fontforge-devel-20200314-8.oe2203sp3>  <@PT@7!.ܶujG7oeopeneuler@compass-ci.com G7o2 u}EgAy>v*SŽp'vi~Lb< ~9ƞSea / Bkt᪀_k/n*@z:mdP2*s`/bpy!"TxTeˤˎ=8Ӱь5%Dvi/f' Sꈽa8Sm VwӾF$98:ugoH֔y<,-0`߫=>θ Cɑˀ`d-$FJ_)r_abCӖi?˕d wj\9#W0I1MTHY櫕cU|J4*l}Ca5fda2a4bea7c4fe7332f3dd75aafcc4f774143437a5b3c5a33073c27568f58ba16c423a87ad99eeca97cb60ad6b06bbb6016b3b eE,c#χS>:?d ' G     $ % 8<AFptB(89:FEGdHhIlXpYx\]^bdefltuvz@DCfontforge-devel202003148.oe2203sp3Development files for fontforgeThis package includes the library files you will need to compile applications against fontforge.emdc-64g.compass-ciGPLv3+http://openeuler.orgUnspecifiedhttp://fontforge.github.io/linuxaarch64elibfontforge.so.4rootrootfontforge-20200314-8.oe2203sp3.src.rpmfontforge-develfontforge-devel(aarch-64)    fontforgefontforge-helppkgconfigrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)20200314-8.oe2203sp320200314-8.oe2203sp33.0.4-14.6.0-14.0-15.2-14.17.0ecr-yaoxin - 20200314-8wulei - 20200314-7- Fix CVE-2024-25081 and CVE-2024-25082- Modifying the source code package addressdc-64g.compass-ci 170910807720200314-8.oe2203sp320200314-8.oe2203sp3libfontforge.so/usr/lib64/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnuKCC}utf-8c331722a7465cb32e800a7b38b588cef032ec0e774fb62d1b07b8f450e365d72f3c9c118437288d0f37a9c69189599177cc7ed4cd2168cb3c7c7c14d1f1c2154?`7zXZ !#,\] b2u B0RŔFV U|59+ W7UX4Pƽ;O.79#m0*:fu?t~p Crzi|LM!T\aA YZ