vim-filesystem-2:9.0-27.oe2203sp40>    fK ;G|`u` *" j7fC"KsK/C/ ;.Ӕv˄b5N с ~Rh[?Kk,aR UPbґdp /Ibm'ڶoP+[:*b↱ѺhV%-*<8DI\U44yYdz&\Ʀ{\<JY5`h Dq# l)ud1 #^3}b3&F1لSUKi9ze<{|hg6퉔u ouK#Z=S ridepNM-"PĦ=1&@Ccy3zj늺? Y}A0Fҝa մdm]Fa7914df0347a990e55356f47451c49080860beed49e1894df3d246295851a0bdae85dc9116abed9d2e21d8cfdc5a3211c1d3d3cb$ yڋ³>;?d$ ( <hl H   0 M lq (38<%9%: %FG HIX(Y,\@]^}bdefltulvz LPCvim-filesystem9.027.oe2203sp4The vim filesystem.This package contains the vim filesystem.fKdc-64g.compass-ciVim and MIThttp://openeuler.orgUnspecifiedhttp://www.vim.orglinuxnoarchAAAAAAAAAAAAAAAAAA큤AAAAAAAAAAfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfKfK@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootvim-9.0-27.oe2203sp4.src.rpmvim-filesystem    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.17.0fbff?@f@ee@e]@eH@eB=e-%e"eRd@d_{dS@ddV@dxccc_cccc.cclcc@c_cMCcIO@cEZcD @c-c)@c pc@cAwangjiang - 2:9.0-27wangjiang - 2:9.0-26zhangxianting - 2:9.0-25wangjiang - 2:9.0-24wangjiang - 2:9.0-23wangjiang - 2:9.0-22wangjiang - 2:9.0-21wangjiang - 2:9.0-20wangjiang - 2:9.0-19wangjiang - 2:9.0-18wangjiang - 2:9.0-17wangjiang - 2:9.0-16wangjiang - 2:9.0-15wangjiang - 2:9.0-14wangjiang - 2:9.0-13wangjiang - 2:9.0-12wangjiang - 2:9.0-11wangjiang - 2:9.0-10wangjiang - 2:9.0-9wangjiang - 2:9.0-8wangjiang - 2:9.0-7wangjiang - 2:9.0-6wangjiang - 2:9.0-5wangjiang - 2:9.0-4wangjiang - 2:9.0-3wuzx - 2:9.0-2wangjiang - 2:9.0-1wangjiang - 2:8.2-72dongyuzhen - 2:8.2-71wangjiang - 2:8.2-70renhongxun - 2:8.2-69dongyuzhen - 2:8.2-68dongyuzhen - 2:8.2-67dongyuzhen - 2:8.2-66wangjiang - 2:8.2-65renhongxun - 2:8.2-64shixuantong - 2:8.2-63- Type:CVE - ID:CVE-2024-43802 - SUG:NA - DESC:fix CVE-2024-43802- Type:enhacement - ID:NA - SUG:NA - DESC:support newly introduced rpm tags- Type:CVE - ID:CVE-2024-43374 - SUG:NA - DESC:fix CVE-2024-43374- Type:CVE - ID:CVE-2024-41957 CVE-2024-41965 - SUG:NA - DESC:fix CVE-2024-41957 CVE-2024-41965- Type:CVE - ID:CVE-2023-48706 - SUG:NA - DESC:fix CVE-2023-48706- Type:CVE - ID:CVE-2023-48231 CVE-2023-48233 CVE-2023-48234 CVE-2023-48235 CVE-2023-48236 CVE-2023-48237 - SUG:NA - DESC:fix CVE-2023-48231 CVE-2023-48233 CVE-2023-48234 CVE-2023-48235 CVE-2023-48236 CVE-2023-48237- Type:bugfix - ID:NA - SUG:NA - DESC:fix garbled characters display with keywords of filename- Type:CVE - ID:CVE-2023-46246 - SUG:NA - DESC:fix CVE-2023-46246- Type:CVE - ID:CVE-2023-5441 CVE-2023-5535 - SUG:NA - DESC:fix CVE-2023-5441 CVE-2023-5535- Type:CVE - ID:CVE-2023-5344 - SUG:NA - DESC:fix CVE-2023-5344- Type:CVE - ID:CVE-2023-4738 CVE-2023-4750 CVE-2023-4752 CVE-2023-4781 - SUG:NA - DESC:fix CVE-2023-4738 CVE-2023-4750 CVE-2023-4752 CVE-2023-4781- Type:CVE - ID:CVE-2023-4736 CVE-2023-4733 CVE-2023-4734 CVE-2023-4735 - SUG:NA - DESC:fix CVE-2023-4736 CVE-2023-4733 CVE-2023-4734 CVE-2023-4735- Type:CVE - ID:CVE-2023-2609 CVE-2023-2610 - SUG:NA - DESC:CVE-2023-2609 CVE-2023-2610- Type:CVE - ID:CVE-2023-2426 - SUG:NA - DESC:CVE-2023-2426- Type:bugfix - ID:NA - SUG:NA - DESC:vim reads /etc/vimrc at startup- Type:CVE - ID:CVE-2023-1264 - SUG:NA - DESC:CVE-2023-1264- Type:CVE - ID:CVE-2023-1170 CVE-2023-1175 - SUG:NA - DESC:CVE-2023-1170 CVE-2023-1175- Type:bugfix - ID:NA - SUG:NA - DESC:backport upstream patch to fix memory leak- Type:CVE - ID:CVE-2023-0433 - SUG:NA - DESC:CVE-2023-0433- Type:CVE - ID:CVE-2022-47024 CVE-2023-0288 - SUG:NA - DESC:CVE-2022-47024 CVE-2023-0288- Type:CVE - ID:CVE-2023-0049 CVE-2023-0051 CVE-2023-0054 - SUG:NA - DESC:CVE-2023-0049 CVE-2023-0051 CVE-2023-0054- Type:bugfix - ID:NA - SUG:NA - DESC:remove rpath and runpath of exec files and libraries- Type:CVE - ID:CVE-2022-4292 CVE-2022-4293 - SUG:NA - DESC:fix CVE-2022-4292 CVE-2022-4293- Type:CVE - ID:CVE-2022-3491 CVE-2022-3520 CVE-2022-3591 - SUG:NA - DESC:fix CVE-2022-3491 CVE-2022-3520 CVE-2022-3591- Type:CVE - ID:CVE-2022-4141 - SUG:NA - DESC:fix CVE-2022-4141 and delete irrelevant log file- Type:feature - CVE:NA - SUG:NA - DESC:Add sw64 architecture- Type:enhancement - ID:NA - SUG:NA - DESC:upgrade version to 9.0- Type:CVE - ID:CVE-2022-3705 - SUG:NA - DESC:fix CVE-2022-3705- Type:CVE - ID:CVE-2022-3324 - SUG:NA - DESC:fix CVE-2022-3324- Type:CVE - ID:CVE-2022-3297 - SUG:NA - DESC:fix CVE-2022-3297- Type:CVE - ID:CVE-2022-3296 - SUG:NA - DESC:fix CVE-2022-3296- Type:CVE - ID:CVE-2022-3352 - SUG:NA - DESC:fix CVE-2022-3352- Type:CVE - ID:CVE-2022-3256 - SUG:NA - DESC:fix CVE-2022-3256- Type:CVE - ID:CVE-2022-3234 CVE-2022-3235 - SUG:NA - DESC:fix CVE-2022-3234 CVE-2022-3235- Type:CVE - ID:CVE-2022-3134 - SUG:NA - DESC:fix CVE-2022-3134- Type:CVE - ID:CVE-2022-3099 - SUG:NA - DESC:fix CVE-2022-3099- Type:bugfix - ID:NA - SUG:NA - DESC:enable checkdc-64g.compass-ci 1725516681 2:9.0-27.oe2203sp4autoloadcolorscompilerdocftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutorautoloadcolorscompilerdoctagsftdetectftpluginindentkeymaplangpluginprintspellsyntaxtutor/usr/share/vim/vimfiles/after//usr/share/vim/vimfiles//usr/share/vim/vimfiles/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection cpioxz2x86_64-openEuler-linux-gnudirectoryemptyFT .gKutf-89e860abde1bd4fa7077bd90c61df48c8bf3e7c6a7ec771d70cbe30a7dae6b55eb81d21d6f76e9cd6970bbd59d273c5d45ca631a3ba8d7594856eae1843a5b95e?P7zXZ !#,{[] b2u jӫ`(y0ި/Ǎ5jN@Y=  HF)*ŤpH5#A! hxѡ Ipi"41G'9lsqO@82܂TnP32>ߪ9vwӪ&M%P6Xt.-)Q;Nӂn9Vx03L+>'{ \n}hܰng9byłb9Y؉ F|gQzLT m_qAٻ,95d+CŅ@c;X) `yBb3)^/Ѽ^i}& !n֗ Ys\1unC^  YZ