summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChen, Chih-Chia <pigfoot@gmail.com>2018-08-24 20:13:13 +0800
committerChen, Chih-Chia <pigfoot@gmail.com>2018-08-24 20:14:26 +0800
commitc72d4f1964e865f9b656ff8fa1fb6516c494bdde (patch)
tree1117ea55d2a8f052dad6eadac6dbfd0f25695bd3
parentAdd net-libs/nodejs (libressl) (diff)
downloadpigfoot-c72d4f1964e865f9b656ff8fa1fb6516c494bdde.tar.gz
pigfoot-c72d4f1964e865f9b656ff8fa1fb6516c494bdde.tar.bz2
pigfoot-c72d4f1964e865f9b656ff8fa1fb6516c494bdde.zip
[net-libs/nodejs] Version bump 8.11.4
-rw-r--r--net-libs/nodejs/Manifest2
-rw-r--r--net-libs/nodejs/files/nodejs-8.11.4-libressl.patch (renamed from net-libs/nodejs/files/nodejs-8.11.1-libressl.patch)101
-rw-r--r--net-libs/nodejs/nodejs-8.11.4.ebuild (renamed from net-libs/nodejs/nodejs-8.11.1.ebuild)7
3 files changed, 55 insertions, 55 deletions
diff --git a/net-libs/nodejs/Manifest b/net-libs/nodejs/Manifest
index 68b917e..d0273e9 100644
--- a/net-libs/nodejs/Manifest
+++ b/net-libs/nodejs/Manifest
@@ -1,2 +1,2 @@
DIST node-v6.11.5.tar.xz 15699404 BLAKE2B ba2df91bf5ef38cedb60b42919cf56f16807e619a81876fc92a5741e49da7ec91c4239d00f549c5e80d0bb8282bb9b396dd984507916cd18d61b403a3a7cef94 SHA512 62490725ef7957294c1bddf21ef0626c7472876791210168116501255ecee58457e9de9b044e10033706243299bbfd1495efeca169596fbf26f5eeba6d8fa4c9
-DIST node-v8.11.1.tar.xz 18279516 BLAKE2B b06f31571c93455d16899e3ba57d1e5835951be7a644fafbfcac9cce1bf33ed8ca47929e0a5d0df72034a6c2b967c578e3c78a2ed27ba85e41c4af1de2307293 SHA512 0ca0dead15a1623ece7f972d420dec623141a795ddd984c32ce7e92ae32ead97bb0153ebd8c1c249b91a1bd6efcef7fb313105455f66d4d181473153c4e0736f
+DIST node-v8.11.4.tar.xz 18323120 BLAKE2B 8deeb1d577ec5b8547fae79dd212d2aa92b567f249afd59f8668ee5cd323949546f744f9e42b37b4a1f2683d2589cde8842304ecd83c2a49204345dedcf1c93f SHA512 b1650148e9bdebeff639f0d313719589a9727fa620a9be46b4ceb9a60038b5c5f4f68e6e0f9806fa56e6bea03c3de1b0e5878a2548c3921dbccf8be3fe411f26
diff --git a/net-libs/nodejs/files/nodejs-8.11.1-libressl.patch b/net-libs/nodejs/files/nodejs-8.11.4-libressl.patch
index 0fe414b..b0ce88a 100644
--- a/net-libs/nodejs/files/nodejs-8.11.1-libressl.patch
+++ b/net-libs/nodejs/files/nodejs-8.11.4-libressl.patch
@@ -91,7 +91,7 @@ diff -Naur node-v8.11.1.orig/lib/_tls_wrap.js node-v8.11.1/lib/_tls_wrap.js
diff -Naur node-v8.11.1.orig/src/env.h node-v8.11.1/src/env.h
--- node-v8.11.1.orig/src/env.h 2018-07-18 17:37:43.066250635 +0800
+++ node-v8.11.1/src/env.h 2018-07-18 17:38:37.198012271 +0800
-@@ -113,7 +113,6 @@
+@@ -115,7 +115,6 @@
V(channel_string, "channel") \
V(chunks_sent_since_last_write_string, "chunksSentSinceLastWrite") \
V(constants_string, "constants") \
@@ -111,7 +111,7 @@ diff -Naur node-v8.11.1.orig/src/node.cc node-v8.11.1/src/node.cc
// used by crypto module
bool enable_fips_crypto = false;
bool force_fips_crypto = false;
-@@ -3869,7 +3869,7 @@
+@@ -3875,7 +3875,7 @@
" (default)"
#endif
"\n"
@@ -120,7 +120,7 @@ diff -Naur node-v8.11.1.orig/src/node.cc node-v8.11.1/src/node.cc
