libxslt1-1.1.32-lp151.3.6.1<>,b`^⸋/=„=xQ9 ?j+<g_ [: _ќޠ'vPuT~͜Ģ{֤ވ~C~64|+Tq#Igj|K(57Be:kX4?48R]7=@AiisZVqS}\q2_A+x$΃XIԝtd|s87LZ1Ƙi )|NVh&WF ~ 4+D9-N0?i>@,?,d   9(,48KT^ w    d ++ +(89D:>&@&F&G&H&I&X&Y't\']'^(b(c(d)Ne)Sf)Vl)Xu)lv)|w*x*y*az,<,L,P,V,Clibxslt11.1.32lp151.3.6.1XSL Transformation LibraryThis C library allows you to transform XML files into other XML files (or HTML, text, and more) using the standard XSLT stylesheet transformation mechanism. It is based on libxml (version 2) for XML parsing, tree manipulation, and XPath support. It is written in plain C, making as few assumptions as possible and sticks closely to ANSI C/POSIX for easy embedding. It includes support for the EXSLT set of extension functions as well as some common extensions present in other XSLT engines.^build75Q(openSUSE Leap 15.1openSUSELGPL-2.1+http://bugs.opensuse.orgSystem/Librarieshttp://xmlsoft.org/XSLT/linuxx86_64\8^^^^0e3f50ebeb34e4a8132ab27589670d54e4b5749823fb2c945207c4fedb0658a3908eae0689045e48988d1065a606d57d741cad3aa90d679abbc0e603e98ac369libexslt.so.0.8.20libxslt.so.1.1.32rootrootrootrootrootrootrootrootlibxslt-1.1.32-lp151.3.6.1.src.rpmlibexslt.so.0()(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.12)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.16)(64bit)libxslt.so.1(LIBXML2_1.0.17)(64bit)libxslt.so.1(LIBXML2_1.0.18)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.0.33)(64bit)libxslt.so.1(LIBXML2_1.1.0)(64bit)libxslt.so.1(LIBXML2_1.1.1)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.2)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.23)(64bit)libxslt.so.1(LIBXML2_1.1.24)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.26)(64bit)libxslt.so.1(LIBXML2_1.1.27)(64bit)libxslt.so.1(LIBXML2_1.1.3)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)libxslt.so.1(LIBXML2_1.1.5)(64bit)libxslt.so.1(LIBXML2_1.1.7)(64bit)libxslt.so.1(LIBXML2_1.1.9)(64bit)libxslt1libxslt1(x86-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgcrypt.so.20()(64bit)libgcrypt.so.20(GCRYPT_1.6)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2.5)(64bit)libxml2.so.2()(64bit)libxml2.so.2(LIBXML2_2.4.30)(64bit)libxml2.so.2(LIBXML2_2.5.4)(64bit)libxml2.so.2(LIBXML2_2.5.6)(64bit)libxml2.so.2(LIBXML2_2.5.7)(64bit)libxml2.so.2(LIBXML2_2.5.9)(64bit)libxml2.so.2(LIBXML2_2.6.0)(64bit)libxml2.so.2(LIBXML2_2.6.15)(64bit)libxml2.so.2(LIBXML2_2.6.17)(64bit)libxml2.so.2(LIBXML2_2.6.25)(64bit)libxml2.so.2(LIBXML2_2.6.27)(64bit)libxml2.so.2(LIBXML2_2.6.3)(64bit)libxml2.so.2(LIBXML2_2.6.5)(64bit)libxml2.so.2(LIBXML2_2.8.0)(64bit)libxml2.so.2(LIBXML2_2.9.0)(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1]]G@]G@\,@ZYYzY{'@X:@X@XƉW[@W>@U&iT@Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez