stb-devel-0-0.24.20230129git5736b15.el7$> [dT˙ѴĒ!b>$;?+d  * D$(7FW fr,,,( 8 9 h:XYbJdeflCstb-devel00.24.20230129git5736b15.el7Development files for stbThe stb-devel package contains libraries and header files for developing applications that use stb. This is a metapackage that requires the -devel packages for all stb libraries.cPbuildvm-x86-20.iad2.fedoraproject.orgFedora ProjectFedora ProjectMIT OR UnlicenseFedora ProjectUnspecifiedhttps://github.com/nothings/stblinuxx86_64stb-0-0.24.20230129git5736b15.el7.src.rpmstb-staticstb-develstb-devel(x86-64)    stb_c_lexer-devel(x86-64)stb_c_lexer-staticstb_connected_components-devel(x86-64)stb_connected_components-staticstb_divide-devel(x86-64)stb_divide-staticstb_ds-devel(x86-64)stb_ds-staticstb_dxt-devel(x86-64)stb_dxt-staticstb_easy_font-devel(x86-64)stb_easy_font-staticstb_herringbone_wang_tile-devel(x86-64)stb_herringbone_wang_tile-staticstb_hexwave-devel(x86-64)stb_hexwave-staticstb_image-devel(x86-64)stb_image-staticstb_image_resize-devel(x86-64)stb_image_resize-staticstb_image_write-devel(x86-64)stb_image_write-staticstb_leakcheck-devel(x86-64)stb_leakcheck-staticstb_perlin-devel(x86-64)stb_perlin-staticstb_rect_pack-devel(x86-64)stb_rect_pack-staticstb_sprintf-devel(x86-64)stb_sprintf-staticstb_textedit-devel(x86-64)stb_textedit-staticstb_tilemap_editor-devel(x86-64)stb_tilemap_editor-staticstb_truetype-devel(x86-64)stb_truetype-staticstb_vorbis-devel(x86-64)stb_vorbis-staticstb_voxel_render-devel(x86-64)stb_voxel_render-staticrpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(CompressedFileNames)rpmlib(PayloadIsXz)0.12-0.24.20230129git5736b15.el70.12-0.24.20230129git5736b15.el70.96-0.24.20230129git5736b15.el70.96-0.24.20230129git5736b15.el70.94-0.24.20230129git5736b15.el70.94-0.24.20230129git5736b15.el70.67-0.24.20230129git5736b15.el70.67-0.24.20230129git5736b15.el71.12-0.24.20230129git5736b15.el71.12-0.24.20230129git5736b15.el71.1-0.24.20230129git5736b15.el71.1-0.24.20230129git5736b15.el70.7-0.24.20230129git5736b15.el70.7-0.24.20230129git5736b15.el70.5-0.24.20230129git5736b15.el70.5-0.24.20230129git5736b15.el72.28-0.24.20230129git5736b15.el72.28-0.24.20230129git5736b15.el70.97-0.24.20230129git5736b15.el70.97-0.24.20230129git5736b15.el71.16-0.24.20230129git5736b15.el71.16-0.24.20230129git5736b15.el70.6-0.24.20230129git5736b15.el70.6-0.24.20230129git5736b15.el70.5-0.24.20230129git5736b15.el70.5-0.24.20230129git5736b15.el71.1-0.24.20230129git5736b15.el71.1-0.24.20230129git5736b15.el71.10-0.24.20230129git5736b15.el71.10-0.24.20230129git5736b15.el71.14-0.24.20230129git5736b15.el71.14-0.24.20230129git5736b15.el70.42-0.24.20230129git5736b15.el70.42-0.24.20230129git5736b15.el71.26-0.24.20230129git5736b15.el71.26-0.24.20230129git5736b15.el71.22-0.24.20230129git5736b15.el71.22-0.24.20230129git5736b15.el70.89-0.24.20230129git5736b15.el70.89-0.24.20230129git5736b15.el74.6.0-14.0-13.0.4-15.2-14.11.3c@ccccccc|@c|@c|@c|@b_ararara9@a$@a#a#Benjamin