stb_leakcheck-devel-0.6-0.23.20230129git5736b15.el7$>C}s {͸c<>9?sd 6 ` &,4H R \ p  $=VO(k8t9:G H I X Y \\]p^bdefltuvw$x8LPCstb_leakcheck-devel0.60.23.20230129git5736b15.el7Quick-and-dirty malloc/free leak-checkingQuick-and-dirty malloc/free leak-checking.c3sbuildvm-x86-19.iad2.fedoraproject.org%Fedora ProjectFedora ProjectMIT OR UnlicenseFedora ProjectUnspecifiedhttps://github.com/nothings/stblinuxx86_64\ A큤A큤c3scֿ+c3sc3scֿ+e1e3b52a948f6135d9a672c4d87929f65991faf13e8b1fc1a012a06af9431219bebfe904b14301657e4e5d655c811d51fd31b97c455b9cc2d8600d6bac6cff63stb/stb_leakcheck.hrootrootrootrootrootrootrootrootrootrootstb-0-0.23.20230129git5736b15.el7.src.rpmstb_leakcheck-develstb_leakcheck-devel(x86-64)stb_leakcheck-static    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.11.3ccccccc|@c|@c|@c|@b_ararara9@a$@a#a#Benjamin A. Beasley - 0-0.23.20230129git5736b15Benjamin A. Beasley - 0-0.22.20230129git5736b15Benjamin A. Beasley - 0-0.21.20230129git5736b15Benjamin A. Beasley - 0-0.20.20230129git6199bf7Benjamin A. Beasley - 0-0.19.20230129git6199bf7Benjamin A. Beasley - 0-0.18.20220908git8b5f1f3Benjamin A. Beasley - 0-0.17.20220908git8b5f1f3Benjamin A. Beasley - 0-0.16.20220908git8b5f1f3Benjamin A. Beasley - 0-0.15.20220908git8b5f1f3Benjamin A. Beasley - 0-0.14.20210910gitaf1a5bcBenjamin A. Beasley - 0-0.8.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.7.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.6.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.5.20210908gitc0c9826Benjamin A. Beasley - 0-0.4.20210908gitc0c9826Benjamin A. Beasley - 0-0.3.20210728git3a11740Benjamin A. Beasley - 0-0.2.20210728git3a11740Benjamin A. Beasley - 0-0.1.20210728git3a11740- Don’t pass unknown -D option to “install”- Reduce macro indirection in the spec file- Update to 5736b1 (version history and README updates)- Update License to SPDX- Update to 6199bf7 (stb_image 2.28) - Security-related patches for stb_image have been merged upstream, and there are other bugfixes.- Patch in a candidate fix for ossfuzz issue 24232 - Improves handling of certain invalid PNGs by stb_image- A few improved descriptions- Improved summaries based on upstream’s README.md- Update to 8b5f1f3 - The stb_perlin-devel subpackage has been restored, as upstream believes all relevant patents are now expired.- Reword spec file note on stb_include- Security fix for CVE-2022-28041- Security fix for CVE-2021-42715 and CVE-2021-42716- Update to af1a5bc: only issue templates are affected; packaged files should be identical.- Reduce macro indirection in the spec file- Update to c0c9826 (fix RHBZ#2002436) - Removed and obsoleted stb_perlin-devel due to possible patents - Updated stb_truetype to 1.26 - Bug fixes in stb_image (no new version number)- Fix signature of dummy realloc() for STB_VORBIS_NO_CRT- Use symlinks so including "stb_foo.h" and "stb/stb_foo.h" both work- Initial package for EPEL80.6-0.23.20230129git5736b15.el70.6-0.23.20230129git5736b15.el70.6-0.23.20230129git5736b15.el7stbstb_leakcheck.hstb_leakcheck.hstb_leakcheck-devel-0.6LICENSE/usr/include//usr/include/stb//usr/share/licenses//usr/share/licenses/stb_leakcheck-devel-0.6/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericdrpmxz2x86_64-redhat-linux-gnudirectoryC source, ASCII textASCII texthttps://bugz.fedoraproject.org/stb?p7zXZ !#,]"k%=,w/{ 3,[t%ӛTtZKA<ٔ@L 2od*VK۩4ô7/ڱ 輪{zu5 q|:|Y@Ĩ"D!B_RwW9z n6Rw"  =qΔ5o1lNXH@٥3|żʼPɰޔܿ~ֳ3#%xht+ ذ]DXh,AVW[[$RͽH$uu鋓!CMzPV|@ /vE-G%{[%5crGd+WJ; 1#qs*^&EsyewŸ#6zCҬݵn&o$x4a\lcGRvم]a,8z|t\ 8oêѱ/"^BRs+;KR>B;HT9XP}RoНq9KZJ0၈H_AKN_-4NiyuDV-h @'!'D/E ضًM*H;R)&"EOlEdϢRyB<ņݩSy5j+FR0='Vv@8L }n&]*E„y`ĖӍO5^YH0q\.-}a9ŏÑZInٕ~3̀JakCL7J7AvbyFN4ɂ!Q6 6֧LL6 >`͞9*5 Rq>!)VM8KiAw4]A ,K*X7sb \[c?8f@I)RURbp .Q_.2/FANzre>g4&Dqj *iz&\3OnBf ajp,X2x/Ns8;VF(n Tڽ8T4faZut0Xl wlCb=QAdJaKUPth 2H4(|oIl`1QUBN Z ԛ txGeoSsbVeLFU#=f`73ؠr - ˊڕ8)Y9`/ 6K oGH5}%$!QteTÌ+8,s.8$|$%_g$l>]1y:E֜m?YƗ:dDiErXO%JQ4q} V Cy-]6:lٯoDeoFeƀF"䯠>ϵ#{Q%Dj-/IYmdikA'.l22*o6B7)`T^x́1 F YZ