stb_leakcheck-devel-0.6-0.41.20240213gitae721c5.el7> 6 6`d63!}|J^>j/5,deH j/5,d+xo8t#~S"k]^g.ZQjLX2~1^xJ6jucdNP7\>rMS-jj]B0NJ,3$)7`=v3qI{|'uUmO&iu_ `EF N+tO*lV.qdz@]k[Ȥ@\rAMUҧT8>WaW˥QzSG5u{7hCCZ})H'pNT^gf8lmO.f0z:^lkXBbP2d}Hoh7Ft&I)*=*ʙV51]SbUi9Bkn8s\8.^7ׇ&."gG%owZـ=Y843741765234d5410c98c3e1e715531c99985701'3!}|J^>j/5,deH j/5,d-f(+1$pYBT[ցq;2@~g5윉j"=x*z3J[ڭh&UY3J{Q|6{( ldNïa ur YvJ%:+~tL)t7\:voŘL'a ?9t]8 +dߐeuCXC[B%̒ p?ۆ|X*4'uK[>S\8ȁ n JH<\SyZ!Ps^RԔ?bklFLPJJ`F6:4c+.7s рgũ!!˧m 3F3wR@t") 9{?kd 6 ` &,4H R \ p  $=VO(k8t"9": "GHIXY\T]h^bdefltuvwx0DHCstb_leakcheck-devel0.60.41.20240213gitae721c5.el7Quick-and-dirty malloc/free leak-checkingQuick-and-dirty malloc/free leak-checking.ebuildvm-x86-22.iad2.fedoraproject.org%Fedora ProjectFedora ProjectMIT OR UnlicenseFedora ProjectUnspecifiedhttps://github.com/nothings/stblinuxx86_64 A큤A큤eeeeee1e3b52a948f6135d9a672c4d87929f65991faf13e8b1fc1a012a06af9431219bebfe904b14301657e4e5d655c811d51fd31b97c455b9cc2d8600d6bac6cff63stb/stb_leakcheck.hrootrootrootrootrootrootrootrootrootrootstb-0-0.41.20240213gitae721c5.el7.src.rpmstb_leakcheck-develstb_leakcheck-devel(x86-64)stb_leakcheck-static    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.11.3eYeYe9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e% - 0-0.41.20240213gitae721c5Benjamin A. Beasley - 0-0.40.20240208gitb7cf124Benjamin A. Beasley - 0-0.39.20231011gitbeebb24Benjamin A. Beasley - 0-0.38.20231011gitbeebb24Benjamin A. Beasley - 0-0.37.20231011gitbeebb24Benjamin A. Beasley - 0-0.36.20231011gitbeebb24Benjamin A. Beasley - 0-0.35.20231011gitbeebb24Benjamin A. Beasley - 0-0.34.20231011gitbeebb24Benjamin A. Beasley - 0-0.33.20231011gitbeebb24Benjamin A. Beasley - 0-0.32.20231011gitbeebb24Benjamin A. Beasley - 0-0.31.20231011gitbeebb24Benjamin A. Beasley - 0-0.30.20231011gitbeebb24Benjamin A. Beasley - 0-0.29.20231011gitbeebb24Benjamin A. Beasley - 0-0.28.20231011gitbeebb24Benjamin A. Beasley - 0-0.27.20231009gitc4bbb6eBenjamin A. Beasley - 0-0.24.20230129git5736b15Benjamin A. Beasley - 0-0.23.20230129git5736b15Benjamin A. Beasley - 0-0.22.20230129git5736b15Benjamin A. Beasley - 0-0.21.20230129git5736b15Benjamin A. Beasley - 0-0.20.20230129git6199bf7Benjamin A. Beasley - 0-0.19.20230129git6199bf7Benjamin A. Beasley - 0-0.18.20220908git8b5f1f3Benjamin A. Beasley - 0-0.17.20220908git8b5f1f3Benjamin A. Beasley - 0-0.16.20220908git8b5f1f3Benjamin A. Beasley - 0-0.15.20220908git8b5f1f3Benjamin A. Beasley - 0-0.14.20210910gitaf1a5bcBenjamin A. Beasley - 0-0.8.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.7.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.6.