libpcrecpp0-8.45-lp152.7.6.1 4>$  Apay /=„U$ θX9Mzb™^!- 'iNfNgGO L7DQ3 p*>aWǾ.[^ PL-$=VT:$!@{ J2nJD{FCM눼8u /.+}Zx 8sGpmS2 £GX|`*e DRD:{d}y9K]&q5 =xCXN\x 1dd6629a0f900904219f8d3ec86defe9aebf606c42534230192c2e92e56d4a594d4e680060a65a8cf6def0aa33934b904b6d6520]؉ay /=„nǂSD S/nc7 GظP}9ċCxɤjTCoڒF|sD(ZHPN0: xy4;j0P=Xl[D- 6GCW]Zz~{ RbNFUUU|xeM9>)fBᤑBmG%`ORBwP0LB#Ce]|%u09I6DFԅ(Њ{Nv߳7Vso ;c$>p@(p?(`d  Q /8E ^o       @H(K8T9:>%@%$F%3G%HH%PI%XX%\Y%h\%]%^%b%c&md&e'f'l'u'v' w'x'y'z(((((\Clibpcrecpp08.45lp152.7.6.1A library for Perl-compatible regular expressionsThe PCRE library is a set of functions that implement regular expression pattern matching using the same syntax and semantics as Perl 5. pcrecpp provides a C++ API to the PCRE engine.ay build83xopenSUSE Leap 15.2openSUSEBSD-3-Clausehttp://bugs.opensuse.orgSystem/Librarieshttp://www.pcre.org/linuxx86_64xay ~ay f3c126159d9e3a20e11df00c64e2ba302c3eaa2457c4ea6d4f31af3fc73d16c6libpcrecpp.so.0.0.2rootrootrootrootpcre-8.45-lp152.7.6.1.src.rpmlibpcrecpp.so.0()(64bit)libpcrecpp0libpcrecpp0(x86-64)@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libpcre.so.1()(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(CXXABI_1.3.9)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.20)(64bit)libstdc++.so.6(GLIBCXX_3.4.21)(64bit)libstdc++.so.6(GLIBCXX_3.4.9)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1an@`qZY@Y@Yw2Y1S@XYXW9WaC@VV@UB@T@Stephan Kulow Bernhard Wiedemann fvogt@suse.comkstreitova@suse.commatz@suse.comastieger@suse.commpluskal@suse.comastieger@suse.comdimstar@opensuse.orgastieger@suse.commpluskal@suse.comastieger@suse.comastieger@suse.comp.drouand@gmail.com- pcre 8.45 (the final release) * Fixed a small (*MARK) bug in the interpreter (Bugzilla #2771). - pcre 8.44 * Small patch to pcreposix.c to set the erroroffset field to -1 immediately after a successful compile, instead of at the start of matching to avoid a sanitizer complaint (regexec is supposed to be thread safe). * Check the size of the number after (?C as it is read, in order to avoid integer overflow. (bsc#1172974, CVE-2020-14155) * Tidy up left shifts to avoid sanitize warnings; also fix one NULL deference in pcretest. - pcre 8.43 * In a pattern such as /[^\x{100}-\x{ffff}]*[\x80-\xff]/ which has a repeated negative class with no characters less than 0x100 followed by a positive class with only characters less than 0x100, the first class was incorrectly being auto-possessified, causing incorrect match failures. * If the only branch in a conditional subpattern was anchored, the whole subpattern was treated as anchored, when it should not have been, since the assumed empty second branch cannot be anchored. Demonstrated by test patterns such as /(?