vcizek@suse.compmonrealgonzalez@suse.comjengelh@inai.dempluskal@suse.compmonrealgonzalez@suse.compgajdos@suse.compmonrealgonzalez@suse.comtchvatal@suse.comkstreitova@suse.comsuse@microstep-mis.comcoolo@suse.com- Security fix [bsc#1154609, CVE-2019-18197] * Fix dangling pointer in xsltCopyText * Add libxslt-CVE-2019-18197.patch- Security fix: [bsc#1140101, CVE-2019-13118] * Fix uninitialized read with UTF-8 grouping chars. Read of uninitialized stack data due to too narrow xsl:number instruction and an invalid character * Added libxslt-CVE-2019-13118.patch- Security fix: [bsc#1140095, CVE-2019-13117] * Fix uninitialized read of xsl:number token. An xsl number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers * Added libxslt-CVE-2019-13117.patch- Security fix: [bsc#1132160, CVE-2019-11068] * Bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded. * Added libxslt-CVE-2019-11068.patch- Update to version 1.1.32 * fixes xml-config detection regression (boo#1066525)- Update to version 1.1.30 [bsc#1063934] * Documentation: - Misc doc fixes * Portability: - Look for libxml2 via pkg-config first * Bug Fixes: - Also fix memory hazards in exsltFuncResultElem - Fix NULL deref in xsltDefaultSortFunction - Fix memory hazards in exsltFuncFunctionFunction - Fix memory leaks in EXSLT error paths - Fix memory leak in str:concat with empty node-set - Fix memory leaks in error paths - Switch to xmlUTF8Strsize in numbers.c - Fix NULL pointer deref in xsltFormatNumberFunction - Fix UTF-8 check in str:padding - Fix xmlStrPrintf argument - Check for overflow in _exsltDateParseGYear - Fix double to int conversion - Check for overflow in exsltDateParseDuration - Change version of xsltMaxVars back to 1.0.24 - Disable xsltCopyTextString optimization for extensions - Create DOCTYPE for HTML version 5 - Make xsl:decimal-format work with namespaces - Remove norm:localTime extension function - Check for integer overflow in xsltAddTextString - Detect infinite recursion when evaluating function arguments - Fix memory leak in xsltElementAvailableFunction - Fix for pattern predicates calling functions - Fix cmd.exe invocations in Makefile.mingw - Don't try to install index.sgml - Fix symbols.xml - Fix heap overread in xsltFormatNumberConversion - Fix for non-element nodes - Fix unreachable code in xsltAddChild - Change version number in xsl:version warning - Avoid infinite recursion after failed param evaluation - Stop if potential recursion is detected - Consider built-in