libpcrecpp0-8.41-6.4.2 >  A `?Sp9|s,^.ɤO`h˾B M+8($mшBY= 7i H<: qZMSR @>Xi] Rf_ i{]={!TGXԋ0&*@m;+6Y{6dqu[J\MmY|Inup.9^si27 p@0? d  K1R_ u     $.8PX(F8P 9 :p >@FG(H0I8X<YH\`]h^bcAdefluvwtx|yzClibpcrecpp08.416.4.2A library for Perl-compatible regular expressionsThe PCRE library is a set of functions that implement regular expression pattern matching using the same syntax and semantics as Perl 5. pcrecpp provides a C++ API to the PCRE engine.`?ibs-arm-3 SUSE Linux Enterprise 15SUSE LLC BSD-3-Clausehttps://www.suse.com/System/Librarieshttp://www.pcre.org/linuxaarch64 ء`? `? 9803840df73f2698978d29691a5b3a9528b97683158870316da613f793117c5dlibpcrecpp.so.0.0.1rootrootrootrootpcre-8.41-6.4.2.src.rpmlibpcrecpp.so.0()(64bit)libpcrecpp0libpcrecpp0(aarch-64)@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libpcre.so.1()(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(CXXABI_1.3.9)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.20)(64bit)libstdc++.so.6(GLIBCXX_3.4.21)(64bit)libstdc++.so.6(GLIBCXX_3.4.9)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`qZY@Y@Yw2Y1S@XYXW9WaC@VV@UB@T@bwiedemann@suse.comfvogt@suse.comkstreitova@suse.commatz@suse.comastieger@suse.commpluskal@suse.comastieger@suse.comdimstar@opensuse.orgastieger@suse.commpluskal@suse.comastieger@suse.comastieger@suse.comp.drouand@gmail.com- Do not run profiling 'check' in parallel to make package build reproducible (boo#1040589)- Use %license (boo#1082318)- add pcre-8.41-stack_frame_size_detection.patch to fix pcre stack frame size detection because modern compilers broke it by cloning and inlining pcre match() function [bsc#1058722]- RunTest needs much stack, on s390x more than the default 8 MB. [bnc#1046102]- pcre 8.41: * If pcregrep in multiline mode with --only-matching matched several lines, it restarted scanning at the next line instead of moving on to the end of the matched string, which can be several lines after the start. * Fix a missing else in the JIT compiler reported by 'idaifish'. CVE-2017-6004 bsc#1025709 * A (?# style comment is now ignored between a basic quantifier and a following '+' or '?' (example: /X+(?#comment)?Y/. * Avoid use of a potentially overflowing buffer in pcregrep * Fix issues reported by fuzzers in pcretest: - Check for values < 256 when calling isprint() in pcretest. - Give an error for too big a number after \O. * In the 32-bit library in non-UTF mode, an attempt to find a Unicode property for a character with a code point greater than 0x10ffff (the Unicode maximum) caused a crash. CVE-2017-7186 bsc#1030066, CVE-2017-7244 bsc#1030807 * The alternative matching function, pcre_dfa_exec() misbehaved