libxslt1-1.1.32-150000.3.14.1<>,Jdc"8p9|P`&ug,=r>EPgq6.zFQ``|FyfY\!K9a'.A*Z(I[PB˭@-0?- d   ;(,48Qr|      ++ +(!8(9l:>'=@'LF'[G'pH'I'X'Y( \(T](d^(b(c)Yd)e)f)l)u)v*w+x+,y+<az,,,,-Clibxslt11.1.32150000.3.14.1XSL Transformation LibraryThis C library allows you to transform XML files into other XML files (or HTML, text, and more) using the standard XSLT stylesheet transformation mechanism. It is based on libxml (version 2) for XML parsing, tree manipulation, and XPath support. It is written in plain C, making as few assumptions as possible and sticks closely to ANSI C/POSIX for easy embedding. It includes support for the EXSLT set of extension functions as well as some common extensions present in other XSLT engines.c"8sheep19Q0SUSE Linux Enterprise 15SUSE LLC LGPL-2.1+https://www.suse.com/System/Librarieshttp://xmlsoft.org/XSLT/linuxx86_64\8c"c"c"c"ffc0bebf5a9fffd8339deb50802dd78c837b19ade9a218fb5d2c3431cd19c027c93bb66dc0f647b751555df849946a456bee49f1202de800e23821ca96592bf7libexslt.so.0.8.20libxslt.so.1.1.32rootrootrootrootrootrootrootrootlibxslt-1.1.32-150000.3.14.1.src.rpmlibexslt.so.0()(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.12)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.16)(64bit)libxslt.so.1(LIBXML2_1.0.17)(64bit)libxslt.so.1(LIBXML2_1.0.18)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.0.33)(64bit)libxslt.so.1(LIBXML2_1.1.0)(64bit)libxslt.so.1(LIBXML2_1.1.1)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.2)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.23)(64bit)libxslt.so.1(LIBXML2_1.1.24)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.26)(64bit)libxslt.so.1(LIBXML2_1.1.27)(64bit)libxslt.so.1(LIBXML2_1.1.3)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)libxslt.so.1(LIBXML2_1.1.5)(64bit)libxslt.so.1(LIBXML2_1.1.7)(64bit)libxslt.so.1(LIBXML2_1.1.9)(64bit)libxslt1libxslt1(x86-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgcrypt.so.20()(64bit)libgcrypt.so.20(GCRYPT_1.6)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2.5)(64bit)libxml2.so.2()(64bit)libxml2.so.2(LIBXML2_2.4.30)(64bit)libxml2.so.2(LIBXML2_2.5.4)(64bit)libxml2.so.2(LIBXML2_2.5.6)(64bit)libxml2.so.2(LIBXML2_2.5.7)(64bit)libxml2.so.2(LIBXML2_2.5.9)(64bit)libxml2.so.2(LIBXML2_2.6.0)(64bit)libxml2.so.2(LIBXML2_2.6.15)(64bit)libxml2.so.2(LIBXML2_2.6.17)(64bit)libxml2.so.2(LIBXML2_2.6.25)(64bit)libxml2.so.2(LIBXML2_2.6.27)(64bit)libxml2.so.2(LIBXML2_2.6.3)(64bit)libxml2.so.2(LIBXML2_2.6.5)(64bit)libxml2.so.2(LIBXML2_2.8.0)(64bit)libxml2.so.2(LIBXML2_2.9.0)(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1ccl]]G@]G@\,@ZYYzY{'@X:@X@XƉW[@W>@U&iT@pmonreal@suse.compmonreal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjengelh@inai.dempluskal@suse.compmonrealgonzalez@suse.compgajdos@suse.compmonrealgonzalez@suse.comtchvatal@suse.comkstreitova@suse.comsuse@microstep-mis.comcoolo@suse.com- Security Fix: [bsc#1208574, CVE-2021-30560] * Use after free in Blink XSLT * Add libxslt-CVE-2021-30560.patch- Fix broken license symlink for libxslt-tools [bsc#1203669]- Security fix [bsc#1154609, CVE-2019-18197] * Fix dangling pointer in xsltCopyText * Add libxslt-CVE-2019-18197.patch- Security fix: [bsc#1140101, CVE-2019-13118] * Fix uninitialized read with UTF-8 grouping chars. Read of uninitialized stack data due to too narrow xsl:number instruction and an invalid character * Added libxslt-CVE-2019-13118.patch- Security fix: [bsc#1140095, CVE-2019-13117] * Fix uninitialized read of xsl:number token. An xsl number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers * Added libxslt-CVE-2019-13117.patch- Security fix: [bsc#1132160, CVE-2019-11068] * Bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded. * Added