libxslt1-1.1.32-lp151.3.6.1<>,S^⸋/=„ΣQW0@H,!8s*bõ8¡.)ՖOrfPPIjrOp1Hd0[I K֧&ݴ޺6F&2M/qZgΡ.l'05C*է pz[Aßv͂IOt';8_- U96ⓤu67Ѳ:+[ yRq|I9oٷ:0AG/+…]^u1)%A>@,?,d   9(,48KT^ w    d ++ +(89D:>&@&F&G&H&I&X&Y't\']'^(b(c(d)Ne)Sf)Vl)Xu)lv)|w*x*y*az,<,L,P,V,Clibxslt11.1.32lp151.3.6.1XSL Transformation LibraryThis C library allows you to transform XML files into other XML files (or HTML, text, and more) using the standard XSLT stylesheet transformation mechanism. It is based on libxml (version 2) for XML parsing, tree manipulation, and XPath support. It is written in plain C, making as few assumptions as possible and sticks closely to ANSI C/POSIX for easy embedding. It includes support for the EXSLT set of extension functions as well as some common extensions present in other XSLT engines.^build75Q(openSUSE Leap 15.1openSUSELGPL-2.1+http://bugs.opensuse.orgSystem/Librarieshttp://xmlsoft.org/XSLT/linuxx86_64\8^^^^0e3f50ebeb34e4a8132ab27589670d54e4b5749823fb2c945207c4fedb0658a3908eae0689045e48988d1065a606d57d741cad3aa90d679abbc0e603e98ac369libexslt.so.0.8.20libxslt.so.1.1.32rootrootrootrootrootrootrootrootlibxslt-1.1.32-lp151.3.6.1.src.rpmlibexslt.so.0()(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.12)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.16)(64bit)libxslt.so.1(LIBXML2_1.0.17)(64bit)libxslt.so.1(LIBXML2_1.0.18)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.0.33)(64bit)libxslt.so.1(LIBXML2_1.1.0)(64bit)libxslt.so.1(LIBXML2_1.1.1)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.2)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.23)(64bit)libxslt.so.1(LIBXML2_1.1.24)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.26)(64bit)libxslt.so.1(LIBXML2_1.1.27)(64bit)libxslt.so.1(LIBXML2_1.1.3)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)libxslt.so.1(LIBXML2_1.1.5)(64bit)libxslt.so.1(LIBXML2_1.1.7)(64bit)libxslt.so.1(LIBXML2_1.1.9)(64bit)libxslt1libxslt1(x86-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgcrypt.so.20()(64bit)libgcrypt.so.20(GCRYPT_1.6)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2.5)(64bit)libxml2.so.2()(64bit)libxml2.so.2(LIBXML2_2.4.30)(64bit)libxml2.so.2(LIBXML2_2.5.4)(64bit)libxml2.so.2(LIBXML2_2.5.6)(64bit)libxml2.so.2(LIBXML2_2.5.7)(64bit)libxml2.so.2(LIBXML2_2.5.9)(64bit)libxml2.so.2(LIBXML2_2.6.0)(64bit)libxml2.so.2(LIBXML2_2.6.15)(64bit)libxml2.so.2(LIBXML2_2.6.17)(64bit)libxml2.so.2(LIBXML2_2.6.25)(64bit)libxml2.so.2(LIBXML2_2.6.27)(64bit)libxml2.so.2(LIBXML2_2.6.3)(64bit)libxml2.so.2(LIBXML2_2.6.5)(64bit)libxml2.so.2(LIBXML2_2.8.0)(64bit)libxml2.so.2(LIBXML2_2.9.0)(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1]]G@]G@\,@ZYYzY{'@X:@X@XƉW[@W>@U&iT@Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez vcizek@suse.compmonrealgonzalez@suse.comjengelh@inai.dempluskal@suse.compmonrealgonzalez@suse.compgajdos@suse.compmonrealgonzalez@suse.comtchvatal@suse.comkstreitova@suse.comsuse@microstep-mis.comcoolo@suse.com- Security fix [bsc#1154609, CVE-2019-18197] * Fix dangling pointer in xsltCopyText * Add libxslt-CVE-2019-18197.patch- Security fix: [bsc#1140101, CVE-2019-13118] * Fix uninitialized read with UTF-8 grouping chars. Read of uninitialized stack data due to too narrow xsl:number instruction and an invalid character * Added libxslt-CVE-2019-13118.patch- Security fix: [bsc#1140095, CVE-2019-13117] * Fix uninitialized read of xsl:number token. An xsl number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers * Added libxslt-CVE-2019-13117.patch- Security fix: [bsc#1132160, CVE-2019-11068] * Bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded. * Added libxslt-CVE-2019-11068.patch- Update to version 1.1.32 * fixes xml-config detection regression (boo#1066525)- Update to version 1.1.30 [bsc#1063934] * Documentation: - Misc doc fixes * Portability: - Look for libxml2 via pkg-config first * Bug Fixes: - Also fix memory hazards in exsltFuncResultElem - Fix NULL deref in xsltDefaultSortFunction - Fix memory hazards in exsltFuncFunctionFunction - Fix memory leaks in EXSLT error paths - Fix memory leak in str:concat with empty node-set - Fix memory leaks in error paths - Switch to xmlUTF8Strsize in numbers.c - Fix NULL pointer deref in xsltFormatNumberFunction - Fix UTF-8 check in str:padding - Fix xmlStrPrintf argument - Check for overflow in _exsltDateParseGYear - Fix double to int conversion - Check for overflow in exsltDateParseDuration - Change version of xsltMaxVars back to 1.0.24 - Disable xsltCopyTextString optimization for extensions - Create DOCTYPE for HTML version 5 - Make xsl:decimal-format work with namespaces - Remove norm:localTime extension function - Check for integer overflow in xsltAddTextString - Detect infinite recursion when evaluating function arguments - Fix memory leak in xsltElementAvailableFunction - Fix for pattern predicates calling functions - Fix cmd.exe invocations in Makefile.mingw - Don't try to install index.sgml - Fix symbols.xml - Fix heap overread in xsltFormatNumberConversion - Fix for non-element nodes - Fix unreachable code in xsltAddChild - Change version number in xsl:version warning - Avoid infinite recursion after failed param evaluation - Stop if potential recursion is detected - Consider built-in templates in apply-imports - Fix precedence with multiple attribute sets - Rework attribute set resolution * Improvements: - Silence tests a little - Set LIBXML_SRC to absolute path - Add missing #include - Adjust expected error messages in tests - Make xsltDebug more quiet - New-line terminate error message that missed this convention - Use xmlBuffers in EXSLT