Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libpcre2-16-0-10.31-lp152.4.3.1 RPM for armv7hl

From OpenSuSE Ports Leap 15.2 updates for armv7hl

Name: libpcre2-16-0 Distribution: openSUSE Leap 15.2
Version: 10.31 Vendor: openSUSE
Release: lp152.4.3.1 Build date: Fri Sep 3 14:17:13 2021
Group: System/Libraries Build host: obs-arm-6
Size: 443461 Source RPM: pcre2-10.31-lp152.4.3.1.src.rpm
Packager: http://bugs.opensuse.org
Url: https://www.pcre.org/
Summary: A library for Perl-compatible regular expressions
The PCRE2 library is a set of functions that implement regular
expression pattern matching using the same syntax and semantics
as Perl 5.

PCRE2 is a re-working of the original PCRE library to provide an entirely new
API.

libpcre2-16 supports 16-bit and UTF-16 strings.

Provides

Requires

License

BSD-3-Clause

Changelog

* Sat Jul 24 2021 Jason Sikes <jsikes@suse.com>
  - Added 0001-Fixed-atomic-group-backtracking-bug.patch
    * bsc#1187937
    * PHP 7.6.4 on s390x returns different results for preg_match
      function as compared to older PHP versions and x86
    * Sourced from upstream subversion commit:
      $ svn log -r965 svn://vcs.pcre.org/pcre2/code/trunk
* Sun Feb 18 2018 avindra@opensuse.org
  - Update to new upstream release 10.31
    * New pcre2_config() options: PCRE2_CONFIG_NEVER_BACKSLASH_C and
      PCRE2_CONFIG_COMPILED_WIDTHS.
    * New pcre2_pattern_info() option PCRE2_INFO_EXTRAOPTIONS to
      retrieve the extra compile time options.
    * Public names for all pcre2_compile() error numbers.
    * Added PCRE2_CALLOUT_STARTMATCH and PCRE2_CALLOUT_BACKTRACK
      bits to a new field callout_flags in callout blocks.
  - use https for main site
  - cleanup with spec-cleaner
* Mon Sep 11 2017 jengelh@inai.de
  - Update to new upstream release 10.30
    * The main interpreter, pcre2_match(), has been refactored into
      a new version that does not use recursive function calls for
      remembering backtracking positions. The new implementation
      allows backtracking into recursive group calls in patterns,
      making it more compatible with Perl. For patterns that have a
      lot of backtracking, the heap is now used, and there is
      explicit limit on the amount, settable by
      pcre2_set_heap_limit(). The "recursion limit" is retained,
      but is renamed as "depth limit".
    * The new option PCRE2_ENDANCHORED insists that a pattern match
      must end at the end of the subject.
    * The new option PCRE2_EXTENDED_MORE implements Perl's /xx
      feature, and pcre2test is upgraded to support it. Setting
      within the pattern by (?xx) is Also supported.
    * (?n) can be used to set PCRE2_NO_AUTO_CAPTURE, because Perl
      now has this.
    * Additional pattern compile options in the compile context are
      now available: PCRE2_EXTRA_ALLOW_SURROGATE_ESCAPES and
      PCRE2_EXTRA_BAD_ESCAPE_IS LITERAL.
    * The newline type PCRE2_NEWLINE_NUL is now available.
    * The match limit value now also applies to pcre2_dfa_match()
      as there are patterns that can use up a lot of resources
      without necessarily recursing very deeply.
    * Various minor security fixes found by fuzzers:
      + bsc#1037165: crash for forward reference in lookbehind with
      PCRE2_ANCHORED
      + CVE-2017-8786: heap-based buffer overflow write in pcre2test
      (bsc#1036942)
      + CVE-2017-7186: DoS by triggering an invalid Unicode property
      lookup (bsc#1030066)
  - Switch source URLs to use HTTP.
* Sat Aug 05 2017 astieger@suse.com
  - fix SLE 11 build
* Tue May 02 2017 astieger@suse.com
  - pcre2grep can now read .gz and .bz2 files directly
  - pcre2test is now built to support line editing
* Thu Feb 16 2017 astieger@suse.com
  - pcre2 10.23:
    * major re-factoring of the pcre2_compile.c file
    * Back references are now permitted in lookbehind assertions when
      there are no duplicated group numbers (that is, (?| has not
      been used), and, if the reference is by name, there is only one
      group of that name. The referenced group must, of course be of
      fixed length.
    * \g{+<number>} (e.g. \g{+2} ) is now supported. It is a "forward
      back reference" and can be useful in repetitions
      (compare \g{-<number>} ). Perl does not recognize this syntax.
    * pcre2grep now automatically expands its buffer up to a maximum
      set by --max-buffer-size.
    * The -t option (grand total) has been added to pcre2grep.
    * A new function called pcre2_code_copy_with_tables() exists to
      copy a compiled pattern along with a private copy of the
      character tables that is uses.
* Tue Feb 07 2017 dimstar@opensuse.org
  - Explicitly package %{_docdir}/%{name} to fix build with RPM 4.13.
* Mon Aug 01 2016 astieger@suse.com
  - pcre2 10.22:
