libxslt1-64bit-1.1.32-lp151.3.6.1<>,U^{/=„*j.XËF*DbDv c D0dš L_Ə ^8&?pJ_ˁ0zoe9͈u&P2 lC۽\S1eGk-ok936ST*hqLνa3ثjc઱I:)tj '@R߬=hV:yaS\˟ˋ+j IhjE`Esw:ȼF$: & E3<.5}obU&Gѹ#>A,P?,@d $ ?,0<@S\f       '' z'( 8 9 :>&\B&dG&tH&I&X&Y'Z'T['X\'\]'l^'b'c(ad(e(f)l)u)v),w*Tx*dy*t_+++,<Clibxslt1-64bit1.1.32lp151.3.6.1XSL Transformation LibraryThis C library allows you to transform XML files into other XML files (or HTML, text, and more) using the standard XSLT stylesheet transformation mechanism. It is based on libxml (version 2) for XML parsing, tree manipulation, and XPath support. It is written in plain C, making as few assumptions as possible and sticks closely to ANSI C/POSIX for easy embedding. It includes support for the EXSLT set of extension functions as well as some common extensions present in other XSLT engines.^{obs-arm-8 openSUSE Leap 15.1openSUSELGPL-2.1+http://bugs.opensuse.orgSystem/Librarieshttp://xmlsoft.org/XSLT/linuxaarch64_ilp32/sbin/ldconfig 8^{^{^{^{f51595b379c742f920ed8c58121771e6e1fac00b6d475208c23846d7446b11625ec702b8d682de63f57dd36f93a0403bd89f17a5d5a55f7d5e0c278c867568dclibexslt.so.0.8.20libxslt.so.1.1.32rootrootrootrootrootrootrootrootlibxslt-1.1.32-lp151.3.6.1.src.rpmlibexslt.so.0()(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.12)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.16)(64bit)libxslt.so.1(LIBXML2_1.0.17)(64bit)libxslt.so.1(LIBXML2_1.0.18)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.0.33)(64bit)libxslt.so.1(LIBXML2_1.1.0)(64bit)libxslt.so.1(LIBXML2_1.1.1)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.2)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.23)(64bit)libxslt.so.1(LIBXML2_1.1.24)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.26)(64bit)libxslt.so.1(LIBXML2_1.1.27)(64bit)libxslt.so.1(LIBXML2_1.1.3)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)libxslt.so.1(LIBXML2_1.1.5)(64bit)libxslt.so.1(LIBXML2_1.1.7)(64bit)libxslt.so.1(LIBXML2_1.1.9)(64bit)libxslt1-64bitlibxslt1-64bit(aarch-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /bin/shld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libgcrypt.so.20()(64bit)libgcrypt.so.20(GCRYPT_1.6)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.17)(64bit)libxml2.so.2()(64bit)libxml2.so.2(LIBXML2_2.4.30)(64bit)libxml2.so.2(LIBXML2_2.5.4)(64bit)libxml2.so.2(LIBXML2_2.5.6)(64bit)libxml2.so.2(LIBXML2_2.5.7)(64bit)libxml2.so.2(LIBXML2_2.5.9)(64bit)libxml2.so.2(LIBXML2_2.6.0)(64bit)libxml2.so.2(LIBXML2_2.6.15)(64bit)libxml2.so.2(LIBXML2_2.6.17)(64bit)libxml2.so.2(LIBXML2_2.6.25)(64bit)libxml2.so.2(LIBXML2_2.6.27)(64bit)libxml2.so.2(LIBXML2_2.6.3)(64bit)libxml2.so.2(LIBXML2_2.6.5)(64bit)libxml2.so.2(LIBXML2_2.8.0)(64bit)libxml2.so.2(LIBXML2_2.9.0)(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1]]G@]G@\,@ZYYzY{'@X:@X@XƉW[@W>@U&iT@Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez vcizek@suse.compmonrealgonzalez@suse.comjengelh@inai.dempluskal@suse.compmonrealgonzalez@suse.compgajdos@suse.compmonrealgonzalez@suse.comtchvatal@suse.comkstreitova@suse.comsuse@microstep-mis.comcoolo@suse.com- Security fix [bsc#1154609, CVE-2019-18197] * Fix dangling pointer in xsltCopyText * Add libxslt-CVE-2019-18197.patch- Security fix: [bsc#1140101, CVE-2019-13118] * Fix uninitialized read with UTF-8 grouping chars. Read of uninitialized stack data due to too narrow xsl:number instruction and an invalid character * Added libxslt-CVE-2019-13118.patch- Security fix: [bsc#1140095, CVE-2019-13117] * Fix uninitialized read of xsl:number token. An xsl number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers * Added libxslt-CVE-2019-13117.patch- Security fix: [bsc#1132160, CVE-2019-11068] * Bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded. * Added libxslt-CVE-2019-11068.patch- Update to version 1.1.32 * fixes xml-config detection regression (boo#1066525)- Update to version 1.1.30 [bsc#1063934] * Documentation: - Misc doc fixes * Portability: - Look for libxml2 via pkg-config first * Bug Fixes: - Also fix memory hazards in exsltFuncResultElem - Fix NULL deref in xsltDefaultSortFunction - Fix memory hazards in exsltFuncFunctionFunction - Fix memory leaks in EXSLT error paths - Fix memory leak in str:concat with empty node-set - Fix memory leaks in error paths - Switch to xmlUTF8Strsize in numbers.c - Fix NULL pointer deref in xsltFormatNumberFunction - Fix UTF-8 check in str:padding - Fix xmlStrPrintf argument - Check for overflow in _exsltDateParseGYear - Fix double to int conversion - Check for overflow in exsltDateParseDuration - Change version of xsltMaxVars back to 1.0.24 - Disable xsltCopyTextString optimization for extensions - Create DOCTYPE for HTML version 5 - Make xsl:decimal-format work with namespaces - Remove norm:localTime extension function - Check for integer overflow in xsltAddTextString - Detect infinite recursion when evaluating function arguments - Fix memory leak in xsltElementAvailableFunction - Fix for pattern predicates calling functions - Fix cmd.exe invocations in Makefile.mingw - Don't try to install index.sgml - Fix symbols.xml - Fix heap overread in xsltFormatNumberConversion - Fix for non-element nodes - Fix unreachable code in xsltAddChild - Change version number in xsl:version warning - Avoid infinite recursion after failed param evaluation - Stop if potential recursion is detected - Consider built-in templates in apply-imports - Fix precedence with multiple attribute sets - Rework attribute set resolution * Improvements: - Silence tests a little - Set LIBXML_SRC to absolute path - Add missing #include - Adjust expected error messages in tests - Make xsltDebug more quiet - New-line terminate error message that missed this convention - Use xmlBuffers in EXSLT string functions - Switch to xmlUTF8Strsize in EXSLT string functions - Check for return value of xmlUTF8Strlen - Avoid double/long round trip in FORMAT_ITEM - Separate date and duration structs - Check for overflow in _exsltDateDifference - Clamp seconds field of durations - Change _exsltDateAddDurCalc parameter types - Fix date:difference with time zones - Rework division/remainder arithmetic in date.c - Remove exsltDateCastDateToNumber - Change internal representation of years - Optimize IS_LEAP - Link libraries with libm - Rename xsltCopyTreeInternal to xsltCopyTree - Update linker version script - Add local wildcard to version script - Make some symbols static - Remove redundant NULL check in xsltNumberComp - Fix forwards compatibility for imported stylesheets - Reduce warnings in forwards-compatible mode - Precompute XSLT elements after preprocessing - Fix whitespace in xsltParseStylesheetTop - Consolidate recursion checks - Treat XSLT_STATE_STOPPED same as errors - Make sure that XSLT_STATE_STOPPED isn't overwritten - Add comment regarding built-in templates and params - Rewrite memory management of local RVTs - Validate QNames of attribute sets - Add xsl:attribute-set regression tests - Ignore imported stylesheets in xsltApplyAttributeSet - Dropped patches fixed upstream * libxslt-CVE-2016-4738.patch * libxslt-1.1.28-CVE-2017-5029.patch- Fix RPM groups. Drop ineffective --with-pic. Trim conjecture from description.