libdjvulibre-devel-3.5.27-11.11.1<>,xap9|KCMA0F 2*; !RzɉBy +OE DWD L&;E pCh|^,$+bf/;v$"Q~iòJ6K\ Ocpjg qM㻛# Ï=7!WI(LփJ':pV_U)\kPBt\NQ$p@Τ[Ja:mU ad@oݾ"q~C0`3ϥ97%>>P?@d $ D:K a}      ,@"(F8P 9| :F FG,H@ITX\Yh\]^b#cdPeUfXlZulvwxyz<Clibdjvulibre-devel3.5.2711.11.1Headers for djvulibre librariesDjVuLibre is an implementation of DjVu, a Web-centric format and software platform for distributing documents and images. This package contains the development files.as390zp35BfSUSE Linux Enterprise 15SUSE LLC GPL-2.0-or-laterhttps://www.suse.com/Development/Libraries/Otherhttp://djvu.sourceforge.netlinuxs390x)c:A큤aaaaab8b54515d043176183944d0e467549257f2d5deae2007ee7fb50742723618d932039d04b83480c7084fb44a574f1707adf69a29d3827f3b63c32c320b8e77572d919b181ec61c9d80967e84411ea5eab869c1f7675da8a8051775721b95a6948libdjvulibre.so.21.6.0rootrootrootrootrootrootrootrootrootrootdjvulibre-3.5.27-11.11.1.src.rpmlibdjvulibre-devellibdjvulibre-devel(s390-64)pkgconfig(ddjvuapi)@    /usr/bin/pkg-configlibdjvulibre21rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.5.273.0.4-14.6.0-14.0-15.2-14.14.1a`ݮ@`@`@]X]@]nU]m@\4Y@T\@pgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comjengelh@inai.depgajdos@suse.comstefan.bruens@rwth-aachen.debwiedemann@suse.commpluskal@suse.com- security update extend CVE-2021-3630 fix [bsc#1187869#c14] - modified patches % djvulibre-CVE-2021-3630.patch- security update - added patches fix CVE-2021-3630 [bsc#1187869], out-of-bounds write in DJVU:DjVuTXT:decode() in DjVuText.cpp + djvulibre-CVE-2021-3630.patch- security update - added patches fix CVE-2021-3500 [bsc#1186253], Stack overflow in function DJVU:DjVuDocument:get_djvu_file() via crafted djvu file + djvulibre-CVE-2021-3500.patch- security update - added patches fix CVE-2021-32490 [bsc#1185895], Out of bounds write in function DJVU:filter_bv() via crafted djvu file + djvulibre-CVE-2021-32490.patch fix CVE-2021-32491 [bsc#1185900], Integer overflow in function render() in tools/ddjvu via crafted djvu file + djvulibre-CVE-2021-32491.patch fix CVE-2021-32492 [bsc#1185904], Out of bounds read in function DJVU:DataPool:has_data() via crafted djvu file + djvulibre-CVE-2021-32492.patch fix CVE-2021-32493 [bsc#1185905], Heap buffer overflow in function DJVU:GBitmap:decode() via crafted djvu file + djvulibre-CVE-2021-32493.patch- security update - added patches CVE-2019-18804 [bsc#1156188] + djvulibre-CVE-2019-18804.patch- do not segfault when mmx enabled [bsc#1154401] - added patches https://sourceforge.net/p/djvu/bugs/293/ + djvulibre-always-assume-that-cpuid-works-on-x86_64.patch- Trim conjecture, bias, and metadata repetitions from description. - Trim descriptions in subpackages for length. (Main package keeps the bigger one.) - Use some more macros and limit fdupes to the /usr volume.- security update - added patches CVE-2019-15142 [bsc#1146702] + djvulibre-CVE-2019-15142.patch CVE-2019-15143 [bsc#1146569] + djvulibre-CVE-2019-15143.patch CVE-2019-15144 [bsc#1146571] + djvulibre-CVE-2019-15144.patch CVE-2019-15145 [bsc#1146572] + djvulibre-CVE-2019-15145.patch do not segfault when libtiff encounters corrupted TIFF (upstream issue #295) + djvulibre-invalid-tiff.patch- Remove rsvg-convert BuildRequires, just use the prebuilt pngs from the source package.- Add reproducible.patch to make build fully reproducible- Remove obsolete patches * djvulibre-filepath.patch * djvulibre-not-existing-icons.patch - Update to 3.5.27 * simplified configuration scripts * deadlock fixes * miniexp under win32 uses tlsalloc instead of _thread vars (pb under xp) - New in 3.5.26 * Thread safe miniexp * Now using the standard autotools approach (thanks to Vincent Torri). * New windows installer (thanks to Konstantin Kravtsov). * Fixed Russian code page issues in windows. * General speedup thanks to lock-free smart pointers. * ddjvu can produce one file per page. * djvused can now set the default page orientation. * Bug fixes all around.s390zp35 16278980403.5.27-11.11.13.5.27-11.11.13.5.27libdjvuddjvuapi.hminiexp.hlibdjvulibre.soddjvuapi.pc/usr/include//usr/include/libdjvu//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:20250/SUSE_SLE-15-SP2_Update/06a9f4a8218bea69ef0398cb5b3748a2-djvulibre.SUSE_SLE-15-SP2_Updatedrpmxz5s390x-suse-linuxdirectoryC source, ASCII textpkgconfig filePR IAc ;,utf-88b04f151df47f444316319d72d6c09e6634c3578add8512c97af05a9e3321bd2? 7zXZ !t/]"k%{?8m@i1r5 {9[㠽eC®z^ mnljgOqT;m A%-aŻq6鬌xb%N湏2C?Ml {,<*ֶ1pbvCRΣ%[zGO &w!ȭyQaҙ2SVf^vQCa*gZ݀eZX=1&ˇK>Q+ h^RJ$hӞ" JrH<w ҉mHIʮ=؏A %@ӾN:clM̫΢5h;oMn~1N,P$ tu_]؈O, >rsYnj^E/@{j+CY{kfts܈o 9lC7Њ4 h"]<=γS\Xx􀌹xa0UX -| '".(1R(}:ϊ_j'u,h}S mp/>PԻeZI*R=~ug}^>#@5( ºN5*?630rS-J0-k++bzI7C]l3!I֬~A[0In7Z 1Owpd D$>X&YOֳ M\R:r*C0]@B?ԚB