emacs-filesystem-1:27.1-13.oe2003sp4>  <@PT@7!.ܶujG7ofopeneuler@compass-ci.com G7o; y.|fLh. Q^E\}KaQ\+|١$ቹݩzBU͛t ;{T2q f0)N1 1X Y[Ia[p(ŨmT$h޷Yl+|{.%Lv+Ӛ W_͍#T kQ1ƸG Ut_ N@NR& 18o4˱<1]+QLWvr9+6`؇erCb1Ʋ+\bDR:R4cT &JѢ+w *w^/,XMaew_f1n},f@=Ci- (748217f8492548d0467f34161115407f0afe523bca39f1d61a6465fab064641db1a900d1a7ac539b792d1bf958f7b239f199f9cf -YcN Fj >:?d( , D\`tx      #2T`t(8 9 :FGHIXY\ ]^5bodZe_fbldtuvzCemacs-filesystem27.113.oe2003sp4Emacs filesystem layoutEmacs filesystem layoutfdc-64g.compass-ciGPLv3+ and CC0-1.0http://openeuler.orgUnspecifiedhttp://www.gnu.org/software/emacslinuxnoarchAAAfhfqfqrootrootrootrootrootrootemacs-27.1-13.oe2003sp4.src.rpmemacs-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1f ev@dcU@c@lingsheng - 1:27.1-13leeffo - 1:27.1-12zhangpan - 1:27.1-11zhangpan - 1:27.1-10wangkerong - 1:27.1-9- fix CVE-2024-30203 CVE-2024-30204 CVE-2024-30205- fix CVE-2022-48337- fix CVE-2023-28617- fix CVE-2022-48337 CVE-2022-48338 CVE-2022-48339- fix CVE-2022-45939dc-64g.compass-ci 17129115721:27.1-13.oe2003sp4emacssite-lispsite-start.d/usr/share//usr/share/emacs//usr/share/emacs/site-lisp/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnudirectoryoejaG>utf-8c5a589dc4dee0ae0aec093279642670bf5b76b241474e244e0058ffcae55abd2?`7zXZ !#,u] b2u jӫ`(y0LT=&ZCA