vim-filesystem-2:8.2-7.oe1 >  A aW^^f{- p\^[$Ò37H۔0♲<Bd}ǰlŗž.O~YBh""PA88 mpRৎp*k8H ϓpP%ES6QW"5>wɢj.`cϰta}Y96j?YJkɶ$Y }cn8^,5|x:φoOWAG8lU/B#%d4T0?e8854168346dde8feb6bcc309b24788af9732f7efa90b0c8fbdb5654ccc9a0e81b13091bc382dccd30a1288d3a53aa0469fbe929bPaW^^fYiJ{6Ω8u1:rfal̋1)r\rm#MQ\MОP"UWﺇ48 Usy@HD+ ?S1Sta17M3P3|Qя~9?9a|Tr(m\oG>J}(4DKi 1ͳD,oy?݃vh3 ڥ"ۭ;Q9Zj&ؐ z{yY4ATm1LgZ.6T|>p=?d  4`dx| |   d  6LC(_8h 9 :* F G (H I X 0Y 4\ @] ^ }b cd-e2f5l7tTuv<zL\`fCvim-filesystem8.27.oe1The vim filesystem.This package contains the vim filesystem.a\ecs-obsworker-0006openEuler:20.03:LTS:SP2 / standard_x86_64http://openeuler.orgVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAaaaaaaaaaaaaaaaaaaaaaaaaaaaaa@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-8.2-7.oe1.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1a@aa}3as@aP`a<@^H^ZR@^&^$D^"@^]Zshixuantong - 2:8.2-7shixuantong - 2:8.2-6shixuantong - 2:8.2-5shixuantong - 2:8.2-4shixuantong - 2:8.2-3shixuantong - 2:8.2-2chengquan -2:8.2-1openEuler Buildteam - 2:8.1.450-8openEuler Buildteam - 2:8.1.450-7openEuler Buildteam - 2:8.1.450-6openEuler Buildteam - 2:8.1.450-5openEuler Buildteam - 2:8.1.450-4openEuler Buildteam - 2:8.1.450-3- Type:CVE - ID:CVE-2021-3973 CVE-2021-3974 - SUG:NA - DESC:fix CVE-2021-3973 CVE-2021-3974- Type:CVE - ID:CVE-2021-3927 CVE-2021-3927 - SUG:NA - DESC:fix CVE-2021-3927 CVE-2021-3928- Type:CVE - ID:CVE-2021-3903 - SUG:NA - DESC:fix CVE-2021-3903- Type:CVE - ID:CVE-2021-3872 CVE-2021-3875 - SUG:NA - DESC:fix CVE-2021-3872 CVE-2021-3875- Type:CVE - ID:CVE-2021-3778 CVE-2021-3796 - SUG:NA - DESC:fix CVE-2021-3778 CVE-2021-3796- Type:CVE - ID:NA - SUG:NA - DESC:fix CVE-2021-3770- Type:enhancement - ID:NA - SUG:NA - DESC:upgrade software to v8.2- update virc/vimrc to make escape work in insert mode- make vi/vim easy to uses- fix bug in install files- make vi easy to use- update spec and patch- update vimrc/virc infoecs-obsworker-0006 1638434652 2:8.2-7.oe1autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP2/standard_x86_64/88e827bd73d38f3a7e14fb8ca6a63658-vimcpioxz2x86_64-openEuler-linux-gnudirectoryempty:ߜ3YБ~utf-8af21e63f71be1fba45eec42cf77be7f5d2d2a9bd1e9107aff18f089ae8753306?07zXZ !#,{[] b2u jӫ`(y-6y"%?ODlA<("6p C ~b(] OC"Spw֯ 'R5RJrRyT /F\{"Dp-߻80L:>sƜЎ`sqV1m>@J- F@G !Lu:-DÞsH n8k(ͣ,T\ :&_UWQA3