v8-devel-2:7.8.279.23-1.12.22.11.6.oe2203sp2>  <@PT@7!.ܶujG7oe@openeuler@compass-ci.com G7o2 <4=й$A46jOU=A 0^6!DoF2N>~K-%+ֱZ6'㴴N uq($ }_^G2-*^(<c1:!ԦNJcߕkbH,:j)B~G޷pzµ{ppͨd VgT$bK;yߠ ycmm>Y!3msV1=ODxnsqk[HGbmK$v̽ijcT H?ɨ*2ן" =u?ed 0 4 Mx| D f     a <T(#8,9D:^F 4G TH I X Y \ @] ^ b d e f l t u v Pz Q a $Cv8-devel7.8.279.231.12.22.11.6.oe2203sp2v8 - development headersDevelopment headers for the v8 runtime.e@`dc-64g.compass-ciMIT and ASL 2.0 and ISC and BSDhttp://openeuler.orgDevelopment/Languageshttp://nodejs.org/linuxaarch64/%., e@ڶe@He@ڶe@ڶe@ڶe@ڶe@ڶe@ڶe@ڶe@ڶe@ڶe@ڶe@ڶe@ڶe@ڶe@ڶe@ڶ/usr/include/node/libplatform/usr/include/node/v8-internal.h/usr/include/node/v8-platform.h/usr/include/node/v8-profiler.h/usr/include/node/v8-testing.h/usr/include/node/v8-util.h/usr/include/node/v8-value-serializer-version.h/usr/include/node/v8-version-string.h/usr/include/node/v8-version.h/usr/include/node/v8-wasm-trap-handler-posix.h/usr/include/node/v8-wasm-trap-handler-win.h/usr/include/node/v8.h/usr/include/node/v8config.hlibnode.so.72libnode.so.72libnode.so.72@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootnodejs-12.22.11-6.oe2203sp2.src.rpmv8-develv8-devel(aarch-64)     nodejs-devel(aarch-64)rpmlib(BuiltinLuaScripts)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1:12.22.11-6.oe2203sp24.2.2-13.0.4-14.6.0-14.0-15.2-14.17.0e:TdccctbA@wangkai <13474090681@163.com> - 1:12.22.11-6wangkai <13474090681@163.com> - 1:12.22.11-5yaoxin - 1:12.22.11-4yaoxin - 1:12.22.11-3liyuxiang - 1:12.22.11-2wangkai - 1:12.22.11-1- Update CVE-2023-23918.patch for fix nodejs-raw-body,nodejs-istanbul build error- Fix CVE-2022-32212,CVE-2022-32213,CVE-2022-32214,CVE-2022-32215, - CVE-2022-25881,CVE-2023-23918,CVE-2023-23920,CVE-2023-30589, - CVE-2023-30590,CVE-2023-30581,CVE-2023-32002,CVE-2023-32006, - CVE-2023-32559,CVE-2022-35256- Fix CVE-2023-0286,CVE-2023-0215,CVE-2022-4304 and CVE-2022-4450- Synchronize the release of 22.03-LTS- fix CVE-2022-43548- Update to 12.22.11, fix some cves.dc-64g.compass-ci 1698748512 2:7.8.279.23-1.12.22.11.6.oe2203sp22:7.8.279.23-1.12.22.11.6.oe2203sp2libplatformlibplatform.rpmmovedv8-internal.hv8-platform.hv8-profiler.hv8-testing.hv8-util.hv8-value-serializer-version.hv8-version-string.hv8-version.hv8-wasm-trap-handler-posix.hv8-wasm-trap-handler-win.hv8.hv8config.hlibv8.solibv8_libbase.solibv8_libplatform.so/usr/include//usr/lib64/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnu₲"t$hgpath = "/usr/include/libplatform" st = posix.stat(path) if st and st.type == "directory" then status = os.rename(path, path .. ".rpmmoved") if not status then suffix = 0 while not status do suffix = suffix + 1 status = os.rename(path .. ".rpmmoved", path .. ".rpmmoved." .. suffix) end os.rename(path, path .. ".rpmmoved") end endutf-85a53aa27028fb725df256a87d0c1dce68e4202fc531c55198d2b94e25749b7a69b2a5c94e4a72e420da7f0378f7659055ef9a8c74e87a635ea604f4b5be8b027?07zXZ !#, G] b2u B0RŔFKJ5 lF{VhT:9C6tnm2DHSNIo NBYȺR(pQrW=N%ƞQ6Ն9;̎m&gJ=6i ϣ\8Ǣa27*%㳩"S+i]f2J \`ЀCR}dG7K8U$>OAVW~'9, s=9 EY>.7@=QXϞWWCFy2#_Þ6u:2DK* 2RWe?57z.amda_ v Vɚ:d*\.B 7vY^N5`OK['h( YZ