libarchive-devel-3.7.2-150600.3.3.1<>,Wfkp9|x 0ņ7> 7_0M}\!v>׸>vIK;w9rz-PXNMgF?LJ,Y_6f$NZBR(#4!pQunjh`_ [K.dOw qƋgc˹xCSG]W7禉?zM<B_,TX @fÒu!ۙ+ŻQAK6$v j%y֐x5? GSs }s>>Np?N`d & G(,Efs 00 0 T0 0 D0 0D040$L0 Pl( 8(,9,:,FAGA0HB0IC`0XCYC\C0]D0^HbIcJ5dJeJfJlJuJ0vKwLx0xM80yMzNNNNN\Clibarchive-devel3.7.2150600.3.3.1Development files for libarchiveLibarchive is a programming library that can create and read several different streaming archive formats, including most popular tar variants and several cpio formats. It can also write shar archives and read ISO-9660 CDROM images. The bsdtar program is an implementation of tar(1) that is built on top of libarchive. It started as a test harness, but has grown and is now the standard system tar for FreeBSD 5 and 6. This package contains the development files.fks390zp35SUSE Linux Enterprise 15SUSE LLC BSD-2-Clausehttps://www.suse.com/Development/Libraries/C and C++https://www.libarchive.org/linuxs390x5U' %f  zTrMX[8 b  Hq3 NE ~ 1AAA큤d,d,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.so.13rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibarchive-3.7.2-150600.3.3.1.src.rpmlibarchive-devellibarchive-devel(s390-64)pkgconfig(libarchive)@    /usr/bin/pkg-configglibc-devellibarchive13rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.7.23.0.4-14.6.0-14.0-15.2-14.14.3fiee@dgc@c|bP#bN@bs@b!aaaqV@a=_@_0@_V ^^K^C^ ^ ]]Y=] u@]:\Yz\-@[[Y4X9@XAb@XW\@WgWbW0{W,@UN@UUt@TE@Ta@antonio.teixeira@suse.comdmueller@suse.comdmueller@suse.combwiedemann@suse.comdmueller@suse.comdanilo.spinella@suse.comdmueller@suse.comdanilo.spinella@suse.comrpm@fthiessen.dedanilo.spinella@suse.comadrian@suse.deandreas.stieger@gmx.dedanilo.spinella@suse.comdanilo.spinella@suse.comdmueller@suse.comidonmez@suse.comandreas.stieger@gmx.deidonmez@suse.comidonmez@suse.comidonmez@suse.comidonmez@suse.comidonmez@suse.comadrian@suse.deidonmez@suse.comidonmez@suse.comidonmez@suse.comadrian@suse.dekbabioch@suse.dejengelh@inai.deadrian@suse.deadrian@suse.deadrian@suse.deadrian@suse.comadrian@suse.comdmueller@suse.comadrian@suse.deadrian@suse.deadrian@suse.denormand@linux.vnet.ibm.comastieger@suse.comastieger@suse.comastieger@suse.comadrian@suse.comjsegitz@novell.com- Fix CVE-2024-20696, heap based out-of-bounds write (CVE-2024-20696, bsc#1225971) * CVE-2024-20696.patch - Fix CVE-2024-20697, Out of bounds Remote Code Execution Vulnerability (CVE-2024-20697, bsc#1225972) * CVE-2024-20697.patch- skip write tests on 32bit, they OOM- update to 3.7.2: * Multiple vulnerabilities have been fixed in the PAX writer * bsdunzip(1) now correctly handles arguments following an - x after the zipfile * zstd filter now supports the "long" write option * SEGV and stack buffer overflow in verbose mode of cpio * bsdunzip updated to match latest upstream code * miscellaneous functional bugfixes- update to 3.7.0 * bsdunzip port from FreeBSD * fix 2 year 2038 issues- update to 3.6.2 (bsc#1205629, CVE-2022-36227) * NULL pointer dereference vulnerability in archive_write.c * include ZSTD in Windows builds (#1688) * SSL fixes on Windows (#1714, #1723, #1724) * rar5 reader: fix possible garbled output with bsdtar -O (#1745) * mtree reader: support reading mtree files with tabs (#1783) * various small fixes for issues found by CodeQL - Drop upstream merged CVE-2022-36227.patch- Fix CVE-2022-36227, Handle a calloc returning NULL (CVE-2022-36227, bsc#1205629) * CVE-2022-36227.patch- update to 3.6.1: * 7zip reader: fix PPMD read beyond boundary (#1671) * ZIP reader: fix possible out of bounds read (OSS-Fuzz 38766 #1672) * ISO reader: fix possible heap buffer