add xonly fixes for amd64 perlasm from tb@ and regenerate all assembly files

This commit is contained in:
robert 2023-01-21 20:00:08 +00:00
parent eda460a004
commit 2bf5bee6dd
39 changed files with 705 additions and 3 deletions

View File

@ -7,7 +7,7 @@ DPB_PROPERTIES= parallel parallel2
COMMENT= Chromium browser
V= 109.0.5414.74
REVISION= 0
REVISION= 1
DISTNAME= chromium-${V}
@ -73,6 +73,7 @@ RUN_DEPENDS= devel/xdg-utils \
BUILD_DEPENDS= archivers/bzip2 \
devel/gperf \
devel/bison \
lang/go \
lang/node \
shells/bash \
sysutils/flock \
@ -242,6 +243,8 @@ pre-configure:
# 2. bootstrap gn, the tool to generate ninja files
# 3. run gn with the appropriate configuration arguments
do-configure:
# Regenerate build and perlasm files (force json to not overwrite our local gn patches)
@cd ${WRKSRC}/third_party/boringssl && ${MODPY_BIN} src/util/generate_build_files.py json
@cd ${WRKSRC} && env -i ${MAKE_ENV} build/linux/unbundle/replace_gn_files.py \
--system-libraries ${GN_SYSTEM_LIBS}
@cd ${WRKSRC}/tools/gn && env -i ${MAKE_ENV} LDFLAGS=-L${LOCALBASE}/lib ${MODPY_BIN} bootstrap/bootstrap.py \

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/chacha/asm/chacha-x86_64.pl
--- third_party/boringssl/src/crypto/chacha/asm/chacha-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/chacha/asm/chacha-x86_64.pl
@@ -78,6 +78,7 @@ $code.=<<___;
.extern OPENSSL_ia32cap_P
+.rodata
.align 64
.Lzero:
.long 0,0,0,0
@@ -107,6 +108,7 @@ $code.=<<___;
.Lsixteen:
.long 16,16,16,16,16,16,16,16,16,16,16,16,16,16,16,16
.asciz "ChaCha20 for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
sub AUTOLOAD() # thunk [simplified] 32-bit style perlasm

View File

@ -0,0 +1,20 @@
Index: third_party/boringssl/src/crypto/cipher_extra/asm/aes128gcmsiv-x86_64.pl
--- third_party/boringssl/src/crypto/cipher_extra/asm/aes128gcmsiv-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/cipher_extra/asm/aes128gcmsiv-x86_64.pl
@@ -32,7 +32,7 @@ open OUT,"| \"$^X\" \"$xlate\" $flavour \"$output\"";
*STDOUT=*OUT;
$code.=<<___;
-.data
+.rodata
.align 16
one:
@@ -66,6 +66,7 @@ con3:
.byte -1,-1,-1,-1,-1,-1,-1,-1,4,5,6,7,4,5,6,7
and_mask:
.long 0,0xffffffff, 0xffffffff, 0xffffffff
+.previous
___
$code.=<<___;

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/cipher_extra/asm/chacha20_poly1305_x86_64.pl
--- third_party/boringssl/src/crypto/cipher_extra/asm/chacha20_poly1305_x86_64.pl.orig
+++ third_party/boringssl/src/crypto/cipher_extra/asm/chacha20_poly1305_x86_64.pl
@@ -42,6 +42,7 @@ $code.=<<___;
chacha20_poly1305_constants:
+.rodata
.align 64
.Lchacha20_consts:
.byte 'e','x','p','a','n','d',' ','3','2','-','b','y','t','e',' ','k'
@@ -79,6 +80,7 @@ chacha20_poly1305_constants:
.byte 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x00,0x00
.byte 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x00
.byte 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff
+.previous
___
my ($oup,$inp,$inl,$adp,$keyp,$itr1,$itr2,$adl)=("%rdi","%rsi","%rbx","%rcx","%r9","%rcx","%r8","%r8");

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesni-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesni-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesni-x86_64.pl
@@ -4727,6 +4727,7 @@ ___
}
$code.=<<___;
+.rodata
.align 64
.Lbswap_mask:
.byte 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0
@@ -4749,6 +4750,7 @@ $code.=<<___;
.asciz "AES for Intel AES-NI, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
# EXCEPTION_DISPOSITION handler (EXCEPTION_RECORD *rec,ULONG64 frame,

