stb_leakcheck-devel-0.6-0.24.20230129git5736b15.el7$>[[Qv[DŽХ>9?d 6 ` &,4H R \ p  $=VO(k8t9: 6G<HPIdXlYx\]^0bd)e.f1l3tLu`vtwxCstb_leakcheck-devel0.60.24.20230129git5736b15.el7Quick-and-dirty malloc/free leak-checkingQuick-and-dirty malloc/free leak-checking.cPbuildvm-x86-20.iad2.fedoraproject.org%Fedora ProjectFedora ProjectMIT OR UnlicenseFedora ProjectUnspecifiedhttps://github.com/nothings/stblinuxx86_64\ A큤A큤cPcֿ+cPcPcֿ+e1e3b52a948f6135d9a672c4d87929f65991faf13e8b1fc1a012a06af9431219bebfe904b14301657e4e5d655c811d51fd31b97c455b9cc2d8600d6bac6cff63stb/stb_leakcheck.hrootrootrootrootrootrootrootrootrootrootstb-0-0.24.20230129git5736b15.el7.src.rpmstb_leakcheck-develstb_leakcheck-devel(x86-64)stb_leakcheck-static    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.11.3c@ccccccc|@c|@c|@c|@b_ararara9@a$@a#a#Benjamin A. Beasley - 0-0.24.20230129git5736b15Benjamin A. Beasley - 0-0.23.20230129git5736b15Benjamin A. Beasley - 0-0.22.20230129git5736b15Benjamin A. Beasley - 0-0.21.20230129git5736b15Benjamin A. Beasley - 0-0.20.20230129git6199bf7Benjamin A. Beasley - 0-0.19.20230129git6199bf7Benjamin A. Beasley - 0-0.18.20220908git8b5f1f3Benjamin A. Beasley - 0-0.17.20220908git8b5f1f3Benjamin A. Beasley - 0-0.16.20220908git8b5f1f3Benjamin A. Beasley - 0-0.15.20220908git8b5f1f3Benjamin A. Beasley - 0-0.14.20210910gitaf1a5bcBenjamin A. Beasley - 0-0.8.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.7.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.6.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.5.20210908gitc0c9826Benjamin A. Beasley - 0-0.4.20210908gitc0c9826Benjamin A. Beasley - 0-0.3.20210728git3a11740Benjamin A. Beasley - 0-0.2.20210728git3a11740Benjamin A. Beasley - 0-0.1.20210728git3a11740- Fix null pointer dereference in stb_image- Don’t pass unknown -D option to “install”- Reduce macro indirection in the spec file- Update to 5736b1 (version history and README updates)- Update License to SPDX- Update to 6199bf7 (stb_image 2.28) - Security-related patches for stb_image have been merged upstream, and there are other bugfixes.- Patch in a candidate fix for ossfuzz issue 24232 - Improves handling of certain invalid PNGs by stb_image- A few improved descriptions- Improved summaries based on upstream’s README.md- Update to 8b5f1f3 - The stb_perlin-devel subpackage has been restored, as upstream believes all relevant patents are now expired.- Reword spec file note on stb_include- Security fix for CVE-2022-28041- Security fix for CVE-2021-42715 and CVE-2021-42716- Update to af1a5bc: only issue templates are affected; packaged files should be identical.- Reduce macro indirection in the spec file- Update to c0c9826 (fix RHBZ#2002436) - Removed and obsoleted stb_perlin-devel due to possible patents - Updated stb_truetype to 1.26 - Bug fixes in stb_image (no new version number)- Fix signature of dummy realloc() for STB_VORBIS_NO_CRT- Use symlinks so including "stb_foo.h" and "stb/stb_foo.h" both work- Initial package for EPEL80.6-0.24.20230129git5736b15.el70.6-0.24.20230129git5736b15.el70.6-0.24.20230129git5736b15.el7stbstb_leakcheck.hstb_leakcheck.hstb_leakcheck-devel-0.6LICENSE/usr/include//usr/include/stb//usr/share/licenses//usr/share/licenses/stb_leakcheck-devel-0.6/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericdrpmxz2x86_64-redhat-linux-gnudirectoryC source, ASCII textASCII texthttps://bugz.fedoraproject.org/stb?p7zXZ !#,]"k%=,w/{ 3,[t%ӛTuJw0s, ޏx^Fc|'T@!hR q-plzR.EgЪKv<ֽd:?ead;9x@^+/Rs-h~0^f'7cw{>m5^U"ׅ0n?LE|Rddɹ_5\SKa2h`aJ_xqV *>]2X "m꽽Nv+xO24~sϗ]e9AG0'xb=0`)-Z ˀ4_LLBbO BNwRO ZCE&a;Vy?XTlvNedZu-I YFrR(brodz$n0R:ZT0iO* 9+PAwA+Q @yz DVϱw-Ju4  KQ BM u@x|=]y^zgf&)lR{4D#lQQ<Ϸz؅vTCrX =/iZVDl^I() L„ Ln'"ߞ, L49>O%o1eM߄D_*~^S6ŷx{!RQ/ͧm9+p"?6.~Kvk-!%th^O{&;iBbYT(ټwzK]jl̆DzPRh8x/ BJP1@yn '6: 4k'A@tS4l'N , YZ