" --enable-fips enable FIPS crypto at startup\n"
" --force-fips force FIPS crypto (cannot be disabled)\n"
#endif /* NODE_FIPS_MODE */
-@@ -4167,7 +4167,7 @@
+@@ -4173,7 +4173,7 @@
} else if (strncmp(arg, "--use-bundled-ca", 16) == 0) {
use_bundled_ca = true;
ssl_openssl_cert_store = false;
@@ -129,7 +129,7 @@ diff -Naur node-v8.11.1.orig/src/node.cc node-v8.11.1/src/node.cc
} else if (strcmp(arg, "--enable-fips") == 0) {
enable_fips_crypto = true;
} else if (strcmp(arg, "--force-fips") == 0) {
-@@ -4882,7 +4882,7 @@
+@@ -4888,7 +4888,7 @@
if (SafeGetenv("NODE_EXTRA_CA_CERTS", &extra_ca_certs))
crypto::UseExtraCaCerts(extra_ca_certs);
}
@@ -141,7 +141,7 @@ diff -Naur node-v8.11.1.orig/src/node.cc node-v8.11.1/src/node.cc
diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
--- node-v8.11.1.orig/src/node_crypto.cc 2018-07-19 00:04:56.069430789 +0800
+++ node-v8.11.1/src/node_crypto.cc 2018-07-19 00:20:25.147879168 +0800
-@@ -108,7 +108,7 @@
+@@ -107,7 +107,7 @@
using v8::Value;
@@ -150,7 +150,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
static void RSA_get0_key(const RSA* r, const BIGNUM** n, const BIGNUM** e,
const BIGNUM** d) {
if (n != nullptr) {
-@@ -197,10 +197,12 @@
+@@ -196,10 +196,12 @@
return 1;
}
@@ -163,7 +163,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
#define EVP_MD_CTX_new EVP_MD_CTX_create
#define EVP_MD_CTX_free EVP_MD_CTX_destroy
-@@ -218,7 +220,7 @@
+@@ -217,7 +219,7 @@
HMAC_CTX_cleanup(ctx);
free(ctx);
}
@@ -172,7 +172,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
static const char* const root_certs[] = {
#include "node_root_certs.h" // NOLINT(build/include_order)
-@@ -236,7 +238,7 @@
+@@ -235,7 +237,7 @@
template void SSLWrap<TLSWrap>::InitNPN(SecureContext* sc);
template void SSLWrap<TLSWrap>::SetSNIContext(SecureContext* sc);
template int SSLWrap<TLSWrap>::SetCACerts(SecureContext* sc);
@@ -181,7 +181,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
template SSL_SESSION* SSLWrap<TLSWrap>::GetSessionCallback(
SSL* s,
unsigned char* key,
-@@ -275,8 +277,6 @@
+@@ -274,8 +276,6 @@
#endif
template void SSLWrap<TLSWrap>::DestroySSL();
@@ -190,7 +190,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
template int SSLWrap<TLSWrap>::SelectALPNCallback(
-@@ -288,7 +288,7 @@
+@@ -287,7 +287,7 @@
void* arg);
#endif // TLSEXT_TYPE_application_layer_protocol_negotiation
@@ -199,7 +199,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
static Mutex* mutexes;
static void crypto_threadid_cb(CRYPTO_THREADID* tid) {
-@@ -574,7 +574,7 @@
+@@ -577,7 +577,7 @@
SSL_CTX_sess_set_get_cb(sc->ctx_, SSLWrap<Connection>::GetSessionCallback);
SSL_CTX_sess_set_new_cb(sc->ctx_, SSLWrap<Connection>::NewSessionCallback);
@@ -208,7 +208,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
// OpenSSL 1.1.0 changed the ticket key size, but the OpenSSL 1.0.x size was
// exposed in the public API. To retain compatibility, install a callback
// which restores the old algorithm.
