vim-filesystem-2:9.0-20.oe1 >  A eL8W^^fCH%5oTອ'\~ֺbV~#Cq#sP \?hMRejw_ƼpoPuqEukܦ+[fX-ί@ѡ}w~{ѧ(;nID` >#89Abx/u<ˊ20DC'wu x6صB`]W5/3Ӹ恹}P'єW =m%xjoȨɲYd492608117e8c86488cfde5f0606d13a098dd9909355e40060fdf683e527cd487333f8c84f6c7e89dfbfcf45c3b65005dec9bda9:eL8W^^f `Ii|-b ߂*oQKwE@5.-~k0Fh(zl<`nGW |;0[!xErRxCjO~"FZc8Onh69?9 fߟnyrDXeW$9'n2ӬBTsvmgq*JI.lY7<+hYiruR_כDCshz%pc9Avg^~?m?TU}~|3,{&k|>p=5(?5d  4`d    x  (Jd[(w8N9N:NF/QG/H/I0lX0Y0\0]1^1b22c3>d3e3f3l3t3u44v4z44445Cvim-filesystem9.020.oe1The vim filesystem.This package contains the vim filesystem.eL7obs-worker1665654630-x86-0001.novalocalopenEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAeL83eL83eL83eL83eL83eL83eL83eL83eL83eL83eL83eL83eL83eL83eL83eL83eL83eL84eL84eL83eL83eL83eL83eL83eL83eL83eL83eL83eL83@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-9.0-20.oe1.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1eH@eB=e-%e%b@bUbb@bbb&bbb@b@b - 2:9.0-20wangjiang - 2:9.0-19wangjiang - 2:9.0-18wangjiang - 2:9.0-17wangjiang - 2:9.0-16wangjiang - 2:9.0-15wangjiang - 2:9.0-14wangjiang - 2:9.0-13wangjiang - 2:9.0-12wangjiang - 2:9.0-11wangjiang - 2:9.0-10wangjiang - 2:9.0-9wangjiang - 2:9.0-8wangjiang - 2:9.0-7wangjiang - 2:9.0-6wangjiang - 2:9.0-5wangjiang - 2:9.0-4wangjiang - 2:9.0-3wangjiang - 2:9.0-2wangjiang - 2:9.0-1wangjiang - 2:8.2-63dongyuzhen - 2:8.2-62wangjiang - 2:8.2-61renhongxun - 2:8.2-60dongyuzhen - 2:8.2-59dongyuzhen - 2:8.2-58dongyuzhen - 2:8.2-57wangjiang - 2:8.2-56renhongxun - 2:8.2-55shixuantong - 2:8.2-54shixuantong - 2:8.2-53shixuantong - 2:8.2-52shixuantong - 2:8.2-51dongyuzhen - 2:8.2-50shixuantong - 2:8.2-49BruceGW - 2:8.2-48dongyuzhen - 2:8.2-47shixuantong - 2:8.2-46shangyibin - 2:8.2-45yanglongkang - 2:8.2-44shixuantong - 2:8.2-43shixuantong - 2:8.2-42tianwei - 2:8.2-41renhongxun - 2:8.2-40shixuantong - 2:8.2-39shixuantong - 2:8.2-38renhongxun - 2:8.2-37liukuo - 2:8.2-36dongyuzhen - 2:8.2-35shixuantong - 2:8.2-34tianwei - 2:8.2-33renhongxun - 2:8.2-32renhongxun - 2:8.2-31renhongxun - 2:8.2-30shixuantong - 2:8.2-29shixuantong - 2:8.2-28shixuantong - 2:8.2-27shixuantong - 2:8.2-26shangyibin - 2:8.2-25yuanxin - 2:8.2-24yuanxin - 2:8.2-23shixuantong - 2:8.2-22yuanxin - 2:8.2-21yuanxin - 2:8.2-20yuanxin - 2:8.2-19yuanxin - 2:8.2-18yuanxin - 2:8.2-17tianwei - 2:8.2-16shixuantong - 2:8.2-15yuanxin - 2:8.2-14guozhaorui - 2:8.2-13guozhaorui - 