libopenjpeg1-32bit-1.5.2-10.1<>,4Y(/=„56H;P % @)DeAIt^Kv1 #kr#4Ft_]CY7 :]ϓۓ]^&GZ!yڝHO bdݑIǁ(tlH2BM~ >Dq6!de6 ڥ/I:"4?"$d  ? (,?HU n       <D   (89:p>GHIXY\]^b c d!7e!<f!Al!Cu!Xv!`w!x!y"Clibopenjpeg1-32bit1.5.210.1An open-source JPEG 2000 codecOpenJPEG library is an open-source JPEG 2000 codec written in C. It has been developed in order to promote the use of JPEG 2000, the new still-image compression standard from the Joint Photographic Experts Group (JPEG).Y(lamb54LpopenSUSE Leap 42.3openSUSEBSD-2-Clausehttp://bugs.opensuse.orgSystem/Librarieshttp://www.openjpeg.org/linuxx86_64/sbin/ldconfigLpY(Y(303bf41618969d5b78327acbda71dee0libopenjpeg.so.1.5.2rootrootrootrootopenjpeg-1.5.2-10.1.src.rpmlibopenjpeg.so.1libopenjpeg1-32bitlibopenjpeg1-32bit(x86-32)@@@@@@@   /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libm.so.6libm.so.6(GLIBC_2.15)rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2YX@Wv@TPSRb@RP@P{PWPO'PSOjOG@OKp@NNl@Nastieger@suse.comhpj@suse.commpluskal@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.comvpereira@novell.comsleep_walker@suse.czasterios.dramis@gmail.comsleep_walker@suse.czasterios.dramis@gmail.comidonmez@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.comasterios.dramis@gmail.comcfarrell@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.com- Add patch to fix ffast-math issue bsc#1029609 bsc#1059440: * openjpeg-fast-math.patch- Add openjpeg-bsc999817-cve2016-7445-null-deref.patch (bsc#999817, CVE-2016-7445).- Use cmake macros for building - Small spec file cleanups, use pkgconfig style dependencies- Update to version 1.5.2: Security: * Fixes: CVE-2013-4289 CVE-2013-4290 * Fixes: CVE-2013-1447 CVE-2013-6045 CVE-2013-6052 CVE-2013-6054 CVE-2013-6053 CVE-2013-6887 New Features: * Compile Java with source/target specific java version * Do not set SONAME for Java module, fix linking (missing math lib) * Support some BMP/RGB8 files * Fix compilation on ARM Misc: * Remove BSD-4 license from getopt copy, since upstream switched to BSD-3 * Support compilation against system installed getopt * Fix Big Endian checking (autotools) * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * openjpeg-1.5-r2029.patch * openjpeg-1.5-r2032.patch * openjpeg-1.5-r2033.patch * openjpeg-1.5.1-cve-2013-6045-1.patch * openjpeg-1.5.1-cve-2013-6045-2.patch * CVE-2013-6052.patch * CVE-2013-6053.patch * CVE-2013-1447.patch * CVE-2013-6887.patch- Added the following security patches (based also on Redhat/Fedora patches): * openjpeg-1.5-r2029.patch From upstream. Fix issue 155, jp2_read_boxhdr() can trigger random pointer memory access * openjpeg-1.5-r2032.patch From upstream. Fix issue 169, division by zero in j2k_read_siz * openjpeg-1.5-r2033.patch From upstream. Fix issue 166, missing range check in j2k_read_coc et al * CVE-2013-1447.patch Fix multiple denial of service flaws, CVE-2013-1447, bnc#853834 * CVE-2013-6052.patch Fix heap OOB reads, information leaks, CVE-2013-6052, bnc#853644 * CVE-2013-6053.patch Fix heap OOB reads, information leaks, CVE-2013-6053, bnc#853644 * CVE-2013-6887.patch Fix multiple denial of service flaws, CVE-2013-6887, bnc#853644 - Removed part of openjpeg-1.5.1-cve-2013-6045-1.patch that is already upstream, included in openjpeg-1.5-r2033.patch (slightly modified).