vim-filesystem-2:8.2-11.oe1 >  A a:^W^^fmxψo'ɂY S;L,CZ5ݞ4bq 0̋ /e66]ݬ(· TR |Վ}`,|!~l055Yš5wwKʖ7A۞ٯJ'GD%sɶDؓ[r+ AxɕiBYқ H}N^yxZJ|W]Hhh$(C?b5a1b7a64e686022ffa25630d1f4d08940d0cb312635d8c417588ff0ef41ccf57d99f7b92e9e7d30f7989a68a6ae92327b7fb7ae0a:^W^^fYi'F1Wv]8>]Prw%J)IW<C.~A)@z ڌߤ&~ 8hG>9 Ԩv\i&jW?Tbm f=+|>p= ?d  4`dx| |   d  6PG(c8l9:F iG H I pX Y \ ]^b6c6defltu,vz Cvim-filesystem8.211.oe1The vim filesystem.This package contains the vim filesystem.a:ecs-obsworker-0001openEuler:20.03:LTS:SP2 / standard_x86_64http://openeuler.orgVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAa:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:Na:N@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-8.2-11.oe1.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1aZ@aaLaX@a@aa}3as@aP`a<@^H^ZR@^&^$D^"@yuanxin - 2:8.2-11yuanxin - 2:8.2-10shixuantong - 2:8.2-9shixuantong - 2:8.2-8shixuantong - 2:8.2-7shixuantong - 2:8.2-6shixuantong - 2:8.2-5shixuantong - 2:8.2-4shixuantong - 2:8.2-3shixuantong - 2:8.2-2chengquan -2:8.2-1openEuler Buildteam - 2:8.1.450-8openEuler Buildteam - 2:8.1.450-7openEuler Buildteam - 2:8.1.450-6openEuler Buildteam - 2:8.1.450-5- Type:CVE - ID:CVE-2021-4166 CVE-2021-4192 CVE-2021-4193 - SUG:NA - DESC:fix CVE-2021-4166 CVE-2021-4192 CVE-2021-4193- Type:CVE - ID:CVE-2021-4069 - SUG:NA - DESC:fix CVE-2021-4069- Type:CVE - ID:CVE-2021-4019 - SUG:NA - DESC:fix CVE-2021-4019- Type:CVE - ID:CVE-2021-3984 - SUG:NA - DESC:fix CVE-2021-3984- Type:CVE - ID:CVE-2021-3973 CVE-2021-3974 - SUG:NA - DESC:fix CVE-2021-3973 CVE-2021-3974- Type:CVE - ID:CVE-2021-3927 CVE-2021-3927 - SUG:NA - DESC:fix CVE-2021-3927 CVE-2021-3928- Type:CVE - ID:CVE-2021-3903 - SUG:NA - DESC:fix CVE-2021-3903- Type:CVE - ID:CVE-2021-3872 CVE-2021-3875 - SUG:NA - DESC:fix CVE-2021-3872 CVE-2021-3875- Type:CVE - ID:CVE-2021-3778 CVE-2021-3796 - SUG:NA - DESC:fix CVE-2021-3778 CVE-2021-3796- Type:CVE - ID:NA - SUG:NA - DESC:fix CVE-2021-3770- Type:enhancement - ID:NA - SUG:NA - DESC:upgrade software to v8.2- update virc/vimrc to make escape work in insert mode- make vi/vim easy to uses- fix bug in install files- make vi easy to useecs-obsworker-0001 1642412564 2:8.2-11.oe1autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP2/standard_x86_64/3fea54ae38c41c7131537a2c3cf25067-vimcpioxz2x86_64-openEuler-linux-gnudirectoryempty$\mr/utf-82fe89b15d256b33120120abc7db2e49d3ab3e073797aeb391b7f657a1c993e9e?07zXZ !#,{Y] b2u jӫ`(y|$.[Ik238ChY /;:pH(mFb ^@-%wB"Ͼ1Rqi'l{FuM.e-&