virglrenderer-devel-0.5.0-5.4>t  DH`pYʒ/=„eq,-Bف"Y65GlRu4J9Fr~#+$F&BOS#f^I6?T{ޱ\V횆썛6s9(i~q0h i (w|J C]Wj&N䟤bkb|ʺBofS-'mW.՝Bt\fn&-Sv'j]$[w T#*=YdBnYc-UuU$AQG8932f96826cc68d8dbb6d8a2686b5734414ad06bۉYʒ/=„_`Ǩ6YRgڅ f*KjֵcYP0Gk?)hu0~Nd1"<(޾Th \Ǯ MEtP5Dl`qůه ]&sf3 $A2ZQDYP`l f+"c93"$ZWS9Ćon |tNngcgO*ϔ6{ػ a璻liQZuVuԘgHաycaq^CHαM[1O׸>: ?d  D 5Uqw     $8Ll|S(p8x 9 :4 F G H I X Y \ ] ^Gbcdxe}fluvwxyzCvirglrenderer-devel0.5.05.4Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains the virgil3d renderer development files.Yʇlamb59openSUSE Leap 42.3openSUSEMIThttp://bugs.opensuse.orgDevelopment/Libraries/C and C++https://virgil3d.github.io/linuxx86_64A큤YʅYʅYʄYʅ8cabc79c3628f6021b42042f81ab8abed63dacec5cb9d95f6c8cdcfa3b365beblibvirglrenderer.so.0.2.0rootrootrootrootrootrootrootrootvirglrenderer-0.5.0-5.4.src.rpmpkgconfig(virglrenderer)virglrenderer-develvirglrenderer-devel(x86-64)@   /usr/bin/pkg-configlibvirglrenderer0rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)0.5.03.0.4-14.0-14.4.6-14.11.2X@X•@Xf@X @XWQq@WN@W@W4W @abergmann@suse.comlma@suse.comlma@suse.comlma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- Add 1 security fix * Fix memory leak in add shader program (CVE-2017-6317 bsc#1026922) 0013-a2f12a1b-fix-memory-leak-in-add-shader-program.patch- Add 2 security fixes * Fix integer overflow in create shader (CVE-2017-6355 bsc#1027108) 0011-93761787-renderer-fix-integer-overflow-in-create-shader.patch * Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0012-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Add couple of security fixes * Additional memory leak fix by Matthias Gerstner (CVE-2017-5956 bsc#1024992) 2001-avoid-memory-leak-for-a5ac4994.patch * Fix overflow in parse property of gallium/tgsi (CVE-2017-6209 bsc#1026723) 0009-e534b51c-gallium-tgsi-fix-overflow-in-parse-property.patch * Never destroy context 0 in vrend_renderer_context_destroy (CVE-2017-6210 bsc#1026725) 0010-0a5dff15-vrend-never-destroy-context-0-in-vrend_renderer_cont.patch- Add 3 security fixes * Fix a leak in context create internal (CVE-2016-10163 bsc#1021616) 0006-747a293-vrend-fix-a-leak-in-context-create-internal.patch * Add sanity check for vertext buffer index (CVE-2017-5956 bsc#1024992) 0007-a5ac4994-vrend-add-sanity-check-for-vertext-buffer-index.patch * Fix oob access in parse instruction (CVE-2017-5580 bsc#1021627) 0008-28894a30-gallium-tgsi-fix-oob-access-in-parse-instruction.patch- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)lamb59 14950590790.5.00.5.0-5.40.5.0-5.4virglvirglrenderer.hlibvirglrenderer.sovirglrenderer.pc/usr/include//usr/include/virgl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Leap:42.3/standard/f31a35cf22b5a3a2d39c86cc8a007048-virglrenderercpiolzma5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig filePR豛zp<0\?`] crt:bLL'3#P Ew=':Xwslw;cHsվ.ĖReQ` kL>Cfp]p4,o~ M+fsQѼqabb':-%.Nx oۉ {V0BYY B.`;ryD>> =EuzcpA~iނ<8؂x`bv? 2"MK!/ `WmEtվpA$ʌD<j>G c'Əں+wp%DšbUYU$xSI #2a[*45?>(F#ڌ@˨_ îtS\xG ~%'G?061! me5jinh(N~/U{E t͉R3X=3G|.jGr5gM:su&|hV`J=. wvYCG t ĔrALGht35 6.shFLetAlI~tz/Mkp `AZ4rrUָp9%'h6y3|ħ88A,+ 0Yt`4j#pf(xi"ʎ{v=mSURQr$P1ը 1yt`{ CkXMv`kq73NJUd'g;'4jܾ0Fa!4`T i|3e ĨzqE[$U B8&K=SJ"` u#7D3EP(nSvnn^ਦ4+pEkYڍ{`rT.bx&ÒR]%} d;7y_ΧʀSn޲u_zx!BX-PM@?Kum[a5FH"PIR7h/B#&l~W}/%s;+06B3fV) _ H] Dr8X!:@M9yaMjK(z|ս@ks *[S.K%.@ 亐.rB*MF ,rd3+"1a&}2FH2U^W!O# %A21ogDvAJ=z]4:THƪ͇eMg&Rzyy)j(H h,%@ZFe{W|⸧zU6 +#M`DBc]>-LsD^Q˜? tuA싪߁v?||$?Oy~ތIYZ()߾ːiW7oKu[kybPġvR;^ϣʝ?>}ϱ #2 U/u!UAԪ8bt?x`_Ħo.hZY>aKB*751ҹZ,[2 +ǼKѪ^f{\21t:K0dؓ/n)B c!zv:RQ0H*(XDu