-@@ -693,8 +693,7 @@
+@@ -696,8 +696,7 @@
for (int i = 0; i < sk_X509_num(extra_certs); i++) {
X509* ca = sk_X509_value(extra_certs, i);
@@ -218,7 +218,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
if (!r) {
ret = 0;
-@@ -1043,7 +1042,7 @@
+@@ -1046,7 +1045,7 @@
node::Utf8Value curve(env->isolate(), args[0]);
@@ -227,7 +227,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
SSL_CTX_set_options(sc->ctx_, SSL_OP_SINGLE_ECDH_USE);
SSL_CTX_set_ecdh_auto(sc->ctx_, 1);
#endif
-@@ -1265,7 +1264,7 @@
+@@ -1268,7 +1267,7 @@
ASSIGN_OR_RETURN_UNWRAP(&wrap, args.Holder());
Local<Object> buff = Buffer::New(wrap->env(), 48).ToLocalChecked();
@@ -236,7 +236,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
memcpy(Buffer::Data(buff), wrap->ticket_key_name_, 16);
memcpy(Buffer::Data(buff) + 16, wrap->ticket_key_hmac_, 16);
memcpy(Buffer::Data(buff) + 32, wrap->ticket_key_aes_, 16);
-@@ -1298,7 +1297,7 @@
+@@ -1301,7 +1300,7 @@
return env->ThrowTypeError("Ticket keys length must be 48 bytes");
}
@@ -245,7 +245,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
memcpy(wrap->ticket_key_name_, Buffer::Data(args[0]), 16);
memcpy(wrap->ticket_key_hmac_, Buffer::Data(args[0]) + 16, 16);
memcpy(wrap->ticket_key_aes_, Buffer::Data(args[0]) + 32, 16);
-@@ -1316,13 +1315,13 @@
+@@ -1319,13 +1318,13 @@
void SecureContext::SetFreeListLength(const FunctionCallbackInfo<Value>& args) {
@@ -261,7 +261,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
#endif
}
-@@ -1419,7 +1418,7 @@
+@@ -1422,7 +1421,7 @@
}
@@ -270,7 +270,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
int SecureContext::TicketCompatibilityCallback(SSL* ssl,
unsigned char* name,
unsigned char* iv,
-@@ -1503,7 +1502,6 @@
+@@ -1505,7 +1504,6 @@
env->SetProtoMethod(t, "verifyError", VerifyError);
env->SetProtoMethod(t, "getCurrentCipher", GetCurrentCipher);
env->SetProtoMethod(t, "endParser", EndParser);
@@ -278,7 +278,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
env->SetProtoMethod(t, "renegotiate", Renegotiate);
env->SetProtoMethod(t, "shutdownSSL", Shutdown);
env->SetProtoMethod(t, "getTLSTicket", GetTLSTicket);
-@@ -1559,7 +1557,7 @@
+@@ -1564,7 +1562,7 @@
}
@@ -287,7 +287,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
template <class Base>
SSL_SESSION* SSLWrap<Base>::GetSessionCallback(SSL* s,
unsigned char* key,
-@@ -2576,126 +2574,6 @@
+@@ -2581,126 +2579,6 @@
template <class Base>
@@ -411,10 +411,10 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
-
-
-template <class Base>
- void SSLWrap<Base>::SSLGetter(Local<String> property,
- const PropertyCallbackInfo<Value>& info) {
+ void SSLWrap<Base>::SSLGetter(const FunctionCallbackInfo<Value>& info) {
Base* base;
-@@ -2728,9 +2606,6 @@
+ ASSIGN_OR_RETURN_UNWRAP(&base, info.This());
+@@ -2732,9 +2610,6 @@
template <class Base>
int SSLWrap<Base>::SetCACerts(SecureContext* sc) {
@@ -424,7 +424,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
STACK_OF(X509_NAME)* list = SSL_dup_CA_list(
SSL_CTX_get_client_CA_list(sc->ctx_));
