Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7163 - Security Advisory
Issued:
2025-05-13
Updated:
2025-05-13

RHSA-2025:7163 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability (CVE-2024-9632)
  • X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
  • xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
  • xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
  • xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
  • xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
  • xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
  • xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
  • Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2317233 - CVE-2024-9632 xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability
  • BZ - 2345248 - CVE-2025-26594 X.Org: Xwayland: Use-after-free of the root cursor
  • BZ - 2345251 - CVE-2025-26601 xorg: xwayland: Use-after-free in SyncInitTrigger()
  • BZ - 2345252 - CVE-2025-26600 xorg: xwayland: Use-after-free in PlayReleasedEvents()
  • BZ - 2345253 - CVE-2025-26599 xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()
  • BZ - 2345254 - CVE-2025-26598 xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()
  • BZ - 2345255 - CVE-2025-26597 xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()
  • BZ - 2345256 - CVE-2025-26596 xorg: xwayland: Heap overflow in XkbWriteKeySyms()
  • BZ - 2345257 - CVE-2025-26595 Xorg: xwayland: Buffer overflow in XkbVModMaskText()

CVEs

  • CVE-2024-9632
  • CVE-2025-26594
  • CVE-2025-26595
  • CVE-2025-26596
  • CVE-2025-26597
  • CVE-2025-26598
  • CVE-2025-26599
  • CVE-2025-26600
  • CVE-2025-26601

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
x86_64
xorg-x11-server-Xdmx-1.20.11-28.el9_6.x86_64.rpm SHA-256: b37640c965c5a111e61109ad58b8cd24b8435965f59f35f5b2dfe6697fe0ee25
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c70873d7ae8fcb8e1bad9d8e22e502aec11e70d74e3b2da816b0db6924c70b66
xorg-x11-server-Xephyr-1.20.11-28.el9_6.x86_64.rpm SHA-256: f8f379285e1387f3bd222b2a6ada0c0313fe0b4f055c9cc6f54aa283c82b3191
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 82f5dbc6a6ed8f99f6e284a507147c92edda765ff2f1edb9789cdc5bc65a9586
xorg-x11-server-Xnest-1.20.11-28.el9_6.x86_64.rpm SHA-256: 39975ecf6a6655b933c31246063cb57aa0dcc90995ded5871bc97e4b2967dd9d
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 16cf3b5255cf814b2c2845314e5b741344dcedec509b8ab67160edf2310304a0
xorg-x11-server-Xorg-1.20.11-28.el9_6.x86_64.rpm SHA-256: 2e7354785ca52ce1432388838538b90788b4f57a4508ed016708365b41ca7900
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 148726a0dccf8c459ff4f5ce2a6b37c8bf8890960bd2580b8cdc90f5fb52fcc2
xorg-x11-server-Xvfb-1.20.11-28.el9_6.x86_64.rpm SHA-256: 4b70b3a186ba9737e5e04ac3bf895ee2c50813102f3f682518082e40d324aa75
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c7c17344a63fb290bdf3cd4397d336f76ce2db4e4c3fad3e57d40e6a34cb0f86
xorg-x11-server-common-1.20.11-28.el9_6.x86_64.rpm SHA-256: 7f72ae05b2533009434cc1a1780343ea800da6c83c16036297663946ecee7cff
xorg-x11-server-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: a9774c493d92df25243f9c0f55455dcc249bccabe60680349c9e20bdacc6faec
xorg-x11-server-debugsource-1.20.11-28.el9_6.x86_64.rpm SHA-256: 60232cc35fc03d74edb5e82df6264704a323f42acca21d306443dc1052f3c37c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
x86_64
xorg-x11-server-Xdmx-1.20.11-28.el9_6.x86_64.rpm SHA-256: b37640c965c5a111e61109ad58b8cd24b8435965f59f35f5b2dfe6697fe0ee25
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c70873d7ae8fcb8e1bad9d8e22e502aec11e70d74e3b2da816b0db6924c70b66
xorg-x11-server-Xephyr-1.20.11-28.el9_6.x86_64.rpm SHA-256: f8f379285e1387f3bd222b2a6ada0c0313fe0b4f055c9cc6f54aa283c82b3191
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 82f5dbc6a6ed8f99f6e284a507147c92edda765ff2f1edb9789cdc5bc65a9586
xorg-x11-server-Xnest-1.20.11-28.el9_6.x86_64.rpm SHA-256: 39975ecf6a6655b933c31246063cb57aa0dcc90995ded5871bc97e4b2967dd9d
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 16cf3b5255cf814b2c2845314e5b741344dcedec509b8ab67160edf2310304a0
xorg-x11-server-Xorg-1.20.11-28.el9_6.x86_64.rpm SHA-256: 2e7354785ca52ce1432388838538b90788b4f57a4508ed016708365b41ca7900
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 148726a0dccf8c459ff4f5ce2a6b37c8bf8890960bd2580b8cdc90f5fb52fcc2
xorg-x11-server-Xvfb-1.20.11-28.el9_6.x86_64.rpm SHA-256: 4b70b3a186ba9737e5e04ac3bf895ee2c50813102f3f682518082e40d324aa75
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c7c17344a63fb290bdf3cd4397d336f76ce2db4e4c3fad3e57d40e6a34cb0f86
xorg-x11-server-common-1.20.11-28.el9_6.x86_64.rpm SHA-256: 7f72ae05b2533009434cc1a1780343ea800da6c83c16036297663946ecee7cff
xorg-x11-server-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: a9774c493d92df25243f9c0f55455dcc249bccabe60680349c9e20bdacc6faec
xorg-x11-server-debugsource-1.20.11-28.el9_6.x86_64.rpm SHA-256: 60232cc35fc03d74edb5e82df6264704a323f42acca21d306443dc1052f3c37c