(1)^())b/ or /(?(?=^))b/. * Fix subject buffer overread in JIT when UTF is disabled and \X or \R has a greater than 1 fixed quantifier. This issue was found by Yunho Kim. (bsc#1172973 CVE-2019-20838) * If a pattern started with a subroutine call that had a quantifier with a minimum of zero, an incorrect "match must start with this character" could be recorded. Example: /(?&xxx)*ABC(?XYZ)/ would (incorrectly) expect 'A' to be the first character of a match. - pcre 8.42 * If a backreference with a minimum repeat count of zero was first in a pattern, apart from assertions, an incorrect first matching character could be recorded. For example, for the pattern /(?=(a))\1?b/, "b" was incorrectly set as the first character of a match. * Fix out-of-bounds read for partial matching of /./ against an empty string when the newline type is CRLF. * When matching using the the REG_STARTEND feature of the POSIX API with a non-zero starting offset, unset capturing groups with lower numbers than a group that did capture something were not being correctly returned as "unset" (that is, with offset values of -1). * Matching the pattern /(*UTF)\C[^\v]+\x80/ against an 8-bit string containing multi-code-unit characters caused bad behaviour and possibly a crash. This issue was fixed for other kinds of repeat in release 8.37 by change 38, but repeating character classes were overlooked.- Do not run profiling 'check' in parallel to make package build reproducible (boo#1040589)- Use %license (boo#1082318)- add pcre-8.41-stack_frame_size_detection.patch to fix pcre stack frame size detection because modern compilers broke it by cloning and inlining pcre match() function [bsc#1058722]- RunTest needs much stack, on s390x more than the default 8 MB. [bnc#1046102]- pcre 8.41: * If pcregrep in multiline mode with --only-matching matched several lines, it restarted scanning at the next line instead of moving on to the end of the matched string, which can be several lines after the start. * Fix a missing else in the JIT compiler reported by 'idaifish'. CVE-2017-6004 bsc#1025709 * A (?# style comment is now ignored between a basic quantifier and a following '+' or '?' (example: /X+(?