vim-filesystem-2:8.2-10.oe1 >  A aڐW^^fcXݜhYvpaoA.JK:w _5O3O&$7GfJ_Rj{cѦhm'^B᪯?L#mkϘɀ+5*ߘqbj`ATW|:@ɉfcиO];^lJ4ӊ9d5cߓЦmX*4^[q1ĥezn 5[ } M`Ħ0]>P?^ žH4WSd2423f0d481bc953e54efe5d954cb73084971f832e6829a0c18c8f2abc9360351fe688df82b168b1e8b3935213d04434152971083aڐW^^f$!)$ȅ 1mq,"(-O7vZj7|K,b3dB1yWPY6 44P=[HoNRà](-]QVi}J`[|_J e)hDGԎu%!hI)+B ,=·|ផ/sZD0L\FDv4^'Si4W0Ô;`}%j5H)]uU4aJ|SSl*+ZX8-YZW}\Ե &A6Ș{|>p=,?d  4`dx| |   d  6PG(c8l9:F uG H I |X Y \ ]$^bBcBdefltu8vzCvim-filesystem8.210.oe1The vim filesystem.This package contains the vim filesystem.a0ecs-obsworker-0015openEuler:20.03:LTS:SP2 / standard_x86_64http://openeuler.orgVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaqaq@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-8.2-10.oe1.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1aaLaX@a@aa}3as@aP`a<@^H^ZR@^&^$D^"@^]Zyuanxin - 2:8.2-10shixuantong - 2:8.2-9shixuantong - 2:8.2-8shixuantong - 2:8.2-7shixuantong - 2:8.2-6shixuantong - 2:8.2-5shixuantong - 2:8.2-4shixuantong - 2:8.2-3shixuantong - 2:8.2-2chengquan -2:8.2-1openEuler Buildteam - 2:8.1.450-8openEuler Buildteam - 2:8.1.450-7openEuler Buildteam - 2:8.1.450-6openEuler Buildteam - 2:8.1.450-5openEuler Buildteam - 2:8.1.450-4openEuler Buildteam - 2:8.1.450-3- Type:CVE - ID:CVE-2021-4069 - SUG:NA - DESC:fix CVE-2021-4069- Type:CVE - ID:CVE-2021-4019 - SUG:NA - DESC:fix CVE-2021-4019- Type:CVE - ID:CVE-2021-3984 - SUG:NA - DESC:fix CVE-2021-3984- Type:CVE - ID:CVE-2021-3973 CVE-2021-3974 - SUG:NA - DESC:fix CVE-2021-3973 CVE-2021-3974- Type:CVE - ID:CVE-2021-3927 CVE-2021-3927 - SUG:NA - DESC:fix CVE-2021-3927 CVE-2021-3928- Type:CVE - ID:CVE-2021-3903 - SUG:NA - DESC:fix CVE-2021-3903- Type:CVE - ID:CVE-2021-3872 CVE-2021-3875 - SUG:NA - DESC:fix CVE-2021-3872 CVE-2021-3875- Type:CVE - ID:CVE-2021-3778 CVE-2021-3796 - SUG:NA - DESC:fix CVE-2021-3778 CVE-2021-3796- Type:CVE - ID:NA - SUG:NA - DESC:fix CVE-2021-3770- Type:enhancement - ID:NA - SUG:NA - DESC:upgrade software to v8.2- update virc/vimrc to make escape work in insert mode- make vi/vim easy to uses- fix bug in install files- make vi easy to use- update spec and patch- update vimrc/virc infoecs-obsworker-0015 1639504432 2:8.2-10.oe1autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP2/standard_x86_64/c342bc320cdedecb2070510ad3fafef6-vimcpioxz2x86_64-openEuler-linux-gnudirectoryemptyoFo襂B/utf-86f631307ec9d7b3bdb5344a2fb2cef07c86112834c7d1c47ebd6843dde3b9ea2?07zXZ !#,{Y] b2u jӫ`(y-6 dyO 4!V gR`I2.[p[\pćad¦Wʉ*L1<3$fMn2w>U>;\.!}EQCfzS/R9! OKJMe%8y2䦆ꥆv*ȿǪ +r^Abӌ &eEߛ-2Ghdm/K*pN!z"E8hy:Σgs9C;}Wk+'/nҊ[r Z0m|!ZFcv @60;4~,^͑dAP SvB F&Ҷ YZ