- Add gpg signature - Cleanup spec file with spec-cleaner- Fixed CVE-2017-5029 bcs#1035905 * Limit buffer size in xsltAddTextString to INT_MAX - Added patch libxslt-1.1.28-CVE-2017-5029.patch- security update: initialize random generator, CVE-2015-9019 [bsc#934119] + libxslt-random-seed.patch- Added patch libxslt-CVE-2016-4738.patch * Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator could cause a heap overread. This can be exploited to leak a couple of bytes after the buffer that holds the pattern string. * bsc#1005591 CVE-2016-4738- Update to 1.1.29: * new release after 4 years with few bugfies all around - Refresh patch 0009-Make-generate-id-deterministic.patch to apply - Remove cve patch that was integrated upstream: libxslt-1.1.28-type_confusion_preprocess_attr.patch - Unpack the manpage as the compression is set by buildbot not always gz- add libxslt-1.1.28-type_confusion_preprocess_attr.patch to fix type confusion in preprocessing attributes [bnc#952474], [CVE-2015-7995]- fix package with "soname" should obsolete libxslt package on suse < 12.2 (SLE11)- add 0009-Make-generate-id-deterministic.patch from debian's reproducible builds project to avoid randomness in generated IDs/bin/shlibxslt-64bit1.1.32-lp151.3.6.11.1.32-lp151.3.6.1libexslt.so.0libexslt.so.0.8.20libxslt.so.1libxslt.so.1.1.32/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12722/openSUSE_Leap_15.1_Update_ports/c4f2aab8205e65a4873b8ad6aacd73b4-libxslt.openSUSE_Leap_15.1_Updatedrpmxz5aarch64_ilp32-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=09eaa16ce84af312bd41c7e71c84fa570c19fc43, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=aa3c446c4e5cd2decdc46b711151d70753a52963, strippedFPRRRRRR RR RR!RR"RR RRRRRR RRRRPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPPPPPPPPPPPPPPPPPPPPPRRRRRRR RRRR RRR R RRRutf-826c8b2b02058bfcafba4dd961f5299196b6426586456026172e6419d755497f5?7zXZ !t/9.$]"k%ɚĶ*3Xe#[RLnLUW!-NN:n/#VK0I/hO{AgmEyG)>3Ƶ!s} ~mP& ¸~/ K՘Ѥˤ'=2!~iu;va wſ'2I&Ub~Ɍ /V#:_WQszq1}BQ\" |@sgUxicm:5:*{8Fi:Zon,.Іۯ&eqcZ(mqߥ0h2Y_ KʅQC'{"α2}c2J. "N8cjZQY Kxn5dq;tO uv9#/m5H!*7Lx2sZr7H鴭ԠK<_#FNAUbp14dYt"3$̽A_(p8MOeEd*0|ɬVX~/!JUoKbHtUdj 8Q?0 !-qҐ} ׯQ}2?tS~CFLvXil+JMPn4@A1`m?jnM*|.r%{6!.(j脝c1#ʽꎃvi3?+xnmJاs4{-?} <#{/D_$ҷT ;LYm1K߹,IXCSs䛏ׄ·;Ҝ-7 d@rJirS-9oo0x29Ӆ?` sZj1̭%هK"6,*2yxIL?˫R$rXxd**B"[ ud"/#B".m':bt\.Xۄ큷4hm×V$zWawrZx\$nyG97`ȫYA0\sC(Mˇ'gl_)pģSl@Z[3䙆n sDb>t_\UA4GVOqXixd>,J@*QX́S*㲜7fUTD?Ѿ]2*eTn2$;d\GK]18'89vjDVV^UM㊔4(S zñ`Ml܃V8}dy_F$3jg<`Ct-ou&y s_ٰb͗`pX-xv2X!k!I5׆z{yQY5KidNUގ?JiN" Z" p_] 1t q;=,Km>"ʵ\uGy@2paʳG/`kl\OCE?.PKtrmy[9rXi\FF*,=$\!$֓ؽ -vs 5`A9m]YO59&gD?2_vI3\?EcdHMx2bS&Qۆ&7I ,xS`w&@D :g{҉`FZ-ŷ ˵ ML"4&Bad3pwn`.>4z8H"i5%٘hyhJ2o౾dI-Ɯ4[(Ԧ% O\?