corepack14-14.21.3-150200.15.52.2<>,pe:N!p9|Z=^_i+I#|Ye2cE_ZZGV8v7C7:5\bXZպ!m6xQ1/l'7ʟ1Kifb_C또NeNȨL 9 L>>E?lL(K*y  `p~o8& L-zx=ϝJ[؄z192'`y{csbDNFR*>g?gd  $ a ,I\bl<\< < L< << 8< <<<<(D(8595:5F[G[<H\ <I\<X]8Y]@\]p<]^`<^`bacb7dbebfblbub<vc weD<xf4<yg$zgxggggCcorepack1414.21.3150200.15.52.2Helper bridge between NodeJS projects and their dependenciesZero-runtime-dependency package acting as bridge between Node projects and their package managers.e:N!h03-ch2b&sSUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Languages/NodeJShttps://nodejs.orglinuxx86_641'# _IVVWW3^WZ Ba8M8M:Q:Q:Q@]A큤A큤큤AA큤e:Le:Le:He:He:He:Le:He:He:He:He:He:He:He:He:He:He:Le:He:He:He:Le:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He:He: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../lib64/node_modules/corepack14/dist/corepack.jsrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootnodejs14-14.21.3-150200.15.52.2.src.rpmcorepack14corepack14(x86-64)@@     /bin/sh/usr/bin/envnodejs-commonrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)5.03.0.4-14.6.0-14.0-15.2-14.14.1e7d"d@d7c@c$@c@ch@cb[c1@c%bb@b_b @aaq@a*@azaba @aa@``9@```m`4@`-@_@_@__@_^@__@_@_~@_|\@_l@_O@_H_16_'@_ @_*@^@^y^@^@^^@adam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deguillaume.gardet@opensuse.orgadam.majer@suse.deadam.majer@suse.deadam.majer@suse.debrunopitrus@hotmail.comadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deguillaume.gardet@opensuse.orgadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.dedmueller@suse.comadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.dedmueller@suse.comadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.deadam.majer@suse.de- CVE-2023-38552.patch: Integrity checks according to policies can be circumvented (CVE-2023-38552, bsc#1216272) - CVE-2023-44487.patch: nghttp2 Security Release (CVE-2023-44487, bsc#1216190) - nodejs.keyring: include new releaser keys - newicu_test_fixup.patch: workaround whitespaces funnies in some icu versions* CVE-2023-32002.patch: + fixes policies can be bypassed via Module._load + fixes policies can be bypassed by module.constructor.createRequire (CVE-2023-32002, CVE-2023-32006, bsc#1214150, bsc#1214156) * CVE-2023-32559.patch: Policies can be bypassed via process.binding (CVE-2023-32559, bsc#1214154)- CVE-2023-30581.patch: fixes mainModule.__proto__ Bypass Experimental Policy Mechanism (CVE-2023-30581, bsc#1212574) - CVE-2023-30589.patch: HTTP Request Smuggling via empty headers separated by CR (CVE-2023-30589, bsc#1212582) - CVE-2023-30590.patch: DiffieHellman does not generate keys after setting a private key (CVE-2023-30590, bsc#1212583)- CVE-2022-25881.patch: http-cache-semantics(npm): Don't use regex to trim whitespace (bsc#1208744, CVE-2022-25881)- Update to 14.21.3: * fixes permissions policies can be bypassed via process.mainModule (bsc#1208481, CVE-2023-23918) * fixes insecure loading of ICU data through ICU_DATA environment variable (bsc#1208487, CVE-2023-23920) * deps: update npm to 6.14.18 + CVE-2021-44907.patch: upstreamed and removed - BR: python 3.6- Update to 14.21.2: * http2: fix memory leak when nghttp2 hd threshold is reached- Update _constraints: * Less RAM for aarch64 and 32-bit arm * Use 'asimdrdm' cpu flag to use aarch64 workers where tests are more stable- Update to 14.21.1: * inspector: DNS rebinding in --inspect via invalid octal IP (bsc#1205119, CVE-2022-43548)- Update to 14.21.0: * src: add --openssl-shared-config option- Update to 14.20.1: * deps: update llhttp to 2.1.6: + CVE-2022-32213 bypass via obs-fold mechanic (bsc#1201325) + Incorrect Parsing of Header Fields (CVE-2022-35256, bsc#1203832)- Skip test-fs-utimes-y2K38.js on armv6hl as well as armv7hl.