stb_hexwave-devel-0.5-0.45.20240213gitae721c5.el8$>#܅y 16/=G>:?d 4 O&7 FRrx    A Xl,(8$9D$:$GTHhI|XY\]^>bdeflt u v4LPsyCstb_hexwave-devel0.50.45.20240213gitae721c5.el8Audio waveform synthesizerA flexible anti-aliased (bandlimited) digital audio oscillator. This library generates waveforms of a variety of shapes made of line segments. It does not do envelopes, LFO effects, etc.; it merely tries to solve the problem of generating an artifact-free morphable digital waveform with a variety of spectra, and leaves it to the user to rescale the waveform and mix multiple voices, etc.f31buildhw-x86-07.iad2.fedoraproject.orguFedora ProjectFedora ProjectMIT OR UnlicenseFedora ProjectUnspecifiedhttps://github.com/nothings/stblinuxx86_64kQ A큤A큤f3/ef3/f30ecfa1c654413ba0331ef146ec7d2c722786afd956e2a8c4e28ca61243178db567bebfe904b14301657e4e5d655c811d51fd31b97c455b9cc2d8600d6bac6cff63stb/stb_hexwave.hrootrootrootrootrootrootrootrootrootrootstb-0-0.45.20240213gitae721c5.el8.src.rpmstb_hexwave-develstb_hexwave-devel(x86-64)stb_hexwave-static    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3f3@f3@f3@eYeYe9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e% - 0-0.45.20240213gitae721c5Benjamin A. Beasley - 0-0.44.20240213gitae721c5David Abdurachmanov - 0-0.42.20240213gitae721c5Benjamin A. Beasley - 0-0.41.20240213gitae721c5Benjamin A. Beasley - 0-0.40.20240208gitb7cf124Benjamin A. Beasley - 0-0.39.20231011gitbeebb24Benjamin A. Beasley - 0-0.38.20231011gitbeebb24Benjamin A. Beasley - 0-0.37.20231011gitbeebb24Benjamin A. Beasley - 0-0.36.20231011gitbeebb24Benjamin A. Beasley - 0-0.35.20231011gitbeebb24Benjamin A. Beasley - 0-0.34.20231011gitbeebb24Benjamin A. Beasley - 0-0.33.20231011gitbeebb24Benjamin A. Beasley - 0-0.32.20231011gitbeebb24Benjamin A. Beasley - 0-0.31.20231011gitbeebb24Benjamin A. Beasley - 0-0.30.20231011gitbeebb24Benjamin A. Beasley - 0-0.29.20231011gitbeebb24Benjamin A. Beasley - 0-0.28.20231011gitbeebb24Benjamin A. Beasley - 0-0.27.20231009gitc4bbb6eBenjamin A. Beasley - 0-0.24.20230129git5736b15Benjamin A. Beasley - 0-0.23.20230129git5736b15Benjamin A. Beasley - 0-0.22.20230129git6199bf7Benjamin A. Beasley - 0-0.21.20230129git6199bf7Benjamin A. Beasley - 0-0.20.20220908git8b5f1f3Benjamin A. Beasley - 0-0.19.20220908git8b5f1f3Benjamin A. Beasley - 0-0.18.20220908git8b5f1f3Benjamin A. Beasley - 0-0.17.20220908git8b5f1f3Benjamin A. Beasley Benjamin A. Beasley - 0-0.15.20210910gitaf1a5bcBenjamin A. Beasley - 0-0.8Benjamin A. Beasley - 0-0.7Benjamin A. Beasley - 0-0.6Benjamin A. Beasley - 0-0.5Benjamin A. Beasley - 0-0.4Benjamin A. Beasley - 0-0.3Benjamin A. Beasley - 0-0.2Benjamin A. Beasley - 0-0.1.20210728git3a11740- Patch for GHSL-2023-171/CVE-2023-45681/CVE-2023-47212- Fix a description to use American English orthography- Fix compile error on riscv64- Update to 0^20240213gitae721c5 - stb_image_resize2-devel is updated to 2.06- Update to 0^20240208gitb7cf124 - stb_image-devel is updated to 2.29 - stb_image_resize2-devel is updated to 2.05- stb_vorbis: fix GHSL-2023-165 / fix CVE-2023-45675- stb_image: fix GHSL-2023-151 / fix CVE-2023-45667- stb_image: fix GHSL-2023-150 / fix CVE-2023-45666- Document another bug, PR, and name (GHSL-2023-149) for CVE-2023-43898- stb_image: fix GHSL-2023-148 / fix CVE-2023-45664- stb_image: fix GHSL-2023-147 / fix CVE-2023-45663- stb_image: fix GHSL-2023-146 / fix CVE-2023-45662- stb_image: fix GHSL-2023-145 / fix CVE-2023-45661- Document that 1454.patch fixes CVE-2023-43898- Backport a PR fixing undefined behavior in stb_image_resize2- Backport three PR’s fixing undefined behavior in stb_image- Update to 0^beebb24git20231011 (minor C99 fixes)- Update to 0^20231009gitc4bbb6e - A new stb_image_resize2 library is introduced - Upstream has deprecated stb_image_resize, but we still package it- Fix null pointer dereference in stb_image- Update to 5736b1 (version history and README updates)- Update License to SPDX- Update to 6199bf7 (stb_image 2.28) - Security-related patches for stb_image have been merged upstream, and there are other bugfixes.- Patch in a candidate fix for ossfuzz issue 24232 - Improves handling of certain invalid PNGs by stb_image- Fix Version/Provides for reintroduced stb_perlin-devel- A few improved descriptions- Improved summaries based on upstream’s README.md- Update to 8b5f1f3 - The stb_perlin-devel subpackage has been restored, as upstream believes all relevant patents are now expired.- Reword spec file note on stb_include- Security fix for CVE-2022-28041- Security fix for CVE-2021-42715 and CVE-2021-42716- Update to af1a5bc: only issue templates are affected; packaged files should be identical.- Update to c0c9826 (fix RHBZ#2002436) - Removed and obsoleted stb_perlin-devel due to possible patents - Updated stb_truetype to 1.26 - Bug fixes in stb_image (no new version number)- Fix signature of dummy realloc() for STB_VORBIS_NO_CRT- Use symlinks so including "stb_foo.h" and "stb/stb_foo.h" both work- Fix duplicated snapshot information- Initial package for EPEL80.5-0.45.20240213gitae721c5.el80.5-0.45.20240213gitae721c5.el80.5-0.45.20240213gitae721c5.el8stbstb_hexwave.hstb_hexwave.hstb_hexwave-develLICENSE/usr/include//usr/include/stb//usr/share/licenses//usr/share/licenses/stb_hexwave-devel/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectiondrpmxz2x86_64-redhat-linux-gnudirectoryASCII texthttps://bugz.fedoraproject.org/stbutf-8685161990be7dc0ad364742d83a41b8cf2b58fc88b865a4b5776167ce4b5d669?`7zXZ !#,]"k%oa=,w?6M0y͘ W nKY^h Yʺ( ]²xnq@g!ߑEJT06EF^J !M}gg!k)S{T eRq2|ڗ[@S9[wH) _bsAJZXG.mR!\Igk %ໝүep8QJfv7"3(hc\;$$l ygN[Aj{]a<OQ0+ral,C&1'u?0ˢk-D:B⾠ս>lÇa,>C^$>P)28V{ޅPtl%V-h J ](rP%T_5so2 QasㅗFnb'79e#F?1eK]L7Sh)9\;wS~DYߕc 4`i fkIZ&[J{IWj-i_쭒si&;qhƣ*u9 %ZܼTx%o6.+SKsYX/