View File

@ -0,0 +1,11 @@
Index: third_party/boringssl/src/crypto/fipsmodule/aes/asm/vpaes-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/aes/asm/vpaes-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/aes/asm/vpaes-x86_64.pl
@@ -1288,6 +1288,7 @@ _vpaes_preheat:
## ##
########################################################
.type _vpaes_consts,\@object
+.rodata
.align 64
_vpaes_consts:
.Lk_inv: # inv, inva

View File

@ -0,0 +1,17 @@
Index: third_party/boringssl/src/crypto/fipsmodule/bn/asm/x86_64-mont5.pl
--- third_party/boringssl/src/crypto/fipsmodule/bn/asm/x86_64-mont5.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/bn/asm/x86_64-mont5.pl
@@ -3544,11 +3544,13 @@ $code.=<<___;
___
}
$code.=<<___;
+.rodata
.align 64
.Linc:
.long 0,0, 1,1
.long 2,2, 2,2
.asciz "Montgomery Multiplication with scatter/gather for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
# EXCEPTION_DISPOSITION handler (EXCEPTION_RECORD *rec,ULONG64 frame,

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl
--- third_party/boringssl/src/crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl
@@ -62,6 +62,7 @@ $code.=<<___;
.extern OPENSSL_ia32cap_P
# The polynomial
+.rodata
.align 64
.Lpoly:
.quad 0xffffffffffffffff, 0x00000000ffffffff, 0x0000000000000000, 0xffffffff00000001
@@ -80,6 +81,7 @@ $code.=<<___;
.quad 0xf3b9cac2fc632551, 0xbce6faada7179e84, 0xffffffffffffffff, 0xffffffff00000000
.LordK:
.quad 0xccd1c8aaee00bc4f
+.previous
___
{

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl
@@ -982,6 +982,7 @@ $code.=<<___;
___
$code.=<<___;
+.rodata
.align 64
.Lbswap_mask:
.byte 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0
@@ -995,6 +996,7 @@ $code.=<<___;
.byte 1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0
.asciz "AES-NI GCM module for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
if ($win64) {
$rec="%rcx";

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-ssse3-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-ssse3-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-ssse3-x86_64.pl
@@ -333,6 +333,7 @@ $code .= <<____;
.cfi_endproc
.size gcm_ghash_ssse3,.-gcm_ghash_ssse3
+.rodata
.align 16
# .Lreverse_bytes is a permutation which, if applied with pshufb, reverses the
# bytes in an XMM register.
@@ -341,6 +342,7 @@ $code .= <<____;
# .Llow4_mask is an XMM mask which selects the low four bits of each byte.
.Llow4_mask:
.quad 0x0f0f0f0f0f0f0f0f, 0x0f0f0f0f0f0f0f0f
+.previous
____
if ($win64) {

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-x86_64.pl
@@ -1275,6 +1275,7 @@ ___
}
$code.=<<___;
+.rodata
.align 64
.Lbswap_mask:
.byte 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0
@@ -1286,6 +1287,7 @@ $code.=<<___;
.asciz "GHASH for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
if ($win64) {

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha1-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha1-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha1-x86_64.pl
@@ -1815,6 +1815,7 @@ ___
}
}
$code.=<<___;
+.rodata
.align 64
K_XX_XX:
.long 0x5a827999,0x5a827999,0x5a827999,0x5a827999 # K_00_19
@@ -1833,6 +1834,7 @@ ___
$code.=<<___;
.asciz "SHA1 block transform for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
# EXCEPTION_DISPOSITION handler (EXCEPTION_RECORD *rec,ULONG64 frame,

View File

@ -0,0 +1,31 @@
Index: third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha512-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha512-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha512-x86_64.pl
@@ -404,6 +404,7 @@ ___
if ($SZ==4) {
$code.=<<___;
+.rodata
.align 64
.type $TABLE,\@object
$TABLE:
@@ -447,9 +448,11 @@ $TABLE:
.long 0xffffffff,0xffffffff,0x03020100,0x0b0a0908
.long 0xffffffff,0xffffffff,0x03020100,0x0b0a0908
.asciz "SHA256 block transform for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
} else {
$code.=<<___;
+.rodata
.align 64
.type $TABLE,\@object
$TABLE:
@@ -537,6 +540,7 @@ $TABLE:
.quad 0x0001020304050607,0x08090a0b0c0d0e0f
.quad 0x0001020304050607,0x08090a0b0c0d0e0f
.asciz "SHA512 block transform for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
}

