vim-filesystem-2:9.0-24.oe2003sp40>    fNq ;G|`u` u2ĈKqbq /" KtL 83;U]]ЄAu܏2c>TGZNUG4%=':k\ؘQC8ThJ!mrK}{)#2v#i}'lzKV'ҳ7?jڴ79'xrfwkXhD@i"] qq M8X-JӔp290}M1o^>w?J( 8pJzA"d% ga>"iSk:l?\d$ ( <hl H   0 M lq (38<%9%: %F!G@HI(XHYL\`]^bdefltuxvz XCvim-filesystem9.024.oe2003sp4The vim filesystem.This package contains the vim filesystem.fMdc-64g.compass-ciVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAfNTfNTfNTfNTfNTfNUfNUfNUfNUfNUfNUfNUfNUfNUfNTfNTfNTfNUfNUfNTfNUfNUfNUfNUfNUfNUfNUfNUfNU@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-9.0-24.oe2003sp4.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1f?@f@ee@e]@eH@eB=e-%e% - 2:9.0-24wangjiang - 2:9.0-23wangjiang - 2:9.0-22wangjiang - 2:9.0-21wangjiang - 2:9.0-20wangjiang - 2:9.0-19wangjiang - 2:9.0-18wangjiang - 2:9.0-17wangjiang - 2:9.0-16wangjiang - 2:9.0-15wangjiang - 2:9.0-14wangjiang - 2:9.0-13wangjiang - 2:9.0-12wangjiang - 2:9.0-11wangjiang - 2:9.0-10wangjiang - 2:9.0-9wangjiang - 2:9.0-8wangjiang - 2:9.0-7wangjiang - 2:9.0-6wangjiang - 2:9.0-5wangjiang - 2:9.0-4wangjiang - 2:9.0-3wangjiang - 2:9.0-2wangjiang - 2:9.0-1wangjiang - 2:8.2-63dongyuzhen - 2:8.2-62wangjiang - 2:8.2-61renhongxun - 2:8.2-60dongyuzhen - 2:8.2-59dongyuzhen - 2:8.2-58dongyuzhen - 2:8.2-57wangjiang - 2:8.2-56renhongxun - 2:8.2-55shixuantong - 2:8.2-54shixuantong - 2:8.2-53shixuantong - 2:8.2-52shixuantong - 2:8.2-51- Type:CVE - ID:CVE-2024-43374 - SUG:NA - DESC:fix CVE-2024-43374- Type:CVE - ID:CVE-2024-41957 CVE-2024-41965 - SUG:NA - DESC:fix CVE-2024-41957 CVE-2024-41965- Type:CVE - ID:CVE-2023-48706 - SUG:NA - DESC:fix CVE-2023-48706- Type:CVE - ID:CVE-2023-48231 CVE-2023-48233 CVE-2023-48234 CVE-2023-48235 CVE-2023-48236 CVE-2023-48237 - SUG:NA - DESC:fix CVE-2023-48231 CVE-2023-48233 CVE-2023-48234 CVE-2023-48235 CVE-2023-48236 CVE-2023-48237- Type:bugfix - ID:NA - SUG:NA - DESC:fix garbled characters display with keywords of filename- Type:CVE - ID:CVE-2023-46246 - SUG:NA - DESC:fix CVE-2023-46246- Type:CVE - ID:CVE-2023-5441 CVE-2023-5535 - SUG:NA - DESC:fix CVE-2023-5441 CVE-2023-5535- Type:CVE - ID:CVE-2023-5344 - SUG:NA - DESC:fix CVE-2023-5344- Type:CVE - ID:CVE-2023-4738 CVE-2023-4750 CVE-2023-4752 CVE-2023-4781 - SUG:NA - DESC:fix CVE-2023-4738 CVE-2023-4750 CVE-2023-4752 CVE-2023-4781- Type:CVE - ID:CVE-2023-4736 CVE-2023-4733 CVE-2023-4734 CVE-2023-4735 - SUG:NA - DESC:fix CVE-2023-4736 CVE-2023-4733 CVE-2023-4734 CVE-2023-4735- Type:CVE - ID:CVE-2023-2609 CVE-2023-2610 - SUG:NA - DESC:CVE-2023-2609 CVE-2023-2610- Type:CVE - ID:CVE-2023-2426 - SUG:NA - DESC:CVE-2023-2426- Type:bugfix - ID:NA - SUG:NA - DESC:vim reads /etc/vimrc at startup- Type:CVE - ID:CVE-2023-1264 - SUG:NA - DESC:CVE-2023-1264- Type:CVE - ID:CVE-2023-1170 CVE-2023-1175 - SUG:NA - DESC:CVE-2023-1170 CVE-2023-1175- Type:bugfix - ID:NA - SUG:NA - DESC:backport upstream patch to fix memory leak- Type:CVE - ID:CVE-2023-0433 - SUG:NA - DESC:CVE-2023-0433- Type:CVE - ID:CVE-2022-47024 CVE-2023-0288 - SUG:NA - DESC:CVE-2022-47024 CVE-2023-0288- Type:CVE - ID:CVE-2023-0049 CVE-2023-0051 CVE-2023-0054 - SUG:NA - DESC:CVE-2023-0049 CVE-2023-0051 CVE-2023-0054- Type:bugfix - ID:NA - SUG:NA - DESC:remove rpath and runpath of exec files and libraries- Type:CVE - ID:CVE-2022-4292 CVE-2022-4293 - SUG:NA - DESC:fix CVE-2022-4292 CVE-2022-4293- Type:CVE - ID:CVE-2022-3491 CVE-2022-3520 CVE-2022-3591 - SUG:NA - DESC:fix CVE-2022-3491 CVE-2022-3520 CVE-2022-3591- Type:CVE - ID:CVE-2022-4141 - SUG:NA - DESC:fix CVE-2022-4141- Type:enhancement - ID:NA - SUG:NA - DESC:upgrade version to 9.0- Type:CVE - ID:CVE-2022-3705 - SUG:NA - DESC:fix CVE-2022-3705- Type:CVE - ID:CVE-2022-3324 - SUG:NA - DESC:fix CVE-2022-3324- Type:CVE - ID:CVE-2022-3297 - SUG:NA - DESC:fix CVE-2022-3297- Type:CVE - ID:CVE-2022-3296 - SUG:NA - DESC:fix CVE-2022-3296- Type:CVE - ID:CVE-2022-3352 - SUG:NA - DESC:fix CVE-2022-3352- Type:CVE - ID:CVE-2022-3256 - SUG:NA - DESC:fix CVE-2022-3256- Type:CVE - ID:CVE-2022-3234 CVE-2022-3235 - SUG:NA - DESC:fix CVE-2022-3234 CVE-2022-3235- Type:CVE - ID:CVE-2022-3134 - SUG:NA - DESC:fix CVE-2022-3134- Type:CVE - ID:CVE-2022-3099 - SUG:NA - DESC:fix CVE-2022-3099- Type:CVE - ID:CVE-2022-3016 - SUG:NA - DESC:fix CVE-2022-3016- Type:CVE - ID:CVE-2022-2980 - SUG:NA - DESC:fix CVE-2022-2980- Type:CVE - ID:CVE-2022-2923 CVE-2022-2946 - SUG:NA - DESC:fix CVE-2022-2923 CVE-2022-2946- Type:CVE - ID:CVE-2022-2845 - SUG:NA - DESC:fix CVE-2022-2845dc-64g.compass-ci 1724141024 2:9.0-24.oe2003sp4autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnudirectoryemptyVgMS:utf-8415469019cedf9a5ddb508e60d06af421c31de42a4742a70c150526e0fadd59f?`7zXZ !#,{`] b2u jӫ`(y0@7XI@1n]"a-^.8dFLZ>B)gVb,SHu*eFaHTۙYeikcJ`\$fS /;T3E5ܲ-ŅAɗx] jLۇ}L{> j&g^8BGX=gB骮w+nZ8O FE5Xt ~ `\3VfDhWYUqUcPiqw{X P׸ UA&%=)g#3j+*{PC]碟Jo*z>7ib  YZ