libSDL2_image-2_0-0-32bit-2.0.4-13.13.1<>,4[5m/=„*;)Y[FOrXc[ykAy|gLo{ Wdyf~S$Q-!.۰&з\} xgj +UM.p}%7hH6ZtL\~ !tRVٔdUkف%vbN^/$^TC{mkEmbm^wWWȅX D1r}A[jxhc qEO3cb@y>P>=?d" * _ (- FW}     4<4(X8` 9 :3 > B G H I X Y 0Z T[ X\ `] h^ b c[deflu vwxyClibSDL2_image-2_0-0-32bit2.0.413.13.1Simple DirectMedia Layer 2 – Image Loading LibraryThis is a simple library to load images of various formats as SDL surfaces. This library supports the BMP, PPM, PCX, GIF, JPEG, PNG, TIFF and WEBP formats.[5mlamb01XopenSUSE Leap 42.3openSUSEZlibhttp://bugs.opensuse.orgSystem/Librarieshttp://libsdl.org/projects/SDL_image/linuxx86_64/sbin/ldconfigX[5m[5m929e98f19f5bf3130f9656d3ee31eb58libSDL2_image-2.0.so.0.2.2rootrootrootrootSDL2_image-2.0.4-13.13.1.src.rpmSDL2_image-32bitlibSDL2_image-2.0.so.0libSDL2_image-2_0-0-32bitlibSDL2_image-2_0-0-32bit(x86-32)@@@@@@@@@@@@@   /bin/shlibSDL2-2.0.so.0libSDL2-2.0.so.0(SUSE_2.0.6)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.11)libc.so.6(GLIBC_2.4)libjpeg.so.8libjpeg.so.8(LIBJPEG_8.0)libpng16.so.16libpng16.so.16(PNG16_0)libtiff.so.5libwebp.so.5rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2[Z%Z@Z}@VGTq@R1R R Jan Engelhardt jengelh@inai.dejengelh@inai.dejengelh@inai.demailaender@opensuse.orgjengelh@inai.dedvaleev@suse.comjengelh@inai.deprusnak@opensuse.org- Update to new upstream release 2.0.4 * Fixed memory issues in the XCF loader: * CVE-2018-3839 boo#1089087 TALOS-2018-0521 * CVE-2018-3977 boo#1114519 TALOS-2018-0645- Update to new upstream release 2.0.3 * Fixed a number of security issues: * TALOS-2017-0488/CVE-2017-12122/boo#1084256: IMG_LoadLBM_RW code execution vulnerability * TALOS-2017-0489/CVE-2017-14440/boo#1084257: ILBM CMAP parsing code execution vulnerability * TALOS-2017-0490/CVE-2017-14441/boo#1084282: ICO pitch handling code execution vulnerability * TALOS-2017-0491/CVE-2017-14442/boo#1084304: Image palette population code execution vulnerability * TALOS-2017-0497/CVE-2017-14448/boo#1084303: load_xcf_tile_rle decompression code execution * TALOS-2017-0498/CVE-2017-14449/boo#1084297: do_layer_surface double free vulnerability * TALOS-2017-0499/CVE-2017-14450/boo#1084288: LWZ decompression buffer overflow vulnerability- Update BuildRequires- Update to new upstream release 2.0.2 * Added simple SVG image support based on Nano SVG * Fixed security vulnerability in XCF image loader [boo#1062777, CVE-2017-2887] * Added optional support for loading images using Windows Imaging Component * Added libpng save support for much smaller 8-bit images * Added JPG save support: IMG_SaveJPG() and IMG_SaveJPG_RW()- Update to version 2.0.1 * Fixed support for transparency in XPM files * Fixed memory leak in webp image loading * Fixed loading BMP files with large BITMAPINFOHEADER structures * Fixed building with libpng 1.4 - Removed bigendian_undefined_s.patch- Improve package summary and description. Drop --with-pic which is enabled implicitly anyway, remove redundant Requires.