templates in apply-imports - Fix precedence with multiple attribute sets - Rework attribute set resolution * Improvements: - Silence tests a little - Set LIBXML_SRC to absolute path - Add missing #include - Adjust expected error messages in tests - Make xsltDebug more quiet - New-line terminate error message that missed this convention - Use xmlBuffers in EXSLT string functions - Switch to xmlUTF8Strsize in EXSLT string functions - Check for return value of xmlUTF8Strlen - Avoid double/long round trip in FORMAT_ITEM - Separate date and duration structs - Check for overflow in _exsltDateDifference - Clamp seconds field of durations - Change _exsltDateAddDurCalc parameter types - Fix date:difference with time zones - Rework division/remainder arithmetic in date.c - Remove exsltDateCastDateToNumber - Change internal representation of years - Optimize IS_LEAP - Link libraries with libm - Rename xsltCopyTreeInternal to xsltCopyTree - Update linker version script - Add local wildcard to version script - Make some symbols static - Remove redundant NULL check in xsltNumberComp - Fix forwards compatibility for imported stylesheets - Reduce warnings in forwards-compatible mode - Precompute XSLT elements after preprocessing - Fix whitespace in xsltParseStylesheetTop - Consolidate recursion checks - Treat XSLT_STATE_STOPPED same as errors - Make sure that XSLT_STATE_STOPPED isn't overwritten - Add comment regarding built-in templates and params - Rewrite memory management of local RVTs - Validate QNames of attribute sets - Add xsl:attribute-set regression tests - Ignore imported stylesheets in xsltApplyAttributeSet - Dropped patches fixed upstream * libxslt-CVE-2016-4738.patch * libxslt-1.1.28-CVE-2017-5029.patch- Fix RPM groups. Drop ineffective --with-pic. Trim conjecture from description.- Add gpg signature - Cleanup spec file with spec-cleaner- Fixed CVE-2017-5029 bcs#1035905 * Limit buffer size in xsltAddTextString to INT_MAX - Added patch libxslt-1.1.28-CVE-2017-5029.patch- security update: initialize random generator, CVE-2015-9019 [bsc#934119] + libxslt-random-seed.patch- Added patch libxslt-CVE-2016-4738.patch * Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator could cause a heap overread. This can be exploited to leak a couple of bytes after the buffer that holds the pattern string. * bsc#1005591 CVE-2016-4738- Update to 1.1.29: * new release after 4 years with few bugfies all around - Refresh patch 0009-Make-generate-id-deterministic.patch to apply - Remove cve patch that was integrated upstream: libxslt-1.1.28-type_confusion_preprocess_attr.patch - Unpack the