libGraphicsMagick3-config-1.3.29-lp151.4.20.1 4>$  Ap^גl/=„?$mNg0*CjOAts9?4_bi;{eP2h {T̛H3kb nOP^H]3(@cPNvkrx8v(N7|5]L,j+XUSw],R2°VÑkkt5S!h"r;$"Q*u}A>ϫx#7@g+QQߢ|QR0$h7؛L.Rlxv65d64895787534f3ea3f98cfc2402f1f803a4f7fc7a6e2a950f99f08c8fd517c891d9fe16582c297cc0d9fdc589a6e38c4f1a5f2dt^גl/=„=`:zdfES0;}ZMJl4.Uob7o21 NKw.nt\t9S5lɈ8Ցأ> KbVU"KKUβZ3QTYV) ~i'ãfć{e 1`YtMp.ZYvAhi{?e}SavbON0ΝI Ȁì#\$FAGlNqe%rl=KP\1yAlxS3wy)勡 /]S@U v_cP>p;J|?Jld# 0 ntx  (  >  T         2` ;(W8`%9%: %FFUGFh HF IF XFYF\F ]G( ^GbH[cIdIeIfIlIuI vIzJ JJ J&JhClibGraphicsMagick3-config1.3.29lp151.4.20.1Configuration for the GraphicsMagick image conversion libraryGraphicsMagick provides an image manipulation and translation utility and library. It can read and write over 88 image formats, including JPEG, TIFF, WMF, SVG, PNG, PNM, GIF, andPhoto CD. It also allows to resize, rotate, sharpen, color reduce, or add special effects to an image and to save the result to any supported format. GraphicsMagick may be used to create animated or transparent .gifs, to composite images, and to create thumbnail images. This package contains GraphicsMagick library configuration files.^גSbuild72openSUSE Leap 15.1openSUSEMIThttp://bugs.opensuse.orgSystem/Librarieshttp://www.GraphicsMagick.org/linuxx86_64( =V A큤AA큤^ג^ג^ג^ג^ג^ג^ג^ג^ג^ג^ג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-1.3.29-lp151.4.20.1.src.rpmlibGraphicsMagick3-configlibGraphicsMagick3-config(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^?@^{G^@^,]z@]@\"\8\\ac\\[[ͻ[\[\[}P@[*A[!@[WZ Zhu@ZV@YYzYu@YqYqYP@W Wk@WUeWL+@W0{V?9@Vf@U ]@pgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comPetr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos pgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comcrrodriguez@opensuse.orgpgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comjengelh@inai.detchvatal@suse.comtchvatal@suse.compgajdos@suse.compgajdos@suse.commeissner@suse.compgajdos@suse.compgajdos@suse.comsflees@suse.dedmitry_r@opensuse.orgdmitry_r@opensuse.orgdmitry_r@opensuse.org- security update - added patches fix CVE-2020-12672 [bsc#1171271], heap-based buffer overflow in ReadMNGImage in coders/png.c. + GraphicsMagick-CVE-2020-12672.patch- security update - added patches fix CVE-2019-12921 [bsc#1167208], the text filename component potentially allows to read arbitrary files via TranslateTextEx for SVG + GraphicsMagick-CVE-2019-12921.patch fix CVE-2020-10938 [bsc#1167623], integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c + GraphicsMagick-CVE-2020-10938.patch- security update - added patches CVE-2019-19951 [bsc#1160321] + GraphicsMagick-CVE-2019-19951.patch CVE-2019-19953 [bsc#1160364] + GraphicsMagick-CVE-2019-19953.patch- security update - added patches CVE-2019-19950 [bsc#1159852] + GraphicsMagick-CVE-2019-19950.patch- security update - added patches CVE-2019-16709 [bsc#1151782] + GraphicsMagick-CVE-2019-16709.patch- security update - added patches disable indirect reads (CVE-2019-12921) [bsc#1138425] + GraphicsMagick-disable-indirect-reads.patch- disable also PCL [bsc#1136183] - modified patches % GraphicsMagick-disable-insecure-coders.patch- security update - modified patches CVE-2019-11008 [bsc#1132054], CVE-2019-11009 [bsc#1132053], CVE-2019-11473 [bsc#1133203], CVE-2019-11474 [bsc#1133202] % GraphicsMagick-xwd.c-update.patch (refreshed) - added patches CVE-2019-11506 [bsc#1133498] + GraphicsMagick-CVE-2019-11506.patch CVE-2019-11505 [bsc#1133501] + GraphicsMagick-CVE-2019-11505.patch- security update - added patches CVE-2019-11005 [bsc#1132058] + GraphicsMagick-CVE-2019-11005.patch CVE-2019-11006 [bsc#1132061] + GraphicsMagick-CVE-2019-11006.patch CVE-2019-11010 [bsc#1132055] + GraphicsMagick-CVE-2019-11010.patch