libraw-devel-0.18.9-lp151.4.3.1<>,=_})/=„% AB'VHU!>h& V86[f,9m112>*P]-AZz,.osx_/L*6ɕcbs搿;8LaBՃZ#<74svh䟊>4?4d " ?HLTXkt X   0    t     X t ( *8 49 :eF,AG,TH,I-,X-HY-X\-]-^/nb0c0d1Xe1]f1`l1bu1tv1 w3<x3y4z4,4<4@4F4Clibraw-devel0.18.9lp151.4.3.1Development files for librawLibRaw is a library for reading RAW files obtained from digital photo cameras (CRW/CR2, NEF, RAF, DNG, and others). LibRaw is based on the source codes of the dcraw utility, where part of drawbacks have already been eliminated and part will be fixed in future._})build81openSUSE Leap 15.1openSUSECDDL-1.0 OR LGPL-2.1-onlyhttp://bugs.opensuse.orgDevelopment/Libraries/C and C++https://www.libraw.org/linuxx86_64>QL!w"IQ$aB _E#S@ 8-G A큤A큤A큤_}&_}&_}&_}&_}&_}&_}&_}&_}&_}&_}&_}&_}(Z=Z=Z=Z=_}Z=Z=Z=Z=Z=Z=Z=Z=Z=5a0d34057d7aef85f5e598eb0210f6b0eef02e3fcfd6bd7a1b21ff0043d35937cdd9096aaac8af04681ae20a6fb25d32538e9277812ccf499ed02830ae81cd419e0bca85f64d00ff3bda736dc60dfc964744d8417a51f8372dd6065a662f96e01ae2fabd8965ce2298ba6678a7fde394376e5af560eebd16c103e249b05787309a3cf4b525483f00fefe51ee8b5edd8c50921cbb52f05a08d10cd9f4b29992809e2623873338e53715b9e25165fe1e9f4b72c7d9cef835bee646817949fec49c13ef74b5f86c22cf42a81ca2138392445a733740cd610c6c987972b6c55045758ed9bcb7a54375ab6983f00b21dec420b4047f58542c89f0590f65f0c70d12fa3b7d066cd92513a245b025f6d05a5d158d94f41532e48f2efe87077dd1389804ad6cce02101c4c13a8cb763e79935e0dc32300169badc99beeaa402dbb7d1f518ad8a2228c62a6de4e8ecbec8979e5d98e32569e8afefa32077ac7cc2fb682c40e3098d2d54a12434715f6679ea408d57da5e8d613c385c58ecc6fe5d30cc81feea173a556abac0370461e57e12aab266894ea6be3874c2be05fd87871f7544940bc823e75f955bd37e812d9e60d74936a833b5f18e3efe0a7daff4de0a34e647558fa49af9c220a426abf0d7a5e190a4645061a182a7df39444214c031e170785cbb9c0dbfdb69b5528a0c9dda1dca1d14a8c31dcc07e065b528829136a9ce8821d94210c89c525dc209c1a0a4d31d7d9e7505a97f40cf351ba88b03df45f996e39b97435a5bffaca3b3ff38b17303e7fb69a788c84dc1af2decb3fb58e4d8e550b3698a924b9cd0263b39d49ea30e892d673e1414bf3bf2aa61e8c39024e02cc9703ff07190e214f4931650da96eb79511d401a05f453cfe2b033e67328da6645041c29611c09d543a560229a8ae1efa50e56c0c99d6e17dd160c9ff94277a90ace6b86a52df501e5d95996a42cbe902bc81937fa6c8a40a1ffdb069973b22libraw.so.16.0.0libraw_r.so.16.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibraw-0.18.9-lp151.4.3.1.src.rpmlibraw-devellibraw-devel(x86-64)pkgconfig(libraw)pkgconfig(libraw_r)@@    /usr/bin/pkg-configlibraw16pkgconfig(lcms2)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.18.93.0.4-14.6.0-14.0-15.2-14.14.1_c\4\4\2[aZ@Z@Zw@Z}@Zg#Z2gYYY$$@X*Xv@W8WDB@WDB@V`.VEUrUPpgajdos@suse.comPetr Gajdos Petr Gajdos Petr Gajdos pgajdos@suse.compgajdos@suse.comkbabioch@suse.comkbabioch@suse.compgajdos@suse.comavindra@opensuse.orgpgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comnico.kruber@gmail.comnico.kruber@gmail.comantoine.belvire@laposte.netantoine.belvire@laposte.netpgajdos@suse.comjengelh@inai.dejengelh@inai.depgajdos@suse.com- security update - added patches