libpcreposix0-debuginfo-8.41-lp152.7.3.1 4>$  Ap`+4/=„V2խN4}NS%:R'8(vYjc*7c_8G<^RenM'~zkHO"^TmuGg_DCwjϼ)`}.na&bl!ji=w9DDxo:/|d?I >#z;2n\y_(HvFk}F@4#5_vH3i`cZv]4#W粅M"c043f79b952b06f3d19bda30fcde13233dcdcbedf5ff7b98cd9b380990223e6ab76ebaf5965824c8b6a6cc37d38d03b65658d5e9=x`+4/=„72|;ԈUyr)m͛O sG(L^* iV!NӖ) f6:.MZChq$QJhZGHqXL1FoD>p@$? ) U /8E ^p    8  4Tt3(O8X 9 : FG(HHIhXpY|\]^bcdReWfZl\ulvw@x`yzlibpcreposix0-debuginfo8.41lp152.7.3.1Debug information for package libpcreposix0This package provides debug information for package libpcreposix0. Debug information is useful when developing applications that use this package or when debugging this package.`+old-atreju5>openSUSE Leap 15.2openSUSEBSD-3-Clausehttp://bugs.opensuse.orgDevelopment/Debughttp://www.pcre.org/linuxi586,V>AAAAA큤`+`+`+`+`+`+`+`+579dc7b87c0fb83f707bd787dfe403eb9057794921f0580e911cef583ec229fe../../../../../usr/lib/libpcreposix.so.0.0.5../../../../../usr/lib/debug/usr/lib/libpcreposix.so.0.0.5-8.41-lp152.7.3.1.i386.debugrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootpcre-8.41-lp152.7.3.1.src.rpmdebuginfo(build-id)libpcreposix0-debuginfolibpcreposix0-debuginfo(x86-32)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`qZY@Y@Yw2Y1S@XYXW9WaC@VV@UB@T@Bernhard Wiedemann fvogt@suse.comkstreitova@suse.commatz@suse.comastieger@suse.commpluskal@suse.comastieger@suse.comdimstar@opensuse.orgastieger@suse.commpluskal@suse.comastieger@suse.comastieger@suse.comp.drouand@gmail.com- Do not run profiling 'check' in parallel to make package build reproducible (boo#1040589)- Use %license (boo#1082318)- add pcre-8.41-stack_frame_size_detection.patch to fix pcre stack frame size detection because modern compilers broke it by cloning and inlining pcre match() function [bsc#1058722]- RunTest needs much stack, on s390x more than the default 8 MB. [bnc#1046102]- pcre 8.41: * If pcregrep in multiline mode with --only-matching matched several lines, it restarted scanning at the next line instead of moving on to the end of the matched string, which can be several lines after the start. * Fix a missing else in the JIT compiler reported by 'idaifish'. CVE-2017-6004 bsc#1025709 * A (?# style comment is now ignored between a basic quantifier and a following '+' or '?' (example: /X+(?#comment)?Y/. * Avoid use of a potentially overflowing buffer in pcregrep * Fix issues reported by fuzzers in pcretest: - Check for values < 256 when calling isprint() in pcretest. - Give an error for too big a number after \O. * In the 32-bit library in non-UTF mode, an attempt to find a Unicode property for a character with a code point greater than 0x10ffff (the Unicode maximum) caused a crash. CVE-2017-7186 bsc#1030066, CVE-2017-7244 bsc#1030807 * The alternative matching function, pcre_dfa_exec() misbehaved if it encountered a character class with a possessive repeat, for example [a-f]{3}+. * When pcretest called pcre_copy_substring() in 32-bit mode, it set the buffer length incorrectly, which could result in buffer overflow. CVE-2017-7245 