From 74ce1623ca74bddba7cb171bba925f6dbc0260e6 Mon Sep 17 00:00:00 2001 From: Than Ngo Date: Apr 20 2024 22:10:21 +0000 Subject: fix waylang regression refresh ppc64 patch --- diff --git a/0001-Add-PPC64-support-for-boringssl.patch b/0001-Add-PPC64-support-for-boringssl.patch index 2e35ef9..e0048cb 100644 --- a/0001-Add-PPC64-support-for-boringssl.patch +++ b/0001-Add-PPC64-support-for-boringssl.patch @@ -1,7 +1,6 @@ -Index: chromium-123.0.6312.58/third_party/boringssl/src/cmake/perlasm.cmake -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/cmake/perlasm.cmake -+++ chromium-123.0.6312.58/third_party/boringssl/src/cmake/perlasm.cmake +diff -up chromium-124.0.6367.60/third_party/boringssl/src/cmake/perlasm.cmake.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/cmake/perlasm.cmake +--- chromium-124.0.6367.60/third_party/boringssl/src/cmake/perlasm.cmake.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/cmake/perlasm.cmake 2024-04-20 23:50:47.151392505 +0200 @@ -17,6 +17,7 @@ function(add_perlasm_target dest src) DEPENDS ${src} @@ -18,32 +17,11 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/cmake/perlasm.cmake + add_perlasm_target("${dest}-linux.S" ${src} linux64le) + append_to_parent_scope("${var}_ASM" "${dest}-linux.S") elseif(arch STREQUAL "x86") - add_perlasm_target("${dest}-apple.S" ${src} macosx -fPIC -DOPENSSL_IA32_SSE2 ${ARGN}) - add_perlasm_target("${dest}-linux.S" ${src} elf -fPIC -DOPENSSL_IA32_SSE2 ${ARGN}) -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/CMakeLists.txt -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/CMakeLists.txt -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/CMakeLists.txt -@@ -26,6 +26,7 @@ perlasm(CRYPTO_SOURCES aarch64 cipher_ex - perlasm(CRYPTO_SOURCES aarch64 test/trampoline-armv8 test/asm/trampoline-armv8.pl) - perlasm(CRYPTO_SOURCES arm chacha/chacha-armv4 chacha/asm/chacha-armv4.pl) - perlasm(CRYPTO_SOURCES arm test/trampoline-armv4 test/asm/trampoline-armv4.pl) -+perlasm(CRYPTO_SOURCES ppc64le test/trampoline-ppc test/asm/trampoline-ppc.pl) - perlasm(CRYPTO_SOURCES x86 chacha/chacha-x86 chacha/asm/chacha-x86.pl) - perlasm(CRYPTO_SOURCES x86 test/trampoline-x86 test/asm/trampoline-x86.pl) - perlasm(CRYPTO_SOURCES x86_64 chacha/chacha-x86_64 chacha/asm/chacha-x86_64.pl) -@@ -137,6 +138,7 @@ add_library( - cpu_arm_freebsd.c - cpu_arm_linux.c - cpu_intel.c -+ cpu_ppc64le.c - crypto.c - curve25519/curve25519.c - curve25519/curve25519_64_adx.c -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/abi_self_test.cc -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/abi_self_test.cc -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/abi_self_test.cc + add_perlasm_target("${dest}-apple.S" ${src} macosx -fPIC ${ARGN}) + add_perlasm_target("${dest}-linux.S" ${src} elf -fPIC ${ARGN}) +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/abi_self_test.cc.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/abi_self_test.cc +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/abi_self_test.cc.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/abi_self_test.cc 2024-04-20 23:45:15.523300162 +0200 @@ -521,3 +521,289 @@ TEST(ABITest, AArch64) { CHECK_ABI_NO_UNWIND(abi_test_clobber_v15_upper); } @@ -334,10 +312,28 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/abi_self_test.cc + CHECK_ABI_NO_UNWIND(abi_test_clobber_lr); +} +#endif // OPENSSL_PPC64LE && SUPPORTS_ABI_TEST -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/cpu_ppc64le.c -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/cpu_ppc64le.c +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/CMakeLists.txt.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/CMakeLists.txt +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/CMakeLists.txt.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/CMakeLists.txt 2024-04-20 23:45:15.523300162 +0200 +@@ -26,6 +26,7 @@ perlasm(CRYPTO_SOURCES aarch64 cipher_ex + perlasm(CRYPTO_SOURCES aarch64 test/trampoline-armv8 test/asm/trampoline-armv8.pl) + perlasm(CRYPTO_SOURCES arm chacha/chacha-armv4 chacha/asm/chacha-armv4.pl) + perlasm(CRYPTO_SOURCES arm test/trampoline-armv4 test/asm/trampoline-armv4.pl) ++perlasm(CRYPTO_SOURCES ppc64le test/trampoline-ppc test/asm/trampoline-ppc.pl) + perlasm(CRYPTO_SOURCES x86 chacha/chacha-x86 chacha/asm/chacha-x86.pl) + perlasm(CRYPTO_SOURCES x86 test/trampoline-x86 test/asm/trampoline-x86.pl) + perlasm(CRYPTO_SOURCES x86_64 chacha/chacha-x86_64 chacha/asm/chacha-x86_64.pl) +@@ -137,6 +138,7 @@ add_library( + cpu_arm_freebsd.c + cpu_arm_linux.c + cpu_intel.c ++ cpu_ppc64le.c + crypto.c + curve25519/curve25519.c + curve25519/curve25519_64_adx.c +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/cpu_ppc64le.c.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/cpu_ppc64le.c +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/cpu_ppc64le.c.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.523300162 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/cpu_ppc64le.c 2024-04-20 23:45:15.523300162 +0200 @@ -0,0 +1,38 @@ +/* Copyright (c) 2016, Google Inc. + * @@ -377,10 +373,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/cpu_ppc64le.c +} + +#endif // OPENSSL_PPC64LE -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/crypto.c -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/crypto.c -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/crypto.c +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/crypto.c.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/crypto.c +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/crypto.c.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/crypto.c 2024-04-20 23:45:15.523300162 +0200 @@ -25,10 +25,12 @@ static_assert(sizeof(ossl_ssize_t) == si "ossl_ssize_t should be the same size as size_t"); @@ -419,23 +414,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/crypto.c #elif defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64) #include -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/CMakeLists.txt -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/fipsmodule/CMakeLists.txt -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/CMakeLists.txt -@@ -19,6 +19,8 @@ perlasm(BCM_SOURCES arm sha1-armv4-large - perlasm(BCM_SOURCES arm sha256-armv4 sha/asm/sha256-armv4.pl) - perlasm(BCM_SOURCES arm sha512-armv4 sha/asm/sha512-armv4.pl) - perlasm(BCM_SOURCES arm vpaes-armv7 aes/asm/vpaes-armv7.pl) -+perlasm(BCM_SOURCES ppc64le aesp8-ppc aes/asm/aesp8-ppc.pl) -+perlasm(BCM_SOURCES ppc64le ghashp8-ppc modes/asm/ghashp8-ppc.pl) - perlasm(BCM_SOURCES x86 aesni-x86 aes/asm/aesni-x86.pl) - perlasm(BCM_SOURCES x86 bn-586 bn/asm/bn-586.pl) - perlasm(BCM_SOURCES x86 co-586 bn/asm/co-586.pl) -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesp8-ppc.pl -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesp8-ppc.pl +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesp8-ppc.pl.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesp8-ppc.pl +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesp8-ppc.pl.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.531300378 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesp8-ppc.pl 2024-04-20 23:45:15.531300378 +0200 @@ -0,0 +1,3809 @@ +#! /usr/bin/env perl +# Copyright 2014-2018 The OpenSSL Project Authors. All Rights Reserved. @@ -4246,10 +4227,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/aes/as +} + +close STDOUT or die "error closing STDOUT: $!"; -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h 2024-04-20 23:45:15.531300378 +0200 @@ -59,6 +59,12 @@ OPENSSL_INLINE int vpaes_capable(void) { OPENSSL_INLINE int vpaes_capable(void) { return CRYPTO_is_NEON_capable(); } #endif @@ -4263,10 +4243,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/aes/in #endif #endif // !NO_ASM -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/bcm.c -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/fipsmodule/bcm.c -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/bcm.c +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/bcm.c.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/bcm.c +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/bcm.c.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/bcm.c 2024-04-20 23:45:15.531300378 +0200 @@ -102,6 +102,7 @@ #include "self_check/fips.c" #include "self_check/self_check.c" @@ -4275,10 +4254,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/bcm.c #include "sha/sha1.c" #include "sha/sha256.c" #include "sha/sha512.c" -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c 2024-04-20 23:45:15.531300378 +0200 @@ -384,6 +384,23 @@ int bn_expand(BIGNUM *bn, size_t bits) { } @@ -4303,10 +4281,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/bn/bn. if ((size_t)bn->width <= words) { if (!bn_wexpand(bn, words)) { return 0; -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c 2024-04-20 23:45:15.532300404 +0200 @@ -1455,6 +1455,8 @@ int EVP_has_aes_hardware(void) { return hwaes_capable() && crypto_gcm_clmul_enabled(); #elif defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64) @@ -4316,10 +4293,21 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/cipher #else return 0; #endif -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghashp8-ppc.pl -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghashp8-ppc.pl +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/CMakeLists.txt.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/CMakeLists.txt +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/CMakeLists.txt.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/CMakeLists.txt 2024-04-20 23:45:15.524300189 +0200 +@@ -19,6 +19,8 @@ perlasm(BCM_SOURCES arm sha1-armv4-large + perlasm(BCM_SOURCES arm sha256-armv4 sha/asm/sha256-armv4.pl) + perlasm(BCM_SOURCES arm sha512-armv4 sha/asm/sha512-armv4.pl) + perlasm(BCM_SOURCES arm vpaes-armv7 aes/asm/vpaes-armv7.pl) ++perlasm(BCM_SOURCES ppc64le aesp8-ppc aes/asm/aesp8-ppc.pl) ++perlasm(BCM_SOURCES ppc64le ghashp8-ppc modes/asm/ghashp8-ppc.pl) + perlasm(BCM_SOURCES x86 aesni-x86 aes/asm/aesni-x86.pl) + perlasm(BCM_SOURCES x86 bn-586 bn/asm/bn-586.pl) + perlasm(BCM_SOURCES x86 co-586 bn/asm/co-586.pl) +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghashp8-ppc.pl.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghashp8-ppc.pl +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghashp8-ppc.pl.