virglrenderer-test-server-0.6.0-4.9.1<>,b!bp9|%lGKm|oHƸG#u/wˋy/EǮ̪S8։XDJUj%8^6PPC Xa{LTP&=\Fvs{v-I]/ i'TR|P3X_QAd{J"H#E-37gLm=xh@ GrְLsiߩUtv6Y)ep:?gٌ Uuū3`]IilmIs6*>>@?0d" ( L!BF \|     (,h   (8( 9\ :! F1GDHHILXPYX\p]t^bc9defluvwxyz,Cvirglrenderer-test-server0.6.04.9.1Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains a server to test virgl rendering without GL.b!bsheep19:SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Libraries/C and C++https://virgil3d.github.io/linuxx86_64:b!a79a82530cf697e05eb83ff548a52cf9334a1e89be1ab106558a8d3d778248750rootrootvirglrenderer-0.6.0-4.9.1.src.rpmvirglrenderer-test-servervirglrenderer-test-server(x86-64)@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libvirglrenderer.so.0()(64bit)libvirglrenderer0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.6.03.0.4-14.6.0-14.0-15.2-14.14.1ar@aZ@]Y@X•@X @X @XWQq@WN@W@W4W @mvetter@suse.compgajdos@suse.comlma@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- security update * Fix OOB in read_transfer_data() (CVE-2022-0135 bsc#1195389) Add 0007-95e581fd-vrend-fix-oob-read_transfer_data.patch- security update - added patches fix CVE-2022-0175 [bsc#1194601], VUL-0: CVE-2022-0175: virglrenderer: Missing initialization of res->ptr + virglrenderer-CVE-2022-0175.patch- Add 4 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0002-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0003-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0004-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0005-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0006-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)sheep19 16442412500.6.0-4.9.10.6.0-4.9.1virgl_test_server/usr/bin/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22702/SUSE_SLE-15_Update/c852b51b444db65d53e7b8d6771e2ec2-virglrenderer.SUSE_SLE-15_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=e910c74ca93f6d76b75c3193f99fd9095c849fd6, for GNU/Linux 3.2.0, strippedRRRRRRRRNdQޛnLautf-848e3f74381bc6cbaa82d84edc632839c3d1e517e64a68fa39197ba8f973cd688? 7zXZ !t/]"k%,$A~TDULmXQJxY{ns3Jz0#-,b-bM O^7]5(T7ctw(O$Nvʯz>;k250rHNlOz&Hwbg/@z,:* xj0ku}ENط$q?}K )em%)=K%h{,@ūr{׭ϙ-dP[9- ;;%&5\YwYYйȍS󹪞Qۃ(v'ZZ2VڟgM(5@dRMP'9a)>u -5OD,8bi'X2ʼX=1ȞF19)"—.l~^f `=[1B!bІo=cMq/f)'ոHsXYHy;>T/)6)H*BdfyRlx3eql( RJ 'KqTF ֨vSy|EiN#V̼F <|K(l*h7Dpf_8]s}h˅,A[tjxP%v=G`i?\mU>T]JHe"V:Jw7W ~2.*!LĉҪFK. hn4S;QW #JZ)߶ YZ