libpcrecpp0-32bit-8.45-20.10.1 >  A aop9|HXKG5uw&7Z >;U ܜ.Fm d_ɛTJ\n#AǟS dGrs.U<>@G%uD .G@1l)L+<#Jf[>2RĿJ zep̉|rBqؑYVldw똰專x8u:T#`  f@t46dcc064155ddb13bd13977912893a629149846ed863bf0db5458e5b181b1368e84c1318219400a2ceb33f95855ccd13b68b8a58`aop9|_UQGLj;qL2+nNKQbT]܉Ek)ѾdЀ̰ fCh3g\]HgOE#R>?]@߉G}"ָ`pjrgDz~ڋ%%_mԿXOH;i=zwU@$lBtA@%)2J22@|Z(>ŭ ݗ.=(lSV.E LAFdqnSW]#Q`>pA'?'d ! S 5Vc y     ,4>Hdl(89P:K>$B$G$H$I$X$Y$Z% [%\%]% ^%Db%Nc& d&e&f&l&u&v&w'<x'Dy'L''''Clibpcrecpp0-32bit8.4520.10.1A library for Perl-compatible regular expressionsThe PCRE library is a set of functions that implement regular expression pattern matching using the same syntax and semantics as Perl 5. pcrecpp provides a C++ API to the PCRE engine.aosheep93SUSE Linux Enterprise 15SUSE LLC BSD-3-Clausehttps://www.suse.com/System/Librarieshttp://www.pcre.org/linuxx86_64/sbin/ldconfigaoaof4944bd0c450adc51d3462127b9aec919cc431749398fa690ba63d3de482fef7libpcrecpp.so.0.0.2rootrootrootrootpcre-8.45-20.10.1.src.rpmlibpcrecpp.so.0libpcrecpp0-32bitlibpcrecpp0-32bit(x86-32)pcre-32bit@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libgcc_s.so.1libgcc_s.so.1(GCC_3.0)libpcre.so.1libstdc++.so.6libstdc++.so.6(CXXABI_1.3)libstdc++.so.6(CXXABI_1.3.8)libstdc++.so.6(CXXABI_1.3.9)libstdc++.so.6(GLIBCXX_3.4)libstdc++.so.6(GLIBCXX_3.4.20)libstdc++.so.6(GLIBCXX_3.4.21)libstdc++.so.6(GLIBCXX_3.4.9)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1an@`qZY@Y@Yw2Y1S@XYXW9WaC@VV@UB@T@coolo@suse.combwiedemann@suse.comfvogt@suse.comkstreitova@suse.commatz@suse.comastieger@suse.commpluskal@suse.comastieger@suse.comdimstar@opensuse.orgastieger@suse.commpluskal@suse.comastieger@suse.comastieger@suse.comp.drouand@gmail.com- pcre 8.45 (the final release) * Fixed a small (*MARK) bug in the interpreter (Bugzilla #2771). - pcre 8.44 * Small patch to pcreposix.c to set the erroroffset field to -1 immediately after a successful compile, instead of at the start of matching to avoid a sanitizer complaint (regexec is supposed to be thread safe). * Check the size of the number after (?C as it is read, in order to avoid integer overflow. (bsc#1172974, CVE-2020-14155) * Tidy up left shifts to avoid sanitize warnings; also fix one NULL deference in pcretest. - pcre 8.43 * In a pattern such as /[^\x{100}-\x{ffff}]*[\x80-\xff]/ which has a repeated negative class with no characters less than 0x100 followed by a positive class with only characters less than 0x100, the first class was incorrectly being auto-possessified, causing incorrect match failures. * If the only branch in a conditional subpattern was anchored, the whole subpattern was treated as anchored, when it should not have been, since the assumed empty second branch cannot be anchored. Demonstrated by test patterns such as /(?(1)^())b/ or /(?(?