libxslt1-1.1.32-150000.3.14.1<>,Mc"p9|Z7*{H9ᗈ!Pa [F2rXM|,|F }#9lNfӚ+G2U]\[XL ǭq~Iңn o.59RA;g} rt^G%!|Vۦ}*ԮJ Uk)BbWQ~OCu$^ MōznZUH3C'O,>@,?,d   ;(,8<Uv       (( (( 8 9:>&@&F' G' H'0I'@X'DY'\(](^(Tb(`c) d)e)f)l)u)v)w*x*y*_z,t,,,,Clibxslt11.1.32150000.3.14.1XSL Transformation LibraryThis C library allows you to transform XML files into other XML files (or HTML, text, and more) using the standard XSLT stylesheet transformation mechanism. It is based on libxml (version 2) for XML parsing, tree manipulation, and XPath support. It is written in plain C, making as few assumptions as possible and sticks closely to ANSI C/POSIX for easy embedding. It includes support for the EXSLT set of extension functions as well as some common extensions present in other XSLT engines.c"ibs-arm-4 SUSE Linux Enterprise 15SUSE LLC LGPL-2.1+https://www.suse.com/System/Librarieshttp://xmlsoft.org/XSLT/linuxaarch64 @c"_c"`c"^c"`28e9f0d46c2d6a5f30c02e25b4e55b711ef6cc40627666109095596ae5446387d0bd41a0fdb7f72d26a5262083cd66358e1d050713da4606e8ac30182c6db081libexslt.so.0.8.20libxslt.so.1.1.32rootrootrootrootrootrootrootrootlibxslt-1.1.32-150000.3.14.1.src.rpmlibexslt.so.0()(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.12)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.16)(64bit)libxslt.so.1(LIBXML2_1.0.17)(64bit)libxslt.so.1(LIBXML2_1.0.18)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.0.33)(64bit)libxslt.so.1(LIBXML2_1.1.0)(64bit)libxslt.so.1(LIBXML2_1.1.1)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.2)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.23)(64bit)libxslt.so.1(LIBXML2_1.1.24)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.26)(64bit)libxslt.so.1(LIBXML2_1.1.27)(64bit)libxslt.so.1(LIBXML2_1.1.3)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)libxslt.so.1(LIBXML2_1.1.5)(64bit)libxslt.so.1(LIBXML2_1.1.7)(64bit)libxslt.so.1(LIBXML2_1.1.9)(64bit)libxslt1libxslt1(aarch-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libgcrypt.so.20()(64bit)libgcrypt.so.20(GCRYPT_1.6)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.17)(64bit)libxml2.so.2()(64bit)libxml2.so.2(LIBXML2_2.4.30)(64bit)libxml2.so.2(LIBXML2_2.5.4)(64bit)libxml2.so.2(LIBXML2_2.5.6)(64bit)libxml2.so.2(LIBXML2_2.5.7)(64bit)libxml2.so.2(LIBXML2_2.5.9)(64bit)libxml2.so.2(LIBXML2_2.6.0)(64bit)libxml2.so.2(LIBXML2_2.6.15)(64bit)libxml2.so.2(LIBXML2_2.6.17)(64bit)libxml2.so.2(LIBXML2_2.6.25)(64bit)libxml2.so.2(LIBXML2_2.6.27)(64bit)libxml2.so.2(LIBXML2_2.6.3)(64bit)libxml2.so.2(LIBXML2_2.6.5)(64bit)libxml2.so.2(LIBXML2_2.8.0)(64bit)libxml2.so.2(LIBXML2_2.9.0)(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1ccl]]G@]G@\,@ZYYzY{'@X:@X@XƉW[@W>@U&iT@pmonreal@suse.compmonreal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjengelh@inai.dempluskal@suse.compmonrealgonzalez@suse.compgajdos@suse.compmonrealgonzalez@suse.comtchvatal@suse.comkstreitova@suse.comsuse@microstep-mis.comcoolo@suse.com- Security