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
x86_64
xorg-x11-server-Xdmx-1.20.11-28.el9_6.x86_64.rpm SHA-256: b37640c965c5a111e61109ad58b8cd24b8435965f59f35f5b2dfe6697fe0ee25
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c70873d7ae8fcb8e1bad9d8e22e502aec11e70d74e3b2da816b0db6924c70b66
xorg-x11-server-Xephyr-1.20.11-28.el9_6.x86_64.rpm SHA-256: f8f379285e1387f3bd222b2a6ada0c0313fe0b4f055c9cc6f54aa283c82b3191
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 82f5dbc6a6ed8f99f6e284a507147c92edda765ff2f1edb9789cdc5bc65a9586
xorg-x11-server-Xnest-1.20.11-28.el9_6.x86_64.rpm SHA-256: 39975ecf6a6655b933c31246063cb57aa0dcc90995ded5871bc97e4b2967dd9d
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 16cf3b5255cf814b2c2845314e5b741344dcedec509b8ab67160edf2310304a0
xorg-x11-server-Xorg-1.20.11-28.el9_6.x86_64.rpm SHA-256: 2e7354785ca52ce1432388838538b90788b4f57a4508ed016708365b41ca7900
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 148726a0dccf8c459ff4f5ce2a6b37c8bf8890960bd2580b8cdc90f5fb52fcc2
xorg-x11-server-Xvfb-1.20.11-28.el9_6.x86_64.rpm SHA-256: 4b70b3a186ba9737e5e04ac3bf895ee2c50813102f3f682518082e40d324aa75
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c7c17344a63fb290bdf3cd4397d336f76ce2db4e4c3fad3e57d40e6a34cb0f86
xorg-x11-server-common-1.20.11-28.el9_6.x86_64.rpm SHA-256: 7f72ae05b2533009434cc1a1780343ea800da6c83c16036297663946ecee7cff
xorg-x11-server-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: a9774c493d92df25243f9c0f55455dcc249bccabe60680349c9e20bdacc6faec
xorg-x11-server-debugsource-1.20.11-28.el9_6.x86_64.rpm SHA-256: 60232cc35fc03d74edb5e82df6264704a323f42acca21d306443dc1052f3c37c

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
s390x
xorg-x11-server-Xdmx-1.20.11-28.el9_6.s390x.rpm SHA-256: d9b8eb0900a7626d72294f14de0dcb1e5894a23bde31f8d2d31d9f57366dbeec
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 9ec71190341b6d23ee0af301f9f20e02be2b7c866608e8f22806b050a0ea07b9
xorg-x11-server-Xephyr-1.20.11-28.el9_6.s390x.rpm SHA-256: cfb6036d8cc374aa314e0f5798af15a5796402406b345eb877d0651f1e63af62
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 5b62439fff5c5039368650b588c309f59d8e9f069ecb4716f3cceec41dba5fe4
xorg-x11-server-Xnest-1.20.11-28.el9_6.s390x.rpm SHA-256: c6b20591c50f471c9683fb64d79c55f90fd8baee96523f043d034c07c8a9471d
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 824bde0a2f3c41f40975784c46d82ee2f7c853e1beff3b8fb81b2a8aaca94ac6
xorg-x11-server-Xorg-1.20.11-28.el9_6.s390x.rpm SHA-256: ffa77b9c68cca12a7ffa5aae3fcb90a5c8348526176ee9f6467b970a48893a07
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 65261bba3508d51234d28349ab1da1131325dacb936b3e739007dd9033bc58ab
xorg-x11-server-Xvfb-1.20.11-28.el9_6.s390x.rpm SHA-256: 0e27e0f81315994fff39b9711dc449ab507ffeafc435c34252f8cec9fe724225
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: e2753e3ba0be0c1fa99dc93ee51ff3775aaf6fb64501e0d3c1b3553542f58311
xorg-x11-server-common-1.20.11-28.el9_6.s390x.rpm SHA-256: d449736ad8b0013fe8e2269a4070f8aa76344f3012bb536007ebae4acda11c9f
xorg-x11-server-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: f13ea5083e85f4ead2d0272f232b9eb91e6f9dd4fe01dc96ccc8548a07b14044
xorg-x11-server-debugsource-1.20.11-28.el9_6.s390x.rpm SHA-256: 16089ce8d639187b79e1b161fd22def59cb2003726eae3263f8a26f624505c42

