stb_dxt-devel-1.12-0.23.20230129git5736b15.el8$>,$x˖RuX>:?d 1 f| $8 B L `   %>h|#(?8H9:G |H I X Y \ ] 0^ ^b de flt(u<vP|Cstb_dxt-devel1.120.23.20230129git5736b15.el8Fabian “ryg” Giesen’s real-time DXT compressorDXT1/DXT5 compressor.c%buildvm-x86-11.iad2.fedoraproject.orgxmFedora ProjectFedora ProjectMIT OR UnlicenseFedora ProjectUnspecifiedhttps://github.com/nothings/stblinuxx86_64n A큤A큤c%cֿ+c%c%cֿ+807667ef98e0fd749cdb65cca0c2d980bc148109d2fed6f1873c81ae0f449933bebfe904b14301657e4e5d655c811d51fd31b97c455b9cc2d8600d6bac6cff63stb/stb_dxt.hrootrootrootrootrootrootrootrootrootrootstb-0-0.23.20230129git5736b15.el8.src.rpmstb_dxt-develstb_dxt-devel(x86-64)stb_dxt-static    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3ccccc|@c|@c|@c|@c|@b_arara9@a$@a#a#a#Benjamin A. Beasley - 0-0.23.20230129git5736b15Benjamin A. Beasley - 0-0.22.20230129git6199bf7Benjamin A. Beasley - 0-0.21.20230129git6199bf7Benjamin A. Beasley - 0-0.20.20220908git8b5f1f3Benjamin A. Beasley - 0-0.19.20220908git8b5f1f3Benjamin A. Beasley - 0-0.18.20220908git8b5f1f3Benjamin A. Beasley - 0-0.17.20220908git8b5f1f3Benjamin A. Beasley Benjamin A. Beasley - 0-0.15.20210910gitaf1a5bcBenjamin A. Beasley - 0-0.8Benjamin A. Beasley - 0-0.7Benjamin A. Beasley - 0-0.6Benjamin A. Beasley - 0-0.5Benjamin A. Beasley - 0-0.4Benjamin A. Beasley - 0-0.3Benjamin A. Beasley - 0-0.2Benjamin A. Beasley - 0-0.1.20210728git3a11740- Update to 5736b1 (version history and README updates)- Update License to SPDX- Update to 6199bf7 (stb_image 2.28) - Security-related patches for stb_image have been merged upstream, and there are other bugfixes.- Patch in a candidate fix for ossfuzz issue 24232 - Improves handling of certain invalid PNGs by stb_image- Fix Version/Provides for reintroduced stb_perlin-devel- A few improved descriptions- Improved summaries based on upstream’s README.md- Update to 8b5f1f3 - The stb_perlin-devel subpackage has been restored, as upstream believes all relevant patents are now expired.- Reword spec file note on stb_include- Security fix for CVE-2022-28041- Security fix for CVE-2021-42715 and CVE-2021-42716- Update to af1a5bc: only issue templates are affected; packaged files should be identical.- Update to c0c9826 (fix RHBZ#2002436) - Removed and obsoleted stb_perlin-devel due to possible patents - Updated stb_truetype to 1.26 - Bug fixes in stb_image (no new version number)- Fix signature of dummy realloc() for STB_VORBIS_NO_CRT- Use symlinks so including "stb_foo.h" and "stb/stb_foo.h" both work- Fix duplicated snapshot information- Initial package for EPEL81.12-0.23.20230129git5736b15.el81.12-0.23.20230129git5736b15.el81.12-0.23.20230129git5736b15.el8stbstb_dxt.hstb_dxt.hstb_dxt-develLICENSE/usr/include//usr/include/stb//usr/share/licenses//usr/share/licenses/stb_dxt-devel/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectiondrpmxz2x86_64-redhat-linux-gnudirectoryC source, ASCII textASCII texthttps://bugz.fedoraproject.org/stbutf-88fda8695caa80324540963c2f2b7a50ba624c362afec10f48a50d981e2992318?`7zXZ !#,$]"k%˿=,v yN+jLoIPlbKov۽()* gu6C4[/1}Vx#w*4,i$ǷMﺋx;Ŀ %=w3F߳z <>i@bB!>ƅq11mSG "eHUwMD:+5F63Hҡx#gVu Pr? 7 !ZFoU({FawfkT* a"K}i4c=9]# b٦*XU@]xis?1Ev*lqPeU騥~?ߓa$0)9N^ՙڪ -QG}mHr`h T6?ڰ Fݻe&:?zOCש<\_p6MXbDd4W"emh@_/s.AVJKnzU04;2ztiDD&`c).le0[(WTm*ceTuZtw+-u_ S\nJVK [35gb:NFJBXw3HBP,RikmCxQ-Nק;b])B!/t΅e"h ւ WxNX,Pn@N:y0(@Y6?caɆӇDRr2/ @LmJ՚9eopU V͈@iiB!!⮿\颳4؁R:U w1R>F"]'lfB`" l9טjTCJgѵ25a,rRf&أ֪`W8aSmV'G2,^6eYw % YZ