry>systemd is a system and service manager for Linux
3306 compatible with SysV and LSB init scripts. systemd provides
3307 aggressive parallelization capabilities uses socket and D-Bus
3308 activation for starting services offers on-demand starting of
3309 daemons keeps track of processes using Linux cgroups supports
3310 snapshotting and restoring of the system state maintains mount and
3311 automount points and implements an elaborate transactional
3312 dependency-based service control logic. It can work as a drop-in
3313 replacement for sysvinit.</entry>
3314
3315 <entry>GPL-2.0, LGPL-2.1</entry>
3316 </row>
3317
3318 <row>
3319 <entry>systemd-bootconf</entry>
3320
3321 <entry>1.00</entry>
3322
3323 <entry>Basic systemd-boot configuration files.</entry>
3324
3325 <entry>MIT</entry>
3326 </row>
3327
3328 <row>
3329 <entry>systemd-compat-units</entry>
3330
3331 <entry>1.0</entry>
3332
3333 <entry>Enhances systemd compatilibity with existing SysVinit
3334 scripts.</entry>
3335
3336 <entry>MIT</entry>
3337 </row>
3338
3339 <row>
3340 <entry>systemd-serialgetty</entry>
3341
3342 <entry>1.0</entry>
3343
3344 <entry>Serial terminal support for systemd.</entry>
3345
3346 <entry>GPL-2.0</entry>
3347 </row>
3348
3349 <row>
3350 <entry>systemd-systemctl</entry>
3351
3352 <entry>1.0</entry>
3353
3354 <entry>Wrapper for enabling systemd services.</entry>
3355
3356 <entry>MIT</entry>
3357 </row>
3358
3359 <row>
3360 <entry>systemd</entry>
3361
3362 <entry>237</entry>
3363
3364 <entry>systemd is a system and service manager for Linux
3365 compatible with SysV and LSB init scripts. systemd provides
3366 aggressive parallelization capabilities uses socket and D-Bus
3367 activation for starting services offers on-demand starting of
3368 daemons keeps track of processes using Linux cgroups supports
3369 snapshotting and restoring of the system state maintains mount and
3370 automount points and implements an elaborate transactional
3371 dependency-based service control logic. It can work as a drop-in
3372 replacement for sysvinit.</entry>
3373
3374 <entry>GPL-2.0, LGPL-2.1</entry>
3375 </row>
3376
3377 <row>
3378 <entry>systemtap</entry>
3379
3380 <entry>3.2</entry>
3381
3382 <entry>Script-directed dynamic tracing and performance analysis
3383 tool for Linux.</entry>
3384
3385 <entry>GPL-2.0</entry>
3386 </row>
3387
3388 <row>
3389 <entry>tcf-agent</entry>
3390
3391 <entry>1.4.0</entry>
3392
3393 <entry>Target Communication Framework for the Eclipse IDE.</entry>
3394
3395 <entry>EPL-1.0, EDL-1.0</entry>
3396 </row>
3397
3398 <row>
3399 <entry>tcl</entry>
3400
3401 <entry>8.6.8</entry>
3402
3403 <entry>Tool Command Language.</entry>
3404
3405 <entry>tcl, BSD-3-Clause</entry>
3406 </row>
3407
3408 <row>
3409 <entry>tcp-wrappers</entry>
3410
3411 <entry>7.6</entry>
3412
3413 <entry>Tools for monitoring and filtering incoming requests for
3414 tcp services.</entry>
3415
3416 <entry>BSD</entry>
3417 </row>
3418
3419 <row>
3420 <entry>texinfo-dummy</entry>
3421
3422 <entry>1.0</entry>
3423
3424 <entry>Fake version of the texinfo utility suite.</entry>
3425
3426 <entry>MIT</entry>
3427 </row>
3428
3429 <row>
3430 <entry>thermald</entry>
3431
3432 <entry>1.7.1</entry>
3433
3434 <entry>Thermal Daemon is a Linux daemon used to prevent the
3435 overheating of platforms. This daemon monitors temperature and
3436 applies compensation using available cooling methods.</entry>
3437
3438 <entry>GPL-2.0</entry>
3439 </row>
3440
3441 <row>
3442 <entry>trace-cmd</entry>
3443
3444 <entry>2.7</entry>
3445
3446 <entry>User interface to Ftrace.</entry>
3447
3448 <entry>GPL-2.0, LGPL-2.1</entry>
3449 </row>
3450
3451 <row>
3452 <entry>tzcode</entry>
3453
3454 <entry>2018d</entry>
3455
3456 <entry>tzcode timezone zoneinfo utils -- zic zdump
3457 tzselect.</entry>
3458
3459 <entry>PD, BSD, BSD-3-Clause</entry>
3460 </row>
3461
3462 <row>
3463 <entry>tzdata</entry>
3464
3465 <entry>2018d</entry>
3466
3467 <entry>Timezone data.</entry>
3468
3469 <entry>PD, BSD, BSD-3-Clause</entry>
3470 </row>
3471
3472 <row>
3473 <entry>unifdef</entry>
3474
3475 <entry>2.11</entry>
3476
3477 <entry>Selectively remove #ifdef statements from sources.</entry>
3478
3479 <entry>BSD-2-Clause</entry>
3480 </row>
3481
3482 <row>
3483 <entry>unzip</entry>
3484
3485 <entry>6.0</entry>
3486
3487 <entry>Utilities for extracting and viewing files in .zip
3488 archives.</entry>
3489
3490 <entry>BSD-3-Clause</entry>
3491 </row>
3492
3493 <row>
3494 <entry>update-rc.d</entry>
3495
3496 <entry>0.7</entry>
3497
3498 <entry>update-rc.d is a utility that allows the management of
3499 symlinks to the initscripts in the /etc/rcN.d directory
3500 structure.</entry>
3501
3502 <entry>GPL-2.0</entry>
3503 </row>
3504
3505 <row>
3506 <entry>usbutils</entry>
3507
3508 <entry>009</entry>
3509
3510 <entry>Contains the lsusb utility for inspecting the devices
3511 connected to the USB bus.</entry>
3512
3513 <entry>GPL-2.0</entry>
3514 </row>
3515
3516 <row>
3517 <entry>util-linux</entry>
3518
3519 <entry>2.32</entry>
3520
3521 <entry>Util-linux includes a suite of basic system administration
3522 utilities commonly found on most Linux systems. Some of the more
3523 important utilities include disk partitioning kernel message
3524 management filesystem creation and system login.</entry>
3525
3526 <entry>GPL-2.0, LGPL-2.1, BSD</entry>
3527 </row>
3528
3529 <row>
3530 <entry>util-macros</entry>
3531
3532 <entry>1.19.1</entry>
3533
3534 <entry>M4 autotools macros used by various X.org programs.</entry>
3535
3536 <entry>MIT</entry>
3537 </row>
3538
3539 <row>
3540 <entry>va-intel</entry>
3541
3542 <entry>1.0</entry>
3543
3544 <entry>Video Acceleration Add-ons for Intel BSPs</entry>
3545
3546 <entry>MIT</entry>
3547 </row>
3548
3549 <row>
3550 <entry>valgrind</entry>
3551
3552 <entry>3.13.0</entry>
3553
3554 <entry>Valgrind memory debugger and instrumentation
3555 framework.</entry>
3556
3557 <entry>GPL-2.0, BSD</entry>
3558 </row>
3559
3560 <row>
3561 <entry>volatile-binds</entry>
3562
3563 <entry>1.0</entry>
3564
3565 <entry>Volatile bind mount setup and configuration for
3566 read-only-rootfs</entry>
3567
3568 <entry>MIT</entry>
3569 </row>
3570
3571 <row>
3572 <entry>vulkan</entry>
3573
3574 <entry>1.0.65.2</entry>
3575
3576 <entry>Vulkan is a new generation graphics and compute API that
3577 provides efficient access to modern GPUs. These packages provide
3578 only the common vendor-agnostic library loader headers and the
3579 vulkaninfo utility.</entry>
3580
3581 <entry>Apache-2.0</entry>
3582 </row>
3583
3584 <row>
3585 <entry>wayland-protocols</entry>
3586
3587 <entry>1.13</entry>
3588
3589 <entry>Wayland protocols that add functionality not available in
3590 the Wayland core protocol. Such protocols either add completely
3591 new functionality or extend the functionality of some other
3592 protocol either in Wayland core or some other protocol in
3593 wayland-protocols.</entry>
3594
3595 <entry>MIT</entry>
3596 </row>
3597
3598 <row>
3599 <entry>wayland</entry>
3600
3601 <entry>1.14.0</entry>
3602
3603 <entry>Wayland is a protocol for a compositor to talk to its
3604 clients as well as a C library implementation of that protocol.
3605 The compositor can be a standalone display server running on Linux
3606 kernel modesetting and evdev input devices an X application or a
3607 wayland client itself. The clients can be traditional applications
3608 X servers (rootless or fullscreen) or other display
3609 servers.</entry>
3610
3611 <entry>MIT</entry>
3612 </row>
3613
3614 <row>
3615 <entry>weston</entry>
3616
3617 <entry>3.0.0</entry>
3618
3619 <entry>Weston is the reference implementation of a Wayland
3620 compositor</entry>
3621
3622 <entry>MIT</entry>
3623 </row>
3624
3625 <row>
3626 <entry>which</entry>
3627
3628 <entry>2.21</entry>
3629
3630 <entry>Which is a utility that prints out the full path of the
3631 executables that bash(1) would execute when the passed program
3632 names would have been entered on the shell prompt. It does this by
3633 using the exact same algorithm as bash.</entry>
3634
3635 <entry>GPL-3.0</entry>
3636 </row>
3637
3638 <row>
3639 <entry>wireless-tools</entry>
3640
3641 <entry>30.pre9</entry>
3642
3643 <entry>Tools for the Linux Standard Wireless Extension
3644 Subsystem.</entry>
3645
3646 <entry>GPL-2.0, LGPL-2.1, MPL-1.1, BSD</entry>
3647 </row>
3648
3649 <row>
3650 <entry>wpa-supplicant</entry>
3651
3652 <entry>2.6</entry>
3653
3654 <entry>Client for Wi-Fi Protected Access (WPA).</entry>
3655
3656 <entry>BSD</entry>
3657 </row>
3658
3659 <row>
3660 <entry>xcb-proto</entry>
3661
3662 <entry>1.12</entry>
3663
3664 <entry>Function prototypes for the X protocol C-language Binding
3665 (XCB). XCB is a replacement for Xlib featuring a small footprint
3666 latency hiding direct access to the protocol improved threading
3667 support and extensibility.</entry>
3668
3669 <entry>MIT</entry>
3670 </row>
3671
3672 <row>
3673 <entry>xextproto</entry>
3674
3675 <entry>7.3.0</entry>
3676
3677 <entry>This package provides the wire protocol for several X
3678 extensions. These protocol extensions include DOUBLE-BUFFER DPMS
3679 Extended-Visual-Information LBX MIT_SHM MIT_SUNDRY-NONSTANDARD
3680 Multi-Buffering SECURITY SHAPE SYNC TOG-CUP XC-APPGROUP XC-MISC
3681 XTEST. In addition a small set of utility functions are also
3682 available.</entry>
3683
3684 <entry>MIT</entry>
3685 </row>
3686
3687 <row>
3688 <entry>xkeyboard-config</entry>
3689
3690 <entry>2.22</entry>
3691
3692 <entry>The non-arch keyboard configuration database for X Window.
3693 The goal is to provide the consistent well-structured frequently
3694 released open source of X keyboard configuration data for X Window
3695 System implementations. The project is targeted to XKB-based
3696 systems.</entry>
3697
3698 <entry>MIT</entry>
3699 </row>
3700
3701 <row>
3702 <entry>xmlto</entry>
3703
3704 <entry>0.0.28</entry>
3705
3706 <entry>A shell-script tool for converting XML files to various
3707 formats.</entry>
3708
3709 <entry>GPL-2.0</entry>
3710 </row>
3711
3712 <row>
3713 <entry>xproto</entry>
3714
3715 <entry>7.0.31</entry>
3716
3717 <entry>This package provides the basic headers for the X Window
3718 System.</entry>
3719
3720 <entry>MIT</entry>
3721 </row>
3722
3723 <row>
3724 <entry>xtrans</entry>
3725
3726 <entry>1.3.5</entry>
3727
3728 <entry>The X Transport Interface is intended to combine all system
3729 and transport specific code into a single place. This API should
3730 be used by all libraries clients and servers of the X Window
3731 System. Use of this API should allow the addition of new types of
3732 transports and support for new platforms without making any
3733 changes to the source except in the X Transport Interface
3734 code.</entry>
3735
3736 <entry>MIT</entry>
3737 </row>
3738
3739 <row>
3740 <entry>xz</entry>
3741
3742 <entry>5.2.3</entry>
3743
3744 <entry>Utilities for managing LZMA compressed files.</entry>
3745
3746 <entry>GPL-2.0, GPL-3.0-with-autoconf-exception, LGPL-2.1,
3747 PD</entry>
3748 </row>
3749
3750 <row>
3751 <entry>Yocto Plugins</entry>
3752
3753 <entry>1.4.1.2017-
3754 12061321</entry>
3755
3756 <entry>Yocto Project SDK Plug-in.</entry>
3757
3758 <entry>Eclipse Distribution License - v1.0</entry>
3759 </row>
3760
3761 <row>
3762 <entry>zlib</entry>
3763
3764 <entry>1.2.11</entry>
3765
3766 <entry>Zlib is a general-purpose patent-free lossless data
3767 compression library which is used by many different
3768 programs.</entry>
3769
3770 <entry>Zlib</entry>
3771 </row>
3772 </tbody>
3773 </tgroup>
3774 </informaltable>
3775 </section>
3776
3777 <section id="open_source_license">
3778 <title>Open Source Licenses</title>
3779
3780 <section id="lic_0">
3781 <title>AFL-2.0</title>
3782
3783 <para><programlisting>
1565 3784
1566The Academic Free License 3785The Academic Free License
1567 v. 2.0 3786 v. 2.0
@@ -1702,11 +3921,13 @@ Permission is hereby granted to copy and distribute this license without modific
1702This license may not be modified without the express written permission of its 3921This license may not be modified without the express written permission of its
1703copyright owner. 3922copyright owner.
1704 3923
1705</programlisting></para></section> 3924</programlisting></para>
3925 </section>
3926
3927 <section id="lic_1">
3928 <title>Apache-2.0</title>
1706 3929
1707<section id="lic_1"> 3930 <para><programlisting>
1708<title>Apache-2.0</title>
1709<para><programlisting>
1710 3931
1711 3932
1712 Apache License 3933 Apache License
@@ -1911,11 +4132,13 @@ copyright owner.
1911 See the License for the specific language governing permissions and 4132 See the License for the specific language governing permissions and
1912 limitations under the License. 4133 limitations under the License.
1913 4134
1914</programlisting></para></section> 4135</programlisting></para>
4136 </section>
1915 4137
1916<section id="lic_2"> 4138 <section id="lic_2">
1917<title>Artistic-1.0</title> 4139 <title>Artistic-1.0</title>
1918<para><programlisting> 4140
4141 <para><programlisting>
1919 4142
1920The Artistic License 4143The Artistic License
1921Preamble 4144Preamble
@@ -2008,11 +4231,220 @@ FOR A PARTICULAR PURPOSE.
2008 4231
2009The End 4232The End
2010 4233
2011</programlisting></para></section> 4234</programlisting></para>
4235 </section>
4236
4237 <section id="Artistic-2">
4238 <title> Artistic-2.0</title>
4239 <para><programlisting>
4240 The Artistic License 2.0
4241
4242 Copyright (c) 2000-2006, The Perl Foundation.
4243
4244 Everyone is permitted to copy and distribute verbatim copies
4245 of this license document, but changing it is not allowed.
4246
4247Preamble
4248
4249This license establishes the terms under which a given free software
4250Package may be copied, modified, distributed, and/or redistributed.
4251The intent is that the Copyright Holder maintains some artistic
4252control over the development of that Package while still keeping the
4253Package available as open source and free software.
4254
4255You are always permitted to make arrangements wholly outside of this
4256license directly with the Copyright Holder of a given Package. If the
4257terms of this license do not permit the full use that you propose to
4258make of the Package, you should contact the Copyright Holder and seek
4259a different licensing arrangement.
4260
4261Definitions
4262
4263 "Copyright Holder" means the individual(s) or organization(s)
4264 named in the copyright notice for the entire Package.
4265
4266 "Contributor" means any party that has contributed code or other
4267 material to the Package, in accordance with the Copyright Holder`s
4268 procedures.
4269
4270 "You" and "your" means any person who would like to copy,
4271 distribute, or modify the Package.
4272
4273 "Package" means the collection of files distributed by the
4274 Copyright Holder, and derivatives of that collection and/or of
4275 those files. A given Package may consist of either the Standard
4276 Version, or a Modified Version.
4277
4278 "Distribute" means providing a copy of the Package or making it
4279 accessible to anyone else, or in the case of a company or
4280 organization, to others outside of your company or organization.
4281
4282 "Distributor Fee" means any fee that you charge for Distributing
4283 this Package or providing support for this Package to another
4284 party. It does not mean licensing fees.
4285
4286 "Standard Version" refers to the Package if it has not been
4287 modified, or has been modified only in ways explicitly requested
4288 by the Copyright Holder.
4289
4290 "Modified Version" means the Package, if it has been changed, and
4291 such changes were not explicitly requested by the Copyright
4292 Holder.
4293
4294 "Original License" means this Artistic License as Distributed with
4295 the Standard Version of the Package, in its current version or as
4296 it may be modified by The Perl Foundation in the future.
4297
4298 "Source" form means the source code, documentation source, and
4299 configuration files for the Package.
4300
4301 "Compiled" form means the compiled bytecode, object code, binary,
4302 or any other form resulting from mechanical transformation or
4303 translation of the Source form.
4304
4305
4306Permission for Use and Modification Without Distribution
4307
4308(1) You are permitted to use the Standard Version and create and use
4309Modified Versions for any purpose without restriction, provided that
4310you do not Distribute the Modified Version.
4311
4312
4313Permissions for Redistribution of the Standard Version
4314
4315(2) You may Distribute verbatim copies of the Source form of the
4316Standard Version of this Package in any medium without restriction,
4317either gratis or for a Distributor Fee, provided that you duplicate
4318all of the original copyright notices and associated disclaimers. At
4319your discretion, such verbatim copies may or may not include a
4320Compiled form of the Package.
4321
4322(3) You may apply any bug fixes, portability changes, and other
4323modifications made available from the Copyright Holder. The resulting
4324Package will still be considered the Standard Version, and as such
4325will be subject to the Original License.
4326
4327
4328Distribution of Modified Versions of the Package as Source
4329
4330(4) You may Distribute your Modified Version as Source (either gratis
4331or for a Distributor Fee, and with or without a Compiled form of the
4332Modified Version) provided that you clearly document how it differs
4333from the Standard Version, including, but not limited to, documenting
4334any non-standard features, executables, or modules, and provided that
4335you do at least ONE of the following:
4336
4337 (a) make the Modified Version available to the Copyright Holder
4338 of the Standard Version, under the Original License, so that the
4339 Copyright Holder may include your modifications in the Standard
4340 Version.
4341
4342 (b) ensure that installation of your Modified Version does not
4343 prevent the user installing or running the Standard Version. In
4344 addition, the Modified Version must bear a name that is different
4345 from the name of the Standard Version.
4346
4347 (c) allow anyone who receives a copy of the Modified Version to
4348 make the Source form of the Modified Version available to others
4349 under
4350
4351 (i) the Original License or
4352
4353 (ii) a license that permits the licensee to freely copy,
4354 modify and redistribute the Modified Version using the same
4355 licensing terms that apply to the copy that the licensee
4356 received, and requires that the Source form of the Modified
4357 Version, and of any works derived from it, be made freely
4358 available in that license fees are prohibited but Distributor
4359 Fees are allowed.
4360
4361
4362Distribution of Compiled Forms of the Standard Version
4363or Modified Versions without the Source
4364
4365(5) You may Distribute Compiled forms of the Standard Version without
4366the Source, provided that you include complete instructions on how to
4367get the Source of the Standard Version. Such instructions must be
4368valid at the time of your distribution. If these instructions, at any
4369time while you are carrying out such distribution, become invalid, you
4370must provide new instructions on demand or cease further distribution.
4371If you provide valid instructions or cease distribution within thirty
4372days after you become aware that the instructions are invalid, then
4373you do not forfeit any of your rights under this license.
4374
4375(6) You may Distribute a Modified Version in Compiled form without
4376the Source, provided that you comply with Section 4 with respect to
4377the Source of the Modified Version.
4378
4379
4380Aggregating or Linking the Package
4381
4382(7) You may aggregate the Package (either the Standard Version or
4383Modified Version) with other packages and Distribute the resulting
4384aggregation provided that you do not charge a licensing fee for the
4385Package. Distributor Fees are permitted, and licensing fees for other
4386components in the aggregation are permitted. The terms of this license
4387apply to the use and Distribution of the Standard or Modified Versions
4388as included in the aggregation.
4389
4390(8) You are permitted to link Modified and Standard Versions with
4391other works, to embed the Package in a larger work of your own, or to
4392build stand-alone binary or bytecode versions of applications that
4393include the Package, and Distribute the result without restriction,
4394provided the result does not expose a direct interface to the Package.
2012 4395
2013<section id="lic_3"> 4396
2014<title>BSD</title> 4397Items That are Not Considered Part of a Modified Version
2015<para><programlisting> 4398
4399(9) Works (including, but not limited to, modules and scripts) that
4400merely extend or make use of the Package, do not, by themselves, cause
4401the Package to be a Modified Version. In addition, such works are not
4402considered parts of the Package itself, and are not subject to the
4403terms of this license.
4404
4405
4406General Provisions
4407
4408(10) Any use, modification, and distribution of the Standard or
4409Modified Versions is governed by this Artistic License. By using,
4410modifying or distributing the Package, you accept this license. Do not
4411use, modify, or distribute the Package, if you do not accept this
4412license.
4413
4414(11) If your Modified Version has been derived from a Modified
4415Version made by someone other than you, you are nevertheless required
4416to ensure that your Modified Version complies with the requirements of
4417this license.
4418
4419(12) This license does not grant you the right to use any trademark,
4420service mark, tradename, or logo of the Copyright Holder.
4421(13) This license includes the non-exclusive, worldwide,
4422free-of-charge patent license to make, have made, use, offer to sell,
4423sell, import and otherwise transfer the Package with respect to any
4424patent claims licensable by the Copyright Holder that are necessarily
4425infringed by the Package. If you institute patent litigation
4426(including a cross-claim or counterclaim) against any party alleging
4427that the Package constitutes direct or contributory patent
4428infringement, then this Artistic License to you shall terminate on the
4429date that such litigation is filed.
4430
4431(14) Disclaimer of Warranty:
4432THE PACKAGE IS PROVIDED BY THE COPYRIGHT HOLDER AND CONTRIBUTORS "AS
4433IS` AND WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES. THE IMPLIED
4434WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
4435NON-INFRINGEMENT ARE DISCLAIMED TO THE EXTENT PERMITTED BY YOUR LOCAL
4436LAW. UNLESS REQUIRED BY LAW, NO COPYRIGHT HOLDER OR CONTRIBUTOR WILL
4437BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, OR CONSEQUENTIAL
4438DAMAGES ARISING IN ANY WAY OUT OF THE USE OF THE PACKAGE, EVEN IF
4439ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
4440
4441 </programlisting></para>
4442 </section>
4443
4444 <section id="lic_3">
4445 <title>BSD</title>
4446
4447 <para><programlisting>
2016Copyright (c) The Regents of the University of California. 4448Copyright (c) The Regents of the University of California.
2017All rights reserved. 4449All rights reserved.
2018 4450
@@ -2039,11 +4471,13 @@ HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
2039LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 4471LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
2040OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 4472OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
2041SUCH DAMAGE. 4473SUCH DAMAGE.
2042</programlisting></para></section> 4474</programlisting></para>
4475 </section>
4476
4477 <section id="lic_4">
4478 <title>BSD-2-Clause</title>
2043 4479
2044<section id="lic_4"> 4480 <para><programlisting>
2045<title>BSD-2-Clause</title>
2046<para><programlisting>
2047 4481
2048The FreeBSD Copyright 4482The FreeBSD Copyright
2049 4483
@@ -2071,11 +4505,13 @@ The views and conclusions contained in the software and documentation are those
2071authors and should not be interpreted as representing official policies, either 4505authors and should not be interpreted as representing official policies, either
2072expressed or implied, of the FreeBSD Project. 4506expressed or implied, of the FreeBSD Project.
2073 4507
2074</programlisting></para></section> 4508</programlisting></para>
4509 </section>
2075 4510
2076<section id="lic_5"> 4511 <section id="lic_5">
2077<title>BSD-3-Clause</title> 4512 <title>BSD-3-Clause</title>
2078<para><programlisting> 4513
4514 <para><programlisting>
2079 4515
2080Copyright (c) &lt;YEAR&gt;, &lt;OWNER&gt; 4516Copyright (c) &lt;YEAR&gt;, &lt;OWNER&gt;
2081All rights reserved. 4517All rights reserved.
@@ -2102,11 +4538,13 @@ CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
2102WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH 4538WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH
2103DAMAGE. 4539DAMAGE.
2104 4540
2105</programlisting></para></section> 4541</programlisting></para>
4542 </section>
4543
4544 <section id="lic_6">
4545 <title>BSD-4-Clause</title>
2106 4546
2107<section id="lic_6"> 4547 <para><programlisting>
2108<title>BSD-4-Clause</title>
2109<para><programlisting>
2110 4548
2111Copyright (c) &lt;year&gt;, &lt;copyright holder&gt; 4549Copyright (c) &lt;year&gt;, &lt;copyright holder&gt;
2112All rights reserved. 4550All rights reserved.
@@ -2136,11 +4574,356 @@ ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
2136(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 4574(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS
2137SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 4575SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
2138 4576
2139</programlisting></para></section> 4577</programlisting></para>
4578 </section>
4579
4580 <section id="lic_7">
4581 <title>BSD_LMS</title>
4582
4583 <para><programlisting>
4584Copyright (C) 2004-2012 Intel Corporation. All rights reserved.
4585
4586 This license covers the sources of the Local Manageability Service (LMS).
4587For licensing information for the LMS build scripts, please refer to the file
4588build_script_license.txt.
4589
4590Redistribution and use in source and binary forms, with or without
4591modification, are permitted provided that the following conditions are met:
4592
4593 - Redistributions of source code must retain the above copyright notice,
4594 this list of conditions and the following disclaimer.
4595
4596 - Redistributions in binary form must reproduce the above copyright notice,
4597 this list of conditions and the following disclaimer in the documentation
4598 and/or other materials provided with the distribution.
4599
4600 - Neither the name of Intel Corporation. nor the names of its
4601 contributors may be used to endorse or promote products derived from this
4602 software without specific prior written permission.
4603
4604THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS ``AS IS''
4605AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4606IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4607ARE DISCLAIMED. IN NO EVENT SHALL Intel Corporation. OR THE CONTRIBUTORS
4608BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
4609CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
4610SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
4611INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
4612CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
4613ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
4614POSSIBILITY OF SUCH DAMAGE.
4615</programlisting></para>
4616 </section>
4617
4618 <section id="lic_8">
4619 <title>BSL-1.0</title>
2140 4620
2141<section id="lic_7"> 4621 <para><programlisting>
2142<title>EDL-1.0</title> 4622
2143<para><programlisting> 4623Boost Software License - Version 1.0 - August 17th, 2003
4624
4625Permission is hereby granted, free of charge, to any person or organization
4626obtaining a copy of the software and accompanying documentation covered by
4627this license (the "Software") to use, reproduce, display, distribute,
4628execute, and transmit the Software, and to prepare derivative works of the
4629Software, and to permit third-parties to whom the Software is furnished to
4630do so, all subject to the following:
4631
4632The copyright notices in the Software and this entire statement, including
4633the above license grant, this restriction and the following disclaimer,
4634must be included in all copies of the Software, in whole or in part, and
4635all derivative works of the Software, unless such copies or derivative
4636works are solely in the form of machine-executable object code generated by
4637a source language processor.
4638
4639THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
4640IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
4641FITNESS FOR A PARTICULAR PURPOSE, TITLE AND NON-INFRINGEMENT. IN NO EVENT
4642SHALL THE COPYRIGHT HOLDERS OR ANYONE DISTRIBUTING THE SOFTWARE BE LIABLE
4643FOR ANY DAMAGES OR OTHER LIABILITY, WHETHER IN CONTRACT, TORT OR OTHERWISE,
4644ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER
4645DEALINGS IN THE SOFTWARE.
4646
4647</programlisting></para>
4648 </section>
4649
4650 <section id="lic_9">
4651 <title>CC-BY-3.0</title>
4652
4653 <para><programlisting>
4654
4655Creative Commons
4656Attribution 3.0 Unported
4657
4658CREATIVE COMMONS CORPORATION IS NOT A LAW FIRM AND DOES NOT PROVIDE LEGAL SERVICES.
4659DISTRIBUTION OF THIS LICENSE DOES NOT CREATE AN ATTORNEY-CLIENT RELATIONSHIP. CREATIVE
4660COMMONS PROVIDES THIS INFORMATION ON AN "AS-IS" BASIS. CREATIVE COMMONS MAKES NO
4661WARRANTIES REGARDING THE INFORMATION PROVIDED, AND DISCLAIMS LIABILITY FOR DAMAGES
4662RESULTING FROM ITS USE.
4663License
4664
4665THE WORK (AS DEFINED BELOW) IS PROVIDED UNDER THE TERMS OF THIS CREATIVE COMMONS
4666PUBLIC LICENSE ("CCPL" OR "LICENSE"). THE WORK IS PROTECTED BY COPYRIGHT AND/OR OTHER
4667APPLICABLE LAW. ANY USE OF THE WORK OTHER THAN AS AUTHORIZED UNDER THIS LICENSE OR
4668COPYRIGHT LAW IS PROHIBITED.
4669
4670BY EXERCISING ANY RIGHTS TO THE WORK PROVIDED HERE, YOU ACCEPT AND AGREE TO BE BOUND
4671BY THE TERMS OF THIS LICENSE. TO THE EXTENT THIS LICENSE MAY BE CONSIDERED TO BE A
4672CONTRACT, THE LICENSOR GRANTS YOU THE RIGHTS CONTAINED HERE IN CONSIDERATION OF YOUR
4673ACCEPTANCE OF SUCH TERMS AND CONDITIONS.
4674
46751. Definitions
4676
4677"Adaptation" means a work based upon the Work, or upon the Work and other pre-existing
4678works, such as a translation, adaptation, derivative work, arrangement of music or
4679other alterations of a literary or artistic work, or phonogram or performance and
4680includes cinematographic adaptations or any other form in which the Work may be
4681recast, transformed, or adapted including in any form recognizably derived from the
4682original, except that a work that constitutes a Collection will not be considered an
4683Adaptation for the purpose of this License. For the avoidance of doubt, where the Work
4684is a musical work, performance or phonogram, the synchronization of the Work in
4685timed-relation with a moving image ("synching") will be considered an Adaptation for
4686the purpose of this License.
4687"Collection" means a collection of literary or artistic works, such as encyclopedias
4688and anthologies, or performances, phonograms or broadcasts, or other works or subject
4689matter other than works listed in Section 1(f) below, which, by reason of the
4690selection and arrangement of their contents, constitute intellectual creations, in
4691which the Work is included in its entirety in unmodified form along with one or more
4692other contributions, each constituting separate and independent works in themselves,
4693which together are assembled into a collective whole. A work that constitutes a
4694Collection will not be considered an Adaptation (as defined above) for the purposes of
4695this License.
4696"Distribute" means to make available to the public the original and copies of the Work
4697or Adaptation, as appropriate, through sale or other transfer of ownership.
4698"Licensor" means the individual, individuals, entity or entities that offer(s) the
4699Work under the terms of this License.
4700"Original Author" means, in the case of a literary or artistic work, the individual,
4701individuals, entity or entities who created the Work or if no individual or entity can
4702be identified, the publisher; and in addition (i) in the case of a performance the
4703actors, singers, musicians, dancers, and other persons who act, sing, deliver,
4704declaim, play in, interpret or otherwise perform literary or artistic works or
4705expressions of folklore; (ii) in the case of a phonogram the producer being the person
4706or legal entity who first fixes the sounds of a performance or other sounds; and,
4707(iii) in the case of broadcasts, the organization that transmits the broadcast.
4708"Work" means the literary and/or artistic work offered under the terms of this License
4709including without limitation any production in the literary, scientific and artistic
4710domain, whatever may be the mode or form of its expression including digital form,
4711such as a book, pamphlet and other writing; a lecture, address, sermon or other work
4712of the same nature; a dramatic or dramatico-musical work; a choreographic work or
4713entertainment in dumb show; a musical composition with or without words; a
4714cinematographic work to which are assimilated works expressed by a process analogous
4715to cinematography; a work of drawing, painting, architecture, sculpture, engraving or
4716lithography; a photographic work to which are assimilated works expressed by a process
4717analogous to photography; a work of applied art; an illustration, map, plan, sketch or
4718three-dimensional work relative to geography, topography, architecture or science; a
4719performance; a broadcast; a phonogram; a compilation of data to the extent it is
4720protected as a copyrightable work; or a work performed by a variety or circus
4721performer to the extent it is not otherwise considered a literary or artistic work.
4722"You" means an individual or entity exercising rights under this License who has not
4723previously violated the terms of this License with respect to the Work, or who has
4724received express permission from the Licensor to exercise rights under this License
4725despite a previous violation.
4726"Publicly Perform" means to perform public recitations of the Work and to communicate
4727to the public those public recitations, by any means or process, including by wire or
4728wireless means or public digital performances; to make available to the public Works
4729in such a way that members of the public may access these Works from a place and at a
4730place individually chosen by them; to perform the Work to the public by any means or
4731process and the communication to the public of the performances of the Work, including
4732by public digital performance; to broadcast and rebroadcast the Work by any means
4733including signs, sounds or images.
4734"Reproduce" means to make copies of the Work by any means including without limitation
4735by sound or visual recordings and the right of fixation and reproducing fixations of
4736the Work, including storage of a protected performance or phonogram in digital form or
4737other electronic medium.
47382. Fair Dealing Rights. Nothing in this License is intended to reduce, limit, or
4739restrict any uses free from copyright or rights arising from limitations or exceptions
4740that are provided for in connection with the copyright protection under copyright law
4741or other applicable laws.
4742
47433. License Grant. Subject to the terms and conditions of this License, Licensor hereby
4744grants You a worldwide, royalty-free, non-exclusive, perpetual (for the duration of
4745the applicable copyright) license to exercise the rights in the Work as stated below:
4746
4747to Reproduce the Work, to incorporate the Work into one or more Collections, and to
4748Reproduce the Work as incorporated in the Collections;
4749to create and Reproduce Adaptations provided that any such Adaptation, including any
4750translation in any medium, takes reasonable steps to clearly label, demarcate or
4751otherwise identify that changes were made to the original Work. For example, a
4752translation could be marked "The original work was translated from English to
4753Spanish," or a modification could indicate "The original work has been modified.";
4754to Distribute and Publicly Perform the Work including as incorporated in Collections;
4755and,
4756to Distribute and Publicly Perform Adaptations.
4757For the avoidance of doubt:
4758
4759Non-waivable Compulsory License Schemes. In those jurisdictions in which the right to
4760collect royalties through any statutory or compulsory licensing scheme cannot be
4761waived, the Licensor reserves the exclusive right to collect such royalties for any
4762exercise by You of the rights granted under this License;
4763Waivable Compulsory License Schemes. In those jurisdictions in which the right to
4764collect royalties through any statutory or compulsory licensing scheme can be waived,
4765the Licensor waives the exclusive right to collect such royalties for any exercise by
4766You of the rights granted under this License; and,
4767Voluntary License Schemes. The Licensor waives the right to collect royalties, whether
4768individually or, in the event that the Licensor is a member of a collecting society
4769that administers voluntary licensing schemes, via that society, from any exercise by
4770You of the rights granted under this License.
4771The above rights may be exercised in all media and formats whether now known or
4772hereafter devised. The above rights include the right to make such modifications as
4773are technically necessary to exercise the rights in other media and formats. Subject
4774to Section 8(f), all rights not expressly granted by Licensor are hereby reserved.
4775
47764. Restrictions. The license granted in Section 3 above is expressly made subject to
4777and limited by the following restrictions:
4778
4779You may Distribute or Publicly Perform the Work only under the terms of this License.
4780You must include a copy of, or the Uniform Resource Identifier (URI) for, this License
4781with every copy of the Work You Distribute or Publicly Perform. You may not offer or
4782impose any terms on the Work that restrict the terms of this License or the ability of
4783the recipient of the Work to exercise the rights granted to that recipient under the
4784terms of the License. You may not sublicense the Work. You must keep intact all
4785notices that refer to this License and to the disclaimer of warranties with every copy
4786of the Work You Distribute or Publicly Perform. When You Distribute or Publicly
4787Perform the Work, You may not impose any effective technological measures on the Work
4788that restrict the ability of a recipient of the Work from You to exercise the rights
4789granted to that recipient under the terms of the License. This Section 4(a) applies to
4790the Work as incorporated in a Collection, but this does not require the Collection
4791apart from the Work itself to be made subject to the terms of this License. If You
4792create a Collection, upon notice from any Licensor You must, to the extent
4793practicable, remove from the Collection any credit as required by Section 4(b), as
4794requested. If You create an Adaptation, upon notice from any Licensor You must, to the
4795extent practicable, remove from the Adaptation any credit as required by Section 4(b),
4796as requested.
4797If You Distribute, or Publicly Perform the Work or any Adaptations or Collections, You
4798must, unless a request has been made pursuant to Section 4(a), keep intact all
4799copyright notices for the Work and provide, reasonable to the medium or means You are
4800utilizing: (i) the name of the Original Author (or pseudonym, if applicable) if
4801supplied, and/or if the Original Author and/or Licensor designate another party or
4802parties (e.g., a sponsor institute, publishing entity, journal) for attribution
4803("Attribution Parties") in Licensor`s copyright notice, terms of service or by other
4804reasonable means, the name of such party or parties; (ii) the title of the Work if
4805supplied; (iii) to the extent reasonably practicable, the URI, if any, that Licensor
4806specifies to be associated with the Work, unless such URI does not refer to the
4807copyright notice or licensing information for the Work; and (iv) , consistent with
4808Section 3(b), in the case of an Adaptation, a credit identifying the use of the Work
4809in the Adaptation (e.g., "French translation of the Work by Original Author," or
4810"Screenplay based on original Work by Original Author"). The credit required by this
4811Section 4 (b) may be implemented in any reasonable manner; provided, however, that in
4812the case of a Adaptation or Collection, at a minimum such credit will appear, if a
4813credit for all contributing authors of the Adaptation or Collection appears, then as
4814part of these credits and in a manner at least as prominent as the credits for the
4815other contributing authors. For the avoidance of doubt, You may only use the credit
4816required by this Section for the purpose of attribution in the manner set out above
4817and, by exercising Your rights under this License, You may not implicitly or
4818explicitly assert or imply any connection with, sponsorship or endorsement by the
4819Original Author, Licensor and/or Attribution Parties, as appropriate, of You or Your
4820use of the Work, without the separate, express prior written permission of the
4821Original Author, Licensor and/or Attribution Parties.
4822Except as otherwise agreed in writing by the Licensor or as may be otherwise permitted
4823by applicable law, if You Reproduce, Distribute or Publicly Perform the Work either by
4824itself or as part of any Adaptations or Collections, You must not distort, mutilate,
4825modify or take other derogatory action in relation to the Work which would be
4826prejudicial to the Original Author`s honor or reputation. Licensor agrees that in
4827those jurisdictions (e.g. Japan), in which any exercise of the right granted in
4828Section 3(b) of this License (the right to make Adaptations) would be deemed to be a
4829distortion, mutilation, modification or other derogatory action prejudicial to the
4830Original Author`s honor and reputation, the Licensor will waive or not assert, as
4831appropriate, this Section, to the fullest extent permitted by the applicable national
4832law, to enable You to reasonably exercise Your right under Section 3(b) of this
4833License (right to make Adaptations) but not otherwise.
48345. Representations, Warranties and Disclaimer
4835
4836UNLESS OTHERWISE MUTUALLY AGREED TO BY THE PARTIES IN WRITING, LICENSOR OFFERS THE
4837WORK AS-IS AND MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND CONCERNING THE WORK,
4838EXPRESS, IMPLIED, STATUTORY OR OTHERWISE, INCLUDING, WITHOUT LIMITATION, WARRANTIES OF
4839TITLE, MERCHANTIBILITY, FITNESS FOR A PARTICULAR PURPOSE, NONINFRINGEMENT, OR THE
4840ABSENCE OF LATENT OR OTHER DEFECTS, ACCURACY, OR THE PRESENCE OF ABSENCE OF ERRORS,
4841WHETHER OR NOT DISCOVERABLE. SOME JURISDICTIONS DO NOT ALLOW THE EXCLUSION OF IMPLIED
4842WARRANTIES, SO SUCH EXCLUSION MAY NOT APPLY TO YOU.
4843
48446. Limitation on Liability. EXCEPT TO THE EXTENT REQUIRED BY APPLICABLE LAW, IN NO
4845EVENT WILL LICENSOR BE LIABLE TO YOU ON ANY LEGAL THEORY FOR ANY SPECIAL, INCIDENTAL,
4846CONSEQUENTIAL, PUNITIVE OR EXEMPLARY DAMAGES ARISING OUT OF THIS LICENSE OR THE USE OF
4847THE WORK, EVEN IF LICENSOR HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
4848
48497. Termination
4850
4851This License and the rights granted hereunder will terminate automatically upon any
4852breach by You of the terms of this License. Individuals or entities who have received
4853Adaptations or Collections from You under this License, however, will not have their
4854licenses terminated provided such individuals or entities remain in full compliance
4855with those licenses. Sections 1, 2, 5, 6, 7, and 8 will survive any termination of
4856this License.
4857Subject to the above terms and conditions, the license granted here is perpetual (for
4858the duration of the applicable copyright in the Work). Notwithstanding the above,
4859Licensor reserves the right to release the Work under different license terms or to
4860stop distributing the Work at any time; provided, however that any such election will
4861not serve to withdraw this License (or any other license that has been, or is required
4862to be, granted under the terms of this License), and this License will continue in
4863full force and effect unless terminated as stated above.
48648. Miscellaneous
4865
4866Each time You Distribute or Publicly Perform the Work or a Collection, the Licensor
4867offers to the recipient a license to the Work on the same terms and conditions as the
4868license granted to You under this License.
4869Each time You Distribute or Publicly Perform an Adaptation, Licensor offers to the
4870recipient a license to the original Work on the same terms and conditions as the
4871license granted to You under this License.
4872If any provision of this License is invalid or unenforceable under applicable law, it
4873shall not affect the validity or enforceability of the remainder of the terms of this
4874License, and without further action by the parties to this agreement, such provision
4875shall be reformed to the minimum extent necessary to make such provision valid and
4876enforceable.
4877No term or provision of this License shall be deemed waived and no breach consented to
4878unless such waiver or consent shall be in writing and signed by the party to be
4879charged with such waiver or consent.
4880This License constitutes the entire agreement between the parties with respect to the
4881Work licensed here. There are no understandings, agreements or representations with
4882respect to the Work not specified here. Licensor shall not be bound by any additional
4883provisions that may appear in any communication from You. This License may not be
4884modified without the mutual written agreement of the Licensor and You.
4885The rights granted under, and the subject matter referenced, in this License were
4886drafted utilizing the terminology of the Berne Convention for the Protection of
4887Literary and Artistic Works (as amended on September 28, 1979), the Rome Convention of
48881961, the WIPO Copyright Treaty of 1996, the WIPO Performances and Phonograms Treaty
4889of 1996 and the Universal Copyright Convention (as revised on July 24, 1971). These
4890rights and subject matter take effect in the relevant jurisdiction in which the
4891License terms are sought to be enforced according to the corresponding provisions of
4892the implementation of those treaty provisions in the applicable national law. If the
4893standard suite of rights granted under applicable copyright law includes additional
4894rights not granted under this License, such additional rights are deemed to be
4895included in the License; this License is not intended to restrict the license of any
4896rights under applicable law.
4897Creative Commons Notice
4898
4899Creative Commons is not a party to this License, and makes no warranty whatsoever in
4900connection with the Work. Creative Commons will not be liable to You or any party on
4901any legal theory for any damages whatsoever, including without limitation any general,
4902special, incidental or consequential damages arising in connection to this license.
4903Notwithstanding the foregoing two (2) sentences, if Creative Commons has expressly
4904identified itself as the Licensor hereunder, it shall have all rights and obligations
4905of Licensor.
4906
4907Except for the limited purpose of indicating to the public that the Work is licensed
4908under the CCPL, Creative Commons does not authorize the use by either party of the
4909trademark "Creative Commons" or any related trademark or logo of Creative Commons
4910without the prior written consent of Creative Commons. Any permitted use will be in
4911compliance with Creative Commons` then-current trademark usage guidelines, as may be
4912published on its website or otherwise made available upon request from time to time.
