libslirp-devel-4.4.0-7.el9> M Mv ĉJ4!!%joLne)Ip-Bm5 ']b0releng@rockylinux.org p-Bm5 '].IQ"Tp YLC2)][0dF8)ZdPdv܏mn5cV@rU{Oߕ!`)u1G2pl7'6Ga"z3rwe+)esq otl,]v)i?GF(-<^,kjށ\'U8-Q&v%1"]k:QNPgܩTjv-ΞBDnLD.#cV-8kݫ,;#ۯBUƉ] ·gN4\&⯭G@!sxG،Coѫ~\-oS*NvK7 Gn^d<)Sf B%ac70ae5be8cce7ee539c865c7c98d1aa99c3982bd314b3dbcebdda47ee33550a4870535e7fdbf32e347fc5f47bc0a1dafcf04ce3DCֱ] +M]>= ? d  <' bn     $8pE(s8| 9 :b G LH `I tX |Y \ ] ^ b 9d e f l t u v w $x 8y L \ ` f  Clibslirp-devel4.4.07.el9Development files for libslirpThe libslirp-devel package contains libraries and header files for developing applications that use libslirp.bpb-bc54289e-b32c-4614-b052-3d4804565adb-b-ppc64leVRocky Linux 9Rocky Enterprise Software FoundationBSD and MITRocky Linux Build System (Peridot) Unspecifiedhttps://gitlab.freedesktop.org/slirp/libslirplinuxppc64le A큤b]b._Ǣb\b/8fc4c279eae64b0db44006823a2271da8f557005ad31991d5f8bd3e1af6481f07c998e18c613d98ac2fc78d0df9724c471352467e443b7e1648c037fbca0c6d7b5d22a311bdb470a6d09a44ac6f06795cb5915534b91516b7c2a331e39e6e23dlibslirp.so.0rootrootrootrootrootrootrootrootrootrootlibslirp-4.4.0-7.el9.src.rpmlibslirp-devellibslirp-devel(ppc-64)pkgconfig(slirp)@@@    /usr/bin/pkg-configlibslirp(ppc-64)libslirp.so.0()(64bit)pkgconfig(glib-2.0)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)4.4.0-7.el93.0.4-14.6.0-14.0-15.4.18-14.16.1.3bObOba`̊`y|@_ڲ_]4_ @_@^@^^pJindrich Novy - 4.4.0-7Jindrich Novy - 4.4.0-6Jindrich Novy - 4.4.0-5Mohan Boddu - 4.4.0-4Marc-André Lureau - 4.4.0-3Mohan Boddu - 4.4.0-2Marc-André Lureau - 4.4.0-1Marc-André Lureau - 4.3.1-3Fedora Release Engineering - 4.3.1-2Marc-André Lureau - 4.3.1-1Marc-André Lureau - 4.3.0-1Marc-André Lureau - 4.2.0-2Marc-André Lureau - 4.2.0-1- fix also socket.c, thanks to Marc-André Lureau - Related: #2000051- add patches fixing gating tests from Marc-André Lureau - Related: #2000051- add gating.yaml - Related: #2000051- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688- Fix CVE-2021-3592 CVE-2021-3593 CVE-2021-3594 CVE-2021-3595 out-of-bounds access Resolves: rhbz#1970826 rhbz#1970839 rhbz#1970857 rhbz#1970847- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937- new version- Fix CVE-2020-29129 CVE-2020-29130 out-of-bounds access while processing ARP/NCSI packets rhbz#1902232- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild- New v4.3.1 release- New v4.3.0 release- CVE-2020-1983 fix- New v4.2.0 release4.4.0-7.el94.4.0-7.el94.4.0slirplibslirp-version.hlibslirp.hlibslirp.soslirp.pc/usr/include//usr/include/slirp//usr/lib64//usr/lib64/pkgconfig/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power9 -mtune=power9 -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19ppc64le-redhat-linux-gnudirectoryC source, ASCII textpkgconfig fileRPRRutf-81d125e1f84eb97cd68d7fdcd519a57311a034304b69d0934756df326fc32250d8cc286e971509bfcae81621a600f246ded3a305fe8213294ecdd28a8f2cdba22?0(/hG:V-lhötF: ^ň/G!`Y`5  Y|02,I}WӅKfggy6ޙ'G  *BtLkpeڐĀ*d H$;y[Ԕ%YС,\*fa\x@ P£Y @ rwY y><v2-b@@;?DNhiT4C&\#y[&CfcYKNõ*i"}='XcIxOzct=p&\%K.I&U5M}rB$JaQd<<_~/Ű~|6~-V).)#cT2;ErfLP}pHTPL0 ³k<,fcJqloLj9p6 y^S)m3{yw]}r+8,ifx*.08!/)e'gyOSdw^u:ǃU'?Г;?`O2 y$-Vʭd&DmώdH$#ڨ. <a'R6OʳIRkO](e2؇. N!*tA lb#X@O(z?{#L=JlQd|ú:Ex7[PqHhݪ2B}~3K ?&QCTq~A5sZVT\@!EHcg|4&/g mJ]vU/Febrb0'BDAwSifCj#Șm-{PJ,͛ꮯ-75PYqgfrZJoiB\I$6#0)!~LOHߓqrCZ~U>(U=W{Ӷ9υc9_5=d1:ʿN >h}#ޟ_n:!HIS3p;EǏ`S '@{8ep@Y(KU[swE ^|y;싫iFG)|vn* ŋ6l(2fZ,-`1F  8[hm5 Ѿq#31IcL#1RVY< y h#{*ĞVBP箴SKUJrZlX#0ۊ]Ւ*BY7G _Xe۱*p坌P~3Tː22_g{e0B\PztYBVhݿ="sd@`-3ּFmB ,UB'9̞%7Lw n#hCy_nbuFSZrP,A^joCYCdc3I'(%`T(0Z}N$IP`3Z*l|1j}$KY0hgm|)]5&kjpE}v0bX-7Hv҉-Z~y(Xoi] 䩯mK\d6AX=|;xʇBT289aX x4\E:|$&Rjd+h>:'Z