libSDL2_image-devel-2.0.4-lp151.1.2 >  A \'D/=„OVT#MRAo@"p__?Kqԙ?QiSc1[}fy5PW㞴)-~͋\mHUCTYHI:~/by\:_EP~3U,d2)s~&?UpR>AfE+nz@$5/6 btAK=Bu敧~濺 MŌ՞xnJ02d2f5b6a8f188a046188f2ac5e2ea51d640395ba82f7c874d233d54adac1c84ae5dc08f82e43356db7be5ba02885bcd7d849096̉\'D/=„Z )eP=E33/N@X-sO9ĝ5/\$SvUSi83ksACX{nK FѵcZo#}w7wrO&fQ[A7%b' \peA6L-@YL*(K>nрtp(RD4VDltȋ LMb^G /a NK[&[_?zƅ$2%mJi -ʭ5 6*$p>p>?d & Z (- Ga    H hx,H( 8 98 : F G H I X Y \ (] 8^ hb cTdefluvwx$y4z@PTZClibSDL2_image-devel2.0.4lp151.1.2Development files for the SDL2 image loader libraryThis is a simple library to load images of various formats as SDL surfaces. This library supports the BMP, PPM, PCX, GIF, JPEG, PNG, TIFF and WEBP formats.\'4cloud129openSUSE Leap 15.1openSUSEZlibhttps://bugs.opensuse.orgDevelopment/Libraries/X11http://libsdl.org/projects/SDL_image/linuxx86_64A큤\'2\'2\'2\'21798e5e0f617e1f3fbd2911aabc8196cbfa418c52cabfd2de9cc1f32d9d9f23b0a0470740296d36ec0515982313d21e4a61ad8ffc53ab4b0ae8ab75643a771c7libSDL2_image-2.0.so.0.2.2rootrootrootrootrootrootrootrootSDL2_image-2.0.4-lp151.1.2.src.rpmSDL2_image-devellibSDL2_image-devellibSDL2_image-devel(x86-64)pkgconfig(SDL2_image)@@     /usr/bin/pkg-configlibSDL2_image-2_0-0pkgconfig(sdl2)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.0.42.0.83.0.4-14.6.0-14.0-15.2-14.14.1[Z%Z@Z}@VGTq@R1R R Jan Engelhardt jengelh@inai.dejengelh@inai.dejengelh@inai.demailaender@opensuse.orgjengelh@inai.dedvaleev@suse.comjengelh@inai.deprusnak@opensuse.org- Update to new upstream release 2.0.4 * Fixed memory issues in the XCF loader: * CVE-2018-3839 boo#1089087 TALOS-2018-0521 * CVE-2018-3977 boo#1114519 TALOS-2018-0645- Update to new upstream release 2.0.3 * Fixed a number of security issues: * TALOS-2017-0488/CVE-2017-12122/boo#1084256: IMG_LoadLBM_RW code execution vulnerability * TALOS-2017-0489/CVE-2017-14440/boo#1084257: ILBM CMAP parsing code execution vulnerability * TALOS-2017-0490/CVE-2017-14441/boo#1084282: ICO pitch handling code execution vulnerability * TALOS-2017-0491/CVE-2017-14442/boo#1084304: Image palette population code execution vulnerability * TALOS-2017-0497/CVE-2017-14448/boo#1084303: load_xcf_tile_rle decompression code execution * TALOS-2017-0498/CVE-2017-14449/boo#1084297: do_layer_surface double free vulnerability * TALOS-2017-0499/CVE-2017-14450/boo#1084288: LWZ decompression buffer overflow vulnerability- Update BuildRequires- Update to new upstream release 2.0.2 * Added simple SVG image support based on Nano SVG * Fixed security vulnerability in XCF image loader [boo#1062777, CVE-2017-2887] * Added optional support for loading images using Windows Imaging Component * Added libpng save support for much smaller 8-bit images * Added JPG save support: IMG_SaveJPG() and IMG_SaveJPG_RW()- Update to version 2.0.1 * Fixed support for transparency in XPM files * Fixed memory leak in webp image loading * Fixed loading BMP files with large BITMAPINFOHEADER structures * Fixed building with libpng 1.4 - Removed bigendian_undefined_s.patch- Improve package summary and description. Drop --with-pic which is enabled implicitly anyway, remove redundant Requires.- Fix undefined s on BigEndian platforms (bigendian_undefined_s.patch)- Some metadata spruce-up: add current URLs, softer wildcarding in the files list, more robust make install call- created package (version 2.0.0) - based on SDL_image packagecloud129 15450867722.0.4-lp151.1.22.0.4-lp151.1.22.0.4-lp151.1.22.0.4SDL2SDL_image.hlibSDL2_image.soSDL2_image.pc/usr/include//usr/include/SDL2//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.1/standard/b0e5c875d9d06d754ba62a8a3f951e18-SDL2_imagecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig filePRR!U2"}!eutf-841a7dcef286faa06adaab76ac263ac7b7d27ac04e3e606d517022ee1db4126a6? 7zXZ !t/o] crt:bLL dR|DM]wTʦ]S(S ]fp.z(wv58Xo-XW9 P&H牡nZm;S碬XckgF/~@s%TïC(X~B8٠>jQ1!ҀLMR<5n\GZp͛[~ld7se뒷\\^bZUrfH ;-e:O4P 8}KBV4$1C7'O٫+I,/`cH>ԢJ 0+n ud4+*ZyF4ZؽY!{8h2x| ]1u;D$r "#XlN>':`tZM7,%yp|5(6=`p~z> F3^0x;W4[YBT9q?HCL^K=:|ޣ@'C0R锓2gk.&!1;N)nya:U[؞|*E6(<͏<] 7A׳[S ޟ)jpm*\/!J `Xic槂mQpHnm׵rV㢳]Գڪ&Ne0"DOYaaS,W5DŽ%McG0{T"rS\Rs?k;Zu'7E'jDHDjAeٗh4]R,ct똶lXKZz»ǒLZS`}65 ww 8Dەj>PqIRH逼*)eBf瀓nfJ{TZs_I"b!.b,}Q(t( i&_6(h q%0(B6𳑕>q߄vP"ddGR NM[yyWBD;6*e5X>'fo; LO=9.-D˯ڪ2cl&bzF7&BGv@*o'X%FQ\  @b_ zv┄=4sb^5퇄+ΎR攞ᩄC yK?K.H< nvc['OHОqj3SJ2e*۶_`Dq-وZޙ#IzTװ]%鹅%'E~zXVX?tsk)-r4m ûEBV<ubY 9k{'l?StD+C{t9ӂl9ErZ&|xZ~odXeW̿