source: general/genlib/libxslt.xml@ 6bc3d8c

11.0 11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 6bc3d8c was 45ab6c7, checked in by Xi Ruoyao <xry111@…>, 3 years ago

more SVN prop clean up

Remove "$LastChanged$" everywhere, and also some unused $Date$

  • Property mode set to 100644
File size: 8.3 KB
RevLine 
[52d29f7]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[52d29f7]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[21755bc]7 <!ENTITY libxslt-download-http "http://xmlsoft.org/sources/libxslt-&libxslt-version;.tar.gz">
[dd58fed]8 <!ENTITY libxslt-download-ftp "ftp://xmlsoft.org/libxslt/libxslt-&libxslt-version;.tar.gz">
[df013c7f]9 <!ENTITY libxslt-md5sum "db8765c8d076f1b6caafd9f2542a304a">
10 <!ENTITY libxslt-size "3.4 MB">
[177d84bd]11 <!ENTITY libxslt-buildsize "36 MB (with tests)">
12 <!ENTITY libxslt-time "0.3 SBU (with tests)">
[52d29f7]13]>
14
[f45b1953]15<sect1 id="libxslt" xreflabel="libxslt-&libxslt-version;">
[6f0f00c]16 <?dbhtml filename="libxslt.html"?>
[8e75f8b9]17
[6f0f00c]18 <sect1info>
19 <date>$Date$</date>
20 </sect1info>
[8e75f8b9]21
[02a9980]22 <title>libxslt-&libxslt-version;</title>
[8e75f8b9]23
[6f0f00c]24 <indexterm zone="libxslt">
[8180b89]25 <primary sortas="a-libxslt">libxslt</primary>
[6f0f00c]26 </indexterm>
27
28 <sect2 role="package">
[02a9980]29 <title>Introduction to libxslt</title>
[8e75f8b9]30
[8180b89]31 <para>
32 The <application>libxslt</application> package contains
33 XSLT libraries used for extending <filename
34 class="libraryfile">libxml2</filename> libraries to
35 support XSLT files.
36 </para>
[8e75f8b9]37
[9029db2]38 &lfs101_checked;
[fd91fea]39
[6f0f00c]40 <bridgehead renderas="sect3">Package Information</bridgehead>
41 <itemizedlist spacing="compact">
42 <listitem>
[8180b89]43 <para>
44 Download (HTTP): <ulink url="&libxslt-download-http;"/>
45 </para>
[6f0f00c]46 </listitem>
47 <listitem>
[8180b89]48 <para>
49 Download (FTP): <ulink url="&libxslt-download-ftp;"/>
50 </para>
[6f0f00c]51 </listitem>
52 <listitem>
[8180b89]53 <para>
54 Download MD5 sum: &libxslt-md5sum;
55 </para>
[6f0f00c]56 </listitem>
57 <listitem>
[8180b89]58 <para>
59 Download size: &libxslt-size;
60 </para>
[6f0f00c]61 </listitem>
62 <listitem>
[8180b89]63 <para>
64 Estimated disk space required: &libxslt-buildsize;
65 </para>
[6f0f00c]66 </listitem>
67 <listitem>
[8180b89]68 <para>
69 Estimated build time: &libxslt-time;
70 </para>
[6f0f00c]71 </listitem>
72 </itemizedlist>
[df013c7f]73<!--
[0ea2a4a]74 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
75 <itemizedlist spacing="compact">
76 <listitem>
77 <para>
78 Required patch:
79 <ulink url="&patch-root;/libxslt-&libxslt-version;-security_fix-1.patch"/>
80 </para>
81 </listitem>
82 </itemizedlist>
[df013c7f]83-->
[02a9980]84 <bridgehead renderas="sect3">libxslt Dependencies</bridgehead>
[8e75f8b9]85
[6f0f00c]86 <bridgehead renderas="sect4">Required</bridgehead>
[8180b89]87 <para role="required">
88 <xref linkend="libxml2"/>
89 </para>
[8e75f8b9]90
[5cfcafe]91 <bridgehead renderas="sect4">Recommended</bridgehead>
92 <para role="recommended">
93 <xref linkend="DocBook"/> and
94 <xref linkend="docbook-xsl"/>
95 </para>
96
97 <note>
98 <para>
99 Although it is not a direct dependency, many applications
100 using <application>libxslt</application> will expect
101 <xref linkend="DocBook"/> and <xref linkend="docbook-xsl"/>
102 to be present.