View File

@ -12,7 +12,7 @@ COMMENT= Iridium browser
V= 2023.01.109
REVISION= 0
REVISION= 1
DISTNAME= iridium-browser-${V}
PKGNAME= iridium-${V}
@ -71,6 +71,7 @@ RUN_DEPENDS= devel/xdg-utils \
BUILD_DEPENDS= archivers/bzip2 \
devel/gperf \
devel/bison \
lang/go \
lang/node \
shells/bash \
sysutils/flock \
@ -223,6 +224,8 @@ pre-configure:
# 2. bootstrap gn, the tool to generate ninja files
# 3. run gn with the appropriate configuration arguments
do-configure:
# Regenerate build and perlasm files (force json to not overwrite our local gn patches)
@cd ${WRKSRC}/third_party/boringssl && ${MODPY_BIN} src/util/generate_build_files.py json
@cd ${WRKSRC} && env -i ${MAKE_ENV} build/linux/unbundle/replace_gn_files.py \
--system-libraries ${GN_SYSTEM_LIBS}
@cd ${WRKSRC}/tools/gn && env -i ${MAKE_ENV} LDFLAGS=-L${LOCALBASE}/lib ${MODPY_BIN} bootstrap/bootstrap.py \

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/chacha/asm/chacha-x86_64.pl
--- third_party/boringssl/src/crypto/chacha/asm/chacha-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/chacha/asm/chacha-x86_64.pl
@@ -78,6 +78,7 @@ $code.=<<___;
.extern OPENSSL_ia32cap_P
+.rodata
.align 64
.Lzero:
.long 0,0,0,0
@@ -107,6 +108,7 @@ $code.=<<___;
.Lsixteen:
.long 16,16,16,16,16,16,16,16,16,16,16,16,16,16,16,16
.asciz "ChaCha20 for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
sub AUTOLOAD() # thunk [simplified] 32-bit style perlasm

View File

@ -0,0 +1,20 @@
Index: third_party/boringssl/src/crypto/cipher_extra/asm/aes128gcmsiv-x86_64.pl
--- third_party/boringssl/src/crypto/cipher_extra/asm/aes128gcmsiv-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/cipher_extra/asm/aes128gcmsiv-x86_64.pl
@@ -32,7 +32,7 @@ open OUT,"| \"$^X\" \"$xlate\" $flavour \"$output\"";
*STDOUT=*OUT;
$code.=<<___;
-.data
+.rodata
.align 16
one:
@@ -66,6 +66,7 @@ con3:
.byte -1,-1,-1,-1,-1,-1,-1,-1,4,5,6,7,4,5,6,7
and_mask:
.long 0,0xffffffff, 0xffffffff, 0xffffffff
+.previous
___
$code.=<<___;

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/cipher_extra/asm/chacha20_poly1305_x86_64.pl
--- third_party/boringssl/src/crypto/cipher_extra/asm/chacha20_poly1305_x86_64.pl.orig
+++ third_party/boringssl/src/crypto/cipher_extra/asm/chacha20_poly1305_x86_64.pl
@@ -42,6 +42,7 @@ $code.=<<___;
chacha20_poly1305_constants:
+.rodata
.align 64
.Lchacha20_consts:
.byte 'e','x','p','a','n','d',' ','3','2','-','b','y','t','e',' ','k'
@@ -79,6 +80,7 @@ chacha20_poly1305_constants:
.byte 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x00,0x00
.byte 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x00
.byte 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff
+.previous
___
my ($oup,$inp,$inl,$adp,$keyp,$itr1,$itr2,$adl)=("%rdi","%rsi","%rbx","%rcx","%r9","%rcx","%r8","%r8");

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesni-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesni-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesni-x86_64.pl
@@ -4727,6 +4727,7 @@ ___
}
$code.=<<___;
+.rodata
.align 64
.Lbswap_mask:
.byte 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0
@@ -4749,6 +4750,7 @@ $code.=<<___;
.asciz "AES for Intel AES-NI, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
# EXCEPTION_DISPOSITION handler (EXCEPTION_RECORD *rec,ULONG64 frame,