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
s390x
xorg-x11-server-Xdmx-1.20.11-28.el9_6.s390x.rpm SHA-256: d9b8eb0900a7626d72294f14de0dcb1e5894a23bde31f8d2d31d9f57366dbeec
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 9ec71190341b6d23ee0af301f9f20e02be2b7c866608e8f22806b050a0ea07b9
xorg-x11-server-Xephyr-1.20.11-28.el9_6.s390x.rpm SHA-256: cfb6036d8cc374aa314e0f5798af15a5796402406b345eb877d0651f1e63af62
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 5b62439fff5c5039368650b588c309f59d8e9f069ecb4716f3cceec41dba5fe4
xorg-x11-server-Xnest-1.20.11-28.el9_6.s390x.rpm SHA-256: c6b20591c50f471c9683fb64d79c55f90fd8baee96523f043d034c07c8a9471d
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 824bde0a2f3c41f40975784c46d82ee2f7c853e1beff3b8fb81b2a8aaca94ac6
xorg-x11-server-Xorg-1.20.11-28.el9_6.s390x.rpm SHA-256: ffa77b9c68cca12a7ffa5aae3fcb90a5c8348526176ee9f6467b970a48893a07
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 65261bba3508d51234d28349ab1da1131325dacb936b3e739007dd9033bc58ab
xorg-x11-server-Xvfb-1.20.11-28.el9_6.s390x.rpm SHA-256: 0e27e0f81315994fff39b9711dc449ab507ffeafc435c34252f8cec9fe724225
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: e2753e3ba0be0c1fa99dc93ee51ff3775aaf6fb64501e0d3c1b3553542f58311
xorg-x11-server-common-1.20.11-28.el9_6.s390x.rpm SHA-256: d449736ad8b0013fe8e2269a4070f8aa76344f3012bb536007ebae4acda11c9f
xorg-x11-server-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: f13ea5083e85f4ead2d0272f232b9eb91e6f9dd4fe01dc96ccc8548a07b14044
xorg-x11-server-debugsource-1.20.11-28.el9_6.s390x.rpm SHA-256: 16089ce8d639187b79e1b161fd22def59cb2003726eae3263f8a26f624505c42

Red Hat Enterprise Linux for Power, little endian 9

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
ppc64le
xorg-x11-server-Xdmx-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 3bdd764f343d3699b4787e06c47f9c43b1e3fcf119e01c631207bb045faf10f4
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: cc1dba515a2515aa5dfb26f71d6e07cf2670dc35237f09a746dda6024f23e1e2
xorg-x11-server-Xephyr-1.20.11-28.el9_6.ppc64le.rpm SHA-256: a0f96be2bcf78ef3c3a5884d7a2467561d147f8cff91f85e9ae9476fb36afc03
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c4217cfe8b2e0ccf0e440ee20ded9b03bf17b0243ee3c859824dea3d9657d016
xorg-x11-server-Xnest-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c9479102abe82da7039316174400aa1cc8f4955dea973aafc00a53151d8ccf68
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 2f30e439d0da06740c2afe2f23cdb46fc793358dedb773d1b7a0398a43ce0de4
xorg-x11-server-Xorg-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 3ca6478e7f03c583ef29224749b1806368433ba74e6a443735adf996538578dc
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 1cb1720793f0f3b0e54410d8728b90dc5fcd3376552239b609838935bd8bfe73
xorg-x11-server-Xvfb-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 822a8b1be87fd8b89982e023fa01de64953f4d223b26ea163f58e2280f0337fb
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: e242902a609e1d7d3b876a35e83f2d076e24e048740faa40a089009c647fd71d
xorg-x11-server-common-1.20.11-28.el9_6.ppc64le.rpm SHA-256: d9d766db15a36e579685c0464cf7bf73391880c7d4018ccc0fc1267e3148783c
xorg-x11-server-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c7d674add5e48dafd0deebb721ccf7bc19465fd34875356d5349e36311d7bac5
xorg-x11-server-debugsource-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 0740d1ba43d6770a16089a06dde68c8ffda7e6b17da929d010bd013197d2158e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
ppc64le
xorg-x11-server-Xdmx-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 3bdd764f343d3699b4787e06c47f9c43b1e3fcf119e01c631207bb045faf10f4
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: cc1dba515a2515aa5dfb26f71d6e07cf2670dc35237f09a746dda6024f23e1e2
xorg-x11-server-Xephyr-1.20.11-28.el9_6.ppc64le.rpm SHA-256: a0f96be2bcf78ef3c3a5884d7a2467561d147f8cff91f85e9ae9476fb36afc03
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c4217cfe8b2e0ccf0e440ee20ded9b03bf17b0243ee3c859824dea3d9657d016
xorg-x11-server-Xnest-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c9479102abe82da7039316174400aa1cc8f4955dea973aafc00a53151d8ccf68
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 2f30e439d0da06740c2afe2f23cdb46fc793358dedb773d1b7a0398a43ce0de4
xorg-x11-server-Xorg-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 3ca6478e7f03c583ef29224749b1806368433ba74e6a443735adf996538578dc
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 1cb1720793f0f3b0e54410d8728b90dc5fcd3376552239b609838935bd8bfe73
xorg-x11-server-Xvfb-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 822a8b1be87fd8b89982e023fa01de64953f4d223b26ea163f58e2280f0337fb
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: e242902a609e1d7d3b876a35e83f2d076e24e048740faa40a089009c647fd71d
xorg-x11-server-common-1.20.11-28.el9_6.ppc64le.rpm SHA-256: d9d766db15a36e579685c0464cf7bf73391880c7d4018ccc0fc1267e3148783c
xorg-x11-server-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c7d674add5e48dafd0deebb721ccf7bc19465fd34875356d5349e36311d7bac5
xorg-x11-server-debugsource-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 0740d1ba43d6770a16089a06dde68c8ffda7e6b17da929d010bd013197d2158e