CVE-2019-11007 [bsc#1132060] + GraphicsMagick-CVE-2019-11007.patch CVE-2019-11008 [bsc#1132054], CVE-2019-11009 [bsc#1132053] + GraphicsMagick-xwd.c-update.patch- security update (pdf.c): * CVE-2019-7397 [bsc#1124366] + GraphicsMagick-CVE-2019-7397.patch- security update (tga.c): * CVE-2018-20184 [bsc#1119822] + GraphicsMagick-CVE-2018-20184.patch- security update (dib.c): * CVE-2018-20189 [bsc#1119790] + GraphicsMagick-CVE-2018-20189.patch- security update (msl.c): * CVE-2018-18544 [bsc#1113064] + GraphicsMagick-CVE-2018-18544.patch- asan_build: build ASAN included - debug_build: build more suitable for debugging- security update (pict.c): * CVE-2018-16644 [bsc#1107609] + GraphicsMagick-CVE-2018-16644.patch- security update (bmp.c, dib.c): * CVE-2018-16645 [bsc#1107604] + GraphicsMagick-CVE-2018-16645.patch- disable PS, PS2, PS3 and PDF coders by default, remove gs calls from delegates.mgk [bsc#1105592]- security update (rgb.c, cmyk.c, gray.c) * CVE-2018-10805 and similar memory leaks [bsc#1095812] + GraphicsMagick-CVE-2018-10805.patch- security update (dcm.c) * fix invalid reads in dcm.c [bsc#1075821c#14] GraphicsMagick-dcm.c-update.patch- update to 1.3.29: * Security Fixes: . GraphicsMagick is now participating in Google's oss-fuzz project . JNG: Require that the embedded JPEG image have the same dimensions as the JNG image as provided by JHDR. Avoids a heap write overflow. . MNG: Arbitrarily limit the number of loops which may be requested by the MNG LOOP chunk to 512 loops, and provide the '-define mng:maximum-loops=value' option in case the user wants to change the limit. This fixes a denial of service caused by large LOOP specifications. * Bug fixes: . DICOM: Pre/post rescale functions are temporarily disabled (until the implementation is fixed). . JPEG: Fix regression in last release in which reading some JPEG files produces the error "Improper call to JPEG library in state 201". . ICON: Some DIB-based Windows ICON files were reported as corrupt to an unexpectedly missing opacity mask image. . In-memory Blob I/O: Don't implicitly increase the allocation size due to seek offsets. . MNG: Detect and handle failure to allocate global PLTE. Fix divide by zero. . DrawGetStrokeDashArray(): Check for failure to allocate memory. . BlobToImage(): Now produces useful exception reports to cover the cases where 'magick' was not set and the file format could not be deduced from its header. * API Updates: . Wand API: Added MagickIsPaletteImage(), MagickIsOpaqueImage(), MagickIsMonochromeImage(), MagickIsGrayImage(), MagickHasColormap() based on contributions by Troy Patteson. . New structure ImageExtra added and Image 'clip_mask' member is replaced by 'extra' which points to private ImageExtra allocation. The ImageGetClipMask() function now provides access to the clip mask image. . New structure DrawInfoExtra and DrawInfo 'clip_path' is replaced by 'extra' which points to private DrawInfoExtra allocation. The DrawInfoGetClipPath() function now provides access to the clip path. . New core library functions: GetImageCompositeMask(), CompositeMaskImage(), CompositePathImage(), SetImageCompositeMask(), ImageGetClipMask(), ImageGetCompositeMask(), DrawInfoGetClipPath(), DrawInfoGetCompositePath() . Deprecated core library functions: RegisterStaticModules(), UnregisterStaticModules(). * Feature improvements: . Static modules (in static library or shared library without dynamically loadable modules) are now lazy-loaded using the same external interface as the lazy-loader for dynamic modules. This results in more similarity between the builds and reduces the fixed initialization overhead by only initializing the modules which are used. . SVG: The quality of SVG support has been significantly improved due to the efforts of Greg Wolfe. . FreeType/TTF rendering: Rendering fixes for opacity.