update to 128.0.6613.119

epel9 imports/epel9/chromium-128.0.6613.119-1.el9
Than Ngo 2 weeks ago
parent ba85b2fdff
commit 07b19404a1

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/abi_self_test.cc Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/abi_self_test.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/abi_self_test.cc --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/abi_self_test.cc
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/abi_self_test.cc +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/abi_self_test.cc
@@ -521,3 +521,289 @@ TEST(ABITest, AArch64) { @@ -521,3 +521,289 @@ TEST(ABITest, AArch64) {
CHECK_ABI_NO_UNWIND(abi_test_clobber_v15_upper); CHECK_ABI_NO_UNWIND(abi_test_clobber_v15_upper);
} }
@ -292,10 +292,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/abi_self_test.cc
+ CHECK_ABI_NO_UNWIND(abi_test_clobber_lr); + CHECK_ABI_NO_UNWIND(abi_test_clobber_lr);
+} +}
+#endif // OPENSSL_PPC64LE && SUPPORTS_ABI_TEST +#endif // OPENSSL_PPC64LE && SUPPORTS_ABI_TEST
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/cpu_ppc64le.c Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/cpu_ppc64le.c
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/cpu_ppc64le.c +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/cpu_ppc64le.c
@@ -0,0 +1,38 @@ @@ -0,0 +1,38 @@
+/* Copyright (c) 2016, Google Inc. +/* Copyright (c) 2016, Google Inc.
+ * + *
@ -335,38 +335,11 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/cpu_ppc64le.c
+} +}
+ +
+#endif // OPENSSL_PPC64LE +#endif // OPENSSL_PPC64LE
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/crypto.c Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/crypto.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/crypto.c --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/crypto.c
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/crypto.c +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/crypto.c
@@ -25,10 +25,12 @@ static_assert(sizeof(ossl_ssize_t) == si @@ -66,6 +66,10 @@ uint32_t OPENSSL_get_ia32cap(int idx) {
"ossl_ssize_t should be the same size as size_t");
#if !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_STATIC_ARMCAP) && \
- (defined(OPENSSL_X86) || defined(OPENSSL_X86_64) || \
- defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64))
-// x86, x86_64, and the ARMs need to record the result of a cpuid/getauxval call
-// for the asm to work correctly, unless compiled without asm code.
+ (defined(OPENSSL_X86) || defined(OPENSSL_X86_64) || \
+ defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64) || \
+ defined(OPENSSL_PPC64LE))
+// x86, x86_64, the ARMs and ppc64le need to record the result of a
+// cpuid/getauxval call for the asm to work correctly, unless compiled without
+// asm code.
#define NEED_CPUID
#else
@@ -39,7 +41,8 @@ static_assert(sizeof(ossl_ssize_t) == si
#define BORINGSSL_NO_STATIC_INITIALIZER
#endif
-#endif // !NO_ASM && !STATIC_ARMCAP && (X86 || X86_64 || ARM || AARCH64)
+#endif // !NO_ASM && !STATIC_ARMCAP &&
+ // (X86 || X86_64 || ARM || AARCH64 || PPC64LE)
// Our assembly does not use the GOT to reference symbols, which means
@@ -83,6 +86,10 @@ uint32_t OPENSSL_get_ia32cap(int idx) {
return OPENSSL_ia32cap_P[idx]; return OPENSSL_ia32cap_P[idx];
} }
@ -377,10 +350,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/crypto.c
#elif defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64) #elif defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)
#include <openssl/arm_arch.h> #include <openssl/arm_arch.h>
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesp8-ppc.pl Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesp8-ppc.pl
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesp8-ppc.pl +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/aes/asm/aesp8-ppc.pl
@@ -0,0 +1,3809 @@ @@ -0,0 +1,3809 @@
+#! /usr/bin/env perl +#! /usr/bin/env perl
+# Copyright 2014-2018 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2014-2018 The OpenSSL Project Authors. All Rights Reserved.
@ -4191,10 +4164,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/aes/as
+} +}
+ +
+close STDOUT or die "error closing STDOUT: $!"; +close STDOUT or die "error closing STDOUT: $!";
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/aes/internal.h
@@ -59,6 +59,12 @@ OPENSSL_INLINE int vpaes_capable(void) { @@ -59,6 +59,12 @@ OPENSSL_INLINE int vpaes_capable(void) {
OPENSSL_INLINE int vpaes_capable(void) { return CRYPTO_is_NEON_capable(); } OPENSSL_INLINE int vpaes_capable(void) { return CRYPTO_is_NEON_capable(); }
#endif #endif
@ -4208,10 +4181,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/aes/in
#endif #endif
#endif // !NO_ASM #endif // !NO_ASM
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/bcm.c Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/bcm.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/fipsmodule/bcm.c --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/fipsmodule/bcm.c
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/bcm.c +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/bcm.c
@@ -102,6 +102,7 @@ @@ -102,6 +102,7 @@
#include "self_check/fips.c" #include "self_check/fips.c"
#include "self_check/self_check.c" #include "self_check/self_check.c"
@ -4220,10 +4193,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/bcm.c
#include "sha/sha1.c" #include "sha/sha1.c"
#include "sha/sha256.c" #include "sha/sha256.c"
#include "sha/sha512.c" #include "sha/sha512.c"
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/bn/bn.c
@@ -384,6 +384,23 @@ int bn_expand(BIGNUM *bn, size_t bits) { @@ -384,6 +384,23 @@ int bn_expand(BIGNUM *bn, size_t bits) {
} }
@ -4248,10 +4221,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/bn/bn.
if ((size_t)bn->width <= words) { if ((size_t)bn->width <= words) {
if (!bn_wexpand(bn, words)) { if (!bn_wexpand(bn, words)) {
return 0; return 0;
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/cipher/e_aes.c
@@ -1455,6 +1455,8 @@ int EVP_has_aes_hardware(void) { @@ -1455,6 +1455,8 @@ int EVP_has_aes_hardware(void) {
return hwaes_capable() && crypto_gcm_clmul_enabled(); return hwaes_capable() && crypto_gcm_clmul_enabled();
#elif defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64) #elif defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)
@ -4261,10 +4234,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/cipher
#else #else
return 0; return 0;
#endif #endif
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghashp8-ppc.pl Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghashp8-ppc.pl
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghashp8-ppc.pl +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/modes/asm/ghashp8-ppc.pl
@@ -0,0 +1,671 @@ @@ -0,0 +1,671 @@
+#! /usr/bin/env perl +#! /usr/bin/env perl
+# Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved.
@ -4937,10 +4910,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/
+} +}
+ +
+close STDOUT or die "error closing STDOUT: $!"; # enforce flush +close STDOUT or die "error closing STDOUT: $!"; # enforce flush
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/modes/gcm.c
@@ -228,6 +228,13 @@ void CRYPTO_ghash_init(gmult_func *out_m @@ -228,6 +228,13 @@ void CRYPTO_ghash_init(gmult_func *out_m
*out_hash = gcm_ghash_neon; *out_hash = gcm_ghash_neon;
return; return;
@ -4955,11 +4928,11 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/
#endif #endif
gcm_init_nohw(out_table, H); gcm_init_nohw(out_table, H);
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/modes/gcm_test.cc
@@ -215,5 +215,15 @@ TEST(GCMTest, ABI) { @@ -209,5 +209,15 @@ TEST(GCMTest, ABI) {
} }
} }
#endif #endif
@ -4975,10 +4948,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/
+#endif // GHASH_ASM_PPC64LE +#endif // GHASH_ASM_PPC64LE
} }
#endif // SUPPORTS_ABI_TEST && !OPENSSL_NO_ASM #endif // SUPPORTS_ABI_TEST && !OPENSSL_NO_ASM
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/modes/internal.h
@@ -325,6 +325,13 @@ void aes_gcm_dec_kernel(const uint8_t *i @@ -325,6 +325,13 @@ void aes_gcm_dec_kernel(const uint8_t *i
const u128 Htable[16]); const u128 Htable[16]);
#endif #endif
@ -4993,10 +4966,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/modes/
#endif #endif
#endif // OPENSSL_NO_ASM #endif // OPENSSL_NO_ASM
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/rand/getrandom_fillin.h
@@ -30,6 +30,8 @@ @@ -30,6 +30,8 @@
#define EXPECTED_NR_getrandom 278 #define EXPECTED_NR_getrandom 278
#elif defined(OPENSSL_ARM) #elif defined(OPENSSL_ARM)
@ -5006,10 +4979,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/rand/g
#elif defined(OPENSSL_RISCV64) #elif defined(OPENSSL_RISCV64)
#define EXPECTED_NR_getrandom 278 #define EXPECTED_NR_getrandom 278
#endif #endif
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/rand/rand.c
@@ -431,6 +431,11 @@ void RAND_bytes_with_additional_data(uin @@ -431,6 +431,11 @@ void RAND_bytes_with_additional_data(uin
// Take a read lock around accesses to |state->drbg|. This is needed to // Take a read lock around accesses to |state->drbg|. This is needed to
// avoid returning bad entropy if we race with // avoid returning bad entropy if we race with
@ -5022,10 +4995,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/rand/r
CRYPTO_MUTEX_lock_read(&state->clear_drbg_lock); CRYPTO_MUTEX_lock_read(&state->clear_drbg_lock);
#endif #endif
if (!CTR_DRBG_reseed(&state->drbg, seed, reseed_additional_data, if (!CTR_DRBG_reseed(&state->drbg, seed, reseed_additional_data,
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/sha/internal.h
@@ -23,6 +23,16 @@ @@ -23,6 +23,16 @@
extern "C" { extern "C" {
#endif #endif
@ -5043,10 +5016,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/sha/in
// Define SHA{n}[_{variant}]_ASM if sha{n}_block_data_order[_{variant}] is // Define SHA{n}[_{variant}]_ASM if sha{n}_block_data_order[_{variant}] is
// defined in assembly. // defined in assembly.
