libxslt-devel-1.1.34-150400.3.3.1<>,c ep9|+ R?V;q8,uROԣNq!vu^w쨲4Az.o]->x ˝@xßIpŭؽ2Ozۣ*yv*[("$wMO:eXylFCY`Vd>r|?rld $ BLP\`y  qq q q Xq "Iq "q$q&q))4q*+D +t ,O (,8,9,:.FYGYqH[qI]pqX]Y]\^,q]_q^fw bgchadhehfhlhuiqvjwnhqxp,qyqzr rr r&rhClibxslt-devel1.1.34150400.3.3.1Development files for libxsltlibxslt allows you to transform XML files into other XML files (or HTML, text, and more) using the standard XSLT stylesheet transformation mechanism. This subpackage contains the header files for developing applications that want to make use of the XSLT libraries.c ecabernet5 SUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/Development/Libraries/C and C++http://xmlsoft.org/XSLT/linuxppc64le  D h0>| \ e] o jfmjq:Gmmlw7rXTv  0Q(V$S_1X$@7'62%+<E"NQ/Yf<G,PpFP@#>\ ##H9)%kɁA큤A큤A큤A큤A큤c Lc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Lc Lc Lc Lc e]B]C]C]C]C]C]C]C]C]C]C]C]C]C]C]C]C]C]BJ NJ N]BJ N]B]B]B]B]B]B]C]CJ N]CJ N]C]C]C]C]C]C]C]C]C]C]C]C]C]C]C]C]C]C]C]C]CJ NJ N]B]B]B]BJ NJ NJ N]BJ NJ NJ NJ N]CW0+/W%*J N]!PF]Bc Lc Kc K8207a9e403503f5564685779634f93269cb3f1aea554bfb88ea25be4142186fb67dd566c70036b8a39fa426e7ecb5fe98d74d2a05332a0622b5699b31729fc0a4cf5eb9a0b5077287c27fda0900da1f7864ab502dcecfddc34fd15bb7a5e3161410f170ab3f5bca2247579660c18153f6dfd4bed7305fb4708ad5128114f9d14bf02423703962f136da1387866a7fd8e19713a3609fb67ba29b68310ceec10769018a1807e69a91bc56a5866fdf3851ed2531614e905c9baf35c93e5dc60c1fc6d3caebf9fe68fe45d3c58694fcf4b20cfa268c279759b4914992ad2c6df6b11e97dd6bb735d3edae5ab3f8aa28edd07eadc7279ecce2ea3df3839f7d81307287dce02663fbd29e047ccef7e59653f6cdaa6684640cf79fb34dc02948057935ed7c9088e81aa7455d1eb709edd9b73c6c4e2615dd718aa5c8586a43143c3b942d7abf6e55125b92ee3621820ea0605c15c6018c9fed5cb67961856593e1170165687d29f62a49fe6b927244a0a66378cfa7b6a6432de7d3dbf3cb429442de2ad120e60619e69de1d3f7b9c3223ad52fb413afc0ad5273bf4cabeb78fa054d9f7b49f813dfb3d51882264c3284196e18a3de0ef1569a58abb4ebacebb6e5e47b4fb5f4d1fcb77ab5346b06e8eb2772d547924e37b5f3606e9d5e8b9825b7f8cd57d40f5732fd6c45093bd334017458e408538a7908d5a7d4b1c5c9925df85c7956e7b7a26aba2e8a539a4d51d30d3db419919e5df954d6a82d1330690e955a08a2024fb99e515d0e4c0c76ed668a56b2a3f9a52647d2d2a5335a38025dd944ad8366ca988115308ceeefb691483fc99c45c2ada84c41b51058d81b8cdb7c6b38ec26171d90df53ddf08ab6a61010a58f49dd041ab5bf255a0de0001b6a285804c0a10a60a7854e6621cae0fa18d1354f6de4f8828c1d5359a686a195cd6900f245740e5846431607d8d8af49463f79a7ef4d87339ef44e6607aa7bf787763d788d1f8f4d963829f8b8bdfa66e64490611be545b5fedb7e402fa2875db1be0b1c2c8e9091903620f7f5fc0162eb354e981299bd66109b2d5dc1f1dcefd0d3777fc275deaea6604907dbdd5b47bf9fd2b52946a99a789d6e854bf495b0354bdb22212bc4232d436ee498237feae8144c197878aeb77b323ed142b58a66b2f1cf965c5a78b1647e1ecd91bfc68f402c670ce525b0e2dc977b0c6523ec7104562d6686d1450657fdb94ad49f9de26f4c4032be2d3dd02da89241c507e48dd45abda8ae5db1173f22fd9f131801e52b0127075120c31b78b8f046f173a1e934b3d0d73d345035f99427ad18e2a10fcb7201f0ac93549d2b3804f8ab73fae84b948d7547e2a0ae9d415c887b5374f8020ece93c06652dc34f1fc7f009fea5a8aff128054dffcc93c405b94cc8bf0c120b35bf68a25ae1ee5f3ab2bf6bb89a0327fc48ba6b0eb