vim-filesystem-2:9.0-28.oe2003sp40>    g7T ;G|`u` LT5/٩M>#]ߡU)|؊}&yc =qO揙a@|E5`J%o:|1"ermc\2X^f r}"ih_P<۲nARk[7m"-`7B$ŏyC رpvY:=$7xIpo:d5(RL&]d~ciRu?q%!SM)"(Dzǚ K͛o3܁:vHE(!3|7oNx,peU(o"| HU4hlbAbPWK A}lehHG70063ca671a575619d439966fd8824ceac464a179be9df52b6303e68432013628537c54c2fea29c7ec39ef9e95e17afe0f2b7e1c $ IcW熍>:d?Td$ ( <hl H   0 M lq (38<9: FG8HI X@YD\X]^bdefltupvzPCvim-filesystem9.028.oe2003sp4The vim filesystem.This package contains the vim filesystem.g6dc-64g.compass-ciVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAg78g78g78g78g78g78g78g78g78g78g78g78g78g78g77g78g78g78g78g78g78g78g78g78g78g78g78g78g78@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-9.0-28.oe2003sp4.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1gfbff?@f@ee@e]@eH@eB=e-%e% - 2:9.0-28wangjiang - 2:9.0-26wangjiang - 2:9.0-25zhangxianting - 2:9.0-24wangjiang - 2:9.0-23wangjiang - 2:9.0-22wangjiang - 2:9.0-21wangjiang - 2:9.0-20wangjiang - 2:9.0-19wangjiang - 2:9.0-18wangjiang - 2:9.0-17wangjiang - 2:9.0-16wangjiang - 2:9.0-15wangjiang - 2:9.0-14wangjiang - 2:9.0-13wangjiang - 2:9.0-12wangjiang - 2:9.0-11wangjiang - 2:9.0-10wangjiang - 2:9.0-9wangjiang - 2:9.0-8wangjiang - 2:9.0-7wangjiang - 2:9.0-6wangjiang - 2:9.0-5wangjiang - 2:9.0-4wangjiang - 2:9.0-3wangjiang - 2:9.0-2wangjiang - 2:9.0-1wangjiang - 2:8.2-63dongyuzhen - 2:8.2-62wangjiang - 2:8.2-61renhongxun - 2:8.2-60- Type:CVE - ID:CVE-2024-47814 - SUG:NA - DESC:fix CVE-2024-47814- Type:CVE - ID:CVE-2024-43802 - SUG:NA - DESC:fix CVE-2024-43802- Type:enhacement - ID:NA - SUG:NA - DESC:support newly introduced rpm tags- Type:CVE - ID:CVE-2024-43374 - SUG:NA - DESC:fix CVE-2024-43374- Type:CVE - ID:CVE-2024-41957 CVE-2024-41965 - SUG:NA - DESC:fix CVE-2024-41957 CVE-2024-41965- Type:CVE - ID:CVE-2023-48706 - SUG:NA - DESC:fix CVE-2023-48706- Type:CVE - ID:CVE-2023-48231 CVE-2023-48233 CVE-2023-48234 CVE-2023-48235 CVE-2023-48236 CVE-2023-48237 - SUG:NA - DESC:fix CVE-2023-48231 CVE-2023-48233 CVE-2023-48234 CVE-2023-48235 CVE-2023-48236 CVE-2023-48237- Type:bugfix - ID:NA - SUG:NA - DESC:fix garbled characters display with keywords of filename- Type:CVE - ID:CVE-2023-46246 - SUG:NA - DESC:fix CVE-2023-46246- Type:CVE - ID:CVE-2023-5441 CVE-2023-5535 - SUG:NA - DESC:fix CVE-2023-5441 CVE-2023-5535- Type:CVE - ID:CVE-2023-5344 - SUG:NA - DESC:fix CVE-2023-5344- Type:CVE - ID:CVE-2023-4738 CVE-2023-4750 CVE-2023-4752 CVE-2023-4781 - SUG:NA - DESC:fix CVE-2023-4738 CVE-2023-4750 CVE-2023-4752 CVE-2023-4781- Type:CVE - ID:CVE-2023-4736 CVE-2023-4733 CVE-2023-4734 CVE-2023-4735 - SUG:NA - DESC:fix CVE-2023-4736 CVE-2023-4733 CVE-2023-4734 CVE-2023-4735- Type:CVE - ID:CVE-2023-2609 CVE-2023-2610 - SUG:NA - DESC:CVE-2023-2609 CVE-2023-2610- Type:CVE - ID:CVE-2023-2426 - SUG:NA - DESC:CVE-2023-2426- Type:bugfix - ID:NA - SUG:NA - DESC:vim reads /etc/vimrc at startup- Type:CVE - ID:CVE-2023-1264 - SUG:NA - DESC:CVE-2023-1264- Type:CVE - ID:CVE-2023-1170 CVE-2023-1175 - SUG:NA - DESC:CVE-2023-1170 CVE-2023-1175- Type:bugfix - ID:NA - SUG:NA - DESC:backport upstream patch to fix memory leak- Type:CVE - ID:CVE-2023-0433 - SUG:NA - DESC:CVE-2023-0433- Type:CVE - ID:CVE-2022-47024 CVE-2023-0288 - SUG:NA - DESC:CVE-2022-47024 CVE-2023-0288- Type:CVE - ID:CVE-2023-0049 CVE-2023-0051 CVE-2023-0054 - SUG:NA - DESC:CVE-2023-0049 CVE-2023-0051 CVE-2023-0054- Type:bugfix - ID:NA - SUG:NA - DESC:remove rpath and runpath of exec files and libraries- Type:CVE - ID:CVE-2022-4292 CVE-2022-4293 - SUG:NA - DESC:fix CVE-2022-4292 CVE-2022-4293- Type:CVE - ID:CVE-2022-3491 CVE-2022-3520 CVE-2022-3591 - SUG:NA - DESC:fix CVE-2022-3491 CVE-2022-3520 CVE-2022-3591- Type:CVE - ID:CVE-2022-4141 - SUG:NA - DESC:fix CVE-2022-4141- Type:enhancement - ID:NA - SUG:NA - DESC:upgrade version to 9.0- Type:CVE - ID:CVE-2022-3705 - SUG:NA - DESC:fix CVE-2022-3705- Type:CVE - ID:CVE-2022-3324 - SUG:NA - DESC:fix CVE-2022-3324- Type:CVE - ID:CVE-2022-3297 - SUG:NA - DESC:fix CVE-2022-3297- Type:CVE - ID:CVE-2022-3296 - SUG:NA - DESC:fix CVE-2022-3296dc-64g.compass-ci 1728460481 2:9.0-28.oe2003sp4autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnudirectoryempty)KemaRutf-81a4a339755c80a16b5c95e6ecee2116faf8724004f31f5822139706f8b2df7fd?`7zXZ !#,{\] b2u jӫ`(y|o+.WqkUpRg@I Y< nt Ϳ#6.u`!l+2w͔y̋^InͣՈdục^l][SIWނ`ͽ^oҲYzDQmf5ph9 3w,ou 1'+\8w ִ`TyC5C$TTk*u%G`4x1kP"~KФbba$tRԴ @IX 3QsKu G  Wnm YZ