libslirp-devel-4.4.0-7.el9> M Mv ĉJ4!!%joLne)Ip-Bm5 ']b1releng@rockylinux.org p-Bm5 ']7|w_u t(0q$|wRTEOȢ1nChZTUǃX=f07ZF*H p#Cİj`v=a!嘻km˷(p ЕmPfu{.Za7ŵ͜OF)AmSQPNU{ z;է8HD[k{j):.uEe1Tro.ܒ)E)qǩ3` =5%? fJCzѰ!nA_aC}9o;vy9ULݔ+}qHQթY(@bY$m7D1u r|wPBo2j@oNݚyů =&c..DTVEE {ir쭧gtGm'v޻#t=(oGr! #9mip=FjmƤcmsrTq "5JvBgkE b6b25704eae6a79a8f08c0262089d7d99b06b9857b9f3519895ac14373f97dddbd3514e09bb6cb241e9a5672b97764b7ab3dbd73Vޤ”uP>= ? d  <' bn     $8tK(y8 9 :j G TH hI |X Y \ ] ^ b Ad e f l t u v w x y 4 D H N  Clibslirp-devel4.4.07.el9Development files for libslirpThe libslirp-devel package contains libraries and header files for developing applications that use libslirp.b#pb-d256a9d8-170b-4f70-817f-e55b3c75f96b-b-aarch64VRocky Linux 9Rocky Enterprise Software FoundationBSD and MITRocky Linux Build System (Peridot) Unspecifiedhttps://gitlab.freedesktop.org/slirp/libslirplinuxaarch64 A큤b6b._Ǣb6b.8fc4c279eae64b0db44006823a2271da8f557005ad31991d5f8bd3e1af6481f07c998e18c613d98ac2fc78d0df9724c471352467e443b7e1648c037fbca0c6d7b5d22a311bdb470a6d09a44ac6f06795cb5915534b91516b7c2a331e39e6e23dlibslirp.so.0rootrootrootrootrootrootrootrootrootrootlibslirp-4.4.0-7.el9.src.rpmlibslirp-devellibslirp-devel(aarch-64)pkgconfig(slirp)@@@    /usr/bin/pkg-configlibslirp(aarch-64)libslirp.so.0()(64bit)pkgconfig(glib-2.0)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)4.4.0-7.el93.0.4-14.6.0-14.0-15.4.18-14.16.1.3bObOba`̊`y|@_ڲ_]4_ @_@^@^^pJindrich Novy - 4.4.0-7Jindrich Novy - 4.4.0-6Jindrich Novy - 4.4.0-5Mohan Boddu - 4.4.0-4Marc-André Lureau - 4.4.0-3Mohan Boddu - 4.4.0-2Marc-André Lureau - 4.4.0-1Marc-André Lureau - 4.3.1-3Fedora Release Engineering - 4.3.1-2Marc-André Lureau - 4.3.1-1Marc-André Lureau - 4.3.0-1Marc-André Lureau - 4.2.0-2Marc-André Lureau - 4.2.0-1- fix also socket.c, thanks to Marc-André Lureau - Related: #2000051- add patches fixing gating tests from Marc-André Lureau - Related: #2000051- add gating.yaml - Related: #2000051- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688- Fix CVE-2021-3592 CVE-2021-3593 CVE-2021-3594 CVE-2021-3595 out-of-bounds access Resolves: rhbz#1970826 rhbz#1970839 rhbz#1970857 rhbz#1970847- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937- new version- Fix CVE-2020-29129 CVE-2020-29130 out-of-bounds access while processing ARP/NCSI packets rhbz#1902232- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild- New v4.3.1 release- New v4.3.0 release- CVE-2020-1983 fix- New v4.2.0 release4.4.0-7.el94.4.0-7.el94.4.0slirplibslirp-version.hlibslirp.hlibslirp.soslirp.pc/usr/include//usr/include/slirp//usr/lib64//usr/lib64/pkgconfig/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19aarch64-redhat-linux-gnudirectoryC source, ASCII textpkgconfig fileRPRRutf-84936c68cc6c0279e24b9d401b6dca18b6c310aa02517e93cc38b9c08172d79e0c72620171d82e8936360378640e73fea698cb2c4b456b694789fde41f31a4e9e?0(/hGV-lhötF: ^ň/G!`Y`5e! `dXY8Χ v4|m3NRo Å -$JYU=X \s`˴!o""*THv")#4KCaYT4&64.΅G  $9Da: %Zc` E|4x> 9eZ2`&7w~ Sgʃ ,Qe#JҐ8iL$fGjWLZ- a`.1 ΞCL\cmt[#PZ&rGMm2(ekX,)П@0muYKk'C>\fm^ 8e\;p"fNvmlcJ}5+j>Y9WZr¥U1N+M59RGL=xO{ԥ3*]r)մH2:1h3Д"Q  "e`6R gbx22FMK! ycZ$gշD`*<6͒n6hމdž/vɔ]gѐ<"ڬƪ9z0''}3gGO 6Хİ$0Sq yL);9oCx"9dl(>8i؁~O#iUn%6I&'_mxv$H$#ڨ. <a'R6OʳIRkO](e2؇л[oX9>g$ cAK_(?#2C1ѬfЕ 7Wx`؏Bhx5k&n]6E rשWXrl~yzuXML?lpa U<(QI X) t})@鏏JTM;ruV/5!) G]}2ҮhS\Sb9ib/Ч슦Y2MHo`U ) `01MbŞgT^/v Z*/\z?}˼}ethIL/H<))#,RKZhLJװ6?U^]M萤lBP 46z ~I!"poGI e'lqq|cJUq9g sد\r+\l*M 7i: =(_۶_X71p!t AL=˧CV8K5X;wpیi|բX ~wN%U