libopenjpeg1-1.5.2-150000.4.10.1<>,B(c`p9|soW S(rʬw_K.u`QOyySk˳脓ZΤNgt R))"VyDw'`]r&6X2cJLp7Rh)!&.}%W>^L',DӐ&oeK/?WOuĠ/[C̜7 x"k׳Pnbw5V(6zٗ?UNeyh us 2D@ RtdC?>@?xd # B $04Mn{     " 8@JT|   (088 9` :/ >S@bFqGHIXY\]^bcd2e7f:l<uPvXwxyz(,2tClibopenjpeg11.5.2150000.4.10.1An open-source JPEG 2000 codecOpenJPEG library is an open-source JPEG 2000 codec written in C. It has been developed in order to promote the use of JPEG 2000, the new still-image compression standard from the Joint Photographic Experts Group (JPEG).c`s390zp35SUSE Linux Enterprise 15SUSE LLC BSD-2-Clausehttps://www.suse.com/System/Librarieshttp://www.openjpeg.org/linuxs390xc`c`2204502c0a6dd7d913642bd3f9436a6657c44ba6b5cee948665aa0e0a6af2cd4libopenjpeg.so.1.5.2rootrootrootrootopenjpeg-1.5.2-150000.4.10.1.src.rpmlibopenjpeg.so.1()(64bit)libopenjpeg1libopenjpeg1(s390-64)@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.4)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.15)(64bit)libm.so.6(GLIBC_2.2)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1cV~@bF@YX@XpTPSRb@RP@P{hpj@suse.comhpj@suse.comtchvatal@suse.comasterios.dramis@gmail.commpluskal@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.comvpereira@novell.comsleep_walker@suse.czasterios.dramis@gmail.com- Add security fixes: openjpeg-CVE-2018-20846.patch (CVE-2018-20846, bsc#1140205), openjpeg-CVE-2018-21010.patch (CVE-2018-21010, bsc#1149789), openjpeg-CVE-2020-27824.patch (CVE-2020-27824, bsc#1179821), openjpeg-CVE-2020-27842.patch (CVE-2020-27842, bsc#1180043), openjpeg-CVE-2020-27843.patch (CVE-2020-27843, bsc#1180044), openjpeg-CVE-2020-27845.patch (CVE-2020-27845, bsc#1180046).- Add security fixes: openjpeg-CVE-2018-14423.patch (CVE-2018-14423, bsc#1102016), openjpeg-CVE-2018-16376.patch (CVE-2018-16376, bsc#1106881), openjpeg-CVE-2020-8112.patch (CVE-2020-8112, bsc#1162090), openjpeg-CVE-2020-15389.patch (CVE-2020-15389, bsc#1173578), openjpeg-CVE-2020-27823.patch (CVE-2020-27823, bsc#1180457), openjpeg-CVE-2021-29338.patch (CVE-2021-29338, bsc#1184774).- Convert to pkgconfig - Remove fedora conditionals as nothing in opensuse actually builds against it - Add patch to fix ffast-math issue bsc#1029609 bsc#1059440: * openjpeg-fast-math.patch- Add openjpeg-bsc999817-cve2016-7445-null-deref.patch to fix null pointer dereference in convert.c (bsc#999817, CVE-2016-7445).