2:8.2-12yuanxin - 2:8.2-11yuanxin - 2:8.2-10shixuantong - 2:8.2-9shixuantong - 2:8.2-8shixuantong - 2:8.2-7shixuantong - 2:8.2-6- Type:bugfix - ID:NA - SUG:NA - DESC:fix garbled characters display with keywords of filename- Type:CVE - ID:CVE-2023-46246 - SUG:NA - DESC:fix CVE-2023-46246- Type:CVE - ID:CVE-2023-5441 CVE-2023-5535 - SUG:NA - DESC:fix CVE-2023-5441 CVE-2023-5535- Type:CVE - ID:CVE-2023-5344 - SUG:NA - DESC:fix CVE-2023-5344- Type:CVE - ID:CVE-2023-4738 CVE-2023-4750 CVE-2023-4752 CVE-2023-4781 - SUG:NA - DESC:fix CVE-2023-4738 CVE-2023-4750 CVE-2023-4752 CVE-2023-4781- Type:CVE - ID:CVE-2023-4736 CVE-2023-4733 CVE-2023-4734 CVE-2023-4735 - SUG:NA - DESC:fix CVE-2023-4736 CVE-2023-4733 CVE-2023-4734 CVE-2023-4735- Type:CVE - ID:CVE-2023-2609 CVE-2023-2610 - SUG:NA - DESC:CVE-2023-2609 CVE-2023-2610- Type:CVE - ID:CVE-2023-2426 - SUG:NA - DESC:CVE-2023-2426- Type:bugfix - ID:NA - SUG:NA - DESC:vim reads /etc/vimrc at startup- Type:CVE - ID:CVE-2023-1264 - SUG:NA - DESC:CVE-2023-1264- Type:CVE - ID:CVE-2023-1170 CVE-2023-1175 - SUG:NA - DESC:CVE-2023-1170 CVE-2023-1175- Type:bugfix - ID:NA - SUG:NA - DESC:backport upstream patch to fix memory leak- Type:CVE - ID:CVE-2023-0433 - SUG:NA - DESC:CVE-2023-0433- Type:CVE - ID:CVE-2022-47024 CVE-2023-0288 - SUG:NA - DESC:CVE-2022-47024 CVE-2023-0288- Type:CVE - ID:CVE-2023-0049 CVE-2023-0051 CVE-2023-0054 - SUG:NA - DESC:CVE-2023-0049 CVE-2023-0051 CVE-2023-0054- Type:bugfix - ID:NA - SUG:NA - DESC:remove rpath and runpath of exec files and libraries- Type:CVE - ID:CVE-2022-4292 CVE-2022-4293 - SUG:NA - DESC:fix CVE-2022-4292 CVE-2022-4293- Type:CVE - ID:CVE-2022-3491 CVE-2022-3520 CVE-2022-3591 - SUG:NA - DESC:fix CVE-2022-3491 CVE-2022-3520 CVE-2022-3591- Type:CVE - ID:CVE-2022-4141 - SUG:NA - DESC:fix CVE-2022-4141- Type:enhancement - ID:NA - SUG:NA - DESC:upgrade version to 9.0- Type:CVE - ID:CVE-2022-3705 - SUG:NA - DESC:fix CVE-2022-3705- Type:CVE - ID:CVE-2022-3324 - SUG:NA - DESC:fix CVE-2022-3324- Type:CVE - ID:CVE-2022-3297 - SUG:NA - DESC:fix CVE-2022-3297- Type:CVE - ID:CVE-2022-3296 - SUG:NA - DESC:fix CVE-2022-3296- Type:CVE - ID:CVE-2022-3352 - SUG:NA - DESC:fix CVE-2022-3352- Type:CVE - ID:CVE-2022-3256 - SUG:NA - DESC:fix CVE-2022-3256- Type:CVE - ID:CVE-2022-3234 CVE-2022-3235 - SUG:NA - DESC:fix CVE-2022-3234 CVE-2022-3235- Type:CVE - ID:CVE-2022-3134 - SUG:NA - DESC:fix CVE-2022-3134- Type:CVE - ID:CVE-2022-3099 - SUG:NA - DESC:fix CVE-2022-3099- Type:CVE - ID:CVE-2022-3016 - SUG:NA - DESC:fix CVE-2022-3016- Type:CVE - ID:CVE-2022-2980 - SUG:NA - DESC:fix CVE-2022-2980- Type:CVE - ID:CVE-2022-2923 CVE-2022-2946 - SUG:NA - DESC:fix CVE-2022-2923 CVE-2022-2946- Type:CVE - ID:CVE-2022-2845 - SUG:NA - DESC:fix CVE-2022-2845- Type:CVE - ID:CVE-2022-1725 - SUG:NA - DESC:fix CVE-2022-1725- Type:CVE - ID:CVE-2022-2598 CVE-2022-2571 - SUG:NA - DESC:fix CVE-2022-2598 CVE-2022-2571- Type:CVE - ID:CVE-2022-2522 - SUG:NA - DESC:fix CVE-2022-2522- Type:bugfix - ID:NA - SUG:NA - DESC:fix the error of backport-cannot-list-options-one-per-line.patch- Type:CVE - ID:CVE-2022-2343 - SUG:NA - DESC:fix CVE-2022-2343- Type:CVE - ID:CVE-2022-2289 - SUG:NA - DESC:fix CVE-2022-2289- Type:CVE - ID:CVE-2022-2210 - SUG:NA - DESC:fix CVE-2022-2210- Type:CVE - ID:CVE-2022-2264 CVE-2022-2257 CVE-2022-2286 CVE-2022-2287 - SUG:NA - DESC:fix CVE-2022-2264 CVE-2022-2257 CVE-2022-2286 CVE-2022-2287- Type:CVE - ID:CVE-2022-2000 CVE-2022-2042 CVE-2022-2284 CVE-2022-2285 CVE-2022-2304 CVE-2022-2344 CVE-2022-2345 - SUG:NA - DESC:fix CVE-2022-2000 CVE-2022-2042 CVE-2022-2284 CVE-2022-2285 CVE-2022-2304 CVE-2022-2344 CVE-2022-2345- Type:CVE - ID:CVE-2022-2207 CVE-2022-2208 - SUG:NA - DESC:fix CVE-2022-2207 CVE-2022-2208- Type:CVE - ID:CVE-2022-1720,CVE-2022-2183 - SUG:NA - DESC:fix CVE-2022-1720,CVE-2022-2183- Type:CVE - ID:CVE-2022-2125,CVE-2022-2206 - SUG:NA - DESC:fix CVE-2022-2125,CVE-2022-2206- Type:CVE - ID:CVE-2022-2126 - SUG:NA - DESC:fix CVE-2022-2126- Type:CVE - ID:CVE-2022-2175 - SUG:NA - DESC:fix CVE-2022-2175- Type:CVE - ID:CVE-2022-2124 - SUG:NA - DESC:fix CVE-2022-2124- Type:CVE - ID:CVE-2022-1771 - SUG:NA - DESC:fix CVE-2022-1771- Type:CVE - ID:CVE-2022-1897 CVE-2022-1968 - SUG:NA - DESC:fix CVE-2022-1897 CVE-2022-1968- Type:CVE - ID:CVE-2022-1851 CVE-2022-1898 CVE-2022-1942 - SUG:NA - DESC:fix CVE-2022-1851 CVE-2022-1898 CVE-2022-1942- Type:CVE - ID:CVE-2022-1886 - SUG:NA - DESC:fix CVE-2022-1886- Type:CVE - ID:CVE-2022-1927 - SUG:NA - DESC:fix CVE-2022-1927- Type:CVE - ID:CVE-2022-1785 - SUG:NA - DESC:fix CVE-2022-1785- Type:CVE - ID:CVE-2022-1796 - SUG:NA - DESC:fix CVE-2022-1796- Type:CVE - ID:CVE-2022-1733 CVE-2022-1735 - SUG:NA - DESC:fix CVE-2022-1733 CVE-2022-1735- Type:CVE - ID:CVE-2022-1629 CVE-2022-1620 CVE-2022-1674 CVE-2022-1621 CVE-2022-1619 - SUG:NA - DESC:fix CVE-2022-1629 CVE-2022-1620 CVE-2022-1674 CVE-2022-1621 CVE-2022-1619- Type:CVE - ID:CVE-2022-1154 - SUG:NA - DESC:fix CVE-2022-1154- Type:CVE - ID:CVE-2022-1616 - SUG:NA - DESC:fix CVE-2022-1616- Type:CVE - ID:CVE-2022-0943 - SUG:NA - DESC:fix CVE-2022-0943- Type:bugfix - ID:NA - SUG:NA - DESC:cve patch test cases are rectified- Type:CVE - ID:CVE-2022-0685 - SUG:NA - DESC:fix CVE-2022-0685- Type:CVE - ID:CVE-2022-0714CVE-2022-0729 - SUG:NA - DESC:fix CVE-2022-0714 CVE-2022-0729- Type:CVE - ID:CVE-2022-0629 - SUG:NA - DESC:fix CVE-2022-0629- Type:CVE - ID:CVE-2022-0572 - SUG:NA - DESC:fix CVE-2022-0572- Type:CVE - ID:CVE-2022-0319 CVE-2022-0554 - SUG:NA - DESC:fix CVE-2022-0319 CVE-2022-0554- Type:bugfix - ID:NA - SUG:NA - DESC:add make check- Type:CVE - ID:CVE-2022-0443 CVE-2022-0392 CVE-2022-0417 - SUG:NA - DESC:fix CVE-2022-0443 CVE-2022-0392 CVE-2022-0417- Type:CVE - ID:CVE-2022-0351 CVE-2022-0361 CVE-2022-0408 CVE-2022-0359 CVE-2022-0368 CVE-2022-0413 - SUG:NA - DESC:fix CVE-2022-0351 CVE-2022-0361 CVE-2022-0408 CVE-2022-0359 CVE-2022-0368 CVE-2022-0413- Type:bugfix - ID:NA - SUG:NA - DESC:fix garbled character display when file name matches- Type:CVE - ID:CVE-2022-0261 CVE-2022-0318 - SUG:NA - DESC:fix CVE-2022-0261 CVE-2022-0318- Type:CVE - ID:CVE-2022-0213 - SUG:NA - DESC:fix CVE-2022-0213- Type:CVE - ID:CVE-2021-4166 CVE-2021-4192 CVE-2021-4193 - SUG:NA - DESC:fix CVE-2021-4166 CVE-2021-4192 CVE-2021-4193- Type:CVE - ID:CVE-2021-4069 - SUG:NA - DESC:fix CVE-2021-4069- Type:CVE - ID:CVE-2021-4019 - SUG:NA - DESC:fix CVE-2021-4019- Type:CVE - ID:CVE-2021-3984 - SUG:NA - DESC:fix CVE-2021-3984- Type:CVE - ID:CVE-2021-3973 CVE-2021-3974 - SUG:NA - DESC:fix CVE-2021-3973 CVE-2021-3974- Type:CVE - ID:CVE-2021-3927 CVE-2021-3927 - SUG:NA - DESC:fix CVE-2021-3927 CVE-2021-3928obs-worker1665654630-x86-0001.novalocal 1699493818 2:9.0-20.oe1autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/b4137847dc1dd68c3a4ab71d2ee316de-vimcpioxz2x86_64-openEuler-linux-gnudirectoryempty{A>籛_msutf-84e418ba4ad29038c77edad6f6a0ff829515d04b059aeef5ce4add4de040a4be3?07zXZ !#,{[] b2u jӫ`(y/fۢmqg1ĸS<Ö߿?:Ln@?y-hT8Ii4 Q֣CG6Π=pLiOqK# ,>{lLctD9a-r|&x!QrL~T(lW d//[Oi5l_[Z2hGuW۔(PEu&4ð~ӝ92B;avRMrG^>UsyfO',^yGh-w!8b> ڼaU@J9#46 ~[Gg'3Z\s=Ty5  YZ