wavpack-devel-5.4.0-150000.4.15.1<>,$TbQp9|B̡0d"g"J޿/u؍5ftګGOg0/C@0@o)sLQ@s~Th,|­>?d $ _LP`d}    ( 8   0@x(C8L 9t :7 FGHIXY\](^SbcBdefluvwx,y<zDTX^Cwavpack-devel5.4.0150000.4.15.1Development files for wavpack, an audio compression formatWavPack is an open audio compression format providing lossless, high-quality lossy, and unique hybrid compression modes. This subpackage contains libraries and header files for developing applications that want to make use of wavpack.bQibs-power9-12O'SUSE Linux Enterprise 15SUSE LLC BSD-3-Clausehttps://www.suse.com/Development/Libraries/C and C++http://www.wavpack.com/linuxppc64leNJA큤bDbDbDbO88e20e53d2d1d0da152310936fc31ab2cdffa506a816f9ef70a1d9a4f2d175e017dbe74598c4a3873e108793cb4de84482ef5768fe4b6040fa9a1098fc2c5bc2libwavpack.so.1.2.3rootrootrootrootrootrootrootrootwavpack-5.4.0-150000.4.15.1.src.rpmpkgconfig(wavpack)wavpack-develwavpack-devel(ppc-64)@    /usr/bin/pkg-configglibc-develrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)wavpack3.0.4-14.6.0-14.0-15.2-15.4.04.14.1b?b1@`x@]S\3?@Z Z@Z @ZC@Qőpgajdos@suse.compgajdos@suse.comatoptsoglou@suse.comtchvatal@suse.comsbrabec@suse.comkbabioch@suse.compmonrealgonzalez@suse.comjengelh@inai.deaavindraa@gmail.comcrrodriguez@opensuse.org- security update - added patches fix CVE-2022-2476 [bsc#1201716], Null pointer dereference in wvunpack + wavpack-CVE-2022-2476.patch- security update - added patches fix CVE-2021-44269 [bsc#1197020], out of bounds read in processing .wav file + wavpack-CVE-2021-44269.patch- Update to version 5.4.0 * CVE-2020-35738: Fixed an out-of-bounds write in WavpackPackSamples (bsc#1180414) * fixed: disable A32 asm code when building for Apple silicon * fixed: issues with Adobe-style floating-point WAV files * added: --normalize-floats option to wvunpack for correctly exporting un-normalized floating-point files - Update to version 5.3.0 * fixed: OSS-Fuzz issues 19925, 19928, 20060, 20448 * fixed: trailing garbage characters on imported ID3v2 TXXX tags * fixed: various minor undefined behavior and memory access issues * fixed: sanitize tag extraction names for length and path inclusion * improved: reformat wvunpack "help" and split into long + short versions * added: regression testing to Travis CI for OSS-Fuzz crashers - Updated to version 5.2.0 * fixed: potential security issues including the following CVEs: CVE-2018-19840, CVE-2018-19841, CVE-2018-10536 (bsc#1091344), CVE-2018-10537 (bsc#1091343) CVE-2018-10538 (bsc#1091342), CVE-2018-10539 (bsc#1091341), CVE-2018-10540 (bsc#1091340), CVE-2018-7254, CVE-2018-7253, CVE-2018-6767, CVE-2019-11498 and CVE-2019-1010319 * added: support for CMake, Travis CI, and Google's OSS-fuzz * fixed: use correction file for encode verify (pipe input, Windows) * fixed: correct WAV header with actual length (pipe input, -i option) * fixed: thumb interworking and not needing v6 architecture (ARM asm) * added: handle more ID3v2.3 tag items and from all file types * fixed: coredump on Sparc64 (changed MD5 implementation) * fixed: handle invalid ID3v2.3 tags from sacd-ripper * fixed: several corner-case memory leaks Dropped patches that included in upstream version: * CVE-2018-19840.patch * CVE-2018-19841.patch * CVE-2018-7253.patch * CVE-2018-7254.patch * wavpack-CVE-2018-6767.patch * CVE-2019-1010319.patch * CVE-2019-11498.patch- Add patch for bsc#1141334 CVE-2019-1010319 (use of unitialized var): * CVE-2019-1010319.patch - Add patch for bsc#1133384 CVE-2019-11498 (conditional jump): * CVE-2019-11498.patch- Fix denial-of-service (resource exhaustion caused by an infinite loop; bsc#1120930, CVE-2018-19840, CVE-2018-19840.patch). - Fix denial-of-service (out-of-bounds read and application crash; bsc#1120929, CVE-2018-19841, CVE-2018-19841.patch).