libSDL_image-devel-32bit-1.2.12+hg695-bp155.2.16 >  A dk:zI%z aa([p%21T1L]-* w0e;}H[hdeaJBy "گSIێ&+1 [vAfrQUf: =|>4c9%9w!4P zM#b) Ѧ di]cPʰZ[{ f3xJQ &5'}{دԖ%'Ӈ^c2>sa[s{<76.Rgf#^/xT߭;;> l)G&8 %tÿpp- HFH|^6qxE$;C4Ns9Un%l;`>5n4_~Ҍ !!Q+e39;=ihl|. s|߸O<%0>[[. yVf?1evm[SRlė䯛kcկ}VYδ뮙L>aĮB{?2w} #kqxm ;&n;+"> Q_6h>p<T?Dd( 3 r =FX r    * HPZd(8 9( : G H I X Y \ 8] @^ ]b {c 9d e f l u v w x y    @ClibSDL_image-devel-32bit1.2.12+hg695bp155.2.16Libraries, includes and more to develop SDL_image applicationsThis is a simple library to load images of various formats as SDL surfaces. This library supports the BMP, PPM, PCX, GIF, JPEG, PNG, TIFF and WEBP formats.dk:xlamb61SUSE Linux Enterprise 15 SP5openSUSELGPL-2.1-or-laterhttps://bugs.opensuse.orgDevelopment/Libraries/X11https://libsdl.org/projects/SDL_image/release-1.2.htmllinuxx86_64dk:xdk:xfda40f3f1789f9736236040178c4ebf31d564422c6acf9c5a5dfbe90bdda5c08libSDL_image-1.2.so.0.8.5rootrootrootrootSDL_image-1.2.12+hg695-bp155.2.16.src.rpmlibSDL_image-devel-32bitlibSDL_image-devel-32bit(x86-32)pkgconfig(SDL_image)@@     /usr/bin/pkg-configlibSDL_image-1_2-0-32bitlibSDL_image-develpkgconfig(sdl)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2.12+hg6951.2.12+hg6951.2.103.0.4-14.6.0-14.0-15.2-14.14.3]_@]^Tq@R PrP>@NtN6@N@K/c@Jan Engelhardt Michael Gorse jengelh@inai.dejengelh@inai.decrrodriguez@opensuse.orgpgajdos@suse.comjengelh@medozas.dejengelh@medozas.dejengelh@medozas.deprusnak@suse.cz- Update to new snapshot 1.2.12+hg695 * Fixed TALOS-2019-0821 CVE-2019-5052 * Fixed TALOS-2019-0841 CVE-2019-5057 boo#1143763 * Fixed TALOS-2019-0842 CVE-2019-5058 boo#1143764 * Fixed TALOS-2019-0843 CVE-2019-5059 boo#1143766 * Fixed TALOS-2019-0844 CVE-2019-5060 boo#1143768 * Fixed CVE-2019-7635 * Fixed CVE-2019-13616 boo#1141844 - Drop CVE-2019-13616.patch (merged)- Add CVE-2019-13616.patch: fix heap buffer overflow when reading a crafted bmp file (boo#1141844 CVE-2019-13616).- Improve package summary and description. Drop --with-pic which is enabled implicitly anyway, remove redundant Requires.- Some metadata spruce-up: add current URLs, softer wildcarding in the files list - Enable WEBP support- Disable dynamic loading of common libraries, this is a bad idea to beging with. - Cleanup buildRequires. metpackage xorg-x11-devel is not required- updated to 1.2.12: * Fixed regression in 1.2.11 loading 8-bit PNG images with libpng * Fixed loading 8-bit PNG images on Mac OS X * SDL_image is now under the zlib license * Added WEBP image support * Fixed compiling with libpng 1.4 * Added Android.mk to build on the Android platform * Fixed loading HAM6 images with stencil mask * Fixed bug loading 15 and 16 bit BMP images- Remove redundant tags/sections from specfile- Update baselibs.conf to also ship libSDL_image-devel-32bit- Use %_smp_mflags for parallel building - Strip %clean section (not needed on BS)- updated to 1.2.10 * Fixed bug loading multiple images * Fixed checking for IMG_Init() return value in image loaders * Added support for uncompressed PCX files * Added IMG_Init()/IMG_Quit() to prevent constantly loading and unloading DLLs * Added support for ICO and CUR image files1.2.12+hg695-bp155.2.161.2.12+hg695-bp155.2.161.2.13libSDL_image.soSDL_image.pc/usr/lib//usr/lib/pkgconfig/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Backports:SLE-15-SP5/standard/80c95c9cdb021cbd134fb525b3541ad2-SDL_imagecpioxz5x86_64-suse-linuxpkgconfig filePRRutf-8469ca3f2247ec36fe3cadef016ed0dea034e60a182135d4caaa8dbd4dfa6a216?@7zXZ !t/"] cr$x#H<[)\]جL4?Jf,S4ZPŻ;u~d`+_HWN_eUi}"")lQO}(]xw9.Ie?C" <.7r]B0x>kFmv_xaۯ3:F>MB:bq&n& vB_N fe4*pA<3$?@J݈d9ykuM`XdKW_?WX6`I9r }