virglrenderer-devel-0.6.0-4.9.1 >  A b!Zp9|+}bY!Zlb?YÛTм(6XI\Ebc}kmI}9jeo'\3GK6" 7ƕ 'EՑPI1, 9}"U1+4['8KPr |K64K9:ݱye&gjz*ȶVR^r{6q{bfݽoI{cR~O}(DG\wn&/v1:GDe;='fd921e698f2356291abef2ee1989c0e2a6f8fc51a9d694ea5947d4be43b30c2a0683e8d24e2fe3cbf9f2344fcb4dfd0c374a16ad Tb!Zp9|Ee-IWz@lݣ/5xl@G-E?9(!Xcmu3T´y4fJx,|ӄLC'u\(y򄈪mD^8˧ZTG WS%| u'osI+D:@xfˋeH@f*7 HĀCrYf> ǜC(mAwƘ#7-"\ސB|ȅt vs.tAorJc_nOIMzQa@M>p>?d " F>B Xx    T t,D(8 9, : FGH(I8X<YH\h]x^bcd e%f(l*u<vLw|xyzCvirglrenderer-devel0.6.04.9.1Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains the virgil3d renderer development files.b"s390zp37SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Libraries/C and C++https://virgil3d.github.io/linuxs390x8A큤b"b"b"b"68514d9674fffc883efa8ec68d402b75316514201d71910b0db34fddab980d327f2229aeaf2e108fa26183a9ffd2440bc1fa6151401497ed53fbdbae4a683d5elibvirglrenderer.so.0.2.0rootrootrootrootrootrootrootrootvirglrenderer-0.6.0-4.9.1.src.rpmpkgconfig(virglrenderer)virglrenderer-develvirglrenderer-devel(s390-64)@    /usr/bin/pkg-configlibvirglrenderer0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.6.03.0.4-14.6.0-14.0-15.2-14.14.1ar@aZ@]Y@X•@X @X @XWQq@WN@W@W4W @mvetter@suse.compgajdos@suse.comlma@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- security update * Fix OOB in read_transfer_data() (CVE-2022-0135 bsc#1195389) Add 0007-95e581fd-vrend-fix-oob-read_transfer_data.patch- security update - added patches fix CVE-2022-0175 [bsc#1194601], VUL-0: CVE-2022-0175: virglrenderer: Missing initialization of res->ptr + virglrenderer-CVE-2022-0175.patch- Add 4 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0002-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0003-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0004-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0005-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0006-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)s390zp37 16442414270.6.00.6.0-4.9.10.6.0-4.9.1virglvirglrenderer.hlibvirglrenderer.sovirglrenderer.pc/usr/include//usr/include/virgl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22702/SUSE_SLE-15_Update/c852b51b444db65d53e7b8d6771e2ec2-virglrenderer.SUSE_SLE-15_Updatecpioxz5s390x-suse-linuxdirectoryC source, ASCII textpkgconfig filePR 3V2!qnutf-8687c010d82b036380be2f5bb1e62055d42b50846e312d81cb0eb4740043bffcc? 7zXZ !t/] crt:bLL &Ds.\naNTO^wwB ƶB+?/Cxr.EoѴ@QݻqF50HU/pʷ`);Sj_72zR8NVhWq%0°HT4@`g]t`Ŧ,d }<#KA<ڳ4 -z@]iT`,.W `2øܜɊ #qńrS{ io!ň%1geTyXV` N ?#b(a@/E9[ ZQzU%^d&`Tp`m`-;Ƭ$۠"@< < eWVW((C9j3knJJ;9I.c 3q O]jy8dmbe`wF=:ŘG9$?I"J}tnhn &5s, rMv)_띢? GLcC/L#,г6Yx\~h~x"C.3l"'# Uqc 2_~ZHcZո? {^+>|X?2L ï*f @% FL9%s^GokMbyܹ֚ͥoRו?`'ko  zr֑mfdeP iQW˗LOy9zkG~ 0C❾P|\Qiy)6 hhes+KΧ>$w9wulQ*_V#jɎخʳc>5s+4ڳGݷAfpPi]U WE4Y(C @ڀԌةʳ6q4Ư[&@[4-}[;@ubqV'<"rc= k=K6BoSHapuWlӦ/)h0sG\ bdp!.nNqed?G$"[\!m.dMW RYtr 񬸸9uV>>Q$|s#1Bzf>* [OQ)<1&חNu :==)B᳣P ;zdcHJ8nxHqm_ ?ԭIC1SkMi޽hڶn;Q^-t%N6fӬX 5\g]8VhLbrcEʀw.:g^4&O'0)bOEP« ח\^žpP`Qq`U‘bId6SPA(3i0%{\ܟAP$ 0 #y{Rؿ|BҪfe4O9&N#Y,=Gp߆5+;Y jb4~FᇝQ1ݳ0ޛ Ԩhm*?O\DZūw?<-)j53<&xp"S;;DSo[9w}||;%}H%tJUA& S' bjG#޸W#NhK@""FyO>N_sM.YFȜQgBջnn)1U 6[?6 ݶz~˭x)3(4gTQ C{\畝