A. Beasley - 0-0.24.20230129git5736b15Benjamin A. Beasley - 0-0.23.20230129git5736b15Benjamin A. Beasley - 0-0.22.20230129git5736b15Benjamin A. Beasley - 0-0.21.20230129git5736b15Benjamin A. Beasley - 0-0.20.20230129git6199bf7Benjamin A. Beasley - 0-0.19.20230129git6199bf7Benjamin A. Beasley - 0-0.18.20220908git8b5f1f3Benjamin A. Beasley - 0-0.17.20220908git8b5f1f3Benjamin A. Beasley - 0-0.16.20220908git8b5f1f3Benjamin A. Beasley - 0-0.15.20220908git8b5f1f3Benjamin A. Beasley - 0-0.14.20210910gitaf1a5bcBenjamin A. Beasley - 0-0.8.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.7.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.6.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.5.20210908gitc0c9826Benjamin A. Beasley - 0-0.4.20210908gitc0c9826Benjamin A. Beasley - 0-0.3.20210728git3a11740Benjamin A. Beasley - 0-0.2.20210728git3a11740Benjamin A. Beasley - 0-0.1.20210728git3a11740- Fix null pointer dereference in stb_image- Don’t pass unknown -D option to “install”- Reduce macro indirection in the spec file- Update to 5736b1 (version history and README updates)- Update License to SPDX- Update to 6199bf7 (stb_image 2.28) - Security-related patches for stb_image have been merged upstream, and there are other bugfixes.- Patch in a candidate fix for ossfuzz issue 24232 - Improves handling of certain invalid PNGs by stb_image- A few improved descriptions- Improved summaries based on upstream’s README.md- Update to 8b5f1f3 - The stb_perlin-devel subpackage has been restored, as upstream believes all relevant patents are now expired.- Reword spec file note on stb_include- Security fix for CVE-2022-28041- Security fix for CVE-2021-42715 and CVE-2021-42716- Update to af1a5bc: only issue templates are affected; packaged files should be identical.- Reduce macro indirection in the spec file- Update to c0c9826 (fix RHBZ#2002436) - Removed and obsoleted stb_perlin-devel due to possible patents - Updated stb_truetype to 1.26 - Bug fixes in stb_image (no new version number)- Fix signature of dummy realloc() for STB_VORBIS_NO_CRT- Use symlinks so including "stb_foo.h" and "stb/stb_foo.h" both work- Initial package for EPEL80-0.24.20230129git5736b15.el70-0.24.20230129git5736b15.el70-0.24.20230129git5736b15.el7-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericdrpmxz2x86_64-redhat-linux-gnuhttps://bugz.fedoraproject.org/stb?7zXZ !#,bu]"k%%!=%m@aă5?_ve[X1\Þ~7f)ɗW nHzoxǗ|rzJp7a0)p;2:$6diF$IqrI$T;M窑D $*昗A# )_9pG" Px;j9!|<{!F/nR&Pe="hGEͱFI͈RsPQ '&BlhoPBKvCUe.w Ak/Kօ [05H/rw= 8Mw:ݧoc{N?3: |I7pĸ/LE(2Mk?7C/=#kSy$۽QwLe9:#2׃f4uy.ZCs,ƪa칿v>?y xbF T/w-fW U^QKQxwFjgsDT*`QS&3.aŷsmBmyMULKGyr<}I-^m;c=;A l8ՊpT1ʿR^$BbA~+6Sو^dY:$u 8[TyJ˚DMe&$z?7teE, 4A˘t&%Hvrk}n`WhNE<ǼF::-8w(\\kmR|Y[c2-D{}3xr4L>t6̞޹JkG@ϑxNzM)yTJj "g9ހV־g)^Y3E39B N  $ "<7R]O' zf2j8 6$gJkgX|zF\W8vfZ NA%&8=~Ew| [7Mht3Pm@}⓺R;EpE Ka725E@7q~ hhG:`!]>q`rJT1ǗrAt/`vʙ}?ǧy'v1=u sO1{ i0am86"Gb7Y XFG YZ