vim-filesystem-2:8.2-27.oe1 >  A b*W^^f!?DǰmRm5:¢]ݱ5r*/Pܱ#3K7k_)/5&- I,BT ̘2 kC* ܝ'Y5j=MÞjbz;3v@`N!wUu*ANO*d3~&|5G qxY*|q2 դcuݝd\$[q(4 Qb:fd,?kPf PԼkDq֎6I=0551affb69d9c27aaa7e47240fd6fd3274bb28eb99e6fdac2c6b21f713e8a5ee25321fc6b4c3be6006474ec0cc87a591ac1fa56b0ĉb*W^^f.E x$)W#J"LsYPB20 ]La1*<* =ܭ owwľ?=6b[#tmދ0&ԙXϫ&CƙZ:׃MS4.G# oR! 1Uݿ?(i )Nv硍.6F!z B'/K|>p=0? d  4`dx|     p   B\S(o8x9: F^G|HIdXY\] ^b*c6defltu<vzCvim-filesystem8.227.oe1The vim filesystem.This package contains the vim filesystem.blecs-obsworker-208openEuler:20.03:LTS:SP1:gpgcheck / standard_x86_64http://openeuler.orgVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAbbbbbbbbbbbbbbbbbbbbbbbbbbbbb@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-8.2-27.oe1.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1b@b - 2:8.2-27shixuantong - 2:8.2-26shangyibin - 2:8.2-25yuanxin - 2:8.2-24yuanxin - 2:8.2-23shixuantong - 2:8.2-22yuanxin - 2:8.2-21yuanxin - 2:8.2-20yuanxin - 2:8.2-19yuanxin - 2:8.2-18yuanxin - 2:8.2-17tianwei - 2:8.2-16shixuantong - 2:8.2-15yuanxin - 2:8.2-14guozhaorui - 2:8.2-13guozhaorui - 2:8.2-12yuanxin - 2:8.2-11yuanxin - 2:8.2-10shixuantong - 2:8.2-9shixuantong - 2:8.2-8shixuantong - 2:8.2-7shixuantong - 2:8.2-6shixuantong - 2:8.2-5shixuantong - 2:8.2-4shixuantong - 2:8.2-3shixuantong - 2:8.2-2- Type:CVE - ID:CVE-2022-1629 CVE-2022-1620 CVE-2022-1674 CVE-2022-1621 CVE-2022-1619 - SUG:NA - DESC:fix CVE-2022-1629 CVE-2022-1620 CVE-2022-1674 CVE-2022-1621 CVE-2022-1619- Type:CVE - ID:CVE-2022-1154 - SUG:NA - DESC:fix CVE-2022-1154- Type:CVE - ID:CVE-2022-1616 - SUG:NA - DESC:fix CVE-2022-1616- Type:CVE - ID:CVE-2022-0943 - SUG:NA - DESC:fix CVE-2022-0943- Type:bugfix - ID:NA - SUG:NA - DESC:cve patch test cases are rectified- Type:CVE - ID:CVE-2022-0685 - SUG:NA - DESC:fix CVE-2022-0685- Type:CVE - ID:CVE-2022-0714CVE-2022-0729 - SUG:NA - DESC:fix CVE-2022-0714 CVE-2022-0729- Type:CVE - ID:CVE-2022-0629 - SUG:NA - DESC:fix CVE-2022-0629- Type:CVE - ID:CVE-2022-0572 - SUG:NA - DESC:fix CVE-2022-0572- Type:CVE - ID:CVE-2022-0319 CVE-2022-0554 - SUG:NA - DESC:fix CVE-2022-0319 CVE-2022-0554- Type:bugfix - ID:NA - SUG:NA - DESC:add make check- Type:CVE - ID:CVE-2022-0443 CVE-2022-0392 CVE-2022-0417 - SUG:NA - DESC:fix CVE-2022-0443 CVE-2022-0392 CVE-2022-0417- Type:CVE - ID:CVE-2022-0351 CVE-2022-0361 CVE-2022-0408 CVE-2022-0359 CVE-2022-0368 CVE-2022-0413 - SUG:NA - DESC:fix CVE-2022-0351 CVE-2022-0361 CVE-2022-0408 CVE-2022-0359 CVE-2022-0368 CVE-2022-0413- Type:bugfix - ID:NA - SUG:NA - DESC:fix garbled character display when file name matches- Type:CVE - ID:CVE-2022-0261 CVE-2022-0318 - SUG:NA - DESC:fix CVE-2022-0261 CVE-2022-0318- Type:CVE - ID:CVE-2022-0213 - SUG:NA - DESC:fix CVE-2022-0213- Type:CVE - ID:CVE-2021-4166 CVE-2021-4192 CVE-2021-4193 - SUG:NA - DESC:fix CVE-2021-4166 CVE-2021-4192 CVE-2021-4193- Type:CVE - ID:CVE-2021-4069 - SUG:NA - DESC:fix CVE-2021-4069- Type:CVE - ID:CVE-2021-4019 - SUG:NA - DESC:fix CVE-2021-4019- Type:CVE - ID:CVE-2021-3984 - SUG:NA - DESC:fix CVE-2021-3984- Type:CVE - ID:CVE-2021-3973 CVE-2021-3974 - SUG:NA - DESC:fix CVE-2021-3973 CVE-2021-3974- Type:CVE - ID:CVE-2021-3927 CVE-2021-3927 - SUG:NA - DESC:fix CVE-2021-3927 CVE-2021-3928- Type:CVE - ID:CVE-2021-3903 - SUG:NA - DESC:fix CVE-2021-3903- Type:CVE - ID:CVE-2021-3872 CVE-2021-3875 - SUG:NA - DESC:fix CVE-2021-3872 CVE-2021-3875- Type:CVE - ID:CVE-2021-3778 CVE-2021-3796 - SUG:NA - DESC:fix CVE-2021-3778 CVE-2021-3796- Type:CVE - ID:NA - SUG:NA - DESC:fix CVE-2021-3770ecs-obsworker-208 1654766188 2:8.2-27.oe1autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1:gpgcheck/standard_x86_64/972f8398f4dd8db475ca6be4795963ff-vim-8.2-27cpioxz2x86_64-openEuler-linux-gnudirectoryempty*H~/,$H)utf-89528ed83b9e5006886183a068a14697f82e96156e143f29ba0ffd1be981e0279?07zXZ !#,{Y] b2u jӫ`(y-NR,ț gIOLfw5jc;;'vDz,OwcF]av-̍x_) m&-@fyJ+>PVeF\h"M Ȇ((-=;tbڝC4ҜXDW+)/`~Z:^_g8;$i^J(_R[:B[f@ׇLCȧ(GmQ]aN"ҙ8^-OӻQl)K%uN߰ Ѐ k<`AsnxGʊ F&Ҷ YZ