Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libpcre1-8.41-4.20 RPM for s390x

From OpenSuSE Leap 15.3 for s390x

Name: libpcre1 Distribution: SUSE Linux Enterprise 15
Version: 8.41 Vendor: SUSE LLC <https://www.suse.com/>
Release: 4.20 Build date: Fri May 25 22:04:34 2018
Group: System/Libraries Build host: s390lpd
Size: 718742 Source RPM: pcre-8.41-4.20.src.rpm
Packager: https://www.suse.com/
Url: http://www.pcre.org/
Summary: A library for Perl-compatible regular expressions
The PCRE library is a set of functions that implement regular
expression pattern matching using the same syntax and semantics
as Perl 5.

This PCRE library variant supports 8-bit and UTF-8 strings.
(See also libpcre16.)

Provides

Requires

License

BSD-3-Clause

Changelog

* Thu Feb 22 2018 fvogt@suse.com
  - Use %license (boo#1082318)
* Wed Nov 01 2017 kstreitova@suse.com
  - add pcre-8.41-stack_frame_size_detection.patch to fix pcre stack
    frame size detection because modern compilers broke it by cloning
    and inlining pcre match() function [bsc#1058722]
* Tue Sep 12 2017 matz@suse.com
  - RunTest needs much stack, on s390x more than the default
    8 MB.  [bnc#1046102]
* Tue Jul 25 2017 astieger@suse.com
  - pcre 8.41:
    * If pcregrep in multiline mode with --only-matching matched
      several lines, it restarted scanning at the next line instead
      of moving on to the end of the matched string, which can be
      several lines after the start.
    * Fix a missing else in the JIT compiler reported by 'idaifish'.
      CVE-2017-6004 bsc#1025709
    * A (?# style comment is now ignored between a basic quantifier
      and a following '+' or '?' (example: /X+(?#comment)?Y/.
    * Avoid use of a potentially overflowing buffer in pcregrep
    * Fix issues reported by fuzzers in pcretest:
    - Check for values < 256 when calling isprint() in pcretest.
    - Give an error for too big a number after \O.
    * In the 32-bit library in non-UTF mode, an attempt to find a
      Unicode property for a character with a code point greater than
      0x10ffff (the Unicode maximum) caused a crash.
      CVE-2017-7186 bsc#1030066, CVE-2017-7244 bsc#1030807
    * The alternative matching function, pcre_dfa_exec() misbehaved
      if it encountered a character class with a possessive repeat,
      for example [a-f]{3}+.
    * When pcretest called pcre_copy_substring() in 32-bit mode, it
      set the buffer length incorrectly, which could result in buffer
      overflow. CVE-2017-7245 bsc#1030805, CVE-2017-7246 bsc#1030803
* Fri Jun 02 2017 mpluskal@suse.com
  - Enable jit on aarch64
  - Enable profiled building
* Thu Feb 09 2017 astieger@suse.com
  - pcre 8.40:
    * Using -o with -M in pcregrep could cause unnecessary repeated
      output when the match extended over a line boundary.
    * Fix register overwite in JIT when SSE2 acceleration is enabled.
    * Ignore "show all captures" (/=) for DFA matching.
    * Fix JIT unaligned accesses on x86
    * In any wide-character mode (8-bit UTF or any 16-bit or 32-bit
      mode), without PCRE_UCP set, a negative character type such as
      \D in a positive class should cause all characters greater than
      255 to match, whatever else is in the class. There was a bug
      that caused this not to happen if a Unicode property item was
      added to such a class, for example [\D\P{Nd}] or [\W\pL].
    * When pcretest was outputing information from a callout, the
      caret indicator for the current position in the subject line
      was incorrect if it was after an escape sequence for a
      character whose code point was greater than \x{ff}.
    * A pattern such as (?<RA>abc)(?(R)xyz) was incorrectly compiled
      such that the conditional was interpreted as a reference to
      capturing group 1 instead of a test for recursion. Any group
      whose name began with R was misinterpreted in this way. (The
      reference interpretation should only happen if the group's name
      is precisely "R".)
    * A number of bugs have been mended relating to match start-up
      optimizations when the first thing in a pattern is a positive
      lookahead. These all applied only when PCRE_NO_START_OPTIMIZE
      was *not* set:
      + A pattern such as (?=.*X)X$ was incorrectly optimized as if