overflow in read_children() (OSS-Fuzz 38764, #1685) * RARv4 redaer: fix multiple issues in RARv4 filter code (introduced in libarchive 3.6.0) * fix heap use after free in archive_read_format_rar_read_data() (OSS-Fuzz 44547, 52efa50) * fix null dereference in read_data_compressed() (OSS-Fuzz 44843, 1271f77) * fix heap user after free in run_filters() (OSS-Fuzz 46279, #1715) - Drop upstream merged fix-CVE-2022-26280.patch- Fix CVE-2022-26280 out-of-bounds read via the component zipx_lzma_alone_init (CVE-2022-26280, bsc#1197634) * fix-CVE-2022-26280.patch- Update to 3.6.0 * Fix use-after-free bug (CVE-2021-36976) * tar: new option "--no-read-sparse" * tar: threads support for zstd * RAR reader: filter support * RAR5 reader: self-extracting archive support * ZIP reader: zstd decompression support * tar: respect "--ignore-zeros" in c, r and u modes * reduced size of application binaries * internal code optimizations - Drop upstream merged: * fix-following-symlinks.patch * fix-CVE-2021-36976.patch- Fix CVE-2021-36976 use-after-free in copy_string (CVE-2021-36976, bsc#1188572) * fix-CVE-2021-36976.patch - The following issues have already been fixed in this package but weren't previously mentioned in the changes file: CVE-2017-5601, bsc#1022528, bsc#1189528- fix permission settings on following symlinks (fix-following-symlinks.patch) this fixes also wrong permissions of /var/tmp in factory systems CVE-2021-31566- update to 3.5.2: * CPIO: Support for PWB and v7 binary cpio formats * ZIP reader: Support of deflate algorithm in symbolic link decompression * security: fix handling of symbolic link ACLs on Linux (boo#1192425) * security: never follow symlinks when setting file flags on Linux (boo#1192426) * security: do not follow symlinks when processing the fixup list (boo#1192427) * fix extraction of hardlinks to symlinks * 7zip reader and writer fixes * RAR reader fixes * ZIP reader: fix excessive read for padded zip * CAB reader: fix double free * handle short writes from archive_write_callback - Drop upstream mereged: * CVE-2021-23177.patch * CVE-2021-31566.patch * bsc1192427.patch- Fix CVE-2021-31566, modifies file flags of symlink target (CVE-2021-31566, bsc#1192426.patch) CVE-2021-31566.patch - Fix bsc#1192427, processing fixup entries may follow symbolic links bsc1192427.patch- Fix CVE-2021-23177, extracting a symlink with ACLs modifies ACLs of target (CVE-2021-23177, bsc#1192425) * CVE-2021-23177.patch- update to 3.5.1: * various compilation fixes (#1461, #1462, #1463, #1464) * fixed undefined behavior in a function in warc reader (#1465)- Update to version 3.5.0 New features: * mtree digest reader support (#1347) * completed support for UTF-8 encoding conversion (#1389) * minor API enhancements (#1258, #1405) * support for system extended attributes (#1409) * support for decompression of symbolic links in zipx archives (#1435) Important bugfixes * fixed extraction of archives with hard links pointing to itself (#1381) * cpio fixes (#1387, #1388) * fixed uninitialized size in rar5_read_data (#1408) * fixed memory leaks in error case of archive_write_open() functions (#1456) - Drop libarchive-3.4.3-fix_test_write_disk_secure.patch, fixed upstream.- fix build with binutils submitted to Factory, adding upstream libarchive-3.4.3-fix_test_write_disk_secure.patch- Update to version 3.4.3 * support for pzstd compressed files (#1357) * support for RHT.security.selinux tar extended attribute (#1348) * various zstd fixes and improvements (#1342 #1352 #1359) * child process handling fixes (#1372)- Switch back to cmake build now that cmake-mini exists, this will no longer create a build-cycle.