- Add explicit buildrequires on: pkgconfig(libwebpmux), pkgconfig(libpng), pkgconfig(x11), pkgconfig(xext), pkgconfig(zlib), libjpeg-devel. all of them direct build dependencies but not included in the spec file- update to 1.3.28: * Security Fixes: BMP: Fix non-terminal loop due to unexpected bit-field mask value (DOS opportunity). PALM: Fix heap buffer underflow in builds with QuantumDepth=8. SetNexus() Fix heap overwrite under certain conditions due to using a wrong destination buffer. This issue impacts all 1.3.X releases. TIFF: Fix heap buffer read overflow in LocaleNCompare() when parsing NEWS profile. * Bug fixes: DescribeImage(): Eliminate possible use of null pointer. GIF: Fix memory leak of global colormap in error path. GZ: Writing to gzip files with the extension ".gz" was not working with Zlib 1.2.8. JNG: Fix buffer read overflow (a tiny fixed overflow of just one byte). JPEG: Promoting certain libjpeg warnings to errors caused much more problems than expected. The promotion of warnings to errors is removed. Claimed pixel dimensions are validated by file size before allocating memory for the pixels. IntegralRotateImage(): Assure that reported error in rotate by 270 case does immediately terminate processing. MNG: Fix possible null pointer reference related to DEFI chunk parsing. Fix minor heap read overflow (constrained to just one byte) due to an ordering issue in a limit check. Fix memory leaks in error path. WebP: Fix stack buffer overflow in WriteWEBPImage() which occurs with libwebp 0.5.0 or newer due to a structure type change in the structure passed to the progress monitor callback. WPG: Memory leaks fixed. * API Updates: InterpolateViewColor(): This function now returns MagickPassFail (an unsigned int) rather than void so that errors can be efficiently reported. The magick/pixel_cache.h header is updated to add deprecation attributes such that code using GetPixels(), GetIndexes(), and GetOnePixel() will produce deprecation warnings for compilers which support them. These functions will not be removed in the 1.3.X release series and when they are removed, pre-processor macros will be added so a replacement function is used instead. There is a long-term objective to eliminate functionally-redundant pixel cache functions to only the ones with the best properties since this reduces maintenance and may reduce the depth of the call stack (improving performance). * removed unneded GraphicsMagick-release-date-missing-quote.patch- update to 1.3.27: * New Features: . PNG: Implemented eXIf chunk support. . WEBP: Add support for EXIF and ICC metadata provided that at least libwebp 0.5.0 is used. . Magick++ Image autoOrient(): New Image method to auto-orient an image so it looks right-side up by default. * Behavior Changes: . PALM: PALM writer is disabled. . ThrowLoggedException(): Capture the first exception at ErrorException level or greater, or only capture exception if it is more severe than an already reported exception. . DestroyJNG(): This internal function is now declared static and is removed from shared library or DLL namespace. * lot of security and other bug fixes, see https://sourceforge.net/projects/graphicsmagick/files/graphicsmagick/1.3.27/ - added GraphicsMagick-release-date-missing-quote.patch- builds for sle11- fix perl bindings + GraphicsMagick-perl-linkage.patch from fedora - turn on perl test suite- Trim descriptions. Redo summaries and RPM groups.