string functions - Switch to xmlUTF8Strsize in EXSLT string functions - Check for return value of xmlUTF8Strlen - Avoid double/long round trip in FORMAT_ITEM - Separate date and duration structs - Check for overflow in _exsltDateDifference - Clamp seconds field of durations - Change _exsltDateAddDurCalc parameter types - Fix date:difference with time zones - Rework division/remainder arithmetic in date.c - Remove exsltDateCastDateToNumber - Change internal representation of years - Optimize IS_LEAP - Link libraries with libm - Rename xsltCopyTreeInternal to xsltCopyTree - Update linker version script - Add local wildcard to version script - Make some symbols static - Remove redundant NULL check in xsltNumberComp - Fix forwards compatibility for imported stylesheets - Reduce warnings in forwards-compatible mode - Precompute XSLT elements after preprocessing - Fix whitespace in xsltParseStylesheetTop - Consolidate recursion checks - Treat XSLT_STATE_STOPPED same as errors - Make sure that XSLT_STATE_STOPPED isn't overwritten - Add comment regarding built-in templates and params - Rewrite memory management of local RVTs - Validate QNames of attribute sets - Add xsl:attribute-set regression tests - Ignore imported stylesheets in xsltApplyAttributeSet - Dropped patches fixed upstream * libxslt-CVE-2016-4738.patch * libxslt-1.1.28-CVE-2017-5029.patch- Fix RPM groups. Drop ineffective --with-pic. Trim conjecture from description.- Add gpg signature - Cleanup spec file with spec-cleaner- Fixed CVE-2017-5029 bcs#1035905 * Limit buffer size in xsltAddTextString to INT_MAX - Added patch libxslt-1.1.28-CVE-2017-5029.patch- security update: initialize random generator, CVE-2015-9019 [bsc#934119] + libxslt-random-seed.patch- Added patch libxslt-CVE-2016-4738.patch * Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator could cause a heap overread. This can be exploited to leak a couple of bytes after the buffer that holds the pattern string. * bsc#1005591 CVE-2016-4738- Update to 1.1.29: * new release after 4 years with few bugfies all around - Refresh patch 0009-Make-generate-id-deterministic.patch to apply - Remove cve patch that was integrated upstream: libxslt-1.1.28-type_confusion_preprocess_attr.patch - Unpack the manpage as the compression is set by buildbot not always gz- add libxslt-1.1.28-type_confusion_preprocess_attr.patch to fix type confusion in preprocessing attributes [bnc#952474], [CVE-2015-7995]- fix package with "soname" should obsolete libxslt package on suse < 12.2 (SLE11)- add 0009-Make-generate-id-deterministic.patch from debian's reproducible builds project to avoid randomness in generated IDs/sbin/ldconfig/sbin/ldconfigbuild75 15904230101.1.32-lp151.3.6.11.1.32-lp151.3.6.1libexslt.so.0libexslt.so.0.8.20libxslt.so.1libxslt.so.1.1.32/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12722/openSUSE_Leap_15.1_Update/c4f2aab8205e65a4873b8ad6aacd73b4-libxslt.