v8-devel-2:7.8.279.23-1.12.22.11.5.oe1 >  A eA~W^^f F S2Iؐ⅜q!&Tb̴:+mI/:6w(^T0b&܆bW)v" U[$*I`_ep ڈuOk."iޔh`uUjAiSyJ-lӛq=ݣo hqk/ Yt9οc)2~LIׁ{4ҹbMHHKydMjΟg{UV JoӍ0d11a5f6a0924c2113389045835846b3840eefec0920fe63d39f26ca1d1e1d531d36931259c7c87b5c0f47d198f3d0556b7d07c1eA~W^^f=O}-zir({V7 X޿8"+}2$m/.O}Ya]6_ѨLJ*Wh@(# TV"䓧1̤7Z8/)庪$NP˃J'ߞxu\!'2$*Ҹ d)CoIB<8cr#B7+bCw.Cr O^7)8;C5۸rd%x֩GjŽ55yKDn+Gnir`v9]o H>p? ?d ( , Ept *=CL    ) X d*(_8h9|:bF G DH I X Y \ $] h^ b c d e f l t ,u pv z=M Cv8-devel7.8.279.231.12.22.11.5.oe1v8 - development headersDevelopment headers for the v8 runtime.eAZobs-worker1665654630-x86-0001.novalocalopenEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgMIT and ASL 2.0 and ISC and BSDhttp://openeuler.orgDevelopment/Languageshttp://nodejs.org/linuxx86_64/%., eAeAeAeAeAeAeAeAeAeAeAeAeAeAeAeAeA/usr/include/node/libplatform/usr/include/node/v8-internal.h/usr/include/node/v8-platform.h/usr/include/node/v8-profiler.h/usr/include/node/v8-testing.h/usr/include/node/v8-util.h/usr/include/node/v8-value-serializer-version.h/usr/include/node/v8-version-string.h/usr/include/node/v8-version.h/usr/include/node/v8-wasm-trap-handler-posix.h/usr/include/node/v8-wasm-trap-handler-win.h/usr/include/node/v8.h/usr/include/node/v8config.hlibnode.so.72libnode.so.72libnode.so.72@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootnodejs-12.22.11-5.oe1.src.rpmv8-develv8-devel(x86-64)     nodejs-devel(x86-64)rpmlib(BuiltinLuaScripts)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1:12.22.11-5.oe14.2.2-13.0.4-14.6.0-14.0-15.2-14.15.1e:TdcctbA@wangkai <13474090681@163.com> - 1:12.22.11-5wangkai <13474090681@163.com> - 1:12.22.11-4yaoxin - 1:12.22.11-3liyuxiang 1:12.22.11-2wangkai 1:12.22.11-1- Update CVE-2023-23918.patch for fix nodejs-raw-body,nodejs-istanbul build error- Fix CVE-2022-32212,CVE-2022-32213,CVE-2022-32214,CVE-2022-32215, - CVE-2022-25881,CVE-2023-23918,CVE-2023-23920,CVE-2023-30589, - CVE-2023-30590,CVE-2023-30581,CVE-2023-32002,CVE-2023-32006, - CVE-2023-32559,CVE-2022-35256- Fix CVE-2023-0286,CVE-2023-0215,CVE-2022-4304 and CVE-2022-4450- fix CVE-2022-43548- Update to 12.22.11, fix some cves.obs-worker1665654630-x86-0001.novalocal 1698818138 2:7.8.279.23-1.12.22.11.5.oe12:7.8.279.23-1.12.22.11.5.oe1libplatformlibplatform.rpmmovedv8-internal.hv8-platform.hv8-profiler.hv8-testing.hv8-util.hv8-value-serializer-version.hv8-version-string.hv8-version.hv8-wasm-trap-handler-posix.hv8-wasm-trap-handler-win.hv8.hv8config.hlibv8.solibv8_libbase.solibv8_libplatform.so/usr/include//usr/lib64/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/5e261cfec7967ad36a3926d7855ad8c6-nodejscpioxz2x86_64-openEuler-linux-gnucannot open `/home/abuild/rpmbuild/BUILDROOT/nodejs-12.22.11-5.oe1.x86_64/usr/include/libplatform.rpmmoved' (No such file or directory)g e_3path = "/usr/include/libplatform" st = posix.stat(path) if st and st.type == "directory" then status = os.rename(path, path .. ".rpmmoved") if not status then suffix = 0 while not status do suffix = suffix + 1 status = os.rename(path .. ".rpmmoved", path .. ".rpmmoved." .. suffix) end os.rename(path, path .. ".rpmmoved") end endutf-85646f43aabfca92a46a64738cb21b3fee6d30a732328b357ccaca5f5ee0b329d?7zXZ !#, G] b2u B0RŔFKy هa Y5>gnI\߿uI6i5E`k?G}ׄpt`wAͽܟ*b?T0^B.}{gI}_**hTl)Uyc0l7בMÄ:J2|2(-'+R= {p|'hGk6K, Q]m2F7K61y|IRF9P]o*dJ#$ny@c4U83O>D2w8ZWdalzHx#Twwr$%Y=4Fz.;&y B1 H0cvs0ӵOu(ocCN<h( YZ