ocaml-hivex-1.3.14-5.6.1<>,ha2"p9|?ָ~յRo/ջPJ;g!Os>Q61 cHd7`jɥ2bdLA lIiPp!+ZR6<=KR=@]3UZq8 x%DgP,/%xܬߙ,9 ̅9* # Tgͺ:[Mdp4N`H h[=4AA-q(ѢSԵ%ex.9}l\;͂>>?d  7  !=`fp     :Xtg(8 9D : F G H I 4X <Y L\ ] ^ b (c d Ie Nf Ql Su hv w(x@yXzCocaml-hivex1.3.145.6.1OCAML bindings for libhivexThis subpackage contains the OCAML bindings for hivex. Hivex is a Windows Registry Hive extraction library.a2"ibs-centriq-3'pSUSE Linux Enterprise 15SUSE LLC LGPL-2.1 and GPL-2.0https://www.suse.com/Development/Languages/OCamlhttp://libguestfs.org/hivex.3.htmllinuxaarch64  xA큤큤a2"a2"a2"a2"a2"a2"de0ed831420d53118f59b65fa8833d26c977a633ab0e76d7c9b47e7f868641e7041e335c216593db9c440dd01809802b823dc2b70b0cd3027a54b6569b97ecb5150da15a73aaefad0ae15fb68c0bb2ba7ed9af46a028fded734a3bfcc0b542adaa4263fd3efc4855b1ded3bff12df8ccd8e76f82468b5748b9d9b45a2c54c2ce298cb6ea61d7ed7d07d9db8fdfb097b7cf213a6319d99909557e2cf6ad9c90fbrootrootrootrootrootrootrootrootrootrootrootroothivex-1.3.14-5.6.1.src.rpmocaml(Hivex)ocaml-hivexocaml-hivex(aarch-64)ocamlfind(hivex)@@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libhivex.so.0()(64bit)ocaml(Callback)ocaml(CamlinternalFormatBasics)ocaml(Pervasives)ocaml(Unix)ocaml(runtime)ocamlfind(unix)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)dce408881d6ac6161453b15efba2e1b4cbd5f2d6b649925222e1e9fb63b89db607ea9e20ae94d62c35cfecbe7d66d3ea5a9bdfb6a1907a5964517e3232eacb144.05.03.0.4-14.6.0-14.0-15.2-14.14.1a'@`~@Y@YéYYV/g@UT@Sr @carnold@suse.comcarnold@suse.comolaf@aepfle.dejengelh@inai.decbosdonnat@suse.comcbosdonnat@suse.comolaf@aepfle.dejengelh@inai.dep.drouand@gmail.comohering@suse.de- bsc#1189060 - VUL-0: CVE-2021-3622: hivex: hivex: stack overflow due to recursive call of _get_children() CVE-2021-3622-stack-overflow-due-to-recursive-call-of-_get_children.patch- bsc#1185013 - VUL-0: CVE-2021-3504: hivex: missing bounds check within hivex_open() 0001-lib-handle.c-Add-missing-bounds-check-for-block-exce.patch- Rename Group Ocaml to OCaml- Rectify RPM groups.- Add ocaml-hivex and hivex-devel as dependencies for ocaml-hivex-devel- Update to version 3.14 - Build OCAML binding- Update to version 3.12- Retrieve and verify GPG signature. Resolve some orthographic and typographic errors in descriptions. Make descriptions more similar. - Run spec-beautifier- Update to version 3.11 * extra-tests: Add trivial fuzz tester * handle: Check that pages do not extend beyond the end of the file. - Use download Url as source - Split out translation files into lang subpackage - Recommend hivex-lang- update to version 1.3.10 many bugfixes, see included changelog for detailsibs-centriq-3 16306756884fca7caf8ac2bef6df6df146e584173f1.3.14-5.6.11.3.14-5.6.1hivexMETAhivex.cmimlhivex.cmadllmlhivex.sodllmlhivex.so.owner/usr/lib64/ocaml//usr/lib64/ocaml/hivex//usr/lib64/ocaml/stublibs/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:21039/SUSE_SLE-15_Update/72ec8b163a7f7442008307e374629ef9-hivex.SUSE_SLE-15_Updatedrpmxz5aarch64-suse-linuxdirectoryASCII textELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=e90732ce6a1e2c6671afb92df8f1c6e72af51173, stripped PR PRRRR PRRRRR RRRRR<\٥ʐ˄utf-85ed0a2e9cecffb299a87eeedb9d8b20e2ad623542e53d5db848ec3ac3707b568? 7zXZ !t/ ]"k%n C |ZznQUɸYK"ZcU],f4nakN8dOa ߸H^+ ۊ _ mWN:P=jfz^eI1HH)',<ѩ%eHcn5Wh]r 9,] Va`62 L7Rٸo5ov#csI2M."ݩor4f 喻畍C{~1< .$<_1B$GL3亮- Uu߭T"~="y޵ mZ5W ]mSs=a+)l+Cן)񋞸{V㴞S5WJqlDڬHlzzw.+4N+&K7:pP(h6yCu q~2m@tէ룩5{1' נՏyhRQE} é1 "6`V@2dD^qQz h~Zl2GSG=oBzWF=qwBqw{bk6KΓ 7d ʡ0_-:P=^âS|:M5{ASVWt. NYfGZO NRz{=|>IȧsHa#+~3 ,SW YɆnaeU럅 E%tI~{oP+Re`u]]{Chgt: boA3S;!xᄙ_.Wav/40=lT%@GZV%Xe _͢<}P!%a߃z]ʃ;ʧIpPF}p[_v4#e2 *=˄>H@jlI"&=.seu]*xҖ-'LȊ40ͪgahZ~.QV܈<6畖#-*Vbζ YZ