=Oȏ1ɜ)7HZpN^Xzl@YdžLRe+HgUl5r$[F{Y lDp?.Ru4N]4aІFG 'j|gm4fCxQ (_s>D [AG+(!#s1ەwېϹ=YZ(hLANAUGxB$ȻfM#vmTjf+  O撅LSZK{ي-MۍSVp+>Wx鿍NAwvPR{.ݭkx.>ߋY i̤MR6^6ݦ9Sܶ+| P_D/h&"̎ ڟXf2 y;C4OQ3Oth{i'x% [Fu{v2nN:.( X!T@S.z)AL21|r6zfIYO{͟B i} 3[%MIRcpt[(nhᖪ}ISruҕaxyZm B\ nG'sMN ǔgJ [Lh]^~LTPwl4 2Jj+`!36PRtY{`i'?"S\lgWD}cz`$EOIУKo=w1B{IyM'!9,P*]Ma%Xp oaC2c©B؛Kk ,~,g*'@RSh[nk$U5-Dڑ!M3=~7?_x!cŝ"S`\mm|n`=p`.QUO/A|O荀ϵx OCj M;Daq%MiGs2kQ{s|%}+6r9.cE(j~*\gN5p4@b"_hS R>[Iݣ2C>wʉe_~V3A,.*7zỘ4kUo$ӊ~̣o?7A2蜞lghZˢ˙ BAWO],/˞l9dҭ M6t^'`v Ecz.@9tyŇK8 R@iF'н6o.,Ɓ@J/]/TK="ff|Ч 7NaʲB Zc`@kn,hu l(}H TKB h3\U 3N]Rȭ Zb,FKAĘEK~)*5oS0u?uRϡk 3DɽѪ8 q -Q!u =X8|wocal\(S.B**,|$0j*q*ǧ&rHqmwPL쏗}~sbB $A@ZZ r vpeì.sabt$%|jEB@o Cotj~е'Ẑ(͆S;_qDbaOV-jWFEN˘G"mx$60e|@; W_gn$3Fi+NG+:^;e HDi+  8N|V)? 6V4iIVumN:a=.bn\60lV|G#\p7W%tM b~ĕngAInE!bd;`._*2"߲t(O9Y lA5y$AѺ6 kOlH(yT飪f&3j՚hZ,u UD!5Dӳ1UoQWS2Oܘ^P'N le'V!zq& cDjz7*3OF Q ǭ,(g[KGB=.E,':ir X D?. Bm@K3$- ={( wqur!9c^M't%V h^(V4j c_$5Z6 R. vKZ =D0AK{LIƴet_q6*gv~!EDL~R}$ӐAxC2岆eQ wrS UU@|c Ɖ㈯n Y ؈f 8;HY@303@m0_YzhM n`J pR-?83UWUee@ ^?Ҳ u!pv1k%AciVbN\jo;pԚT j"Ed-TeXG!C_B㯸T^:ļkoz26}'xǐmId v;,~-l6xrߩiS qޑ -?`k"TdR 甐z b%յ3j~Qs-KRyHޙb 6"wFZiA-gڐ%YuD³_.xTem0laDoAJ/Cޖ9'^jzĖUU"a7'QF[/4Rɒ V&Tym<"af[=^o<3dZTȎ]ʺ-WUQ@1d^`8 ;\"շ'Ko5.F^4ɄG;6y:Pf6,,P}l UXh*ȋ (,lݞ3 adwR5 ç2:_#-zA ;|2"3Buq_֨ ks;c@ȴ5xlO=n쀕kԚQ攓h0Zq (ӥ/ySdz 46I5';{<(!j0隀 $襅b-.@ؙXfǥ,F%?](Ky7F[=ߞ_T'MMi}/6d3 qo/JvWEdFTgu0ͩZԞeFCg=n#XB,j[~]_=  dnm捴`n=V!\^GSdIZ`g . 3[vWQvETIl2 2o:U%꾹+g&{b]/41 QmeM;C {[ʊȬ㧥7"/s!R@?ɧ %*#ra^Dc@С䖕䌹0ejvK͍Τ*sՀHa4._2ypjyg8oV^A]ڋV;9T ,R1aE.xc[\ f1:>ʋ>؉y۴U7^9H\!ܞpoGّ,d%׽ܑA.E{50@0-X$GUCNZ%M}zf^wwJ=AJgcJRQ)R~|zi,}f8Q``JS4+5XK|tt‘Lؘ;b6$y.Գ\2TDzs3YA0]6뛋u7bYgL5K nV׸ r!БB+P!,K*DAHF04(t"ĸ1_9FC*U*OrI] 3IGYUpmÝ>Zۮܯ ֪z<ǚU{ԴzNsǷdіX2~(#cMkeXfY &Z2 n]<4E![ȆO0K| ?UGіvxz>rDV8}tuHAlk.VYQMj&)I0\͠pZlBWvNaTs T ~-8% "o`hfo-6sQK0FjhMثmOAѿ94z~.;HR) ͱ& ǂ|IR`; (WI`3z=XG-2v)ex-mmZ4>Kvz)Mv"[09mL=܍6U.(\q>PxnM5\&Rdk`F(tY`cY(K* ۈmfPʌ`&&a[aI>W~kMfױvlP\N"cb8wxzZW9rQB`LTH=oK(@e8yzU9+^ S m.@4Q[e{yhqêRܑ.E1YkRR|,[uj=0$N @^} 11.b_EDbܣ ϳ:ş]bN#]Nz( 8 Aj+l޴%-dR6K#5Kd_[=É'C,u[{޾xJ!Ԝgx)<f"ټ LognIwlj0_Sao[ls4Hff⾲$zy[ѬdxtF]lʒ7VX/Pnʴ83< qWlRٿ{:*iHUbV9KDQp1N=[lՊH5Z; m Ӗ8lN ]`!U؎EuGLUAo=C͒^F 6~*("%D %+,Ĕ;|6 WܥP" ]kPC@oZ%Z{}?HʼnYF͛-b,IȖ]pA$u$.:sp[U$ C`8v[-ń?}"L,(}^LzcE65e\@g+T TMuVcǧ?|by#]+du 4þmE=~#(%7aaާ\6q p$VV`UVzMMA\vͯ;/FO?mޢ!=ȣH8mI"u8t˔fvZw*E^-4R) 8 \W :3=y0O6ʏ'l KM|V8Ia]h 8Nvmyќ֛O I łzRܵp:*+k6a5*pPDJok.7ؼV|k ;nat`oHy]YSdq|.)É%F[Z5c_0,` zURY@T:Xd(U#pX՟B8ɚs0NhZ-":ZH'qqm zKaH [S$Qur|Q* X,"!?!6Jr.\ YZ