View File

@ -0,0 +1,11 @@
Index: third_party/boringssl/src/crypto/fipsmodule/aes/asm/vpaes-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/aes/asm/vpaes-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/aes/asm/vpaes-x86_64.pl
@@ -1288,6 +1288,7 @@ _vpaes_preheat:
## ##
########################################################
.type _vpaes_consts,\@object
+.rodata
.align 64
_vpaes_consts:
.Lk_inv: # inv, inva

View File

@ -0,0 +1,17 @@
Index: third_party/boringssl/src/crypto/fipsmodule/bn/asm/x86_64-mont5.pl
--- third_party/boringssl/src/crypto/fipsmodule/bn/asm/x86_64-mont5.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/bn/asm/x86_64-mont5.pl
@@ -3544,11 +3544,13 @@ $code.=<<___;
___
}
$code.=<<___;
+.rodata
.align 64
.Linc:
.long 0,0, 1,1
.long 2,2, 2,2
.asciz "Montgomery Multiplication with scatter/gather for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
# EXCEPTION_DISPOSITION handler (EXCEPTION_RECORD *rec,ULONG64 frame,

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl
--- third_party/boringssl/src/crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl
@@ -62,6 +62,7 @@ $code.=<<___;
.extern OPENSSL_ia32cap_P
# The polynomial
+.rodata
.align 64
.Lpoly:
.quad 0xffffffffffffffff, 0x00000000ffffffff, 0x0000000000000000, 0xffffffff00000001
@@ -80,6 +81,7 @@ $code.=<<___;
.quad 0xf3b9cac2fc632551, 0xbce6faada7179e84, 0xffffffffffffffff, 0xffffffff00000000
.LordK:
.quad 0xccd1c8aaee00bc4f
+.previous
___
{

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl
@@ -982,6 +982,7 @@ $code.=<<___;
___
$code.=<<___;
+.rodata
.align 64
.Lbswap_mask:
.byte 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0
@@ -995,6 +996,7 @@ $code.=<<___;
.byte 1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0
.asciz "AES-NI GCM module for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
if ($win64) {
$rec="%rcx";

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-ssse3-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-ssse3-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-ssse3-x86_64.pl
@@ -333,6 +333,7 @@ $code .= <<____;
.cfi_endproc
.size gcm_ghash_ssse3,.-gcm_ghash_ssse3
+.rodata
.align 16
# .Lreverse_bytes is a permutation which, if applied with pshufb, reverses the
# bytes in an XMM register.
@@ -341,6 +342,7 @@ $code .= <<____;
# .Llow4_mask is an XMM mask which selects the low four bits of each byte.
.Llow4_mask:
.quad 0x0f0f0f0f0f0f0f0f, 0x0f0f0f0f0f0f0f0f
+.previous
____
if ($win64) {

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-x86_64.pl
@@ -1275,6 +1275,7 @@ ___
}
$code.=<<___;
+.rodata
.align 64
.Lbswap_mask:
.byte 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0
@@ -1286,6 +1287,7 @@ $code.=<<___;
.asciz "GHASH for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
if ($win64) {

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha1-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha1-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha1-x86_64.pl
@@ -1815,6 +1815,7 @@ ___
}
}
$code.=<<___;
+.rodata
.align 64
K_XX_XX:
.long 0x5a827999,0x5a827999,0x5a827999,0x5a827999 # K_00_19
@@ -1833,6 +1834,7 @@ ___
$code.=<<___;
.asciz "SHA1 block transform for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
# EXCEPTION_DISPOSITION handler (EXCEPTION_RECORD *rec,ULONG64 frame,

View File

@ -0,0 +1,31 @@
Index: third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha512-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha512-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha512-x86_64.pl
@@ -404,6 +404,7 @@ ___
if ($SZ==4) {
$code.=<<___;
+.rodata
.align 64
.type $TABLE,\@object
$TABLE:
@@ -447,9 +448,11 @@ $TABLE:
.long 0xffffffff,0xffffffff,0x03020100,0x0b0a0908
.long 0xffffffff,0xffffffff,0x03020100,0x0b0a0908
.asciz "SHA256 block transform for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
} else {
$code.=<<___;
+.rodata
.align 64
.type $TABLE,\@object
$TABLE:
@@ -537,6 +540,7 @@ $TABLE:
.quad 0x0001020304050607,0x08090a0b0c0d0e0f
.quad 0x0001020304050607,0x08090a0b0c0d0e0f
.asciz "SHA512 block transform for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
}