-@@ -2824,10 +2699,6 @@
+@@ -2828,10 +2823,6 @@
DEBUG_PRINT("[%p] SSL: %s want read\n", ssl_, func);
return 0;
@@ -435,7 +435,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
} else if (err == SSL_ERROR_ZERO_RETURN) {
HandleScope scope(ssl_env()->isolate());
-@@ -2982,7 +2853,7 @@
+@@ -2986,7 +2977,7 @@
// Call the SNI callback and use its return value as context
if (!conn->sniObject_.IsEmpty()) {
@@ -444,7 +444,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
Local<Object> sni_obj = PersistentToLocal(env->isolate(),
conn->sniObject_);
-@@ -2998,7 +2869,7 @@
+@@ -3002,7 +2993,7 @@
Local<FunctionTemplate> secure_context_constructor_template =
env->secure_context_constructor_template();
if (secure_context_constructor_template->HasInstance(ret)) {
@@ -453,7 +453,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
SecureContext* sc;
ASSIGN_OR_RETURN_UNWRAP(&sc, ret.As<Object>(), SSL_TLSEXT_ERR_NOACK);
conn->SetSNIContext(sc);
-@@ -3038,8 +2909,6 @@
+@@ -3042,8 +3033,6 @@
InitNPN(sc);
@@ -462,7 +462,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
#ifdef SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
if (is_server) {
SSL_CTX_set_tlsext_servername_callback(sc->ctx_, SelectSNIContextCallback_);
-@@ -3403,7 +3272,7 @@
+@@ -3407,7 +3396,7 @@
int key_buf_len) {
HandleScope scope(env()->isolate());
@@ -471,7 +471,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
if (FIPS_mode()) {
return env()->ThrowError(
"crypto.createCipher() is not supported in FIPS mode.");
-@@ -3439,8 +3308,10 @@
+@@ -3443,8 +3432,10 @@
cipher_type);
}
@@ -482,7 +482,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
CHECK_EQ(1, EVP_CIPHER_CTX_set_key_length(ctx_, key_len));
-@@ -3494,8 +3365,10 @@
+@@ -3498,8 +3489,10 @@
ctx_ = EVP_CIPHER_CTX_new();
@@ -493,7 +493,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
const bool encrypt = (kind_ == kCipher);
EVP_CipherInit_ex(ctx_, cipher, nullptr, nullptr, nullptr, encrypt);
-@@ -4052,7 +3925,7 @@
+@@ -4056,7 +4049,7 @@
SignBase::Error SignBase::Init(const char* sign_type) {
CHECK_EQ(mdctx_, nullptr);
@@ -502,7 +502,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
// Historically, "dss1" and "DSS1" were DSA aliases for SHA-1
// exposed through the public API.
if (strcmp(sign_type, "dss1") == 0 ||
-@@ -4258,7 +4131,7 @@
+@@ -4262,7 +4255,7 @@
if (pkey == nullptr || 0 != ERR_peek_error())
goto exit;
@@ -511,7 +511,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
/* Validate DSA2 parameters from FIPS 186-4 */
if (FIPS_mode() && EVP_PKEY_DSA == pkey->type) {
size_t L = BN_num_bits(pkey->pkey.dsa->p);
-@@ -5027,7 +4900,7 @@
+@@ -5037,7 +5030,7 @@
void DiffieHellman::SetPrivateKey(const FunctionCallbackInfo<Value>& args) {
#if OPENSSL_VERSION_NUMBER >= 0x10100000L && \
@@ -520,7 +520,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
// Older versions of OpenSSL 1.1.0 have a DH_set0_key which does not work for
// Node. See https://github.com/openssl/openssl/pull/4384.