Fix: [bsc#1208574, CVE-2021-30560] * Use after free in Blink XSLT * Add libxslt-CVE-2021-30560.patch- Fix broken license symlink for libxslt-tools [bsc#1203669]- Security fix [bsc#1154609, CVE-2019-18197] * Fix dangling pointer in xsltCopyText * Add libxslt-CVE-2019-18197.patch- Security fix: [bsc#1140101, CVE-2019-13118] * Fix uninitialized read with UTF-8 grouping chars. Read of uninitialized stack data due to too narrow xsl:number instruction and an invalid character * Added libxslt-CVE-2019-13118.patch- Security fix: [bsc#1140095, CVE-2019-13117] * Fix uninitialized read of xsl:number token. An xsl number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers * Added libxslt-CVE-2019-13117.patch- Security fix: [bsc#1132160, CVE-2019-11068] * Bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded. * Added libxslt-CVE-2019-11068.patch- Update to version 1.1.32 * fixes xml-config detection regression (boo#1066525)- Update to version 1.1.30 [bsc#1063934] * Documentation: - Misc doc fixes * Portability: - Look for libxml2 via pkg-config first * Bug Fixes: - Also fix memory hazards in exsltFuncResultElem - Fix NULL deref in xsltDefaultSortFunction - Fix memory hazards in exsltFuncFunctionFunction - Fix memory leaks in EXSLT error paths - Fix memory leak in str:concat with empty node-set - Fix memory leaks in error paths - Switch to xmlUTF8Strsize in numbers.c - Fix NULL pointer deref in xsltFormatNumberFunction - Fix UTF-8 check in str:padding - Fix xmlStrPrintf argument - Check for overflow in _exsltDateParseGYear - Fix double to int conversion - Check for overflow in exsltDateParseDuration - Change version of xsltMaxVars back to 1.0.24 - Disable xsltCopyTextString optimization for extensions - Create DOCTYPE for HTML version 5 - Make xsl:decimal-format work with namespaces - Remove norm:localTime extension function - Check for integer overflow in xsltAddTextString - Detect infinite recursion when evaluating function arguments - Fix memory leak in xsltElementAvailableFunction - Fix for pattern predicates calling functions - Fix cmd.exe invocations in Makefile.mingw - Don't try to install index.sgml - Fix symbols.xml - Fix heap overread in xsltFormatNumberConversion - Fix for non-element nodes - Fix unreachable code in xsltAddChild - Change version number in xsl:version warning - Avoid infinite recursion after failed param evaluation - Stop if potential recursion is detected - Consider built-in templates in apply-imports - Fix precedence with multiple attribute sets - Rework attribute set resolution * Improvements: - Silence tests a little - Set LIBXML_SRC to absolute path - Add