4913For the avoidance of doubt, this trademark restriction does not form part of this
4914License.
4915
4916Creative Commons may be contacted at http://creativecommons.org/.
4917
4918« Back to Commons Deed
4919
4920</programlisting></para>
4921 </section>
4922
4923 <section id="lic_10">
4924 <title>EDL-1.0</title>
4925
4926 <para><programlisting>
2144Eclipse Distribution License - v 1.0 4927Eclipse Distribution License - v 1.0
2145 4928
2146Copyright (c) 2007, Eclipse Foundation, Inc. and its licensors. 4929Copyright (c) 2007, Eclipse Foundation, Inc. and its licensors.
@@ -2169,11 +4952,13 @@ BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
2169CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY 4952CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY
2170WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH 4953WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH
2171DAMAGE. 4954DAMAGE.
2172</programlisting></para></section> 4955</programlisting></para>
4956 </section>
4957
4958 <section id="lic_11">
4959 <title>EPL-1.0</title>
2173 4960
2174<section id="lic_8"> 4961 <para><programlisting>
2175<title>EPL-1.0</title>
2176<para><programlisting>
2177 4962
2178Eclipse Public License - v 1.0 4963Eclipse Public License - v 1.0
2179 4964
@@ -2361,11 +5146,13 @@ property laws of the United States of America. No party to this Agreement will b
2361legal action under this Agreement more than one year after the cause of action arose. 5146legal action under this Agreement more than one year after the cause of action arose.
2362Each party waives its rights to a jury trial in any resulting litigation. 5147Each party waives its rights to a jury trial in any resulting litigation.
2363 5148
2364</programlisting></para></section> 5149</programlisting></para>
5150 </section>
2365 5151
2366<section id="lic_9"> 5152 <section id="lic_12">
2367<title>Elfutils-Exception</title> 5153 <title>Elfutils-Exception</title>
2368<para><programlisting> 5154
5155 <para><programlisting>
2369 This file describes the limits of the Exception under which you are allowed 5156 This file describes the limits of the Exception under which you are allowed
2370 to distribute Non-GPL Code in linked combination with Red Hat elfutils. 5157 to distribute Non-GPL Code in linked combination with Red Hat elfutils.
2371 For the full text of the license, please see one of the header files 5158 For the full text of the license, please see one of the header files
@@ -2378,20 +5165,24 @@ Each party waives its rights to a jury trial in any resulting litigation.
2378 libdw.h 5165 libdw.h
2379 libdwfl.h 5166 libdwfl.h
2380 5167
2381</programlisting></para></section> 5168</programlisting></para>
5169 </section>
5170
5171 <section id="lic_13">
5172 <title>FSF-Unlimited</title>
2382 5173
2383<section id="lic_10"> 5174 <para><programlisting>
2384<title>FSF-Unlimited</title>
2385<para><programlisting>
2386Copyright (C) 1997-2010 Free Software Foundation, Inc. 5175Copyright (C) 1997-2010 Free Software Foundation, Inc.
2387This file is free software; the Free Software Foundation 5176This file is free software; the Free Software Foundation
2388gives unlimited permission to copy and/or distribute it, 5177gives unlimited permission to copy and/or distribute it,
2389with or without modifications, as long as this notice is preserved. 5178with or without modifications, as long as this notice is preserved.
2390</programlisting></para></section> 5179</programlisting></para>
5180 </section>
2391 5181
2392<section id="lic_11"> 5182 <section id="lic_14">
2393<title>FreeType</title> 5183 <title>FreeType</title>
2394<para><programlisting> 5184
5185 <para><programlisting>
2395 The FreeType Project LICENSE 5186 The FreeType Project LICENSE
2396 ---------------------------- 5187 ----------------------------
2397 5188
@@ -2442,7 +5233,7 @@ Introduction
2442 encourage you to use the following text: 5233 encourage you to use the following text:
2443 5234
2444 """ 5235 """
2445 Portions of this software are copyright &lt;year&gt; The FreeType 5236 Portions of this software are copyright &lt;year&gt; The FreeType
2446 Project (www.freetype.org). All rights reserved. 5237 Project (www.freetype.org). All rights reserved.
2447 """ 5238 """
2448 5239
@@ -2562,11 +5353,879 @@ Legal Terms
2562 5353
2563--- end of FTL.TXT --- 5354--- end of FTL.TXT ---
2564 5355
2565</programlisting></para></section> 5356</programlisting></para>
5357 </section>
5358
5359 <section id="lic_15">
5360 <title>GFDL-1.2</title>
5361
5362 <para><programlisting>
5363
5364 GNU Free Documentation License
5365 Version 1.2, November 2002
5366
5367
5368 Copyright (C) 2000,2001,2002 Free Software Foundation, Inc.
5369 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA
5370 Everyone is permitted to copy and distribute verbatim copies
5371 of this license document, but changing it is not allowed.
5372
5373
53740. PREAMBLE
5375
5376The purpose of this License is to make a manual, textbook, or other
5377functional and useful document "free" in the sense of freedom: to
5378assure everyone the effective freedom to copy and redistribute it,
5379with or without modifying it, either commercially or noncommercially.
5380Secondarily, this License preserves for the author and publisher a way
5381to get credit for their work, while not being considered responsible
5382for modifications made by others.
5383
5384This License is a kind of "copyleft", which means that derivative
5385works of the document must themselves be free in the same sense. It
5386complements the GNU General Public License, which is a copyleft
5387license designed for free software.
5388
5389We have designed this License in order to use it for manuals for free
5390software, because free software needs free documentation: a free
5391program should come with manuals providing the same freedoms that the
5392software does. But this License is not limited to software manuals;
5393it can be used for any textual work, regardless of subject matter or
5394whether it is published as a printed book. We recommend this License
5395principally for works whose purpose is instruction or reference.
5396
5397
53981. APPLICABILITY AND DEFINITIONS
5399
5400This License applies to any manual or other work, in any medium, that
5401contains a notice placed by the copyright holder saying it can be
5402distributed under the terms of this License. Such a notice grants a
5403world-wide, royalty-free license, unlimited in duration, to use that
5404work under the conditions stated herein. The "Document", below,
5405refers to any such manual or work. Any member of the public is a
5406licensee, and is addressed as "you". You accept the license if you
5407copy, modify or distribute the work in a way requiring permission
5408under copyright law.
5409
5410A "Modified Version" of the Document means any work containing the
5411Document or a portion of it, either copied verbatim, or with
5412modifications and/or translated into another language.
5413
5414A "Secondary Section" is a named appendix or a front-matter section of
5415the Document that deals exclusively with the relationship of the
5416publishers or authors of the Document to the Document`s overall subject
5417(or to related matters) and contains nothing that could fall directly
5418within that overall subject. (Thus, if the Document is in part a
5419textbook of mathematics, a Secondary Section may not explain any
5420mathematics.) The relationship could be a matter of historical
5421connection with the subject or with related matters, or of legal,
5422commercial, philosophical, ethical or political position regarding
5423them.
5424
5425The "Invariant Sections" are certain Secondary Sections whose titles
5426are designated, as being those of Invariant Sections, in the notice
5427that says that the Document is released under this License. If a
5428section does not fit the above definition of Secondary then it is not
5429allowed to be designated as Invariant. The Document may contain zero
5430Invariant Sections. If the Document does not identify any Invariant
5431Sections then there are none.
5432
5433The "Cover Texts" are certain short passages of text that are listed,
5434as Front-Cover Texts or Back-Cover Texts, in the notice that says that
5435the Document is released under this License. A Front-Cover Text may
5436be at most 5 words, and a Back-Cover Text may be at most 25 words.
5437
5438A "Transparent" copy of the Document means a machine-readable copy,
5439represented in a format whose specification is available to the
5440general public, that is suitable for revising the document
5441straightforwardly with generic text editors or (for images composed of
5442pixels) generic paint programs or (for drawings) some widely available
5443drawing editor, and that is suitable for input to text formatters or
5444for automatic translation to a variety of formats suitable for input
5445to text formatters. A copy made in an otherwise Transparent file
5446format whose markup, or absence of markup, has been arranged to thwart
5447or discourage subsequent modification by readers is not Transparent.
5448An image format is not Transparent if used for any substantial amount
5449of text. A copy that is not "Transparent" is called "Opaque".
5450
5451Examples of suitable formats for Transparent copies include plain
5452ASCII without markup, Texinfo input format, LaTeX input format, SGML
5453or XML using a publicly available DTD, and standard-conforming simple
5454HTML, PostScript or PDF designed for human modification. Examples of
5455transparent image formats include PNG, XCF and JPG. Opaque formats
5456include proprietary formats that can be read and edited only by
5457proprietary word processors, SGML or XML for which the DTD and/or
5458processing tools are not generally available, and the
5459machine-generated HTML, PostScript or PDF produced by some word
5460processors for output purposes only.
5461
5462The "Title Page" means, for a printed book, the title page itself,
5463plus such following pages as are needed to hold, legibly, the material
5464this License requires to appear in the title page. For works in
5465formats which do not have any title page as such, "Title Page" means
5466the text near the most prominent appearance of the work`s title,
5467preceding the beginning of the body of the text.
5468
5469A section "Entitled XYZ" means a named subunit of the Document whose
5470title either is precisely XYZ or contains XYZ in parentheses following
5471text that translates XYZ in another language. (Here XYZ stands for a
5472specific section name mentioned below, such as "Acknowledgements",
5473"Dedications", "Endorsements", or "History".) To "Preserve the Title"
5474of such a section when you modify the Document means that it remains a
5475section "Entitled XYZ" according to this definition.
5476
5477The Document may include Warranty Disclaimers next to the notice which
5478states that this License applies to the Document. These Warranty
5479Disclaimers are considered to be included by reference in this
5480License, but only as regards disclaiming warranties: any other
5481implication that these Warranty Disclaimers may have is void and has
5482no effect on the meaning of this License.
5483
5484
54852. VERBATIM COPYING
5486
5487You may copy and distribute the Document in any medium, either
5488commercially or noncommercially, provided that this License, the
5489copyright notices, and the license notice saying this License applies
5490to the Document are reproduced in all copies, and that you add no other
5491conditions whatsoever to those of this License. You may not use
5492technical measures to obstruct or control the reading or further
5493copying of the copies you make or distribute. However, you may accept
5494compensation in exchange for copies. If you distribute a large enough
5495number of copies you must also follow the conditions in section 3.
5496
5497You may also lend copies, under the same conditions stated above, and
5498you may publicly display copies.
5499
5500
55013. COPYING IN QUANTITY
5502
5503If you publish printed copies (or copies in media that commonly have
5504printed covers) of the Document, numbering more than 100, and the
5505Document`s license notice requires Cover Texts, you must enclose the
5506copies in covers that carry, clearly and legibly, all these Cover
5507Texts: Front-Cover Texts on the front cover, and Back-Cover Texts on
5508the back cover. Both covers must also clearly and legibly identify
5509you as the publisher of these copies. The front cover must present
5510the full title with all words of the title equally prominent and
5511visible. You may add other material on the covers in addition.
5512Copying with changes limited to the covers, as long as they preserve
5513the title of the Document and satisfy these conditions, can be treated
5514as verbatim copying in other respects.
5515
5516If the required texts for either cover are too voluminous to fit
5517legibly, you should put the first ones listed (as many as fit
5518reasonably) on the actual cover, and continue the rest onto adjacent
5519pages.
5520
5521If you publish or distribute Opaque copies of the Document numbering
5522more than 100, you must either include a machine-readable Transparent
5523copy along with each Opaque copy, or state in or with each Opaque copy
5524a computer-network location from which the general network-using
5525public has access to download using public-standard network protocols
5526a complete Transparent copy of the Document, free of added material.
5527If you use the latter option, you must take reasonably prudent steps,
5528when you begin distribution of Opaque copies in quantity, to ensure
5529that this Transparent copy will remain thus accessible at the stated
5530location until at least one year after the last time you distribute an
5531Opaque copy (directly or through your agents or retailers) of that
5532edition to the public.
5533
5534It is requested, but not required, that you contact the authors of the
5535Document well before redistributing any large number of copies, to give
5536them a chance to provide you with an updated version of the Document.
5537
5538
55394. MODIFICATIONS
5540
5541You may copy and distribute a Modified Version of the Document under
5542the conditions of sections 2 and 3 above, provided that you release
5543the Modified Version under precisely this License, with the Modified
5544Version filling the role of the Document, thus licensing distribution
5545and modification of the Modified Version to whoever possesses a copy
5546of it. In addition, you must do these things in the Modified Version:
5547
5548A. Use in the Title Page (and on the covers, if any) a title distinct
5549 from that of the Document, and from those of previous versions
5550 (which should, if there were any, be listed in the History section
5551 of the Document). You may use the same title as a previous version
5552 if the original publisher of that version gives permission.
5553B. List on the Title Page, as authors, one or more persons or entities
5554 responsible for authorship of the modifications in the Modified
5555 Version, together with at least five of the principal authors of the
5556 Document (all of its principal authors, if it has fewer than five),
5557 unless they release you from this requirement.
5558C. State on the Title page the name of the publisher of the
5559 Modified Version, as the publisher.
5560D. Preserve all the copyright notices of the Document.
5561E. Add an appropriate copyright notice for your modifications
5562 adjacent to the other copyright notices.
5563F. Include, immediately after the copyright notices, a license notice
5564 giving the public permission to use the Modified Version under the
5565 terms of this License, in the form shown in the Addendum below.
5566G. Preserve in that license notice the full lists of Invariant Sections
5567 and required Cover Texts given in the Document`s license notice.
5568H. Include an unaltered copy of this License.
5569I. Preserve the section Entitled "History", Preserve its Title, and add
5570 to it an item stating at least the title, year, new authors, and
5571 publisher of the Modified Version as given on the Title Page. If
5572 there is no section Entitled "History" in the Document, create one
5573 stating the title, year, authors, and publisher of the Document as
5574 given on its Title Page, then add an item describing the Modified
5575 Version as stated in the previous sentence.
5576J. Preserve the network location, if any, given in the Document for
5577 public access to a Transparent copy of the Document, and likewise
5578 the network locations given in the Document for previous versions
5579 it was based on. These may be placed in the "History" section.
5580 You may omit a network location for a work that was published at
5581 least four years before the Document itself, or if the original
5582 publisher of the version it refers to gives permission.
5583K. For any section Entitled "Acknowledgements" or "Dedications",
5584 Preserve the Title of the section, and preserve in the section all
5585 the substance and tone of each of the contributor acknowledgements
5586 and/or dedications given therein.
5587L. Preserve all the Invariant Sections of the Document,
5588 unaltered in their text and in their titles. Section numbers
5589 or the equivalent are not considered part of the section titles.
5590M. Delete any section Entitled "Endorsements". Such a section
5591 may not be included in the Modified Version.
5592N. Do not retitle any existing section to be Entitled "Endorsements"
5593 or to conflict in title with any Invariant Section.
5594O. Preserve any Warranty Disclaimers.
5595
5596If the Modified Version includes new front-matter sections or
5597appendices that qualify as Secondary Sections and contain no material
5598copied from the Document, you may at your option designate some or all
5599of these sections as invariant. To do this, add their titles to the
5600list of Invariant Sections in the Modified Version`s license notice.
5601These titles must be distinct from any other section titles.
5602
5603You may add a section Entitled "Endorsements", provided it contains
5604nothing but endorsements of your Modified Version by various
5605parties--for example, statements of peer review or that the text has
5606been approved by an organization as the authoritative definition of a
5607standard.
5608
5609You may add a passage of up to five words as a Front-Cover Text, and a
5610passage of up to 25 words as a Back-Cover Text, to the end of the list
5611of Cover Texts in the Modified Version. Only one passage of
5612Front-Cover Text and one of Back-Cover Text may be added by (or
5613through arrangements made by) any one entity. If the Document already
5614includes a cover text for the same cover, previously added by you or
5615by arrangement made by the same entity you are acting on behalf of,
5616you may not add another; but you may replace the old one, on explicit
5617permission from the previous publisher that added the old one.
5618
5619The author(s) and publisher(s) of the Document do not by this License
5620give permission to use their names for publicity for or to assert or
5621imply endorsement of any Modified Version.
5622
5623
56245. COMBINING DOCUMENTS
5625
5626You may combine the Document with other documents released under this
5627License, under the terms defined in section 4 above for modified
5628versions, provided that you include in the combination all of the
5629Invariant Sections of all of the original documents, unmodified, and
5630list them all as Invariant Sections of your combined work in its
5631license notice, and that you preserve all their Warranty Disclaimers.
5632
5633The combined work need only contain one copy of this License, and
5634multiple identical Invariant Sections may be replaced with a single
5635copy. If there are multiple Invariant Sections with the same name but
5636different contents, make the title of each such section unique by
5637adding at the end of it, in parentheses, the name of the original
5638author or publisher of that section if known, or else a unique number.
5639Make the same adjustment to the section titles in the list of
5640Invariant Sections in the license notice of the combined work.
5641
5642In the combination, you must combine any sections Entitled "History"
5643in the various original documents, forming one section Entitled
5644"History"; likewise combine any sections Entitled "Acknowledgements",
5645and any sections Entitled "Dedications". You must delete all sections
5646Entitled "Endorsements".
5647
5648
56496. COLLECTIONS OF DOCUMENTS
5650
5651You may make a collection consisting of the Document and other documents
5652released under this License, and replace the individual copies of this
5653License in the various documents with a single copy that is included in
5654the collection, provided that you follow the rules of this License for
5655verbatim copying of each of the documents in all other respects.
5656
5657You may extract a single document from such a collection, and distribute
5658it individually under this License, provided you insert a copy of this
5659License into the extracted document, and follow this License in all
5660other respects regarding verbatim copying of that document.
5661
5662
56637. AGGREGATION WITH INDEPENDENT WORKS
5664
5665A compilation of the Document or its derivatives with other separate
5666and independent documents or works, in or on a volume of a storage or
5667distribution medium, is called an "aggregate" if the copyright
5668resulting from the compilation is not used to limit the legal rights
5669of the compilation`s users beyond what the individual works permit.
5670When the Document is included in an aggregate, this License does not
5671apply to the other works in the aggregate which are not themselves
5672derivative works of the Document.
5673
5674If the Cover Text requirement of section 3 is applicable to these
5675copies of the Document, then if the Document is less than one half of
5676the entire aggregate, the Document`s Cover Texts may be placed on
5677covers that bracket the Document within the aggregate, or the
5678electronic equivalent of covers if the Document is in electronic form.
5679Otherwise they must appear on printed covers that bracket the whole
5680aggregate.
5681
5682
56838. TRANSLATION
5684
5685Translation is considered a kind of modification, so you may
5686distribute translations of the Document under the terms of section 4.
5687Replacing Invariant Sections with translations requires special
5688permission from their copyright holders, but you may include
5689translations of some or all Invariant Sections in addition to the
5690original versions of these Invariant Sections. You may include a
5691translation of this License, and all the license notices in the
5692Document, and any Warranty Disclaimers, provided that you also include
5693the original English version of this License and the original versions
5694of those notices and disclaimers. In case of a disagreement between
5695the translation and the original version of this License or a notice
5696or disclaimer, the original version will prevail.
5697
5698If a section in the Document is Entitled "Acknowledgements",
5699"Dedications", or "History", the requirement (section 4) to Preserve
5700its Title (section 1) will typically require changing the actual
5701title.
5702
5703
57049. TERMINATION
5705
5706You may not copy, modify, sublicense, or distribute the Document except
5707as expressly provided for under this License. Any other attempt to
5708copy, modify, sublicense or distribute the Document is void, and will
5709automatically terminate your rights under this License. However,
5710parties who have received copies, or rights, from you under this
5711License will not have their licenses terminated so long as such
5712parties remain in full compliance.
5713
5714
571510. FUTURE REVISIONS OF THIS LICENSE
5716
5717The Free Software Foundation may publish new, revised versions
5718of the GNU Free Documentation License from time to time. Such new
5719versions will be similar in spirit to the present version, but may
5720differ in detail to address new problems or concerns. See
5721http://www.gnu.org/copyleft/.
5722
5723Each version of the License is given a distinguishing version number.
5724If the Document specifies that a particular numbered version of this
5725License "or any later version" applies to it, you have the option of
5726following the terms and conditions either of that specified version or
5727of any later version that has been published (not as a draft) by the
5728Free Software Foundation. If the Document does not specify a version
5729number of this License, you may choose any version ever published (not
5730as a draft) by the Free Software Foundation.
5731
5732
5733ADDENDUM: How to use this License for your documents
5734
5735To use this License in a document you have written, include a copy of
5736the License in the document and put the following copyright and
5737license notices just after the title page:
5738
5739 Copyright (c) YEAR YOUR NAME.
5740 Permission is granted to copy, distribute and/or modify this document
5741 under the terms of the GNU Free Documentation License, Version 1.2
5742 or any later version published by the Free Software Foundation;
5743 with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts.
5744 A copy of the license is included in the section entitled "GNU
5745 Free Documentation License".
5746
5747If you have Invariant Sections, Front-Cover Texts and Back-Cover Texts,
5748replace the "with...Texts." line with this:
5749
5750 with the Invariant Sections being LIST THEIR TITLES, with the
5751 Front-Cover Texts being LIST, and with the Back-Cover Texts being LIST.
5752
5753If you have Invariant Sections without Cover Texts, or some other
5754combination of the three, merge those two alternatives to suit the
5755situation.
5756
5757If your document contains nontrivial examples of program code, we
5758recommend releasing these examples in parallel under your choice of
5759free software license, such as the GNU General Public License,
5760to permit their use in free software.
5761
5762</programlisting></para>
5763 </section>
5764
5765 <section id="lic_16">
5766 <title>GFDL-1.3</title>
5767
5768 <para><programlisting>
5769
2566 5770
2567<section id="lic_12"> 5771 GNU Free Documentation License
2568<title>GPL-1.0</title> 5772 Version 1.3, 3 November 2008
2569<para><programlisting> 5773
5774
5775 Copyright (C) 2000, 2001, 2002, 2007, 2008 Free Software Foundation, Inc.
5776 &lt;http://fsf.org/&gt;
5777 Everyone is permitted to copy and distribute verbatim copies
5778 of this license document, but changing it is not allowed.
5779
57800. PREAMBLE
5781
5782The purpose of this License is to make a manual, textbook, or other
5783functional and useful document "free" in the sense of freedom: to
5784assure everyone the effective freedom to copy and redistribute it,
5785with or without modifying it, either commercially or noncommercially.
5786Secondarily, this License preserves for the author and publisher a way
5787to get credit for their work, while not being considered responsible
5788for modifications made by others.
5789
5790This License is a kind of "copyleft", which means that derivative
5791works of the document must themselves be free in the same sense. It
5792complements the GNU General Public License, which is a copyleft
5793license designed for free software.
5794
5795We have designed this License in order to use it for manuals for free
5796software, because free software needs free documentation: a free
5797program should come with manuals providing the same freedoms that the
5798software does. But this License is not limited to software manuals;
5799it can be used for any textual work, regardless of subject matter or
5800whether it is published as a printed book. We recommend this License
5801principally for works whose purpose is instruction or reference.
5802
5803
58041. APPLICABILITY AND DEFINITIONS
5805
5806This License applies to any manual or other work, in any medium, that
5807contains a notice placed by the copyright holder saying it can be
5808distributed under the terms of this License. Such a notice grants a
5809world-wide, royalty-free license, unlimited in duration, to use that
5810work under the conditions stated herein. The "Document", below,
5811refers to any such manual or work. Any member of the public is a
5812licensee, and is addressed as "you". You accept the license if you
5813copy, modify or distribute the work in a way requiring permission
5814under copyright law.
5815
5816A "Modified Version" of the Document means any work containing the
5817Document or a portion of it, either copied verbatim, or with
5818modifications and/or translated into another language.
5819
5820A "Secondary Section" is a named appendix or a front-matter section of
5821the Document that deals exclusively with the relationship of the
5822publishers or authors of the Document to the Document`s overall
5823subject (or to related matters) and contains nothing that could fall
5824directly within that overall subject. (Thus, if the Document is in
5825part a textbook of mathematics, a Secondary Section may not explain
5826any mathematics.) The relationship could be a matter of historical
5827connection with the subject or with related matters, or of legal,
5828commercial, philosophical, ethical or political position regarding
5829them.
5830
5831The "Invariant Sections" are certain Secondary Sections whose titles
5832are designated, as being those of Invariant Sections, in the notice
5833that says that the Document is released under this License. If a
5834section does not fit the above definition of Secondary then it is not
5835allowed to be designated as Invariant. The Document may contain zero
5836Invariant Sections. If the Document does not identify any Invariant
5837Sections then there are none.
5838
5839The "Cover Texts" are certain short passages of text that are listed,
5840as Front-Cover Texts or Back-Cover Texts, in the notice that says that
5841the Document is released under this License. A Front-Cover Text may
5842be at most 5 words, and a Back-Cover Text may be at most 25 words.
5843
5844A "Transparent" copy of the Document means a machine-readable copy,
5845represented in a format whose specification is available to the
5846general public, that is suitable for revising the document
5847straightforwardly with generic text editors or (for images composed of
5848pixels) generic paint programs or (for drawings) some widely available
5849drawing editor, and that is suitable for input to text formatters or
5850for automatic translation to a variety of formats suitable for input
5851to text formatters. A copy made in an otherwise Transparent file
5852format whose markup, or absence of markup, has been arranged to thwart
5853or discourage subsequent modification by readers is not Transparent.
5854An image format is not Transparent if used for any substantial amount
5855of text. A copy that is not "Transparent" is called "Opaque".
5856
5857Examples of suitable formats for Transparent copies include plain
5858ASCII without markup, Texinfo input format, LaTeX input format, SGML
5859or XML using a publicly available DTD, and standard-conforming simple
5860HTML, PostScript or PDF designed for human modification. Examples of
5861transparent image formats include PNG, XCF and JPG. Opaque formats
5862include proprietary formats that can be read and edited only by
5863proprietary word processors, SGML or XML for which the DTD and/or
5864processing tools are not generally available, and the
5865machine-generated HTML, PostScript or PDF produced by some word
5866processors for output purposes only.
5867
5868The "Title Page" means, for a printed book, the title page itself,
5869plus such following pages as are needed to hold, legibly, the material
5870this License requires to appear in the title page. For works in
5871formats which do not have any title page as such, "Title Page" means
5872the text near the most prominent appearance of the work`s title,
5873preceding the beginning of the body of the text.
5874
5875The "publisher" means any person or entity that distributes copies of
5876the Document to the public.
5877
5878A section "Entitled XYZ" means a named subunit of the Document whose
5879title either is precisely XYZ or contains XYZ in parentheses following
5880text that translates XYZ in another language. (Here XYZ stands for a
5881specific section name mentioned below, such as "Acknowledgements",
5882"Dedications", "Endorsements", or "History".) To "Preserve the Title"
5883of such a section when you modify the Document means that it remains a
5884section "Entitled XYZ" according to this definition.
5885
5886The Document may include Warranty Disclaimers next to the notice which
5887states that this License applies to the Document. These Warranty
5888Disclaimers are considered to be included by reference in this
5889License, but only as regards disclaiming warranties: any other
5890implication that these Warranty Disclaimers may have is void and has
5891no effect on the meaning of this License.
5892
58932. VERBATIM COPYING
5894
5895You may copy and distribute the Document in any medium, either
5896commercially or noncommercially, provided that this License, the
5897copyright notices, and the license notice saying this License applies
5898to the Document are reproduced in all copies, and that you add no
5899other conditions whatsoever to those of this License. You may not use
5900technical measures to obstruct or control the reading or further
5901copying of the copies you make or distribute. However, you may accept
5902compensation in exchange for copies. If you distribute a large enough
5903number of copies you must also follow the conditions in section 3.
5904
5905You may also lend copies, under the same conditions stated above, and
5906you may publicly display copies.
5907
5908
59093. COPYING IN QUANTITY
5910
5911If you publish printed copies (or copies in media that commonly have
5912printed covers) of the Document, numbering more than 100, and the
5913Document`s license notice requires Cover Texts, you must enclose the
5914copies in covers that carry, clearly and legibly, all these Cover
5915Texts: Front-Cover Texts on the front cover, and Back-Cover Texts on
5916the back cover. Both covers must also clearly and legibly identify
5917you as the publisher of these copies. The front cover must present
5918the full title with all words of the title equally prominent and
5919visible. You may add other material on the covers in addition.
5920Copying with changes limited to the covers, as long as they preserve
5921the title of the Document and satisfy these conditions, can be treated
5922as verbatim copying in other respects.
5923
5924If the required texts for either cover are too voluminous to fit
5925legibly, you should put the first ones listed (as many as fit
5926reasonably) on the actual cover, and continue the rest onto adjacent
5927pages.
5928
5929If you publish or distribute Opaque copies of the Document numbering
5930more than 100, you must either include a machine-readable Transparent
5931copy along with each Opaque copy, or state in or with each Opaque copy
5932a computer-network location from which the general network-using
5933public has access to download using public-standard network protocols
5934a complete Transparent copy of the Document, free of added material.
5935If you use the latter option, you must take reasonably prudent steps,
5936when you begin distribution of Opaque copies in quantity, to ensure
5937that this Transparent copy will remain thus accessible at the stated
5938location until at least one year after the last time you distribute an
5939Opaque copy (directly or through your agents or retailers) of that
5940edition to the public.
5941
5942It is requested, but not required, that you contact the authors of the
5943Document well before redistributing any large number of copies, to
5944give them a chance to provide you with an updated version of the
5945Document.
5946
5947
59484. MODIFICATIONS
5949
5950You may copy and distribute a Modified Version of the Document under
5951the conditions of sections 2 and 3 above, provided that you release
5952the Modified Version under precisely this License, with the Modified
5953Version filling the role of the Document, thus licensing distribution
5954and modification of the Modified Version to whoever possesses a copy
5955of it. In addition, you must do these things in the Modified Version:
5956
5957A. Use in the Title Page (and on the covers, if any) a title distinct
5958 from that of the Document, and from those of previous versions
5959 (which should, if there were any, be listed in the History section
5960 of the Document). You may use the same title as a previous version
5961 if the original publisher of that version gives permission.
5962B. List on the Title Page, as authors, one or more persons or entities
5963 responsible for authorship of the modifications in the Modified
5964 Version, together with at least five of the principal authors of the
5965 Document (all of its principal authors, if it has fewer than five),
5966 unless they release you from this requirement.
5967C. State on the Title page the name of the publisher of the
5968 Modified Version, as the publisher.
5969D. Preserve all the copyright notices of the Document.
5970E. Add an appropriate copyright notice for your modifications
5971 adjacent to the other copyright notices.
5972F. Include, immediately after the copyright notices, a license notice
5973 giving the public permission to use the Modified Version under the
5974 terms of this License, in the form shown in the Addendum below.
5975G. Preserve in that license notice the full lists of Invariant Sections
5976 and required Cover Texts given in the Document`s license notice.
5977H. Include an unaltered copy of this License.
5978I. Preserve the section Entitled "History", Preserve its Title, and add
5979 to it an item stating at least the title, year, new authors, and
5980 publisher of the Modified Version as given on the Title Page. If
5981 there is no section Entitled "History" in the Document, create one
5982 stating the title, year, authors, and publisher of the Document as
5983 given on its Title Page, then add an item describing the Modified
5984 Version as stated in the previous sentence.
5985J. Preserve the network location, if any, given in the Document for
5986 public access to a Transparent copy of the Document, and likewise
5987 the network locations given in the Document for previous versions
5988 it was based on. These may be placed in the "History" section.
5989 You may omit a network location for a work that was published at
5990 least four years before the Document itself, or if the original
5991 publisher of the version it refers to gives permission.
5992K. For any section Entitled "Acknowledgements" or "Dedications",
5993 Preserve the Title of the section, and preserve in the section all
5994 the substance and tone of each of the contributor acknowledgements
5995 and/or dedications given therein.
5996L. Preserve all the Invariant Sections of the Document,
5997 unaltered in their text and in their titles. Section numbers
5998 or the equivalent are not considered part of the section titles.
5999M. Delete any section Entitled "Endorsements". Such a section
6000 may not be included in the Modified Version.
6001N. Do not retitle any existing section to be Entitled "Endorsements"
6002 or to conflict in title with any Invariant Section.
6003O. Preserve any Warranty Disclaimers.
6004
6005If the Modified Version includes new front-matter sections or
6006appendices that qualify as Secondary Sections and contain no material
6007copied from the Document, you may at your option designate some or all
6008of these sections as invariant. To do this, add their titles to the
6009list of Invariant Sections in the Modified Version`s license notice.
6010These titles must be distinct from any other section titles.
6011
6012You may add a section Entitled "Endorsements", provided it contains
6013nothing but endorsements of your Modified Version by various
6014parties--for example, statements of peer review or that the text has
6015been approved by an organization as the authoritative definition of a
6016standard.
6017
6018You may add a passage of up to five words as a Front-Cover Text, and a
6019passage of up to 25 words as a Back-Cover Text, to the end of the list
6020of Cover Texts in the Modified Version. Only one passage of
6021Front-Cover Text and one of Back-Cover Text may be added by (or
6022through arrangements made by) any one entity. If the Document already
6023includes a cover text for the same cover, previously added by you or
6024by arrangement made by the same entity you are acting on behalf of,
6025you may not add another; but you may replace the old one, on explicit
6026permission from the previous publisher that added the old one.
6027
6028The author(s) and publisher(s) of the Document do not by this License
6029give permission to use their names for publicity for or to assert or
6030imply endorsement of any Modified Version.
6031
6032
60335. COMBINING DOCUMENTS
6034
6035You may combine the Document with other documents released under this
6036License, under the terms defined in section 4 above for modified
6037versions, provided that you include in the combination all of the
6038Invariant Sections of all of the original documents, unmodified, and
6039list them all as Invariant Sections of your combined work in its
6040license notice, and that you preserve all their Warranty Disclaimers.
6041
6042The combined work need only contain one copy of this License, and
6043multiple identical Invariant Sections may be replaced with a single
6044copy. If there are multiple Invariant Sections with the same name but
6045different contents, make the title of each such section unique by
6046adding at the end of it, in parentheses, the name of the original
6047author or publisher of that section if known, or else a unique number.
6048Make the same adjustment to the section titles in the list of
6049Invariant Sections in the license notice of the combined work.
6050
6051In the combination, you must combine any sections Entitled "History"
6052in the various original documents, forming one section Entitled
6053"History"; likewise combine any sections Entitled "Acknowledgements",
6054and any sections Entitled "Dedications". You must delete all sections
6055Entitled "Endorsements".
6056
6057
60586. COLLECTIONS OF DOCUMENTS
6059
6060You may make a collection consisting of the Document and other
6061documents released under this License, and replace the individual
6062copies of this License in the various documents with a single copy
6063that is included in the collection, provided that you follow the rules
6064of this License for verbatim copying of each of the documents in all
6065other respects.
6066
6067You may extract a single document from such a collection, and
6068distribute it individually under this License, provided you insert a
6069copy of this License into the extracted document, and follow this
6070License in all other respects regarding verbatim copying of that
6071document.
6072
6073
60747. AGGREGATION WITH INDEPENDENT WORKS
6075
6076A compilation of the Document or its derivatives with other separate
6077and independent documents or works, in or on a volume of a storage or
6078distribution medium, is called an "aggregate" if the copyright
6079resulting from the compilation is not used to limit the legal rights
6080of the compilation`s users beyond what the individual works permit.
6081When the Document is included in an aggregate, this License does not
6082apply to the other works in the aggregate which are not themselves
6083derivative works of the Document.
6084
6085If the Cover Text requirement of section 3 is applicable to these
6086copies of the Document, then if the Document is less than one half of
6087the entire aggregate, the Document`s Cover Texts may be placed on
6088covers that bracket the Document within the aggregate, or the
6089electronic equivalent of covers if the Document is in electronic form.
6090Otherwise they must appear on printed covers that bracket the whole
6091aggregate.
6092
6093
60948. TRANSLATION
6095
6096Translation is considered a kind of modification, so you may
6097distribute translations of the Document under the terms of section 4.
6098Replacing Invariant Sections with translations requires special
6099permission from their copyright holders, but you may include
6100translations of some or all Invariant Sections in addition to the
6101original versions of these Invariant Sections. You may include a
6102translation of this License, and all the license notices in the
6103Document, and any Warranty Disclaimers, provided that you also include
6104the original English version of this License and the original versions
6105of those notices and disclaimers. In case of a disagreement between
6106the translation and the original version of this License or a notice
6107or disclaimer, the original version will prevail.
6108
6109If a section in the Document is Entitled "Acknowledgements",
6110"Dedications", or "History", the requirement (section 4) to Preserve
6111its Title (section 1) will typically require changing the actual
6112title.
6113
6114
61159. TERMINATION
6116
6117You may not copy, modify, sublicense, or distribute the Document
6118except as expressly provided under this License. Any attempt
6119otherwise to copy, modify, sublicense, or distribute it is void, and
6120will automatically terminate your rights under this License.
6121
6122However, if you cease all violation of this License, then your license
6123from a particular copyright holder is reinstated (a) provisionally,
6124unless and until the copyright holder explicitly and finally
6125terminates your license, and (b) permanently, if the copyright holder
6126fails to notify you of the violation by some reasonable means prior to
612760 days after the cessation.
6128
6129Moreover, your license from a particular copyright holder is
6130reinstated permanently if the copyright holder notifies you of the
6131violation by some reasonable means, this is the first time you have
6132received notice of violation of this License (for any work) from that
6133copyright holder, and you cure the violation prior to 30 days after
6134your receipt of the notice.
6135
6136Termination of your rights under this section does not terminate the
6137licenses of parties who have received copies or rights from you under
6138this License. If your rights have been terminated and not permanently
6139reinstated, receipt of a copy of some or all of the same material does
6140not give you any rights to use it.
6141
6142
614310. FUTURE REVISIONS OF THIS LICENSE
6144
6145The Free Software Foundation may publish new, revised versions of the
6146GNU Free Documentation License from time to time. Such new versions
6147will be similar in spirit to the present version, but may differ in
6148detail to address new problems or concerns. See
6149http://www.gnu.org/copyleft/.
6150
6151Each version of the License is given a distinguishing version number.
6152If the Document specifies that a particular numbered version of this
6153License "or any later version" applies to it, you have the option of
6154following the terms and conditions either of that specified version or
6155of any later version that has been published (not as a draft) by the
6156Free Software Foundation. If the Document does not specify a version
6157number of this License, you may choose any version ever published (not
6158as a draft) by the Free Software Foundation. If the Document
6159specifies that a proxy can decide which future versions of this
6160License can be used, that proxy`s public statement of acceptance of a
6161version permanently authorizes you to choose that version for the
6162Document.
6163
616411. RELICENSING
6165
6166"Massive Multiauthor Collaboration Site" (or "MMC Site") means any
6167World Wide Web server that publishes copyrightable works and also
6168provides prominent facilities for anybody to edit those works. A
6169public wiki that anybody can edit is an example of such a server. A
6170"Massive Multiauthor Collaboration" (or "MMC") contained in the site
6171means any set of copyrightable works thus published on the MMC site.
6172
6173"CC-BY-SA" means the Creative Commons Attribution-Share Alike 3.0
6174license published by Creative Commons Corporation, a not-for-profit
6175corporation with a principal place of business in San Francisco,
6176California, as well as future copyleft versions of that license
6177published by that same organization.
6178
6179"Incorporate" means to publish or republish a Document, in whole or in
6180part, as part of another Document.
6181
6182An MMC is "eligible for relicensing" if it is licensed under this
6183License, and if all works that were first published under this License
6184somewhere other than this MMC, and subsequently incorporated in whole or
6185in part into the MMC, (1) had no cover texts or invariant sections, and
6186(2) were thus incorporated prior to November 1, 2008.
6187
6188The operator of an MMC Site may republish an MMC contained in the site
6189under CC-BY-SA on the same site at any time before August 1, 2009,
6190provided the MMC is eligible for relicensing.
6191
6192
6193ADDENDUM: How to use this License for your documents
6194
6195To use this License in a document you have written, include a copy of
6196the License in the document and put the following copyright and
6197license notices just after the title page:
6198
6199 Copyright (c) YEAR YOUR NAME.
6200 Permission is granted to copy, distribute and/or modify this document
6201 under the terms of the GNU Free Documentation License, Version 1.3
6202 or any later version published by the Free Software Foundation;
6203 with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts.
6204 A copy of the license is included in the section entitled "GNU
6205 Free Documentation License".
6206
6207If you have Invariant Sections, Front-Cover Texts and Back-Cover Texts,
6208replace the "with...Texts." line with this:
6209
6210 with the Invariant Sections being LIST THEIR TITLES, with the
6211 Front-Cover Texts being LIST, and with the Back-Cover Texts being LIST.
6212
6213If you have Invariant Sections without Cover Texts, or some other
6214combination of the three, merge those two alternatives to suit the
6215situation.
6216
6217If your document contains nontrivial examples of program code, we
6218recommend releasing these examples in parallel under your choice of
6219free software license, such as the GNU General Public License,
6220to permit their use in free software.
6221
6222</programlisting></para>
6223 </section>
6224
6225 <section id="lic_17">
6226 <title>GPL-1.0</title>
6227
6228 <para><programlisting>
2570 6229
2571GNU General Public License, version 1 6230GNU General Public License, version 1
2572 6231
@@ -2819,11 +6478,13 @@ necessary. Here a sample; alter the names:
2819 6478
2820That`s all there is to it! 6479That`s all there is to it!
2821 6480
2822</programlisting></para></section> 6481</programlisting></para>
6482 </section>
6483
6484 <section id="lic_18">
6485 <title>GPL-2.0</title>
2823 6486
2824<section id="lic_13"> 6487 <para><programlisting>
2825<title>GPL-2.0</title>
2826<para><programlisting>
2827 6488
2828GNU GENERAL PUBLIC LICENSE 6489GNU GENERAL PUBLIC LICENSE
2829 6490
@@ -3122,11 +6783,13 @@ more useful to permit linking proprietary applications with the library. If this
3122what you want to do, use the GNU Lesser General Public License instead of this 6783what you want to do, use the GNU Lesser General Public License instead of this
3123License. 6784License.
3124 6785
3125</programlisting></para></section> 6786</programlisting></para>
6787 </section>
3126 6788
3127<section id="lic_14"> 6789 <section id="lic_19">
3128<title>GPL-3.0</title> 6790 <title>GPL-3.0</title>
3129<para><programlisting> 6791
6792 <para><programlisting>
3130GNU GENERAL PUBLIC LICENSE 6793GNU GENERAL PUBLIC LICENSE
3131 6794
3132Version 3, 29 June 2007 6795Version 3, 29 June 2007
@@ -3192,34 +6855,34 @@ The precise terms and conditions for copying, distribution and modification foll
3192TERMS AND CONDITIONS 6855TERMS AND CONDITIONS
31930. Definitions. 68560. Definitions.
3194 6857
3195&rdquor;This License&rdquo; refers to version 3 of the GNU General Public License. 6858This License refers to version 3 of the GNU General Public License.
3196 6859
3197&rdquor;Copyright&rdquo; also means copyright-like laws that apply to other kinds of 6860Copyright also means copyright-like laws that apply to other kinds of
3198works, such as semiconductor masks. 6861works, such as semiconductor masks.
3199 6862
3200&rdquor;The Program&rdquo; refers to any copyrightable work licensed under this 6863The Program refers to any copyrightable work licensed under this
3201License. Each licensee is addressed as &rdquor;you&rdquo;. &rdquor;Licensees&rdquo; 6864License. Each licensee is addressed as you. Licensees
3202and &rdquor;recipients&rdquo; may be individuals or organizations. 6865and recipients may be individuals or organizations.
3203 6866
3204To &rdquor;modify&rdquo; a work means to copy from or adapt all or part of the work in 6867To modify a work means to copy from or adapt all or part of the work in
3205a fashion requiring copyright permission, other than the making of an exact copy. The 6868a fashion requiring copyright permission, other than the making of an exact copy. The
3206resulting work is called a &rdquor;modified version&rdquo; of the earlier work or a 6869resulting work is called a modified version of the earlier work or a
3207work &rdquor;based on&rdquo; the earlier work. 6870work based on the earlier work.
3208 6871
3209A &rdquor;covered work&rdquo; means either the unmodified Program or a work based on 6872A covered work means either the unmodified Program or a work based on
3210the Program. 6873the Program.
3211 6874
3212To &rdquor;propagate&rdquo; a work means to do anything with it that, without 6875To propagate a work means to do anything with it that, without
3213permission, would make you directly or secondarily liable for infringement under 6876permission, would make you directly or secondarily liable for infringement under
3214applicable copyright law, except executing it on a computer or modifying a private 6877applicable copyright law, except executing it on a computer or modifying a private
3215copy. Propagation includes copying, distribution (with or without modification), 6878copy. Propagation includes copying, distribution (with or without modification),
3216making available to the public, and in some countries other activities as well. 6879making available to the public, and in some countries other activities as well.
