openjpeg-1.5.2-150000.4.10.1<>,;Tc`Ep9|OFV}:ܴArLNtDRI!.3Nj&.;#9t;'w"pԺjfK-WPK`]5ӭ=Ůo{ڥl(whg1B]<)0tƒbEj1R_ZUg#, S3t( $K,r^$'{F~3:|ζ>"'ۄ@(3$>V _5>)jDbO ~t>>"?"d   > 04Mn{    "  <  p  }     Bh   - (R8\ 9 : S FwG H I XY\8 ]l ^bOcdsexf{l}u vw x! y!4z!!!!!Copenjpeg1.5.2150000.4.10.1An open-source JPEG 2000 codecOpenJPEG library is an open-source JPEG 2000 codec written in C. It has been developed in order to promote the use of JPEG 2000, the new still-image compression standard from the Joint Photographic Experts Group (JPEG).c`Eibs-power9-13[%SUSE Linux Enterprise 15SUSE LLC BSD-2-Clausehttps://www.suse.com/Productivity/Graphics/Otherhttp://www.openjpeg.org/linuxppc64le  lE tA큤c`Cc`Cc`Cc`CS4@S4@S4@S4@S4@S4@S4@S4@S4@21936681194726c8e8d23e5acc9b2bbf7cca183af478462573ecabeae2cc380c2b4e0c840e9630641aacb4a529bd6aa7743af9c3cf5c43faf060ec1bccf7189ba751f65b285c2b6e2dc80b20a62c30506c2b33d7c96aaaaba77d50718a24cf265469e6273320e481c0119df57cf6fe78e8a58f12bfb5f2d7bdfbcb83ee0275bb083afb1baf518040062d30030bb6df827cf793977d4dd29b1459021376bf0410f83da56b92d1d54f40e1962c6f4cf8211b1e875569e3e56d86526e0a135511219903d1e1cb0d94741ee14a84e0b9f0cc272ba842ffc4bfe219347d15f123f791853d61a6238183662236d250edc3e51ef8f3c85856f1b602e2552b9e6d4a8dc12ccb640574ff0cec4cbaa05efb7b61e07fd46a3244a7a860d69a65b223022e8bec2ef55ae27acffa86c530562a8aa3fa07bdf33ff9fdade181c3e0262541ca934d4b87b34508341968b8f8e9564de499fa74b032ea01960f59e4a52ae0ef7af9c9b2990fe833e3bf08682e8f43bc4ba6ebadf37dfa5228b28192231a79d50169rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenjpeg-1.5.2-150000.4.10.1.src.rpmopenjpegopenjpeg(ppc-64)@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)liblcms2.so.2()(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.17)(64bit)libopenjpeg.so.1()(64bit)libpng16.so.16()(64bit)libpng16.so.16(PNG16_0)(64bit)libtiff.so.5()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1cV~@bF@YX@XpTPSRb@RP@P{hpj@suse.comhpj@suse.comtchvatal@suse.comasterios.dramis@gmail.commpluskal@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.comvpereira@novell.comsleep_walker@suse.czasterios.dramis@gmail.com- Add security fixes: openjpeg-CVE-2018-20846.patch (CVE-2018-20846, bsc#1140205), openjpeg-CVE-2018-21010.patch (CVE-2018-21010, bsc#1149789), openjpeg-CVE-2020-27824.patch (CVE-2020-27824, bsc#1179821), openjpeg-CVE-2020-27842.patch (CVE-2020-27842, bsc#1180043), openjpeg-CVE-2020-27843.patch (CVE-2020-27843, bsc#1180044), openjpeg-CVE-2020-27845.patch (CVE-2020-27845, bsc#1180046).- Add security fixes: openjpeg-CVE-2018-14423.patch (CVE-2018-14423, bsc#1102016), openjpeg-CVE-2018-16376.patch (CVE-2018-16376, bsc#1106881), openjpeg-CVE-2020-8112.patch (CVE-2020-8112, bsc#1162090), openjpeg-CVE-2020-15389.patch (CVE-2020-15389, bsc#1173578), openjpeg-CVE-2020-27823.patch (CVE-2020-27823, bsc#1180457), openjpeg-CVE-2021-29338.patch (CVE-2021-29338, bsc#1184774).