libexpat-devel-2.0.1-102.108.1<>,&ORK/=„aY1gJ"y`;S VH-;b+O*aR439,i[:SՁV&0ixʧc5gKPz:3fг?6?Y;hސpG$ :as)AKPT>)*Gx$S$}75.n!j'֍sW#HG*NDGg^ӹR̠ x#m/g*=cbںu>Ψ օ+. .>5 4? $d ! 4 ( . 4 @  ,(8 9 : F MG `H lI xX |Y \ ] ^ b c ud e f l z Clibexpat-devel2.0.1102.108.1XML Parser ToolkitExpat is an XML 1.0 parser written in C. It aims to be fully conformant. It is currently not a validating XML processor. The current production version of expat can be downloaded from ftp://ftp.jclark.com/pub/xml/expat.zip. The directory xmltok contains a low-level library for tokenizing XML. The interface is documented in xmltok/xmltok.h. The directory xmlparse contains an XML parser library that is built on top of the xmltok library. The interface is documented in xmlparse/xmlparse.h. The directory sample contains a simple example program using this interface. The file sample/build.bat is a batch file to build the example using Visual C++. The directory xmlwf contains the xmlwf application, which uses the xmlparse library. The arguments to xmlwf are one or more files to check for well-formedness. An option -d dir can be specified. For each well-formed input file, the corresponding canonical XML is written to dir/f, where f is the filename (without any path) of the input file. A -x option causes references to external general entities to be processed. A -s option makes documents that are not stand-alone cause an error (a document is considered stand-alone if it is intrinsically stand-alone because it has no external subset and no references to parameter entities in the internal subset or it is declared as stand-alone in the XML declaration).O8vbuild34openSUSE 11.4openSUSEMIThttp://bugs.opensuse.orgDevelopment/Libraries/C and C++http://expat.sourceforge.net/linuxi586 $O8pO8pO8qf235455608da0e14424b2cba731be0c68e2b8dce543d6ff4cdb37f4a8daabd9e/lib/libexpat.so.1.5.2rootrootrootrootrootrootexpat-2.0.1-102.108.1.src.rpmlibexpat-devellibexpat-devel(x86-32)   glibc-devellibexpat1rpmlib(PayloadFilesHavePrefix)rpmlib(CompressedFileNames)rpmlib(PayloadIsLzma)2.0.14.0-13.0.4-14.4.6-14.8.0OO]@OYNu@MgKG@K$@KJI؝@vdziewiecki@suse.comvdziewiecki@suse.comvdziewiecki@suse.comjengelh@medozas.deprusnak@opensuse.orgprusnak@suse.czjengelh@medozas.deprusnak@suse.czprusnak@suse.czcrrodriguez@suse.de-Modified expat-CVE-2012-0876.patch so that it does not cause bnc#755377-Fixed VUL0: CVE-2012-1147 - Resource leak in readfilemap.c. (bnc#751464) -Fixed VUL0: CVE-2012-1148 - Memory leak in poolGrow. (bnc#751465) -* Thu Mar 8 2012 vdziewiecki@suse.com -Fixed VUL-0: CVE-2012-0876 (bnc#750914)- Remove redundant/obsolete tags/sections from specfile (cf. packaging guidelines) - Use %_smp_mflags for parallel build - Add libexpat-devel to baselibs- fix license (MIT) in spec file- fix CVE-2009-3560.patch [bnc#566434]- add baselibs.conf as a source- fix DoS (CVE-2009-3560.patch) [bnc#558892]- fix DoS (CVE-2009-2625.patch) [bnc#550664]- test suite requires gcc-c++ to compilebuild34 13345895582.0.1-102.108.12.0.1-102.108.1expat.hexpat_external.hlibexpat.so/usr/include//usr/lib/-fomit-frame-pointer -fmessage-length=0 -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Maintenance:458/openSUSE_11.4_Update/ab921ae7528bf0d834e9f977e2c85adf-expat.openSUSE_11.4_Updatedrpmlzma5i586-suse-linuxEͅ  ?]"k%wdta"x&93OG&VC(Zn̽m/Z y(bm jXBUu<Td' icx +B҅brfjmxU]ăx?]v3_N Jo)h-cq'3(AmsqÌ1ʣk5U0J-q:]ɚ7ͻ  }Xr6gf6A.w{7ߣ/:6TEPwˑ>˹NNַ$ߗmÇ{N]lz'#9 ;>YmhXb_0u΄.b;JiXC˜L}(uƻr&]$+j+"Y G'yC-bp?B ph &(ςHb?-|xW!JtPCp~5<6o&UVG^-#_rݧjmlM@"Cϯ^6A|~. 5FNw,ST(/!xw%p·zQ=AkrEX!P!B[C " Yl{='d