stb_leakcheck-devel-0.6-0.41.20240213gitae721c5.el8 > 6 6_6 3!y덏%!E/֡eƊ !E/֡[XAFҴ&#Jm>KI{ X~ f=e?0~6|ם9,oVs\cA1f|r7n4mfٰY, *_Y0{l9^?4l9`PM4N*Sp^F)kߤL7f$qٞsK'b ^-ȣ[- *$ƪ =ᅛ(Gx$o&?LK|,((r '/E!ae+ݠZS?QّK#вnAUt琷~5~pЈlfKpo%t _%C$[d|>+fAߍL,\SdbAwcםަ=8[ISǾ6&v%DD=>lİuwkZ).fx2ILyZ'h=;Mo6RĹi5ԧj#@e0.Z#edd142ca116e2db321a922319ff5949e3513358b34ec870a108a3e40e3a2d2e55e829eb44b2e6922f88fc700c27b901f931323d4'p3!y덏%!E/֡eƋ !E/֡/*ka r<\5 JnѼUI!`Ypj{H'dC8l3D|l'?K\٤"Ƣ#F/' pR4R 8c1,4;Y{HsVp:8?(d 6 ` &,4H R \ p  $=VO(k8t!9!: !GHIXY\<]P^bd>eCfFlHt`utv$Cstb_leakcheck-devel0.60.41.20240213gitae721c5.el8Quick-and-dirty malloc/free leak-checkingQuick-and-dirty malloc/free leak-checking.ebuildvm-x86-28.iad2.fedoraproject.org%Fedora ProjectFedora ProjectMIT OR UnlicenseFedora ProjectUnspecifiedhttps://github.com/nothings/stblinuxx86_64 A큤A큤eeeeee1e3b52a948f6135d9a672c4d87929f65991faf13e8b1fc1a012a06af9431219bebfe904b14301657e4e5d655c811d51fd31b97c455b9cc2d8600d6bac6cff63stb/stb_leakcheck.hrootrootrootrootrootrootrootrootrootrootstb-0-0.41.20240213gitae721c5.el8.src.rpmstb_leakcheck-develstb_leakcheck-devel(x86-64)stb_leakcheck-static    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3eYeYe9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e9@e% - 0-0.41.20240213gitae721c5Benjamin A. Beasley - 0-0.40.20240208gitb7cf124Benjamin A. Beasley - 0-0.39.20231011gitbeebb24Benjamin A. Beasley - 0-0.38.20231011gitbeebb24Benjamin A. Beasley - 0-0.37.20231011gitbeebb24Benjamin A. Beasley - 0-0.36.20231011gitbeebb24Benjamin A. Beasley - 0-0.35.20231011gitbeebb24Benjamin A. Beasley - 0-0.34.20231011gitbeebb24Benjamin A. Beasley - 0-0.33.20231011gitbeebb24Benjamin A. Beasley - 0-0.32.20231011gitbeebb24Benjamin A. Beasley - 0-0.31.20231011gitbeebb24Benjamin A. Beasley - 0-0.30.20231011gitbeebb24Benjamin A. Beasley - 0-0.29.20231011gitbeebb24Benjamin A. Beasley - 0-0.28.20231011gitbeebb24Benjamin A. Beasley - 0-0.27.20231009gitc4bbb6eBenjamin A. Beasley - 0-0.24.20230129git5736b15Benjamin A. Beasley - 0-0.23.20230129git5736b15Benjamin A. Beasley - 0-0.22.20230129git6199bf7Benjamin A. Beasley - 0-0.21.20230129git6199bf7Benjamin A. Beasley - 0-0.20.20220908git8b5f1f3Benjamin A. Beasley - 0-0.19.20220908git8b5f1f3Benjamin A. Beasley - 0-0.18.20220908git8b5f1f3Benjamin A. Beasley - 0-0.17.20220908git8b5f1f3Benjamin A. Beasley Benjamin A. Beasley - 0-0.15.20210910gitaf1a5bcBenjamin A. Beasley - 0-0.8Benjamin A. Beasley - 0-0.7Benjamin A. Beasley - 0-0.6Benjamin A. Beasley - 0-0.5Benjamin A. Beasley - 0-0.4Benjamin A. Beasley - 0-0.3Benjamin A. Beasley - 0-0.2Benjamin A. Beasley - 0-0.1.20210728git3a11740- Update to 0^20240213gitae721c5 - stb_image_resize2-devel is updated to 2.06- Update to 0^20240208gitb7cf124 - stb_image-devel is updated to 2.29 - stb_image_resize2-devel is updated to 2.05- stb_vorbis: fix GHSL-2023-165 / fix