libopenjpeg1-32bit-1.5.2-150000.4.10.1<>,?c`p9|HV3|/~@:R;~@h#+XN?xEO_yRv_+O},ѻE䝛7! l+~̖#@fH׻L>WT:YB WC;v:0n U{LWO.|O7Ƹk{7G3>/0?o(}p-:ﴫ'PTПON3ę~3aA;{w# g2ze8ikRk?{ن5>>H?8d ) H$(04Mn{     2 HPZd   (8 9D : >7G@HHIPXTY`\]^bcdefluv$wxy4Clibopenjpeg1-32bit1.5.2150000.4.10.1An open-source JPEG 2000 codecOpenJPEG library is an open-source JPEG 2000 codec written in C. It has been developed in order to promote the use of JPEG 2000, the new still-image compression standard from the Joint Photographic Experts Group (JPEG).c`sheep53SUSE Linux Enterprise 15SUSE LLC BSD-2-Clausehttps://www.suse.com/System/Librarieshttp://www.openjpeg.org/linuxx86_64/sbin/ldconfigc`c`d28aa72df2b9fccc023f443545b9d92706ae0d6be7c22d79ad564300501a6e81libopenjpeg.so.1.5.2rootrootrootrootopenjpeg-1.5.2-150000.4.10.1.src.rpmlibopenjpeg.so.1libopenjpeg1-32bitlibopenjpeg1-32bit(x86-32)@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libm.so.6libm.so.6(GLIBC_2.15)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1cV~@bF@YX@XpTPSRb@RP@P{hpj@suse.comhpj@suse.comtchvatal@suse.comasterios.dramis@gmail.commpluskal@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.comvpereira@novell.comsleep_walker@suse.czasterios.dramis@gmail.com- Add security fixes: openjpeg-CVE-2018-20846.patch (CVE-2018-20846, bsc#1140205), openjpeg-CVE-2018-21010.patch (CVE-2018-21010, bsc#1149789), openjpeg-CVE-2020-27824.patch (CVE-2020-27824, bsc#1179821), openjpeg-CVE-2020-27842.patch (CVE-2020-27842, bsc#1180043), openjpeg-CVE-2020-27843.patch (CVE-2020-27843, bsc#1180044), openjpeg-CVE-2020-27845.patch (CVE-2020-27845, bsc#1180046).- Add security fixes: openjpeg-CVE-2018-14423.patch (CVE-2018-14423, bsc#1102016), openjpeg-CVE-2018-16376.patch (CVE-2018-16376, bsc#1106881), openjpeg-CVE-2020-8112.patch (CVE-2020-8112, bsc#1162090), openjpeg-CVE-2020-15389.patch (CVE-2020-15389, bsc#1173578), openjpeg-CVE-2020-27823.patch (CVE-2020-27823, bsc#1180457), openjpeg-CVE-2021-29338.patch (CVE-2021-29338, bsc#1184774).- Convert to pkgconfig - Remove fedora conditionals as nothing in opensuse actually builds against it - Add patch to fix ffast-math issue bsc#1029609 bsc#1059440: * openjpeg-fast-math.patch- Add openjpeg-bsc999817-cve2016-7445-null-deref.patch to fix null pointer dereference in convert.c (bsc#999817, CVE-2016-7445).