v8-devel-2:7.8.279.23-1.12.22.11.10.oe2203sp40>    fC ;G|`u` y, 9"9D_l =U؞vGJmһwg :*fƞ ''>7I1#{v a֑6m%`R!LWWнO*T}(eoᾫ5~XtL#p.RAAjS"G`m*=Q@.QF|bYfRi55k !(61:.5?bHʵt8<v87<^֑80062706f325951bf348bcded74ebf4ebee7938070f387920fc663e3b6f2305f4d21c6bcc5f2d77ab8a16c13a6cc270be700d1d6I~ͳ6S| '>=?}d 0 4 Mx| D f     a <T($8, 9P : F KG hH I X Y \ X] ^ b d e f l t u$vhziy8<Cv8-devel7.8.279.231.12.22.11.10.oe2203sp4v8 - development headersDevelopment headers for the v8 runtime.fydc-64g.compass-ciMIT and ASL 2.0 and ISC and BSDhttp://openeuler.orgDevelopment/Languageshttp://nodejs.org/linuxaarch64/%., fffffffffffffffff/usr/include/node/libplatform/usr/include/node/v8-internal.h/usr/include/node/v8-platform.h/usr/include/node/v8-profiler.h/usr/include/node/v8-testing.h/usr/include/node/v8-util.h/usr/include/node/v8-value-serializer-version.h/usr/include/node/v8-version-string.h/usr/include/node/v8-version.h/usr/include/node/v8-wasm-trap-handler-posix.h/usr/include/node/v8-wasm-trap-handler-win.h/usr/include/node/v8.h/usr/include/node/v8config.hlibnode.so.72libnode.so.72libnode.so.72@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootnodejs-12.22.11-10.oe2203sp4.src.rpmv8-develv8-devel(aarch-64)     nodejs-devel(aarch-64)rpmlib(BuiltinLuaScripts)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1:12.22.11-10.oe2203sp44.2.2-13.0.4-14.6.0-14.0-15.2-14.17.0f@e@eee:Tdccctyaoxin - 1:12.22.11-10yaoxin - 1:12.22.11-9yaoxin - 1:12.22.11-8yaoxin - 1:12.22.11-7wangkai <13474090681@163.com> - 1:12.22.11-6wangkai <13474090681@163.com> - 1:12.22.11-5yaoxin - 1:12.22.11-4yaoxin - 1:12.22.11-3liyuxiang - 1:12.22.11-2- Fix CVE-2023-46809,CVE-2024-22019,CVE-2024-22025,CVE-2024-27982 and CVE-2024-27983- Fix CVE-2023-44487- Fix CVE-2023-0464 and CVE-2023-0465- add loong64 support- Update CVE-2023-23918.patch for fix nodejs-raw-body,nodejs-istanbul build error- Fix CVE-2022-32212,CVE-2022-32213,CVE-2022-32214,CVE-2022-32215, - CVE-2022-25881,CVE-2023-23918,CVE-2023-23920,CVE-2023-30589, - CVE-2023-30590,CVE-2023-30581,CVE-2023-32002,CVE-2023-32006, - CVE-2023-32559,CVE-2022-35256- Fix CVE-2023-0286,CVE-2023-0215,CVE-2022-4304 and CVE-2022-4450- Synchronize the release of 22.03-LTS- fix CVE-2022-43548dc-64g.compass-ci 1727267449 2:7.8.279.23-1.12.22.11.10.oe2203sp42:7.8.279.23-1.12.22.11.10.oe2203sp4libplatformlibplatform.rpmmovedv8-internal.hv8-platform.hv8-profiler.hv8-testing.hv8-util.hv8-value-serializer-version.hv8-version-string.hv8-version.hv8-wasm-trap-handler-posix.hv8-wasm-trap-handler-win.hv8.hv8config.hlibv8.solibv8_libbase.solibv8_libplatform.so/usr/include//usr/lib64/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnu!ކsF! Xpath = "/usr/include/libplatform" st = posix.stat(path) if st and st.type == "directory" then status = os.rename(path, path .. ".rpmmoved") if not status then suffix = 0 while not status do suffix = suffix + 1 status = os.rename(path .. ".rpmmoved", path .. ".rpmmoved." .. suffix) end os.rename(path, path .. ".rpmmoved") end endutf-849c676366c46f56e96e84f70c87183bac003469638f932c2e488c931c20cfd25ab4fadec28ad1b340138da9ec039c20c5c4b2f571ffc13770e5d721faf37712a?07zXZ !#, G] b2u B0RŔFx/ɸ&:t}?j bآol6}_h1k9cI6crYB̾e鮊GIގY[<ӳfC+ 4Ev߭ƌ%DKUDh FNXJ& "$?5CfSR'Ȓ@gD ]Hmpv&S-1{:,H$.ٵ m;<0K-~kdeҭ{B nA E*+L-<19a?(y f; /C,~>S[yVa¢1<ِ{O\!U' \v;O(48ڞ9 \K/Ww]r7q*h( YZ