libopenjpeg1-1.5.2-10.1<>,4Y(/=„Pf1#an%A{dhZTri CA~z N˹kmw =ƚ kT kn;LK?O)e*RJ_Qh=zTW_0E΀M^/g(_- 1/uZ4I- ]E7 p2uP 5f('"05ԈRyvv]Do]Aş\Y3_HP+0C+\3x.,_><"?"d  9$(;DQ j{     ,4p   (894:>@FG H I X Y \ 8] @^ fb rc d!e!f!l!u!v!w"Dx"Ly"Tz"tClibopenjpeg11.5.210.1An open-source JPEG 2000 codecOpenJPEG library is an open-source JPEG 2000 codec written in C. It has been developed in order to promote the use of JPEG 2000, the new still-image compression standard from the Joint Photographic Experts Group (JPEG).Y(lamb66openSUSE Leap 42.3openSUSEBSD-2-Clausehttp://bugs.opensuse.orgSystem/Librarieshttp://www.openjpeg.org/linuxx86_64Y&Y&6594fc81cc152e39ad349acad625c746libopenjpeg.so.1.5.2rootrootrootrootopenjpeg-1.5.2-10.1.src.rpmlibopenjpeg.so.1()(64bit)libopenjpeg1libopenjpeg1(x86-64)@@@@@@@   /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.15)(64bit)rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2YX@Wv@TPSRb@RP@P{PWPO'PSOjOG@OKp@NNl@Nastieger@suse.comhpj@suse.commpluskal@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.comvpereira@novell.comsleep_walker@suse.czasterios.dramis@gmail.comsleep_walker@suse.czasterios.dramis@gmail.comidonmez@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.comasterios.dramis@gmail.comcfarrell@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.com- Add patch to fix ffast-math issue bsc#1029609 bsc#1059440: * openjpeg-fast-math.patch- Add openjpeg-bsc999817-cve2016-7445-null-deref.patch (bsc#999817, CVE-2016-7445).- Use cmake macros for building - Small spec file cleanups, use pkgconfig style dependencies- Update to version 1.5.2: Security: * Fixes: CVE-2013-4289 CVE-2013-4290 * Fixes: CVE-2013-1447 CVE-2013-6045 CVE-2013-6052 CVE-2013-6054 CVE-2013-6053 CVE-2013-6887 New Features: * Compile Java with source/target specific java version * Do not set SONAME for Java module, fix linking (missing math lib) * Support some BMP/RGB8 files * Fix compilation on ARM Misc: * Remove BSD-4 license from getopt copy, since upstream switched to BSD-3 * Support compilation against system installed getopt * Fix Big Endian checking (autotools) * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * openjpeg-1.5-r2029.patch * openjpeg-1.5-r2032.patch * openjpeg-1.5-r2033.patch * openjpeg-1.5.1-cve-2013-6045-1.patch * openjpeg-1.5.1-cve-2013-6045-2.patch * CVE-2013-6052.patch * CVE-2013-6053.patch * CVE-2013-1447.patch * CVE-2013-6887.patch- Added the following security patches (based also on Redhat/Fedora patches): * openjpeg-1.5-r2029.patch From upstream. Fix issue 155, jp2_read_boxhdr() can trigger random pointer memory access * openjpeg-1.5-r2032.patch From upstream. Fix issue 169, division by zero in j2k_read_siz * openjpeg-1.5-r2033.patch From upstream. Fix issue 166, missing range check in j2k_read_coc et al * CVE-2013-1447.patch Fix multiple denial of service flaws, CVE-2013-1447, bnc#853834 * CVE-2013-6052.patch Fix heap OOB reads, information leaks, CVE-2013-6052, bnc#853644 * CVE-2013-6053.patch Fix heap OOB reads, information leaks, CVE-2013-6053, bnc#853644 * CVE-2013-6887.patch Fix multiple denial of service flaws, CVE-2013-6887, bnc#853644 - Removed part of openjpeg-1.5.1-cve-2013-6045-1.patch that is already upstream, included in openjpeg-1.5-r2033.patch (slightly modified).