Red Hat Enterprise Linux for ARM 64 9

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
aarch64
xorg-x11-server-Xdmx-1.20.11-28.el9_6.aarch64.rpm SHA-256: 042ca76e43dd18e92df0715e6b69bc346395d57bd7cf4cf76903219cbb48216a
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 071c5a1b0ab0ded598f5c4c67e809179dff61c1b040cc9a0a710e5040f5c06e7
xorg-x11-server-Xephyr-1.20.11-28.el9_6.aarch64.rpm SHA-256: cd94341325edb0f91e6d5d3998b93c0bbbe56fe81be0d165a706e902897db817
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: a406cfa52ca84b6142a6c6dd1fa916e0daeaf4b3a20a03025cae9ee0bec4c8d4
xorg-x11-server-Xnest-1.20.11-28.el9_6.aarch64.rpm SHA-256: 085b53d6d7dc180f1112c4410c2763638decd15cf68853bdf9d62d0f2528e96a
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 83ecb3bc86d5004b3dac43979600fbdcd4b372e0c2273d2e32ef241411b916be
xorg-x11-server-Xorg-1.20.11-28.el9_6.aarch64.rpm SHA-256: 4a9927ee9522d4ab99da92b46b4ded722be5ed3301c9cc50236ef12ee8b4d2f0
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 6fdec57faa374e4522e7ebaa85128aa45a940a9c11e09986df6dcabf9995d738
xorg-x11-server-Xvfb-1.20.11-28.el9_6.aarch64.rpm SHA-256: 874ff0052f6611dae89c1040534642880dae23c9a61e2f95d78f4526de53a80c
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: e4b6e8546d856f7eb826a6f45934e625b2a3a34359d5b40cc7924a7634812402
xorg-x11-server-common-1.20.11-28.el9_6.aarch64.rpm SHA-256: 9d164eb853635a07492a1cf71fe4bfc2c65b93050be40f991d523b3339ea3474
xorg-x11-server-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 82895f0a7f5655c5a990adc4472495e2d5439e8850760ea317f8713bae1e3975
xorg-x11-server-debugsource-1.20.11-28.el9_6.aarch64.rpm SHA-256: f751c1e56eae9bb1e7f121140557488a21960c323640a261d75104ea2b0aabf1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
aarch64
xorg-x11-server-Xdmx-1.20.11-28.el9_6.aarch64.rpm SHA-256: 042ca76e43dd18e92df0715e6b69bc346395d57bd7cf4cf76903219cbb48216a
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 071c5a1b0ab0ded598f5c4c67e809179dff61c1b040cc9a0a710e5040f5c06e7
xorg-x11-server-Xephyr-1.20.11-28.el9_6.aarch64.rpm SHA-256: cd94341325edb0f91e6d5d3998b93c0bbbe56fe81be0d165a706e902897db817
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: a406cfa52ca84b6142a6c6dd1fa916e0daeaf4b3a20a03025cae9ee0bec4c8d4
xorg-x11-server-Xnest-1.20.11-28.el9_6.aarch64.rpm SHA-256: 085b53d6d7dc180f1112c4410c2763638decd15cf68853bdf9d62d0f2528e96a
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 83ecb3bc86d5004b3dac43979600fbdcd4b372e0c2273d2e32ef241411b916be
xorg-x11-server-Xorg-1.20.11-28.el9_6.aarch64.rpm SHA-256: 4a9927ee9522d4ab99da92b46b4ded722be5ed3301c9cc50236ef12ee8b4d2f0
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 6fdec57faa374e4522e7ebaa85128aa45a940a9c11e09986df6dcabf9995d738
xorg-x11-server-Xvfb-1.20.11-28.el9_6.aarch64.rpm SHA-256: 874ff0052f6611dae89c1040534642880dae23c9a61e2f95d78f4526de53a80c
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: e4b6e8546d856f7eb826a6f45934e625b2a3a34359d5b40cc7924a7634812402
xorg-x11-server-common-1.20.11-28.el9_6.aarch64.rpm SHA-256: 9d164eb853635a07492a1cf71fe4bfc2c65b93050be40f991d523b3339ea3474
xorg-x11-server-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 82895f0a7f5655c5a990adc4472495e2d5439e8850760ea317f8713bae1e3975
xorg-x11-server-debugsource-1.20.11-28.el9_6.aarch64.rpm SHA-256: f751c1e56eae9bb1e7f121140557488a21960c323640a261d75104ea2b0aabf1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
ppc64le
xorg-x11-server-Xdmx-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 3bdd764f343d3699b4787e06c47f9c43b1e3fcf119e01c631207bb045faf10f4
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: cc1dba515a2515aa5dfb26f71d6e07cf2670dc35237f09a746dda6024f23e1e2
xorg-x11-server-Xephyr-1.20.11-28.el9_6.ppc64le.rpm SHA-256: a0f96be2bcf78ef3c3a5884d7a2467561d147f8cff91f85e9ae9476fb36afc03
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c4217cfe8b2e0ccf0e440ee20ded9b03bf17b0243ee3c859824dea3d9657d016
xorg-x11-server-Xnest-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c9479102abe82da7039316174400aa1cc8f4955dea973aafc00a53151d8ccf68
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 2f30e439d0da06740c2afe2f23cdb46fc793358dedb773d1b7a0398a43ce0de4
xorg-x11-server-Xorg-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 3ca6478e7f03c583ef29224749b1806368433ba74e6a443735adf996538578dc
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 1cb1720793f0f3b0e54410d8728b90dc5fcd3376552239b609838935bd8bfe73
xorg-x11-server-Xvfb-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 822a8b1be87fd8b89982e023fa01de64953f4d223b26ea163f58e2280f0337fb
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: e242902a609e1d7d3b876a35e83f2d076e24e048740faa40a089009c647fd71d
xorg-x11-server-common-1.20.11-28.el9_6.ppc64le.rpm SHA-256: d9d766db15a36e579685c0464cf7bf73391880c7d4018ccc0fc1267e3148783c
xorg-x11-server-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c7d674add5e48dafd0deebb721ccf7bc19465fd34875356d5349e36311d7bac5
xorg-x11-server-debugsource-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 0740d1ba43d6770a16089a06dde68c8ffda7e6b17da929d010bd013197d2158e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
x86_64
xorg-x11-server-Xdmx-1.20.11-28.el9_6.x86_64.rpm SHA-256: b37640c965c5a111e61109ad58b8cd24b8435965f59f35f5b2dfe6697fe0ee25
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c70873d7ae8fcb8e1bad9d8e22e502aec11e70d74e3b2da816b0db6924c70b66
xorg-x11-server-Xephyr-1.20.11-28.el9_6.x86_64.rpm SHA-256: f8f379285e1387f3bd222b2a6ada0c0313fe0b4f055c9cc6f54aa283c82b3191
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 82f5dbc6a6ed8f99f6e284a507147c92edda765ff2f1edb9789cdc5bc65a9586
xorg-x11-server-Xnest-1.20.11-28.el9_6.x86_64.rpm SHA-256: 39975ecf6a6655b933c31246063cb57aa0dcc90995ded5871bc97e4b2967dd9d
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 16cf3b5255cf814b2c2845314e5b741344dcedec509b8ab67160edf2310304a0
xorg-x11-server-Xorg-1.20.11-28.el9_6.x86_64.rpm SHA-256: 2e7354785ca52ce1432388838538b90788b4f57a4508ed016708365b41ca7900
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 148726a0dccf8c459ff4f5ce2a6b37c8bf8890960bd2580b8cdc90f5fb52fcc2
xorg-x11-server-Xvfb-1.20.11-28.el9_6.x86_64.rpm SHA-256: 4b70b3a186ba9737e5e04ac3bf895ee2c50813102f3f682518082e40d324aa75
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c7c17344a63fb290bdf3cd4397d336f76ce2db4e4c3fad3e57d40e6a34cb0f86
xorg-x11-server-common-1.20.11-28.el9_6.x86_64.rpm SHA-256: 7f72ae05b2533009434cc1a1780343ea800da6c83c16036297663946ecee7cff
xorg-x11-server-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: a9774c493d92df25243f9c0f55455dcc249bccabe60680349c9e20bdacc6faec
xorg-x11-server-debugsource-1.20.11-28.el9_6.x86_64.rpm SHA-256: 60232cc35fc03d74edb5e82df6264704a323f42acca21d306443dc1052f3c37c