libxslt-CVE-2019-11068.patch- Update to version 1.1.32 * fixes xml-config detection regression (boo#1066525)- Update to version 1.1.30 [bsc#1063934] * Documentation: - Misc doc fixes * Portability: - Look for libxml2 via pkg-config first * Bug Fixes: - Also fix memory hazards in exsltFuncResultElem - Fix NULL deref in xsltDefaultSortFunction - Fix memory hazards in exsltFuncFunctionFunction - Fix memory leaks in EXSLT error paths - Fix memory leak in str:concat with empty node-set - Fix memory leaks in error paths - Switch to xmlUTF8Strsize in numbers.c - Fix NULL pointer deref in xsltFormatNumberFunction - Fix UTF-8 check in str:padding - Fix xmlStrPrintf argument - Check for overflow in _exsltDateParseGYear - Fix double to int conversion - Check for overflow in exsltDateParseDuration - Change version of xsltMaxVars back to 1.0.24 - Disable xsltCopyTextString optimization for extensions - Create DOCTYPE for HTML version 5 - Make xsl:decimal-format work with namespaces - Remove norm:localTime extension function - Check for integer overflow in xsltAddTextString - Detect infinite recursion when evaluating function arguments - Fix memory leak in xsltElementAvailableFunction - Fix for pattern predicates calling functions - Fix cmd.exe invocations in Makefile.mingw - Don't try to install index.sgml - Fix symbols.xml - Fix heap overread in xsltFormatNumberConversion - Fix for non-element nodes - Fix unreachable code in xsltAddChild - Change version number in xsl:version warning - Avoid infinite recursion after failed param evaluation - Stop if potential recursion is detected - Consider built-in templates in apply-imports - Fix precedence with multiple attribute sets - Rework attribute set resolution * Improvements: - Silence tests a little - Set LIBXML_SRC to absolute path - Add missing #include - Adjust expected error messages in tests - Make xsltDebug more quiet - New-line terminate error message that missed this convention - Use xmlBuffers in EXSLT string functions - Switch to xmlUTF8Strsize in EXSLT string functions - Check for return value of xmlUTF8Strlen - Avoid double/long round trip in FORMAT_ITEM - Separate date and duration structs - Check for overflow in _exsltDateDifference - Clamp seconds field of durations - Change _exsltDateAddDurCalc parameter types - Fix date:difference with time zones - Rework division/remainder arithmetic in date.c - Remove exsltDateCastDateToNumber - Change internal representation of years - Optimize IS_LEAP - Link libraries with libm - Rename xsltCopyTreeInternal to xsltCopyTree - Update linker version script - Add local wildcard to version script - Make some symbols static - Remove redundant NULL check in xsltNumberComp - Fix forwards compatibility for imported stylesheets - Reduce warnings in forwards-compatible mode - Precompute XSLT elements after preprocessing - Fix whitespace in xsltParseStylesheetTop - Consolidate recursion checks - Treat XSLT_STATE_STOPPED same as errors - Make sure that XSLT_STATE_STOPPED isn't overwritten - Add comment regarding built-in templates and params - Rewrite memory management of local RVTs - Validate QNames of attribute sets - Add xsl:attribute-set regression tests - Ignore imported stylesheets in xsltApplyAttributeSet - Dropped patches fixed upstream * libxslt-CVE-2016-4738.patch * libxslt-1.1.28-CVE-2017-5029.patch- Fix RPM groups. Drop ineffective --with-pic. Trim conjecture from description.