fix CVE-2020-15503 [bsc#1173674], lack of thumbnail size range check can lead to buffer overflow + libraw-CVE-2020-15503.patch- security update * CVE-2018-20337 [bsc#1120519] + libraw-CVE-2018-20337.patch * CVE-2018-20365 [bsc#1120500] CVE-2018-20364 [bsc#1120499] CVE-2018-20363 [bsc#1120498] + libraw-CVE-2018-20363,20364,20365.patch * CVE-2018-5817 [bsc#1120515] CVE-2018-5818 [bsc#1120516] CVE-2018-5819 [bsc#1120517] + libraw-CVE-2018-5817,5818,5819.patch * supplementary fix for https://github.com/LibRaw/LibRaw/issues/195 + libraw-half-size-allocation-buffer-overflow.patch- asan_build: build ASAN included - debug_build: build more suitable for debugging- security update * CVE-2018-5816 [bsc#1097975] + libraw-CVE-2018-5816.patch- security update * CVE-2018-5813 [bsc#1103200] + libraw-CVE-2018-5813.patch * CVE-2018-5815 [bsc#1103206] + libraw-CVE-2018-5815.patch- security update * CVE-2018-10528 [bsc#1091345] + libraw-CVE-2018-10528.patch * CVE-2018-10529 [bsc#1091346] + libraw-CVE-2018-10529.patch- Updated to version 0.18.9: * samsung_load_raw: possible buffer overrun * rollei_load_raw: possible buffer overrun * nikon_coolscan_load_raw: possible buffer overrun, possible NULL pointer * find_green: possible stack overrun * parse_exif: possible stack overrun- Updated to version 0.18.8: * leaf_hdr_load_raw: check for image pointer for demosaiced raw * NOKIARAW parser: check image dimensions readed from file * quicktake_100_load_raw: check width/height limits - Dropped libraw-glibc-2.27.patch: No longer needed- fix build with glibc 2.27 [bsc#1079853] + libraw-glibc-2.27.patch- updated to 0.18.7: * All legacy (RGB raw) image loaders checks for imgdata.image is not NULL * kodak_radc_load_raw: check image size before processing * legacy memory allocator: allocate max(widh, raw_width) * max(height, raw_height) - partial cleanup with spec-cleaner - other spec fixes: * switch to https site * remove executable bit from copyright * remove outdated comment about build parallelism- updated to 0.18.6: * Fixed fuji_width handling if file is neither fuji nor DNG * Fixed xtrans interpolate for broken xtrans pattern * Fixed panasonic decoder- updated to 0.18.5: Fix for possible buffer overrun in kodak_65000 decoder Fix for possible heap overrun in Canon makernotes parser Fix for CVE-2017-13735 CVE-2017-14265: Additional check for X-Trans CFA pattern data - remove upstreamed libraw-out-of-bounds-kodak.patch- updated to 0.18.4: * Fix for possible heap overrun in Canon makernotes parser (CVE-2017-14348) * Fix for CVE-2017-13735 * CVE-2017-14265: Additional check for X-Trans CFA pattern data - add libraw-out-of-bounds-kodak.patch, upstream bug #101 - remove libraw-CVE-2017-6887,6886.patch and libraw-CVE-2017-6890,6899.patch: no need to patch dcraw.c, it is not used- updated to 0.18.2: Fixed several errors (Secunia advisory SA75000) ACES colorspace output option included in dcraw_emu help page Avoided possible 32-bit overflows