9a4f98cfef0115828b04f2bb0967cda5d08d290a4e2a5bd73ab4dc512e072cc77551cbb67a394caa13d3cb110c34b39a3374d3352fc2d2192e3be3c4ab041b4db9e8f74452fc87a3a468f1b90d70b1afb1076de76015442a761f6569391353b6dc3fbb837c7f091739bd81a77badf288979a1ba1cab045c01c2e45930b973bdabe21734de55eb93e9c86bb099b1239a2d4b4a26d11a022cd01976e9cd6500cbadab4412e86eab9f9895ece2d661556bded183622751969f83e240b2468e8b3f2320e4f749df44c1ca53622320f515675e92e90dd307561bcfea1b0d91f46a4e13a738f0afb4fa332d69720da39c0fe68f218f476bef156a1ec055924715d95576ec6278bcb2c93283e6136099de215209b29b2ab1bffde4ed91d023d6055bbfffffca436b34a3c7c0077d131aae258dd592b709ec227ee2bbf81bd9202ece146d0268290ba34b844bbf5c98b114f5d97d0877a06e6c57a4b6a51dd80a476bba2d575af3971cd4fdfd036bbf7679f7acc68fe1777cc572cb0104b92c636d78199416dc87a96ad35cc350f4081714c0d83ed70b19dbae262ebc634ebf544dff09b7676af525548cb0c21fdcfc6d6a06b3724984ad4f71b3ccf5aba6830aed376657baaf57101a28df86b23e85bddef88be850805508d44e2ff4925fe59d38a014a4a1b57133c580d4d2fc3260afad9f73a1f02f830094cdd7bc296321c6fcf926b973d4b29abc99802415e53b9bb872f929121cf3db569a0e0f17c437a57e68c86cc7b33a452b5aad8e0405130a5e466a81b0993e13205523bddb40156620aa51ecc68f4b9807e33a4a2f258e7be402a10079f31e52864eb33778e286ad3d1b14e9c8eba4680c25b4f0c9786085b5061a30861d8241ccc48b06e10e0e2687a80147545a96c9a5323270d510c5a55f94904562a0e798c2869c80a91817fcb79f5edb411873d7a11643d8e603945cfc9f86ade5bd9a670ccd14794d8372bc4be70a779af187dfc4c9eb4c60370f3424686b2d95496242cfc6170eb3541fd40c193dc12552f42e84f79db0f32c0acb1a610b2d8a9f9d95f0baec0dbac0831bdb74de933cb119e258047cf598f4aaaedda8bd48fbcdd8a171d77af9e1406039cdcebe4eb04dc4f5c57489861b7630b00e43988b02112f01795f0155547db065b9770e7a812b26f51824abc236c9caafa739166490d63f8ddf78abb6d1750f8500034c231513fea72bbc788109596f9b35db7b87e270c19c8b3dd22940fb35e6be770e7a812b26f51824abc236c9caafa739166490d63f8ddf78abb6d1750f85009ae091e52c667a72d77eb6c41cd9afc7af60bc89bfc3023248b1dc3bb7dbf461a65bf1bcae135c2a595cf45b8ca098df1a4da0f46251b96fd299ff268c56daa4e7ed19495099f61bd9953c73549bb749f9df2968fbcce7e142ebe9ededdcbdc84034dbbb7430d5336e7fa5d1334904ed3b4ae5d10796f41463ac8effab73060e22aecd43ff6c9937d4080062b70d4de4b787687a400ae5a38558748547ee89a96998f57f0e96d4a3ee522dbf975add6014e95bd97780f1ae0241d18cefb01a279918e969cd968d3763402d9e7b9280d037783ce90bc90bf856ba9b5e60c52cc51cbee6586b11ab4bb967a0d73f3a6f4e12a65e175c78d782a5d4204f4d23f489770e7a812b26f51824abc236c9caafa739166490d63f8ddf78abb6d1750f850001ce5ff6a1b3fb07cbb64da5c1af2841e9828f0b5ae74843ac80f45b4a03445acf5920e60f7c87e3d3fef20a80faf19040266209150b7caaec72f6cb011c3f47f7d821debc139386233017a83885da9278ed8b1a13959de7b738c3e177e3908011c303714780585d5ddc7e8d551e3598785de808347e72fb201061427e2c077170a673d3e83d1eeed053b763b21e514e319e5c906eb567939c1b3624f676565d6c23108117a6495ca866f9ca56f8d011bc5cf8a6d48ce8e9cea8bc0bc8d8a99a371fa56ea5e8b6dea2167ac1884de58a7850c9bf809b12bb8bf0e416a57e80d30e91b770ddf0ee8b2b2bbe6f4999d479cbcd1c1493dd3a985f703bcd9816243624adacbbf2dc6004a194264bd134d1b5736380044543faee9d7eb1c939c6a7a5cd39fe378680299da2d3384d9e68d121ca20996d3b08a20788499076f9b171ab78335b7cf8e67a534