nodejs14-devel-14.21.1-150200.15.40.2<>,sckIp9|;TJ\h-YGYom0A2u&ylqtm/MqaZTdǨ;c?cd ( L 1DJPItI I I I I IIaIIPh(8.9.: @.FWGWIHY IIZDIXZYZ\ZI][I^_ b`ca2daeafalauaIvbzcTcdchcncCnodejs14-devel14.21.1150200.15.40.2Development headers for NodeJS 14.xThis package provides development headers for Node.js needed for creation of binary modules.ckIs390zl32SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Languages/NodeJShttps://nodejs.orglinuxs390xLK/8!r u [oU_,D Akp*$ )O-wdO=i )F0ΙLP'6>=LNQ *; A큤A큤A큤A큤A큤AA큤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-14.21.1-150200.15.40.2.src.rpmnodejs-develnodejs14-develnodejs14-devel(s390-64)    nodejs14npm14rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)14.21.114.21.13.0.4-14.6.0-14.0-15.2-14.14.1ch@cb[c1@c%bb@b_b @aaq@a*@azaba @aa@``9@```m`4@`-@_@_@__@_^@__@_@_~@_|\@_l@_O@_H_16_'@_ @_*@^@^y^@^@^^@adam.majer@suse.deadam.majer@suse.deadam.majer@suse.debrunopitrus@hotmail.comadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deguillaume.gardet@opensuse.orgadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.dedmueller@suse.comadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.dedmueller@suse.comadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.de- Update to 14.21.1: * inspector: DNS rebinding in --inspect via invalid octal IP (bsc#1205119, CVE-2022-43548)- Update to 14.21.0: * src: add --openssl-shared-config option- Update to 14.20.1: * deps: update llhttp to 2.1.6: + CVE-2022-32213 bypass via obs-fold mechanic (bsc#1201325) + Incorrect Parsing of Header Fields (CVE-2022-35256, bsc#1203832)- Skip test-fs-utimes-y2K38.js on armv6hl as well as armv7hl.- Update to 14.20.0: * http: stricter Transfer-Encoding and header separator parsing (bsc#1201325, bsc#1201326, bsc#1201327, CVE-2022-32213, CVE-2022-32214, CVE-2022-32215) * src: fix IPv4 validation in inspector_socket (bsc#1201328, CVE-2022-32212)- Update to 14.19.3: * Upgrade npm to v6.14.17 - obsoleted and removed: CVE-2021-3807.patch, CVE-2021-44906.patch - refreshed: versioned.patchUpdate to 14.19.1: * deps: upgrade openssl sources to 1.1.1n (bsc#1196877, CVE-2022-0778) Infinite loop in BN_mod_sqrt() reachable when parsing certificates More details at https://www.openssl.org/news/secadv/20220315.txt - CVE-2021-44906.patch: fix prototype pollution in npm dependency (bsc#1198247, CVE-2021-44906) - CVE-2021-44907.patch: fix insuficient sanitation in npm dependency (bsc#1197283, CVE-2021-44907) - CVE-2022-0235.patch: fix passing of cookie data and sensitive headers to different hostnames in node-fetch-npm (bsc#1194819, CVE-2022-0235)- update to 14.19.0: * crypto: make FIPS related options always available * deps: deps: upgrade npm to 6.14.16 + CVE-2021-23343 - ReDoS via splitDeviceRe, splitTailRe and splitPathRe (bsc#1192153) + CVE-2021-32803 - node-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (bsc#1191963) + CVE-2021-32804 - node-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (bsc#1191962) + CVE-2021-3918 - json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes (bsc#1192696) * module: support pattern trailers * src: make napi_create_reference accept symbol - CVE-2021-3807.patch: node-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (bsc#1192154, CVE-2021-3807) - versioned.patch, nodejs-libpath.patch: refreshed- z15-test-skip.patch: dropped, no longer required - fix_ci_tests.patch: update tests for z15- update to 14.18.3: Security update fixing the following issues: * Improper handling of URI Subject Alternative Names (Medium) (CVE-2021-44531, bsc#1194511) * Certificate Verification Bypass via String Injection (Medium) (CVE-2021-44532, bsc#1194512) * Incorrect handling of certificate subject and issuer fields (Medium) (CVE-2021-44533, bsc#1194513) * Prototype pollution via console.table properties (Low) (CVE-2022-21824, bsc#1194514)- update to 14.18.2: * lib: fix regular expression to detect `/` and `\` * worker: avoid potential deadlock on NearHeapLimit - sle12_python3_compat.patch: refreshed- Fix CXXFLAGS in Tumbleweed - boo#1192824- update to 14.18.1: * deps: update