libslirp-devel-4.4.0-7.el9> M Mv ĉJ4!!%joLne)Ip-Bm5 ']b0releng@rockylinux.org p-Bm5 ']MOYȚX[ȕĈ[l\Z0>jpM,Js!F6b{|‘+&%4RM=r}KuJPA}ѱ%VAI=`e 6R,݁ffs0րCxN&.N̓Gi+ [1~_:OI;xgם)FP? CiD[3ћ7 hf3;O)lQj1a%F_S[s W\@ߡu/Rr3cgΒg}!Uz='=(Yvk`߆%6 EY2Ѽr9,Z#"K`ZF`yY򮈛~dI+j$wHy@o}&l7&AL%K(~NzzuM}w`3@"X?QTIV% n~9VxMȍ^WᏁ/WY꼿•IɘБl@5[521f09010844fd8ee00c4cd651efe943d5bfa857eb8cd570b171d0631689aa91804bdc342cead2d01374e0d97a88d2544494a696dcJ"Jиt.r!>= ? d  <# ^j     0h>(l8x 9 :^ G HH \I pX xY \ ] ^ b 5d e f l t u v w x ,y @ P T Z  Clibslirp-devel4.4.07.el9Development files for libslirpThe libslirp-devel package contains libraries and header files for developing applications that use libslirp.bpb-be317e69-66b1-42f1-971d-2fd3812ee991-b-s390xVRocky Linux 9Rocky Enterprise Software FoundationBSD and MITRocky Linux Build System (Peridot) Unspecifiedhttps://gitlab.freedesktop.org/slirp/libslirplinuxs390x A큤b bυ_Ǣb bυ8fc4c279eae64b0db44006823a2271da8f557005ad31991d5f8bd3e1af6481f07c998e18c613d98ac2fc78d0df9724c471352467e443b7e1648c037fbca0c6d7b5d22a311bdb470a6d09a44ac6f06795cb5915534b91516b7c2a331e39e6e23dlibslirp.so.0rootrootrootrootrootrootrootrootrootrootlibslirp-4.4.0-7.el9.src.rpmlibslirp-devellibslirp-devel(s390-64)pkgconfig(slirp)@@@    /usr/bin/pkg-configlibslirp(s390-64)libslirp.so.0()(64bit)pkgconfig(glib-2.0)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)4.4.0-7.el93.0.4-14.6.0-14.0-15.4.18-14.16.1.3bObOba`̊`y|@_ڲ_]4_ @_@^@^^pJindrich Novy - 4.4.0-7Jindrich Novy - 4.4.0-6Jindrich Novy - 4.4.0-5Mohan Boddu - 4.4.0-4Marc-André Lureau - 4.4.0-3Mohan Boddu - 4.4.0-2Marc-André Lureau - 4.4.0-1Marc-André Lureau - 4.3.1-3Fedora Release Engineering - 4.3.1-2Marc-André Lureau - 4.3.1-1Marc-André Lureau - 4.3.0-1Marc-André Lureau - 4.2.0-2Marc-André Lureau - 4.2.0-1- fix also socket.c, thanks to Marc-André Lureau - Related: #2000051- add patches fixing gating tests from Marc-André Lureau - Related: #2000051- add gating.yaml - Related: #2000051- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688- Fix CVE-2021-3592 CVE-2021-3593 CVE-2021-3594 CVE-2021-3595 out-of-bounds access Resolves: rhbz#1970826 rhbz#1970839 rhbz#1970857 rhbz#1970847- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937- new version- Fix CVE-2020-29129 CVE-2020-29130 out-of-bounds access while processing ARP/NCSI packets rhbz#1902232- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild- New v4.3.1 release- New v4.3.0 release- CVE-2020-1983 fix- New v4.2.0 release4.4.0-7.el94.4.0-7.el94.4.0slirplibslirp-version.hlibslirp.hlibslirp.soslirp.pc/usr/include//usr/include/slirp//usr/lib64//usr/lib64/pkgconfig/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19s390x-redhat-linux-gnudirectoryC source, ASCII textpkgconfig fileRPRRutf-88b93809ea6753b6a18912795258ee2a1d2f7de4d132243800cdfb42c492ea782e26855097e68d90f4aeb5dc859ad775731d5ca6e24dca7723c715c04f0dfe292?0(/hF:V-lhötF: ^ň/G!`Y`5  Y|02,I}WӅKfggy6ޙ'G  *BtLkpeڐĀ*d H$;y[Ԕ%YС,\*fa\x@ P£Y @ rwY y><v2-b@@;?DNhiT4C&\#y[&2ci94Jo5v8VִQqE۪o 5J63|1Ke9y1<.L~|]rV!R|!P$B<Ym۷cNY>+HY]r _ڳO=}UDzpikUJExMzN}S(3ޓl>u{:LJh\9.k5k9Lk $'4H&Âx@R gbx22FMK! ycZ$gշD`*<6͒n6hމdž/vɔ]gѐ<"ڬƪ9z0''}2 ]_VklKaH`6ҙRvrVߚ=Ev^s<،Q^+|pГ;?`O2 y$-Vʭd&DmώdB=H$#ڨ. <a'R6OʳIRkO](e2؇4miWx,bɴ.#£4Ӵp׮';|sN noZt"$ ¡TaLGJl-U #|cKc?ŅxGz6Eu8bltԙ/g%mj4}+ kF[f`Klj3+rJ2YMG9@wm Db&2e,ߢnyOz^vtlЏJWb>e` m`hE˚G8e-Zt UzJ۩^ۂߦ)@O<[,5TN-[m/IaH-b_N0>&:!_;%Fed;kĕxrWፂ +m A2}:X#c| b\' 5bwoN`mflUR 7#/'FXF `rOseR F8^C 3g Q @:3 KɁ9+ ŏ;x7@Ӳ}8lXSE_5c^.QR&zCơ?78yCJ9,> 44ɿ=Sz%Կ va#&h2BqS7(23I3|K*B2(L"mTKИ 8\Vr Uămc8 __.[ᇰcu uZ}phS ;xɢ|uf/<&,KxӢduⒽxHiPQU>} (/6ı/jn *_${OϹD:C ρ)TcR[e1 KvG(df1呱O G4UKrIhJ# iQ(q/AK{-Nb]4"8'fģɲ