- Update to 14.20.0: * http: stricter Transfer-Encoding and header separator parsing (bsc#1201325, bsc#1201326, bsc#1201327, CVE-2022-32213, CVE-2022-32214, CVE-2022-32215) * src: fix IPv4 validation in inspector_socket (bsc#1201328, CVE-2022-32212)- Update to 14.19.3: * Upgrade npm to v6.14.17 - obsoleted and removed: CVE-2021-3807.patch, CVE-2021-44906.patch - refreshed: versioned.patchUpdate to 14.19.1: * deps: upgrade openssl sources to 1.1.1n (bsc#1196877, CVE-2022-0778) Infinite loop in BN_mod_sqrt() reachable when parsing certificates More details at https://www.openssl.org/news/secadv/20220315.txt - CVE-2021-44906.patch: fix prototype pollution in npm dependency (bsc#1198247, CVE-2021-44906) - CVE-2021-44907.patch: fix insuficient sanitation in npm dependency (bsc#1197283, CVE-2021-44907) - CVE-2022-0235.patch: fix passing of cookie data and sensitive headers to different hostnames in node-fetch-npm (bsc#1194819, CVE-2022-0235)- update to 14.19.0: * crypto: make FIPS related options always available * deps: deps: upgrade npm to 6.14.16 + CVE-2021-23343 - ReDoS via splitDeviceRe, splitTailRe and splitPathRe (bsc#1192153) + CVE-2021-32803 - node-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (bsc#1191963) + CVE-2021-32804 - node-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (bsc#1191962) + CVE-2021-3918 - json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes (bsc#1192696) * module: support pattern trailers * src: make napi_create_reference accept symbol - CVE-2021-3807.patch: node-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (bsc#1192154, CVE-2021-3807) - versioned.patch, nodejs-libpath.patch: refreshed- z15-test-skip.patch: dropped, no longer required - fix_ci_tests.patch: update tests for z15- update to 14.18.3: Security update fixing the following issues: * Improper handling of URI Subject Alternative Names (Medium) (CVE-2021-44531, bsc#1194511) * Certificate Verification Bypass via String Injection (Medium) (CVE-2021-44532, bsc#1194512) * Incorrect handling of certificate subject and issuer fields (Medium) (CVE-2021-44533, bsc#1194513) * Prototype pollution via console.table properties (Low) (CVE-2022-21824, bsc#1194514)- update to 14.18.2: * lib: fix regular expression to detect `/` and `\` * worker: avoid potential deadlock on NearHeapLimit - sle12_python3_compat.patch: refreshed- Fix CXXFLAGS in Tumbleweed - boo#1192824- update to 14.18.1: * deps: update llhttp to 2.1.4 - HTTP Request Smuggling due to spaced in headers (bsc#1191601, CVE-2021-22959) - HTTP Request Smuggling when parsing the body (bsc#1191602, CVE-2021-22960) - changes in 14.18.0: * buffer: + introduce Blob + add base64url encoding option * child_process: + allow options.cwd receive a URL + add timeout to spawn and fork + allow promisified exec to be cancel + add 'overlapped' stdio flag * dns: add "tries" option to Resolve options * fs: + allow empty string for temp directory prefix + allow no-params fsPromises fileHandle read + add support for async iterators to fsPromises.writeFile * http2: add support for sensitive headers * process: add 'worker' event * tls: allow reading data into a static buffer * worker: add setEnvironmentData/getEnvironmentData - changes in 14.17.6: * deps: upgrade npm to 6.14.15 which fixes a number of security issues (bsc#1190057, CVE-2021-37701, bsc#1190056, CVE-2021-37712, bsc#1190055, CVE-2021-37713, bsc#1190054, CVE-2021-39134, bsc#1190053, CVE-2021-39135) - test-skip-y2038-on-32bit-time_t.patch: fix test failure when 64-bit time_t is used on 32-bit arches - refreshed patches: versioned.patch, flaky_test_rerun.patch - PR39011.patch: upstreamed- update to 14.17.5: * CVE-2021-3672/CVE-2021-22931: Improper handling of untypical characters in domain names (bsc#1189370, bsc#1188881) * CVE-2021-22940: Use after free on close http2 on stream canceling (bsc#1189368) * CVE-2021-22939: Incomplete validation of rejectUnauthorized parameter (bsc#1189369) - cares_public_headers.patch: don't use private headers- z15-test-skip.patch: skip problematic test on s390x- update to 14.17.4: http2: fixes use after free on close http2 on stream canceling (bsc#1188917, CVE-2021-22930) - old_icu.patch: merged, removed - versioned.patch: updated - node_modules.tar.xz: refreshed - PR39011.patch: use localhost instead of remote for unit test- update to 14.17.2: deps: libuv upgrade - Out of bounds read (Medium) (bsc#1187973, CVE-2021-22918) - old_icu.patch: update with upstream's patch from https://github.com/nodejs/node/pull/39068 - specfile cleanup- update to 14.17.1: * deps: update ICU to 69.1 * errors: align source-map stacks with spec - Fix-build-with-icu-69.patch: upstreamed- update to 14.17.0: * Experimental support for AbortController and AbortSignal * Diagnostics channel (experimental module) * UUID support in the crypto module * update ICU to 68.1 * upgrade to libuv 1.41.0 * deps: npm update to 6.14.13 ssri Regular Expression Denial of Service and hosted-git-info Regular Expression Denial of Service (bsc#1187976, bsc#1187977, CVE-2021-27290, CVE-2021-23362) - add Fix-build-with-icu-69.patch: fix build with icu 69- Use libalternatives instead of update-alternatives- New upstream LTS version 14.16.1: * CVE-2020-7774: npm upgrade - Update y18n to fix Prototype-Pollution (High) This is a vulnerability in the y18n npm module which may be exploited by prototype pollution. You can read more about it in https://github.com/advisories/GHSA-c4w7-xm78-47vh (bsc#1184450) * deps: upgrade npm to 6.14.12 - versioned.patch: refreshed- New upstream LTS version 14.16.0: * CVE-2021-22883: HTTP2 'unknownProtocol' cause Denial of Service by resource exhaustion (bsc#1182619) * CVE-2021-22884: DNS rebinding in --inspect (bsc#1182620)- New upstream LTS version 14.15.5: * deps: + upgrade npm to 6.14.11 + V8: backport dfcf1e86fac0 #37245 Note: Node.js is not believed to be vulnerable to CVE-2021-21148 * stream,zlib: do not use _stream_* anymore - relax OpenSSL cipher suite policies for unit tests- New upstream LTS version 14.15.4: * CVE-2020-8265: use-after-free in TLSWrap (High) bug in TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits (bsc#1180553) * CVE-2020-8287: HTTP Request Smuggling allow two copies of a header field in a http request. For example, two Transfer-Encoding header fields. In this case Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling (https://cwe.mitre.org/data/definitions/444.html). (bsc#1180554)- New upstream LTS version 14.15.3: * deps: + upgrade npm to 6.14.9 + update acorn to v8.0.4 * http2: check write not scheduled in scope destructor * stream: fix regression on duplex end - versioned.patch, sle12_python3_compat.patch: refreshed- openssl_binary_detection.patch: fixes unit tests on SLE12- Update Requires: so -devel requires npm - Rely on rpmbuild to define necessary python dependencies- New upstream LTS version 14.15.1: * deps: Denial of Service through DNS request (High). A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service by getting the application to resolve a DNS record with a larger number of responses (bsc#1178882, CVE-2020-8277)- Update to LTS version 14.15.0: (jsc#SLE-15774) * no major changes * test: reverts marking test-webcrypto-encrypt-decrypt-aes flaky- Use SLE OpenSSL version with 12-SP4+, and not just 12-SP5+ - Bump mininum ICU version to 65- Update to version 14.14.0: * fs: add rm method * http: allow passing array of key/val into writeHead * src: expose v8::Isolate setup callbacks - sle12_python3_compat.patch: refreshed- Update to version 14.13.1: * fs: rmdir recursive is no longer considered experimental - fix_ci_tests.patch: add support to SUSE's ECDH backport errors in SLE's openssl- Update to version 14.13.0: * deps: upgrade to libuv 1.40.0 #35333 * module: named exports for CJS via static analysis #35249 * module: exports pattern support #34718 * src: allow N-API addon in AddLinkedBinding()- Update to version 14.12.0: * n-api: + create N-API version 7 + add more property defaults - Changes since version 14.9.0 * deps: + update llhttp to 2.1.2 (bsc#1176605, CVE-2020-8201) + http: add requestTimeout. Fixes Denial of Service by resource exhaustion due to unfinished HTTP/1.1 requests (bsc#1176604, CVE-2020-8251) + buffer: also alias BigUInt methods + crypto: add randomInt function + perf_hooks: add idleTime and event loop util + stream: simpler and faster Readable async iterator + stream: save error in state- old_icu.patch: re-add support for ICU 65 from SLE15 SP2 - fix_ci_tests.patch: move debug symbol strip for testing to the Makefile- Update to version 14.9.0: * build: set --v8-enable-object-print by default (Mary Marchini) #34705 * deps: + upgrade to libuv 1.39.0 (cjihrig) #34915 + upgrade npm to 6.14.8 (Ruy Adorno) #34834 + V8: cherry-pick e06ace6b5cdb (Anna Henningsen) #34673 * n-api: handle weak no-finalizer refs correctly (Gabriel Schulhof) #34839 * tools: add debug entitlements for macOS 10.15+ (Gabriele Greco) #34378 - Changes in version 14.8.0: * async_hooks: add AsyncResource.bind utility (James M Snell) #34574 * deps: update to uvwasi 0.0.10 (Colin Ihrig) #34623 * module: unflag Top-Level Await (Myles Borins) #34558 * n-api: support type-tagging objects (Gabriel Schulhof) #28237 * n-api,src: provide asynchronous cleanup hooks (Anna Henningsen) #34572 - versioned.patch: refreshed - linker_lto_jobs.patch: refreshed- Explicitly add -fno-strict-aliasing to CFLAGS to fix compilation on Aarch64 with gcc10 (bsc#1172686)- Update to version 14.7.0: * deps: upgrade npm to 6.14.7 * dgram: add IPv6 scope id suffix to received udp6 dgrams * src: + allow preventing SetPromiseRejectCallback #34387 + allow setting a dir for all diagnostic output #33584 * worker: make MessagePort inherit from EventTarget #34057 * zlib: switch to lazy init for zlib streams (Andrey Pechkurov) #34048- avoid rpmbuild warnings on if/else/endif constructs- Update to version 14.6.0: * deps: + upgrade to libuv 1.38.1 + upgrade npm to 6.14.6 fixing information leak through log files (bsc#1173937, CVE-2020-15095) + update V8 to 8.4.371.19 * module: + doc only deprecation of module.parent + package "imports" field * src: allow embedders to disable esm loader * tls: make 'createSecureContext' honor more options * vm: add run-after-evaluate microtask mode * worker: add option to track unmanaged file descriptors - versioned.patch - refreshed- Update to version 14.5.0: * deps: V8 engine is updated to version 8.3. For details, see https://v8.dev/blog/v8-release-83 * events: experimental implementation of EventTarget For details, see https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V14.md#14.5.0 - sle12_python3_compat.patch: refreshed - fix_ci_tests.patch: refreshed- Add Require for nodejs14 when intalling npm14. (bsc#1172728)- Update to version 14.4.0: * napi: fix various types