- Update to version 3.4.2 New features: * support for atomic file extraction (bsdtar -x --safe-writes) (#1289) * support for mbed TLS (PolarSSL) (#1301) Important bugfixes: * security fixes in RAR5 reader (#1280 #1326) * compression buffer fix in XAR writer (#1317) * fix uname and gname longer than 32 characters in PAX writer (#1319) * fix segfault when archiving hard links in ISO9660 and XAR writers (#1325) * fix support for extracting 7z archive entries with Delta filter (#987)- Revert back to autoconf, cmake introduces a cycle. Leave cmake patches in since they are basically correct and might be useful in the future.- Update to version 3.4.1 New features: * Unicode filename support for reading lha/lzh archives * New pax write option "xattrhdr" Important bugfixes: * security fixes in wide string processing (#1276 #1298) * security fixes in RAR5 reader (#1212 #1217 #1296) CVE-2019-19221 * security fixes and optimizations to write filter logic (#351) * security fix related to use of readlink(2) (1dae5a5) * sparse file handling fixes (#1218 #1260) - Drop CVE-2019-19221.patch and fix-zstd-test.patch, fixed upstream- fix bsc#1157569 CVE-2019-19221.patch out-of-bounds read in libarchive- Switch to cmake build - Add lib-suffix.patch to honor LIB_SUFFIX - Add fix-zstd-test.patch to fix zstd test - Add fix-soversion.patch to fix the soversion to 13 as autotools- Add lz4 and zstd support - Add BuildRequires on liblz4-devel and libzstd-devel- Update to version 3.4.0 * Support for file and directory symlinks on Windows * Read support for RAR 5.0 archives * Read support for ZIPX archives with xz, lzma, ppmd8 and bzip2 compression * Support for non-recursive list and extract * New tar option: --exclude-vcs * Improved file attribute support on Linux and file flags support on FreeBSD * Fix reading Android APK archives (#1055 ) * Fix problems related to unreadable directories (#1167) * A two-digit number of OSS-Fuzz issues was resolved in this release including CVE-2019-18408 - Add libarchive.keyring and validate the tarball signature - Drop all security patches, fixed upstream: * CVE-2018-1000877.patch * CVE-2018-1000878.patch * CVE-2018-1000879.patch * CVE-2018-1000880.patch * CVE-2019-1000019.patch * CVE-2019-1000020.patch- Added patches: * CVE-2019-1000019.patch Fixes 7zip crash (boo#1124341) * CVE-2019-1000020.patch ISO9660 infinite loop fixed (boo#1124342)- Added patches: * CVE-2018-1000877.patch, which fixes a double free vulnerability in RAR decoder (CVE-2018-1000877 bsc#1120653) * CVE-2018-1000878.patch, which fixes a Use-After-Free vulnerability in RAR decoder (CVE-2018-1000878 bsc#1120654) * CVE-2018-1000879.patch, which fixes a NULL Pointer Dereference vulnerability in ACL parser (CVE-2018-1000879 bsc#1120656) * CVE-2018-1000880.patch, which fixes an improper input validation vulnerability in WARC parser (CVE-2018-1000880 bsc#1120659) - Make use of %license macro - Applied spec-cleaner- Fix RPM groups. Remove idempotent %if..%endif guards. Diversify summaries. Set CFLAGS instead of re-defining optflags with itself.- update to version 3.3.3 * Avoid super-linear slowdown on malformed mtree files * Many fixes for building with Visual Studio * NO_OVERWRITE doesn't change existing directory attributes * New support for Zstandard read and write filters - Fixes CVE-2017-14501, CVE-2017-14502, CVE-2017-14503 - fix-CVE-2017-14166.patch is obsolete- update to version 3.3.2 * NFSv4 ACL support for Linux (librichacl) - fix-CVE-2017-14166.patch (boo#1057514)- update to version 3.3.1 * Security & Feature release Details are not documented from upstream yet fix-extract-over-links.patch and libarchive-openssl.patch obsoleted- fix extracting over symlinks: fix-extract-over-links.patch the problem is solved upstream different, but git master is too different atm.