ecc64f9faca161e3116ea69d5895fbcf72177857fac607d5ec55e257649d54dd16343c9338112ad9e9b70e4964c7abceadc61cee43fdce34770cf9d299381da93864ffbfb2b4a2de1c473531652b3768da7dbbeb6ac3af117dcc0b175babc51d07f71382cf2083bcd4e9abfed091a45963f5ee982aa7b482af945c4c6ce288adfad716ae1747f37056f7bf67b8536d2e5e6b8e0ce84c872892202e66d5d5418b18cd57326bf0ef154451b082ae89f81e742db731f3166200bd1343815adc1e397df022e34c133116166c25ff98f1e9da4e72e9a17cdae2def03d9fddb486545a6905b4c9b31760f6b388564381d49f088bf278de59d23a467b124be6a0896807f66bfbcb1ef07f8d20f92b99d1cfc1251c674312bfa1e9877d1aba9b099b594b0982c2335d8be7efbcc9550e9c03c75a0b2df8ef074c09875699262962dc83dea9f00c01486dd49ea24da2269b67d24d759ff8d89fe2148792307ad4a97477d7a666acd475a16c73712d08140da7c829115d90ec47e02105671911b542f1ed12276d97c4494223eca3336909384f11d91ff1f99eabad7c656f1647cba75ba35fff3adfd606861d5436cad72a4eb333dfcbaa6df315ce3bc9c8066bd8efba14d902f75b89a06c3d4166cd0c06bf08a277aab14dbd4ad8f17bc8747fd586853ef6dd08d5fcd36688eeba3947f52edb36860087411e4394652d7da4c49a0701e5b81a554555b4a551f93005559162e09eee63fc278dc9753a265f98741635955304102e6006937d482cb5cc612869df4e8c4eda28ae5ff0b6a46a7cb0c5e523ccc4c2b24ca1003a1112a4355da42db67371259aa65918b0629137437dee7050b576561f4d57529c0d5b6bac0412c015471e33b21b505cd83b24887b0961d6944484aeaf5d0a6d7fc6f8ff5440dcc80c711818ac7209323e2e16cb6444309cff303c2ddfa994a8f78d2d1889a634845fec9c61f952f73315c23c8947423c8c11c7eedb58407003dbb7907e07e889d48978ff285e872ae8cd773933214354aa0f51c643122f3968380d16adbfcd3392520f06fd53a190764cd6605bf63d8fcc8cba7cf64df61e145b7ac00424aa381d3f9b646af30f151ba8a83d20bc3d3240887f6aa37f802e082bc61baa86c3da9af0620a437fc1d16f82700libexslt.so.0.8.20libxslt.so.1.1.34rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibxslt-1.1.34-150400.3.3.1.src.rpmlibxslt-devellibxslt-devel(ppc-64)pkgconfig(libexslt)pkgconfig(libxslt)@@@    /bin/sh/usr/bin/pkg-configglibc-devellibgcrypt-devellibgpg-error-devellibxslt-toolslibxslt1pkgconfig(libxml-2.0)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.1.341.1.343.0.4-14.6.0-14.0-15.2-14.14.3c`` @`r`!@]*]]?]G@]G@\,@\}@ZYYzY{'@X:@X@XƉW[@W>@U&iT@pmonreal@suse.compvorel@suse.czschwab@suse.dechristophe@krop.frpmonreal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comtchvatal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjengelh@inai.dempluskal@suse.compmonrealgonzalez@suse.compgajdos@suse.compmonrealgonzalez@suse.comtchvatal@suse.comkstreitova@suse.comsuse@microstep-mis.comcoolo@suse.com- Security Fix: [bsc#1208574, CVE-2021-30560] * Use after free in Blink XSLT * Add libxslt-CVE-2021-30560.patch- Backport upstream xsltproc manpage fix f165525f Recreate xsltproc man page with old Docbook stylesheet URL Recreate-xsltproc-man-page-with-old-Docbook-styleshe.patch- Don't disable testsuite under QEMU- Move the Copyright file to %_defaultlicensedir Configure.ac replaces the COPYING file with a symlink.