- Security: * Patches openjpeg-1.5.1-cve-2013-6045-1.patch and openjpeg-1.5.1-cve-2013-6045-2.patch fix heap overflow described in CVE-2013-6045, bnc#853838.- do fdupes only for SUSE distributions- Update to version 1.5.1: Security: * Fixes: CVE-2012-3535 * Fixes: CVE-2012-3358 New Features: * Use a new API scheme and solve the SOVERSIONing in OpenJPEG * Allow better integration with multi-arch system * Compile & Install Java bindings (CMake) * Install required addXMLinJP2 (JPIP) Misc: * Fix linker error by resolving all symbols (eg. missing -lm) * Fix some man page typos * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * heap_buffer_overflow_fix.patch * heap_buffer_overflow_2_fix.patch * heap_corruption_fix.patch * openjpeg-1.5.0-cmake_Config.patch * openjpeg-1.5.0-cmake_libdir.patch * openjpeg-1.5.0-pkgconfig_includedir.patch - Replaced openjpeg-1.5.0-cmake_header_symlink.patch with a fix inside the spec file. - Removed symlink from %{_includedir}/openjpeg-1.5 to %{_includedir}/openjpeg (not needed). - Added the following patches (taken from Fedora): * openjpeg-1.5.1-cmake_libdir.patch Fix libopenjpeg.pc symlink * openjpeg-1.5.1-soname.patch Revert soname bump compared to 1.5.0 release- fix fedora build- Added a patch (heap_buffer_overflow_2_fix.patch) to fix heap-based buffer overflow when processing JPEG2000 images - (CVE-2012-3535), (bnc#777445).- Add baselibs.conf- Added a patch (heap_buffer_overflow_fix.patch) to fix heap-based buffer overflow when processing JPEG2000 images - (CVE-2012-3358), (bnc#770649).- Added a patch (heap_corruption_fix.patch) to fix heap corruption when processing certain Gray16 TIFF images - (CVE-2009-5030), (bnc#757260).- Update to version 1.5.0: New Features: * openjpip: + complete client-server architecture for remote browsing of jpeg 2000 images. + see corresponding README for more details. API modifications: * 'bool' type has been replaced by 'opj_bool' type. 'stdbool.h' is no more required. Misc: * improved cmake and autotools build methods. * removed manual makefiles, VS project files and XCode project files. * added a 'thirdparty' directory to contain all dependencies. + These libraries will be build only if there are not found on the system. + Note that libopenjpeg itself does not have any dependency. * changed the directory hierarchy of the whole project. See README files for details. * tests : a complete test suite has been setup. + both JPEG 2000 conformance tests and non-regressions tests are configured. + results are submitted to the OpenJPEG dashboard (http://my.cdash.org/index.php?project=OPENJPEG) + images are located in 'http://openjpeg.googlecode.com/svn/data' folder. + configuration files and utilities are located in 'tests' folder. * OPJViewer re-activated (need wxWidgets) * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * fix_no_undefined.patch * fix_soversion.patch * install_pkgconfig_file.patch - Replaced openjpeg-1.4-OpenJPEGConfig.patch with openjpeg-1.5.0-cmake_Config.patch (taken from Fedora) - Replaced openjpeg-1.4-cmake_symlink_fix.patch with openjpeg-1.5.0-cmake_header_symlink.patch (taken from Fedora) - Added 2 patches (taken from Fedora): * openjpeg-1.5.0-cmake_libdir.patch -- Fix installation directories * openjpeg-1.5.0-pkgconfig_includedir.patch -- Fix includedir in pkgconfig file - Spec file updates: * Added doxygen in BuildRequires: to enable compilation of devel docs. * Updated BuildRequires: to include also liblcms2-devel and zlib-devel. * Fixed rpmlint warning "file-contains-date-and-time" - No need to remove the JavaOpenJPEG/ directory from the package source anymore (the Sun proprietary code was removed from the package).- license update: BSD-2-Clause SPDX format- Removed the JavaOpenJPEG/ directory from the package source (fix for bnc#733009 - openjpg contains Sun proprietary code).- Initial release (version 1.4). - Added 5 patches (taken from upstream and Fedora): * openjpeg-1.4-OpenJPEGConfig.patch -- Fix OpenJPEGConfig.cmake * openjpeg-1.4-cmake_symlink_fix.patch -- Fix cmake create_symlink usage for header file * fix_no_undefined.patch -- Fix libopenjpeg undefined references * fix_soversion.patch -- Fix so version to 1 instead of 1.4 * install_pkgconfig_file.patch -- Fix cmake to install pkgconfig file(s)/bin/sh1.5.2-10.11.5.2-10.1libopenjpeg.so.1libopenjpeg.so.1.5.2/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Maintenance:7299/openSUSE_Leap_42.3_Update/81c4fe32d6c52bff717f6042649e9df9-openjpeg.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=d247b29603664b7c3598db511b9cd54d884f1ad4, strippedPRRRRRRR?`]"k%dRa<:]#|yl6h^{f=3м؄i?FW'D8:5dVyH~=;Z#*-,y#3 e&*m E!_jXj; {`Y|T@:pt}U˰ cMnɛa.*n"eVyVK-7I&"9ynnС~CI+QDp[bҜ?`s}$:lf_ otRJtF`9J`Gp&X_O^mt&Hv3'y= #е&u/VK!u60w '=cHb?Is rÝ-r8ip-I# 9}ѩSsjƷل &g.tkDApRӬP:f)|(.;c-Yt\{Z;?F 0š]Nc J \ɜ 0< CaK(<mYޟ $u62/mR<'GDPhSb}~?V]7(J5m4TEJe]E+򨉇сRI!Z~On2Z !~)F7isJoV.3ȡ YBC%M4X慤\'5c\wn^{a)@K ۿ H'.hoڨe%xԻ]XhT!T_s(±ʂBSSȁ'ܛ8=Lti[_9͏HI3aN2je̩7.@.)'װ~N&3BsEϩ<8 H Jɑ5D{]k^aΡ]OBb%pPR5)nj@<&['ԍZd>vSfglR6%f]<\ :,?q{a 3aD:zyj6boWDnjߋ{2J6I5C}\Ҿ7_0?5so>]4j<Ʉ[9@21hz$id=_*e%BHך@8 !W!4SʦpCL ᨼg-+ѭn@3{[TDU",SoUIYW#C8b(k|v k0H}_&1{ ÓU,gcApCMe$Nӳf_rump{1EiF)Y$l@Vfb8rA2z3h-"cbUHE}\Y}"d`z%ipVl{#FYA_ѿ:W2 r٧+1bA q ziiRs` "ռ{Z{q}5j !Xk$q ҺvXk_S2'vh|+:t e^o\lM}FLF/ņ{Kg9 r*6TPU?{D6S8q]U.ʍ55"|V'iK񉊧$ T81'Ph8ht+z+"<7bR|KFBϑ@H}xǒ oEvټjT.?;Ȣ(XGN |D9#d4;n:FȌp Qg'u_%^1b%Tp4R{_F6s71P@,Ԛi7If4g5pinWf[>< Цqt&lX koi`Ŗݙ`B=*Zg "t ;!]h'pRHmjty95,|U;E׿肌/9')YYZ< G%5%%wƳ|7lϜO ,CK(9=b޽B ErD60SJ֊LIzpIn\*YP (Vc83n&ĄCHٙ/;y}o4$% >%`*]AAI{z'6KvhXc[< x.uv6@%q'cC&SMeU-b`ᐹgԪ_~~ Yo6JB};bWdP2X*&w'cbShyGck`I|#$8SF)O2,w|" AbKKm[- 2ą#XK \@s>9N,oŤHn}28hO{<|y헯ng9&>^Px~Ȑڗ&9Ĥƙp{͏D>-!jC-aKӳkυbkz)4Pix3 #]9ư{nc:P[BOZY, y}ox#,ਔh xHD !~ 3RKeE'O#t l m&.j g|75vq/kV*`Cgiaw1$'gUju(F\hIMTU&}b,8F=~K/w*&tt}0WgPDgDŮ3J999>k "yw,-N?BHeJ17YGӶ2\&$$"N_l9PR ?Jce#:ҍe 66o|`:V1cq6pN-S5_7<QXg`ޯp  N ӗ#88|՛=ƚbm&ZH XEbK)n .aaDۮ3Ufz "mƱPM'NuRt7K>~W~IYB>]o=].;h+"[HȁA1C 2:o\