virglrenderer-devel-0.6.0-4.9.1 >  A b!p9|B `1?mLΩ{.a>5e 0s85CSC7f0n'FlH|(b)Qx#V;8ѓ,H\-%a︎-_xѴxs,?[*1߲ ".n}e?0an>30K (+l;|*2XIK5hY q|ǁ-B,\$ė$thZ{0Ťk-OOreL^d5e640202d7b20078132508af5b72b5e92a271addf0a2b471d0fcb0bcd0789688166ec5aa42efe546db19a10c099d44cb631f059 \b!p9|N\ *'.`0i0͜ 2?h$QxI>h8i llv煐^Ѩwz*H]VO2lW^M"ˠ\/{E}F8Rj2%2DjCtVNK=Fb2+_ [{g$h!+-O%Uebhe iQh,1D/JkIMb&Jiu×꛲ō5?BSţu,>p>? d " F>B Xx    X x0H(8 90 : FGH,I<X@YL\l]|^bcd$e)f,l.uDvTwxyzCvirglrenderer-devel0.6.04.9.1Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains the virgil3d renderer development files.b!^ibs-arm-4SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Libraries/C and C++https://virgil3d.github.io/linuxaarch648A큤b!\b!\b!\b!\68514d9674fffc883efa8ec68d402b75316514201d71910b0db34fddab980d327f2229aeaf2e108fa26183a9ffd2440bc1fa6151401497ed53fbdbae4a683d5elibvirglrenderer.so.0.2.0rootrootrootrootrootrootrootrootvirglrenderer-0.6.0-4.9.1.src.rpmpkgconfig(virglrenderer)virglrenderer-develvirglrenderer-devel(aarch-64)@    /usr/bin/pkg-configlibvirglrenderer0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.6.03.0.4-14.6.0-14.0-15.2-14.14.1ar@aZ@]Y@X•@X @X @XWQq@WN@W@W4W @mvetter@suse.compgajdos@suse.comlma@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- security update * Fix OOB in read_transfer_data() (CVE-2022-0135 bsc#1195389) Add 0007-95e581fd-vrend-fix-oob-read_transfer_data.patch- security update - added patches fix CVE-2022-0175 [bsc#1194601], VUL-0: CVE-2022-0175: virglrenderer: Missing initialization of res->ptr + virglrenderer-CVE-2022-0175.patch- Add 4 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0002-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0003-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0004-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0005-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0006-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)ibs-arm-4 16442412460.6.00.6.0-4.9.10.6.0-4.9.1virglvirglrenderer.hlibvirglrenderer.sovirglrenderer.pc/usr/include//usr/include/virgl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22702/SUSE_SLE-15_Update/c852b51b444db65d53e7b8d6771e2ec2-virglrenderer.SUSE_SLE-15_Updatecpioxz5aarch64-suse-linuxdirectoryC source, ASCII textpkgconfig filePR jJ\1&&;܈utf-88be29235c302ae726594f7234f60cfd7b144fbe4cdf77f972aa65dede29f0ff2? 7zXZ !t/] crt:bLL &42_ 赪ShАȂSw]Ÿ#00,3VnhEi;~O݆qٜg߹R5Ή PmȚSqϿ;Q'ӺeCo)9aoQia1Ґ^ `4XBxA[g$} %}=)uݞ^EKml;GDN(6@>\xz3r<;4{@D,G0ޗvsZŗ`-(`jYeh-{V`\lN|ZrWM;EA ].7= / 8h=HϮzKy%9(α.^Ɨ.& T^ˡAEvBiD_={л5l3(`OӚSY. dw+RMV䄃wP|9ᅋ0DR j߹p 1+g 2_gLx"W&PTgF`-7VQ߫IvaS?,ZWd)~,Eǡ/9J[ :pi#~Ⱦh9P̃.X5ư92V>'5b&%Kj;n#4/II`$,2_XeP3B $`讆1?XȄ * K "0En/>ݷjy^Pҹr lm;=Uj%$\z֝i0^z(@$v#s}ܢ ' Xn9}|.)BǦح`i9}7p@7u;dR!9.+n/^\8, HOsaDF\p\Ľ!8FUyEtEN@ )`C`Y惪󁸲A&F#`컒 vsd ^2FģA~X;Ͻþv`wH*5 97Qm ˖#vb> F5 )|4DSf.,3D`ףWuJ] IE(s ׉sgg_hF2~!ŎIԐ2-iD FQE'N~k0|Lyqs#Qn"B 6P!.(@׶A~݃.&]J웯MF|Z1lv}335ʧY=CZvτ’+v|{/kf\7mo(畡o:HoVnݥ-T;Q⭠?R1Ɔi_Aӈ5VfŲΝzo6 ?gkQfOE!)8jHdnkc^J,p,e x㏛ oð-A׋'-Ą)b8C" ٩PKl _L!FstoV`.k\P :4^ B$DCrD֫ߵ [巏xPENPA @qeQaޮUʌ}gdN ~6Mve2,p[Q/%ȇ>%XBM^rR3aƓ[Hꏈ8~[OqXKRTiNlW#;c*PD ǡ͛%d!lүܧ U@0Fg}kr8b4>(x)1P ;ɘ.TT^7QSP/HugNTg(z\cbUKSjҫ.$^d0K8{W9>xLY!AoƢD_̥w|7όMOxr;@t8voִTVe_h'Ǘ\+UK{[IS=X5kP`af3ԗHSb¡niYxJN4m:]m'2,$C,2د?ܬu 杷tو7-]GK-*fnXUbPEl ;uk}`X@a'؇2_}vG/z3Mn#|tiڍg+7rhΐ/ $ƚp-C- w,SPƇ (ܹ%GaoVZ6}l)yV% Oj q؎Rh5as`BN@O|v9oyݸ ϥS\ނ !-cxq٨G(˷:8 n}=I YZ