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: 6d5d93011d25daada50d409f54c967c0f6e7f00f2285300af3d96ffaee79ebf5
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c70873d7ae8fcb8e1bad9d8e22e502aec11e70d74e3b2da816b0db6924c70b66
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: 72424c518af85a3c55ea599eae30091f66151cd8e4d261e783f47f672d2417c8
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 82f5dbc6a6ed8f99f6e284a507147c92edda765ff2f1edb9789cdc5bc65a9586
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: 94cc5303906b0f8cae4f90bbda9258727d094a7b7a3873ba70b96b489d3b054b
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 16cf3b5255cf814b2c2845314e5b741344dcedec509b8ab67160edf2310304a0
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: 5f891e66e3225ceabe8befa3df02b67dc6b7eba7789facc2365bb8ac58ccd9ed
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 148726a0dccf8c459ff4f5ce2a6b37c8bf8890960bd2580b8cdc90f5fb52fcc2
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: a526275ffc31b8260df576bf82538b8cd8ae97fd23edcb7f2117201ba549514c
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c7c17344a63fb290bdf3cd4397d336f76ce2db4e4c3fad3e57d40e6a34cb0f86
xorg-x11-server-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: f3e31ce246eb7223ef7f2fb433c1073248e45831906e95eacd17593d08383c89
xorg-x11-server-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: a9774c493d92df25243f9c0f55455dcc249bccabe60680349c9e20bdacc6faec
xorg-x11-server-debugsource-1.20.11-28.el9_6.i686.rpm SHA-256: 690087cff18788c74d204a2348afdaf1ec2df7183054082bc9adb3fe26dd9606
xorg-x11-server-debugsource-1.20.11-28.el9_6.x86_64.rpm SHA-256: 60232cc35fc03d74edb5e82df6264704a323f42acca21d306443dc1052f3c37c
xorg-x11-server-devel-1.20.11-28.el9_6.i686.rpm SHA-256: 91037f2f7955813bff487fee863484e2461ac860dab8cbc2a181eb7f30ef4f4f
xorg-x11-server-devel-1.20.11-28.el9_6.x86_64.rpm SHA-256: 64f2e8c8ba983ee61302766ea4adefc0ba2c93864c6fb27610ff8faa0e4bf29d
xorg-x11-server-source-1.20.11-28.el9_6.noarch.rpm SHA-256: f4c31456f9ca4351fcaca87ef9d34d7ac8544073f4f962e707bba45ccf1caf77