- Security: * Patches openjpeg-1.5.1-cve-2013-6045-1.patch and openjpeg-1.5.1-cve-2013-6045-2.patch fix heap overflow described in CVE-2013-6045, bnc#853838.- do fdupes only for SUSE distributions- Update to version 1.5.1: Security: * Fixes: CVE-2012-3535 * Fixes: CVE-2012-3358 New Features: * Use a new API scheme and solve the SOVERSIONing in OpenJPEG * Allow better integration with multi-arch system * Compile & Install Java bindings (CMake) * Install required addXMLinJP2 (JPIP) Misc: * Fix linker error by resolving all symbols (eg. missing -lm) * Fix some man page typos * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * heap_buffer_overflow_fix.patch * heap_buffer_overflow_2_fix.patch * heap_corruption_fix.patch * openjpeg-1.5.0-cmake_Config.patch * openjpeg-1.5.0-cmake_libdir.patch * openjpeg-1.5.0-pkgconfig_includedir.patch - Replaced openjpeg-1.5.0-cmake_header_symlink.patch with a fix inside the spec file. - Removed symlink from %{_includedir}/openjpeg-1.5 to %{_includedir}/openjpeg (not needed). - Added the following patches (taken from Fedora): * openjpeg-1.5.1-cmake_libdir.patch Fix libopenjpeg.pc symlink * openjpeg-1.5.1-soname.patch Revert soname bump compared to 1.5.0 release- fix fedora build- Added a patch (heap_buffer_overflow_2_fix.patch) to fix heap-based buffer overflow when processing JPEG2000 images - (CVE-2012-3535), (bnc#777445).- Add baselibs.conf- Added a patch (heap_buffer_overflow_fix.patch) to fix heap-based buffer overflow when processing JPEG2000 images - (CVE-2012-3358), (bnc#770649).- Added a patch (heap_corruption_fix.patch) to fix heap corruption when processing certain Gray16 TIFF images - (CVE-2009-5030), (bnc#757260).- Update to version 1.5.0: New Features: * openjpip: + complete client-server architecture for remote browsing of jpeg 2000 images. + see corresponding README for more details. API modifications: * 'bool' type has been replaced by 'opj_bool' type. 'stdbool.h' is no more required. Misc: * improved cmake and autotools build methods. * removed manual makefiles, VS project files and XCode project files. * added a 'thirdparty' directory to contain all dependencies. + These libraries will be build only if there are not found on the system. + Note that libopenjpeg itself does not have any dependency. * changed the directory hierarchy of the whole project. See README files for details. * tests : a complete test suite has been setup. + both JPEG 2000 conformance tests and non-regressions tests are configured. + results are submitted to the OpenJPEG dashboard (http://my.cdash.org/index.php?project=OPENJPEG) + images are located in 'http://openjpeg.googlecode.com/svn/data' folder. + configuration files and utilities are located in 'tests' folder. * OPJViewer re-activated (need