stb_leakcheck-devel-0.6-0.18.20220908git8b5f1f3.el8$>Np۱\~>: ? d 6 ` &,4H R \ p  $=VO(k8t 9 : G H 4I HX PY \\ ] ^ b nd e f l t u v  4 8 [ a Cstb_leakcheck-devel0.60.18.20220908git8b5f1f3.el8Quick-and-dirty malloc/free leak-checkingQuick-and-dirty malloc/free leak-checking.cgbuildvm-x86-24.iad2.fedoraproject.org%Fedora ProjectFedora ProjectMIT or UnlicenseFedora ProjectUnspecifiedhttps://github.com/nothings/stblinuxx86_64 A큤A큤cfccfcgce1e3b52a948f6135d9a672c4d87929f65991faf13e8b1fc1a012a06af9431219bebfe904b14301657e4e5d655c811d51fd31b97c455b9cc2d8600d6bac6cff63stb/stb_leakcheck.hrootrootrootrootrootrootrootrootrootrootstb-0-0.18.20220908git8b5f1f3.el8.src.rpmstb_leakcheck-develstb_leakcheck-devel(x86-64)stb_leakcheck-static    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3c|@c|@c|@c|@c|@b_arara9@a$@a#a#a#Benjamin A. Beasley 0-0.18.20220908git8b5f1f3Benjamin A. Beasley 0-0.17.20220908git8b5f1f3Benjamin A. Beasley 0-0.16.20220908git8b5f1f3Benjamin A. Beasley Benjamin A. Beasley 0-0.15.20210910gitaf1a5bcBenjamin A. Beasley - 0-0.8Benjamin A. Beasley - 0-0.7Benjamin A. Beasley - 0-0.6Benjamin A. Beasley - 0-0.5Benjamin A. Beasley - 0-0.4Benjamin A. Beasley - 0-0.3Benjamin A. Beasley - 0-0.2Benjamin A. Beasley - 0-0.1.20210728git3a11740- Fix Version/Provides for reintroduced stb_perlin-devel- A few improved descriptions- Improved summaries based on upstream’s README.md- Update to 8b5f1f3 - The stb_perlin-devel subpackage has been restored, as upstream believes all relevant patents are now expired.- Reword spec file note on stb_include- Security fix for CVE-2022-28041- Security fix for CVE-2021-42715 and CVE-2021-42716- Update to af1a5bc: only issue templates are affected; packaged files should be identical.- Update to c0c9826 (fix RHBZ#2002436) - Removed and obsoleted stb_perlin-devel due to possible patents - Updated stb_truetype to 1.26 - Bug fixes in stb_image (no new version number)- Fix signature of dummy realloc() for STB_VORBIS_NO_CRT- Use symlinks so including "stb_foo.h" and "stb/stb_foo.h" both work- Fix duplicated snapshot information- Initial package for EPEL80.6-0.18.20220908git8b5f1f3.el80.6-0.18.20220908git8b5f1f3.el80.6-0.18.20220908git8b5f1f3.el8stbstb_leakcheck.hstb_leakcheck.hstb_leakcheck-develLICENSE/usr/include//usr/include/stb//usr/share/licenses//usr/share/licenses/stb_leakcheck-devel/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectiondrpmxz2x86_64-redhat-linux-gnudirectoryC source, ASCII textASCII texthttps://bugz.fedoraproject.org/stbutf-8597718f462484c4261089618497fbc7e1ab19124a99dfb7337b3c3dd5becaaf4?`7zXZ !#,#]"k%ܪ=,w/{ 3,[t%ӛTu.T'n#'|a}uBٽ*?>l70P7%a g(`)V=*sH| "D @v?%!"rܯ. Al)0 akoVdQnYܾϤe X󐢮&ش~-TQPu*~"*zDrA4..K$yS Gx =%Cᅧ ZKG!1fWU.XnXx#O0wkڛkW?c[S-Yu'$yvz֝!KsF[ izMdeOݡP%{Ֆ+tW\CpB-:=|} zr/ {}NocMBDB(VMqaxJ.TV(0y ;䷚H [=OŢשI" -ogc +E{GhwV_E8jK#gL)[F`#AzZb,EpF^(+j#".Q2Smǒ95Yw5Q["Aw?m,-_HV`,t0xŧr6P]Hu8$Rj%1|iŏqև_ 5uDƗU\j[Wve RPC*5eP޷LqFDXSD"%qohRܡx~d^!/ǡm 4tP.{_dK%.W#YJ"ҫ- ~}@LD#5[ V¹jAV>쏬L TfnS#^}s3eC=rk%d*pH(?g: ZKjTۜ7+M^"5o'-VUbM00ѧ_<1IdЦu %92x YZ