virglrenderer-test-server-0.6.0-4.9.1<>,b!^p9|;9Ȋ9JF3=;e{nwesu>SZ@ k]n .(RClv<10 4TchIht2/y&X2j 6~lp0qwp"xhv58ZU iȧU*̵[RSϵ8Ԏ*dd𾤄X+̎m! ~[76v>oq3O%vtq>>4?$d" ( L %FJ `      ,0p   (8 9L : F!G8H<I@XDYL\d]h^zbc-defluvwxyz Cvirglrenderer-test-server0.6.04.9.1Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains a server to test virgl rendering without GL.b!^ibs-arm-4 SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Libraries/C and C++https://virgil3d.github.io/linuxaarch64 ؁b!]8af0e94af767dd3df9718635f10d6cb5108eba9d823fba306bf63df85d510604rootrootvirglrenderer-0.6.0-4.9.1.src.rpmvirglrenderer-test-servervirglrenderer-test-server(aarch-64)@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libvirglrenderer.so.0()(64bit)libvirglrenderer0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.6.03.0.4-14.6.0-14.0-15.2-14.14.1ar@aZ@]Y@X•@X @X @XWQq@WN@W@W4W @mvetter@suse.compgajdos@suse.comlma@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- security update * Fix OOB in read_transfer_data() (CVE-2022-0135 bsc#1195389) Add 0007-95e581fd-vrend-fix-oob-read_transfer_data.patch- security update - added patches fix CVE-2022-0175 [bsc#1194601], VUL-0: CVE-2022-0175: virglrenderer: Missing initialization of res->ptr + virglrenderer-CVE-2022-0175.patch- Add 4 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0002-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0003-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0004-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0005-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0006-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)ibs-arm-4 16442412460.6.0-4.9.10.6.0-4.9.1virgl_test_server/usr/bin/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22702/SUSE_SLE-15_Update/c852b51b444db65d53e7b8d6771e2ec2-virglrenderer.SUSE_SLE-15_Updatedrpmxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=e289bc85e56f6a5919ee4b5ea5730cdb855b5fe4, for GNU/Linux 3.7.0, strippedRRRRRRR jJ\1&&;܈utf-819c430a81a4b7765308399168b1d78ed131d4e339dc9c4596b8d2ecb0eb05ede? 7zXZ !t/]"k%,$A~TDULmXQJxY{lVo@Bf&s?rثx\/RyZwZ{H u']/ۮ %UW'¼ SV(^5c6gh%R#R3|MpV.0R}ȇ9rL>AK}  _(R E>~dJH {f iEPj֗k8K8IgbyS(HXzWGbet/TSȄ)sSIf'WlnS՛q* Ah6y&}.%h`9d -vzM['*oC\HWwuDL5JŠ+UFis*gdz3|gjѐ ڿ+_C*nY %p(z$W~`3ҁ:1WM V?d!"ƨnth ϗt6%2 Yw8o}@.a$cU1HZHܣKD.<:xǓ蕬is H2Cv#YADNN#q%  2X4^#|4ҜZ oVゕ?/M6{M(xMe$s&ԃE [Ԗ5*kxI 578gQ(~ C}5w6?vujw^ :I3h8! !݃ 0Tp>VVqB9 v:qeJ''{wD}`8Q&ʹ=q41):Ay^w.\k?Jhз ˔3T ֥Jb6\ﺴ>C)6|-8X%kub0#3JF6N]  B,G_gq#r_W2L(:@18MXg '^k S=#$3Wq1J)D()z YZ