CVE-2023-45675- stb_image: fix GHSL-2023-151 / fix CVE-2023-45667- stb_image: fix GHSL-2023-150 / fix CVE-2023-45666- Document another bug, PR, and name (GHSL-2023-149) for CVE-2023-43898- stb_image: fix GHSL-2023-148 / fix CVE-2023-45664- stb_image: fix GHSL-2023-147 / fix CVE-2023-45663- stb_image: fix GHSL-2023-146 / fix CVE-2023-45662- stb_image: fix GHSL-2023-145 / fix CVE-2023-45661- Document that 1454.patch fixes CVE-2023-43898- Backport a PR fixing undefined behavior in stb_image_resize2- Backport three PR’s fixing undefined behavior in stb_image- Update to 0^beebb24git20231011 (minor C99 fixes)- Update to 0^20231009gitc4bbb6e - A new stb_image_resize2 library is introduced - Upstream has deprecated stb_image_resize, but we still package it- Fix null pointer dereference in stb_image- Update to 5736b1 (version history and README updates)- Update License to SPDX- Update to 6199bf7 (stb_image 2.28) - Security-related patches for stb_image have been merged upstream, and there are other bugfixes.- Patch in a candidate fix for ossfuzz issue 24232 - Improves handling of certain invalid PNGs by stb_image- Fix Version/Provides for reintroduced stb_perlin-devel- A few improved descriptions- Improved summaries based on upstream’s README.md- Update to 8b5f1f3 - The stb_perlin-devel subpackage has been restored, as upstream believes all relevant patents are now expired.- Reword spec file note on stb_include- Security fix for CVE-2022-28041- Security fix for CVE-2021-42715 and CVE-2021-42716- Update to af1a5bc: only issue templates are affected; packaged files should be identical.- Update to c0c9826 (fix RHBZ#2002436) - Removed and obsoleted stb_perlin-devel due to possible patents - Updated stb_truetype to 1.26 - Bug fixes in stb_image (no new version number)- Fix signature of dummy realloc() for STB_VORBIS_NO_CRT- Use symlinks so including "stb_foo.h" and "stb/stb_foo.h" both work- Fix duplicated snapshot information- Initial package for EPEL80.6-0.41.20240213gitae721c5.el80.6-0.41.20240213gitae721c5.el80.6-0.41.20240213gitae721c5.el8stbstb_leakcheck.hstb_leakcheck.hstb_leakcheck-develLICENSE/usr/include//usr/include/stb//usr/share/licenses//usr/share/licenses/stb_leakcheck-devel/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpioxz2x86_64-redhat-linux-gnudirectoryC source, ASCII textASCII texthttps://bugz.fedoraproject.org/stbutf-87d1e07b97a6a3fd43c526c3436af3019841c2356713bdfc82b9b79cc4adb2ed8?`7zXZ !#,)# .] b2u jӫ`(y/|LFޱDNɮ2_:+}~6{/7 SWw@  pgR&h>•VGS􆩎f5:\AX ! "pGv\F]Am$|cg+Ћ %bsˣɑ @vo+yWXӕg_+XQZ2+أ_p C^/n~;|@]wL#v1%*> GwaowLۍ(BJviL$ǨdوH(mk&kHM+>*7u#`/ONeǼkRO![i]` பP =cB+KfYljۨk m׼{ɋ:4P16{a {v] Iފr2^8]ttsJ+KBp!0{t̔Rjr0%#eMICm2{7>moND9`f-6! ;=j~h@VMRݩ)%ljbfh [ DOEmbFy 9wlXL S;OmG)~d$ߦ& QdlqMϸěj*ϧ*2s'"8lT[w*kU! ;etbiҲ>yf `@v]^̴6op*RdXcWѵn˿Qs5*TW 'o&Z A*m 1y. =&Cq`juOˆ?꾐49z LGK7]Т͠KR+ YZ