XML Parser Toolkit

Edit Package expat

Expat is an XML 1.0 parser written in C. It aims to be fully
conformant. It is currently not a validating XML processor. The current
production version of expat can be downloaded from
ftp://ftp.jclark.com/pub/xml/expat.zip. The directory xmltok contains a
low-level library for tokenizing XML. The interface is documented in
xmltok/xmltok.h. The directory xmlparse contains an XML parser library
that is built on top of the xmltok library. The interface is documented
in xmlparse/xmlparse.h. The directory sample contains a simple example
program using this interface. The file sample/build.bat is a batch
file to build the example using Visual C++. The directory xmlwf
contains the xmlwf application, which uses the xmlparse library. The
arguments to xmlwf are one or more files to check for well-formedness.
An option -d dir can be specified. For each well-formed input file, the
corresponding canonical XML is written to dir/f, where f is the
filename (without any path) of the input file. A -x option causes
references to external general entities to be processed. A -s option
makes documents that are not stand-alone cause an error (a document is
considered stand-alone if it is intrinsically stand-alone because it
has no external subset and no references to parameter entities in the
internal subset or it is declared as stand-alone in the XML
declaration).

Refresh
Refresh
Source Files
Filename Size Changed
baselibs.conf 0000000179 179 Bytes
expat-2.2.5.tar.bz2 0000510868 499 KB
expat-CVE-2018-20843.patch 0000000680 680 Bytes
expat-CVE-2019-15903-tests.patch 0000003564 3.48 KB
expat-CVE-2019-15903.patch 0000003748 3.66 KB
expat-CVE-2021-45960.patch 0000002454 2.4 KB
expat-CVE-2021-46143.patch 0000002075 2.03 KB
expat-CVE-2022-22822.patch 0000002432 2.38 KB
expat-CVE-2022-22823.patch 0000001789 1.75 KB
expat-CVE-2022-22824.patch 0000001581 1.54 KB
expat-CVE-2022-22825.patch 0000001511 1.48 KB
expat-CVE-2022-22826.patch 0000001583 1.55 KB
expat-CVE-2022-22827.patch 0000003933 3.84 KB
expat-CVE-2022-23852.patch 0000002181 2.13 KB
expat-CVE-2022-23990.patch 0000001507 1.47 KB
expat-CVE-2022-25235.patch 0000010185 9.95 KB
expat-CVE-2022-25236-relax-fix.patch 0000007375 7.2 KB
expat-CVE-2022-25236.patch 0000003582 3.5 KB
expat-CVE-2022-25313-fix-regression.patch 0000010416 10.2 KB
expat-CVE-2022-25313.patch 0000007840 7.66 KB
expat-CVE-2022-25314.patch 0000000809 809 Bytes
expat-CVE-2022-25315.patch 0000004935 4.82 KB
expat-CVE-2022-40674.patch 0000000865 865 Bytes
expat-CVE-2022-43680.patch 0000004295 4.19 KB
expat.changes 0000027056 26.4 KB
expat.spec 0000008448 8.25 KB
expatfaq.html 0000003117 3.04 KB
Latest Revision
Wolfgang Engel's avatar Wolfgang Engel (bigironman) committed (revision 8)
Set link to expat.26587 via maintenance_release request
Comments 0
openSUSE Build Service is sponsored by