openjpeg-1.5.2-150000.4.10.1<>,9`c`yp9|LBvРGϐK.4c鵟78]_?JKZA [Vq.B=Plsv(_-ao)߱]8d&Dkg&|8-!Z ?u>I[Ζ80#q;OP#oc8ub9:#Z!*tpꩡ6b){j |ɳ-r: "-1\X15w>"?"d   > (,Efs      4  h  u     :` ( 8 9 H :  F;GP H I XY\ ], ^bcd3e8f;l=uP vw!h x! y!,z"""""Copenjpeg1.5.2150000.4.10.1An open-source JPEG 2000 codecOpenJPEG library is an open-source JPEG 2000 codec written in C. It has been developed in order to promote the use of JPEG 2000, the new still-image compression standard from the Joint Photographic Experts Group (JPEG).c`ysheep67iMSUSE Linux Enterprise 15SUSE LLC BSD-2-Clausehttps://www.suse.com/Productivity/Graphics/Otherhttp://www.openjpeg.org/linuxx86_64X8H8lE tA큤c`vc`vc`vc`wS4@S4@S4@S4@S4@S4@S4@S4@S4@210b1ec578a7f0e6cf703b3fc96cbf8b25cec5c83301dbe3f59fc1b8782d62f254316149c4878f9a816db5bbafe97f61ab49a277a3c65125b981dbe047bdc93f23ad6963e7b68931c53d2a4d285dbff2ec1453ee6c39d20d17fa2184c20ce9e75469e6273320e481c0119df57cf6fe78e8a58f12bfb5f2d7bdfbcb83ee0275bb083afb1baf518040062d30030bb6df827cf793977d4dd29b1459021376bf0410f83da56b92d1d54f40e1962c6f4cf8211b1e875569e3e56d86526e0a135511219903d1e1cb0d94741ee14a84e0b9f0cc272ba842ffc4bfe219347d15f123f791853d61a6238183662236d250edc3e51ef8f3c85856f1b602e2552b9e6d4a8dc12ccb640574ff0cec4cbaa05efb7b61e07fd46a3244a7a860d69a65b223022e8bec2ef55ae27acffa86c530562a8aa3fa07bdf33ff9fdade181c3e0262541ca934d4b87b34508341968b8f8e9564de499fa74b032ea01960f59e4a52ae0ef7af9c9b2990fe833e3bf08682e8f43bc4ba6ebadf37dfa5228b28192231a79d50169rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenjpeg-1.5.2-150000.4.10.1.src.rpmopenjpegopenjpeg(x86-64)@@@@@@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.11)(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)liblcms2.so.2()(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2.5)(64bit)libopenjpeg.so.1()(64bit)libpng16.so.16()(64bit)libpng16.so.16(PNG16_0)(64bit)libtiff.so.5()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1cV~@bF@YX@XpTPSRb@RP@P{hpj@suse.comhpj@suse.comtchvatal@suse.comasterios.dramis@gmail.commpluskal@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.comvpereira@novell.comsleep_walker@suse.czasterios.dramis@gmail.com- Add security fixes: openjpeg-CVE-2018-20846.patch (CVE-2018-20846, bsc#1140205), openjpeg-CVE-2018-21010.patch (CVE-2018-21010, bsc#1149789), openjpeg-CVE-2020-27824.patch (CVE-2020-27824, bsc#1179821), openjpeg-CVE-2020-27842.patch (CVE-2020-27842, bsc#1180043), openjpeg-CVE-2020-27843.patch (CVE-2020-27843, bsc#1180044), openjpeg-CVE-2020-27845.patch (CVE-2020-27845, bsc#1180046).- Add security fixes: openjpeg-CVE-2018-14423.patch (CVE-2018-14423, bsc#1102016), openjpeg-CVE-2018-16376.patch (CVE-2018-16376, bsc#1106881), openjpeg-CVE-2020-8112.patch (CVE-2020-8112, bsc#1162090), openjpeg-CVE-2020-15389.patch (CVE-2020-15389, bsc#1173578), openjpeg-CVE-2020-27823.patch (CVE-2020-27823, bsc#1180457), openjpeg-CVE-2021-29338.patch (CVE-2021-29338, bsc#1184774).