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.532300404 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghashp8-ppc.pl 2024-04-20 23:45:15.532300404 +0200 @@ -0,0 +1,671 @@ +#! /usr/bin/env perl +# Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. @@ -4992,10 +4980,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/ +} + +close STDOUT or die "error closing STDOUT: $!"; # enforce flush -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c 2024-04-20 23:45:15.532300404 +0200 @@ -228,6 +228,13 @@ void CRYPTO_ghash_init(gmult_func *out_m *out_hash = gcm_ghash_neon; return; @@ -5010,10 +4997,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/ #endif gcm_init_nohw(out_table, H); -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc 2024-04-20 23:45:15.532300404 +0200 @@ -215,5 +215,15 @@ TEST(GCMTest, ABI) { } } @@ -5030,10 +5016,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/ +#endif // GHASH_ASM_PPC64LE } #endif // SUPPORTS_ABI_TEST && !OPENSSL_NO_ASM -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h 2024-04-20 23:45:15.532300404 +0200 @@ -325,6 +325,13 @@ void aes_gcm_dec_kernel(const uint8_t *i const u128 Htable[16]); #endif @@ -5048,10 +5033,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/modes/ #endif #endif // OPENSSL_NO_ASM -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h 2024-04-20 23:45:15.532300404 +0200 @@ -30,6 +30,8 @@ #define EXPECTED_NR_getrandom 278 #elif defined(OPENSSL_ARM) @@ -5061,10 +5045,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/rand/g #elif defined(OPENSSL_RISCV64) #define EXPECTED_NR_getrandom 278 #endif -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c 2024-04-20 23:45:15.532300404 +0200 @@ -431,6 +431,11 @@ void RAND_bytes_with_additional_data(uin // Take a read lock around accesses to |state->drbg|. This is needed to // avoid returning bad entropy if we race with @@ -5077,11 +5060,10 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/rand/r CRYPTO_MUTEX_lock_read(&state->clear_drbg_lock); #endif if (!CTR_DRBG_reseed(&state->drbg, seed, reseed_additional_data, -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h -@@ -23,17 +23,25 @@ +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.532300404 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h 2024-04-20 23:59:24.306417702 +0200 +@@ -23,6 +23,17 @@ extern "C" { #endif @@ -5091,29 +5073,17 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/sha/in +// normally defined in assembly are available even with |OPENSSL_NO_ASM| in +// this case. +#define SHA1_ASM -+void sha1_block_data_order(uint32_t *state, const uint8_t *in, -+ size_t num_blocks); ++void sha1_block_data_order(uint32_t state[5], const uint8_t *data, ++ size_t num); +#endif + + // Define SHA{n}[_{variant}]_ASM if sha{n}_block_data_order[_{variant}] is // defined in assembly. - #if !defined(OPENSSL_NO_ASM) && defined(OPENSSL_X86) - --#define SHA1_ASM - #define SHA256_ASM - #define SHA512_ASM - --void sha1_block_data_order(uint32_t *state, const uint8_t *data, -- size_t num_blocks); - void sha256_block_data_order(uint32_t *state, const uint8_t *data, - size_t num_blocks); - void sha512_block_data_order(uint64_t *state, const uint8_t *data, -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/sha/sha1-altivec.c -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/sha/sha1-altivec.c +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/sha/sha1-altivec.c.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/sha/sha1-altivec.c +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/sha/sha1-altivec.c.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.533300432 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/fipsmodule/sha/sha1-altivec.c 2024-04-20 23:45:15.533300432 +0200 @@ -0,0 +1,361 @@ +/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) + * All rights reserved. @@ -5476,10 +5446,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/fipsmodule/sha/sh +#undef BODY_20_39 +#undef BODY_40_59 +#undef BODY_60_79 -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/internal.h -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/internal.h -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/internal.h +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/internal.h.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/internal.h +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/internal.h.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:36.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/internal.h 2024-04-20 23:45:15.533300432 +0200 @@ -181,7 +181,7 @@ extern "C" { @@ -5489,7 +5458,7 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/internal.h // OPENSSL_cpuid_setup initializes the platform-specific feature cache. void OPENSSL_cpuid_setup(void); #endif -@@ -1622,6 +1622,16 @@ OPENSSL_INLINE int CRYPTO_is_ARMv8_SHA51 +@@ -1632,6 +1632,16 @@ OPENSSL_INLINE int CRYPTO_is_ARMv8_SHA51 #endif // OPENSSL_ARM || OPENSSL_AARCH64 @@ -5506,10 +5475,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/internal.h #if defined(BORINGSSL_DISPATCH_TEST) // Runtime CPU dispatch testing support -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/perlasm/ppc-xlate.pl -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/perlasm/ppc-xlate.pl +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/perlasm/ppc-xlate.pl.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/perlasm/ppc-xlate.pl +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/perlasm/ppc-xlate.pl.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.533300432 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/perlasm/ppc-xlate.pl 2024-04-20 23:45:15.533300432 +0200 @@ -0,0 +1,320 @@ +#! /usr/bin/env perl +# Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. @@ -5831,10 +5799,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/perlasm/ppc-xlate +___ + +close STDOUT or die "error closing STDOUT: $!"; -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/test/abi_test.h -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/crypto/test/abi_test.h -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/test/abi_test.h +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/test/abi_test.h.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/test/abi_test.h +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/test/abi_test.h.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:37.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/test/abi_test.h 2024-04-20 23:45:15.533300432 +0200 @@ -179,7 +179,78 @@ struct alignas(16) Reg128 { CALLER_STATE_REGISTER(uint64_t, x28) \ CALLER_STATE_REGISTER(uint64_t, x29) @@ -5941,10 +5908,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/test/abi_test.h static_assert(sizeof...(args) <= 8, "too many arguments for abi_test_trampoline"); -Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/test/asm/trampoline-ppc.pl -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/crypto/test/asm/trampoline-ppc.pl +diff -up chromium-124.0.6367.60/third_party/boringssl/src/crypto/test/asm/trampoline-ppc.pl.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/crypto/test/asm/trampoline-ppc.pl +--- chromium-124.0.6367.60/third_party/boringssl/src/crypto/test/asm/trampoline-ppc.pl.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.533300432 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/crypto/test/asm/trampoline-ppc.pl 2024-04-20 23:45:15.533300432 +0200 @@ -0,0 +1,262 @@ +#!/usr/bin/env perl +# Copyright (c) 2019, Google Inc. @@ -6208,10 +6174,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/crypto/test/asm/trampoli + +print $code; +close STDOUT or die "error closing STDOUT: $!"; -Index: chromium-123.0.6312.58/third_party/boringssl/src/include/openssl/target.h -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/include/openssl/target.h -+++ chromium-123.0.6312.58/third_party/boringssl/src/include/openssl/target.h +diff -up chromium-124.0.6367.60/third_party/boringssl/src/include/openssl/target.h.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/include/openssl/target.h +--- chromium-124.0.6367.60/third_party/boringssl/src/include/openssl/target.h.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:37.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/include/openssl/target.h 2024-04-20 23:45:15.533300432 +0200 @@ -34,6 +34,9 @@ #elif defined(__ARMEL__) || defined(_M_ARM) #define OPENSSL_32_BIT @@ -6222,10 +6187,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/include/openssl/target.h #elif defined(__MIPSEL__) && !defined(__LP64__) #define OPENSSL_32_BIT #define OPENSSL_MIPS -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:38.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc 2024-04-20 23:45:15.533300432 +0200 @@ -37,6 +37,8 @@ int main(int argc, char **argv) { puts("ARM (32-bit)"); #elif defined(OPENSSL_AARCH64) @@ -6235,10 +6199,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/acvp/modu #else #error "FIPS build not supported on this architecture" #endif -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/delocate.go -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/util/fipstools/delocate/delocate.go -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/delocate.go +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate.go.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate.go +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate.go.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:38.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate.go 2024-04-20 23:45:15.534300459 +0200 @@ -54,7 +54,8 @@ type stringWriter interface { type processorType int @@ -6838,10 +6801,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ case "str", "bl", "ldr", "st1": return aarch64 } -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/delocate.peg -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/util/fipstools/delocate/delocate.peg -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/delocate.peg +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate.peg.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate.peg +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate.peg.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:38.