libsndfile1-32bit-1.0.28-lp150.3.3.1<>,?[Yf/=„W\W FV^AK\@ JyCWCLcIeIbxjhVILck@yElA6AEu Ѣ|XNFwal)ޥf[E[vh3EnjU- eiz`Z{Y0 Nml~e}YK+yA ? d ' Vhltx     ( j <(+84!9!:!>XB`GtH|IXYZ[\]^bcd`eefhlju|vw x y ( l p v Clibsndfile1-32bit1.0.28lp150.3.3.1A Library to Handle Various Audio File FormatsLibsndfile is a C library for reading and writing sound files, such as AIFF, AU, and WAV files, through one standard interface. It can currently read and write 8, 16, 24, and 32-bit PCM files as well as 32-bit floating point WAV files and a number of compressed formats.[Yflamb14openSUSE Leap 15.0openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttp://www.mega-nerd.com/libsndfilelinuxx86_64/sbin/ldconfigС[Yf[Yf66e711cde702674832d70259704c2fa380aa06e2a115969cf8cc2c236e46cd4elibsndfile.so.1.0.28rootrootrootrootlibsndfile-1.0.28-lp150.3.3.1.src.rpmlibsndfile-32bitlibsndfile.so.1libsndfile.so.1(libsndfile.so.1.0)libsndfile1-32bitlibsndfile1-32bit(x86-32)@@@@@@@@@@@@@@@    /bin/shlibFLAC.so.8libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libm.so.6libm.so.6(GLIBC_2.0)libogg.so.0libspeex.so.1libvorbis.so.0libvorbisenc.so.2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1[?Y[o[oZ8@YY?YtXsW1@VRV9@V9@U ]@TQkNؽN1N1NˎN=@NTN2N1O@N$ @ML@LLi(@K(J&eJ Y@IIm@tiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detom.mbrt@googlemail.comtiwai@suse.detiwai@suse.detiwai@suse.dempluskal@suse.comtiwai@suse.demmeister@suse.comcoolo@suse.comtiwai@suse.decrrodriguez@opensuse.orgcoolo@suse.comjengelh@medozas.decrrodriguez@opensuse.orgtiwai@suse.decrrodriguez@opensuse.orgtiwai@suse.deoliver.bengs@opensuse.orgoliver.bengs@opensuse.orgdavejplater@gmail.comtiwai@suse.dejengelh@medozas.dedmueller@suse.detiwai@suse.detiwai@suse.detiwai@suse.de- Fix buffer overflow in sndfile-deinterlace, which isn't really a security issue (bsc#1100167, CVE-2018-13139): sndfile-deinterlace-channels-check.patch- Use license file tag- Fix potential overflow in d2alaw_array() (CVE-2017-17456, bsc#1071777): libsndfile-CVE-2017-17456-alaw-range-check.patch - Fix potential overflow in d2ulaw_array() (CVE-2017-17457, bsc#1071767): libsndfile-CVE-2017-17457-ulaw-range-check.patch- Fix VUL-0: divide-by-zero error exists in the function double64_init() in double64.c (CVE-2017-14634, bsc#1059911): 0030-double64_init-Check-psf-sf.channels-against-upper-bo.patch - Tentative fix for VUL-0: out of bounds read in the function d2alaw_array() in alaw.c (CVE-2017-14245, bsc#1059912) and