#comment)?Y/. * Avoid use of a potentially overflowing buffer in pcregrep * Fix issues reported by fuzzers in pcretest: - Check for values < 256 when calling isprint() in pcretest. - Give an error for too big a number after \O. * In the 32-bit library in non-UTF mode, an attempt to find a Unicode property for a character with a code point greater than 0x10ffff (the Unicode maximum) caused a crash. CVE-2017-7186 bsc#1030066, CVE-2017-7244 bsc#1030807 * The alternative matching function, pcre_dfa_exec() misbehaved if it encountered a character class with a possessive repeat, for example [a-f]{3}+. * When pcretest called pcre_copy_substring() in 32-bit mode, it set the buffer length incorrectly, which could result in buffer overflow. CVE-2017-7245 bsc#1030805, CVE-2017-7246 bsc#1030803- Enable jit on aarch64 - Enable profiled building- pcre 8.40: * Using -o with -M in pcregrep could cause unnecessary repeated output when the match extended over a line boundary. * Fix register overwite in JIT when SSE2 acceleration is enabled. * Ignore "show all captures" (/=) for DFA matching. * Fix JIT unaligned accesses on x86 * In any wide-character mode (8-bit UTF or any 16-bit or 32-bit mode), without PCRE_UCP set, a negative character type such as \D in a positive class should cause all characters greater than 255 to match, whatever else is in the class. There was a bug that caused this not to happen if a Unicode property item was added to such a class, for example [\D\P{Nd}] or [\W\pL]. * When pcretest was outputing information from a callout, the caret indicator for the current position in the subject line was incorrect if it was after an escape sequence for a character whose code point was greater than \x{ff}. * A pattern such as (?abc)(?(R)xyz) was incorrectly compiled such that the conditional was interpreted as a reference to capturing group 1 instead of a test for recursion. Any group whose name began with R was misinterpreted in this way. (The reference interpretation should only happen if the group's name is precisely "R".) * A number of bugs have been mended relating to match start-up optimizations when the first thing in a pattern is a positive lookahead. These all applied only when PCRE_NO_START_OPTIMIZE was *not* set: + A pattern such as (?=.*X)X$ was incorrectly optimized as if it needed both an initial 'X' and a following 'X'. + Some patterns starting with an assertion that started with .* were incorrectly optimized as having to match at the start of the subject or after a newline. There are cases where this is not true, for example, (?=.*[A-Z])(?=.{8,16})(?!.*[\s]) matches after the start in lines that start with spaces. Starting .* in an assertion is no longer taken as an indication of matching at the start (or after a newline).- Explicitly package %{_docdir}/%{name} to fix build with RPM 4.13.