- Convert to pkgconfig - Remove fedora conditionals as nothing in opensuse actually builds against it - Add patch to fix ffast-math issue bsc#1029609 bsc#1059440: * openjpeg-fast-math.patch- Add openjpeg-bsc999817-cve2016-7445-null-deref.patch to fix null pointer dereference in convert.c (bsc#999817, CVE-2016-7445).- Use cmake macros for building - Small spec file cleanups, use pkgconfig style dependencies- Update to version 1.5.2: Security: * Fixes: CVE-2013-4289 CVE-2013-4290 * Fixes: CVE-2013-1447 CVE-2013-6045 CVE-2013-6052 CVE-2013-6054 CVE-2013-6053 CVE-2013-6887 New Features: * Compile Java with source/target specific java version * Do not set SONAME for Java module, fix linking (missing math lib) * Support some BMP/RGB8 files * Fix compilation on ARM Misc: * Remove BSD-4 license from getopt copy, since upstream switched to BSD-3 * Support compilation against system installed getopt * Fix Big Endian checking (autotools) * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * openjpeg-1.5-r2029.patch * openjpeg-1.5-r2032.patch * openjpeg-1.5-r2033.patch * openjpeg-1.5.1-cve-2013-6045-1.patch * openjpeg-1.5.1-cve-2013-6045-2.patch * CVE-2013-6052.patch * CVE-2013-6053.patch * CVE-2013-1447.patch * CVE-2013-6887.patch- Added the following security patches (based also on Redhat/Fedora patches): * openjpeg-1.5-r2029.patch From upstream. Fix issue 155, jp2_read_boxhdr() can trigger random pointer memory access * openjpeg-1.5-r2032.patch From upstream. Fix issue 169, division by zero in j2k_read_siz * openjpeg-1.5-r2033.patch From upstream. Fix issue 166, missing range check in j2k_read_coc et al * CVE-2013-1447.patch Fix multiple denial of service flaws, CVE-2013-1447, bnc#853834 * CVE-2013-6052.patch Fix heap OOB reads, information leaks, CVE-2013-6052, bnc#853644 * CVE-2013-6053.patch Fix heap OOB reads, information leaks, CVE-2013-6053, bnc#853644 * CVE-2013-6887.patch Fix multiple denial of service flaws, CVE-2013-6887, bnc#853644 - Removed part of openjpeg-1.5.1-cve-2013-6045-1.patch that is already upstream, included in openjpeg-1.5-r2033.patch (slightly modified).- Security: * Patches openjpeg-1.5.1-cve-2013-6045-1.patch and openjpeg-1.5.1-cve-2013-6045-2.patch fix heap overflow described in CVE-2013-6045, bnc#853838.- do fdupes only for SUSE distributions- Update to version 1.5.1: Security: * Fixes: CVE-2012-3535 * Fixes: CVE-2012-3358 New Features: * Use a new API scheme and solve the SOVERSIONing in OpenJPEG * Allow better integration with multi-arch system * Compile & Install Java bindings (CMake) * Install required addXMLinJP2 (JPIP) Misc: * Fix linker error by resolving all symbols (eg. missing -lm) * Fix some man page typos * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * heap_buffer_overflow_fix.patch * heap_buffer_overflow_2_fix.patch * heap_corruption_fix.patch * openjpeg-1.5.0-cmake_Config.patch * openjpeg-1.5.0-cmake_libdir.patch * openjpeg-1.5.0-pkgconfig_includedir.patch - Replaced openjpeg-1.5.0-cmake_header_symlink.patch with a fix