103 </para>
104 </note>
105
[d378cf05]106 <bridgehead renderas="sect4">Optional</bridgehead>
107 <para role="optional">
[fb4fe20]108 <xref linkend="libgcrypt"/> and
[cd964c8]109 <xref linkend="libxml2py2"/>
[3979b674]110 <!-- Seems to be used for tests -->
[cd964c8]111 <note><simpara>The <xref role="nodep" linkend="libxml2py2"/>
112 dependency is only appropriate if the <application>Python2</application>
113 module for this package is needed. The
114 libxslt <application>Python2</application> module is not needed for
[fb4fe20]115 any package in BLFS but various non-BLFS packages may install
[cd964c8]116 <application>Python2</application> modules which reference it.
[d378cf05]117 </simpara></note>
118 </para>
119
[1039de3]120 <para condition="html" role="usernotes">User Notes:
[8180b89]121 <ulink url="&blfs-wiki;/libxslt"/>
122 </para>
[6f0f00c]123 </sect2>
[8e75f8b9]124
[6f0f00c]125 <sect2 role="installation">
[02a9980]126 <title>Installation of libxslt</title>
[df013c7f]127<!--
[0ea2a4a]128 <para>
129 First, install a security patch to fix a security framework bypass:
130 </para>
131
132<screen><userinput remap="pre">patch -Np1 -i ../libxslt-&libxslt-version;-security_fix-1.patch</userinput></screen>
[df013c7f]133-->
[8180b89]134 <para>
135 Install <application>libxslt</application> by running the following
136 commands:
137 </para>
[6f0f00c]138
[29e5e6e]139<screen><userinput>sed -i s/3000/5000/ libxslt/transform.c doc/xsltproc.{1,xml} &amp;&amp;
[3979b674]140./configure --prefix=/usr --disable-static --without-python &amp;&amp;
[6f0f00c]141make</userinput></screen>
[8e75f8b9]142
[f0bedadb]143 <para>
144 A shipped man page is glitched. If the recommended dependencies are
145 installed, regenerate it by running the following commands:
[eed90c8]146 </para>
[f0bedadb]147
148<screen><userinput>sed -e 's@http://cdn.docbook.org/release/xsl@https://cdn.docbook.org/release/xsl-nons@' \
149 -e 's@\$Date\$@31 October 2019@' -i doc/xsltproc.xml &amp;&amp;
150xsltproc/xsltproc --nonet doc/xsltproc.xml -o doc/xsltproc.1</userinput></screen>
151
[8180b89]152 <para>
153 To test the results, issue: <command>make check</command>.
154 </para>
[8e75f8b9]155
[8180b89]156 <para>
157 Now, as the <systemitem class="username">root</systemitem> user:
158 </para>
[8e75f8b9]159
[6f0f00c]160<screen role="root"><userinput>make install</userinput></screen>
[8e75f8b9]161
[6f0f00c]162 </sect2>
[8e75f8b9]163
[8180b89]164 <sect2 role="commands">
165 <title>Command Explanations</title>
166
[ba3bd456]167 <para>
168 <command>sed -i s/3000/5000/ ...</command>: this increases the recursion
169 limit in libxslt. This is needed by some packages for their documentation.
