v8-devel-2:7.8.279.23-1.12.22.11.2.oe1 >  A c}W^^fvp껿#2`M"vfua١zDƐt2*c"a|P%p<HZ/]ZIK[xxo} c?43V$mokCL70 +y[7WŤhFlY1,/Er6Bp=8?/.J}V v܂Mu+x(;Q~mb 4XfsٌP?1I my \Bj,0d13816446f24b7ecf2e4856853631020321b2b01caf64e04b530b41d85a088dad5b12610389e4ea4d0acebd864821e654056c7cHc}W^^ft ҳw\H(B~Ii(:ϥ#f~z<?=nE"JyJvTJd󀠋+^qgC,sǁXmJuFDZ3p#}*N.mޙem~xe9/a-@,F߮TKsLsl5Ny>KaƧPו>L;E< ,ÅN1o5_Zy%ުΌ PG&qhR H>p?l?\d ( , Ept &9?H    % T`|&([8d 9 :@ F bG H I X ,Y 4\ p] ^ b c d Pe Uf Xl Zt xu vz XCv8-devel7.8.279.231.12.22.11.2.oe1v8 - development headersDevelopment headers for the v8 runtime.c}obs-worker-backend-test-x86-0009openEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgMIT and ASL 2.0 and ISC and BSDhttp://openeuler.orgDevelopment/Languageshttp://nodejs.org/linuxx86_64/%., c}c}c}c}c}c}c}c}c}c}c}c}c}c}c}c}c}/usr/include/node/libplatform/usr/include/node/v8-internal.h/usr/include/node/v8-platform.h/usr/include/node/v8-profiler.h/usr/include/node/v8-testing.h/usr/include/node/v8-util.h/usr/include/node/v8-value-serializer-version.h/usr/include/node/v8-version-string.h/usr/include/node/v8-version.h/usr/include/node/v8-wasm-trap-handler-posix.h/usr/include/node/v8-wasm-trap-handler-win.h/usr/include/node/v8.h/usr/include/node/v8config.hlibnode.so.72libnode.so.72libnode.so.72@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootnodejs-12.22.11-2.oe1.src.rpmv8-develv8-devel(x86-64)     nodejs-devel(x86-64)rpmlib(BuiltinLuaScripts)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1:12.22.11-2.oe14.2.2-13.0.4-14.6.0-14.0-15.2-14.15.1ctbA@aqV@``i@`OL@`:4@`3@_S_;liyuxiang 1:12.22.11-2wangkai 1:12.22.11-1yaoxin 1:10.21.0-10zhouwenpei 1:10.21.0-9zhouwenpei 1:10.21.0-8xinghe 1:10.21.0-7xinghe 1:10.21.0-6xinghe 1:10.21.0-5wangxiao 1:10.21.0-4wutao 1:10.21.0-3- fix CVE-2022-43548- Update to 12.22.11, fix some cves.- fix CVE-2021-22930- modified the patch description- fix CVE-2021-22918- fix CVE-2021-22883 CVE-2021-22884- remove error dist- fix CVE-2020-8265 CVE-2020-8287- fix CVE-2020-8252- fix conflicts between help and docs packagesobs-worker-backend-test-x86-0009 1669177828 2:7.8.279.23-1.12.22.11.2.oe12:7.8.279.23-1.12.22.11.2.oe1libplatformlibplatform.rpmmovedv8-internal.hv8-platform.hv8-profiler.hv8-testing.hv8-util.hv8-value-serializer-version.hv8-version-string.hv8-version.hv8-wasm-trap-handler-posix.hv8-wasm-trap-handler-win.hv8.hv8config.hlibv8.solibv8_libbase.solibv8_libplatform.so/usr/include//usr/lib64/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/d5778f14ca62737f29f835202d43bc79-nodejscpioxz2x86_64-openEuler-linux-gnucannot open `/home/abuild/rpmbuild/BUILDROOT/nodejs-12.22.11-2.oe1.x86_64/usr/include/libplatform.rpmmoved' (No such file or directory)Jq(׳Mpath = "/usr/include/libplatform" st = posix.stat(path) if st and st.type == "directory" then status = os.rename(path, path .. ".rpmmoved") if not status then suffix = 0 while not status do suffix = suffix + 1 status = os.rename(path .. ".rpmmoved", path .. ".rpmmoved." .. suffix) end os.rename(path, path .. ".rpmmoved") end endutf-87a54f4574fce1bcaf900e922c10d6ef6da82f7d0958d2cb6e8bc26261cea7207?7zXZ !#, G] b2u B0RŔEnYRs qƾc%;G 5^ ba I1SaC ޣЙB2CL[Ҕ~ґ ~輄&mU gVim6 *OՏh(` >ϨhާYFWwΓرP6X9 HZ'1>{o`CFQ '5DrJ