jhead-3.00-bp153.3.6.1<>,#hcrM!M@eeetwwcC>rKݐO!吐a!#H$ovh1B Mfλ-*ˈdtpFN K>4?$d   [&9 Rn    . 4Ljg(8 9 : F sG H I X Y \ ]^=bc:defluvwtxyz Cjhead3.00bp153.3.6.1Tool to Manipulate the Nonimage Part of EXIF Compliant JPEG FilesJhead is a command line utility for extracting digital camera settings from the EXIF format files used by many digital cameras. It handles the various confusing ways these can be expressed and displays them as F-stop, shutter speed, and more. It is also able to reduce the size of digital camera JPEG files without loss of information by deleting thumbnails that digital cameras put into the EXIF header.crMs390zp236SUSE Linux Enterprise 15openSUSESUSE-Public-Domainhttp://bugs.opensuse.orgProductivity/Graphics/Otherhttp://www.sentex.net/~mwandel/jhead/linuxs390x\)f[A큤crMcrMTTTcrMc4857002399072cdbcef1a96e2f34c1bddc91d2073f81b0f28dcdd3126ff7dea6ea78c4a34bbcb3a407c289724ef95f513fd32f9b85c8e8ebd19aef1a1052e6f46c870a208305489eea862ec8b05b030ba1f06d99195f660dc0ba541cc38d82bb8de62950ce4bcdf90828ccecb05fa58da48460cb2f8102504d9a53424f89304ecfec549d40ba8340cdcba5714a1c68cfb4a66f1d31bec7fcfc5cf2a921237a3rootrootrootrootrootrootrootrootrootrootrootrootjhead-3.00-bp153.3.6.1.src.rpmjheadjhead(s390-64)@@@@@@@@    /usr/bin/jpegtran/usr/bin/mogrifylibc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.29)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3cjDcZr`}p[^[ZxG@U>$QDavid Anes pgajdos@suse.comMarketa Calabkova sbrabec@suse.comkbabioch@suse.commpluskal@suse.comtoganm@opensuse.orgtoganm@opensuse.orgtoganm@opensuse.org- Added jhead-CVE-2021-34055.patch * Fix out of bounds write in ClearOrientation() due to unchecked error * [bsc#1205167] * CVE-2021-34055- security fix [bsc#1204409, CVE-2022-41751] * arbitrary OS commands by placing them in a JPEG filename * Added patch jhead-CVE-2022-41751-1.patch * Added patch jhead-CVE-2022-41751-2.patch- security update - added patches fix heap-based buffer overflow in Get16u() in exif.c + CVE-2021-3496.patch- Renamed CVE-2018-16554.patch to CVE-2018-17088.patch, because it is in fact fix of boo#1108672 - Buffer overflow fix (boo#1108480) CVE-2018-16554.patch- Integer overflow fixes (boo#1108480, CVE-2016-3822, CVE-2018-16554, CVE-2016-3822.patch, CVE-2018-16554.patch.