expat-2.1.0-24.1<>,&Y/=„7~bH=k~-pV702QKfS$99U,RmU+>!"vh"'qsʆ*bmU c K%wQ5$$22]kD^cMؙKd-6wi/{qՖldI=>/AըOVUіuJ0"369\+Y+9 (iݫmeyDZIZH zGX7>:@?0d  &  1Qou|   $  > (89`:F_GtHIXY\]L^bZcdqevf{l}uv wxy z Cexpat2.1.024.1XML Parser ToolkitExpat is an XML parser library written in C. It is a stream-oriented parser in which an application registers handlers for things the parser might find in the XML document (like start tags).Ybuild80aopenSUSE Leap 42.3openSUSEMIThttp://bugs.opensuse.orgDevelopment/Libraries/C and C++http://expat.sourceforge.net/linuxx86_64j,sQ o r< @ eA큤A큤YYCpaOn1O\>YFbyFbyFe{YO[AFe{Y028dd42981ef6e8dcb2738f2340fe2561b71f681713d1256e1c23b08909208740702a590d2e349c3ba555c4ba115b2183428ffee4a33789e6daf15d967ce4102a168993b25d50c4c45679586cd49cf9c5ce9cff86f172096f5517aebdeeb11c4e3830980289045416d834c0c857cf43d0dd889cc125a6d81a3ae049ba57fc4016a051dbcd7a3d35efd684bfa7dc4e8cb72592bbd454d71c7e8eddcf6e42778e29c78657c4fdb176868b18510405a14102c1bfd188c4734c56a5b23bdfa8a5d86rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootexpat-2.1.0-24.1.src.rpmexpatexpat(x86-64)@@@@@   libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libexpat.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2Y@YX@W;W3QQQ& @QPP@P9@O OU@O7NؽN<@Nu@MgKG@K$@KJI؝@pmonrealgonzalez@suse.compmonrealgonzalez@suse.comtchvatal@suse.comkstreitova@suse.comkstreitova@suse.commmeister@suse.comjengelh@inai.deschwab@suse.depgajdos@suse.comjengelh@inai.depgajdos@suse.comtabraham@novell.comtabraham@novell.comcrrodriguez@opensuse.orgcoolo@suse.comcrrodriguez@opensuse.orgjengelh@medozas.deprusnak@opensuse.orgprusnak@suse.czjengelh@medozas.deprusnak@suse.czprusnak@suse.czcrrodriguez@suse.de- Security fix [bsc#1047240, CVE-2016-9063] * Possible integer overflow in XML_Parse * Added patch expat-2.1.0-CVE-2016-9063.patch- Security fix [bsc#1047236, CVE-2017-9233] * External Entity Vulnerability in Expat 2.2.0 And Earlier * Added patch expat-CVE-2017-9233.patch- Add patch to fix bnc#983216 and bnc#983215 CVE-2012-6702 CVE-2016-5300 * expat-2.1.1-CVE-2012-6702.patch- add expat-2.1.0-heap_buffer_overflow.patch to fix multiple integer overflows [bnc#980391], [CVE-2015-1283] - fix some issues with the current version of the expat-2.1.0-parser_crashes_on_malformed_input.patch [bnc#979441], [CVE-2016-0718]- add expat-2.1.0-parser_crashes_on_malformed_input.patch to fix Expat XML parser that mishandles certain kinds of malformed input documents [bnc#979441], [CVE-2016-0718]- Added url as source. Please see http://en.opensuse.org/SourceUrls- Sanitize description of expat (replace it with a more current one from the homepage)- Update config.guess/sub for aarch64- fix of fix of [bnc#798644] - according to upstream changelog: - Improved ability to build without the configure-generated expat_config.h header. This is useful for applications which embed Expat rather than linking in the library. because I am not exactly sure about implication of this, rather use - DXML_HAVE_VISIBILITY in CFLAG_VISIBILITY in expat-visibility.patch- Executing autoreconf requires autoconf BuildRequire- really hide private Xml* symbols [bnc#798644] * modified visibility.patch- update to 2.1.0 - Bug Fixes: [#1742315]: Harmful XML_ParserCreateNS suggestion. [#2895533]: CVE-2012-1147 - Resource leak in readfilemap.c. [#1785430]: Expat build fails on linux-amd64 with gcc version>=4.1 -O3. [#1983953], 2517952, 2517962, 2649838: Build modifications using autoreconf instead of buildconf.sh. [#2815947], #2884086: OBJEXT and EXEEXT support while building. [#1990430]: CVE-2009-3720 - Parser crash with special UTF-8 sequences. [#2517938]: xmlwf should return non-zero exit status if not well-formed. [#2517946]: Wrong statement about XMLDecl in xmlwf.1 and xmlwf.sgml. [#2855609]: Dangling positionPtr after error. [#2894085]: CVE-2009-3560 - Buffer over-read and crash in big2_toUtf8(). [#2958794]: CVE-2012-1148 - Memory leak in poolGrow. [#2990652]: CMake support. [#3010819]: UNEXPECTED_STATE with a trailing "%" in entity value. [#3206497]: Unitialized memory returned from XML_Parse. [#3287849]: make check fails on mingw-w64. [#3496608]: CVE-2012-0876 - Hash DOS attack. - Patches: [#1749198]: pkg-config support. [#3010222]: Fix for bug #3010819. [#3312568]: CMake support. [#3446384]: Report byte offsets for attr names and values. - New Features / API changes: * Added new API member XML_SetHashSalt() that allows setting an intial value (salt) for hash calculations. This is part of the fix for bug #3496608 to randomize hash parameters. * When compiled with XML_ATTR_INFO defined, adds new API member XML_GetAttributeInfo() that allows retrieving the byte offsets for attribute names and values (patch #3446384). * Added CMake build system. See bug #2990652 and patch #3312568. * Added run-benchmark target to Makefile.in - relies on testdata module present in the same relative location as in the repository.- update to 2.1.0 beta * refreshed expat-visibility.patch * removed obsolete expat-CVE-2009-3560.patch * removed obsolete expat-CVE-2009-2625.patch - hash table DOS attack fix - accumulated bug fixes and some changes to the build system - new conditional feature to make byte offsets for attributes and attribute names available- Put libraries back to %{_libdir}, /usr merge project- add automake as buildrequire to avoid implicit dependency- Hide non public symbols reusing existing win32 API export/imports - annotate malloc/realloc-like functions with attribute alloc_size to catch possible misuses in calling code.- Remove redundant/obsolete tags/sections from specfile (cf. packaging guidelines) - Use %_smp_mflags for parallel build - Add libexpat-devel to baselibs- fix license (MIT) in spec file- fix CVE-2009-3560.patch [bnc#566434]- add baselibs.conf as a source- fix DoS (CVE-2009-3560.patch) [bnc#558892]- fix DoS (CVE-2009-2625.patch) [bnc#550664]- test suite requires gcc-c++ to compilebuild80 1504102146 2.1.0-24.12.1.0-24.1xmlwfexpatCOPYINGChangesREADMEexampleselements.coutline.cexpat.pngexpatfaq.htmlreference.htmlstyle.cssvalid-xhtml10.pngxmlwf.1.gz/usr/bin//usr/share/doc/packages//usr/share/doc/packages/expat//usr/share/doc/packages/expat/examples//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Maintenance:7212/openSUSE_Leap_42.3_Update/6edf95a668842aa31af5585720277052-expat.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked (uses shared libs), for GNU/Linux 3.0.0, BuildID[sha1]=3a9522369250f39b27bbefdfab801b96e0022fad, strippeddirectoryASCII textC source, ASCII textPNG image data, 190 x 70, 8-bit grayscale, non-interlacedHTML document, ASCII textXML document textPNG image data, 88 x 31, 8-bit colormap, interlacedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRRRԗ˯NH~?`]"k%P kw_/ꢜPDȟf]N sV 2[_X3 Hij^hViK'r;ax+DWkٝwt}p]yuz'\9z_K^:Ԩ$ ^p^$b;b=dZET^ʤuՠB'?Rp(lVgoʛM I6[Vux5䣚4kؼyh'Y?_٣};a_bx'aM1LT&V.<*W 'דKq@o<ctN䊏w3jƒ68 +?ϢKM{{Mf;wDS*I'.ų '('AL:̿1VXGҘ: 4gKŽ?k$jBz%ZUWf#߻B SdD6)48-[!m3zm|=~)o/yl=R "5Hl)aKj͖گ+T pAO];_%%njw.I:z9nJDzNOΌ[[u\8K+dnwztG#GHvyUCo˄*!6J+Az.ތbIƏcʢR!_LMz hBSZNݤpXy+87k'9\yJtfj?JtDս8-;b7v*?o^7A3Cp@"d4;ƩsƟ`9Zޢe'֕=trJ%iD?Mfb1}s sXG-\:6#O@ڕi`\&=P{+ ͐