virglrenderer-debuginfo-0.6.0-lp152.5.1 >  A ^J/=„AA)S{+6,k7-O¾>=ךA"Jj)txOvDG;Bb#aoaxP#~}9I2+Ab)owy|qontǪ#Qkk0gvuK8|Pna 3v7. _IH9j6tk d^;1R!+h;m2W"~@<~zYJe÷$Ǫ>n7J3y !do70460763cba15100eb431770f1e29fc7266818f1a96a3d4ab5158803dbb184e87cd584fe511cb2ad024d46de0895f9ae70137787t^J/=„OIHo/mQ%WdzQa?_:+n3&CB(}mam " P VVWzd/KV~Aٺ1'&??Ϟ-"a$H/[ӌ}Bn|`&,e^^!]ݒ֨9n@xr o9]4`l~U]?W4)%d >p>?d  * V /8< Vh      *P\ ('80 9\ : F G H I XY\(]4^ebc=defluvzgx|Cvirglrenderer-debuginfo0.6.0lp152.5.1Debug information for package virglrendererThis package provides debug information for package virglrenderer. Debug information is useful when developing applications that use this package or when debugging this package.^;obs-arm-3openSUSE Leap 15.2openSUSEMIThttps://bugs.opensuse.orgDevelopment/Debughttps://virgil3d.github.io/linuxaarch64AA큤^8^8^8b2c40e821c2c970fbe72be262ddc32627bc544e0484ef98fa30690cb68259de7rootrootrootrootrootrootvirglrenderer-0.6.0-lp152.5.1.src.rpmvirglrenderer-debuginfovirglrenderer-debuginfo(aarch-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1]Y@X•@X @X @XWQq@WN@W@W4W @lma@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- Add 4 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0002-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0003-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0004-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0005-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0006-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)obs-arm-3 15789466190.6.0-lp152.5.10.6.0-lp152.5.1debug.dwzvirglrenderer-0.6.0-lp152.5.1.aarch64/usr/lib//usr/lib/debug//usr/lib/debug/.dwz/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.2:ARM/ports/5a912d7b8ebbdea81200dbc02c0bb03a-virglrenderercpioxz5aarch64-suse-linuxdirectoryELF 64-bit LSB relocatable, ARM aarch64, version 1 (SYSV), BuildID[sha1]=238009aebb709188c86ce60768006807954ad742, with debug_info, not strippedTkZçT2virglrenderer-debugsource(aarch-64)0.6.0-lp152.5.1utf-872b7f66b149fb6cdd7a7a6e5b49ec80222b8e952f8d4c836cff7f55a509dee4e? 7zXZ !t/ ] crt:bLL `ۡ }2 `G{**\˺\7rRυT3C[:^ŚtClߞ,,ٕ0WVZ*d׋6Hrzv!zꆄ[V$ S~p%rXKZ!-w4d7e"Uc8)d:K^xTi Ըr7Zi}rqƵv+o(KNHuq-kϔ^ .X|-QxAE,rֆÙZ KGOۇɽ#BYv&4ߓ i8:FeaHSڦmRIdɤAm`2ډ9J$O|4H{ixEB Uo#*Q;Be=%cc sArD Ny.$dW8@O$}˜Σ-/l\=u"nn>Yriw$S?T7I;!䐞g}ٸleQ<C@ +BG6]|εFj -2|-,y#: 2H?0P yp\az,&"$zliE+DiB7#c{mQ9sBímrݿELDQf%OH@^NmKURܐmj[혭$amC1}6dPkALekx漁D(;mox1 H\Ѷ)m(wh5wÔN)(1QT&~_:J0!FN\@ l"^hYm%'w_[tC?BS+9 T_`}Z|eKd*V;aUjA)'#bܲrj4Ab? &䠕rE3;Ud)̬3+)U}=ŧt)+' & oLS!8]p@WD/ vElpǰXfXbaJRHS2>_\BE0<89`s46{9FVߥm0r?Q/~A!D_<̆[-gՁNjgyrOU^2iK=@ڎ8X&ׇ5f\}ėaq2CNz#1($QIEI}͞ zͮ/OMRᱫIi _h?A~P;߫_2ց;؀jmnzn񷞁uP@K-F0e }0"ṟ:<' cad}=)"n`ҶmgZ,^<;/w 队Z _U= kY>2K{ M$iiB3Da9aUG͋"$(UWWOF/| Y<MEBp4jJV{sߒӄ~jp*/DGq-xx㲥N-i!3< Y]Jq%C ,#ЛDޏkX Xt S6 2RA<ڿ!ZN\mwć}` #_}]>`#QxcR_ hW$ Yi'U@qQMčG3284XndYA`BgvT&8Y ڀUxZ:PjzQjBWc^ 닸8z*FDp%}eLXFVO%ğO-e–D vSܡߔ!N+$te \[Qc8,Od YZ