if it encountered a character class with a possessive repeat, for example [a-f]{3}+. * When pcretest called pcre_copy_substring() in 32-bit mode, it set the buffer length incorrectly, which could result in buffer overflow. CVE-2017-7245 bsc#1030805, CVE-2017-7246 bsc#1030803- Enable jit on aarch64 - Enable profiled building- pcre 8.40: * Using -o with -M in pcregrep could cause unnecessary repeated output when the match extended over a line boundary. * Fix register overwite in JIT when SSE2 acceleration is enabled. * Ignore "show all captures" (/=) for DFA matching. * Fix JIT unaligned accesses on x86 * In any wide-character mode (8-bit UTF or any 16-bit or 32-bit mode), without PCRE_UCP set, a negative character type such as \D in a positive class should cause all characters greater than 255 to match, whatever else is in the class. There was a bug that caused this not to happen if a Unicode property item was added to such a class, for example [\D\P{Nd}] or [\W\pL]. * When pcretest was outputing information from a callout, the caret indicator for the current position in the subject line was incorrect if it was after an escape sequence for a character whose code point was greater than \x{ff}. * A pattern such as (?abc)(?(R)xyz) was incorrectly compiled such that the conditional was interpreted as a reference to capturing group 1 instead of a test for recursion. Any group whose name began with R was misinterpreted in this way. (The reference interpretation should only happen if the group's name is precisely "R".) * A number of bugs have been mended relating to match start-up optimizations when the first thing in a pattern is a positive lookahead. These all applied only when PCRE_NO_START_OPTIMIZE was *not* set: + A pattern such as (?=.*X)X$ was incorrectly optimized as if it needed both an initial 'X' and a following 'X'. + Some patterns starting with an assertion that started with .* were incorrectly optimized as having to match at the start of the subject or after a newline. There are cases where this is not true, for example, (?=.*[A-Z])(?=.{8,16})(?!.*[\s]) matches after the start in lines that start with spaces. Starting .* in an assertion is no longer taken as an indication of matching at the start (or after a newline).- Explicitly package %{_docdir}/%{name} to fix build with RPM 4.13.- record minor vulnerabilities fixed in 8.39- Update to version 8.39: * Some appropriate PCRE2 JIT improvements have been retro-fitted to PCRE1. * CVE-2016-3191: workspace overflow for (*ACCEPT) with deeply nested parentheses (boo#971741) * CVE-2016-1283: Heap buffer overflow DoS (boo#960837) * Apart from that, this is another bug-fix release.