wxWidgets) * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * fix_no_undefined.patch * fix_soversion.patch * install_pkgconfig_file.patch - Replaced openjpeg-1.4-OpenJPEGConfig.patch with openjpeg-1.5.0-cmake_Config.patch (taken from Fedora) - Replaced openjpeg-1.4-cmake_symlink_fix.patch with openjpeg-1.5.0-cmake_header_symlink.patch (taken from Fedora) - Added 2 patches (taken from Fedora): * openjpeg-1.5.0-cmake_libdir.patch -- Fix installation directories * openjpeg-1.5.0-pkgconfig_includedir.patch -- Fix includedir in pkgconfig file - Spec file updates: * Added doxygen in BuildRequires: to enable compilation of devel docs. * Updated BuildRequires: to include also liblcms2-devel and zlib-devel. * Fixed rpmlint warning "file-contains-date-and-time" - No need to remove the JavaOpenJPEG/ directory from the package source anymore (the Sun proprietary code was removed from the package).- license update: BSD-2-Clause SPDX format- Removed the JavaOpenJPEG/ directory from the package source (fix for bnc#733009 - openjpg contains Sun proprietary code).- Initial release (version 1.4). - Added 5 patches (taken from upstream and Fedora): * openjpeg-1.4-OpenJPEGConfig.patch -- Fix OpenJPEGConfig.cmake * openjpeg-1.4-cmake_symlink_fix.patch -- Fix cmake create_symlink usage for header file * fix_no_undefined.patch -- Fix libopenjpeg undefined references * fix_soversion.patch -- Fix so version to 1 instead of 1.4 * install_pkgconfig_file.patch -- Fix cmake to install pkgconfig file(s)/sbin/ldconfig/sbin/ldconfiglamb66 15060042641.5.2-10.11.5.2-10.1libopenjpeg.so.1libopenjpeg.so.1.5.2/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Maintenance:7299/openSUSE_Leap_42.3_Update/81c4fe32d6c52bff717f6042649e9df9-openjpeg.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=14a4336ff6726c42a103cd6b1534bf235b0a9e46, strippedPRRRRRRRakevʜH?@]"k%f0]dRa;:OI@_٠l)>mٛo[Ǣ;Olw1GU0u1Is͚4>8l텗dloX))J??2ao#Q5`^ EXYɼ׍j(pw#ݪ2qd"A~6S35l#-#R1) wE]ư`iXwۑdNx56?lwd3SS{e]'i&xB&w_HDYaC`y@WGi\f{Nj ^-`K3Gb.N ;N\^BdktA/,ya]^3H=? +TA/ re2n]& Ͳ9 ^\GXfh- mD/L%۫5l6!x W(u.KE@'~8sݦ~pGi\55'Sry"6G;Mn Qza+ hIc 3;@PKSLaI:cїQJ ࡝bk6toA?,h}-]\З+~łѨû K}m2y` bOwR|4 p nH||i(,l|͋{i"SÝ=iEsLÅeCЮʣpπ ry׍0)iISmyp {Nɳ7e-oR,␀FI 'vEmB(I-Y3N|hQ>7V4BoV [TetE7iC)|4(n;]OL0~]xqF1f RE7qE5HUB)х0>_F6`Fz<O46" ,l?kiT c$N;yenD̄rW1x+H߇1`=04a+BP#ADҐOHY`"Ck;CDNSD-'|z;[@X!|g٭c8WrJՙpU]L_L2.R 4>@AG2X{:\U4 yGO*4Bv=mOGGL] k\R h^{g'#hfWO0ezT~ȨhзD1;>A:DH3Ih7ӧܷA}]{R;z A}+x4䍙\f<OZ(s8y)Ǜ/7ǂTf~+koqaP.'¼(LˆtbgX@NA[w1+]|X =X~UڿՅD9]bwmqvCM* "h臿H )"+8cy괋2[KoWh [1t?;D~:n#D#SqtӗU,] )Ŗ_)4+>yue6a}[y1ڛ 0iu;>὘v>" sպ2XJ.u2z~i_%xTf-(oΫ [Ռn@DQN7kp.B?"x`yhT1ʶn)~d8$m *e+>BSPٵ[>(Ui;|0IID'4nTxcJvq*Å=Aνm X(v*jJgZWB'gXSJrmzGP-l!.W=1P8I-iT]-l*ԒzisH{Qv -g当áGd>KwpgEm  zLV8X^!ŀh,*'Jaf=Ogk4ZiVIg#y)-dk7C dJIR">3tX؁C0i٠kȪe?*|%.Ԫ*uhxr |yk}oŷc#-v%o$SL7A.Ly|A 1$d -Fr@.Tۧyl 'm*TPWܡ5&i$V5iY"x} %=Tsi%6wق( 7*q'c7":ޱ95xi-oC|JeӔbg?v׆-p-X]1Q0dLH(+K Pwoz`[d*Q="} by4p9܅Nr0|Q3 YCÿC9uvkˊ{@LdB,% B>5H_F|#\h_a5(*؄D|D.Xha+sj8#ٮK`ωCŎ6@tLWnFH:lhQӕHd3- e!uJ>Ø' 2wp`dj}bX ,!mU!*/mܡٺZf*^(!I1Q L3,Ce|d ͜,\i@Ŝݑd{ʖU N/d bzt ܫkCv/5 %,\_;[baz @t