of memory corruption in napi_get_value_string_*() (CVE-2020-8174, bsc#1172443) * http2: fix HTTP/2 Large Settings Frame DoS (CVE-2020-11080, bsc#1172442) * TLS session reuse can lead to host certificate verification bypass (CVE-2020-8172, bsc#1172441)- Update to version 14.3.0: * repl: previews improvements with autocompletion * it's now possible to use the await keyword outside of async functions, with the --experimental-top-level-await flag - Changes in version 14.2.0: * console: Support for console constructor groupIndentation options - skip_no_console.patch: refreshed - versioned.patch, fix_ci_tests.patch: refreshed- Update to version 14.1.0: * deps: upgrade openssl sources to 1.1.1g (SLE-12 only) * http: doc deprecate abort and improve docs * module: do not warn when accessing __esModule of unfinished exports * n-api: detect deadlocks in thread-safe function * src: deprecate embedder APIs with replacements * stream: + don't emit end after close + don't wait for close on legacy streams + pipeline should only destroy un-finished streams * vm: add importModuleDynamically option to compileFunction skip_no_console.patch: add more unit tests that fail on dumb terminals- Initial version 14.0.0 Deprecations * crypto: move pbkdf2 without digest to EOL * fs: deprecate closing FileHandle on garbage collection * http: move OutboundMessage.prototype.flush to EOL * lib: move GLOBAL and root aliases to EOL * os: move tmpDir() to EOL * src: remove deprecated wasm type check * stream: move _writableState.buffer to EOL * doc: deprecate process.mainModule * doc: deprecate process.umask() with no arguments For a detailed list of changes, see https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V14.md#14.0.0h03-ch2b 1698319905  !"#$%&'()*+,-./0123456789:;<14.21.3-150200.15.52.214.21.3-150200.15.52.2corepack14corepack14CHANGELOG.mdLICENSE.mdREADME.mddistcorepack.jsnpm.jsnpx.jspnpm.jspnpx.jsvcc.jsvendors-_yarn_berry_cache_proxy-agent-npm-5_0_0-41772f4b01-9_zip_node_modules_proxy-agent_index_js.jsyarn.jsyarnpkg.jspackage.jsonshimscorepackcorepack.cmdcorepack.ps1nodewincorepackcorepack.cmdcorepack.ps1npmnpm.cmdnpm.ps1npxnpx.cmdnpx.ps1pnpmpnpm.cmdpnpm.ps1pnpxpnpx.cmdpnpx.ps1yarnyarn.cmdyarn.ps1yarnpkgyarnpkg.cmdyarnpkg.ps1npmnpm.cmdnpm.ps1npxnpx.cmdnpx.ps1pnpmpnpm.cmdpnpm.ps1pnpxpnpx.cmdpnpx.ps1yarnyarn.cmdyarn.ps1yarnpkgyarnpkg.cmdyarnpkg.ps1/usr/bin//usr/lib64/node_modules//usr/lib64/node_modules/corepack14//usr/lib64/node_modules/corepack14/dist//usr/lib64/node_modules/corepack14/shims//usr/lib64/node_modules/corepack14/shims/nodewin/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31273/SUSE_SLE-15-SP2_Update/d215e6fdfdd5ee3d03a6aa776e30a660-nodejs14.SUSE_SLE-15-SP2_Updatedrpmxz5x86_64-suse-linux              directoryASCII textUTF-8 Unicode text, with very long linesASCII text, with very long linesa /usr/bin/env node script, UTF-8 Unicode text executable, with very long linesa /usr/bin/env node script, ASCII text executableC++ source, ASCII textPOSIX shell script, ASCII text executableASCII text, with CRLF line terminatorsa /usr/bin/env pwsh script, ASCII text executable RRRRRRRRRRRRRRRRRRRRR 5$xxC~utf-8b48a0bd799ff8bdd4dddb6605644f656463e411f23bcc85a90b09ecc4f6f57f9? 7zXZ !t/]"k%s/L웗 vN> o >!0&誛9/Cր (D.$4?XwXRxDwDg0p,AxQ&mɨo%i=[…Vw.怀QֶY%Ԯa-Ⱦ{nG֝UK mxT+ rqgfHQw&,B($23R £M͜l®[ 17=e@`GG|XM+/ ͪ7rɅ}H(Q=Ǽ ;9#ve۬}z"/Hi Ê9ˊkǫ J O@H'טç!w_:Y GydA` ;p!A"KAlqn,ճ9p^)g-h4ǛJ'/R l߹ We]6Ҋ+wX+GTt AR,pRhtJ->gG_Sw/zd4!Z/filk#k QQq6OۋVZOJ>Xe )2g1K3`l S)> ; \*Ⱥ[:P$/V%д !v_]25jђC;>'9Jd1&p=؂Ygu3##yB)rpD}NA맕% ϗa=@a<Λ)[Wr{OJr'@ЦS²PSBW8ad@cy7۾1U1ሺWI HEpj&+nAީ#ʐ o_H,FPb,h+e ,%߇e.e9eo[ذ .4e + YZ