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate.peg 2024-04-20 23:45:15.534300459 +0200 @@ -12,7 +12,7 @@ # OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN # CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */ @@ -6851,10 +6813,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ # https://github.com/pointlander/peg. delocate.go has a go:generate line for # rebuilding delocate.peg.go from this file. -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go.0001-Add-PPC64-support-for-boringssl 2024-04-15 22:34:38.000000000 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go 2024-04-20 23:45:15.534300459 +0200 @@ -39,6 +39,11 @@ func (test *delocateTest) Path(file stri var delocateTests = []delocateTest{ @@ -6867,10 +6828,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ {"x86_64-Basic", []string{"in.s"}, "out.s"}, {"x86_64-BSS", []string{"in.s"}, "out.s"}, {"x86_64-GOTRewrite", []string{"in.s"}, "out.s"}, -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/in.s -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/in.s +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/in.s.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/in.s +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/in.s.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.534300459 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/in.s 2024-04-20 23:45:15.534300459 +0200 @@ -0,0 +1,9 @@ + .text +foo: @@ -6881,10 +6841,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ + .localentry foo,.-foo +.LVL0: + bl -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/out.s -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/out.s +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/out.s.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/out.s +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/out.s.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.534300459 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/out.s 2024-04-20 23:45:15.534300459 +0200 @@ -0,0 +1,62 @@ +.text +.file 1 "inserted_by_delocate.c" @@ -6948,19 +6907,17 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ +.byte 0xff +.byte 0x31 +.byte 0x80 -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/in.s -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/in.s +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/in.s.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/in.s +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/in.s.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.534300459 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/in.s 2024-04-20 23:45:15.534300459 +0200 @@ -0,0 +1,4 @@ + .text +foo: + addis 22,2,bar@toc@ha + ld 0,bar@toc@l(22) -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/out.s -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/out.s +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/out.s.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/out.s +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/out.s.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.534300459 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/out.s 2024-04-20 23:45:15.534300459 +0200 @@ -0,0 +1,72 @@ +.text +.file 1 "inserted_by_delocate.c" @@ -7034,54 +6991,14 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ +.byte 0xff +.byte 0x31 +.byte 0x80 -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/in.s -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/in.s -@@ -0,0 +1,161 @@ +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/in.s.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/in.s +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/in.s.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.535300486 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/in.s 2024-04-20 23:45:15.535300486 +0200 +@@ -0,0 +1,226 @@ + .file "foo.c" + .abiversion 2 + .section ".toc","aw" + .section ".text" -+ .section .rodata -+ .align 3 -+ .type kString, @object -+ .size kString, 12 -+kString: -+ .string "hello world" -+ .globl kExportedString -+ .align 3 -+ .type kExportedString, @object -+ .size kExportedString, 26 -+kExportedString: -+ .string "hello world, more visibly" -+ .align 2 -+ .type kGiantArray, @object -+ .size kGiantArray, 400000 -+kGiantArray: -+ .long 1 -+ .long 0 -+ .zero 399992 -+ .lcomm bss,20,4 -+ .type bss, @object -+ .align 3 -+.LC1: -+ .string "kString is %p\n" -+ .align 3 -+.LC2: -+ .string "kExportedString is %p\n" -+ .align 3 -+.LC4: -+ .string "function is %p\n" -+ .align 3 -+.LC5: -+ .string "exported_function is %p\n" -+ .align 3 -+.LC7: -+ .string "&kString[5] is %p\n" -+ .align 3 -+.LC9: -+ .string "&kGiantArray[0x12345] is %p\n" + .section ".toc","aw" +.LC0: + .quad stderr @@ -7089,180 +7006,234 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ + .quad kExportedString +.LC6: + .quad exported_function -+.LC8: -+ .quad kString+5 -+.LC10: -+ .quad kGiantArray+298260 + .section ".text" + .align 2 -+ .type function, @function -+function: ++ .p2align 4,,15 ++ .globl exported_function ++ .type exported_function, @function ++exported_function: +0: addis 2,12,.TOC.-0b@ha + addi 2,2,.TOC.-0b@l -+ .localentry function,.-function ++ .localentry exported_function,.-exported_function + mflr 0 -+ std 0,16(1) ++ std 19,-104(1) ++ std 20,-96(1) ++ std 21,-88(1) ++ std 22,-80(1) ++ addis 21,2,.LC1@toc@ha ++ addis 22,2,.LC2@toc@ha ++ std 23,-72(1) ++ std 24,-64(1) ++ addis 23,2,.LC4@toc@ha ++ addis 24,2,function@toc@ha ++ std 25,-56(1) ++ std 26,-48(1) ++ addis 25,2,.LC5@toc@ha ++ addis 26,2,.LC7@toc@ha ++ std 27,-40(1) ++ std 28,-32(1) ++ addis 28,2,.LC8@toc@ha ++ addi 21,21,.LC1@toc@l ++ std 29,-24(1) ++ std 30,-16(1) ++ addis 29,2,.LANCHOR0@toc@ha ++ addi 22,22,.LC2@toc@l + std 31,-8(1) -+ stdu 1,-112(1) -+ mr 31,1 -+ addis 10,2,.LC0@toc@ha -+ ld 9,.LC0@toc@l(10) -+ ld 9,0(9) -+ mr 3,9 -+ addis 4,2,.LC1@toc@ha -+ addi 4,4,.LC1@toc@l -+ addis 5,2,kString@toc@ha -+ addi 5,5,kString@toc@l -+ bl fprintf -+ nop -+ addis 10,2,.LC0@toc@ha -+ ld 9,.LC0@toc@l(10) -+ ld 9,0(9) -+ mr 3,9 -+ addis 4,2,.LC2@toc@ha -+ addi 4,4,.LC2@toc@l -+ addis 9,2,.LC3@toc@ha -+ ld 5,.LC3@toc@l(9) -+ bl fprintf ++ std 0,16(1) ++ addi 29,29,.LANCHOR0@toc@l ++ addi 23,23,.LC4@toc@l ++ stdu 1,-208(1) ++ addis 31,2,.LC0@toc@ha # gpr load fusion, type long ++ ld 31,.LC0@toc@l(31) ++ addis 19,2,.LC3@toc@ha # gpr load fusion, type long ++ ld 19,.LC3@toc@l(19) ++ addis 30,29,0x5 ++ addi 24,24,function@toc@l ++ addis 20,2,.LC6@toc@ha # gpr load fusion, type long ++ ld 20,.LC6@toc@l(20) ++ addi 25,25,.LC5@toc@l ++ addi 26,26,.LC7@toc@l ++ addi 27,29,5 ++ addi 28,28,.LC8@toc@l ++ addi 30,30,-29404 ++ .p2align 4,,15 ++.L2: ++ ld 3,0(31) ++ mr 5,21 ++ mr 6,29 ++ li 4,1 ++ bl __fprintf_chk + nop -+ addis 10,2,.LC0@toc@ha -+ ld 9,.LC0@toc@l(10) -+ ld 9,0(9) -+ mr 3,9 -+ addis 4,2,.LC4@toc@ha -+ addi 4,4,.LC4@toc@l -+ addis 5,2,function@toc@ha -+ addi 5,5,function@toc@l -+ bl fprintf ++ ld 3,0(31) ++ mr 5,22 ++ mr 6,19 ++ li 4,1 ++ bl __fprintf_chk + nop -+ addis 10,2,.LC0@toc@ha -+ ld 9,.LC0@toc@l(10) -+ ld 9,0(9) -+ mr 3,9 -+ addis 4,2,.LC5@toc@ha -+ addi 4,4,.LC5@toc@l -+ addis 9,2,.LC6@toc@ha -+ ld 5,.LC6@toc@l(9) -+ bl fprintf ++ ld 3,0(31) ++ mr 5,23 ++ mr 6,24 ++ li 4,1 ++ bl __fprintf_chk + nop -+ addis 10,2,.LC0@toc@ha -+ ld 9,.LC0@toc@l(10) -+ ld 9,0(9) -+ mr 3,9 -+ addis 4,2,.LC7@toc@ha -+ addi 4,4,.LC7@toc@l -+ addis 9,2,.LC8@toc@ha -+ ld 5,.LC8@toc@l(9) -+ bl fprintf ++ ld 3,0(31) ++ mr 5,25 ++ mr 6,20 ++ li 4,1 ++ bl __fprintf_chk + nop -+ addis 10,2,.LC0@toc@ha -+ ld 9,.LC0@toc@l(10) -+ ld 9,0(9) -+ mr 3,9 -+ addis 4,2,.LC9@toc@ha -+ addi 4,4,.LC9@toc@l -+ addis 9,2,.LC10@toc@ha -+ ld 5,.LC10@toc@l(9) -+ bl fprintf ++ ld 3,0(31) ++ mr 5,26 ++ mr 6,27 ++ li 4,1 ++ bl __fprintf_chk + nop -+ bl exported_function ++ ld 3,0(31) ++ li 4,1 ++ mr 5,28 ++ mr 6,30 ++ bl __fprintf_chk + nop -+ mr 3,9 -+ addi 1,31,112 -+ ld 0,16(1) -+ mtlr 0 -+ ld 31,-8(1) -+ blr ++ b .L2 + .long 0 -+ .byte 0,0,0,1,128,1,0,1 -+ .size function,.-function ++ .byte 0,0,0,1,128,13,0,0 ++ .size exported_function,.-exported_function ++ .section ".toc","aw" ++ .set .LC11,.LC0 ++ .set .LC12,.LC3 ++ .set .LC13,.LC6 ++ .section ".text" + .align 2 -+ .globl exported_function -+ .type exported_function, @function -+exported_function: -+0: addis 2,12,.TOC.-0b@ha -+ addi 2,2,.TOC.-0b@l -+ .localentry exported_function,.-exported_function ++ .p2align 4,,15 ++ .type function, @function ++function: ++0: addis 2,12,.TOC.-0b@ha ++ addi 2,2,.TOC.-0b@l ++ .localentry function,.-function + mflr 0 -+ std 0,16(1) + std 31,-8(1) -+ stdu 1,-48(1) -+ mr 31,1 -+ bl function -+ mr 3,9 -+ addi 1,31,48 ++ addis 31,2,.LC11@toc@ha # gpr load fusion, type long ++ ld 31,.LC11@toc@l(31) ++ addis 5,2,.LC1@toc@ha ++ std 30,-16(1) ++ addis 30,2,.LANCHOR0@toc@ha ++ addi 5,5,.LC1@toc@l ++ addi 30,30,.LANCHOR0@toc@l ++ li 4,1 ++ mr 6,30 ++ std 0,16(1) ++ stdu 1,-112(1) ++ ld 3,0(31) ++ bl __fprintf_chk ++ nop ++ addis 6,2,.LC12@toc@ha # gpr load fusion, type long ++ ld 6,.LC12@toc@l(6) ++ ld 3,0(31) ++ addis 5,2,.LC2@toc@ha ++ li 4,1 ++ addi 5,5,.LC2@toc@l ++ bl __fprintf_chk ++ nop ++ ld 3,0(31) ++ addis 5,2,.LC4@toc@ha ++ addis 6,2,function@toc@ha ++ addi 5,5,.LC4@toc@l ++ addi 6,6,function@toc@l ++ li 4,1 ++ bl __fprintf_chk ++ nop ++ addis 6,2,.LC13@toc@ha # gpr load fusion, type long ++ ld 6,.LC13@toc@l(6) ++ ld 3,0(31) ++ addis 5,2,.LC5@toc@ha ++ li 4,1 ++ addi 5,5,.LC5@toc@l ++ bl __fprintf_chk ++ nop ++ ld 3,0(31) ++ addis 5,2,.LC7@toc@ha ++ addi 6,30,5 ++ addi 5,5,.LC7@toc@l ++ li 4,1 ++ bl __fprintf_chk ++ nop ++ ld 3,0(31) ++ addis 6,30,0x5 ++ addis 5,2,.LC8@toc@ha ++ li 4,1 ++ addi 5,5,.LC8@toc@l ++ addi 6,6,-29404 ++ bl __fprintf_chk ++ nop ++ bl exported_function ++ nop ++ addi 1,1,112 + ld 0,16(1) -+ mtlr 0 ++ ld 30,-16(1) + ld 31,-8(1) ++ mtlr 0 + blr + .long 0 -+ .byte 0,0,0,1,128,1,0,1 -+ .size exported_function,.-exported_function -+ .ident "GCC: (Ubuntu 4.9.2-10ubuntu13) 4.9.2" -+ .section .note.GNU-stack,"",@progbits -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/out.s -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/out.s -@@ -0,0 +1,552 @@ -+.text -+.file 1 "inserted_by_delocate.c" -+.loc 1 1 0 -+BORINGSSL_bcm_text_start: -+ .file "foo.c" -+ .abiversion 2 -+ .section ".toc","aw" -+# WAS .section ".text" -+.text -+# WAS .section .rodata -+.text -+ .align 3 ++ .byte 0,0,0,1,128,2,0,0 ++ .size function,.