- Convert to pkgconfig - Remove fedora conditionals as nothing in opensuse actually builds against it - Add patch to fix ffast-math issue bsc#1029609 bsc#1059440: * openjpeg-fast-math.patch- Add openjpeg-bsc999817-cve2016-7445-null-deref.patch to fix null pointer dereference in convert.c (bsc#999817, CVE-2016-7445).- Use cmake macros for building - Small spec file cleanups, use pkgconfig style dependencies- Update to version 1.5.2: Security: * Fixes: CVE-2013-4289 CVE-2013-4290 * Fixes: CVE-2013-1447 CVE-2013-6045 CVE-2013-6052 CVE-2013-6054 CVE-2013-6053 CVE-2013-6887 New Features: * Compile Java with source/target specific java version * Do not set SONAME for Java module, fix linking (missing math lib) * Support some BMP/RGB8 files * Fix compilation on ARM Misc: * Remove BSD-4 license from getopt copy, since upstream switched to BSD-3 * Support compilation against system installed getopt * Fix Big Endian checking (autotools) * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * openjpeg-1.5-r2029.patch * openjpeg-1.5-r2032.patch * openjpeg-1.5-r2033.patch * openjpeg-1.5.1-cve-2013-6045-1.patch * openjpeg-1.5.1-cve-2013-6045-2.patch * CVE-2013-6052.patch * CVE-2013-6053.patch * CVE-2013-1447.patch * CVE-2013-6887.patch- Added the following security patches (based also on Redhat/Fedora patches): * openjpeg-1.5-r2029.patch From upstream. Fix issue 155, jp2_read_boxhdr() can trigger random pointer memory access * openjpeg-1.5-r2032.patch From upstream. Fix issue 169, division by zero in j2k_read_siz * openjpeg-1.5-r2033.patch From upstream. Fix issue 166, missing range check in j2k_read_coc et al * CVE-2013-1447.patch Fix multiple denial of service flaws, CVE-2013-1447, bnc#853834 * CVE-2013-6052.patch Fix heap OOB reads, information leaks, CVE-2013-6052, bnc#853644 * CVE-2013-6053.patch Fix heap OOB reads, information leaks, CVE-2013-6053, bnc#853644 * CVE-2013-6887.patch Fix multiple denial of service flaws, CVE-2013-6887, bnc#853644 - Removed part of openjpeg-1.5.1-cve-2013-6045-1.patch that is already upstream, included in openjpeg-1.5-r2033.patch (slightly modified).- Security: * Patches openjpeg-1.5.1-cve-2013-6045-1.patch and openjpeg-1.5.1-cve-2013-6045-2.patch fix heap overflow described in CVE-2013-6045, bnc#853838.