3217 6880
3218To &rdquor;convey&rdquo; a work means any kind of propagation that enables other 6881To convey a work means any kind of propagation that enables other
3219parties to make or receive copies. Mere interaction with a user through a computer 6882parties to make or receive copies. Mere interaction with a user through a computer
3220network, with no transfer of a copy, is not conveying. 6883network, with no transfer of a copy, is not conveying.
3221 6884
3222An interactive user interface displays &rdquor;Appropriate Legal Notices&rdquo; to the 6885An interactive user interface displays Appropriate Legal Notices to the
3223extent that it includes a convenient and prominently visible feature that (1) displays 6886extent that it includes a convenient and prominently visible feature that (1) displays
3224an appropriate copyright notice, and (2) tells the user that there is no warranty for 6887an appropriate copyright notice, and (2) tells the user that there is no warranty for
3225the work (except to the extent that warranties are provided), that licensees may 6888the work (except to the extent that warranties are provided), that licensees may
@@ -3228,26 +6891,26 @@ interface presents a list of user commands or options, such as a menu, a promine
3228item in the list meets this criterion. 6891item in the list meets this criterion.
32291. Source Code. 68921. Source Code.
3230 6893
3231The &rdquor;source code&rdquo; for a work means the preferred form of the work for 6894The source code for a work means the preferred form of the work for
3232making modifications to it. &rdquor;Object code&rdquo; means any non-source form of a 6895making modifications to it. Object code means any non-source form of a
3233work. 6896work.
3234 6897
3235A &rdquor;Standard Interface&rdquo; means an interface that either is an official 6898A Standard Interface means an interface that either is an official
3236standard defined by a recognized standards body, or, in the case of interfaces 6899standard defined by a recognized standards body, or, in the case of interfaces
3237specified for a particular programming language, one that is widely used among 6900specified for a particular programming language, one that is widely used among
3238developers working in that language. 6901developers working in that language.
3239 6902
3240The &rdquor;System Libraries&rdquo; of an executable work include anything, other than 6903The System Libraries of an executable work include anything, other than
3241the work as a whole, that (a) is included in the normal form of packaging a Major 6904the work as a whole, that (a) is included in the normal form of packaging a Major
3242Component, but which is not part of that Major Component, and (b) serves only to 6905Component, but which is not part of that Major Component, and (b) serves only to
3243enable use of the work with that Major Component, or to implement a Standard Interface 6906enable use of the work with that Major Component, or to implement a Standard Interface
3244for which an implementation is available to the public in source code form. A 6907for which an implementation is available to the public in source code form. A
3245&rdquor;Major Component&rdquo;, in this context, means a major essential component 6908Major Component, in this context, means a major essential component
3246(kernel, window system, and so on) of the specific operating system (if any) on which 6909(kernel, window system, and so on) of the specific operating system (if any) on which
3247the executable work runs, or a compiler used to produce the work, or an object code 6910the executable work runs, or a compiler used to produce the work, or an object code
3248interpreter used to run it. 6911interpreter used to run it.
3249 6912
3250The &rdquor;Corresponding Source&rdquo; for a work in object code form means all the 6913The Corresponding Source for a work in object code form means all the
3251source code needed to generate, install, and (for an executable work) run the object 6914source code needed to generate, install, and (for an executable work) run the object
3252code and to modify the work, including scripts to control those activities. However, 6915code and to modify the work, including scripts to control those activities. However,
3253it does not include the work's System Libraries, or general-purpose tools or generally 6916it does not include the work's System Libraries, or general-purpose tools or generally
@@ -3317,7 +6980,7 @@ you also meet all of these conditions:
3317giving a relevant date. 6980giving a relevant date.
3318 * b) The work must carry prominent notices stating that it is released under this 6981 * b) The work must carry prominent notices stating that it is released under this
3319License and any conditions added under section 7. This requirement modifies the 6982License and any conditions added under section 7. This requirement modifies the
3320requirement in section 4 to &rdquor;keep intact all notices&rdquo;. 6983requirement in section 4 to keep intact all notices.
3321 * c) You must license the entire work, as a whole, under this License to anyone 6984 * c) You must license the entire work, as a whole, under this License to anyone
3322who comes into possession of a copy. This License will therefore apply, along with any 6985who comes into possession of a copy. This License will therefore apply, along with any
3323applicable section 7 additional terms, to the whole of the work, and all its parts, 6986applicable section 7 additional terms, to the whole of the work, and all its parts,
@@ -3331,7 +6994,7 @@ Appropriate Legal Notices, your work need not make them do so.
3331A compilation of a covered work with other separate and independent works, which are 6994A compilation of a covered work with other separate and independent works, which are
3332not by their nature extensions of the covered work, and which are not combined with it 6995not by their nature extensions of the covered work, and which are not combined with it
3333such as to form a larger program, in or on a volume of a storage or distribution 6996such as to form a larger program, in or on a volume of a storage or distribution
3334medium, is called an &rdquor;aggregate&rdquo; if the compilation and its resulting 6997medium, is called an aggregate if the compilation and its resulting
3335copyright are not used to limit the access or legal rights of the compilation's users 6998copyright are not used to limit the access or legal rights of the compilation's users
3336beyond what the individual works permit. Inclusion of a covered work in an aggregate 6999beyond what the individual works permit. Inclusion of a covered work in an aggregate
3337does not cause this License to apply to the other parts of the aggregate. 7000does not cause this License to apply to the other parts of the aggregate.
@@ -3375,19 +7038,19 @@ A separable portion of the object code, whose source code is excluded from the
3375Corresponding Source as a System Library, need not be included in conveying the object 7038Corresponding Source as a System Library, need not be included in conveying the object
3376code work. 7039code work.
3377 7040
3378A &rdquor;User Product&rdquo; is either (1) a &rdquor;consumer product&rdquo;, which 7041A User Product is either (1) a consumer product, which
3379means any tangible personal property which is normally used for personal, family, or 7042means any tangible personal property which is normally used for personal, family, or
3380household purposes, or (2) anything designed or sold for incorporation into a 7043household purposes, or (2) anything designed or sold for incorporation into a
3381dwelling. In determining whether a product is a consumer product, doubtful cases shall 7044dwelling. In determining whether a product is a consumer product, doubtful cases shall
3382be resolved in favor of coverage. For a particular product received by a particular 7045be resolved in favor of coverage. For a particular product received by a particular
3383user, &rdquor;normally used&rdquo; refers to a typical or common use of that class of 7046user, normally used refers to a typical or common use of that class of
3384product, regardless of the status of the particular user or of the way in which the 7047product, regardless of the status of the particular user or of the way in which the
3385particular user actually uses, or expects or is expected to use, the product. A 7048particular user actually uses, or expects or is expected to use, the product. A
3386product is a consumer product regardless of whether the product has substantial 7049product is a consumer product regardless of whether the product has substantial
3387commercial, industrial or non-consumer uses, unless such uses represent the only 7050commercial, industrial or non-consumer uses, unless such uses represent the only
3388significant mode of use of the product. 7051significant mode of use of the product.
3389 7052
3390&rdquor;Installation Information&rdquo; for a User Product means any methods, 7053Installation Information for a User Product means any methods,
3391procedures, authorization keys, or other information required to install and execute 7054procedures, authorization keys, or other information required to install and execute
3392modified versions of a covered work in that User Product from a modified version of 7055modified versions of a covered work in that User Product from a modified version of
3393its Corresponding Source. The information must suffice to ensure that the continued 7056its Corresponding Source. The information must suffice to ensure that the continued
@@ -3416,7 +7079,7 @@ implementation available to the public in source code form), and must require no
3416special password or key for unpacking, reading or copying. 7079special password or key for unpacking, reading or copying.
34177. Additional Terms. 70807. Additional Terms.
3418 7081
3419&rdquor;Additional permissions&rdquo; are terms that supplement the terms of this 7082Additional permissions are terms that supplement the terms of this
3420License by making exceptions from one or more of its conditions. Additional 7083License by making exceptions from one or more of its conditions. Additional
3421permissions that are applicable to the entire Program shall be treated as though they 7084permissions that are applicable to the entire Program shall be treated as though they
3422were included in this License, to the extent that they are valid under applicable law. 7085were included in this License, to the extent that they are valid under applicable law.
@@ -3451,8 +7114,8 @@ who conveys the material (or modified versions of it) with contractual assumptio
3451liability to the recipient, for any liability that these contractual assumptions 7114liability to the recipient, for any liability that these contractual assumptions
3452directly impose on those licensors and authors. 7115directly impose on those licensors and authors.
3453 7116
3454All other non-permissive additional terms are considered &rdquor;further 7117All other non-permissive additional terms are considered further
3455restrictions&rdquo; within the meaning of section 10. If the Program as you received 7118restrictions within the meaning of section 10. If the Program as you received
3456it, or any part of it, contains a notice stating that it is governed by this License 7119it, or any part of it, contains a notice stating that it is governed by this License
3457along with a term that is a further restriction, you may remove that term. If a 7120along with a term that is a further restriction, you may remove that term. If a
3458license document contains a further restriction but permits relicensing or conveying 7121license document contains a further restriction but permits relicensing or conveying
@@ -3506,7 +7169,7 @@ from the original licensors, to run, modify and propagate that work, subject to
3506License. You are not responsible for enforcing compliance by third parties with this 7169License. You are not responsible for enforcing compliance by third parties with this
3507License. 7170License.
3508 7171
3509An &rdquor;entity transaction&rdquo; is a transaction transferring control of an 7172An entity transaction is a transaction transferring control of an
3510organization, or substantially all assets of one, or subdividing an organization, or 7173organization, or substantially all assets of one, or subdividing an organization, or
3511merging organizations. If propagation of a covered work results from an entity 7174merging organizations. If propagation of a covered work results from an entity
3512transaction, each party to that transaction who receives a copy of the work also 7175transaction, each party to that transaction who receives a copy of the work also
@@ -3523,16 +7186,16 @@ that any patent claim is infringed by making, using, selling, offering for sale,
3523importing the Program or any portion of it. 7186importing the Program or any portion of it.
352411. Patents. 718711. Patents.
3525 7188
3526A &rdquor;contributor&rdquo; is a copyright holder who authorizes use under this 7189A contributor is a copyright holder who authorizes use under this
3527License of the Program or a work on which the Program is based. The work thus licensed 7190License of the Program or a work on which the Program is based. The work thus licensed
3528is called the contributor's &rdquor;contributor version&rdquo;. 7191is called the contributor's contributor version.
3529 7192
3530A contributor's &rdquor;essential patent claims&rdquo; are all patent claims owned or 7193A contributor's essential patent claims are all patent claims owned or
3531controlled by the contributor, whether already acquired or hereafter acquired, that 7194controlled by the contributor, whether already acquired or hereafter acquired, that
3532would be infringed by some manner, permitted by this License, of making, using, or 7195would be infringed by some manner, permitted by this License, of making, using, or
3533selling its contributor version, but do not include claims that would be infringed 7196selling its contributor version, but do not include claims that would be infringed
3534only as a consequence of further modification of the contributor version. For purposes 7197only as a consequence of further modification of the contributor version. For purposes
3535of this definition, &rdquor;control&rdquo; includes the right to grant patent 7198of this definition, control includes the right to grant patent
3536sublicenses in a manner consistent with the requirements of this License. 7199sublicenses in a manner consistent with the requirements of this License.
3537 7200
3538Each contributor grants you a non-exclusive, worldwide, royalty-free patent license 7201Each contributor grants you a non-exclusive, worldwide, royalty-free patent license
@@ -3540,10 +7203,10 @@ under the contributor's essential patent claims, to make, use, sell, offer for s
3540import and otherwise run, modify and propagate the contents of its contributor 7203import and otherwise run, modify and propagate the contents of its contributor
3541version. 7204version.
3542 7205
3543In the following three paragraphs, a &rdquor;patent license&rdquo; is any express 7206In the following three paragraphs, a patent license is any express
3544agreement or commitment, however denominated, not to enforce a patent (such as an 7207agreement or commitment, however denominated, not to enforce a patent (such as an
3545express permission to practice a patent or covenant not to sue for patent 7208express permission to practice a patent or covenant not to sue for patent
3546infringement). To &rdquor;grant&rdquo; such a patent license to a party means to make 7209infringement). To grant such a patent license to a party means to make
3547such an agreement or commitment not to enforce a patent against the party. 7210such an agreement or commitment not to enforce a patent against the party.
3548 7211
3549If you convey a covered work, knowingly relying on a patent license, and the 7212If you convey a covered work, knowingly relying on a patent license, and the
@@ -3553,7 +7216,7 @@ other readily accessible means, then you must either (1) cause the Corresponding
3553Source to be so available, or (2) arrange to deprive yourself of the benefit of the 7216Source to be so available, or (2) arrange to deprive yourself of the benefit of the
3554patent license for this particular work, or (3) arrange, in a manner consistent with 7217patent license for this particular work, or (3) arrange, in a manner consistent with
3555the requirements of this License, to extend the patent license to downstream 7218the requirements of this License, to extend the patent license to downstream
3556recipients. &rdquor;Knowingly relying&rdquo; means you have actual knowledge that, but 7219recipients. Knowingly relying means you have actual knowledge that, but
3557for the patent license, your conveying the covered work in a country, or your 7220for the patent license, your conveying the covered work in a country, or your
3558recipient's use of the covered work in a country, would infringe one or more 7221recipient's use of the covered work in a country, would infringe one or more
3559identifiable patents in that country that you have reason to believe are valid. 7222identifiable patents in that country that you have reason to believe are valid.
@@ -3565,7 +7228,7 @@ modify or convey a specific copy of the covered work, then the patent license yo
3565grant is automatically extended to all recipients of the covered work and works based 7228grant is automatically extended to all recipients of the covered work and works based
3566on it. 7229on it.
3567 7230
3568A patent license is &rdquor;discriminatory&rdquo; if it does not include within the 7231A patent license is discriminatory if it does not include within the
3569scope of its coverage, prohibits the exercise of, or is conditioned on the 7232scope of its coverage, prohibits the exercise of, or is conditioned on the
3570non-exercise of one or more of the rights that are specifically granted under this 7233non-exercise of one or more of the rights that are specifically granted under this
3571License. You may not convey a covered work if you are a party to an arrangement with a 7234License. You may not convey a covered work if you are a party to an arrangement with a
@@ -3606,8 +7269,8 @@ General Public License from time to time. Such new versions will be similar in s
3606to the present version, but may differ in detail to address new problems or concerns. 7269to the present version, but may differ in detail to address new problems or concerns.
3607 7270
3608Each version is given a distinguishing version number. If the Program specifies that a 7271Each version is given a distinguishing version number. If the Program specifies that a
3609certain numbered version of the GNU General Public License &rdquor;or any later 7272certain numbered version of the GNU General Public License or any later
3610version&rdquo; applies to it, you have the option of following the terms and 7273version applies to it, you have the option of following the terms and
3611conditions either of that numbered version or of any later version published by the 7274conditions either of that numbered version or of any later version published by the
3612Free Software Foundation. If the Program does not specify a version number of the GNU 7275Free Software Foundation. If the Program does not specify a version number of the GNU
3613General Public License, you may choose any version ever published by the Free Software 7276General Public License, you may choose any version ever published by the Free Software
@@ -3624,7 +7287,7 @@ your choosing to follow a later version.
3624 7287
3625THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. 7288THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW.
3626EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES 7289EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES
3627PROVIDE THE PROGRAM &rdquor;AS IS&rdquo; WITHOUT WARRANTY OF ANY KIND, EITHER 7290PROVIDE THE PROGRAM AS IS WITHOUT WARRANTY OF ANY KIND, EITHER
3628EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF 7291EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
3629MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE 7292MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE
3630QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE 7293QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE
@@ -3656,7 +7319,7 @@ can redistribute and change under these terms.
3656 7319
3657To do so, attach the following notices to the program. It is safest to attach them to 7320To do so, attach the following notices to the program. It is safest to attach them to
3658the start of each source file to most effectively state the exclusion of warranty; and 7321the start of each source file to most effectively state the exclusion of warranty; and
3659each file should have at least the &rdquor;copyright&rdquo; line and a pointer to 7322each file should have at least the copyright line and a pointer to
3660where the full notice is found. 7323where the full notice is found.
3661 7324
3662 &lt;one line to give the program's name and a brief idea of what it does.&gt; 7325 &lt;one line to give the program's name and a brief idea of what it does.&gt;
@@ -3687,10 +7350,10 @@ it starts in an interactive mode:
3687 7350
3688The hypothetical commands `show w' and `show c' should show the appropriate parts of 7351The hypothetical commands `show w' and `show c' should show the appropriate parts of
3689the General Public License. Of course, your program's commands might be different; for 7352the General Public License. Of course, your program's commands might be different; for
3690a GUI interface, you would use an &rdquor;about box&rdquo;. 7353a GUI interface, you would use an about box.
3691 7354
3692You should also get your employer (if you work as a programmer) or school, if any, to 7355You should also get your employer (if you work as a programmer) or school, if any, to
3693sign a &rdquor;copyright disclaimer&rdquo; for the program, if necessary. For more 7356sign a copyright disclaimer for the program, if necessary. For more
3694information on this, and how to apply and follow the GNU GPL, see 7357information on this, and how to apply and follow the GNU GPL, see
3695&lt;http://www.gnu.org/licenses/&gt;. 7358&lt;http://www.gnu.org/licenses/&gt;.
3696 7359
@@ -3700,11 +7363,13 @@ more useful to permit linking proprietary applications with the library. If this
3700what you want to do, use the GNU Lesser General Public License instead of this 7363what you want to do, use the GNU Lesser General Public License instead of this
3701License. But first, please read 7364License. But first, please read
3702&lt;http://www.gnu.org/philosophy/why-not-lgpl.html&gt;. 7365&lt;http://www.gnu.org/philosophy/why-not-lgpl.html&gt;.
3703</programlisting></para></section> 7366</programlisting></para>
7367 </section>
7368
7369 <section id="lic_20">
7370 <title>GPL-3.0-with-GCC-exception</title>
3704 7371
3705<section id="lic_15"> 7372 <para><programlisting>
3706<title>GPL-3.0-with-GCC-exception</title>
3707<para><programlisting>
3708 7373
3709insert GPL v3 text here 7374insert GPL v3 text here
3710 7375
@@ -3760,11 +7425,63 @@ consistent with the licensing of the Independent Modules.
3760The availability of this Exception does not imply any general presumption that 7425The availability of this Exception does not imply any general presumption that
3761third-party software is unaffected by the copyleft requirements of the license of GCC. 7426third-party software is unaffected by the copyleft requirements of the license of GCC.
3762 7427
3763</programlisting></para></section> 7428</programlisting></para>
7429 </section>
7430
7431 <section id="lic_21">
7432 <title>GPL-3.0-with-autoconf-exception</title>
7433
7434 <para><programlisting>
7435
7436insert GPL v3 text here
7437
7438AUTOCONF CONFIGURE SCRIPT EXCEPTION
7439
7440Version 3.0, 18 August 2009
7441
7442Copyright © 2009 Free Software Foundation, Inc. &lt;http://fsf.org/&gt;
7443
7444Everyone is permitted to copy and distribute verbatim copies of this license document,
7445but changing it is not allowed.
7446
7447This Exception is an additional permission under section 7 of the GNU General Public
7448License, version 3 ("GPLv3"). It applies to a given file that bears a notice placed by
7449the copyright holder of the file stating that the file is governed by GPLv3 along with
7450this Exception.
7451
7452The purpose of this Exception is to allow distribution of Autoconf`s typical output
7453under terms of the recipient`s choice (including proprietary).
7454
74550. Definitions.
7456"Covered Code" is the source or object code of a version of Autoconf that is a covered
7457work under this License.
7458
7459"Normally Copied Code" for a version of Autoconf means all parts of its Covered Code
7460which that version can copy from its code (i.e., not from its input file) into its
7461minimally verbose, non-debugging and non-tracing output.
7462
7463"Ineligible Code" is Covered Code that is not Normally Copied Code.
3764 7464
3765<section id="lic_16"> 74651. Grant of Additional Permission.
3766<title>ICU</title> 7466You have permission to propagate output of Autoconf, even if such propagation would
3767<para><programlisting> 7467otherwise violate the terms of GPLv3. However, if by modifying Autoconf you cause any
7468Ineligible Code of the version you received to become Normally Copied Code of your
7469modified version, then you void this Exception for the resulting covered work. If you
7470convey that resulting covered work, you must remove this Exception in accordance with
7471the second paragraph of Section 7 of GPLv3.
7472
74732. No Weakening of Autoconf Copyleft.
7474The availability of this Exception does not imply any general presumption that
7475third-party software is unaffected by the copyleft requirements of the license of
7476Autoconf.
7477
7478</programlisting></para>
7479 </section>
7480
7481 <section id="lic_22">
7482 <title>ICU</title>
7483
7484 <para><programlisting>
3768COPYRIGHT AND PERMISSION NOTICE 7485COPYRIGHT AND PERMISSION NOTICE
3769 7486
3770Copyright (c) 1995-2012 International Business Machines Corporation and others 7487Copyright (c) 1995-2012 International Business Machines Corporation and others
@@ -3795,16 +7512,18 @@ Software without prior written authorization of the copyright holder.
3795 7512
3796All trademarks and registered trademarks mentioned herein are the property of their 7513All trademarks and registered trademarks mentioned herein are the property of their
3797respective owners. 7514respective owners.
3798</programlisting></para></section> 7515</programlisting></para>
7516 </section>
7517
7518 <section id="lic_23">
7519 <title>ISC</title>
3799 7520
3800<section id="lic_17"> 7521 <para><programlisting>
3801<title>ISC</title>
3802<para><programlisting>
3803 7522
3804ISC License: 7523ISC License:
3805 7524
3806Copyright &#169; 2004-2010 by Internet Systems Consortium, Inc. ("ISC") 7525Copyright © 2004-2010 by Internet Systems Consortium, Inc. ("ISC")
3807Copyright &#169; 1995-2003 by Internet Software Consortium 7526Copyright © 1995-2003 by Internet Software Consortium
3808 7527
3809Permission to use, copy, modify, and/or distribute this software for any purpose with 7528Permission to use, copy, modify, and/or distribute this software for any purpose with
3810or without fee is hereby granted, provided that the above copyright notice and this 7529or without fee is hereby granted, provided that the above copyright notice and this
@@ -3817,11 +7536,13 @@ DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN AC
3817OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH 7536OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH
3818THE USE OR PERFORMANCE OF THIS SOFTWARE. 7537THE USE OR PERFORMANCE OF THIS SOFTWARE.
3819 7538
3820</programlisting></para></section> 7539</programlisting></para>
7540 </section>
7541
7542 <section id="lic_24">
7543 <title>LGPL-2.0</title>
3821 7544
3822<section id="lic_18"> 7545 <para><programlisting>
3823<title>LGPL-2.0</title>
3824<para><programlisting>
3825GNU LIBRARY GENERAL PUBLIC LICENSE 7546GNU LIBRARY GENERAL PUBLIC LICENSE
3826 7547
3827 7548
@@ -4405,11 +8126,13 @@ Ty Coon, President of Vice
4405 8126
4406That's all there is to it! 8127That's all there is to it!
4407 8128
4408</programlisting></para></section> 8129</programlisting></para>
8130 </section>
4409 8131
4410<section id="lic_19"> 8132 <section id="lic_25">
4411<title>LGPL-2.1</title> 8133 <title>LGPL-2.1</title>
4412<para><programlisting> 8134
8135 <para><programlisting>
4413 8136
4414GNU LESSER GENERAL PUBLIC LICENSE 8137GNU LESSER GENERAL PUBLIC LICENSE
4415 8138
@@ -4837,11 +8560,13 @@ signature of Ty Coon, 1 April 1990
4837Ty Coon, President of Vice 8560Ty Coon, President of Vice
4838That`s all there is to it! 8561That`s all there is to it!
4839 8562
4840</programlisting></para></section> 8563</programlisting></para>
8564 </section>
8565
8566 <section id="lic_26">
8567 <title>LGPL-3.0</title>
4841 8568
4842<section id="lic_20"> 8569 <para><programlisting>
4843<title>LGPL-3.0</title>
4844<para><programlisting>
4845GNU LESSER GENERAL PUBLIC LICENSE 8570GNU LESSER GENERAL PUBLIC LICENSE
4846 8571
4847Version 3, 29 June 2007 8572Version 3, 29 June 2007
@@ -4856,28 +8581,28 @@ conditions of version 3 of the GNU General Public License, supplemented by the
4856additional permissions listed below. 8581additional permissions listed below.
48570. Additional Definitions. 85820. Additional Definitions.
4858 8583
4859As used herein, &rdquor;this License&rdquo; refers to version 3 of the GNU Lesser 8584As used herein, this License refers to version 3 of the GNU Lesser
4860General Public License, and the &rdquor;GNU GPL&rdquo; refers to version 3 of the GNU 8585General Public License, and the GNU GPL refers to version 3 of the GNU
4861General Public License. 8586General Public License.
4862 8587
4863&rdquor;The Library&rdquo; refers to a covered work governed by this License, other 8588The Library refers to a covered work governed by this License, other
4864than an Application or a Combined Work as defined below. 8589than an Application or a Combined Work as defined below.
4865 8590
4866An &rdquor;Application&rdquo; is any work that makes use of an interface provided by 8591An Application is any work that makes use of an interface provided by
4867the Library, but which is not otherwise based on the Library. Defining a subclass of a 8592the Library, but which is not otherwise based on the Library. Defining a subclass of a
4868class defined by the Library is deemed a mode of using an interface provided by the 8593class defined by the Library is deemed a mode of using an interface provided by the
4869Library. 8594Library.
4870 8595
4871A &rdquor;Combined Work&rdquo; is a work produced by combining or linking an 8596A Combined Work is a work produced by combining or linking an
4872Application with the Library. The particular version of the Library with which the 8597Application with the Library. The particular version of the Library with which the
4873Combined Work was made is also called the &rdquor;Linked Version&rdquo;. 8598Combined Work was made is also called the Linked Version.
4874 8599
4875The &rdquor;Minimal Corresponding Source&rdquo; for a Combined Work means the 8600The Minimal Corresponding Source for a Combined Work means the
4876Corresponding Source for the Combined Work, excluding any source code for portions of 8601Corresponding Source for the Combined Work, excluding any source code for portions of
4877the Combined Work that, considered in isolation, are based on the Application, and not 8602the Combined Work that, considered in isolation, are based on the Application, and not
4878on the Linked Version. 8603on the Linked Version.
4879 8604
4880The &rdquor;Corresponding Application Code&rdquo; for a Combined Work means the object 8605The Corresponding Application Code for a Combined Work means the object
4881code and/or source code for the Application, including any data and utility programs 8606code and/or source code for the Application, including any data and utility programs
4882needed for reproducing the Combined Work from the Application, but excluding the 8607needed for reproducing the Combined Work from the Application, but excluding the
4883System Libraries of the Combined Work. 8608System Libraries of the Combined Work.
@@ -4966,7 +8691,7 @@ to the present version, but may differ in detail to address new problems or conc
4966 8691
4967Each version is given a distinguishing version number. If the Library as you received 8692Each version is given a distinguishing version number. If the Library as you received
4968it specifies that a certain numbered version of the GNU Lesser General Public License 8693it specifies that a certain numbered version of the GNU Lesser General Public License
4969&rdquor;or any later version&rdquo; applies to it, you have the option of following 8694or any later version applies to it, you have the option of following
4970the terms and conditions either of that published version or of any later version 8695the terms and conditions either of that published version or of any later version
4971published by the Free Software Foundation. If the Library as you received it does not 8696published by the Free Software Foundation. If the Library as you received it does not
4972specify a version number of the GNU Lesser General Public License, you may choose any 8697specify a version number of the GNU Lesser General Public License, you may choose any
@@ -4977,11 +8702,13 @@ If the Library as you received it specifies that a proxy can decide whether futu
4977versions of the GNU Lesser General Public License shall apply, that proxy's public 8702versions of the GNU Lesser General Public License shall apply, that proxy's public
4978statement of acceptance of any version is permanent authorization for you to choose 8703statement of acceptance of any version is permanent authorization for you to choose
4979that version for the Library. 8704that version for the Library.
4980</programlisting></para></section> 8705</programlisting></para>
8706 </section>
4981 8707
4982<section id="lic_21"> 8708 <section id="lic_27">
4983<title>Libpng</title> 8709 <title>Libpng</title>
4984<para><programlisting> 8710
8711 <para><programlisting>
4985 8712
4986This copy of the libpng notices is provided for your convenience. In case of 8713This copy of the libpng notices is provided for your convenience. In case of
4987any discrepancy between this copy and the notices in the file png.h that is 8714any discrepancy between this copy and the notices in the file png.h that is
@@ -5094,11 +8821,13 @@ Glenn Randers-Pehrson
5094glennrp at users.sourceforge.net 8821glennrp at users.sourceforge.net
5095December 9, 2010 8822December 9, 2010
5096 8823
5097</programlisting></para></section> 8824</programlisting></para>
8825 </section>
8826
8827 <section id="lic_28">
8828 <title>MIT</title>
5098 8829
5099<section id="lic_22"> 8830 <para><programlisting>
5100<title>MIT</title>
5101<para><programlisting>
5102 8831
5103MIT License 8832MIT License
5104 8833
@@ -5122,11 +8851,13 @@ LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
5122OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN 8851OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN
5123THE SOFTWARE. 8852THE SOFTWARE.
5124 8853
5125</programlisting></para></section> 8854</programlisting></para>
8855 </section>
5126 8856
5127<section id="lic_23"> 8857 <section id="lic_29">
5128<title>MPL-1.0</title> 8858 <title>MPL-1.0</title>
5129<para><programlisting> 8859
8860 <para><programlisting>
5130 8861
5131MOZILLA PUBLIC LICENSE 8862MOZILLA PUBLIC LICENSE
5132Version 1.0 8863Version 1.0
@@ -5419,11 +9150,421 @@ All Rights Reserved.
5419 9150
5420Contributor(s): ______________________________________.`` 9151Contributor(s): ______________________________________.``
5421 9152
5422</programlisting></para></section> 9153</programlisting></para>
9154 </section>
9155
9156 <section id="lic_30">
9157 <title>MPL-1.1</title>
9158
9159 <para><programlisting>
5423 9160
5424<section id="lic_24"> 9161Mozilla Public License Version 1.1
5425<title>MPL-2.0</title> 9162
5426<para><programlisting> 91631. Definitions.
9164
91651.0.1. "Commercial Use"
9166means distribution or otherwise making the Covered Code available to a third party.
91671.1. "Contributor"
9168means each entity that creates or contributes to the creation of Modifications.
91691.2. "Contributor Version"
9170means the combination of the Original Code, prior Modifications used by a Contributor,
9171and the Modifications made by that particular Contributor.
91721.3. "Covered Code"
9173means the Original Code or Modifications or the combination of the Original Code and
9174Modifications, in each case including portions thereof.
91751.4. "Electronic Distribution Mechanism"
9176means a mechanism generally accepted in the software development community for the
9177electronic transfer of data.
91781.5. "Executable"
9179means Covered Code in any form other than Source Code.
91801.6. "Initial Developer"
9181means the individual or entity identified as the Initial Developer in the Source Code
9182notice required by Exhibit A.
91831.7. "Larger Work"
9184means a work which combines Covered Code or portions thereof with code not governed by
9185the terms of this License.
91861.8. "License"
9187means this document.
91881.8.1. "Licensable"
9189means having the right to grant, to the maximum extent possible, whether at the time
9190of the initial grant or subsequently acquired, any and all of the rights conveyed
9191herein.
91921.9. "Modifications"
9193means any addition to or deletion from the substance or structure of either the
9194Original Code or any previous Modifications. When Covered Code is released as a series
9195of files, a Modification is:
9196Any addition to or deletion from the contents of a file containing Original Code or
9197previous Modifications.
9198Any new file that contains any part of the Original Code or previous Modifications.
91991.10. "Original Code"
9200means Source Code of computer software code which is described in the Source Code
9201notice required by Exhibit A as Original Code, and which, at the time of its release
9202under this License is not already Covered Code governed by this License.
92031.10.1. "Patent Claims"
9204means any patent claim(s), now owned or hereafter acquired, including without
9205limitation, method, process, and apparatus claims, in any patent Licensable by
9206grantor.
92071.11. "Source Code"
9208means the preferred form of the Covered Code for making modifications to it, including
9209all modules it contains, plus any associated interface definition files, scripts used
9210to control compilation and installation of an Executable, or source code differential
9211comparisons against either the Original Code or another well known, available Covered
9212Code of the Contributor`s choice. The Source Code can be in a compressed or archival
9213form, provided the appropriate decompression or de-archiving software is widely
9214available for no charge.
92151.12. "You" (or "Your")
9216means an individual or a legal entity exercising rights under, and complying with all
9217of the terms of, this License or a future version of this License issued under Section
92186.1. For legal entities, "You" includes any entity which controls, is controlled by,
9219or is under common control with You. For purposes of this definition, "control" means
9220(a) the power, direct or indirect, to cause the direction or management of such
9221entity, whether by contract or otherwise, or (b) ownership of more than fifty percent
9222(50%) of the outstanding shares or beneficial ownership of such entity.
92232. Source Code License.
9224
92252.1. The Initial Developer Grant.
9226
9227The Initial Developer hereby grants You a world-wide, royalty-free, non-exclusive
9228license, subject to third party intellectual property claims:
9229
9230under intellectual property rights (other than patent or trademark) Licensable by
9231Initial Developer to use, reproduce, modify, display, perform, sublicense and
9232distribute the Original Code (or portions thereof) with or without Modifications,
9233and/or as part of a Larger Work; and
9234under Patents Claims infringed by the making, using or selling of Original Code, to
9235make, have made, use, practice, sell, and offer for sale, and/or otherwise dispose of
9236the Original Code (or portions thereof).
9237the licenses granted in this Section 2.1 (a) and (b) are effective on the date Initial
9238Developer first distributes Original Code under the terms of this License.
9239Notwithstanding Section 2.1 (b) above, no patent license is granted: 1) for code that
9240You delete from the Original Code; 2) separate from the Original Code; or 3) for
9241infringements caused by: i) the modification of the Original Code or ii) the
9242combination of the Original Code with other software or devices.
92432.2. Contributor Grant.
9244
9245Subject to third party intellectual property claims, each Contributor hereby grants
9246You a world-wide, royalty-free, non-exclusive license
9247
9248under intellectual property rights (other than patent or trademark) Licensable by
9249Contributor, to use, reproduce, modify, display, perform, sublicense and distribute
9250the Modifications created by such Contributor (or portions thereof) either on an
9251unmodified basis, with other Modifications, as Covered Code and/or as part of a Larger
9252Work; and
9253under Patent Claims infringed by the making, using, or selling of Modifications made
9254by that Contributor either alone and/or in combination with its Contributor Version
9255(or portions of such combination), to make, use, sell, offer for sale, have made,
9256and/or otherwise dispose of: 1) Modifications made by that Contributor (or portions
9257thereof); and 2) the combination of Modifications made by that Contributor with its
9258Contributor Version (or portions of such combination).
9259the licenses granted in Sections 2.2 (a) and 2.2 (b) are effective on the date
9260Contributor first makes Commercial Use of the Covered Code.
9261Notwithstanding Section 2.2 (b) above, no patent license is granted: 1) for any code
9262that Contributor has deleted from the Contributor Version; 2) separate from the
9263Contributor Version; 3) for infringements caused by: i) third party modifications of
9264Contributor Version or ii) the combination of Modifications made by that Contributor
9265with other software (except as part of the Contributor Version) or other devices; or
92664) under Patent Claims infringed by Covered Code in the absence of Modifications made
9267by that Contributor.
92683. Distribution Obligations.
9269
92703.1. Application of License.
9271
9272The Modifications which You create or to which You contribute are governed by the
9273terms of this License, including without limitation Section 2.2. The Source Code
9274version of Covered Code may be distributed only under the terms of this License or a
9275future version of this License released under Section 6.1, and You must include a copy
9276of this License with every copy of the Source Code You distribute. You may not offer
9277or impose any terms on any Source Code version that alters or restricts the applicable
9278version of this License or the recipients` rights hereunder. However, You may include
9279an additional document offering the additional rights described in Section 3.5.
9280
92813.2. Availability of Source Code.
9282
9283Any Modification which You create or to which You contribute must be made available in
9284Source Code form under the terms of this License either on the same media as an
9285Executable version or via an accepted Electronic Distribution Mechanism to anyone to
9286whom you made an Executable version available; and if made available via Electronic
9287Distribution Mechanism, must remain available for at least twelve (12) months after
9288the date it initially became available, or at least six (6) months after a subsequent
9289version of that particular Modification has been made available to such recipients.
9290You are responsible for ensuring that the Source Code version remains available even
9291if the Electronic Distribution Mechanism is maintained by a third party.
9292
92933.3. Description of Modifications.
9294
9295You must cause all Covered Code to which You contribute to contain a file documenting
9296the changes You made to create that Covered Code and the date of any change. You must
9297include a prominent statement that the Modification is derived, directly or
9298indirectly, from Original Code provided by the Initial Developer and including the
9299name of the Initial Developer in (a) the Source Code, and (b) in any notice in an
9300Executable version or related documentation in which You describe the origin or
9301ownership of the Covered Code.
9302
93033.4. Intellectual Property Matters
9304
9305(a) Third Party Claims
9306
9307If Contributor has knowledge that a license under a third party`s intellectual
9308property rights is required to exercise the rights granted by such Contributor under
9309Sections 2.1 or 2.2, Contributor must include a text file with the Source Code
9310distribution titled "LEGAL" which describes the claim and the party making the claim
9311in sufficient detail that a recipient will know whom to contact. If Contributor
9312obtains such knowledge after the Modification is made available as described in
9313Section 3.2, Contributor shall promptly modify the LEGAL file in all copies
9314Contributor makes available thereafter and shall take other steps (such as notifying
9315appropriate mailing lists or newsgroups) reasonably calculated to inform those who
9316received the Covered Code that new knowledge has been obtained.
9317
9318(b) Contributor APIs
9319
9320If Contributor`s Modifications include an application programming interface and
9321Contributor has knowledge of patent licenses which are reasonably necessary to
9322implement that API, Contributor must also include this information in the LEGAL file.
9323
9324(c) Representations.
9325
9326Contributor represents that, except as disclosed pursuant to Section 3.4 (a) above,
9327Contributor believes that Contributor`s Modifications are Contributor`s original
9328creation(s) and/or Contributor has sufficient rights to grant the rights conveyed by
9329this License.
9330
93313.5. Required Notices.
9332
9333You must duplicate the notice in Exhibit A in each file of the Source Code. If it is
9334not possible to put such notice in a particular Source Code file due to its structure,
9335then You must include such notice in a location (such as a relevant directory) where a
9336user would be likely to look for such a notice. If You created one or more
9337Modification(s) You may add your name as a Contributor to the notice described in
9338Exhibit A. You must also duplicate this License in any documentation for the Source
9339Code where You describe recipients` rights or ownership rights relating to Covered
9340Code. You may choose to offer, and to charge a fee for, warranty, support, indemnity
9341or liability obligations to one or more recipients of Covered Code. However, You may
9342do so only on Your own behalf, and not on behalf of the Initial Developer or any
9343Contributor. You must make it absolutely clear than any such warranty, support,
9344indemnity or liability obligation is offered by You alone, and You hereby agree to
9345indemnify the Initial Developer and every Contributor for any liability incurred by
9346the Initial Developer or such Contributor as a result of warranty, support, indemnity
9347or liability terms You offer.
9348
93493.6. Distribution of Executable Versions.
9350
9351You may distribute Covered Code in Executable form only if the requirements of
9352Sections 3.1, 3.2, 3.3, 3.4 and 3.5 have been met for that Covered Code, and if You
9353include a notice stating that the Source Code version of the Covered Code is available
9354under the terms of this License, including a description of how and where You have
9355fulfilled the obligations of Section 3.2. The notice must be conspicuously included in
9356any notice in an Executable version, related documentation or collateral in which You
9357describe recipients` rights relating to the Covered Code. You may distribute the
9358Executable version of Covered Code or ownership rights under a license of Your choice,
9359which may contain terms different from this License, provided that You are in
9360compliance with the terms of this License and that the license for the Executable
9361version does not attempt to limit or alter the recipient`s rights in the Source Code
9362version from the rights set forth in this License. If You distribute the Executable
9363version under a different license You must make it absolutely clear that any terms
9364which differ from this License are offered by You alone, not by the Initial Developer
9365or any Contributor. You hereby agree to indemnify the Initial Developer and every
9366Contributor for any liability incurred by the Initial Developer or such Contributor as
9367a result of any such terms You offer.
9368
93693.7. Larger Works.
9370
9371You may create a Larger Work by combining Covered Code with other code not governed by
9372the terms of this License and distribute the Larger Work as a single product. In such
9373a case, You must make sure the requirements of this License are fulfilled for the
9374Covered Code.
9375
93764. Inability to Comply Due to Statute or Regulation.
9377
9378If it is impossible for You to comply with any of the terms of this License with
9379respect to some or all of the Covered Code due to statute, judicial order, or
9380regulation then You must: (a) comply with the terms of this License to the maximum
9381extent possible; and (b) describe the limitations and the code they affect. Such
9382description must be included in the LEGAL file described in Section 3.4 and must be
9383included with all distributions of the Source Code. Except to the extent prohibited by
9384statute or regulation, such description must be sufficiently detailed for a recipient
9385of ordinary skill to be able to understand it.
9386
93875. Application of this License.
9388
9389This License applies to code to which the Initial Developer has attached the notice in
9390Exhibit A and to related Covered Code.
9391
93926. Versions of the License.
9393
93946.1. New Versions
9395
9396Netscape Communications Corporation ("Netscape") may publish revised and/or new
9397versions of the License from time to time. Each version will be given a distinguishing
9398version number.
9399
94006.2. Effect of New Versions
9401
9402Once Covered Code has been published under a particular version of the License, You
9403may always continue to use it under the terms of that version. You may also choose to
9404use such Covered Code under the terms of any subsequent version of the License
9405published by Netscape. No one other than Netscape has the right to modify the terms
9406applicable to Covered Code created under this License.
9407
94086.3. Derivative Works
9409
9410If You create or use a modified version of this License (which you may only do in
9411order to apply it to code which is not already Covered Code governed by this License),
9412You must (a) rename Your license so that the phrases "Mozilla", "MOZILLAPL", "MOZPL",
9413"Netscape", "MPL", "NPL" or any confusingly similar phrase do not appear in your
9414license (except to note that your license differs from this License) and (b) otherwise
9415make it clear that Your version of the license contains terms which differ from the
9416Mozilla Public License and Netscape Public License. (Filling in the name of the
9417Initial Developer, Original Code or Contributor in the notice described in Exhibit A
9418shall not of themselves be deemed to be modifications of this License.)
9419
94207. DISCLAIMER OF WARRANTY
9421
9422COVERED CODE IS PROVIDED UNDER THIS LICENSE ON AN "AS IS" BASIS, WITHOUT WARRANTY OF
9423ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, WARRANTIES THAT
9424THE COVERED CODE IS FREE OF DEFECTS, MERCHANTABLE, FIT FOR A PARTICULAR PURPOSE OR
9425NON-INFRINGING. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE COVERED CODE
9426IS WITH YOU. SHOULD ANY COVERED CODE PROVE DEFECTIVE IN ANY RESPECT, YOU (NOT THE
9427INITIAL DEVELOPER OR ANY OTHER CONTRIBUTOR) ASSUME THE COST OF ANY NECESSARY
9428SERVICING, REPAIR OR CORRECTION. THIS DISCLAIMER OF WARRANTY CONSTITUTES AN ESSENTIAL
9429PART OF THIS LICENSE. NO USE OF ANY COVERED CODE IS AUTHORIZED HEREUNDER EXCEPT UNDER
9430THIS DISCLAIMER.
9431
94328. Termination
9433
94348.1. This License and the rights granted hereunder will terminate automatically if You
9435fail to comply with terms herein and fail to cure such breach within 30 days of
9436becoming aware of the breach. All sublicenses to the Covered Code which are properly
9437granted shall survive any termination of this License. Provisions which, by their
9438nature, must remain in effect beyond the termination of this License shall survive.
9439
94408.2. If You initiate litigation by asserting a patent infringement claim (excluding
9441declatory judgment actions) against Initial Developer or a Contributor (the Initial
9442Developer or Contributor against whom You file such action is referred to as
9443"Participant") alleging that:
9444
9445such Participant`s Contributor Version directly or indirectly infringes any patent,
9446then any and all rights granted by such Participant to You under Sections 2.1 and/or
94472.2 of this License shall, upon 60 days notice from Participant terminate
9448prospectively, unless if within 60 days after receipt of notice You either: (i) agree
9449in writing to pay Participant a mutually agreeable reasonable royalty for Your past
9450and future use of Modifications made by such Participant, or (ii) withdraw Your
9451litigation claim with respect to the Contributor Version against such Participant. If
9452within 60 days of notice, a reasonable royalty and payment arrangement are not
9453mutually agreed upon in writing by the parties or the litigation claim is not
9454withdrawn, the rights granted by Participant to You under Sections 2.1 and/or 2.2
9455automatically terminate at the expiration of the 60 day notice period specified above.
