XML Parser Toolkit

Edit Package expat

Expat is an XML 1.0 parser written in C. It aims to be fully
conformant. It is currently not a validating XML processor. The current
production version of expat can be downloaded from
ftp://ftp.jclark.com/pub/xml/expat.zip. The directory xmltok contains a
low-level library for tokenizing XML. The interface is documented in
xmltok/xmltok.h. The directory xmlparse contains an XML parser library
that is built on top of the xmltok library. The interface is documented
in xmlparse/xmlparse.h. The directory sample contains a simple example
program using this interface. The file sample/build.bat is a batch
file to build the example using Visual C++. The directory xmlwf
contains the xmlwf application, which uses the xmlparse library. The
arguments to xmlwf are one or more files to check for well-formedness.
An option -d dir can be specified. For each well-formed input file, the
corresponding canonical XML is written to dir/f, where f is the
filename (without any path) of the input file. A -x option causes
references to external general entities to be processed. A -s option
makes documents that are not stand-alone cause an error (a document is
considered stand-alone if it is intrinsically stand-alone because it
has no external subset and no references to parameter entities in the
internal subset or it is declared as stand-alone in the XML
declaration).

Refresh
Refresh
Source Files
Filename Size Changed
baselibs.conf 0000000179 179 Bytes
config-guess-sub-update.patch 0000020591 20.1 KB
expat-2.1.0-CVE-2016-9063.patch 0000002001 1.95 KB
expat-2.1.0-heap_buffer_overflow.patch 0000002133 2.08 KB
expat-2.1.0-parser_crashes_on_malformed_input.patch 0000025139 24.5 KB
expat-2.1.0.tar.gz 0000562616 549 KB
expat-2.1.1-CVE-2012-6702.patch 0000003955 3.86 KB
expat-CVE-2017-9233.patch 0000000934 934 Bytes
expat-CVE-2018-20843.patch 0000000681 681 Bytes
expat-CVE-2019-15903-tests.patch 0000003589 3.5 KB
expat-CVE-2019-15903.patch 0000003436 3.36 KB
expat-CVE-2021-45960.patch 0000002589 2.53 KB
expat-CVE-2021-46143.patch 0000001870 1.83 KB
expat-CVE-2022-22822.patch 0000002380 2.32 KB
expat-CVE-2022-22823.patch 0000001781 1.74 KB
expat-CVE-2022-22824.patch 0000001573 1.54 KB
expat-CVE-2022-22825.patch 0000001511 1.48 KB
expat-CVE-2022-22826.patch 0000001575 1.54 KB
expat-CVE-2022-22827.patch 0000003718 3.63 KB
expat-CVE-2022-23852.patch 0000002081 2.03 KB
expat-CVE-2022-23990.patch 0000001489 1.45 KB
expat-CVE-2022-25235.patch 0000011280 11 KB
expat-CVE-2022-25236-relax-fix.patch 0000007375 7.2 KB
expat-CVE-2022-25236.patch 0000003555 3.47 KB
expat-CVE-2022-25313-fix-regression.patch 0000010509 10.3 KB
expat-CVE-2022-25313.patch 0000007822 7.64 KB
expat-CVE-2022-25314-before.patch 0000004030 3.94 KB
expat-CVE-2022-25314.patch 0000000809 809 Bytes
expat-CVE-2022-25315.patch 0000004925 4.81 KB
expat-CVE-2022-40674.patch 0000000814 814 Bytes
expat-CVE-2022-43680.patch 0000004485 4.38 KB
expat-alloc-size.patch 0000000951 951 Bytes
expat-visibility.patch 0000005431 5.3 KB
expat.changes 0000018240 17.8 KB
expat.spec 0000009670 9.44 KB
expatfaq.html 0000003260 3.18 KB
Latest Revision
Wolfgang Engel's avatar Wolfgang Engel (bigironman) committed (revision 11)
Set link to expat.26586 via maintenance_release request
Comments 0
openSUSE Build Service is sponsored by