- Fix undefined s on BigEndian platforms (bigendian_undefined_s.patch)- Some metadata spruce-up: add current URLs, softer wildcarding in the files list, more robust make install call- created package (version 2.0.0) - based on SDL_image package/bin/shSDL2_image-32bit2.0.42.0.4-13.13.12.0.4-13.13.1 2.0.4libSDL2_image-2.0.so.0libSDL2_image-2.0.so.0.2.2/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9175/openSUSE_Leap_42.3_Update/2a4d700ddc25941c1f94aedc4e5cfe0d-SDL2_image.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=a13598c2436613b08f25bdf4013e8087343784aa, strippedPRRRRRR R R RR R RR?0]"k%Kֺq{2k Bs [-iIrf(-p9Dմ*)@O'(+Z JOfHttp\Mָv $5RNw< ʕ}3b=7GI2~+V {uyZ|pD.tGcsa CyG,(\w?U6$|7k2u:Vs ^pTkVtΩ/X j?l3Jl _r|\E>ᵈ:eHO:@6p2Gym >U{>l4$ J7gi0E7~‘C s'3n)7]pT)Ik_Ο^zA*g\h*dJ 'B/"O;%-[ɵu稯xٳS*&ɿ)$l::&rߖg'~!18o num8}^ϐ~``i@_jȨ+1Fj„<|J2us J~%c(t˵~=(],]?1K/MDŽM؜9nI>a BKŠ/@)痾vxцdj@)X^oh fiQtF h;bh sN.ݫ0W/J 'L­$(bYXK*j%==ǾNxX^_hEC S{n8jʥʰG'# KBU-`:]q@ ·gj|,|@,Arqzlhh[ԈK%%ArKz3b@'،G%VP*bp˷1ٻ_.CF/o67D|t.} s*3 J+6vqhTs;owGv ~G8YGWmd uKxzcնWGogQ^bzArA}@/1g~K*!{HƮ 4|k:O3,b;5W\ɫȶ=O`Q}>Rx> 4jU3M&in_"GWG4y%֟h0mOߋ4t5OhdMVe^kaAH͇[CjkوC{_GȷV.3w:Ԗ<cX '{U{Fw^G7\`4~'H ԍ-Z)c-r ,ڏI#o/4)y0;g]e :YR,l*ZOZ[og`gvKjWbg7ӥ8 ꉖˤrєP)6VpϘu߿腮ݤ?xZJCU3Z!U>UF o15%o0۶ky"q]0g4*^oB[gߙ=;Z?}Ywc)u1& {f>9äXo%]wiq]Dm6)P 3nMiLUJHRjiI`F&oeOWf~EY$0W$2 e蛺 jvt {!O^v6faU8k|CmL cmXO7[\˫Fo0JՁ&NK/r|Am|b^Ȩ ܽGЅUXЗ[.2*;c^Vt=N͐pA"QeIR1J(OK̹CquGF ΩCvM}k  `d|ogOf*P8ɽ2_P=.dbQ5. tuYo(M*n袎ΔHY\_8:]+mP@'Ny2t' :Zdp[" !bXJq>PP߃|'p52&W3rxbHڲ)$ l;%Qu"SZyRJ W/+>i^?~[e̿W> z\W%w3 eDB2xOܦOƺ= {hnCt 8E\ : 0ܙZK>.lgiAtKԨB |׮SU jV xj-,GJ) u~%x5($%-&!V8~lSȓP|PWy):)6fP2fc@FHz7#C;2D4tݬFV w.b[y ̛AQA1^Jxx#r?>vID鿂8!"rNqfB4\]AD#A =%;Op ^sxBI6ty75@OPKǣѸtEPA H;^̀NISk ]z͝MM]瞏ףYh~Sc )f׃{){3R5z%V|hrɉt?|KBQ\k>jVwlgL[!:sspd}딄Ԓ+P4hG{R"mE&YKO1itV hչ$euju(9w >AhjZd|FdqXž~\CPc7xDn{*pwEy1"4BqtޯdQ]sVĤ>Nн3F"=̻5i6O/0Bv6! ٠]xX{d0W|^%&\|pedt,f Qs*D6J;y"$0;6 x_ା";mf4 yp詚^ :2HgtjK SHg2U¬Wm@g+С`f T*o)*Rvv,{3k>uqi3S.BTzV<Pp ihy<[~Lm[2HxX_|kC[mE%:4 ="cKTK {S{izg^8ۖl]ïJBRЧDׯgx_N.w .ƚ= RrPԥX!_czK?Aure턌lsDU/xqZXP}Dy&nYӕptnFs_V7G&ʐ!jGࢥ.OS z $w&u;^ s2$tBCn=:Ugf֞Di1AsK!a0 8;y֏8(Qx jog|vxzew+t?@H1=tL7ѣ]`Y%}B=9*N:h R-!}n(/v3P 6Ʋ{Uo64wiށ{ɸrnlgaSVKmحlŦ>eR١l6R -Δ Hу;`g 뇗m]sy&ExBO }71ca:ٜ63΀8}rX_~eQ2DUoz7,vnM GDžBjw\yԑbf{/I)$2 Hu־uЀh?Ce8>c}lCF"<1k73U՜?HEc @e>wr7-"':1DxR3'mh94xD@IQiO6o6`} 2P*[`hwc|Fۿ'E95/3O&$O켋s, E u$=I'Fp/~őۇ%%Σe._|\PElJ a:KWyqÛ5A \b6PSS/ 2/r J:gÂ2=qzy \œ˜,ʾ}%`)g@;j3̅^U':p/{ BIZBMlVon{b $HEBr fGqz]/85$DzTD%w $#)+#=p]W潫4#9һ8tGaH*%c@_C&FQ3[C7IeMy]Hi LW'[fMb ߙ&)tW&)Bu85qa‘~0ޑNA$9|B+s ƺXϠު>ı9k0 4-3 kG%IZ)sИ#tQDmEy2ő<2nYXLX5!|\*?Ǫ4S]nNtwRYxسyzaV#tRFllz~nvl >$r]P0! ō1 7ڹQY%VA">yh,ذҷHFr^7Ǣ"(= ]@jkX^>p.̓yTQ7ɒljW߆V~ @0e!z9sPϑ"Ap69|-ol H~ S T: 8@AeycO {-\1$&hU7ݨ#in<*5h r @zG/pD 60Nd;Q~44}KR'cnq7 S ]}n9#{B$9mYɽiN=poy?Jҝڤ #G;lJ[ؘB EH_L;N7Xv#0WOuxЄ"2t Hֳ&=Gr o /J \).$^io}AJݾ< 78o`V!>ef:4[,*I,9g 1A