=^))b/. * Fix subject buffer overread in JIT when UTF is disabled and \X or \R has a greater than 1 fixed quantifier. This issue was found by Yunho Kim. (bsc#1172973 CVE-2019-20838) * If a pattern started with a subroutine call that had a quantifier with a minimum of zero, an incorrect "match must start with this character" could be recorded. Example: /(?&xxx)*ABC(?XYZ)/ would (incorrectly) expect 'A' to be the first character of a match. - pcre 8.42 * If a backreference with a minimum repeat count of zero was first in a pattern, apart from assertions, an incorrect first matching character could be recorded. For example, for the pattern /(?=(a))\1?b/, "b" was incorrectly set as the first character of a match. * Fix out-of-bounds read for partial matching of /./ against an empty string when the newline type is CRLF. * When matching using the the REG_STARTEND feature of the POSIX API with a non-zero starting offset, unset capturing groups with lower numbers than a group that did capture something were not being correctly returned as "unset" (that is, with offset values of -1). * Matching the pattern /(*UTF)\C[^\v]+\x80/ against an 8-bit string containing multi-code-unit characters caused bad behaviour and possibly a crash. This issue was fixed for other kinds of repeat in release 8.37 by change 38, but repeating character classes were overlooked.- Do not run profiling 'check' in parallel to make package build reproducible (boo#1040589)- Use %license (boo#1082318)- add pcre-8.41-stack_frame_size_detection.patch to fix pcre stack frame size detection because modern compilers broke it by cloning and inlining pcre match() function [bsc#1058722]- RunTest needs much stack, on s390x more than the default 8 MB. [bnc#1046102]- pcre 8.41: * If pcregrep in multiline mode with --only-matching matched several lines, it restarted scanning at the next line instead of moving on to the end of the matched string, which can be several lines after the start. * Fix a missing else in the JIT compiler reported by 'idaifish'. CVE-2017-6004 bsc#1025709 * A (?# style comment is now ignored between a basic quantifier and a following '+' or '?' (example: /X+(?#comment)?Y/. * Avoid use of a potentially overflowing buffer in pcregrep * Fix issues reported by fuzzers in pcretest: - Check for values < 256 when calling isprint() in pcretest. - Give an error for too big a number after \O. * In the 32-bit library in non-UTF mode, an attempt to find a Unicode property for a character with a code point greater than 0x10ffff (the Unicode maximum) caused a crash. CVE-2017-7186 bsc#1030066, CVE-2017-7244 bsc#1030807 * The alternative matching function, pcre_dfa_exec() misbehaved if it encountered a character class with a possessive repeat, for example [a-f]{3}+. * When pcretest called pcre_copy_substring() in 