stb_image_write-devel-1.16-0.39.20231011gitbeebb24.el7$>#_nN =^/>9?d 9 ^ $3BS bn    ] xHX(8 9` : GHIXY\h]|^b,defltuvw<xPdhCstb_image_write-devel1.160.39.20231011gitbeebb24.el7Image writing to disk: PNG, TGA, BMPThis header file is a library for writing images to C stdio or a callback. The PNG output is not optimal; it is 20-50% larger than the file written by a decent optimizing implementation; though providing a custom zlib compress function (see STBIW_ZLIB_COMPRESS) can mitigate that. This library is designed for source code compactness and simplicity, not optimal image file size or run-time performance.e:S^buildvm-x86-24.iad2.fedoraproject.org Fedora ProjectFedora ProjectMIT OR UnlicenseFedora ProjectUnspecifiedhttps://github.com/nothings/stblinuxx86_645 A큤A큤e:S\e'>e:S\e:S]e'>cbd5f0ad7a9cf4468affb36354a1d2338034f2c12473cf1a8e32053cb6914a05bebfe904b14301657e4e5d655c811d51fd31b97c455b9cc2d8600d6bac6cff63stb/stb_image_write.hrootrootrootrootrootrootrootrootrootrootstb-0-0.39.20231011gitbeebb24.el7.src.rpmstb_image_write-develstb_image_write-devel(x86-64)stb_image_write-static    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.11.3e9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e% - 0-0.39.20231011gitbeebb24Benjamin A. Beasley - 0-0.38.20231011gitbeebb24Benjamin A. Beasley - 0-0.37.20231011gitbeebb24Benjamin A. Beasley - 0-0.36.20231011gitbeebb24Benjamin A. Beasley - 0-0.35.20231011gitbeebb24Benjamin A. Beasley - 0-0.34.20231011gitbeebb24Benjamin A. Beasley - 0-0.33.20231011gitbeebb24Benjamin A. Beasley - 0-0.32.20231011gitbeebb24Benjamin A. Beasley - 0-0.31.20231011gitbeebb24Benjamin A. Beasley - 0-0.30.20231011gitbeebb24Benjamin A. Beasley - 0-0.29.20231011gitbeebb24Benjamin A. Beasley - 0-0.28.20231011gitbeebb24Benjamin A. Beasley - 0-0.27.20231009gitc4bbb6eBenjamin A. Beasley - 0-0.24.20230129git5736b15Benjamin A. Beasley - 0-0.23.20230129git5736b15Benjamin A. Beasley - 0-0.22.20230129git5736b15Benjamin A. Beasley - 0-0.21.20230129git5736b15Benjamin A. Beasley - 0-0.20.20230129git6199bf7Benjamin A. Beasley - 0-0.19.20230129git6199bf7Benjamin A. Beasley - 0-0.18.20220908git8b5f1f3Benjamin A. Beasley - 0-0.17.20220908git8b5f1f3Benjamin A. Beasley - 0-0.16.20220908git8b5f1f3Benjamin A. Beasley - 0-0.15.20220908git8b5f1f3Benjamin A. Beasley - 0-0.14.20210910gitaf1a5bcBenjamin A. Beasley - 0-0.8.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.7.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.6.20211022gitaf1a5bcBenjamin A. Beasley - 0-0.5.20210908gitc0c9826Benjamin A. Beasley - 0-0.4.20210908gitc0c9826Benjamin A. Beasley - 0-0.3.20210728git3a11740Benjamin A. Beasley - 0-0.2.20210728git3a11740Benjamin A. Beasley - 0-0.1.20210728git3a11740- stb_vorbis: fix GHSL-2023-165 / fix CVE-2023-45675- stb_image: fix GHSL-2023-151 / fix CVE-2023-45667- stb_image: fix GHSL-2023-150 / fix CVE-2023-45666- Document another bug, PR, and name (GHSL-2023-149) for CVE-2023-43898- stb_image: fix GHSL-2023-148 / fix CVE-2023-45664- stb_image: fix GHSL-2023-147 / fix CVE-2023-45663- stb_image: fix GHSL-2023-146 / fix CVE-2023-45662- stb_image: fix GHSL-2023-145 / fix CVE-2023-45661- Document that 1454.patch fixes CVE-2023-43898- Backport a PR fixing undefined behavior in stb_image_resize2- Backport three PR’s fixing undefined behavior in stb_image- Update to 0^beebb24git20231011 (minor C99 fixes)- Update to 0^20231009gitc4bbb6e - A new stb_image_resize2 library is introduced - Upstream has deprecated stb_image_resize, but we still package it- Fix null pointer dereference in stb_image- Don’t pass unknown -D option to “install”- Reduce macro indirection in the spec file- Update to 5736b1 (version history and README updates)- Update License to SPDX- Update to 6199bf7 (stb_image 2.28) - Security-related patches for stb_image have been merged upstream, and there are other bugfixes.- Patch in a candidate fix for ossfuzz issue 24232 - Improves handling of certain invalid PNGs by stb_image- A few improved descriptions- Improved summaries based on upstream’s README.md- Update to 8b5f1f3 - The stb_perlin-devel subpackage has been restored, as upstream believes all relevant patents are now expired.- Reword spec file note on stb_include- Security fix for CVE-2022-28041- Security fix for CVE-2021-42715 and CVE-2021-42716- Update to af1a5bc: only issue templates are affected; packaged files should be identical.- Reduce macro indirection in the spec file- Update to c0c9826 (fix RHBZ#2002436) - Removed and obsoleted stb_perlin-devel due to possible patents - Updated stb_truetype to 1.26 - Bug fixes in stb_image (no new version number)- Fix signature of dummy realloc() for STB_VORBIS_NO_CRT- Use symlinks so including "stb_foo.h" and "stb/stb_foo.h" both work- Initial package for EPEL81.16-0.39.20231011gitbeebb24.el71.16-0.39.20231011gitbeebb24.el71.16-0.39.20231011gitbeebb24.el7stbstb_image_write.hstb_image_write.hstb_image_write-devel-1.16LICENSE/usr/include//usr/include/stb//usr/share/licenses//usr/share/licenses/stb_image_write-devel-1.16/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericdrpmxz2x86_64-redhat-linux-gnudirectoryC source, ASCII textASCII texthttps://bugz.fedoraproject.org/stb?p7zXZ !#,]"k%픁=,wm:@e| 6Ӣ\ W,L%tԗ2H-g*i$(c7+\d@܀|%xYT&\  Khm:ߍyB)#ڽ@H\+8cGuƽ^;x=KC3mymڰ_˧g#zk+ ϷTDty}70W9@ia0f#)+\zS AzGŔz 4{>\O XTXrŋjchlcQγUx+XK $5 )9wXG-=ò4QvҎ17!+q)cC&*-Tlbntc O=h [ #gw<"T.e8TXTfװ@o38[M=!sU0҉Yk#"\4yB(]P4 3xx, OR*ؖs(K O*|pOFz0{qtЋ+X`}ٴ(rM©pv SF.y_s~ㆂI "ʻn{jBf+vIIN:x4[QH4h63Aga~ZGJ湑u³|OJ-p{n*,k~pMX^kH"R)ljQHI1v LIF-YrSw~SA o/HdJćԷ ƀP&: @EB1bfXF3ʮxZMI_b!D'ۑm02!Rb lK%MƗ3.ſd L%۸F`Ge N|Ia5 _JpS%#@7$څ$BkCGGlQ䉮Dt^ั$sO3=`Q1;MqH Ү n)CQ#4/lb-M[;x~oagŜdkr:?fӞ7 ƐWlg&їz';p en4ShUQ'?ge?;lZJe7@R*Ŷ]-.<%br (ϑCן}n/e׃ᵣ:(ٯ/ ["OƒpեٴKgt6*d!5=9ש޶nٻyYpsnBC T oOZwc__94)#ZDG91tEY/Tq&CnJhĚ1FC:)T/GSMX\#}_@E+!dTzd;AZq% ɓE YZ