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/sha/sha1-altivec.c Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/sha/sha1-altivec.c
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/sha/sha1-altivec.c +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/sha/sha1-altivec.c
@@ -0,0 +1,361 @@ @@ -0,0 +1,361 @@
+/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) +/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
+ * All rights reserved. + * All rights reserved.
@ -5409,20 +5382,23 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/sha/sh
+#undef BODY_20_39 +#undef BODY_20_39
+#undef BODY_40_59 +#undef BODY_40_59
+#undef BODY_60_79 +#undef BODY_60_79
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/internal.h Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/internal.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/internal.h --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/internal.h
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/internal.h +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/internal.h
@@ -181,7 +181,7 @@ extern "C" { @@ -183,8 +183,9 @@ extern "C" {
#if !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_STATIC_ARMCAP) && \
(defined(OPENSSL_X86) || defined(OPENSSL_X86_64) || \
defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64))
-// x86, x86_64, and the ARMs need to record the result of a cpuid/getauxval call
-// for the asm to work correctly, unless compiled without asm code.
+// x86, x86_64, the ARMs, and ppc64le need to record the result of a
+// cpuid/getauxval call for the asm to work correctly, unless compiled without
+// asm code.
#define NEED_CPUID
#if defined(OPENSSL_X86) || defined(OPENSSL_X86_64) || defined(OPENSSL_ARM) || \ // OPENSSL_cpuid_setup initializes the platform-specific feature cache. This
- defined(OPENSSL_AARCH64) @@ -1657,6 +1658,16 @@ OPENSSL_INLINE int CRYPTO_is_ARMv8_SHA51
+ defined(OPENSSL_AARCH64) || defined(OPENSSL_PPC64LE)
// OPENSSL_cpuid_setup initializes the platform-specific feature cache.
void OPENSSL_cpuid_setup(void);
#endif
@@ -1638,6 +1638,16 @@ OPENSSL_INLINE int CRYPTO_is_ARMv8_SHA51
#endif // OPENSSL_ARM || OPENSSL_AARCH64 #endif // OPENSSL_ARM || OPENSSL_AARCH64
@ -5439,10 +5415,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/internal.h
#if defined(BORINGSSL_DISPATCH_TEST) #if defined(BORINGSSL_DISPATCH_TEST)
// Runtime CPU dispatch testing support // Runtime CPU dispatch testing support
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/perlasm/ppc-xlate.pl Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/perlasm/ppc-xlate.pl
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/perlasm/ppc-xlate.pl +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/perlasm/ppc-xlate.pl
@@ -0,0 +1,320 @@ @@ -0,0 +1,320 @@
+#! /usr/bin/env perl +#! /usr/bin/env perl
+# Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
@ -5764,10 +5740,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/perlasm/ppc-xlate
+___ +___
+ +
+close STDOUT or die "error closing STDOUT: $!"; +close STDOUT or die "error closing STDOUT: $!";
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/test/abi_test.h Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/test/abi_test.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/test/abi_test.h --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/test/abi_test.h
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/test/abi_test.h +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/test/abi_test.h
@@ -179,7 +179,78 @@ struct alignas(16) Reg128 { @@ -179,7 +179,78 @@ struct alignas(16) Reg128 {
CALLER_STATE_REGISTER(uint64_t, x28) \ CALLER_STATE_REGISTER(uint64_t, x28) \
CALLER_STATE_REGISTER(uint64_t, x29) CALLER_STATE_REGISTER(uint64_t, x29)
@ -5874,10 +5850,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/test/abi_test.h
static_assert(sizeof...(args) <= 8, static_assert(sizeof...(args) <= 8,
"too many arguments for abi_test_trampoline"); "too many arguments for abi_test_trampoline");
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/test/asm/trampoline-ppc.pl Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/test/asm/trampoline-ppc.pl
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/test/asm/trampoline-ppc.pl +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/test/asm/trampoline-ppc.pl
@@ -0,0 +1,262 @@ @@ -0,0 +1,262 @@
+#!/usr/bin/env perl +#!/usr/bin/env perl
+# Copyright (c) 2019, Google Inc. +# Copyright (c) 2019, Google Inc.
@ -6141,10 +6117,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/test/asm/trampoli
+ +
+print $code; +print $code;
+close STDOUT or die "error closing STDOUT: $!"; +close STDOUT or die "error closing STDOUT: $!";
Index: chromium-127.0.6533.72/third_party/boringssl/src/include/openssl/target.h Index: chromium-128.0.6613.113/third_party/boringssl/src/include/openssl/target.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/include/openssl/target.h --- chromium-128.0.6613.113.orig/third_party/boringssl/src/include/openssl/target.h
+++ chromium-127.0.6533.72/third_party/boringssl/src/include/openssl/target.h +++ chromium-128.0.6613.113/third_party/boringssl/src/include/openssl/target.h
@@ -34,6 +34,9 @@ @@ -34,6 +34,9 @@
#elif defined(__ARMEL__) || defined(_M_ARM) #elif defined(__ARMEL__) || defined(_M_ARM)
#define OPENSSL_32_BIT #define OPENSSL_32_BIT
@ -6155,10 +6131,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/include/openssl/target.h
#elif defined(__MIPSEL__) && !defined(__LP64__) #elif defined(__MIPSEL__) && !defined(__LP64__)
#define OPENSSL_32_BIT #define OPENSSL_32_BIT
#define OPENSSL_MIPS #define OPENSSL_MIPS
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc --- chromium-128.0.6613.113.orig/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/acvp/modulewrapper/main.cc
@@ -37,6 +37,8 @@ int main(int argc, char **argv) { @@ -37,6 +37,8 @@ int main(int argc, char **argv) {
puts("ARM (32-bit)"); puts("ARM (32-bit)");
#elif defined(OPENSSL_AARCH64) #elif defined(OPENSSL_AARCH64)
@ -6168,10 +6144,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/acvp/modu
#else #else
#error "FIPS build not supported on this architecture" #error "FIPS build not supported on this architecture"
#endif #endif
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/delocate.go Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/delocate.go
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/util/fipstools/delocate/delocate.go --- chromium-128.0.6613.113.orig/third_party/boringssl/src/util/fipstools/delocate/delocate.go
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/delocate.go +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/delocate.go
@@ -54,7 +54,8 @@ type stringWriter interface { @@ -54,7 +54,8 @@ type stringWriter interface {
type processorType int type processorType int
@ -6638,7 +6614,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
/* Intel */ /* Intel */
type instructionType int type instructionType int
@@ -1323,6 +1729,8 @@ func writeAarch64Function(w stringWriter @@ -1332,6 +1738,8 @@ func writeAarch64Function(w stringWriter
func transform(w stringWriter, inputs []inputFile) error { func transform(w stringWriter, inputs []inputFile) error {
// symbols contains all defined symbols. // symbols contains all defined symbols.
symbols := make(map[string]struct{}) symbols := make(map[string]struct{})
@ -6647,7 +6623,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
// fileNumbers is the set of IDs seen in .file directives. // fileNumbers is the set of IDs seen in .file directives.
fileNumbers := make(map[int]struct{}) fileNumbers := make(map[int]struct{})
// maxObservedFileNumber contains the largest seen file number in a // maxObservedFileNumber contains the largest seen file number in a
@@ -1346,6 +1754,25 @@ func transform(w stringWriter, inputs [] @@ -1355,6 +1763,25 @@ func transform(w stringWriter, inputs []
}, ruleStatement, ruleLabel, ruleSymbolName) }, ruleStatement, ruleLabel, ruleSymbolName)
forEachPath(input.ast.up, func(node *node32) { forEachPath(input.ast.up, func(node *node32) {
@ -6673,7 +6649,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
assertNodeType(node, ruleLocationDirective) assertNodeType(node, ruleLocationDirective)
directive := input.contents[node.begin:node.end] directive := input.contents[node.begin:node.end]
if !strings.HasPrefix(directive, ".file") { if !strings.HasPrefix(directive, ".file") {
@@ -1393,11 +1820,13 @@ func transform(w stringWriter, inputs [] @@ -1402,11 +1829,13 @@ func transform(w stringWriter, inputs []
d := &delocation{ d := &delocation{
symbols: symbols, symbols: symbols,
@ -6687,7 +6663,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
gotExternalsNeeded: make(map[string]struct{}), gotExternalsNeeded: make(map[string]struct{}),
gotOffsetsNeeded: make(map[string]struct{}), gotOffsetsNeeded: make(map[string]struct{}),
gotOffOffsetsNeeded: make(map[string]struct{}), gotOffOffsetsNeeded: make(map[string]struct{}),
@@ -1432,6 +1861,22 @@ func transform(w stringWriter, inputs [] @@ -1441,6 +1870,22 @@ func transform(w stringWriter, inputs []
for _, name := range redirectorNames { for _, name := range redirectorNames {
redirector := d.redirectors[name] redirector := d.redirectors[name]
switch d.processor { switch d.processor {
@ -6710,7 +6686,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
case aarch64: case aarch64:
writeAarch64Function(w, redirector, func(w stringWriter) { writeAarch64Function(w, redirector, func(w stringWriter) {
w.WriteString("\tb " + name + "\n") w.WriteString("\tb " + name + "\n")
@@ -1456,6 +1901,13 @@ func transform(w stringWriter, inputs [] @@ -1465,6 +1910,13 @@ func transform(w stringWriter, inputs []
target := d.bssAccessorsNeeded[name] target := d.bssAccessorsNeeded[name]
switch d.processor { switch d.processor {
@ -6724,7 +6700,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
case x86_64: case x86_64:
w.WriteString(".type " + funcName + ", @function\n") w.WriteString(".type " + funcName + ", @function\n")
w.WriteString(funcName + ":\n") w.WriteString(funcName + ":\n")
@@ -1471,6 +1923,26 @@ func transform(w stringWriter, inputs [] @@ -1480,6 +1932,26 @@ func transform(w stringWriter, inputs []
} }
switch d.processor { switch d.processor {
@ -6751,7 +6727,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
case aarch64: case aarch64:
externalNames := sortedSet(d.gotExternalsNeeded) externalNames := sortedSet(d.gotExternalsNeeded)
for _, symbol := range externalNames { for _, symbol := range externalNames {
@@ -1781,6 +2253,10 @@ func localTargetName(name string) string @@ -1790,6 +2262,10 @@ func localTargetName(name string) string
return ".L" + name + "_local_target" return ".L" + name + "_local_target"
} }
@ -6762,7 +6738,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
func isSynthesized(symbol string) bool { func isSynthesized(symbol string) bool {
return strings.HasSuffix(symbol, "_bss_get") || return strings.HasSuffix(symbol, "_bss_get") ||
symbol == "OPENSSL_ia32cap_get" || symbol == "OPENSSL_ia32cap_get" ||
@@ -1836,6 +2312,8 @@ func detectProcessor(input inputFile) pr @@ -1845,6 +2321,8 @@ func detectProcessor(input inputFile) pr
switch instructionName { switch instructionName {
case "movq", "call", "leaq": case "movq", "call", "leaq":
return x86_64 return x86_64
@ -6771,10 +6747,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
case "str", "bl", "ldr", "st1": case "str", "bl", "ldr", "st1":
return aarch64 return aarch64
} }
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/delocate.peg Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/delocate.peg
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/util/fipstools/delocate/delocate.peg --- chromium-128.0.6613.113.orig/third_party/boringssl/src/util/fipstools/delocate/delocate.peg
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/delocate.peg +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/delocate.peg
@@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@
# OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN # OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
# CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */ # CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
@ -6784,10 +6760,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
# https://github.com/pointlander/peg. delocate.go has a go:generate line for # https://github.com/pointlander/peg. delocate.go has a go:generate line for