-function ++ .globl kExportedString ++ .section .rodata ++ .align 4 ++ .set .LANCHOR0,. + 0 + .type kString, @object + .size kString, 12 -+.LkString_local_target: +kString: + .string "hello world" -+ .globl kExportedString -+ .align 3 -+ .type kExportedString, @object -+ .size kExportedString, 26 -+.LkExportedString_local_target: -+kExportedString: -+ .string "hello world, more visibly" -+ .align 2 ++ .zero 4 + .type kGiantArray, @object + .size kGiantArray, 400000 -+.LkGiantArray_local_target: +kGiantArray: + .long 1 + .long 0 + .zero 399992 -+ .lcomm bss,20,4 -+ .type bss, @object ++ .type kExportedString, @object ++ .size kExportedString, 26 ++kExportedString: ++ .string "hello world, more visibly" ++ .section .rodata.str1.8,"aMS",@progbits,1 + .align 3 +.LC1: -+ + .string "kString is %p\n" -+ .align 3 ++ .zero 1 +.LC2: -+ + .string "kExportedString is %p\n" -+ .align 3 ++ .zero 1 +.LC4: -+ + .string "function is %p\n" -+ .align 3 +.LC5: -+ + .string "exported_function is %p\n" -+ .align 3 ++ .zero 7 +.LC7: -+ + .string "&kString[5] is %p\n" -+ .align 3 -+.LC9: -+ ++ .zero 5 ++.LC8: + .string "&kGiantArray[0x12345] is %p\n" ++ .section ".bss" ++ .align 2 ++ .type bss, @object ++ .size bss, 20 ++bss: ++ .zero 20 ++ .ident "GCC: (Ubuntu 4.9.2-10ubuntu13) 4.9.2" ++ .section .note.GNU-stack,"",@progbits +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/out.s.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/out.s +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/out.s.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.535300486 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/out.s 2024-04-20 23:45:15.535300486 +0200 +@@ -0,0 +1,677 @@ ++.text ++.file 1 "inserted_by_delocate.c" ++.loc 1 1 0 ++BORINGSSL_bcm_text_start: ++ .file "foo.c" ++ .abiversion 2 ++ .section ".toc","aw" ++# WAS .section ".text" ++.text + .section ".toc","aw" +.LC0: + @@ -7273,18 +7244,14 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ +.LC6: + + .quad exported_function -+.LC8: -+ -+ .quad kString+5 -+.LC10: -+ -+ .quad kGiantArray+298260 +# WAS .section ".text" +.text + .align 2 -+ .type function, @function -+.Lfunction_local_target: -+function: ++ .p2align 4,,15 ++ .globl exported_function ++ .type exported_function, @function ++.Lexported_function_local_target: ++exported_function: +0: +999: + addis 2, 12, .LBORINGSSL_external_toc-999b@ha @@ -7292,355 +7259,533 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ + ld 12, 0(2) + add 2, 2, 12 +# WAS addi 2,2,.TOC.-0b@l -+ .localentry function,.-function -+.Lfunction_local_entry: ++ .localentry exported_function,.-exported_function ++.Lexported_function_local_entry: + mflr 0 -+ std 0,16(1) -+ std 31,-8(1) -+ stdu 1,-112(1) -+ mr 31,1 -+# WAS addis 10,2,.LC0@toc@ha -+# WAS ld 9,.LC0@toc@l(10) ++ std 19,-104(1) ++ std 20,-96(1) ++ std 21,-88(1) ++ std 22,-80(1) ++# WAS addis 21,2,.LC1@toc@ha ++# WAS addis 22,2,.LC2@toc@ha ++ std 23,-72(1) ++ std 24,-64(1) ++# WAS addis 23,2,.LC4@toc@ha ++# WAS addis 24,2,function@toc@ha ++ std 25,-56(1) ++ std 26,-48(1) ++# WAS addis 25,2,.LC5@toc@ha ++# WAS addis 26,2,.LC7@toc@ha ++ std 27,-40(1) ++ std 28,-32(1) ++# WAS addis 28,2,.LC8@toc@ha ++# WAS addi 21,21,.LC1@toc@l + addi 1, 1, -288 -+ mflr 9 -+ std 9, -8(1) ++ mflr 21 ++ std 21, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC0 ++ bl .Lbcm_loadtoc__dot_LC1 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 9, -24(1) ++ ld 21, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 9, 0(9) -+ ld 9,0(9) -+ mr 3,9 -+# WAS addis 4,2,.LC1@toc@ha -+# WAS addi 4,4,.LC1@toc@l ++ std 29,-24(1) ++ std 30,-16(1) ++# WAS addis 29,2,.LANCHOR0@toc@ha ++# WAS addi 22,22,.LC2@toc@l + addi 1, 1, -288 -+ mflr 4 -+ std 4, -8(1) ++ mflr 22 ++ std 22, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC1 ++ bl .Lbcm_loadtoc__dot_LC2 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 4, -24(1) ++ ld 22, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS addis 5,2,kString@toc@ha -+# WAS addi 5,5,kString@toc@l ++ std 31,-8(1) ++ std 0,16(1) ++# WAS addi 29,29,.LANCHOR0@toc@l + addi 1, 1, -288 -+ mflr 5 -+ std 5, -8(1) ++ mflr 29 ++ std 29, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LkString_local_target ++ bl .Lbcm_loadtoc__dot_LANCHOR0 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 5, -24(1) ++ ld 29, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS bl fprintf -+ bl bcm_redirector_fprintf -+ ld 2, 24(1) -+ nop -+# WAS addis 10,2,.LC0@toc@ha -+# WAS ld 9,.LC0@toc@l(10) ++# WAS addi 23,23,.LC4@toc@l + addi 1, 1, -288 -+ mflr 9 -+ std 9, -8(1) ++ mflr 23 ++ std 23, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC0 ++ bl .Lbcm_loadtoc__dot_LC4 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 9, -24(1) ++ ld 23, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 9, 0(9) -+ ld 9,0(9) -+ mr 3,9 -+# WAS addis 4,2,.LC2@toc@ha -+# WAS addi 4,4,.LC2@toc@l ++ stdu 1,-208(1) ++# WAS addis 31,2,.LC0@toc@ha # gpr load fusion, type long ++# WAS ld 31,.LC0@toc@l(31) + addi 1, 1, -288 -+ mflr 4 -+ std 4, -8(1) ++ mflr 31 ++ std 31, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC2 ++ bl .Lbcm_loadtoc__dot_LC0 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 4, -24(1) ++ ld 31, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS addis 9,2,.LC3@toc@ha -+# WAS ld 5,.LC3@toc@l(9) ++ ld 31, 0(31) ++# WAS addis 19,2,.LC3@toc@ha # gpr load fusion, type long ++# WAS ld 19,.LC3@toc@l(19) + addi 1, 1, -288 -+ mflr 5 -+ std 5, -8(1) ++ mflr 19 ++ std 19, -8(1) + std 3, -16(1) + bl .Lbcm_loadtoc__dot_LC3 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 5, -24(1) ++ ld 19, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 5, 0(5) -+# WAS bl fprintf -+ bl bcm_redirector_fprintf -+ ld 2, 24(1) -+ nop -+# WAS addis 10,2,.LC0@toc@ha -+# WAS ld 9,.LC0@toc@l(10) ++ ld 19, 0(19) ++ addis 30,29,0x5 ++# WAS addi 24,24,function@toc@l + addi 1, 1, -288 -+ mflr 9 -+ std 9, -8(1) ++ mflr 24 ++ std 24, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC0 ++ bl .Lbcm_loadtoc__dot_Lfunction_local_target + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 9, -24(1) ++ ld 24, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 9, 0(9) -+ ld 9,0(9) -+ mr 3,9 -+# WAS addis 4,2,.LC4@toc@ha -+# WAS addi 4,4,.LC4@toc@l ++# WAS addis 20,2,.LC6@toc@ha # gpr load fusion, type long ++# WAS ld 20,.LC6@toc@l(20) + addi 1, 1, -288 -+ mflr 4 -+ std 4, -8(1) ++ mflr 20 ++ std 20, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC4 ++ bl .Lbcm_loadtoc__dot_LC6 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 4, -24(1) ++ ld 20, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS addis 5,2,function@toc@ha -+# WAS addi 5,5,function@toc@l ++ ld 20, 0(20) ++# WAS addi 25,25,.LC5@toc@l + addi 1, 1, -288 -+ mflr 5 -+ std 5, -8(1) ++ mflr 25 ++ std 25, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_Lfunction_local_target ++ bl .Lbcm_loadtoc__dot_LC5 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 5, -24(1) ++ ld 25, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS bl fprintf -+ bl bcm_redirector_fprintf -+ ld 2, 24(1) -+ nop -+# WAS addis 10,2,.LC0@toc@ha -+# WAS ld 9,.LC0@toc@l(10) ++# WAS addi 26,26,.LC7@toc@l + addi 1, 1, -288 -+ mflr 9 -+ std 9, -8(1) ++ mflr 26 ++ std 26, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC0 ++ bl .Lbcm_loadtoc__dot_LC7 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 9, -24(1) ++ ld 26, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 9, 0(9) -+ ld 9,0(9) -+ mr 3,9 -+# WAS addis 4,2,.LC5@toc@ha -+# WAS addi 4,4,.LC5@toc@l ++ addi 27,29,5 ++# WAS addi 28,28,.LC8@toc@l + addi 1, 1, -288 -+ mflr 4 -+ std 4, -8(1) ++ mflr 28 ++ std 28, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC5 ++ bl .Lbcm_loadtoc__dot_LC8 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 4, -24(1) ++ ld 28, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS addis 9,2,.LC6@toc@ha -+# WAS ld 5,.LC6@toc@l(9) ++ addi 30,30,-29404 ++ .p2align 4,,15 ++.L2: ++ ++ ld 3,0(31) ++ mr 5,21 ++ mr 6,29 ++ li 4,1 ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk ++ ld 2, 24(1) ++ nop ++ ld 3,0(31) ++ mr 5,22 ++ mr 6,19 ++ li 4,1 ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk ++ ld 2, 24(1) ++ nop ++ ld 3,0(31) ++ mr 5,23 ++ mr 6,24 ++ li 4,1 ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk ++ ld 2, 24(1) ++ nop ++ ld 3,0(31) ++ mr 5,25 ++ mr 6,20 ++ li 4,1 ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk ++ ld 2, 24(1) ++ nop ++ ld 3,0(31) ++ mr 5,26 ++ mr 6,27 ++ li 4,1 ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk ++ ld 2, 24(1) ++ nop ++ ld 3,0(31) ++ li 4,1 ++ mr 5,28 ++ mr 6,30 ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk ++ ld 2, 24(1) ++ nop ++ b .L2 ++ .long 0 ++ .byte 0,0,0,1,128,13,0,0 ++ .size exported_function,.-exported_function ++ .section ".toc","aw" ++ .set .LC11,.LC0 ++ .set .LC12,.LC3 ++ .set .LC13,.LC6 ++# WAS .section ".text" ++.text ++ .align 2 ++ .p2align 4,,15 ++ .type function, @function ++.Lfunction_local_target: ++function: ++0: ++999: ++ addis 2, 12, .LBORINGSSL_external_toc-999b@ha ++ addi 2, 2, .LBORINGSSL_external_toc-999b@l ++ ld 12, 0(2) ++ add 2, 2, 12 ++# WAS addi 2,2,.TOC.-0b@l ++ .localentry function,.-function ++.Lfunction_local_entry: ++ mflr 0 ++ std 31,-8(1) ++# WAS addis 31,2,.LC11@toc@ha # gpr load fusion, type long ++# WAS ld 31,.LC11@toc@l(31) ++ addi 1, 1, -288 ++ mflr 31 ++ std 31, -8(1) ++ std 3, -16(1) ++ bl .Lbcm_loadtoc__dot_LC11 ++ std 3, -24(1) ++ ld 3, -8(1) ++ mtlr 3 ++ ld 31, -24(1) ++ ld 3, -16(1) ++ addi 1, 1, 288 ++ ld 31, 0(31) ++# WAS addis 5,2,.LC1@toc@ha ++ std 30,-16(1) ++# WAS addis 30,2,.LANCHOR0@toc@ha ++# WAS addi 5,5,.LC1@toc@l + addi 1, 1, -288 + mflr 5 + std 5, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC6 ++ bl .Lbcm_loadtoc__dot_LC1 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 + ld 5, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 5, 0(5) -+# WAS bl fprintf -+ bl bcm_redirector_fprintf -+ ld 2, 24(1) -+ nop -+# WAS addis 10,2,.LC0@toc@ha -+# WAS ld 9,.LC0@toc@l(10) ++# WAS addi 30,30,.LANCHOR0@toc@l + addi 1, 1, -288 -+ mflr 9 -+ std 9, -8(1) ++ mflr 30 ++ std 30, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC0 ++ bl .Lbcm_loadtoc__dot_LANCHOR0 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 9, -24(1) ++ ld 30, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 9, 0(9) -+ ld 9,0(9) -+ mr 3,9 -+# WAS addis 4,2,.LC7@toc@ha -+# WAS addi 4,4,.LC7@toc@l ++ li 4,1 ++ mr 6,30 ++ std 0,16(1) ++ stdu 1,-112(1) ++ ld 3,0(31) ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk ++ ld 2, 24(1) ++ nop ++# WAS addis 6,2,.LC12@toc@ha # gpr load fusion, type long ++# WAS ld 6,.LC12@toc@l(6) + addi 1, 1, -288 -+ mflr 4 -+ std 4, -8(1) ++ mflr 6 ++ std 6, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC7 ++ bl .Lbcm_loadtoc__dot_LC12 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 4, -24(1) ++ ld 6, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS addis 9,2,.LC8@toc@ha -+# WAS ld 5,.LC8@toc@l(9) ++ ld 6, 0(6) ++ ld 3,0(31) ++# WAS addis 5,2,.LC2@toc@ha ++ li 4,1 ++# WAS addi 5,5,.LC2@toc@l + addi 1, 1, -288 + mflr 5 + std 5, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC8 ++ bl .Lbcm_loadtoc__dot_LC2 