VUL-0: out of bounds read in the function d2ulaw_array() in ulaw.c (CVE-2017-14246, bsc#1059913): 0031-sfe_copy_data_fp-check-value-of-max-variable.patch- Fix Heap-based Buffer Overflow in the psf_binheader_writef (CVE-2017-12562, bsc#1052476): 0020-src-common.c-Fix-heap-buffer-overflows-when-writing-.patch- Fix out-of-bounds read memory access in the aiff_read_chanmap() (CVE-2017-6892, bsc#1043978): 0010-src-aiff.c-Fix-a-buffer-read-overflow.patch- Fix FLAC buffer overflows (CVE-2017-8361 CVE-2017-8363 CVE-2017-8365 CVE-2017-8362 bsc#1036944 bsc#1036945 bsc#1036946 bsc#1036943): 0001-FLAC-Fix-a-buffer-read-overrun.patch 0002-src-flac.c-Fix-a-buffer-read-overflow.patch- Update to version 1.0.27: * Fix a seek regression in 1.0.26 * Add metadata read/write for CAF and RF64 * FIx PAF endian-ness issue - Update to version 1.0.28 * Fix buffer overruns in FLAC and ID3 handling code (CVE-2017-7585, CVE-2017-7586, bsc#1033054, bsc#1033053) * Reduce default header memory requirements * Fix detection of Large File Support for 32 bit systems. - Obsoleted patch: libsndfile-psf_strlcpy_crlf-fix-CVE-2015-8075.patch- Fix spec file to enable builds on non opensuse OS- Update to version 1.0.26: * Fix for CVE-2014-9496, CVE-2014-9756 and CVE-2015-7805. * Add ALAC/CAF support. Minor bug fixes and improvements. - Refreshed patches: sndfile-ocloexec.patch libsndfile-psf_strlcpy_crlf-fix-CVE-2015-8075.patch - Removed obsoleted patches: libsndfile-example-fix.diff libsndfile-fix-header-read-CVE-2015-7805.patch libsndfile-paf-zero-division-fix.diff libsndfile-src-common.c-Fix-a-header-parsing-bug.patch libsndfile-src-file_io.c-Prevent-potential-divide-by-zero.patch sndfile-src-sd2.c-Fix-segfault-in-SD2-RSRC-parser.patch sndfile-src-sd2.c-Fix-two-potential-buffer-read-overflows.patch- VUL-0: libsndfile 1.0.25 heap overflow (CVE-2015-7805, bsc#953516) libsndfile-src-common.c-Fix-a-header-parsing-bug.patch libsndfile-fix-header-read-CVE-2015-7805.patch - VUL-0: libsndfile 1.0.25 heap overflow (CVE-2015-8075, bsc#953519) libsndfile-psf_strlcpy_crlf-fix-CVE-2015-8075.patch - Fix the build with SLE11-SP3 due to AM_SILENT_RULE macro- VUL-1: libsndfile DoS/divide-by-zero (CVE-2014-9756, bsc#953521): libsndfile-src-file_io.c-Prevent-potential-divide-by-zero.patch- Cleanup spec file with spec-cleaner - Add gpg signature - Remove old ppc provides/obsoletes- VUL-0: two buffer read overflows in sd2_parse_rsrc_fork() (CVE-2014-9496, bnc#911796): backported