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: cc1dba515a2515aa5dfb26f71d6e07cf2670dc35237f09a746dda6024f23e1e2
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c4217cfe8b2e0ccf0e440ee20ded9b03bf17b0243ee3c859824dea3d9657d016
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 2f30e439d0da06740c2afe2f23cdb46fc793358dedb773d1b7a0398a43ce0de4
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 1cb1720793f0f3b0e54410d8728b90dc5fcd3376552239b609838935bd8bfe73
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: e242902a609e1d7d3b876a35e83f2d076e24e048740faa40a089009c647fd71d
xorg-x11-server-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c7d674add5e48dafd0deebb721ccf7bc19465fd34875356d5349e36311d7bac5
xorg-x11-server-debugsource-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 0740d1ba43d6770a16089a06dde68c8ffda7e6b17da929d010bd013197d2158e
xorg-x11-server-devel-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 97458cfd2ccea5f8b8124b7fa398f5ec84c2b1d7a71ec486c062069d155d2a04
xorg-x11-server-source-1.20.11-28.el9_6.noarch.rpm SHA-256: f4c31456f9ca4351fcaca87ef9d34d7ac8544073f4f962e707bba45ccf1caf77

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 071c5a1b0ab0ded598f5c4c67e809179dff61c1b040cc9a0a710e5040f5c06e7
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: a406cfa52ca84b6142a6c6dd1fa916e0daeaf4b3a20a03025cae9ee0bec4c8d4
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 83ecb3bc86d5004b3dac43979600fbdcd4b372e0c2273d2e32ef241411b916be
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 6fdec57faa374e4522e7ebaa85128aa45a940a9c11e09986df6dcabf9995d738
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: e4b6e8546d856f7eb826a6f45934e625b2a3a34359d5b40cc7924a7634812402
xorg-x11-server-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 82895f0a7f5655c5a990adc4472495e2d5439e8850760ea317f8713bae1e3975
xorg-x11-server-debugsource-1.20.11-28.el9_6.aarch64.rpm SHA-256: f751c1e56eae9bb1e7f121140557488a21960c323640a261d75104ea2b0aabf1
xorg-x11-server-devel-1.20.11-28.el9_6.aarch64.rpm SHA-256: 526aec03f4c4d2d31a2a91cfb25930245eb392f1d927808238b7243212dc79ae
xorg-x11-server-source-1.20.11-28.el9_6.noarch.rpm SHA-256: f4c31456f9ca4351fcaca87ef9d34d7ac8544073f4f962e707bba45ccf1caf77

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 9ec71190341b6d23ee0af301f9f20e02be2b7c866608e8f22806b050a0ea07b9
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 5b62439fff5c5039368650b588c309f59d8e9f069ecb4716f3cceec41dba5fe4
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 824bde0a2f3c41f40975784c46d82ee2f7c853e1beff3b8fb81b2a8aaca94ac6
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 65261bba3508d51234d28349ab1da1131325dacb936b3e739007dd9033bc58ab
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: e2753e3ba0be0c1fa99dc93ee51ff3775aaf6fb64501e0d3c1b3553542f58311
xorg-x11-server-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: f13ea5083e85f4ead2d0272f232b9eb91e6f9dd4fe01dc96ccc8548a07b14044
xorg-x11-server-debugsource-1.20.11-28.el9_6.s390x.rpm SHA-256: 16089ce8d639187b79e1b161fd22def59cb2003726eae3263f8a26f624505c42
xorg-x11-server-devel-1.20.11-28.el9_6.s390x.rpm SHA-256: 787c7c0590ff9861656761873b0d6d6d1941f6ccafdeb1b067cea2fd73e612ca
xorg-x11-server-source-1.20.11-28.el9_6.noarch.rpm SHA-256: f4c31456f9ca4351fcaca87ef9d34d7ac8544073f4f962e707bba45ccf1caf77

