virglrenderer-devel-0.6.0-4.9.1 >  A b!p9|Ka6S5yq!w0kO֌8=ΞQizj΀~ h8hk`6 FbI)vѩkf >kz-BG|R5dPGMFOp$B۫W{+=>)l*CV¾Ao̎f.CQrᲦ(U/jB`Z+pN)M?@@j hp'{2eE֭GѺdL!2dUYO A}95f64370216a5c021fe9a2921161337b8088cde06468c698853f1c9a59d15094514c9589ed5220e150491e1cb6ac8c112d6d573a Pb!p9|=rpWq@)4ş9TCMr5+QL4,5H}~ Wj%]{B޷ZҊ6\񲙐Cτ\Cn 2pd1iZ"qs()_t06IyOpJjKgv ץ.7Rnw]\NnP G\㨃NḲUP,r OSp}|I+@ʅ@&Vt1?{U>p>?d " F:> Tt    T t,D(8 9, : FGH$I4X8YD\d]t^bcde!f$l&u8vHwxxyzCvirglrenderer-devel0.6.04.9.1Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains the virgil3d renderer development files.b!bsheep19SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Libraries/C and C++https://virgil3d.github.io/linuxx86_648A큤b!`b!`b!`b!a68514d9674fffc883efa8ec68d402b75316514201d71910b0db34fddab980d327f2229aeaf2e108fa26183a9ffd2440bc1fa6151401497ed53fbdbae4a683d5elibvirglrenderer.so.0.2.0rootrootrootrootrootrootrootrootvirglrenderer-0.6.0-4.9.1.src.rpmpkgconfig(virglrenderer)virglrenderer-develvirglrenderer-devel(x86-64)@    /usr/bin/pkg-configlibvirglrenderer0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.6.03.0.4-14.6.0-14.0-15.2-14.14.1ar@aZ@]Y@X•@X @X @XWQq@WN@W@W4W @mvetter@suse.compgajdos@suse.comlma@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- security update * Fix OOB in read_transfer_data() (CVE-2022-0135 bsc#1195389) Add 0007-95e581fd-vrend-fix-oob-read_transfer_data.patch- security update - added patches fix CVE-2022-0175 [bsc#1194601], VUL-0: CVE-2022-0175: virglrenderer: Missing initialization of res->ptr + virglrenderer-CVE-2022-0175.patch- Add 4 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0002-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0003-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0004-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0005-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0006-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)sheep19 16442412500.6.00.6.0-4.9.10.6.0-4.9.1virglvirglrenderer.hlibvirglrenderer.sovirglrenderer.pc/usr/include//usr/include/virgl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22702/SUSE_SLE-15_Update/c852b51b444db65d53e7b8d6771e2ec2-virglrenderer.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig filePRNdQޛnLautf-8e069bdd8797a319a582dc0d1fe0a7f124f74da0745cac872112f6e51f32c3cef? 7zXZ !t/] crt:bLL &>&uc5c^ݛRB[wǗz~?!*{)f3LuMItWCҩ" ĒYa/Y-a';=7+͘ي>.(X*e^~Eƾ#?:UFI^9"(ѤTŹM93IAG0؛YkĔДXIB/Y}q".\ʊ<Ma/!;_wwl^cN;.n&^C&Dgu*LRӯ^oTY2//0}V7ݺoț2c_ipa{};ƂQ!/Kdp@7,P.X0> kq]XHxv6SO["3(ڍ-:;gW/+w\YҸ>bw!\T"p>-20U .#i5&T;ZDGYPFٟ֎ [R+Ti50 -:f8t.q }!:eXm2:R4Ǯq*Hr/<$7 9E+.`g f8*`fHB݆䳋j3QM7pɫ^K"e33 9t;1LY2 0xۺ+|^ ^D#{1hҌZ0"CڼĵܶNxGϘ׶J-@5 E;b*!8HX\67``_4+"T'_~m@?(7̩[@0Æ\>C,W|b['MsSI훫ʿg}9$v&Qqjvգj 6 lN tE o,GJ"7ye)xt&۷1#2܆7Pj w%{P~M*5cZt%͜BI&ڠoJ>@Q heeܨ7i'.-'Q5C>ք LCdrx.w}QWϤWu[X!crtO1J3SɅ1~ޯ{V!d[$m)3xW0ml8%ˑ Crsܲ eʲ<1_IW$R[~nnǢ/FNJLT3 wpw[؇nTT> !zl f[?nh&ڪk9]܍JC4 dBuZR6\Z4t˸Q!/lWKkm7`DGpOS<{OJ8ǐoe>}z9}b͠Jף]%сa T#Opӿe[TOZMHNbm˒?x(K2b;uMB8'uD#r_#w.α Z>iN+TϨT(!dl `יTհ<&@ 7((G_/9xqhP( KV戎͊DT^l;._M[?;sdaWV"#)3xV/lWrd60YaV,i jxȣkV xi@l2[T*e</T(5Ҩ}4b1V  &dN bRNmIg`&}YOR1⿠T%|,%&diΠ dI%֜d/!H(&#P2C`F0>]*Q2i3&Jh4 жaK,DBm,QHW,OEl3BvVu>N2MlF8Iz\ƻX39&>#T[vƲKq?ſƯ(x,^4t2Ű .(g֑B`['a4.LzQLѳhAW<0: s$, %`9ŴLGY,;XiTdyjcFj411xj#%` |<(?!wG?AR~3 Mkޟ1Ňf&Uf818TtD E`hV&5:E$evf4L)rڣX(,|1(y[~f΢> HOsOizzf.J %s;Ĺ$b\U t%و «aG=Ѷ YZ