- Use cmake macros for building - Small spec file cleanups, use pkgconfig style dependencies- Update to version 1.5.2: Security: * Fixes: CVE-2013-4289 CVE-2013-4290 * Fixes: CVE-2013-1447 CVE-2013-6045 CVE-2013-6052 CVE-2013-6054 CVE-2013-6053 CVE-2013-6887 New Features: * Compile Java with source/target specific java version * Do not set SONAME for Java module, fix linking (missing math lib) * Support some BMP/RGB8 files * Fix compilation on ARM Misc: * Remove BSD-4 license from getopt copy, since upstream switched to BSD-3 * Support compilation against system installed getopt * Fix Big Endian checking (autotools) * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * openjpeg-1.5-r2029.patch * openjpeg-1.5-r2032.patch * openjpeg-1.5-r2033.patch * openjpeg-1.5.1-cve-2013-6045-1.patch * openjpeg-1.5.1-cve-2013-6045-2.patch * CVE-2013-6052.patch * CVE-2013-6053.patch * CVE-2013-1447.patch * CVE-2013-6887.patch- Added the following security patches (based also on Redhat/Fedora patches): * openjpeg-1.5-r2029.patch From upstream. Fix issue 155, jp2_read_boxhdr() can trigger random pointer memory access * openjpeg-1.5-r2032.patch From upstream. Fix issue 169, division by zero in j2k_read_siz * openjpeg-1.5-r2033.patch From upstream. Fix issue 166, missing range check in j2k_read_coc et al * CVE-2013-1447.patch Fix multiple denial of service flaws, CVE-2013-1447, bnc#853834 * CVE-2013-6052.patch Fix heap OOB reads, information leaks, CVE-2013-6052, bnc#853644 * CVE-2013-6053.patch Fix heap OOB reads, information leaks, CVE-2013-6053, bnc#853644 * CVE-2013-6887.patch Fix multiple denial of service flaws, CVE-2013-6887, bnc#853644 - Removed part of openjpeg-1.5.1-cve-2013-6045-1.patch that is already upstream, included in openjpeg-1.5-r2033.patch (slightly modified).- Security: * Patches openjpeg-1.5.1-cve-2013-6045-1.patch and openjpeg-1.5.1-cve-2013-6045-2.patch fix heap overflow described in CVE-2013-6045, bnc#853838.- do fdupes only for SUSE distributions- Update to version 1.5.1: Security: * Fixes: CVE-2012-3535 * Fixes: CVE-2012-3358 New Features: * Use a new API scheme and solve the SOVERSIONing in OpenJPEG * Allow better integration with multi-arch system * Compile & Install Java bindings (CMake) * Install required addXMLinJP2 (JPIP) Misc: * Fix linker error by resolving all symbols (eg. missing -lm) * Fix some man page typos * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * heap_buffer_overflow_fix.patch * heap_buffer_overflow_2_fix.patch * heap_corruption_fix.patch * openjpeg-1.5.0-cmake_Config.patch * openjpeg-1.5.0-cmake_libdir.patch * openjpeg-1.5.0-pkgconfig_includedir.patch - Replaced openjpeg-1.5.0-cmake_header_symlink.patch with a fix inside the spec file. - Removed symlink from %{_includedir}/openjpeg-1.5 to %{_includedir}/openjpeg (not needed). - Added the following patches (taken from Fedora): * openjpeg-1.5.1-cmake_libdir.patch Fix libopenjpeg.pc symlink * openjpeg-1.5.1-soname.patch Revert soname bump compared to 1.5.0 release/sbin/ldconfig/sbin/ldconfigs390zp35 16672376541.5.2-150000.4.10.11.5.2-150000.4.10.1libopenjpeg.so.1libopenjpeg.so.1.5.2/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26661/SUSE_SLE-15_Update/d650f14dd074cc66957c4a87d194148c-openjpeg.SUSE_SLE-15_Updatedrpmxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=b230d63025d9b5b465d5fed3c8c668b2fbefe27d, strippedPRRRRRRLN0Oeu utf-86d516892797a44f9060a460805cf65b0ae24a32a735c3998b68a1f3c85a113c0?7zXZ !t/@$7]"k%AK4"Nz@k>L,;?