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 + ld 5, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 5, 0(5) -+# WAS bl fprintf -+ bl bcm_redirector_fprintf ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk + ld 2, 24(1) + nop -+# WAS addis 10,2,.LC0@toc@ha -+# WAS ld 9,.LC0@toc@l(10) ++ ld 3,0(31) ++# WAS addis 5,2,.LC4@toc@ha ++# WAS addis 6,2,function@toc@ha ++# WAS addi 5,5,.LC4@toc@l + addi 1, 1, -288 -+ mflr 9 -+ std 9, -8(1) ++ mflr 5 ++ std 5, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC0 ++ bl .Lbcm_loadtoc__dot_LC4 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 9, -24(1) ++ ld 5, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 9, 0(9) -+ ld 9,0(9) -+ mr 3,9 -+# WAS addis 4,2,.LC9@toc@ha -+# WAS addi 4,4,.LC9@toc@l ++# WAS addi 6,6,function@toc@l + addi 1, 1, -288 -+ mflr 4 -+ std 4, -8(1) ++ mflr 6 ++ std 6, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC9 ++ bl .Lbcm_loadtoc__dot_Lfunction_local_target + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 4, -24(1) ++ ld 6, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS addis 9,2,.LC10@toc@ha -+# WAS ld 5,.LC10@toc@l(9) ++ li 4,1 ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk ++ ld 2, 24(1) ++ nop ++# WAS addis 6,2,.LC13@toc@ha # gpr load fusion, type long ++# WAS ld 6,.LC13@toc@l(6) ++ addi 1, 1, -288 ++ mflr 6 ++ std 6, -8(1) ++ std 3, -16(1) ++ bl .Lbcm_loadtoc__dot_LC13 ++ std 3, -24(1) ++ ld 3, -8(1) ++ mtlr 3 ++ ld 6, -24(1) ++ ld 3, -16(1) ++ addi 1, 1, 288 ++ ld 6, 0(6) ++ ld 3,0(31) ++# WAS addis 5,2,.LC5@toc@ha ++ li 4,1 ++# WAS addi 5,5,.LC5@toc@l + addi 1, 1, -288 + mflr 5 + std 5, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC10 ++ bl .Lbcm_loadtoc__dot_LC5 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 + ld 5, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 5, 0(5) -+# WAS bl fprintf -+ bl bcm_redirector_fprintf ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk ++ ld 2, 24(1) ++ nop ++ ld 3,0(31) ++# WAS addis 5,2,.LC7@toc@ha ++ addi 6,30,5 ++# WAS addi 5,5,.LC7@toc@l ++ addi 1, 1, -288 ++ mflr 5 ++ std 5, -8(1) ++ std 3, -16(1) ++ bl .Lbcm_loadtoc__dot_LC7 ++ std 3, -24(1) ++ ld 3, -8(1) ++ mtlr 3 ++ ld 5, -24(1) ++ ld 3, -16(1) ++ addi 1, 1, 288 ++ li 4,1 ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk ++ ld 2, 24(1) ++ nop ++ ld 3,0(31) ++ addis 6,30,0x5 ++# WAS addis 5,2,.LC8@toc@ha ++ li 4,1 ++# WAS addi 5,5,.LC8@toc@l ++ addi 1, 1, -288 ++ mflr 5 ++ std 5, -8(1) ++ std 3, -16(1) ++ bl .Lbcm_loadtoc__dot_LC8 ++ std 3, -24(1) ++ ld 3, -8(1) ++ mtlr 3 ++ ld 5, -24(1) ++ ld 3, -16(1) ++ addi 1, 1, 288 ++ addi 6,6,-29404 ++# WAS bl __fprintf_chk ++ bl bcm_redirector___fprintf_chk + ld 2, 24(1) + nop +# WAS bl exported_function + bl .Lexported_function_local_entry + nop -+ mr 3,9 -+ addi 1,31,112 ++ addi 1,1,112 + ld 0,16(1) -+ mtlr 0 ++ ld 30,-16(1) + ld 31,-8(1) ++ mtlr 0 + blr + .long 0 -+ .byte 0,0,0,1,128,1,0,1 ++ .byte 0,0,0,1,128,2,0,0 + .size function,.-function ++ .globl kExportedString ++# WAS .section .rodata ++.text ++ .align 4 ++ .set .LANCHOR0,. + 0 ++ .type kString, @object ++ .size kString, 12 ++.LkString_local_target: ++kString: ++ .string "hello world" ++ .zero 4 ++ .type kGiantArray, @object ++ .size kGiantArray, 400000 ++.LkGiantArray_local_target: ++kGiantArray: ++ .long 1 ++ .long 0 ++ .zero 399992 ++ .type kExportedString, @object ++ .size kExportedString, 26 ++.LkExportedString_local_target: ++kExportedString: ++ .string "hello world, more visibly" ++# WAS .section .rodata.str1.8,"aMS",@progbits,1 ++.text ++ .align 3 ++.LC1: ++ ++ .string "kString is %p\n" ++ .zero 1 ++.LC2: ++ ++ .string "kExportedString is %p\n" ++ .zero 1 ++.LC4: ++ ++ .string "function is %p\n" ++.LC5: ++ ++ .string "exported_function is %p\n" ++ .zero 7 ++.LC7: ++ ++ .string "&kString[5] is %p\n" ++ .zero 5 ++.LC8: ++ ++ .string "&kGiantArray[0x12345] is %p\n" ++ .section ".bss" + .align 2 -+ .globl exported_function -+ .type exported_function, @function -+.Lexported_function_local_target: -+exported_function: -+0: -+999: -+ addis 2, 12, .LBORINGSSL_external_toc-999b@ha -+ addi 2, 2, .LBORINGSSL_external_toc-999b@l -+ ld 12, 0(2) -+ add 2, 2, 12 -+# WAS addi 2,2,.TOC.-0b@l -+ .localentry exported_function,.-exported_function -+.Lexported_function_local_entry: -+ mflr 0 -+ std 0,16(1) -+ std 31,-8(1) -+ stdu 1,-48(1) -+ mr 31,1 -+# WAS bl function -+ bl .Lfunction_local_entry -+ mr 3,9 -+ addi 1,31,48 -+ ld 0,16(1) -+ mtlr 0 -+ ld 31,-8(1) -+ blr -+ .long 0 -+ .byte 0,0,0,1,128,1,0,1 -+ .size exported_function,.-exported_function ++ .type bss, @object ++ .size bss, 20 ++bss: ++.Lbss_local_target: ++ ++ .zero 20 + .ident "GCC: (Ubuntu 4.9.2-10ubuntu13) 4.9.2" + .section .note.GNU-stack,"",@progbits +.text +.loc 1 2 0 +BORINGSSL_bcm_text_end: +.section ".toc", "aw" -+.Lredirector_toc_fprintf: -+.quad fprintf ++.Lredirector_toc___fprintf_chk: ++.quad __fprintf_chk +.text -+.type bcm_redirector_fprintf, @function -+bcm_redirector_fprintf: ++.type bcm_redirector___fprintf_chk, @function ++bcm_redirector___fprintf_chk: + std 2, 24(1) -+ addis 12, 2, .Lredirector_toc_fprintf@toc@ha -+ ld 12, .Lredirector_toc_fprintf@toc@l(12) ++ addis 12, 2, .Lredirector_toc___fprintf_chk@toc@ha ++ ld 12, .Lredirector_toc___fprintf_chk@toc@l(12) + mtctr 12 + bctr +.type bss_bss_get, @function +bss_bss_get: -+ addis 3, 2, bss@toc@ha -+ addi 3, 3, bss@toc@l ++ addis 3, 2, .Lbss_local_target@toc@ha ++ addi 3, 3, .Lbss_local_target@toc@l ++ blr ++.type bcm_loadtoc__dot_LANCHOR0, @function ++bcm_loadtoc__dot_LANCHOR0: ++.Lbcm_loadtoc__dot_LANCHOR0: ++ addis 3, 2, .LANCHOR0@toc@ha ++ addi 3, 3, .LANCHOR0@toc@l + blr +.type bcm_loadtoc__dot_LC0, @function +bcm_loadtoc__dot_LC0: @@ -7654,11 +7799,23 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ + addis 3, 2, .LC1@toc@ha + addi 3, 3, .LC1@toc@l + blr -+.type bcm_loadtoc__dot_LC10, @function -+bcm_loadtoc__dot_LC10: -+.Lbcm_loadtoc__dot_LC10: -+ addis 3, 2, .LC10@toc@ha -+ addi 3, 3, .LC10@toc@l ++.type bcm_loadtoc__dot_LC11, @function ++bcm_loadtoc__dot_LC11: ++.Lbcm_loadtoc__dot_LC11: ++ addis 3, 2, .LC11@toc@ha ++ addi 3, 3, .LC11@toc@l ++ blr ++.type bcm_loadtoc__dot_LC12, @function ++bcm_loadtoc__dot_LC12: ++.Lbcm_loadtoc__dot_LC12: ++ addis 3, 2, .LC12@toc@ha ++ addi 3, 3, .LC12@toc@l ++ blr ++.type bcm_loadtoc__dot_LC13, @function ++bcm_loadtoc__dot_LC13: ++.Lbcm_loadtoc__dot_LC13: ++ addis 3, 2, .LC13@toc@ha ++ addi 3, 3, .LC13@toc@l + blr +.type bcm_loadtoc__dot_LC2, @function +bcm_loadtoc__dot_LC2: @@ -7702,24 +7859,12 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ + addis 3, 2, .LC8@toc@ha + addi 3, 3, .LC8@toc@l + blr -+.type bcm_loadtoc__dot_LC9, @function -+bcm_loadtoc__dot_LC9: -+.Lbcm_loadtoc__dot_LC9: -+ addis 3, 2, .LC9@toc@ha -+ addi 3, 3, .LC9@toc@l -+ blr +.type bcm_loadtoc__dot_Lfunction_local_target, @function +bcm_loadtoc__dot_Lfunction_local_target: +.Lbcm_loadtoc__dot_Lfunction_local_target: + addis 3, 2, .Lfunction_local_target@toc@ha + addi 3, 3, .Lfunction_local_target@toc@l + blr -+.type bcm_loadtoc__dot_LkString_local_target, @function -+bcm_loadtoc__dot_LkString_local_target: -+.Lbcm_loadtoc__dot_LkString_local_target: -+ addis 3, 2, .LkString_local_target@toc@ha -+ addi 3, 3, .LkString_local_target@toc@l -+ blr +.LBORINGSSL_external_toc: +.quad .TOC.-.LBORINGSSL_external_toc +.type BORINGSSL_bcm_text_hash, @object @@ -7757,251 +7902,233 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ +.byte 0xff +.byte 0x31 +.byte 0x80 -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/in.s -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/in.s -@@ -0,0 +1,226 @@ +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/in.s.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/in.s +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/in.s.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.535300486 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/in.s 2024-04-20 23:45:15.535300486 +0200 +@@ -0,0 +1,161 @@ + .file "foo.c" + .abiversion 2 + .section ".toc","aw" + .section ".text" ++ .section .rodata ++ .align 3 ++ .type kString, @object ++ .size kString, 12 ++kString: ++ .string "hello world" ++ .globl kExportedString ++ .align 3 ++ .type kExportedString, @object ++ .size kExportedString, 26 ++kExportedString: ++ .string "hello world, more visibly" ++ .align 2 ++ .type kGiantArray, @object ++ .size kGiantArray, 400000 ++kGiantArray: ++ .long 1 ++ .long 0 ++ .zero 399992 ++ .lcomm bss,20,4 ++ .type bss, @object ++ .align 3 ++.LC1: ++ .string "kString is %p\n" ++ .align 3 ++.LC2: ++ .string "kExportedString is %p\n" ++ .align 3 ++.LC4: ++ .string "function is %p\n" ++ .align 3 ++.LC5: ++ .string "exported_function is %p\n" ++ .align 3 ++.LC7: ++ .string "&kString[5] is %p\n" ++ .align 3 ++.LC9: ++ .string "&kGiantArray[0x12345] is %p\n" + .section ".toc","aw" -+.LC0: -+ .quad stderr -+.LC3: -+ .quad kExportedString -+.LC6: -+ .quad exported_function -+ .section ".text" -+ .align 2 -+ .p2align 4,,15 -+ .globl exported_function -+ .type exported_function, @function -+exported_function: -+0: addis 2,12,.TOC.-0b@ha -+ addi 2,2,.TOC.-0b@l -+ .localentry exported_function,.-exported_function -+ mflr 0 -+ std 19,-104(1) -+ std 20,-96(1) -+ std 21,-88(1) -+ std 22,-80(1) -+ addis 21,2,.LC1@toc@ha -+ addis 22,2,.LC2@toc@ha -+ std 23,-72(1) -+ std 24,-64(1) -+ addis 23,2,.LC4@toc@ha -+ addis 24,2,function@toc@ha -+ std 25,-56(1) -+ std 26,-48(1) -+ addis 25,2,.LC5@toc@ha -+ addis 26,2,.LC7@toc@ha -+ std 27,-40(1) -+ std 28,-32(1) -+ addis 28,2,.LC8@toc@ha -+ addi 21,21,.LC1@toc@l -+ std 29,-24(1) -+ std 30,-16(1) -+ addis 29,2,.LANCHOR0@toc@ha -+ addi 22,22,.LC2@toc@l -+ std 31,-8(1) -+ std 0,16(1) -+ addi 29,29,.LANCHOR0@toc@l -+ addi 23,23,.LC4@toc@l -+ stdu 1,-208(1) -+ addis 31,2,.LC0@toc@ha # gpr load fusion, type long -+ ld 31,.LC0@toc@l(31) -+ addis 19,2,.LC3@toc@ha # gpr load fusion, type long -+ ld 19,.LC3@toc@l(19) -+ addis 30,29,0x5 -+ addi 24,24,function@toc@l -+ addis 20,2,.LC6@toc@ha # gpr load fusion, type long -+ ld 20,.LC6@toc@l(20) -+ addi 25,25,.LC5@toc@l -+ addi 26,26,.LC7@toc@l -+ addi 27,29,5 -+ addi 28,28,.LC8@toc@l -+ addi 30,30,-29404 -+ .p2align 4,,15 -+.L2: -+ ld 3,0(31) -+ mr 5,21 -+ mr 6,29 -+ li 4,1 -+ bl __fprintf_chk -+ nop -+ ld 3,0(31) -+ mr 5,22 -+ mr 6,19 -+ li 4,1 -+ bl __fprintf_chk -+ nop -+ ld 3,0(31) -+ mr 5,23 -+ mr 6,24 -+ li 4,1 -+ bl __fprintf_chk -+ nop -+ ld 3,0(31) -+ mr 5,25 -+ mr 6,20 -+ li 4,1 -+ bl __fprintf_chk -+ nop -+ ld 3,0(31) -+ mr 5,26 -+ mr 6,27 -+ li 4,1 -+ bl __fprintf_chk -+ nop -+ ld 3,0(31) -+ li 4,1 -+ mr 5,28 -+ mr 6,30 -+ bl __fprintf_chk -+ nop -+ b .L2 -+ .long 0 -+ .byte 0,0,0,1,128,13,0,0 -+ .size exported_function,.