32-bit mode, it set the buffer length incorrectly, which could result in buffer overflow. CVE-2017-7245 bsc#1030805, CVE-2017-7246 bsc#1030803- Enable jit on aarch64 - Enable profiled building- pcre 8.40: * Using -o with -M in pcregrep could cause unnecessary repeated output when the match extended over a line boundary. * Fix register overwite in JIT when SSE2 acceleration is enabled. * Ignore "show all captures" (/=) for DFA matching. * Fix JIT unaligned accesses on x86 * In any wide-character mode (8-bit UTF or any 16-bit or 32-bit mode), without PCRE_UCP set, a negative character type such as \D in a positive class should cause all characters greater than 255 to match, whatever else is in the class. There was a bug that caused this not to happen if a Unicode property item was added to such a class, for example [\D\P{Nd}] or [\W\pL]. * When pcretest was outputing information from a callout, the caret indicator for the current position in the subject line was incorrect if it was after an escape sequence for a character whose code point was greater than \x{ff}. * A pattern such as (?abc)(?(R)xyz) was incorrectly compiled such that the conditional was interpreted as a reference to capturing group 1 instead of a test for recursion. Any group whose name began with R was misinterpreted in this way. (The reference interpretation should only happen if the group's name is precisely "R".) * A number of bugs have been mended relating to match start-up optimizations when the first thing in a pattern is a positive lookahead. These all applied only when PCRE_NO_START_OPTIMIZE was *not* set: + A pattern such as (?=.*X)X$ was incorrectly optimized as if it needed both an initial 'X' and a following 'X'. + Some patterns starting with an assertion that started with .* were incorrectly optimized as having to match at the start of the subject or after a newline. There are cases where this is not true, for example, (?=.*[A-Z])(?=.{8,16})(?!.*[\s]) matches after the start in lines that start with spaces. Starting .* in an assertion is no longer taken as an indication of matching at the start (or after a newline).- Explicitly package %{_docdir}/%{name} to fix build with RPM 4.13.- record minor vulnerabilities fixed in 8.39- Update to version 8.39: * Some appropriate PCRE2 JIT improvements have been retro-fitted to PCRE1. * CVE-2016-3191: workspace overflow for (*ACCEPT) with deeply nested parentheses (boo#971741) * CVE-2016-1283: Heap buffer overflow DoS (boo#960837) * Apart from that, this is another bug-fix release.