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=df3c59939fcacb1a0d565722851a5363c6acd2ab, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=9ad84725144fecf4e5cbabb05cb481ff718cc69c, strippedIPR RRRRRRR R!R%RR&R"R$R R#RRRR R R RPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPPPPPPPPPPPPPPPPPPPPPR RRRRRRRRRRRRRRRRRR R R@R"j5vwwXQu)utf-8ca4131616c5b947c85ff4f9405c71c7beac676cb3ba027643ce614a3ed9345ac?7zXZ !t/:"]"k%{U}dOuqRF?X Fr簩vdHU@)%2IA) k Ź5;z7v a;ޢn/tލ4ǑI>e"g,%D 0WEfm>'laWao] LgMһ?,'g`@g#]pchTL&y*[EyM΍WC<=Tm s,$r3womˮvG\bt淒qWV/v]d,Pp12"SJ: |rb7 )z\fFU/5`5{ :o,$7HjuĜШٖ)Of4G B̶OȊ + ‡TĔsZlyT{va`l @[_-wNZ+W.Ƶ@3[ A CVW.'Yx9ul0=eΛ_L=X$McMQBbفDK#Z9+ٍ_5a Esk$Uu=?C^8AK6HwH8x*>Yͮ ;z-@ H[t)B^6@0aGs5lGOVSKs Zh m5VXp} = []ߐ/ήfWм-R$B0\,eBHxuDl0p6cY >н˃VE+(xp1fje#W 'r`]JPt]ɥjԎ%,<Ws>1);UD&$gCyZR8{y-TKt&t΁ei3}d#u(!MoSM&-GNXJJTY`|GV 6mMgvSv-ǚjw gYiP\X/,X%;}KngUS;T߫XX֖qEGX&Vz@3"2+u=+2m߹/m?uXbx՗/.y,!bA{@:!X5b򶸐.3tg + =qWXԟaHdfaS3p7ڇ ^aC ag/q V gWN@{"֐3NrNB5>5|O,Y{ =đ7\"s 8w*r|z:wz''82(u{~u|Z\2&)1: hYIUM.m5CDb͓g{prL#5 >䑋EEElY/4} w'NqΖ Z0WqA j>pvQN);y'mE4ǿ x/.t{tAOئ9}J3!f@%M|X@V=THjTQVJ͍f K ԅ9ZY;(,,tgTY ~whCW:141hw&E,QdÖ,Q ME./$jehMm|awߓf&ު3~n[tyȞ;v5I /El$>3<5T 9+ LJ6JrɌ%֘pRJv͛C2_@RG\4]A}٬зjZX{76 ˒q76e^EbԲ_=A b X\+%*/׋I2#sڝf똦7t̄2Čˊ:n mX&PkK_Q:Egһ!t.v֭qg$hW]5`AbP|qVe֝ui++K8U8sjSKK8,}|3| "Zg<8yσ_sEv+@Hƨm(C-Aq%'-T_Y'nhGG`e=+@ []D2bQ`h+B\ݣG0{}#{J|EYr(Og9U}:q!švޞC9oCx0>}DDaTc"W34Pa.b- _IYqf]<_'P-SC#^H;P7xmCXk֒ T.u&=STx5*-..IEVP4>* VД99k3GpC%b#%geN>`;%iވX-)q\n%7_72ۙwŨyaV(XeK!=hG%KETZk"c>l˟;tcl$FS!8ëְ96.#tCY;t4f^.( _w0;kNKr V4*p0GD6]X (ɪCN q 1|MB= ?I7БݭyԍiaK(l T7o CNެtLF%>^LrqS̡YZ玌HڛgC\TgC̵R*nӘ?B3]#j&945 ro .𽣷<7czg#&)J!vOD -m 1h<yWs(>,̙H5@KFU6aG@YrTA#ڠ{N`4_uާQ\Myt ddG\ |V(IoܩgR%sn^ѻ Y"˓F kv~>Wja1qadExEHhVO0kJ}Equ7֩(oGWxݹ={?!9P,kv60T֎A0x"<}gm6M5a@>pET[JBp^/eEOf]5^߾ߝb/HzWR.Sⲣ9s-8Dy Op5>tH{[) ֭huAcX蓫'WeϞ\[< ߓUT3̉C%)k:[q$.>'yx&^e%#)h{p~R=w\.E3 IكkLT$|A?}މ,sm*p /JIxڂ7<᝻![,5 [6IΘ/g5HڑoPoY.Ɵf<,(`X~؁v#=(ץ (-}Q1+hd7nd 9SҶݲR2llg%Ye}>>ùoOtW/[x(8`5/,#%<к%4Ĉ]r:Z5ۺʊqmw%iȞ3L'r;Hc9;α\/R=N=2gލ5p*ɉ;9t/ZOکB]GO9΋vAXX4K}cg6\:eE(ծj {oᦜ@I&vB MP^щ fziDn 2_N ˘39),UcRLv{F"&0O9ҦhMwm>- :}1gYa5&0gACj9|\72JR#,s]׬ qcOf&^c:4*~6?[Uq(PÒ~KZ 0,AqF &#՗@G䮂ekH¢rogIh)} NtЗÈ/kR#6y_4 4Jt'h$zd|8|I8$y6xl PXVn0A0QH2+'QLQ ZEDȼ8A;IG*]'䬧2n2tJΐ#do~]56Mq8ŁԪx::YNI X#u/`ӼIkv_Uw|?%cF5jУ1oӒ#,f7/J-ȡVNYX[J>;&!&ЯE XZa@\uw |qdsL:GcuR^> p•QdgT)%~%Z˚ۑ4>9X#KjI oR?I[;IXmLrh[ddTJ=)TBcxCZp v~ܽ3x+SnҨ`zIZHX\>O3H10]R8.#/ #S<'ȽFH?TfDsOɕ a +Ĝ?vU?E88߄RDl \ /4K2 O0%/N#oߪ-ۍm'm|=eFK nc$gi*-H,H$q[H BP P~_8B(XBWf1@b~? G $L[|zǣlmY~$O'x +&[M?.}/xg)J1,q{٪_<4 V 9jSJ갓ܱ@!3ip3sȌ>nz8>G-CaGsmr3_7.&4])Ob=se1p^@_iWB⌳tyRJ±ݞJ`Zs<%Nfrd 1 E,AP*Y.φ+eK2jϝڧd}w᩟Wlm!Ye576< 99욚M"P(ܓU>׽'=D?lv1 V\.hO r# +]1Ѧ;F~V9E.