# rebuilding delocate.peg.go from this file. # rebuilding delocate.peg.go from this file.
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go --- chromium-128.0.6613.113.orig/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/delocate_test.go
@@ -39,6 +39,11 @@ func (test *delocateTest) Path(file stri @@ -39,6 +39,11 @@ func (test *delocateTest) Path(file stri
var delocateTests = []delocateTest{ var delocateTests = []delocateTest{
@ -6800,10 +6776,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
{"x86_64-Basic", []string{"in.s"}, "out.s"}, {"x86_64-Basic", []string{"in.s"}, "out.s"},
{"x86_64-BSS", []string{"in.s"}, "out.s"}, {"x86_64-BSS", []string{"in.s"}, "out.s"},
{"x86_64-GOTRewrite", []string{"in.s"}, "out.s"}, {"x86_64-GOTRewrite", []string{"in.s"}, "out.s"},
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/in.s Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/in.s
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/in.s +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/in.s
@@ -0,0 +1,9 @@ @@ -0,0 +1,9 @@
+ .text + .text
+foo: +foo:
@ -6814,10 +6790,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
+ .localentry foo,.-foo + .localentry foo,.-foo
+.LVL0: +.LVL0:
+ bl + bl
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/out.s Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/out.s
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/out.s +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-GlobalEntry/out.s
@@ -0,0 +1,62 @@ @@ -0,0 +1,62 @@
+.text +.text
+.file 1 "inserted_by_delocate.c" +.file 1 "inserted_by_delocate.c"
@ -6881,19 +6857,19 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
+.byte 0xff +.byte 0xff
+.byte 0x31 +.byte 0x31
+.byte 0x80 +.byte 0x80
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/in.s Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/in.s
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/in.s +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/in.s
@@ -0,0 +1,4 @@ @@ -0,0 +1,4 @@
+ .text + .text
+foo: +foo:
+ addis 22,2,bar@toc@ha + addis 22,2,bar@toc@ha
+ ld 0,bar@toc@l(22) + ld 0,bar@toc@l(22)
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/out.s Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/out.s
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/out.s +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-LoadToR0/out.s
@@ -0,0 +1,72 @@ @@ -0,0 +1,72 @@
+.text +.text
+.file 1 "inserted_by_delocate.c" +.file 1 "inserted_by_delocate.c"
@ -6967,10 +6943,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
+.byte 0xff +.byte 0xff
+.byte 0x31 +.byte 0x31
+.byte 0x80 +.byte 0x80
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/in.s Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/in.s
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/in.s +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/in.s
@@ -0,0 +1,161 @@ @@ -0,0 +1,161 @@
+ .file "foo.c" + .file "foo.c"
+ .abiversion 2 + .abiversion 2
@ -7133,10 +7109,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
+ .size exported_function,.-exported_function + .size exported_function,.-exported_function
+ .ident "GCC: (Ubuntu 4.9.2-10ubuntu13) 4.9.2" + .ident "GCC: (Ubuntu 4.9.2-10ubuntu13) 4.9.2"
+ .section .note.GNU-stack,"",@progbits + .section .note.GNU-stack,"",@progbits
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/out.s Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/out.s
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/out.s +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample/out.s
@@ -0,0 +1,552 @@ @@ -0,0 +1,552 @@
+.text +.text
+.file 1 "inserted_by_delocate.c" +.file 1 "inserted_by_delocate.c"
@ -7690,10 +7666,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
+.byte 0xff +.byte 0xff
+.byte 0x31 +.byte 0x31
+.byte 0x80 +.byte 0x80
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/in.s Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/in.s
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/in.s +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/in.s
@@ -0,0 +1,226 @@ @@ -0,0 +1,226 @@
+ .file "foo.c" + .file "foo.c"
+ .abiversion 2 + .abiversion 2
@ -7921,10 +7897,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
+ .zero 20 + .zero 20
+ .ident "GCC: (Ubuntu 4.9.2-10ubuntu13) 4.9.2" + .ident "GCC: (Ubuntu 4.9.2-10ubuntu13) 4.9.2"
+ .section .note.GNU-stack,"",@progbits + .section .note.GNU-stack,"",@progbits
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/out.s Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/out.s
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/out.s +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-Sample2/out.s
@@ -0,0 +1,677 @@ @@ -0,0 +1,677 @@
+.text +.text
+.file 1 "inserted_by_delocate.c" +.file 1 "inserted_by_delocate.c"
@ -8603,10 +8579,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
+.byte 0xff +.byte 0xff
+.byte 0x31 +.byte 0x31
+.byte 0x80 +.byte 0x80
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/in.s Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/in.s
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/in.s +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/in.s
@@ -0,0 +1,23 @@ @@ -0,0 +1,23 @@
+ .text + .text
+foo: +foo:
@ -8631,10 +8607,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
+ +
+ addis 4, 2, 1+foo-2@toc@ha+3 + addis 4, 2, 1+foo-2@toc@ha+3
+ addi 4, 4, 1+foo-2@toc@l+3 + addi 4, 4, 1+foo-2@toc@l+3
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/out.s Index: chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/out.s
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/out.s +++ chromium-128.0.6613.113/third_party/boringssl/src/util/fipstools/delocate/testdata/ppc64le-TOCWithOffset/out.s
@@ -0,0 +1,178 @@ @@ -0,0 +1,178 @@
+.text +.text
+.file 1 "inserted_by_delocate.c" +.file 1 "inserted_by_delocate.c"
@ -8814,10 +8790,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/fipstools/delocate/
+.byte 0xff +.byte 0xff
+.byte 0x31 +.byte 0x31
+.byte 0x80 +.byte 0x80
Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/sha/sha1.c Index: chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/sha/sha1.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/crypto/fipsmodule/sha/sha1.c --- chromium-128.0.6613.113.orig/third_party/boringssl/src/crypto/fipsmodule/sha/sha1.c
+++ chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/sha/sha1.c +++ chromium-128.0.6613.113/third_party/boringssl/src/crypto/fipsmodule/sha/sha1.c
@@ -416,6 +416,10 @@ static void sha1_block_data_order(uint32 @@ -416,6 +416,10 @@ static void sha1_block_data_order(uint32
return; return;
} }
@ -8829,11 +8805,11 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/crypto/fipsmodule/sha/sh
sha1_block_data_order_nohw(state, data, num); sha1_block_data_order_nohw(state, data, num);
} }
Index: chromium-127.0.6533.72/third_party/boringssl/src/build.json Index: chromium-128.0.6613.113/third_party/boringssl/src/build.json
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/build.json --- chromium-128.0.6613.113.orig/third_party/boringssl/src/build.json
+++ chromium-127.0.6533.72/third_party/boringssl/src/build.json +++ chromium-128.0.6613.113/third_party/boringssl/src/build.json
@@ -118,6 +118,10 @@ @@ -122,6 +122,10 @@
{"src": "crypto/fipsmodule/sha/asm/sha512-armv4.pl"}, {"src": "crypto/fipsmodule/sha/asm/sha512-armv4.pl"},
{"src": "crypto/fipsmodule/aes/asm/vpaes-armv7.pl"} {"src": "crypto/fipsmodule/aes/asm/vpaes-armv7.pl"}
], ],
@ -8844,7 +8820,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/build.json
"perlasm_x86": [ "perlasm_x86": [
{"src": "crypto/fipsmodule/aes/asm/aesni-x86.pl"}, {"src": "crypto/fipsmodule/aes/asm/aesni-x86.pl"},
{"src": "crypto/fipsmodule/bn/asm/bn-586.pl"}, {"src": "crypto/fipsmodule/bn/asm/bn-586.pl"},
@@ -221,6 +225,7 @@ @@ -225,6 +229,7 @@
"crypto/cpu_arm_freebsd.c", "crypto/cpu_arm_freebsd.c",
"crypto/cpu_arm_linux.c", "crypto/cpu_arm_linux.c",
"crypto/cpu_intel.c", "crypto/cpu_intel.c",
@ -8852,7 +8828,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/build.json
"crypto/crypto.c", "crypto/crypto.c",
"crypto/curve25519/curve25519.c", "crypto/curve25519/curve25519.c",
"crypto/curve25519/curve25519_64_adx.c", "crypto/curve25519/curve25519_64_adx.c",
@@ -769,6 +774,9 @@ @@ -775,6 +780,9 @@
"perlasm_arm": [ "perlasm_arm": [
{"src": "crypto/test/asm/trampoline-armv4.pl"} {"src": "crypto/test/asm/trampoline-armv4.pl"}
], ],
@ -8862,10 +8838,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/build.json
"perlasm_x86": [ "perlasm_x86": [
{"src": "crypto/test/asm/trampoline-x86.pl"} {"src": "crypto/test/asm/trampoline-x86.pl"}
], ],
Index: chromium-127.0.6533.72/third_party/boringssl/src/util/pregenerate/build.go Index: chromium-128.0.6613.113/third_party/boringssl/src/util/pregenerate/build.go
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/util/pregenerate/build.go --- chromium-128.0.6613.113.orig/third_party/boringssl/src/util/pregenerate/build.go
+++ chromium-127.0.6533.72/third_party/boringssl/src/util/pregenerate/build.go +++ chromium-128.0.6613.113/third_party/boringssl/src/util/pregenerate/build.go
@@ -38,6 +38,7 @@ type InputTarget struct { @@ -38,6 +38,7 @@ type InputTarget struct {
// architecture. // architecture.