manpage as the compression is set by buildbot not always gz- add libxslt-1.1.28-type_confusion_preprocess_attr.patch to fix type confusion in preprocessing attributes [bnc#952474], [CVE-2015-7995]- fix package with "soname" should obsolete libxslt package on suse < 12.2 (SLE11)- add 0009-Make-generate-id-deterministic.patch from debian's reproducible builds project to avoid randomness in generated IDs/sbin/ldconfig/sbin/ldconfigbuild75 15904230101.1.32-lp151.3.6.11.1.32-lp151.3.6.1libexslt.so.0libexslt.so.0.8.20libxslt.so.1libxslt.so.1.1.32/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12722/openSUSE_Leap_15.1_Update/c4f2aab8205e65a4873b8ad6aacd73b4-libxslt.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=df3c59939fcacb1a0d565722851a5363c6acd2ab, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=9ad84725144fecf4e5cbabb05cb481ff718cc69c, strippedIPR RRRRRRR R!R%RR&R"R$R R#RRRR R R RPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPPPPPPPPPPPPPPPPPPPPPR RRRRRRRRRRRRRRRRRR R R@R"j5vwwXQu)utf-8ca4131616c5b947c85ff4f9405c71c7beac676cb3ba027643ce614a3ed9345ac?7zXZ !t/K1L]"k%r=dOuqRF?X  VіLvv|Ē~?W#yŚ;ȘsNmNؿ Cow/xR| ,q0|Prh;7fXh(˸Gل=U`>~,%e1ҜtQћPg`*d oNaylU% 0,:p%G7ӂ|Q8Y-vj(xk.冺r hzxgFyQ~$bny„dkDCf,ġ߫V Pgr!/lcѕzضՑjx5u&旧 ԊQ5̚8+RG{ٖCQ*`sbJ8gL}#1AiM=cLr}K p΋K7 @dP,(ま 9ڊы4GV4I K=jk߆Es Ntg^t0jE"o *G3%Y5T^"3iyivQ<l|P:B9qH= tydLw6 ݊*ߥFC7ܔp KEt:q"VG[u}a^Q;NI2/L K +s7-%2<Nw\}_<S6{4*{-_wllcfهlMνcǻ3@.=.2 qcbDؒ DOW;Eb7QL*q<$ 2a$wѫ6wˀ٩@5~a-&hn-U*Wݵ%}q?n4bq$E0S^ {7K 3oKнV dk(i;HH]|ȝؤS".bt_1`."#kw^brO^1/﯉kV2\23¡+9tPЄѳ/ZVLEG<ᄪ{(8\6 q#L*P}֧  ,n LOeJZ5G(-KpPx'($#fXEM4v-6WௐX&szqfM#<8,#Z%B#A(v k'g7gbf@|J>N'8eXb) Rt@,o{q^!kZsk=hɲAi,ʆY%}|T=& vdĄ76ܼF2\D!#g*d2Gk6ɛ=10kzbWֳ#5_~#cKS,\7M󥱓bEQb~[Vβ<{Dsߐg<:jmR^'w@yGYtNyZLpSɃߗl n  ;=v9]4ON`AWFtPSv^p>ub}Vێ~"iS4j< 8w)\P,ܡ#qc] }?>Ua'tn{5z랞1U #j.ofȫ7;K/HIL›?ro2 Y\I3~N=&wWz.ap$#e!lf qx 5XELWseWnЫ_{Dp;>{FHL=rscSVD`+uˌ:@pWD ԡzuj903XJ.' 2Xvτmwf^ /.-=_}L$\FZw:*gK@z<͌<ĩW m̀ԥ:tkam7*=BΣiޭB㝻7a 9;8x+{c5 6wDK҅rodۜ{w>k<TT<ǛMzh~•8FuZ[ L"UfBus|ǪSw.HKًJ<͔!HߠwD[$nE~ς1HW-^Ul71" .CS꽚uA\a5|:QHKMUs%?fz!Mğ|8a4}^EA&~~ "n̵++=%iFpSX;h>j`L ٷ‡\omEhtz*A00o`):iXԯBm(b!g˳[-ۑ;B#qP$ в ؙ5 oٝEhCNm&FbÙ ~3MS:%ذΰ*o=\4i4Yl1:TG  _A&lR\QKOϕ$ce*lIaxlz-J¿cllaӾVj2,da: %΃IkHnzGi4=Ŋu,#)G7Y5cڊа) BKO 2ޡjԕ~ ΣI/WǼ9 *|'!y y,|k/ꣀStCA|hejF˜WֵT[miAijڟnHf]7TYD n@91:W0ݬ5ut=+Zs8g s@$D.3(U˥_cXρ>R`[pȱNƨlBo1RD1UY%U_J8꠮ai>/&I+<3}4p^}G޸<Z51*4#/"9;ˌb3nGVyH$1V.9NQEuv5+6 (Dt?>V.p1SnĂsk`^> p}Zmv=a<#)*n. T-q2BϏ>Zq_ٔہ~l]>$e}4d)AԩPgf,ie GJ1kZja,8ق&B9y9 ut[FSM\nG|m]!ߚvqUx xJu.,V&h s:4/,}ַ,X6^ ^x:|?J"3ףeEVi_WJޜ K\g{?FߴYX\DB!AǙ\?u:X7<(e9b'bQ3B,gn"%KvĽx]Tpn(XQT_`b7& V);<)>wBfRw*2ٰ%-uY?fx*C7d*` Ƀe*,|PYsa(/7XYO.