    * The POSIX wrapper function regcomp() did not used to
      support back references and subroutine calls if called with the
      REG_NOSUB option. It now does.
    * A new function, pcre2_code_copy(), is added, to make a copy of a
      compiled pattern.
    * Support for string callouts is added to pcre2grep.
    * Added the PCRE2_NO_JIT option to pcre2_match().
    * The pcre2_get_error_message() function now returns with a
      negative error code if the error number it is given is unknown.
    * Several updates have been made to pcre2test and test scripts
    * Fix CVE-2016-3191: workspace overflow for (*ACCEPT) with deeply
      nested parentheses (boo#971741)
* Sun Jan 17 2016 jengelh@inai.de
  - Update to new upstream release 10.21
    * Improve JIT matching speed of patterns starting with + or *.
    * Use memchr() to find the first character in an unanchored match
    in 8-bit mode in the interpreter. This gives a significant speed
    improvement.
    * 10.20 broke the handling of [[:>:]] and [[:<:]] in that
    processing them could involve a buffer overflow if the
    following character was an opening parenthesis.
    * 10.20 also introduced a bug in processing this pattern:
    /((?x)(*:0))#(?'/, which was fixed.
    * A callout with a string argument containing an opening square
    bracket, for example /(?C$[$)(?<]/, was incorrectly processed and
    could provoke a buffer overflow.
    * A possessively repeated conditional group that could match an empty
    string, for example, /(?(R))*+/, was incorrectly compiled.
    * The Unicode tables have been updated to Unicode 8.0.0.
    * An empty comment (?#) in a pattern was incorrectly processed and
    could provoke a buffer overflow.
    * Fix infinite recursion in the JIT compiler when certain patterns
    /such as (?:|a|){100}x/ are analysed.
    * Some patterns with character classes involving [: and \\ were
    incorrectly compiled and could cause reading from uninitialized
    memory or an incorrect error diagnosis. Examples are:
    /[[:\\](?<[::]/ and /[[:\\](?'abc')[a:].
    * A missing closing parenthesis for a callout with a string argument
    was not being diagnosed, possibly leading to a buffer overflow.
    * If (?R was followed by - or + incorrect behaviour happened instead
    of a diagnostic.
    * Fixed an issue when \p{Any} inside an xclass did not read the current
    character.
    * About 80 more fixes, which you can read about in the ChangeLog
    shipped with the libpcre2-8-0 package.
* Tue Jul 14 2015 astieger@suse.com
  - PCRE2 10.20:
    * Callouts with string arguments and the
      pcre2_callout_enumerate() function have been implemented.
    * The PCRE2_NEVER_BACKSLASH_C option, which locks out the use of
      \C, is added.
    * The PCRE2_ALT_CIRCUMFLEX option lets ^ match after a newline at
      the end of a subject in multiline mode.
    * The way named subpatterns are handled has been refactored. The
      previous approach had several bugs.
    * The handling of \c in EBCDIC environments has been changed to
      conform to the perlebcdic document. (Incompatible change)
    * Bugs have been mended, many of them discovered by fuzzers.
* Thu Jun 18 2015 astieger@suse.com
  - PCRE2, a re-working of the original PCRE library to provide an
    entirely new API, version 10.10. Not source compatible.
  - copy of the pcre package, with the following adjustments:
    * required name changes
    * adjust pcre-8.21-multilib.patch to pcre2-10.10-multilib.patch
    * drop upstreamed pcre-8.32-visibility.patch
    * --enable-{utf8,unicode-properties} became --enable-unicode
    * drop cpp subpackage
    * make test -> check
    * enable 32 bit character support
* Thu Apr 30 2015 astieger@suse.com
  - pcre 8.37:
    * CVE-2015-2325: Patterns with certain groups specifying a zero
      minimum quantifier caused incorrect code to be compiled,
      leading to an incorrect memory read. [boo#924960]
    * CVE-2015-2326: Specific patterns containing a forward reference
      with subroutine calls caused incorrect code to be compiled
      [boo#924961]
    * CVE-2014-8964: If an assertion condition was quantified with a
      minimum of zero, SIGSEGV or other misbehaviour could occur.
      [boo#906574]
    * further bug fixes as listed in ChangeLog
* Mon Mar 09 2015 p.drouand@gmail.com
  - Update to version 3.16
    * This is primarily a bug-fix release.
    * The Unicode data tables have been updated to Unicode 7.0.0.
  - Remove pcre-commit1472.patch; fixed on upstream release
  - Remove obsolete "Obsoletes" tag

Files

/usr/lib/libpcre2-16.so.0
/usr/lib/libpcre2-16.so.0.7.0
/usr/share/doc/packages/libpcre2-16-0
/usr/share/doc/packages/libpcre2-16-0/LICENCE


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 13:08:34 2024