- Fix build with libxml2 2.9.12 that removes maxParserDepth XPath limit - Add upstream patches: * libxslt-Stop-using-maxParserDepth-XPath-limit.patch * libxslt-Do-not-set-maxDepth-in-XPath-contexts.patch- Update to 1.1.34: Oct 30 2019 * Documentation: - Fix EXSLT web pages, Regenerate web pages - Fix Git link in news.html - Minor documentation fixes after recent changes - Regenerate symbols and API docs - Regenerate EXSLT website * Portability: - Remove stubs when compiling without debugger or profiler - configure.ac: Invoke PKG_CHECK_MODULES for building shared libraries - configure.ac: Conditionally determine whether xml2-config should pass shared libraries or static libraries - xslt-config.in: Fix broken --prefix=DIR support - libexslt.pc.in: Do not expose private library dependencies unless invoked - libxslt.pc.in: Do not expose private library dependencies unless invoked - Fix -Wformat-overflow warning (GCC 9) - Stop including ansidecl.h - Remove WIN32_EXTRA_* variables - Build without winsock * Bug Fixes: - xsl:template without name and match attributes should not be allowed - Make sure that Python tests exit with error code - Improve handling of invalid UTF-8 in format-number - Fix dangling pointer in xsltCopyText - Fix memory leak in pattern compilation error path - Fix uninitialized read with UTF-8 grouping chars - Fix integer overflow in FORMAT_GYEAR - Fix performance regression with xsl:number - Backup XPath context node in xsltInitCtxtKey - Fix unsigned integer overflow in date.c - Fix insertion of xsl:fallback content - Avoid quadratic behavior in xsltSaveResultTo - Fix numbering in non-Latin scripts - Fix uninitialized read of xsl:number token - Fix integer overflow in _exsltDateDayInWeek - Rework xsltAttrVT allocation - Fix check of xsltTestCompMatch return value - Fix security framework bypass - Use xmlNewTextChild in EXSLT dyn:map - Fix float casts in exsltDateDuration - Always set context node before calling XPath iterators - Fix attribute precedence with xsl:use-attribute-sets - Backup context node in exsltFuncFunctionFunction - Initialize ctxt->output before evaluating global vars - Fix memory leak in EXSLT functions error path * Improvements: - Fix -Wimplicit-fallthrough warnings - Adjust number of API index pages - Make xsltCompileRelativePathPattern non-recursive - Check that crypto:rc4_decrypt produces valid UTF-8 - Avoid recursion in keys.c:skipPredicate - xslt-config.in: Simply handling of $all_flags - xslt-config.in: Add a --dynamic option to --libs - xslt-config.in: Simplify basic library handling - xslt-config.in: Remove unused variable - xslt-config: Simply handling of --cflags - Improve fuzzers - Always reuse XPath context - Compile with -Wextra - Make profiler support optional - Hide unused code when compiling without debugger - Reorganize fuzzing code - Optional operation limit - Improve seed corpus and dictionary - Reuse XPath context when compiling stylesheets - Reuse XPath context in dyn:map - Reuse XPath context in saxon:expression - Add libFuzzer targets - Adjust error message in expected test output - Change bug tracker URL - Change git repo URL - Regenerate NEWS - Fix misleading indentation in security.c * Cleanups: - Remove empty TODO file - Remove generated file libxsltclass.txt from