missing #include - Adjust expected error messages in tests - Make xsltDebug more quiet - New-line terminate error message that missed this convention - Use xmlBuffers in EXSLT string functions - Switch to xmlUTF8Strsize in EXSLT string functions - Check for return value of xmlUTF8Strlen - Avoid double/long round trip in FORMAT_ITEM - Separate date and duration structs - Check for overflow in _exsltDateDifference - Clamp seconds field of durations - Change _exsltDateAddDurCalc parameter types - Fix date:difference with time zones - Rework division/remainder arithmetic in date.c - Remove exsltDateCastDateToNumber - Change internal representation of years - Optimize IS_LEAP - Link libraries with libm - Rename xsltCopyTreeInternal to xsltCopyTree - Update linker version script - Add local wildcard to version script - Make some symbols static - Remove redundant NULL check in xsltNumberComp - Fix forwards compatibility for imported stylesheets - Reduce warnings in forwards-compatible mode - Precompute XSLT elements after preprocessing - Fix whitespace in xsltParseStylesheetTop - Consolidate recursion checks - Treat XSLT_STATE_STOPPED same as errors - Make sure that XSLT_STATE_STOPPED isn't overwritten - Add comment regarding built-in templates and params - Rewrite memory management of local RVTs - Validate QNames of attribute sets - Add xsl:attribute-set regression tests - Ignore imported stylesheets in xsltApplyAttributeSet - Dropped patches fixed upstream * libxslt-CVE-2016-4738.patch * libxslt-1.1.28-CVE-2017-5029.patch- Fix RPM groups. Drop ineffective --with-pic. Trim conjecture from description.- Add gpg signature - Cleanup spec file with spec-cleaner- Fixed CVE-2017-5029 bcs#1035905 * Limit buffer size in xsltAddTextString to INT_MAX - Added patch libxslt-1.1.28-CVE-2017-5029.patch- security update: initialize random generator, CVE-2015-9019 [bsc#934119] + libxslt-random-seed.patch- Added patch libxslt-CVE-2016-4738.patch * Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator could cause a heap overread. This can be exploited to leak a couple of bytes after the buffer that holds the pattern string. * bsc#1005591 CVE-2016-4738- Update to 1.1.29: * new release after 4 years with few bugfies all around - Refresh patch 0009-Make-generate-id-deterministic.patch to apply - Remove cve patch that was integrated upstream: libxslt-1.1.28-type_confusion_preprocess_attr.patch - Unpack the manpage as the compression is set by buildbot not always gz- add libxslt-1.1.28-type_confusion_preprocess_attr.patch to fix type confusion in preprocessing attributes [bnc#952474], [CVE-2015-7995]- fix package with "soname" should obsolete libxslt package on suse < 12.2 (SLE11)- add 0009-Make-generate-id-deterministic.patch from debian's reproducible builds