#error "OpenSSL 1.1.0 revisions before 1.1.0g are not supported"
-@@ -6111,13 +5984,13 @@
+@@ -6120,13 +6113,13 @@
SSL_library_init();
OpenSSL_add_all_algorithms();
@@ -536,7 +536,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.cc node-v8.11.1/src/node_crypto.cc
/* Override FIPS settings in cnf file, if needed. */
unsigned long err = 0; // NOLINT(runtime/int)
if (enable_fips_crypto || force_fips_crypto) {
-@@ -6187,16 +6060,20 @@
+@@ -6196,16 +6189,20 @@
#endif // !OPENSSL_NO_ENGINE
void GetFipsCrypto(const FunctionCallbackInfo<Value>& args) {
@@ -590,7 +590,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.h node-v8.11.1/src/node_crypto.h
static const int64_t kExternalSize = sizeof(SSL_CTX);
#else
// OpenSSL 1.1.0 has opaque structures. This is an estimate based on the size
-@@ -154,7 +159,7 @@
+@@ -153,7 +158,7 @@
HMAC_CTX* hctx,
int enc);
@@ -599,7 +599,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.h node-v8.11.1/src/node_crypto.h
static int TicketCompatibilityCallback(SSL* ssl,
unsigned char* name,
unsigned char* iv,
-@@ -204,10 +209,7 @@
+@@ -203,10 +208,7 @@
kind_(kind),
next_sess_(nullptr),
session_callbacks_(false),
@@ -611,7 +611,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.h node-v8.11.1/src/node_crypto.h
ssl_ = SSL_new(sc->ctx_);
env_->isolate()->AdjustAmountOfExternalAllocatedMemory(kExternalSize);
CHECK_NE(ssl_, nullptr);
-@@ -220,10 +222,6 @@
+@@ -219,10 +221,6 @@
next_sess_ = nullptr;
}
@@ -622,7 +622,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.h node-v8.11.1/src/node_crypto.h
#ifdef NODE__HAVE_TLSEXT_STATUS_CB
ocsp_response_.Reset();
#endif // NODE__HAVE_TLSEXT_STATUS_CB
-@@ -234,12 +232,9 @@
+@@ -233,12 +231,9 @@
inline bool is_server() const { return kind_ == kServer; }
inline bool is_client() const { return kind_ == kClient; }
inline bool is_waiting_new_session() const { return new_session_wait_; }
@@ -636,7 +636,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.h node-v8.11.1/src/node_crypto.h
// Size allocated by OpenSSL: one for SSL structure, one for SSL3_STATE and
// some for buffers.
// NOTE: Actually it is much more than this
-@@ -254,7 +249,7 @@
+@@ -253,7 +248,7 @@
static void InitNPN(SecureContext* sc);
static void AddMethods(Environment* env, v8::Local<v8::FunctionTemplate> t);
@@ -645,7 +645,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.h node-v8.11.1/src/node_crypto.h
static SSL_SESSION* GetSessionCallback(SSL* s,
unsigned char* key,
int len,
-@@ -279,7 +274,6 @@
+@@ -278,7 +273,6 @@
static void VerifyError(const v8::FunctionCallbackInfo<v8::Value>& args);
static void GetCurrentCipher(const v8::FunctionCallbackInfo<v8::Value>& args);
static void EndParser(const v8::FunctionCallbackInfo<v8::Value>& args);
@@ -653,20 +653,19 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.h node-v8.11.1/src/node_crypto.h
static void Renegotiate(const v8::FunctionCallbackInfo<v8::Value>& args);
static void Shutdown(const v8::FunctionCallbackInfo<v8::Value>& args);
static void GetTLSTicket(const v8::FunctionCallbackInfo<v8::Value>& args);
-@@ -321,12 +315,10 @@
+@@ -320,11 +314,9 @@
unsigned int inlen,
void* arg);
static int TLSExtStatusCallback(SSL* s, void* arg);
- static int SSLCertCallback(SSL* s, void* arg);