version control - Rebuild docs - Rebase patch libxslt-config-fixes.patch - Remove patches fixed upstream: * libxslt-CVE-2019-11068.patch * libxslt-CVE-2019-13117.patch * libxslt-CVE-2019-13118.patch * libxslt-CVE-2019-18197.patch- Security fix [bsc#1154609, CVE-2019-18197] * Fix dangling pointer in xsltCopyText * Add libxslt-CVE-2019-18197.patch- Drop out lilbxslt-python package as it is just py2 based and upstream yet didn't bother to port it to python3. When there is python3 compatible code it should be enabled as multibuild here * Drop now unused libxslt-1.1.24-linkflags.patch and libxslt-do_not_build_doc_nor_xsltproc.patch- Security fix: [bsc#1140101, CVE-2019-13118] * Fix uninitialized read with UTF-8 grouping chars. Read of uninitialized stack data due to too narrow xsl:number instruction and an invalid character * Added libxslt-CVE-2019-13118.patch- Security fix: [bsc#1140095, CVE-2019-13117] * Fix uninitialized read of xsl:number token. An xsl number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers * Added libxslt-CVE-2019-13117.patch- Security fix: [bsc#1132160, CVE-2019-11068] * Bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded. * Added libxslt-CVE-2019-11068.patch- Update to version 1.1.33 * Portability: - Variables need 'extern' in static lib on Cygwin - Really declare dllexport/dllimport for Cygwin - Fix callback signatures in Python bindings - Fix transform callback signatures - Fix extension callback signatures - Fix deallocator signatures - Fix XPath callback signatures - Fix hash callback signatures * Bug Fixes: - Don't cache direct evaluation of patterns with variables - Move function result RVTs to context variable - Fix EXSLT functions returning RVTs from outer scopes - Fix handling of RVTs returned from nested EXSLT functions - Fix typos * Improvements: - Run Travis ASan tests with "sudo: required" * Cleanups: - Remove doc/libxslt-decl.txt - Docs for 1.1.32 release - Cleaned with spec-cleaner- Update to version 1.1.32 * fixes xml-config detection regression (boo#1066525)- Update to version 1.1.30 [bsc#1063934] * Documentation: - Misc doc fixes * Portability: - Look for libxml2 via pkg-config first * Bug Fixes: - Also fix memory hazards in exsltFuncResultElem - Fix NULL deref in xsltDefaultSortFunction - Fix memory hazards in exsltFuncFunctionFunction - Fix memory leaks in EXSLT error paths - Fix memory leak in str:concat with empty node-set - Fix memory leaks in error paths - Switch to xmlUTF8Strsize in numbers.c - Fix NULL pointer deref in xsltFormatNumberFunction - Fix UTF-8 check in str:padding - Fix xmlStrPrintf argument - Check for overflow in _exsltDateParseGYear - Fix double to int conversion - Check for overflow in exsltDateParseDuration - Change version of xsltMaxVars back to 1.0.24 - Disable xsltCopyTextString optimization for extensions - Create DOCTYPE for HTML version 5 - Make xsl:decimal-format work with namespaces - Remove norm:localTime extension function - Check for integer overflow in xsltAddTextString - Detect infinite recursion when evaluating function arguments - Fix