tinyxml-devel-2.6.2-150000.3.6.1<>,(ep9||-S,u-vM`@խ.T^fE` p'\>eM0`+ Vts7am#7t[| QڂA)GFҵYH mq)>@ay4ͬ2sz&j<=Q;T?DgCdHbŕvW2gDHQ_HvW4쫽|@hc6agnqJ.GS4{p2>A ? d # D -Mu{    + DP_n[(}8 9 :s B F 0G HH TI `X dY pZ [ \ ] ^ b c d e f l u 0v <z T d h x |   Ctinyxml-devel2.6.2150000.3.6.1Development files for libtinyxmlThe libtinyxml-devel package contains libraries and header files for developing applications that use libtinyxml.eh01-armsrv3SUSE Linux Enterprise 15SUSE LLC GPL-2.0-or-laterhttps://www.suse.com/Development/Libraries/C and C++http://sourceforge.net/projects/tinyxmllinuxaarch64 eeecb1a339ef83c94c1256b5a636de39d58fd06bcc4267f3230d498073f2fd4244dde925bd7063c72fb8c8e9a1f19d352010ae3c87df6f704e0272df938cdb67a39libtinyxml.so.0.0.0rootrootrootrootrootroottinyxml-2.6.2-150000.3.6.1.src.rpmlibtinyxml-develtinyxml-develtinyxml-devel(aarch-64)    libtinyxml0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.6.23.0.4-14.6.0-14.0-15.2-14.14.1e|?av@O@OP@OP@O8@Nσ@Nσ@Lr@L,@aschnell@suse.comchristian.voegl@suse.comlists.nico.k@googlemail.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcoolo@suse.comjengelh@medozas.decoolo@suse.comcoolo@novell.compth@suse.de- avoid assertion on certain malformed input including null-byte (bsc#1218040) (CVE-2023-34194) - added tinyxml-null-byte-assert.patch- Added tinyxml-2.62-fix-infinite-loop.patch to fix an infinite loop for inputs containing the sequence 0xEF0x00 (bsc#1191576) (CVE-2021-42260)- updated to 2.6.2: * Switched over to VC 2010 * Fixed up all the build issues arising from that. (Lots of latent build problems.) * Removed the old, now unmaintained and likely not working, build files. * Fixed some static analysis issues reported by orbitcowboy from cppcheck. * Bayard 95 sent in analysis from a different analyzer - fixes applied from that as well. * Tim Kosse sent a patch fixing an infinite loop. * Ma Anguo identified a doc issue. * Eddie Cohen identified a missing qualifier resulting in a compilation error on some systems. * Fixed a line ending bug. (What year is this? Can we all agree on a format for text files? Please? ...oh well.)- Ensure the generated config.h file gets included in all C++ files during build...- Make tinyxml slightly tinier by building it with - fvisibility-inlines-hidden. - Also build with full RELRO and bsymbolic-functions- patch license to follow spdx.org standard- Remove redundant/unwanted tags/section (cf. specfile guidelines)- add libtool as buildrequire to avoid implicit dependency- fix requires of docs package- Tinyxml is ZLib not GPL2+ (bnc#653275).libtinyxml-develh01-armsrv3 17031474492.6.22.6.2-150000.3.6.12.6.2-150000.3.6.12.6.2tinystr.htinyxml.hlibtinyxml.so/usr/include//usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31963/SUSE_SLE-15_Update/51be5e18c78b3612268af0c0abcb0ad3-tinyxml.SUSE_SLE-15_Updatedrpmxz5aarch64-suse-linuxC++ source, ASCII text$\8Tntinyxml-%{docs}utf-844381c0fbcf94bb066dccff8e87c93bccfc76789c8b16010ee4ac48173d1d0e1?7zXZ !t/]"k%n 0vfԳ9{~\e5Kݐg/l,M>rŋ*` EyooQj9^D',g`gs`R\ѐ.h)69vJ燒Wgj)lwGZP{:i]o@QT9HnMda ~|i!7wgE \jXfe5it2x vkg` @l\FwUon@CJ#3&ڤ? ٻ8LA~7+zpd< jM.?QD0ש?wwHm+.OvV( E<@ܞ*æON