- record minor vulnerabilities fixed in 8.39- Update to version 8.39: * Some appropriate PCRE2 JIT improvements have been retro-fitted to PCRE1. * CVE-2016-3191: workspace overflow for (*ACCEPT) with deeply nested parentheses (boo#971741) * CVE-2016-1283: Heap buffer overflow DoS (boo#960837) * Apart from that, this is another bug-fix release.- pcre 8.38: * CVE-2015-3217: Call Stack Overflow Vulnerability in match() bsc#933878 * Other fixes to assertions, crashes, buffer overflows and performance issues found by fuzzer, affecting applications accepting regular expression from untrusted sources- pcre 8.37: * CVE-2015-2325: Patterns with certain groups specifying a zero minimum quantifier caused incorrect code to be compiled, leading to an incorrect memory read. [boo#924960] * CVE-2015-2326: Specific patterns containing a forward reference with subroutine calls caused incorrect code to be compiled [boo#924961] * CVE-2014-8964: If an assertion condition was quantified with a minimum of zero, SIGSEGV or other misbehaviour could occur. [boo#906574] * further bug fixes as listed in ChangeLog- Update to version 3.16 * This is primarily a bug-fix release. * The Unicode data tables have been updated to Unicode 7.0.0. - Remove pcre-commit1472.patch; fixed on upstream release - Remove obsolete "Obsoletes" tag/sbin/ldconfig/sbin/ldconfigbuild83 16353225058.45-lp152.7.6.18.45-lp152.7.6.1libpcrecpp.so.0libpcrecpp.so.0.0.2/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:17105/openSUSE_Leap_15.2_Update/f87f3cc6fb4a8236ff524c08913fde2e-pcre.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=5b4b9167124a81e52743bf6539d37b6b4b24832c, strippedPRRRRRR RRR RR R R RRg-C"s,qfutf-8b7f39461ec96853b72aef6043d8d3cbe833d4240d22daabca25f327cc04ede96?7zXZ !t/#0] cr$x#E~;{zc=qs8L#?O9bg;"J2߉m#x6=E`lFvW#[䬞Dy .C$P9=9<v$]N/?<2^lQ^9q81ƥ9X?mU*%qLBL!nd٬ ucP9ƥ g%VgM7]' O ogO&p+.3[^DLtA^AqR {'%HW5 /@n A֧65< zm…BHf׫fm@jO5946Ud 0Fܓvݞ"s9N f7ѻ]XT $3FZpjS8qw8E1<Ҝ'-~7*,-SnyƺRD(ڎcXgtEICA#_(A!aEV%Н2)fPOnT_FyV,2?_Y9PGj6U;Òop*!S7;dӉIsevO=R^ Dsl;ͣ%vtl4ޣ`3f\M!ቓ )>f)yF3 \m^h[RDT@HdO"CWر<=Z_vRn"bz?AS1UE#ӉH _S6$Ќ-G>j94;%ʥ,; FE~j _?!f8끀N'w6hq/14M) z^xi.C EUb*9nQֺR:4JoIo8C/2k"Ü g\SA{ bׁ *yfbM K`᫉]9ϺC2glMOEWb@#3<ta0|4: S*?\KBQ5L _֞(~/v8=D1s&WNObnA!2(`0wxHA7]Y{u%y2 F(oj`^ߍjÜMW 5쥐KÉZjQݎ\hg6 ȏɄXY1:ot'Pgߕ╔ݓkZ'ot 8s߆2!Jg=e:NoHS͏XR_^>o .p\"e^X]bQ:p/ cl/4Ufwf1it+Py#"H@f$磊AfO%rI9R'%a{XXQ;cVDWZoiC&qrk'ͺWٲnVWr?G^Kzf})4s Wq@#Ew=H,%v6S$4+}ӈ:e'ح/5#mV͞\Ͳ<6Ld`#:$%zK eA2 hh:6p,,xEj7WQ$5ἧ^,Š9\ފ El80cVܨVi̩?_EQ&ݐqÏty բ{UJ;}T%ZH$:{&v?1BL?;ELUm(Yv>{뇎!6KŲ@ۙ,Wݔz~ Tc(w[6 ɑɚ!