virglrenderer-test-server-0.6.0-lp151.4.3.1<>,^ft/=„vc ^wPMCBX>V(%YDCno'aj *O!>nG*Q=Fr[4dP5%EH&˟~9[v. xUfnD\"gg ҐU} 6]:*i8Ȁ-HK)[EV%wwD5#qw S~ ^ySxuOmmt{Qp})cAquY{e˼{{Y%|.42ε>>?d" . R #,0 Ii      \   (8 9H : FGHIXY\]^b$cddeifllnuvw<x@yDzdtx~Cvirglrenderer-test-server0.6.0lp151.4.3.1Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains a server to test virgl rendering without GL.^ftlamb24: openSUSE Leap 15.1openSUSEMIThttp://bugs.opensuse.orgDevelopment/Libraries/C and C++https://virgil3d.github.io/linuxx86_64: ^fr91325fa4f3ff98dadf14d6202d42258486437e5ad9be450894b63278200366eerootrootvirglrenderer-0.6.0-lp151.4.3.1.src.rpmvirglrenderer-test-servervirglrenderer-test-server(x86-64)@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libvirglrenderer.so.0()(64bit)libvirglrenderer0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.6.03.0.4-14.6.0-14.0-15.2-14.14.1]Y@X•@X @X @XWQq@WN@W@W4W @lma@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- Add 4 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0002-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0003-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0004-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0005-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0006-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)lamb24 15783952520.6.0-lp151.4.3.10.6.0-lp151.4.3.1virgl_test_server/usr/bin/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:11743/openSUSE_Leap_15.1_Update/068d373917bdf588600919c1b0cb6c2f-virglrenderer.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=5d0732c7ca417719653ed1d9351def767715c705, for GNU/Linux 3.2.0, strippedRRRRRRRR/\nR/Iutf-844b31f7aaf9f8f1122db1530e0e9880de728e291ec0d37c274977f34a4e822ca? 7zXZ !t/]"k%$A~TDULmXQJ)a~er䇂T4U4^K3BY[fE},x@7>xRJ#姍t{PhJJ|CTܹ#CYėY}v#qV\kegHUrgZWw8ed6COԚ:"@%;l6IFJ$ he31:e0r6|8XcuؼͩsR;x!vmнw_;w5nok 8kyC)g4˔,+YOH۱/t clP QkAӽ-t˟@-Ldv]+R \U&Bgs;ky1Suؘў5]]g}TqXň:_٨UF?";EX^ayҍIҁHU7hM:D]? CH8ukjIy,nP&~} {ҘlO >FbrZ_N,ngsc3zB#@l ~vf~F$'PI_XmjSQeV=;gxBg:4GiDݍUDT}zܿ.FHwlʼnN|Q%>d+ g~xKf ( s+17rf+LD@oL1!4J8)U->C^F\diԥAz!)IUFk^5ճWdKLQqcMԥ]?A ݸ9uB g3ؙS=DY \:T :JBZN5~wSbAY 澾 ](PT17|թfL&İʴpa#B}XHn'+~JrjtX2OR6WCI`nț ˍ y.*Ļ&n:7t*nEl)|zBؤ_Hino@Tmhşgh^:}Ү|ǎvv1)74^pH*W2 ?>S+Ɔ2}/DskW`O۞ p /ֻx YZ