project to avoid randomness in generated IDs/sbin/ldconfig/sbin/ldconfigibs-arm-4 16770751011.1.32-150000.3.14.11.1.32-150000.3.14.1libexslt.so.0libexslt.so.0.8.20libxslt.so.1libxslt.so.1.1.32/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:27924/SUSE_SLE-15_Update/3c644b7695b61a2608ba3340a9da490d-libxslt.SUSE_SLE-15_Updatedrpmxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=63c8fb04c7f09e60897f751ad34ff35f080e954e, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=53f7d0c7a44d3ced94b5f26734e74c24c6151f1f, strippedFPR RRRRRRR RR"RR#RR!RR RRRR RRRRPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPPPPPPPPPPPPPPPPPPPPPR RRRRRR RRRR RRR R RRRNsՏD, utf-8f90a89a11f72e32d26fbc765607b18166b1ddaa8ce5c2bb6fa6da2c83d08ea9c?7zXZ !t/0]"k%ʽdOuqRFERtffwL]~_QySA;RR qB=6E釩ẚe3jTl__{@K//vҀ`!$T:c7?*.>z%餜/ Ǭq+]F1ȏNS5wfr$B!3l##%`N\td2[Yx;M*/Ob,@牮G2!RmrpNlށ1~ /~e},~{~+COZd+& [z#U3>HXkP⎃\ȠɯG[y~c&L*6MJgn$ i %P)D?aWK!_zc|qPWƞ o; 'A:$o8ek. IwQ4Qihh1QGbvFlDpOmi G Ya҆؊$TLSp-rS]LʟȲ3skͲ_D| 8j\t}8*τ:72 O߼Ipl0ӃE@UrmD;z]m~|iPGPҢ#K8t"id_RzWIfq +K:ᳶэI;̛e{@dsf.k rVA ĆNJ-YDf.:48PCgQ@NUnA%&[}TJiKm<+l΃DUf]ݬgP%J "ыuN"<{3Mn.C#Qyyʀd,S+:S,DmojB. ]~\\+#^HƷ+ 8h /^~RZJ"*i>Bjx V20gƛŴѵ'“g̣yuurh?sRoBӝ-Pm}tkZNKE& zc)AYU#S8\j|J $Y"8>#Sht\vf#719T<&`fp4GV-U cߴ\B"SSQ *¬(, (Ejœu _ O:ŁAh6FK/Fr9%Uzϟ¦b:݅ꐚMiBxMhBZ~ňM78jq@Dy$}(\)t t`GvbݸYy$?,nx)텑SOsN \:f3Z`R)?\6YXo1" wCNM/,=%3-L^=U$j1M"sٴc=U$pNb/Ye$!IxkE ltj8ɎYK$ [H_>QwJ> yۻIzTWd2UlXW\՘DJVƑ,V |2D|?#i` Xbl)5h́4T?"~ͻ m0GX|6g (Z~󾭏G0h4~8g-6_5 Y9S,'իPD&G|ϏV:Y+;$^p ,IVL6cQ*JAcB]Gc$Uɲb$C '}]'nP+k ]rbIƎ{)i ]\2Iv֌l.G'*XAeOoc޸vN&Dz4qA{nq6Avj$~1 uݡ5d99GMÎ?h# 9f@B=_v4 Z. ؖ}>IsQ&1 ;*;ުH\S'% +5I1aJ԰Ȧ_Rie5ЇK^aR#7#Y$G$yaV6tmPsF`|14.|dAV1ܐ6吤$|RHۤxZZG S%EKMǸ]rY5Ì y$xB"|6A+4i&/0  Hi'K09FS94U39sTm,]4nhҰA"cG=[ +sX|J%m*mgHfkꪥ1_CZԇ06ìNs!䊽!J,Vsh;E/R,\}WbS2c, k$( vD8Rs_Hٱk|F;I\.>]ΓZ5A6&8'&k3E9\C;8ލ 0bD[&Y; cLߴ '=mwҼ*Ŷ}GW)*P3`3n{ImG1_Wq}L׀)j\:E0hb|I+ 2oRg,kF(a ~8sWC 35t 2PmEJFy^;)GwW &-zS)!H&ܿ򩆎?OƝ5=AfCʟ ҝsѨ`h4(Ul$T-Y&%T QY ;͟UFs#9ؘ7gԽNԯѡ|q-CwJq2ߤAlshhMBtVfɟNPou,K:NնDrp'N \κݷzJSKS< K[)N"?-"L.^NVC\2 ,>5@`ytѡm ˑUe%$!@@hVnAfӵKW֕_O r z.lYY@Ύ! 0X 6s[<7ҦJJӮCR3Px˂`!tU[2DKЙKbNt,{H:'Nuv&(O4ǝ9;-Wrn3#(21vuU]\n͊5G+Nz߅Ls=9hhAY !םv8TD_"RC-'1]wQlţPJv\V=PlKp`Dgl}Qbo,0SW\:gv1 s BAG) "uL*ҧ^ o7%P!>L U/NđIC{#k+l\N ɞbnpzz,1I~QLpi& "@.} VXsEQn@vHbNOe5?3 u2%ZU;2 ;[So8S&FB7_ 2G5em!xWx-.̢'u"K<YVcpj)!soH?WTZ9-~H&9}wP餖tSoL5H*?ĺH+Ot(%g7z[n:4c.5t^f?[nvg2m"2,E@l? >mCNz𲀍usR^@q>voDMkwmӭ|{H.o] ՚iM]YHP6VӍ(dq*BE_oQF{ L43;N * 4 6,#FԻhtǸ$"o[G.^l?{YCKZDj!Hr札e/^-/SV W so&Mt}_&QO(ɕ+?5*bv(7+m,DԻQBo&DdX.ކ GZ,&vA ^!RT.q[yu{hךEt}:|k:d.cc0m׿?4Skjˣ<,?kt;N`#\awi8"RQ}UevGS~=&Ѧkf~3ðKr;y8Ij鴿 }n Pkܐ6g Cb^Ñ9e0D$:;M%Sqt-o ?bn%i[PHwRY,j~h2mgEwLmRtVoGX>^@ Qmɨ)A)o蹴+=>'aj> eYn pR;(`#٪u]R#OA`{}7b Cx@]i xNح|'Ay"ݢ7 8bBL 'y5TTf$m; seu>9&i~3D{BuVrM<#"/Ԍ KA*{@/zj"(FUQZg!XJLҢi"nf[<*mF[<7Rxr 3s(@ey-0C:kj| X8aW YZ