llhttp to 2.1.4 - HTTP Request Smuggling due to spaced in headers (bsc#1191601, CVE-2021-22959) - HTTP Request Smuggling when parsing the body (bsc#1191602, CVE-2021-22960) - changes in 14.18.0: * buffer: + introduce Blob + add base64url encoding option * child_process: + allow options.cwd receive a URL + add timeout to spawn and fork + allow promisified exec to be cancel + add 'overlapped' stdio flag * dns: add "tries" option to Resolve options * fs: + allow empty string for temp directory prefix + allow no-params fsPromises fileHandle read + add support for async iterators to fsPromises.writeFile * http2: add support for sensitive headers * process: add 'worker' event * tls: allow reading data into a static buffer * worker: add setEnvironmentData/getEnvironmentData - changes in 14.17.6: * deps: upgrade npm to 6.14.15 which fixes a number of security issues (bsc#1190057, CVE-2021-37701, bsc#1190056, CVE-2021-37712, bsc#1190055, CVE-2021-37713, bsc#1190054, CVE-2021-39134, bsc#1190053, CVE-2021-39135) - test-skip-y2038-on-32bit-time_t.patch: fix test failure when 64-bit time_t is used on 32-bit arches - refreshed patches: versioned.patch, flaky_test_rerun.patch - PR39011.patch: upstreamed- update to 14.17.5: * CVE-2021-3672/CVE-2021-22931: Improper handling of untypical characters in domain names (bsc#1189370, bsc#1188881) * CVE-2021-22940: Use after free on close http2 on stream canceling (bsc#1189368) * CVE-2021-22939: Incomplete validation of rejectUnauthorized parameter (bsc#1189369) - cares_public_headers.patch: don't use private headers- z15-test-skip.patch: skip problematic test on s390x- update to 14.17.4: http2: fixes use after free on close http2 on stream canceling (bsc#1188917, CVE-2021-22930) - old_icu.patch: merged, removed - versioned.patch: updated - node_modules.tar.xz: refreshed - PR39011.patch: use localhost instead of remote for unit test- update to 14.17.2: deps: libuv upgrade - Out of bounds read (Medium) (bsc#1187973, CVE-2021-22918) - old_icu.patch: update with upstream's patch from https://github.com/nodejs/node/pull/39068 - specfile cleanup- update to 14.17.1: * deps: update ICU to 69.1 * errors: align source-map stacks with spec - Fix-build-with-icu-69.patch: upstreamed- update to 14.17.0: * Experimental support for AbortController and AbortSignal * Diagnostics channel (experimental module) * UUID support in the crypto module * update ICU to 68.1 * upgrade to libuv 1.41.0 * deps: npm update to 6.14.13 ssri Regular Expression Denial of Service and hosted-git-info Regular Expression Denial of Service (bsc#1187976, bsc#1187977, CVE-2021-27290, CVE-2021-23362) - add Fix-build-with-icu-69.patch: fix build with icu 69- Use libalternatives instead of update-alternatives- New upstream LTS version 14.16.1: * CVE-2020-7774: npm upgrade - Update y18n to fix Prototype-Pollution (High) This is a vulnerability in the y18n npm module which may be exploited by prototype pollution. You can read more about it in https://github.com/advisories/GHSA-c4w7-xm78-47vh (bsc#1184450) * deps: upgrade npm to 6.14.12 - versioned.patch: refreshed- New upstream LTS version 14.16.0: * CVE-2021-22883: HTTP2 'unknownProtocol' cause Denial of Service by resource exhaustion (bsc#1182619) * CVE-2021-22884: DNS rebinding in --inspect (bsc#1182620)- New upstream LTS version 14.15.5: * deps: + upgrade npm to 6.14.11 + V8: backport dfcf1e86fac0 #37245 Note: Node.js is not believed to be vulnerable to CVE-2021-21148 * stream,zlib: do not use _stream_* anymore - relax OpenSSL cipher suite policies for unit tests- New upstream LTS version 14.15.4: * CVE-2020-8265: use-after-free in TLSWrap (High) bug in TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits (bsc#1180553) * CVE-2020-8287: HTTP Request Smuggling allow two copies of a header field in a http request. For example, two Transfer-Encoding header fields. In this case Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling (https://cwe.mitre.org/data/definitions/444.html). (bsc#1180554)- New upstream LTS version 14.15.3: * deps: + upgrade npm to 6.14.9 + update acorn