virglrenderer-devel-0.6.0-4.3.1 4>$  Ap^ӆp9|wJs0}{Z:p.eV#LF œY{[=ӃoY b13S"MS%Es/* I0HȚ*su;xǺY1$p]F1V:UɠsR@M`avng3_H$0txBc3%Ҏ䔵^w ޷}z m|!,v|\78ye!RiX+5CXIxa3d4ee62aa89839957dd60a9401c8276513788b9b765f60b7881c0c0e7832d4ed648fd1a8a4f73f835b12410a1b160329fe99012^ӆp9| 6仳:>ON$gәBm˹b>p$ٕD3v|>e@Qk!EB|g\0ySu$˘zz}x._ RqetNA  WS]t+ <5}eq\:UXF쐝/89б@zbao5o<&e4ڱB{),m.zx]a8aUz7nNIn<&>#@ؑ9lJ^O>p>?d " F>B Xx    X x0H(8 9( : FGHIXY\]^Kbc8defluvwx(y8z@PTZCvirglrenderer-devel0.6.04.3.1Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains the virgil3d renderer development files.^ibs-arm-1SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Libraries/C and C++https://virgil3d.github.io/linuxaarch648A큤^^^^68514d9674fffc883efa8ec68d402b75316514201d71910b0db34fddab980d327f2229aeaf2e108fa26183a9ffd2440bc1fa6151401497ed53fbdbae4a683d5elibvirglrenderer.so.0.2.0rootrootrootrootrootrootrootrootvirglrenderer-0.6.0-4.3.1.src.rpmpkgconfig(virglrenderer)virglrenderer-develvirglrenderer-devel(aarch-64)@    /usr/bin/pkg-configlibvirglrenderer0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.6.03.0.4-14.6.0-14.0-15.2-14.14.1]Y@X•@X @X @XWQq@WN@W@W4W @lma@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- Add 4 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0002-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0003-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0004-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0005-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0006-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)ibs-arm-1 15771122750.6.00.6.0-4.3.10.6.0-4.3.1virglvirglrenderer.hlibvirglrenderer.sovirglrenderer.pc/usr/include//usr/include/virgl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:13646/SUSE_SLE-15_Update/741b2a77fac56bce588071e926ef0fc7-virglrenderer.SUSE_SLE-15_Updatecpioxz5aarch64-suse-linuxdirectoryC source, ASCII textpkgconfig filePRPK?Dutf-837705b2a7f755686e6c0e9e6ed0d84bf496ceb5400eaa68a7def17decbc9cd20? 7zXZ !t/] crt:bLL +6"w|Ni~^WuUiM?ü fWuL ks+ %b%N@U!M|q*Z4rѸ,7m6jLtݾZdՏ;00-2#XEr%Í){khDōVP g\EvHVR3c|l;7_ 'Kn0-T%>6q/rʸ"p鱦#)9&hkׁp=.18#)0~Xo.J:VBSSF\'gR }#H -HDIEws;HIMJZP\i^#:|Ndޓ7lEϚGCԩ'~i, |):P3A228'+ۑZ4Iزܘ+&y@G3_Qs, Z-@ J*Ƞ#fsHF1Aqj4rR갓@Pn+l̀mʖBKAzcauJm46[Cȥ$^{9Gdc~IҟҾ86" 6. 훫g}0G;x*H=\. G(k%DFv ,*U[u2Glza6`{Eyūwžf&OnUV cp$L&(mFsBiX/tD5c uT{+ Y ٛE~u('!ETxvJE[F"d- ΄23ׇ\^w*+p ;l fzQEi)=#[ |¯l{1/(Gߎ"7M{b鍲Dz¿|]b[OFcfQ{wb9FrCh"3&DZr *;DVŲ xs<õձ'Wn%l܈>Ɔ9 Q4RɍhK> 덋:.\]V|}tRX-_h Pף78>zy61Kkc ~&L(7WQ?! Vk[8qeo7CscSX!{=^ը\~ev (~3(;Y.+Vbڞ0PytJ>KM@%mg,HYU ,oSZtbNmh$9LTiu,mޞ "O. Ј}x8udͤ +(ޟx]օX\O6|R)ۏ{$s"OЫ9)!#ce|9>:dv% B.g3z?2% U^ѫO 11nW S }t7sjesh%v=ဤιtٶ"7*!K1,~`v$3(sr4Wn7mԓhDݘ5lm2Y<}T5*qnn-Ņrnˍp !hMg Hsϭ| πUS 2ir5AJ $}bI)')*!N"}eډ)aU>GX =CZ֙]72Vo p?u!aD }L.+cX3s;ؙ rL5壜cX𰏮}0Ll㤀c$i]#zO 9Kd#֒-M . z`}k DN ԁEf.wyWqNG҇Y:MJ0pOpy`"]%qQL @Dr$s&Ħ\(pW3f:`T #J [_[zeKuTweC@>;]\?ұѾȰyP`a/4Ѓ@ t=-g%.Pԍ,~pDbhq R.K؛( ȄyrUgJ@m5łӰl?Nūds`S[Pw~G6EE}Ҷ/*C謣PlOB+ =oӼК\5B{