- update to version 3.2.2 Unspecified security fixes, but at least: * CVE-2016-8687 * CVE-2016-8689 * CVE-2016-8688 * CVE-2016-5844 * CVE-2016-6250 * CVE-2016-5418 - obsoletes fix-build.patch- make bsdtar require a matching libarchive version to avoid missing symbol errors- update to version 3.2.1 Fixes a number of security issues: CVE-2015-8934, CVE-2015-8933, CVE-2015-8917, CVE-2016-4301, CVE-2016-4300 - and fixing the build (fix-build.patch)- limit size of symlinks in cpio archives (CVE-2016-4809, boo#984990) CVE-2016-4809.patch- 4GB _constraints for ppc64le only, it would break other archs - update to version 3.2.0 * Fixes CVE-2016-1541 * Fixes CVE-2015-8928 * changes are only documented in git history * updated openssl patch * new bsdcat utility - removed obsolete patches for: * CVE-2013-0211.patch * directory-traversal-fix.patch * libarchive-xattr.patch- add _constraints memory 4096MB to avoid ppc64le build failure- build static lib on RHEL 7- RHEL/CentOS build fix, skipping autoreconf- add CVE for previous change- fix a directory traversal in cpio tool (bnc#920870) directory-traversal-fix.patch CVE-2015-2304- Added CVE-2013-0211.patch to fix CVE-2013-0211 (bnc#800024)s390zp35 1718350535  !"#$%&'()*+,-./03.7.2-150600.3.3.13.7.2-150600.3.3.13.7.2archive.harchive_entry.hlibarchive.solibarchive.pclibarchive-develexamplesminitarREADMEminitar.ctarfilter.cuntar.carchive_entry.3.gzarchive_entry_acl.3.gzarchive_entry_linkify.3.gzarchive_entry_misc.3.gzarchive_entry_paths.3.gzarchive_entry_perms.3.gzarchive_entry_stat.3.gzarchive_entry_time.3.gzarchive_read.3.gzarchive_read_add_passphrase.3.gzarchive_read_data.3.gzarchive_read_disk.3.gzarchive_read_extract.3.gzarchive_read_filter.3.gzarchive_read_format.3.gzarchive_read_free.3.gzarchive_read_header.3.gzarchive_read_new.3.gzarchive_read_open.3.gzarchive_read_set_options.3.gzarchive_util.3.gzarchive_write.3.gzarchive_write_blocksize.3.gzarchive_write_data.3.gzarchive_write_disk.3.gzarchive_write_filter.3.gzarchive_write_finish_entry.3.gzarchive_write_format.3.gzarchive_write_free.3.gzarchive_write_header.3.gzarchive_write_new.3.gzarchive_write_open.3.gzarchive_write_set_options.3.gzarchive_write_set_passphrase.3.gzlibarchive.3.gzlibarchive_changes.3.gzlibarchive_internals.3.gz/usr/include//usr/lib64//usr/lib64/pkgconfig//usr/share/doc/packages//usr/share/doc/packages/libarchive-devel//usr/share/doc/packages/libarchive-devel/examples//usr/share/doc/packages/libarchive-devel/examples/minitar//usr/share/man/man3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34317/SUSE_SLE-15-SP6_Update/4ec7e5b7f901b790630388d31e238c52-libarchive.SUSE_SLE-15-SP6_Updatedrpmxz5s390x-suse-linuxC source, ASCII textpkgconfig filedirectoryASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)C source, ASCII text (gzip compressed data, max compression, from Unix)PRWV&) utf-82721c6b97834ebed2d3442280b038730e70c0c1a8121cbe7e44dda921a87b65a? 7zXZ !t/ ]"k%ֿ[(>DT܎o gvTlŃdy+Xz4|hv H6b4uFΩ˕5(v)[U|N}i~. y @I6W#o nU[6˼$S!We4ŗh[až'N]?Ėl%#(콹fc!"%U2%i4=!ZqRY8G`Y}>~L(@*"עTGЭrFskӿNd]J^!XMA+|-=njA.vj a8pZ!q jFn?[(@[mhc Cx> Y,쫈VLأJy{ |՚ 4 ǝRĜi@Y^n!x(, S֏GRWsuP16#Zy0ݖ{^9?$|Fa70O?_ #ŋ귉J@$ng$#oͩ])<lzMwQ^.Sr\o@i كEN5.;?3blud&¢A}e.YE" 1Ƣ|1]|Rx`3C >w ^[\#ɝw.cSH,KU|nv$/dz].Wɝ연 LָMLWKݕq_6IˣS&--ɳ*3$u:eydB,=|U8*=AV2`*αy'AVVP(n+/Og@ZTۓ0[H<-whh榮"̘BT' 8MhQ5