virglrenderer-devel-0.6.0-lp152.5.3 >  A ^")/=„Aĺuq _:g^iV]Ku6FE[Ixw}|:nzs 3JFv)/b4;9U@0\gx^'N'E$o9tcA.)^YF-jYeܿoG[n&[xދinL Ǚqu%ڣH-!g_@ŞkicذC|kץ:nVQ2]89628bdfb896551a5b64d36948b38e51e2b88669810972e043cfefdc9dc81311646ffaa0608e88fe02717d9cc88c66c26b2cc43dĉ^")/=„.]JXmGp>?td & J$( Bb~    @ `p4(8 9 : FGHIXY\]^?bc,defluvwxy z$(.pCvirglrenderer-devel0.6.0lp152.5.3Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains the virgil3d renderer development files.^"cloud133openSUSE Leap 15.2openSUSEMIThttps://bugs.opensuse.orgDevelopment/Libraries/C and C++https://virgil3d.github.io/linuxx86_648A큤^"^"^"^"68514d9674fffc883efa8ec68d402b75316514201d71910b0db34fddab980d327f2229aeaf2e108fa26183a9ffd2440bc1fa6151401497ed53fbdbae4a683d5elibvirglrenderer.so.0.2.0rootrootrootrootrootrootrootrootvirglrenderer-0.6.0-lp152.5.3.src.rpmpkgconfig(virglrenderer)virglrenderer-develvirglrenderer-devel(x86-64)@    /usr/bin/pkg-configlibvirglrenderer0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.6.03.0.4-14.6.0-14.0-15.2-14.14.1]Y@X•@X @X @XWQq@WN@W@W4W @lma@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- Add 4 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0002-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0003-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0004-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0005-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0006-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)cloud133 15896499490.6.00.6.0-lp152.5.30.6.0-lp152.5.3virglvirglrenderer.hlibvirglrenderer.sovirglrenderer.pc/usr/include//usr/include/virgl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.2/standard/5a912d7b8ebbdea81200dbc02c0bb03a-virglrenderercpioxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig filePRa:rz?sOutf-8afd0c32ac7bec51164bb2d3a4e183eaf1232df6ca21bb847420b9d8779d7020e? 7zXZ !t/] crt:bLL gwEq(Gzg#qsmu3t{|z=",zMH =  ךi-d:ntS9?^g 1&d}{iDuJՕRKzڔ W].l܄r{5t!i3oA)tGpEhs3\4^%љO@>V{(.׷!aAKشp| *X&!2^a)I¯Ts[P1X궓usG`E?]}i2\Yʤn;O"e_02BkNM'Ge`5qeRF#@!ܛ*w?J+od|Qkiqt(X`5BgC" ZɍvXh28ru_CC'֛i ,4xq@rmdx<0yNcI _ʦ ɓ/bqFW*ܷ ?Nx䮴0tE¨(HhOX(&ƽq넄 ?TnNꐇ_"s(U% Lo(t{r8-K.#G>N0vmڍhOrrS w?j>%Xϳ/}L&7L'OL9M8vMU$l߷ܣlUt$\GuK*X^dl*,4ٳFFUZ{SPm EDvw'<pEXRa S=l0r@|fpP.^b?(.ni6 Uʛ G⃧*<#uL,vX<_V0.e|2rgIP_?nż/%kP\48np1$JT>L i2WzUnPrWnN|u0[VK^7ICC$W8أe[y=|}Aߊi)idj6 ԁ*A],R] ./@w V:fc:~Uׂj tV{C %j"#cq+S( BW%Tn"-5eGW)IہHJd;b*%ޓnf\j /-ݏ'wy˝k\= ˂1ԗwib+H5~2[TQl<T8w.Xc3QYяQ[ B'&Au)c}ly& Xt4 c ˁ l"r@IftR$\)qEW$\XӪb?tt7%WjG) 'CsNA?H9.- ͡dH)DoX1XPRIUp*$uK#hHuffBST^D .K+g1XBLVu]¼*:ۅx )Afn&zsgWP܆tv9+y<ɠhv6+(=W[a6E;EL)ԆPe og_vYMWr!okNE`Sn!S o/.Px@uP끣̢:FiWi<(^QYpW?Kܖt21NZ`rΊ1s+:qq~{Oo )BllP