      it needed both an initial 'X' and a following 'X'.
      + Some patterns starting with an assertion that started with
      .* were incorrectly optimized as having to match at the start
      of the subject or after a newline. There are cases where this
      is not true, for example, (?=.*[A-Z])(?=.{8,16})(?!.*[\s])
      matches after the start in lines that start with spaces.
      Starting .* in an assertion is no longer taken as an
      indication of matching at the start (or after a newline).
* Tue Feb 07 2017 dimstar@opensuse.org
  - Explicitly package %{_docdir}/%{name} to fix build with RPM 4.13.
* Mon Aug 01 2016 astieger@suse.com
  - record minor vulnerabilities fixed in 8.39
* Wed Jun 15 2016 mpluskal@suse.com
  - Update to version 8.39:
    * Some appropriate PCRE2 JIT improvements have been retro-fitted
      to PCRE1.
    * CVE-2016-3191: workspace overflow for (*ACCEPT) with deeply
      nested parentheses (boo#971741)
    * CVE-2016-1283: Heap buffer overflow DoS (boo#960837)
    * Apart from that, this is another bug-fix release.
* Thu Nov 26 2015 astieger@suse.com
  - pcre 8.38:
    * CVE-2015-3217: Call Stack Overflow Vulnerability in match()
      bsc#933878
    * Other fixes to assertions, crashes, buffer overflows and
      performance issues found by fuzzer, affecting applications
      accepting regular expression from untrusted sources
* Thu Apr 30 2015 astieger@suse.com
  - pcre 8.37:
    * CVE-2015-2325: Patterns with certain groups specifying a zero
      minimum quantifier caused incorrect code to be compiled,
      leading to an incorrect memory read. [boo#924960]
    * CVE-2015-2326: Specific patterns containing a forward reference
      with subroutine calls caused incorrect code to be compiled
      [boo#924961]
    * CVE-2014-8964: If an assertion condition was quantified with a
      minimum of zero, SIGSEGV or other misbehaviour could occur.
      [boo#906574]
    * further bug fixes as listed in ChangeLog
* Mon Mar 09 2015 p.drouand@gmail.com
  - Update to version 3.16
    * This is primarily a bug-fix release.
    * The Unicode data tables have been updated to Unicode 7.0.0.
  - Remove pcre-commit1472.patch; fixed on upstream release
  - Remove obsolete "Obsoletes" tag
* Tue Sep 02 2014 jengelh@inai.de
  - Improve on RPM group classification
  - Remove defunct %gpg_verify (replaced by source validators),
    defunct freecode link
* Thu Aug 28 2014 crrodriguez@opensuse.org
  - Harden build with full RELRO as this libraries end linked
    to at least one setuid root executable.
* Mon Jun 16 2014 dvaleev@suse.com
  - Enable JIT on ppc64le as well
* Sat May 03 2014 coolo@suse.com
  - update to 0.35:
    There have been performance improvements for classes containing non-ASCII
    characters and the "auto-possessification" feature has been extended. Other
    minor improvements have been implemented and bugs fixed. There is a new callout
    feature to enable applications to do detailed stack checks at compile time, to
    avoid running out of stack for deeply nested parentheses. The JIT compiler has
    been extended with experimental support for ARM-64, MIPS-64, and PPC-LE.
  - add pcre-commit1472.patch from SVN to work with gcc49, see
    http://bugs.exim.org/show_bug.cgi?id=1463
* Sun Mar 23 2014 tchvatal@suse.com
  - Add automake and autoconf as explicit deps as we run autoreconf
* Sun Mar 23 2014 tchvatal@suse.com
  - Add patch pcre-8.21-multilib.patch to fix RPATH issues.
    * The patch is taken from RedHat.
* Sun Mar 23 2014 tchvatal@suse.com
  - Clean up with the spec cleaner. Use -j1 in tests as it is not
    really thread safe
* Sun Mar 23 2014 tchvatal@suse.com
  - Version bump to 8.34:
    * warning fixes
    * perl fixes
    * unocode6.3.0 support
    * gconv support
* Wed Nov 13 2013 sweet_f_a@gmx.de
  - enable tests for all archs
  - --enable-jit for sparc
* Thu Jun 13 2013 jengelh@inai.de
  - Update to new upstream release 8.33
    * The Just-In-Time compiler (JIT) now supports all pattern
    features, including callouts and the backtracking verbs. In
    addition, some bugs are fixed and there are minor performance
    enhancements.
  - More robust make install call. Provide signature verification
    files (avoid depending on gpg-offline due to bootstrap cycle).
