v8-devel-2:7.8.279.23-1.12.22.11.6.oe2203sp2>  <@PT@7!.ܶujG7oe@openeuler@compass-ci.com G7o- dB- fCp0ui,,nlݢﰳ?&,!J_ }3mB2#kP2өB24ssvh*F} pM`$|/$eWv34Ճ^`76*@eҍL=(ғ˫-f(Т>|R;N>:%h5[nGT0tk\zC)BzX h48m; /-VP )RP%7-1v|`fa2b57b0d8ccbf3de69fab5acd593b291e1be41a11614f0c8b0695bb27b7168877bb8cc046afafc55637693ccbc2f641fdc62f3aaA<9Ʒjǡw H>=?ud 0 4 Mx| D f     a <T(!8(9@:ZF 0G PH I X Y \ <] ^ b d e f l t u v `z a q04Cv8-devel7.8.279.231.12.22.11.6.oe2203sp2v8 - development headersDevelopment headers for the v8 runtime.e@Ҥdc-64g.compass-ciMIT and ASL 2.0 and ISC and BSDhttp://openeuler.orgDevelopment/Languageshttp://nodejs.org/linuxx86_64/%., e@e@`e@e@e@e@e@e@e@e@e@e@e@e@e@e@e@/usr/include/node/libplatform/usr/include/node/v8-internal.h/usr/include/node/v8-platform.h/usr/include/node/v8-profiler.h/usr/include/node/v8-testing.h/usr/include/node/v8-util.h/usr/include/node/v8-value-serializer-version.h/usr/include/node/v8-version-string.h/usr/include/node/v8-version.h/usr/include/node/v8-wasm-trap-handler-posix.h/usr/include/node/v8-wasm-trap-handler-win.h/usr/include/node/v8.h/usr/include/node/v8config.hlibnode.so.72libnode.so.72libnode.so.72@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootnodejs-12.22.11-6.oe2203sp2.src.rpmv8-develv8-devel(x86-64)     nodejs-devel(x86-64)rpmlib(BuiltinLuaScripts)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1:12.22.11-6.oe2203sp24.2.2-13.0.4-14.6.0-14.0-15.2-14.17.0e:TdccctbA@wangkai <13474090681@163.com> - 1:12.22.11-6wangkai <13474090681@163.com> - 1:12.22.11-5yaoxin - 1:12.22.11-4yaoxin - 1:12.22.11-3liyuxiang - 1:12.22.11-2wangkai - 1:12.22.11-1- Update CVE-2023-23918.patch for fix nodejs-raw-body,nodejs-istanbul build error- Fix CVE-2022-32212,CVE-2022-32213,CVE-2022-32214,CVE-2022-32215, - CVE-2022-25881,CVE-2023-23918,CVE-2023-23920,CVE-2023-30589, - CVE-2023-30590,CVE-2023-30581,CVE-2023-32002,CVE-2023-32006, - CVE-2023-32559,CVE-2022-35256- Fix CVE-2023-0286,CVE-2023-0215,CVE-2022-4304 and CVE-2022-4450- Synchronize the release of 22.03-LTS- fix CVE-2022-43548- Update to 12.22.11, fix some cves.dc-64g.compass-ci 1698747044 2:7.8.279.23-1.12.22.11.6.oe2203sp22:7.8.279.23-1.12.22.11.6.oe2203sp2libplatformlibplatform.rpmmovedv8-internal.hv8-platform.hv8-profiler.hv8-testing.hv8-util.hv8-value-serializer-version.hv8-version-string.hv8-version.hv8-wasm-trap-handler-posix.hv8-wasm-trap-handler-win.hv8.hv8config.hlibv8.solibv8_libbase.solibv8_libplatform.so/usr/include//usr/lib64/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection cpioxz2x86_64-openEuler-linux-gnuf!S#gЙb[ path = "/usr/include/libplatform" st = posix.stat(path) if st and st.type == "directory" then status = os.rename(path, path .. ".rpmmoved") if not status then suffix = 0 while not status do suffix = suffix + 1 status = os.rename(path .. ".rpmmoved", path .. ".rpmmoved." .. suffix) end os.rename(path, path .. ".rpmmoved") end endutf-81a94fb098525162385bbee867a1556bbe498f7090b349bfd56075d2790fcf855c46288b364dcfc1da02fe302ea687a8006562e4ff04f67cafbf67a2ff459d72c?07zXZ !#, G] b2u B0RŔFKE#-MYv\-{M OΦ]`bK~(3rcEc QE!v('06lM[s+rΑg{Ǯ/.GऱV-|񹃿}3t׍HjO@*&`?8v.E˜IԋfvYA !VBh`M^QiEa3Ś"L)dMlJ9̀пuZn[$:C5i^/nX+TAR`A2i X~J8c}rO sD2*Z | I):4bd/hzV.OOgz/Y,h( YZ