xorg-x11-server-Xwayland-devel-22.1.9-2.el9> M Mv ĉJ4!!%joLne)Ip-Bm5 ']e<`releng@rockylinux.org p-Bm5 '] X\;X˷uKWkEf/ j~Ǧbbo D, K76bWwAXk. % 8a35I[|7׍W2"V 1lmIl҇!|_vv-:,DuG"X%=F5 }^/d ê0'Kvy1;Dу0iH6Y{C̰`ur<8=U79 Z+ѵA47vYC|ڄcRWCk(e op($tJY \efƘ01qDU]d1xrГt;Ba/4C·sʅ1]i2˩jT\/-Vuyk"^@1n`oHj̏%db0f732ee4656d60a146978158e371778f2da6aa1f992dc8ee886fb86b0b3b7a8d899d6e24d16858ca6f3a8383648b576a89da81wxvK1i9A(>= ? yd!( . B 15 p|     (,#(D8P9:G H I X Y \ ] ^ b 6d e f l t u v w x y     4 8Cxorg-x11-server-Xwayland-devel22.1.92.el9Development packageThe development package provides the developmental files which are necessary for developing Wayland compositors using Xwayland.e<`Mpb-a2422d5c-b200-43e6-9e3f-9967082a1c00-b-s390xRocky Linux 9.3Rocky Enterprise Software FoundationMITRocky Linux Build System (Peridot) Unspecifiedhttp://www.x.orglinuxs390xe<`Rfa68344652e214b5c743c04a7299707d2db0dc8d9030975c80d5c504ef4ab616rootrootxorg-x11-server-Xwayland-22.1.9-2.el9.src.rpmpkgconfig(xwayland)xorg-x11-server-Xwayland-develxorg-x11-server-Xwayland-devel(s390-64)@    /usr/bin/pkg-configpkgconfigrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)3.0.4-14.6.0-14.0-15.4.18-14.16.1.3dGd*d&@c=@cR@ccr-ba+@a@aj@a``@`9@`9@Olivier Fourdan - 22.1.9-2Olivier Fourdan - 22.1.9-1Olivier Fourdan - 21.1.3-8Olivier Fourdan - 21.1.3-7Peter Hutterer - 21.1.3-6Peter Hutterer - 21.1.3-5Olivier Fourdan - 21.1.3-4Olivier Fourdan - 21.1.3-3Olivier Fourdan - 21.1.3-2Olivier Fourdan - 21.1.3-1Mohan Boddu - 21.1.1-6Olivier Fourdan - 21.1.1-5Mohan Boddu - 21.1.1-4Olivier Fourdan - 21.1.1-3Olivier Fourdan - 21.1.1-2Olivier Fourdan - 21.1.1-1- Rebuild (#2158761)- xwayland 22.1.9 (#2158761)- Fix CVE-2023-1393 (#2180299)- Fix CVE-2023-0494 (#2166974)- Follow-up fix for CVE-2022-46340 (#2151778)- CVE fix for: CVE-2022-4283 (#2151803), CVE-2022-46340 (#2151778), CVE-2022-46341 (#2151783), CVE-2022-46342 (#2151786), CVE-2022-46343 (#2151793), CVE-2022-46344 (#2151796)- Fix CVE-2022-3550, CVE-2022-3551 Resolves: rhbz#2140769, rhbz#2140771- CVE fix for: CVE-2022-2319/ZDI-CAN-16062, CVE-2022-2320/ZDI-CAN-16070 Resolves: rhbz#2110440, rhbz#2110433- CVE fix for: CVE-2021-4008 (#2038067), CVE-2021-4009 (#2038070), CVE-2021-4010 (#2038072), CVE-2021-4011 (#2038074)- Rebase to 21.1.3 (rhbz#2015839) - Prefer EGLstream if both EGLstream and GBM are usable- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688- Backport the latest fixes from Xwayland for EGLstream (rhbz#1977742)- Rebuilt for RHEL 9 BETA for openssl 3.0 Related: rhbz#1971065- Fix a use-after-free in the previous changes for GLX- Backport fixes for GLX and EGLstream (#1969486)- xwayland 21.1.1 (#1952897)22.1.922.1.9-2.el922.1.9-2.el9xwayland.pc/usr/lib64/pkgconfig/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19s390x-redhat-linux-gnupkgconfig filePRutf-86fc9c58d9870db8d4b541e6c37fcda44e72938469b18333b302a72445a74754816448635dab4ff18857151ae703e3130695c9aa893cfd24002e027f224dfaf29?0(/h-1% k3je BozE-#1,ˣ`otؿ+#V!)O{[E-O(LykW}]8%x+F% 1Mc JH[4hKqK{4>E$ћbb CtRjZyxUc1^p P8%p- @:B^x-clLmBS9(cA+Mw<2K(h`r,l ތ