vim-filesystem-2:8.2-16.oe1 >  A bqW^^fB0\;ѿD%AT̚h-m"u2G sπ3T1 7opS*'m}5+(xDNx{ģF) 3sHx@n^lgWyt l³5sɹͩ]OIi<9[5~'D,L4ѹlV~i[Tv|J.m:}g'Ea{HQC_ Ip=P?@d  4`dx| |   d  6PG(c8l9:FGH,IXY\]H^bfcfdefltu\vz<Cvim-filesystem8.216.oe1The vim filesystem.This package contains the vim filesystem.bqbecs-obsworker-206openEuler:20.03:LTS:SP2 / standard_x86_64http://openeuler.orgVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbqbq@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-8.2-16.oe1.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1bb a}aaNaZ@aaLaX@a@aa}3as@aP`a<@^H^ZR@tianwei - 2:8.2-16shixuantong - 2:8.2-15yuanxin - 2:8.2-14guozhaorui - 2:8.2-13guozhaorui - 2:8.2-12yuanxin - 2:8.2-11yuanxin - 2:8.2-10shixuantong - 2:8.2-9shixuantong - 2:8.2-8shixuantong - 2:8.2-7shixuantong - 2:8.2-6shixuantong - 2:8.2-5shixuantong - 2:8.2-4shixuantong - 2:8.2-3shixuantong - 2:8.2-2chengquan -2:8.2-1openEuler Buildteam - 2:8.1.450-8- Type:CVE - ID:CVE-2022-0443 CVE-2022-0392 CVE-2022-0417 - SUG:NA - DESC:fix CVE-2022-0443 CVE-2022-0392 CVE-2022-0417- Type:CVE - ID:CVE-2022-0351 CVE-2022-0361 CVE-2022-0408 CVE-2022-0359 CVE-2022-0368 CVE-2022-0413 - SUG:NA - DESC:fix CVE-2022-0351 CVE-2022-0361 CVE-2022-0408 CVE-2022-0359 CVE-2022-0368 CVE-2022-0413- Type:bugfix - ID:NA - SUG:NA - DESC:fix garbled character display when file name matches- Type:CVE - ID:CVE-2022-0261 CVE-2022-0318 - SUG:NA - DESC:fix CVE-2022-0261 CVE-2022-0318- Type:CVE - ID:CVE-2022-0213 - SUG:NA - DESC:fix CVE-2022-0213- Type:CVE - ID:CVE-2021-4166 CVE-2021-4192 CVE-2021-4193 - SUG:NA - DESC:fix CVE-2021-4166 CVE-2021-4192 CVE-2021-4193- Type:CVE - ID:CVE-2021-4069 - SUG:NA - DESC:fix CVE-2021-4069- Type:CVE - ID:CVE-2021-4019 - SUG:NA - DESC:fix CVE-2021-4019- Type:CVE - ID:CVE-2021-3984 - SUG:NA - DESC:fix CVE-2021-3984- Type:CVE - ID:CVE-2021-3973 CVE-2021-3974 - SUG:NA - DESC:fix CVE-2021-3973 CVE-2021-3974- Type:CVE - ID:CVE-2021-3927 CVE-2021-3927 - SUG:NA - DESC:fix CVE-2021-3927 CVE-2021-3928- Type:CVE - ID:CVE-2021-3903 - SUG:NA - DESC:fix CVE-2021-3903- Type:CVE - ID:CVE-2021-3872 CVE-2021-3875 - SUG:NA - DESC:fix CVE-2021-3872 CVE-2021-3875- Type:CVE - ID:CVE-2021-3778 CVE-2021-3796 - SUG:NA - DESC:fix CVE-2021-3778 CVE-2021-3796- Type:CVE - ID:NA - SUG:NA - DESC:fix CVE-2021-3770- Type:enhancement - ID:NA - SUG:NA - DESC:upgrade software to v8.2- update virc/vimrc to make escape work in insert modeecs-obsworker-206 1644392802 2:8.2-16.oe1autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP2/standard_x86_64/c83ffbcd588ecf434319f611bc07eb86-vimcpioxz2x86_64-openEuler-linux-gnudirectoryemptyu,0&~lzfg?Putf-8f45146d8f2534d8196d5f9be659d8c1000861516fe09fdc9a93076285dd39218?07zXZ !#,{Y] b2u jӫ`(y->X溼pGTSǃyȧ[zc oğ2RqF^_EA%Z/SEshp]\O/T?Z\ϷݰGЌįջڑirIvdz~+H<_G/^vo eXhf@<2<;n8&`d>ǼJVN鎢*@9fWzhUK[dt?ԭYcK!1t@_&p F&Ҷ YZ