rhc-devel-1:0.2.1-10.el9_1> M Mv ĉJ4!!%joLne)Ip-Bm5 ']creleng@rockylinux.org p-Bm5 ']Y^ r "g ~BB+_5li9X~y9}E>H K76 SkHVV5fPc5c돰T` {0fh v%4_`˝Bry>'Sfnڪy`=CmW /*nDrwd^|) ,X>8H4o, bh W r_xvV2sS`W{U2H:#.%(EBnWLFǦ3Y@+72MtvGj\aL$~Ji9@d3u~ކ6r|h͡rS}c $]}Ȕ hb0|Dӊ_zD:]GIX[<s ]zL*֎\ӱ?CL M>BWI? lTvGb8bdd44100233392a3b292d2d66960991e3857db1cc9894d7ff3c88c2764846a0e12a6d9115015a2ddc00b5f2fdf6d418975935fyl@ؚ)8׭[(>>y?id   :48Hms     = @DINlp1(b8l9:G H I X Y \ ] ^ b defltuvwxy$(Crhc-devel0.2.110.el9_1Development files for rhcrhc is a client tool and daemon that connects the system to Red Hat hosted services enabling system and subscription management. This package includes files necessary for building rhc workers.cEpb-51df736d-32ef-4137-9b29-f7fb422b22b7-b-ppc64leRocky Linux 9.1Rocky Enterprise Software FoundationGPLv3Rocky Linux Build System (Peridot) Unspecifiedhttps://github.com/redhatinsights/rhclinuxppc64lec6ed6a28bd73108eaf4103fe2a5d2fd63b6d99772412f65756541f09685f246efrootrootrhc-0.2.1-10.el9_1.src.rpmpkgconfig(rhc)rhc-develrhc-devel(ppc-64)@    /usr/bin/pkg-configrhcrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)1:0.2.1-10.el9_13.0.4-14.6.0-14.0-15.4.18-14.16.1.3clbbby@b3"b b@b bObOacacaMa/k@aj@`ٹ`@`@`P@```N@`pA`/@`.V`-@`&mLink Dupont - 0.2.1-10Link Dupont - 0.2.1-9Link Dupont - 0.2.1-8Link Dupont - 0.2.1-7Link Dupont - 0.2.1-6Link Dupont - 0.2.1-5Link Dupont - 0.2.1-4Link Dupont - 0.2.1-3Link Dupont - 0.2.1-2Link Dupont - 0.2.1-1Link Dupont - 0.2.0-6Link Dupont - 0.2.0-5Link Dupont - 0.2.0-4Link Dupont - 0.2.0-3Mohan Boddu - 1:0.2.0-2Link Dupont - 0.2.0-1Link Dupont - 0.1.99-5Link Dupont - 0.1.99-4Link Dupont - 0.1.99-3Link Dupont - 0.1.99-2Link Dupont - 0.1.99-1Link Dupont - 0.1.4-2Link Dupont - 0.1.4-1Link Dupont - 0.1.2-2Link Dupont - 0.1.2-1Link Dupont - 0.1.1-1Link Dupont - 0.1-1- Set SELinux policy to permissive for rhcd_t module (RHBZ#2141445)- Correct config file installation name (RHBZ#2082689)- Correct default config file name (RHBZ#2082689)- Correct default config file path (RHBZ#2082689)- Change dependency on insights-client to weak (RHBZ#2064944)- Ensure worker is built with hardening compiler flags (RHBZ#2060539)- Update summary and description (RHBZ#2057029)- Include patch to collect and report errors during disconnect- Include patch to default worker config location- New upstream version- Require full NEVR in devel subpackage- Enable building with PIE and other build flags- Fix an issue reporting workers on reconnect (Resolves: RHBZ#2007767)- Split out development files into subpackage- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688- New upstream release- Mark config file as such- New upstream snapshot- Build executables as PIE programs- Include missing disttag- New upstream development release- Rebuild for fixed binutils on aarch64 (Resolves: RHBZ#1954449)- New upstream release- Update default broker URI - Set Epoch to 1- New upstream release- New upstream release- Initial release0.2.11:0.2.1-10.el9_11:0.2.1-10.el9_1rhc.pc/usr/share/pkgconfig/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power9 -mtune=power9 -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19ppc64le-redhat-linux-gnupkgconfig filePRutf-8372751da8cbb1b56117016b9d3d45f1d2b0dc9ae20b6ed8491452a3c46d01510454a725ba0a81a19a88efd0d81b299336e32dccd38ac6f92bd0c053ac9fcd2fe? (/h=1"@kxGrʹ<8cN%XհJ)$sH(p} p갸hqm\>hR~/6 OM4Zi4ZMP{7HcF(k_0bpֈ0 a9sRFC@^;3t6XӒSP'/Ф ӶX5-A4K6[ `F!C^>9H#\:mF8( 0