- Added CVE-2018-7253.patch: Fixed a heap based buffer overread in cli/dsdiff.c, which allowed remote attackers to cause DoS via a specially crafted input file (CVE-2018-7253, bsc#1081692) - Added CVE-2018-7254.patch: Fixed a buffer overread in cli/caff.c, which allowed remote attackers to cause DoS via a specially crafted input file (CVE-2018-7254, bsc#1081693)- Security fix [bsc#1079746, CVE-2018-6767] * Crafted wav file can trigger a stack buffer overflow when parsing the file * Added wavpack-CVE-2018-6767.patch- Compact description. Drop pointless --with-pic since no static libs are built.- Update to version 5.1.0 * new: command-line tagging utility (wvtag) * added: option to import ID3v2.3 tags from Sony DSF files * fixed: fuzz test failures from AFL reported on SourceForge * improved: DSD decimation filter (less HF rolloff & CPU use) * fixed: non-byte audio depths (12-bit, 20-bit) not showing * fixed: rare case of noise-shaping triggering a lossy mute * fixed: recognize UTF-8 BOM when reading text files * fixed: a few portability issues - Includes changes from 5.0.0: * new: input formats (RF64, Wave64, and CAF) * removed: support for legacy WavPack files (< 4.0) * added: lossless DSD audio in Philips DSDIFF and Sony DSF files * fixed: seeking in > 2GB WavPack files (new stream reader) * fixed: accept > 4GB source audio files (all formats) * improved: increase maximum samples from 2^32 to 2^40 * added: block checksums for robustness to corruption * added: support for non-standard channel identities * added: block decoder for streaming applications * added: new pdf documentation - For other changes, see upstream: * https://github.com/dbry/WavPack/blob/master/ChangeLog - cleanup with spec-cleaner - remove wavpack-fix_pkgconfig.patch, fixed upstream in: * d440649aa113797a50e94285c8c037dc2ad7a5a9 * 779a2e62783acc6a46f75dd89359e95079ef708a * 7846e95eb1c3fa97da41dfe96de532c2df5ad281 - remove license.txt, use upstream copying file instead - Drop Requires, Provides and Obsoletes, as the SUSE versions they were needed for are now EOL.- update to WavPack 4.70-beta (packaged as 4.60.99) * 4GB file support on 32-bit OS * memcpy() not always used correctly (Linux targets) * unsigned char issue (ARM targets) * use temporary files for safer overwritingibs-power9-12 16583962415.4.05.4.0-150000.4.15.15.4.0-150000.4.15.1wavpackwavpack.hlibwavpack.sowavpack.pc/usr/include//usr/include/wavpack//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:25157/SUSE_SLE-15_Update/dd396db814c29a585ceba66b29306530-wavpack.SUSE_SLE-15_Updatedrpmxz5ppc64le-suse-linuxdirectoryC source, ASCII textpkgconfig filePRaNgGbutf-87423969780078c6aa3c93f34c56762619b8a0d88b4b66001524bf80f52ef7f44? 7zXZ !t/PW]"k%n4<[%*"G>h~g"+% vp]`ͻ;S8oº(.U8X"/6[/] ö́T@2m<竘38>[9'ÅF|35fATPrFD zbT8./ZaE'p4oi4e VYw8"GMNV(Ku*`sDFW+U|rAwSsq@y*ƉzvVW4Wo@QIyZ=ܵsN=e(@i]TWyX C93n.$K-Yd5osP[TݧDD3 dl Gt {>3H{qAz\˃9LS`W;唴 7u T.&>d2UِHNFko8cƩ{ĵ(j.0}2MsxLz|[Nqt7B7b@$C>hz7k1SR3 pٶ|h3 l 'p̢Sn@Y}i-~U#`*/u/XϟqtT(Nq N O*z>?Vɵ`'&COeۢҼZ fv&GHq껾QZ*se6DziadJORkpCVVTy+$4B9(]u!b'`X뫬WJxc`Mc\HѠ1Io y!&X1p)e؇NT'JߑLEŎ2k%W \zQ#΍zH4.-[oz3GrDݚ[sYdyx9k wCE`6:c+̲_hKO٬pĿjFl1b a:U0]u:sqcU !EZ5)n>hw4A.v%OQ=~Å"D0F ; ʯe !֞xe8& MJpX+N0$ƭ:Zcu;|ǫiZ?I$ *}O YZ