|>4+-Ħ 8!H8?e92ޕ 3/ӘQ7uHÌc9K ;S:J}T oNJep,z s 3{s?xgEG*T0S5+||V>!0`+! )?ݞ^)ϿMYɶgF< 4Ed:WMmͬ*w}yLsd!RzZDg`_ȋn:W<%KC"ښNY OAz%*Z>g y¶H HJ6tdXZNHU5n`VIdC.O-r%ܵ(|zl,&Tg n\DBր|:T֝ss供\}o[Le>@Ϡ*im?]ny2HPjf((7FO/4@^q[~`s$ANQ.8PL@;\:@_M~u+Nj[b* xk qx59Zp[\wÈ (- f!L`ηy@eO_8A3`Vcz/djYEQ} ? 2Vԕdr5-`pyPL%4MW1=6_KlhXK[Tf _gRv&zb*cb\@:fmz5g@`q@Omm?TqbZguEZmg#b!sN%é.vLn*PI]Q{Жu \ٽk}q;j}51-69/e 4&Ų }+a` 1θpɵg|C4+g_b*9:mO派ײN˜׹ {gt<ܕQG-|)Ȳ-SE F/u/㛟{TZwa Vo(9d& ۮK׬ϞPU ל?:X.ѧLJ#_Ԉ(xxXN;.P>m%̭:1#Jɹjfy0pKl,ߨXS㟷PDW]o0i2 s j6>%{Aw|rN >k  $Pb)/I*TѳY N却Chr <81-p HK^T0 K1$?f+snx>bR![0g\-\k·j!KAyAp= sZ8:L0z:l$ @g;kIG^ĨU8hw}?ӡ- QnP;Чi9Leadnȥ?8^]@LV.7Zt,HE/'pfVr\zU93|'m'aeUQs~FW{nxM)10TAiL9.vw 7k)`iCu ږ4 DVb֙&jgdݜF33U qf3&ƭə`>uYWy^T]I?1!ʂˏ:q3O;ܣ6HY`\U지#T);ko5%-!|\Qlowmq.8xY z}WܰGD?`GJ!XL 3db@@1ZU{eg>d6y:'E9{hWXu+B`|[cu׿jq򦒌TUaOU߾Z8w!8 󓑏֝DP1$LT_j>JT DA9X>QU8'^KSBed>5v `hW>L S{*NOl ؀gVFjR81cAUɸW >T^056/fo( }[jU@W)z$5ŰHGCy,_ |F\R\[x=8(&Fisl>Xj ~eT4/ 587fH:qc /XR% vX <'*=ԌΧRWhS~X7N ߊ\TmrC1*G 龫L|ˑ3 +Ȇ@^_Gʱ)i/H4N1bZ쬺2w;ߔ W4{k,1%@f\S&ѕmΜz:Qu{茲R%'}EWK>EȧQM8e򿿃bxP%bY$+S\ίbPaww’TF/U+pn᩾9~KCvGWy%5TK"ƈ˦$Mh!~u;7jTCn6NK^kc U@'g8C$_٦C=svyYm8ѸFyZ|hXqͰ_Xq}j*;?C݄C N;Ωդjk=}%R? - VB, AQ+V~Ԧ@ ARQI݀"(`g&"tL#O:/9s=?&<Ɖ2! ZFTi5?v)cTu:ZpiAn22p cr>x=wֶ$kVP~gåX). ؂0FXw4 Zua;5aUpv 9R qS-xS&?qW4.Y4j#hQv3ح 0te(aΐU[F](!:]Cxm%jg6"yxLq!X7&p l?sY8vp$\ meKW['[wLEdvtT]uڍ .%'x>?JSOQyLٽi1W-j2IƠ\TEp궫7VNMށF;qU}HZp:* *s Lu,Yͪ}- |$ p R_=>(%sF }9M_+V!%)H-aS.qSKx*v\"/cu'ǔNfeuV!5[È6NsTfTzWY|'lu2؏F{78 | osk%A]uj4cJ|tо{ =&ƘawO:og)΄,kkjԩd_eHgiTF 9&9Sޒ[0 ֦oJpёt*^*ӑTsokn=^+qڸcoiyV.x\^`GI& Eht/p$_p`^1 2"͉m=sOo760$b"zr|at3cNl8V6=R}^'%sF/ݥ頷ce<0@iTְU/BoY#2CD7"-$gOvtl`A}QҘ$_F>Ɋcu# DZ"F)D3ZۨUR/[d0R 6vd0ҥ=}MA>2OJ.mVCTG)hv* ƞHy&*8Wuڛ8pB:K-U& 7?)9M"P6>aOBlH=^kTw89W}=f"&$ؒP7^ͱ:m{Q A2u&850_sJI?wkݷwan%6wϼ\lsfR:ukm;V )=nNTk RXk(j@fö`H?2&7 B̜~,R( ' BS_]q;;+RONښ9~HH+Y:TD &ȿcl`뷚?$ѣ~[ܞq4 4b\s?~;wlYҵ/k k c^(!ߎjS5[W%!&8(E~ ]JOxq_rGݙtkL7ܸ-t֟a"Q%eeإ~qRS5*خr;|:O q=ǿĥT d[4}rPvvA+g}5?#ēC_?[W(GW!y\(7ǓH@?gF_L;@(9OZgL( bsJ-uX_5vLL]iq%kh ҏǓ9:F!ӳZyWc>(%k'remeʓhrSi8]D-#@k0kDJxZ_&#bHUmd0ɺt X B< .PxhK`vP_kTl̅QU)a L1}pr,nA!?w'm;b^Sg*J>`Lf$a"K+Z ]g:Zk-Ʋ_<`K/Π}Մ$mN <(gEi? DEIa^e@H5BFj׫[-[okDr>G;$Z3oↆfjq32_:90،mXV Mu*|h@G5O2 ? 盩R-DI9xňTmrk ] j,ьqh0.+4ƣy-[YivS&FR,ވ-8TnBZ_̥fEĭ!{O.Q =[&*2MGu &JcqМz<.w𡛂Q7(C2%X$E;I}1Dg ,[6lw ,k<\?a շ09 .qpm9ZIXPtYrW$Lm8c12Vh.w5DtTxe}v2=Q;!½4ۘLMϞ&ƝHH YZ