jhead-3.00-bp150.3.7.1<>,3[m!M@eee8A7:"X F꼷v!"/tI4z(PϳMeCnq-d[t-]=zչ4nl (rwB4;(@a4ͱCdp%cm?~-d&,H0c u+La2bt+5tR0aS|[rUGU_AZ&`I)~̥7g7chW|Iķ,)A6 @i>=?d   [  5Qw}     0Nlk(8 9 : F G H I (X 0Y 8\ \] t^ bcdFeKfNlPudv|wxy z<LPVCjhead3.00bp150.3.7.1Tool to Manipulate the Nonimage Part of EXIF Compliant JPEG FilesJhead is a command line utility for extracting digital camera settings from the EXIF format files used by many digital cameras. It handles the various confusing ways these can be expressed and displays them as F-stop, shutter speed, and more. It is also able to reduce the size of digital camera JPEG files without loss of information by deleting thumbnails that digital cameras put into the EXIF header.[mlamb14openSUSESUSE-Public-Domainhttp://bugs.opensuse.orgProductivity/Graphics/Otherhttp://www.sentex.net/~mwandel/jhead/linuxx86_64Nx)f[A큤[m[mTTT[md90d8ce8dab1a208d25abb607152401bacc13f9f3ae4ed7dc0152aa1a23bb9bb6ea78c4a34bbcb3a407c289724ef95f513fd32f9b85c8e8ebd19aef1a1052e6f46c870a208305489eea862ec8b05b030ba1f06d99195f660dc0ba541cc38d82bb8de62950ce4bcdf90828ccecb05fa58da48460cb2f8102504d9a53424f89304ecfec549d40ba8340cdcba5714a1c68cfb4a66f1d31bec7fcfc5cf2a921237a3rootrootrootrootrootrootrootrootrootrootrootrootjhead-3.00-bp150.3.7.1.src.rpmjheadjhead(x86-64)@@@@@@@@@    /usr/bin/jpegtran/usr/bin/mogrifylibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2.5)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1[^[ZxG@U>$Qsbrabec@suse.comkbabioch@suse.commpluskal@suse.comtoganm@opensuse.orgtoganm@opensuse.orgtoganm@opensuse.orgtoganm@opensuse.orgtoganm@opensuse.orgsbrabec@suse.cz- Renamed CVE-2018-16554.patch to CVE-2018-17088.patch, because it is in fact fix of boo#1108672 - Buffer overflow fix (boo#1108480) CVE-2018-16554.patch- Integer overflow fixes (boo#1108480, CVE-2016-3822, CVE-2018-16554, CVE-2016-3822.patch, CVE-2018-16554.patch.- Added CVE-2018-6612.patch: Fix of a heap-based buffer over-read (boo#1079349 CVE-2018-6612)- Update to version 3.00 * Make max comment size 16000 * Added "-zt" option to trim 32k of trailing zeroes from Nikon 1 J2 and J3 images. * Add ability to reset invalid rotation tag (from Moultrie game cameras) - Use url for source - Cleanup spec file with spec-cleaner- Update to version 2.97 * Add feature to show quality of jpeg, (by Andy Spiegel) * Fix crash on some corrupt files bug, clarify time adjustment syntax in help- Update to version 2.96 * Fix printing file info when -ft option is used * Do not skip readonle files with -st option- Updated to version 2.95 * Handle very large unsigned rational numbers in exif header- Fixed file-contains-date-and-time rpmlint warning. Date is set as last date in the changes file.