View File

@ -10,7 +10,7 @@ COMMENT= Chromium browser sans integration with Google
V= 109.0.5414.74
UGV= ${V}-1
REVISION= 0
REVISION= 1
DISTNAME= ungoogled-chromium-${V}
@ -77,6 +77,7 @@ BUILD_DEPENDS= archivers/bzip2 \
devel/gpatch \
devel/gperf \
devel/bison \
lang/go \
lang/node \
shells/bash \
sysutils/flock \
@ -265,6 +266,8 @@ pre-configure:
# 2. bootstrap gn, the tool to generate ninja files
# 3. run gn with the appropriate configuration arguments
do-configure:
# Regenerate build and perlasm files (force json to not overwrite our local gn patches)
@cd ${WRKSRC}/third_party/boringssl && ${MODPY_BIN} src/util/generate_build_files.py json
@cd ${WRKSRC} && env -i ${MAKE_ENV} build/linux/unbundle/replace_gn_files.py \
--system-libraries ${GN_SYSTEM_LIBS}
@cd ${WRKSRC}/tools/gn && env -i ${MAKE_ENV} LDFLAGS=-L${LOCALBASE}/lib ${MODPY_BIN} bootstrap/bootstrap.py \

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/chacha/asm/chacha-x86_64.pl
--- third_party/boringssl/src/crypto/chacha/asm/chacha-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/chacha/asm/chacha-x86_64.pl
@@ -78,6 +78,7 @@ $code.=<<___;
.extern OPENSSL_ia32cap_P
+.rodata
.align 64
.Lzero:
.long 0,0,0,0
@@ -107,6 +108,7 @@ $code.=<<___;
.Lsixteen:
.long 16,16,16,16,16,16,16,16,16,16,16,16,16,16,16,16
.asciz "ChaCha20 for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
sub AUTOLOAD() # thunk [simplified] 32-bit style perlasm

View File

@ -0,0 +1,20 @@
Index: third_party/boringssl/src/crypto/cipher_extra/asm/aes128gcmsiv-x86_64.pl
--- third_party/boringssl/src/crypto/cipher_extra/asm/aes128gcmsiv-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/cipher_extra/asm/aes128gcmsiv-x86_64.pl
@@ -32,7 +32,7 @@ open OUT,"| \"$^X\" \"$xlate\" $flavour \"$output\"";
*STDOUT=*OUT;
$code.=<<___;
-.data
+.rodata
.align 16
one:
@@ -66,6 +66,7 @@ con3:
.byte -1,-1,-1,-1,-1,-1,-1,-1,4,5,6,7,4,5,6,7
and_mask:
.long 0,0xffffffff, 0xffffffff, 0xffffffff
+.previous
___
$code.=<<___;

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/cipher_extra/asm/chacha20_poly1305_x86_64.pl
--- third_party/boringssl/src/crypto/cipher_extra/asm/chacha20_poly1305_x86_64.pl.orig
+++ third_party/boringssl/src/crypto/cipher_extra/asm/chacha20_poly1305_x86_64.pl
@@ -42,6 +42,7 @@ $code.=<<___;
chacha20_poly1305_constants:
+.rodata
.align 64
.Lchacha20_consts:
.byte 'e','x','p','a','n','d',' ','3','2','-','b','y','t','e',' ','k'
@@ -79,6 +80,7 @@ chacha20_poly1305_constants:
.byte 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x00,0x00
.byte 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x00
.byte 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff
+.previous
___
my ($oup,$inp,$inl,$adp,$keyp,$itr1,$itr2,$adl)=("%rdi","%rsi","%rbx","%rcx","%r9","%rcx","%r8","%r8");

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesni-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesni-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesni-x86_64.pl
@@ -4727,6 +4727,7 @@ ___
}
$code.=<<___;
+.rodata
.align 64
.Lbswap_mask:
.byte 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0
@@ -4749,6 +4750,7 @@ $code.=<<___;
.asciz "AES for Intel AES-NI, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
# EXCEPTION_DISPOSITION handler (EXCEPTION_RECORD *rec,ULONG64 frame,

View File

@ -0,0 +1,11 @@
Index: third_party/boringssl/src/crypto/fipsmodule/aes/asm/vpaes-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/aes/asm/vpaes-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/aes/asm/vpaes-x86_64.pl
@@ -1288,6 +1288,7 @@ _vpaes_preheat:
## ##
########################################################
.type _vpaes_consts,\@object
+.rodata
.align 64
_vpaes_consts:
.Lk_inv: # inv, inva

