texlive-metalogo-8:svn18611.0.12-23.oe1 >  A apW^^fM? ׄ7SP}q:ҚuVMrȇxAvA8ܽQ?w5=I;׏N`@*-Rk:[L G T)yE;-zFD 4$ 9t ×٨m. ,vVw9˱(h\gfˁēǐ#mYSv:`?tڎ)ϥcXi6|^y!rQ:l̄ a085d3ad04672673405fb61c97e4aea29394812ab304bf7127d87397ada79feaddb2dc53970cfb9d8d485868caa526bf8fa5c93b!dapW^^fZBRҒ''?,i%i;`&͌lZZ9pLRC /p_o2tv=Vh!&} AFsj$ *8:Kc=FRy lP}W8+ݕM[va&ag%o<pR=l}f £/ƣbjNHSp=|?ld!( , E+@E Zf~    @ DTh|   (89:F G(H8IHXLYX\|]^bSc>defltuvz  &hCtexlive-metalogosvn18611.0.1223.oe1Extended TeX logo macrosThis package exposes spacing parameters for various TeX logos to the end user, to optimise the logos for different fonts. Written especially for XeLaTeX users.a`obs-worker-0020>openEuler:20.03:LTS:SP3 / standard_aarch64http://openeuler.orgLPPLhttp://openeuler.orgUnspecifiedhttp://tug.org/texlive/linuxnoarch#yZA큤A큤agQ4a`X889358c7072db622ba6d8ac9b4a322984853dd6d870f93c39efdb3f6a22719cd2d6067095b57922a1a2dc08f07ca836f33ae309901c26d40be984841dd4d3e720rootrootrootrootrootrootrootroottexlive-2018-23.oe1.src.rpmtex(metalogo.sty)tex-metalogotexlive-metalogo    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)tex(fontspec.sty)tex(graphicx.sty)tex(ifxetex.sty)tex-kpathseatexlive-basetexlive-kpathsea-bin3.0.4-14.6.0-14.0-15.2-14.15.1_^$D]Guoshuai Sun - 8:2018-23daiqianwen - 8:2018-22Jiangping Hu - 8:2018-21- Drop texlive-texinfo,use new files in texinfo-tex instead- Type:bugfix - ID:NA - SUG:NA - DESC: modify spec- Package initobs-worker-0020 1640980622201820188:svn18611.0.12-23.oe1texlive-metalogolppl1.txtmetalogometalogo.sty/usr/share/licenses//usr/share/licenses/texlive-metalogo//usr/share/texlive/texmf-dist/tex/latex//usr/share/texlive/texmf-dist/tex/latex/metalogo/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectionobs://private/openEuler:20.03:LTS:SP3/standard_aarch64/abbc448fe7db60563655e2f379ce7a34-texlivecpioxz2noarch-openEuler-linux-gnudirectoryASCII textUTF-8 Unicode textXq)cXE*+uutf-884d45d4b87082bd031c8104676c60e929350f4d6ade3f57f4095bc1da2f47c6d?07zXZ !#,A] b2u jӫ`(y-7g?bމޭX.UWD7T?j/0@i?| Uo,8yv=FJLx&w_25?3AB욯N~sjL8'ԏ s#oyqh5&ajW>哗@1a2VCb!+Q ' ѢyR;X f&^u oޠJ#lҬ8Ş'hym9wnM$$B,j7ӈe:;B_I,1GOtv ]$\})FqL8ܵ=i Og@B4gx\bS@├2/OZ6ؖ:{~BV;_X#4L+ln W^h16їV+ >=$!WhNyS+v"Lc~>JK} uf i8crAˬff_ҢCq%wI g<eLHtn rnbyWm!d4lf ;_7j6cU49eᛒ\?Ie]4)-1d%7tL|&O&r-Wdj'sl*#~t*cɂ٨@l@^8בu+^zj,ڶa =Hg.[6d IE~bHyaQ,!7d+qʎ9>lHPLkG] U;8Ҽg~jлW =3LϲV EVLqw̘!v"Yʔ0'6n5?-Q#cG9&44s5 ɆKA0yRg4Z2.Ŵ:]*fnٶ$l/d vr~O,fk@f$r: f` VBg&.7ԵĜ!5%Z@-xE& _QWDYqU;qS-n XPO%d̉z?qE/97vtmٽ0ʦKF-MNJ3^~|k6wE nWcS&DDw4%vAޑx/;e,rE{>:D #G"La OTĉ *PuKϗg=A(A^ KI-TD@<Rw$?4Q=LsAi*%8{T Sϓ=vrO8n`w!ͲB>ƃa4t+0 iG|B}3*=Hé$Ԉ,ZʗhQH)XS,2t zJ''oxx4oW`I~:k00`jzs N6ѡ6$#S#/pV, 2,c<@fgb iEnFZ?1@HR>̂/iq}= mG~%AM={wkCn ]^ #[.&gڢ8 O*9tgHG9va"cCnQ1eA>8br]{8_p)>mkIC_'N"Vj:]W%pW5R0enR)-j+8~`./ӴF|}E [M)2k#LÛҹOGGPF6E2]j3NHL;n޲jKa5Si/+?*ٺyC%}*x\)6"?3@˻Mϑi/ۚ B|kDNjG3,nڥ*[ ←;[;xN&Č:--ƍL3ohʺ}KiԼKrKoڼ2)]3@&y'HmxޣRQ#z']cb(6̨TE:S*kG'-[xNp꼚;kyތ~a3LLWl7/1fkf6D|Sy"v7p P1m? gP@[wPek Npf HNzCMgP 6/=|#؛sbC,D<9>ud{VTb!/ MeOJb9]ė 8ձ9P!1':| 1r',iJg7fn#S2+^ $#<{iN)dv@'"\C5  @< _(Kz۽%rk, 6ep"Vfj#BE#v: &PtV":mOqZe@``RBU?pp4Sv7A-L=_@TN7E}ʔJï0 MddC/W,*-Zh'CF~ed؂  \H)Au+zd}Tgܮ 9 {^]춬&ItD; ~,%h K mBM#hU3UH~G_t'r*&΃k ~`ܷ@; 3Ι#'Eggmd&9޳/M}>===W G]V42a$p@ɴkUNoxm~?‘{5Y +Ilɹò,Il\`aNeaዣD#ۤ% }&c4?<;'30xyJ'x(mCQB( =j_K1L"U](v\; ZZ]h"_vBKM;5 _Ww 9=pĦP$J_m\T5tFsK/鄹ّ^n8ɝ>3cG=7S cǚpk/5\/Oz)t ڭw 0e_ml++ L DAeý_q^[*ۏf~Kg__ vϡlHrRi&dTÙ w'0,"EXԌ^4g i$XNDWhxkjjMaئ>[8'h z 1 z|LV_sZ6ڰᏵeLmhDtgu苻!ڪ~i+ȵx[ )؃&M YZ