emacs-filesystem-1:27.1-14.oe2003sp40>    f ;G|`u` r A(?pqr~pzf,q ~g;F 3p1 ֑|mw%kpp\*>tx׏(7),ikQgoUVaZ֍`%8sn"qKNoC>hF&ˊ"YFך Rԇ~'`oM[3$(}Bo33hޡ3*-3ԒIo"&&b{ҒMM51+mi"+½y\[펼4Sg;[愍\=3Q@֘}DtmI<\BquA&r:! '&]fRЛ<0Oy5pe411818b5b2e24dfd88f681459c6ca961ae30f73e0c970ec195c3854eb888609a7633d551c1048c24ae5380eacd1135cd005bbca )V#!H>:`?Pd( , D\`tx      #2T`t(8 9$:LFG$H0I<X@YD\X]d^bdefltuvz LCemacs-filesystem27.114.oe2003sp4Emacs filesystem layoutEmacs filesystem layoutfdc-64g.compass-ciGPLv3+ and CC0-1.0http://openeuler.orgUnspecifiedhttp://www.gnu.org/software/emacslinuxnoarchAAAfffrootrootrootrootrootrootemacs-27.1-14.oe2003sp4.src.rpmemacs-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1ff ev@dcU@c@zhangpan - 1:27.1-14lingsheng - 1:27.1-13leeffo - 1:27.1-12zhangpan - 1:27.1-11zhangpan - 1:27.1-10wangkerong - 1:27.1-9- fix CVE-2024-39331- fix CVE-2024-30203 CVE-2024-30204 CVE-2024-30205- fix CVE-2022-48337- fix CVE-2023-28617- fix CVE-2022-48337 CVE-2022-48338 CVE-2022-48339- fix CVE-2022-45939dc-64g.compass-ci 17199328131:27.1-14.oe2003sp4emacssite-lispsite-start.d/usr/share//usr/share/emacs//usr/share/emacs/site-lisp/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnudirectory)p!W~.[utf-836dc6f31f074c7c99119facdde52acf22bb9db47a87997a00c6f6333b027f78d?`7zXZ !#,u] b2u jӫ`(y0,d?C pc^mƨFk!4Vc '(&*5p Z6҃KNQ[^}a=%Ab#۳ݴ#it[]d&\m#c6  D YZ