memory leak in xsltElementAvailableFunction - Fix for pattern predicates calling functions - Fix cmd.exe invocations in Makefile.mingw - Don't try to install index.sgml - Fix symbols.xml - Fix heap overread in xsltFormatNumberConversion - Fix for non-element nodes - Fix unreachable code in xsltAddChild - Change version number in xsl:version warning - Avoid infinite recursion after failed param evaluation - Stop if potential recursion is detected - Consider built-in templates in apply-imports - Fix precedence with multiple attribute sets - Rework attribute set resolution * Improvements: - Silence tests a little - Set LIBXML_SRC to absolute path - Add missing #include - Adjust expected error messages in tests - Make xsltDebug more quiet - New-line terminate error message that missed this convention - Use xmlBuffers in EXSLT string functions - Switch to xmlUTF8Strsize in EXSLT string functions - Check for return value of xmlUTF8Strlen - Avoid double/long round trip in FORMAT_ITEM - Separate date and duration structs - Check for overflow in _exsltDateDifference - Clamp seconds field of durations - Change _exsltDateAddDurCalc parameter types - Fix date:difference with time zones - Rework division/remainder arithmetic in date.c - Remove exsltDateCastDateToNumber - Change internal representation of years - Optimize IS_LEAP - Link libraries with libm - Rename xsltCopyTreeInternal to xsltCopyTree - Update linker version script - Add local wildcard to version script - Make some symbols static - Remove redundant NULL check in xsltNumberComp - Fix forwards compatibility for imported stylesheets - Reduce warnings in forwards-compatible mode - Precompute XSLT elements after preprocessing - Fix whitespace in xsltParseStylesheetTop - Consolidate recursion checks - Treat XSLT_STATE_STOPPED same as errors - Make sure that XSLT_STATE_STOPPED isn't overwritten - Add comment regarding built-in templates and params - Rewrite memory management of local RVTs - Validate QNames of attribute sets - Add xsl:attribute-set regression tests - Ignore imported stylesheets in xsltApplyAttributeSet - Dropped patches fixed upstream * libxslt-CVE-2016-4738.patch * libxslt-1.1.28-CVE-2017-5029.patch- Fix RPM groups. Drop ineffective --with-pic. Trim conjecture from description.- Add gpg signature - Cleanup spec file with spec-cleaner- Fixed CVE-2017-5029 bcs#1035905 * Limit buffer size in xsltAddTextString to INT_MAX - Added patch libxslt-1.1.28-CVE-2017-5029.patch- security update: initialize random generator, CVE-2015-9019 [bsc#934119] + libxslt-random-seed.patch- Added patch libxslt-CVE-2016-4738.patch * Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator could cause a heap overread. This can be exploited to leak a couple of bytes after the buffer that holds the pattern string. * bsc#1005591 CVE-2016-4738- Update to 1.1.29: * new release after 4 years with few bugfies all around - Refresh patch 0009-Make-generate-id-deterministic.patch to apply - Remove cve patch that was integrated upstream: libxslt-1.1.28-type_confusion_preprocess_attr.patch - Unpack the