View File

@ -0,0 +1,17 @@
Index: third_party/boringssl/src/crypto/fipsmodule/bn/asm/x86_64-mont5.pl
--- third_party/boringssl/src/crypto/fipsmodule/bn/asm/x86_64-mont5.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/bn/asm/x86_64-mont5.pl
@@ -3544,11 +3544,13 @@ $code.=<<___;
___
}
$code.=<<___;
+.rodata
.align 64
.Linc:
.long 0,0, 1,1
.long 2,2, 2,2
.asciz "Montgomery Multiplication with scatter/gather for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
# EXCEPTION_DISPOSITION handler (EXCEPTION_RECORD *rec,ULONG64 frame,

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl
--- third_party/boringssl/src/crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl
@@ -62,6 +62,7 @@ $code.=<<___;
.extern OPENSSL_ia32cap_P
# The polynomial
+.rodata
.align 64
.Lpoly:
.quad 0xffffffffffffffff, 0x00000000ffffffff, 0x0000000000000000, 0xffffffff00000001
@@ -80,6 +81,7 @@ $code.=<<___;
.quad 0xf3b9cac2fc632551, 0xbce6faada7179e84, 0xffffffffffffffff, 0xffffffff00000000
.LordK:
.quad 0xccd1c8aaee00bc4f
+.previous
___
{

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl
@@ -982,6 +982,7 @@ $code.=<<___;
___
$code.=<<___;
+.rodata
.align 64
.Lbswap_mask:
.byte 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0
@@ -995,6 +996,7 @@ $code.=<<___;
.byte 1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0
.asciz "AES-NI GCM module for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
if ($win64) {
$rec="%rcx";

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-ssse3-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-ssse3-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-ssse3-x86_64.pl
@@ -333,6 +333,7 @@ $code .= <<____;
.cfi_endproc
.size gcm_ghash_ssse3,.-gcm_ghash_ssse3
+.rodata
.align 16
# .Lreverse_bytes is a permutation which, if applied with pshufb, reverses the
# bytes in an XMM register.
@@ -341,6 +342,7 @@ $code .= <<____;
# .Llow4_mask is an XMM mask which selects the low four bits of each byte.
.Llow4_mask:
.quad 0x0f0f0f0f0f0f0f0f, 0x0f0f0f0f0f0f0f0f
+.previous
____
if ($win64) {

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghash-x86_64.pl
@@ -1275,6 +1275,7 @@ ___
}
$code.=<<___;
+.rodata
.align 64
.Lbswap_mask:
.byte 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0
@@ -1286,6 +1287,7 @@ $code.=<<___;
.asciz "GHASH for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
if ($win64) {

View File

@ -0,0 +1,19 @@
Index: third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha1-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha1-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha1-x86_64.pl
@@ -1815,6 +1815,7 @@ ___
}
}
$code.=<<___;
+.rodata
.align 64
K_XX_XX:
.long 0x5a827999,0x5a827999,0x5a827999,0x5a827999 # K_00_19
@@ -1833,6 +1834,7 @@ ___
$code.=<<___;
.asciz "SHA1 block transform for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
.align 64
+.previous
___
# EXCEPTION_DISPOSITION handler (EXCEPTION_RECORD *rec,ULONG64 frame,

View File

@ -0,0 +1,31 @@
Index: third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha512-x86_64.pl
--- third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha512-x86_64.pl.orig
+++ third_party/boringssl/src/crypto/fipsmodule/sha/asm/sha512-x86_64.pl
@@ -404,6 +404,7 @@ ___
if ($SZ==4) {
$code.=<<___;
+.rodata
.align 64
.type $TABLE,\@object
$TABLE:
@@ -447,9 +448,11 @@ $TABLE:
.long 0xffffffff,0xffffffff,0x03020100,0x0b0a0908
.long 0xffffffff,0xffffffff,0x03020100,0x0b0a0908
.asciz "SHA256 block transform for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
} else {
$code.=<<___;
+.rodata
.align 64
.type $TABLE,\@object
$TABLE:
@@ -537,6 +540,7 @@ $TABLE:
.quad 0x0001020304050607,0x08090a0b0c0d0e0f
.quad 0x0001020304050607,0x08090a0b0c0d0e0f
.asciz "SHA512 block transform for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
+.previous
___
}