openjpeg-devel-32bit-1.5.2-150000.4.7.1 >  A b&tp9|\8]n9 Vz$m%lA *fop`Zo`Ʊn}`op"5+dU=.wx 2oc Zd2 *ė!TyR3!5g 6iOPPŤrBi-Il.BEk'eKJ락7,h>\ky+o]e-%'(D>f*e \mMb0stH,-,׼2 aר4$ee978cbf28acda5971d7dd2a483613cee99977a41fc3c0465ad185e8ca724d0f1c339f585077f5b6910f05b4ce63d1906193a55e`b&tp9|nCeŜ z Rޙ=CN?@J᧰e9XaBP+ȇs+ Bg<`XIV|9·e a@ǮokŘCxn`I]A|nAt-Y8s9W*'B wAPҺ=A$0dI'җ&-^ [Br?z XE&Hn^ ˩N3;vZtҗĘ{ǜ(wA[tl+̄mϥ`th>p<?d * U 1Qjpx     .T`y(8 9 : GTH`IlXpY\]^b cdEeJfMlOudvpwxyCopenjpeg-devel-32bit1.5.2150000.4.7.1Development files for the OpenJPEG libraryThis package contains header files and libraries needed for developing programs using the OpenJPEG library.b&ssheep21SUSE Linux Enterprise 15SUSE LLC BSD-2-Clausehttps://www.suse.com/Development/Libraries/C and C++http://www.openjpeg.org/linuxx86_64b&sb&sb&s74ff19dc8a72e700699afabefb44c367343080e8d6a0d1528898507d52752b9clibopenjpeg.so.1libopenjpeg1.pcrootrootrootrootrootrootopenjpeg-1.5.2-150000.4.7.1.src.rpmopenjpeg-devel-32bitopenjpeg-devel-32bit(x86-32)pkgconfig(libopenjpeg)pkgconfig(libopenjpeg1)@    /usr/bin/pkg-configlibopenjpeg1-32bitopenjpeg-develrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.5.21.5.23.0.4-14.6.0-14.0-15.2-14.14.1bF@YX@XpTPSRb@RP@P{PWhpj@suse.comtchvatal@suse.comasterios.dramis@gmail.commpluskal@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.comvpereira@novell.comsleep_walker@suse.czasterios.dramis@gmail.comsleep_walker@suse.cz- Add security fixes: openjpeg-CVE-2018-14423.patch (CVE-2018-14423, bsc#1102016), openjpeg-CVE-2018-16376.patch (CVE-2018-16376, bsc#1106881), openjpeg-CVE-2020-8112.patch (CVE-2020-8112, bsc#1162090), openjpeg-CVE-2020-15389.patch (CVE-2020-15389, bsc#1173578), openjpeg-CVE-2020-27823.patch (CVE-2020-27823, bsc#1180457), openjpeg-CVE-2021-29338.patch (CVE-2021-29338, bsc#1184774).- Convert to pkgconfig - Remove fedora conditionals as nothing in opensuse actually builds against it - Add patch to fix ffast-math issue bsc#1029609 bsc#1059440: * openjpeg-fast-math.patch- Add openjpeg-bsc999817-cve2016-7445-null-deref.patch to fix null pointer dereference in convert.c (bsc#999817, CVE-2016-7445).- Use cmake macros for building - Small spec file cleanups, use pkgconfig style dependencies- Update to version 1.5.2: Security: * Fixes: CVE-2013-4289 CVE-2013-4290 * Fixes: CVE-2013-1447 CVE-2013-6045 CVE-2013-6052 CVE-2013-6054 CVE-2013-6053 CVE-2013-6887 New Features: * Compile Java with source/target specific java version * Do not set SONAME for Java module, fix linking (missing math lib) * Support some BMP/RGB8 files * Fix compilation on ARM Misc: * Remove BSD-4 license from getopt copy, since upstream switched to BSD-3 * Support compilation against system installed getopt * Fix Big Endian checking (autotools) * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * openjpeg-1.5-r2029.patch * openjpeg-1.5-r2032.patch * openjpeg-1.5-r2033.patch * openjpeg-1.5.1-cve-2013-6045-1.patch * openjpeg-1.5.1-cve-2013-6045-2.patch * CVE-2013-6052.patch * CVE-2013-6053.patch * CVE-2013-1447.patch * CVE-2013-6887.patch- Added the following security patches (based also on Redhat/Fedora patches): * openjpeg-1.5-r2029.patch From upstream. Fix issue 155, jp2_read_boxhdr() can trigger random pointer memory access * openjpeg-1.5-r2032.patch From upstream. Fix issue 169, division by zero in j2k_read_siz * openjpeg-1.5-r2033.patch From upstream. Fix issue 166, missing range check in j2k_read_coc et al * CVE-2013-1447.patch Fix multiple denial of service flaws, CVE-2013-1447, bnc#853834 * CVE-2013-6052.patch Fix heap OOB reads, information leaks, CVE-2013-6052, bnc#853644 * CVE-2013-6053.patch Fix heap OOB reads, information leaks, CVE-2013-6053, bnc#853644 * CVE-2013-6887.patch Fix multiple denial of service flaws, CVE-2013-6887, bnc#853644 - Removed part of openjpeg-1.5.1-cve-2013-6045-1.patch that is already upstream, included in openjpeg-1.5-r2033.patch (slightly modified).- Security: * Patches openjpeg-1.5.1-cve-2013-6045-1.patch and openjpeg-1.5.1-cve-2013-6045-2.patch fix heap overflow described in CVE-2013-6045, bnc#853838.- do fdupes only for SUSE distributions- Update to version 1.5.1: Security: * Fixes: CVE-2012-3535 * Fixes: CVE-2012-3358 New Features: * Use a new API scheme and solve the SOVERSIONing in OpenJPEG * Allow better integration with multi-arch system * Compile & Install Java bindings (CMake) * Install required addXMLinJP2 (JPIP) Misc: * Fix linker error by resolving all symbols (eg. missing -lm) * Fix some man page typos * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * heap_buffer_overflow_fix.patch * heap_buffer_overflow_2_fix.patch * heap_corruption_fix.patch * openjpeg-1.5.0-cmake_Config.patch * openjpeg-1.5.0-cmake_libdir.patch * openjpeg-1.5.0-pkgconfig_includedir.patch - Replaced openjpeg-1.5.0-cmake_header_symlink.patch with a fix inside the spec file. - Removed symlink from %{_includedir}/openjpeg-1.5 to %{_includedir}/openjpeg (not needed). - Added the following patches (taken from Fedora): * openjpeg-1.5.1-cmake_libdir.patch Fix libopenjpeg.pc symlink * openjpeg-1.5.1-soname.patch Revert soname bump compared to 1.5.0 release- fix fedora build1.5.2-150000.4.7.11.5.2-150000.4.7.11.5.21.5.2libopenjpeg.solibopenjpeg.pclibopenjpeg1.pc/usr/lib//usr/lib/pkgconfig/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:24379/SUSE_SLE-15_Update/6e89d8e331105d60727cfb48b82521ee-openjpeg.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxpkgconfig filePRPRutf-8b9f3e624db6a99ff77db93b5adfa354ec616571c2ea8fb86747b59b932ece73a?@7zXZ !t/g.] cr$x#Fw~ os_Ap V.-(+wŪ"}pANކ]Ս{ۀQq}Q# 1h#精~7P2