- Updated to version 2.93: For details please read changes.txt * Fixed bug in jhead -cmd that caused metatdata to be deleted.- Updated to version 2.87: * Added the ability to move files with the -n option. * Minor fixes.lamb14 15403862773.00-bp150.3.7.13.00-bp150.3.7.1jheadjheadchanges.txtreadme.txtusage.htmljhead.1.gz/usr/bin//usr/share/doc/packages//usr/share/doc/packages/jhead//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:9036/openSUSE_Backports_SLE-15_Update/2f4af4e1f15a8b6cda6672f10d6f0373-jhead.openSUSE_Backports_SLE-15_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, BuildID[sha1]=a21e7d4f0b0602059a6d00b746af3e518caa3f9d, not strippeddirectoryASCII textHTML document, Non-ISO extended-ASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) R RRRRRRR RzfʹA ɣ:utf-8cfde48a0c91fe71260ed8df9f39f9fce050247e102b611e60bec7d836b5f803c?07zXZ !t/6]"k%]Hl5)!Ȕ0BB4S ̭"?tzH:^GiYsz.%7j6%"u!CO.d qț:--l1P1|{Cp~ 'C"y p!&>mrҖ8Vo !' U=,UYJ> ]PWЅb;M^͒ %哊r:7FƏnϪXbPA)WyPȩaPdѮ!t,WH^5;;jOu1W$v3PtL>NŅܸǚAt::r8V!JF:)']G !*^*\+,$E^3wHP`QޅpȳX0nUV=!ĜXz+6JR`?@73&jmYvTR3BunYDZJV7S5vW8OZ-52Ny¯u PaÆz}:b𫭆}='>R3,_a}zؖ't8b\/L֫&_aWA?ӂD\?Ea=y45(p"IĴNY&h`fHL|6Y+"rc NDlؾ/һ_W 7gXNY=g❗ Էu(] Q;|3*h!enhNt1=L*wnip{|#JkE#ήH y_[ɵu) Uq7a4x)K pz7)Uh,8zE1)gJzאȰ^szEJv0׷ϞJQG%*|%I6Q,[ەnh;6ݜlcr#'Upz(@>sګ.ٿjfߡi!'eZ8U<:vACƬg@O\ ͕)c>m\ȹG?6vFϣ%8!T`N/rw'\yeoVw,ƢA J`m?ܠ?-R+Z̭=>`r+djƶ=F9Ze}J c &>$*9G-,ixySM_1tZȔ$mN"rpД~{%rdXAINN H ٠ oyg7nhiEQq r7̈C:7Hhbo"e;YuuqǑmNWj>7Ҝ-L<"NXpD\,$d+dC/"Tp߯̔nN b  7p-U__k)2:Yҭʤ3]c]\ E8F\[}eJre(zM"!u }CSf+P؇h a *{;wyԣ`Ӿ*@Yu8Ԧ U,D,6b:5XIR썩U`W"fQx?sڠ; DmkM%4sG]&aܓ|]2޳q]H\"-1_li|6bӓCvp5@ 3KIl̃wh 3c2gh3<4Hd$Ϛ+ir'[ YѐA2<+hg|A;ڥџQdQCԭzb3D/He[?O] S/ط+$ӓ]}!,"zOOZCJ/ל<>.. 63<;PSWeFuvsÆs߁+M'yheJFXL˝|pX`IP4ˋ2[> :9h`P20veˣ%d>vͩ}'?!ޝ~9$r˟o}M+f{'r؊oqvXSqO "C~wϔ6;lNEOrA1G^_]^r-(.rg:֞l!#^lMs\K&v0E?ZΊ];b p֦͇PΕZ6#$hь>>_(Լ姈狑1ǭ*]Fg(hكa^i8Vrhh>;sF"_7y`%:%"Go-x"-!h ҕ{ c"Ҩ-\ɨ e2$x({#?浺` YbHOLYlFȲ r,>dJ۾"mP+jha 󈭯_Uv9?7K{L!*4R&2K:j} k;>'TCem3Ol>ts#DͰZ7OCi!H&uppѽh:@nqZ|6L5 d|13kGt :,Q̫K# pK4rq_KWZ>7vCuεCuߥ;u^#p)xwk5ח_!sre077_ɇF p -]h6z@j.L?EeܘKmzkZ ,%;ɐ&-h`?t ۏd@\S*pѫtt2Sʛ69 uHO*j{{Yڌ1~R6]UxfÃAѯhQvSJD* O27-!V&ueff׋^@P:&cf3pUp%؇T Z!L@,h_ r0Ԡ̕څ)NaؾK,V5$DDAX: hAw4l|䭵|=;XFr2C 1VvS}Q;U L,tkjf3 nuqF,c; `]ߕmSuzroF|C7*`ni*V.ܤ'CƤWr4F &=11$ <{fRiLX,x' )Z|p=|2x1c$>j'|skטO;6emX0]0t~Ǧ"Cý¥Hg:=IUxV>C"|5||q: cFjiIigz\`3q#ZN JnT590KMZ<ʗe !\X*)gOCxq룼(+Lo({ѢG"G6uHKKXk}[B>lGE)@zFtĊ{TbHAyMnU32]:`澫5=Ex}km~aoug[e%79 ~׌;djvᑉ+C 8 E̫4U] s Rl=u =@?'t`=3+F IZٳ"9ؓϣ-pbAzFbNqwP~uHZ1mPMvAt!B'z@?ޣKͥCTJGsC-ĵCޯ D#ע /lU~\1F۳/q/Ũu+m^L[$7X,/冹U V4旳vHv6_-EElaqxCÐtH>/='оV97 "lpi3t J% ߳%/x+/v_tUY)&2d%8tU1ȓNwYY!XA/s$̅(2840ER䳉x[xi Nq ЬIl1ѱrb9o*BP Q\rޮDwrvjBO3`dC< 0/fu* wAZcÑ:R&Saף'b.XԗYY?v Gxʕvhkޢ;m϶ YZ