upstream fix patches sndfile-src-sd2.c-Fix-segfault-in-SD2-RSRC-parser.patch sndfile-src-sd2.c-Fix-two-potential-buffer-read-overflows.patch- Added url as source. Please see http://en.opensuse.org/SourceUrls- add libtool as buildrequire to avoid implicit dependency- add missing provides/obsoletes for libsndfile -> libsndfile1 rename (bnc#732565)- use O_CLOEXEC in library code.- fix devel dependency- Remove redundant/unwanted tags/section (cf. specfile guidelines)- Enable speex support - run make check- Fix zero-division in PAF parser (bnc#708988)- Remove -fno-strict-aliasing from cflags, no longer needed - disable automake silent rules.- updated to version 1.0.25: Fix for Secunia Advisory SA45125 (CVE-2011-2696, bnc#705681) Minor bug fixes and improvements- Update to version 1.0.24 - Upstream changes : * WAV files are now written with an 18 byte u-law and A-law fmt chunk * A document on virtual I/O functionality was added * Two new methods were added in sndfile.hh * A fix was made for a non-zero SSND offset values on AIFF * Minor bug fixes and improvements were done- Update to version 1.0.23 - Upstream changes : * configure.ac src/version-metadata.rc.in src/Makefile.am Add version string resources to the windows DLL. * doc/api.html Update to add missing SF_FORMAT_* values. Closed Debian bug #545257. * NEWS README configure.ac doc/*.html Updates for 1.0.23 release. * Other minor bug fixes- Update to version 1.0.22 - Upstream changes : * Bunch of minor bug fixes.- updated to version 1.0.21: * Bunch of minor bug fixes. * including VUL-1 divide-by-zero fix (bnc#631379)- add baselibs.conf as a source - enable parallel building- explicitely enable sqlite support to avoid random flipping- updated to version 1.0.20: * Fix for potential heap overflow - enable ogg/vorbis support- built progs subpackage from an individual spec file to cut the circular dependency with jack.- updated to version 1.0.19: * Fix for CVE-2009-0186 (bnc#481769 - VUL-0: libsndfile CAF Processing Integer Overflow Vulnerability) * Huge number of minor fixes as a result of static analysis - remove INSTALL file from filelist/bin/shlibsndfile-32bit1.0.281.0.28-lp150.3.3.11.0.28-lp150.3.3.1 1.0.25libsndfile.so.1libsndfile.so.1.0.28/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:8491/openSUSE_Leap_15.0_Update/22c4ac6b5adc40cf3277bf65ac23ae0b-libsndfile.openSUSE_Leap_15.0_Updatedrpmxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=2ea7f9caeaa6c6c6c278b098fdc89b25dea66bfc, strippedPPR RRRR RRRRR RRR R Rutf-88ea37666d49b778f86bc6bdd084d0623f7486010790e9a81170439e231bf4a5d?7zXZ !t/1c]"k%+@뵋U^B)Y>13ZF~6IN*)rGqrkۮ$*ON̙/f$H".P[Er=Î3.