Thu Jul 14 07:10:40 2022 UTC ()
nodejs: updated to 18.6.0

Version 18.6.0 (Current)

Notable Changes

Experimental ESM Loader Hooks API

Node.js ESM Loader hooks now support multiple custom loaders, and composition is achieved via "chaining": foo-loader calls bar-loader calls qux-loader (a custom loader must now signal a short circuit when intentionally not calling the next). See the ESM docs for details.


(adam)
diff -r1.237 -r1.238 pkgsrc/lang/nodejs/Makefile
diff -r1.217 -r1.218 pkgsrc/lang/nodejs/distinfo

cvs diff -r1.237 -r1.238 pkgsrc/lang/nodejs/Makefile (expand / switch to unified diff)

--- pkgsrc/lang/nodejs/Makefile 2022/07/08 13:31:15 1.237
+++ pkgsrc/lang/nodejs/Makefile 2022/07/14 07:10:40 1.238
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.237 2022/07/08 13:31:15 adam Exp $ 1# $NetBSD: Makefile,v 1.238 2022/07/14 07:10:40 adam Exp $
2 2
3DISTNAME= node-v18.5.0 3DISTNAME= node-v18.6.0
4EXTRACT_SUFX= .tar.xz 4EXTRACT_SUFX= .tar.xz
5 5
6USE_LANGUAGES= c gnu++17 6USE_LANGUAGES= c gnu++17
7 7
8BUILD_DEPENDS+= ${PYPKGPREFIX}-expat>=0:../../textproc/py-expat 8BUILD_DEPENDS+= ${PYPKGPREFIX}-expat>=0:../../textproc/py-expat
9 9
10.include "../../mk/bsd.prefs.mk" 10.include "../../mk/bsd.prefs.mk"
11 11
12# XXX: figure out a way to add rpaths to torque 12# XXX: figure out a way to add rpaths to torque
13MAKE_ENV+= LD_LIBRARY_PATH=${PREFIX}/lib 13MAKE_ENV+= LD_LIBRARY_PATH=${PREFIX}/lib
14 14
15CONFIGURE_ARGS+= --shared-brotli 15CONFIGURE_ARGS+= --shared-brotli
16CONFIGURE_ARGS+= --shared-nghttp2 16CONFIGURE_ARGS+= --shared-nghttp2

cvs diff -r1.217 -r1.218 pkgsrc/lang/nodejs/distinfo (expand / switch to unified diff)

--- pkgsrc/lang/nodejs/distinfo 2022/07/08 13:31:15 1.217
+++ pkgsrc/lang/nodejs/distinfo 2022/07/14 07:10:40 1.218
@@ -1,18 +1,18 @@ @@ -1,18 +1,18 @@
1$NetBSD: distinfo,v 1.217 2022/07/08 13:31:15 adam Exp $ 1$NetBSD: distinfo,v 1.218 2022/07/14 07:10:40 adam Exp $
2 2
3BLAKE2s (node-v18.5.0.tar.xz) = 5e0e51204ffde2a264afee3bf9d7d1d808edb888230b781db4c42221ec6b0365 3BLAKE2s (node-v18.6.0.tar.xz) = 1ea81ff11d3ebd2a0a1cb355016bd8bdfc893447f71f9adc2aad7d927144d7ad
4SHA512 (node-v18.5.0.tar.xz) = 7ad5654f7c7ff9236c2bbd37cb40afb0624d1fbdf7e38d646a2ce1fc96c8a18cdea844b324464b30e577aae675fa43596f65ee3c523efc73394b5d3b514bf067 4SHA512 (node-v18.6.0.tar.xz) = d682e25a71ffbef90e2cb3c55e22dbd548952c4de24d48c47206afd270fd17c7bda95b3241840bf6a470f28d2389f3c6fddbb812ad17cf1d36262ff25fcda859
5Size (node-v18.5.0.tar.xz) = 37112412 bytes 5Size (node-v18.6.0.tar.xz) = 37189620 bytes
6SHA1 (patch-common.gypi) = 80f3645498853b9939167d152365b4fa49528b70 6SHA1 (patch-common.gypi) = 80f3645498853b9939167d152365b4fa49528b70
7SHA1 (patch-deps_cares_cares.gyp) = 22b44f2ac59963f694dfe4f4585e08960b3dec32 7SHA1 (patch-deps_cares_cares.gyp) = 22b44f2ac59963f694dfe4f4585e08960b3dec32
8SHA1 (patch-deps_uv_common.gypi) = d38a9c8d9e3522f15812aec2f5b1e1e636d4bab3 8SHA1 (patch-deps_uv_common.gypi) = d38a9c8d9e3522f15812aec2f5b1e1e636d4bab3
9SHA1 (patch-deps_uvwasi_include_wasi__serdes.h) = 32b85ef5824b96b35aba9280bbe7aa7899d9e5cf 9SHA1 (patch-deps_uvwasi_include_wasi__serdes.h) = 32b85ef5824b96b35aba9280bbe7aa7899d9e5cf
10SHA1 (patch-deps_v8_src_base_platform_platform-freebsd.cc) = b47025f33d2991275bbcd15dbabb28900afab0e1 10SHA1 (patch-deps_v8_src_base_platform_platform-freebsd.cc) = b47025f33d2991275bbcd15dbabb28900afab0e1
11SHA1 (patch-deps_v8_src_base_platform_platform-openbsd.cc) = 5e593879dbab095f99e82593272a0de91043f9a8 11SHA1 (patch-deps_v8_src_base_platform_platform-openbsd.cc) = 5e593879dbab095f99e82593272a0de91043f9a8
12SHA1 (patch-deps_v8_src_base_platform_platform-posix.cc) = 099d538e33611c7094d89669287de7b2a17c4b6e 12SHA1 (patch-deps_v8_src_base_platform_platform-posix.cc) = 099d538e33611c7094d89669287de7b2a17c4b6e
13SHA1 (patch-deps_v8_src_base_platform_semaphore.cc) = 802a95f1b1d131e0d85c1f99c659cc68b31ba2f6 13SHA1 (patch-deps_v8_src_base_platform_semaphore.cc) = 802a95f1b1d131e0d85c1f99c659cc68b31ba2f6
14SHA1 (patch-deps_v8_src_base_strings.h) = 4d2b37491f2f74f1a573f8c1942790204e23a8bb 14SHA1 (patch-deps_v8_src_base_strings.h) = 4d2b37491f2f74f1a573f8c1942790204e23a8bb
15SHA1 (patch-deps_v8_src_codegen_arm_cpu-arm.cc) = 84c75d61bc99c2ff9adeac3152f5b11ebb0e582b 15SHA1 (patch-deps_v8_src_codegen_arm_cpu-arm.cc) = 84c75d61bc99c2ff9adeac3152f5b11ebb0e582b
16SHA1 (patch-deps_v8_src_common_globals.h) = 86637724864389f2b24251904de41669a2f00fbc 16SHA1 (patch-deps_v8_src_common_globals.h) = 86637724864389f2b24251904de41669a2f00fbc
17SHA1 (patch-deps_v8_src_compiler_types.h) = 2a212282ab9d71e98ae56827fdb1d9778a6047a5 17SHA1 (patch-deps_v8_src_compiler_types.h) = 2a212282ab9d71e98ae56827fdb1d9778a6047a5
18SHA1 (patch-deps_v8_src_heap_code-range.cc) = b281f76f4e3d8e562f596235049a6be7c5ff4de2 18SHA1 (patch-deps_v8_src_heap_code-range.cc) = b281f76f4e3d8e562f596235049a6be7c5ff4de2