- pcre 8.38: * CVE-2015-3217: Call Stack Overflow Vulnerability in match() bsc#933878 * Other fixes to assertions, crashes, buffer overflows and performance issues found by fuzzer, affecting applications accepting regular expression from untrusted sources- pcre 8.37: * CVE-2015-2325: Patterns with certain groups specifying a zero minimum quantifier caused incorrect code to be compiled, leading to an incorrect memory read. [boo#924960] * CVE-2015-2326: Specific patterns containing a forward reference with subroutine calls caused incorrect code to be compiled [boo#924961] * CVE-2014-8964: If an assertion condition was quantified with a minimum of zero, SIGSEGV or other misbehaviour could occur. [boo#906574] * further bug fixes as listed in ChangeLog- Update to version 3.16 * This is primarily a bug-fix release. * The Unicode data tables have been updated to Unicode 7.0.0. - Remove pcre-commit1472.patch; fixed on upstream release - Remove obsolete "Obsoletes" tag/sbin/ldconfig/sbin/ldconfigibs-arm-3 16245225168.41-6.4.28.41-6.4.2libpcrecpp.so.0libpcrecpp.so.0.0.1/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:19625/SUSE_SLE-15_Update/c29fd075853c9c65f9f8c8afbfdf250e-pcre.SUSE_SLE-15_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=cca7b33bc8ef98c26d8bbf836b2188a2e5d9f916, strippedPRRRR R RR RR RR RRRPxYkʔutf-884b1b4dc1891b1a0d3a9db505bd2f5ed74b7e25af6163b3cf858f717232fbce7?7zXZ !t/ -] cr$x#DU mvl sWCU0V+1b:Iqc EkHokI~ǽg3d_RVd6v! %97;RњX&.{csȾX NG'`5ۋM"X[ՋIۚ؞H`ڪG8| AH/djdq6_|~M)Q"Ҋ S VOUM)#BXN.apoѲwKޯ>r>!CƾZ"j%7.3V#ދU9a4u:"I:VufP%#H(YR 56z!QHR3 Kjg+9a}K:\X'Ym2*`sӺğ-2o,.7JOeܲoWZC0W3KdO[$w;l񃶤g ;k;1?ݦx|ozL1LHv?8$!߾D]W壡|M/A: }oOmϗ %AWcI1S1Y$\k z> ϦcV+zG֥H,O,*%vf,T2ûsuȫCׁl]]NK(ܿls |$xw4k8SL"]Ϭ\0pwNI5r2:fu43^鰒]{7W`p%!"@.eԸhՁk6ڻo 2?o?T&d:RΠ0VRs8"5Uv1o\AS%aceT2 ywt zH=l `>G=յ5 \"r eL۰{5bUyO{Y4!fd50j!͹t3~Ѓ}~mFf=c^nK ߿d$?P +~tS8f_‚kYtwu;<ūi Zj9~,N[*<|qۄ"W2Q?s|roϦ'ǞziDהEb2qN>h{Խhɰ4=f*8w*LJ#I1ez 㲺diCTu8MfewkUՙZlq=|8:*ƾ 4Wb;POCNqF\;gJ_ M) kн1-Ǻ_ZqD(% x`;,8 I7I#CIЊ阘GF]ۻP1u)mM_|$X\)PTx}ӽ ?Lqv#'Bd:= $R@2)7L stc{Z2WP;y?W|^Q/(gjj^ |1ݝSO|&9"ah8<˟gY}z_YKusἥYᦏjĜ)dh>T1ΕͤbLiR~7bkpA*`\k#z2Ċ.˄ėG)-Rԇ]9cdSPF, 4%&xYl$E-աXvn\I6(*gi5"^]Ň%hT\Ŕ5Qy{+ g>tYix> (7m+_(3z2q<ˊ+0n`U=*s zW/SE?uS,|E~uyNT TuÞIiU nI AIJR)#lz..ye$[VIV;UB^ݡSaHs]Q/U;0%ĠY9r).C=Fz Ǽ\YtƉ>)*%+w^vzb|Iԋem-=w yX¢ VcbIBpQ( ChteMcNCd$ (a4Schx1ĜmGES"m뼎&cPP/ ңPBiԪ>AlTpup?yy{&iXk }N{r;@0+7{qܭJtib`?3 K{OPed`W8$ 4t,H r{W{5E ?Rjf$e!l&F$aPm)grKsegnIZP56~ x?-˛B 2q4؟Y,兆A.ƨIFTZuLpSH`UU&}OJs'3=2FHeGŶ]'6!ŸĒgp t+)YY:G)rxwL V0ATWNL:BwsUE,ӥퟨl"EbuF/!S С5.1c7B6r<_y6B]҈U-'wX|"̚H= eBt:{W!F?V}ʇEqXʍMVfc?_?