>Qߨ^9K&яӒ n-~]W))n-&Nxuqvz?^TQAwwbmipe|t'= ~EYj =A[ϫNr#e|4 2ϘzzJ@K&eB'Z_:F /X3RI)Ț ֎g c~kJ/L~"}!ngϦR@ xj ˓Bs Ug-zԡ ]@Bɾ1&3t\FNZ: )Lez,[(ûŋ*I( "'ܭxXefL8) dYN¨1Ujii3$_`^x| m/ᚘl].&>?l>ŃIO2@Xs枫jʯ^ph5,I'FY@Z+;V5F-~좂}ZHt[Ե71/T}Sq1(Fdd%S{9ǑIo݋JVR3uJ~tnem[ݯ&ؽ ̒ZC,K\-V|gdnLQ&IL<9ovI1ߕ&P.=*qǤ*iQ)Z)7*, I"~Q5sJ]cEM Ѽo -}1c௫s\S];WߊKT`._sXDŊDu3i ~|TsҍN(^-):Hn[Sը||js2Mf-_ Ծf+-ɏc<ݯ}TIlɫD<|)f86Kh~!76hJk(pm`*Duk-ݮ˭wf3&K#kOЦgܾwJ@&٭iTtQLL+xwiGohg0u}A{t oFcaC- ypfZr*0D=9sS{d9E>paנ0[cMH8- u"uq;5=9%gUg"1LU5HQŢ ETIZg֍N{)l=řPBݻpLwqIRa |faPV-n {-"xܯuIYKVOQ/e-AU /ST(q;g+-nӍY' IE\_>.-z)fYF*r91[FYm4?w^׼< YwtײV{G(ޚlC#^XAnY?NJv,$7k tSku/T׊SsbDegdCk6r%?ϻ- oFwj$g[dt%UؖpMaj#&}崊=d 1j_4NNH0EJ/K++bWv,; }u;UkCx1@RpsҍZpJ~4,Ժ㴩 1RMd !*P\% Y|X'Oz$llR~SD;>eZ,<* EHO)g Sz%)]c$kErB2K' o:cZ$,ixRMsjլuO!UI72PoW\tҝ 1NojNVirΝ6%q̕`.Uw?1U1W*܉ZvVj 9Yvo>+/üI 2J(K#>U( v>\b3p|!Nƭ16Gq &tJcuա?_;zњr"EvcKbV!5mSScu~EjΞ1{UgG 6H`IpVe(a#{lk'xom)?H`>/Y~Tjdd|Z;(oҨ7o8? m^AJdmhYDڙƕ5uT1gՊ`NE ^64r. 3PT;A _baH$:D$6#w)V*Єa`(<Aî:>_*ؖeejv"`M-|[ˆrxuB{kB'm놿Qd+%i|Km44 (rNSo|8='o14_DǽY_WPaG+c ,f\qA&TmF#!9 u!|{X[+ j5#gw &* xs#ËhJ~:S Ct2u %"dิ e;WPAğ 5{w*xHl[!wR >6&tSs\(VzObY=q7t^ @jCs ۟^KU(Mamsf@=yCUN*%m@MDAcjFS) <^qTkfʤZTCFEFWLn= yGx_y k+-)!:cغY<- ^VnJ]Bឳ)vZ݀h@unΣkV7JqIlZ+,hLJmJ1-'E̞ 8-LSڢ)#i*o#Sܻ~Xыgԧ3RHMD.9Sx%B~LiX~BKF#7:XeW>y4X.')ק3Xjw6to 3Etbx ׮|Ȯ3gLJ f L`JN'n𰠳-TGlSTw&ebȌ*"5yu~nylGP\n}99ki">)ZˍICI2>[95e}d:͠hjNR9~ӫzkozP!MyPnBsS(+${bOLjta s cnb;j!irΖc hZBA}&;*~4GYb@r`P*9T}LYz]1UX^qևae>%@dG+=]wHm'!k)@<֧[Ady_?35-;jr fpgmMTb 嗕ԞjSr&BVh5OF;f`&~y;jWpjt8X{JBa* ZT;Xh&ٙmebŵ wY6?oE%l^|E<;S|ct4Xp?C_̋t-߉j=BNj5΀@BiFjo_f5'@ KٶW.0Z`'9Y2/|x7 -v)N^ʪ-]0&4i B!~] ں}B }*(,\=xPBPqjK'⊃!,ADھ "vY,*Ye9/1-q=EsI><(OLRQh>I]Jެ?FQR?cr >]jgFfsQkQ݅*E 7x|(c BtY5޺ C/@P/ݵK)r#F$&)K(kܦM' )UV4a4 PZV4&76HIŇ(S^[>^Y͡`mvf}퀨s/-`x:pLQ W>iwE^ĞVȄVldwiU'-8m2N/{iA"w/1b؀oomp+m!`lMzH)y aӛgv8ԂcT3!X˺`RE*` r= jZoѬ3?EETOڔJ8ҏԸj2:t\p-/ 'J+VQ~vA3OOS, Q莱D{y2wuQ#bϑQHRZ#d eXA>ۓI}Vk"/< u%LkKmjkI=d~ E+f*Urs̊޸Jh׿.9nlA#+k U9= l#,U:$1Su% %^4}i : ˋàŌEpAdvl6RnlB̀}Ga.DY ^:)^S.Q$Hps;C)j+WI~/GA ڽq0Ql_]jrxSϮX^}!.15LeN ٜl=' qPmU8%Bkqr] )oj5slS[Dmrb p =Rl Oħ*2.b7ynC(+yf^v6WmtUޫUO "psaQ9VU%U"Wt%KI]y< V`"U0k'~ɷIu19R’ y_Bf~B-ɶOdF/d4ҁJ`+OhĞx04**v%N3ztZ_4Qs{\17ʠ݉Vd;~Vs4s^_<2$B7*=et/{1gJ\-UӢ9LMJӰaQ0%5-~ڮ=I (V{>rO0o>v6d?pkuП$D~9 z&6hu+1 \lՖrS`"}#5:2j5cf  YZ