virglrenderer-test-server-0.9.1-150400.3.3.1<>,(pbnpp9|lWkAXURsgKNxWaHkq'&+y ?+01 U3ؾlIg6lt'ON,mۅ!n*-e&kuxYC4@XHUwǡwQ.v=$]'<\pҽOb: =uJ$Ц$qƞGyҵuyB*{e2\ >> ?d" / S1RV l      @D   (890:FGHIXY\(],^>bHcdye~fluvwtxxy|zCvirglrenderer-test-server0.9.1150400.3.3.1Virgil3D renderer development filesThe virgil3d rendering library is a library used by qemu to implement 3D GPU support for the virtio GPU. This package contains a server to test virgl rendering without GL.bnpibs-power9-13 SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Libraries/C and C++https://virgil3d.github.io/linuxppc64le bno53e1f21f2c195d237959ed25cd3dbd9ee4cd8941a567d9856eaccabfec715d53rootrootvirglrenderer-0.9.1-150400.3.3.1.src.rpmvirglrenderer-test-servervirglrenderer-test-server(ppc-64)@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libvirglrenderer.so.1()(64bit)libvirglrenderer1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.9.13.0.4-14.6.0-14.0-15.2-14.14.3b2@a@aZ@``i@^C^9\^!@^@][:@[YY@X•@X @X @XWQq@WN@W@W4W @mvetter@suse.comdfaggioli@suse.compgajdos@suse.commpluskal@suse.combrogers@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.combrogers@suse.comminava@t-online.devliaskovitis@suse.commpluskal@suse.comlma@suse.comjengelh@inai.delma@suse.comlma@suse.combrogers@suse.combrogers@suse.combrogers@suse.comlma@suse.comlma@suse.com- security update * Fix OOB in read_transfer_data() (CVE-2022-0135 bsc#1195389) Add virglrenderer-CVE-2022-0135.patch- Pick up the full upstream patch for bsc#1194601, so we know from where it comes * No functional change intended- security update - added patches fix CVE-2022-0175 [bsc#1194601], VUL-0: CVE-2022-0175: virglrenderer: Missing initialization of res->ptr + virglrenderer-CVE-2022-0175.patch- Update to version 0.9.1: * Various small bugfixes- Update package to 0.9.0 Highlights include: + multi-client support + supports newer glsl version + add ETC2 compressed formats + performance improvements + misc. bug fixes- Update package to 0.8.2 Release is all bug fixes it seems. It includes these patches in the release tarball: vrend-Don-t-free-resource-struct-in-_resource_alloca.patch vrend-Don-t-try-launching-a-grid-if-no-CS-is-availab.patch vrend-Use-the-original-context-to-delete-objects.patch vrend-Don-t-switch-to-ctx0-when-deleting-ctx0.patch- Avoid potential DoS in texture allocation (CVE-2020-8003 boo#1162521) vrend-Don-t-free-resource-struct-in-_resource_alloca.patch - Avoid potential DoS if grid launched without prior Compute Shader (CVE-2020-8002 boo#1162519) vrend-Don-t-try-launching-a-grid-if-no-CS-is-availab.patch - Avoid deleting wrong object, in use by others vrend-Use-the-original-context-to-delete-objects.patch - Avoid potential use after free when deleting context vrend-Don-t-switch-to-ctx0-when-deleting-ctx0.patch- Update package to 0.8.1 Requires very recent libepoxy, which is currently only available in Factory. Accordingly also switch to meson build, which also excludes older releases. Other highlights include: + support emulating planar image sampling + Add all formats to VIRGL_FORMAT that are referenced in Gallium + deprecation of the autotools build system + miscellaneous bug and performance fixes + drop the following patches, which are included in this release: 0001-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0002-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch 0003-24f67de-vrend-check-info-formats-in-blits.patch 0004-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch 0005-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch 0006-164d758-vrend-Add-an-assert-for-allocating-the-intermediate-.patch- Add 5 security fixes * Check resource creation more thoroughly (CVE-2019-18388 bsc#1159479) 0001-5d03711-vrend-Keep-the-max-texture-sizes-in-the-vrend_state.patch 