- do fdupes only for SUSE distributions- Update to version 1.5.1: Security: * Fixes: CVE-2012-3535 * Fixes: CVE-2012-3358 New Features: * Use a new API scheme and solve the SOVERSIONing in OpenJPEG * Allow better integration with multi-arch system * Compile & Install Java bindings (CMake) * Install required addXMLinJP2 (JPIP) Misc: * Fix linker error by resolving all symbols (eg. missing -lm) * Fix some man page typos * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * heap_buffer_overflow_fix.patch * heap_buffer_overflow_2_fix.patch * heap_corruption_fix.patch * openjpeg-1.5.0-cmake_Config.patch * openjpeg-1.5.0-cmake_libdir.patch * openjpeg-1.5.0-pkgconfig_includedir.patch - Replaced openjpeg-1.5.0-cmake_header_symlink.patch with a fix inside the spec file. - Removed symlink from %{_includedir}/openjpeg-1.5 to %{_includedir}/openjpeg (not needed). - Added the following patches (taken from Fedora): * openjpeg-1.5.1-cmake_libdir.patch Fix libopenjpeg.pc symlink * openjpeg-1.5.1-soname.patch Revert soname bump compared to 1.5.0 releaseibs-power9-13 1667237445 1.5.2-150000.4.10.11.5.2-150000.4.10.1image_to_j2kj2k_dumpj2k_to_imageopenjpegAUTHORSCHANGESLICENSENEWSREADMETHANKSimage_to_j2k.1.gzj2k_dump.1.gzj2k_to_image.1.gz/usr/bin//usr/share/doc/packages//usr/share/doc/packages/openjpeg//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26661/SUSE_SLE-15_Update/d650f14dd074cc66957c4a87d194148c-openjpeg.SUSE_SLE-15_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=7606d9029db4360e58f76f9d728356f0d03aab40, for GNU/Linux 3.10.0, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=07176e51b940c16d08535cce7bf9bed8063142bb, for GNU/Linux 3.10.0, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=03d94c2a37fa6a7b4ff9fc3005b66a2451cb3e24, for GNU/Linux 3.10.0, strippeddirectoryASCII textUTF-8 Unicode texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)  RRRRRRRRRRRRRRRRRRRRRRRRRRR5+utf-8177d644fb47d9207aac1432033ee34f478f43695fbca8ec3f03103f630769c21? 7zXZ !t/,d]"k%{\.]7u^& 2AjorS_VpKpARu60db㳝<^W]$ɩ6gTQ d}k^aŨ^p dc+@mZ.S׌dϸpϼ oۗy>P>6)GA)Ey?cl-/Ԁ\_⛰25TMe21m?~.IOїӀ9l"O C6y\5O9-ԇq\1^6E R?RNLBN#;ڛcPf>P?Bi`z V~zv#d%i*7זZ_$Ŏd2qοo47Sۅ=4z\ܷ^'rFj/[v ^G;L8ta|"C{ =)`q<^Fчx]gԪh 1cZsZ_4Pr;9뫤a .h }xv-كhPHFt-jSD;RwrAG !b cGS娕İM/HXIM"6_'닳|i.Qfy*ՇCzj (NP )ўsȒ Ry"ՙ H@Mc q[n)5 g7{%Y^!au*MgPJ5>dZ32:e YZ3NޮQp $Q'QJ"3 pB>ZWd5w:UPC4vyK$ pwܒ+M00UHtxꌓVsHD3[p~🲠%On[Tr%r`AڡLiX^iF 0[UofFvbPfƲ_YNuj=ݜD{v:mRxEӂ2%EP4[`{ۀ@~8*7O<,`䃏&~B݃܇=wpC4t4ɾ "kuZR1׆S@COM,_ SrYh\,>>j*z5CۖkHoY|{Wޖ3s G/h>%u0ߞ 쉰WI|Ft78SўG2(w_=u f>wyߩK+}hYSeV-WAy] Z_*,km{;ޯ#_CpN͕E- 1ѻ rd9>jޱl*oїhΠ*,ϳ1Au-# kt^=ifJguȥ$ez@_Ī.-8җeg4 |UĽ@ v|;Ppa4Ag6~dGKozꎑ֯;[SkWsN@oY>qIO$n~gļo:QFYYʤ3D̓LԘ  ƻjB[L iJ$+*TS: pb,Yz>H6lQ,}dߏJ4%K8,0 oKm$or->wJThA. f57x #ΐ:(cX8\1x(GƒZ>F-ſ@ "2yȤ'ɭH[au2b,O-r Yi83,Jz5DHW}!t`ĉJkvnZ?4m/BKȤeP<\g 8s @pE>[ycsKB}dUSR:Lit7[,a/6nKFr Fӌ[ Is-`Ђ552XUmHj0dRvCiR?sR5}`RkJM<,-=кنI^{'OȂN9!!5<38OɋS/6§-h7<*D%A\#QV-&)[Gn;%NXY[@]әeb+`~X2mE|/9q$K`5cT&y?@jZO WTވldҏCAϚ_vbHyL(쓿o9κ%؉[ ƪJPK)27$p8<'>Xm) APzCV u,fd,k|s0;^ž*6AA3d/ ]qZ4Y(5]C5DVK*P^v@\L"6Knp:cfX1.6s@0;D˝W 5mE#rMq/E& l.ޞKfP tA2h tIy>٦$Գh9CÒe4wQC|ce, -0IFo(-Ѷ YZ