- pcre 8.38: * CVE-2015-3217: Call Stack Overflow Vulnerability in match() bsc#933878 * Other fixes to assertions, crashes, buffer overflows and performance issues found by fuzzer, affecting applications accepting regular expression from untrusted sources- pcre 8.37: * CVE-2015-2325: Patterns with certain groups specifying a zero minimum quantifier caused incorrect code to be compiled, leading to an incorrect memory read. [boo#924960] * CVE-2015-2326: Specific patterns containing a forward reference with subroutine calls caused incorrect code to be compiled [boo#924961] * CVE-2014-8964: If an assertion condition was quantified with a minimum of zero, SIGSEGV or other misbehaviour could occur. [boo#906574] * further bug fixes as listed in ChangeLog- Update to version 3.16 * This is primarily a bug-fix release. * The Unicode data tables have been updated to Unicode 7.0.0. - Remove pcre-commit1472.patch; fixed on upstream release - Remove obsolete "Obsoletes" tag/bin/shpcre-32bit8.45-20.10.18.45-20.10.18.45 8.45libpcrecpp.so.0libpcrecpp.so.0.0.2/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:21543/SUSE_SLE-15_Update/84a31ffb47b66c2aa97b17970f8cc06f-pcre.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=69180f6e1c35abb4c321a55cda12b36a7bb15c4d, strippedPRRRRRR RR RR RR RR RRutf-89268496661d9880ef5ea3d107b175155c164cd009eb7f17ec3edcd0e09c13cb4?7zXZ !t/_4] cr$x#ϴo=xdWi6O539.wm=ٷDJB~(&?m(s^CifON(TBK@VeſUJ=LBP#A;22Oc<FA~wXzad8:u;mԅiM iǽm4s9nHDxbRc` NDlp0ėn^ySIÄ=ŲȤH)cn: /6hMA8^.Y@5e(8T)J~n^E6B}SO`X?GmZn? b=FMYnə24a͛~Uú}3tC,ϳh#xb fIEr} v~}W.RwJ$/Hx\O큽 j(BU'?u?AuTs.x_-5Vc>ӋˡYmBHA9gb{屲+Ν//T;SP$ |D2G` .d>׬iAJa}ot,TŶQgV3?nbWqKunRfMkrd\2; %K#/ח_-d F͒EQrJI4ǿ5cq)9-UeWq';v5C#\"2#P$S^$ġƈ~~]&ݒy[!&C8ثh,} epW>~Ql@|x-?xZUOF .W9i= )NĹ(˸J=g=LHrWil "lD3)jSbgE^`.:!,RF\CT`iU\6+ט[o 5ibz) SO1XU1 /m{i=I-E!y_ ?r ;yvRq3͂W%֎Ww??0V A:T6_q?# ;$4QXr#WM9c&0ϳ@@g19O߁:NlEզ#qiݦ0]WCimاiug 5f2aNJ r'a/s$SZݘ6[N\m>9YFL٭^]8RMƟxX_ 6"[F55Vn LH2䥥pVqU)!/y[Eub tIʱSyyI?ݑDŽg|s?qIⵕ*ֈ؝0OX%Qu`p픗~hU Dk @^ƾLCϒ˞|<\ƿmV[v5KQnC0 /Y(ZCŵj5ƹGn[sBrY8qZ.st)R'sĦU3-܂sE̩߈6\pE1b %5Xͻ$LQiRLC'dMzWSE2e%J{ &{mUT#Nx7z1r!H҃U4Tk\.)q\uevvፒ W_.'b=MOvKFQH$;ɟ&H*`X6;hI#ǘqԄhz^ꡓ MNm_ ԡcÞ Gz2cyqKlwb}J ʻT<^Q) nAcYӁ)= !c0{(\O;[b]{ 3IJ -ؼlf#:\&ӽuE zZ쀀IJiZ|zļrQ$L#˷{ːb@a5c^*x\BY pV+nA^I)5Y9̔c:{a0#8O(@.-z-#]qpd>ӵê*J|Usj(y QE9F?}SOer8"P pv#&|T +Xv~3;BPBe;϶w<# ZrsIr"AK&]^>~^̽ww*K!*֔>!;bPGu >Ý ,A% 8iuBTL$-7QˊKG%^8VG  ."Z8'Fk*Ix>O$g"a3J 02j*XO#i){o8tg4?f7w_ʾ^X%aȤ?꺍y*ӢEq߫F$TzvY/g`67eH4I?j4SS垿lAAuZQ]z qU1SjTy@SsQe ?#|uػ0$r=ȑ0 I -<-US%;(g\Wێn=ϭA7Y:l08[>aHyYhB3h|kEp0${sk) ܻPO gꑴA}6sz:c}Jfsq*zj̆o,G"69Jz#T)%d ܆ 운Dvn.XnTU1N/A|Okۡut 0:KжG/򫛐_,|WD (d :@FGx~ %PI iB_i/0(HjkQ$kCJXSp ?˻ٕdr6lkgԭ&'f'b<DEy. p=:0(h'"nqX`[/o]l/wm_0+?;JX'M[5SowG4}^~rM$Qfq^ ,DIi |Us^x*oqT(!aզ";B1%)Š2G+ 'DȖj)gk3f> l|KOh!h(!ׅcL&oWvMjDKwTÛ.5tDj p1WYe6c9D&h\T S \qY_&v݉2C#L='謮sΓ(8mb@cNϷCA鷑 ^\?$^Yгx{s;Aq,wL&Sa'V~Ϗ;ˊBeu }WUeN鷭I-Ѱ6~H[D"y2XEnO K@% ~t]шOn<3+H ~47v8Va],"%;4%tm*r ^Q.-R) zh4.5f*%_ ~wܐ9DbDHTo +|{q_&WowpH=hG KY1ÜpRz GLϳQ:'7BWcyW nj4u:_{gdso!