libyaml-devel-0.1.3-6.1e>UA  '<E?S$joI4h`k?<@j>5b?Rd  8 %,4 8 < D f |M(i8p9|:FGHIXY\]^bcd$e)f.l0zBClibyaml-devel0.1.36.1Development files for libyamlA YAML 1.1 parser and emitter written in C This package holds the development files for libyaml.Szbuild34openSUSE 11.4openSUSEMIThttp://bugs.opensuse.orgDevelopment/Libraries/C and C++http://pyyaml.org/wiki/LibYAMLlinuxx86_64SzSz1bed7a6326ec2cfe8cb654199c45d634libyaml-0.so.2.0.1rootrootrootrootlibyaml-0.1.3-6.1.src.rpmlibyaml-devellibyaml-devel(x86-64)   libyaml-0-2rpmlib(PayloadFilesHavePrefix)rpmlib(CompressedFileNames)rpmlib(PayloadIsLzma)0.1.34.0-13.0.4-14.4.6-14.8.0RMRK"@jmassaguerpla@suse.compascal.bleser@opensuse.orgmrueckert@suse.de- fix CVE-2013-6393: libyaml: heap based buffer, overflow due to integer misuse, bnc#860617 - added patches: * CVE-2013-6393.patch- fixed erroneous license from GPLv2 to MIT, bnc#670525- initial package of version 0.1.3build34 1392540294Z^0.1.3-6.10.1.3-6.1yaml.hlibyaml.so/usr/include//usr/lib64/-fmessage-length=0 -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Evergreen:Maintenance:244/openSUSE_Evergreen_11.4/63d57da394c01178f8b60c6257680a7d-libyaml.openSUSE_Evergreen_11.4drpmlzma5x86_64-suse-linuxv߻OX?]"k%jjdhKG6X},&Z6 6KW w;ΖBꐙi`$q0u?uzCf`G}Lx) JʧoVMޢjx~t@B%̲d#|';@j{Kʃ(3غ]F4,8g=)Pk!E s:IsŲDC\qm9JyUgåTyNyh1eKԜg/@8nO^-D3PؼM ҫr4M}d}v HGUb CqN.귀Ud6W h3+8yŐhd