-exported_function -+ .section ".toc","aw" -+ .set .LC11,.LC0 -+ .set .LC12,.LC3 -+ .set .LC13,.LC6 ++.LC0: ++ .quad stderr ++.LC3: ++ .quad kExportedString ++.LC6: ++ .quad exported_function ++.LC8: ++ .quad kString+5 ++.LC10: ++ .quad kGiantArray+298260 + .section ".text" + .align 2 -+ .p2align 4,,15 + .type function, @function +function: +0: addis 2,12,.TOC.-0b@ha + addi 2,2,.TOC.-0b@l + .localentry function,.-function + mflr 0 -+ std 31,-8(1) -+ addis 31,2,.LC11@toc@ha # gpr load fusion, type long -+ ld 31,.LC11@toc@l(31) -+ addis 5,2,.LC1@toc@ha -+ std 30,-16(1) -+ addis 30,2,.LANCHOR0@toc@ha -+ addi 5,5,.LC1@toc@l -+ addi 30,30,.LANCHOR0@toc@l -+ li 4,1 -+ mr 6,30 + std 0,16(1) ++ std 31,-8(1) + stdu 1,-112(1) -+ ld 3,0(31) -+ bl __fprintf_chk ++ mr 31,1 ++ addis 10,2,.LC0@toc@ha ++ ld 9,.LC0@toc@l(10) ++ ld 9,0(9) ++ mr 3,9 ++ addis 4,2,.LC1@toc@ha ++ addi 4,4,.LC1@toc@l ++ addis 5,2,kString@toc@ha ++ addi 5,5,kString@toc@l ++ bl fprintf + nop -+ addis 6,2,.LC12@toc@ha # gpr load fusion, type long -+ ld 6,.LC12@toc@l(6) -+ ld 3,0(31) -+ addis 5,2,.LC2@toc@ha -+ li 4,1 -+ addi 5,5,.LC2@toc@l -+ bl __fprintf_chk ++ addis 10,2,.LC0@toc@ha ++ ld 9,.LC0@toc@l(10) ++ ld 9,0(9) ++ mr 3,9 ++ addis 4,2,.LC2@toc@ha ++ addi 4,4,.LC2@toc@l ++ addis 9,2,.LC3@toc@ha ++ ld 5,.LC3@toc@l(9) ++ bl fprintf + nop -+ ld 3,0(31) -+ addis 5,2,.LC4@toc@ha -+ addis 6,2,function@toc@ha -+ addi 5,5,.LC4@toc@l -+ addi 6,6,function@toc@l -+ li 4,1 -+ bl __fprintf_chk ++ addis 10,2,.LC0@toc@ha ++ ld 9,.LC0@toc@l(10) ++ ld 9,0(9) ++ mr 3,9 ++ addis 4,2,.LC4@toc@ha ++ addi 4,4,.LC4@toc@l ++ addis 5,2,function@toc@ha ++ addi 5,5,function@toc@l ++ bl fprintf + nop -+ addis 6,2,.LC13@toc@ha # gpr load fusion, type long -+ ld 6,.LC13@toc@l(6) -+ ld 3,0(31) -+ addis 5,2,.LC5@toc@ha -+ li 4,1 -+ addi 5,5,.LC5@toc@l -+ bl __fprintf_chk ++ addis 10,2,.LC0@toc@ha ++ ld 9,.LC0@toc@l(10) ++ ld 9,0(9) ++ mr 3,9 ++ addis 4,2,.LC5@toc@ha ++ addi 4,4,.LC5@toc@l ++ addis 9,2,.LC6@toc@ha ++ ld 5,.LC6@toc@l(9) ++ bl fprintf + nop -+ ld 3,0(31) -+ addis 5,2,.LC7@toc@ha -+ addi 6,30,5 -+ addi 5,5,.LC7@toc@l -+ li 4,1 -+ bl __fprintf_chk ++ addis 10,2,.LC0@toc@ha ++ ld 9,.LC0@toc@l(10) ++ ld 9,0(9) ++ mr 3,9 ++ addis 4,2,.LC7@toc@ha ++ addi 4,4,.LC7@toc@l ++ addis 9,2,.LC8@toc@ha ++ ld 5,.LC8@toc@l(9) ++ bl fprintf + nop -+ ld 3,0(31) -+ addis 6,30,0x5 -+ addis 5,2,.LC8@toc@ha -+ li 4,1 -+ addi 5,5,.LC8@toc@l -+ addi 6,6,-29404 -+ bl __fprintf_chk ++ addis 10,2,.LC0@toc@ha ++ ld 9,.LC0@toc@l(10) ++ ld 9,0(9) ++ mr 3,9 ++ addis 4,2,.LC9@toc@ha ++ addi 4,4,.LC9@toc@l ++ addis 9,2,.LC10@toc@ha ++ ld 5,.LC10@toc@l(9) ++ bl fprintf + nop + bl exported_function + nop -+ addi 1,1,112 ++ mr 3,9 ++ addi 1,31,112 + ld 0,16(1) -+ ld 30,-16(1) -+ ld 31,-8(1) + mtlr 0 ++ ld 31,-8(1) + blr + .long 0 -+ .byte 0,0,0,1,128,2,0,0 ++ .byte 0,0,0,1,128,1,0,1 + .size function,.-function -+ .globl kExportedString -+ .section .rodata -+ .align 4 -+ .set .LANCHOR0,. + 0 ++ .align 2 ++ .globl exported_function ++ .type exported_function, @function ++exported_function: ++0: addis 2,12,.TOC.-0b@ha ++ addi 2,2,.TOC.-0b@l ++ .localentry exported_function,.-exported_function ++ mflr 0 ++ std 0,16(1) ++ std 31,-8(1) ++ stdu 1,-48(1) ++ mr 31,1 ++ bl function ++ mr 3,9 ++ addi 1,31,48 ++ ld 0,16(1) ++ mtlr 0 ++ ld 31,-8(1) ++ blr ++ .long 0 ++ .byte 0,0,0,1,128,1,0,1 ++ .size exported_function,.-exported_function ++ .ident "GCC: (Ubuntu 4.9.2-10ubuntu13) 4.9.2" ++ .section .note.GNU-stack,"",@progbits +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/out.s.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/out.s +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/out.s.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.535300486 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/out.s 2024-04-20 23:45:15.535300486 +0200 +@@ -0,0 +1,552 @@ ++.text ++.file 1 "inserted_by_delocate.c" ++.loc 1 1 0 ++BORINGSSL_bcm_text_start: ++ .file "foo.c" ++ .abiversion 2 ++ .section ".toc","aw" ++# WAS .section ".text" ++.text ++# WAS .section .rodata ++.text ++ .align 3 + .type kString, @object + .size kString, 12 ++.LkString_local_target: +kString: + .string "hello world" -+ .zero 4 ++ .globl kExportedString ++ .align 3 ++ .type kExportedString, @object ++ .size kExportedString, 26 ++.LkExportedString_local_target: ++kExportedString: ++ .string "hello world, more visibly" ++ .align 2 + .type kGiantArray, @object + .size kGiantArray, 400000 ++.LkGiantArray_local_target: +kGiantArray: + .long 1 + .long 0 + .zero 399992 -+ .type kExportedString, @object -+ .size kExportedString, 26 -+kExportedString: -+ .string "hello world, more visibly" -+ .section .rodata.str1.8,"aMS",@progbits,1 ++ .lcomm bss,20,4 ++ .type bss, @object + .align 3 +.LC1: ++ + .string "kString is %p\n" -+ .zero 1 ++ .align 3 +.LC2: ++ + .string "kExportedString is %p\n" -+ .zero 1 ++ .align 3 +.LC4: ++ + .string "function is %p\n" ++ .align 3 +.LC5: ++ + .string "exported_function is %p\n" -+ .zero 7 ++ .align 3 +.LC7: ++ + .string "&kString[5] is %p\n" -+ .zero 5 -+.LC8: ++ .align 3 ++.LC9: ++ + .string "&kGiantArray[0x12345] is %p\n" -+ .section ".bss" -+ .align 2 -+ .type bss, @object -+ .size bss, 20 -+bss: -+ .zero 20 -+ .ident "GCC: (Ubuntu 4.9.2-10ubuntu13) 4.9.2" -+ .section .note.GNU-stack,"",@progbits -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/out.s -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/out.s -@@ -0,0 +1,677 @@ -+.text -+.file 1 "inserted_by_delocate.c" -+.loc 1 1 0 -+BORINGSSL_bcm_text_start: -+ .file "foo.c" -+ .abiversion 2 -+ .section ".toc","aw" -+# WAS .section ".text" -+.text + .section ".toc","aw" +.LC0: + @@ -8012,14 +8139,18 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ +.LC6: + + .quad exported_function ++.LC8: ++ ++ .quad kString+5 ++.LC10: ++ ++ .quad kGiantArray+298260 +# WAS .section ".text" +.text + .align 2 -+ .p2align 4,,15 -+ .globl exported_function -+ .type exported_function, @function -+.Lexported_function_local_target: -+exported_function: ++ .type function, @function ++.Lfunction_local_target: ++function: +0: +999: + addis 2, 12, .LBORINGSSL_external_toc-999b@ha @@ -8027,533 +8158,355 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ + ld 12, 0(2) + add 2, 2, 12 +# WAS addi 2,2,.TOC.-0b@l -+ .localentry exported_function,.-exported_function -+.Lexported_function_local_entry: ++ .localentry function,.-function ++.Lfunction_local_entry: + mflr 0 -+ std 19,-104(1) -+ std 20,-96(1) -+ std 21,-88(1) -+ std 22,-80(1) -+# WAS addis 21,2,.LC1@toc@ha -+# WAS addis 22,2,.LC2@toc@ha -+ std 23,-72(1) -+ std 24,-64(1) -+# WAS addis 23,2,.LC4@toc@ha -+# WAS addis 24,2,function@toc@ha -+ std 25,-56(1) -+ std 26,-48(1) -+# WAS addis 25,2,.LC5@toc@ha -+# WAS addis 26,2,.LC7@toc@ha -+ std 27,-40(1) -+ std 28,-32(1) -+# WAS addis 28,2,.LC8@toc@ha -+# WAS addi 21,21,.LC1@toc@l -+ addi 1, 1, -288 -+ mflr 21 -+ std 21, -8(1) -+ std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC1 -+ std 3, -24(1) -+ ld 3, -8(1) -+ mtlr 3 -+ ld 21, -24(1) -+ ld 3, -16(1) -+ addi 1, 1, 288 -+ std 29,-24(1) -+ std 30,-16(1) -+# WAS addis 29,2,.LANCHOR0@toc@ha -+# WAS addi 22,22,.LC2@toc@l -+ addi 1, 1, -288 -+ mflr 22 -+ std 22, -8(1) -+ std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC2 -+ std 3, -24(1) -+ ld 3, -8(1) -+ mtlr 3 -+ ld 22, -24(1) -+ ld 3, -16(1) -+ addi 1, 1, 288 -+ std 31,-8(1) + std 0,16(1) -+# WAS addi 29,29,.LANCHOR0@toc@l -+ addi 1, 1, -288 -+ mflr 29 -+ std 29, -8(1) -+ std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LANCHOR0 -+ std 3, -24(1) -+ ld 3, -8(1) -+ mtlr 3 -+ ld 29, -24(1) -+ ld 3, -16(1) -+ addi 1, 1, 288 -+# WAS addi 23,23,.LC4@toc@l -+ addi 1, 1, -288 -+ mflr 23 -+ std 23, -8(1) -+ std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC4 -+ std 3, -24(1) -+ ld 3, -8(1) -+ mtlr 3 -+ ld 23, -24(1) -+ ld 3, -16(1) -+ addi 1, 1, 288 -+ stdu 1,-208(1) -+# WAS addis 31,2,.LC0@toc@ha # gpr load fusion, type long -+# WAS ld 31,.LC0@toc@l(31) -+ addi 1, 1, -288 -+ mflr 31 -+ std 31, -8(1) ++ std 31,-8(1) ++ stdu 1,-112(1) ++ mr 31,1 ++# WAS addis 10,2,.LC0@toc@ha ++# WAS ld 9,.LC0@toc@l(10) ++ addi 1, 1, -288 ++ mflr 9 ++ std 9, -8(1) + std 3, -16(1) + bl .Lbcm_loadtoc__dot_LC0 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 31, -24(1) ++ ld 9, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 31, 0(31) -+# WAS addis 19,2,.LC3@toc@ha # gpr load fusion, type long -+# WAS ld 19,.LC3@toc@l(19) ++ ld 9, 0(9) ++ ld 9,0(9) ++ mr 3,9 ++# WAS addis 4,2,.LC1@toc@ha ++# WAS addi 4,4,.LC1@toc@l + addi 1, 1, -288 -+ mflr 19 -+ std 19, -8(1) ++ mflr 4 ++ std 4, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC3 ++ bl .Lbcm_loadtoc__dot_LC1 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 19, -24(1) ++ ld 4, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 19, 0(19) -+ addis 30,29,0x5 -+# WAS addi 24,24,function@toc@l ++# WAS addis 5,2,kString@toc@ha ++# WAS addi 5,5,kString@toc@l + addi 1, 1, -288 -+ mflr 24 -+ std 24, -8(1) ++ mflr 5 ++ std 5, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_Lfunction_local_target ++ bl .Lbcm_loadtoc__dot_LkString_local_target + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 24, -24(1) ++ ld 5, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS addis 20,2,.LC6@toc@ha # gpr load fusion, type long -+# WAS ld 20,.LC6@toc@l(20) ++# WAS bl fprintf ++ bl bcm_redirector_fprintf ++ ld 2, 24(1) ++ nop ++# WAS addis 10,2,.LC0@toc@ha ++# WAS ld 9,.LC0@toc@l(10) + addi 1, 1, -288 -+ mflr 20 -+ std 20, -8(1) ++ mflr 9 ++ std 9, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC6 ++ bl .Lbcm_loadtoc__dot_LC0 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 20, -24(1) ++ ld 9, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 20, 0(20) -+# WAS addi 25,25,.LC5@toc@l ++ ld 9, 0(9) ++ ld 9,0(9) ++ mr 3,9 ++# WAS addis 4,2,.LC2@toc@ha ++# WAS addi 4,4,.LC2@toc@l + addi 1, 1, -288 -+ mflr 25 -+ std 25, -8(1) ++ mflr 4 ++ std 4, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC5 ++ bl .Lbcm_loadtoc__dot_LC2 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 25, -24(1) ++ ld 4, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS addi 26,26,.LC7@toc@l ++# WAS addis 9,2,.LC3@toc@ha ++# WAS ld 5,.LC3@toc@l(9) + addi 1, 1, -288 -+ mflr 26 -+ std 26, -8(1) ++ mflr 5 ++ std 5, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC7 ++ bl .Lbcm_loadtoc__dot_LC3 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 26, -24(1) ++ ld 5, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ addi 27,29,5 -+# WAS addi 28,28,.LC8@toc@l ++ ld 5, 0(5) ++# WAS bl fprintf ++ bl bcm_redirector_fprintf ++ ld 2, 24(1) ++ nop ++# WAS addis 10,2,.LC0@toc@ha ++# WAS ld 9,.LC0@toc@l(10) + addi 1, 1, -288 -+ mflr 28 -+ std 28, -8(1) ++ mflr 9 ++ std 9, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC8 ++ bl .Lbcm_loadtoc__dot_LC0 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 28, -24(1) ++ ld 9, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ addi 30,30,-29404 -+ .p2align 4,,15 -+.L2: -+ -+ ld 3,0(31) -+ mr 5,21 -+ mr 6,29 -+ li 4,1 -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk -+ ld 2, 24(1) -+ nop -+ ld 3,0(31) -+ mr 5,22 -+ mr 6,19 -+ li 4,1 -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk -+ ld 2, 24(1) -+ nop -+ ld 3,0(31) -+ mr 5,23 -+ mr 6,24 -+ li 4,1 -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk -+ ld 2, 24(1) -+ nop -+ ld 3,0(31) -+ mr 5,25 -+ mr 6,20 -+ li 4,1 -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk -+ ld 2, 24(1) -+ nop -+ ld 3,0(31) -+ mr 5,26 -+ mr 6,27 -+ li 4,1 -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk -+ ld 2, 24(1) -+ nop -+ ld 3,0(31) -+ li 4,1 -+ mr 5,28 -+ mr 6,30 -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk -+ ld 2, 24(1) -+ nop -+ b .L2 -+ .long 0 -+ .byte 0,0,0,1,128,13,0,0 -+ .size exported_function,.