bsc#1030805, CVE-2017-7246 bsc#1030803- Enable jit on aarch64 - Enable profiled building- pcre 8.40: * Using -o with -M in pcregrep could cause unnecessary repeated output when the match extended over a line boundary. * Fix register overwite in JIT when SSE2 acceleration is enabled. * Ignore "show all captures" (/=) for DFA matching. * Fix JIT unaligned accesses on x86 * In any wide-character mode (8-bit UTF or any 16-bit or 32-bit mode), without PCRE_UCP set, a negative character type such as \D in a positive class should cause all characters greater than 255 to match, whatever else is in the class. There was a bug that caused this not to happen if a Unicode property item was added to such a class, for example [\D\P{Nd}] or [\W\pL]. * When pcretest was outputing information from a callout, the caret indicator for the current position in the subject line was incorrect if it was after an escape sequence for a character whose code point was greater than \x{ff}. * A pattern such as (?abc)(?(R)xyz) was incorrectly compiled such that the conditional was interpreted as a reference to capturing group 1 instead of a test for recursion. Any group whose name began with R was misinterpreted in this way. (The reference interpretation should only happen if the group's name is precisely "R".) * A number of bugs have been mended relating to match start-up optimizations when the first thing in a pattern is a positive lookahead. These all applied only when PCRE_NO_START_OPTIMIZE was *not* set: + A pattern such as (?=.*X)X$ was incorrectly optimized as if it needed both an initial 'X' and a following 'X'. + Some patterns starting with an assertion that started with .* were incorrectly optimized as having to match at the start of the subject or after a newline. There are cases where this is not true, for example, (?=.*[A-Z])(?=.{8,16})(?!.*[\s]) matches after the start in lines that start with spaces. Starting .* in an assertion is no longer taken as an indication of matching at the start (or after a newline).- Explicitly package %{_docdir}/%{name} to fix build with RPM 4.13.- record minor vulnerabilities fixed in 8.39- Update to version 8.39: * Some appropriate PCRE2 JIT improvements have been retro-fitted to PCRE1. * CVE-2016-3191: workspace overflow for (*ACCEPT) with deeply nested parentheses (boo#971741) * CVE-2016-1283: Heap buffer overflow DoS (boo#960837) * Apart from that, this is another bug-fix release.- pcre 8.38: * CVE-2015-3217: Call Stack Overflow Vulnerability in match() bsc#933878 * Other fixes to assertions, crashes, buffer overflows and performance issues found by fuzzer, affecting applications accepting regular expression from untrusted sources- pcre 8.37: * CVE-2015-2325: Patterns with certain groups specifying a zero minimum quantifier caused incorrect code to be compiled, leading to an incorrect memory read. [boo#924960] * CVE-2015-2326: Specific patterns containing a forward reference with subroutine calls caused incorrect code to be compiled [boo#924961] * CVE-2014-8964: If an assertion condition was quantified with a minimum of zero, SIGSEGV or other misbehaviour could occur. [boo#906574] * further bug fixes as listed in ChangeLog- Update to version 3.16 * This is primarily a bug-fix release. * The Unicode data tables have been updated to Unicode 7.0.0. - Remove pcre-commit1472.patch; fixed on upstream release - Remove obsolete "Obsoletes" tagold-atreju5 1624976159f5cf896a1275bea02ea814963a68ce43aee3c8858.41-lp152.7.3.18.41-lp152.7.3.1debug.build-idf5cf896a1275bea02ea814963a68ce43aee3c885cf896a1275bea02ea814963a68ce43aee3c885.debugusrliblibpcreposix.so.0.0.5-8.41-lp152.7.3.1.i386.debug/usr/lib//usr/lib/debug//usr/lib/debug/.build-id//usr/lib/debug/.build-id/f5//usr/lib/debug/usr//usr/lib/debug/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16628/openSUSE_Leap_15.2_Update/a4dfc91bcb81c4360ef8e4481294b3cf-pcre.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=f5cf896a1275bea02ea814963a68ce43aee3c885, with debug_info, not strippedPQC DQ຤Jpcre-debugsource(x86-32)8.41-lp152.7.3.1utf-8ecad492559e9cd92dbd996aa7da62ca920f00dad5eecd20bfeb94b9955d8c713?7zXZ !t/D] crt:bLL M;Zj){ܐ~?H݆fwl?!𗷔$L*0\],Zů"g-5G]Ѐf kA%=:P`q&%N?r/" ֳDdI[bXh܋ӊK~זΥ/tZ2d"%ؚBc  EB=x,S ah{j O`$':vW}~R Ϛ 5xdA* ز$sBg+[1ꢄu2tH yU4fH_jr#H"A\TB.^,1rWd$}Q8sJ43&Sx]9lC=-چa f)MحA0d)w]E[اbS4x bG!ڗ/&vcy8,I1݌,< g,vm\tJ[:VYMvM ^}3$\m-c$/C]I2. ۛLIqĥ~l"bWdƦ8ېɄOf)Zd]gcJM:pͩ_l`$ɱC7.)q%U|֢3;'+3^Nʭ|f'7g"Z)%>8r0ED0|0+֢vl!<:ڰCϿŒ7%|^H!dV K`;2^tWSHI!?\Ϟ9Ul Qz Ȝj[/E_xEw 86]_Qć}&r+LP қAM ބ"BM,Oy % ]w샘o2@'N24w퓛,TU`Ysm/&f nc-^& hDC8A&fPd_ZŒxf_ϫͩG@GШթ 1OйCCFRI׍DakI R,}=ɝD3](sULfz丯?sx&iQ޿az=4/IJB_wןTEk#o~_5Bp8D|2U,{R _g@Ӕ* ElRb}xd &(;vzbNarǓ+Mqּ*i i8m1<}A}NE7,@ ,@MjVubuj?ㅖTj*eO`s GM)d$UYTڻA2,P gt\PthQOz7nB3YY$: WeMX =~<0(n އg@3gBՇdE.qrn\ivPYbm?`ޮ" \.o!|~ر@ )ޅc )9鿸` `)*AWKD/ u`{;O7MjH!hBBbCC&Q35o1Ptf4J)!! B?eAdJ[|Sr~5%*x+yD{NjΆo/3G9^ ) aImQ|YoBY)&(xD ٷ=+N[Xތ1\;3Qkmsc)\?,RzdULF$zyD/7fʥ*k4f@ǎў)}g_v!ź0 :Z J= x~~ AL%"8TΒNhOzn߁ߜ/C3[W 8!JSGQGڄg.( <7 nyѕcLm؝m􄘂x713 IW>otxA*qX,BP~AH|Vx$8 خ)!;`4DZ[n.5\ʏ{T1ɑ(dqB |m[:IX8~`)8l;1W}% = P@w~:X*_~8dHL{ʯhgDƩS%/?o$W;WZ[Zt^5R)NCJ7-2W!2 Jbg~ޫalvߡk{WdĜ}z>sl $'w5:-qu_'f^(|SX&V.*{;DU.Hvn3r&@v~Qڲ |4H"T*i ΐ!B늿_~S#qo QT~xpB!?\wBөJn'G!޴rFB[kwVr-Q44U;{XܯOtoJNT²q crvor-V4Y>@Wm?h[SWx"ԑp &1mJ@&imci N j]/:iU $lh\JbjZ`C7<.K zJP9!2s#wvR!>b 0$F$$n 5vnY5]w1 jǃ9ˋ>.%VׄsvV§]f]":,ԼZFQ_}/~f.]uyYQgPv{5K66.aV jIg]q5Y̕<1X/JCm?#f@Onκ̀[>RiGVw)|ML:\dzqG\ vջBZF"4Vai St g{֫ivK)KL[Sr e-;|an›5"yQrbJD5nrEAlh'95`[&)vNYk 28oe9T}W-9_8g)THj Jr͛TQ!H.cQwWk=g32EAEi^b y?c!w`~Ruܙ)bg14{ Ÿ9[2( H-GQpCKșwd#yxX)Ol9i(_5N)>ze_ :ĢklU܋@lWVq`hɢ_b7.d? h[WniUWiG?]tC= ֎:gYjFJ a HPM#mXUXeV?n߻( r^?"ӹ_VYzLwJefƷqwSczg1"< =_Us-ĵغbuE'y?+av[h%&47q0M q&(qrUg_U]*Uuh֪l<)\E@AEjFݙ @-,kP,<|3|6W\ܨ64w@Asjye#l߻3VJkh,"PߘA.Dr]e8Kn4|X>aU^~8=/HNf!*OVIJgqt2$įt0dzۯ?o7) S-9R6e(l*KlO9 5p^gMp?OY+"m#qwO`5ez܇۩Dx/md @W_XoXk9,B.*v"FH!#, (E e7֙7_00E@MPV"Ж  7ާfN2~7C8"s^sEX)0"Yw'ǻ<'H&{FO>Ӎ6DQt I4=Q@D9\C3IФ!ikRjil \}*{֧ΈM ua' PQ|$/% ~q`∅*cWRЯXh`b/ߔW0eSX_4F8`>'G`Jh@«y%/ឥU&b'i ; c{c,e,Hh  [g2|zNP Z8R8MEnO|xdh@Uhs;/`nT5[xK?s86*ϙ`4xNƶ YZ