to v8.0.4 * http2: check write not scheduled in scope destructor * stream: fix regression on duplex end - versioned.patch, sle12_python3_compat.patch: refreshed- openssl_binary_detection.patch: fixes unit tests on SLE12- Update Requires: so -devel requires npm - Rely on rpmbuild to define necessary python dependencies- New upstream LTS version 14.15.1: * deps: Denial of Service through DNS request (High). A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service by getting the application to resolve a DNS record with a larger number of responses (bsc#1178882, CVE-2020-8277)- Update to LTS version 14.15.0: (jsc#SLE-15774) * no major changes * test: reverts marking test-webcrypto-encrypt-decrypt-aes flaky- Use SLE OpenSSL version with 12-SP4+, and not just 12-SP5+ - Bump mininum ICU version to 65- Update to version 14.14.0: * fs: add rm method * http: allow passing array of key/val into writeHead * src: expose v8::Isolate setup callbacks - sle12_python3_compat.patch: refreshed- Update to version 14.13.1: * fs: rmdir recursive is no longer considered experimental - fix_ci_tests.patch: add support to SUSE's ECDH backport errors in SLE's openssl- Update to version 14.13.0: * deps: upgrade to libuv 1.40.0 #35333 * module: named exports for CJS via static analysis #35249 * module: exports pattern support #34718 * src: allow N-API addon in AddLinkedBinding()- Update to version 14.12.0: * n-api: + create N-API version 7 + add more property defaults - Changes since version 14.9.0 * deps: + update llhttp to 2.1.2 (bsc#1176605, CVE-2020-8201) + http: add requestTimeout. Fixes Denial of Service by resource exhaustion due to unfinished HTTP/1.1 requests (bsc#1176604, CVE-2020-8251) + buffer: also alias BigUInt methods + crypto: add randomInt function + perf_hooks: add idleTime and event loop util + stream: simpler and faster Readable async iterator + stream: save error in state- old_icu.patch: re-add support for ICU 65 from SLE15 SP2 - fix_ci_tests.patch: move debug symbol strip for testing to the Makefile- Update to version 14.9.0: * build: set --v8-enable-object-print by default (Mary Marchini) #34705 * deps: + upgrade to libuv 1.39.0 (cjihrig) #34915 + upgrade npm to 6.14.8 (Ruy Adorno) #34834 + V8: cherry-pick e06ace6b5cdb (Anna Henningsen) #34673 * n-api: handle weak no-finalizer refs correctly (Gabriel Schulhof) #34839 * tools: add debug entitlements for macOS 10.15+ (Gabriele Greco) #34378 - Changes in version 14.8.0: * async_hooks: add AsyncResource.bind utility (James M Snell) #34574 * deps: update to uvwasi 0.0.10 (Colin Ihrig) #34623 * module: unflag Top-Level Await (Myles Borins) #34558 * n-api: support type-tagging objects (Gabriel Schulhof) #28237 * n-api,src: provide asynchronous cleanup hooks (Anna Henningsen) #34572 - versioned.patch: refreshed - linker_lto_jobs.patch: refreshed- Explicitly add -fno-strict-aliasing to CFLAGS to fix compilation on Aarch64 with gcc10 (bsc#1172686)- Update to version 14.7.0: * deps: upgrade npm to 6.14.7 * dgram: add IPv6 scope id suffix to received udp6 dgrams * src: + allow preventing SetPromiseRejectCallback #34387 + allow setting a dir for all diagnostic output #33584 * worker: make MessagePort inherit from EventTarget #34057 * zlib: switch to lazy init for zlib streams (Andrey Pechkurov) #34048- avoid rpmbuild warnings on if/else/endif constructs- Update to version 14.6.0: * deps: + upgrade to libuv 1.38.1 + upgrade npm to 6.14.6 fixing information leak through log files (bsc#1173937, CVE-2020-15095) + update V8 to 8.4.371.19 * module: + doc only deprecation of module.parent + package "imports" field * src: allow embedders to disable esm loader * tls: make 'createSecureContext' honor more options * vm: add run-after-evaluate microtask mode * worker: add option to track unmanaged file descriptors - versioned.patch - refreshed- Update to version 14.5.0: * deps: V8 engine is updated to version 8.3. For details, see https://v8.dev/blog/v8-release-83 * events: experimental implementation of EventTarget For details, see https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V14.md#14.5.0 - sle12_python3_compat.patch: refreshed - fix_ci_tests.patch: refreshed- Add Require for nodejs14 when intalling npm14. (bsc#1172728)- Update to version 14.4.0: * napi: fix various types of memory corruption in napi_get_value_string_*() (CVE-2020-8174, bsc#1172443) * http2: fix HTTP/2 Large Settings Frame DoS (CVE-2020-11080, bsc#1172442) * TLS session reuse can lead to host certificate verification bypass (CVE-2020-8172, bsc#1172441)- Update to version 14.3.0: * repl: previews improvements with autocompletion * it's now possible to use the await keyword outside of async functions, with the --experimental-top-level-await flag - Changes in version 14.2.0: * console: Support for console constructor groupIndentation options - skip_no_console.patch: refreshed - versioned.patch, fix_ci_tests.patch: refreshed- Update to version 14.1.0: * deps: upgrade openssl sources to 1.1.1g (SLE-12 only) * http: doc deprecate abort and improve docs * module: do not warn when accessing __esModule of unfinished exports * n-api: detect deadlocks in thread-safe function * src: deprecate embedder APIs with replacements * stream: + don't emit end after close + don't wait for close on legacy streams + pipeline should only destroy un-finished streams * vm: add importModuleDynamically option to compileFunction skip_no_console.patch: add more unit tests that fail on dumb terminals- Initial version 14.0.0 Deprecations * crypto: move pbkdf2 without digest to EOL * fs: deprecate closing FileHandle on garbage collection * http: move OutboundMessage.prototype.flush to EOL * lib: move GLOBAL and root aliases to EOL * os: move tmpDir() to EOL * src: remove deprecated wasm type check * stream: move _writableState.buffer to EOL * doc: deprecate process.mainModule * doc: deprecate process.umask() with no arguments For a detailed list of changes, see https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V14.md#14.0.0s390zl32 1668000585  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHI14.21.114.21.1-150200.15.40.214.21.1-150200.15.40.2node14common.gypiconfig.gypicppgcallocation.hcommon.hcustom-space.hgarbage-collected.hheap.hinternalaccessors.hapi-constants.hcompiler-specific.hfinalizer-trait.hgc-info.hlogging.hpersistent-node.hpointer-policies.hprefinalizer-handler.hliveness-broker.hmacros.hmember.hpersistent.hplatform.hprefinalizer.hsource-location.htrace-trait.htype-traits.hvisitor.hjs_native_api.hjs_native_api_types.hlibplatformlibplatform-export.hlibplatform.hv8-tracing.hnode.hnode_api.hnode_api_types.hnode_buffer.hnode_object_wrap.hnode_version.huvuv.haix.handroid-ifaddrs.hbsd.hdarwin.herrno.hlinux.hos390.hposix.hstdint-msvc2008.hsunos.hthreadpool.htree.hunix.hversion.hwin.hv8-fast-api-calls.hv8-internal.hv8-platform.hv8-profiler.hv8-util.hv8-value-serializer-version.hv8-version-string.hv8-version.hv8-wasm-trap-handler-posix.hv8-wasm-trap-handler-win.hv8.hv8config.hsystemtaptapsetnode14.stp/usr/include//usr/include/node14//usr/include/node14/cppgc//usr/include/node14/cppgc/internal//usr/include/node14/libplatform//usr/include/node14/uv//usr/share//usr/share/systemtap//usr/share/systemtap/tapset/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26736/SUSE_SLE-15-SP2_Update/44859199db13ef4e3a72efe0ea60e523-nodejs14.SUSE_SLE-15-SP2_Updatedrpmxz5s390x-suse-linuxdirectoryASCII textC++ source, ASCII textC source, ASCII textC++ source, UTF-8 Unicode text伟,e]uutf-8c27f8b4a7b95b705f351fd237bc5c46f260f3f2caa08f9bb38985cd31bbf736e?P7zXZ !t/~ +]"k%Kbka^$BF$˙<<'\Oy" }tQgW<QY1ߪ X3qaS_xq"Z$wǑQ U؁oNQ-4}V+lޖx\dDyj E6Qv(!qrW^CJ0 Bz )Z$ meѰϠ Y+b0C0|h c9czǩO.;CeEB=Sx~DpBݏʳ=Ku4we5r!zGSV}g߶ιnEWD3Ÿ tEjG?l5]y0봓{鄏G| 73]cN6(Q-sԖ<Āx2MM/ł4mcXŹ rbJ641g;t_W!Y Btw)W ѭdFHQЄ(76̴Gp"w<BwhOITHQ<i|$!Err|Q~< '5avj JS!<):Ɉ( ]\ۡgªHScP|q"I?[C{BnHpzWq]"F }il\G@$|ٺwPkvr}$n/SL2~Ode}.ƣ6%C3 ȜG^jI:<[neT"5G]*FSmHXylu;>= BYn,S5QhFp)Z h^ ȆleT3RH r:_h `}G0lfbX*5Krio|Gn/^ F k*+u_d2HW~E1kBEXCgkܸ Zl1Tp)s=AA=9#*kNje 1)DE4birOE~6ra(X|za.568B7Ix|9b1KЫu7 #~_IgewP)1W&:E<_H}O_~9oK+5" QmP9h1߀ȼ︟%T5By6DC," hDaj p7/@\kFqӀ*)̏O4w↝ȫldeuJ-nF/jnGr-ߴ@X"%m^w#:<<@lt{6(IxJlcx