- static void SSLGetter(v8::Local<v8::String> property,
- const v8::PropertyCallbackInfo<v8::Value>& info);
+ static void SSLGetter(const v8::FunctionCallbackInfo<v8::Value>& info);
void DestroySSL();
- void WaitForCertCb(CertCb cb, void* arg);
void SetSNIContext(SecureContext* sc);
int SetCACerts(SecureContext* sc);
-@@ -341,21 +333,12 @@
+@@ -339,21 +331,12 @@
bool session_callbacks_;
bool new_session_wait_;
@@ -688,7 +687,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.h node-v8.11.1/src/node_crypto.h
friend class SecureContext;
};
-@@ -367,6 +350,7 @@
+@@ -365,6 +348,7 @@
~Connection() override {
#ifdef SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
sniObject_.Reset();
@@ -696,7 +695,7 @@ diff -Naur node-v8.11.1.orig/src/node_crypto.h node-v8.11.1/src/node_crypto.h
servername_.Reset();
#endif
}
-@@ -381,6 +365,7 @@
+@@ -379,6 +363,7 @@
#ifdef SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
v8::Persistent<v8::Object> sniObject_;
@@ -742,7 +741,7 @@ diff -Naur node-v8.11.1.orig/src/tls_wrap.cc node-v8.11.1/src/tls_wrap.cc
if (is_server()) {
SSL_set_accept_state(ssl_);
} else if (is_client()) {
-@@ -389,7 +387,6 @@
+@@ -385,7 +383,6 @@
case SSL_ERROR_NONE:
case SSL_ERROR_WANT_READ:
case SSL_ERROR_WANT_WRITE:
@@ -750,7 +749,7 @@ diff -Naur node-v8.11.1.orig/src/tls_wrap.cc node-v8.11.1/src/tls_wrap.cc
break;
case SSL_ERROR_ZERO_RETURN:
return scope.Escape(env()->zero_return_string());
-@@ -830,6 +827,11 @@
+@@ -826,6 +823,11 @@
"EnableSessionCallbacks after destroySSL");
}
wrap->enable_session_callbacks();
@@ -762,7 +761,7 @@ diff -Naur node-v8.11.1.orig/src/tls_wrap.cc node-v8.11.1/src/tls_wrap.cc
crypto::NodeBIO::FromBIO(wrap->enc_in_)->set_initial(kMaxHelloLength);
wrap->hello_parser_.Start(SSLWrap<TLSWrap>::OnClientHello,
OnClientHelloParseEnd,
-@@ -855,13 +857,6 @@
+@@ -851,13 +853,6 @@
}
@@ -776,7 +775,7 @@ diff -Naur node-v8.11.1.orig/src/tls_wrap.cc node-v8.11.1/src/tls_wrap.cc
void TLSWrap::OnClientHelloParseEnd(void* arg) {
TLSWrap* c = static_cast<TLSWrap*>(arg);
c->Cycle();
-@@ -980,8 +975,8 @@
+@@ -976,8 +971,8 @@
env->SetProtoMethod(t, "start", Start);
env->SetProtoMethod(t, "setVerifyMode", SetVerifyMode);
env->SetProtoMethod(t, "enableSessionCallbacks", EnableSessionCallbacks);
diff --git a/net-libs/nodejs/nodejs-8.11.1.ebuild b/net-libs/nodejs/nodejs-8.11.4.ebuild
index fe093d5..56bbd90 100644
--- a/net-libs/nodejs/nodejs-8.11.1.ebuild
+++ b/net-libs/nodejs/nodejs-8.11.4.ebuild
@@ -15,17 +15,18 @@ SRC_URI="https://nodejs.org/dist/v${PV}/node-v${PV}.tar.xz"
LICENSE="Apache-1.1 Apache-2.0 BSD BSD-2 MIT"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x64-macos"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x64-macos"
IUSE="cpu_flags_x86_sse2 debug doc icu inspector libressl +npm +snapshot +ssl systemtap test"
REQUIRED_USE="
${PYTHON_REQUIRED_USE}
inspector? ( icu ssl )
+ npm? ( ssl )
"
RDEPEND="
>=dev-libs/libuv-1.19.1:=
>=net-libs/http-parser-2.8.0:=
- >=net-libs/nghttp2-1.25.0
+ >=net-libs/nghttp2-1.32.0
sys-libs/zlib
icu? ( >=dev-libs/icu-60.1:= )
ssl? (
@@ -92,7 +93,7 @@ src_prepare() {
fi
if use libressl; then
- epatch "${FILESDIR}"/nodejs-8.11.1-libressl.patch
+ epatch "${FILESDIR}"/nodejs-8.11.4-libressl.patch
fi
default