* Sat Jun 08 2013 crrodriguez@opensuse.org
  - Ensure the PCRE library and tools are built with large file
    support in 32 bit archs.
* Sun Jan 06 2013 p.drouand@gmail.com
  - Update to 8.32 version:
    * There is now support for 32-bit character strings and UTF-32. Like the
      16-bit support, this is done by compiling a separate 32-bit library.
    * \X now matches a Unicode extended grapheme cluster.
    * Case-independent matching of Unicode characters that have more than one
      "other case" now makes all three (or more) characters equivalent. This
      applies, for example, to Greek Sigma, which has two lowercase versions.
    * Unicode character properties are updated to Unicode 6.2.0.
    * The EBCDIC support, which had decayed, has had a spring clean.
    * A number of JIT optimizations have been added, which give faster JIT
      execution speed. In addition, a new direct interface to JIT execution is
      available. This bypasses some of the sanity checks of pcre_exec() to give a
      noticeable speed-up.
    * A number of issues in pcregrep have been fixed, making it more compatible
      with GNU grep. In particular, --exclude and --include (and variants) apply
      to all files now, not just those obtained from scanning a directory
      recursively. In Windows environments, the default action for directories is
      now "skip" instead of "read" (which provokes an error).
    * If the --only-matching (-o) option in pcregrep is specified multiple
      times, each one causes appropriate output. For example, -o1 -o2 outputs the
      substrings matched by the 1st and 2nd capturing parentheses. A separating
      string can be specified by --om-separator (default empty).
    * When PCRE is built via Autotools using a version of gcc that has the
      "visibility" feature, it is used to hide internal library functions that are
      not part of the public API.
  -  updated and versionned pcre-visibility.patch to svn trunk
    * Modifications on configure.ac and makefile have been merged on upstream release
* Fri Nov 23 2012 jengelh@inai.de
  - Update package descriptions about the differences between the
    PCRE library subpackages.
* Wed Nov 07 2012 cgiboudeaux@gmx.com
  - Use the --enable-pcre16 configure flag.
    This switch enables 16 bit character support that will be required by Qt5
* Fri Aug 17 2012 dimstar@opensuse.org
  - Upate to version 8.31:
    + The JIT compiler now supports partial matching and the (*MARK)
      and (*COMMIT) verbs
    + PCRE_INFO_MAXLOOKBEHIND can be used to find the longest
      lookbehing in a pattern.
    + There should be a performance improvement when using the heap
      instead of the stack for recursion
    + pcregrep can now be linked with libedit as an alternative to
      libreadline
    + pcregrep now has a --file-list option where the list of files
      to scan is given as a file
    + pcregrep now recognizes binary files and there are related
      options
    + The Unicode tables have been updated to 6.1.0
  - Rebase pcre-visibility.patch.
* Thu Jul 19 2012 jengelh@inai.de
  - Only use --enable-jit on supported architectures; the build will
    otherwise fail (e.g. on sparc).
* Thu May 10 2012 afaerber@suse.de
  - Add devel-static package
* Tue Feb 07 2012 crrodriguez@opensuse.org
  - fix baselibs
* Tue Feb 07 2012 crrodriguez@opensuse.org
  - Update to PCRE 8.30, upstream SONAME bump, libpcre1
  - Drop no longer needed ppc patch.
  - move library back to %{_libdir}
* Wed Feb 01 2012 dvaleev@suse.com
  - Fix cache-flush on PPC
* Wed Nov 16 2011 coolo@suse.com
  - add libtool as buildrequire to avoid implicit dependency
* Tue Nov 01 2011 crrodriguez@opensuse.org
  - Update to version 8.20
    * too many fixes to list here, see included ChangeLog
    * replace pcre-visibility patch with the one I submitted to
      upstream for inclusion.
* Tue Oct 11 2011 dmueller@suse.de
  - udpate to 8.13:
    * too many fixes to list here, see included ChangeLog
    * the Unicode data tables have been updated to Unicode 6.0.0.
* Mon Sep 19 2011 coolo@suse.com
  - remove fragile _service
* Wed Mar 09 2011 coolo@novell.com
  - Update to version 8.12
    * This release fixes some bugs in pcregrep, one of which caused the tests to fail