>sx@  \% s?N$2>KZE`of&r1fP1|? h_]0j[Τ}ũɒ5.ZptrxE}C:VR͢97trAZet"8+ m!Y.5;5m|.vu-,&kRܠl鐻;62(騁z~Ak{{03ݡ[5nBy`=CxWD,D,aP)7ؑaLK\,y|L2Bqͽ5}fP ѭlD6ᐕ$Hay!ER:ur]eshoCj;ɢ8:>gg:mTU&ew` %MsOѼ^ԂGn1Q8E3CXq&)[~{C(^D:뷍QaZjq\20=CQ\߉&Rϡ%JE!GJ$Z]@Ba?x]۸'p4@^K"b+<8WqEkZ0R|9Żl T~aSER4Q@z)M ]7λ8g-]ɟW&^j,˖尘 *Jq܋1O8R}SM+-"]nɵ@(Md0]j cP(x:'O]x%Z~=V '(|=_6bݤwR[/qQX/LmOTP [spP)c na1~op;2ූ^_bTt#0)G@n\GH N4b+ sVc5`fDeNlRLt#>P1^븮L{& 32]حkli e+RMؖZ˝r.@QSz6hR:\,͐BI [>Fp.%Kaw #R=˖ ;8pØ5HR#|NH9g,` q_KPq N8"qũ$E̼_{ SLHWdh6|+87뿯V7:ٝj#P9BŊf;"aSӢDŽG|0Ae쩌 :9LًߡI5 ‹ ,3As6ƎPSp*͕vţ: Cܓe#rnzH~sK5$\Lwߗ#CQM-;dچ=@IdIx+({e5yh>hkv:Uirqqu}tMg eg)l7s$~7yܓ0b/*0 խsoRX 6q@ŽoY\lpQlt=H)2M1fGu#iHF DyJviD~qܵ-&9Oz{jK2mfn.ǖ#_rH6S%r><'; :s<O.$\p6,P:ʜ':@>o#(;2QwD|mQ_Tl"yt5Gn4{VʔqzWYȧݠ}nOZS(ʷ~ S!(W0T]&'r`fj{*:yNqly>`drX7 Slt : s4̈~ lLĎـtn )3}(ˊxc sWpa|pEǯC< TE2EiN&Iit\*k0-yy};>RAoasLxڴ/1p,tc g1``t@(rAUq09y9e߇ {TC%#.X_N-h\{a^_AFӥ!_- M>+KCBߖc h婯断 eqj%<\! _ qg^UYEutc:n:/rϗe=IJXm@A9z_E^󒖃B]=BxI!7pYh98>&G̍a(hY>(0&Pz"ApȝXc+5o{q[w@c/0/Ƃ|xeh֌FF_,)&nW5ٗ[ZTUÝ{鍅O JXg륐) ǜ7Sߍ]o1Ponmu:X&ٳh]dsUbEJ:hL-?i%$ͳڅت`u˃<ls.t,_!]kԫ>*Ai|(Hbcnk,mUź xE\[ASؕЖdU&ZxW|{ Fee f!ŃE0Fv^XMy(H3;6zU$jʍY@HxW\ϒD&jiLM>|:LoNVF|x^4]j_̇Ѹ~ygo^4 nډ5Leb2?%ޓ_Tk^SϤSg\R|wOc!Ķ l?wvyXa`(5J&V6)_r9)IG3q-p׾A.SVm/:U.⏒ q;T|$E[>CZ6ww1-Nq܁F A$7>TgDV lv-8bF6[6 0OJFP4Е=Ȁ.ǩBBӆ>.sNr V&qᆄQqG@V~ FUe|ck٪]ab`9 F`eXp#eQM;CLC~c4ܬ'^צ{7r\FMU+̍sߚ6A'pe.gpTPep4v\ Z@5*!GzkyPj^NI:4 )92V %.@O\x#JMRq"7EX3N¢"-sÛWOe[፩q]2Ga* H9;L6U>z]4G^?r&ǒupXϮ:;b4.VEljӁ~4ªc7)'r^<Q8H[o/?ZtGwm;jӝbN Oh &s"װI[usfLueʾkc&ʣ 4/4˱ɓAWSI"a2nA=W:i;c,f!*T:qθk g&Xgzb]3*+t >a\#fXV_KCz ҁ]o r \XJmQtBq*}Wfl^Ap,p0識F:OWIH`|F]΋ XН6{L9P!{&7_&HCa1XT|!iD445bE!gHP+ըͫw+s^#G(Znږ{y}/fq +o ,B P~ʣVll%m#w>gґ*9G%D\|@?("߭uҖg#,z u^t͵9(j-C5xHv˦(nTF.Ĩ!@6;u!Pά$ۀpxӖA!W ,ۚ"Ƞ,^[ы5[.fQxI/aAWL*n?pZj7xOd/.hҝ ˍ>?f8e.Fe]SI$^@\u in%J-9k# Jh8L\Vo+$߈>%QhbqGn'4]`~Eˮ AU$Rsd ~0Ij8M1 keqyoZϹ##Vu)0&=qLٰ@A4xGֽR$Q0|*yx'p$],^ijjY`㘐C5x m:oEY8TUIܤwFCZZxs:w'}%ě:T +ƈvHN[e%Q0}$o[-M-$h{SˣI0Y0#Eu}Sutwƒg^6c*٨4ɂۿG e?h2?N @5=O&#;Ï6qpܠt0 duUXMүgn.[O mZEՎSOR C>6yv }Im"W.4;x> Xk/?^qXw @"ׯg;'?`˛B24=@M*!!W LrzW|ЬKoMm4 ~#GZDN2 0_$K||l:aO+"W^˦C[Y'؆32j܏c{UU`/ ]K{[r= ǚ =l,Go- (nlD.sʛI3$|jGүRf~@; ]X;VOʔb 3ng~c/mR}RCh;X=x@P&DtM(8g. յna½.ֺ M,?` ~y+wF{7qCeSqj> 'gkv}khPw11A=Ī5j¦t$'E1`~4 `v ָlqk ~ʷLɶ19rBA.3i;]4٨DMϠ2@|΁I̽qc>x^F G/ea(}2߻( S-"T.,˽!Eؤؕe;o?ಶL!BzM4RO9q/:̵ԩƋƩKD8{q PVX@6ʶR%~"xy12\F8qTYpsu2eT6@  2rԑCOvUj-ɷ(>c`+Y !<=x;Pa<||C~)mtN1Fg:d ]$DZѠoѴvFf^o v-۩x(>`m:WMp)Y0?32ߔgHO'Ja[2>sdP]=1锃r?(АL5oUx_5, @[Z0ʬ?o`IMG K1>9}K+ H=@8~I 9崳Y``xzݚ"g_G}6a&RUY:=7WW9Yg:XKdS]U[`5HMwklyR;;&ƑhMi\{9>u9}B uV)ʏjWX(NZ+GPt l\¼8!ix_j(5l -ܼEɉo5HMM&)l ynxTNiM_ܩOkA1XYc6cN*=k?K!c@ߕmcPȱBkvKcwqkUQM<4S 2'']%j"*.K4P1 b;HQ>5;Ql5ͧKA>Y#B#;^z.Ņaxˉ|dtWX'bL YZ