- Added CVE-2018-6612.patch: Fix of a heap-based buffer over-read (boo#1079349 CVE-2018-6612)- Update to version 3.00 * Make max comment size 16000 * Added "-zt" option to trim 32k of trailing zeroes from Nikon 1 J2 and J3 images. * Add ability to reset invalid rotation tag (from Moultrie game cameras) - Use url for source - Cleanup spec file with spec-cleaner- Update to version 2.97 * Add feature to show quality of jpeg, (by Andy Spiegel) * Fix crash on some corrupt files bug, clarify time adjustment syntax in help- Update to version 2.96 * Fix printing file info when -ft option is used * Do not skip readonle files with -st option- Updated to version 2.95 * Handle very large unsigned rational numbers in exif headers390zp23 16684354403.00-bp153.3.6.13.00-bp153.3.6.1jheadjheadchanges.txtreadme.txtusage.htmljhead.1.gz/usr/bin//usr/share/doc/packages//usr/share/doc/packages/jhead//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:17742/openSUSE_Backports_SLE-15-SP3_Update/70b5efd114b84ce3c083dde39eb37d5e-jhead.openSUSE_Backports_SLE-15-SP3_Updatedrpmxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=2cdfdfe07970cddd0f9accab7515db22dade888a, for GNU/Linux 3.2.0, not strippeddirectoryASCII textHTML document, Non-ISO extended-ASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)R RRRRRRR$Ӊqutf-8a7e858d5c958cb4b2c5bb49e4f93eaba821db02d43a87171ba503cf1d0a9c02d? 7zXZ !t/! ]"k%f,Hl5)1h ФA3U9OIu8; 6@~Ogkls(!{k%^7 EaB ʂvA]J(>C4_k<?_ Q~W ==ݿ8{b0*Qc€JLy [7l"7aX,׫N>I1ΐX68[$k@`&Xd);>* ה=l49#IN؉c‚lF<Dc/u@ṣ"0"e*<ʎBe8*L2Y'D=LLɯ {4Z;gqO6Υ3΅v(gkS>*$7D/Hkd|"2`\_1[OO&۬Zk萖u\w٤ <78w8 K*.H90rFkj ЁLæD8Ne0W?Y,S逽{Ɩf6"|&h_3M;]161;8o_~c*z{}E)ŷͽUxc[/u3"YFbt|JY^^H,T̯7Nnܲ&':T\]JI)(9Еxg|_=a,7-ɪ h- ɏua㎻j%nſH-rXi NOt%!exj'R2lu<)8$VR7t Rlմ3(>ק5KN,laB?=(cJQ"Q%6) -ƶ7\#G$;Ct?t~KNNrGĘh GK1?@مx\!?"x PJṞNozlꪨl5<@9rI2:[=x!0޹׸6*'M `%}Z(L¶$^# )I)'b0PTav3 Ŵ^pcBHlAS8]|/'zdӎ+'U_j:mv;dኄ[B^^6CqS1jj ?ѕ#2ÊXsw4pvوbQL=vxI j{ .j>G Ns\Y1dgxa 6Pv=:C2ܕ, 8^92p6#U&Fm⤃QQxUc6ٻgXRı9̕t,P_5n(d L'Pcp*JIAeӲCyps :zXzNÀg-(KhIM 4=҅Zs#|v&"ztjɢfzV(1fNE7s9%Ӿi]n8}K'J'0gHC٠gK< *hv*6xuWP$$0% "ïX[g8Bo vF=YN (P9xqgz K-:qf -&:š0v[c!x~*74P5%J8SꊛEgVc edlB+IY5<>kܞL$3BgWĂ5x۔|*9 @Y5)o//a_AuR"rA9TtZB~Gǽ{)Mueƨ0)0/Nq=E6 lC oLyUM* [/nAep >&Nby-~LjYK?mQ˭9itKYӮ@iA6bĵ5xMaM6s %E&suFFʌiNy3{((M}/eqZt)oa4v[" PDē]>oAik\ njBDI[n4p2NcEZ9@Dyʯxe% Hx9!1[$#wz\%9 ;}$| ZhR뛸T#uMοŭ8TU%k駷s4v3p0vrXd|_\lj06TO2\^rtW sCNX:YdoLM Ӕ|W~%wݠ@gC#|S{wuu os,qywg|IJȥWXmGʐ4S=DjW!v]esB@yT8L%Lc'#R; e]PfZͪo)>%/ylX>]@NUEƔ_~Q?!4d/;0kWg-xN)?׹5Y62zA\h˛V/Vd]qn(X5a8 F!Yoߒykx {?B<>/$$h M$!h:x)33ʛAhZlgy_[SM rgG4Hb-K}Yl> /9\ / j!āї*:l~FŸO4`v:ed.R1fCcX"0>s)ڋr uEZe3_63՟#Lkr~r6&A2r/!`-7>’嗑 &LeS3SvffYu#ҐGU8zF5 Q`ĝ_"NZ,ׄ5ɋ-htp* yzbɄ۞e-) {Q$C#x.7RH8#I[V+[cӖVvX`_Q/.m=UgDp Wr4C{g YZ