|nLX7'GS\+JC(+]!:F~p@;ti\Rky)pG"N$VI!F4o/+Ns=-FHОukd"li8֙]Et^ ..fMR]vn4 0!f)@vK@+LQAJN X荴qGłK4΂=wjURYDr5PFg\r"q@ 'ri.ݸnke> g4v]3Vk6dGضvʧsqY-a{]ಃk)Y9:]MW)]}^$tIZ=N{]_ Y1h9M*}HGjZBeG.wihBc#/y2}p]LfJ70eW,{P_t{kB0q55=#| buT$|_ NK_p!6i`Z!"RvF)Oaqty ^B=QD!܉]<ٛwgo_ @ܙ-H+4 O%꩹@pzskС*#{ș s};bGcE rX*L?tO _uB=tH W6je(@),n5w:Īv*fuk<@_F]x9 a5$O=hL;oIiiN(ƛԀ^  pxr|NZe216kEQ `B` ~"f#oJbR:z͆.b1d"D:?~J^Pl}n8,:V9zuz q1yR>eRzxN1@¿?yJYlgb4yGRJ˷EaV9! ?gzaφSIfF+CaCs!{zP1MV`=LE9)bB-%_Yo .5YIzK[Xαq=gE q}{qeU;Rs 9 1%UmC)ȟ %BTN-H1mj@hR!,n|DirMh/N7ꈂYHl{'揍Q-& ś%5 6hҰA2jߟRGpَ yk! -A@EPUAfv]ӱ]FҾ?VtXxm0gv ]e“?wb^"Njm 6zMVrP x[IXQekH\ݤ`C'Ju'l>GVFw {]O&*6 B:a|szxslJRClI4 & 2 X6X jدw Y-廤0[?!|ϦQ@I0r׀֤圍NjYU.Ͱy𛋽iI-6-XJ|ٯM < \/=s]X]qYUoDܦs8'~? Q mu-U=;&\hRגڟN׹${">:{![*g1AS9h3!tgՄErA!Mq]0&gn9헏2˼Q n g;!RH\ 6U*:$,P|#s7_q&QBR+yi?OhAM1 7q3f~>6flιȼr:$mE(-j Q9-ސPoބ02Zy4F pк>3t~]m>3-5/c=)χe.=hO^m,ʘ,ceV머a~~?p,iNUv3Zo*h~_qu\yg6s`kL(z5T 5;ɐ^@f8QC+󉽔ܭ֥Grö|msfp(0OدbI*İ:dzXl)Η~*7f4!/Twbqꮳ^ʚCX ?}ic7u7 M8'ZfZVK>~BޝOHv6^pw (森VK7J9pbRTK%Ľ[0ZO]:KS%hP̙kPFwDU  Jԃ']RC5f?vT3.&g`JNzN,KF8 8eXi j%+z\nDBu#U ٴ$k%zӋbks,UKDz Vz 4%eNli:Z‚V2nԺ]$ϹG&_}Z)xYxJOP nX+NQ E>ap 9AZIJ2B&,ٜ6ĄɄG75p[ua43OJ;^4y=zԍڷ0\`eOxso;kJlNmάymzI7nYV΍V(`]&0L zW0jqӍʡ6#Aet&⨉swǀ8jȈ鶇{w{H Hm7R8,@Z9'ҋ# 6G8U5Y0[ثYӛslELh 3W\bHGᄱuCJ&vQf`h*ʠj|CH4S5?;#sloIo)psǬdɀX{fwƊ`ѩjAr'glcneɘ,keMSyx[`J98% eV,@hQ\'"{@YGuJW]l^;MG}`?0$Yx5j7C WW0@-=kӬc+@Rbrw}YL!!'<^oL1^D͉86vlYI&A|^hC`ţYB׉Ù:"C h 5BѸbi: $ :~Q'IvKzz>(wh БͶهA$O'`v 83bŅkjʗXmg)#^#HJ)x\QN"=#4+OMdE0w/˔Ohd}sWYz릳§.q>zo/K]j"Zr jS{fyt%)pH5D*n LNP5*\*BU`%q6a9`}.Q;->K[z3%n@y,b_.wfVn9txv,+ S+/a]9*O=m ɅTJt;:b9ĦF槓W\ XB_`LKZgN%Җ&'> +>rr_/t-rAK $K{4 ,=3bQ kZF?Den#M hoX~XBfńJцͳ o±mbxy#$9=@b5BAy UW$%>Xrf#-+c^aF}(OkW2@Z-[|zdCMh{7D|Ϳ+ߤܵgvhpDOkħLBQCKmҲR* wQjroe-VR *xOvh{ cHU됚pv^<+ \D;+|xoB8BH(p`{ClVlxf0sE*鬣Zi2]aDbx+-B P[qrHZ+_JΠXr42g7qDd  9G,21J2`-cI.(ĄþO{*"?& P9}SiKmszN;}ndomlC7ͽ2v v;t6쒿u+SYuzwyR%OarYM d`sԵWJdW*sNjj)cxh?ۥ8=Vvd{()&9BLvx*N7d"}X<L] .Q,7/L 5ʷa3@Q{$ѵFc V@S`u?Py5V>XBߜCRR5յXɍd(Vmr9s5OB4GE1 P8 dpM>ШLnQ"•q}1Z?y2 m=+7OADг}E<(2N@V^(Qhw Hp"ʸYnjÈ5$C#Sh 97ksR@:I<.M s ##*bgjLZ~Thd ۡD~e+TB(Bv^B [b= g'&PWaɗ$;zo;5e!T=yy0ڱө†Av5>yiuͧ|9_xûM UuփZ rĿw^rlUm`nM+hGuMxlșnerqmK]L­|~Qi`{aJ!6KIiwf7T*ya!G-UUsP!26bb-W1 ;|۠2@[ѡW%SV& Wc-V-⹗eUdjգ1FRT߫'mnYAY>F"F!u\M撛8.ȁ?΁N,Y`8dmY4 $!nwnr6gW&;N>d}L0s8:ǘh .k,s7M w#K|o|NkF7i"umk5Z' I}hljpL@oFf#55Nl^ D-jY+=eD8!xaGO\3wpǠJo E\L:pl(v&Te9_5ST9&(uQjcPPu]w8V>tGc&]Ӊ/B K'}+%zVN Gd#B(Qy<2 9txCƟF+U峝Ŋ\-{-l Ha>R0a$k(z}ך:s_;\F䇈7BP uP]jҼYҩO;׶D>S̿)*G!ߕ nj CV")12[Hkm;<{r|GQuXn!o $FS{# :򦑥.㬝~\VcS~Ql"M HqA?lTw:h[1%zw}/pV8Im0 ھ Rެa)Km`knpD^H '<1cQ朅*'j c#[VRT-Ssĕ9Vx{@ -yVX:xsO D!r?p&d/7RaRWwFzKAwma1κD|-X`<#AYTJRr:RkyS[+ac%dĬ"eCx3tO>]]$$ٱiAP^n?Ss~17pϻBkRnVvg.TD!ƣ>]'vBЦF4HAZZ~H 3W37-F53뀵*B[; YZ