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.5.20210908gitc0c9826Benjamin A. Beasley - 0-0.4.20210908gitc0c9826Benjamin A. Beasley - 0-0.3.20210728git3a11740Benjamin A. Beasley - 0-0.2.20210728git3a11740Benjamin A. Beasley - 0-0.1.20210728git3a11740- Update to 0^20240213gitae721c5 - stb_image_resize2-devel is updated to 2.06- Update to 0^20240208gitb7cf124 - stb_image-devel is updated to 2.29 - stb_image_resize2-devel is updated to 2.05- stb_vorbis: fix GHSL-2023-165 / fix CVE-2023-45675- stb_image: fix GHSL-2023-151 / fix CVE-2023-45667- stb_image: fix GHSL-2023-150 / fix CVE-2023-45666- Document another bug, PR, and name (GHSL-2023-149) for CVE-2023-43898- stb_image: fix GHSL-2023-148 / fix CVE-2023-45664- stb_image: fix GHSL-2023-147 / fix CVE-2023-45663- stb_image: fix GHSL-2023-146 / fix CVE-2023-45662- stb_image: fix GHSL-2023-145 / fix CVE-2023-45661- Document that 1454.patch fixes CVE-2023-43898- Backport a PR fixing undefined behavior in stb_image_resize2- Backport three PR’s fixing undefined behavior in stb_image- Update to 0^beebb24git20231011 (minor C99 fixes)- Update to 0^20231009gitc4bbb6e - A new stb_image_resize2 library is introduced - Upstream has deprecated stb_image_resize, but we still package it- Fix null pointer dereference in stb_image- Don’t pass unknown -D option to “install”- Reduce macro indirection in the spec file- Update to 5736b1 (version history and README updates)- Update License to SPDX- Update to 6199bf7 (stb_image 2.28) - Security-related patches for stb_image have been merged upstream, and there are other bugfixes.- Patch in a candidate fix for ossfuzz issue 24232 - Improves handling of certain invalid PNGs by stb_image- A few improved descriptions- Improved summaries based on upstream’s README.md- Update to 8b5f1f3 - The stb_perlin-devel subpackage has been restored, as upstream believes all relevant patents are now expired.- Reword spec file note on stb_include- Security fix for CVE-2022-28041- Security fix for CVE-2021-42715 and CVE-2021-42716- Update to af1a5bc: only issue templates are affected; packaged files should be identical.- Reduce macro indirection in the spec file- Update to c0c9826 (fix RHBZ#2002436) - Removed and obsoleted stb_perlin-devel due to possible patents - Updated stb_truetype to 1.26 - Bug fixes in stb_image (no new version number)- Fix signature of dummy realloc() for STB_VORBIS_NO_CRT- Use symlinks so including "stb_foo.h" and "stb/stb_foo.h" both work- Initial package for EPEL80.6-0.41.20240213gitae721c5.el70.6-0.41.20240213gitae721c5.el70.6-0.41.20240213gitae721c5.el7stbstb_leakcheck.hstb_leakcheck.hstb_leakcheck-devel-0.6LICENSE/usr/include//usr/include/stb//usr/share/licenses//usr/share/licenses/stb_leakcheck-devel-0.6/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz2x86_64-redhat-linux-gnudirectoryC source, ASCII textASCII texthttps://bugz.fedoraproject.org/stb?p7zXZ !#,)+ 5] b2u jӫ`(y/|YVc3ŗom<on1u0 g;=(=֩_7ʃwnAi$<n YGoAڼD2.Ug16UribMm9a"-$Nb kkxM(iYX4lݿ%j7l,BHxZJѴpˣ|r3b-8v*.~+iC0hQ>/U 9*hx=Z$9xjY .⹠jEp&kOSh׶JbyCt5/xH |TvoV'VꜬtenfki*>o8q59E{,1Z܄Iͪc.Wg^ 9gks8CV3Q.=^P.ǁ†+J~5xBH$~~XVs tk:q d61iέYCxd#,HDyҸqoklhHG ֵ* c(@ölRW|DI{aZ+)d{[OޯOG.}&Q2؛'+TRB#!wUp%^SِYyh\%8k. #75ONEH?c8,re=Vr ^I1v'\ə[s`GuECs2sCW0aW C{5ڃt"z6ynڝ$L aZ:u#aib!~Hmgit!]f%1dr4yX*^]MnXAa%uP؉Pr&veY;2bW1L #u a*Eҧv<'Yw+1/Nf2n!nFlp=,Stq@ lrCFY&[K'Gx_3q $7}w9*G;*"}PV/m̋ h@츎 8{6Cᆨj_; {CC̐fbhoaTdϜ(.MdW7ʶR YZ