vim-filesystem-2:8.2-26.oe1 >  A bW^^f4gG85&5f0blgEar9Xz.r)"x^}+^> m?S#P?D?}?QgGa|8^䁫8>X0}|,(NːXl؃7c :iЭWs&wj&nF`|~›(jyfg֏Z[j\e2C/VJz»Ӛb:3k@5Facd34facf9b9f4f4e2668e5bcd13b1449a47cb632e75bcd81417ab124a52771d721de3d2a3f295b9d448715596594cd6cd1afd96bW^^f?ҳV^䢟ۙ81/x8'%2 fתǤBS8W|6(ml{\zbs-WX`YER5sOBp jd/tgUajJ!8{Яbd1w:pen"+Yp=h?Xd  4`d $      0Rlc(89: yFGH(IXY\]D^ bbcndefltutvz TCvim-filesystem8.226.oe1The vim filesystem.This package contains the vim filesystem.bobs-worker-backend-test-x86-0007openEuler:20.03:LTS:SP1:gpgcheck / standard_x86_64http://openeuler.orgVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAb b b b b b b b b b b b b b b b b bbb b b b b b b b b b @rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-8.2-26.oe1.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1b - 2:8.2-26shangyibin - 2:8.2-25yuanxin - 2:8.2-24yuanxin - 2:8.2-23shixuantong - 2:8.2-22yuanxin - 2:8.2-21yuanxin - 2:8.2-20yuanxin - 2:8.2-19yuanxin - 2:8.2-18yuanxin - 2:8.2-17tianwei - 2:8.2-16shixuantong - 2:8.2-15yuanxin - 2:8.2-14guozhaorui - 2:8.2-13guozhaorui - 2:8.2-12yuanxin - 2:8.2-11yuanxin - 2:8.2-10shixuantong - 2:8.2-9shixuantong - 2:8.2-8shixuantong - 2:8.2-7shixuantong - 2:8.2-6shixuantong - 2:8.2-5shixuantong - 2:8.2-4shixuantong - 2:8.2-3shixuantong - 2:8.2-2- Type:CVE - ID:CVE-2022-1154 - SUG:NA - DESC:fix CVE-2022-1154- Type:CVE - ID:CVE-2022-1616 - SUG:NA - DESC:fix CVE-2022-1616- Type:CVE - ID:CVE-2022-0943 - SUG:NA - DESC:fix CVE-2022-0943- Type:bugfix - ID:NA - SUG:NA - DESC:cve patch test cases are rectified- Type:CVE - ID:CVE-2022-0685 - SUG:NA - DESC:fix CVE-2022-0685- Type:CVE - ID:CVE-2022-0714CVE-2022-0729 - SUG:NA - DESC:fix CVE-2022-0714 CVE-2022-0729- Type:CVE - ID:CVE-2022-0629 - SUG:NA - DESC:fix CVE-2022-0629- Type:CVE - ID:CVE-2022-0572 - SUG:NA - DESC:fix CVE-2022-0572- Type:CVE - ID:CVE-2022-0319 CVE-2022-0554 - SUG:NA - DESC:fix CVE-2022-0319 CVE-2022-0554- Type:bugfix - ID:NA - SUG:NA - DESC:add make check- Type:CVE - ID:CVE-2022-0443 CVE-2022-0392 CVE-2022-0417 - SUG:NA - DESC:fix CVE-2022-0443 CVE-2022-0392 CVE-2022-0417- Type:CVE - ID:CVE-2022-0351 CVE-2022-0361 CVE-2022-0408 CVE-2022-0359 CVE-2022-0368 CVE-2022-0413 - SUG:NA - DESC:fix CVE-2022-0351 CVE-2022-0361 CVE-2022-0408 CVE-2022-0359 CVE-2022-0368 CVE-2022-0413- Type:bugfix - ID:NA - SUG:NA - DESC:fix garbled character display when file name matches- Type:CVE - ID:CVE-2022-0261 CVE-2022-0318 - SUG:NA - DESC:fix CVE-2022-0261 CVE-2022-0318- Type:CVE - ID:CVE-2022-0213 - SUG:NA - DESC:fix CVE-2022-0213- Type:CVE - ID:CVE-2021-4166 CVE-2021-4192 CVE-2021-4193 - SUG:NA - DESC:fix CVE-2021-4166 CVE-2021-4192 CVE-2021-4193- Type:CVE - ID:CVE-2021-4069 - SUG:NA - DESC:fix CVE-2021-4069- Type:CVE - ID:CVE-2021-4019 - SUG:NA - DESC:fix CVE-2021-4019- Type:CVE - ID:CVE-2021-3984 - SUG:NA - DESC:fix CVE-2021-3984- Type:CVE - ID:CVE-2021-3973 CVE-2021-3974 - SUG:NA - DESC:fix CVE-2021-3973 CVE-2021-3974- Type:CVE - ID:CVE-2021-3927 CVE-2021-3927 - SUG:NA - DESC:fix CVE-2021-3927 CVE-2021-3928- Type:CVE - ID:CVE-2021-3903 - SUG:NA - DESC:fix CVE-2021-3903- Type:CVE - ID:CVE-2021-3872 CVE-2021-3875 - SUG:NA - DESC:fix CVE-2021-3872 CVE-2021-3875- Type:CVE - ID:CVE-2021-3778 CVE-2021-3796 - SUG:NA - DESC:fix CVE-2021-3778 CVE-2021-3796- Type:CVE - ID:NA - SUG:NA - DESC:fix CVE-2021-3770obs-worker-backend-test-x86-0007 1654759298 2:8.2-26.oe1autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1:gpgcheck/standard_x86_64/e5c7e7221c3d194b4a91875748b699df-vim-8.2-26cpioxz2x86_64-openEuler-linux-gnudirectoryempty )L:2-utf-89d31e6592d269979ed6cb93b85e07d25114a110268c6b8ef52ca0593df613d79?07zXZ !#,{Z] b2u jӫ`(y-NRaޤ͒-} %ISl>Յ$Ҕm!i4 fj^N<Um/BJޖzPA{i4$PI;. V]u:,AK ('Dw1vmI@i@T٪?4sv+߃I'|>S2e8-5#^}'LwZ_{઱ sQVOlV@-V/ok8"GЀ. Z4T YZ