- Use cmake macros for building - Small spec file cleanups, use pkgconfig style dependencies- Update to version 1.5.2: Security: * Fixes: CVE-2013-4289 CVE-2013-4290 * Fixes: CVE-2013-1447 CVE-2013-6045 CVE-2013-6052 CVE-2013-6054 CVE-2013-6053 CVE-2013-6887 New Features: * Compile Java with source/target specific java version * Do not set SONAME for Java module, fix linking (missing math lib) * Support some BMP/RGB8 files * Fix compilation on ARM Misc: * Remove BSD-4 license from getopt copy, since upstream switched to BSD-3 * Support compilation against system installed getopt * Fix Big Endian checking (autotools) * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * openjpeg-1.5-r2029.patch * openjpeg-1.5-r2032.patch * openjpeg-1.5-r2033.patch * openjpeg-1.5.1-cve-2013-6045-1.patch * openjpeg-1.5.1-cve-2013-6045-2.patch * CVE-2013-6052.patch * CVE-2013-6053.patch * CVE-2013-1447.patch * CVE-2013-6887.patch- Added the following security patches (based also on Redhat/Fedora patches): * openjpeg-1.5-r2029.patch From upstream. Fix issue 155, jp2_read_boxhdr() can trigger random pointer memory access * openjpeg-1.5-r2032.patch From upstream. Fix issue 169, division by zero in j2k_read_siz * openjpeg-1.5-r2033.patch From upstream. Fix issue 166, missing range check in j2k_read_coc et al * CVE-2013-1447.patch Fix multiple denial of service flaws, CVE-2013-1447, bnc#853834 * CVE-2013-6052.patch Fix heap OOB reads, information leaks, CVE-2013-6052, bnc#853644 * CVE-2013-6053.patch Fix heap OOB reads, information leaks, CVE-2013-6053, bnc#853644 * CVE-2013-6887.patch Fix multiple denial of service flaws, CVE-2013-6887, bnc#853644 - Removed part of openjpeg-1.5.1-cve-2013-6045-1.patch that is already upstream, included in openjpeg-1.5-r2033.patch (slightly modified).- Security: * Patches openjpeg-1.5.1-cve-2013-6045-1.patch and openjpeg-1.5.1-cve-2013-6045-2.patch fix heap overflow described in CVE-2013-6045, bnc#853838.