libdjvulibre-devel-3.5.27-lp152.7.9.1<>,a /=„JSy٩ ˬGl \iF6 %R"!1*wO rϾ'42+ _Gh0GzrPmJlc{eNŠbRQU~w77l+jf@+xAV#> {mm(`Gmy%'l[ѱzƧzT(2xDgrolEuR^A ʩs !ys! UV1L~|>>|?ld ( H 1 Jf     ,t(68@ 9l :W F'G<HPIdXlYx\]^b7cdye~fluvwxyz  &hClibdjvulibre-devel3.5.27lp152.7.9.1Headers for djvulibre librariesDjVuLibre is an implementation of DjVu, a Web-centric format and software platform for distributing documents and images. This package contains the development files.a obs-arm-6BbopenSUSE Leap 15.2openSUSEGPL-2.0-or-laterhttp://bugs.opensuse.orgDevelopment/Libraries/Otherhttp://djvu.sourceforge.netlinuxarmv7hl)c:A큤a a a a a b8b54515d043176183944d0e467549257f2d5deae2007ee7fb50742723618d932039d04b83480c7084fb44a574f1707adf69a29d3827f3b63c32c320b8e775728582d08225fe7775951777f3f848b685fe876ae80009b2627e7506be113a22dalibdjvulibre.so.21.6.0rootrootrootrootrootrootrootrootrootrootdjvulibre-3.5.27-lp152.7.9.1.src.rpmlibdjvulibre-devellibdjvulibre-devel(armv7hl-32)pkgconfig(ddjvuapi)@    /usr/bin/pkg-configlibdjvulibre21rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.5.273.0.4-14.6.0-14.0-15.2-14.14.1a`ݮ@`@`@]X]@]nU]m@\4Y@T\@pgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comJan Engelhardt pgajdos@suse.comStefan Brüns bwiedemann@suse.commpluskal@suse.com- security update extend CVE-2021-3630 fix [bsc#1187869#c14] - modified patches % djvulibre-CVE-2021-3630.patch- security update - added patches fix CVE-2021-3630 [bsc#1187869], out-of-bounds write in DJVU:DjVuTXT:decode() in DjVuText.cpp + djvulibre-CVE-2021-3630.patch- security update - added patches fix CVE-2021-3500 [bsc#1186253], Stack overflow in function DJVU:DjVuDocument:get_djvu_file() via crafted djvu file + djvulibre-CVE-2021-3500.patch- security update - added patches fix CVE-2021-32490 [bsc#1185895], Out of bounds write in function DJVU:filter_bv() via crafted djvu file + djvulibre-CVE-2021-32490.patch fix CVE-2021-32491 [bsc#1185900], Integer overflow in function render() in tools/ddjvu via crafted djvu file + djvulibre-CVE-2021-32491.patch fix CVE-2021-32492 [bsc#1185904], Out of bounds read in function DJVU:DataPool:has_data() via crafted djvu file + djvulibre-CVE-2021-32492.patch fix CVE-2021-32493 [bsc#1185905], Heap buffer overflow in function DJVU:GBitmap:decode() via crafted djvu file + djvulibre-CVE-2021-32493.patch- security update - added patches CVE-2019-18804 [bsc#1156188] + djvulibre-CVE-2019-18804.patch- do not segfault when mmx enabled [bsc#1154401] - added patches https://sourceforge.net/p/djvu/bugs/293/ + djvulibre-always-assume-that-cpuid-works-on-x86_64.patch- Trim conjecture, bias, and metadata repetitions from description. - Trim descriptions in subpackages for length. (Main package keeps the bigger one.) - Use some more macros and limit fdupes to the /usr volume.- security update - added patches CVE-2019-15142 [bsc#1146702] + djvulibre-CVE-2019-15142.patch CVE-2019-15143 [bsc#1146569] + djvulibre-CVE-2019-15143.patch CVE-2019-15144 [bsc#1146571] + djvulibre-CVE-2019-15144.patch CVE-2019-15145 [bsc#1146572] + djvulibre-CVE-2019-15145.patch do not segfault when libtiff encounters corrupted TIFF (upstream issue #295) + djvulibre-invalid-tiff.patch- Remove rsvg-convert BuildRequires, just use the prebuilt pngs from the source package.- Add reproducible.patch to make build fully reproducible- Remove obsolete patches * djvulibre-filepath.patch * djvulibre-not-existing-icons.patch - Update to 3.5.27 * simplified configuration scripts * deadlock fixes * miniexp under win32 uses tlsalloc instead of _thread vars (pb under xp) - New in 3.5.26 * Thread safe miniexp * Now using the standard autotools approach (thanks to Vincent Torri). * New windows installer (thanks to Konstantin Kravtsov). * Fixed Russian code page issues in windows. * General speedup thanks to lock-free smart pointers. * ddjvu can produce one file per page. * djvused can now set the default page orientation. * Bug fixes all around.obs-arm-6 16281588863.5.27-lp152.7.9.13.5.27-lp152.7.9.13.5.27libdjvuddjvuapi.hminiexp.hlibdjvulibre.soddjvuapi.pc/usr/include//usr/include/libdjvu//usr/lib//usr/lib/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16788/openSUSE_Leap_15.2_Update_ports/6879b93e865a75d6f9cacf77616cd58a-djvulibre.openSUSE_Leap_15.2_Updatedrpmxz5armv7hl-suse-linuxdirectoryC source, ASCII textpkgconfig filePRFӓdLٿ/d utf-8cf89231e18677607a2e3a1a8c89e0a7ab0db0f7f10f39f94d972b94eeae37524? 7zXZ !t/-]"k% ?8m@i1r5 vw'Е*^Q'?پΎcUO&3@3ZB=V ԦU̷eԑw+ Hji=K0#=tЗ}5c8:.1cf{@Sf|UbvgX/{xI&6 E~2{ϸ!+mLEQĻj ^7L݈n F>ЫaHgDU_ayȀ-Z;x_.l;ck/ʵe.W\:"mFX3$v~ Sy_JA 9&18gD·9F?A<X@(5x)Ssז1 RkI0cq2-wK|YYz^%`1N@66/X0V,J {ߙ4l!k1~!<Ÿ؛ uVٕCҡ%vx"X;tFiAlU5[2kj Eځ6Mc- Th6픹?7Ԋf:T.loq5)92~:b/, ]J?ۺ Їvk}Տ7C&o=7vm6b ªQlPee?c(9OhM"MF> 3BK:HM*xJ&8 N.e 8y##ӭ5GEi$L79* ً HR' qӍ0-쐽~*0TxhvSǏ%REZXǁ5ko%cNY&6E].w YZ