virglrenderer-devel-0.6.0-lp151.4.3.1 4>$  Ap^f}/=„gBze&+R.}ebv R!Gᴂ (drCOY&O Xk:: jQEf_Ѧb9 NPzApE5LCn0*gYyAaaID9!^{_! ,YI}YUK qqhX$)J U=k1 \=x蚁gc .>FDFERxkK['&&3?v%lRa7146c324d4a08242446fd7a59d2fc33bf4db9e1518264ea2fa38e0a71c08b07970462c00bfc07addbabeb383e21501bb7c80f33^f}/=„dV5yWLo>I';ׇa[:/7k\}/E%_-onHn(feP<žKSoN&`,1v2+sŞCτfg(F̩%jL't> kF?]1I}S$E:3 ^ЛSOeьw]R h2e :)ܐ;B`|ޙ˧*!HdHxIRwO&mT"7Y9j B>p>?d ( L $ =]y    < \l0(8 9 : FGHIXY\]^;bc(defluvwx,y<zDTX^Cvirglrenderer-devel0.6.0lp151.4.3.1Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains the virgil3d renderer development files.^ftlamb24openSUSE Leap 15.1openSUSEMIThttp://bugs.opensuse.orgDevelopment/Libraries/C and C++https://virgil3d.github.io/linuxx86_648A큤^fq^fq^fq^fr68514d9674fffc883efa8ec68d402b75316514201d71910b0db34fddab980d327f2229aeaf2e108fa26183a9ffd2440bc1fa6151401497ed53fbdbae4a683d5elibvirglrenderer.so.0.2.0rootrootrootrootrootrootrootrootvirglrenderer-0.6.0-lp151.4.3.1.src.rpmpkgconfig(virglrenderer)virglrenderer-develvirglrenderer-devel(x86-64)@    /usr/bin/pkg-configlibvirglrenderer0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.6.03.0.4-14.6.0-14.0-15.2-14.14.1]Y@X•@X @X @XWQq@WN@W@W4W @lma@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- Add 4 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0002-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0003-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0004-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0005-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0006-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)lamb24 15783952520.6.00.6.0-lp151.4.3.10.6.0-lp151.4.3.1virglvirglrenderer.hlibvirglrenderer.sovirglrenderer.pc/usr/include//usr/include/virgl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:11743/openSUSE_Leap_15.1_Update/068d373917bdf588600919c1b0cb6c2f-virglrenderer.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig filePR/\nR/Iutf-861708bd14b911c613eac8100f0268586f78656c651f1d30cc770e605239ae69d? 7zXZ !t/] crt:bLL Gmo>gK8 =N(3q(WV &zҒ$ DGǶՍrV||yCZ5CsQYιW˨|IHy\tǸ<.[ =(Cfk|xLmGOPx뷳?kv42uSm-+BLߑ;W>Wli))BSYȕ]Db_ϼ=`Qd'; F & ee _nWxz. 16@NܒQR>6"*?pFtZ+y2¶ֈ/tW R[DJTYa3@7#TJP\Eg"٧cO+_$Ǽ 5EB)a m K5mE ~jgWHWqwWn>M0Z Zի;W lj/lGyJE,-'a;5Dz_z=S?^19zj63yOxu`3V 0 hnh4@ӱ!i1(47!J]A;'P3ޏ GPw^]@3_/̤jQ0|oMh@2O}D|aaw/ \JhZd5y!Ugȃ^.y*M{=ӱ5FUaN3Obm֎6#!%<,~usM}^HJҧ{96 ^AbH׼f Wp*WOv ele L͸Be[uũvM_/ 5Y!#HR x#I@Q"vlJY(4;gʣ{]q}8…zW[7F;cu -GF73fV:;GQA=p5z;H^9w4="aXPi쯫F YEƽMq;D/mtؕKo)i5CCvH f{U7?w 4KfY/X5cl>̷kǟFAMZ p8Đؐc-nr9 n'I5UL7@rQ ]Qu~h-gܯ2:" |fֽݟMN lm Bct-6(939m3khHXvv_՞º}DX5<-`W{P7~JjfxG `i x/> j}͍ \#tyhn@A? G` OA!`)4@6 bmӋn1P\EC'T)E6o 5 !/6f.oDkT~#:EIߗZ`lY ofZ%Ȳ~"|%584a74<ϲ=SaoD}LCkD Q%B\$o0-ifnqz,c&?{(=سC=L̶ YZ