-exported_function -+ .section ".toc","aw" -+ .set .LC11,.LC0 -+ .set .LC12,.LC3 -+ .set .LC13,.LC6 -+# WAS .section ".text" -+.text -+ .align 2 -+ .p2align 4,,15 -+ .type function, @function -+.Lfunction_local_target: -+function: -+0: -+999: -+ addis 2, 12, .LBORINGSSL_external_toc-999b@ha -+ addi 2, 2, .LBORINGSSL_external_toc-999b@l -+ ld 12, 0(2) -+ add 2, 2, 12 -+# WAS addi 2,2,.TOC.-0b@l -+ .localentry function,.-function -+.Lfunction_local_entry: -+ mflr 0 -+ std 31,-8(1) -+# WAS addis 31,2,.LC11@toc@ha # gpr load fusion, type long -+# WAS ld 31,.LC11@toc@l(31) ++ ld 9, 0(9) ++ ld 9,0(9) ++ mr 3,9 ++# WAS addis 4,2,.LC4@toc@ha ++# WAS addi 4,4,.LC4@toc@l + addi 1, 1, -288 -+ mflr 31 -+ std 31, -8(1) ++ mflr 4 ++ std 4, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC11 ++ bl .Lbcm_loadtoc__dot_LC4 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 31, -24(1) ++ ld 4, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 31, 0(31) -+# WAS addis 5,2,.LC1@toc@ha -+ std 30,-16(1) -+# WAS addis 30,2,.LANCHOR0@toc@ha -+# WAS addi 5,5,.LC1@toc@l ++# WAS addis 5,2,function@toc@ha ++# WAS addi 5,5,function@toc@l + addi 1, 1, -288 + mflr 5 + std 5, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC1 ++ bl .Lbcm_loadtoc__dot_Lfunction_local_target + std 3, -24(1) + ld 3, -8(1) + mtlr 3 + ld 5, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS addi 30,30,.LANCHOR0@toc@l -+ addi 1, 1, -288 -+ mflr 30 -+ std 30, -8(1) -+ std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LANCHOR0 -+ std 3, -24(1) -+ ld 3, -8(1) -+ mtlr 3 -+ ld 30, -24(1) -+ ld 3, -16(1) -+ addi 1, 1, 288 -+ li 4,1 -+ mr 6,30 -+ std 0,16(1) -+ stdu 1,-112(1) -+ ld 3,0(31) -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk ++# WAS bl fprintf ++ bl bcm_redirector_fprintf + ld 2, 24(1) + nop -+# WAS addis 6,2,.LC12@toc@ha # gpr load fusion, type long -+# WAS ld 6,.LC12@toc@l(6) ++# WAS addis 10,2,.LC0@toc@ha ++# WAS ld 9,.LC0@toc@l(10) + addi 1, 1, -288 -+ mflr 6 -+ std 6, -8(1) ++ mflr 9 ++ std 9, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC12 ++ bl .Lbcm_loadtoc__dot_LC0 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 6, -24(1) ++ ld 9, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 6, 0(6) -+ ld 3,0(31) -+# WAS addis 5,2,.LC2@toc@ha -+ li 4,1 -+# WAS addi 5,5,.LC2@toc@l ++ ld 9, 0(9) ++ ld 9,0(9) ++ mr 3,9 ++# WAS addis 4,2,.LC5@toc@ha ++# WAS addi 4,4,.LC5@toc@l + addi 1, 1, -288 -+ mflr 5 -+ std 5, -8(1) ++ mflr 4 ++ std 4, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC2 ++ bl .Lbcm_loadtoc__dot_LC5 + std 3, -24(1) + ld 3, -8(1) -+ mtlr 3 -+ ld 5, -24(1) -+ ld 3, -16(1) -+ addi 1, 1, 288 -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk -+ ld 2, 24(1) -+ nop -+ ld 3,0(31) -+# WAS addis 5,2,.LC4@toc@ha -+# WAS addis 6,2,function@toc@ha -+# WAS addi 5,5,.LC4@toc@l ++ mtlr 3 ++ ld 4, -24(1) ++ ld 3, -16(1) ++ addi 1, 1, 288 ++# WAS addis 9,2,.LC6@toc@ha ++# WAS ld 5,.LC6@toc@l(9) + addi 1, 1, -288 + mflr 5 + std 5, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC4 ++ bl .Lbcm_loadtoc__dot_LC6 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 + ld 5, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS addi 6,6,function@toc@l ++ ld 5, 0(5) ++# WAS bl fprintf ++ bl bcm_redirector_fprintf ++ ld 2, 24(1) ++ nop ++# WAS addis 10,2,.LC0@toc@ha ++# WAS ld 9,.LC0@toc@l(10) + addi 1, 1, -288 -+ mflr 6 -+ std 6, -8(1) ++ mflr 9 ++ std 9, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_Lfunction_local_target ++ bl .Lbcm_loadtoc__dot_LC0 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 6, -24(1) ++ ld 9, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ li 4,1 -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk -+ ld 2, 24(1) -+ nop -+# WAS addis 6,2,.LC13@toc@ha # gpr load fusion, type long -+# WAS ld 6,.LC13@toc@l(6) ++ ld 9, 0(9) ++ ld 9,0(9) ++ mr 3,9 ++# WAS addis 4,2,.LC7@toc@ha ++# WAS addi 4,4,.LC7@toc@l + addi 1, 1, -288 -+ mflr 6 -+ std 6, -8(1) ++ mflr 4 ++ std 4, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC13 ++ bl .Lbcm_loadtoc__dot_LC7 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 6, -24(1) ++ ld 4, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ ld 6, 0(6) -+ ld 3,0(31) -+# WAS addis 5,2,.LC5@toc@ha -+ li 4,1 -+# WAS addi 5,5,.LC5@toc@l ++# WAS addis 9,2,.LC8@toc@ha ++# WAS ld 5,.LC8@toc@l(9) + addi 1, 1, -288 + mflr 5 + std 5, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC5 ++ bl .Lbcm_loadtoc__dot_LC8 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 + ld 5, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk ++ ld 5, 0(5) ++# WAS bl fprintf ++ bl bcm_redirector_fprintf + ld 2, 24(1) + nop -+ ld 3,0(31) -+# WAS addis 5,2,.LC7@toc@ha -+ addi 6,30,5 -+# WAS addi 5,5,.LC7@toc@l ++# WAS addis 10,2,.LC0@toc@ha ++# WAS ld 9,.LC0@toc@l(10) + addi 1, 1, -288 -+ mflr 5 -+ std 5, -8(1) ++ mflr 9 ++ std 9, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC7 ++ bl .Lbcm_loadtoc__dot_LC0 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 -+ ld 5, -24(1) ++ ld 9, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ li 4,1 -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk -+ ld 2, 24(1) -+ nop -+ ld 3,0(31) -+ addis 6,30,0x5 -+# WAS addis 5,2,.LC8@toc@ha -+ li 4,1 -+# WAS addi 5,5,.LC8@toc@l ++ ld 9, 0(9) ++ ld 9,0(9) ++ mr 3,9 ++# WAS addis 4,2,.LC9@toc@ha ++# WAS addi 4,4,.LC9@toc@l ++ addi 1, 1, -288 ++ mflr 4 ++ std 4, -8(1) ++ std 3, -16(1) ++ bl .Lbcm_loadtoc__dot_LC9 ++ std 3, -24(1) ++ ld 3, -8(1) ++ mtlr 3 ++ ld 4, -24(1) ++ ld 3, -16(1) ++ addi 1, 1, 288 ++# WAS addis 9,2,.LC10@toc@ha ++# WAS ld 5,.LC10@toc@l(9) + addi 1, 1, -288 + mflr 5 + std 5, -8(1) + std 3, -16(1) -+ bl .Lbcm_loadtoc__dot_LC8 ++ bl .Lbcm_loadtoc__dot_LC10 + std 3, -24(1) + ld 3, -8(1) + mtlr 3 + ld 5, -24(1) + ld 3, -16(1) + addi 1, 1, 288 -+ addi 6,6,-29404 -+# WAS bl __fprintf_chk -+ bl bcm_redirector___fprintf_chk ++ ld 5, 0(5) ++# WAS bl fprintf ++ bl bcm_redirector_fprintf + ld 2, 24(1) + nop +# WAS bl exported_function + bl .Lexported_function_local_entry + nop -+ addi 1,1,112 ++ mr 3,9 ++ addi 1,31,112 + ld 0,16(1) -+ ld 30,-16(1) -+ ld 31,-8(1) + mtlr 0 ++ ld 31,-8(1) + blr + .long 0 -+ .byte 0,0,0,1,128,2,0,0 ++ .byte 0,0,0,1,128,1,0,1 + .size function,.-function -+ .globl kExportedString -+# WAS .section .rodata -+.text -+ .align 4 -+ .set .LANCHOR0,. + 0 -+ .type kString, @object -+ .size kString, 12 -+.LkString_local_target: -+kString: -+ .string "hello world" -+ .zero 4 -+ .type kGiantArray, @object -+ .size kGiantArray, 400000 -+.LkGiantArray_local_target: -+kGiantArray: -+ .long 1 -+ .long 0 -+ .zero 399992 -+ .type kExportedString, @object -+ .size kExportedString, 26 -+.LkExportedString_local_target: -+kExportedString: -+ .string "hello world, more visibly" -+# WAS .section .rodata.str1.8,"aMS",@progbits,1 -+.text -+ .align 3 -+.LC1: -+ -+ .string "kString is %p\n" -+ .zero 1 -+.LC2: -+ -+ .string "kExportedString is %p\n" -+ .zero 1 -+.LC4: -+ -+ .string "function is %p\n" -+.LC5: -+ -+ .string "exported_function is %p\n" -+ .zero 7 -+.LC7: -+ -+ .string "&kString[5] is %p\n" -+ .zero 5 -+.LC8: -+ -+ .string "&kGiantArray[0x12345] is %p\n" -+ .section ".bss" + .align 2 -+ .type bss, @object -+ .size bss, 20 -+bss: -+.Lbss_local_target: -+ -+ .zero 20 ++ .globl exported_function ++ .type exported_function, @function ++.Lexported_function_local_target: ++exported_function: ++0: ++999: ++ addis 2, 12, .LBORINGSSL_external_toc-999b@ha ++ addi 2, 2, .LBORINGSSL_external_toc-999b@l ++ ld 12, 0(2) ++ add 2, 2, 12 ++# WAS addi 2,2,.TOC.-0b@l ++ .localentry exported_function,.-exported_function ++.Lexported_function_local_entry: ++ mflr 0 ++ std 0,16(1) ++ std 31,-8(1) ++ stdu 1,-48(1) ++ mr 31,1 ++# WAS bl function ++ bl .Lfunction_local_entry ++ mr 3,9 ++ addi 1,31,48 ++ ld 0,16(1) ++ mtlr 0 ++ ld 31,-8(1) ++ blr ++ .long 0 ++ .byte 0,0,0,1,128,1,0,1 ++ .size exported_function,.