stb_ds-devel-0.67-0.41.20240213gitae721c5.el7$>#1^~FbeC|>9?d 0 r$(PTcr      $Td(8"9t":@"G0HDIXX`Yl\]^bpde flt,u@vTwlxCstb_ds-devel0.670.41.20240213gitae721c5.el7Typesafe dynamic array and hash tables for C, will compile in C++This is a single-header-file library that provides easy-to-use dynamic arrays and hash tables for C (also works in C++). For a gentle introduction: https://nothings.org/stb_dsebuildvm-x86-22.iad2.fedoraproject.orgeFedora ProjectFedora ProjectMIT OR UnlicenseFedora ProjectUnspecifiedhttps://github.com/nothings/stblinuxx86_64  A큤A큤eeeee3ef6d369f0ee324e60326160b7721b83bb52e123d4276322e993676555d0efddbebfe904b14301657e4e5d655c811d51fd31b97c455b9cc2d8600d6bac6cff63stb/stb_ds.hrootrootrootrootrootrootrootrootrootrootstb-0-0.41.20240213gitae721c5.el7.src.rpmstb_ds-develstb_ds-devel(x86-64)stb_ds-static    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.11.3eYeYe9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e% - 0-0.41.20240213gitae721c5Benjamin A. Beasley - 0-0.40.20240208gitb7cf124Benjamin A. Beasley - 0-0.39.20231011gitbeebb24Benjamin A. Beasley - 0-0.38.20231011gitbeebb24Benjamin A. Beasley - 0-0.37.20231011gitbeebb24Benjamin A. Beasley - 0-0.36.20231011gitbeebb24Benjamin A. Beasley - 0-0.35.20231011gitbeebb24Benjamin A. Beasley - 0-0.34.20231011gitbeebb24Benjamin A. Beasley - 0-0.33.20231011gitbeebb24Benjamin A. Beasley - 0-0.32.20231011gitbeebb24Benjamin A. Beasley - 0-0.31.20231011gitbeebb24Benjamin A. Beasley - 0-0.30.20231011gitbeebb24Benjamin A. Beasley - 0-0.29.20231011gitbeebb24Benjamin A. Beasley - 0-0.28.20231011gitbeebb24Benjamin A. Beasley - 0-0.27.20231009gitc4bbb6eBenjamin A. Beasley - 0-0.24.20230129git5736b15Benjamin A. Beasley - 0-0.23.20230129git5736b15Benjamin A. Beasley - 0-0.22.20230129git5736b15Benjamin A. Beasley - 0-0.21.20230129git5736b15Benjamin A. Beasley - 0-0.20.20230129git6199bf7Benjamin A. Beasley - 0-0.19.20230129git6199bf7Benjamin A. Beasley - 0-0.18.20220908git8b5f1f3Benjamin A. Beasley - 0-0.17.20220908git8b5f1f3Benjamin A. Beasley - 0-0.16.20220908git8b5f1f3Benjamin A. Beasley - 0-0.15.20220908git8b5f1f3Benjamin A. Beasley - 0-0.14.20210910gitaf1a5bcBenjamin A. Beasley - 0-0.8.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.7.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.6.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.5.20210908gitc0c9826Benjamin A. Beasley - 0-0.4.20210908gitc0c9826Benjamin A. Beasley - 0-0.3.20210728git3a11740Benjamin A. Beasley - 0-0.2.20210728git3a11740Benjamin A. Beasley - 0-0.1.20210728git3a11740- Update to 0^20240213gitae721c5 - stb_image_resize2-devel is updated to 2.06- Update to 0^20240208gitb7cf124 - stb_image-devel is updated to 2.29 - stb_image_resize2-devel is updated to 2.05- stb_vorbis: fix GHSL-2023-165 / fix CVE-2023-45675- stb_image: fix GHSL-2023-151 / fix CVE-2023-45667- stb_image: fix GHSL-2023-150 / fix CVE-2023-45666- Document another bug, PR, and name (GHSL-2023-149) for CVE-2023-43898- stb_image: fix GHSL-2023-148 / fix CVE-2023-45664- stb_image: fix GHSL-2023-147 / fix CVE-2023-45663- stb_image: fix GHSL-2023-146 / fix CVE-2023-45662- stb_image: fix GHSL-2023-145 / fix CVE-2023-45661- Document that 1454.patch fixes CVE-2023-43898- Backport a PR fixing undefined behavior in stb_image_resize2- Backport three PR’s fixing undefined behavior in stb_image- Update to 0^beebb24git20231011 (minor C99 fixes)- Update to 0^20231009gitc4bbb6e - A new stb_image_resize2 library is introduced - Upstream has deprecated stb_image_resize, but we still package it- Fix null pointer dereference in stb_image- Don’t pass unknown -D option to “install”- Reduce macro indirection in the spec file- Update to 5736b1 (version history and README updates)- Update License to SPDX- Update to 6199bf7 (stb_image 2.28) - Security-related patches for stb_image have been merged upstream, and there are other bugfixes.- Patch in a candidate fix for ossfuzz issue 24232 - Improves handling of certain invalid PNGs by stb_image- A few improved descriptions- Improved summaries based on upstream’s README.md- Update to 8b5f1f3 - The stb_perlin-devel subpackage has been restored, as upstream believes all relevant patents are now expired.- Reword spec file note on stb_include- Security fix for CVE-2022-28041- Security fix for CVE-2021-42715 and CVE-2021-42716- Update to af1a5bc: only issue templates are affected; packaged files should be identical.- Reduce macro indirection in the spec file- Update to c0c9826 (fix RHBZ#2002436) - Removed and obsoleted stb_perlin-devel due to possible patents - Updated stb_truetype to 1.26 - Bug fixes in stb_image (no new version number)- Fix signature of dummy realloc() for STB_VORBIS_NO_CRT- Use symlinks so including "stb_foo.h" and "stb/stb_foo.h" both work- Initial package for EPEL80.67-0.41.20240213gitae721c5.el70.67-0.41.20240213gitae721c5.el70.67-0.41.20240213gitae721c5.el7stbstb_ds.hstb_ds.hstb_ds-devel-0.67LICENSE/usr/include//usr/include/stb//usr/share/licenses//usr/share/licenses/stb_ds-devel-0.67/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericdrpmxz2x86_64-redhat-linux-gnudirectoryASCII texthttps://bugz.fedoraproject.org/stb?p7zXZ !#,]"k%DŽ=,vfz͒"m%[I$cd7U,-OWe?Zɻ Nu-{KYM (OFQ!om@7H\jv%X;z/1)_ ۴Z'%oE&WIrz/oF>۲ 9֕%UppHD(g9Q'@csa{8UR*x9}6%]yv^"IZVyyRK># IF!YQhW s1kq2Pfq н,K{{A(~!#/m~*/?!V SA%ԀXDrP./;V4mӫ/~(Lr*&j-D]Ѯ7Y\VЃѬ{ya#4#z).Du '7gY*{+ tN~=7İ&e@Z8NIK%PBI#>>A95*)|?Ҽ)rv4>DNU9yH# UNZ^ٰ A(]`ͲubY#]†G}Ubm;=DT1PI}agkܭ@Nl \mض YZ