- do fdupes only for SUSE distributions- Update to version 1.5.1: Security: * Fixes: CVE-2012-3535 * Fixes: CVE-2012-3358 New Features: * Use a new API scheme and solve the SOVERSIONing in OpenJPEG * Allow better integration with multi-arch system * Compile & Install Java bindings (CMake) * Install required addXMLinJP2 (JPIP) Misc: * Fix linker error by resolving all symbols (eg. missing -lm) * Fix some man page typos * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * heap_buffer_overflow_fix.patch * heap_buffer_overflow_2_fix.patch * heap_corruption_fix.patch * openjpeg-1.5.0-cmake_Config.patch * openjpeg-1.5.0-cmake_libdir.patch * openjpeg-1.5.0-pkgconfig_includedir.patch - Replaced openjpeg-1.5.0-cmake_header_symlink.patch with a fix inside the spec file. - Removed symlink from %{_includedir}/openjpeg-1.5 to %{_includedir}/openjpeg (not needed). - Added the following patches (taken from Fedora): * openjpeg-1.5.1-cmake_libdir.patch Fix libopenjpeg.pc symlink * openjpeg-1.5.1-soname.patch Revert soname bump compared to 1.5.0 release/bin/sh1.5.2-150000.4.10.11.5.2-150000.4.10.1libopenjpeg.so.1libopenjpeg.so.1.5.2/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26661/SUSE_SLE-15_Update/d650f14dd074cc66957c4a87d194148c-openjpeg.SUSE_SLE-15_Updatedrpmxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=663940c3f9c388381b944c8f5b6c2cf83c6e8b53, strippedPRRRRRRRutf-843c68450d98b68f41c1a5a37eb62a282a16ed87bcc210e1773cadc23b706f6d3? 7zXZ !t/<"$]"k% 4"Nz@S A튍!cWJ@}W, G6ޝ)\Uwϗ4%=7GP0BcHxonPL-yi`}ǢG:TTFg1ԜN҃*pm.N>s m=lD:6Ew!l|&37YgV U@4'b,Yɱ(YpݔW~) i=|Quz 4E ]0V Hjhe\H@xapէ#.k`.p | JdĨ$E+ 80df$GQuӂ?1.=cs{p" eIُ4g WL Hszz.#Q!9_EȨs KKmE 1gݐq_GSֵOag|Gdz=>MkK:8TdPr" &xȘa2.5d/!2q mTr'ݛ]%L#vPl1#⺷Z* _2W]cj4mS/8# %J Lm#ѻ4rtzq1QLF5sR#"pebT0'"Ƒ#XwifMYR R4#J(<z;?[^^x>:q'"g /pO-̚/|>N9*$&=s#1@gO8" Sl%1dph Wfm~ Nqd 3Jz8IʹsYK77:%~N{phiQ#Zb*Q_YpzJ[NJȾyMR#x]sН S&GxV==J~3c.3S0fm5v矉XƔf9[Gj*x2B -4ƪ`z<́Ycޔ7U\KX\[rfv9{AyB?؝WZd.WQ/exo.JhLi.DHȴ]ϖc1q zi Z3JXr1a͆) zn"Oޭ#:F^iD`:0ZA죢l^ ּKR,sI$,Bu7(!)H##NGK(}sPM[LzVoX$H2MݟEgRm M4(iC|6ꙷ)/zT˻!G]uze ]t89i|v~?^A%zaP#}<_%} Jِo_LUXݥ{9˙5 r|`Bb:S;rrP%Ic}/ߩ>i3\Ұ.nIŪ";IW.'