virglrenderer-devel-0.6.0-4.6.1 >  A aPp9|{M=Ha" 0CS̤#T.XEWVf{GB"ߓ:h] {hi_l1-r16LKLlLƆJ;K/l\ŝFElK$u!T:H&^7F ONgI TsF-A#G޹/HߒHۣ乭623, ̺ 0a8e6e1931dd53724ccd529538ef16832067b583d26e9c6338a8fb0dd02fabbb69be82de58aaa254dcbb21f3e656a3c390fe841aaPp9| \V([희}&I>"`YHel {R_F }xw)&|K>#t>\ᓖBa}kPbOP;wu#\&w:;9#mX3EG6vnXizTtA0&ś qQ#'-lX?iYπ{:+6q%#υRr_-8&M1 1PƏ)I,i@in>p>p?`d " F>B Xx    T t,D(8 9( : F]GtHIXY\]^bScd|efluvwxyz\Cvirglrenderer-devel0.6.04.6.1Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains the virgil3d renderer development files.as390zp31SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Libraries/C and C++https://virgil3d.github.io/linuxs390x8A큤aaaa68514d9674fffc883efa8ec68d402b75316514201d71910b0db34fddab980d327f2229aeaf2e108fa26183a9ffd2440bc1fa6151401497ed53fbdbae4a683d5elibvirglrenderer.so.0.2.0rootrootrootrootrootrootrootrootvirglrenderer-0.6.0-4.6.1.src.rpmpkgconfig(virglrenderer)virglrenderer-develvirglrenderer-devel(s390-64)@    /usr/bin/pkg-configlibvirglrenderer0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.6.03.0.4-14.6.0-14.0-15.2-14.14.1aZ@]Y@X•@X @X @XWQq@WN@W@W4W @pgajdos@suse.comlma@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- security update - added patches fix CVE-2022-0175 [bsc#1194601], VUL-0: CVE-2022-0175: virglrenderer: Missing initialization of res->ptr + virglrenderer-CVE-2022-0175.patch- Add 4 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0002-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0003-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0004-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0005-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0006-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)s390zp31 16424319640.6.00.6.0-4.6.10.6.0-4.6.1virglvirglrenderer.hlibvirglrenderer.sovirglrenderer.pc/usr/include//usr/include/virgl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22428/SUSE_SLE-15_Update/b3ee7980dc7fde821f566cc33c513d1e-virglrenderer.SUSE_SLE-15_Updatecpioxz5s390x-suse-linuxdirectoryC source, ASCII textpkgconfig filePRſ 5 ŐEutf-84c753d1a043aff3cc9d97f54d564236362369744d46438689cc1b2656b49a3ec? 7zXZ !t/] crt:bLLo%[*+arFOQ)R$.^ԎV3g84پ9pvU ^hf%Go(m󄋟$ " қA!wTX0kEX|W-L>p,SЧ-uJvx R\=a||>^dZnERx %}̞]jᑪ!_™L'L)ui1Kb]Ɍ0.x7kӜ4cH&xrgï/+HJ)KiT`—d,ytSIc:tW)QjiVݩm^DUy#[/=e #%ib*$"ͭ5^rjemX=9F%z ` ꢔ +BMr\uҙ!x~G7ax6iΧ7{(Kљ%, O{m`k*431YM(n˱wnRr ;h@κ!zJxSE$6D7dA˺b^. Z{z2W tus , #+Gu(D w5L+6maU*s…#cxL$]x2;zVj)),[6цq }foø̜?4V҃5 -|{J8L zؕ<"*SiR.9 M',R*(ڂ|#bsbh@M$J;GD[ʆRoI P VkY ^$Hͩ/vBTmMp3)DLd۶$y[ՄBE+ʻ ? <|'2l nקwag\#N* )SZPd|0,Er]ߪ+/ U2I.z*]hQ9x'+4f"Va?rKUHFzEYٰxH]|:~0CGjV.3=yh^H[- f=ʀʋ͙}-;3N/Y\Z3hYCDv7嫌i/\#|5+̃##ɏA4 Х>LLKwt x(;5{sM8ӏN Q.Sk!T:A2)5K\ k-u^@ #==wf韘%7~maa$R!כkR>xǟW:@J٢0#Ӊ'<d; Qt4a|2.YF%dD+亮2\?[ N a:mҰAŹEodBASd/%(ZGPL?uQ V K*@"aƧD2uŀ\e~_j_WvEacuKW[-Un(![h]ٌ'Tb|zz.ЄO @.|kvtU!prAS(߱hhpE6{rR|^BMloˆs#8hT]fīJO8-=G;% YZ