vim-filesystem-2:9.0-25.oe2203sp30>    fF ;G|`u`  U q՞\R8 ̃PQd)Mh5YSS:j䣸v'(nuP]de䚡 e"n)^5o>(+B)Օ/懲&3QAtÀ@KkEs"l%?vҮ?Y>$y їls0UN)G.C!rTIunq١In_ūRݽٌ ⾕!Hu} ј|]]|+l0Hzt[党)xE*w6NhM "Q\uQWM3\dEDi&b@!%ͦBx59e410df004767be8ee5819e2889bff247f981cfdc91e1773d6654a2fc6fa2fcd53910ef0471f66d1fb3447738834f41c1989edd%5o o >9>;?}d$ ( <hl H   0 M lq (38<'9': _'FG HIX(Y,\@]^}bdefltuXvz8<Cvim-filesystem9.025.oe2203sp3The vim filesystem.This package contains the vim filesystem.fF=dc-64g.compass-ciVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfFfF@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-9.0-25.oe2203sp3.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.17.0f?@f@ee@e]@eH@eB=e-%e"eRd@d_{dS@ddV@dxccc_cccc.cclcc@c_cMCcIO@cEZcD @c-c)@c pc@cAc @c @cob{@zhangxianting - 2:9.0-25wangjiang - 2:9.0-24wangjiang - 2:9.0-23wangjiang - 2:9.0-22wangjiang - 2:9.0-21wangjiang - 2:9.0-20wangjiang - 2:9.0-19wangjiang - 2:9.0-18wangjiang - 2:9.0-17wangjiang - 2:9.0-16wangjiang - 2:9.0-15wangjiang - 2:9.0-14wangjiang - 2:9.0-13wangjiang - 2:9.0-12wangjiang - 2:9.0-11wangjiang - 2:9.0-10wangjiang - 2:9.0-9wangjiang - 2:9.0-8wangjiang - 2:9.0-7wangjiang - 2:9.0-6wangjiang - 2:9.0-5wangjiang - 2:9.0-4wangjiang - 2:9.0-3wuzx - 2:9.0-2wangjiang - 2:9.0-1wangjiang - 2:8.2-72dongyuzhen - 2:8.2-71wangjiang - 2:8.2-70renhongxun - 2:8.2-69dongyuzhen - 2:8.2-68dongyuzhen - 2:8.2-67dongyuzhen - 2:8.2-66wangjiang - 2:8.2-65renhongxun - 2:8.2-64shixuantong - 2:8.2-63shixuantong - 2:8.2-62licihua - 2:8.2-61shixuantong - 2:8.2-60shixuantong - 2:8.2-59- Type:CVE - ID:CVE-2024-43374 - SUG:NA - DESC:fix CVE-2024-43374- Type:CVE - ID:CVE-2024-41957 CVE-2024-41965 - SUG:NA - DESC:fix CVE-2024-41957 CVE-2024-41965- Type:CVE - ID:CVE-2023-48706 - SUG:NA - DESC:fix CVE-2023-48706- Type:CVE - ID:CVE-2023-48231 CVE-2023-48233 CVE-2023-48234 CVE-2023-48235 CVE-2023-48236 CVE-2023-48237 - SUG:NA - DESC:fix CVE-2023-48231 CVE-2023-48233 CVE-2023-48234 CVE-2023-48235 CVE-2023-48236 CVE-2023-48237- Type:bugfix - ID:NA - SUG:NA - DESC:fix garbled characters display with keywords of filename- Type:CVE - ID:CVE-2023-46246 - SUG:NA - DESC:fix CVE-2023-46246- Type:CVE - ID:CVE-2023-5441 CVE-2023-5535 - SUG:NA - DESC:fix CVE-2023-5441 CVE-2023-5535- Type:CVE - ID:CVE-2023-5344 - SUG:NA - DESC:fix CVE-2023-5344- Type:CVE - ID:CVE-2023-4738 CVE-2023-4750 CVE-2023-4752 CVE-2023-4781 - SUG:NA - DESC:fix CVE-2023-4738 CVE-2023-4750 CVE-2023-4752 CVE-2023-4781- Type:CVE - ID:CVE-2023-4736 CVE-2023-4733 CVE-2023-4734 CVE-2023-4735 - SUG:NA - DESC:fix CVE-2023-4736 CVE-2023-4733 CVE-2023-4734 CVE-2023-4735- Type:CVE - ID:CVE-2023-2609 CVE-2023-2610 - SUG:NA - DESC:CVE-2023-2609 CVE-2023-2610- Type:CVE - ID:CVE-2023-2426 - SUG:NA - DESC:CVE-2023-2426- Type:bugfix - ID:NA - SUG:NA - DESC:vim reads /etc/vimrc at startup- Type:CVE - ID:CVE-2023-1264 - SUG:NA - DESC:CVE-2023-1264- Type:CVE - ID:CVE-2023-1170 CVE-2023-1175 - SUG:NA - DESC:CVE-2023-1170 CVE-2023-1175- Type:bugfix - ID:NA - SUG:NA - DESC:backport upstream patch to fix memory leak- Type:CVE - ID:CVE-2023-0433 - SUG:NA - DESC:CVE-2023-0433- Type:CVE - ID:CVE-2022-47024 CVE-2023-0288 - SUG:NA - DESC:CVE-2022-47024 CVE-2023-0288- Type:CVE - ID:CVE-2023-0049 CVE-2023-0051 CVE-2023-0054 - SUG:NA - DESC:CVE-2023-0049 CVE-2023-0051 CVE-2023-0054- Type:bugfix - ID:NA - SUG:NA - DESC:remove rpath and runpath of exec files and libraries- Type:CVE - ID:CVE-2022-4292 CVE-2022-4293 - SUG:NA - DESC:fix CVE-2022-4292 CVE-2022-4293- Type:CVE - ID:CVE-2022-3491 CVE-2022-3520 CVE-2022-3591 - SUG:NA - DESC:fix CVE-2022-3491 CVE-2022-3520 CVE-2022-3591- Type:CVE - ID:CVE-2022-4141 - SUG:NA - DESC:fix CVE-2022-4141 and delete irrelevant log file- Type:feature - CVE:NA - SUG:NA - DESC:Add sw64 architecture- Type:enhancement - ID:NA - SUG:NA - DESC:upgrade version to 9.0- Type:CVE - ID:CVE-2022-3705 - SUG:NA - DESC:fix CVE-2022-3705- Type:CVE - ID:CVE-2022-3324 - SUG:NA - DESC:fix CVE-2022-3324- Type:CVE - ID:CVE-2022-3297 - SUG:NA - DESC:fix CVE-2022-3297- Type:CVE - ID:CVE-2022-3296 - SUG:NA - DESC:fix CVE-2022-3296- Type:CVE - ID:CVE-2022-3352 - SUG:NA - DESC:fix CVE-2022-3352- Type:CVE - ID:CVE-2022-3256 - SUG:NA - DESC:fix CVE-2022-3256- Type:CVE - ID:CVE-2022-3234 CVE-2022-3235 - SUG:NA - DESC:fix CVE-2022-3234 CVE-2022-3235- Type:CVE - ID:CVE-2022-3134 - SUG:NA - DESC:fix CVE-2022-3134- Type:CVE - ID:CVE-2022-3099 - SUG:NA - DESC:fix CVE-2022-3099- Type:bugfix - ID:NA - SUG:NA - DESC:enable check- Type:CVE - ID:CVE-2022-3016 - SUG:NA - DESC:fix CVE-2022-3016- Type:CVE - ID:CVE-2022-2980 - SUG:NA - DESC:fix CVE-2022-2980- Type:CVE - ID:CVE-2022-2923 CVE-2022-2946 - SUG:NA - DESC:fix CVE-2022-2923 CVE-2022-2946- Type:CVE - ID:CVE-2022-2845 - SUG:NA - DESC:fix CVE-2022-2845dc-64g.compass-ci 1724139069 2:9.0-25.oe2203sp3autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnudirectoryempty+nyu?'6dPutf-8941ad7a21825e892ee0a8baa0bd3943edf738ae00a03d0a3f47d3a4b7191acf090a174b95b7395681e5fe4a94137d40fa67e2696421c09e01021eb579448b34a?P7zXZ !#,{Y] b2u jӫ`(y0@7Rv{A [SV:t[_ V{ޟRFXoFi9g(<̵80/\g0v1U Jhl.?dx޴!tgAS|7V60wS5FK>Ί,1nnvۼk)@^i^-^n{>CSw֊#t7O}^1w,&b͎/6 r`DmҶu Xsk|wLW*Rt[sh_A7~&B !WHJ F&Ҷ YZ