(x aA WJ&| VͳuTl("41Az2qoia6֍PJ@#~!p4wUIo ;HFfRw:]61Ukֹ(eB`2Oh(0UUET ,5 sGHݺCiZ $0th}OH] :߾^E&bG5ym$~hvәe^$FQ ɏ/ `$Yjg,J? @/X݃HxMnSLSJASN͵I5dz3+˶7&w"=E ,>g-̗ٳ2VPWgG bNRCmrᒋ~. A> 14RCEx#. ǓfwHbVKW4L1Iy9mѮŦUW 6 =GBo[e(^$v85@9ҡp3~faVf 6HuaCe+[p.`@zT]IꟷMv1?4L"o\wIlZMݳP&]6\q"m燪70F Y FqCJ#ͭX_v'حӺ_Y=@ j 0}1OZ3Wmfߖ S{٢ zG70A<.OkȔ*9"&5uMt|ǔ7vF_4IBy?8FL̝BMh-`Ǘw;.Jy*wasl֮9Z5ϖ|RXK ^}ѨY 'nh'j\Xn(Ȉ :TL:x'7ux"l-hUcY^S  E, U WN9Tߞ{@7+7*?sPlMP>.ZɃec?Rn!ϫ7zSU?nB3)i ~?4c=~fz? $Jk{AY  ?5NHwXX$Jϧ˪dsO" A:9Ȥ}YP~z'9J7HMA-!]; T ̝*U92 ") InG(Ֆ D8|)D0  ]Od Qh)!꿻<6i] 9+nSZ6'cf1xʲ*gu>^ xS"**Bc?6.3"c .} ڄ7Ulqr<z2"UciQ(oeV~F", i*T7Q)o )/YhQSf E5@X{$\TB|$\lm3S(pG2 0ѷp!օR6lN+X$o'N{QĻb Ƚ:ॸ5$6t WWI;>ɷeaeŷvG4q~ E̒Dd4oaiLܣA캱v2D` ͨ^6q'$ӥ!(wZb_t|Ξ!ZusK) XT5F09%8pL?Ə}Mvyz4HFT5, {f`!"ǿ (v^ P 楧ꅰm$|ϐrQv6V$^fY?:4שɲ{ ʄveyghJM iƺ蜞TyfrncJY DսiKX"4:*@QFt'/x;\ᴧ︀`)RVQD!lI}Xlk7ʞt o6FN7h$6n/ӻ@dY`7,a})3v#Rezy!2U 45*Ƭtu}h ,ZnXKJ[;(oX%1$0@>\.l%{ijIl~픹܏ jvF$+|,'j\ 1'/ՖTp_C)kYj&$SO/Zy n]U;U; sP6t-c\.%H5=6˙g`"LqR`'+qЋFdY4m0VwJIv dAhfS8TRb1 hv)L x%e9쀞jL*|zFSo#$|9g|بe#^  bw\q'&gLb@7r`2sM0_nv$PhwU\HÏ3 mـ `m7<<#fQtVw&ۦkeHWBa "9<01kօb׬AJ/\aV^l~}CW@ \r_SVm;tX6M4q߼=Ȇ7u&oIrebLv- _u+0!b-&dOѢIDŽ*\ z$5"m 1М 3/%_'*Jllv J9:I#h96$N;,NN`c"0mm-h~ERuM^*tɊu`0zjezy*kԃ( NMU_࿗ewja,گzUWmOtHNj1.o!GmUh*uTB" S /c@݃Bm(;$L_YYԧ=\v?ZmdAZ9kФ7QB޸5G~:aTAZl#$4c EVa"aNa$a 'pMx182\N3珋^Y@LvRS<?]?ȯ;՚Vq4 rۋ%B8gt&saaO^gߙ&LڐE>ҫg:;od> 4.JR\@1sf>l'Ƌ%qAugƁ5D V#5{APIa"6v>ioz|u^+[&E.Թ8j91Ei0vЌ1մIlv5YYSJ8|X#TJ!Dc݀*_ V[J>`U083Q `L wY-%I:\R3ڊugP_iw]lc:5>h1x bq);~oH%#h,TfkaW{4`.&BK:քj'+1IpvTiuBT LԾV dhQ %lO+Q7u>5Щw V1D&VD,5%,"O.7ɜG%PyĠHxgB^>QZÔVa%M K TyDx Yhϓ©Bq9먿EOVk*ubI1mH|r4UsG7b Tr [1/Cd.($z~u`ßU%|$!I @~_*Q,7(jA#ϮvPW@$0OwE;s60{4QlN. ,2I6ѻls ^FnD{iYf ]^vOToJ|od{!D #GlՌ޼7IP4iQv߸ ,l =[tt!\k+r)DwhcTIso"q~c1-%2pI.۴pxEKkJg[I|v+odTLT@rP &p jYm޻"e.kKS/ˋZwI6ACU)F/ԓW@|l<+ {VF}Mks0\/4}D$2iؑZ,-#Ёi}^CrKÔC} 4)a9lw7~y> 2W1&'v P9{a"w4ێI%_Oo5;P/MPxe ^7n#i jz \*'=[a"v|m@&aAF uRg< B5}CZQACvFOĮ2#6)w+W:'7xFzm*.Z>t[c|oJ6)NfX8uYBh0ˎK7CE|Xb&ș+,`Y)f˧}<7s2E9 鯹@;J #6z|ˤ}p5]꯿W8]G[>Ǡ&}뙘In_ȎΨ!IȎYf ddE柁zHje,yRj Nq*{J`dW`ve%Dj0G<(`"dWFx3a$[u[6+jFu2Ǡ, iG0M}X <|Y%̿3Y,J1I6n ըݲ ݲϞk^9#„>WĀxTL&D\Y•'EHKJ:>hUtNn"PNSMCCETI?6a}Sn&:B}  xkм8d6ZMhVXNh*{[ce:koAhAhAq! 1ڄӑK^ m|Kq&'q-z'0=q mA8j ldG=b#^aʲ6Bp*e%>ߠf:q.k1µ*HW*F %v-8B"V,2 zwV3'RlтFuZ_դs6Dbb~xІ%\sو8D%˖w0Pw9-sΟc["1B^vݗx*Jf79N1I)U}؄λezɾj ] h,{?/%F /R$gZWE&`HbfcAc7ZѓxҜG>!|abQd ?5[O55/+l8L~ebckL8 nwA4p>j1}Mr;Od6W4&_hhL<\ϵPA"Ɛ;\+Z҃S_ yeKI>B{f),w?΁jض/LƉ1&e$ՉGV}l}6rxz^{i M ķyoP't~rQ?e:v:{ [iҘ-G&^j!-%5*42!&xbBM)ǁ^pH?Xi;2Or) 6ø|&=5ی4 ʻ#ac)XEp\oC6XZP]#x8CO/Gpj헶AP6)B鵭3+;0эW\.; >^w0nx?s5P^W1пT8AU6 Nbs|`o!⚿Χ^~ ~&( DRpAٟbv.S J7K fGeh;kJrgWu:^rwFPfU[D&3[.3|Xbm![ld5x-uOTHeʛ"nM[faH\e`ΉTG\xq xWkI --)"l]X& .?Yš/ư$vԺT4_B^X~K F fs5^`#20Ϟ|NYms/F41F@Ii P2!I3PDr9G&Ü.RvFxc̛H+ d }A5ۚ+}w\Ib@Ӆ#1lHqŠ{AФmȯ?t8dH[Ze|q$'aDEuFar)g%uU͚ه<'O !T! oi삯ѵe_?36;Qn=M/b*> nC/EIz7'PFd++dfW:b6 |xIIa-_FX[uSps:sWe+U#6$`@+)FaE׺h6c2i# YZ