-exported_function + .ident "GCC: (Ubuntu 4.9.2-10ubuntu13) 4.9.2" + .section .note.GNU-stack,"",@progbits +.text +.loc 1 2 0 +BORINGSSL_bcm_text_end: +.section ".toc", "aw" -+.Lredirector_toc___fprintf_chk: -+.quad __fprintf_chk ++.Lredirector_toc_fprintf: ++.quad fprintf +.text -+.type bcm_redirector___fprintf_chk, @function -+bcm_redirector___fprintf_chk: ++.type bcm_redirector_fprintf, @function ++bcm_redirector_fprintf: + std 2, 24(1) -+ addis 12, 2, .Lredirector_toc___fprintf_chk@toc@ha -+ ld 12, .Lredirector_toc___fprintf_chk@toc@l(12) ++ addis 12, 2, .Lredirector_toc_fprintf@toc@ha ++ ld 12, .Lredirector_toc_fprintf@toc@l(12) + mtctr 12 + bctr +.type bss_bss_get, @function +bss_bss_get: -+ addis 3, 2, .Lbss_local_target@toc@ha -+ addi 3, 3, .Lbss_local_target@toc@l -+ blr -+.type bcm_loadtoc__dot_LANCHOR0, @function -+bcm_loadtoc__dot_LANCHOR0: -+.Lbcm_loadtoc__dot_LANCHOR0: -+ addis 3, 2, .LANCHOR0@toc@ha -+ addi 3, 3, .LANCHOR0@toc@l ++ addis 3, 2, bss@toc@ha ++ addi 3, 3, bss@toc@l + blr +.type bcm_loadtoc__dot_LC0, @function +bcm_loadtoc__dot_LC0: @@ -8567,23 +8520,11 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ + addis 3, 2, .LC1@toc@ha + addi 3, 3, .LC1@toc@l + blr -+.type bcm_loadtoc__dot_LC11, @function -+bcm_loadtoc__dot_LC11: -+.Lbcm_loadtoc__dot_LC11: -+ addis 3, 2, .LC11@toc@ha -+ addi 3, 3, .LC11@toc@l -+ blr -+.type bcm_loadtoc__dot_LC12, @function -+bcm_loadtoc__dot_LC12: -+.Lbcm_loadtoc__dot_LC12: -+ addis 3, 2, .LC12@toc@ha -+ addi 3, 3, .LC12@toc@l -+ blr -+.type bcm_loadtoc__dot_LC13, @function -+bcm_loadtoc__dot_LC13: -+.Lbcm_loadtoc__dot_LC13: -+ addis 3, 2, .LC13@toc@ha -+ addi 3, 3, .LC13@toc@l ++.type bcm_loadtoc__dot_LC10, @function ++bcm_loadtoc__dot_LC10: ++.Lbcm_loadtoc__dot_LC10: ++ addis 3, 2, .LC10@toc@ha ++ addi 3, 3, .LC10@toc@l + blr +.type bcm_loadtoc__dot_LC2, @function +bcm_loadtoc__dot_LC2: @@ -8627,12 +8568,24 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ + addis 3, 2, .LC8@toc@ha + addi 3, 3, .LC8@toc@l + blr ++.type bcm_loadtoc__dot_LC9, @function ++bcm_loadtoc__dot_LC9: ++.Lbcm_loadtoc__dot_LC9: ++ addis 3, 2, .LC9@toc@ha ++ addi 3, 3, .LC9@toc@l ++ blr +.type bcm_loadtoc__dot_Lfunction_local_target, @function +bcm_loadtoc__dot_Lfunction_local_target: +.Lbcm_loadtoc__dot_Lfunction_local_target: + addis 3, 2, .Lfunction_local_target@toc@ha + addi 3, 3, .Lfunction_local_target@toc@l + blr ++.type bcm_loadtoc__dot_LkString_local_target, @function ++bcm_loadtoc__dot_LkString_local_target: ++.Lbcm_loadtoc__dot_LkString_local_target: ++ addis 3, 2, .LkString_local_target@toc@ha ++ addi 3, 3, .LkString_local_target@toc@l ++ blr +.LBORINGSSL_external_toc: +.quad .TOC.-.LBORINGSSL_external_toc +.type BORINGSSL_bcm_text_hash, @object @@ -8670,10 +8623,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ +.byte 0xff +.byte 0x31 +.byte 0x80 -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/in.s -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/in.s +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/in.s.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/in.s +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/in.s.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.535300486 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/in.s 2024-04-20 23:45:15.535300486 +0200 @@ -0,0 +1,23 @@ + .text +foo: @@ -8698,10 +8650,9 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ + + addis 4, 2, 1+foo-2@toc@ha+3 + addi 4, 4, 1+foo-2@toc@l+3 -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/out.s -=================================================================== ---- /dev/null -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/out.s +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/out.s.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/out.s +--- chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/out.s.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.535300486 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/out.s 2024-04-20 23:45:15.535300486 +0200 @@ -0,0 +1,178 @@ +.text +.file 1 "inserted_by_delocate.c" @@ -8881,15 +8832,14 @@ Index: chromium-123.0.6312.58/third_party/boringssl/src/util/fipstools/delocate/ +.byte 0xff +.byte 0x31 +.byte 0x80 -Index: chromium-123.0.6312.58/third_party/boringssl/src/util/generate_build_files.py -=================================================================== ---- chromium-123.0.6312.58.orig/third_party/boringssl/src/util/generate_build_files.py -+++ chromium-123.0.6312.58/third_party/boringssl/src/util/generate_build_files.py +diff -up chromium-124.0.6367.60/third_party/boringssl/src/util/generate_build_files.py.0001-Add-PPC64-support-for-boringssl chromium-124.0.6367.60/third_party/boringssl/src/util/generate_build_files.py +--- chromium-124.0.6367.60/third_party/boringssl/src/util/generate_build_files.py.0001-Add-PPC64-support-for-boringssl 2024-04-20 23:45:15.535300486 +0200 ++++ chromium-124.0.6367.60/third_party/boringssl/src/util/generate_build_files.py 2024-04-21 00:00:21.109496693 +0200 @@ -34,6 +34,7 @@ OS_ARCH_COMBOS = [ ('apple', 'x86_64', 'macosx', [], 'S'), ('linux', 'arm', 'linux32', [], 'S'), ('linux', 'aarch64', 'linux64', [], 'S'), + ('linux', 'ppc64le', 'linux64le', [], 'S'), - ('linux', 'x86', 'elf', ['-fPIC', '-DOPENSSL_IA32_SSE2'], 'S'), + ('linux', 'x86', 'elf', ['-fPIC'], 'S'), ('linux', 'x86_64', 'elf', [], 'S'), - ('win', 'x86', 'win32n', ['-DOPENSSL_IA32_SSE2'], 'asm'), + ('win', 'x86', 'win32n', [], 'asm'), diff --git a/chromium-124-wayland-regression.patch b/chromium-124-wayland-regression.patch new file mode 100644 index 0000000..9cebf66 --- /dev/null +++ b/chromium-124-wayland-regression.patch @@ -0,0 +1,88 @@ +commit c7f4c58f896a651eba80ad805ebdb49d19ebdbd4 +Author: Tom Anderson +Date: Wed Mar 20 00:00:12 2024 +0000 + + Fix --ozone-platform-hint + + This fixes a regression after r1269993 which moved ozone platform + early initialization before the ozone platform hint flag was + processed. This CL ensures the flag processing happens even earlier. + + R=sky + + Change-Id: Icc9649beb0b86753265be2b6cdf3059611eb410f + Bug: None + Reviewed-on: https://chromium-review.googlesource.com/c/chromium/src/+/5375669 + Reviewed-by: Scott Violet + Auto-Submit: Thomas Anderson + Commit-Queue: Thomas Anderson + Cr-Commit-Position: refs/heads/main@{#1275306} + +diff --git a/chrome/app/chrome_main_delegate.cc b/chrome/app/chrome_main_delegate.cc +index 73b6ab0934b14..0b4c44be679d0 100644 +--- a/chrome/app/chrome_main_delegate.cc ++++ b/chrome/app/chrome_main_delegate.cc +@@ -249,6 +249,9 @@ + #include "base/scoped_add_feature_flags.h" + #include "ui/base/ui_base_features.h" + #include "ui/ozone/public/ozone_platform.h" ++#if BUILDFLAG(IS_LINUX) ++#include "chrome/browser/chrome_browser_main_extra_parts_linux.h" ++#endif + #endif // BUILDFLAG(IS_OZONE) + + base::LazyInstance::DestructorAtExit +@@ -959,6 +962,9 @@ std::optional ChromeMainDelegate::PostEarlyInitialization( + // Initialize Ozone platform and add required feature flags as per platform's + // properties. Must be added before feature list is created otherwise the + // added flag won't be picked up. ++#if BUILDFLAG(IS_LINUX) ++ ChromeBrowserMainExtraPartsLinux::InitOzonePlatformHint(); ++#endif + ui::OzonePlatform::PreEarlyInitialization(); + AddFeatureFlagsToCommandLine(); + #endif // BUILDFLAG(IS_OZONE) +diff --git a/chrome/browser/chrome_browser_main_extra_parts_linux.cc b/chrome/browser/chrome_browser_main_extra_parts_linux.cc +index dba7b116ecaa0..ea0487022dcdc 100644 +--- a/chrome/browser/chrome_browser_main_extra_parts_linux.cc ++++ b/chrome/browser/chrome_browser_main_extra_parts_linux.cc +@@ -168,7 +168,13 @@ ChromeBrowserMainExtraPartsLinux::ChromeBrowserMainExtraPartsLinux() = default; + + ChromeBrowserMainExtraPartsLinux::~ChromeBrowserMainExtraPartsLinux() = default; + +-void ChromeBrowserMainExtraPartsLinux::PreEarlyInitialization() { ++void ChromeBrowserMainExtraPartsLinux::PostBrowserStart() { ++ RecordDisplayServerProtocolSupport(); ++ ChromeBrowserMainExtraPartsOzone::PostBrowserStart(); ++} ++ ++// static ++void ChromeBrowserMainExtraPartsLinux::InitOzonePlatformHint() { + #if BUILDFLAG(IS_LINUX) + // On the desktop, we fix the platform name if necessary. + // See https://crbug.com/1246928. +@@ -189,8 +195,3 @@ void ChromeBrowserMainExtraPartsLinux::PreEarlyInitialization() { + } + #endif // BUILDFLAG(IS_LINUX) + } +- +-void ChromeBrowserMainExtraPartsLinux::PostBrowserStart() { +- RecordDisplayServerProtocolSupport(); +- ChromeBrowserMainExtraPartsOzone::PostBrowserStart(); +-} +diff --git a/chrome/browser/chrome_browser_main_extra_parts_linux.h b/chrome/browser/chrome_browser_main_extra_parts_linux.h +index 3847bd2090e28..4f188a7bdfe38 100644 +--- a/chrome/browser/chrome_browser_main_extra_parts_linux.h ++++ b/chrome/browser/chrome_browser_main_extra_parts_linux.h +@@ -17,9 +17,10 @@ class ChromeBrowserMainExtraPartsLinux + const ChromeBrowserMainExtraPartsLinux&) = delete; + ~ChromeBrowserMainExtraPartsLinux() override; + ++ static void InitOzonePlatformHint(); ++ + private: + // ChromeBrowserMainExtraParts overrides. +- void PreEarlyInitialization() override; + void PostBrowserStart() override; + }; + diff --git a/chromium.spec b/chromium.spec index c964c13..db34d15 100644 --- a/chromium.spec +++ b/chromium.spec @@ -185,7 +185,7 @@ # enable qt backend %if 0%{?rhel} > 9 || 0%{?fedora} -%global use_qt6 1 +%global use_qt6 0 %global use_qt 1 %else %global use_qt6 0 @@ -307,7 +307,7 @@ Name: chromium%{chromium_channel} Version: 124.0.6367.60 -Release: 1%{?dist} +Release: 2%{?dist} Summary: A WebKit (Blink) powered web browser that Google doesn't want you to use Url: http://www.chromium.org/Home License: BSD-3-Clause AND LGPL-2.1-or-later AND Apache-2.0 AND IJG AND MIT AND GPL-2.0-or-later AND ISC AND OpenSSL AND (MPL-1.1 OR GPL-2.0-only OR LGPL-2.0-only) @@ -569,6 +569,7 @@ Patch415: fix-clang-selection.patch # upstream patches # 64kpage support on el8 Patch500: chromium-124-el8-support-64kpage.patch +Patch501: chromium-124-wayland-regression.patch # Use chromium-latest.py to generate clean tarball from released build tarballs, found here: # http://build.chromium.org/buildbot/official/ @@ -1269,7 +1270,7 @@ udev. %patch -P375 -p1 -b .0008-sandbox-fix-ppc64le-glibc234 %patch -P376 -p1 -b .0001-third_party-angle-Include-missing-header-cstddef-in- -#patch -P377 -p1 -b .0001-Add-PPC64-support-for-boringssl +%patch -P377 -p1 -b .0001-Add-PPC64-support-for-boringssl %patch -P378 -p1 -b .0001-third_party-libvpx-Properly-generate-gni-on-ppc64 %patch -P379 -p1 -b .0001-third_party-lss-Don-t-look-for-mmap2-on-ppc64 %patch -P380 -p1 -b .0001-third_party-pffft-Include-altivec.h-on-ppc64-with-SI @@ -1287,7 +1288,7 @@ udev. %patch -P388 -p1 -b .0001-Add-pregenerated-config-for-libaom-on-ppc64 %patch -P389 -p1 -b .0002-third_party-libvpx-Remove-bad-ppc64-config -#patch -P390 -p1 -b .0002-third-party-boringssl-add-generated-files +%patch -P390 -p1 -b .0002-third-party-boringssl-add-generated-files %patch -P391 -p1 -b .0003-third_party-libvpx-Add-ppc64-generated-config #patch -P392 -p1 -b .0003-third_party-libvpx-Add-ppc64-vsx-files #patch -P393 -p1 -b .0003-third_party-ffmpeg-Add-ppc64-generated-config @@ -1326,6 +1327,7 @@ udev. %patch -P500 -p1 -b .el8-support-64kpage.patch %endif %endif +%patch -P501 -p1 -b .wayland-regression # Change shebang in all relevant files in this directory and all subdirectories # See `man find` for how the `-exec command {} +` syntax works @@ -2119,6 +2121,9 @@ getent group chrome-remote-desktop >/dev/null || groupadd -r chrome-remote-deskt %endif %changelog +* Sat Apr 20 2024 Than Ngo - 124.0.6367.60-2 +- fix waylang regression + * Tue Apr 16 2024 Than Ngo - 124.0.6367.60-1 - update to 124.0.6367.60