openexr-2.2.1-3.41.1<>,=aEp9| FWsmB |sŦa֌Ŧ}_1g/9# i4M1n嬬V,4 Q.^:OJv_[T1x!T!`mvG+a[|T:*eϪ1̉0qBx~2 " {/x)(5d^K#8C}}n&K.Z] ;ĵXV[**DB57mSg@AZnyy5[>A3?3 d   L 5MS\   4 F `  \ |   D ( 8 9 l:B'$F',G'@H'I'X'Y'Z([(\(](d^))b)mc*d*e*f*l*u*v* w0px0y1kz22223Copenexr2.2.13.41.1Utilities for work with HDR images in OpenEXR formatOpenEXR is a high dynamic-range (HDR) image file format developed by Industrial Light & Magic for use in computer imaging applications. This package contains a set of utilities to work with this format. * exrheader, a utility for dumping header information * exrstdattr, a utility for modifying OpenEXR standard attributes * exrmaketiled, for generating tiled and rip/mipmapped images * exrenvmap, for creating OpenEXR environment maps * exrmakepreview, for creating preview images for OpenEXR files * exr2aces, converter to ACES format * exrmultiview, combine two or more images into one multi-viewaEs390zp34SUSE Linux Enterprise 15SUSE LLC BSD-3-Clausehttps://www.suse.com/Productivity/Graphics/Otherhttp://www.openexr.com/linuxs390xXzJ;(Pxr8 A큤aEaEaEaEaEaEaEaEZjZjZjaDZj Zj Zj Zj Zj Zj 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-2.2.1-3.41.1.src.rpmOpenEXRopenexropenexr(s390-64)@@@@@@@@@@@@@@@@@@@    libHalf.so.23()(64bit)libIex-2_2.so.23()(64bit)libIlmImf-2_2.so.23()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2)(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(CXXABI_1.3.8)(64bit)libstdc++.so.6(CXXABI_1.3.9)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.11)(64bit)libstdc++.so.6(GLIBCXX_3.4.20)(64bit)libstdc++.so.6(GLIBCXX_3.4.21)(64bit)libstdc++.so.6(GLIBCXX_3.4.9)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1aՈ@aaba /``Ȗ@``n@`dd@_^z^1]@]@],j]@[[@Z\Yf@T pgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comavindra@opensuse.orgtchvatal@suse.commlin@suse.com- security update - added patches fix CVE-2021-45942 [bsc#1194333], heap-based buffer overflow in Imf_3_1:LineCompositeTask:execute + openexr-CVE-2021-45942.patch- security update - added patches fix CVE-2021-3941 [bsc#1192556], Divide-by-zero in Imf_3_1:RGBtoXYZ + openexr-CVE-2021-3941.patch- security update - added patches fix CVE-2021-3933 [bsc#1192498], Integer-overflow in Imf_3_1:bytesPerDeepLineTable + openexr-CVE-2021-3933.patch- security update - modified patches % openexr-CVE-2021-3476.patch (refreshed) - added patches fix CVE-2021-20298 [bsc#1188460], Out-of-memory in B44Compressor + openexr-CVE-2021-20298.patch fix CVE-2021-20299 [bsc#1188459], Null-dereference READ in Imf_2_5:Header:operator + openexr-CVE-2021-20299.patch fix CVE-2021-20300 [bsc#1188458], Integer-overflow in Imf_2_5:hufUncompress + openexr-CVE-2021-20300.patch fix CVE-2021-20302 [bsc#1188462], Floating-point-exception in Imf_2_5:precalculateTileInfot + openexr-CVE-2021-20302.patch fix CVE-2021-20303 [bsc#1188457], Heap-buffer-overflow in Imf_2_5::copyIntoFrameBuffer + openexr-CVE-2021-20303.patch fix CVE-2021-20304 [bsc#1188461], Undefined-shift in Imf_2_5:hufDecode + openexr-CVE-2021-20304.patch- security update - added patches fix CVE-2021-3605 [bsc#1187395], Heap buffer overflow in the rleUncompress function + openexr-CVE-2021-3605.patch- security update - added patches fix CVE-2021-3598 [bsc#1187310], Heap buffer overflow in Imf_3_1:CharPtrIO:readChars + openexr-CVE-2021-3598.patch- security update - added patches fix CVE-2021-23215 [bsc#1185216], Integer-overflow in Imf_2_5:DwaCompressor:initializeBuffers fix CVE-2021-26260 [bsc#1185217], Integer-overflow in Imf_2_5:DwaCompressor:initializeBuffers + openexr-CVE-2021-23215,26260.patch- security update - modified patches % openexr-CVE-2021-3474.patch (splitted into openexr-CVE-2021-20296.patch) - added patches fix CVE-2021-20296 [bsc#1184355], Segv on unknown address in Imf_2_5:hufUncompress - Null Pointer dereference + openexr-CVE-2021-20296.patch fix CVE-2021-3477 [bsc#1184353], Heap-buffer-overflow in Imf_2_5::DeepTiledInputFile::readPixelSampleCounts + openexr-CVE-2021-3477.patch fix CVE-2021-3479 [bsc#1184354], Out-of-memory caused by allocation of a very large buffer + openexr-CVE-2021-3479.patch- security update - added patches fix CVE-2021-3474 [bsc#1184174], Undefined-shift in Imf_2_5::FastHufDecoder::FastHufDecoder + openexr-CVE-2021-3474.patch fix CVE-2021-3475 [bsc#1184173], Integer-overflow in Imf_2_5::calculateNumTiles + openexr-CVE-2021-3475.patch fix CVE-2021-3476 [bsc#1184172], Undefined-shift in Imf_2_5::unpack14 + openexr-CVE-2021-3476.patch- security update - added patches fix CVE-2020-16587, CVE-2020-16588, CVE-2020-16589 [bsc#1179879], multiple memory safety issues + openexr-CVE-2020-16587.patch + openexr-CVE-2020-16588.patch + openexr-CVE-2020-16589.patch- security update - added patches fix CVE-2020-15304 [bsc#1173466], NULL pointer dereference in TiledInputFile:TiledInputFile() + openexr-CVE-2020-15304.patch fix CVE-2020-15305 [bsc#1173467], use-after-free in DeepScanLineInputFile:DeepScanLineInputFile() + openexr-CVE-2020-15305.patch fix CVE-2020-15306 [bsc#1173469], invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() + openexr-CVE-2020-15306.patch- security update - added patches fix CVE-2020-11762 [bsc#1169549], out-of-bounds read and write in DwaCompressor:uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case fix CVE-2020-11758 [bsc#1169573], out-of-bounds read in ImfOptimizedPixelReading.h. fix CVE-2020-11764 [bsc#1169574], out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp fix CVE-2020-11765 [bsc#1169575], off-by-one error in use of the ImfXdr.h read function by DwaCompressor:Classifier:Classifier fix CVE-2020-11763 [bsc#1169576], out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp fix CVE-2020-11761 [bsc#1169578], out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder:refill in ImfFastHuf.cpp fix CVE-2020-11760 [bsc#1169580], out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp + openexr-CVE-2020-11762,11758,11764,11765,11763,11761,11760.patch- testsuite only for x86_64 [bsc#1146648]- on behalf of Martin Pluskal: - Enable tests on architectures with enough memory - boo#1146648 * disable imffuzztest as it takes to much resources- security update - added patches CVE-2017-14988 [bsc#1061305] + openexr-CVE-2017-14988.patch- security update - added patches CVE-2017-9111 [bsc#1040109], CVE-2017-9113 [bsc#1040113], CVE-2017-9115 [bsc#1040115] + openexr-CVE-2017-9111,9113,9115.patch- security update * CVE-2018-18444 [bsc#1113455] + openexr-CVE-2018-18444.patch- asan_build: build ASAN included - debug_build: build more suitable for debugging- Update to 2.2.1 * Fix reported OpenEXR security vulnerabilities: CVE-2017-9110, CVE-2017-9111, CVE-2017-9112, CVE-2017-9113, CVE-2017-9114, CVE-2017-9115 and CVE-2017-9116 - pgajdos@suse.com: but really seem to fix only: CVE-2017-9110 [bsc#1040107], CVE-2017-9114 [bsc#1040114], CVE-2017-9116 [bsc#1040116], CVE-2017-12596 [bsc#1052522]; for the rest of issues see [bsc#1040109], [bsc#1040112], [bsc#1040113], [bsc#1040114], [bsc#1040115], and [bsc#1061305]- Cleanup a bit with spec-cleaner- Update to 2.2.0 * DreamWorks Lossy Compression A new high quality, high performance lossy compression codec contributed by DreamWorks Animation. This codec allows control over variable lossiness to balance visual quality and file size. This contribution also includes performance improvements that speed up the PIZ codec. * IlmImfUtil A new library intended to aid in development of image file manipulation utilities that support the many types of OpenEXR images. * This release also includes improvements to cross-platform build support using CMake. - Bumped the soname, and now we have libIlmImf and libIlmImfUtil - Removed openexr-2.1.0-headers.patch - Updated openexr.keyring from the savannah project page.OpenEXRs390zp34 1641563398 2.2.12.2.1-3.41.12.2.1-3.41.1 1.6.1exrenvmapexrheaderexrmakepreviewexrmaketiledexrmultipartexrmultiviewexrstdattropenexrAUTHORSCOPYINGChangeLogLICENSENEWSREADMEREADME.CVSREADME.cmake.txtREADME.gitREADME.namespacing/usr/bin//usr/share/doc/packages//usr/share/doc/packages/openexr/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22326/SUSE_SLE-15_Update/aa2764f8b65afce518d1d0f09c490cba-openexr.SUSE_SLE-15_Updatedrpmxz5s390x-suse-linux  ELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=015018a9c4d91e63140a3386b80669dca34dac64, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=3b38fe1900fef1017f8c05e98d56627683727671, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=428bce20025fa6b80842dcb3c995730295fd6dd5, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=b4d23b31e316f5933be932491aed114ac7767ae7, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=cd3fe13ff9a8030e5dc877b7f6164d061459a454, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=f671906f5aaee7d4855924be84f6cfc45015e138, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=0a9b4299d7f769b84edd29c2190ca569cece21e8, for GNU/Linux 3.2.0, strippeddirectoryASCII textAlgol 68 source, ASCII text/?N] RR RRRR RRR R RRRRRR RRRRRRRRR RRR RRRR RRR RRR R RRRRR RRRRRRR RRR R RRRRRR RRRRRRRR RR RRRRR RRRRRR RRR R RRRRR RRRRR RRR RRRRRR RRh2Q[I?;utf-897ba2d5f663576c17462a18e6e53c1994cad584886e0d21e71a6d449e4f30756?7zXZ !t/m|]"k%]. 3c>j\Q/s-EIH g1=Y*f&e_DʞqyQX24 I/BÁyXlºNjWvs.?XZBgVp4fdSnB_qvXvnٜP3ꌘ{c/=TTSXuZ6y)&J> kQ䠪##fA/TPa{,F:SUoCFӮ _v1K4iSH@}/V|iӌذZk ),g?HA5] c m`c*")"2vV'uθb۵Xah&$\trt놷"oߢRR׏u*:;gG\X ks(omu'º dvO-L Ŕtܳ2%ZO>n<.D̏XaR7$uۏpʹo |]v镝(z9\gg:`W%J>RjP 1E^ji($˨]CWML֧ࡷA#uj [ '0ZΚ=t9do>6CQUT Zi/Ġ>"+vVqE]%t\d(?9ܝȩ{ôiXn&Ab^pJrm5ԗzcHVhR'өMc"3wÆ9!V\sZz3R0u"fUR j_ u=jB]`;jk)jsMD &MkVS=E<[\)WCFA]w$$0Eswaz87Ω'Io[],ˍSMwvB2Ѭm?冁6X#1Զw;'; "%S! lr +Щ5'qLd tuKdC︻H_L#IVaAwVJo+[7ZQe Hsŝ,8 %