170 </para>
171
[3979b674]172 <para>
173 <parameter>--without-python</parameter>: This parameter disables the libxslt
174 python module since it does not support Python3. If you wish to enable
175 this module, make sure that <xref role="nodep" linkend="libxml2py2"/> is
176 installed, and remove this parameter.
177 </para>
178
[8180b89]179 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
180 href="../../xincludes/static-libraries.xml"/>
181
182 </sect2>
183
[6f0f00c]184 <sect2 role="content">
185 <title>Contents</title>
186
187 <segmentedlist>
188 <segtitle>Installed Programs</segtitle>
189 <segtitle>Installed Libraries</segtitle>
190 <segtitle>Installed Directories</segtitle>
[8e75f8b9]191
[6f0f00c]192 <seglistitem>
[8180b89]193 <seg>
194 xslt-config and xsltproc
195 </seg>
196 <seg>
197 libexslt.so, libxslt.so and optionally, libxsltmod.so
[6c6f393]198 <application>Python</application> module
[8180b89]199 </seg>
200 <seg>
[f18f873]201 /usr/include/libexslt,
202 /usr/include/libxslt,
203 /usr/lib/libxslt-plugins,
204 /usr/share/doc/libxslt-&libxslt-version;, and
205 /usr/share/doc/libxslt-python-&libxslt-version;</seg>
[6f0f00c]206 </seglistitem>
207 </segmentedlist>
[8e75f8b9]208
[6f0f00c]209 <variablelist>
210 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
211 <?dbfo list-presentation="list"?>
212 <?dbhtml list-presentation="table"?>
[8e75f8b9]213
[6f0f00c]214 <varlistentry id="xslt-config">
215 <term><command>xslt-config</command></term>
216 <listitem>
[8180b89]217 <para>
218 is used to find out the pre-processor, linking and
219 compiling flags necessary to use the <application>libxslt</application>
[4c24eb0a]220 libraries in 3rd-party programs
[8180b89]221 </para>
[6f0f00c]222 <indexterm zone="libxslt xslt-config">
223 <primary sortas="b-xslt-config">xslt-config</primary>
224 </indexterm>
225 </listitem>
226 </varlistentry>
[8e75f8b9]227
[6f0f00c]228 <varlistentry id="xsltproc">
229 <term><command>xsltproc</command></term>
230 <listitem>
[8180b89]231 <para>
[4c24eb0a]232 is used to apply XSLT stylesheets to XML documents
[8180b89]233 </para>
[6f0f00c]234 <indexterm zone="libxslt xsltproc">
235 <primary sortas="b-xsltproc">xsltproc</primary>
236 </indexterm>
237 </listitem>
238 </varlistentry>
[8e75f8b9]239
[8180b89]240 <varlistentry id="libexslt">
241 <term><filename class="libraryfile">libexslt.so</filename></term>
[6f0f00c]242 <listitem>
[8180b89]243 <para>
[4c24eb0a]244 is used to provide extensions to XSLT functions
[8180b89]245 </para>
246 <indexterm zone="libxslt libexslt">
247 <primary sortas="c-libexslt">libexslt.so</primary>
[6f0f00c]248 </indexterm>
249 </listitem>
250 </varlistentry>
[8e75f8b9]251
[8180b89]252 <varlistentry id="libxslt-lib">
253 <term><filename class="libraryfile">libxslt.so</filename></term>
[6f0f00c]254 <listitem>
[8180b89]255 <para>
256 provides extensions to the
257 <filename class="libraryfile">libxml2</filename>
[4c24eb0a]258 libraries to parse files that use the XSLT format
[8180b89]259 </para>
260 <indexterm zone="libxslt libxslt-lib">
261 <primary sortas="c-libxslt">libxslt.so</primary>
[6f0f00c]262 </indexterm>
263 </listitem>
264 </varlistentry>
[8e75f8b9]265
[6f0f00c]266 </variablelist>
267
268 </sect2>
[f45b1953]269
270</sect1>
Note: See TracBrowser for help on using the repository browser.