0002-0d9a2c8-vrend-Check-resource-creation-more-thoroughly.patch * check info formats in blits (CVE-2019-18390 bsc#1159478) 0003-24f67de-vrend-check-info-formats-in-blits.patch * check transfer bounds for negative values too (CVE-2019-18389 bsc#1159482) 0004-cbc8d8b-vrend-check-transfer-bounds-for-negative-values-too-.patch * check transfer iov holds enough data for the data upload (CVE-2019-18391 bsc#1159486) 0005-2abeb18-vrend-check-that-the-transfer-iov-holds-enough-data-.patch * Add an assert for allocating the intermediate texture (CVE-2019-18392 bsc#1159454) 0006-164d758-vrend-Add-an-assert-for-allocating-the-intermediate-.patch- Update package to 0.8.0 Note: not switching to meson build system yet since it would exclude distos with older meson (seems meson v0.49+ is required) Highlights include: + guest support for GL 4.3 on hosts with GLES 3.2 + certain extensions, + major performance improvements, and + lots of bug fixes. - The shared object (SO) version changes from 0 to 1 with this package update- Update package to 0.7.0 - Brings the renderer up to GL4.3/GLES3.1 capability and most of GLES3.2 - Make EGL optional at configure time - The following patches will be removed: 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch 0002-1fdafd62-vrend-Increase-VREND_MAX_CTX-to-64.patch They are included in 0.7.0- vrend: Increase VREND_MAX_CTX to 64. (bsc#1102749) 0002-1fdafd62-vrend-Increase-VREND_MAX_CTX-to-64.patch- Clean up spec file with spec-cleaner - Use source url - Add gpg signature - Make building more verbose - Explicitly require python2- Fix memory leak in vertex elements state create (CVE-2017-6386 bsc#1027376) 0001-737c3350-renderer-fix-memory-leak-in-vertex-elements-state-cr.patch- Fix RPM groups- Update package to 0.6.0 The following patches will be removed: 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch All of the removed patches were already included in 0.6.0, So we dont need them any more.- Address various security issues * Fix null pointer dereference in vrend_clear (CVE-2017-5937 bsc#1024232) 0001-48f67f60-renderer-fix-NULL-pointer-deref-in-vrend_clear.patch * Fix host memory leak issue in virgl_resource_attach_backing (CVE-2016-10214 bsc#1024244) 0002-40b0e781-renderer-fix-a-leak-in-resource-attach.patch * Fix memory leak in int blit context (CVE-2017-5993 bsc#1025505) 0003-6eb13f7a-vrend-fix-memory-leak-in-int-blit-context.patch * Fix heap overflow in vertex elements state create (CVE-2017-5994 bsc#1025507) 0004-114688c5-renderer-fix-heap-overflow-in-vertex-elements-state-.patch * Fix a stack overflow in set framebuffer state (CVE-2017-5957 bsc#1024993) 0005-926b9b34-vrend-fix-a-stack-overflow-in-set-framebuffer-state.patch- Further tweaks to package layout, including splitting out the test server into it's own package.- Refine BuildRequires tags- Fixed url in spec file- Fixed epoxy dependency- Initial package, based upon virglrenderer upstream sources (git tag: 0.5.0)ibs-power9-13 16554676320.9.1-150400.3.3.10.9.1-150400.3.3.1virgl_test_server/usr/bin/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:24705/SUSE_SLE-15-SP4_Update/8dc931b069225865b1968d5bd39d8191-virglrenderer.SUSE_SLE-15-SP4_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=1ae36ac6eadeb515bd41e6966bb312253f5e6fab, for GNU/Linux 3.10.0, strippedRRRRR3}v`Z 8'{)utf-8746925533fe1fbf39600094041730f782d4a9b0f3cee8cbc39e3e83f18463aae? 7zXZ !t/%]"k%L$A~TDULmXQJbTZŚh)=K@ޜЈr`ESQycHe;z640Rá7@{3V<2BwNX"p0gR;ЛXlĈX{p{wීݵE@ZU ɝF:Xpc~w,>I}8F)D%ut Bc\U(g FzK d-t('KK\dr!0@T ϒ}%=Tb,u뿽+sF%ؠhȖ'/i< D05?<ny1aV; GJEyĤʬߘ~yzʍli Ec|-QV=G4tއqV#%69Jdyh V(B9IiKXpfÂ뾞 KVjW<$F=m=1`;JE3q7nYI"C`M9H4/׌rӛ?~WcdT%,<`ӈ,6i(4͓!F Zd'y̶[_fpıb~ DqXV08f[uc }U[%$5#o図U^O/+`pƳ⠥[\Ms1GhmDZ.9甜R7yd8; [YhM>zsq/HZk[$:sD{o\7?$RcAsQ'QÈjjW)]k,s' `ˏaPGowƨ#v%KTX4|=hX"3Cbhx)7lXn9 P{=̛ɡ])K6r/*&~lJ* K1 ikXv*ԥ&sŵ jn<Ƨ*OX YZ