fontforge-devel-20200314-8.oe2203sp2>  <@PT@7!.ܶujG7oepopeneuler@compass-ci.com G7oH^ ?gBhބyF!Kaԧ=DŽ2RG 24ϿQ[cOZ4ZPj VO*@[— HTFuD҈Y*3)]< b6k&1t[t}uR׿}ܚh8j/8f#Xed2}nSSZV}!z]r<.5\(٢YL~u:9mLTT.k@AX^YO yxW+.gZ<1^X!}+3XZW~/Ͷ8c1079fc59641957ece7331106ef369c49f4533b20f376a5fcb124d475b1d68fe8c2b0a52db13db7129bc3db34c92b28039edbe7 hzYJx>:?d ' G     $ % 8<AFptB(89:FEGdHhIlXpYx\]^bdefltuvz@DCfontforge-devel202003148.oe2203sp2Development files for fontforgeThis package includes the library files you will need to compile applications against fontforge.epdc-64g.compass-ciGPLv3+http://openeuler.orgUnspecifiedhttp://fontforge.github.io/linuxaarch64eplibfontforge.so.4rootrootfontforge-20200314-8.oe2203sp2.src.rpmfontforge-develfontforge-devel(aarch-64)    fontforgefontforge-helppkgconfigrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)20200314-8.oe2203sp220200314-8.oe2203sp23.0.4-14.6.0-14.0-15.2-14.17.0ecr-yaoxin - 20200314-8wulei - 20200314-7- Fix CVE-2024-25081 and CVE-2024-25082- Modifying the source code package addressdc-64g.compass-ci 170907667920200314-8.oe2203sp220200314-8.oe2203sp2libfontforge.so/usr/lib64/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnu_'%b]E? 4 utf-81e21775904f95ee7f099f4249c875b268ace7c88c17945035306b0d7c10ec5b02a6aa11c1dd2f89a2abcb4f87790dc3472d3a712d9f92e8af7b5bfebcb8045c3?`7zXZ !#,]] b2u B0RŔFV1( d|oΌ9*^a[p 14zѵ9?[`l*j*w4rӧ.ˀEܶ YZ