- Drop patches not meintioned in the changelog ever: * GraphicsMagick-debian-fixed.patch * GraphicsMagick-include.patch * GraphicsMagick-perl-link.patch * The package builds just fine without them and there is no refference explaining it - Convert the deps to pkgconfig variants where possible.- Version update to 1.3.26: * DPX: Fix excessive use of memory (DOS issue) due to file header claiming large image dimensions but insufficient backing data. (CVE-2017-10799 bsc#1047054). * JNG: Fix memory leak when reading invalid JNG image (CVE-2017-8350). * MAT: Fix excessive use of memory (DOS issue) due to continuing processing with insufficient data and claimed large image size. Verify each file extent to make sure that it is within range of file size. (CVE-2017-10800 bsc#1047044). * META: Fix heap overflow while parsing 8BIM chunk (CVE-2016-7800). * PCX: Fix denial of service issue. * RLE: Fix abnomally slow operation (denial of service issue) with intentionally corrupt colormapped file. * PICT: Fix possible buffer overflow vulnerability given suitably truncated input file. * PNG: Enforce spec requirement that the dimensions of the JPEG embedded in a JDAT chunk must match the JHDR dimensions (CVE-2016-9830). * PNG: Avoid NULL dereference when MAGN chunk processing fails. * SCT: Fix stack-buffer read overflow (underflow?) while reading SCT header. * SGI: Fix denial of service issues. Delay large memory allocations until file header has fully passed sanity checks. * TIFF: Fix out of bounds read when reading CMYKA TIFF which claims to have only 2 samples per pixel (CVE-2017-6335 bsc#1027255). * TIFF: Fix out of bounds read when reading RGB TIFF which claims to have only 1 sample per pixel (CVE-2017-10794). * WPG: Fix heap overflow (CVE-2016-7996). Fix assertion crash (CVE-2016-7997). * DifferenceImage(): Fix Fix all-black difference image if an input file is colormapped. * EXIF orientation was not being properly detected for some files. * -frame: The `import` command -frame handling was improperly implemented and was using already freed data. * GIF: Fixes for "Excessive LZW string data" problem. * Magick++: Bug fixes to PathSmoothCurvetoRel::operator() and PathSmoothCurvetoRel::operator(). * PAM: Support writing GRAYSCALE PAM format. * PNG: Fix memory leaks. * SVG: Fixed a memory leak. Fixed a possible null pointer dereference. * TclMagick: Problem that TkMagick could not resolve functions from TclMagick under Linux is fixed. * TclMagick: Fix parser validatation in magickCmd() to avoid crash given a syntax error. * TIFF: Fix for reading old JPEG files (avoids "Improper call to JPEG library in state 0. (LibJpeg)."). * TXT: Fixed memory leak. * XCF: Error checking is improved. * EXIF rotation: Support is added such that the EXIF orientation tag is updated when the image is rotated. * MAT: Now support reading multiple images from Matlab V4 format. * Magick++: Orientation method now updates orientation in EXIF profile, if it exists. * Magick++: Added Image attribute method which accepts a 'char *' argument, and will remove the attribute if the value argument is NULL. * -orient: The -orient command line option now also updates the orientation in the EXIF profile, if it exists. * PGX: Support PGX JPEG 2000 format for reading and writing (within the bounds of what JasPer supports). * Wand API: Added MagickAutoOrientImage(), MagickGetImageOrientation(), MagickSetImageOrientation(), MagickRemoveImageOption(), and MagickClearException(). - Drop merged patch GraphicsMagick-CVE-2017-8350.patch- complementary fix for CVE-2017-8350 [bsc#1036985 c13-c21] * GraphicsMagick-CVE-2017-8350.patch- update to 1.3.25: * EscapeParenthesis(): I was notified by Gustavo Grieco of a heap overflow in EscapeParenthesis() used in the text annotation code. While not being able to reproduce the issue, the implementation of this function is completely redone. * Utah RLE: Reject truncated/absurd files which caused huge memory allocations and/or consumed huge CPU. Problem was reported by Agostino Sarubbo based on testing with AFL. * SVG/MVG: Fix another case of CVE-2016-2317 (heap buffer overflow) in the MVG rendering code (also impacts SVG). * TIFF: Fix heap buffer read overflow while copying sized TIFF attributes. Problem was reported by Agostino Sarubbo based on testing with AFL.