- Add gpg signature - Cleanup spec file with spec-cleaner- Fixed CVE-2017-5029 bcs#1035905 * Limit buffer size in xsltAddTextString to INT_MAX - Added patch libxslt-1.1.28-CVE-2017-5029.patch- security update: initialize random generator, CVE-2015-9019 [bsc#934119] + libxslt-random-seed.patch- Added patch libxslt-CVE-2016-4738.patch * Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator could cause a heap overread. This can be exploited to leak a couple of bytes after the buffer that holds the pattern string. * bsc#1005591 CVE-2016-4738- Update to 1.1.29: * new release after 4 years with few bugfies all around - Refresh patch 0009-Make-generate-id-deterministic.patch to apply - Remove cve patch that was integrated upstream: libxslt-1.1.28-type_confusion_preprocess_attr.patch - Unpack the manpage as the compression is set by buildbot not always gz- add libxslt-1.1.28-type_confusion_preprocess_attr.patch to fix type confusion in preprocessing attributes [bnc#952474], [CVE-2015-7995]- fix package with "soname" should obsolete libxslt package on suse < 12.2 (SLE11)- add 0009-Make-generate-id-deterministic.patch from debian's reproducible builds project to avoid randomness in generated IDs/sbin/ldconfig/sbin/ldconfigsheep19 16770750001.1.32-150000.3.14.11.1.32-150000.3.14.1libexslt.so.0libexslt.so.0.8.20libxslt.so.1libxslt.so.1.1.32/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:27924/SUSE_SLE-15_Update/3c644b7695b61a2608ba3340a9da490d-libxslt.SUSE_SLE-15_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=e335e73793b546c67e9209e0e6e9c52e196d565e, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4b6f23b7cc9ba5573eca340f1949fc86f4fd85d9, strippedIPR RRRRRRR R!R%RR&R"R$R R#RRRR R R RPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPPPPPPPPPPPPPPPPPPPPPR RRRRRRRRRRRRRRRRRR R R0Jn2wi utf-827425cffa32830a12928425a936e726593f5ed46747390089fbbee545445aec4?7zXZ !t/-a]"k%ʽdOuqRFERtffwL]i'(w{wߗRd~B Ͻ#oIspw!´cttm\q>?Tf!룻l~' rڰslV  S4ĜV\A9壔R{(lC -*[6?> 6*4pqk0`Ccgo05;Ȃl iu5{o}il',ԬrևJuߺ~p'*?АKicy@[?Sہx`?ZY"Ab[,@ap 4.E2h7Nߪ% |4xR`sQ %]yGcn,S3o41^rL"rSD ;C9}h|vm`NoQ%)ّ0UݸA55 ;iVw:Qї ()hh3LFo+_ԖcVhyݸ΄4תt6n D.p ,8[>^JzlP+􌂊Psn410RiC1;ݘ'5kbk,hjwM`MA(IatMh O%.I{b\Od-Q):H+]9ը/c'o.$ȃkcч,)-?pz WxkeϦp= F{B{lLYm C6QP#D[nHTq (*RmzMVMbP+º4wn2篭iP0q>i%dM 1:gYRf@XPg9''YTL,;03iF 4JIPG{$Kе> "DPfMzf8W:e&ի?&2.LV^L u)d},Y(+;Ǟڥ,(GE6 m V&;jGϧmP3Z :G I"h*.fzHi+*xdJ=)ATd~,Zߢ#^lf$yJG !QrLD*BP$]W o]GS.5TM-^v1pK|jE[eaz[%K~Sw=y/v'}1QJV0l\Tt  .؏ 7s60-]]%RQ0ۗu6hdzzW^%(|~E0Ü?m:o.G'\٫jEG-:=jp]nj_E~~(vL>VqkaTgDRy3{A%*b/eONO=*V T>qsMrI Bnudӝ뵲4F*$WgUý#{Xz>CLwC eJx4%Fb( Mel g5_حry|pH$|Dbf+d ܰq"m+Qyd fGK*PP'3"$]ݎb|Z(Y H6LO0PVdD튤g6NsР7V [s+u}Me~%/rL4@yrq/nrL1¸-{yQ֎ =Pv3(Ƽv}5i)] 34 YڲoB=xmAfycDAM64<3Cx+9֠EmuF>XqN!g3k~G0վhazS_Jb+^HxewR~Qtml<þ?XE ^JeK$1h!)/X~aah2 E>&8Z<EK9&)3OK?TmlQaI^s=ῂRKΐN?m>+9Vk7n-ʚ1#uMI @Plkr(3ce2ވ{K.>m9]|A'U4ogO9Nݽ٪$mE@D嫷#rKV yLwV iB3.\Hg{Z ۴TW +kU8杇ۺ~mz(AGg]LC,sp,H/I{ghLfMQnlj 78uugݗMtZu8p w5/tT1\z /wm휙>#H +Bs1A%0k"y|ԧב46P3iwftO53 ~-5wF{s-˯ =e|?q?ֺޣ5&'9x6G8:GB < nă*y3DPq8&.Q RBw/Az5crEH Z1/n-n/.׉ 2ErASexH♶Эp[dK(~H0+YK%lIoGbF䬰_]$~t>ߣfʄ{KQvdV#0jy (ʍ+ +8|?b'i^(`"BUL,.` =O A2 @}ZƤl<^gRq$@ShV]1wݦ ] 0&S4n9lS' >eTj@P,u.$8ӠFz){]x3|is5O}eEzX4_uhcpd}f%FMmo]TVzu@Mu=*vA'fKagl50>pTMN4;EUÅA/˜Sh=!` q.!|cY7iag\͝IJ4(Q") V-X ٣W&wYRqWLyW/5Ěaw=uY8.dgXG5lfgvnyvjNg;w^˩ҶrAn@V87 dn*_hs;4HyYfI9G=(>8#jnSEpZ83F IOd@"7NW<^Cń5cK{/&/4vujau`{;K2W9*is0qoqk4RɸgyO`t(h^w5cjB )6= UfA6tRrLcec,Z՘!bn켱rkTT6 Z%Nܛ5=>Q=]GGr _kL"Z&Rpa.W*?࿄̱?>`Srĕ4CCJC*fr鼗q&FZ=qqwzB/K1"=̄#|Ҟk7%z ZvAȧG v$8ɏެQmC҃ }n960Zz/ Ȍv0DD|# )\{ 0?n6 i9LaQ) Z?ѭWDBJW+*$|1Sݝ#]҂k)AXdTJFiEǴobA'9~Z/>Ґ^AlT^GN\5v_…I}DM$ߞEn>$oh ݍ^P(E2L6D\Cv{D'' /'GTA婘{vN){@^zQp\k)WF~ = "۔D0'*7tOmCW0c:yB%O-d],Z;w9VL.c>EKIjᒦŀ5u^A0r# ?ߵ-+]S%j8Uv7AOQyip1k!4w `SQGqt>) gH ev44W4B mQN*;)]@ϟD"h$W8%Tla kHή DZ91^BD!P'eO5S| ^ nr?  Xlek_o2j?.y:&zg baMUy<0&$v, zK2m_ wnFQ ĚP37ni%j\eFsƟ 3%"||Z#ϛ p!582,A5edW1Z̍ YZ