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: 6d5d93011d25daada50d409f54c967c0f6e7f00f2285300af3d96ffaee79ebf5
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c70873d7ae8fcb8e1bad9d8e22e502aec11e70d74e3b2da816b0db6924c70b66
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: 72424c518af85a3c55ea599eae30091f66151cd8e4d261e783f47f672d2417c8
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 82f5dbc6a6ed8f99f6e284a507147c92edda765ff2f1edb9789cdc5bc65a9586
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: 94cc5303906b0f8cae4f90bbda9258727d094a7b7a3873ba70b96b489d3b054b
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 16cf3b5255cf814b2c2845314e5b741344dcedec509b8ab67160edf2310304a0
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: 5f891e66e3225ceabe8befa3df02b67dc6b7eba7789facc2365bb8ac58ccd9ed
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: 148726a0dccf8c459ff4f5ce2a6b37c8bf8890960bd2580b8cdc90f5fb52fcc2
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: a526275ffc31b8260df576bf82538b8cd8ae97fd23edcb7f2117201ba549514c
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: c7c17344a63fb290bdf3cd4397d336f76ce2db4e4c3fad3e57d40e6a34cb0f86
xorg-x11-server-debuginfo-1.20.11-28.el9_6.i686.rpm SHA-256: f3e31ce246eb7223ef7f2fb433c1073248e45831906e95eacd17593d08383c89
xorg-x11-server-debuginfo-1.20.11-28.el9_6.x86_64.rpm SHA-256: a9774c493d92df25243f9c0f55455dcc249bccabe60680349c9e20bdacc6faec
xorg-x11-server-debugsource-1.20.11-28.el9_6.i686.rpm SHA-256: 690087cff18788c74d204a2348afdaf1ec2df7183054082bc9adb3fe26dd9606
xorg-x11-server-debugsource-1.20.11-28.el9_6.x86_64.rpm SHA-256: 60232cc35fc03d74edb5e82df6264704a323f42acca21d306443dc1052f3c37c
xorg-x11-server-devel-1.20.11-28.el9_6.i686.rpm SHA-256: 91037f2f7955813bff487fee863484e2461ac860dab8cbc2a181eb7f30ef4f4f
xorg-x11-server-devel-1.20.11-28.el9_6.x86_64.rpm SHA-256: 64f2e8c8ba983ee61302766ea4adefc0ba2c93864c6fb27610ff8faa0e4bf29d
xorg-x11-server-source-1.20.11-28.el9_6.noarch.rpm SHA-256: f4c31456f9ca4351fcaca87ef9d34d7ac8544073f4f962e707bba45ccf1caf77

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: cc1dba515a2515aa5dfb26f71d6e07cf2670dc35237f09a746dda6024f23e1e2
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c4217cfe8b2e0ccf0e440ee20ded9b03bf17b0243ee3c859824dea3d9657d016
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 2f30e439d0da06740c2afe2f23cdb46fc793358dedb773d1b7a0398a43ce0de4
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 1cb1720793f0f3b0e54410d8728b90dc5fcd3376552239b609838935bd8bfe73
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: e242902a609e1d7d3b876a35e83f2d076e24e048740faa40a089009c647fd71d
xorg-x11-server-debuginfo-1.20.11-28.el9_6.ppc64le.rpm SHA-256: c7d674add5e48dafd0deebb721ccf7bc19465fd34875356d5349e36311d7bac5
xorg-x11-server-debugsource-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 0740d1ba43d6770a16089a06dde68c8ffda7e6b17da929d010bd013197d2158e
xorg-x11-server-devel-1.20.11-28.el9_6.ppc64le.rpm SHA-256: 97458cfd2ccea5f8b8124b7fa398f5ec84c2b1d7a71ec486c062069d155d2a04
xorg-x11-server-source-1.20.11-28.el9_6.noarch.rpm SHA-256: f4c31456f9ca4351fcaca87ef9d34d7ac8544073f4f962e707bba45ccf1caf77

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 9ec71190341b6d23ee0af301f9f20e02be2b7c866608e8f22806b050a0ea07b9
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 5b62439fff5c5039368650b588c309f59d8e9f069ecb4716f3cceec41dba5fe4
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 824bde0a2f3c41f40975784c46d82ee2f7c853e1beff3b8fb81b2a8aaca94ac6
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 65261bba3508d51234d28349ab1da1131325dacb936b3e739007dd9033bc58ab
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: e2753e3ba0be0c1fa99dc93ee51ff3775aaf6fb64501e0d3c1b3553542f58311
xorg-x11-server-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: f13ea5083e85f4ead2d0272f232b9eb91e6f9dd4fe01dc96ccc8548a07b14044
xorg-x11-server-debugsource-1.20.11-28.el9_6.s390x.rpm SHA-256: 16089ce8d639187b79e1b161fd22def59cb2003726eae3263f8a26f624505c42
xorg-x11-server-devel-1.20.11-28.el9_6.s390x.rpm SHA-256: 787c7c0590ff9861656761873b0d6d6d1941f6ccafdeb1b067cea2fd73e612ca
xorg-x11-server-source-1.20.11-28.el9_6.noarch.rpm SHA-256: f4c31456f9ca4351fcaca87ef9d34d7ac8544073f4f962e707bba45ccf1caf77

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 071c5a1b0ab0ded598f5c4c67e809179dff61c1b040cc9a0a710e5040f5c06e7
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: a406cfa52ca84b6142a6c6dd1fa916e0daeaf4b3a20a03025cae9ee0bec4c8d4
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 83ecb3bc86d5004b3dac43979600fbdcd4b372e0c2273d2e32ef241411b916be
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 6fdec57faa374e4522e7ebaa85128aa45a940a9c11e09986df6dcabf9995d738
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: e4b6e8546d856f7eb826a6f45934e625b2a3a34359d5b40cc7924a7634812402
xorg-x11-server-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 82895f0a7f5655c5a990adc4472495e2d5439e8850760ea317f8713bae1e3975
xorg-x11-server-debugsource-1.20.11-28.el9_6.aarch64.rpm SHA-256: f751c1e56eae9bb1e7f121140557488a21960c323640a261d75104ea2b0aabf1
xorg-x11-server-devel-1.20.11-28.el9_6.aarch64.rpm SHA-256: 526aec03f4c4d2d31a2a91cfb25930245eb392f1d927808238b7243212dc79ae
xorg-x11-server-source-1.20.11-28.el9_6.noarch.rpm SHA-256: f4c31456f9ca4351fcaca87ef9d34d7ac8544073f4f962e707bba45ccf1caf77

