libSDL2_image-devel-2.0.4-lp150.2.3.1 4>$  Ap\ /=„R9,&xpbHc9(M%?EYTh%Un)=lވf=6| i"i,.Su(M>Gжlr]kZ8F ʯëtB.|]l#4&>Yc\v3"]xU˧u%B\bO׶Of3mb Ц`;=%xm# HVpٴ768!v赽251c6afe30368b8da4cddafbc6b3047c71b9c2ce73c9f97cef4ebee65076bf4f5565a381fdf58a6a166faf53487f02e749cc95ce\ /=„̄J+b iVp/l;z&btl=r"B7.+WZrμ۔ivoX.u: q:9Zl` `9q;uK;t)*>Rɡ;D5Xx= ӛ~"ub0ͫ7RD/I؆h-[U$k#/i̦{ecL}:-BɿB'޵p>p>?d ( \$) B\    D dt,H( 8 98 : F G H I X Y \ ,] <^ lb cXdefluvwHxXyhztClibSDL2_image-devel2.0.4lp150.2.3.1Development files for the SDL2 image loader libraryThis is a simple library to load images of various formats as SDL surfaces. This library supports the BMP, PPM, PCX, GIF, JPEG, PNG, TIFF and WEBP formats.[5sheep84openSUSE Leap 15.0openSUSEZlibhttp://bugs.opensuse.orgDevelopment/Libraries/X11http://libsdl.org/projects/SDL_image/linuxx86_64A큤[5[5[5[51798e5e0f617e1f3fbd2911aabc8196cbfa418c52cabfd2de9cc1f32d9d9f23b0a0470740296d36ec0515982313d21e4a61ad8ffc53ab4b0ae8ab75643a771c7libSDL2_image-2.0.so.0.2.2rootrootrootrootrootrootrootrootSDL2_image-2.0.4-lp150.2.3.1.src.rpmSDL2_image-devellibSDL2_image-devellibSDL2_image-devel(x86-64)pkgconfig(SDL2_image)@@     /usr/bin/pkg-configlibSDL2_image-2_0-0pkgconfig(sdl2)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.0.42.0.83.0.4-14.6.0-14.0-15.2-14.14.1[Z%Z@Z}@VGTq@R1R R Jan Engelhardt jengelh@inai.dejengelh@inai.dejengelh@inai.demailaender@opensuse.orgjengelh@inai.dedvaleev@suse.comjengelh@inai.deprusnak@opensuse.org- Update to new upstream release 2.0.4 * Fixed memory issues in the XCF loader: * CVE-2018-3839 boo#1089087 TALOS-2018-0521 * CVE-2018-3977 boo#1114519 TALOS-2018-0645- Update to new upstream release 2.0.3 * Fixed a number of security issues: * TALOS-2017-0488/CVE-2017-12122/boo#1084256: IMG_LoadLBM_RW code execution vulnerability * TALOS-2017-0489/CVE-2017-14440/boo#1084257: ILBM CMAP parsing code execution vulnerability * TALOS-2017-0490/CVE-2017-14441/boo#1084282: ICO pitch handling code execution vulnerability * TALOS-2017-0491/CVE-2017-14442/boo#1084304: Image palette population code execution vulnerability * TALOS-2017-0497/CVE-2017-14448/boo#1084303: load_xcf_tile_rle decompression code execution * TALOS-2017-0498/CVE-2017-14449/boo#1084297: do_layer_surface double free vulnerability * TALOS-2017-0499/CVE-2017-14450/boo#1084288: LWZ decompression buffer overflow vulnerability- Update BuildRequires- Update to new upstream release 2.0.2 * Added simple SVG image support based on Nano SVG * Fixed security vulnerability in XCF image loader [boo#1062777, CVE-2017-2887] * Added optional support for loading images using Windows Imaging Component * Added libpng save support for much smaller 8-bit images * Added JPG save support: IMG_SaveJPG() and IMG_SaveJPG_RW()- Update to version 2.0.1 * Fixed support for transparency in XPM files * Fixed memory leak in webp image loading * Fixed loading BMP files with large BITMAPINFOHEADER structures * Fixed building with libpng 1.4 - Removed bigendian_undefined_s.patch- Improve package summary and description. Drop --with-pic which is enabled implicitly anyway, remove redundant Requires.- Fix undefined s on BigEndian platforms (bigendian_undefined_s.patch)- Some metadata spruce-up: add current URLs, softer wildcarding in the files list, more robust make install call- created package (version 2.0.0) - based on SDL_image packagesheep84 15422068482.0.4-lp150.2.3.12.0.4-lp150.2.3.12.0.4-lp150.2.3.12.0.4SDL2SDL_image.hlibSDL2_image.soSDL2_image.pc/usr/include//usr/include/SDL2//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9176/openSUSE_Leap_15.0_Update/28045e768eb5e7c72445f7726443f1c1-SDL2_image.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig filePRR)Uh~oM/wutf-82ab0c402013ab45cd796fc8854132f60aac0e70fefea36b6d5aa0e18b497b85f? 7zXZ !t/o] crt:bLL FoA2Ԡ !o_= J9k.FAu-*Jv|%d^kNǝD?;o<bdpyvv\v-Fyp?sv(͌MRc #G@b'!Ox@% 遖M Q>mNoja-3 􉰲3, pM. nwyV5a5"1a@^謝7vOo}P֝큥;bWAƴ.>x@yX]V_Je\g!r+38b\4{>ix_ꬼjW,},b|o{3*T!`2]iAn#%M=988_Np-}!^t4(:`{忙T`<{rtN,el'/5y{D{E6TN [ e'(KGH0 %u.*[ls .T$EߴɼR~xMD/DŐ{/*)gBId:~ޞ?juO "k6!Dx69͍cs1m7M]j,4v K +Mآ}}74 C0IV-d$BrC:B;-C2hXn(Ur:Tyq !ggDN4@VOA6fbs+}L8BxͰ2^2E JRZ>|~dJ6Zҷ'B2NHHJ&;u=ٝAq# \2NhkLSX*oߗ1ny~x!W6e5 @`EsnN?~68J&1c WtHzhVX/ =V:Uŧk htI ]DDT4 X^8= m_5}WZkZpcߡ}]*AG2Re8͒sg#^`m98Xi?8YYQ7>2E)? $9jf`Pٮʸz VKYl =C"M{K6(U v\T*4(` %X֟?$NlGK);O VQmLtG|kXfBz]n8p?T>$b>m^Đxۘ`wnd'2`E&@61mUZ -,$<,t/zai{7& KIo7(i<x3/+)mzhBP>$,ocg o62K!`9Yg0iqIBX΃|L*y^6Kg`$ 5X}ѯ.pʀT U?z߰m-#?bɭyˍ8Q6fT[F7q[%)d5ݺa˪ Dsh'oIt/h|]P%֟ZZ"(BM{o&l r &eU1EaC{NG]g3 5+( y tXw;e&m"L:xSץvF{E- zp1Jo[v;pCTL