    on 64-bit big-endian systems. There are no changes to the code of the library.
  - Update to version 8.11
    * A number of bugs in the library and in pcregrep have been fixed. As always, see
    ChangeLog for details. The following are the non-bug-fix changes:
    Added --match-limit and --recursion-limit to pcregrep.
    Added an optional parentheses number to the -o and --only-matching options
    of pcregrep.
    Changed the way PCRE_PARTIAL_HARD affects the matching of $, \z, \Z, \b, and
    \B.
    Added PCRE_ERROR_SHORTUTF8 to make it possible to distinguish between a
    bad UTF-8 sequence and one that is incomplete when using PCRE_PARTIAL_HARD.
    Recognize (*NO_START_OPT) at the start of a pattern to set the PCRE_NO_
    START_OPTIMIZE option, which is now allowed at compile time
* Sat Oct 30 2010 cristian.rodriguez@opensuse.org
  - Support GCC visibility, symbol clashes no more.
* Sun Sep 19 2010 vuntz@opensuse.org
  - Update to version 8.10:
    + Major additions:
    - support for (*MARK) and friends
    - PCRE_UCP option, which changes the behaviour of \b, \d, \s,
      and \w (and their opposites) so that they make use of Unicode
      properties
    + Other additions:
    - support for \N, which always matches any character other than
      newline
    - added --line-buffered to pcregrep
    + Several small new features and bugfixes
  - Changes from version 8.02:
    + Update Unicode data tables to Unicode 5.2.0
    + Update the licensing terms in the pcregexp.pas file
    + Several bug fixes
  - Changes from version 8.01:
    + Several bug fixes and build system improvements
  - Changes from version 8.00:
    + Enhancements:
    - remove restrictions on patterns used for partial matching
    - give extra information for partial matches
    - improve the partial matching process
    - add option to make a partial match override a full match
    - enhance "study" process by finding a lower bound matching
      length
    - groups with duplicate numbers may now have duplicated names
      without the use of PCRE_DUPNAMES, but they may not have
      different names
    - add REG_UNGREEDY to the pcreposix interface, which maps to
      PCRE_UNGREEDY.
    + Several bug fixes
  - Drop pcre-7.9.patch: fixed upstream.
  - Rearrange spec file to have all the %files sections together, as
    well as all the scriptlets together.
  - Kill the main package that only included doc files like AUTHORS,
    NEWS, and license, and put those files in libpcre0: this really
    makes more sense. Therefore, make libpcre0 Provides/Obsoletes
    libpcre0.
  - We can also remove the other dependencies on the main package,
    since everything already depends on libpcre0.
  - Remove AutoReqProv: it's default now.
  - Remove references to perl 5.005 in descriptons: it's not
    mentioned anywhere anymore upstream.
* Mon Jun 28 2010 jengelh@medozas.de
  - use %_smp_mflags
* Sat Apr 24 2010 coolo@novell.com
  - buildrequire pkg-config to fix provides
* Thu Feb 25 2010 prusnak@suse.cz
  - build noarch docs only for >= 11.2
* Wed Feb 10 2010 ms@suse.de
  - fixed license statement according to the conversation
    and permissions granted in (bnc #578724)
* Sat Dec 12 2009 jengelh@medozas.de
  - add baselibs.conf as a source
  - package documentation as noarch
* Wed Oct 07 2009 coolo@novell.com
  - add obsolete/provides for pcre-32bit (bnc#539543)
* Wed Jun 10 2009 coolo@novell.com
  - split package into tools, docs and libraries
* Fri Jun 05 2009 crrodriguez@suse.de
  - disable static libraries, shouldn't be used now
* Sat May 30 2009 dmueller@suse.de
  - fix symlinks to libpcre and libpcreposix to fix the build
* Wed May 27 2009 ms@suse.de
  - moved libpcre and libpcreposix to %{_lib} (bnc #507449)
* Tue May 05 2009 ms@suse.de
  - Release 7.9 11-Apr-09 (bnc #500734)
    Mostly bugfixes and tidies with just a couple of minor
    functional additions.

Files

/usr/lib64/libpcre.so.1
/usr/lib64/libpcre.so.1.2.9
/usr/share/doc/packages/libpcre1
/usr/share/doc/packages/libpcre1/AUTHORS
/usr/share/doc/packages/libpcre1/ChangeLog
/usr/share/doc/packages/libpcre1/NEWS
/usr/share/doc/packages/libpcre1/README
/usr/share/licenses/libpcre1
/usr/share/licenses/libpcre1/COPYING
/usr/share/licenses/libpcre1/LICENCE


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 15:08:25 2024