manpage as the compression is set by buildbot not always gz- add libxslt-1.1.28-type_confusion_preprocess_attr.patch to fix type confusion in preprocessing attributes [bnc#952474], [CVE-2015-7995]- fix package with "soname" should obsolete libxslt package on suse < 12.2 (SLE11)- add 0009-Make-generate-id-deterministic.patch from debian's reproducible builds project to avoid randomness in generated IDscabernet 1677074533  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopq1.1.34-150400.3.3.11.1.34-150400.3.3.10.8.201.1.34   xslt-configlibexsltexslt.hexsltconfig.hexsltexports.hlibxsltattributes.hdocuments.hextensions.hextra.hfunctions.himports.hkeys.hnamespaces.hnumbersInternals.hpattern.hpreproc.hsecurity.htemplates.htransform.hvariables.hxslt.hxsltInternals.hxsltconfig.hxsltexports.hxsltlocale.hxsltutils.hlibexslt.solibxslt.solibexslt.pclibxslt.pcxsltConf.shlibxslt.m4libxslt-develAPI.htmlAPIchunk0.htmlAPIchunk1.htmlAPIchunk10.htmlAPIchunk11.htmlAPIchunk12.htmlAPIchunk2.htmlAPIchunk3.htmlAPIchunk4.htmlAPIchunk5.htmlAPIchunk6.htmlAPIchunk7.htmlAPIchunk8.htmlAPIchunk9.htmlAPIconstructors.htmlAPIfiles.htmlAPIfunctions.htmlAPIsymbols.htmlFAQ.htmlLibxslt-Logo-180x168.gifLibxslt-Logo-90x34.gifbugs.htmlcontexts.gifcontribs.htmldocbook.htmldocs.htmldownloads.htmlextensions.htmlhelp.htmlhtmlbook1.htmlhome.pngindex.htmlleft.pnglibxslt-attributes.htmllibxslt-documents.htmllibxslt-extensions.htmllibxslt-extra.htmllibxslt-functions.htmllibxslt-imports.htmllibxslt-keys.htmllibxslt-lib.htmllibxslt-namespaces.htmllibxslt-numbersInternals.htmllibxslt-pattern.htmllibxslt-preproc.htmllibxslt-security.htmllibxslt-templates.htmllibxslt-transform.htmllibxslt-variables.htmllibxslt-xslt.htmllibxslt-xsltInternals.htmllibxslt-xsltexports.htmllibxslt-xsltlocale.htmllibxslt-xsltutils.htmlright.pngup.pngindex.htmlinternals.htmlintro.htmlnews.htmlnode.gifobject.gifprocessing.gifpython.htmlredhat.gifsmallfootonly.gifstylesheet.giftemplates.giftutoriallibxslt_tutorial.clibxslttutorial.htmllibxslttutorial.xmlxslt.htmlxsltproc.htmlxsltproc2.htmlxslt-config.1.gzlibexslt.3.gzlibxslt.3.gz/usr/bin//usr/include//usr/include/libexslt//usr/include/libxslt//usr/lib64//usr/lib64/pkgconfig//usr/share/aclocal//usr/share/doc/packages//usr/share/doc/packages/libxslt-devel//usr/share/doc/packages/libxslt-devel/html//usr/share/doc/packages/libxslt-devel/tutorial//usr/share/man/man1//usr/share/man/man3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:27923/SUSE_SLE-15-SP4_Update/5b74da9777abefe85f796bdb695f02f7-libxslt.SUSE_SLE-15-SP4_Updatedrpmxz5ppc64le-suse-linux       POSIX shell script, ASCII text executabledirectoryC source, ASCII textpkgconfig fileASCII textM4 macro processor script, ASCII textXML 1.0 document, ASCII text, with very long linesGIF image data, version 89a, 180 x 68GIF image data, version 89a, 90 x 34GIF image data, version 87a, 604 x 572PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedXML 1.0 document, ISO-8859 text, with very long linesGIF image data, version 87a, 460 x 497GIF image data, version 87a, 633 x 197GIF image data, version 87a, 648 x 521GIF image data, version 89a, 44 x 41GIF image data, version 89a, 48 x 60GIF image data, version 87a, 486 x 496GIF image data, version 87a, 520 x 668HTML document, ISO-8859 textXML 1.0 document, ASCII textHTML document, ISO-8859 text, with very long linesHTML document, ASCII text, with very long linestroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RPRRPRR:JUkutf-8ceca88b37b27a68622ed212135e9c1ed7abeb1579a84b4eda3988a0a7d876520? 