in Sony metadata parser Phase One flat field code called even for half-size output Camera Support: Sigma Quattro H Fixed bug in FujiExpoMidPointShift parser Fixed wrong black level in Sony A350 Added standard integer types for VisualStudio 2008 and earlier - added missing parts of the fix for CVE-2017-6887 and CVE-2017-6886 + libraw-CVE-2017-6887,6886.patch - added missing fix for CVE-2017-6890 and CVE-2017-6899 + libraw-CVE-2017-6890,6899.patch- renaming libraw15 to libraw16 and amend spec file to avoid such inconsistency [bsc#1021327]- update to 0.18.0: * License changed to LGPL-2.1/CDDL-1.0 * Camera support (+87): + Apple: iPad Pro, iPhone SE, iPhone 6s, iPhone 6 plus, iPhone 7, iPhone 7 plus + BlackMagic Micro Cinema Camera, URSA, URSA Mini + Canon PowerShot G5 X, PowerShot G7 X Mark II, PowerShot G9 X, IXUS 160 (CHDK hack), EOS 5D Mark IV, EOS 80D, EOS 1300D, EOS M10, EOS M5, EOS-1D X Mark II + Casio EX-ZR4000/5000 + DXO One, + FujiFilm X-Pro2, X70, X-E2S, X-T2 + Gione E7 + GITUP GIT2 + Google Pixel,Pixel XL + Hasselblad X1D, True Zoom + HTC MyTouch 4G, One (A9), One (M9), 10 + Huawei P9 + Leica M (Typ 262), M-D (Typ 262), S (Typ 007), SL (Typ 601), X-U (Typ 113), TL + LG G3, G4 + Meizy MX4 + Nikon D5, D500, D3400 + Olympus E-PL8, E-M10 Mark II, Pen F, SH-3, E-M1-II + Panasonic DMC-G8/80/81/85, DMC-GX80/85, DMC-TZ80/81/85/ZS60, DMC-TZ100/101/ZS100,DMC-LX9/10/15, FZ2000/FZ2500 + Pentax K-1, K-3 II, K-70 + PhaseOne IQ3 100MP + RaspberryPi Camera, Camera V2 + Ricoh GR II + Samsung Galaxy S7, S7 Edge + Sigma sd Quattro + Sony A7S II, ILCA-68 (A68), ILCE-6300, DSC-RX1R II, DSC-RX10III, DSC-RX100V,ILCA-99M2 (A99-II), a6500, IMX214, IMX219, IMX230, IMX298-mipi 16mp, IMX219-mipi 8mp, Xperia L + PtGrey GRAS-50S5C + YUNEEC CGO4 + Xiaomi MI3, RedMi Note3 Pro * Floating point DNG support * More metadata parsed * Existing API changes: imgdata.params fields (all very specific purpose): sony_arw2_options, sraw_ycc, and params.x3f_flags replaced with single bit-field raw_processing_options See LIBRAW_PROCESSING_* bits in documentation. * Fixed bug in Sony SR2 files black level * DNG files with BlackLevel both in vendor makernotes and BlackLevel: BlackLevel tag always takes precedence * ChannelBlackLevel added to canon makernotes * unpack_thumb() data size/offset check against file size - removed libraw-0.17.1-gcc6-compatibility.patch (fixed upstream)- update to 0.17.2: * strncpy usage was not compatible with glibc bounds check- Complete libraw-0.17.1-gcc6-compatibility.patch to fix build on ppc as well- Fix build with GCC 6: * Add libraw-0.17.1-gcc6-compatibility.patch- updated to 0.17.1: * fixed two errors found by fuzzer (CVE-2015-8367) * phase_one_correct always returns value; handle P1 return codes in postprocessing - removed upstreamedretval.diff- Update to new upstream release 0.17.0 * Fixed dcraw.c ljpeg_start possibly buffer overrun * C API extension to support 3DLut Creator * More metadata parsing/extraction: XMP packet extracted (if exists), DNG Color information parsed, GPS data (partially) parsed, EXIF/Makernotes parsed for used optics (for both RAW files and DNG converted by Adobe convertor). * Exif/Makernotes parser callback (called for each processed tag) * Sony ARW2.3 decoder: params.sony_arw2_hack removed, decoded data are always in 0...17k range (note the difference with dcraw!); Additional processing options for Sony lossy compression techincal analysis. * Dcraw 9.26 imported (but some changes not approved because Libraw does it better) with some exceptions: no Pentax K3-II frame selection code; and no built-in JPEG decompressor. * Many improvements in data decoding/processing: Correct decoding of black level values from metadata for many formats, LibRaw does not rely on hardcoded black levels. * 224 camera models added to supported camera list. Some of them are new (released since LibRaw 0.16 come out), some was supported before, but missed from the list. * Fujifilm F700/S20Pro second frame support - Add retval.diff to resolve new compiler warnings- Update to new upstream release 0.16.2 * Fixed several bugs detected by running American Fuzzy Lop.- updated to 0.16.1: * Fix for dcraw ljpeg_start() vulnerability.build81 1595505961 0.18.9-lp151.4.3.10.18.9-lp151.4.3.10.18.90.18.9librawlibraw.hlibraw_alloc.hlibraw_const.hlibraw_datastream.hlibraw_internal.hlibraw_types.hlibraw_version.hlibraw.solibraw_r.solibraw.pclibraw_r.pclibraw-develCOPYRIGHTChangelog.txtLICENSE.CDDLLICENSE.LGPLmanualAPI-C.htmlAPI-CXX.htmlAPI-datastruct.htmlAPI-notes.htmlAPI-overview.htmlInstall-LibRaw.htmlSamples-LibRaw.htmlWhy-LibRaw.htmlindex.html/usr/include//usr/include/libraw//usr/lib64//usr/lib64/pkgconfig//usr/share/doc/packages//usr/share/doc/packages/libraw-devel//usr/share/doc/packages/libraw-devel/manual/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:13493/openSUSE_Leap_15.1_Update/779772ad1c039e7f2e984ddc92aa8ada-libraw.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linux  directoryC++ source, ASCII textC source, UTF-8 Unicode textC source, ASCII textpkgconfig fileASCII textHTML document, ASCII text, with CRLF line terminatorsHTML document, ISO-8859 text, with very long lines, with CRLF line terminatorsHTML document, ASCII text, with very long lines, with CRLF line terminatorsHTML document, ASCII textPRRPRRJʮd!舋vv`utf-87f3061d1f122d02f309be12be626d7434ab466a554ab29289878f87435027b71? 7zXZ !t/@]"k%ʽd( iLryCh`ǀ`A|xpLQKУ]d"\W~Sm4vd] XV :mFhZ26h<{>Ɋ"wHJУUatPp$mҦ\9R]b2x<0i6tj5tt&. PcW, $18B26[h#ZNtܺ̆F5- VE`dz0D8Hyir둑d3.# 1S;S H7^V֘SOüF R'ZTTyhb bo z h<śkv\ JP0(R[ Sv-U+Ó%oYkFO0'}zT۸ 73H?!M7CT0 XsԴ3LҢ$ H0)ϢĒC~SU9 )/"`stlt%{ՠ;\ U*rY~QqMd<$mLǧ~Q@ʰuVgЅJm"1Q 4IH0̙Z`uD{I$ޥܯ/ (.|&,`YAW1Nxi[R(Gt驌-}^cb2Q?AQRB6 Bϗec H[db�]$ƺfx޸p$En/$sNnu18y\N~f|[*?C=uw{2e\3ȿliD~CfR~vURpbj+ψ]woĎ Z$Xa1;=5$ȏDWj1OR<#s^(;wsopRnOJ j_ꠡ޺hdɸzKd> 8왜#1^ o^5@ݡLμ|-3\M%UfpT;,#"5LÈ8 &Xm߭ԡ 11H"[qcGBtWP,EҹNu{r3MZ7|aOE8^^¨[7EěW %=Vg>?qyZC-c=l寪a! ixHAk8u. 0'G YZ