- Build "gm" as position independend executable (PIE).- updated to 1.3.24: * many security related changes (incl. CVE-2016-5118), see ChangeLog - removed patches: * GraphicsMagick-CVE-2016-5118.patch * GraphicsMagick-upstream-delegates-safer.patch * GraphicsMagick-upstream-disable-mvg-ext.patch * GraphicsMagick-upstream-disable-tmp-magick-prefix.patch * GraphicsMagick-upstream-image-sanity-check.patch- security update: * CVE-2016-5118 [bsc#982178] + GraphicsMagick-CVE-2016-5118.patch- Multiple security issues in GraphicsMagick/ImageMagick [boo#978061] (CVE-2016-3714, CVE-2016-3718, CVE-2016-3715, CVE-2016-3717) * GraphicsMagick-upstream-delegates-safer.patch * GraphicsMagick-upstream-disable-mvg-ext.patch * GraphicsMagick-upstream-disable-tmp-magick-prefix.patch * GraphicsMagick-upstream-image-sanity-check.patch- Update to version 1.3.23 * See included NEWS.txt for details- Update to version 1.3.22 * See included NEWS.txt for details- Update to version 1.3.21 * See included NEWS.txt for detailsbuild72 1591186003 1.3.29-lp151.4.20.11.3.29-lp151.4.20.1configdelegates.mgktype-ghostscript.mgktype-solaris.mgktype-windows.mgktype.mgkGraphicsMagick-1.3.29configcolors.mgklog.mgkmodules.mgk/usr/lib64/GraphicsMagick-1.3.29//usr/lib64/GraphicsMagick-1.3.29/config//usr/share//usr/share/GraphicsMagick-1.3.29//usr/share/GraphicsMagick-1.3.29/config/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12841/openSUSE_Leap_15.1_Update/ad53980a6f0520556d7586d86736012b-GraphicsMagick.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxdirectoryXML 1.0 document, ASCII text.=t2o^.~Yutf-8f34ad0fb83272178ad77735cb0a94f675a80f164e0b96abf39e4626b230c4eb9?P7zXZ !t/O] crt:bLL C a/FZvXMto‘fZ"),$ HnIzM0"F @)'zmyW .}7@P$Umf(c ږ5$_2My.iGsѶ̖Uyԣ|d"!J"݄бW\͖!LfTܙ&žTnۙ|' vT/ua"/RQ>QeN[{cn!^Rә)_e\Dx|6k 7Ù cyc*H]Y1==k(eqr~Q{*/weaʕJH?9ͥS|p>pJ# ?=M=(g恷hI~R :*:Zyi.s aQ*DI"hA`V½6ӵat p6çK/G `C9CRb?G#ᬕ]0#=q#!.j^|vί BeڞmQ/ѵNzQ(zСz!>e0l&{LKG*dV;/W& [#-T\I7Et^Tvӿ[7ȢpKol;N/oz„k7'PPyHlVIQzMy*~0?sLJ B; OCΙ謾뮮SSmߺӑ.R"8z:ȭx@{s1Iepc൫̝Ph/eK+K T.詺LUW5<8eu,?.ede0G7{f5Êa%͢(>: 7$5L>洟K]Ȇ1,2 9+@:;g )#M $4$HZR?Zݽ!SQ lЊcp$uz )֏Ow%|m{`)xZkߧI"EJeѲ^~>._]h^9i[z0lȁl旭q$X M^,,dx*I.a-'$߮€Mc&»ydcH*?psB1_a׎i1CX6P̩p&6S@̦fTMY {]X|1>r;_t$X= N!G6 QUd71Nkk ȍ6ɏ E3k[_om#T'D1AIy{"bp⒯cjP&?Z cO=9Q'i5vPwMݎ} $^ K/Γ_iFv{ڭl9{s'a rJ3b PePsC?]$uHw'?"zֲ3fӪ#*A_nۍ}}NU7u ZJh"C> Z[UJ}gEXi، QI3h"M5aX0PAUp _. H+$U!ރmfL=(D!D0BZ iVOՇwګL XI;BN/4l/Ι,L)"3W@Kw8L&z0(VqP=[_V ?n<\%eaknyT>A^i f/;mHMusMvN 8iκrRd$x~s*s'v1aV$뉩 ;3c%S6ħBsZ׊K.ew+Plk+(?+J-5󨿓v#ͤ@:=S%kb~*7O7僵m`͉K^ᠾYH$ *>N2N{j;d^1bTȐ~akvKBm,ϙ=ʫ*=jo^)KnBn?TN~ 궖ϣ-jȞ-HB5g;VHCc>rptѿ˘e( 73v ON"t?n(z6tzKRa Q 0?."е@|n@;6TRK>4m#/0q~l,^.ՏJ,/3 0fv8p= '|V_U1_0;$4-#Ǜ+bR`;|0$Qx)I{/VxVMN#$;چ,i`" bp +7*$FŤG"Dc9 |L̈́S:U!k0%Ipk4-ok(lĥ 6pMq= ܈H4 [bBkژHUuvgY3UHi;A_RW!&v>UJPZ#HiwFHss Ь?\>sdoNlOqu Bj8KkWm|U"S-[LYC`VlJ)YnE˿^A(]Pp gR@JqHV/SZ;fSaY4 G٦w"SE22p  |L w[tV;\j}0IZز_%=ײ?sntYjO rAm +BwF(N4 b,κw= ~6[~Qy ՞)Z1lJZKDepQ Bĺjuj^ @ ؛UBN^4ka#e]k%Π8S*8@~YNЙJ*-oAm+3Z Lώ 4z=R6XH<+|uHowLz͛E":B;[O_V"1 Ztr8P?wJcsPp.'D vg"}iy.ߺEnw(#}{tfAxҗ6ng.ā)COS8[$78u k "# z)źCkM&(ISey&8ֱ;2ʋW)]VGtr 8n5_37fX`m]lj, 2PZ@~j=iFzMgR_1[7 S֏L$tŚE9.B}6Ocu30#-Ȍ !@<jMfYp6]KQ]3ߚDz-O-篚@fy=>dHPLNd N'?gуTf35)H;+&ceV~(Fc$WuZshS  6*>N~sFTϩd&[9YѸ+`,/9KSb [w '5lfx)l40/hwFMе2E^8ީOY\ɞ0*ge!WYr]>-ٮ&YI2,e YZ