@UgG`6]A#iM* 3qjQxT;PmƛY7OhvI6#":tbNzEol,j@ ug=2;@QyCjY5Xy08}Y_RcyɉhrI51hXWOu1h S% #%d2NxlSAg80ҌDžCԌ <}=_5>ZQ=m3 |' xR-&`2 4ҎZs2۱15Jj+M1LH)@f`巧'Nbj(QnmVu >_|͟=>L\xΰ?aݮmQ򎲎iqc"$~׽jwY[x{aqL iKa߀Eߓ0mq"gnjj3^ui}Ip:kk}Tgwϼj_TsG (FU+O<4l,Q;c]p.YMwC5.GOV?iG5W bLʗ8D JS{+MyRFxP &PO&9ZEk"I_4Ub/[5ڀ4uO'(ldS8xR8C-DC(m6lDR2īX[N +pC=1^bǣc5]~9iV 0?X@X4xJy$85aU=_G~[ ߡ%`X ASU y2T/XFOkRy;d'$o(jꁔ#;#?l@pw;B yɖAF#i-l$2yH\k6RLR+2lg A 箎b 7iG}kcxުo|uaj(qGסiDC^JɈO^a ROB=%+&yȢvE,*.O5ȃ{RPĽ4x+AO;%(a" aIpS[` rCA1[ΦʵQBF=>65lPpkҴ&}~bR"3~MUra(pt/N9]hVʈ$nXP vtZVi) عW_'3T;vRmG/~wQ'Oj= T@9]V2rbw:n'TMPޡg̸VFG Q۹ zd`8Z >ebT~b;td}#[2B:<ٛH*]x&1IA"ρ 0ҁOfy\q52#k_|n\EcWqfM#_VV+6긒 )pO묑L+#nl &byfBuDq `zf9l]aIIV^Qd+ ;=!fp)DP-W)*Gڿ$ʻ X^[|y!~8=#S#$v.O(kx-Wbg҅$%h>Qdz3B@7PC󬬍䶽Џ\jAm.jPxBүSC^&uA ϖ7!]seIHQ-=_jE,uIHNbPfHZKс@|cnRԵVod@p`q# ujmi_{ F4(ثhcd賂wYFCZpL F=DN{n_|MI=W<*;vIU6*ei=K0)vQ͌G6 Kú?JKRS6xG#s *KbkEK $oA\~JyVu5YezX8dt} M;8)kA+eH>N.:4?_f~i%'* )oXt=LB"<bB'~ 1CdIP~)S-ov^-D11@UQ, ʐYm̲*h 0|`~%Tz,nmAEP 쒀,<ЄeW͹[rG3W4L KBh.ͫU`l{ҐCTwB1C*7=pñIzئknƔO- қb.^5n0h.-Fb& Lns~8ݥ}^ gkѤہIuZϥS.P _Uj64Շ0r5OcA=E9p,˦aodg2̀WggVP`[)uYu1fGu;b ũ:J;=w,琅WBFCp \jW醨v_Ư]~˾%kFRs`ۛ`TGk~n:l;g K|vThx1y_}yԠ *6UI& 4_4kRۢ<2sTi; SO@EM'Sf0uN!<@+@ʷ%CoF#cÝׂaa=< S?ѥ.w 9'4zwh$qmc,-@Qe{tQ@_ +tiwiAG*|oTmܧ_e$Z$(: #&6fsDe:Z5GmH"QD*&.{8D8qٯ ?P3"Rl}zD] M3? byN 27sOyƳ2?qaTypk2nfcy!%E5- ͆B mWut_Kgc*uᴮxwmoVEo&//pnuA/lPࡐ90 œ&ot~)MVCq+ hh-c0i+| S ݆+K8:OESfaIW+z>&}:~#E+XLN B@|xz}鉄&AVR> Nk]Ynͥ0P1@+bоf ٓLb&CKJrT1Zb(r;nچa >~v *S0,e)X+Ta1w.WZ2v >$ e޸]%o % F˶KHAC{\.',Ց$d;޼}2Rx%Ehh$µ1Y$d$ihO%7 V!wVRtgdeѪCn0Ka8P˗*(GXEij)D˾]4]H\RZq}b1 0h/0}h'tP]8->䢾Y/d;Q" 86CYOCתL/A'&ޮ@ů}ɱ? T ;b]QSf?7rh$Aq>1HCtʂPya{-(qR nhc18b sI*F$`Gp -(~ߦpNR`d3m仴K'W%kL&7n34_M:EY<,>ԏ| u :3h,ͣ/Q;Z'8;T]C3{'1f,s!JKf#?8}t3 upZOj]#@\eT/? R/qh#Oj6C!DO,S.{%~y6KKTt Ng!^Ja j ",(iH_J '-]r ,79Ȫ^# *rBDҗoI71ԄPt=TݖA&WdGrIGRV;%=zj+ %އ^I;wyZVR' C{Tk9ϜA/"C}/ɵu)F _4ZmV!]Lixl$qD:Nђ՛uҖ7ocSFrU!ŦrkL6޷/z#ӻ'sKg⇭,<h;i ju]@΃OFMR׿*Pك.8=^h6^\#oݘN0Cw z "D- g=\oxY[T1]ZƷ v`du i 0:(*x+fKd6Ǥ 8϶ZU[5M`Wu;40HyS/ӳ22!`gD@۲J Т%뭹L@w}aKne"JĠST:HK Y; v8p]8dּ2[emи8Uc|b:%*nmH RvhB s1wP3|+[!M/[K ̵}sal;зvz)/)2;^=ur(UgVZS[GJF7¹1Ց^sU P`ޔÇcK VMH L[5:x SJB]MVei~ /L0B*!Bs(zGW~i{h,<.2C9_)XBߢXZVtlkfW D_1ֈ:G+d@寥XzoMR>R~oUq%Hl(5]a"_~ȩ,!B&ʌJ-2]}p=ЎmT;h0pIg.OJVՆ}KY<54u6٤ 3܎|w!Cͮ" 79+,RU3_䕹ہl#nYJcA s f^Å\PMSѿD47d͢ XilfK^<'Vjc=q eCH} E+QcҮnjym6p wԀ\v` vcfʵ|=-i4οHK!*G,@sOvR*@7w7V-pKQn[V! _={;̦~N۲^ا+X ׁP6z%6~.0,%eF3j˝,b9=6pBwI 3 } b5P~o 4P}*Ú2 !F{u2 `ȩ$+[\EPG/f:>7YJRLJ:޼BA!.R&gJZ;Mű.ih)ǵ]RX_^nY qvXHGd -f. R ѦR '{R99V bV/U͌3OF e9|['Ր[0-^GR EqiۏyLBx# P1- dZ6B^wߪkV|~dOԩNg'++Z9؁È m3tU%9D/lv%zCs>#U={_43L&htĶahL r?\մ}.+;ڡ\LhHŤ;1begXZMK$…ݲg1|*悈6-]SxN{|hx\G#Xz}Cd&~AJe5T c+F YZ