grub2-pc-1:2.04-24.oe1 >  A bW^^fxk7g\/(ȳ4PUn^?:+wg=3/[HlpV^L+WR-O; -t0hxcۄ~tRs/G㆞?6ZhN-#oϙjÁ8~;@T"kk:~>jwҶqޢj߽&k4? o'J,(V g^E/d5qj_((ގ11c5f5dc5cf4105f603cb7edd131cb715071ebcd18b27a35fbf60020668bcf024101f91b3c991a8dda38802a3be62190fd10198dlbW^^fC5 v6Wfaxabi[Fxn,mlvIACH8dX6&k( L^>iyGUO(svˬvt)+Tfy=ʹM龃9<4x^@{C(rOe]"tfV^^O!CYm JR9Y*( hڂx $arJU6G_d 8x\3 m*J(O~ gxnt>p@?|d   S +MS\h n t    \A(8 9 :T B F G H I X Y Z 8[ <\ L] X^ sb c ld e f l t u vz,06xCgrub2-pc2.0424.oe1Bootloader with support for Linux, Multiboot, and more%{desc} This subpackage provides support for pc systems.bobs-worker-backend-test-x86-0006openEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgGPLv3+http://openeuler.orgSystem Environment/Basehttp://www.gnu.org/software/grub/linuxx86_64Abxbxb{../boot/grub2/grub.cfgQrootrootrootrootrootrootgrub2-2.04-24.oe1.src.rpmconfig(grub2-pc)grub2grub2-pcgrub2-pc(x86-64)    config(grub2-pc)dracutdracutfilegettextgrub2-commongrub2-pc-modulesgrub2-toolsgrub2-tools-extragrub2-tools-minimalrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)which1:2.04-24.oe11:2.04-24.oe11:2.04-24.oe11:2.04-24.oe11:2.04-24.oe11:2.04-24.oe13.0.4-14.6.0-14.0-15.2-14.15.1bx@b1@b@a@aQ@a@``@`c`a@`a@`W5@`Q@chenjirong - 2.04-24xihaochen - 2.04-23zhangqiumiao - 2.04-22fengtao - 2.04-21zhangqiumiao - 2.04-20gaihuiying - 2.04-19yanan - 2.04-18zhangqiumiao - 2.04-17zhangqiumiao - 2.04-16zhangqiumiao - 2.04-15renmingshuai - 2.04-14orange-snn - 2.04-13zhangqiumiao - 2.04-12- Type:CVE - CVE:CVE-2021-3697 CVE-2022-28735 CVE-2022-28736 CVE-2022-28734 CVE-2022-28733 CVE-2021-3695 CVE-2021-3696 - SUG:NA - DESC:fix CVE-2021-3697 CVE-2022-28735 CVE-2022-28736 CVE-2022-28734 CVE-2022-28733 CVE-2021-3695 CVE-2021-3696- Type:CVE - CVE:CVE-2021-3981 - SUG:NA - DESC:Fix CVE-2021-3981- Type:bugfix - CVE:NA - SUG:NA - DESC:disable grub-boot-success.service- Type:bugfix - ID:NA - SUG:NA - DESC:Fix bad test on GRUB_DISABLE_SUBMENU- Type:bugfix - ID:NA - SUG:NA - DESC:verifiers: Fix calling uninitialized function pointer- Type:bugfix - ID:NA - SUG:NA - DESC:modify git config parameters- Type:bugfix - ID:NA - SUG:NA - DESC:delete the Symbolic Link of grubenv in grub2-efi-x64 and grub-efi-aa64 packages- Type:bugfix - ID:NA - SUG:NA - DESC:delete the Symbolic Link of grubenv in grub2-efi-x64 and grub-efi-aa64 packages- Type:bugfix - ID:NA - SUG:NA - DESC:backport some patches from upstream community and fix incorrect author names in patches- Type:bugfix - ID:NA - SUG:NA - DESC:backport the patches that upstream community released on March 2, 2021- Type:bugfix - ID:NA - SUG:NA - DESC:add efi_vendor for vendor- fix postun error in grub2-efi-x64- Type:bugfix - ID:NA - SUG:NA - DESC:fix the installation failure of grub2-efi-x64/grub-efi-aa64 packages on the /boot partition of VFAT file system.grub2obs-worker-backend-test-x86-0006 16564837391:2.04-24.oe11:2.04-24.oe11:2.04-24.oe11:2.04-24.oe11:2.04-24.oe1grub.cfgentriesgrub2.cfg/boot/grub2//boot/loader//etc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/6cb3f0fc309b698b37ce6bb7295f85e4-grub2cpioxz2x86_64-openEuler-linux-gnuemptydirectoryeQ_e,Ɨ33utf-8238eb72d2453c95c8ce4e1768d37a53c6cef1efb0ef960701a1b14f4b58a13db?7zXZ !#,x] b2 1٘C1]1@kQA Vc*.%E I&/cSK:Fam tMyJo|\`ٹʭH)W vޓxB~0hTg][Y YZ