7zXZ !t/x]"k%r=dOu5>-LgiL*3T(2sPcިܔwJ=uTr`Ė|Hl@E` Pl0RtyѰ{|WU{w`>Pd>3hkmS5戓.x.Olb /@4z(ETXߗg:gWYד"ԝym{=*p6< 7`DMN42قx PF?NudG.,Ywd% jƝ>8|EXd *SBF;Fpf0sBSt f_l@ySfx+&:ďz7ۂipcsv+A.4ddl\k)؆2j`&Ksē-zc@HZjyvk$`9*K˼fn3`]R&2ZIQm/H`sp9"u?Cmils&PG.Tmmӂ6ӈ@! L٬0o3@Г|=o?,::A<,a|@zd4E2R;=QA6Sm r<36I^.hz?EpB68j7G#ATE6et()l$tĭI (lf3O eTE)Ct[EM˘[FapE@*Cn8؏gKO|x4~%2]G>ּJSZg1.x04~ؤH[3Ėk3$0l&55_%NUpcpvܲUטY5:o֒͟eI:U6@]@"wR}9rQ@;N=a[8gtd`ӮFۏ꾔yrE[mXne,c$zļPV>@+o`B %acAq&F <6D}Y]_7 r*&Giϼ/bIi ^Ȣp?i(^A z5U{ҵ(OH|^K]PqA״08"*=&~BĐ0{Oʧ]mRVD&Z;f|'q+:8rĻ_exm/<`ҏgrN ̫{;uжbq RI`%H]FLYt,zKJvͲ!Hg {PƝ_xgsb_A"bU&da~G$PWR"؇Ԁmu`rTQ{ p^ZPp@p "w"ڌ@v_l ~H(c\.^o(O9>kSۏv&tJk'sCMWz(A Q@iG1Mkܹ\[ެkMxaU'Plc?.a/N񈫳#kX_/,jOG#`\S9:x>dL-sT`pk ꛝtJpU,fa)H=C6 ?42#'YͲ19bVo v(Y䎜uh/qUaq\}L=m EVD3l Je^b=2kI:CMLU{O*_]O⒲#VU"7m~6:g+\s(dg{ˊI%͝vB⺸:G﨣.9 :ECt]ıl:ݜ`sh) : F "_ g])b'~w" ǼjTOAFI|.ԑyZK/Wn$ Y>5x{l14}me1S]s|a 78l8#ꌛ/:7۬De]KL [B˲O K^.8=yԡ>3;D\Gʰfw E z+ew_DX<]=B•hp=^/ՇJLNdX CW6}wp5 ZR# U&'0?]Aj%xآ  po~L|*t ddh19*P=^㘯? 3:T~G ߄㝴p]>"d77%9qd1<^;-䫐U*GV4t:?=A3uE3r-'Z D2e$4}2Y:V5Ű lF'p*;R?ZZ#\P"x&HIY{#\19\@J!Vi8W~W3+>渶k<1A,i]$x}'yxɤ~;%g=ħF=6&Ji]͡?'q&:0u5swDsad, *Xf򟽛8mlKbՎgM\XjY)EcQh %Gp?D4 㑙X3 *ܣ$&RUJB0*'ת|ߊ']X .že3tH?M?И;Vp/"- kM写A?rQlХ"0yv3cVs- :֍d"4lUn.cIpPc%ҼiCP:̮Fgm]A =M* 8Nx?εGT-ofĈʣazRZN eQK5R w 7LoEZ c P#S! 4V%w4ѡ$ BPĩ2>LL|~瞞nJ1gI䅝[|*2}`%eV;q ^U7#P)oZz`cב;s~mn!Xk`󏷪4 O߯u%Yၓ._ v&hp_diY:8k.WD|WXؑ@.F\VUg'#4x6%yu6/D(`VUЂkDM/ >H]u1~nͿ.z_C sPR1E1] '|ǃdl{&v3D nK[/_6}Uf  odJ#|ny"a0#>yPgs[Ȼk`O}!iď❠1=2Qk sV(,{@".GjhW26Y#Nܗws![wT5c. < [92A`S0sqΈu].  |}5kdQ:ėq =XΊkMV_\%k2 ۴5y!L=j^)Au]%ʿ hR [T#ZWQ+ih2d_JC x @~˂77 #M ]CD9RWz+MzqGްkj! ?< ơnYC+N+DXOYGAդc6/*l5:^t߼R$a}NRТMnh}"^i0j#3{.mQ6Qbeb{$6[ sr0h%ڨzpv<"P0CTNhCn`CTNŽ?}`T3WnwѓygKj\c/#M}СͲ#%pI DOh[æy h( E;HxL>xRdC:\PC8ۤ0'Lc`g5} bn`3W.r7/F,^ao5f9ŗt&.F&n6X(F` ݺӠ6=Z{Lo}× YB\G/~BGzA,mM@ff8[ ~Fd{= &"_ ק5+>tD6ECũAr -.< sϛ/̐qGr3Zxlh5ͿmUv,FiZ/<%Y,NfL*/c#1nPSSWmp>uMAfyܧwpqB,4}𯱤u!wZC;h7q]Q ' 7 ]0onM{Ifz?,K5@qɶ 2w µiMY54'}L/ЌܟɮaI߁҂fP~BəP4xbz|ҷ4酾>lgJ6licK"mmX7Qt nE &-+xqGuq(B K$#j)e Jt 'c IgC=[֮\/,CrK 7YOYvj&x#]qu_P9> +g9\MK"p#'_6Y>ߋqR( )st(l诫ÍYe "arN}FpF-@3ZUd;RY ) iHE(SF^VX_LTd cqMq$Ү{g'hq`EgV̖+:§{m&KDk'6Sx5.: L>7A8f5`sn,:/'-ArҪ]oPa`wp>:Mq'R*q~fZ^k|Mp% \Bj2NRGAn񲶙c(Fyw0%>\Q scE ? ܂c*};X,$J.ݽCڀ]Xݞӗ؝Ӣ4߼QUhfFszD h/ MpjޣHТ^L6~:qAsٱ/2R53 *ЂaRu/-Mc Iy4q:3̹nyh)p3vaߋunkO(EC]4WgHƢ XeAUyrHڡ㭱~|)7Iz72 JtS+?Jl;{c(Is 䜹cG\=IJ@ fЁ^نDU"C;э'1MGVmc$c*[b g,L:xlBfAߨ% )(SCM{J{Wlq&_|2!6O317B,ȸH8[TG{Hs&kzXZWԝl`)%ЛOq2ѭ&"ce&(ewp[W̭"Q.J =U9wef <'U@ gͪ {^ $cFVϼ+PMUZc<蠝f.\A^;/Z;K;c 36Cme ;x.Xayy~}GW&,3 ^0^U,%DVxVᎉ8t&rOS0K{Qk)UY?vӎ+="n27NgMeUp^8\<P@ { ̬WD+CcDw_'P >N@w];{UVo, [;l쬕;Խv* p 㝾7$i/yB`ys&6׏hCE殚_ͷg.aGn-Iih4q|$r1V2'uXc@#S/o.6}2U)A,y L{!Ӿ)-9/Ra>PiB YZ