{q_V0wp@RLN^x3CQ0^"p= JkēuOutF T'v*򡊄y: o]raOqݽ!gs=3* xiUM]Ӻԛ?5of4ԚU` pVh? PG,g bO&# gZce'sxމ-M9K V pUӠ51xpxA2 %=oHā9/RÂEf.o[ʔQa ysKD%kFZM_|d4k򄥲~L԰G<z#@3^_m>Z,Y8+$FtR"j;%y c*v%\{ͱ h|0>! AΣap1?6$ëq?wYf$SVJ*cx V%O" Dr L s̷BRmũAR'w]\0d6P\ȝQ 4k#x* K~Fm6 .r~&F8(,@?]ibȹh& + zhx?f%/yǤxSv?5µAyk$9r!3[نӈ~ ]p}m˟];t LYӳ9"T+1p~s`R]hWa ?qw\ze|뜚W}Y"~<@@$'Ĉl%DN-Ni q3FvьJ 1:g t' ND@>*zhWjcocbk,6Ylf+ppUKR8e[wֻФ0AW6#vv+@cS$FF\/jGS-XBrQB;W`(A4(T9r - 3puY NbqX:  IjVYjؙXQ~8gه-X95. #l\%DA,JcIg7d_hpǖg'^/:5)=meKdQBzOo~h 䜡qN͵ Rפ/\1TmB/e#o:VՕcg\B tiKF4!Y%8l.ݠͳ(g/\[+#guIDEΙrMli)y-Ri`5HĸYa9'LkWdzjHM;q(K9٫ d-^WP{fӉe[xuYj⺉]3:wjY:if*fUv/'QY{kIAk~oJsL+m^G}h#B35N>Oϫh/nj[[1a[·'~dkBj[Zzs(te@_]cj(/J+qSٗ#e8Mo>7Fy#Vmʫ1.RT|0k5$3^@+4 +_ʲqf *m]^fa/6E:YbbZ?[7lcچqeGVV/{ 6| g !1Ngso<&S1ncb(pS]x'F '8*}VyД>h ~wQQmZQzj1_x{ȋ 6HJ+_b@ʏɵu3SWe7 2UcmgC&Z_~f&hUX6E̺7zQ bP'@4 k%2mc*t&%VAwZxdٚ'?:ǓhQ铹A{6^|1{#!gLzd-?TS`@lQ/YFTc5"ʣKWFMD#(T dLV}^f_-K#]i %rb¦a8Z<=gqþ *,*+PWŎao~V,E2;{|{x:nC @!c/ hIX- -Ρ7t"p4_zA?ň.9368+v,©Wj߼:O"rhĽUz*zxR w;u.I41/St%8=J"@9|;#шI(uΠDs">7F=!hYI AD-( ^SjаfHK2W 7_J= +A%wEK9?=;Ɂ꒟Jfw@K|?!rb߬mk'CrꮙFU8P%Le/C㹝]. Qp6L,ÝM|_U/񰺑ncq~'nM-[LDre{rUgU0-c I|ᯃ먤tI߽"IaD 'mYK\:_w @D c DI{78E6WE߁*\Pq<5KiLlѯ\J1UQs.-cC4IZׄ ,`Sie[i%x>49*rL*)*O*Y$!ú,IEk7m!٪ˡ^rF*bһ68HSX$;C}{H'sXş9`1Gej:LE#zҡW\}sPgp=TuX/kp%~>^Mu *9Ck4v&X ȽϯsP^x>ķGVcFzOJ\LF=(6]SAqcJ~M; q ʌێ~#ndڤV{#ZGS>Hr![*.UN]҄J],6=)pB+z#B5C'=؁ sv)F'dO aA=QgeKGԼow潻츈yV!L*B5l$zS2 ͙ͨ~*6HoBga爴6DR'q:K9wP ~{ĝ.*D]c z-+Gdmm ?cz?B "ԝ9vmFNp4V.::äϖI$A֩N{?ȔanL%mjqITڒ, 6\>vۣh؈PZf\Q{-)kYEnRK%!RRf6ĿEb/G[&ыne6I!W41B9ES$ڌή2,VR3qY8s?Чv[T 8V\)q<r)VՂlGV.60D0"ly=WBWˊR]^]f`+tXroTn;v&ڭPGk;hvϦAx$j~#"R 侍THwM>A,X`S1fiҭ@1۠+vv 򐨂cFbN6/Z(}mxsȻґ1,=.mRJ|agf0r5W(rȢRƊ"C2ݒ,gU\Kgؓf+]o^乤9MޱXfƄ_Vj3t@}+7tu :'QGV(mv%/n&KtU, M]+ؒc>  ikڸ0 ޲bD&N{sI7ЕsJP&4Dæ=_w1[{,hl ) 戏;;5~U|Iŀ}J#ُ=KH{پ{99|7]bٴ~;SX^ٿx/;v*=,&VZ)ycVYBhՎǑhjU.܋X>þ ƆY#1{>io(<$T[T|>#$J˙5h̻z8n3 X7pu݌GU8qn a2DNMe9gEL򡗣 wbUi/kwvona,"6&R)?ExB3 ~Οc)rp'K 3⃉яo0_~" h]/V<14RY~'"7q̭I92 ?E̜ |q+gŶfg9LlghH8۽a 6tl XU G hkRܣz,0ᑚ0;IgC#x(ĢRG: m鉴N_>hBDv;EmFan;c4 ̦O,Qa昙1T5Y '^`D!o ^,;هKO@?^BUXlC̉)JZ p8SʙsGFJ"#d@,fy)sYM4.V*8G0Qzj(m]OG7Jʸʹ?ÇHӺ:DFiœMU͢2N].AJ󢈷u0Oo̱_^"T%!0mdxIPekZ$ă?~<8tgJNPA|,iIx)H&ϻ*;]b C\`AA ~UZtN~U9S1uO`b-t񪴐/>rvk4%#F/DVd`LOxhP,3iBI'4ryDT (JbP`Y( h2di(fwK4} Dur+1lo?>VZB#NbEqiU`*k,0^ ]:~oj ̶Wֈ,c#]iq&&ú3fݚomIR$ @/slC"bM Bu姚Cv,x +_XN!!90CZ8pbE:'F)T`ܵܧk޵QL/""Ǩ$u^>w#MMͶR"`F#+;(I~~HeTL+L^PBĭA+ڇw_8Y_ hReIM He9)1DWeRǭVJ4!}Mi{ N&ٜsr";+`@ IJv(Ng9ʑp8#ԈAׇvZ ZE"*q_.kX{LVxz j5tI,V5lWϴJ57z!$4v Dy  YZ