v8-devel-2:7.8.279.23-1.12.22.11.7.oe1 >  A eW^^frDjPhmG.&-[1ZK7(߰!g !Q m҇56seɉh@:/?o@ݶ4d@ ]jDi"2[iQ|ݰQvw (= >f +g]Mz13{W*O 'S@*3Q@.nqcơg֊mgS L:Vo\0fCWrk+ϲ:dKf8W䀎O4845b1942ece688647f11b4f736c73f551d1b61a6e854e129d6c669581995ab252f5cf7b0d9e337f1ddb704ca01460fbf260e089xeW^^fyg LBfW`ɕLC<۱uNqVBFMP9/* Q=A<;\q%L~MHM6j"6XXY]$=(ɀ-{}$Cĩ E A37Zoc%td _w].~gwʼSMAH̟WpnY#ɇ+iJi\ziP g 7AS?3\GKbPU'8Dbx[籛m H>p??d ( , Ept )/8|     D Pl(K8T9p:F G H I DX XY `\ ] ^ b c d |e f l t u v,z28<BCv8-devel7.8.279.231.12.22.11.7.oe1v8 - development headersDevelopment headers for the v8 runtime.eecs-obsworker-209openEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgMIT and ASL 2.0 and ISC and BSDhttp://openeuler.orgDevelopment/Languageshttp://nodejs.org/linuxx86_64/%., e9ee9e9e9e9e9e9e9e9e9e9e9e9e9e9e9/usr/include/node/libplatform/usr/include/node/v8-internal.h/usr/include/node/v8-platform.h/usr/include/node/v8-profiler.h/usr/include/node/v8-testing.h/usr/include/node/v8-util.h/usr/include/node/v8-value-serializer-version.h/usr/include/node/v8-version-string.h/usr/include/node/v8-version.h/usr/include/node/v8-wasm-trap-handler-posix.h/usr/include/node/v8-wasm-trap-handler-win.h/usr/include/node/v8.h/usr/include/node/v8config.hlibnode.so.72libnode.so.72libnode.so.72@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootnodejs-12.22.11-7.oe1.src.rpmv8-develv8-devel(x86-64)     nodejs-devel(x86-64)rpmlib(BuiltinLuaScripts)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1:12.22.11-7.oe14.2.2-13.0.4-14.6.0-14.0-15.2-14.15.1e@ee:TdcctbA@yaoxin - 1:12.22.11-7yaoxin - 1:12.22.11-6wangkai <13474090681@163.com> - 1:12.22.11-5wangkai <13474090681@163.com> - 1:12.22.11-4yaoxin - 1:12.22.11-3liyuxiang 1:12.22.11-2wangkai 1:12.22.11-1- Fix CVE-2023-44487- Fix CVE-2023-0464 and CVE-2023-0465- Update CVE-2023-23918.patch for fix nodejs-raw-body,nodejs-istanbul build error- Fix CVE-2022-32212,CVE-2022-32213,CVE-2022-32214,CVE-2022-32215, - CVE-2022-25881,CVE-2023-23918,CVE-2023-23920,CVE-2023-30589, - CVE-2023-30590,CVE-2023-30581,CVE-2023-32002,CVE-2023-32006, - CVE-2023-32559,CVE-2022-35256- Fix CVE-2023-0286,CVE-2023-0215,CVE-2022-4304 and CVE-2022-4450- fix CVE-2022-43548- Update to 12.22.11, fix some cves.ecs-obsworker-209 1707214298 2:7.8.279.23-1.12.22.11.7.oe12:7.8.279.23-1.12.22.11.7.oe1libplatformlibplatform.rpmmovedv8-internal.hv8-platform.hv8-profiler.hv8-testing.hv8-util.hv8-value-serializer-version.hv8-version-string.hv8-version.hv8-wasm-trap-handler-posix.hv8-wasm-trap-handler-win.hv8.hv8config.hlibv8.solibv8_libbase.solibv8_libplatform.so/usr/include//usr/lib64/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/b9fa75b64117e3143f4a9d8032422a12-nodejscpioxz2x86_64-openEuler-linux-gnucannot open `/home/abuild/rpmbuild/BUILDROOT/nodejs-12.22.11-7.oe1.x86_64/usr/include/libplatform.rpmmoved' (No such file or directory)Ԃ mLhpath = "/usr/include/libplatform" st = posix.stat(path) if st and st.type == "directory" then status = os.rename(path, path .. ".rpmmoved") if not status then suffix = 0 while not status do suffix = suffix + 1 status = os.rename(path .. ".rpmmoved", path .. ".rpmmoved." .. suffix) end os.rename(path, path .. ".rpmmoved") end endutf-85f96b97dfbe988c6dd17c9222a44ef09e72a5262d63e4c8d9b9c05750165358c?7zXZ !#, G] b2u B0RŔFV@S(y;ɔI{ucV1;O];7חC26Io,I;B w3Uoi'ȠA݋3!=brl}}"zB=R8WaZOu1? ރ{4IO# xP oكe{zҦF n+WgWje=K˜c>O1OkC3B\=4ֻ U)"l+;gr]sƇ=+%1%$[rUb YZ