inside the spec file. - Removed symlink from %{_includedir}/openjpeg-1.5 to %{_includedir}/openjpeg (not needed). - Added the following patches (taken from Fedora): * openjpeg-1.5.1-cmake_libdir.patch Fix libopenjpeg.pc symlink * openjpeg-1.5.1-soname.patch Revert soname bump compared to 1.5.0 releasesheep67 1667237497 1.5.2-150000.4.10.11.5.2-150000.4.10.1image_to_j2kj2k_dumpj2k_to_imageopenjpegAUTHORSCHANGESLICENSENEWSREADMETHANKSimage_to_j2k.1.gzj2k_dump.1.gzj2k_to_image.1.gz/usr/bin//usr/share/doc/packages//usr/share/doc/packages/openjpeg//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26661/SUSE_SLE-15_Update/d650f14dd074cc66957c4a87d194148c-openjpeg.SUSE_SLE-15_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=cf6144eefa765574452fdab853ce754936c8deb7, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=0d8eb6fdfa4a96b4fc8feb567d236c9f2514db61, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=fc6cc82c4756b8d007bb5d4ac4f75eabfdf1de00, for GNU/Linux 3.2.0, strippeddirectoryASCII textUTF-8 Unicode texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)R RRRRRRRR R R RRR RR RRRRRRR R R RRR RR RRRRRRRR R R RRR R3Ow fN/~evO8b?YX@W7'Z0PsGO_<~-!nƺ%r'Oe>GQU(e8]"wϩn%wAd[*pudd1H`4(n玬zݞOkmKT(Z2KiDU%^r?ai"Pӫ6xzqJ$_CY/qq  ~5m2W. Sp5ekZIbr3{8u]E8)5 HtICE1V<wE {)|BM^J3'=Ev"w4I]c>3iF9k^3/ 49B ""7_MwwLROYJv(%rip񔩑AaiVE81'jjNǃs#&~hѨlnEVDo]uvlwfvy9B'$I5S"3WGȲTz޿uX_Z=?cjBZW<; h:2sotE&:1=Q&9t8$36u~'ʎ!\[M i"NI5H (I(+{LMmHz4 Qİ.+ ʺ.~}5^jľ|6tRoUa'DE'Z4}П]UEG*<ƝU+b|c%''9Q㮓N;4JmӰ_P…Pm,mBrHX@ 3p5&AA+\REilg뷮E/瓃oRCIsf陸;w/x6 "Iy/uwRDZ_ì(٢"`D?0"oqw< ~[>Pfϴ ľF h( "W~ηQ;?:eq ڳIeX6T\:e8RLlN?%%i"DCXҨB}$0}|1{j6@ka|b*JND`V!Ҏ6teH3Oq HR>60aQ-'ۡH .$@+L߾1DL0Am4?anО-&l5%˰FT{WP)nrNf"۞27V)PTlhtL]C h.F~1^vXMM},#])y_]f։JNhҧg}t2(țS"Ȫ=[P7iE!q'}u;ɤLo7\|lT4k8 D:w6١Ph7pzJlgzr@l.Z.@k~=SʢGH#g 攨Eni@NP 5ݹkiz,vX5k* % ?c9{#!J % R35k~zREn}S+,DC>kSږXr4m#&LXR.pO,U!53l9-bw74Û _=uܼ"Ǣj.paapIpƲ0.ԛNAB39m@dG`1;g cw>ۥ`0axiR}fg ~gWؤGm;fv,OmG\㡓E6!w/M~l[k}Xy-J pf=q1H=cm'yj )ay0. t uA|&3IDz.sx N枯XRÏN٢f[z&3Ž);D=kmb/']e)^.ц9s]O;aVEi}{HҶ˨K~q"&JAէ(m S2KH$4S͊єC(WM@($?OE0 \=̔xg+WI)>yCC>.p@SSWiH,bn&c J fCgsǰP:K\LCV_Wb\*nE _wCGVY ^Sҭ-983!+ O]eN D?ar z_u*Qn$"hOjy qa={4sS[ss /U&dwFIhE7S'LH2ǂΪKRt~`+AjAYZq$tg| *Wm_?LrqS %s-=S>2둅MDNp +bݰWQ1a;лe*n5ܖNR4[o}2U/vkP-|FhXV"xc"Qq^ tNC*J_EJI[ݼC /deA5(f\x4`i^h5HZ(bs]>d9Z01-M-Y2quc?e׷IkJ@~b2<}'ߦyz.[=϶'Vʾ]9r(<ED\mARwF߃am;'> H|C@Tsiֺw Ԡ'NbʸeMXI ϦP'Hp*ggTՠ MYg(h3Zfa-KZ}fgV0+ݣ8gm&[76H 9A/ۛzGEg(:HDHYC%3)n퇺IZ5q{LMF?gڃHQkʗy]-]}'ɻTja>)'ckPןu>dHr1K@u no*,z AWxi.* K`?{)],QY3Εힻi[QnUOt3MWx4Mӽ;"m6zYU 7G$'0: R~64K<%Xg]OU)ގLԚ_Vs#ln3bB~WbدcH껇RUy൉WkjeѼ蹥L|.^ E38M"Tl:iG|Zdg;cz-[ `åU#6Q7EJ?on˺ckfCJ[0F*s Z<eуhi0TAjlmF$ێmZ ^: =ǝ *\Zxp}\41Xk< N.(SQ>rѫhL ~=M/L@ sHޓRJ컜5i;lNZb|mG)@C$q#'>Rz}qf:3~~.-n\h|doRY֝_ϷX%EP:FDL"APEK!c-%fҾ)#(e)4z,~BoJ5R^WT|fC2MZe| iĬ;3[}6T7'u+ܼ cW̓aN1ňsBF0_v5P99OKo$:K8hWV#Nr9*jNOV=QNXqVXܐI8 29pEk&E D2%Rٱ)yɪ_}A̖d /ٯ|T1I Ln?/w[ %TH=NK~tN"ׂNIc]ڧP{x@OV 4/gra45 8ihJ: rR"l5e@6eКn;K'}K!燝]WBC[3S^ ?]M8AmfdVY$B@XX^R7\h 6./2{s77_OvYHN+8d\яVmJ\= $T YZ