libSDL2_image-devel-2.0.3-lp150.1.1 >  A Zϲи/=„ [Jތ6~h"] AF2:8fвy^ ڌ3Ȏ*'ozzkϪ(a4^ku˚|!Z2i)=sFe/ hB3y|mvZ|VVy7nD;\34qQbJaی+pG/2TBv09F`&+Su.}u*p+'hj&.I'̽<0d9ac1f8051fb6d23b66f30971595d46b68167fa163291693fe7ebdfa2a618e2c28747666bd5427cf4016645c417b968ce2a97c6Zϲи/=„& 簌d7 Oœ YV஡b]U:#D9U"{hhS'/Џ :AEұ#!OTYl^o,S~uAU?>>C^;<7:g,KDPL^dn+$RM0ܶ; 3Gw )b[ZQ$,_?Mc=H1Lh{do[Qf\|~4 ,dcS>wf=FKV18>fͻ=Јp>p>?d & Z$) C]    D dt(D(890:F G H I X Y \ P] `^ b c |d e f l u v w<xLy\zhx|ClibSDL2_image-devel2.0.3lp150.1.1Development files for the SDL2 image loader libraryThis is a simple library to load images of various formats as SDL surfaces. This library supports the BMP, PPM, PCX, GIF, JPEG, PNG, TIFF and WEBP formats.Zϲlamb16openSUSE Leap 15.0openSUSEZlibhttps://bugs.opensuse.orgDevelopment/Libraries/X11http://libsdl.org/projects/SDL_image/linuxx86_64A큤ZϲZϲZϲZϲ1f26b296ae9dcfb1b063cf1958adc3ae07b2074e14cb0a0859eeac536112a125453671e699a4b6f5bdf216074c6a91d70298f123ca8ab5ca89fb790278f3389flibSDL2_image-2.0.so.0.2.1rootrootrootrootrootrootrootrootSDL2_image-2.0.3-lp150.1.1.src.rpmSDL2_image-devellibSDL2_image-devellibSDL2_image-devel(x86-64)pkgconfig(SDL2_image)@@     /usr/bin/pkg-configlibSDL2_image-2_0-0pkgconfig(sdl2)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.0.32.0.83.0.4-14.6.0-14.0-15.2-14.14.1Z%Z@Z}@VGTq@R1R R jengelh@inai.dejengelh@inai.dejengelh@inai.demailaender@opensuse.orgjengelh@inai.dedvaleev@suse.comjengelh@inai.deprusnak@opensuse.org- Update to new upstream release 2.0.3 * Fixed a number of security issues: * TALOS-2017-0488/CVE-2017-12122/boo#1084256: IMG_LoadLBM_RW code execution vulnerability * TALOS-2017-0489/CVE-2017-14440/boo#1084257: ILBM CMAP parsing code execution vulnerability * TALOS-2017-0490/CVE-2017-14441/boo#1084282: ICO pitch handling code execution vulnerability * TALOS-2017-0491/CVE-2017-14442/boo#1084304: Image palette population code execution vulnerability * TALOS-2017-0497/CVE-2017-14448/boo#1084303: load_xcf_tile_rle decompression code execution * TALOS-2017-0498/CVE-2017-14449/boo#1084297: do_layer_surface double free vulnerability * TALOS-2017-0499/CVE-2017-14450/boo#1084288: LWZ decompression buffer overflow vulnerability- Update BuildRequires- Update to new upstream release 2.0.2 * Added simple SVG image support based on Nano SVG * Fixed security vulnerability in XCF image loader [boo#1062777, CVE-2017-2887] * Added optional support for loading images using Windows Imaging Component * Added libpng save support for much smaller 8-bit images * Added JPG save support: IMG_SaveJPG() and IMG_SaveJPG_RW()- Update to version 2.0.1 * Fixed support for transparency in XPM files * Fixed memory leak in webp image loading * Fixed loading BMP files with large BITMAPINFOHEADER structures * Fixed building with libpng 1.4 - Removed bigendian_undefined_s.patch- Improve package summary and description. Drop --with-pic which is enabled implicitly anyway, remove redundant Requires.- Fix undefined s on BigEndian platforms (bigendian_undefined_s.patch)- Some metadata spruce-up: add current URLs, softer wildcarding in the files list, more robust make install call- created package (version 2.0.0) - based on SDL_image packagelamb16 15235611592.0.3-lp150.1.12.0.3-lp150.1.12.0.3-lp150.1.12.0.3SDL2SDL_image.hlibSDL2_image.soSDL2_image.pc/usr/include//usr/include/SDL2//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.0/standard/22d9d8a83248a2f718c3148bc91d6a0a-SDL2_imagecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig filePRR" w RomHiutf-8ddf776294ace8a404d7a8e2e38baaeb7a2110482ec81e0c5524e387e453f21ea? 7zXZ !t/o] crt:bLL ~_W (< h|d.iNi'o=EN]KіW "LO_6`͠jO{ZpE3YFJiэit"9~O4@\кwT5K31&f Ud_gaX<PKbMyS/KiKŚ b}Ogr 4j_ngb/8DДo2V8S?@U2>@J],v=:57dT䄰 ^Βsj0g鴬EY]˱E16 /?5+Vw*ޕu<rscCC2iQj*Qw |~ώ=b z]~I݋D~I؞i Lr+`Dj5; 2h?\6{,THM:/0 ]epÎl dȄ ːflt0%Wqn?b)# ,c_X|Dx[/oD >-F>' ECu̚9㭐 ‡=@fnm!@gȄ,̾a;Dg{Нxx6f\7ʜLMRW°:9zDABΞփuiw]BGbq'ΪcQ6k!1QC ?Ы;xHޢ oNx1EFJZ>P=PF;k>IN١:'-CƍRrun YX}kf멯Z1dm˭ld''\Hj#@D*e<-<㿍a׏AVk=K;ۅ*;Zs*# ԨX? 'G!|mҶe(=)B+y8&7Լ0޾M2*6G2Wrnq0bO^DRxc.h{Ք҄cպZ7x .5V{$ {ҁff'͇JHJ50lO(;WTo7K&VCURz2_s^_㳯[x3Ծ7m[49Z~RԴ) lfEBoOAvZg uZ3}=6H;ޠ^gpLhOԥs|denleAdp/="<QڣS0od$!qj@%Pm%|ޛ 7FJet]*5g@"l`$Xyӝs4W.ojpX ]AG, n 0qTMc V E1Z \@ ?#'%x`07'@O]s7Tv""J~И1qb¶;`2ZlRspEzy|0UM ZX"HxM):JwyTFmUϤczq$w+VIQl^f(L$ۥR*aqbӯ#,]"[ c~*ݸ?(+ۛy}?)[NZ=lw?QIeJCFj-Q&ĦGភRiH&RЩ}9DĐn {b㢟t(ٚ[hj;+"'6 |@Xg *RҜѠv{guvYՎ{l2;U?B@!<9Ϡtv4Eƽj "+{<ٌ YZ