9456any software, hardware, or device, other than such Participant`s Contributor Version,
9457directly or indirectly infringes any patent, then any rights granted to You by such
9458Participant under Sections 2.1(b) and 2.2(b) are revoked effective as of the date You
9459first made, used, sold, distributed, or had made, Modifications made by that
9460Participant.
94618.3. If You assert a patent infringement claim against Participant alleging that such
9462Participant`s Contributor Version directly or indirectly infringes any patent where
9463such claim is resolved (such as by license or settlement) prior to the initiation of
9464patent infringement litigation, then the reasonable value of the licenses granted by
9465such Participant under Sections 2.1 or 2.2 shall be taken into account in determining
9466the amount or value of any payment or license.
9467
94688.4. In the event of termination under Sections 8.1 or 8.2 above, all end user license
9469agreements (excluding distributors and resellers) which have been validly granted by
9470You or any distributor hereunder prior to termination shall survive termination.
9471
94729. LIMITATION OF LIABILITY
9473
9474UNDER NO CIRCUMSTANCES AND UNDER NO LEGAL THEORY, WHETHER TORT (INCLUDING NEGLIGENCE),
9475CONTRACT, OR OTHERWISE, SHALL YOU, THE INITIAL DEVELOPER, ANY OTHER CONTRIBUTOR, OR
9476ANY DISTRIBUTOR OF COVERED CODE, OR ANY SUPPLIER OF ANY OF SUCH PARTIES, BE LIABLE TO
9477ANY PERSON FOR ANY INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES OF ANY
9478CHARACTER INCLUDING, WITHOUT LIMITATION, DAMAGES FOR LOSS OF GOODWILL, WORK STOPPAGE,
9479COMPUTER FAILURE OR MALFUNCTION, OR ANY AND ALL OTHER COMMERCIAL DAMAGES OR LOSSES,
9480EVEN IF SUCH PARTY SHALL HAVE BEEN INFORMED OF THE POSSIBILITY OF SUCH DAMAGES. THIS
9481LIMITATION OF LIABILITY SHALL NOT APPLY TO LIABILITY FOR DEATH OR PERSONAL INJURY
9482RESULTING FROM SUCH PARTY`S NEGLIGENCE TO THE EXTENT APPLICABLE LAW PROHIBITS SUCH
9483LIMITATION. SOME JURISDICTIONS DO NOT ALLOW THE EXCLUSION OR LIMITATION OF INCIDENTAL
9484OR CONSEQUENTIAL DAMAGES, SO THIS EXCLUSION AND LIMITATION MAY NOT APPLY TO YOU.
9485
948610. U.S. government end users
9487
9488The Covered Code is a "commercial item," as that term is defined in 48 C.F.R. 2.101
9489(Oct. 1995), consisting of "commercial computer software" and "commercial computer
9490software documentation," as such terms are used in 48 C.F.R. 12.212 (Sept. 1995).
9491Consistent with 48 C.F.R. 12.212 and 48 C.F.R. 227.7202-1 through 227.7202-4 (June
94921995), all U.S. Government End Users acquire Covered Code with only those rights set
9493forth herein.
9494
949511. Miscellaneous
9496
9497This License represents the complete agreement concerning subject matter hereof. If
9498any provision of this License is held to be unenforceable, such provision shall be
9499reformed only to the extent necessary to make it enforceable. This License shall be
9500governed by California law provisions (except to the extent applicable law, if any,
9501provides otherwise), excluding its conflict-of-law provisions. With respect to
9502disputes in which at least one party is a citizen of, or an entity chartered or
9503registered to do business in the United States of America, any litigation relating to
9504this License shall be subject to the jurisdiction of the Federal Courts of the
9505Northern District of California, with venue lying in Santa Clara County, California,
9506with the losing party responsible for costs, including without limitation, court costs
9507and reasonable attorneys` fees and expenses. The application of the United Nations
9508Convention on Contracts for the International Sale of Goods is expressly excluded. Any
9509law or regulation which provides that the language of a contract shall be construed
9510against the drafter shall not apply to this License.
9511
951212. Responsibility for claims
9513
9514As between Initial Developer and the Contributors, each party is responsible for
9515claims and damages arising, directly or indirectly, out of its utilization of rights
9516under this License and You agree to work with Initial Developer and Contributors to
9517distribute such responsibility on an equitable basis. Nothing herein is intended or
9518shall be deemed to constitute any admission of liability.
9519
952013. Multiple-licensed code
9521
9522Initial Developer may designate portions of the Covered Code as "Multiple-Licensed".
9523"Multiple-Licensed" means that the Initial Developer permits you to utilize portions
9524of the Covered Code under Your choice of the MPL or the alternative licenses, if any,
9525specified by the Initial Developer in the file described in Exhibit A.
9526
9527Exhibit A - Mozilla Public License.
9528
9529"The contents of this file are subject to the Mozilla Public License
9530Version 1.1 (the "License"); you may not use this file except in
9531compliance with the License. You may obtain a copy of the License at
9532http://www.mozilla.org/MPL/
9533
9534Software distributed under the License is distributed on an "AS IS"
9535basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
9536License for the specific language governing rights and limitations
9537under the License.
9538
9539The Original Code is ______________________________________.
9540
9541The Initial Developer of the Original Code is ________________________.
9542Portions created by ______________________ are Copyright (C) ______
9543_______________________. All Rights Reserved.
9544
9545Contributor(s): ______________________________________.
9546
9547Alternatively, the contents of this file may be used under the terms
9548of the _____ license (the "[___] License"), in which case the
9549provisions of [______] License are applicable instead of those
9550above. If you wish to allow use of your version of this file only
9551under the terms of the [____] License and not to allow others to use
9552your version of this file under the MPL, indicate your decision by
9553deleting the provisions above and replace them with the notice and
9554other provisions required by the [___] License. If you do not delete
9555the provisions above, a recipient may use your version of this file
9556under either the MPL or the [___] License."
9557NOTE: The text of this Exhibit A may differ slightly from the text of the notices in
9558the Source Code files of the Original Code. You should use the text of this Exhibit A
9559rather than the text found in the Original Code Source Code for Your Modifications.
9560
9561</programlisting></para>
9562 </section>
9563
9564 <section id="lic_31">
9565 <title>MPL-2.0</title>
9566
9567 <para><programlisting>
5427Mozilla Public License Version 2.0 9568Mozilla Public License Version 2.0
5428================================== 9569==================================
5429 9570
@@ -5797,11 +9938,51 @@ Exhibit B - "Incompatible With Secondary Licenses" Notice
5797 9938
5798 This Source Code Form is "Incompatible With Secondary Licenses", as 9939 This Source Code Form is "Incompatible With Secondary Licenses", as
5799 defined by the Mozilla Public License, v. 2.0. 9940 defined by the Mozilla Public License, v. 2.0.
5800</programlisting></para></section> 9941</programlisting></para>
9942 </section>
9943
9944 <section id="NCSA">
9945 <title>NCSA</title>
5801 9946
5802<section id="lic_25"> 9947 <para><programlisting>University of Illinois/NCSA Open Source License
5803<title>OASIS</title> 9948Copyright (c) &lt;Year&gt; &lt;Owner Organization Name&gt;
5804<para><programlisting> 9949All rights reserved.
9950
9951Developed by: &lt;Name of Development Group&gt;
9952 &lt;Name of Institution&gt;
9953 &lt;URL for Development Group/Institution&gt;
9954Permission is hereby granted, free of charge, to any person obtaining a
9955copy of this software and associated documentation files (the
9956"Software"), to deal with the Software without restriction, including
9957without limitation the rights to use, copy, modify, merge, publish,
9958distribute, sublicense, and/or sell copies of the Software, and to
9959permit persons to whom the Software is furnished to do so, subject to
9960the following conditions:
9961
9962Redistributions of source code must retain the above copyright
9963notice, this list of conditions and the following disclaimers.
9964Redistributions in binary form must reproduce the above
9965copyright notice, this list of conditions and the following disclaimers
9966in the documentation and/or other materials provided with the
9967distribution.
9968Neither the names of &lt;Name of Development Group, Name of
9969Institution&gt;, nor the names of its contributors may be used to endorse
9970or promote products derived from this Software without specific prior
9971written permission.
9972THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS
9973OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
9974MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
9975IN NO EVENT SHALL THE CONTRIBUTORS OR COPYRIGHT HOLDERS BE LIABLE FOR
9976ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT,
9977TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
9978SOFTWARE OR THE USE OR OTHER DEALINGS WITH THE SOFTWARE.
9979</programlisting></para>
9980 </section>
9981
9982 <section id="lic_32">
9983 <title>OASIS</title>
9984
9985 <para><programlisting>
5805 Permission to use, copy, modify and distribute the DocBook DTD and 9986 Permission to use, copy, modify and distribute the DocBook DTD and
5806 its accompanying documentation for any purpose and without fee is 9987 its accompanying documentation for any purpose and without fee is
5807 hereby granted in perpetuity, provided that the above copyright 9988 hereby granted in perpetuity, provided that the above copyright
@@ -5815,11 +9996,108 @@ Exhibit B - "Incompatible With Secondary Licenses" Notice
5815 additional notations, label your DTD as a variant of DocBook. See 9996 additional notations, label your DTD as a variant of DocBook. See
5816 the maintenance documentation for more information. 9997 the maintenance documentation for more information.
5817 9998
5818</programlisting></para></section> 9999</programlisting></para>
10000 </section>
10001
10002 <section id="lic_33">
10003 <title>OFL-1.1</title>
10004
10005 <para><programlisting>
10006
10007SIL OPEN FONT LICENSE
10008
10009Version 1.1 - 26 February 2007
10010
10011PREAMBLE
10012The goals of the Open Font License (OFL) are to stimulate worldwide
10013development of collaborative font projects, to support the font creation
10014efforts of academic and linguistic communities, and to provide a free and
10015open framework in which fonts may be shared and improved in partnership
10016with others.
10017
10018The OFL allows the licensed fonts to be used, studied, modified and
10019redistributed freely as long as they are not sold by themselves. The
10020fonts, including any derivative works, can be bundled, embedded,
10021redistributed and/or sold with any software provided that any reserved
10022names are not used by derivative works. The fonts and derivatives,
10023however, cannot be released under any other type of license. The
10024requirement for fonts to remain under this license does not apply
10025to any document created using the fonts or their derivatives.
10026
10027DEFINITIONS
10028"Font Software" refers to the set of files released by the Copyright
10029Holder(s) under this license and clearly marked as such. This may
10030include source files, build scripts and documentation.
10031
10032"Reserved Font Name" refers to any names specified as such after the
10033copyright statement(s).
10034
10035"Original Version" refers to the collection of Font Software components as
10036distributed by the Copyright Holder(s).
10037
10038"Modified Version" refers to any derivative made by adding to, deleting,
10039or substituting -- in part or in whole -- any of the components of the
10040Original Version, by changing formats or by porting the Font Software to a
10041new environment.
10042
10043"Author" refers to any designer, engineer, programmer, technical
10044writer or other person who contributed to the Font Software.
10045
10046PERMISSION and CONDITIONS
10047Permission is hereby granted, free of charge, to any person obtaining
10048a copy of the Font Software, to use, study, copy, merge, embed, modify,
10049redistribute, and sell modified and unmodified copies of the Font
10050Software, subject to the following conditions:
10051
100521) Neither the Font Software nor any of its individual components,
10053in Original or Modified Versions, may be sold by itself.
10054
100552) Original or Modified Versions of the Font Software may be bundled,
10056redistributed and/or sold with any software, provided that each copy
10057contains the above copyright notice and this license. These can be
10058included either as stand-alone text files, human-readable headers or
10059in the appropriate machine-readable metadata fields within text or
10060binary files as long as those fields can be easily viewed by the user.
10061
100623) No Modified Version of the Font Software may use the Reserved Font
10063Name(s) unless explicit written permission is granted by the corresponding
10064Copyright Holder. This restriction only applies to the primary font name as
10065presented to the users.
10066
100674) The name(s) of the Copyright Holder(s) or the Author(s) of the Font
10068Software shall not be used to promote, endorse or advertise any
10069Modified Version, except to acknowledge the contribution(s) of the
10070Copyright Holder(s) and the Author(s) or with their explicit written
10071permission.
10072
100735) The Font Software, modified or unmodified, in part or in whole,
10074must be distributed entirely under this license, and must not be
10075distributed under any other license. The requirement for fonts to
10076remain under this license does not apply to any document created
10077using the Font Software.
5819 10078
5820<section id="lic_26"> 10079TERMINATION
5821<title>OpenSSL</title> 10080This license becomes null and void if any of the above conditions are
5822<para><programlisting> 10081not met.
10082
10083DISCLAIMER
10084THE FONT SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
10085EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTIES OF
10086MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT
10087OF COPYRIGHT, PATENT, TRADEMARK, OR OTHER RIGHT. IN NO EVENT SHALL THE
10088COPYRIGHT HOLDER BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
10089INCLUDING ANY GENERAL, SPECIAL, INDIRECT, INCIDENTAL, OR CONSEQUENTIAL
10090DAMAGES, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
10091FROM, OUT OF THE USE OR INABILITY TO USE THE FONT SOFTWARE OR FROM
10092OTHER DEALINGS IN THE FONT SOFTWARE.
10093
10094</programlisting></para>
10095 </section>
10096
10097 <section id="lic_34">
10098 <title>OpenSSL</title>
10099
10100 <para><programlisting>
5823 10101
5824OpenSSL License 10102OpenSSL License
5825 10103
@@ -5936,17 +10214,21 @@ put under another distribution licence
5936 10214
5937 10215
5938 10216
5939</programlisting></para></section> 10217</programlisting></para>
10218 </section>
5940 10219
5941<section id="lic_27"> 10220 <section id="lic_35">
5942<title>PD</title> 10221 <title>PD</title>
5943<para><programlisting> 10222
10223 <para><programlisting>
5944This is a placeholder for the Public Domain License 10224This is a placeholder for the Public Domain License
5945</programlisting></para></section> 10225</programlisting></para>
10226 </section>
10227
10228 <section id="lic_36">
10229 <title>Python-2.0</title>
5946 10230
5947<section id="lic_28"> 10231 <para><programlisting>
5948<title>Python-2.0</title>
5949<para><programlisting>
5950 10232
5951PYTHON SOFTWARE FOUNDATION LICENSE VERSION 2 10233PYTHON SOFTWARE FOUNDATION LICENSE VERSION 2
5952-------------------------------------------- 10234--------------------------------------------
@@ -6139,11 +10421,12 @@ WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
6139ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT 10421ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT
6140OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. 10422OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
6141 10423
6142</programlisting></para></section> 10424</programlisting></para>
10425 </section>
10426 <section id="lic_37">
10427 <title>Sleepycat</title>
6143 10428
6144<section id="lic_29"> 10429 <para><programlisting>
6145<title>Sleepycat</title>
6146<para><programlisting>
6147 10430
6148The Sleepycat License 10431The Sleepycat License
6149Copyright (c) 1990-1999 10432Copyright (c) 1990-1999
@@ -6234,11 +10517,238 @@ LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
6234OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 10517OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
6235SUCH DAMAGE. 10518SUCH DAMAGE.
6236 10519
6237</programlisting></para></section> 10520</programlisting></para>
10521 </section>
10522
10523 <section id="SMAIL_GPL">
10524 <title>SMAIL_GPL </title>
10525 <para><programlisting>
10526This is the Debian GNU/Linux package debianutils.
10527
10528It is an original Debian package. Programs in it were maintained by
10529Guy Maor &lt;maor@debian.org&gt;, and are now maintained by Clint Adams
10530&lt;schizo@debian.org&gt;.
10531
10532All its programs except readlink, savelog, and which may be
10533redistributed under the terms of the GNU GPL, Version 2 or later,
10534found on Debian systems in the file /usr/share/common-licenses/GPL.
10535
10536which is in the public domain.
10537
10538readlink is Copyright (c) 1997 Kenneth Stailey, and may also be
10539distributed under the terms of the BSD copyright.
10540
10541savelog may be redistributed under the following terms: (The rest of
10542this file consists of savelog's distribution terms.)
10543
10544#ident "@(#)smail:RELEASE-3_2:COPYING,v 1.2 1996/06/14 18:59:10 woods Exp"
10545
10546 SMAIL GENERAL PUBLIC LICENSE
10547 (Clarified 11 Feb 1988)
6238 10548
6239<section id="lic_30"> 10549 Copyright (C) 1988 Landon Curt Noll &amp; Ronald S. Karr
6240<title>Zlib</title> 10550 Copyright (C) 1992 Ronald S. Karr
6241<para><programlisting> 10551 Copyleft (GNU) 1988 Landon Curt Noll &amp; Ronald S. Karr
10552
10553 Everyone is permitted to copy and distribute verbatim copies
10554 of this license, but changing it is not allowed. You can also
10555 use this wording to make the terms for other programs.
10556
10557 The license agreements of most software companies keep you at the
10558mercy of those companies. By contrast, our general public license is
10559intended to give everyone the right to share SMAIL. To make sure that
10560you get the rights we want you to have, we need to make restrictions
10561that forbid anyone to deny you these rights or to ask you to surrender
10562the rights. Hence this license agreement.
10563
10564 Specifically, we want to make sure that you have the right to give
10565away copies of SMAIL, that you receive source code or else can get it
10566if you want it, that you can change SMAIL or use pieces of it in new
10567free programs, and that you know you can do these things.
10568
10569 To make sure that everyone has such rights, we have to forbid you to
10570deprive anyone else of these rights. For example, if you distribute
10571copies of SMAIL, you must give the recipients all the rights that you
10572have. You must make sure that they, too, receive or can get the
10573source code. And you must tell them their rights.
10574
10575 Also, for our own protection, we must make certain that everyone
10576finds out that there is no warranty for SMAIL. If SMAIL is modified by
10577someone else and passed on, we want its recipients to know that what
10578they have is not what we distributed, so that any problems introduced
10579by others will not reflect on our reputation.
10580
10581 Therefore we (Landon Curt Noll and Ronald S. Karr) make the following
10582terms which say what you must do to be allowed to distribute or change
10583SMAIL.
10584
10585 COPYING POLICIES
10586
10587 1. You may copy and distribute verbatim copies of SMAIL source code
10588as you receive it, in any medium, provided that you conspicuously and
10589appropriately publish on each copy a valid copyright notice "Copyright
10590(C) 1988 Landon Curt Noll &amp; Ronald S. Karr" (or with whatever year is
10591appropriate); keep intact the notices on all files that refer to this
10592License Agreement and to the absence of any warranty; and give any
10593other recipients of the SMAIL program a copy of this License
10594Agreement along with the program. You may charge a distribution fee
10595for the physical act of transferring a copy.
10596
10597 2. You may modify your copy or copies of SMAIL or any portion of it,
10598and copy and distribute such modifications under the terms of
10599Paragraph 1 above, provided that you also do the following:
10600
10601 a) cause the modified files to carry prominent notices stating
10602 that you changed the files and the date of any change; and
10603
10604 b) cause the whole of any work that you distribute or publish,
10605 that in whole or in part contains or is a derivative of SMAIL or
10606 any part thereof, to be licensed at no charge to all third
10607 parties on terms identical to those contained in this License
10608 Agreement (except that you may choose to grant more extensive
10609 warranty protection to some or all third parties, at your option).
10610
10611 c) You may charge a distribution fee for the physical act of
10612 transferring a copy, and you may at your option offer warranty
10613 protection in exchange for a fee.
10614
10615Mere aggregation of another unrelated program with this program (or its
10616derivative) on a volume of a storage or distribution medium does not bring
10617the other program under the scope of these terms.
10618
10619 3. You may copy and distribute SMAIL (or a portion or derivative of it,
10620under Paragraph 2) in object code or executable form under the terms of
10621Paragraphs 1 and 2 above provided that you also do one of the following:
10622
10623 a) accompany it with the complete corresponding machine-readable
10624 source code, which must be distributed under the terms of
10625 Paragraphs 1 and 2 above; or,
10626
10627 b) accompany it with a written offer, valid for at least three
10628 years, to give any third party free (except for a nominal
10629 shipping charge) a complete machine-readable copy of the
10630 corresponding source code, to be distributed under the terms of
10631 Paragraphs 1 and 2 above; or,
10632
10633 c) accompany it with the information you received as to where the
10634 corresponding source code may be obtained. (This alternative is
10635 allowed only for non-commercial distribution and only if you
10636 received the program in object code or executable form alone.)
10637
10638For an executable file, complete source code means all the source code for
10639all modules it contains; but, as a special exception, it need not include
10640source code for modules which are standard libraries that accompany the
10641operating system on which the executable file runs.
10642
10643 4. You may not copy, sublicense, distribute or transfer SMAIL
10644except as expressly provided under this License Agreement. Any attempt
10645otherwise to copy, sublicense, distribute or transfer SMAIL is void and
10646your rights to use the program under this License agreement shall be
10647automatically terminated. However, parties who have received computer
10648software programs from you with this License Agreement will not have
10649their licenses terminated so long as such parties remain in full compliance.
10650
10651 5. If you wish to incorporate parts of SMAIL into other free
10652programs whose distribution conditions are different, write to Landon
10653Curt Noll &amp; Ronald S. Karr via the Free Software Foundation at 51
10654Franklin St, Fifth Floor, Boston, MA 02110-1301, USA. We have not yet
10655worked out a simple rule that can be stated here, but we will often
10656permit this. We will be guided by the two goals of preserving the
10657free status of all derivatives of our free software and of promoting
10658the sharing and reuse of software.
10659
10660Your comments and suggestions about our licensing policies and our
10661software are welcome! This contract was based on the contract made by
10662the Free Software Foundation. Please contact the Free Software
10663Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301,
10664USA, or call (617) 542-5942 for details on copylefted material in
10665general.
10666
10667 NO WARRANTY
10668
10669 BECAUSE SMAIL IS LICENSED FREE OF CHARGE, WE PROVIDE ABSOLUTELY NO
10670WARRANTY, TO THE EXTENT PERMITTED BY APPLICABLE STATE LAW. EXCEPT WHEN
10671OTHERWISE STATED IN WRITING, LANDON CURT NOLL &amp; RONALD S. KARR AND/OR
10672OTHER PARTIES PROVIDE SMAIL "AS IS" WITHOUT WARRANTY OF ANY KIND,
10673EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
10674WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
10675THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF SMAIL IS WITH
10676YOU. SHOULD SMAIL PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL
10677NECESSARY SERVICING, REPAIR OR CORRECTION.
10678
10679 IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW WILL LANDON CURT NOLL &amp;
10680RONALD S. KARR AND/OR ANY OTHER PARTY WHO MAY MODIFY AND REDISTRIBUTE
10681SMAIL AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
10682LOST PROFITS, LOST MONIES, OR OTHER SPECIAL, INCIDENTAL OR
10683CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE
10684(INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED
10685INACCURATE OR LOSSES SUSTAINED BY THIRD PARTIES OR A FAILURE OF THE
10686PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS) SMAIL, EVEN IF YOU HAVE
10687BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES, OR FOR ANY CLAIM BY
10688ANY OTHER PARTY.
10689
10690 </programlisting></para>
10691 </section>
10692
10693 <section id="lic_38">
10694 <title>XSL</title>
10695
10696 <para><programlisting>
10697Copyright
10698---------
10699Copyright (C) 1999-2007 Norman Walsh
10700Copyright (C) 2003 Jiri­ Kosek
10701Copyright (C) 2004-2007 Steve Ball
10702Copyright (C) 2005-2008 The DocBook Project
10703Copyright (C) 2011-2012 O'Reilly Media
10704
10705Permission is hereby granted, free of charge, to any person
10706obtaining a copy of this software and associated documentation
10707files (the ``Software''), to deal in the Software without
10708restriction, including without limitation the rights to use,
10709copy, modify, merge, publish, distribute, sublicense, and/or
10710sell copies of the Software, and to permit persons to whom the
10711Software is furnished to do so, subject to the following
10712conditions:
10713
10714The above copyright notice and this permission notice shall be
10715included in all copies or substantial portions of the Software.
10716
10717Except as contained in this notice, the names of individuals
10718credited with contribution to this software shall not be used in
10719advertising or otherwise to promote the sale, use or other
10720dealings in this Software without prior written authorization
10721from the individuals in question.
10722
10723Any stylesheet derived from this Software that is publically
10724distributed will be identified with a different name and the
10725version strings in any derived Software will be changed so that
10726no possibility of confusion between the derived package and this
10727Software will exist.
10728
10729Warranty
10730--------
10731THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
10732EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES
10733OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
10734NONINFRINGEMENT. IN NO EVENT SHALL NORMAN WALSH OR ANY OTHER
10735CONTRIBUTOR BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
10736WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
10737FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR
10738OTHER DEALINGS IN THE SOFTWARE.
10739
10740Contacting the Author
10741---------------------
10742The DocBook XSL stylesheets are maintained by Norman Walsh,
10743&lt;ndw@nwalsh.com&gt;, and members of the DocBook Project,
10744&lt;docbook-developers@sf.net&gt;
10745</programlisting></para>
10746 </section>
10747
10748 <section id="lic_39">
10749 <title>Zlib</title>
10750
10751 <para><programlisting>
6242 10752
6243zlib License 10753zlib License
6244 10754
@@ -6260,11 +10770,13 @@ zlib License
6260 3. This notice may not be removed or altered from any source distribution. 10770 3. This notice may not be removed or altered from any source distribution.
6261 10771
6262 10772
6263</programlisting></para></section> 10773</programlisting></para>
10774 </section>
10775
10776 <section id="lic_40">
10777 <title>tcl</title>
6264 10778
6265<section id="lic_31"> 10779 <para><programlisting>
6266<title>tcl</title>
6267<para><programlisting>
6268This software is copyrighted by the Regents of the University of 10780This software is copyrighted by the Regents of the University of
6269California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState 10781California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState
6270Corporation and other parties. The following terms apply to all files 10782Corporation and other parties. The following terms apply to all files
@@ -6305,49 +10817,745 @@ Government shall have only "Restricted Rights" as defined in Clause
6305authors grant the U.S. Government and others acting in its behalf 10817authors grant the U.S. Government and others acting in its behalf
6306permission to use and distribute the software in accordance with the 10818permission to use and distribute the software in accordance with the
6307terms specified in this license. 10819terms specified in this license.
6308</programlisting></para></section> 10820</programlisting></para>
10821 </section>
10822 </section>
6309 10823
6310 </section> 10824 <section id="proprietary_license">
6311 <section id="proprietary_license"> 10825 <title>Proprietary Licenses</title>
6312 <title>Proprietary Licenses</title>
6313 10826
6314 10827
6315<section id="lic_32"> 10828 <section id="lic_41">
6316<title>LICENCE.broadcom</title> 10829 <title>The-Qt-Company-GPL-Exception-1.0</title>
6317<para><programlisting>
6318 10830
6319Copyright (c) 2006, Broadcom Corporation. 10831 <para><programlisting>
6320Copyright (c) 2015, Raspberry Pi (Trading) Ltd 10832This is the GNU General Public License version 3, annotated with The
6321All rights reserved. 10833Qt Company GPL Exception 1.0:
6322 10834
6323Redistribution. Redistribution and use in binary form, without 10835-------------------------------------------------------------------------
6324modification, are permitted provided that the following conditions are 10836
6325met: 10837The Qt Company GPL Exception 1.0
6326 10838
6327* This software may only be used for the purposes of developing for, 10839Exception 1:
6328 running or using a Raspberry Pi device. 10840
6329* Redistributions must reproduce the above copyright notice and the 10841As a special exception you may create a larger work which contains the
6330 following disclaimer in the documentation and/or other materials 10842output of this application and distribute that work under terms of your
6331 provided with the distribution. 10843choice, so long as the work is not otherwise derived from or based on
6332* Neither the name of Broadcom Corporation nor the names of its suppliers 10844this application and so long as the work does not in itself generate
6333 may be used to endorse or promote products derived from this software 10845output that contains the output from this application in its original
6334 without specific prior written permission. 10846or modified form.
6335 10847
6336DISCLAIMER. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND 10848Exception 2:
6337CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, 10849
6338BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND 10850As a special exception, you have permission to combine this application
6339FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE 10851with Plugins licensed under the terms of your choice, to produce an
6340COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, 10852executable, and to copy and distribute the resulting executable under
6341INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, 10853the terms of your choice. However, the executable must be accompanied
6342BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS 10854by a prominent notice offering all users of the executable the entire
6343OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND 10855source code to this application, excluding the source code of the
6344ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR 10856independent modules, but including any changes you have made to this
6345TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE 10857application, under the terms of this license.
6346USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH 10858
6347DAMAGE. 10859
6348</programlisting></para></section> 10860-------------------------------------------------------------------------
10861
10862 GNU GENERAL PUBLIC LICENSE
10863 Version 3, 29 June 2007
10864
10865 Copyright (C) 2007 Free Software Foundation, Inc. &lt;http://fsf.org/&gt;
10866 Everyone is permitted to copy and distribute verbatim copies
10867 of this license document, but changing it is not allowed.
10868
10869 Preamble
6349 10870
10871 The GNU General Public License is a free, copyleft license for
10872software and other kinds of works.
6350 10873
10874 The licenses for most software and other practical works are designed
10875to take away your freedom to share and change the works. By contrast,
10876the GNU General Public License is intended to guarantee your freedom to
10877share and change all versions of a program--to make sure it remains free
10878software for all its users. We, the Free Software Foundation, use the
10879GNU General Public License for most of our software; it applies also to
10880any other work released this way by its authors. You can apply it to
10881your programs, too.
10882
10883 When we speak of free software, we are referring to freedom, not
10884price. Our General Public Licenses are designed to make sure that you
10885have the freedom to distribute copies of free software (and charge for
10886them if you wish), that you receive source code or can get it if you
10887want it, that you can change the software or use pieces of it in new
10888free programs, and that you know you can do these things.
10889
10890 To protect your rights, we need to prevent others from denying you
10891these rights or asking you to surrender the rights. Therefore, you have
10892certain responsibilities if you distribute copies of the software, or if
10893you modify it: responsibilities to respect the freedom of others.
10894
10895 For example, if you distribute copies of such a program, whether
10896gratis or for a fee, you must pass on to the recipients the same
10897freedoms that you received. You must make sure that they, too, receive
10898or can get the source code. And you must show them these terms so they
10899know their rights.
10900
10901 Developers that use the GNU GPL protect your rights with two steps:
10902(1) assert copyright on the software, and (2) offer you this License
10903giving you legal permission to copy, distribute and/or modify it.
10904
10905 For the developers' and authors' protection, the GPL clearly explains
10906that there is no warranty for this free software. For both users' and
10907authors' sake, the GPL requires that modified versions be marked as
10908changed, so that their problems will not be attributed erroneously to
10909authors of previous versions.
10910
10911 Some devices are designed to deny users access to install or run
10912modified versions of the software inside them, although the manufacturer
10913can do so. This is fundamentally incompatible with the aim of
10914protecting users' freedom to change the software. The systematic
10915pattern of such abuse occurs in the area of products for individuals to
10916use, which is precisely where it is most unacceptable. Therefore, we
10917have designed this version of the GPL to prohibit the practice for those
10918products. If such problems arise substantially in other domains, we
10919stand ready to extend this provision to those domains in future versions
10920of the GPL, as needed to protect the freedom of users.
10921
10922 Finally, every program is threatened constantly by software patents.
10923States should not allow patents to restrict development and use of
10924software on general-purpose computers, but in those that do, we wish to
10925avoid the special danger that patents applied to a free program could
10926make it effectively proprietary. To prevent this, the GPL assures that
10927patents cannot be used to render the program non-free.
10928
10929 The precise terms and conditions for copying, distribution and
10930modification follow.
10931
10932 TERMS AND CONDITIONS
10933
10934 0. Definitions.
10935
10936 "This License" refers to version 3 of the GNU General Public License.
10937
10938 "Copyright" also means copyright-like laws that apply to other kinds of
10939works, such as semiconductor masks.
10940
10941 "The Program" refers to any copyrightable work licensed under this
10942License. Each licensee is addressed as "you". "Licensees" and
10943"recipients" may be individuals or organizations.
10944 To "modify" a work means to copy from or adapt all or part of the work
10945in a fashion requiring copyright permission, other than the making of an
10946exact copy. The resulting work is called a "modified version" of the
10947earlier work or a work "based on" the earlier work.
10948
10949 A "covered work" means either the unmodified Program or a work based
10950on the Program.
10951
10952 To "propagate" a work means to do anything with it that, without
10953permission, would make you directly or secondarily liable for
10954infringement under applicable copyright law, except executing it on a
10955computer or modifying a private copy. Propagation includes copying,
10956distribution (with or without modification), making available to the
10957public, and in some countries other activities as well.
10958
10959 To "convey" a work means any kind of propagation that enables other
10960parties to make or receive copies. Mere interaction with a user through
10961a computer network, with no transfer of a copy, is not conveying.
10962
10963 An interactive user interface displays "Appropriate Legal Notices"
10964to the extent that it includes a convenient and prominently visible
10965feature that (1) displays an appropriate copyright notice, and (2)
10966tells the user that there is no warranty for the work (except to the
10967extent that warranties are provided), that licensees may convey the
10968work under this License, and how to view a copy of this License. If
10969the interface presents a list of user commands or options, such as a
10970menu, a prominent item in the list meets this criterion.
10971
10972 1. Source Code.
10973
10974 The "source code" for a work means the preferred form of the work
10975for making modifications to it. "Object code" means any non-source
10976form of a work.
10977
10978 A "Standard Interface" means an interface that either is an official
10979standard defined by a recognized standards body, or, in the case of
10980interfaces specified for a particular programming language, one that
10981is widely used among developers working in that language.
10982
10983 The "System Libraries" of an executable work include anything, other
10984than the work as a whole, that (a) is included in the normal form of
10985packaging a Major Component, but which is not part of that Major
10986Component, and (b) serves only to enable use of the work with that
10987Major Component, or to implement a Standard Interface for which an
10988implementation is available to the public in source code form. A
10989"Major Component", in this context, means a major essential component
10990(kernel, window system, and so on) of the specific operating system
10991(if any) on which the executable work runs, or a compiler used to
10992produce the work, or an object code interpreter used to run it.
10993
10994 The "Corresponding Source" for a work in object code form means all
10995the source code needed to generate, install, and (for an executable
10996work) run the object code and to modify the work, including scripts to
10997control those activities. However, it does not include the work's
10998System Libraries, or general-purpose tools or generally available free
10999programs which are used unmodified in performing those activities but
11000which are not part of the work. For example, Corresponding Source
11001includes interface definition files associated with source files for
11002the work, and the source code for shared libraries and dynamically
11003linked subprograms that the work is specifically designed to require,
11004such as by intimate data communication or control flow between those
11005subprograms and other parts of the work.
11006
11007 The Corresponding Source need not include anything that users
11008can regenerate automatically from other parts of the Corresponding
11009Source.
11010
11011 The Corresponding Source for a work in source code form is that
11012same work.
11013
11014 2. Basic Permissions.
11015
11016 All rights granted under this License are granted for the term of
11017copyright on the Program, and are irrevocable provided the stated
11018conditions are met. This License explicitly affirms your unlimited
11019permission to run the unmodified Program. The output from running a
11020covered work is covered by this License only if the output, given its
11021content, constitutes a covered work. This License acknowledges your
11022rights of fair use or other equivalent, as provided by copyright law.
11023
11024 You may make, run and propagate covered works that you do not
11025convey, without conditions so long as your license otherwise remains
11026in force. You may convey covered works to others for the sole purpose
11027of having them make modifications exclusively for you, or provide you
11028with facilities for running those works, provided that you comply with
11029the terms of this License in conveying all material for which you do
11030not control copyright. Those thus making or running the covered works
11031for you must do so exclusively on your behalf, under your direction
11032and control, on terms that prohibit them from making any copies of
11033your copyrighted material outside their relationship with you.
11034
11035 Conveying under any other circumstances is permitted solely under
11036the conditions stated below. Sublicensing is not allowed; section 10
11037makes it unnecessary.
11038
11039 3. Protecting Users' Legal Rights From Anti-Circumvention Law.
11040
11041 No covered work shall be deemed part of an effective technological
11042measure under any applicable law fulfilling obligations under article
1104311 of the WIPO copyright treaty adopted on 20 December 1996, or
11044similar laws prohibiting or restricting circumvention of such
11045measures.
11046
11047 When you convey a covered work, you waive any legal power to forbid
11048circumvention of technological measures to the extent such circumvention
11049is effected by exercising rights under this License with respect to
11050the covered work, and you disclaim any intention to limit operation or
11051modification of the work as a means of enforcing, against the work's
11052users, your or third parties' legal rights to forbid circumvention of
11053technological measures.
11054
11055 4. Conveying Verbatim Copies.
11056 You may convey verbatim copies of the Program's source code as you
11057receive it, in any medium, provided that you conspicuously and
11058appropriately publish on each copy an appropriate copyright notice;
11059keep intact all notices stating that this License and any
11060non-permissive terms added in accord with section 7 apply to the code;
11061keep intact all notices of the absence of any warranty; and give all
11062recipients a copy of this License along with the Program.
11063
11064 You may charge any price or no price for each copy that you convey,
11065and you may offer support or warranty protection for a fee.
11066
11067 5. Conveying Modified Source Versions.
11068
11069 You may convey a work based on the Program, or the modifications to
11070produce it from the Program, in the form of source code under the
11071terms of section 4, provided that you also meet all of these conditions:
11072
11073 a) The work must carry prominent notices stating that you modified
11074 it, and giving a relevant date.
11075
11076 b) The work must carry prominent notices stating that it is
11077 released under this License and any conditions added under section
11078 7. This requirement modifies the requirement in section 4 to
11079 "keep intact all notices".
11080
11081 c) You must license the entire work, as a whole, under this
11082 License to anyone who comes into possession of a copy. This
11083 License will therefore apply, along with any applicable section 7
11084 additional terms, to the whole of the work, and all its parts,
11085 regardless of how they are packaged. This License gives no
11086 permission to license the work in any other way, but it does not
11087 invalidate such permission if you have separately received it.
11088
11089 d) If the work has interactive user interfaces, each must display
11090 Appropriate Legal Notices; however, if the Program has interactive
11091 interfaces that do not display Appropriate Legal Notices, your
11092 work need not make them do so.
11093
11094 A compilation of a covered work with other separate and independent
11095works, which are not by their nature extensions of the covered work,
11096and which are not combined with it such as to form a larger program,
11097in or on a volume of a storage or distribution medium, is called an
11098"aggregate" if the compilation and its resulting copyright are not
11099used to limit the access or legal rights of the compilation's users
11100beyond what the individual works permit. Inclusion of a covered work
11101in an aggregate does not cause this License to apply to the other
11102parts of the aggregate.
11103
11104 6. Conveying Non-Source Forms.
11105
11106 You may convey a covered work in object code form under the terms
11107of sections 4 and 5, provided that you also convey the
11108machine-readable Corresponding Source under the terms of this License,
11109in one of these ways:
11110
11111 a) Convey the object code in, or embodied in, a physical product
11112 (including a physical distribution medium), accompanied by the
11113 Corresponding Source fixed on a durable physical medium
11114 customarily used for software interchange.
11115 b) Convey the object code in, or embodied in, a physical product
11116 (including a physical distribution medium), accompanied by a
11117 written offer, valid for at least three years and valid for as
11118 long as you offer spare parts or customer support for that product
11119 model, to give anyone who possesses the object code either (1) a
11120 copy of the Corresponding Source for all the software in the
11121 product that is covered by this License, on a durable physical
11122 medium customarily used for software interchange, for a price no
11123 more than your reasonable cost of physically performing this
11124 conveying of source, or (2) access to copy the
11125 Corresponding Source from a network server at no charge.
11126
11127 c) Convey individual copies of the object code with a copy of the
11128 written offer to provide the Corresponding Source. This
11129 alternative is allowed only occasionally and noncommercially, and
11130 only if you received the object code with such an offer, in accord
11131 with subsection 6b.
11132
11133 d) Convey the object code by offering access from a designated
11134 place (gratis or for a charge), and offer equivalent access to the
11135 Corresponding Source in the same way through the same place at no
11136 further charge. You need not require recipients to copy the
11137 Corresponding Source along with the object code. If the place to
11138 copy the object code is a network server, the Corresponding Source
11139 may be on a different server (operated by you or a third party)
11140 that supports equivalent copying facilities, provided you maintain
11141 clear directions next to the object code saying where to find the
11142 Corresponding Source. Regardless of what server hosts the
11143 Corresponding Source, you remain obligated to ensure that it is
11144 available for as long as needed to satisfy these requirements.
11145
11146 e) Convey the object code using peer-to-peer transmission, provided
11147 you inform other peers where the object code and Corresponding
11148 Source of the work are being offered to the general public at no
11149 charge under subsection 6d.
11150
11151 A separable portion of the object code, whose source code is excluded
11152from the Corresponding Source as a System Library, need not be
11153included in conveying the object code work.
11154
11155 A "User Product" is either (1) a "consumer product", which means any
11156tangible personal property which is normally used for personal, family,
11157or household purposes, or (2) anything designed or sold for incorporation
11158into a dwelling. In determining whether a product is a consumer product,
11159doubtful cases shall be resolved in favor of coverage. For a particular
11160product received by a particular user, "normally used" refers to a
11161typical or common use of that class of product, regardless of the status
11162of the particular user or of the way in which the particular user
11163actually uses, or expects or is expected to use, the product. A product
11164is a consumer product regardless of whether the product has substantial
11165commercial, industrial or non-consumer uses, unless such uses represent
11166the only significant mode of use of the product.
11167
11168 "Installation Information" for a User Product means any methods,
11169procedures, authorization keys, or other information required to install
11170and execute modified versions of a covered work in that User Product from
11171a modified version of its Corresponding Source. The information must
11172suffice to ensure that the continued functioning of the modified object
11173code is in no case prevented or interfered with solely because
11174modification has been made.
11175
11176 If you convey an object code work under this section in, or with, or
11177specifically for use in, a User Product, and the conveying occurs as
11178part of a transaction in which the right of possession and use of the
11179User Product is transferred to the recipient in perpetuity or for a
11180fixed term (regardless of how the transaction is characterized), the
11181Corresponding Source conveyed under this section must be accompanied
11182by the Installation Information. But this requirement does not apply
11183if neither you nor any third party retains the ability to install
11184modified object code on the User Product (for example, the work has
11185been installed in ROM).
11186
11187 The requirement to provide Installation Information does not include a
11188requirement to continue to provide support service, warranty, or updates
11189for a work that has been modified or installed by the recipient, or for
11190the User Product in which it has been modified or installed. Access to a
11191network may be denied when the modification itself materially and
11192adversely affects the operation of the network or violates the rules and
11193protocols for communication across the network.
11194
11195 Corresponding Source conveyed, and Installation Information provided,
11196in accord with this section must be in a format that is publicly
11197documented (and with an implementation available to the public in
11198source code form), and must require no special password or key for
11199unpacking, reading or copying.
11200
11201 7. Additional Terms.
11202
11203 "Additional permissions" are terms that supplement the terms of this
11204License by making exceptions from one or more of its conditions.
11205Additional permissions that are applicable to the entire Program shall
11206be treated as though they were included in this License, to the extent
11207that they are valid under applicable law. If additional permissions
11208apply only to part of the Program, that part may be used separately
11209under those permissions, but the entire Program remains governed by
11210this License without regard to the additional permissions.
11211
11212 When you convey a copy of a covered work, you may at your option
11213remove any additional permissions from that copy, or from any part of
11214it. (Additional permissions may be written to require their own
11215removal in certain cases when you modify the work.) You may place
11216additional permissions on material, added by you to a covered work,
11217for which you have or can give appropriate copyright permission.
11218
11219 Notwithstanding any other provision of this License, for material you
11220add to a covered work, you may (if authorized by the copyright holders of
11221that material) supplement the terms of this License with terms:
11222
11223 a) Disclaiming warranty or limiting liability differently from the
11224 terms of sections 15 and 16 of this License; or
11225
11226 b) Requiring preservation of specified reasonable legal notices or
11227 author attributions in that material or in the Appropriate Legal
11228 Notices displayed by works containing it; or
11229
11230 c) Prohibiting misrepresentation of the origin of that material, or
11231 requiring that modified versions of such material be marked in
11232 reasonable ways as different from the original version; or
11233 d) Limiting the use for publicity purposes of names of licensors or
11234 authors of the material; or
11235
11236 e) Declining to grant rights under trademark law for use of some
11237 trade names, trademarks, or service marks; or
11238
11239 f) Requiring indemnification of licensors and authors of that
11240 material by anyone who conveys the material (or modified versions of
11241 it) with contractual assumptions of liability to the recipient, for
11242 any liability that these contractual assumptions directly impose on
11243 those licensors and authors.
11244
11245 All other non-permissive additional terms are considered "further
11246restrictions" within the meaning of section 10. If the Program as you
11247received it, or any part of it, contains a notice stating that it is
11248governed by this License along with a term that is a further
11249restriction, you may remove that term. If a license document contains
11250a further restriction but permits relicensing or conveying under this
11251License, you may add to a covered work material governed by the terms
11252of that license document, provided that the further restriction does
11253not survive such relicensing or conveying.
11254
11255 If you add terms to a covered work in accord with this section, you
11256must place, in the relevant source files, a statement of the
11257additional terms that apply to those files, or a notice indicating
11258where to find the applicable terms.
11259
11260 Additional terms, permissive or non-permissive, may be stated in the
11261form of a separately written license, or stated as exceptions;
11262the above requirements apply either way.
11263
11264 8. Termination.
11265
11266 You may not propagate or modify a covered work except as expressly
11267provided under this License. Any attempt otherwise to propagate or
11268modify it is void, and will automatically terminate your rights under
11269this License (including any patent licenses granted under the third
11270paragraph of section 11).
11271
11272 However, if you cease all violation of this License, then your
11273license from a particular copyright holder is reinstated (a)
11274provisionally, unless and until the copyright holder explicitly and
11275finally terminates your license, and (b) permanently, if the copyright
11276holder fails to notify you of the violation by some reasonable means
11277prior to 60 days after the cessation.
11278
11279 Moreover, your license from a particular copyright holder is
11280reinstated permanently if the copyright holder notifies you of the
11281violation by some reasonable means, this is the first time you have
11282received notice of violation of this License (for any work) from that
11283copyright holder, and you cure the violation prior to 30 days after
11284your receipt of the notice.
11285
11286 Termination of your rights under this section does not terminate the
11287licenses of parties who have received copies or rights from you under
11288this License. If your rights have been terminated and not permanently
11289reinstated, you do not qualify to receive new licenses for the same
11290material under section 10.
11291
11292 9. Acceptance Not Required for Having Copies.
11293
11294 You are not required to accept this License in order to receive or
11295run a copy of the Program. Ancillary propagation of a covered work
11296occurring solely as a consequence of using peer-to-peer transmission
11297to receive a copy likewise does not require acceptance. However,
11298nothing other than this License grants you permission to propagate or
11299modify any covered work. These actions infringe copyright if you do
11300not accept this License. Therefore, by modifying or propagating a
11301covered work, you indicate your acceptance of this License to do so.
11302
11303 10. Automatic Licensing of Downstream Recipients.
11304
11305 Each time you convey a covered work, the recipient automatically
11306receives a license from the original licensors, to run, modify and
11307propagate that work, subject to this License. You are not responsible
11308for enforcing compliance by third parties with this License.
11309
11310 An "entity transaction" is a transaction transferring control of an
11311organization, or substantially all assets of one, or subdividing an
11312organization, or merging organizations. If propagation of a covered
11313work results from an entity transaction, each party to that
11314transaction who receives a copy of the work also receives whatever
11315licenses to the work the party's predecessor in interest had or could
11316give under the previous paragraph, plus a right to possession of the
11317Corresponding Source of the work from the predecessor in interest, if
11318the predecessor has it or can get it with reasonable efforts.
11319
11320 You may not impose any further restrictions on the exercise of the
11321rights granted or affirmed under this License. For example, you may
11322not impose a license fee, royalty, or other charge for exercise of
11323rights granted under this License, and you may not initiate litigation
11324(including a cross-claim or counterclaim in a lawsuit) alleging that
11325any patent claim is infringed by making, using, selling, offering for
11326sale, or importing the Program or any portion of it.
11327
11328 11. Patents.
11329
11330 A "contributor" is a copyright holder who authorizes use under this
11331License of the Program or a work on which the Program is based. The
11332work thus licensed is called the contributor's "contributor version".
11333
11334 A contributor's "essential patent claims" are all patent claims
11335owned or controlled by the contributor, whether already acquired or
11336hereafter acquired, that would be infringed by some manner, permitted
11337by this License, of making, using, or selling its contributor version,
11338but do not include claims that would be infringed only as a
11339consequence of further modification of the contributor version. For
11340purposes of this definition, "control" includes the right to grant
11341patent sublicenses in a manner consistent with the requirements of
11342this License.
11343
11344 Each contributor grants you a non-exclusive, worldwide, royalty-free
11345patent license under the contributor's essential patent claims, to
11346make, use, sell, offer for sale, import and otherwise run, modify and
11347propagate the contents of its contributor version.
11348 In the following three paragraphs, a "patent license" is any express
11349agreement or commitment, however denominated, not to enforce a patent
11350(such as an express permission to practice a patent or covenant not to
11351sue for patent infringement). To "grant" such a patent license to a
11352party means to make such an agreement or commitment not to enforce a
11353patent against the party.
11354
11355 If you convey a covered work, knowingly relying on a patent license,
11356and the Corresponding Source of the work is not available for anyone
11357to copy, free of charge and under the terms of this License, through a
11358publicly available network server or other readily accessible means,
11359then you must either (1) cause the Corresponding Source to be so
11360available, or (2) arrange to deprive yourself of the benefit of the
11361patent license for this particular work, or (3) arrange, in a manner
11362consistent with the requirements of this License, to extend the patent
11363license to downstream recipients. "Knowingly relying" means you have
11364actual knowledge that, but for the patent license, your conveying the
11365covered work in a country, or your recipient's use of the covered work
11366in a country, would infringe one or more identifiable patents in that
11367country that you have reason to believe are valid.
11368
11369 If, pursuant to or in connection with a single transaction or
11370arrangement, you convey, or propagate by procuring conveyance of, a
11371covered work, and grant a patent license to some of the parties
11372receiving the covered work authorizing them to use, propagate, modify
11373or convey a specific copy of the covered work, then the patent license
11374you grant is automatically extended to all recipients of the covered
11375work and works based on it.
11376
11377 A patent license is "discriminatory" if it does not include within
11378the scope of its coverage, prohibits the exercise of, or is
11379conditioned on the non-exercise of one or more of the rights that are
11380specifically granted under this License. You may not convey a covered
11381work if you are a party to an arrangement with a third party that is
11382in the business of distributing software, under which you make payment
11383to the third party based on the extent of your activity of conveying
11384the work, and under which the third party grants, to any of the
11385parties who would receive the covered work from you, a discriminatory
11386patent license (a) in connection with copies of the covered work
11387conveyed by you (or copies made from those copies), or (b) primarily
11388for and in connection with specific products or compilations that
11389contain the covered work, unless you entered into that arrangement,
11390or that patent license was granted, prior to 28 March 2007.
11391
11392 Nothing in this License shall be construed as excluding or limiting
11393any implied license or other defenses to infringement that may
11394otherwise be available to you under applicable patent law.
11395
11396 12. No Surrender of Others' Freedom.
11397
11398 If conditions are imposed on you (whether by court order, agreement or
11399otherwise) that contradict the conditions of this License, they do not
11400excuse you from the conditions of this License. If you cannot convey a
11401covered work so as to satisfy simultaneously your obligations under this
11402License and any other pertinent obligations, then as a consequence you may
11403not convey it at all. For example, if you agree to terms that obligate you
11404to collect a royalty for further conveying from those to whom you convey
11405the Program, the only way you could satisfy both those terms and this
11406License would be to refrain entirely from conveying the Program.
11407 13. Use with the GNU Affero General Public License.
11408
11409 Notwithstanding any other provision of this License, you have
11410permission to link or combine any covered work with a work licensed
11411under version 3 of the GNU Affero General Public License into a single
11412combined work, and to convey the resulting work. The terms of this
11413License will continue to apply to the part which is the covered work,
11414but the special requirements of the GNU Affero General Public License,
11415section 13, concerning interaction through a network will apply to the
11416combination as such.
11417
11418 14. Revised Versions of this License.
11419
11420 The Free Software Foundation may publish revised and/or new versions of
11421the GNU General Public License from time to time. Such new versions will
11422be similar in spirit to the present version, but may differ in detail to
11423address new problems or concerns.
11424
11425 Each version is given a distinguishing version number. If the
11426Program specifies that a certain numbered version of the GNU General
11427Public License "or any later version" applies to it, you have the
11428option of following the terms and conditions either of that numbered
11429version or of any later version published by the Free Software
11430Foundation. If the Program does not specify a version number of the
11431GNU General Public License, you may choose any version ever published
11432by the Free Software Foundation.
11433
11434 If the Program specifies that a proxy can decide which future
11435versions of the GNU General Public License can be used, that proxy's
11436public statement of acceptance of a version permanently authorizes you
11437to choose that version for the Program.
11438
11439 Later license versions may give you additional or different
11440permissions. However, no additional obligations are imposed on any
11441author or copyright holder as a result of your choosing to follow a
11442later version.
11443
11444 15. Disclaimer of Warranty.
11445
11446 THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
11447APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
11448HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
11449OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
11450THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
11451PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
11452IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
11453ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
11454
11455 16. Limitation of Liability.
11456
11457 IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
11458WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
11459THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
11460GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
11461USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
11462DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
11463PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
11464EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
11465SUCH DAMAGES.
11466
11467 17. Interpretation of Sections 15 and 16.
11468
11469 If the disclaimer of warranty and limitation of liability provided
11470above cannot be given local legal effect according to their terms,
11471reviewing courts shall apply local law that most closely approximates
11472an absolute waiver of all civil liability in connection with the
11473Program, unless a warranty or assumption of liability accompanies a
11474copy of the Program in return for a fee.
11475
11476 END OF TERMS AND CONDITIONS
11477
11478 How to Apply These Terms to Your New Programs
11479
11480 If you develop a new program, and you want it to be of the greatest
11481possible use to the public, the best way to achieve this is to make it
11482free software which everyone can redistribute and change under these terms.
11483
11484 To do so, attach the following notices to the program. It is safest
11485to attach them to the start of each source file to most effectively
11486state the exclusion of warranty; and each file should have at least
11487the "copyright" line and a pointer to where the full notice is found.
11488
11489 &lt;one line to give the program's name and a brief idea of what it does.&gt;
11490 Copyright (C) &lt;year&gt; &lt;name of author&gt;
11491
11492 This program is free software: you can redistribute it and/or modify
11493 it under the terms of the GNU General Public License as published by
11494 the Free Software Foundation, either version 3 of the License, or
11495 (at your option) any later version.
11496
11497 This program is distributed in the hope that it will be useful,
11498 but WITHOUT ANY WARRANTY; without even the implied warranty of
11499 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
11500 GNU General Public License for more details.
11501
11502 You should have received a copy of the GNU General Public License
11503 along with this program. If not, see &lt;http://www.gnu.org/licenses/&gt;.
11504
11505Also add information on how to contact you by electronic and paper mail.
11506
11507 If the program does terminal interaction, make it output a short
11508notice like this when it starts in an interactive mode:
11509
11510 &lt;program> Copyright (C) &lt;year&gt; &lt;name of author&gt;
11511 This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
11512 This is free software, and you are welcome to redistribute it
11513 under certain conditions; type `show c' for details.
11514
11515The hypothetical commands `show w' and `show c' should show the appropriate
11516parts of the General Public License. Of course, your program's commands
11517might be different; for a GUI interface, you would use an "about box".
11518
11519 You should also get your employer (if you work as a programmer) or school,
11520if any, to sign a "copyright disclaimer" for the program, if necessary.
11521For more information on this, and how to apply and follow the GNU GPL, see
11522&lt;http://www.gnu.org/licenses/&gt;.
11523
11524 The GNU General Public License does not permit incorporating your program
11525into proprietary programs. If your program is a subroutine library, you
11526may consider it more useful to permit linking proprietary applications with
11527the library. If this is what you want to do, use the GNU Lesser General
11528Public License instead of this License. But first, please read
11529&lt;http://www.gnu.org/philosophy/why-not-lgpl.html&gt;.
6351 11530
6352 </section> 11531 </programlisting></para>
11532 </section>
11533
11534 <section id="lic_42">
11535 <title>The-Qt-Company-Commercial</title>
11536
11537 <para><programlisting>
11538/******************************************************************************
11539**
11540** Copyright (C) 2015 The Qt Company Ltd.
11541** Contact: http://www.qt.io/licensing/
11542**
11543** This file is part of the &lt;Fill&gt; module.
11544**
11545** $QT_BEGIN_LICENSE:COMM$
11546**
11547** Commercial License Usage
11548** Licensees holding valid commercial Qt licenses may use this file in
11549** accordance with the commercial license agreement provided with the
11550** Software or, alternatively, in accordance with the terms contained in
11551** a written agreement between you and The Qt Company. For licensing terms
11552** and conditions see http://www.qt.io/terms-conditions. For further
11553** information use the contact form at http://www.qt.io/contact-us.
11554**
11555** $QT_END_LICENSE$
11556**
11557******************************************************************************/
11558 </programlisting></para>
11559 </section>
11560 </section>
6353</chapter> 11561</chapter>
diff --git a/doc/book-enea-linux-release-info/doc/about_release.xml b/doc/book-enea-linux-release-info/doc/about_release.xml
index 5004f66..cbdb52a 100644
--- a/doc/book-enea-linux-release-info/doc/about_release.xml
+++ b/doc/book-enea-linux-release-info/doc/about_release.xml
@@ -15,59 +15,57 @@
15 xpointer="element(Yocto_NAME/1)" />.<remark>INFO <emphasis 15 xpointer="element(Yocto_NAME/1)" />.<remark>INFO <emphasis
16 role="bold">eltf_params_updated.xml</emphasis> contains many parameters in 16 role="bold">eltf_params_updated.xml</emphasis> contains many parameters in
17 the book, also in the open source books, and MUST be created FROM <emphasis 17 the book, also in the open source books, and MUST be created FROM <emphasis
18 role="bold">eltf_params_template.xml</emphasis>. The parameters are 18 role="bold">eltf_params_template.xml</emphasis>. </remark></para>
19 automatically used in the books, via xi:include statements, similar to how 19
20 parameters from pardoc-distro.xml are included in the book. Read the file 20 <para><remark>The parameters are automatically used in the books, via
21 <emphasis role="bold">eltf_params_updated_template_how_to_use.txt</emphasis> 21 xi:include statements, similar to how parameters from pardoc-distro.xml are
22 for important details about formats and how to do! The idea is that ELTF 22 included in the book. Read the file <emphasis
23 will auto-create/update it.</remark></para> 23 role="bold">eltf_params_updated_template_how_to_use.txt</emphasis> for
24 important details about formats and how to do! The idea is that ELTF will
25 auto-create/update it.</remark></para>
24 26
25 <section id="relinfo-provided-contents"> 27 <section id="relinfo-provided-contents">
26 <title>Provided Contents</title> 28 <title>Provided Contents</title>
27 29
28 <para>The current release contains along with other items, documentation, 30 <para>The current release contains documentation, prebuilt kernels and
29 pre-built kernels and images, a bootloader and an SDK. The directories 31 images, a bootloader and an SDK. The directories structure is detailed
30 structure is detailed below:</para> 32 below:</para>
31 33
32 <programlisting>-- Documentation/ 34 <programlisting>-- Documentation/
33 /* Enea Linux 7 documentation */ 35 /* Enea Linux 8 documentation */
34 -- raspberrypi3-64/ 36 -- intel-corei7-64/
35 /* artifacts for the reference machine */ 37 /* artifacts for the reference machine */
36 -- deb/ 38 -- deb/
37 /* deb packages */ 39 /* deb packages */
38 -- images/ 40 -- images/
39 -- enea-image-standard 41 -- enea-image-standard
40 /* precompiled artifacts for the platform release image */ 42 /* precompiled artifacts for the platform release image */
41 -- various artifacts (rootfs, kernel, config, dtb etc.) 43 -- various artifacts (rootfs, kernel, config etc.)
42 -- enea-image-standard-sdk 44 -- enea-image-standard-sdk
43 /* precompiled artifacts for the development process. The image 45 /* precompiled artifacts for the development process. The image
44 contains userspace tools and kernel configurations necessary 46 contains userspace tools and kernel configurations necessary
45 for developing, debugging and profiling applications and \ 47 for developing, debugging and profiling applications and \
46 kernel modules */ 48 kernel modules */
47 -- various artifacts 49 -- various artifacts
48 -- sdk 50 -- esdk
49 /* SDK related artifacts including SDK installer and manifests */ 51 /* Extensible SDK related artifacts including SDK installer and */
50 -- enea-glibc-x86_64-enea-image-standard-sdk-aarch64-\ 52 /* manifest, self-extracting archive installing cross-compilation
51 toolchain-ext-7.0.sh
52 /* self-extracting archive installing cross-compilation
53 toolchain for the platform */ 53 toolchain for the platform */
54 -- x86_64-buildtools-nativesdk-standalone-7.0.sh 54 -- x86_64-buildtools-nativesdk-standalone-8.0.sh
55 /* self-extracting archive installing additional tools 55 /* self-extracting archive installing additional tools
56 for the host machine */</programlisting> 56 for the host machine */</programlisting>
57 57
58 <para>The following set of artifacts is available:</para> 58 <para>The following set of artifacts is available:</para>
59 59
60 <programlisting>-- Image 60 <programlisting>-- bzImage
61 /* kernel image */ 61 /* kernel image */
62-- Image-target.bin 62-- bzImage-&lt;target&gt;.bin
63 /* kernel image, same as above */ 63 /* kernel image, same as above */
64-- Image-target.dtb 64-- config-&lt;target&gt;.config
65 /* the device tree blob */
66-- config-target.config
67 /* kernel configuration file */ 65 /* kernel configuration file */
68-- image-name-target.ext3 66-- enea-image-standard-&lt;target&gt;.ext4
69 /* compressed EXT3 image of the rootfs */ 67 /* compressed EXT4 image of the rootfs */
70-- image-name-target.tar.bz2 68-- enea-image-standard-&lt;target&gt;.tar.gz
71 /* tar archive of the image */ 69 /* tar archive of the image */
72-- modules-&lt;target&gt;.tgz 70-- modules-&lt;target&gt;.tgz
73 /* external kernel modules */</programlisting> 71 /* external kernel modules */</programlisting>
@@ -76,14 +74,16 @@
76 <section id="relinfo-supported-host-environment"> 74 <section id="relinfo-supported-host-environment">
77 <title>Supported Host Environment</title> 75 <title>Supported Host Environment</title>
78 76
79 <para>Ubuntu 16.04 LTS, 64-bit<remark>Hardcoded now in this XML file. 77 <para>The following environments have been validated as host environments
80 Might be moved to the parameter file later.</remark><remark>INFO Below is 78 for this release of Enea Linux: <emphasis role="bold">Ubuntu 16.04 LTS,
81 a complete section with ID "eltf-target-tables-section" included from 79 64-bit</emphasis>.</para>
82 elft_params_updated.xml. It contains a variable number of target tables 80
83 and the section title should be "Supported Targets with Parameters". It 81 <para><remark>INFO Below is a complete section with ID
84 has have a short sentence about what it is in the beginning. The subtitles 82 "eltf-target-tables-section" included from elft_params_updated.xml. It
85 shall have the directory name of the target in the 83 contains a variable number of target tables and the section title should
86 manifest.</remark></para> 84 be "Supported Targets with Parameters". It has have a short sentence about
85 what it is in the beginning. The subtitles shall have the directory name
86 of the target in the manifest.</remark></para>
87 </section> 87 </section>
88 88
89 <xi:include href="eltf_params_updated.xml" 89 <xi:include href="eltf_params_updated.xml"
@@ -126,9 +126,13 @@
126 <title>Provided Toolchains (SDK)</title> 126 <title>Provided Toolchains (SDK)</title>
127 127
128 <para>The SDK contains toolchains supporting cross-compilation of 128 <para>The SDK contains toolchains supporting cross-compilation of
129 applications for the targets on an aarch64 host. See the <trademark 129 applications for the targets on an aarch64 host. For information on how to
130 class="registered">Enea</trademark> Linux User's Guide for information on 130 build and install a toolchain, see the chapter <olink
131 how to build and install a toolchain.</para> 131 targetdoc="book_enea_linux_user_guide_standard"
132 targetptr="using_enealinux">Using Enea Linux, in the <xi:include
133 href="../../s_docbuild/olinkdb/pardoc-names.xml"
134 xmlns:xi="http://www.w3.org/2001/XInclude"
135 xpointer="element(book_enea_linux_user_guide_standard/1)" /></olink>.</para>
132 </section> 136 </section>
133 137
134 <section id="relinfo-documentation"> 138 <section id="relinfo-documentation">
@@ -143,13 +147,13 @@
143 </listitem> 147 </listitem>
144 148
145 <listitem> 149 <listitem>
146 <para><trademark class="registered">Enea</trademark> Linux User's 150 <para><olink targetdoc="book_enea_linux_user_guide_standard"
147 Guide</para> 151 targetptr="book_enea_linux_user_guide_standard"><trademark
152 class="registered">Enea</trademark> Linux User's Guide</olink></para>
148 </listitem> 153 </listitem>
149 154
150 <listitem> 155 <listitem>
151 <para><olink security="" 156 <para><olink targetdoc="book_enea_linux_open_source_standard"
152 targetdoc="book_enea_linux_open_source_standard"
153 targetptr="book_enea_linux_open_source_standard"><trademark 157 targetptr="book_enea_linux_open_source_standard"><trademark
154 class="registered">Enea</trademark> Linux Open Source 158 class="registered">Enea</trademark> Linux Open Source
155 Report</olink></para> 159 Report</olink></para>
@@ -166,9 +170,8 @@
166 </listitem> 170 </listitem>
167 171
168 <listitem> 172 <listitem>
169 <para><trademark class="registered">Enea</trademark> Linux Real-Time 173 <para><trademark class="registered">Enea</trademark><ulink
170 Guide can be read at <ulink 174 url="http://linuxrealtime.org"> Linux Real-Time Guide</ulink></para>
171 url="http://linuxrealtime.org">http://linuxrealtime.org</ulink>.</para>
172 </listitem> 175 </listitem>
173 </itemizedlist> 176 </itemizedlist>
174 </section> 177 </section>
@@ -227,4 +230,4 @@
227 </listitem> 230 </listitem>
228 </itemizedlist></para> 231 </itemizedlist></para>
229 </section> 232 </section>
230</chapter> \ No newline at end of file 233</chapter>
diff --git a/doc/book-enea-linux-release-info/doc/eltf_params_updated.xml b/doc/book-enea-linux-release-info/doc/eltf_params_updated.xml
index 35db2a3..89f2270 100644
--- a/doc/book-enea-linux-release-info/doc/eltf_params_updated.xml
+++ b/doc/book-enea-linux-release-info/doc/eltf_params_updated.xml
@@ -42,17 +42,17 @@ export PATH=~/bin:$PATH</programlisting></para>
42 correct also compared to the "previous" REL VER in pardoc-distro.xml 42 correct also compared to the "previous" REL VER in pardoc-distro.xml
43 "prev_baseline".</bridgehead> 43 "prev_baseline".</bridgehead>
44 44
45 <para id="EneaLinux_REL_VER"><phrase>7</phrase></para> 45 <para id="EneaLinux_REL_VER"><phrase>8</phrase></para>
46 46
47 <para id="Yocto_VER"><phrase>2.3</phrase></para> 47 <para id="Yocto_VER"><phrase>2.5</phrase></para>
48 48
49 <para id="Yocto_NAME"><phrase>pyro</phrase></para> 49 <para id="Yocto_NAME"><phrase>sumo</phrase></para>
50 50
51 <para id="ULINK_YOCTO_PROJECT_DOWNLOAD"><ulink 51 <para id="ULINK_YOCTO_PROJECT_DOWNLOAD"><ulink
52 url="http://www.yoctoproject.org/downloads/core/pyro23">http://www.yoctoproject.org/downloads/core/pyro23</ulink></para> 52 url="http://www.yoctoproject.org/downloads">http://www.yoctoproject.org/downloads</ulink></para>
53 53
54 <para id="ULINK_ENEA_LINUX_URL"><ulink 54 <para id="ULINK_ENEA_LINUX_URL"><ulink
55 url="http://linux.enea.com/EneaLinux7.0">http://linux.enea.com/EneaLinux7.0</ulink></para> 55 url="http://linux.enea.com/EneaLinux7.0">http://linux.enea.com/EneaLinux8.0</ulink></para>
56 56
57 <bridgehead>A programlisting, ID "eltf-repo-cloning-enea-linux". Use 57 <bridgehead>A programlisting, ID "eltf-repo-cloning-enea-linux". Use
58 $MACHINE/default.xml as parameter, where MACHINE is one of the target 58 $MACHINE/default.xml as parameter, where MACHINE is one of the target
@@ -61,7 +61,7 @@ export PATH=~/bin:$PATH</programlisting></para>
61 <para id="eltf-repo-cloning-enea-linux"><programlisting>mkdir enea-linux 61 <para id="eltf-repo-cloning-enea-linux"><programlisting>mkdir enea-linux
62cd enea-linux 62cd enea-linux
63repo init -u git@git.enea.com:linux/manifests/el_manifests-standard.git \ 63repo init -u git@git.enea.com:linux/manifests/el_manifests-standard.git \
64 -b refs/tags/Enea_Linux_7.0_RC4 -m $MACHINE/default.xml 64 -b refs/tags/Enea_Linux_8.0 -m $MACHINE/default.xml
65repo sync</programlisting></para> 65repo sync</programlisting></para>
66 66
67 <bridgehead>A table with ONE row, only the row with ID 67 <bridgehead>A table with ONE row, only the row with ID
@@ -88,77 +88,256 @@ repo sync</programlisting></para>
88 </section> 88 </section>
89 89
90 <section id="eltf-target-tables-section"> 90 <section id="eltf-target-tables-section">
91 <title>Supported Targets with Parameters</title> 91 <title>Supported Reference Boards with Parameters</title>
92 92
93 <para>The section(s) below describe the target(s) supported in this Enea 93 <para>The table(s) below describes the target(s) supported in this Enea
94 Linux release.</para> 94 Linux release.</para>
95 95
96 <section id="eltf-target-table-rpi"> 96 <table>
97 <title>MACHINE raspberry pi 3 - Information</title> 97 <title>MACHINE Information Intel Xeon D</title>
98 98
99 <para><informaltable> 99 <tgroup cols="2">
100 <tgroup cols="2"> 100 <colspec align="center" />
101 <colspec colwidth="6*" />
102 101
103 <colspec colwidth="9*" /> 102 <thead>
103 <row>
104 <entry align="center">Component</entry>
104 105
105 <tbody> 106 <entry align="center">Description</entry>
106 <row> 107 </row>
107 <entry>Target official name</entry> 108 </thead>
108 109
109 <entry>Raspberry Pi 3</entry> 110 <tbody>
110 </row> 111 <row>
112 <entry align="left">Target official name</entry>
111 113
112 <row> 114 <entry>Intel Xeon D</entry>
113 <entry>Architecture and Description</entry> 115 </row>
114 116
115 <entry>ARM Cortex-A53 (ARMv8)</entry> 117 <row>
116 </row> 118 <entry align="left">Architecture and Description</entry>
117 119
118 <row> 120 <entry>x86-64</entry>
119 <entry>Link to target datasheet</entry> 121 </row>
120 122
121 <entry>See <ulink 123 <row>
122 url="https://www.raspberrypi.org/documentation/hardware/computemodule/RPI-CM-DATASHEET-V1_0.pdf">link 124 <entry align="left">Link to target datasheet</entry>
123 to Raspberry Pi's datasheet</ulink></entry>
124 </row>
125 125
126 <row condition="hidden"> 126 <entry><ulink
127 <entry>Poky version</entry> 127 url="https://www.intel.com/content/www/us/en/processors/xeon/xeon-d-1500-datasheet-vol-1.html">Intel
128 Xeon D datasheet</ulink></entry>
129 </row>
128 130
129 <entry>Git-commit-id: 131 <row>
130 2021e95bcd986e5bcfe457da5c3e16d60241d050</entry> 132 <entry align="left">Poky version</entry>
131 </row>
132 133
133 <row> 134 <entry>Git-commit-id: 51872d3f99e38f9d883ab0a8782ceecb41822fd0</entry>
134 <entry>GCC version</entry> 135 </row>
135 136
136 <entry>6.3</entry> 137 <row>
137 </row> 138 <entry align="left">GCC version</entry>
138 139
139 <row> 140 <entry>7.3</entry>
140 <entry>Linux Kernel Version</entry> 141 </row>
141 142
142 <entry>4.9</entry> 143 <row>
143 </row> 144 <entry align="left">Linux Kernel Version</entry>
144 145
145 <row> 146 <entry>4.14</entry>
146 <entry>Supported Drivers</entry> 147 </row>
148
149 <row condition="hidden">
150 <entry align="left">Supported Drivers</entry>
151
152 <entry>Ethernet, RTC, UART</entry>
153 </row>
154 </tbody>
155 </tgroup>
156 </table>
157
158 <table>
159 <title>MACHINE Information Intel Atom C3000</title>
160
161 <tgroup cols="2">
162 <colspec align="center" />
163
164 <thead>
165 <row>
166 <entry align="center">Component</entry>
167
168 <entry align="center">Description</entry>
169 </row>
170 </thead>
171
172 <tbody>
173 <row>
174 <entry align="left">Target official name</entry>
175
176 <entry>Intel Atom C3000</entry>
177 </row>
178
179 <row>
180 <entry align="left">Architecture and Description</entry>
181
182 <entry>x86-64</entry>
183 </row>
147 184
148 <entry>Ethernet, I2C, SPI, PCM/I2S, UART, USB, 185 <row>
149 SD/SDHC/SDXC</entry> 186 <entry align="left">Link to target datasheet</entry>
150 </row>
151 187
152 <row> 188 <entry><ulink
153 <entry>Enea deb folder for downloading DEB packages for this 189 url="https://www.intel.com/content/www/us/en/products/docs/processors/atom/c-series/c3000-family-datasheet.html">Intel
154 target</entry> 190 Atom datasheet</ulink></entry>
191 </row>
192
193 <row>
194 <entry align="left">Poky version</entry>
195
196 <entry>Git-commit-id: 51872d3f99e38f9d883ab0a8782ceecb41822fd0</entry>
197 </row>
198
199 <row>
200 <entry align="left">GCC version</entry>
201
202 <entry>7.3</entry>
203 </row>
204
205 <row>
206 <entry align="left">Linux Kernel Version</entry>
207
208 <entry>4.14</entry>
209 </row>
210
211 <row condition="hidden">
212 <entry align="left">Supported Drivers</entry>
213
214 <entry>Ethernet, RTC, UART</entry>
215 </row>
216 </tbody>
217 </tgroup>
218 </table>
219
220 <table>
221 <title>MACHINE Information Intel NUC Kaby Lake</title>
222
223 <tgroup cols="2">
224 <colspec align="center" />
225
226 <thead>
227 <row>
228 <entry align="center">Component</entry>
229
230 <entry align="center">Description</entry>
231 </row>
232 </thead>
233
234 <tbody>
235 <row>
236 <entry align="left">Target official name</entry>
237
238 <entry>Intel NUC Kaby Lake</entry>
239 </row>
155 240
156 <entry><ulink 241 <row>
157 url="http://linux.enea.com/EneaLinux7.0/deb">http://linux.enea.com/EneaLinux7.0/deb</ulink></entry> 242 <entry align="left">Architecture and Description</entry>
158 </row> 243
159 </tbody> 244 <entry>x86-64</entry>
160 </tgroup> 245 </row>
161 </informaltable></para> 246
162 </section> 247 <row>
248 <entry align="left">Link to target datasheet</entry>
249
250 <entry><ulink
251 url="https://www.intel.com/content/dam/www/public/us/en/documents/product-briefs/nuc-kit-nuc7i7bnh-brief.pdf">Intel
252 NUC Kaby Lake datasheet</ulink></entry>
253 </row>
254
255 <row>
256 <entry align="left">Poky version</entry>
257
258 <entry>Git-commit-id: 51872d3f99e38f9d883ab0a8782ceecb41822fd0</entry>
259 </row>
260
261 <row>
262 <entry align="left">GCC version</entry>
263
264 <entry>7.3</entry>
265 </row>
266
267 <row>
268 <entry align="left">Linux Kernel Version</entry>
269
270 <entry>4.14</entry>
271 </row>
272
273 <row condition="hidden">
274 <entry align="left">Supported Drivers</entry>
275
276 <entry>Ethernet, RTC, UART</entry>
277 </row>
278 </tbody>
279 </tgroup>
280 </table>
281
282 <table>
283 <title>MACHINE Information QEMU x86</title>
284
285 <tgroup cols="2">
286 <colspec align="center" />
287
288 <thead>
289 <row>
290 <entry align="center">Component</entry>
291
292 <entry align="center">Description</entry>
293 </row>
294 </thead>
295
296 <tbody>
297 <row>
298 <entry align="left">Target official name</entry>
299
300 <entry>QEMU</entry>
301 </row>
302
303 <row>
304 <entry align="left">Architecture and Description</entry>
305
306 <entry>x86</entry>
307 </row>
308
309 <row>
310 <entry align="left">Link to target datasheet</entry>
311
312 <entry><ulink
313 url="http://wiki.qemu.org">http://wiki.qemu.org</ulink></entry>
314 </row>
315
316 <row>
317 <entry align="left">Poky version</entry>
318
319 <entry>Git-commit-id: 51872d3f99e38f9d883ab0a8782ceecb41822fd0</entry>
320 </row>
321
322 <row>
323 <entry align="left">GCC version</entry>
324
325 <entry>7.3</entry>
326 </row>
327
328 <row>
329 <entry align="left">Linux Kernel Version</entry>
330
331 <entry>4.14</entry>
332 </row>
333
334 <row condition="hidden">
335 <entry align="left">Supported Drivers</entry>
336
337 <entry>Ethernet, RTC, UART</entry>
338 </row>
339 </tbody>
340 </tgroup>
341 </table>
163 </section> 342 </section>
164</section> \ No newline at end of file 343</section>
diff --git a/doc/book-enea-linux-release-info/doc/known_bugs_and_limitations.xml b/doc/book-enea-linux-release-info/doc/known_bugs_and_limitations.xml
index 5c0c594..6fafb8d 100644
--- a/doc/book-enea-linux-release-info/doc/known_bugs_and_limitations.xml
+++ b/doc/book-enea-linux-release-info/doc/known_bugs_and_limitations.xml
@@ -5,17 +5,17 @@
5 <title>Known Problems in this Release</title> 5 <title>Known Problems in this Release</title>
6 6
7 <para>Open source projects are continuously working on correcting reported 7 <para>Open source projects are continuously working on correcting reported
8 problems. Corrections to bugs detected by Enea are submitted upstream, and 8 problems. Fixes and workarounds to bugs detected by Enea are submitted
9 the corrections are included in Enea Linux regardless of when they will be 9 upstream, and included in Enea Linux regardless of when they will be
10 included by the open source project. Remaining issues are listed 10 included by the open source project. Issues that still affect the current
11 below.<remark>INFO: The <emphasis role="bold">Release-Specific 11 release are listed below.<remark>INFO: The <emphasis
12 Problems</emphasis> section further down is generated from JIRA with 12 role="bold">Release-Specific Problems</emphasis> section further down is
13 gen_known_issues.py, but that script is HARDCODED with affectedversion "Enea 13 generated from JIRA with gen_known_issues.py, but that script is HARDCODED
14 Linux 6" and needs to be adapted when a release info for another EL version 14 with affectedversion "Enea Linux 6" and needs to be adapted when a release
15 changes.</remark></para> 15 info for another EL version changes.</remark></para>
16 16
17 <section id="bugs-limitations-yocto"> 17 <section id="bugs-limitations-yocto">
18 <title>Yocto Project </title> 18 <title>Yocto Project</title>
19 19
20 <para>The Yocto Project community uses a <ulink 20 <para>The Yocto Project community uses a <ulink
21 url="https://bugzilla.yoctoproject.org">Bugzilla database</ulink> to track 21 url="https://bugzilla.yoctoproject.org">Bugzilla database</ulink> to track
diff --git a/doc/book-enea-linux-release-info/doc/main_changes.xml b/doc/book-enea-linux-release-info/doc/main_changes.xml
index c0e3006..2b4e268 100644
--- a/doc/book-enea-linux-release-info/doc/main_changes.xml
+++ b/doc/book-enea-linux-release-info/doc/main_changes.xml
@@ -5,23 +5,21 @@
5 <title>Main Changes</title> 5 <title>Main Changes</title>
6 6
7 <para>This chapter describes the major changes and additions made to this 7 <para>This chapter describes the major changes and additions made to this
8 release of Enea Linux, as compared to the previous Enea Linux 6.<remark>INFO 8 release of Enea Linux.<remark>INFO Just now Hardcoded previous release
9 Just now Hardcoded previous release string in this 9 string in this paragraph.</remark><remark>The list of changed packages
10 paragraph.</remark><remark>The list of changed packages further down is 10 further down is created from the open source book licenses.xml by the script
11 created from the open source book licenses.xml by the script gen_pkgdiff.py 11 gen_pkgdiff.py by comparing with an older open source licenses.xml,
12 by comparing with an older open source licenses.xml, depending on the 12 depending on the parameter "prev_baseline" in pardoc-distro.xml, e.g. a tag
13 parameter "prev_baseline" in pardoc-distro.xml, e.g. a tag like "EL5". This 13 like "EL5". This parameter needs to be changed to a new TAG when a release
14 parameter needs to be changed to a new TAG when a release info for another 14 info for another EL version is created. It must correspond to the release
15 EL version is created. It must correspond to the release string 15 string above.</remark></para>
16 above.</remark></para>
17 16
18 <section id="relinfo-changes-other"> 17 <section id="relinfo-changes-other">
19 <title>New Functionality/Enhancements</title> 18 <title>New Functionality/Enhancements</title>
20 19
21 <itemizedlist spacing="compact"> 20 <itemizedlist spacing="compact">
22 <listitem> 21 <listitem>
23 <para><ulink 22 <para><ulink url="http://www.yoctoproject.org/downloads">New Yocto
24 url="http://www.yoctoproject.org/downloads/core/pyro23">New Yocto
25 Project version</ulink> (<xi:include href="eltf_params_updated.xml" 23 Project version</ulink> (<xi:include href="eltf_params_updated.xml"
26 xmlns:xi="http://www.w3.org/2001/XInclude" 24 xmlns:xi="http://www.w3.org/2001/XInclude"
27 xpointer="element(Yocto_VER/1)" />)<remark>INFO Yocto_VER and 25 xpointer="element(Yocto_VER/1)" />)<remark>INFO Yocto_VER and
@@ -30,7 +28,8 @@
30 </listitem> 28 </listitem>
31 29
32 <listitem> 30 <listitem>
33 <para>New targets: Raspberry Pi 3</para> 31 <para>New targets: Intel Xeon D, Intel Atom C3000, Intel NUC Kaby Lake
32 and QEMU x86.</para>
34 </listitem> 33 </listitem>
35 </itemizedlist> 34 </itemizedlist>
36 </section> 35 </section>
@@ -51,4 +50,4 @@
51 50
52 <xi:include href="pkgdiff_generated.xml" 51 <xi:include href="pkgdiff_generated.xml"
53 xmlns:xi="http://www.w3.org/2001/XInclude" /> 52 xmlns:xi="http://www.w3.org/2001/XInclude" />
54</chapter> \ No newline at end of file 53</chapter>
diff --git a/doc/book-enea-linux-user-guide/doc/application_development.xml b/doc/book-enea-linux-user-guide/doc/application_development.xml
index 3458d39..0e2edf4 100644
--- a/doc/book-enea-linux-user-guide/doc/application_development.xml
+++ b/doc/book-enea-linux-user-guide/doc/application_development.xml
@@ -146,7 +146,7 @@ MODULE_LICENSE("GPL");</programlisting>
146 environment. For this, see <xref linkend="install_el_sdk" />.</para> 146 environment. For this, see <xref linkend="install_el_sdk" />.</para>
147 147
148 <para>The following section, <ulink 148 <para>The following section, <ulink
149 url="http://www.yoctoproject.org/docs/2.3/sdk-manual/sdk-manual.html#sdk-use-devtool-to-add-an-application">Use 149 url="http://www.yoctoproject.org/docs/2.5/sdk-manual/sdk-manual.html#sdk-use-devtool-to-add-an-application">Use
150 devtool add to Add an Application</ulink>, in Yocto Project Software 150 devtool add to Add an Application</ulink>, in Yocto Project Software
151 Development Kit (SDK) Developer's Guide, explains how to use devtool to 151 Development Kit (SDK) Developer's Guide, explains how to use devtool to
152 generate recipes from existing application code, edit and build recipes, 152 generate recipes from existing application code, edit and build recipes,
@@ -279,4 +279,4 @@ NOTE: Your packages are in &lt;SDK_dir&gt;/tmp/deploy/deb</programlisting>
279 </listitem> 279 </listitem>
280 </orderedlist> 280 </orderedlist>
281 </section> 281 </section>
282</chapter> \ No newline at end of file 282</chapter>
diff --git a/doc/book-enea-linux-user-guide/doc/eltf_params_updated.xml b/doc/book-enea-linux-user-guide/doc/eltf_params_updated.xml
index 0543f86..0efa6af 100644
--- a/doc/book-enea-linux-user-guide/doc/eltf_params_updated.xml
+++ b/doc/book-enea-linux-user-guide/doc/eltf_params_updated.xml
@@ -42,17 +42,17 @@ export PATH=~/bin:$PATH</programlisting></para>
42 correct also compared to the "previous" REL VER in pardoc-distro.xml 42 correct also compared to the "previous" REL VER in pardoc-distro.xml
43 "prev_baseline".</bridgehead> 43 "prev_baseline".</bridgehead>
44 44
45 <para id="EneaLinux_REL_VER"><phrase>7</phrase></para> 45 <para id="EneaLinux_REL_VER"><phrase>8</phrase></para>
46 46
47 <para id="Yocto_VER"><phrase>2.3</phrase></para> 47 <para id="Yocto_VER"><phrase>2.5</phrase></para>
48 48
49 <para id="Yocto_NAME"><phrase>pyro</phrase></para> 49 <para id="Yocto_NAME"><phrase>sumo</phrase></para>
50 50
51 <para id="ULINK_YOCTO_PROJECT_DOWNLOAD"><ulink 51 <para id="ULINK_YOCTO_PROJECT_DOWNLOAD"><ulink
52 url="http://www.yoctoproject.org/downloads/core/pyro23">http://www.yoctoproject.org/downloads/core/pyro23</ulink></para> 52 url="http://www.yoctoproject.org/downloads/core/pyro23">http://www.yoctoproject.org/downloads</ulink></para>
53 53
54 <para id="ULINK_ENEA_LINUX_URL"><ulink 54 <para id="ULINK_ENEA_LINUX_URL"><ulink
55 url="http://linux.enea.com/EneaLinux7.0">http://linux.enea.com/EneaLinux7.0</ulink></para> 55 url="http://linux.enea.com/EneaLinux8.0">http://linux.enea.com/EneaLinux8.0</ulink></para>
56 56
57 <bridgehead>A programlisting, ID "eltf-repo-cloning-enea-linux". Use 57 <bridgehead>A programlisting, ID "eltf-repo-cloning-enea-linux". Use
58 $MACHINE/default.xml as parameter, where MACHINE is one of the target 58 $MACHINE/default.xml as parameter, where MACHINE is one of the target
@@ -61,7 +61,7 @@ export PATH=~/bin:$PATH</programlisting></para>
61 <para id="eltf-repo-cloning-enea-linux"><programlisting>mkdir enea-linux 61 <para id="eltf-repo-cloning-enea-linux"><programlisting>mkdir enea-linux
62cd enea-linux 62cd enea-linux
63repo init -u git@git.enea.com:linux/manifests/el_manifests-standard.git \ 63repo init -u git@git.enea.com:linux/manifests/el_manifests-standard.git \
64 -b refs/tags/Enea_Linux_7.0_RC4 -m $MACHINE/default.xml 64 -b refs/tags/Enea_Linux_8.0 -m intel-corei7-64/default.xml
65repo sync</programlisting></para> 65repo sync</programlisting></para>
66 66
67 <bridgehead>A table with ONE row, only the row with ID 67 <bridgehead>A table with ONE row, only the row with ID
@@ -87,78 +87,227 @@ repo sync</programlisting></para>
87 target parameters in each target subsection table.</bridgehead> 87 target parameters in each target subsection table.</bridgehead>
88 </section> 88 </section>
89 89
90 <section id="eltf-target-tables-section"> 90 <section id="eltf-machine-tables-section">
91 <title>Supported Targets with Parameters</title> 91 <title>Supported Targets with Parameters</title>
92 92
93 <para>The section(s) below describe the target(s) supported in this Enea 93 <para>The section(s) below describe the target(s) supported in this Enea
94 Linux release.</para> 94 Linux release.</para>
95 95
96 <section id="eltf-target-table-rpi"> 96 <section id="eltf-target-tables-section">
97 <title>MACHINE raspberry pi 3 - Information</title> 97 <title>MACHINE Information</title>
98 98
99 <para><informaltable> 99 <para>The table(s) below describes the target(s) supported in this Enea
100 <tgroup cols="2"> 100 Linux release.</para>
101 <colspec colwidth="6*" />
102 101
103 <colspec colwidth="9*" /> 102 <table>
103 <title>MACHINE Information Intel Xeon D</title>
104 104
105 <tbody> 105 <tgroup cols="2">
106 <row> 106 <colspec align="center" />
107 <entry>Target official name</entry>
108 107
109 <entry>Raspberry Pi 3</entry> 108 <thead>
110 </row> 109 <row>
110 <entry align="center">Component</entry>
111 111
112 <row> 112 <entry align="center">Description</entry>
113 <entry>Architecture and Description</entry> 113 </row>
114 </thead>
114 115
115 <entry>ARM Cortex-A53 (ARMv8)</entry> 116 <tbody>
116 </row> 117 <row>
118 <entry align="left">Target official name</entry>
117 119
118 <row> 120 <entry>Intel Xeon D</entry>
119 <entry>Link to target datasheet</entry> 121 </row>
120 122
121 <entry>See <ulink 123 <row>
122 url="https://www.raspberrypi.org/documentation/hardware/raspberrypi/bcm2837/README.md">link 124 <entry align="left">Architecture and Description</entry>
123 to Raspberry Pi's datasheet</ulink></entry>
124 </row>
125 125
126 <row> 126 <entry>x86-64</entry>
127 <entry>Poky version</entry> 127 </row>
128 128
129 <entry>Git-commit-id: 129 <row>
130 2021e95bcd986e5bcfe457da5c3e16d60241d050</entry> 130 <entry align="left">Link to target datasheet</entry>
131 </row>
132 131
133 <row> 132 <entry><ulink
134 <entry>GCC version</entry> 133 url="https://www.intel.com/content/www/us/en/processors/xeon/xeon-d-1500-datasheet-vol-1.html">Intel
134 Xeon D datasheet</ulink></entry>
135 </row>
135 136
136 <entry>6.3</entry> 137 <row>
137 </row> 138 <entry align="left">Poky version</entry>
138 139
139 <row> 140 <entry>Git-commit-id: TBD</entry>
140 <entry>Linux Kernel Version</entry> 141 </row>
141 142
142 <entry>4.9</entry> 143 <row>
143 </row> 144 <entry align="left">GCC version</entry>
144 145
145 <row> 146 <entry>7.3</entry>
146 <entry>Supported Drivers</entry> 147 </row>
147 148
148 <entry>Ethernet, I2C, SPI, PCM/I2S, UART, USB, 149 <row>
149 SD/SDHC/SDXC</entry> 150 <entry align="left">Linux Kernel Version</entry>
150 </row>
151 151
152 <row> 152 <entry>4.14</entry>
153 <entry>Enea deb folder for downloading DEB packages for this 153 </row>
154 target</entry>
155 154
156 <entry><ulink 155 <row condition="hidden">
157 url="http://linux.enea.com/EneaLinux7.0/deb">http://linux.enea.com/EneaLinux7.0/deb</ulink></entry> 156 <entry align="left">Supported Drivers</entry>
158 </row> 157
159 </tbody> 158 <entry>Ethernet, RTC, UART</entry>
160 </tgroup> 159 </row>
161 </informaltable></para> 160
161 <row>
162 <entry>Enea deb folder for downloading DEB packages for this
163 target</entry>
164
165 <entry><ulink
166 url="http://linux.enea.com/EneaLinux8.0/deb">http://linux.enea.com/EneaLinux8.0/deb</ulink></entry>
167 </row>
168 </tbody>
169 </tgroup>
170 </table>
171
172 <table>
173 <title>MACHINE Information Intel Atom C3000</title>
174
175 <tgroup cols="2">
176 <colspec align="center" />
177
178 <thead>
179 <row>
180 <entry align="center">Component</entry>
181
182 <entry align="center">Description</entry>
183 </row>
184 </thead>
185
186 <tbody>
187 <row>
188 <entry align="left">Target official name</entry>
189
190 <entry>Intel Atom C3000</entry>
191 </row>
192
193 <row>
194 <entry align="left">Architecture and Description</entry>
195
196 <entry>x86-64</entry>
197 </row>
198
199 <row>
200 <entry align="left">Link to target datasheet</entry>
201
202 <entry><ulink
203 url="https://www.intel.com/content/www/us/en/products/docs/processors/atom/c-series/c3000-family-datasheet.html">Intel
204 Atom datasheet</ulink></entry>
205 </row>
206
207 <row>
208 <entry align="left">Poky version</entry>
209
210 <entry>Git-commit-id: TBD</entry>
211 </row>
212
213 <row>
214 <entry align="left">GCC version</entry>
215
216 <entry>7.3</entry>
217 </row>
218
219 <row>
220 <entry align="left">Linux Kernel Version</entry>
221
222 <entry>4.14</entry>
223 </row>
224
225 <row condition="hidden">
226 <entry align="left">Supported Drivers</entry>
227
228 <entry>Ethernet, RTC, UART</entry>
229 </row>
230
231 <row>
232 <entry>Enea deb folder for downloading DEB packages for this
233 target</entry>
234
235 <entry><ulink
236 url="http://linux.enea.com/EneaLinux8.0/deb">http://linux.enea.com/EneaLinux8.0/deb</ulink></entry>
237 </row>
238 </tbody>
239 </tgroup>
240 </table>
241
242 <table>
243 <title>MACHINE Information Intel NUC Kaby Lake</title>
244
245 <tgroup cols="2">
246 <colspec align="center" />
247
248 <thead>
249 <row>
250 <entry align="center">Component</entry>
251
252 <entry align="center">Description</entry>
253 </row>
254 </thead>
255
256 <tbody>
257 <row>
258 <entry align="left">Target official name</entry>
259
260 <entry>Intel NUC Kaby Lake</entry>
261 </row>
262
263 <row>
264 <entry align="left">Architecture and Description</entry>
265
266 <entry>x86-64</entry>
267 </row>
268
269 <row>
270 <entry align="left">Link to target datasheet</entry>
271
272 <entry><ulink
273 url="https://www.intel.com/content/dam/www/public/us/en/documents/product-briefs/nuc-kit-nuc7i5bnh-nuc7i5bnk-brief.pdf">Intel
274 NUC Kaby Lake datasheet</ulink></entry>
275 </row>
276
277 <row>
278 <entry align="left">Poky version</entry>
279
280 <entry>Git-commit-id: TBD</entry>
281 </row>
282
283 <row>
284 <entry align="left">GCC version</entry>
285
286 <entry>7.3</entry>
287 </row>
288
289 <row>
290 <entry align="left">Linux Kernel Version</entry>
291
292 <entry>4.14</entry>
293 </row>
294
295 <row condition="hidden">
296 <entry align="left">Supported Drivers</entry>
297
298 <entry>Ethernet, RTC, UART</entry>
299 </row>
300
301 <row>
302 <entry>Enea deb folder for downloading DEB packages for this
303 target</entry>
304
305 <entry><ulink
306 url="http://linux.enea.com/EneaLinux8.0/deb">http://linux.enea.com/EneaLinux8.0/deb</ulink></entry>
307 </row>
308 </tbody>
309 </tgroup>
310 </table>
162 </section> 311 </section>
163 </section> 312 </section>
164</section> \ No newline at end of file 313</section>
diff --git a/doc/book-enea-linux-user-guide/doc/getting_enea_linux.xml b/doc/book-enea-linux-user-guide/doc/getting_enea_linux.xml
index 350c966..21d0cb9 100644
--- a/doc/book-enea-linux-user-guide/doc/getting_enea_linux.xml
+++ b/doc/book-enea-linux-user-guide/doc/getting_enea_linux.xml
@@ -12,7 +12,7 @@
12 <title>Getting Pre-Built Binaries</title> 12 <title>Getting Pre-Built Binaries</title>
13 13
14 <para>Enea Linux pre-built binaries are available for download on <ulink 14 <para>Enea Linux pre-built binaries are available for download on <ulink
15 url="https://portal.enea.com/login/?redirect_to=https%3A%2F%2Fportal.enea.com%2F">Enea 15 url="https://portal.enea.com/login">Enea
16 Download Portal</ulink>. Log in using the credentials provided. Using the 16 Download Portal</ulink>. Log in using the credentials provided. Using the
17 menu, browse to the <emphasis role="bold">Linux</emphasis> section. You 17 menu, browse to the <emphasis role="bold">Linux</emphasis> section. You
18 will now have access to the <emphasis role="bold">Files</emphasis> section 18 will now have access to the <emphasis role="bold">Files</emphasis> section
@@ -34,8 +34,8 @@
34 </listitem> 34 </listitem>
35 35
36 <listitem> 36 <listitem>
37 <para><emphasis>sdk</emphasis> directory - this directory includes the 37 <para><emphasis>esdk</emphasis> directory - this directory includes the
38 installer for the SDK.</para> 38 installer for the Extensible SDK.</para>
39 </listitem> 39 </listitem>
40 40
41 <listitem> 41 <listitem>
@@ -118,17 +118,6 @@ id_rsa.pub</programlisting>
118 </listitem> 118 </listitem>
119 119
120 <listitem> 120 <listitem>
121 <para>Define the <filename>MACHINE</filename> from one of the
122 targets listed here:<remark>Below is the "machine_list"
123 programlisting in machine_list_generated.xml created by the make
124 system by extracting from the manifest</remark><itemizedlist>
125 <listitem>
126 <para>raspberrypi3-64</para>
127 </listitem>
128 </itemizedlist></para>
129 </listitem>
130
131 <listitem>
132 <para>Then use the repo command below:</para> 121 <para>Then use the repo command below:</para>
133 122
134 <xi:include href="../../book-enea-linux-release-info/doc/eltf_params_updated.xml" 123 <xi:include href="../../book-enea-linux-release-info/doc/eltf_params_updated.xml"
@@ -153,4 +142,4 @@ id_rsa.pub</programlisting>
153 etc. When this is done a reference from here should be added.</remark> 142 etc. When this is done a reference from here should be added.</remark>
154 </section> 143 </section>
155 </section> 144 </section>
156</chapter> \ No newline at end of file 145</chapter>
diff --git a/doc/book-enea-linux-user-guide/doc/preface.xml b/doc/book-enea-linux-user-guide/doc/preface.xml
index b1de43c..ff06753 100644
--- a/doc/book-enea-linux-user-guide/doc/preface.xml
+++ b/doc/book-enea-linux-user-guide/doc/preface.xml
@@ -3,7 +3,7 @@
3 <title>Preface</title> 3 <title>Preface</title>
4 4
5 <section id="guide_purpose"> 5 <section id="guide_purpose">
6 <title>The Purpose of This Guide</title> 6 <title>The Purpose of this Guide</title>
7 7
8 <para>This guide is intended for all Enea Linux developers who want to 8 <para>This guide is intended for all Enea Linux developers who want to
9 configure and build customized Linux kernel images for embedded system 9 configure and build customized Linux kernel images for embedded system
@@ -103,6 +103,17 @@
103 <entry>The release specific document listing the CVEs affecting 103 <entry>The release specific document listing the CVEs affecting
104 this distribuition.</entry> 104 this distribuition.</entry>
105 </row> 105 </row>
106
107 <row>
108 <entry><ulink type=""
109 url="https://linux.enea.com/4.0/documentation/html/book-enea-linux-realtime-guide/">Enea
110 Linux Real Time documentation</ulink> and <ulink
111 url="https://rt.wiki.kernel.org/index.php/Main_Page">Real-Time
112 Linux Wiki</ulink></entry>
113
114 <entry>Enea Linux Real-Time Guide and Real-Time Linux Wiki
115 page.</entry>
116 </row>
106 </tbody> 117 </tbody>
107 </tgroup> 118 </tgroup>
108 </table> 119 </table>
@@ -154,4 +165,4 @@
154 </listitem> 165 </listitem>
155 </itemizedlist> 166 </itemizedlist>
156 </section> 167 </section>
157</chapter> \ No newline at end of file 168</chapter>
diff --git a/doc/book-enea-linux-user-guide/doc/prerequisites_and_requirements.xml b/doc/book-enea-linux-user-guide/doc/prerequisites_and_requirements.xml
index 9642722..2215ba8 100644
--- a/doc/book-enea-linux-user-guide/doc/prerequisites_and_requirements.xml
+++ b/doc/book-enea-linux-user-guide/doc/prerequisites_and_requirements.xml
@@ -63,7 +63,7 @@ $ git config --global user.email johndoe@example.com</programlisting>
63 <para>Building Enea Linux requires a set of packages to be installed on 63 <para>Building Enea Linux requires a set of packages to be installed on
64 your Linux development host. The list of required packages is described 64 your Linux development host. The list of required packages is described
65 in the <ulink 65 in the <ulink
66 url="https://www.yoctoproject.org/docs/2.3/ref-manual/ref-manual.html#required-packages-for-the-host-development-system">Yocto 66 url="https://www.yoctoproject.org/docs/2.5/ref-manual/ref-manual.html#required-packages-for-the-host-development-system">Yocto
67 Project reference manual</ulink>.</para> 67 Project reference manual</ulink>.</para>
68 </section> 68 </section>
69 </section> 69 </section>
@@ -98,4 +98,4 @@ Use dash as the default system shell (/bin/sh)? No</programlisting>
98 </listitem> 98 </listitem>
99 </itemizedlist> 99 </itemizedlist>
100 </section> 100 </section>
101</chapter> \ No newline at end of file 101</chapter>
diff --git a/doc/book-enea-linux-user-guide/doc/using_eclipse.xml b/doc/book-enea-linux-user-guide/doc/using_eclipse.xml
index 9918ca2..8e560f5 100644
--- a/doc/book-enea-linux-user-guide/doc/using_eclipse.xml
+++ b/doc/book-enea-linux-user-guide/doc/using_eclipse.xml
@@ -7,7 +7,7 @@
7 7
8 <para>For instructions on how to install Eclipse Oxygen, please refer to 8 <para>For instructions on how to install Eclipse Oxygen, please refer to
9 the <ulink 9 the <ulink
10 url="http://www.yoctoproject.org/docs/2.3.2/sdk-manual/sdk-manual.html#adt-eclipse">Yocto 10 url="http://www.yoctoproject.org/docs/2.5/sdk-manual/sdk-manual.html#adt-eclipse">Yocto
11 Project Software Development Kit (SDK) Developer's Guide</ulink>, chapter 11 Project Software Development Kit (SDK) Developer's Guide</ulink>, chapter
12 4.3.2.1. Although the instructions listed there currently, refer to the 12 4.3.2.1. Although the instructions listed there currently, refer to the
13 Neon release of Eclipse, the same steps still apply to the Oxygen release, 13 Neon release of Eclipse, the same steps still apply to the Oxygen release,
@@ -47,7 +47,7 @@
47 47
48 <para>To install the Yocto Plugins in Eclipse, follow the instructions in 48 <para>To install the Yocto Plugins in Eclipse, follow the instructions in
49 <ulink 49 <ulink
50 url="http://www.yoctoproject.org/docs/2.3.2/sdk-manual/sdk-manual.html#adt-eclipse">chapter 50 url="http://www.yoctoproject.org/docs/2.5/sdk-manual/sdk-manual.html#adt-eclipse">chapter
51 4.3.2.1.3.2</ulink>. of the Yocto Manual, starting with <emphasis 51 4.3.2.1.3.2</ulink>. of the Yocto Manual, starting with <emphasis
52 role="bold">step 8</emphasis>. In <emphasis role="bold">step 12</emphasis> 52 role="bold">step 8</emphasis>. In <emphasis role="bold">step 12</emphasis>
53 use the local archive that you downloaded previously.</para> 53 use the local archive that you downloaded previously.</para>
@@ -60,10 +60,14 @@
60 Installed?</emphasis> link, as seen below.</para> 60 Installed?</emphasis> link, as seen below.</para>
61 61
62 <mediaobject> 62 <mediaobject>
63 <imageobject> 63 <imageobject role="fo">
64 <imagedata align="center" contentwidth="650" 64 <imagedata align="center" contentwidth="600"
65 fileref="images/install_new_sw.svg" /> 65 fileref="images/install_new_sw.svg" />
66 </imageobject> 66 </imageobject>
67
68 <imageobject role="html">
69 <imagedata align="center" fileref="images/install_new_sw.png" />
70 </imageobject>
67 </mediaobject> 71 </mediaobject>
68 </section> 72 </section>
69 73
@@ -193,7 +197,7 @@ root 329 0.0 0.2 1864824 2600 ? Ssl 12:47 0:08 /usr/sbin/tcf-agent -d -L- -l0</p
193 <para>For the <emphasis role="bold">Sysroot Location</emphasis> 197 <para>For the <emphasis role="bold">Sysroot Location</emphasis>
194 option, specify the path to the target sysroot directory inside the 198 option, specify the path to the target sysroot directory inside the
195 toolchain root location e.g. 199 toolchain root location e.g.
196 <literal>&lt;extsdkdir&gt;/tmp/sysroots/aarch64-enea-linux/raspberrypi3-64</literal></para> 200 <literal>&lt;extsdkdir&gt;/tmp/sysroots/corei7-64-enea-linux/</literal></para>
197 </listitem> 201 </listitem>
198 202
199 <listitem> 203 <listitem>
@@ -217,9 +221,9 @@ root 329 0.0 0.2 1864824 2600 ? Ssl 12:47 0:08 /usr/sbin/tcf-agent -d -L- -l0</p
217 <tip> 221 <tip>
218 <para>More details on how to configure the cross-compiler can be found 222 <para>More details on how to configure the cross-compiler can be found
219 in the <ulink 223 in the <ulink
220 url="http://www.yoctoproject.org/docs/2.3/sdk-manual/sdk-manual.html"><emphasis>Yocto 224 url="http://www.yoctoproject.org/docs/2.5/sdk-manual/sdk-manual.html"><emphasis>Yocto
221 Project Software Development Kit (SDK) Developer's Guide 225 Project Software Development Kit (SDK) Developer's Guide
222 2.3</emphasis></ulink>. Change the Yocto version in the link if 226 2.5</emphasis></ulink>. Change the Yocto version in the link if
223 needed.</para> 227 needed.</para>
224 228
225 <para>There is also a good cheat sheet available in Eclipse, under 229 <para>There is also a good cheat sheet available in Eclipse, under
@@ -873,7 +877,7 @@ root 329 0.0 0.2 1864824 2600 ? Ssl 12:47 0:08 /usr/sbin/tcf-agent -d -L- -l0</p
873 <para>Under the <emphasis role="bold">Debugger</emphasis> tab, 877 <para>Under the <emphasis role="bold">Debugger</emphasis> tab,
874 fill in the <literal>GDB Debugger</literal> field with the 878 fill in the <literal>GDB Debugger</literal> field with the
875 path to the GDB binary from the SDK. Example path: 879 path to the GDB binary from the SDK. Example path:
876 <filename>&lt;extsdkdir&gt;/tmp/sysroots/x86_64-linux/usr/bin/&lt;arch&gt;-enea-linux/&lt;arch&gt;-enea-linux-gdb</filename></para> 880 <filename>&lt;extsdkdir&gt;/tmp/sysroots/x86_64/usr/bin/&lt;arch&gt;-enea-linux/&lt;arch&gt;-enea-linux-gdb</filename></para>
877 </listitem> 881 </listitem>
878 882
879 <listitem> 883 <listitem>
@@ -896,7 +900,7 @@ root 329 0.0 0.2 1864824 2600 ? Ssl 12:47 0:08 /usr/sbin/tcf-agent -d -L- -l0</p
896 <para>In this section you learn to set up Eclipse for KGDB<indexterm> 900 <para>In this section you learn to set up Eclipse for KGDB<indexterm>
897 <primary>KGDB</primary> 901 <primary>KGDB</primary>
898 </indexterm> kernel debugging over the serial port, with examples for 902 </indexterm> kernel debugging over the serial port, with examples for
899 the <literal>raspberrypi3</literal> target. This is only given as an 903 the <literal>intel-corei7-64</literal> target. This is only given as an
900 example, your Enea Linux distribution may contain other targets. The 904 example, your Enea Linux distribution may contain other targets. The
901 corresponding instruction for debugging outside Eclipse is available in 905 corresponding instruction for debugging outside Eclipse is available in
902 Debugging the Linux Kernel (KGDB) from Command Line.<remark>LATER: Merge 906 Debugging the Linux Kernel (KGDB) from Command Line.<remark>LATER: Merge
@@ -930,7 +934,7 @@ root 329 0.0 0.2 1864824 2600 ? Ssl 12:47 0:08 /usr/sbin/tcf-agent -d -L- -l0</p
930 you can find it in the rootfs under the <literal>/boot</literal> 934 you can find it in the rootfs under the <literal>/boot</literal>
931 folder. If you build your own kernel using bitbake, it should be 935 folder. If you build your own kernel using bitbake, it should be
932 available in your build folder. Located in, for example: 936 available in your build folder. Located in, for example:
933 <filename><filename>tmp/work/raspberrypi3_64-enea-linux/linux-raspberrypi/1_4.9.59+gitAUTOINC+meta_machine-r0/image/boot/vmlinux-4.9.59</filename></filename></para> 937 <filename><filename>tmp/work/corei7-64-intel-common-enea-linux/linux-intel/4.14.66+gitAUTOINC+d64aec9793_dd6a8b48d4-r0/linux-corei7-64-intel-common-standard-build/vmlinux</filename></filename></para>
934 </listitem> 938 </listitem>
935 939
936 <listitem> 940 <listitem>
diff --git a/doc/book-enea-linux-user-guide/doc/using_enea_linux.xml b/doc/book-enea-linux-user-guide/doc/using_enea_linux.xml
index 3997038..a68f7da 100644
--- a/doc/book-enea-linux-user-guide/doc/using_enea_linux.xml
+++ b/doc/book-enea-linux-user-guide/doc/using_enea_linux.xml
@@ -5,9 +5,9 @@
5 <section id="build_enealinux"> 5 <section id="build_enealinux">
6 <title>Building Enea Linux</title> 6 <title>Building Enea Linux</title>
7 7
8 <para>Enea Linux is made available as sources as well. This allows 8 <para>Enea Linux is made available as sources, this allows for of building
9 building various Enea Linux artifacts and this is detailed in the 9 various Enea Linux artifacts and is detailed in the following
10 following sections:</para> 10 sections:</para>
11 11
12 <section id="build_images"> 12 <section id="build_images">
13 <title>Building the images</title> 13 <title>Building the images</title>
@@ -16,15 +16,18 @@
16 16
17 <procedure> 17 <procedure>
18 <step> 18 <step>
19 <para>Set the $MACHINE/&lt;machine&gt; variable to the target you
20 need, e.g. <literal>intel-corei7-64</literal>.</para>
21 </step>
22
23 <step>
19 <para>Clone Enea Linux sources using Repo tool. Please refer to 24 <para>Clone Enea Linux sources using Repo tool. Please refer to
20 chapter 3.2 in the current documebt for more details on how to do 25 <xref linkend="getting_sources" /> for more details.</para>
21 this.</para>
22 26
23 <programlisting>$ mkdir enea-linux 27 <programlisting>$ mkdir enea-linux
24$ cd enea-linux 28$ cd enea-linux
25$ export MACHINE=&lt;machine&gt;
26$ repo init -u git@git.enea.com:linux/manifests/el_manifests-standard.git \ 29$ repo init -u git@git.enea.com:linux/manifests/el_manifests-standard.git \
27 -b refs/tags/Enea_Linux_7.0 -m $MACHINE/default.xml 30 -b refs/tags/Enea_Linux_8.0 -m $MACHINE/default.xml
28$ repo sync</programlisting> 31$ repo sync</programlisting>
29 </step> 32 </step>
30 33
@@ -35,13 +38,10 @@ $ repo sync</programlisting>
35$ TEMPLATECONF=meta-el-standard/conf/template.&lt;machine&gt; \ 38$ TEMPLATECONF=meta-el-standard/conf/template.&lt;machine&gt; \
36. ./oe-init-build-env &lt;build_dir&gt;</programlisting> 39. ./oe-init-build-env &lt;build_dir&gt;</programlisting>
37 40
38 <note> 41 <para>Sourcing the build environment is needed everytime a new shell
39 <para>Sourcing the build environment is needed everytime a new 42 is used. However, sourcing using the <literal>TEMPLATECONF</literal>
40 shell is used. However, sourcing using the 43 is only needed the first time around. After the first time, it is
41 <literal>TEMPLATECONF</literal> is only needed the first time 44 enough to source the build directory created before.</para>
42 around. Afterwards it is enough to source the build directory
43 created before.</para>
44 </note>
45 45
46 <note> 46 <note>
47 <para>The build directory may reside on an NFS mount, but the 47 <para>The build directory may reside on an NFS mount, but the
@@ -105,9 +105,8 @@ $ cd &lt;build_dir&gt;/tmp/deploy/images/&lt;target&gt;/ # Here are the build b
105 105
106 <programlisting>$ mkdir enea-linux 106 <programlisting>$ mkdir enea-linux
107$ cd enea-linux 107$ cd enea-linux
108$ export MACHINE=&lt;machine&gt;
109$ repo init -u git@git.enea.com:linux/manifests/el_manifests-standard.git \ 108$ repo init -u git@git.enea.com:linux/manifests/el_manifests-standard.git \
110 -b refs/tags/Enea_Linux_7.0 -m $MACHINE/default.xml 109 -b refs/tags/Enea_Linux_8.0 -m $MACHINE/default.xml
111$ repo sync</programlisting> 110$ repo sync</programlisting>
112 </step> 111 </step>
113 112
@@ -118,13 +117,10 @@ $ repo sync</programlisting>
118$ TEMPLATECONF=meta-el-standard/conf/template.&lt;machine&gt; \ 117$ TEMPLATECONF=meta-el-standard/conf/template.&lt;machine&gt; \
119. ./oe-init-build-env &lt;build_dir&gt;</programlisting> 118. ./oe-init-build-env &lt;build_dir&gt;</programlisting>
120 119
121 <note> 120 <para>Sourcing the build environment is needed everytime a new shell
122 <para>Sourcing the build environment is needed everytime a new 121 is used. However, sourcing using the <literal>TEMPLATECONF</literal>
123 shell is used. However, sourcing using the 122 is only needed the first time around. Afterwards it is enough to
124 <literal>TEMPLATECONF</literal> is only needed the first time 123 source the build directory created before.</para>
125 around. Afterwards it is enough to source the build directory
126 created before.</para>
127 </note>
128 124
129 <note> 125 <note>
130 <para>The build directory may reside on an NFS mount, but the 126 <para>The build directory may reside on an NFS mount, but the
@@ -177,109 +173,140 @@ $ cd &lt;build_dir&gt;/tmp/deploy/sdk/ # Here is the SDK installer script</prog
177 <para>Enea Linux supports multiple booting methods so those will be 173 <para>Enea Linux supports multiple booting methods so those will be
178 described in the following sections.</para> 174 described in the following sections.</para>
179 175
180 <section id="boot_from_arm"> 176 <section id="enea-linux-x86-pxe">
181 <title>Boot from RAM</title> 177 <title>Booting via PXE</title>
182
183 <para>This example requires that a TFTP server is set up at IP address
184 <literal>&lt;tftp_server_ip&gt;</literal>, and that the server stores
185 the Enea Linux image files, kernel image, device tree blob and root
186 filesystem, in <literal>/tftpboot/&lt;download_directory&gt;.</literal>
187 Please refer to <xref linkend="prebuiltprereq" /> for more details on
188 how to install and configure the TFTP server.</para>
189 178
190 <para>Once you have that in place, run the following commands on the 179 <para>Below you find an example of how to boot Enea Linux in a target
191 target:</para> 180 supporting PXE. The PXE boot is handled by the target BIOS.</para>
192 181
193 <programlisting>## set tftp server IP 182 <para>This requires the setup of DHCP, TFTP and NFS servers on the host.
194U-Boot&gt; setenv serverip &lt;tftp_server_ip&gt; 183 The DHCP server contains a configuration for the target, found via the
184 target MAC address, and refers to the TFTP server for the boot image and
185 to the NFS server for the root file system.</para>
195 186
196## tftp the image files on the target machine 187 <para>For the DHCP server, in addition to the general configuration, the
197U-Boot&gt; tftpboot 0x01000000 Image 188 DHCPD configuration should contain an entry for the target with the
198U-Boot&gt; tftpboot 0x02000000 Image-bcm2837-rpi-3-b.dtb 189 following information:</para>
199U-Boot&gt; tftpboot 0x03000000 enea-image-standard-raspberrypi3-64.ext2.gz.u-boot
200 190
201## add any other bootargs values if necessary 191 <itemizedlist spacing="compact">
202U-Boot&gt; setenv bootargs "8250.nr_uarts=1 root=/dev/ram rw ramdisk_size=500000 ip=dhcp \ 192 <listitem>
203console=ttyS0,115200" 193 <para>Host name</para>
194 </listitem>
204 195
205## Start boot sequence 196 <listitem>
206U-Boot&gt; booti 0x01000000 0x03000000 0x02000000</programlisting> 197 <para>MAC hardware ethernet address (also available in the TFTP
207 </section> 198 configuration)</para>
199 </listitem>
208 200
209 <section id="boot_from_sd"> 201 <listitem>
210 <title>Boot from SD card</title> 202 <para>IP address, (assuming a fixed IP address is used)</para>
203 </listitem>
211 204
212 <para>Copy the 205 <listitem>
213 <filename>enea-image-standard-raspberrypi3-64.rpi-sdimg</filename> image 206 <para>The TFTP server shall be defined as
214 to the SD card using the Linux dd tool or Win32DiskImager in Windows, 207 <literal>next-server</literal></para>
215 and insert it into the RPi. The Raspberry Pi will not start without a 208 </listitem>
216 properly formatted SD Card, containing the bootloader, kernel image and
217 rootfs.</para>
218 209
219 <para>Below you can find two methods of how to format an SD Card:</para> 210 <listitem>
211 <para>The relative path in the TFTP server to the PXE file
212 <filename><literal>pxelinux.0</literal></filename></para>
213 </listitem>
220 214
221 <itemizedlist>
222 <listitem> 215 <listitem>
223 <para><emphasis role="bold">Format and copy images to the SD card 216 <para>The NFS server IP address and the path to the rootfs on the
224 using the Linux dd command line</emphasis></para> 217 NFS server, defined as <literal>option root-path</literal></para>
218 </listitem>
219 </itemizedlist>
225 220
226 <para>The <command>dd</command> command copies a file, converting 221 <para>Example of a DHCP server configuration:</para>
227 the format of the data in the process, according to the operands
228 specified:</para>
229 222
230 <programlisting>sudo dd bs=4M if=enea-image-standard-sdk-raspberrypi3-64.rpi-sdimg of=/dev/sdg</programlisting> 223 <programlisting>host intel-corei7-64_host {
224 hardware ethernet 01:00:25:90:c8:c5:98;
225 fixed-address 192.168.1.38;
226 next-server 192.168.2.10;
227 filename "intel-corei7-64_tftp/pxelinux.0";
228 option root-path "192.168.2.20:/export/intel-corei7-64_rootfs";
229}</programlisting>
231 230
232 <note> 231 <para>For the TFTP server, the TFTP path to the target's pxelinux.0 file
233 <para>Use <command>dd</command> cautiously - improper usage or 232 is given in the DHCP Configuration. Examples of files included in the
234 entering the wrong values could inadvertently wipe, destroy, or 233 TFTP subdirectory indicated by the DHCP configuration are:</para>
235 overwrite the data on your hard drive.</para>
236 </note>
237 </listitem>
238 234
239 <listitem> 235 <programlisting>pxelinux.0
240 <para><emphasis role="bold">Format the SD card using the 236vesamenu.c32
241 Win32DiskImager program</emphasis></para> 237boot/device01/bzImage (bootable image file)
238pxelinux.cfg/01-00-25-90-c8-c5-98 (Configuration file)</programlisting>
242 239
243 <orderedlist> 240 <para>One configuration file has the same name as the target's MAC
244 <listitem> 241 address (but with hyphens instead of a colon). This configuration file
245 <para>Download and unzip <ulink 242 contains a pointer to the bootable image and also a list of command line
246 url="https://sourceforge.net/projects/win32diskimager/">Win32DiskImager</ulink></para> 243 arguments to append when the image is started. The same NFS path to the
247 </listitem> 244 root file system is both in the DHCP and the TFTP configuration.</para>
248 245
249 <listitem> 246 <para>Example of a configuration file:</para>
250 <para>Run <filename>Win32DiskImager.exe</filename></para>
251 </listitem>
252 247
253 <listitem> 248 <programlisting>default vesamenu.c32
254 <para>Select the drive of your SD card</para> 249prompt 0
255 </listitem> 250timeout 100
256 251
257 <listitem> 252label device01
258 <para>Select the image 253 menu label ^EneaLinuxNFS
259 <filename><filename>enea-image-standard-raspberrypi3-64.rpi-sdimg</filename></filename></para> 254 menu default
260 </listitem> 255 kernel boot/device01/bzImage
256 <emphasis role="bold">append</emphasis> root=/dev/nfs nfsmount=192.168.2.20:/export/intel-corei7-64_rootfs ip=dhcp
257 console=ttyS0,115200</programlisting>
261 258
262 <listitem> 259 <para><emphasis role="bold">NFS server</emphasis>: The NFS server shall
263 <para>Click "Write" and wait for the write to complete</para> 260 contain an unpacked root file system in the path indicated both in the
264 </listitem> 261 DHCP and in the TFTP configuration.</para>
265 262
266 <listitem> 263 <para>After configuring the servers, copy files from the build directory
267 <para>Exit the imager and eject the SD Card</para> 264 into the correctly configured paths:</para>
268 </listitem>
269 265
270 <listitem> 266 <orderedlist spacing="compact">
271 <para>Plug the card into your Raspberry Pi</para> 267 <listitem>
272 </listitem> 268 <para>Ensure the target is not already running an OS, otherwise the
273 </orderedlist> 269 target might attempt to change files on the root file system while
270 it is populated with new files.</para>
271 </listitem>
274 272
275 <note> 273 <listitem>
276 <para>Be careful to select the correct drive. If you choose the 274 <para>Copy <filename>pxelinux.0</filename> and
277 wrong one you may destroy your HDD data. If you are using an SD 275 <filename>vesamenu.c32</filename> from the build directory, e.g.
278 Card slot and can't see the drive in the Win32DiskImager window, 276 from
279 try using an affordable external adapter in a USB slot.</para> 277 <filename>&lt;build_dir&gt;tmp/work/corei7-64-enea-linux/syslinux/6.03-r0/image/usr/share/syslinux/</filename>.</para>
280 </note>
281 </listitem> 278 </listitem>
282 </itemizedlist> 279
280 <listitem>
281 <para>Copy <filename>bzImage</filename> from
282 <filename>&lt;build_dir&gt;/tmp/deploy/images/&lt;target&gt;/</filename>.</para>
283 </listitem>
284
285 <listitem>
286 <para>Populate the root file system in the NFS directory by
287 unpacking
288 <filename>enea-image-standard-intel-corei7-64.tar.gz</filename>
289 found at
290 <filename>&lt;build_dir&gt;/tmp/deploy/images/&lt;target&gt;/</filename>.</para>
291 </listitem>
292 </orderedlist>
293
294 <para>Boot the target by:</para>
295
296 <orderedlist>
297 <listitem>
298 <para>Use the BIOS or boot setup to select PXE boot, if not already
299 selected.</para>
300 </listitem>
301
302 <listitem>
303 <para>Reboot the target.</para>
304 </listitem>
305 </orderedlist>
306
307 <para>The boot setup menu is usually launched by pressing F12 or ESC
308 during BIOS power up tests. Look up the manufacturer's documentation for
309 your board model to find the appropriate key.</para>
283 </section> 310 </section>
284 </section> 311 </section>
285 312
@@ -342,8 +369,7 @@ BBLAYERS ?= " \
342 /path/to/poky/meta-el-common \ 369 /path/to/poky/meta-el-common \
343 /path/to/poky/meta-el-standard \ 370 /path/to/poky/meta-el-standard \
344 /path/to/poky/meta-enea-bsp-common \ 371 /path/to/poky/meta-enea-bsp-common \
345 /path/to/poky/meta-enea-bsp-&lt;arch&gt; \ 372 /path/to/poky/meta-enea-bsp-x86 \
346 /path/to/poky/meta-fsl-&lt;arch&gt; \
347 /path/to/poky/meta-openembedded/meta-oe \ 373 /path/to/poky/meta-openembedded/meta-oe \
348 /path/to/poky/meta-openembedded/meta-networking \ 374 /path/to/poky/meta-openembedded/meta-networking \
349 /path/to/poky/meta-openembedded/meta-filesystems \ 375 /path/to/poky/meta-openembedded/meta-filesystems \
@@ -386,8 +412,8 @@ BBLAYERS ?= " \
386 <para>As a result, <filename>BBLAYERS</filename> shall be extended with 412 <para>As a result, <filename>BBLAYERS</filename> shall be extended with
387 the bsp-layer/s layer for your target and any other additional layer/s. 413 the bsp-layer/s layer for your target and any other additional layer/s.
388 For details on how to do this, see the <ulink 414 For details on how to do this, see the <ulink
389 url="http://www.yoctoproject.org/docs/2.3/dev-manual/dev-manual.html#understanding-and-creating-layers">Yocto 415 url="http://www.yoctoproject.org/docs/2.5/dev-manual/dev-manual.html#understanding-and-creating-layers">Yocto
390 2.3 Dev Manual, section "Understanding and Creating Layers"</ulink> . If 416 2.5 Dev Manual, section "Understanding and Creating Layers".</ulink> If
391 needed replace the Yocto version.</para> 417 needed replace the Yocto version.</para>
392 418
393 <para>Layers can be added when you initialize the build environment. The 419 <para>Layers can be added when you initialize the build environment. The
@@ -414,11 +440,10 @@ BBLAYERS ?= " \
414 <title>Adding a Recipe</title> 440 <title>Adding a Recipe</title>
415 441
416 <para>Study the <ulink 442 <para>Study the <ulink
417 url="https://www.yoctoproject.org/docs/2.3/dev-manual/dev-manual.html#new-recipe-single-c-file-package-hello-world"><ulink 443 url="https://www.yoctoproject.org/docs/2.5/dev-manual/dev-manual.html#new-recipe-single-c-file-package-hello-world">Hello
418 url="https://www.yoctoproject.org/docs/2.3/dev-manual/dev-manual.html#new-recipe-single-c-file-package-hello-world">Hello 444 World recipe</ulink> in the Yocto Project Development Manual. If needed
419 World recipe</ulink></ulink> in the Yocto Project Development Manual. If 445 replace the example version (2.5) with the Yocto version in your Enea
420 needed replace the example version (2.3) with the Yocto version in your 446 Linux distribution.</para>
421 Enea Linux distribution.</para>
422 </section> 447 </section>
423 448
424 <section id="config_pkg_recipes"> 449 <section id="config_pkg_recipes">
@@ -650,7 +675,7 @@ $ ./enea-*-toolchain-&lt;version&gt;.sh</programlisting>
650 675
651 <para>Example:</para> 676 <para>Example:</para>
652 677
653 <programlisting>$ . /opt/enea/environment-setup-aarch64-enea-linux</programlisting> 678 <programlisting>$ . /opt/enea/environment-setup-corei7-64-enea-linux</programlisting>
654 </listitem> 679 </listitem>
655 </orderedlist> 680 </orderedlist>
656 681
@@ -658,6 +683,16 @@ $ ./enea-*-toolchain-&lt;version&gt;.sh</programlisting>
658 set up, you can proceed with Cross-Compiling Applications from Command 683 set up, you can proceed with Cross-Compiling Applications from Command
659 Line (4.1) or, if Eclipse is installed, Cross-Compiling from Eclipse 684 Line (4.1) or, if Eclipse is installed, Cross-Compiling from Eclipse
660 (5.4.1).</para> 685 (5.4.1).</para>
686
687 <section id="boot_qemux86">
688 <title>Building and booting Enea Linux on QEMU x86</title>
689
690 <para>Build an Enea Linux image from the SDK to run on QEMU x86:</para>
691
692 <programlisting>$ cd &lt;sdkdir&gt;/workspace
693$ devtool build-image enea-image-standard
694$ devtool runqemu kvm enea-image-standard nographic slirp </programlisting>
695 </section>
661 </section> 696 </section>
662 697
663 <section id="pkg_mg"> 698 <section id="pkg_mg">
@@ -667,8 +702,8 @@ $ ./enea-*-toolchain-&lt;version&gt;.sh</programlisting>
667 image in a consistent way, e.g. to install, upgrade, or delete packages 702 image in a consistent way, e.g. to install, upgrade, or delete packages
668 considering the dependencies. The package management systems supported by 703 considering the dependencies. The package management systems supported by
669 Enea Linux are described in this section. More information about PMS can 704 Enea Linux are described in this section. More information about PMS can
670 be found in the Yocto 2.3 document <ulink 705 be found in the Yocto 2.5 document <ulink
671 url="http://www.yoctoproject.org/docs/2.3/mega-manual/mega-manual.html">Yocto 706 url="http://www.yoctoproject.org/docs/2.5/mega-manual/mega-manual.html">Yocto
672 Project Mega Manual</ulink>. If needed replace the Yocto version in the 707 Project Mega Manual</ulink>. If needed replace the Yocto version in the
673 link.</para> 708 link.</para>
674 709
@@ -676,7 +711,7 @@ $ ./enea-*-toolchain-&lt;version&gt;.sh</programlisting>
676 <title>APT Package Management (DEB Packages)</title> 711 <title>APT Package Management (DEB Packages)</title>
677 712
678 <para>Enea Linux provides DEB packages on <ulink 713 <para>Enea Linux provides DEB packages on <ulink
679 url="http://linux.enea.com/EneaLinux7.0/">linux.enea.com</ulink> site, 714 url="http://linux.enea.com/EneaLinux8.0/">linux.enea.com</ulink> site,
680 in directory 715 in directory
681 <literal><literal>&lt;release&gt;/&lt;target&gt;/deb</literal>/</literal>.</para> 716 <literal><literal>&lt;release&gt;/&lt;target&gt;/deb</literal>/</literal>.</para>
682 717
@@ -777,4 +812,4 @@ ptest-runner-dev - A C program to run all installed ptests - Development files</
777 </section> 812 </section>
778 </section> 813 </section>
779 </section> 814 </section>
780</chapter> \ No newline at end of file 815</chapter>
diff --git a/doc/docsrc_common/pardoc-distro.xml b/doc/docsrc_common/pardoc-distro.xml
index a7ab3d3..f44cf21 100644
--- a/doc/docsrc_common/pardoc-distro.xml
+++ b/doc/docsrc_common/pardoc-distro.xml
@@ -18,7 +18,7 @@
18 places in XML files and/or in make script files ****</para> 18 places in XML files and/or in make script files ****</para>
19 19
20<!-- Distribution and release --> 20<!-- Distribution and release -->
21<para id="prev_baseline"><phrase>EL6</phrase></para> 21<para id="prev_baseline"><phrase>Enea_Linux_7.0</phrase></para>
22<para id="prev_lic_file"><phrase>doc/book-enea-linux-open-source/doc/licenses.xml</phrase></para> 22<para id="prev_lic_file"><phrase>doc/book-enea-linux-open-source/doc/licenses.xml</phrase></para>
23<para id="new_lic_file"><phrase>doc/book-enea-linux-open-source/doc/licenses.xml</phrase></para> 23<para id="new_lic_file"><phrase>doc/book-enea-linux-open-source/doc/licenses.xml</phrase></para>
24</section> 24</section>
diff --git a/doc/enea-linux-security-report b/doc/enea-linux-security-report
index 72a8f34..60b4597 100644
--- a/doc/enea-linux-security-report
+++ b/doc/enea-linux-security-report
@@ -1,1055 +1,1055 @@
1CVE-i2017-1000380 1CVE-2017-1000380
2Package: kernel 2Package: kernel
3Score: 2.1 (Low) 3Score: 2.1 (Low)
4Description: sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time. 4Description: sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time.
5Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1000380 5Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000380
6 6
7CVE-2017-1000253 7CVE-2017-1000366
8Package: kernel 8Package: glibc
9Score: 8.0 (High) 9Score: 7.2 (High)
10Description: A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was built as Position Independent Executable (PIE), the loader could allow part of that application's data segment to map over the memory area reserved for its stack, potentially resulting in memory corruption. An unprivileged local user with access to SUID (or otherwise privileged) PIE binary could use this flaw to escalate their privileges on the system.Upstream patch:https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 10Description: glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitable, as such they have not been given a CVE.
11Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2017-1000253 11Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000366
12 12
13CVE-2017-1000250 13CVE-2017-1000365
14Package: bluez5 14Package: kernel
15Score: 3.3 (Minor) 15Score: 7.2 (High)
16Description: All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests. 16Description: The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versions 4.11.5 and earlier. It appears that this feature was introduced in the Linux Kernel version 2.6.23.
17Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250 17Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365
18 18
19CVE-2017-13081 19CVE-2017-1000253
20Package: linux-firmware 20Package: kernel
21Score: 2.9 (Minor) 21Score: 8.0 (High)
22Description: Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients. 22Description: A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was built as Position Independent Executable (PIE), the loader could allow part of that application's data segment to map over the memory area reserved for its stack, potentially resulting in memory corruption. An unprivileged local user with access to SUID (or otherwise privileged) PIE binary could use this flaw to escalate their privileges on the system.Upstream patch:https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86
23Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13081 23Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2017-1000253
24 24
25CVE-2017-13080 25CVE-2017-1000251
26Package: linux-firmware 26Package: kernel
27Score: 2.9 (Minor) 27Score: 8.3 (High)
28Description: Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients. 28Description: The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
29Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13080 29Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251
30 30
31CVE-2017-9955 31CVE-2017-1000250
32Package: GNU Binutils 32Package: bluez5
33Score: 4.3 (Medium) 33Score: 3.3 (Minor)
34Description: The get_build_id function in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file in which a certain size field is larger than a corresponding data field, as demonstrated by mishandling within the objdump program. 34Description: All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.
35Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9955 35Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250
36 36
37CVE-2017-9954 37CVE-2017-1000111
38Package: GNU Binutils 38Package: kernel
39Score: 4.3 (Medium) 39Score: 7.2 (High)
40Description: The getvalue function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted tekhex file, as demonstrated by mishandling within the nm program. 40Description: Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.
41Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9954 41Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000111
42 42
43CVE-2017-9756 43CVE-2017-1000101
44Package: GNU Binutils 44Package: curl
45Score: 6.8 (Medium) 45Score: 4.0 (Medium)
46Description: The aarch64_ext_ldst_reglist function in opcodes/aarch64-dis.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. 46Description: curl supports "globbing" of URLs, in which a user can pass a numerical rangeto have the tool iterate over those numbers to do a sequence of transfers.In the globbing function that parses the numerical range, there was anomission that made curl read a byte beyond the end of the URL if given acarefully crafted, or just wrongly written, URL. The URL is stored in a heapbased buffer, so it could then be made to wrongly read something else insteadof crashing.
47Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9756 47Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101
48 48
49CVE-2017-9755 49CVE-2017-1000100
50Package: GNU Binutils (objdump) 50Package: curl
51Score: 6.8 (Medium) 51Score: 4.0 (Medium)
52Description: opcodes/i386-dis.c in GNU Binutils 2.28 does not consider the number of registers for bnd mode, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. 52Description: When doing an TFTP upload and curl/libcurl is given a URL that contains a verylong file name (longer than about 515 bytes), the file name is truncated tofit within the buffer boundaries, but the buffer size is still wrongly updatedto use the untruncated length. This too large value is then used in the`send()` call, making curl attempt to send more data than what is actually putinto the buffer. The `send()` function will then read beyond the end of theheap based buffer.
53Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9755 53Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100
54 54
55CVE-2017-9753 55CVE-2017-1000082
56Package: GNU Binutils 56Package: systemd
57Score: 6.8 (Medium) 57Score: 10.0 (High)
58Description: The versados_mkobject function in bfd/versados.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, does not initialize a certain data structure, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. 58Description: systemd v233 and earlier fails to safely parse usernames starting with a numeric digit (e.g. "0day"), running the service in question with root privileges rather than the user intended.
59Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9753 59Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000082
60 60
61CVE-2017-9752 61CVE-2017-18017
62Package: GNU Binutils, libbfd 62Package: kernel
63Score: 6.8 (Medium) 63Score: 5.0 (Medium)
64Description: bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file in the _bfd_vms_get_value and _bfd_vms_slurp_etir functions during \"objdump -D\" execution. 64Description: The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.
65Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9752 65Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18017
66 66
67CVE-2017-9751 67CVE-2017-14496
68Package: GNU Binutils 68Package: dnsmasq
69Score: 6.8 (Medium) 69Score: 7.0 (High)
70Description: opcodes/rl78-decode.opc in GNU Binutils 2.28 has an unbounded GETBYTE macro, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. 70Description: Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request.
71Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9751 71Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14496
72 72
73CVE-2017-9750 73CVE-2017-14106
74Package: GNU Binutils 74Package: kernel
75Score: 6.8 (Medium) 75Score: 4.9 (Medium)
76Description: opcodes/rx-decode.opc in GNU Binutils 2.28 lacks bounds checks for certain scale arrays, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. 76Description: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.
77Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9750 77Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14106
78 78
79CVE-2017-9749 79CVE-2017-13081
80Package: GNU Binutils 80Package: linux-firmware
81Score: 6.8 (Medium) 81Score: 2.9 (Minor)
82Description: The *regs* macros in opcodes/bfin-dis.c in GNU Binutils 2.28 allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. 82Description: Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients.
83Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9749 83Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13081
84 84
85CVE-2017-9748 85CVE-2017-13080
86Package: GNU Binutils 86Package: linux-firmware
87Score: 6.8 (Medium) 87Score: 2.9 (Minor)
88Description: The ieee_object_p function in bfd/ieee.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, might allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. NOTE: this may be related to a compiler bug. 88Description: Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.
89Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9748 89Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13080
90 90
91CVE-2017-9747 91CVE-2017-12132
92Package: GNU Binutils (libbfd) 92Package: glibc
93Score: 6.8 (Medium) 93Score: 4.3 (Medium)
94Description: The ieee_archive_p function in bfd/ieee.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, might allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. NOTE: this may be related to a compiler bug. 94Description: The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.
95Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9747 95Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12132
96 96
97CVE-2017-9746 97CVE-2017-11176
98Package: GNU Binutils 98Package: kernel
99Score: 6.8 (Medium) 99Score: 10.0 (High)
100Description: The disassemble_bytes function in objdump.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of rae insns printing for this file during \"objdump -D\" execution. 100Description: The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.
101Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9746 101Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11176
102 102
103CVE-2017-9745 103CVE-2017-9955
104Package: GNU Binutils (libbfd) 104Package: GNU Binutils
105Score: 6.8 (Medium) 105Score: 4.3 (Medium)
106Description: The _bfd_vms_slurp_etir function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. 106Description: The get_build_id function in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file in which a certain size field is larger than a corresponding data field, as demonstrated by mishandling within the objdump program.
107Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9745 107Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9955
108 108
109CVE-2017-9744 109CVE-2017-9954
110Package: GNU Binutils (libbfd) 110Package: GNU Binutils
111Score: 6.8 (Medium) 111Score: 4.3 (Medium)
112Description: The sh_elf_set_mach_from_flags function in bfd/elf32-sh.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. 112Description: The getvalue function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted tekhex file, as demonstrated by mishandling within the nm program.
113Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9744 113Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9954
114 114
115CVE-2017-9742 115CVE-2017-9756
116Package: GNU Binutils (objdump) 116Package: GNU Binutils
117Score: 6.8 (Medium) 117Score: 6.8 (Medium)
118Description: The score_opcodes function in opcodes/score7-dis.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. 118Description: The aarch64_ext_ldst_reglist function in opcodes/aarch64-dis.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.
119Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9742 119Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9756
120 120
121CVE-2017-9445 121CVE-2017-9755
122Package: systemd 122Package: GNU Binutils (objdump)
123Score: 5.0 (Medium) 123Score: 6.8 (Medium)
124Description: In systemd through 233, certain sizes passed to dns_packet_new in systemd-resolved can cause it to allocate a buffer that's too small. A malicious DNS server can exploit this via a response with a specially crafted TCP payload to trick systemd-resolved into allocating a buffer that's too small, and subsequently write arbitrary data beyond the end of it. 124Description: opcodes/i386-dis.c in GNU Binutils 2.28 does not consider the number of registers for bnd mode, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.
125Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9445 125Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9755
126 126
127CVE-2017-9050 127CVE-2017-9753
128Package: libxml2-native 128Package: GNU Binutils
129Score: 5.0 (Medium) 129Score: 6.8 (Medium)
130Description: libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a heap-based buffer over-read in the xmlDictAddString function in dict.c. This vulnerability causes programs that use libxml2, such as PHP, to crash. This vulnerability exists because of an incomplete fix for CVE-2016-1839. 130Description: The versados_mkobject function in bfd/versados.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, does not initialize a certain data structure, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.
131Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9050 131Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9753
132 132
133CVE-2017-9049 133CVE-2017-9752
134Package: libxml2-native 134Package: GNU Binutils, libbfd
135Score: 5.0 (Medium) 135Score: 6.8 (Medium)
136Description: libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a heap-based buffer over-read in the xmlDictComputeFastKey function in dict.c. This vulnerability causes programs that use libxml2, such as PHP, to crash. This vulnerability exists because of an incomplete fix for libxml2 Bug 759398. 136Description: bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file in the _bfd_vms_get_value and _bfd_vms_slurp_etir functions during \"objdump -D\" execution.
137Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9049 137Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9752
138 138
139CVE-2017-9048 139CVE-2017-9751
140Package: libxml2-native 140Package: GNU Binutils
141Score: 5.0 (Medium) 141Score: 6.8 (Medium)
142Description: libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a stack-based buffer overflow. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. At the end of the routine, the function may strcat two more characters without checking whether the current strlen(buf) + 2 < size. This vulnerability causes programs that use libxml2, such as PHP, to crash. 142Description: opcodes/rl78-decode.opc in GNU Binutils 2.28 has an unbounded GETBYTE macro, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.
143Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9048 143Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9751
144 144
145CVE-2017-9047 145CVE-2017-9750
146Package: libxml2-native 146Package: GNU Binutils
147Score: 5.0 (Medium) 147Score: 6.8 (Medium)
148Description: A buffer overflow was discovered in libxml2 20904-GITv2.9.4-16-g0741801. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. The variable len is assigned strlen(buf). If the content->type is XML_ELEMENT_CONTENT_ELEMENT, then (i) the content->prefix is appended to buf (if it actually fits) whereupon (ii) content->name is written to the buffer. However, the check for whether the content->name actually fits also uses 'len' rather than the updated buffer length strlen(buf). This allows us to write about "size" many bytes beyond the allocated memory. This vulnerability causes programs that use libxml2, such as PHP, to crash. 148Description: opcodes/rx-decode.opc in GNU Binutils 2.28 lacks bounds checks for certain scale arrays, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.
149Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9047 149Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9750
150 150
151CVE-2017-9044 151CVE-2017-9749
152Package: GNU Binutils (readelf) 152Package: GNU Binutils
153Score: 4.3 (Medium) 153Score: 6.8 (Medium)
154Description: The print_symbol_for_build_attribute function in readelf.c in GNU Binutils 2017-04-12 allows remote attackers to cause a denial of service (invalid read and SEGV) via a crafted ELF file. 154Description: The *regs* macros in opcodes/bfin-dis.c in GNU Binutils 2.28 allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.
155Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9044 155Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9749
156 156
157CVE-2017-9042 157CVE-2017-9748
158Package: GNU Binutils 158Package: GNU Binutils
159Score: 6.8 (Medium) 159Score: 6.8 (Medium)
160Description: readelf.c in GNU Binutils 2017-04-12 has a \"cannot be represented in type long\" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file. 160Description: The ieee_object_p function in bfd/ieee.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, might allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. NOTE: this may be related to a compiler bug.
161Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9042 161Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9748
162 162
163CVE-2017-9040 163CVE-2017-9747
164Package: GNU Binutils 164Package: GNU Binutils (libbfd)
165Score: 4.3 (Medium) 165Score: 6.8 (Medium)
166Description: GNU Binutils 2017-04-03 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash), related to the process_mips_specific function in readelf.c, via a crafted ELF file that triggers a large memory-allocation attempt. 166Description: The ieee_archive_p function in bfd/ieee.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, might allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. NOTE: this may be related to a compiler bug.
167Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9040 167Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9747
168 168
169CVE-2017-9039 169CVE-2017-9746
170Package: GNU Binutils (readelf) 170Package: GNU Binutils
171Score: 4.3 (Medium) 171Score: 6.8 (Medium)
172Description: GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c. 172Description: The disassemble_bytes function in objdump.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of rae insns printing for this file during \"objdump -D\" execution.
173Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9039 173Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9746
174 174
175CVE-2017-9038 175CVE-2017-9745
176Package: GNU Binutils (readelf) 176Package: GNU Binutils (libbfd)
177Score: 4.3 (Medium) 177Score: 6.8 (Medium)
178Description: GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to the byte_get_little_endian function in elfcomm.c, the get_unwind_section_word function in readelf.c, and ARM unwind information that contains invalid word offsets. 178Description: The _bfd_vms_slurp_etir function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.
179Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9038 179Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9745
180 180
181CVE-2017-8872 181CVE-2017-9744
182Package: libxml2-native 182Package: GNU Binutils (libbfd)
183Score: 6.4 (Medium) 183Score: 6.8 (Medium)
184Description: The htmlParseTryOrFinish function in HTMLparser.c in libxml2 2.9.4 allows attackers to cause a denial of service (buffer over-read) or information disclosure. 184Description: The sh_elf_set_mach_from_flags function in bfd/elf32-sh.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.
185Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8872 185Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9744
186 186
187CVE-2017-8831 187CVE-2017-9742
188Package: kernel 188Package: GNU Binutils (objdump)
189Score: 7.2 (High) 189Score: 6.8 (Medium)
190Description: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.10.14 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a "double fetch" vulnerability. 190Description: The score_opcodes function in opcodes/score7-dis.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.
191Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8831 191Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9742
192 192
193CVE-2017-8804 193CVE-2017-9445
194Package: glibc 194Package: systemd
195Score: 7.8 (High) 195Score: 5.0 (Medium)
196Description: The xdr_bytes and xdr_string functions in the GNU C Library (aka glibc or libc6) 2.25 mishandle failures of buffer deserialization, which allows remote attackers to cause a denial of service (virtual memory allocation, or memory consumption if an overcommit setting is not used) via a crafted UDP packet to port 111, a related issue to CVE-2017-8779. 196Description: In systemd through 233, certain sizes passed to dns_packet_new in systemd-resolved can cause it to allocate a buffer that's too small. A malicious DNS server can exploit this via a response with a specially crafted TCP payload to trick systemd-resolved into allocating a buffer that's too small, and subsequently write arbitrary data beyond the end of it.
197Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8804 197Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9445
198 198
199CVE-2017-8779 199CVE-2017-9050
200Package: rpcbind 200Package: libxml2-native
201Score: 7.8 (High) 201Score: 5.0 (Medium)
202Description: rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3 do not consider the maximum RPC data size during memory allocation for XDR strings, which allows remote attackers to cause a denial of service (memory consumption with no subsequent free) via a crafted UDP packet to port 111, aka rpcbomb 202Description: libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a heap-based buffer over-read in the xmlDictAddString function in dict.c. This vulnerability causes programs that use libxml2, such as PHP, to crash. This vulnerability exists because of an incomplete fix for CVE-2016-1839.
203Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8779 203Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9050
204 204
205CVE-2017-8421 205CVE-2017-9049
206Package: GNU Binutils 206Package: libxml2-native
207Score: 7.1 (High) 207Score: 5.0 (Medium)
208Description: The function coff_set_alignment_hook in coffcode.h in Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a memory leak vulnerability which can cause memory exhaustion in objdump via a crafted PE file. Additional validation in dump_relocs_in_section in objdump.c can resolve this. 208Description: libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a heap-based buffer over-read in the xmlDictComputeFastKey function in dict.c. This vulnerability causes programs that use libxml2, such as PHP, to crash. This vulnerability exists because of an incomplete fix for libxml2 Bug 759398.
209Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8421 209Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9049
210 210
211CVE-2017-8398 211CVE-2017-9048
212Package: GNU Binutils 212Package: libxml2-native
213Score: 5.0 (Medium) 213Score: 5.0 (Medium)
214Description: dwarf.c in GNU Binutils 2.28 is vulnerable to an invalid read of size 1 during dumping of debug information from a corrupt binary. This vulnerability causes programs that conduct an analysis of binary programs, such as objdump and readelf, to crash. 214Description: libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a stack-based buffer overflow. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. At the end of the routine, the function may strcat two more characters without checking whether the current strlen(buf) + 2 < size. This vulnerability causes programs that use libxml2, such as PHP, to crash.
215Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8398 215Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9048
216 216
217CVE-2017-8397 217CVE-2017-9047
218Package: GNU Binutils 218Package: libxml2-native
219Score: 5.0 (Medium) 219Score: 5.0 (Medium)
220Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 1 and an invalid write of size 1 during processing of a corrupt binary containing reloc(s) with negative addresses. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objdump, to crash. 220Description: A buffer overflow was discovered in libxml2 20904-GITv2.9.4-16-g0741801. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. The variable len is assigned strlen(buf). If the content->type is XML_ELEMENT_CONTENT_ELEMENT, then (i) the content->prefix is appended to buf (if it actually fits) whereupon (ii) content->name is written to the buffer. However, the check for whether the content->name actually fits also uses 'len' rather than the updated buffer length strlen(buf). This allows us to write about "size" many bytes beyond the allocated memory. This vulnerability causes programs that use libxml2, such as PHP, to crash.
221Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8397 221Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9047
222 222
223CVE-2017-8396 223CVE-2017-9044
224Package: GNU Binutils 224Package: GNU Binutils (readelf)
225Score: 5.0 (Medium) 225Score: 4.3 (Medium)
226Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 1 because the existing reloc offset range tests didn't catch small negative offsets less than the size of the reloc field. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objdump, to crash. 226Description: The print_symbol_for_build_attribute function in readelf.c in GNU Binutils 2017-04-12 allows remote attackers to cause a denial of service (invalid read and SEGV) via a crafted ELF file.
227Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8396 227Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9044
228 228
229CVE-2017-8395 229CVE-2017-9042
230Package: GNU Binutils 230Package: GNU Binutils
231Score: 5.0 (Medium) 231Score: 6.8 (Medium)
232Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid write of size 8 because of missing a malloc() return-value check to see if memory had actually been allocated in the _bfd_generic_get_section_contents function. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objcopy, to crash. 232Description: readelf.c in GNU Binutils 2017-04-12 has a \"cannot be represented in type long\" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file.
233Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8395 233Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9042
234 234
235CVE-2017-8394 235CVE-2017-9040
236Package: GNU Binutils 236Package: GNU Binutils
237Score: 5.0 (Medium) 237Score: 4.3 (Medium)
238Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 4 due to NULL pointer dereferencing of _bfd_elf_large_com_section. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objcopy, to crash. 238Description: GNU Binutils 2017-04-03 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash), related to the process_mips_specific function in readelf.c, via a crafted ELF file that triggers a large memory-allocation attempt.
239Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8394 239Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9040
240 240
241CVE-2017-8393 241CVE-2017-9039
242Package: GNU Binutils 242Package: GNU Binutils (readelf)
243Score: 5.0 (Medium) 243Score: 4.3 (Medium)
244Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to a global buffer over-read error because of an assumption made by code that runs for objcopy and strip, that SHT_REL/SHR_RELA sections are always named starting with a .rel/.rela prefix. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objcopy and strip, to crash. 244Description: GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.
245Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8393 245Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9039
246 246
247CVE-2017-8392 247CVE-2017-9038
248Package: binutils 248Package: GNU Binutils (readelf)
249Score: 5.0 (Medium) 249Score: 4.3 (Medium)
250Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 8 because of missing a check to determine whether symbols are NULL in the _bfd_dwarf2_find_nearest_line function. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objdump, to crash. 250Description: GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to the byte_get_little_endian function in elfcomm.c, the get_unwind_section_word function in readelf.c, and ARM unwind information that contains invalid word offsets.
251Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8392 251Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9038
252 252
253CVE-2017-8283 253CVE-2017-8872
254Package: dpkg 254Package: libxml2-native
255Score: 7.5 (High) 255Score: 6.4 (Medium)
256Description: dpkg-source in dpkg 1.3.0 through 1.18.23 is able to use a non-GNU patch program and does not offer a protection mechanism for blank-indented diff hunks, which allows remote attackers to conduct directory traversal attacks via a crafted Debian source package, as demonstrated by use of dpkg-source on NetBSD. 256Description: The htmlParseTryOrFinish function in HTMLparser.c in libxml2 2.9.4 allows attackers to cause a denial of service (buffer over-read) or information disclosure.
257Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8283 257Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8872
258 258
259CVE-2017-8105 259CVE-2017-8831
260Package: freetype 260Package: kernel
261Score: 7.5 (High) 261Score: 7.2 (High)
262Description: FreeType 2 before 2017-03-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.c. 262Description: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.10.14 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a "double fetch" vulnerability.
263Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8105 263Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8831
264 264
265CVE-2017-8072 265CVE-2017-8804
266Package: kernel 266Package: glibc
267Score: 7.2 (High) 267Score: 7.8 (High)
268Description: The cp2112_gpio_direction_input function in drivers/hid/hid-cp2112.c in the Linux kernel 4.9.x before 4.9.9 does not have the expected EIO error status for a zero-length report, which allows local users to have an unspecified impact via unknown vectors. 268Description: The xdr_bytes and xdr_string functions in the GNU C Library (aka glibc or libc6) 2.25 mishandle failures of buffer deserialization, which allows remote attackers to cause a denial of service (virtual memory allocation, or memory consumption if an overcommit setting is not used) via a crafted UDP packet to port 111, a related issue to CVE-2017-8779.
269Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8072 269Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8804
270 270
271CVE-2017-8071 271CVE-2017-8779
272Package: kernel 272Package: rpcbind
273Score: 2.1 (Low) 273Score: 7.8 (High)
274Description: drivers/hid/hid-cp2112.c in the Linux kernel 4.9.x before 4.9.9 uses a spinlock without considering that sleeping is possible in a USB HID request callback, which allows local users to cause a denial of service (deadlock) via unspecified vectors. 274Description: rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3 do not consider the maximum RPC data size during memory allocation for XDR strings, which allows remote attackers to cause a denial of service (memory consumption with no subsequent free) via a crafted UDP packet to port 111, aka rpcbomb
275Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8071 275Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8779
276 276
277CVE-2017-8070 277CVE-2017-8421
278Package: kernel 278Package: GNU Binutils
279Score: 7.2 (High) 279Score: 7.1 (High)
280Description: drivers/net/usb/catc.c in the Linux kernel 4.9.x before 4.9.11 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 280Description: The function coff_set_alignment_hook in coffcode.h in Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a memory leak vulnerability which can cause memory exhaustion in objdump via a crafted PE file. Additional validation in dump_relocs_in_section in objdump.c can resolve this.
281Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8070 281Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8421
282 282
283CVE-2017-8069 283CVE-2017-8398
284Package: kernel 284Package: GNU Binutils
285Score: 7.2 (High) 285Score: 5.0 (Medium)
286Description: drivers/net/usb/rtl8150.c in the Linux kernel 4.9.x before 4.9.11 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 286Description: dwarf.c in GNU Binutils 2.28 is vulnerable to an invalid read of size 1 during dumping of debug information from a corrupt binary. This vulnerability causes programs that conduct an analysis of binary programs, such as objdump and readelf, to crash.
287Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8069 287Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8398
288 288
289CVE-2017-8068 289CVE-2017-8397
290Package: kernel 290Package: GNU Binutils
291Score: 7.2 (High) 291Score: 5.0 (Medium)
292Description: drivers/net/usb/pegasus.c in the Linux kernel 4.9.x before 4.9.11 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 292Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 1 and an invalid write of size 1 during processing of a corrupt binary containing reloc(s) with negative addresses. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objdump, to crash.
293Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8068 293Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8397
294 294
295CVE-2017-8067 295CVE-2017-8396
296Package: kernel 296Package: GNU Binutils
297Score: 7.2 (High) 297Score: 5.0 (Medium)
298Description: drivers/char/virtio_console.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 298Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 1 because the existing reloc offset range tests didn't catch small negative offsets less than the size of the reloc field. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objdump, to crash.
299Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8067 299Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8396
300 300
301CVE-2017-8066 301CVE-2017-8395
302Package: kernel 302Package: GNU Binutils
303Score: 7.2 (High) 303Score: 5.0 (Medium)
304Description: drivers/net/can/usb/gs_usb.c in the Linux kernel 4.9.x and 4.10.x before 4.10.2 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 304Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid write of size 8 because of missing a malloc() return-value check to see if memory had actually been allocated in the _bfd_generic_get_section_contents function. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objcopy, to crash.
305Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8066 305Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8395
306 306
307CVE-2017-8065 307CVE-2017-8394
308Package: kernel 308Package: GNU Binutils
309Score: 7.2 (High) 309Score: 5.0 (Medium)
310Description: rypto/ccm.c in the Linux kernel 4.9.x and 4.10.x through 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 310Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 4 due to NULL pointer dereferencing of _bfd_elf_large_com_section. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objcopy, to crash.
311Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8065 311Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8394
312 312
313CVE-2017-8064 313CVE-2017-8393
314Package: kernel 314Package: GNU Binutils
315Score: 7.2 (High) 315Score: 5.0 (Medium)
316Description: drivers/media/usb/dvb-usb-v2/dvb_usb_core.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 316Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to a global buffer over-read error because of an assumption made by code that runs for objcopy and strip, that SHT_REL/SHR_RELA sections are always named starting with a .rel/.rela prefix. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objcopy and strip, to crash.
317Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8064 317Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8393
318 318
319CVE-2017-8063 319CVE-2017-8392
320Package: kernel 320Package: GNU Binutils
321Score: 7.2 (High) 321Score: 5.0 (Medium)
322Description: drivers/media/usb/dvb-usb/cxusb.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 322Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 8 because of missing a check to determine whether symbols are NULL in the _bfd_dwarf2_find_nearest_line function. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objdump, to crash.
323Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8063 323Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8392
324 324
325CVE-2017-8062 325CVE-2017-8283
326Package: kernel 326Package: dpkg
327Score: 7.2 (High) 327Score: 7.5 (High)
328Description: drivers/media/usb/dvb-usb/dw2102.c in the Linux kernel 4.9.x and 4.10.x before 4.10.4 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 328Description: dpkg-source in dpkg 1.3.0 through 1.18.23 is able to use a non-GNU patch program and does not offer a protection mechanism for blank-indented diff hunks, which allows remote attackers to conduct directory traversal attacks via a crafted Debian source package, as demonstrated by use of dpkg-source on NetBSD.
329Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8062 329Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8283
330 330
331CVE-2017-8061 331CVE-2017-8105
332Package: kernel 332Package: freetype
333Score: 7.2 (High) 333Score: 7.5 (High)
334Description: drivers/media/usb/dvb-usb/dvb-usb-firmware.c in the Linux kernel 4.9.x and 4.10.x before 4.10.7 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 334Description: FreeType 2 before 2017-03-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.c.
335Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8061 335Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8105
336 336
337CVE-2017-7895 337CVE-2017-8072
338Package: kernel 338Package: kernel
339Score: 10.0 (High) 339Score: 7.2 (High)
340Description: The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c. 340Description: The cp2112_gpio_direction_input function in drivers/hid/hid-cp2112.c in the Linux kernel 4.9.x before 4.9.9 does not have the expected EIO error status for a zero-length report, which allows local users to have an unspecified impact via unknown vectors.
341Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7895 341Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8072
342 342
343CVE-2017-7869 343CVE-2017-8071
344Package: gnutls 344Package: kernel
345Score: 5.0 (Medium) 345Score: 2.1 (Low)
346Description: GnuTLS before 2017-02-20 has an out-of-bounds write caused by an integer overflow and heap-based buffer overflow related to the cdk_pkt_read function in opencdk/read-packet.c. This issue (which is a subset of the vendor's GNUTLS-SA-2017-3 report) is fixed in 3.5.10. 346Description: drivers/hid/hid-cp2112.c in the Linux kernel 4.9.x before 4.9.9 uses a spinlock without considering that sleeping is possible in a USB HID request callback, which allows local users to cause a denial of service (deadlock) via unspecified vectors.
347Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7869 347Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8071
348 348
349CVE-2017-7645 349CVE-2017-8070
350Package: kernel 350Package: kernel
351Score: 7.8 (High) 351Score: 7.2 (High)
352Description: The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel through 4.10.11 allows remote attackers to cause a denial of service (system crash) via a long RPC reply, related to net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c. 352Description: drivers/net/usb/catc.c in the Linux kernel 4.9.x before 4.9.11 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
353Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7645 353Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8070
354 354
355CVE-2017-7618 355CVE-2017-8069
356Package: kernel 356Package: kernel
357Score: 7.8 (High) 357Score: 7.2 (High)
358Description: crypto/ahash.c in the Linux kernel through 4.10.9 allows attackers to cause a denial of service (API operation calling its own callback, and infinite recursion) by triggering EBUSY on a full queue. 358Description: drivers/net/usb/rtl8150.c in the Linux kernel 4.9.x before 4.9.11 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
359Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7618 359Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8069
360 360
361CVE-2017-7614 361CVE-2017-8068
362Package: GNU Binutils 362Package: kernel
363Score: 7.5 (High) 363Score: 7.2 (High)
364Description: elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a \"member access within null pointer\" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an \"int main() {return 0;}\" program. 364Description: drivers/net/usb/pegasus.c in the Linux kernel 4.9.x before 4.9.11 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
365Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7614 365Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8068
366 366
367CVE-2017-7487 367CVE-2017-8067
368Package: kernel 368Package: kernel
369Score: 7.2 (High) 369Score: 7.2 (High)
370Description: The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface. 370Description: drivers/char/virtio_console.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
371Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7487 371Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8067
372 372
373CVE-2017-7472 373CVE-2017-8066
374Package: kernel 374Package: kernel
375Score: 4.9 (Medium) 375Score: 7.2 (High)
376Description: The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls. 376Description: drivers/net/can/usb/gs_usb.c in the Linux kernel 4.9.x and 4.10.x before 4.10.2 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
377Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7472 377Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8066
378 378
379CVE-2017-7468 379CVE-2017-8065
380Package: curl 380Package: kernel
381Score: 6.0 (Medium) 381Score: 7.2 (High)
382Description: libcurl would attempt to resume a TLS session even if the client certificate had changed. That is unacceptable since a server by specification is allowed to skip the client certificate check on resume, and may instead use the old identity which was established by the previous certificate (or no certificate). 382Description: rypto/ccm.c in the Linux kernel 4.9.x and 4.10.x through 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
383Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7468 383Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8065
384 384
385CVE-2017-7407 385CVE-2017-8064
386Package: curl 386Package: kernel
387Score: 2.1 (Low) 387Score: 7.2 (High)
388Description: The ourWriteOut function in tool_writeout.c in curl 7.53.1 might allow physically proximate attackers to obtain sensitive information from process memory in opportunistic circumstances by reading a workstation screen during use of a --write-out argument ending in a '%' character, which leads to a heap-based buffer over-read. 388Description: drivers/media/usb/dvb-usb-v2/dvb_usb_core.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
389Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7407 389Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8064
390 390
391CVE-2017-7304 391CVE-2017-8063
392Package: Binutils 392Package: kernel
393Score: 5.0 (Medium) 393Score: 7.2 (High)
394Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 8) because of missing a check (in the copy_special_section_fields function) for an invalid sh_link field before attempting to follow it. This vulnerability causes Binutils utilities like strip to crash. 394Description: drivers/media/usb/dvb-usb/cxusb.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
395Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7304 395Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8063
396 396
397CVE-2017-7223 397CVE-2017-8062
398Package: GNU Binutils 398Package: kernel
399Score: 5.0 (Medium) 399Score: 7.2 (High)
400Description: GNU assembler in GNU Binutils 2.28 is vulnerable to a global buffer overflow (of size 1) while attempting to unget an EOF character from the input stream, potentially leading to a program crash. 400Description: drivers/media/usb/dvb-usb/dw2102.c in the Linux kernel 4.9.x and 4.10.x before 4.10.4 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
401Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7223 401Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8062
402 402
403CVE-2017-7210 403CVE-2017-8061
404Package: binutils 404Package: kernel
405Score: 7.8 (High) 405Score: 7.2 (High)
406Description: objdump in GNU Binutils 2.28 is vulnerable to multiple heap-based buffer over-reads (of size 1 and size 8) while handling corrupt STABS enum type strings in a crafted object file, leading to program crash. 406Description: drivers/media/usb/dvb-usb/dvb-usb-firmware.c in the Linux kernel 4.9.x and 4.10.x before 4.10.7 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
407Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7210 407Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8061
408 408
409CVE-2017-7209 409CVE-2017-7895
410Package: binutils 410Package: kernel
411Score: 4.3 (Medium) 411Score: 10.0 (High)
412Description: The dump_section_as_bytes function in readelf in GNU Binutils 2.28 accesses a NULL pointer while reading section contents in a corrupt binary, leading to a program crash. 412Description: The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c.
413Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7209 413Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7895
414 414
415CVE-2017-6969 415CVE-2017-7869
416Package: binutils 416Package: gnutls
417Score: 6.4 (Medium) 417Score: 5.0 (Medium)
418Description: readelf in GNU Binutils 2.28 is vulnerable to a heap-based buffer over-read while processing corrupt RL78 binaries. The vulnerability can trigger program crashes. It may lead to an information leak as well. 418Description: GnuTLS before 2017-02-20 has an out-of-bounds write caused by an integer overflow and heap-based buffer overflow related to the cdk_pkt_read function in opencdk/read-packet.c. This issue (which is a subset of the vendor's GNUTLS-SA-2017-3 report) is fixed in 3.5.10.
419Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6969 419Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7869
420 420
421CVE-2017-6966 421CVE-2017-7645
422Package: binutil 422Package: kernel
423Score: 4.0 (Medium) 423Score: 7.8 (High)
424Description: readelf in GNU Binutils 2.28 has a use-after-free (specifically read-after-free) error while processing multiple, relocated sections in an MSP430 binary. This is caused by mishandling of an invalid symbol index, and mishandling of state across invocations. 424Description: The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel through 4.10.11 allows remote attackers to cause a denial of service (system crash) via a long RPC reply, related to net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c.
425Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6966 425Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7645
426 426
427CVE-2017-6965 427CVE-2017-7618
428Package: binutils 428Package: kernel
429Score: 4.3 (Medium) 429Score: 7.8 (High)
430Description: readelf in GNU Binutils 2.28 writes to illegal addresses while processing corrupt input files containing symbol-difference relocations, leading to a heap-based buffer overflow. 430Description: crypto/ahash.c in the Linux kernel through 4.10.9 allows attackers to cause a denial of service (API operation calling its own callback, and infinite recursion) by triggering EBUSY on a full queue.
431Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6965 431Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7618
432 432
433CVE-2017-6874 433CVE-2017-7614
434Package: Kernel 434Package: GNU Binutils
435Score: 7.0 (High) 435Score: 7.5 (High)
436Description: Race condition in kernel/ucount.c in the Linux kernel through 4.10.2 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls that leverage certain decrement behavior that causes incorrect interaction between put_ucounts and get_ucounts. 436Description: elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a \"member access within null pointer\" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an \"int main() {return 0;}\" program.
437Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6874 437Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7614
438 438
439CVE-2017-6353 439CVE-2017-7487
440Package: Kernel 440Package: kernel
441Score: 5.0 (Medium) 441Score: 7.2 (High)
442Description: net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986. 442Description: The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.
443Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6353 443Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7487
444 444
445CVE-2017-6348 445CVE-2017-7472
446Package: Kernel 446Package: kernel
447Score: 5.0 (Medium) 447Score: 4.9 (Medium)
448Description: The hashbin_delete function in net/irda/irqueue.c in the Linux kernel before 4.9.13 improperly manages lock dropping, which allows local users to cause a denial of service (deadlock) via crafted operations on IrDA devices. 448Description: The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.
449Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6348 449Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7472
450 450
451CVE-2017-6347 451CVE-2017-7468
452Package: Kernel 452Package: curl
453Score: 7.0 (High) 453Score: 6.0 (Medium)
454Description: The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel before 4.10.1 has incorrect expectations about skb data layout, which allows local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrated by use of the MSG_MORE flag in conjunction with loopback UDP transmission. 454Description: libcurl would attempt to resume a TLS session even if the client certificate had changed. That is unacceptable since a server by specification is allowed to skip the client certificate check on resume, and may instead use the old identity which was established by the previous certificate (or no certificate).
455Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6347 455Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7468
456 456
457CVE-2017-6346 457CVE-2017-7407
458Package: Kernel 458Package: curl
459Score: 7.0 (High) 459Score: 2.1 (Low)
460Description: Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls. 460Description: The ourWriteOut function in tool_writeout.c in curl 7.53.1 might allow physically proximate attackers to obtain sensitive information from process memory in opportunistic circumstances by reading a workstation screen during use of a --write-out argument ending in a '%' character, which leads to a heap-based buffer over-read.
461Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6346 461Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7407
462 462
463CVE-2017-6345 463CVE-2017-7304
464Package: Kernel 464Package: Binutils
465Score: 5.0 (Medium) 465Score: 5.0 (Medium)
466Description: The LLC subsystem in the Linux kernel before 4.9.13 does not ensure that a certain destructor exists in required circumstances, which allows local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls. 466Description: The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 8) because of missing a check (in the copy_special_section_fields function) for an invalid sh_link field before attempting to follow it. This vulnerability causes Binutils utilities like strip to crash.
467Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6345 467Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7304
468 468
469CVE-2017-6214 469CVE-2017-7223
470Package: Kernel 470Package: GNU Binutils
471Score: 5.0 (Medium) 471Score: 5.0 (Medium)
472Description: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel before 4.9.11 allows remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag. 472Description: GNU assembler in GNU Binutils 2.28 is vulnerable to a global buffer overflow (of size 1) while attempting to unget an EOF character from the input stream, potentially leading to a program crash.
473Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6214 473Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7223
474 474
475CVE-2017-6074 475CVE-2017-7210
476Package: Kernel 476Package: binutils
477Score: 8.0 (High) 477Score: 7.8 (High)
478Description: The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call. 478Description: objdump in GNU Binutils 2.28 is vulnerable to multiple heap-based buffer over-reads (of size 1 and size 8) while handling corrupt STABS enum type strings in a crafted object file, leading to program crash.
479Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6074 479Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7210
480 480
481CVE-2017-6001 481CVE-2017-7209
482Package: Kernel 482Package: binutils
483Score: 8.0 (High) 483Score: 4.3 (Medium)
484Description: Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes concurrent perf_event_open system calls for moving a software group into a hardware context. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-6786. 484Description: The dump_section_as_bytes function in readelf in GNU Binutils 2.28 accesses a NULL pointer while reading section contents in a corrupt binary, leading to a program crash.
485Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6001 485Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7209
486 486
487CVE-2017-5986 487CVE-2017-6969
488Package: Kernel 488Package: binutils
489Score: 7.0 (High) 489Score: 6.4 (Medium)
490Description: Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel before 4.9.11 allows local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state. 490Description: readelf in GNU Binutils 2.28 is vulnerable to a heap-based buffer over-read while processing corrupt RL78 binaries. The vulnerability can trigger program crashes. It may lead to an information leak as well.
491Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5986 491Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6969
492 492
493CVE-2017-5970 493CVE-2017-6966
494Package: Kernel 494Package: binutil
495Score: 5.0 (Medium) 495Score: 4.0 (Medium)
496Description: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel through 4.9.9 allows attackers to cause a denial of service (system crash) via (1) an application that makes crafted system calls or possibly (2) IPv4 traffic with invalid IP options. 496Description: readelf in GNU Binutils 2.28 has a use-after-free (specifically read-after-free) error while processing multiple, relocated sections in an MSP430 binary. This is caused by mishandling of an invalid symbol index, and mishandling of state across invocations.
497Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5970 497Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6966
498 498
499CVE-2017-5969 499CVE-2017-6965
500Package: libxml2-native 500Package: binutils
501Score: 2.6 (Low) 501Score: 4.3 (Medium)
502Description: libxml2 2.9.4, when used in recover mode, allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted XML document. NOTE: The maintainer states "I would disagree of a CVE with the Recover parsing option which should only be used for manual recovery at least for XML parser." 502Description: readelf in GNU Binutils 2.28 writes to illegal addresses while processing corrupt input files containing symbol-difference relocations, leading to a heap-based buffer overflow.
503Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5969 503Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6965
504 504
505CVE-2017-5848 505CVE-2017-6874
506Package: gstreamer 506Package: Kernel
507Score: 5.0 (Medium) 507Score: 7.0 (High)
508Description: The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing. 508Description: Race condition in kernel/ucount.c in the Linux kernel through 4.10.2 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls that leverage certain decrement behavior that causes incorrect interaction between put_ucounts and get_ucounts.
509Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5848 509Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6874
510 510
511CVE-2017-5847 511CVE-2017-6353
512Package: gstreamer 512Package: Kernel
513Score: 5.0 (Medium) 513Score: 5.0 (Medium)
514Description: The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content descriptors. 514Description: net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986.
515Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5847 515Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6353
516 516
517CVE-2017-5669 517CVE-2017-6348
518Package: Kernel 518Package: Kernel
519Score: 5.0 (Medium) 519Score: 5.0 (Medium)
520Description: The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 does not restrict the address calculated by a certain rounding operation, which allows local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context. 520Description: The hashbin_delete function in net/irda/irqueue.c in the Linux kernel before 4.9.13 improperly manages lock dropping, which allows local users to cause a denial of service (deadlock) via crafted operations on IrDA devices.
521Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5669 521Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6348
522 522
523CVE-2017-5618 523CVE-2017-6347
524Package: GNU screen 524Package: Kernel
525Score: 7.2 (High) 525Score: 7.0 (High)
526Description: GNU screen before 4.5.1 allows local users to modify arbitrary files and consequently gain root privileges by leveraging improper checking of logfile permissions. 526Description: The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel before 4.10.1 has incorrect expectations about skb data layout, which allows local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrated by use of the MSG_MORE flag in conjunction with loopback UDP transmission.
527Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5618 527Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6347
528 528
529CVE-2017-5601 529CVE-2017-6346
530Package: libarchive 530Package: Kernel
531Score: 5.0 (Medium) 531Score: 7.0 (High)
532Description: An error in the lha_read_file_header_1() function (archive_read_support_format_lha.c) in libarchive 3.2.2 allows remote attackers to trigger an out-of-bounds read memory access and subsequently cause a crash via a specially crafted archive. 532Description: Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls.
533Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5601 533Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6346
534 534
535CVE-2017-5577 535CVE-2017-6345
536Package: Kernel 536Package: Kernel
537Score: 5.0 (Medium) 537Score: 5.0 (Medium)
538Description: The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel before 4.9.7 does not set an errno value upon certain overflow detections, which allows local users to cause a denial of service (incorrect pointer dereference and OOPS) via inconsistent size values in a VC4_SUBMIT_CL ioctl call. 538Description: The LLC subsystem in the Linux kernel before 4.9.13 does not ensure that a certain destructor exists in required circumstances, which allows local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls.
539Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5577 539Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6345
540 540
541CVE-2017-5576 541CVE-2017-6214
542Package: Kernel 542Package: Kernel
543Score: 7.0 (High) 543Score: 5.0 (Medium)
544Description: Integer overflow in the vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel before 4.9.7 allows local users to cause a denial of service or possibly have unspecified other impact via a crafted size value in a VC4_SUBMIT_CL ioctl call. 544Description: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel before 4.9.11 allows remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag.
545Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5576 545Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6214
546 546
547CVE-2017-5551 547CVE-2017-6074
548Package: Kernel 548Package: Kernel
549Score: 4.0 (Medium) 549Score: 8.0 (High)
550Description: The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097. 550Description: The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
551Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5551 551Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6074
552 552
553CVE-2017-5548 553CVE-2017-6001
554Package: Kernel 554Package: Kernel
555Score: 7.0 (High) 555Score: 8.0 (High)
556Description: drivers/net/ieee802154/atusb.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 556Description: Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes concurrent perf_event_open system calls for moving a software group into a hardware context. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-6786.
557Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5548 557Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6001
558 558
559CVE-2017-5547 559CVE-2017-5986
560Package: Kernel 560Package: Kernel
561Score: 7.0 (High) 561Score: 7.0 (High)
562Description: drivers/hid/hid-corsair.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist. 562Description: Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel before 4.9.11 allows local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state.
563Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5547 563Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5986
564 564
565CVE-2017-5546 565CVE-2017-5970
566Package: Kernel 566Package: Kernel
567Score: 7.0 (High) 567Score: 5.0 (Medium)
568Description: The freelist-randomization feature in mm/slab.c in the Linux kernel 4.8.x and 4.9.x before 4.9.5 allows local users to cause a denial of service (duplicate freelist entries and system crash) or possibly have unspecified other impact in opportunistic circumstances by leveraging the selection of a large value for a random number. 568Description: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel through 4.9.9 allows attackers to cause a denial of service (system crash) via (1) an application that makes crafted system calls or possibly (2) IPv4 traffic with invalid IP options.
569Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5546 569Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5970
570 570
571CVE-2017-5335 571CVE-2017-5969
572Package: GnuTLS 572Package: libxml2-native
573Score: 5.0 (Medium) 573Score: 2.6 (Low)
574Description: The stream reading functions in lib/opencdk/read-packet.c in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allow remote attackers to cause a denial of service (out-of-memory error and crash) via a crafted OpenPGP certificate. 574Description: libxml2 2.9.4, when used in recover mode, allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted XML document. NOTE: The maintainer states "I would disagree of a CVE with the Recover parsing option which should only be used for manual recovery at least for XML parser."
575Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5335 575Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5969
576 576
577CVE-2017-5225 577CVE-2017-5848
578Package: tiff 578Package: gstreamer
579Score: 7.5 (High) 579Score: 5.0 (Medium)
580Description: LibTIFF version 4.0.7 is vulnerable to a heap buffer overflow in the tools/tiffcp resulting in DoS or code execution via a crafted BitsPerSample value. 580Description: The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing.
581Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5225 581Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5848
582 582
583CVE-2017-5029 583CVE-2017-5847
584Package: libxslt 584Package: gstreamer
585Score: 6.8 (Medium) 585Score: 5.0 (Medium)
586Description: The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. 586Description: The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content descriptors.
587Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5029 587Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5847
588 588
589CVE-2017-3731 589CVE-2017-5669
590Package: OpenSSL 590Package: Kernel
591Score: 5.0 (Medium) 591Score: 5.0 (Medium)
592Description: If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k. 592Description: The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 does not restrict the address calculated by a certain rounding operation, which allows local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context.
593Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3731 593Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5669
594 594
595CVE-2017-3136 595CVE-2017-5618
596Package: bind 596Package: GNU screen
597Score: 5.9 (Medium) 597Score: 7.2 (High)
598Description: A query with a specific set of characteristics could cause a server using DNS64 to encounter an assertion failure and terminate.An attacker could deliberately construct a query, enabling denial-of-service against a server if it was configured to use the DNS64 feature and other preconditions were met. 598Description: GNU screen before 4.5.1 allows local users to modify arbitrary files and consequently gain root privileges by leveraging improper checking of logfile permissions.
599Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3136 599Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5618
600 600
601CVE-2017-3135 601CVE-2017-5601
602Package: bind 602Package: libarchive
603Score: 6.0 (Medium) 603Score: 5.0 (Medium)
604Description: Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer. 604Description: An error in the lha_read_file_header_1() function (archive_read_support_format_lha.c) in libarchive 3.2.2 allows remote attackers to trigger an out-of-bounds read memory access and subsequently cause a crash via a specially crafted archive.
605Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3135 605Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5601
606 606
607CVE-2017-2636 607CVE-2017-5577
608Package: Kernel 608Package: Kernel
609Score: 7.2 (High) 609Score: 5.0 (Medium)
610Description: Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline. 610Description: The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel before 4.9.7 does not set an errno value upon certain overflow detections, which allows local users to cause a denial of service (incorrect pointer dereference and OOPS) via inconsistent size values in a VC4_SUBMIT_CL ioctl call.
611Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2636 611Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5577
612 612
613CVE-2017-2628 613CVE-2017-5576
614Package: curl 614Package: Kernel
615Score: 0.0 (Low) 615Score: 7.0 (High)
616Description: It was found that the fix for CVE-2015-3148 in curl was incomplete. An application using libcurl with HTTP Negotiate authentication could incorrectly re-use credentials for subsequent requests to the same server. 616Description: Integer overflow in the vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel before 4.9.7 allows local users to cause a denial of service or possibly have unspecified other impact via a crafted size value in a VC4_SUBMIT_CL ioctl call.
617Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2628 617Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5576
618 618
619CVE-2017-18017 619CVE-2017-5551
620Package: kernel 620Package: Kernel
621Score: 5.0 (Medium) 621Score: 4.0 (Medium)
622Description: The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. 622Description: The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097.
623Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18017 623Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5551
624 624
625CVE-2017-14496 625CVE-2017-5548
626Package: dnsmasq 626Package: Kernel
627Score: 7.0 (High) 627Score: 7.0 (High)
628Description: Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request. 628Description: drivers/net/ieee802154/atusb.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
629Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14496 629Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5548
630 630
631CVE-2017-14106 631CVE-2017-5547
632Package: kernel 632Package: Kernel
633Score: 4.9 (Medium) 633Score: 7.0 (High)
634Description: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path. 634Description: drivers/hid/hid-corsair.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
635Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14106 635Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5547
636 636
637CVE-2017-12132 637CVE-2017-5546
638Package: glibc 638Package: Kernel
639Score: 4.3 (Medium) 639Score: 7.0 (High)
640Description: The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation. 640Description: The freelist-randomization feature in mm/slab.c in the Linux kernel 4.8.x and 4.9.x before 4.9.5 allows local users to cause a denial of service (duplicate freelist entries and system crash) or possibly have unspecified other impact in opportunistic circumstances by leveraging the selection of a large value for a random number.
641Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12132 641Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5546
642 642
643CVE-2017-11176 643CVE-2017-5335
644Package: kernel 644Package: GnuTLS
645Score: 10.0 (High) 645Score: 5.0 (Medium)
646Description: The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact. 646Description: The stream reading functions in lib/opencdk/read-packet.c in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allow remote attackers to cause a denial of service (out-of-memory error and crash) via a crafted OpenPGP certificate.
647Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11176 647Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5335
648 648
649CVE-2017-1000366 649CVE-2017-5225
650Package: glibc 650Package: tiff
651Score: 7.2 (High) 651Score: 7.5 (High)
652Description: glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitable, as such they have not been given a CVE. 652Description: LibTIFF version 4.0.7 is vulnerable to a heap buffer overflow in the tools/tiffcp resulting in DoS or code execution via a crafted BitsPerSample value.
653Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000366 653Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5225
654 654
655CVE-2017-1000365 655CVE-2017-5029
656Package: kernel 656Package: libxslt
657Score: 7.2 (High) 657Score: 6.8 (Medium)
658Description: The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versions 4.11.5 and earlier. It appears that this feature was introduced in the Linux Kernel version 2.6.23. 658Description: The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
659Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365 659Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5029
660 660
661CVE-2017-1000251 661CVE-2017-3731
662Package: kernel 662Package: OpenSSL
663Score: 8.3 (High) 663Score: 5.0 (Medium)
664Description: The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space. 664Description: If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k.
665Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251 665Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3731
666 666
667CVE-2017-1000111 667CVE-2017-3136
668Package: kernel 668Package: bind
669Score: 7.2 (High) 669Score: 5.9 (Medium)
670Description: Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW. 670Description: A query with a specific set of characteristics could cause a server using DNS64 to encounter an assertion failure and terminate.An attacker could deliberately construct a query, enabling denial-of-service against a server if it was configured to use the DNS64 feature and other preconditions were met.
671Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000111 671Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3136
672 672
673CVE-2017-1000101 673CVE-2017-3135
674Package: curl 674Package: bind
675Score: 4.0 (Medium) 675Score: 6.0 (Medium)
676Description: curl supports "globbing" of URLs, in which a user can pass a numerical rangeto have the tool iterate over those numbers to do a sequence of transfers.In the globbing function that parses the numerical range, there was anomission that made curl read a byte beyond the end of the URL if given acarefully crafted, or just wrongly written, URL. The URL is stored in a heapbased buffer, so it could then be made to wrongly read something else insteadof crashing. 676Description: Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer.
677Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101 677Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3135
678 678
679CVE-2017-1000100 679CVE-2017-2636
680Package: curl 680Package: Kernel
681Score: 4.0 (Medium) 681Score: 7.2 (High)
682Description: When doing an TFTP upload and curl/libcurl is given a URL that contains a verylong file name (longer than about 515 bytes), the file name is truncated tofit within the buffer boundaries, but the buffer size is still wrongly updatedto use the untruncated length. This too large value is then used in the`send()` call, making curl attempt to send more data than what is actually putinto the buffer. The `send()` function will then read beyond the end of theheap based buffer. 682Description: Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
683Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100 683Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2636
684 684
685CVE-2017-1000082 685CVE-2017-2628
686Package: systemd 686Package: curl
687Score: 10.0 (High) 687Score: 0.0 (Low)
688Description: systemd v233 and earlier fails to safely parse usernames starting with a numeric digit (e.g. "0day"), running the service in question with root privileges rather than the user intended. 688Description: It was found that the fix for CVE-2015-3148 in curl was incomplete. An application using libcurl with HTTP Negotiate authentication could incorrectly re-use credentials for subsequent requests to the same server.
689Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000082 689Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2628
690 690
691CVE-2016-9844 691CVE-2016-10350
692Package: unzip 692Package: libarchive
693Score: 2.1 (Low) 693Score: 4.3 (Medium)
694Description: Buffer overflow in the zi_short function in zipinfo.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via a large compression method value in the central directory file header. 694Description: The archive_read_format_cab_read_header function in archive_read_support_format_cab.c in libarchive 3.2.2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.
695Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9844 695Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10350
696 696
697CVE-2016-9754 697CVE-2016-10349
698Package: Kernel 698Package: libarchive
699Score: 7.0 (High) 699Score: 4.2 (Medium)
700Description: The ring_buffer_resize function in kernel/trace/ring_buffer.c in the profiling subsystem in the Linux kernel before 4.6.1 mishandles certain integer calculations, which allows local users to gain privileges by writing to the /sys/kernel/debug/tracing/buffer_size_kb file. 700Description: The archive_le32dec function in archive_endian.h in libarchive 3.2.2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.
701Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9754 701Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10349
702 702
703CVE-2016-9444 703CVE-2016-10229
704Package: bind 704Package: kernel
705Score: 7.0 (High) 705Score: 10.0 (High)
706Description: named in ISC BIND 9.x before 9.9.9-P5, 9.10.x before 9.10.4-P5, and 9.11.x before 9.11.0-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted DS resource record in an answer. 706Description: udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag.
707Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9444 707Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10229
708 708
709CVE-2016-9401 709CVE-2016-10228
710Package: bash 710Package: glibc
711Score: 2.0 (Low) 711Score: 4.2 (Medium)
712Description: ref to yocto patch: http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/?id=1b2857a781b6666feaf5d3c91dc02ac263d0c4f6 712Description: The iconv program in the GNU C Library (aka glibc or libc6) 2.25 and earlier, when invoked with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.
713Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9401 713Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
714 714
715CVE-2016-9318 715CVE-2016-10208
716Package: libxml2-native 716Package: Kernel
717Score: 6.8 (Medium) 717Score: 5.0 (Medium)
718Description: libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document. 718Description: The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.9.8 does not properly validate meta block groups, which allows physically proximate attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image.
719Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318 719Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10208
720 720
721CVE-2016-9083 721CVE-2016-10200
722Package: Kernel 722Package: Kernel
723Score: 8.0 (High) 723Score: 7.0 (High)
724Description: drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a "state machine confusion bug." 724Description: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c.
725Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9083 725Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10200
726 726
727CVE-2016-8864 727CVE-2016-10154
728Package: bind 728Package: Kernel
729Score: 5.0 (Medium) 729Score: 5.0 (Medium)
730Description: named in ISC BIND 9.x before 9.9.9-P4, 9.10.x before 9.10.4-P4, and 9.11.x before 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNAME record in the answer section of a response to a recursive query, related to db.c and resolver.c. 730Description: The smbhash function in fs/cifs/smbencrypt.c in the Linux kernel 4.9.x before 4.9.1 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a scatterlist.
731Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8864 731Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10154
732 732
733CVE-2016-8858 733CVE-2016-10153
734Package: OpenSSL 734Package: Kernel
735Score: 7.8 (High) 735Score: 7.0 (High)
736Description: A memory exhaustion issue in OpenSSH that can be triggered before user authentication was found. An unauthenticated attacker could consume approx. 400 MB of memory per each connection. The attacker could set up multiple such connections to run out of server’s memory. 736Description: The crypto scatterlist API in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging reliance on earlier net/ceph/crypto.c code.
737Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8858 737Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10153
738 738
739CVE-2016-8655 739CVE-2016-10150
740Package: Kernel 740Package: KVM
741Score: 8.0 (High) 741Score: 10.0 (High)
742Description: Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions. 742Description: Use-after-free vulnerability in the kvm_ioctl_create_device function in virt/kvm/kvm_main.c in the Linux kernel before 4.8.13 allows host OS users to cause a denial of service (host OS crash) or possibly gain privileges via crafted ioctl calls on the /dev/kvm device.
743Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8655 743Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10150
744 744
745CVE-2016-8636 745CVE-2016-10147
746Package: Kernel 746Package: Kernel
747Score: 7.0 (High) 747Score: 5.0 (Medium)
748Description: Integer overflow in the mem_check_range function in drivers/infiniband/sw/rxe/rxe_mr.c in the Linux kernel before 4.9.10 allows local users to cause a denial of service (memory corruption), obtain sensitive information from kernel memory, or possibly have unspecified other impact via a write or read request involving the "RDMA protocol over infiniband" (aka Soft RoCE) technology. 748Description: crypto/mcryptd.c in the Linux kernel before 4.8.15 allows local users to cause a denial of service (NULL pointer dereference and system crash) by using an AF_ALG socket with an incompatible algorithm, as demonstrated by mcryptd(md5).
749Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8636 749Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10147
750 750
751CVE-2016-8630 751CVE-2016-10044
752Package: Kernel 752Package: Kernel
753Score: 6.0 (Medium) 753Score: 7.0 (High)
754Description: The x86_decode_insn function in arch/x86/kvm/emulate.c in the Linux kernel before 4.8.7, when KVM is enabled, allows local users to cause a denial of service (host OS crash) via a certain use of a ModR/M byte in an undefined instruction. 754Description: The aio_mount function in fs/aio.c in the Linux kernel before 4.7.7 does not properly restrict execute access, which makes it easier for local users to bypass intended SELinux W^X policy restrictions, and consequently gain privileges, via an io_setup system call.
755Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8630 755Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10044
756 756
757CVE-2016-8625 757CVE-2016-9844
758Package: curl 758Package: unzip
759Score: 6.9 (Medium) 759Score: 2.1 (Low)
760Description: When curl is built with libidn to handle International Domain Names (IDNA), ittranslates them to puny code for DNS resolving using the IDNA 2003 standard,while IDNA 2008 is the modern and up-to-date IDNA standard.This misalignment causes problems with for example domains using the German ßcharacter (known as the Unicode Character 'LATIN SMALL LETTER SHARP S') whichis used at times in the .de TLD and is translated differently in the two IDNAstandards, leading to users potentially and unknowingly issuing networktransfer requests to the wrong host.For example, `straße.de` is translated into `strasse.de` using IDNA 2003 butis translated into `xn--strae-oqa.de` using IDNA 2008. Needless to say, thosehost names could very well resolve to different addresses and be twocompletely independent servers. IDNA 2008 is mandatory for .de domains.curl is not alone with this problem, as there's currently a big flux in theworld of network user-agents about which IDNA version to support and use.This name problem exists for DNS-using protocols in curl, but only when builtto use libidn. 760Description: Buffer overflow in the zi_short function in zipinfo.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via a large compression method value in the central directory file header.
761Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8625 761Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9844
762 762
763CVE-2016-8624 763CVE-2016-9754
764Package: curl 764Package: Kernel
765Score: 6.9 (Medium) 765Score: 7.0 (High)
766Description: curl doesn't parse the authority component of the URL correctly when the hostname part ends with a '#' character, and could instead be tricked intoconnecting to a different host. This may have security implications if you forexample use an URL parser that follows the RFC to check for allowed domainsbefore using curl to request them.Passing in `http://example.com#@evil.com/x.txt` would wrongly make curl send arequest to evil.com while your browser would connect to example.com given thesame URL.The problem exists for most protocol schemes. 766Description: The ring_buffer_resize function in kernel/trace/ring_buffer.c in the profiling subsystem in the Linux kernel before 4.6.1 mishandles certain integer calculations, which allows local users to gain privileges by writing to the /sys/kernel/debug/tracing/buffer_size_kb file.
767Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624 767Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9754
768 768
769CVE-2016-8623 769CVE-2016-9444
770Package: curl 770Package: bind
771Score: 4.9 (Medium) 771Score: 7.0 (High)
772Description: libcurl explicitly allows users to share cookies between multiple easy handlesthat are concurrently employed by different threads.When cookies to be sent to a server are collected, the matching functioncollects all cookies to send and the cookie lock is released immediatelyafterwards. That function however only returns a list with *references* back tothe original strings for name, value, path and so on. Therefore, if anotherthread quickly takes the lock and frees one of the original cookie structstogether with its strings, a use-after-free can occur and lead to informationdisclosure. Another thread can also replace the contents of the cookies fromseparate HTTP responses or API calls. 772Description: named in ISC BIND 9.x before 9.9.9-P5, 9.10.x before 9.10.4-P5, and 9.11.x before 9.11.0-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted DS resource record in an answer.
773Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623 773Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9444
774 774
775CVE-2016-8622 775CVE-2016-9401
776Package: curl 776Package: bash
777Score: 4.9 (Medium) 777Score: 2.0 (Low)
778Description: The URL percent-encoding decode function in libcurl is called`curl_easy_unescape`. Internally, even if this function would be made toallocate a unscape destination buffer larger than 2GB, it would return thatnew length in a signed 32 bit integer variable, thus the length would geteither just truncated or both truncated and turned negative. That could thenlead to libcurl writing outside of its heap based buffer.This can be triggered by a user on a 64bit system if the user can send in acustom (very large) URL to a libcurl using program. 778Description: ref to yocto patch: http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/?id=1b2857a781b6666feaf5d3c91dc02ac263d0c4f6
779Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622 779Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9401
780 780
781CVE-2016-8621 781CVE-2016-9318
782Package: curl 782Package: libxml2-native
783Score: 4.9 (Medium) 783Score: 6.8 (Medium)
784Description: The `curl_getdate` converts a given date string into a numerical timestamp andit supports a range of different formats and possibilites to express a dateand time. The underlying date parsing function is also used internally whenparsing for example HTTP cookies (possibly received from remote servers) andit can be used when doing conditional HTTP requests.The date parser function uses the libc sscanf() function at two places, withthe parsing strings "%02d:%02d" and ""%02d:%02d:%02d". The intent being thatit would parse either a string with HH:MM (two digits colon two digits) orHH:MM:SS (two digits colon two digits colon two digits). If instead the pieceof time that was sent in had the final digit cut off, thus ending with asingle-digit, the date parser code would advance its read pointer one byte toomuch and end up reading out of bounds. 784Description: libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document.
785Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621 785Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
786 786
787CVE-2016-8620 787CVE-2016-9083
788Package: curl 788Package: Kernel
789Score: 6.9 (Medium) 789Score: 8.0 (High)
790Description: The curl tool's "globbing" feature allows a user to specify a numerical rangethrough which curl will iterate. It is typically specified as [1-5],specifying the first and the last numbers in the range. Or with [a-z], usingletters.1. The curl code for parsing the second *unsigned* number did not check for aleading minus character, which allowed a user to specify `[1--1]` with nocomplaints and have the latter `-1` number get turned into the largestunsigned long value the system can handle. This would ultimately cause curl towrite outside the dedicated malloced buffer after no less than 100,000iterations, since it would have room for 5 digits but not 6.2. When the range is specified with letters, and the ending letter is left out`[L-]`, the code would still advance its read pointer 5 bytes even if thestring was just 4 bytes and end up reading outside the given buffer. 790Description: drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a "state machine confusion bug."
791Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620 791Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9083
792 792
793CVE-2016-8619 793CVE-2016-8864
794Package: curl 794Package: bind
795Score: 6.9 (Medium) 795Score: 5.0 (Medium)
796Description: In curl's implementation of the Kerberos authentication mechanism, thefunction `read_data()` in security.c is used to fill the necessary krb5structures. When reading one of the length fields from the socket, it fails toensure that the length parameter passed to realloc() is not set to 0.This would lead to realloc() getting called with a zero size and when doing sorealloc() returns NULL *and* frees the memory - in contrary to normalrealloc() fails where it only returns NULL - causing libcurl to free thememory *again* in the error path.This flaw could be triggered by a malicious or just otherwise ill-behavingserver. 796Description: named in ISC BIND 9.x before 9.9.9-P4, 9.10.x before 9.10.4-P4, and 9.11.x before 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNAME record in the answer section of a response to a recursive query, related to db.c and resolver.c.
797Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619 797Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8864
798 798
799CVE-2016-8618 799CVE-2016-8858
800Package: curl 800Package: OpenSSL
801Score: 6.9 (Medium) 801Score: 7.8 (High)
802Description: The libcurl API function called `curl_maprintf()` can be tricked into doing adouble-free due to an unsafe `size_t` multiplication, on systems using 32 bit`size_t` variables. The function is also used internallty in numeroussituations.The function doubles an allocated memory area with realloc() and allows thesize to wrap and become zero and when doing so realloc() returns NULL *and*frees the memory - in contrary to normal realloc() fails where it only returnsNULL - causing libcurl to free the memory *again* in the error path.Systems with 64 bit versions of the `size_t` type are not affected by thisissue.This behavior is triggable using the publicly exposed function. 802Description: A memory exhaustion issue in OpenSSH that can be triggered before user authentication was found. An unauthenticated attacker could consume approx. 400 MB of memory per each connection. The attacker could set up multiple such connections to run out of server’s memory.
803Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618 803Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8858
804 804
805CVE-2016-8617 805CVE-2016-8655
806Package: curl 806Package: Kernel
807Score: 6.9 (Medium) 807Score: 8.0 (High)
808Description: In libcurl's base64 encode function, the output buffer is allocated as followswithout any checks on insize: malloc( insize * 4 / 3 + 4 )On systems with 32-bit addresses in userspace (e.g. x86, ARM, x32), themultiplication in the expression wraps around if insize is at least 1GB ofdata. If this happens, an undersized output buffer will be allocated, but thefull result will be written, thus causing the memory behind the output bufferto be overwritten.If a username is set directly via `CURLOPT_USERNAME` (or curl's `-u, --user`option), this vulnerability can be triggered. The name has to be at least512MB big in a 32bit system.Systems with 64 bit versions of the `size_t` type are not affected by thisissue. 808Description: Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.
809Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617 809Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8655
810 810
811CVE-2016-8616 811CVE-2016-8636
812Package: curl 812Package: Kernel
813Score: 3.9 (Low) 813Score: 7.0 (High)
814Description: When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections.This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped credentials, an attacker can cause that connection to be reused if s/he knows the case-insensitive version of the correct password.We are not aware of any exploit of this flaw. 814Description: Integer overflow in the mem_check_range function in drivers/infiniband/sw/rxe/rxe_mr.c in the Linux kernel before 4.9.10 allows local users to cause a denial of service (memory corruption), obtain sensitive information from kernel memory, or possibly have unspecified other impact via a write or read request involving the "RDMA protocol over infiniband" (aka Soft RoCE) technology.
815Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616 815Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8636
816 816
817CVE-2016-8615 817CVE-2016-8630
818Package: curl 818Package: Kernel
819Score: 6.9 (Medium) 819Score: 6.0 (Medium)
820Description: If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie jar.The issue pertains to the function that loads cookies into memory, which reads the specified file into a fixed-size buffer in a line-by-line manner using the fgets() function. If an invocation of fgets() cannot read the whole line into the destination buffer due to it being too small, it truncates the output. This way, a very long cookie (name + value) sent by a malicious server would be stored in the file and subsequently that cookie could be read partially and crafted correctly, it could be treated as a different cookie for another server.We are not aware of any exploit of this flaw. 820Description: The x86_decode_insn function in arch/x86/kvm/emulate.c in the Linux kernel before 4.8.7, when KVM is enabled, allows local users to cause a denial of service (host OS crash) via a certain use of a ModR/M byte in an undefined instruction.
821Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615 821Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8630
822 822
823CVE-2016-7795 823CVE-2016-8625
824Package: systemd 824Package: curl
825Score: 4.9 (Medium) 825Score: 6.9 (Medium)
826Description: The manager_invoke_notify_message function in systemd 231 and earlier allows local users to cause a denial of service (assertion failure and PID 1 hang) via a zero-length message received over a notify socket. 826Description: When curl is built with libidn to handle International Domain Names (IDNA), ittranslates them to puny code for DNS resolving using the IDNA 2003 standard,while IDNA 2008 is the modern and up-to-date IDNA standard.This misalignment causes problems with for example domains using the German ßcharacter (known as the Unicode Character 'LATIN SMALL LETTER SHARP S') whichis used at times in the .de TLD and is translated differently in the two IDNAstandards, leading to users potentially and unknowingly issuing networktransfer requests to the wrong host.For example, `straße.de` is translated into `strasse.de` using IDNA 2003 butis translated into `xn--strae-oqa.de` using IDNA 2008. Needless to say, thosehost names could very well resolve to different addresses and be twocompletely independent servers. IDNA 2008 is mandatory for .de domains.curl is not alone with this problem, as there's currently a big flux in theworld of network user-agents about which IDNA version to support and use.This name problem exists for DNS-using protocols in curl, but only when builtto use libidn.
827Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7795 827Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8625
828 828
829CVE-2016-7097 829CVE-2016-8624
830Package: Kernel 830Package: curl
831Score: 3.6 (Low) 831Score: 6.9 (Medium)
832Description: The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a setxattr call, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. 832Description: curl doesn't parse the authority component of the URL correctly when the hostname part ends with a '#' character, and could instead be tricked intoconnecting to a different host. This may have security implications if you forexample use an URL parser that follows the RFC to check for allowed domainsbefore using curl to request them.Passing in `http://example.com#@evil.com/x.txt` would wrongly make curl send arequest to evil.com while your browser would connect to example.com given thesame URL.The problem exists for most protocol schemes.
833Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7097 833Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624
834 834
835CVE-2016-6489 835CVE-2016-8623
836Package: nettle 836Package: curl
837Score: 5.0 (Medium) 837Score: 4.9 (Medium)
838Description: The RSA and DSA decryption code in Nettle makes it easier for attackers to discover private keys via a cache side channel attack. 838Description: libcurl explicitly allows users to share cookies between multiple easy handlesthat are concurrently employed by different threads.When cookies to be sent to a server are collected, the matching functioncollects all cookies to send and the cookie lock is released immediatelyafterwards. That function however only returns a list with *references* back tothe original strings for name, value, path and so on. Therefore, if anotherthread quickly takes the lock and frees one of the original cookie structstogether with its strings, a use-after-free can occur and lead to informationdisclosure. Another thread can also replace the contents of the cookies fromseparate HTTP responses or API calls.
839Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6489 839Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623
840 840
841CVE-2016-6480 841CVE-2016-8622
842Package: Kernel 842Package: curl
843Score: 4.7 (Medium) 843Score: 4.9 (Medium)
844Description: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability. 844Description: The URL percent-encoding decode function in libcurl is called`curl_easy_unescape`. Internally, even if this function would be made toallocate a unscape destination buffer larger than 2GB, it would return thatnew length in a signed 32 bit integer variable, thus the length would geteither just truncated or both truncated and turned negative. That could thenlead to libcurl writing outside of its heap based buffer.This can be triggered by a user on a 64bit system if the user can send in acustom (very large) URL to a libcurl using program.
845Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6480 845Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622
846 846
847CVE-2016-6354 847CVE-2016-8621
848Package: flex 848Package: curl
849Score: 7.5 (High) 849Score: 4.9 (Medium)
850Description: Heap-based buffer overflow in the yy_get_next_buffer function in Flex before 2.6.1 might allow context-dependent attackers to cause a denial of service or possibly execute arbitrary code via vectors involving num_to_read. 850Description: The `curl_getdate` converts a given date string into a numerical timestamp andit supports a range of different formats and possibilites to express a dateand time. The underlying date parsing function is also used internally whenparsing for example HTTP cookies (possibly received from remote servers) andit can be used when doing conditional HTTP requests.The date parser function uses the libc sscanf() function at two places, withthe parsing strings "%02d:%02d" and ""%02d:%02d:%02d". The intent being thatit would parse either a string with HH:MM (two digits colon two digits) orHH:MM:SS (two digits colon two digits colon two digits). If instead the pieceof time that was sent in had the final digit cut off, thus ending with asingle-digit, the date parser code would advance its read pointer one byte toomuch and end up reading out of bounds.
851Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6354 851Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621
852 852
853CVE-2016-6323 853CVE-2016-8620
854Package: glibc 854Package: curl
855Score: 5.0 (Medium) 855Score: 6.9 (Medium)
856Description: The makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using gccgo, related to backtrace generation. 856Description: The curl tool's "globbing" feature allows a user to specify a numerical rangethrough which curl will iterate. It is typically specified as [1-5],specifying the first and the last numbers in the range. Or with [a-z], usingletters.1. The curl code for parsing the second *unsigned* number did not check for aleading minus character, which allowed a user to specify `[1--1]` with nocomplaints and have the latter `-1` number get turned into the largestunsigned long value the system can handle. This would ultimately cause curl towrite outside the dedicated malloced buffer after no less than 100,000iterations, since it would have room for 5 digits but not 6.2. When the range is specified with letters, and the ending letter is left out`[L-]`, the code would still advance its read pointer 5 bytes even if thestring was just 4 bytes and end up reading outside the given buffer.
857Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6323 857Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620
858 858
859CVE-2016-6321 859CVE-2016-8619
860Package: Tar (Gnu) 860Package: curl
861Score: 5.0 (Medium) 861Score: 6.9 (Medium)
862Description: Directory traversal vulnerability in the safer_name_suffix function in GNU tar 1.14 through 1.29 might allow remote attackers to bypass an intended protection mechanism and write to arbitrary files via vectors related to improper sanitization of the file_name parameter, aka POINTYFEATHER. 862Description: In curl's implementation of the Kerberos authentication mechanism, thefunction `read_data()` in security.c is used to fill the necessary krb5structures. When reading one of the length fields from the socket, it fails toensure that the length parameter passed to realloc() is not set to 0.This would lead to realloc() getting called with a zero size and when doing sorealloc() returns NULL *and* frees the memory - in contrary to normalrealloc() fails where it only returns NULL - causing libcurl to free thememory *again* in the error path.This flaw could be triggered by a malicious or just otherwise ill-behavingserver.
863Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6321 863Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619
864 864
865CVE-2016-6318 865CVE-2016-8618
866Package: cracklib 866Package: curl
867Score: 7.5 (High) 867Score: 6.9 (Medium)
868Description: Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer. 868Description: The libcurl API function called `curl_maprintf()` can be tricked into doing adouble-free due to an unsafe `size_t` multiplication, on systems using 32 bit`size_t` variables. The function is also used internallty in numeroussituations.The function doubles an allocated memory area with realloc() and allows thesize to wrap and become zero and when doing so realloc() returns NULL *and*frees the memory - in contrary to normal realloc() fails where it only returnsNULL - causing libcurl to free the memory *again* in the error path.Systems with 64 bit versions of the `size_t` type are not affected by thisissue.This behavior is triggable using the publicly exposed function.
869Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6318 869Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618
870 870
871CVE-2016-6301 871CVE-2016-8617
872Package: busybox 872Package: curl
873Score: 7.1 (High) 873Score: 6.9 (Medium)
874Description: The recv_and_process_client_pkt function in networking/ntpd.c in busybox allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged NTP packet, which triggers a communication loop. 874Description: In libcurl's base64 encode function, the output buffer is allocated as followswithout any checks on insize: malloc( insize * 4 / 3 + 4 )On systems with 32-bit addresses in userspace (e.g. x86, ARM, x32), themultiplication in the expression wraps around if insize is at least 1GB ofdata. If this happens, an undersized output buffer will be allocated, but thefull result will be written, thus causing the memory behind the output bufferto be overwritten.If a username is set directly via `CURLOPT_USERNAME` (or curl's `-u, --user`option), this vulnerability can be triggered. The name has to be at least512MB big in a 32bit system.Systems with 64 bit versions of the `size_t` type are not affected by thisissue.
875Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6301 875Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617
876 876
877CVE-2016-6252 877CVE-2016-8616
878Package: shadow 878Package: curl
879Score: 5.0 (Medium) 879Score: 3.9 (Low)
880Description: Integer overflow in shadow 4.2.1 allows local users to gain privileges via crafted input to newuidmap. Patch: https://bugzilla.suse.com/attachment.cgi?id=684679&action=diff 880Description: When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections.This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped credentials, an attacker can cause that connection to be reused if s/he knows the case-insensitive version of the correct password.We are not aware of any exploit of this flaw.
881Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6252 881Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616
882 882
883CVE-2016-6185 883CVE-2016-8615
884Package: Perl 884Package: curl
885Score: 5.0 (Medium) 885Score: 6.9 (Medium)
886Description: The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working directory. 886Description: If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie jar.The issue pertains to the function that loads cookies into memory, which reads the specified file into a fixed-size buffer in a line-by-line manner using the fgets() function. If an invocation of fgets() cannot read the whole line into the destination buffer due to it being too small, it truncates the output. This way, a very long cookie (name + value) sent by a malicious server would be stored in the file and subsequently that cookie could be read partially and crafted correctly, it could be treated as a different cookie for another server.We are not aware of any exploit of this flaw.
887Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6185 887Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615
888 888
889CVE-2016-6170 889CVE-2016-7795
890Package: bind 890Package: systemd
891Score: 6.0 (Medium) 891Score: 4.9 (Medium)
892Description: DNS protocols were designed with the assumption that a certain amount of trust could be presumed between the operators of primary and secondary servers for a given zone. However, in current practice some organizations have scenarios which require them to accept zone data from sources that are not fully trusted (for example: providers of secondary name service). A party who is allowed to feed data into a zone (e.g. by AXFR, IXFR, or Dynamic DNS updates) can overwhelm the server which is accepting data by intentionally or accidentally exhausting that server's memory.https://kb.isc.org/article/AA-01390 892Description: The manager_invoke_notify_message function in systemd 231 and earlier allows local users to cause a denial of service (assertion failure and PID 1 hang) via a zero-length message received over a notify socket.
893Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6170 893Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7795
894 894
895CVE-2016-6131 895CVE-2016-7097
896Package: gcc 896Package: Kernel
897Score: 4.9 (Medium) 897Score: 3.6 (Low)
898Description: A stack overflow vulnerability in the libiberty demangler was found, which causes its host application to crash on a tainted branch instruction. The problem is caused by a self-reference in a mangled type string that is "remembered" for later reference. This leads to an infinite recursion during the demangling. 898Description: The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a setxattr call, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions.
899Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6131 899Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7097
900 900
901CVE-2016-5636 901CVE-2016-6489
902Package: CPython 902Package: nettle
903Score: 10.0 (High) 903Score: 5.0 (Medium)
904Description: Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow. 904Description: The RSA and DSA decryption code in Nettle makes it easier for attackers to discover private keys via a cache side channel attack.
905Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5636 905Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6489
906 906
907CVE-2016-5300 907CVE-2016-6480
908Package: expat 908Package: Kernel
909Score: 7.8 (High) 909Score: 4.7 (Medium)
910Description: The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876. 910Description: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability.
911Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300 911Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6480
912 912
913CVE-2016-5131 913CVE-2016-6354
914Package: libxml2 914Package: flex
915Score: 10.0 (High) 915Score: 7.5 (High)
916Description: Use-after-free vulnerability in libxml2 (used in chromium-browser) through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function. 916Description: Heap-based buffer overflow in the yy_get_next_buffer function in Flex before 2.6.1 might allow context-dependent attackers to cause a denial of service or possibly execute arbitrary code via vectors involving num_to_read.
917Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5131 917Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6354
918 918
919CVE-2016-4658 919CVE-2016-6323
920Package: libxml2 920Package: glibc
921Score: 10.0 (High) 921Score: 5.0 (Medium)
922Description: libxml2 in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document. 922Description: The makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using gccgo, related to backtrace generation.
923Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4658 923Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6323
924 924
925CVE-2016-4448 925CVE-2016-6321
926Package: libxml2 926Package: Tar (Gnu)
927Score: 10.0 (High) 927Score: 5.0 (Medium)
928Description: Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors. 928Description: Directory traversal vulnerability in the safer_name_suffix function in GNU tar 1.14 through 1.29 might allow remote attackers to bypass an intended protection mechanism and write to arbitrary files via vectors related to improper sanitization of the file_name parameter, aka POINTYFEATHER.
929Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448 929Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6321
930 930
931CVE-2016-2775 931CVE-2016-6318
932Package: bind 932Package: cracklib
933Score: 4.3 (Medium) 933Score: 7.5 (High)
934Description: ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol. 934Description: Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer.
935Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2775 935Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6318
936 936
937CVE-2016-2381 937CVE-2016-6301
938Package: Perl 938Package: busybox
939Score: 5.0 (Medium) 939Score: 7.1 (High)
940Description: Perl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in envp. 940Description: The recv_and_process_client_pkt function in networking/ntpd.c in busybox allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged NTP packet, which triggers a communication loop.
941Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2381 941Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6301
942 942
943CVE-2016-2183 943CVE-2016-6252
944Package: OpenSSL 944Package: shadow
945Score: 5.0 (Medium) 945Score: 5.0 (Medium)
946Description: The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a "Sweet32" attack. 946Description: Integer overflow in shadow 4.2.1 allows local users to gain privileges via crafted input to newuidmap. Patch: https://bugzilla.suse.com/attachment.cgi?id=684679&action=diff
947Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183 947Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6252
948 948
949CVE-2016-2147 949CVE-2016-6185
950Package: busybox 950Package: Perl
951Score: 5.0 (Medium) 951Score: 5.0 (Medium)
952Description: Integer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to cause a denial of service (crash) via a malformed RFC1035-encoded domain name, which triggers an out-of-bounds heap write. 952Description: The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working directory.
953Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2147 953Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6185
954 954
955CVE-2016-10350 955CVE-2016-6170
956Package: libarchive 956Package: bind
957Score: 4.3 (Medium) 957Score: 6.0 (Medium)
958Description: The archive_read_format_cab_read_header function in archive_read_support_format_cab.c in libarchive 3.2.2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file. 958Description: DNS protocols were designed with the assumption that a certain amount of trust could be presumed between the operators of primary and secondary servers for a given zone. However, in current practice some organizations have scenarios which require them to accept zone data from sources that are not fully trusted (for example: providers of secondary name service). A party who is allowed to feed data into a zone (e.g. by AXFR, IXFR, or Dynamic DNS updates) can overwhelm the server which is accepting data by intentionally or accidentally exhausting that server's memory.https://kb.isc.org/article/AA-01390
959Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10350 959Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6170
960 960
961CVE-2016-10349 961CVE-2016-6131
962Package: libarchive 962Package: gcc
963Score: 4.2 (Medium) 963Score: 4.9 (Medium)
964Description: The archive_le32dec function in archive_endian.h in libarchive 3.2.2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file. 964Description: A stack overflow vulnerability in the libiberty demangler was found, which causes its host application to crash on a tainted branch instruction. The problem is caused by a self-reference in a mangled type string that is "remembered" for later reference. This leads to an infinite recursion during the demangling.
965Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10349 965Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6131
966 966
967CVE-2016-10229 967CVE-2016-5636
968Package: kernel 968Package: CPython
969Score: 10.0 (High) 969Score: 10.0 (High)
970Description: udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag. 970Description: Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.
971Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10229 971Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5636
972 972
973CVE-2016-10228 973CVE-2016-5300
974Package: glibc 974Package: expat
975Score: 4.2 (Medium) 975Score: 7.8 (High)
976Description: The iconv program in the GNU C Library (aka glibc or libc6) 2.25 and earlier, when invoked with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service. 976Description: The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876.
977Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 977Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300
978 978
979CVE-2016-10208 979CVE-2016-5131
980Package: Kernel 980Package: libxml2
981Score: 5.0 (Medium) 981Score: 10.0 (High)
982Description: The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.9.8 does not properly validate meta block groups, which allows physically proximate attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image. 982Description: Use-after-free vulnerability in libxml2 (used in chromium-browser) through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.
983Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10208 983Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5131
984 984
985CVE-2016-10200 985CVE-2016-4658
986Package: Kernel 986Package: libxml2
987Score: 7.0 (High) 987Score: 10.0 (High)
988Description: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c. 988Description: libxml2 in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.
989Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10200 989Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4658
990 990
991CVE-2016-10154 991CVE-2016-4448
992Package: Kernel 992Package: libxml2
993Score: 5.0 (Medium) 993Score: 10.0 (High)
994Description: The smbhash function in fs/cifs/smbencrypt.c in the Linux kernel 4.9.x before 4.9.1 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a scatterlist. 994Description: Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.
995Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10154 995Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448
996 996
997CVE-2016-10153 997CVE-2016-2775
998Package: Kernel 998Package: bind
999Score: 7.0 (High) 999Score: 4.3 (Medium)
1000Description: The crypto scatterlist API in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging reliance on earlier net/ceph/crypto.c code. 1000Description: ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.
1001Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10153 1001Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2775
1002 1002
1003CVE-2016-10150 1003CVE-2016-2381
1004Package: KVM 1004Package: Perl
1005Score: 10.0 (High) 1005Score: 5.0 (Medium)
1006Description: Use-after-free vulnerability in the kvm_ioctl_create_device function in virt/kvm/kvm_main.c in the Linux kernel before 4.8.13 allows host OS users to cause a denial of service (host OS crash) or possibly gain privileges via crafted ioctl calls on the /dev/kvm device. 1006Description: Perl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in envp.
1007Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10150 1007Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2381
1008 1008
1009CVE-2016-10147 1009CVE-2016-2183
1010Package: Kernel 1010Package: OpenSSL
1011Score: 5.0 (Medium) 1011Score: 5.0 (Medium)
1012Description: crypto/mcryptd.c in the Linux kernel before 4.8.15 allows local users to cause a denial of service (NULL pointer dereference and system crash) by using an AF_ALG socket with an incompatible algorithm, as demonstrated by mcryptd(md5). 1012Description: The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a "Sweet32" attack.
1013Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10147 1013Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183
1014 1014
1015CVE-2016-10044 1015CVE-2016-2147
1016Package: Kernel 1016Package: busybox
1017Score: 7.0 (High) 1017Score: 5.0 (Medium)
1018Description: The aio_mount function in fs/aio.c in the Linux kernel before 4.7.7 does not properly restrict execute access, which makes it easier for local users to bypass intended SELinux W^X policy restrictions, and consequently gain privileges, via an io_setup system call. 1018Description: Integer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to cause a denial of service (crash) via a malformed RFC1035-encoded domain name, which triggers an out-of-bounds heap write.
1019Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10044 1019Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2147
1020 1020
1021CVE-2016-0800 1021CVE-2016-0800
1022Package: OpenSSL 1022Package: OpenSSL
1023Score: 4.3 (Medium) 1023Score: 4.3 (Medium)
1024Description: The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack. 1024Description: The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.
1025Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800 1025Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800
1026 1026
1027CVE-2016-0718 1027CVE-2016-0718
1028Package: expat 1028Package: expat
1029Score: 7.5 (High) 1029Score: 7.5 (High)
1030Description: Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow. 1030Description: Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
1031Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 1031Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718
1032 1032
1033CVE-2016-0634 1033CVE-2016-0634
1034Package: bash 1034Package: bash
1035Score: 5.0 (Medium) 1035Score: 5.0 (Medium)
1036Description: A vulnerability was found in a way bash expands the $HOSTNAME. Injecting the hostname with malicious code would cause it to run each time bash expanded \h in the prompt string. 1036Description: A vulnerability was found in a way bash expands the $HOSTNAME. Injecting the hostname with malicious code would cause it to run each time bash expanded \h in the prompt string.
1037Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0634 1037Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0634
1038 1038
1039CVE-2015-9019 1039CVE-2015-9019
1040Package: libxslt-native 1040Package: libxslt-native
1041Score: 5.0 (Medium) 1041Score: 5.0 (Medium)
1042Description: In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs 1042Description: In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs
1043Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019 1043Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
1044 1044
1045CVE-2015-5224 1045CVE-2015-5224
1046Package: util-linux 1046Package: util-linux
1047Score: 7.5 (High) 1047Score: 7.5 (High)
1048Description: The mkostemp function in login-utils in util-linux when used incorrectly allows remote attackers to cause file name collision and possibly other attacks. 1048Description: The mkostemp function in login-utils in util-linux when used incorrectly allows remote attackers to cause file name collision and possibly other attacks.
1049Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5224 1049Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5224
1050 1050
1051CVE-2014-9365 1051CVE-2014-9365
1052Package: python 1052Package: python
1053Score: 5.8 (Medium) 1053Score: 5.8 (Medium)
1054Description: The HTTP clients in the (1) httplib, (2) urllib, (3) urllib2, and (4) xmlrpclib libraries in CPython (aka Python) 2.x before 2.7.9 and 3.x before 3.4.3, when accessing an HTTPS URL, do not (a) check the certificate against a trust store or verify that the server hostname matches a domain name in the subject's (b) Common Name or (c) subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate. 1054Description: The HTTP clients in the (1) httplib, (2) urllib, (3) urllib2, and (4) xmlrpclib libraries in CPython (aka Python) 2.x before 2.7.9 and 3.x before 3.4.3, when accessing an HTTPS URL, do not (a) check the certificate against a trust store or verify that the server hostname matches a domain name in the subject's (b) Common Name or (c) subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
1055Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9365 1055Ref: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9365
diff --git a/doc/manifest_conf.mk b/doc/manifest_conf.mk
index 77b7f5e..320e4f4 100644
--- a/doc/manifest_conf.mk
+++ b/doc/manifest_conf.mk
@@ -2,6 +2,6 @@
2# NOTE: MANIFESTHASH needs to be changed to final release tag in format refs/tags/ELnnn before a release 2# NOTE: MANIFESTHASH needs to be changed to final release tag in format refs/tags/ELnnn before a release
3# The values are shown in the release info 3# The values are shown in the release info
4# The manifest is used to fetch information into the release info from the distro files 4# The manifest is used to fetch information into the release info from the distro files
5MANIFESTHASH ?= refs/tags/Enea_Linux_7.0 5MANIFESTHASH ?= refs/tags/Enea_Linux_8.0
6MANIFESTURL := git@git.enea.com:linux/manifests/el_manifests-standard.git 6MANIFESTURL := git@git.enea.com:linux/manifests/el_manifests-standard.git
7PROFILE_NAME := Standard 7PROFILE_NAME := Standard