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
aarch64
xorg-x11-server-Xdmx-1.20.11-28.el9_6.aarch64.rpm SHA-256: 042ca76e43dd18e92df0715e6b69bc346395d57bd7cf4cf76903219cbb48216a
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 071c5a1b0ab0ded598f5c4c67e809179dff61c1b040cc9a0a710e5040f5c06e7
xorg-x11-server-Xephyr-1.20.11-28.el9_6.aarch64.rpm SHA-256: cd94341325edb0f91e6d5d3998b93c0bbbe56fe81be0d165a706e902897db817
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: a406cfa52ca84b6142a6c6dd1fa916e0daeaf4b3a20a03025cae9ee0bec4c8d4
xorg-x11-server-Xnest-1.20.11-28.el9_6.aarch64.rpm SHA-256: 085b53d6d7dc180f1112c4410c2763638decd15cf68853bdf9d62d0f2528e96a
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 83ecb3bc86d5004b3dac43979600fbdcd4b372e0c2273d2e32ef241411b916be
xorg-x11-server-Xorg-1.20.11-28.el9_6.aarch64.rpm SHA-256: 4a9927ee9522d4ab99da92b46b4ded722be5ed3301c9cc50236ef12ee8b4d2f0
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 6fdec57faa374e4522e7ebaa85128aa45a940a9c11e09986df6dcabf9995d738
xorg-x11-server-Xvfb-1.20.11-28.el9_6.aarch64.rpm SHA-256: 874ff0052f6611dae89c1040534642880dae23c9a61e2f95d78f4526de53a80c
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: e4b6e8546d856f7eb826a6f45934e625b2a3a34359d5b40cc7924a7634812402
xorg-x11-server-common-1.20.11-28.el9_6.aarch64.rpm SHA-256: 9d164eb853635a07492a1cf71fe4bfc2c65b93050be40f991d523b3339ea3474
xorg-x11-server-debuginfo-1.20.11-28.el9_6.aarch64.rpm SHA-256: 82895f0a7f5655c5a990adc4472495e2d5439e8850760ea317f8713bae1e3975
xorg-x11-server-debugsource-1.20.11-28.el9_6.aarch64.rpm SHA-256: f751c1e56eae9bb1e7f121140557488a21960c323640a261d75104ea2b0aabf1

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
xorg-x11-server-1.20.11-28.el9_6.src.rpm SHA-256: c837b35197640782864cba07e6fd8711d67c656c177011a05eb3db7c03475cdd
s390x
xorg-x11-server-Xdmx-1.20.11-28.el9_6.s390x.rpm SHA-256: d9b8eb0900a7626d72294f14de0dcb1e5894a23bde31f8d2d31d9f57366dbeec
xorg-x11-server-Xdmx-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 9ec71190341b6d23ee0af301f9f20e02be2b7c866608e8f22806b050a0ea07b9
xorg-x11-server-Xephyr-1.20.11-28.el9_6.s390x.rpm SHA-256: cfb6036d8cc374aa314e0f5798af15a5796402406b345eb877d0651f1e63af62
xorg-x11-server-Xephyr-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 5b62439fff5c5039368650b588c309f59d8e9f069ecb4716f3cceec41dba5fe4
xorg-x11-server-Xnest-1.20.11-28.el9_6.s390x.rpm SHA-256: c6b20591c50f471c9683fb64d79c55f90fd8baee96523f043d034c07c8a9471d
xorg-x11-server-Xnest-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 824bde0a2f3c41f40975784c46d82ee2f7c853e1beff3b8fb81b2a8aaca94ac6
xorg-x11-server-Xorg-1.20.11-28.el9_6.s390x.rpm SHA-256: ffa77b9c68cca12a7ffa5aae3fcb90a5c8348526176ee9f6467b970a48893a07
xorg-x11-server-Xorg-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: 65261bba3508d51234d28349ab1da1131325dacb936b3e739007dd9033bc58ab
xorg-x11-server-Xvfb-1.20.11-28.el9_6.s390x.rpm SHA-256: 0e27e0f81315994fff39b9711dc449ab507ffeafc435c34252f8cec9fe724225
xorg-x11-server-Xvfb-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: e2753e3ba0be0c1fa99dc93ee51ff3775aaf6fb64501e0d3c1b3553542f58311
xorg-x11-server-common-1.20.11-28.el9_6.s390x.rpm SHA-256: d449736ad8b0013fe8e2269a4070f8aa76344f3012bb536007ebae4acda11c9f
xorg-x11-server-debuginfo-1.20.11-28.el9_6.s390x.rpm SHA-256: f13ea5083e85f4ead2d0272f232b9eb91e6f9dd4fe01dc96ccc8548a07b14044
xorg-x11-server-debugsource-1.20.11-28.el9_6.s390x.rpm SHA-256: 16089ce8d639187b79e1b161fd22def59cb2003726eae3263f8a26f624505c42

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility