Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9303 - Security Advisory
Issued:
2025-06-23
Updated:
2025-06-23

RHSA-2025:9303 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xorg-x11-server and xorg-x11-server-Xwayland security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server and xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors (CVE-2025-49175)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension (CVE-2025-49176)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore (CVE-2025-49178)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension (CVE-2025-49179)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension (CVE-2025-49180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2369947 - CVE-2025-49175 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors
  • BZ - 2369954 - CVE-2025-49176 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension
  • BZ - 2369977 - CVE-2025-49178 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore
  • BZ - 2369978 - CVE-2025-49179 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension
  • BZ - 2369981 - CVE-2025-49180 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension

CVEs

  • CVE-2025-49175
  • CVE-2025-49176
  • CVE-2025-49178
  • CVE-2025-49179
  • CVE-2025-49180

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
x86_64
xorg-x11-server-Xdmx-1.20.11-31.el9_6.x86_64.rpm SHA-256: 85a78385e16ff64e481cca8ef8e854e80a947c87ddd0e1c4d8786eae1cc3d955
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9731ff456df6dec4d6ad79b9712d09966d3cd905ce3aae7ddea694117a47d951
xorg-x11-server-Xephyr-1.20.11-31.el9_6.x86_64.rpm SHA-256: 0524a81c9a69902eb6598e08d003e731a28953356bcd51d517d875c9f2c74b73
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: f9dd144033e177cf4ae257f5a4875526a7fb75cd837cc516203be1adf8ecb5d4
xorg-x11-server-Xnest-1.20.11-31.el9_6.x86_64.rpm SHA-256: d6815fbef1dc3659696220e27bb5e49366eff73f0851009ee83a1175d40895f2
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1b6a5bf0be615e42d62c7646dc0c9633e76f8370c879667c5b118f05586efe1c
xorg-x11-server-Xorg-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1299dc9f4519d7b306cbdc68b402ebec83b381a712ec2f97649850c05e19357b
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 043b4d884b02b4723815e8bbf64b996826ba4e4c92977fcf291d7e8e7e611c55
xorg-x11-server-Xvfb-1.20.11-31.el9_6.x86_64.rpm SHA-256: ab7d7bd28da205f237b59b0cefad5020c9958309a20139aa1b2e8abea40181a2
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 5bed788e9f33ee32838a77862ed7123ae69d76b67dfeca3522e86aa09e4f36f8
xorg-x11-server-Xwayland-23.2.7-4.el9_6.x86_64.rpm SHA-256: 2045368c5ef2b68ddaa012e01b5305e562a56eb6d1e879ae1f39f972d3978261
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.x86_64.rpm SHA-256: 9b8f329b1359dece3706a46d898834533daf791e5940b9b44dbb8d8a5564d938
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.x86_64.rpm SHA-256: bea894f815f0f843573d1b16c019f8972e410457bf0e6ad91414ed88780bccd8
xorg-x11-server-common-1.20.11-31.el9_6.x86_64.rpm SHA-256: 3bb6bf5b51d74e490c2832bee03d5e351404bcd756642e847b7213159031d004
xorg-x11-server-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1c03e3679e765de716a4e726e8d7566a8e876fde842da0dbed7d91be43ff780d
xorg-x11-server-debugsource-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9949c512fba4621f1bf2635030667d6650687360aca5083daa8c584e8c771c49

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
x86_64
xorg-x11-server-Xdmx-1.20.11-31.el9_6.x86_64.rpm SHA-256: 85a78385e16ff64e481cca8ef8e854e80a947c87ddd0e1c4d8786eae1cc3d955
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9731ff456df6dec4d6ad79b9712d09966d3cd905ce3aae7ddea694117a47d951
xorg-x11-server-Xephyr-1.20.11-31.el9_6.x86_64.rpm SHA-256: 0524a81c9a69902eb6598e08d003e731a28953356bcd51d517d875c9f2c74b73
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: f9dd144033e177cf4ae257f5a4875526a7fb75cd837cc516203be1adf8ecb5d4
xorg-x11-server-Xnest-1.20.11-31.el9_6.x86_64.rpm SHA-256: d6815fbef1dc3659696220e27bb5e49366eff73f0851009ee83a1175d40895f2
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1b6a5bf0be615e42d62c7646dc0c9633e76f8370c879667c5b118f05586efe1c
xorg-x11-server-Xorg-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1299dc9f4519d7b306cbdc68b402ebec83b381a712ec2f97649850c05e19357b
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 043b4d884b02b4723815e8bbf64b996826ba4e4c92977fcf291d7e8e7e611c55
xorg-x11-server-Xvfb-1.20.11-31.el9_6.x86_64.rpm SHA-256: ab7d7bd28da205f237b59b0cefad5020c9958309a20139aa1b2e8abea40181a2
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 5bed788e9f33ee32838a77862ed7123ae69d76b67dfeca3522e86aa09e4f36f8
xorg-x11-server-Xwayland-23.2.7-4.el9_6.x86_64.rpm SHA-256: 2045368c5ef2b68ddaa012e01b5305e562a56eb6d1e879ae1f39f972d3978261
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.x86_64.rpm SHA-256: 9b8f329b1359dece3706a46d898834533daf791e5940b9b44dbb8d8a5564d938
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.x86_64.rpm SHA-256: bea894f815f0f843573d1b16c019f8972e410457bf0e6ad91414ed88780bccd8
xorg-x11-server-common-1.20.11-31.el9_6.x86_64.rpm SHA-256: 3bb6bf5b51d74e490c2832bee03d5e351404bcd756642e847b7213159031d004
xorg-x11-server-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1c03e3679e765de716a4e726e8d7566a8e876fde842da0dbed7d91be43ff780d
xorg-x11-server-debugsource-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9949c512fba4621f1bf2635030667d6650687360aca5083daa8c584e8c771c49

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
x86_64
xorg-x11-server-Xdmx-1.20.11-31.el9_6.x86_64.rpm SHA-256: 85a78385e16ff64e481cca8ef8e854e80a947c87ddd0e1c4d8786eae1cc3d955
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9731ff456df6dec4d6ad79b9712d09966d3cd905ce3aae7ddea694117a47d951
xorg-x11-server-Xephyr-1.20.11-31.el9_6.x86_64.rpm SHA-256: 0524a81c9a69902eb6598e08d003e731a28953356bcd51d517d875c9f2c74b73
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: f9dd144033e177cf4ae257f5a4875526a7fb75cd837cc516203be1adf8ecb5d4
xorg-x11-server-Xnest-1.20.11-31.el9_6.x86_64.rpm SHA-256: d6815fbef1dc3659696220e27bb5e49366eff73f0851009ee83a1175d40895f2
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1b6a5bf0be615e42d62c7646dc0c9633e76f8370c879667c5b118f05586efe1c
xorg-x11-server-Xorg-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1299dc9f4519d7b306cbdc68b402ebec83b381a712ec2f97649850c05e19357b
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 043b4d884b02b4723815e8bbf64b996826ba4e4c92977fcf291d7e8e7e611c55
xorg-x11-server-Xvfb-1.20.11-31.el9_6.x86_64.rpm SHA-256: ab7d7bd28da205f237b59b0cefad5020c9958309a20139aa1b2e8abea40181a2
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 5bed788e9f33ee32838a77862ed7123ae69d76b67dfeca3522e86aa09e4f36f8
xorg-x11-server-Xwayland-23.2.7-4.el9_6.x86_64.rpm SHA-256: 2045368c5ef2b68ddaa012e01b5305e562a56eb6d1e879ae1f39f972d3978261
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.x86_64.rpm SHA-256: 9b8f329b1359dece3706a46d898834533daf791e5940b9b44dbb8d8a5564d938
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.x86_64.rpm SHA-256: bea894f815f0f843573d1b16c019f8972e410457bf0e6ad91414ed88780bccd8
xorg-x11-server-common-1.20.11-31.el9_6.x86_64.rpm SHA-256: 3bb6bf5b51d74e490c2832bee03d5e351404bcd756642e847b7213159031d004
xorg-x11-server-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1c03e3679e765de716a4e726e8d7566a8e876fde842da0dbed7d91be43ff780d
xorg-x11-server-debugsource-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9949c512fba4621f1bf2635030667d6650687360aca5083daa8c584e8c771c49

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
s390x
xorg-x11-server-Xdmx-1.20.11-31.el9_6.s390x.rpm SHA-256: 99b4ea408f6f2e7ce585c20485ffeaaf0a57bc9bc82b9755e3ebd7cdade54aff
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 1866a5e3fb61bf668f75241554c45c2ba066cc716cf6402cc1434ee9ce44fe1b
xorg-x11-server-Xephyr-1.20.11-31.el9_6.s390x.rpm SHA-256: 49642ec28b841ecbab081372211554f606c35a37cbf85ab065d5e2cfbf6828c0
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: accc915f8a38ee1ab052d497d005069f2b8112e745154d62d7ddd35a43adea31
xorg-x11-server-Xnest-1.20.11-31.el9_6.s390x.rpm SHA-256: 7d87da24a97037e5e5b5be23e62cae400552cf0883ebd2c90cbe5f0f700a18b6
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 68299cf40af706ffc80260bd3245dad5f83d77280c68c10d20f9a306a5f51f07
xorg-x11-server-Xorg-1.20.11-31.el9_6.s390x.rpm SHA-256: 947b1d2ba464885c00d7988f4a087eff8d66df8ca70bed416e645e1762e9f02a
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 182e4b1fca212f07b4edae59f216d65b34d21e508017e4d726444bac67817b7b
xorg-x11-server-Xvfb-1.20.11-31.el9_6.s390x.rpm SHA-256: 9dbab2be8f21cba1db52c77f30721bbae523e30a3d7e627bb8137165fed801cb
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 089bc147decfe3121bbafc1694b8554b1baf313630aa3de006cd1977334f0f8c
xorg-x11-server-Xwayland-23.2.7-4.el9_6.s390x.rpm SHA-256: 41f064ba127d647a39662ac88cfabf11ce09503a27691d5c1e913620528d31e3
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.s390x.rpm SHA-256: 2ccf13041b00350584ddf70ef3e7fdd1d4734e321eac5148cfffc65ddaf51440
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.s390x.rpm SHA-256: 62029e2e5e4710d5f4e44b60d2688af6482a577ba7e2d45f199144ae582341d2
xorg-x11-server-common-1.20.11-31.el9_6.s390x.rpm SHA-256: 6c3b32f00f1b4b6a600a90e4cdc6eb2c3b8d34653f9fb8b528cf58326d750443
xorg-x11-server-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 6c2ca906961a9c1b6465817d5494ad7700f1c0296800c129ead9f5580eb29d0d
xorg-x11-server-debugsource-1.20.11-31.el9_6.s390x.rpm SHA-256: 9a4ace19dfd423c6c6e3cadb9803492e5ec0caebb4719734c376ce68d02af830

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
s390x
xorg-x11-server-Xdmx-1.20.11-31.el9_6.s390x.rpm SHA-256: 99b4ea408f6f2e7ce585c20485ffeaaf0a57bc9bc82b9755e3ebd7cdade54aff
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 1866a5e3fb61bf668f75241554c45c2ba066cc716cf6402cc1434ee9ce44fe1b
xorg-x11-server-Xephyr-1.20.11-31.el9_6.s390x.rpm SHA-256: 49642ec28b841ecbab081372211554f606c35a37cbf85ab065d5e2cfbf6828c0
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: accc915f8a38ee1ab052d497d005069f2b8112e745154d62d7ddd35a43adea31
xorg-x11-server-Xnest-1.20.11-31.el9_6.s390x.rpm SHA-256: 7d87da24a97037e5e5b5be23e62cae400552cf0883ebd2c90cbe5f0f700a18b6
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 68299cf40af706ffc80260bd3245dad5f83d77280c68c10d20f9a306a5f51f07
xorg-x11-server-Xorg-1.20.11-31.el9_6.s390x.rpm SHA-256: 947b1d2ba464885c00d7988f4a087eff8d66df8ca70bed416e645e1762e9f02a
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 182e4b1fca212f07b4edae59f216d65b34d21e508017e4d726444bac67817b7b
xorg-x11-server-Xvfb-1.20.11-31.el9_6.s390x.rpm SHA-256: 9dbab2be8f21cba1db52c77f30721bbae523e30a3d7e627bb8137165fed801cb
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 089bc147decfe3121bbafc1694b8554b1baf313630aa3de006cd1977334f0f8c
xorg-x11-server-Xwayland-23.2.7-4.el9_6.s390x.rpm SHA-256: 41f064ba127d647a39662ac88cfabf11ce09503a27691d5c1e913620528d31e3
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.s390x.rpm SHA-256: 2ccf13041b00350584ddf70ef3e7fdd1d4734e321eac5148cfffc65ddaf51440
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.s390x.rpm SHA-256: 62029e2e5e4710d5f4e44b60d2688af6482a577ba7e2d45f199144ae582341d2
xorg-x11-server-common-1.20.11-31.el9_6.s390x.rpm SHA-256: 6c3b32f00f1b4b6a600a90e4cdc6eb2c3b8d34653f9fb8b528cf58326d750443
xorg-x11-server-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 6c2ca906961a9c1b6465817d5494ad7700f1c0296800c129ead9f5580eb29d0d
xorg-x11-server-debugsource-1.20.11-31.el9_6.s390x.rpm SHA-256: 9a4ace19dfd423c6c6e3cadb9803492e5ec0caebb4719734c376ce68d02af830

Red Hat Enterprise Linux for Power, little endian 9

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
ppc64le
xorg-x11-server-Xdmx-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 5a97eb52d7c67befb059712259750bcd668da0a86c4ce66f8363233dbbbc3b29
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: db4985c7aacaaaf09fec392fa52689ceebf95b6efa304d8f172e8cd86f7b7266
xorg-x11-server-Xephyr-1.20.11-31.el9_6.ppc64le.rpm SHA-256: a75b7cf09e2d868b847307969e31a539f82f7fbaa7e5f900181745c8c4087f17
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: d640ffa36d8b5c58b7c1b37a88d63c2c93f1db53fdccbf8285ef1eaca508aa08
xorg-x11-server-Xnest-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 43fcda2d7f89d9ea9edcf681fe71821fc3e109821da6ffa21fd0b754a748a216
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 310b53b988279f9718d90034c4a0a532c017d75bd337e458415ca22f5c6da8dc
xorg-x11-server-Xorg-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 9d7e643eb84fe6c5dd51883dd827ce371ff48a4dda2f15719d32ec89b88d6d7f
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 6801e1bfbe8b85f54957cc29df58a800466c794e85094a9868dde34c74531b28
xorg-x11-server-Xvfb-1.20.11-31.el9_6.ppc64le.rpm SHA-256: a83e87f9849fc02ee90a38221bac67d4e9fd9cc6a5e46617907c5a77735f1657
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 30c0d2b3229099c0612f852e0f14f35751d9838b0d8d5ea927095879fd0135dc
xorg-x11-server-Xwayland-23.2.7-4.el9_6.ppc64le.rpm SHA-256: 708d7af77823ed8119fa2dcfca596268e607651499d12a92a58b578197d2486f
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.ppc64le.rpm SHA-256: 29d55e5627421692f20f809d090f9c370383944d210934ab5930e13324bbc2e6
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.ppc64le.rpm SHA-256: a8e5fb8d39afb718237f25e230183afa356313b94e5422a716dd071589b99742
xorg-x11-server-common-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 77b5f3e9c61237ad3e3b46399d9a286df5b17f4cc5f2fa31092bab08163666dc
xorg-x11-server-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: fc511683fb4b19840a603ea473bc623734fbc18c2724075ca318390bfad8917c
xorg-x11-server-debugsource-1.20.11-31.el9_6.ppc64le.rpm SHA-256: b9210f006e8a25cce51a1372c7f8fe0236cd651db51d91e5b2a3ee17cb067a37

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
ppc64le
xorg-x11-server-Xdmx-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 5a97eb52d7c67befb059712259750bcd668da0a86c4ce66f8363233dbbbc3b29
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: db4985c7aacaaaf09fec392fa52689ceebf95b6efa304d8f172e8cd86f7b7266
xorg-x11-server-Xephyr-1.20.11-31.el9_6.ppc64le.rpm SHA-256: a75b7cf09e2d868b847307969e31a539f82f7fbaa7e5f900181745c8c4087f17
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: d640ffa36d8b5c58b7c1b37a88d63c2c93f1db53fdccbf8285ef1eaca508aa08
xorg-x11-server-Xnest-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 43fcda2d7f89d9ea9edcf681fe71821fc3e109821da6ffa21fd0b754a748a216
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 310b53b988279f9718d90034c4a0a532c017d75bd337e458415ca22f5c6da8dc
xorg-x11-server-Xorg-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 9d7e643eb84fe6c5dd51883dd827ce371ff48a4dda2f15719d32ec89b88d6d7f
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 6801e1bfbe8b85f54957cc29df58a800466c794e85094a9868dde34c74531b28
xorg-x11-server-Xvfb-1.20.11-31.el9_6.ppc64le.rpm SHA-256: a83e87f9849fc02ee90a38221bac67d4e9fd9cc6a5e46617907c5a77735f1657
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 30c0d2b3229099c0612f852e0f14f35751d9838b0d8d5ea927095879fd0135dc
xorg-x11-server-Xwayland-23.2.7-4.el9_6.ppc64le.rpm SHA-256: 708d7af77823ed8119fa2dcfca596268e607651499d12a92a58b578197d2486f
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.ppc64le.rpm SHA-256: 29d55e5627421692f20f809d090f9c370383944d210934ab5930e13324bbc2e6
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.ppc64le.rpm SHA-256: a8e5fb8d39afb718237f25e230183afa356313b94e5422a716dd071589b99742
xorg-x11-server-common-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 77b5f3e9c61237ad3e3b46399d9a286df5b17f4cc5f2fa31092bab08163666dc
xorg-x11-server-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: fc511683fb4b19840a603ea473bc623734fbc18c2724075ca318390bfad8917c
xorg-x11-server-debugsource-1.20.11-31.el9_6.ppc64le.rpm SHA-256: b9210f006e8a25cce51a1372c7f8fe0236cd651db51d91e5b2a3ee17cb067a37

Red Hat Enterprise Linux for ARM 64 9

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
aarch64
xorg-x11-server-Xdmx-1.20.11-31.el9_6.aarch64.rpm SHA-256: a5bf211317aa7cf66f79ed3920763e8d913146b8e4135ed76b4d828d6b1a161f
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: d8347b1e56ad59a2c8293bb967efa490b10ab6b19ce3327136d0fc846f97e6a9
xorg-x11-server-Xephyr-1.20.11-31.el9_6.aarch64.rpm SHA-256: b755f69ae47e23fba159d486c7f3e2c940c9b4d9f83ca7e860abc359ced6bebc
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 3ce2077734c553d45d2b77128e612793278d9158b3fcc4782094dc24351a199e
xorg-x11-server-Xnest-1.20.11-31.el9_6.aarch64.rpm SHA-256: f790dcf1d24bf116eb16819086e8f56171c012eceaddbdd585571851b2f8b042
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: a2e40afb1c4fcd1c75f80c5ea802cb40c48687468377d41d59221f3cb654635f
xorg-x11-server-Xorg-1.20.11-31.el9_6.aarch64.rpm SHA-256: 6e87164693086c067c42f35e2b789e19f884e76afb314aaf0f6323fc876f0634
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 5de660df05b4c656ce9f0417fe5e23ebf909ad6e40816e9de895bbfe1a19bcce
xorg-x11-server-Xvfb-1.20.11-31.el9_6.aarch64.rpm SHA-256: d2b7a86f3382f1f217f68550af6c97440b96b1105158c38605d3edbe4ca807f9
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 42762d74ae99b218b899a540ff4e18818b13395967ca097e4b78c17ce3884b57
xorg-x11-server-Xwayland-23.2.7-4.el9_6.aarch64.rpm SHA-256: f9cd660db44945b003c0ca39dd46ba224f4c0d3b3b41502a750c97f4cfad194d
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.aarch64.rpm SHA-256: cb55587994d8a63481cf4ad0644637669cf2412cac66f5164ee91c92af579ef7
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.aarch64.rpm SHA-256: 03234fcb2d834a0b6a810e1a1aa18e74ec00e1c9e12ea1c71087cd7fe21ae6cd
xorg-x11-server-common-1.20.11-31.el9_6.aarch64.rpm SHA-256: 7aab55cc457e1c3cce28dcef81ae1309ff2a82006518ac00614f57c7c1f7b280
xorg-x11-server-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 90d9d2c7c4397c169cbf0fb72826831c1745626e651326aae1db34eabedcbb90
xorg-x11-server-debugsource-1.20.11-31.el9_6.aarch64.rpm SHA-256: efcaf2dd8143fc436be1463ba581e4f2feecfc7b796bfdff9f079c1c955bf397

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
aarch64
xorg-x11-server-Xdmx-1.20.11-31.el9_6.aarch64.rpm SHA-256: a5bf211317aa7cf66f79ed3920763e8d913146b8e4135ed76b4d828d6b1a161f
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: d8347b1e56ad59a2c8293bb967efa490b10ab6b19ce3327136d0fc846f97e6a9
xorg-x11-server-Xephyr-1.20.11-31.el9_6.aarch64.rpm SHA-256: b755f69ae47e23fba159d486c7f3e2c940c9b4d9f83ca7e860abc359ced6bebc
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 3ce2077734c553d45d2b77128e612793278d9158b3fcc4782094dc24351a199e
xorg-x11-server-Xnest-1.20.11-31.el9_6.aarch64.rpm SHA-256: f790dcf1d24bf116eb16819086e8f56171c012eceaddbdd585571851b2f8b042
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: a2e40afb1c4fcd1c75f80c5ea802cb40c48687468377d41d59221f3cb654635f
xorg-x11-server-Xorg-1.20.11-31.el9_6.aarch64.rpm SHA-256: 6e87164693086c067c42f35e2b789e19f884e76afb314aaf0f6323fc876f0634
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 5de660df05b4c656ce9f0417fe5e23ebf909ad6e40816e9de895bbfe1a19bcce
xorg-x11-server-Xvfb-1.20.11-31.el9_6.aarch64.rpm SHA-256: d2b7a86f3382f1f217f68550af6c97440b96b1105158c38605d3edbe4ca807f9
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 42762d74ae99b218b899a540ff4e18818b13395967ca097e4b78c17ce3884b57
xorg-x11-server-Xwayland-23.2.7-4.el9_6.aarch64.rpm SHA-256: f9cd660db44945b003c0ca39dd46ba224f4c0d3b3b41502a750c97f4cfad194d
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.aarch64.rpm SHA-256: cb55587994d8a63481cf4ad0644637669cf2412cac66f5164ee91c92af579ef7
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.aarch64.rpm SHA-256: 03234fcb2d834a0b6a810e1a1aa18e74ec00e1c9e12ea1c71087cd7fe21ae6cd
xorg-x11-server-common-1.20.11-31.el9_6.aarch64.rpm SHA-256: 7aab55cc457e1c3cce28dcef81ae1309ff2a82006518ac00614f57c7c1f7b280
xorg-x11-server-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 90d9d2c7c4397c169cbf0fb72826831c1745626e651326aae1db34eabedcbb90
xorg-x11-server-debugsource-1.20.11-31.el9_6.aarch64.rpm SHA-256: efcaf2dd8143fc436be1463ba581e4f2feecfc7b796bfdff9f079c1c955bf397

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
ppc64le
xorg-x11-server-Xdmx-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 5a97eb52d7c67befb059712259750bcd668da0a86c4ce66f8363233dbbbc3b29
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: db4985c7aacaaaf09fec392fa52689ceebf95b6efa304d8f172e8cd86f7b7266
xorg-x11-server-Xephyr-1.20.11-31.el9_6.ppc64le.rpm SHA-256: a75b7cf09e2d868b847307969e31a539f82f7fbaa7e5f900181745c8c4087f17
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: d640ffa36d8b5c58b7c1b37a88d63c2c93f1db53fdccbf8285ef1eaca508aa08
xorg-x11-server-Xnest-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 43fcda2d7f89d9ea9edcf681fe71821fc3e109821da6ffa21fd0b754a748a216
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 310b53b988279f9718d90034c4a0a532c017d75bd337e458415ca22f5c6da8dc
xorg-x11-server-Xorg-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 9d7e643eb84fe6c5dd51883dd827ce371ff48a4dda2f15719d32ec89b88d6d7f
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 6801e1bfbe8b85f54957cc29df58a800466c794e85094a9868dde34c74531b28
xorg-x11-server-Xvfb-1.20.11-31.el9_6.ppc64le.rpm SHA-256: a83e87f9849fc02ee90a38221bac67d4e9fd9cc6a5e46617907c5a77735f1657
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 30c0d2b3229099c0612f852e0f14f35751d9838b0d8d5ea927095879fd0135dc
xorg-x11-server-Xwayland-23.2.7-4.el9_6.ppc64le.rpm SHA-256: 708d7af77823ed8119fa2dcfca596268e607651499d12a92a58b578197d2486f
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.ppc64le.rpm SHA-256: 29d55e5627421692f20f809d090f9c370383944d210934ab5930e13324bbc2e6
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.ppc64le.rpm SHA-256: a8e5fb8d39afb718237f25e230183afa356313b94e5422a716dd071589b99742
xorg-x11-server-common-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 77b5f3e9c61237ad3e3b46399d9a286df5b17f4cc5f2fa31092bab08163666dc
xorg-x11-server-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: fc511683fb4b19840a603ea473bc623734fbc18c2724075ca318390bfad8917c
xorg-x11-server-debugsource-1.20.11-31.el9_6.ppc64le.rpm SHA-256: b9210f006e8a25cce51a1372c7f8fe0236cd651db51d91e5b2a3ee17cb067a37

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
x86_64
xorg-x11-server-Xdmx-1.20.11-31.el9_6.x86_64.rpm SHA-256: 85a78385e16ff64e481cca8ef8e854e80a947c87ddd0e1c4d8786eae1cc3d955
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9731ff456df6dec4d6ad79b9712d09966d3cd905ce3aae7ddea694117a47d951
xorg-x11-server-Xephyr-1.20.11-31.el9_6.x86_64.rpm SHA-256: 0524a81c9a69902eb6598e08d003e731a28953356bcd51d517d875c9f2c74b73
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: f9dd144033e177cf4ae257f5a4875526a7fb75cd837cc516203be1adf8ecb5d4
xorg-x11-server-Xnest-1.20.11-31.el9_6.x86_64.rpm SHA-256: d6815fbef1dc3659696220e27bb5e49366eff73f0851009ee83a1175d40895f2
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1b6a5bf0be615e42d62c7646dc0c9633e76f8370c879667c5b118f05586efe1c
xorg-x11-server-Xorg-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1299dc9f4519d7b306cbdc68b402ebec83b381a712ec2f97649850c05e19357b
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 043b4d884b02b4723815e8bbf64b996826ba4e4c92977fcf291d7e8e7e611c55
xorg-x11-server-Xvfb-1.20.11-31.el9_6.x86_64.rpm SHA-256: ab7d7bd28da205f237b59b0cefad5020c9958309a20139aa1b2e8abea40181a2
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 5bed788e9f33ee32838a77862ed7123ae69d76b67dfeca3522e86aa09e4f36f8
xorg-x11-server-Xwayland-23.2.7-4.el9_6.x86_64.rpm SHA-256: 2045368c5ef2b68ddaa012e01b5305e562a56eb6d1e879ae1f39f972d3978261
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.x86_64.rpm SHA-256: 9b8f329b1359dece3706a46d898834533daf791e5940b9b44dbb8d8a5564d938
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.x86_64.rpm SHA-256: bea894f815f0f843573d1b16c019f8972e410457bf0e6ad91414ed88780bccd8
xorg-x11-server-common-1.20.11-31.el9_6.x86_64.rpm SHA-256: 3bb6bf5b51d74e490c2832bee03d5e351404bcd756642e847b7213159031d004
xorg-x11-server-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1c03e3679e765de716a4e726e8d7566a8e876fde842da0dbed7d91be43ff780d
xorg-x11-server-debugsource-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9949c512fba4621f1bf2635030667d6650687360aca5083daa8c584e8c771c49

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: 00461de7565e3f6ec3dd300ed2679d4198d6e0aed8f9bb72fd9080c6537c5fa9
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9731ff456df6dec4d6ad79b9712d09966d3cd905ce3aae7ddea694117a47d951
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: 112c0fbdce27a19689aad3be401259cfb4981f889963f5ff3a9e3cd9785269df
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: f9dd144033e177cf4ae257f5a4875526a7fb75cd837cc516203be1adf8ecb5d4
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: e54b58cdba1737109b3398fb1e46e2d17cf3de02d1086b9b573aefa732b2f41c
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1b6a5bf0be615e42d62c7646dc0c9633e76f8370c879667c5b118f05586efe1c
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: f7b3c0e04334336eb36c28c5f248dbcf64ab24f93ff951f4a93458237f95cdba
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 043b4d884b02b4723815e8bbf64b996826ba4e4c92977fcf291d7e8e7e611c55
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: cc6c95c36248dd2f2cbb79980368895a4630c1ea139538db30d04cc851cdb3b9
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 5bed788e9f33ee32838a77862ed7123ae69d76b67dfeca3522e86aa09e4f36f8
xorg-x11-server-Xwayland-23.2.7-4.el9_6.i686.rpm SHA-256: c8f97fb8887fb423fc168560af8ffd15f636c0c540862e4df458be3c7dca5ba6
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.i686.rpm SHA-256: 41c8e19593bc8d509b708bf056b351c280e21d55163a9f4a199b1cff00f0a0b7
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.x86_64.rpm SHA-256: 9b8f329b1359dece3706a46d898834533daf791e5940b9b44dbb8d8a5564d938
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.i686.rpm SHA-256: 10f178804ddc381445f88a638c106a1de65a9b0a0bb3119b52175d93cf999be2
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.x86_64.rpm SHA-256: bea894f815f0f843573d1b16c019f8972e410457bf0e6ad91414ed88780bccd8
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.i686.rpm SHA-256: 6f515cb3f04c76a557e9fb33695a9d9b8b58386542348c785bb427dca4a38fb9
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.x86_64.rpm SHA-256: 16dc3b989e3100d80172f32b6c44208bcf959e78cb451830c928e2fb6d7f82a6
xorg-x11-server-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: 7d17281e61b7e09224676dd35d4e33c97e9050ed9b6e7deb68b4404c7586f413
xorg-x11-server-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1c03e3679e765de716a4e726e8d7566a8e876fde842da0dbed7d91be43ff780d
xorg-x11-server-debugsource-1.20.11-31.el9_6.i686.rpm SHA-256: a4e4a0bebbb1953a3223f9748a9406b272b6a07344f996ea55d7336187f8bdac
xorg-x11-server-debugsource-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9949c512fba4621f1bf2635030667d6650687360aca5083daa8c584e8c771c49
xorg-x11-server-devel-1.20.11-31.el9_6.i686.rpm SHA-256: 8c5e5ca0e93e43be5bc1d30b861c3376ca4cff7d3aafa37254a865a396f631a7
xorg-x11-server-devel-1.20.11-31.el9_6.x86_64.rpm SHA-256: 476c864e6f0022d8edf1f223b7887da0c55775e344f237ffe33ddaa7df57de5d
xorg-x11-server-source-1.20.11-31.el9_6.noarch.rpm SHA-256: 8ff960995bb25114dcacc46e472894ec4c0cc9c7bcc8edd57b1c255644c48e5c

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: db4985c7aacaaaf09fec392fa52689ceebf95b6efa304d8f172e8cd86f7b7266
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: d640ffa36d8b5c58b7c1b37a88d63c2c93f1db53fdccbf8285ef1eaca508aa08
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 310b53b988279f9718d90034c4a0a532c017d75bd337e458415ca22f5c6da8dc
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 6801e1bfbe8b85f54957cc29df58a800466c794e85094a9868dde34c74531b28
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 30c0d2b3229099c0612f852e0f14f35751d9838b0d8d5ea927095879fd0135dc
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.ppc64le.rpm SHA-256: 29d55e5627421692f20f809d090f9c370383944d210934ab5930e13324bbc2e6
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.ppc64le.rpm SHA-256: a8e5fb8d39afb718237f25e230183afa356313b94e5422a716dd071589b99742
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.ppc64le.rpm SHA-256: 941b7b5672e03336577537a3d6da8b528db15bcb910dfee8ff7d2c29f957084d
xorg-x11-server-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: fc511683fb4b19840a603ea473bc623734fbc18c2724075ca318390bfad8917c
xorg-x11-server-debugsource-1.20.11-31.el9_6.ppc64le.rpm SHA-256: b9210f006e8a25cce51a1372c7f8fe0236cd651db51d91e5b2a3ee17cb067a37
xorg-x11-server-devel-1.20.11-31.el9_6.ppc64le.rpm SHA-256: bf46c1788c83d8a5261002527994751031d784d92c01fdf9c4ed01368638abd3
xorg-x11-server-source-1.20.11-31.el9_6.noarch.rpm SHA-256: 8ff960995bb25114dcacc46e472894ec4c0cc9c7bcc8edd57b1c255644c48e5c

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: d8347b1e56ad59a2c8293bb967efa490b10ab6b19ce3327136d0fc846f97e6a9
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 3ce2077734c553d45d2b77128e612793278d9158b3fcc4782094dc24351a199e
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: a2e40afb1c4fcd1c75f80c5ea802cb40c48687468377d41d59221f3cb654635f
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 5de660df05b4c656ce9f0417fe5e23ebf909ad6e40816e9de895bbfe1a19bcce
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 42762d74ae99b218b899a540ff4e18818b13395967ca097e4b78c17ce3884b57
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.aarch64.rpm SHA-256: cb55587994d8a63481cf4ad0644637669cf2412cac66f5164ee91c92af579ef7
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.aarch64.rpm SHA-256: 03234fcb2d834a0b6a810e1a1aa18e74ec00e1c9e12ea1c71087cd7fe21ae6cd
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.aarch64.rpm SHA-256: 282c7290eae5b5099c32ce74f19f2c7ec290116b82c857c5e9829cc7f7f94d5e
xorg-x11-server-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 90d9d2c7c4397c169cbf0fb72826831c1745626e651326aae1db34eabedcbb90
xorg-x11-server-debugsource-1.20.11-31.el9_6.aarch64.rpm SHA-256: efcaf2dd8143fc436be1463ba581e4f2feecfc7b796bfdff9f079c1c955bf397
xorg-x11-server-devel-1.20.11-31.el9_6.aarch64.rpm SHA-256: 105a1c9700b1428f3d6d2fe824c0efa5434ab37f5d5dab1dd6a7f72284f38f03
xorg-x11-server-source-1.20.11-31.el9_6.noarch.rpm SHA-256: 8ff960995bb25114dcacc46e472894ec4c0cc9c7bcc8edd57b1c255644c48e5c

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 1866a5e3fb61bf668f75241554c45c2ba066cc716cf6402cc1434ee9ce44fe1b
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: accc915f8a38ee1ab052d497d005069f2b8112e745154d62d7ddd35a43adea31
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 68299cf40af706ffc80260bd3245dad5f83d77280c68c10d20f9a306a5f51f07
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 182e4b1fca212f07b4edae59f216d65b34d21e508017e4d726444bac67817b7b
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 089bc147decfe3121bbafc1694b8554b1baf313630aa3de006cd1977334f0f8c
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.s390x.rpm SHA-256: 2ccf13041b00350584ddf70ef3e7fdd1d4734e321eac5148cfffc65ddaf51440
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.s390x.rpm SHA-256: 62029e2e5e4710d5f4e44b60d2688af6482a577ba7e2d45f199144ae582341d2
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.s390x.rpm SHA-256: e44de562503935d389f4df92a82fab17dd1d714953d329770b53970bbe8e1358
xorg-x11-server-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 6c2ca906961a9c1b6465817d5494ad7700f1c0296800c129ead9f5580eb29d0d
xorg-x11-server-debugsource-1.20.11-31.el9_6.s390x.rpm SHA-256: 9a4ace19dfd423c6c6e3cadb9803492e5ec0caebb4719734c376ce68d02af830
xorg-x11-server-devel-1.20.11-31.el9_6.s390x.rpm SHA-256: 7856efbcc5c3f0646dbf669e4d2fe98a6d3c7a88b5c17bdd53dd81cbdd0d248d
xorg-x11-server-source-1.20.11-31.el9_6.noarch.rpm SHA-256: 8ff960995bb25114dcacc46e472894ec4c0cc9c7bcc8edd57b1c255644c48e5c

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: 00461de7565e3f6ec3dd300ed2679d4198d6e0aed8f9bb72fd9080c6537c5fa9
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9731ff456df6dec4d6ad79b9712d09966d3cd905ce3aae7ddea694117a47d951
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: 112c0fbdce27a19689aad3be401259cfb4981f889963f5ff3a9e3cd9785269df
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: f9dd144033e177cf4ae257f5a4875526a7fb75cd837cc516203be1adf8ecb5d4
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: e54b58cdba1737109b3398fb1e46e2d17cf3de02d1086b9b573aefa732b2f41c
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1b6a5bf0be615e42d62c7646dc0c9633e76f8370c879667c5b118f05586efe1c
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: f7b3c0e04334336eb36c28c5f248dbcf64ab24f93ff951f4a93458237f95cdba
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 043b4d884b02b4723815e8bbf64b996826ba4e4c92977fcf291d7e8e7e611c55
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: cc6c95c36248dd2f2cbb79980368895a4630c1ea139538db30d04cc851cdb3b9
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 5bed788e9f33ee32838a77862ed7123ae69d76b67dfeca3522e86aa09e4f36f8
xorg-x11-server-Xwayland-23.2.7-4.el9_6.i686.rpm SHA-256: c8f97fb8887fb423fc168560af8ffd15f636c0c540862e4df458be3c7dca5ba6
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.i686.rpm SHA-256: 41c8e19593bc8d509b708bf056b351c280e21d55163a9f4a199b1cff00f0a0b7
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.x86_64.rpm SHA-256: 9b8f329b1359dece3706a46d898834533daf791e5940b9b44dbb8d8a5564d938
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.i686.rpm SHA-256: 10f178804ddc381445f88a638c106a1de65a9b0a0bb3119b52175d93cf999be2
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.x86_64.rpm SHA-256: bea894f815f0f843573d1b16c019f8972e410457bf0e6ad91414ed88780bccd8
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.i686.rpm SHA-256: 6f515cb3f04c76a557e9fb33695a9d9b8b58386542348c785bb427dca4a38fb9
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.x86_64.rpm SHA-256: 16dc3b989e3100d80172f32b6c44208bcf959e78cb451830c928e2fb6d7f82a6
xorg-x11-server-debuginfo-1.20.11-31.el9_6.i686.rpm SHA-256: 7d17281e61b7e09224676dd35d4e33c97e9050ed9b6e7deb68b4404c7586f413
xorg-x11-server-debuginfo-1.20.11-31.el9_6.x86_64.rpm SHA-256: 1c03e3679e765de716a4e726e8d7566a8e876fde842da0dbed7d91be43ff780d
xorg-x11-server-debugsource-1.20.11-31.el9_6.i686.rpm SHA-256: a4e4a0bebbb1953a3223f9748a9406b272b6a07344f996ea55d7336187f8bdac
xorg-x11-server-debugsource-1.20.11-31.el9_6.x86_64.rpm SHA-256: 9949c512fba4621f1bf2635030667d6650687360aca5083daa8c584e8c771c49
xorg-x11-server-devel-1.20.11-31.el9_6.i686.rpm SHA-256: 8c5e5ca0e93e43be5bc1d30b861c3376ca4cff7d3aafa37254a865a396f631a7
xorg-x11-server-devel-1.20.11-31.el9_6.x86_64.rpm SHA-256: 476c864e6f0022d8edf1f223b7887da0c55775e344f237ffe33ddaa7df57de5d
xorg-x11-server-source-1.20.11-31.el9_6.noarch.rpm SHA-256: 8ff960995bb25114dcacc46e472894ec4c0cc9c7bcc8edd57b1c255644c48e5c

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: db4985c7aacaaaf09fec392fa52689ceebf95b6efa304d8f172e8cd86f7b7266
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: d640ffa36d8b5c58b7c1b37a88d63c2c93f1db53fdccbf8285ef1eaca508aa08
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 310b53b988279f9718d90034c4a0a532c017d75bd337e458415ca22f5c6da8dc
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 6801e1bfbe8b85f54957cc29df58a800466c794e85094a9868dde34c74531b28
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: 30c0d2b3229099c0612f852e0f14f35751d9838b0d8d5ea927095879fd0135dc
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.ppc64le.rpm SHA-256: 29d55e5627421692f20f809d090f9c370383944d210934ab5930e13324bbc2e6
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.ppc64le.rpm SHA-256: a8e5fb8d39afb718237f25e230183afa356313b94e5422a716dd071589b99742
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.ppc64le.rpm SHA-256: 941b7b5672e03336577537a3d6da8b528db15bcb910dfee8ff7d2c29f957084d
xorg-x11-server-debuginfo-1.20.11-31.el9_6.ppc64le.rpm SHA-256: fc511683fb4b19840a603ea473bc623734fbc18c2724075ca318390bfad8917c
xorg-x11-server-debugsource-1.20.11-31.el9_6.ppc64le.rpm SHA-256: b9210f006e8a25cce51a1372c7f8fe0236cd651db51d91e5b2a3ee17cb067a37
xorg-x11-server-devel-1.20.11-31.el9_6.ppc64le.rpm SHA-256: bf46c1788c83d8a5261002527994751031d784d92c01fdf9c4ed01368638abd3
xorg-x11-server-source-1.20.11-31.el9_6.noarch.rpm SHA-256: 8ff960995bb25114dcacc46e472894ec4c0cc9c7bcc8edd57b1c255644c48e5c

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 1866a5e3fb61bf668f75241554c45c2ba066cc716cf6402cc1434ee9ce44fe1b
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: accc915f8a38ee1ab052d497d005069f2b8112e745154d62d7ddd35a43adea31
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 68299cf40af706ffc80260bd3245dad5f83d77280c68c10d20f9a306a5f51f07
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 182e4b1fca212f07b4edae59f216d65b34d21e508017e4d726444bac67817b7b
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 089bc147decfe3121bbafc1694b8554b1baf313630aa3de006cd1977334f0f8c
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.s390x.rpm SHA-256: 2ccf13041b00350584ddf70ef3e7fdd1d4734e321eac5148cfffc65ddaf51440
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.s390x.rpm SHA-256: 62029e2e5e4710d5f4e44b60d2688af6482a577ba7e2d45f199144ae582341d2
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.s390x.rpm SHA-256: e44de562503935d389f4df92a82fab17dd1d714953d329770b53970bbe8e1358
xorg-x11-server-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 6c2ca906961a9c1b6465817d5494ad7700f1c0296800c129ead9f5580eb29d0d
xorg-x11-server-debugsource-1.20.11-31.el9_6.s390x.rpm SHA-256: 9a4ace19dfd423c6c6e3cadb9803492e5ec0caebb4719734c376ce68d02af830
xorg-x11-server-devel-1.20.11-31.el9_6.s390x.rpm SHA-256: 7856efbcc5c3f0646dbf669e4d2fe98a6d3c7a88b5c17bdd53dd81cbdd0d248d
xorg-x11-server-source-1.20.11-31.el9_6.noarch.rpm SHA-256: 8ff960995bb25114dcacc46e472894ec4c0cc9c7bcc8edd57b1c255644c48e5c

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: d8347b1e56ad59a2c8293bb967efa490b10ab6b19ce3327136d0fc846f97e6a9
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 3ce2077734c553d45d2b77128e612793278d9158b3fcc4782094dc24351a199e
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: a2e40afb1c4fcd1c75f80c5ea802cb40c48687468377d41d59221f3cb654635f
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 5de660df05b4c656ce9f0417fe5e23ebf909ad6e40816e9de895bbfe1a19bcce
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 42762d74ae99b218b899a540ff4e18818b13395967ca097e4b78c17ce3884b57
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.aarch64.rpm SHA-256: cb55587994d8a63481cf4ad0644637669cf2412cac66f5164ee91c92af579ef7
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.aarch64.rpm SHA-256: 03234fcb2d834a0b6a810e1a1aa18e74ec00e1c9e12ea1c71087cd7fe21ae6cd
xorg-x11-server-Xwayland-devel-23.2.7-4.el9_6.aarch64.rpm SHA-256: 282c7290eae5b5099c32ce74f19f2c7ec290116b82c857c5e9829cc7f7f94d5e
xorg-x11-server-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 90d9d2c7c4397c169cbf0fb72826831c1745626e651326aae1db34eabedcbb90
xorg-x11-server-debugsource-1.20.11-31.el9_6.aarch64.rpm SHA-256: efcaf2dd8143fc436be1463ba581e4f2feecfc7b796bfdff9f079c1c955bf397
xorg-x11-server-devel-1.20.11-31.el9_6.aarch64.rpm SHA-256: 105a1c9700b1428f3d6d2fe824c0efa5434ab37f5d5dab1dd6a7f72284f38f03
xorg-x11-server-source-1.20.11-31.el9_6.noarch.rpm SHA-256: 8ff960995bb25114dcacc46e472894ec4c0cc9c7bcc8edd57b1c255644c48e5c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
aarch64
xorg-x11-server-Xdmx-1.20.11-31.el9_6.aarch64.rpm SHA-256: a5bf211317aa7cf66f79ed3920763e8d913146b8e4135ed76b4d828d6b1a161f
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: d8347b1e56ad59a2c8293bb967efa490b10ab6b19ce3327136d0fc846f97e6a9
xorg-x11-server-Xephyr-1.20.11-31.el9_6.aarch64.rpm SHA-256: b755f69ae47e23fba159d486c7f3e2c940c9b4d9f83ca7e860abc359ced6bebc
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 3ce2077734c553d45d2b77128e612793278d9158b3fcc4782094dc24351a199e
xorg-x11-server-Xnest-1.20.11-31.el9_6.aarch64.rpm SHA-256: f790dcf1d24bf116eb16819086e8f56171c012eceaddbdd585571851b2f8b042
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: a2e40afb1c4fcd1c75f80c5ea802cb40c48687468377d41d59221f3cb654635f
xorg-x11-server-Xorg-1.20.11-31.el9_6.aarch64.rpm SHA-256: 6e87164693086c067c42f35e2b789e19f884e76afb314aaf0f6323fc876f0634
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 5de660df05b4c656ce9f0417fe5e23ebf909ad6e40816e9de895bbfe1a19bcce
xorg-x11-server-Xvfb-1.20.11-31.el9_6.aarch64.rpm SHA-256: d2b7a86f3382f1f217f68550af6c97440b96b1105158c38605d3edbe4ca807f9
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 42762d74ae99b218b899a540ff4e18818b13395967ca097e4b78c17ce3884b57
xorg-x11-server-Xwayland-23.2.7-4.el9_6.aarch64.rpm SHA-256: f9cd660db44945b003c0ca39dd46ba224f4c0d3b3b41502a750c97f4cfad194d
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.aarch64.rpm SHA-256: cb55587994d8a63481cf4ad0644637669cf2412cac66f5164ee91c92af579ef7
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.aarch64.rpm SHA-256: 03234fcb2d834a0b6a810e1a1aa18e74ec00e1c9e12ea1c71087cd7fe21ae6cd
xorg-x11-server-common-1.20.11-31.el9_6.aarch64.rpm SHA-256: 7aab55cc457e1c3cce28dcef81ae1309ff2a82006518ac00614f57c7c1f7b280
xorg-x11-server-debuginfo-1.20.11-31.el9_6.aarch64.rpm SHA-256: 90d9d2c7c4397c169cbf0fb72826831c1745626e651326aae1db34eabedcbb90
xorg-x11-server-debugsource-1.20.11-31.el9_6.aarch64.rpm SHA-256: efcaf2dd8143fc436be1463ba581e4f2feecfc7b796bfdff9f079c1c955bf397

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
xorg-x11-server-1.20.11-31.el9_6.src.rpm SHA-256: a0cf348777235e3a586a9077c068bea0329841d9bd0473ca63a6d214597f1a84
xorg-x11-server-Xwayland-23.2.7-4.el9_6.src.rpm SHA-256: 8b9ccd4e8d3ddb05f9677af1fa1e00077b6574cdc8aa042b8943cf74fa9e1a80
s390x
xorg-x11-server-Xdmx-1.20.11-31.el9_6.s390x.rpm SHA-256: 99b4ea408f6f2e7ce585c20485ffeaaf0a57bc9bc82b9755e3ebd7cdade54aff
xorg-x11-server-Xdmx-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 1866a5e3fb61bf668f75241554c45c2ba066cc716cf6402cc1434ee9ce44fe1b
xorg-x11-server-Xephyr-1.20.11-31.el9_6.s390x.rpm SHA-256: 49642ec28b841ecbab081372211554f606c35a37cbf85ab065d5e2cfbf6828c0
xorg-x11-server-Xephyr-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: accc915f8a38ee1ab052d497d005069f2b8112e745154d62d7ddd35a43adea31
xorg-x11-server-Xnest-1.20.11-31.el9_6.s390x.rpm SHA-256: 7d87da24a97037e5e5b5be23e62cae400552cf0883ebd2c90cbe5f0f700a18b6
xorg-x11-server-Xnest-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 68299cf40af706ffc80260bd3245dad5f83d77280c68c10d20f9a306a5f51f07
xorg-x11-server-Xorg-1.20.11-31.el9_6.s390x.rpm SHA-256: 947b1d2ba464885c00d7988f4a087eff8d66df8ca70bed416e645e1762e9f02a
xorg-x11-server-Xorg-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 182e4b1fca212f07b4edae59f216d65b34d21e508017e4d726444bac67817b7b
xorg-x11-server-Xvfb-1.20.11-31.el9_6.s390x.rpm SHA-256: 9dbab2be8f21cba1db52c77f30721bbae523e30a3d7e627bb8137165fed801cb
xorg-x11-server-Xvfb-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 089bc147decfe3121bbafc1694b8554b1baf313630aa3de006cd1977334f0f8c
xorg-x11-server-Xwayland-23.2.7-4.el9_6.s390x.rpm SHA-256: 41f064ba127d647a39662ac88cfabf11ce09503a27691d5c1e913620528d31e3
xorg-x11-server-Xwayland-debuginfo-23.2.7-4.el9_6.s390x.rpm SHA-256: 2ccf13041b00350584ddf70ef3e7fdd1d4734e321eac5148cfffc65ddaf51440
xorg-x11-server-Xwayland-debugsource-23.2.7-4.el9_6.s390x.rpm SHA-256: 62029e2e5e4710d5f4e44b60d2688af6482a577ba7e2d45f199144ae582341d2
xorg-x11-server-common-1.20.11-31.el9_6.s390x.rpm SHA-256: 6c3b32f00f1b4b6a600a90e4cdc6eb2c3b8d34653f9fb8b528cf58326d750443
xorg-x11-server-debuginfo-1.20.11-31.el9_6.s390x.rpm SHA-256: 6c2ca906961a9c1b6465817d5494ad7700f1c0296800c129ead9f5580eb29d0d
xorg-x11-server-debugsource-1.20.11-31.el9_6.s390x.rpm SHA-256: 9a4ace19dfd423c6c6e3cadb9803492e5ec0caebb4719734c376ce68d02af830

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility