v8-devel-2:7.8.279.23-1.12.22.11.3.oe1 >  A cOW^^fmtB Y,h" >`G9݄{p (>j>ot`͕\+*u'mɘL,kNGg@R@{G!OզxAt(ɩ?sGGFG 3ntzJx:V:~MhjL5DǮܴ}k7B f|30oqBJD7`#*tk J778b115b9b509fd0caa7a0f95d72b57d67f8b256e217f599df71be7718d96399f1ca800ef1e102d74d723b93aa581e5ccd914225cOW^^fȁ"KJV\Ut,PpӍ`d_s4m5];?%|^?ٮsʵ$P k]Ȁ/1l\ɸ Z` ~J%G.8T2L#a|ҠгiVܸB;xqBbS,₈KM#P%qz|*EM=_:.zș~Y#?E+ͩ77"jOwM >_ ˨ !|50O4 H>p??d ( , Ept .AGP    - \$h.(c8l9:FG ,H pI X Y \ ] P^ hb c d e f l t u Xv z%5Cv8-devel7.8.279.231.12.22.11.3.oe1v8 - development headersDevelopment headers for the v8 runtime.cM"obs-worker-backend-test-x86-0009.novalocalopenEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgMIT and ASL 2.0 and ISC and BSDhttp://openeuler.orgDevelopment/Languageshttp://nodejs.org/linuxx86_64/%., cOBcOcOBcOBcOBcOBcOBcOBcOBcOBcOBcOBcOBcOBcOBcOBcOB/usr/include/node/libplatform/usr/include/node/v8-internal.h/usr/include/node/v8-platform.h/usr/include/node/v8-profiler.h/usr/include/node/v8-testing.h/usr/include/node/v8-util.h/usr/include/node/v8-value-serializer-version.h/usr/include/node/v8-version-string.h/usr/include/node/v8-version.h/usr/include/node/v8-wasm-trap-handler-posix.h/usr/include/node/v8-wasm-trap-handler-win.h/usr/include/node/v8.h/usr/include/node/v8config.hlibnode.so.72libnode.so.72libnode.so.72@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootnodejs-12.22.11-3.oe1.src.rpmv8-develv8-devel(x86-64)     nodejs-devel(x86-64)rpmlib(BuiltinLuaScripts)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1:12.22.11-3.oe14.2.2-13.0.4-14.6.0-14.0-15.2-14.15.1cctbA@aqV@``i@`OL@`:4@yaoxin - 1:12.22.11-3liyuxiang 1:12.22.11-2wangkai 1:12.22.11-1yaoxin 1:10.21.0-10zhouwenpei 1:10.21.0-9zhouwenpei 1:10.21.0-8xinghe 1:10.21.0-7xinghe 1:10.21.0-6- Fix CVE-2023-0286,CVE-2023-0215,CVE-2022-4304 and CVE-2022-4450- fix CVE-2022-43548- Update to 12.22.11, fix some cves.- fix CVE-2021-22930- modified the patch description- fix CVE-2021-22918- fix CVE-2021-22883 CVE-2021-22884- remove error distobs-worker-backend-test-x86-0009.novalocal 1677479202 2:7.8.279.23-1.12.22.11.3.oe12:7.8.279.23-1.12.22.11.3.oe1libplatformlibplatform.rpmmovedv8-internal.hv8-platform.hv8-profiler.hv8-testing.hv8-util.hv8-value-serializer-version.hv8-version-string.hv8-version.hv8-wasm-trap-handler-posix.hv8-wasm-trap-handler-win.hv8.hv8config.hlibv8.solibv8_libbase.solibv8_libplatform.so/usr/include//usr/lib64/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/e6208b98d7c8e4c6256dc4e15ae50082-nodejscpioxz2x86_64-openEuler-linux-gnucannot open `/home/abuild/rpmbuild/BUILDROOT/nodejs-12.22.11-3.oe1.x86_64/usr/include/libplatform.rpmmoved' (No such file or directory)fE1C5rpath = "/usr/include/libplatform" st = posix.stat(path) if st and st.type == "directory" then status = os.rename(path, path .. ".rpmmoved") if not status then suffix = 0 while not status do suffix = suffix + 1 status = os.rename(path .. ".rpmmoved", path .. ".rpmmoved." .. suffix) end os.rename(path, path .. ".rpmmoved") end endutf-80c1f2dc893d4a96679e58ec2ba5e47c7d73205e1e866ffeccd181cb390b99332?7zXZ !#, G] b2u B0RŔE0} X(M_qIfƾ=wx]S(bdtT=_CPSD__BH8p*B09= SenwkX'~34)StSDO5r{yg z$09hH=6MOB2mo. G35="zns%ݣ7KI|!;)eN Tn)j'so|,xҨPN/C`ɂ( B6ت5Aȁg"1)'/WC,׬ã24>6\9 c0UhR ȕdb1eέq[=0\b"1h( YZ