xorg-x11-server-Xwayland-devel-23.2.7-1.el9> M Mv ĉJ4!!%joLne)Ip-Bm5 ']g(1releng@rockylinux.org p-Bm5 ']1Xlި>~;08k;K-cpg`tJnVIT*Y+c2#!AмϜ'fLZiMnNNλW}du_#AUM6+eQ[ !֩2*ZמF Ò>М!J:.4?*5:+718(t-գ.LF OKI&YԪҺsw,QXrRzKI2dC~+`ilqc % j y>Dh(s*SvRYTk 1Teڙ7 ;\L{ !M* %PFب)I-l$RZ8{/ ap1y*𛭕F*"0;qWpqT m9\]PGȼ[7ck%`bCdvӳ'k }S$h])b& L33fa103b71da810b03c9485f7ecf400be00d1101a9d5c73899b0de8e18c0184b669a0dde87f8f0cae9a2b9cbd73b857ec695c312oC61!XnO/`>= ? d!( . B 15 p|     $(D(r8|9:mG H I X Y \ ] ^ b d e f l t u v w x y     L PCxorg-x11-server-Xwayland-devel23.2.71.el9Development packageThe development package provides the developmental files which are necessary for developing Wayland compositors using Xwayland.g(1lpb-73ac51c8-b0e2-452e-af32-1b0044f1853b-b-i686Rocky Linux 9.5Rocky Enterprise Software FoundationMITRocky Linux Build System (Peridot) Unspecifiedhttp://www.x.orglinuxi686g(1s7e5dc0b669b8103f3161b64b80b1a951cf07418252ac824b059011c811d61e4drootrootxorg-x11-server-Xwayland-23.2.7-1.el9.src.rpmpkgconfig(xwayland)xorg-x11-server-Xwayland-develxorg-x11-server-Xwayland-devel(x86-32)@    /usr/bin/pkg-configpkgconfigrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)xorg-x11-server-Xwayland(x86-32)3.0.4-14.6.0-14.0-15.4.18-123.2.7-1.el94.16.1.3fE@f@e@eoeye9@dGd*d&@c=@cR@ccr-bOlivier Fourdan - 23.2.7-1Olivier Fourdan - 21.1.9-7Olivier Fourdan - 21.1.9-6Olivier Fourdan - 21.1.9-5Olivier Fourdan - 21.1.9-4Olivier Fourdan - 22.1.9-3Olivier Fourdan - 22.1.9-2Olivier Fourdan - 22.1.9-1Olivier Fourdan - 21.1.3-8Olivier Fourdan - 21.1.3-7Peter Hutterer - 21.1.3-6Peter Hutterer - 21.1.3-5Olivier Fourdan - 21.1.3-4Olivier Fourdan - 21.1.3-3- xwayland 23.2.7 - (RHEL-29912)- CVE fix for: CVE-2024-31080, CVE-2024-31081, CVE-2024-31083New build to add xorg-x11-server-Xwayland-devel (RHEL-25083)Fix for CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886, CVE-2024-0408, CVE-2024-0409- Fix for CVE-2023-6377, CVE-2023-6478- Fix for CVE-2023-5367- Rebuild (#2158761)- xwayland 22.1.9 (#2158761)- Fix CVE-2023-1393 (#2180299)- Fix CVE-2023-0494 (#2166974)- Follow-up fix for CVE-2022-46340 (#2151778)- CVE fix for: CVE-2022-4283 (#2151803), CVE-2022-46340 (#2151778), CVE-2022-46341 (#2151783), CVE-2022-46342 (#2151786), CVE-2022-46343 (#2151793), CVE-2022-46344 (#2151796)- Fix CVE-2022-3550, CVE-2022-3551 Resolves: rhbz#2140769, rhbz#2140771- CVE fix for: CVE-2022-2319/ZDI-CAN-16062, CVE-2022-2320/ZDI-CAN-16070 Resolves: rhbz#2110440, rhbz#211043323.2.723.2.7-1.el923.2.7-1.el9xwayland.pc/usr/lib/pkgconfig/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpiozstd19i686-redhat-linux-gnupkgconfig filePRutf-8964d5ecd7aa35659de37ec711ea60bd899c353924044930c3ef4268731f1e3fedcbc9bb8b7637513ca154da92d0a391c73544d0ebdf3d11d488c9206449f48da?0(/hE FC%0mȘ2T% 1FqSķi@=43_ "wEi‰NHi_Mhaójx i8pr 'WR,*LƉ;ָ?eėн޸{B鯸!,'FD7jk=&,)gƷlwzmBXM?K.*Kj:(b `!rUA<,a0 ;<,,—3,#mj,Of/l$ 0+ '&(3>PujqG0|<^\rE ޘZm=sRcd 1nTCBpXp#