Security update for guile1, lilypond

This update for guile1, lilypond fixes the following issues:

guile1:

- Add service file to download release from git excluding the
directory with commercial non free files.
- Update to version 2.2.6 to enable lilypond to be updated to
2.24.1 to fix boo#1210502 and CVE-2020-17354.

lilypond:

- Update to version lilypond-2.24.1 to fix boo#1210502 -
CVE-2020-17354: lilypond: Lilypond allows attackers to bypass
the -dsafe protection mechanism.

Fixed bugs
bnc#1210502
VUL-0: CVE-2020-17354: lilypond: Lilypond allows attackers to bypass the -dsafe protection mechanism
Selected Binaries
openSUSE Build Service is sponsored by