vim-filesystem-2:8.2-10.oe1 >  A a(W^^foJh3Aq!*=! w hÕo_/0 f̵" 4dsρJ# R\)7YjT+L$ F$0\®z::5vjZb2P *9W&Qop: 4,N Dz BOrE)@Q;3v!ٞm22? px2Dz 3 kʦ6035633fa890203bcba2e7f48ec3bff770b2db97dfcebecb2a0074bf84611a859f99e64acd1d8138de308f04634a4a5140549887ȉa(W^^fgbYMp=8?(d  4`dx| |   d  6PG(c8l9:F uG H I |X Y \ ]$^bBcNdefltuDvz$Cvim-filesystem8.210.oe1The vim filesystem.This package contains the vim filesystem.a(\ecs-obsworker-0002openEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAa(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(a(@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-8.2-10.oe1.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1aaLaX@a@aa}3as@aP`a<@^H^ZR@^&^$D^"@^]Zyuanxin - 2:8.2-10shixuantong - 2:8.2-9shixuantong - 2:8.2-8shixuantong - 2:8.2-7shixuantong - 2:8.2-6shixuantong - 2:8.2-5shixuantong - 2:8.2-4shixuantong - 2:8.2-3shixuantong - 2:8.2-2chengquan -2:8.2-1openEuler Buildteam - 2:8.1.450-8openEuler Buildteam - 2:8.1.450-7openEuler Buildteam - 2:8.1.450-6openEuler Buildteam - 2:8.1.450-5openEuler Buildteam - 2:8.1.450-4openEuler Buildteam - 2:8.1.450-3- Type:CVE - ID:CVE-2021-4069 - SUG:NA - DESC:fix CVE-2021-4069- Type:CVE - ID:CVE-2021-4019 - SUG:NA - DESC:fix CVE-2021-4019- Type:CVE - ID:CVE-2021-3984 - SUG:NA - DESC:fix CVE-2021-3984- Type:CVE - ID:CVE-2021-3973 CVE-2021-3974 - SUG:NA - DESC:fix CVE-2021-3973 CVE-2021-3974- Type:CVE - ID:CVE-2021-3927 CVE-2021-3927 - SUG:NA - DESC:fix CVE-2021-3927 CVE-2021-3928- Type:CVE - ID:CVE-2021-3903 - SUG:NA - DESC:fix CVE-2021-3903- Type:CVE - ID:CVE-2021-3872 CVE-2021-3875 - SUG:NA - DESC:fix CVE-2021-3872 CVE-2021-3875- Type:CVE - ID:CVE-2021-3778 CVE-2021-3796 - SUG:NA - DESC:fix CVE-2021-3778 CVE-2021-3796- Type:CVE - ID:NA - SUG:NA - DESC:fix CVE-2021-3770- Type:enhancement - ID:NA - SUG:NA - DESC:upgrade software to v8.2- update virc/vimrc to make escape work in insert mode- make vi/vim easy to uses- fix bug in install files- make vi easy to use- update spec and patch- update vimrc/virc infoecs-obsworker-0002 1639458908 2:8.2-10.oe1autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/a85f582fee335395ccb4dbf3bc99945b-vimcpioxz2x86_64-openEuler-linux-gnudirectoryemptyj7P//2Ƃ utf-835e6c7766fe382e913c791cda7293cc1b97f6c0eb00034050438f65a10ad8d16?07zXZ !#,{X] b2u jӫ`(y-6+U>P& _u9S bX,D)ˮ޼s#_Y۟թү[t"Yjj0}c;%sCɲ@~^*U Xe N6?-zHoK1,v/KS*OS\vQXܐ v~l@@|]@*3uaCM- R Tڙݩv@`d'R"[M!L[:ʀğMSj+ mrD!_="6_ZSL\uye(ة3x4 jA;h;.%KwU Qz YZ