PerlasmAarch64 []PerlasmSource `json:"perlasm_aarch64,omitempty"` PerlasmAarch64 []PerlasmSource `json:"perlasm_aarch64,omitempty"`
@ -8882,13 +8858,13 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/util/pregenerate/build.g
+ addPerlasmTask(&out.Asm, &p, "-linux.S", []string{"linux64le"}) + addPerlasmTask(&out.Asm, &p, "-linux.S", []string{"linux64le"})
+ } + }
for _, p := range in.PerlasmX86 { for _, p := range in.PerlasmX86 {
addPerlasmTask(&out.Asm, &p, "-apple.S", []string{"macosx", "-fPIC", "-DOPENSSL_IA32_SSE2"}) addPerlasmTask(&out.Asm, &p, "-apple.S", []string{"macosx", "-fPIC"})
addPerlasmTask(&out.Asm, &p, "-linux.S", []string{"elf", "-fPIC", "-DOPENSSL_IA32_SSE2"}) addPerlasmTask(&out.Asm, &p, "-linux.S", []string{"elf", "-fPIC"})
Index: chromium-127.0.6533.72/third_party/boringssl/BUILD.generated.gni Index: chromium-128.0.6613.113/third_party/boringssl/BUILD.generated.gni
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/BUILD.generated.gni --- chromium-128.0.6613.113.orig/third_party/boringssl/BUILD.generated.gni
+++ chromium-127.0.6533.72/third_party/boringssl/BUILD.generated.gni +++ chromium-128.0.6613.113/third_party/boringssl/BUILD.generated.gni
@@ -93,6 +93,7 @@ crypto_sources = [ @@ -92,6 +92,7 @@ crypto_sources = [
"src/crypto/cpu_arm_linux.c", "src/crypto/cpu_arm_linux.c",
"src/crypto/cpu_arm_linux.h", "src/crypto/cpu_arm_linux.h",
"src/crypto/cpu_intel.c", "src/crypto/cpu_intel.c",
@ -8896,7 +8872,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/BUILD.generated.gni
"src/crypto/crypto.c", "src/crypto/crypto.c",
"src/crypto/curve25519/curve25519.c", "src/crypto/curve25519/curve25519.c",
"src/crypto/curve25519/curve25519_64_adx.c", "src/crypto/curve25519/curve25519_64_adx.c",
@@ -334,6 +335,7 @@ crypto_sources_asm = [ @@ -335,6 +336,7 @@ crypto_sources_asm = [
"src/gen/bcm/aesv8-gcm-armv8-apple.S", "src/gen/bcm/aesv8-gcm-armv8-apple.S",
"src/gen/bcm/aesv8-gcm-armv8-linux.S", "src/gen/bcm/aesv8-gcm-armv8-linux.S",
"src/gen/bcm/aesv8-gcm-armv8-win.S", "src/gen/bcm/aesv8-gcm-armv8-win.S",
@ -8904,7 +8880,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/BUILD.generated.gni
"src/gen/bcm/armv4-mont-linux.S", "src/gen/bcm/armv4-mont-linux.S",
"src/gen/bcm/armv8-mont-apple.S", "src/gen/bcm/armv8-mont-apple.S",
"src/gen/bcm/armv8-mont-linux.S", "src/gen/bcm/armv8-mont-linux.S",
@@ -350,6 +352,7 @@ crypto_sources_asm = [ @@ -351,6 +353,7 @@ crypto_sources_asm = [
"src/gen/bcm/ghash-neon-armv8-apple.S", "src/gen/bcm/ghash-neon-armv8-apple.S",
"src/gen/bcm/ghash-neon-armv8-linux.S", "src/gen/bcm/ghash-neon-armv8-linux.S",
"src/gen/bcm/ghash-neon-armv8-win.S", "src/gen/bcm/ghash-neon-armv8-win.S",
@ -8912,10 +8888,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/BUILD.generated.gni
"src/gen/bcm/ghash-ssse3-x86-apple.S", "src/gen/bcm/ghash-ssse3-x86-apple.S",
"src/gen/bcm/ghash-ssse3-x86-linux.S", "src/gen/bcm/ghash-ssse3-x86-linux.S",
"src/gen/bcm/ghash-ssse3-x86_64-apple.S", "src/gen/bcm/ghash-ssse3-x86_64-apple.S",
Index: chromium-127.0.6533.72/third_party/boringssl/README.ppc64le Index: chromium-128.0.6613.113/third_party/boringssl/README.ppc64le
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/README.ppc64le +++ chromium-128.0.6613.113/third_party/boringssl/README.ppc64le
@@ -0,0 +1,8 @@ @@ -0,0 +1,8 @@
+============================================================== +==============================================================
+To recreate boringssl pregenerated files patch for ppc64le: +To recreate boringssl pregenerated files patch for ppc64le:

@ -8,11 +8,11 @@ Subject: [PATCH] Add ppc64 target to libaom
third_party/libaom/cmake_update.sh | 3 +++ third_party/libaom/cmake_update.sh | 3 +++
2 files changed, 15 insertions(+) 2 files changed, 15 insertions(+)
Index: chromium-127.0.6533.72/third_party/libaom/BUILD.gn Index: chromium-128.0.6613.113/third_party/libaom/BUILD.gn
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libaom/BUILD.gn --- chromium-128.0.6613.113.orig/third_party/libaom/BUILD.gn
+++ chromium-127.0.6533.72/third_party/libaom/BUILD.gn +++ chromium-128.0.6613.113/third_party/libaom/BUILD.gn
@@ -272,6 +272,18 @@ if (current_cpu == "arm64") { @@ -275,6 +275,18 @@ if (current_cpu == "arm64") {
} }
} }
@ -31,7 +31,7 @@ Index: chromium-127.0.6533.72/third_party/libaom/BUILD.gn
static_library("libaom") { static_library("libaom") {
check_includes = false check_includes = false
if (!is_debug && is_win) { if (!is_debug && is_win) {
@@ -335,6 +347,9 @@ static_library("libaom") { @@ -338,6 +350,9 @@ static_library("libaom") {
# This is needed by all arm boards due to aom_arm_cpu_caps() # This is needed by all arm boards due to aom_arm_cpu_caps()
sources += [ "source/libaom/aom_ports/aarch32_cpudetect.c" ] sources += [ "source/libaom/aom_ports/aarch32_cpudetect.c" ]
} }
@ -41,13 +41,13 @@ Index: chromium-127.0.6533.72/third_party/libaom/BUILD.gn
if (is_android) { if (is_android) {
deps += [ "//third_party/cpu_features:ndk_compat" ] deps += [ "//third_party/cpu_features:ndk_compat" ]
} }
Index: chromium-127.0.6533.72/third_party/libaom/cmake_update.sh Index: chromium-128.0.6613.113/third_party/libaom/cmake_update.sh
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libaom/cmake_update.sh --- chromium-128.0.6613.113.orig/third_party/libaom/cmake_update.sh
+++ chromium-127.0.6533.72/third_party/libaom/cmake_update.sh +++ chromium-128.0.6613.113/third_party/libaom/cmake_update.sh
@@ -192,6 +192,9 @@ gen_config_files linux/arm64-cpu-detect @@ -190,6 +190,9 @@ reset_dirs linux/arm64-cpu-detect
"${toolchain}/arm64-linux-gcc.cmake -DCONFIG_RUNTIME_CPU_DETECT=1 \ gen_config_files linux/arm64-cpu-detect \
${all_platforms}" "${toolchain}/arm64-linux-gcc.cmake ${all_platforms}"
+reset_dirs linux/ppc64 +reset_dirs linux/ppc64
+gen_config_files linux/ppc64 "${toolchain}/ppc-linux-gcc.cmake ${all_platforms}" +gen_config_files linux/ppc64 "${toolchain}/ppc-linux-gcc.cmake ${all_platforms}"

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/aom_config.asm Index: chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/aom_config.asm
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/aom_config.asm +++ chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/aom_config.asm
@@ -0,0 +1,95 @@ @@ -0,0 +1,95 @@
+; +;
+; Copyright (c) 2024, Alliance for Open Media. All rights reserved +; Copyright (c) 2024, Alliance for Open Media. All rights reserved
@ -98,10 +98,10 @@ Index: chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/confi
+HAVE_VSX equ 1 +HAVE_VSX equ 1
+HAVE_WXWIDGETS equ 0 +HAVE_WXWIDGETS equ 0
+STATIC_LINK_JXL equ 0 +STATIC_LINK_JXL equ 0
Index: chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/aom_config.c Index: chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/aom_config.c
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/aom_config.c +++ chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/aom_config.c
@@ -0,0 +1,13 @@ @@ -0,0 +1,13 @@
+/* +/*
+ * Copyright (c) 2024, Alliance for Open Media. All rights reserved + * Copyright (c) 2024, Alliance for Open Media. All rights reserved
@ -116,10 +116,10 @@ Index: chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/confi
+#include "aom/aom_codec.h" +#include "aom/aom_codec.h"
+static const char* const cfg = "cmake ../source/libaom -G \"Unix Makefiles\" -DCMAKE_TOOLCHAIN_FILE=\"../source/libaom/build/cmake/toolchains/ppc-linux-gcc.cmake\" -DCONFIG_AV1_DECODER=0 -DCONFIG_AV1_ENCODER=1 -DCONFIG_LIBYUV=0 -DCONFIG_AV1_HIGHBITDEPTH=0 -DCONFIG_AV1_TEMPORAL_DENOISING=1 -DCONFIG_QUANT_MATRIX=0 -DCONFIG_REALTIME_ONLY=1 -DCONFIG_SIZE_LIMIT=1 -DDECODE_HEIGHT_LIMIT=16384 -DDECODE_WIDTH_LIMIT=16384"; +static const char* const cfg = "cmake ../source/libaom -G \"Unix Makefiles\" -DCMAKE_TOOLCHAIN_FILE=\"../source/libaom/build/cmake/toolchains/ppc-linux-gcc.cmake\" -DCONFIG_AV1_DECODER=0 -DCONFIG_AV1_ENCODER=1 -DCONFIG_LIBYUV=0 -DCONFIG_AV1_HIGHBITDEPTH=0 -DCONFIG_AV1_TEMPORAL_DENOISING=1 -DCONFIG_QUANT_MATRIX=0 -DCONFIG_REALTIME_ONLY=1 -DCONFIG_SIZE_LIMIT=1 -DDECODE_HEIGHT_LIMIT=16384 -DDECODE_WIDTH_LIMIT=16384";
+const char *aom_codec_build_config(void) {return cfg;} +const char *aom_codec_build_config(void) {return cfg;}
Index: chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/aom_config.h Index: chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/aom_config.h
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/aom_config.h +++ chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/aom_config.h
@@ -0,0 +1,99 @@ @@ -0,0 +1,99 @@
+/* +/*
+ * Copyright (c) 2024, Alliance for Open Media. All rights reserved + * Copyright (c) 2024, Alliance for Open Media. All rights reserved
@ -220,10 +220,10 @@ Index: chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/confi
+#define INLINE inline +#define INLINE inline
+#define STATIC_LINK_JXL 0 +#define STATIC_LINK_JXL 0
+#endif // AOM_CONFIG_H_ +#endif // AOM_CONFIG_H_
Index: chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/aom_dsp_rtcd.h Index: chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/aom_dsp_rtcd.h
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/aom_dsp_rtcd.h +++ chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/aom_dsp_rtcd.h
@@ -0,0 +1,1541 @@ @@ -0,0 +1,1541 @@
+// This file is generated. Do not edit. +// This file is generated. Do not edit.
+#ifndef AOM_DSP_RTCD_H_ +#ifndef AOM_DSP_RTCD_H_
@ -1766,10 +1766,10 @@ Index: chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/confi
+#endif +#endif
+ +
+#endif +#endif
Index: chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/aom_scale_rtcd.h Index: chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/aom_scale_rtcd.h
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/aom_scale_rtcd.h +++ chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/aom_scale_rtcd.h
@@ -0,0 +1,107 @@ @@ -0,0 +1,107 @@
+// This file is generated. Do not edit. +// This file is generated. Do not edit.
+#ifndef AOM_SCALE_RTCD_H_ +#ifndef AOM_SCALE_RTCD_H_
@ -1878,10 +1878,10 @@ Index: chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/confi
+#endif +#endif
+ +
+#endif +#endif
Index: chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/av1_rtcd.h Index: chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/av1_rtcd.h
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libaom/source/config/linux/ppc64/config/av1_rtcd.h +++ chromium-128.0.6613.113/third_party/libaom/source/config/linux/ppc64/config/av1_rtcd.h
@@ -0,0 +1,484 @@ @@ -0,0 +1,484 @@
+// This file is generated. Do not edit. +// This file is generated. Do not edit.
+#ifndef AV1_RTCD_H_ +#ifndef AV1_RTCD_H_

@ -8,11 +8,11 @@ Subject: [PATCH] Force baseline POWER8 / AltiVec / VSX CPU features when on a
BUILD.gn | 6 ++++++ BUILD.gn | 6 ++++++
1 file changed, 6 insertions(+) 1 file changed, 6 insertions(+)
Index: chromium-127.0.6533.72/v8/BUILD.gn Index: chromium-128.0.6613.113/v8/BUILD.gn
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/v8/BUILD.gn --- chromium-128.0.6613.113.orig/v8/BUILD.gn
+++ chromium-127.0.6533.72/v8/BUILD.gn +++ chromium-128.0.6613.113/v8/BUILD.gn
@@ -1396,6 +1396,12 @@ config("toolchain") { @@ -1417,6 +1417,12 @@ config("toolchain") {
} }
if (host_byteorder == "little") { if (host_byteorder == "little") {
defines += [ "V8_TARGET_ARCH_PPC_LE" ] defines += [ "V8_TARGET_ARCH_PPC_LE" ]

@ -40,20 +40,20 @@ This patch implements support for the PPC64 architecture on Linux hosts.
util/misc/capture_context_test_util_linux.cc | 6 + util/misc/capture_context_test_util_linux.cc | 6 +
36 files changed, 932 insertions(+), 12 deletions(-) 36 files changed, 932 insertions(+), 12 deletions(-)
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/CONTRIBUTORS Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/CONTRIBUTORS
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/CONTRIBUTORS --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/CONTRIBUTORS
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/CONTRIBUTORS +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/CONTRIBUTORS
@@ -13,3 +13,5 @@ Mark Mentovai <mark@chromium.org> @@ -13,3 +13,5 @@ Mark Mentovai <mark@chromium.org>
Robert Sesek <rsesek@chromium.org> Robert Sesek <rsesek@chromium.org>
Scott Graham <scottmg@chromium.org> Scott Graham <scottmg@chromium.org>
Joshua Peraza <jperaza@chromium.org> Joshua Peraza <jperaza@chromium.org>
+Shawn Anastasio <sanastasio@raptorengineering.com> +Shawn Anastasio <sanastasio@raptorengineering.com>
+Timothy Pearson <tpearson@raptorengineering.com> +Timothy Pearson <tpearson@raptorengineering.com>
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_context.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/minidump_context.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/minidump/minidump_context.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/minidump/minidump_context.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_context.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/minidump_context.h
@@ -687,6 +687,70 @@ struct MinidumpContextRISCV64 { @@ -687,6 +687,70 @@ struct MinidumpContextRISCV64 {
uint32_t fcsr; uint32_t fcsr;
}; };
@ -125,10 +125,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_co
} // namespace crashpad } // namespace crashpad
#endif // CRASHPAD_MINIDUMP_MINIDUMP_CONTEXT_H_ #endif // CRASHPAD_MINIDUMP_MINIDUMP_CONTEXT_H_
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_context_writer.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/minidump_context_writer.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/minidump/minidump_context_writer.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/minidump/minidump_context_writer.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_context_writer.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/minidump_context_writer.cc
@@ -110,6 +110,13 @@ MinidumpContextWriter::CreateFromSnapsho @@ -110,6 +110,13 @@ MinidumpContextWriter::CreateFromSnapsho
break; break;
} }
@ -192,10 +192,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_co
+} +}
} // namespace crashpad } // namespace crashpad
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_context_writer.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/minidump_context_writer.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/minidump/minidump_context_writer.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/minidump/minidump_context_writer.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_context_writer.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/minidump_context_writer.h
@@ -413,6 +413,49 @@ class MinidumpContextRISCV64Writer final @@ -413,6 +413,49 @@ class MinidumpContextRISCV64Writer final
MinidumpContextRISCV64 context_; MinidumpContextRISCV64 context_;
}; };
@ -246,10 +246,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_co
} // namespace crashpad } // namespace crashpad
#endif // CRASHPAD_MINIDUMP_MINIDUMP_CONTEXT_WRITER_H_ #endif // CRASHPAD_MINIDUMP_MINIDUMP_CONTEXT_WRITER_H_
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_context_writer_test.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/minidump_context_writer_test.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/minidump/minidump_context_writer_test.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/minidump/minidump_context_writer_test.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_context_writer_test.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/minidump_context_writer_test.cc
@@ -328,6 +328,21 @@ TYPED_TEST(MinidumpContextWriter, RISCV6 @@ -328,6 +328,21 @@ TYPED_TEST(MinidumpContextWriter, RISCV6
TypeParam>(context, ExpectMinidumpContextRISCV64, kSeed); TypeParam>(context, ExpectMinidumpContextRISCV64, kSeed);
} }
@ -272,10 +272,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_co
} // namespace } // namespace
} // namespace test } // namespace test
} // namespace crashpad } // namespace crashpad
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_misc_info_writer.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/minidump_misc_info_writer.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/minidump/minidump_misc_info_writer.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/minidump/minidump_misc_info_writer.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_misc_info_writer.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/minidump_misc_info_writer.cc
@@ -177,6 +177,8 @@ std::string MinidumpMiscInfoDebugBuildSt @@ -177,6 +177,8 @@ std::string MinidumpMiscInfoDebugBuildSt
static constexpr char kCPU[] = "mips64"; static constexpr char kCPU[] = "mips64";
#elif defined(ARCH_CPU_RISCV64) #elif defined(ARCH_CPU_RISCV64)
@ -285,10 +285,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/minidump_mi
#else #else
#error define kCPU for this CPU #error define kCPU for this CPU
#endif #endif
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.cc
@@ -297,6 +297,40 @@ void InitializeMinidumpContextRISCV64(Mi @@ -297,6 +297,40 @@ void InitializeMinidumpContextRISCV64(Mi
context->fcsr = value++; context->fcsr = value++;
} }
@ -369,10 +369,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/test/minidu
+ +
} // namespace test } // namespace test
} // namespace crashpad } // namespace crashpad
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/minidump/test/minidump_context_test_util.h
@@ -90,6 +90,9 @@ void ExpectMinidumpContextMIPS64(uint32_ @@ -90,6 +90,9 @@ void ExpectMinidumpContextMIPS64(uint32_
void ExpectMinidumpContextRISCV64(uint32_t expect_seed, void ExpectMinidumpContextRISCV64(uint32_t expect_seed,
const MinidumpContextRISCV64* observed, const MinidumpContextRISCV64* observed,
@ -383,10 +383,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/minidump/test/minidu
//! \} //! \}
} // namespace test } // namespace test
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/capture_memory.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/capture_memory.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/capture_memory.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/capture_memory.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/capture_memory.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/capture_memory.cc
@@ -123,6 +123,11 @@ void CaptureMemory::PointedToByContext(c @@ -123,6 +123,11 @@ void CaptureMemory::PointedToByContext(c
for (size_t i = 0; i < std::size(context.riscv64->regs); ++i) { for (size_t i = 0; i < std::size(context.riscv64->regs); ++i) {
MaybeCaptureMemoryAround(delegate, context.riscv64->regs[i]); MaybeCaptureMemoryAround(delegate, context.riscv64->regs[i]);
@ -399,10 +399,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/capture_mem
#else #else
#error Port. #error Port.
#endif #endif
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/cpu_architecture.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/cpu_architecture.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/cpu_architecture.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/cpu_architecture.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/cpu_architecture.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/cpu_architecture.h
@@ -47,6 +47,9 @@ enum CPUArchitecture { @@ -47,6 +47,9 @@ enum CPUArchitecture {
//! \brief 64-bit RISC-V. //! \brief 64-bit RISC-V.
@ -413,10 +413,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/cpu_archite
}; };
} // namespace crashpad } // namespace crashpad
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/cpu_context.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/cpu_context.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/cpu_context.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/cpu_context.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/cpu_context.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/cpu_context.cc
@@ -173,6 +173,8 @@ uint64_t CPUContext::InstructionPointer( @@ -173,6 +173,8 @@ uint64_t CPUContext::InstructionPointer(
return arm64->pc; return arm64->pc;
case kCPUArchitectureRISCV64: case kCPUArchitectureRISCV64:
@ -443,10 +443,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/cpu_context
case kCPUArchitectureRISCV64: case kCPUArchitectureRISCV64:
return true; return true;
case kCPUArchitectureX86: case kCPUArchitectureX86:
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/cpu_context.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/cpu_context.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/cpu_context.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/cpu_context.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/cpu_context.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/cpu_context.h
@@ -371,6 +371,24 @@ struct CPUContextRISCV64 { @@ -371,6 +371,24 @@ struct CPUContextRISCV64 {
uint32_t fcsr; uint32_t fcsr;
}; };
@ -480,10 +480,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/cpu_context
}; };
}; };
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/cpu_context_linux.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/cpu_context_linux.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/linux/cpu_context_linux.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/linux/cpu_context_linux.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/cpu_context_linux.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/cpu_context_linux.h
@@ -15,6 +15,7 @@ @@ -15,6 +15,7 @@
#ifndef CRASHPAD_SNAPSHOT_LINUX_CPU_CONTEXT_LINUX_H_ #ifndef CRASHPAD_SNAPSHOT_LINUX_CPU_CONTEXT_LINUX_H_
#define CRASHPAD_SNAPSHOT_LINUX_CPU_CONTEXT_LINUX_H_ #define CRASHPAD_SNAPSHOT_LINUX_CPU_CONTEXT_LINUX_H_
@ -571,11 +571,11 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/cpu_c
} // namespace internal } // namespace internal
} // namespace crashpad } // namespace crashpad
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/debug_rendezvous_test.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/debug_rendezvous_test.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/linux/debug_rendezvous_test.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/linux/debug_rendezvous_test.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/debug_rendezvous_test.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/debug_rendezvous_test.cc
@@ -195,12 +195,15 @@ void TestAgainstTarget(PtraceConnection* @@ -194,12 +194,15 @@ void TestAgainstTarget(PtraceConnection*
device == 0 && inode == 0 && mapping_name == "[vdso]"; device == 0 && inode == 0 && mapping_name == "[vdso]";
#if defined(ARCH_CPU_X86) #if defined(ARCH_CPU_X86)
static constexpr char kPrefix[] = "linux-gate.so."; static constexpr char kPrefix[] = "linux-gate.so.";
@ -592,10 +592,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/debug
}, },
module_mapping->name, module_mapping->name,
module_mapping->device, module_mapping->device,
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.cc
@@ -367,6 +367,69 @@ bool ExceptionSnapshotLinux::ReadContext @@ -367,6 +367,69 @@ bool ExceptionSnapshotLinux::ReadContext
return internal::ReadContext(reader, context_address, context_.riscv64); return internal::ReadContext(reader, context_address, context_.riscv64);
} }
@ -666,10 +666,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/excep
#endif // ARCH_CPU_X86_FAMILY #endif // ARCH_CPU_X86_FAMILY
bool ExceptionSnapshotLinux::Initialize( bool ExceptionSnapshotLinux::Initialize(
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux.h
@@ -91,6 +91,8 @@ class ExceptionSnapshotLinux final : pub @@ -91,6 +91,8 @@ class ExceptionSnapshotLinux final : pub
CPUContextMIPS64 mips64; CPUContextMIPS64 mips64;
#elif defined(ARCH_CPU_RISCV64) #elif defined(ARCH_CPU_RISCV64)
@ -679,10 +679,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/excep
#endif #endif
} context_union_; } context_union_;
CPUContext context_; CPUContext context_;
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux_test.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux_test.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux_test.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux_test.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux_test.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/exception_snapshot_linux_test.cc
@@ -325,7 +325,28 @@ void ExpectContext(const CPUContext& act @@ -325,7 +325,28 @@ void ExpectContext(const CPUContext& act
sizeof(actual.riscv64->fpregs)), sizeof(actual.riscv64->fpregs)),
0); 0);
@ -712,10 +712,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/excep
#else #else
#error Port. #error Port.
#endif #endif
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/process_reader_linux.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/process_reader_linux.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/linux/process_reader_linux.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/linux/process_reader_linux.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/process_reader_linux.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/process_reader_linux.cc
@@ -129,6 +129,8 @@ void ProcessReaderLinux::Thread::Initial @@ -129,6 +129,8 @@ void ProcessReaderLinux::Thread::Initial
: thread_info.thread_context.t32.regs[29]; : thread_info.thread_context.t32.regs[29];
#elif defined(ARCH_CPU_RISCV64) #elif defined(ARCH_CPU_RISCV64)
@ -725,10 +725,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/proce
#else #else
#error Port. #error Port.
#endif #endif
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/signal_context.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/signal_context.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/linux/signal_context.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/linux/signal_context.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/signal_context.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/signal_context.h
@@ -456,6 +456,89 @@ static_assert(offsetof(UContext<ContextT @@ -456,6 +456,89 @@ static_assert(offsetof(UContext<ContextT
offsetof(ucontext_t, uc_mcontext.__fpregs), offsetof(ucontext_t, uc_mcontext.__fpregs),
"context offset mismatch"); "context offset mismatch");
@ -819,10 +819,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/signa
#else #else
#error Port. #error Port.
#endif // ARCH_CPU_X86_FAMILY #endif // ARCH_CPU_X86_FAMILY
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/system_snapshot_linux.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/system_snapshot_linux.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/linux/system_snapshot_linux.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/linux/system_snapshot_linux.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/system_snapshot_linux.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/system_snapshot_linux.cc
@@ -208,6 +208,8 @@ CPUArchitecture SystemSnapshotLinux::Get @@ -208,6 +208,8 @@ CPUArchitecture SystemSnapshotLinux::Get
: kCPUArchitectureMIPSEL; : kCPUArchitectureMIPSEL;
#elif defined(ARCH_CPU_RISCV64) #elif defined(ARCH_CPU_RISCV64)
@ -862,10 +862,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/syste
#else #else
#error Port. #error Port.
#endif // ARCH_CPU_X86_FAMILY #endif // ARCH_CPU_X86_FAMILY
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.cc
@@ -196,6 +196,14 @@ bool ThreadSnapshotLinux::Initialize( @@ -196,6 +196,14 @@ bool ThreadSnapshotLinux::Initialize(
InitializeCPUContextRISCV64(thread.thread_info.thread_context.t64, InitializeCPUContextRISCV64(thread.thread_info.thread_context.t64,
thread.thread_info.float_context.f64, thread.thread_info.float_context.f64,
@ -881,10 +881,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/threa
#else #else
#error Port. #error Port.
#endif #endif
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/linux/thread_snapshot_linux.h
@@ -76,6 +76,8 @@ class ThreadSnapshotLinux final : public @@ -76,6 +76,8 @@ class ThreadSnapshotLinux final : public
CPUContextMIPS64 mips64; CPUContextMIPS64 mips64;
#elif defined(ARCH_CPU_RISCV64) #elif defined(ARCH_CPU_RISCV64)
@ -894,10 +894,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/linux/threa
#else #else
#error Port. #error Port.
#endif // ARCH_CPU_X86_FAMILY #endif // ARCH_CPU_X86_FAMILY
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.cc
@@ -317,5 +317,38 @@ void InitializeCPUContextRISCV64(CPUCont @@ -317,5 +317,38 @@ void InitializeCPUContextRISCV64(CPUCont
riscv64->fcsr = value++; riscv64->fcsr = value++;
} }
@ -937,10 +937,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/test/test_c
+ +
} // namespace test } // namespace test
} // namespace crashpad } // namespace crashpad
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/snapshot/test/test_cpu_context.h
@@ -64,6 +64,7 @@ void InitializeCPUContextARM64(CPUContex @@ -64,6 +64,7 @@ void InitializeCPUContextARM64(CPUContex
void InitializeCPUContextMIPS(CPUContext* context, uint32_t seed); void InitializeCPUContextMIPS(CPUContext* context, uint32_t seed);
void InitializeCPUContextMIPS64(CPUContext* context, uint32_t seed); void InitializeCPUContextMIPS64(CPUContext* context, uint32_t seed);
@ -949,10 +949,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/snapshot/test/test_c
//! \} //! \}
} // namespace test } // namespace test
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/test/linux/get_tls.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/test/linux/get_tls.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/test/linux/get_tls.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/test/linux/get_tls.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/test/linux/get_tls.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/test/linux/get_tls.cc
@@ -51,6 +51,8 @@ LinuxVMAddress GetTLS() { @@ -51,6 +51,8 @@ LinuxVMAddress GetTLS() {
: "$3"); : "$3");
#elif defined(ARCH_CPU_RISCV64) #elif defined(ARCH_CPU_RISCV64)
@ -962,10 +962,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/test/linux/get_tls.c
#else #else
#error Port. #error Port.
#endif // ARCH_CPU_ARMEL #endif // ARCH_CPU_ARMEL
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/test/multiprocess_posix.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/test/multiprocess_posix.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/test/multiprocess_posix.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/test/multiprocess_posix.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/test/multiprocess_posix.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/test/multiprocess_posix.cc
@@ -162,7 +162,8 @@ void Multiprocess::SetExpectedChildTermi @@ -162,7 +162,8 @@ void Multiprocess::SetExpectedChildTermi
} }
@ -976,10 +976,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/test/multiprocess_po
SetExpectedChildTermination(kTerminationSignal, SIGTRAP); SetExpectedChildTermination(kTerminationSignal, SIGTRAP);
#else #else
SetExpectedChildTermination(kTerminationSignal, SIGILL); SetExpectedChildTermination(kTerminationSignal, SIGILL);
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/linux/auxiliary_vector.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/util/linux/auxiliary_vector.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/util/linux/auxiliary_vector.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/util/linux/auxiliary_vector.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/util/linux/auxiliary_vector.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/util/linux/auxiliary_vector.cc
@@ -56,6 +56,11 @@ bool AuxiliaryVector::Read(PtraceConnect @@ -56,6 +56,11 @@ bool AuxiliaryVector::Read(PtraceConnect
if (type == AT_IGNORE) { if (type == AT_IGNORE) {
continue; continue;
@ -992,10 +992,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/linux/auxiliary
if (!MapInsertOrReplace(&values_, type, value, nullptr)) { if (!MapInsertOrReplace(&values_, type, value, nullptr)) {
LOG(ERROR) << "duplicate auxv entry"; LOG(ERROR) << "duplicate auxv entry";
return false; return false;
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/linux/ptracer.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/util/linux/ptracer.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/util/linux/ptracer.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/util/linux/ptracer.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/util/linux/ptracer.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/util/linux/ptracer.cc
@@ -430,6 +430,64 @@ bool GetThreadArea64(pid_t tid, @@ -430,6 +430,64 @@ bool GetThreadArea64(pid_t tid,
return true; return true;
} }
@ -1071,10 +1071,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/linux/ptracer.c
GetThreadArea64(tid, GetThreadArea64(tid,
info->thread_context, info->thread_context,
&info->thread_specific_data_address, &info->thread_specific_data_address,
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/linux/thread_info.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/util/linux/thread_info.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/util/linux/thread_info.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/util/linux/thread_info.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/util/linux/thread_info.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/util/linux/thread_info.h
@@ -34,6 +34,10 @@ @@ -34,6 +34,10 @@
#include <asm/ptrace.h> #include <asm/ptrace.h>
#endif #endif
@ -1193,10 +1193,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/linux/thread_in
//! \brief The thread-local storage address for the thread. //! \brief The thread-local storage address for the thread.
LinuxVMAddress thread_specific_data_address; LinuxVMAddress thread_specific_data_address;
}; };
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/misc/capture_context.h Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/util/misc/capture_context.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/util/misc/capture_context.h --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/util/misc/capture_context.h
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/util/misc/capture_context.h +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/util/misc/capture_context.h
@@ -70,6 +70,7 @@ using NativeCPUContext = ucontext_t; @@ -70,6 +70,7 @@ using NativeCPUContext = ucontext_t;
//! Linux | ARM/ARM64 | `r0`/`x0` //! Linux | ARM/ARM64 | `r0`/`x0`
//! Linux | MIPS/MIPS64 | `$a0` //! Linux | MIPS/MIPS64 | `$a0`
@ -1205,10 +1205,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/misc/capture_co
//! //!
//! Additionally, the value `LR` on ARM/ARM64 will be the return address of //! Additionally, the value `LR` on ARM/ARM64 will be the return address of
//! this function. //! this function.
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/misc/capture_context_linux.S Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/util/misc/capture_context_linux.S
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/util/misc/capture_context_linux.S --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/util/misc/capture_context_linux.S
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/util/misc/capture_context_linux.S +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/util/misc/capture_context_linux.S
@@ -30,7 +30,7 @@ @@ -30,7 +30,7 @@
.globl CAPTURECONTEXT_SYMBOL2 .globl CAPTURECONTEXT_SYMBOL2
#if defined(__i386__) || defined(__x86_64__) #if defined(__i386__) || defined(__x86_64__)
@ -1435,10 +1435,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/misc/capture_co
#elif defined(__riscv) #elif defined(__riscv)
#define MCONTEXT_GREGS_OFFSET 176 #define MCONTEXT_GREGS_OFFSET 176
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/misc/capture_context_test.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/util/misc/capture_context_test.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/util/misc/capture_context_test.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/util/misc/capture_context_test.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/util/misc/capture_context_test.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/util/misc/capture_context_test.cc
@@ -48,7 +48,7 @@ void TestCaptureContext() { @@ -48,7 +48,7 @@ void TestCaptureContext() {
uintptr_t pc = ProgramCounterFromContext(context_1); uintptr_t pc = ProgramCounterFromContext(context_1);
@ -1448,10 +1448,10 @@ Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/misc/capture_co
// Sanitizers can cause enough code bloat that the “nearby” check would // Sanitizers can cause enough code bloat that the “nearby” check would
// likely fail. // likely fail.
const uintptr_t kReferencePC = const uintptr_t kReferencePC =
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/misc/capture_context_test_util_linux.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/util/misc/capture_context_test_util_linux.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/util/misc/capture_context_test_util_linux.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/util/misc/capture_context_test_util_linux.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/util/misc/capture_context_test_util_linux.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/util/misc/capture_context_test_util_linux.cc
@@ -38,6 +38,8 @@ void SanityCheckContext(const NativeCPUC @@ -38,6 +38,8 @@ void SanityCheckContext(const NativeCPUC
#elif defined(ARCH_CPU_RISCV64) #elif defined(ARCH_CPU_RISCV64)
EXPECT_EQ(context.uc_mcontext.__gregs[10], EXPECT_EQ(context.uc_mcontext.__gregs[10],

@ -54,10 +54,10 @@ https://wiki.raptorcs.com/wiki/Porting/Chromium
src/tools/linux/md2core/minidump-2-core.cc | 45 +++++++++++++++ src/tools/linux/md2core/minidump-2-core.cc | 45 +++++++++++++++
25 files changed, 281 insertions(+), 35 deletions(-) 25 files changed, 281 insertions(+), 35 deletions(-)
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/raw_context_cpu.h Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/raw_context_cpu.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/raw_context_cpu.h --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/raw_context_cpu.h
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/raw_context_cpu.h +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/raw_context_cpu.h
@@ -51,6 +51,8 @@ typedef MDRawContextRISCV64 RawContextCP @@ -51,6 +51,8 @@ typedef MDRawContextRISCV64 RawContextCP
# else # else
# error "Unexpected __riscv_xlen" # error "Unexpected __riscv_xlen"
@ -67,10 +67,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dum
#else #else
#error "This code has not been ported to your platform yet." #error "This code has not been ported to your platform yet."
#endif #endif
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.cc
@@ -336,7 +336,42 @@ void ThreadInfo::FillCPUContext(RawConte @@ -336,7 +336,42 @@ void ThreadInfo::FillCPUContext(RawConte
#error "Unexpected __riscv_xlen" #error "Unexpected __riscv_xlen"
#endif #endif
@ -153,10 +153,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dum
+#endif +#endif
+ +
} // namespace google_breakpad } // namespace google_breakpad
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.h Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.h --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.h
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.h +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/thread_info.h
@@ -67,6 +67,10 @@ struct ThreadInfo { @@ -67,6 +67,10 @@ struct ThreadInfo {
// Use the structures defined in <sys/user.h> // Use the structures defined in <sys/user.h>
struct user_regs_struct regs; struct user_regs_struct regs;
@ -180,10 +180,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dum
}; };
} // namespace google_breakpad } // namespace google_breakpad
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.cc
@@ -324,6 +324,48 @@ void UContextReader::FillCPUContext(RawC @@ -324,6 +324,48 @@ void UContextReader::FillCPUContext(RawC
#error "Unexpected __riscv_xlen" #error "Unexpected __riscv_xlen"
#endif #endif
@ -233,10 +233,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dum
#endif #endif
} // namespace google_breakpad } // namespace google_breakpad
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.h Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.h --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.h
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.h +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/dump_writer_common/ucontext_reader.h
@@ -54,6 +54,9 @@ struct UContextReader { @@ -54,6 +54,9 @@ struct UContextReader {
#elif defined(__aarch64__) #elif defined(__aarch64__)
static void FillCPUContext(RawContextCPU* out, const ucontext_t* uc, static void FillCPUContext(RawContextCPU* out, const ucontext_t* uc,
@ -247,10 +247,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/dum
#else #else
static void FillCPUContext(RawContextCPU* out, const ucontext_t* uc); static void FillCPUContext(RawContextCPU* out, const ucontext_t* uc);
#endif #endif
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.cc
@@ -464,6 +464,13 @@ bool ExceptionHandler::HandleSignal(int @@ -464,6 +464,13 @@ bool ExceptionHandler::HandleSignal(int
memcpy(&g_crash_context_.float_state, fp_ptr, memcpy(&g_crash_context_.float_state, fp_ptr,
sizeof(g_crash_context_.float_state)); sizeof(g_crash_context_.float_state));
@ -295,10 +295,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/han
#elif defined(__riscv) #elif defined(__riscv)
context.siginfo.si_addr = context.siginfo.si_addr =
reinterpret_cast<void*>(context.context.uc_mcontext.__gregs[REG_PC]); reinterpret_cast<void*>(context.context.uc_mcontext.__gregs[REG_PC]);
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.h Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.h --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.h
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.h +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler.h
@@ -200,7 +200,11 @@ class ExceptionHandler { @@ -200,7 +200,11 @@ class ExceptionHandler {
siginfo_t siginfo; siginfo_t siginfo;
pid_t tid; // the crashing thread. pid_t tid; // the crashing thread.
@ -312,10 +312,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/han
fpstate_t float_state; fpstate_t float_state;
#endif #endif
}; };
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler_unittest.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler_unittest.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler_unittest.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler_unittest.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler_unittest.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/handler/exception_handler_unittest.cc
@@ -321,7 +321,7 @@ TEST(ExceptionHandlerTest, ParallelChild @@ -321,7 +321,7 @@ TEST(ExceptionHandlerTest, ParallelChild
ASSERT_EQ(SIGSEGV, WTERMSIG(status)); ASSERT_EQ(SIGSEGV, WTERMSIG(status));
return; return;
@ -347,10 +347,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/han
const int kOffset = kMemorySize - sizeof(kIllegalInstruction); const int kOffset = kMemorySize - sizeof(kIllegalInstruction);
const pid_t child = fork(); const pid_t child = fork();
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer.cc
@@ -141,7 +141,9 @@ class MicrodumpWriter { @@ -141,7 +141,9 @@ class MicrodumpWriter {
const MicrodumpExtraInfo& microdump_extra_info, const MicrodumpExtraInfo& microdump_extra_info,
LinuxDumper* dumper) LinuxDumper* dumper)
@ -393,10 +393,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/mic
const google_breakpad::fpstate_t* const float_state_; const google_breakpad::fpstate_t* const float_state_;
#endif #endif
LinuxDumper* dumper_; LinuxDumper* dumper_;
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer_unittest.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer_unittest.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer_unittest.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer_unittest.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer_unittest.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/microdump_writer/microdump_writer_unittest.cc
@@ -282,10 +282,19 @@ TEST(MicrodumpWriterTest, BasicWithMappi @@ -282,10 +282,19 @@ TEST(MicrodumpWriterTest, BasicWithMappi
CrashAndGetMicrodump(mappings, MicrodumpExtraInfo(), &buf); CrashAndGetMicrodump(mappings, MicrodumpExtraInfo(), &buf);
ASSERT_TRUE(ContainsMicrodump(buf)); ASSERT_TRUE(ContainsMicrodump(buf));
@ -420,10 +420,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/mic
#else #else
ASSERT_NE(std::string::npos, ASSERT_NE(std::string::npos,
buf.find("M 00001000 0000002A 00001000 " buf.find("M 00001000 0000002A 00001000 "
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_core_dumper.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_core_dumper.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_core_dumper.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_core_dumper.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_core_dumper.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_core_dumper.cc
@@ -118,6 +118,9 @@ bool LinuxCoreDumper::GetThreadInfoByInd @@ -118,6 +118,9 @@ bool LinuxCoreDumper::GetThreadInfoByInd
#elif defined(__riscv) #elif defined(__riscv)
stack_pointer = reinterpret_cast<uint8_t*>( stack_pointer = reinterpret_cast<uint8_t*>(
@ -446,10 +446,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/min
# if defined(__ANDROID__) # if defined(__ANDROID__)
for (int i = EF_R0; i <= EF_R31; i++) for (int i = EF_R0; i <= EF_R31; i++)
info.mcontext.gregs[i - EF_R0] = status->pr_reg[i]; info.mcontext.gregs[i - EF_R0] = status->pr_reg[i];
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.cc
@@ -770,7 +770,9 @@ bool LinuxDumper::GetStackInfo(const voi @@ -770,7 +770,9 @@ bool LinuxDumper::GetStackInfo(const voi
reinterpret_cast<uint8_t*>(int_stack_pointer & ~(page_size - 1)); reinterpret_cast<uint8_t*>(int_stack_pointer & ~(page_size - 1));
@ -461,10 +461,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/min
const MappingInfo* mapping = FindMapping(stack_pointer); const MappingInfo* mapping = FindMapping(stack_pointer);
if (!mapping) if (!mapping)
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.h Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.h --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.h
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.h +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper.h
@@ -64,7 +64,8 @@ namespace google_breakpad { @@ -64,7 +64,8 @@ namespace google_breakpad {
typedef Elf32_auxv_t elf_aux_entry; typedef Elf32_auxv_t elf_aux_entry;
#elif defined(__x86_64) || defined(__aarch64__) || \ #elif defined(__x86_64) || defined(__aarch64__) || \
@ -475,10 +475,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/min
typedef Elf64_auxv_t elf_aux_entry; typedef Elf64_auxv_t elf_aux_entry;
#endif #endif
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper_unittest_helper.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper_unittest_helper.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper_unittest_helper.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper_unittest_helper.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper_unittest_helper.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_dumper_unittest_helper.cc
@@ -56,6 +56,8 @@ @@ -56,6 +56,8 @@
#define TID_PTR_REGISTER "$1" #define TID_PTR_REGISTER "$1"
#elif defined(__riscv) #elif defined(__riscv)
@ -488,11 +488,11 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/min
#else #else
#error This test has not been ported to this platform. #error This test has not been ported to this platform.
#endif #endif
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper.cc
@@ -189,12 +189,12 @@ bool LinuxPtraceDumper::ReadRegisterSet( @@ -208,12 +208,12 @@ bool LinuxPtraceDumper::ReadRegisterSet(
#ifdef PTRACE_GETREGSET #ifdef PTRACE_GETREGSET
struct iovec io; struct iovec io;
info->GetGeneralPurposeRegisters(&io.iov_base, &io.iov_len); info->GetGeneralPurposeRegisters(&io.iov_base, &io.iov_len);
@ -507,7 +507,7 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/min
// We are going to check if we can read VFP registers on ARM32. // We are going to check if we can read VFP registers on ARM32.
// Currently breakpad does not support VFP registers to be a part of minidump, // Currently breakpad does not support VFP registers to be a part of minidump,
// so this is only to confirm that we can actually read FP registers. // so this is only to confirm that we can actually read FP registers.
@@ -214,6 +214,15 @@ bool LinuxPtraceDumper::ReadRegisterSet( @@ -233,6 +233,15 @@ bool LinuxPtraceDumper::ReadRegisterSet(
} }
#endif // defined(__arm__) #endif // defined(__arm__)
} }
@ -523,7 +523,7 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/min
return true; return true;
#else #else
return false; return false;
@@ -378,6 +387,9 @@ bool LinuxPtraceDumper::GetThreadInfoByI @@ -397,6 +406,9 @@ bool LinuxPtraceDumper::GetThreadInfoByI
#elif defined(__riscv) #elif defined(__riscv)
stack_pointer = reinterpret_cast<uint8_t*>( stack_pointer = reinterpret_cast<uint8_t*>(
info->mcontext.__gregs[MD_CONTEXT_RISCV_REG_SP]); info->mcontext.__gregs[MD_CONTEXT_RISCV_REG_SP]);
@ -533,10 +533,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/min
#else #else
# error "This code hasn't been ported to your platform yet." # error "This code hasn't been ported to your platform yet."
#endif #endif
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper_unittest.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper_unittest.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper_unittest.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper_unittest.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper_unittest.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/linux_ptrace_dumper_unittest.cc
@@ -470,6 +470,9 @@ TEST(LinuxPtraceDumperTest, VerifyStackR @@ -470,6 +470,9 @@ TEST(LinuxPtraceDumperTest, VerifyStackR
#elif defined(__riscv) #elif defined(__riscv)
pid_t* process_tid_location = pid_t* process_tid_location =
@ -556,10 +556,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/min
#else #else
#error This test has not been ported to this platform. #error This test has not been ported to this platform.
#endif #endif
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.cc
@@ -144,7 +144,9 @@ class MinidumpWriter { @@ -144,7 +144,9 @@ class MinidumpWriter {
: fd_(minidump_fd), : fd_(minidump_fd),
path_(minidump_path), path_(minidump_path),
@ -613,10 +613,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/min
const google_breakpad::fpstate_t* const float_state_; // ditto const google_breakpad::fpstate_t* const float_state_; // ditto
#endif #endif
LinuxDumper* dumper_; LinuxDumper* dumper_;
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.h Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.h --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.h
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.h +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer.h
@@ -47,6 +47,8 @@ class ExceptionHandler; @@ -47,6 +47,8 @@ class ExceptionHandler;
#if defined(__aarch64__) #if defined(__aarch64__)
@ -626,10 +626,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/min
#elif !defined(__ARM_EABI__) && !defined(__mips__) #elif !defined(__ARM_EABI__) && !defined(__mips__)
typedef std::remove_pointer<fpregset_t>::type fpstate_t; typedef std::remove_pointer<fpregset_t>::type fpstate_t;
#endif #endif
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer_unittest.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer_unittest.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer_unittest.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer_unittest.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer_unittest.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/client/linux/minidump_writer/minidump_writer_unittest.cc
@@ -723,6 +723,9 @@ TEST(MinidumpWriterTest, InvalidStackPoi @@ -723,6 +723,9 @@ TEST(MinidumpWriterTest, InvalidStackPoi
#elif defined(__riscv) #elif defined(__riscv)
context.context.uc_mcontext.__gregs[MD_CONTEXT_RISCV_REG_SP] = context.context.uc_mcontext.__gregs[MD_CONTEXT_RISCV_REG_SP] =
@ -640,10 +640,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/client/linux/min
#else #else
# error "This code has not been ported to your platform yet." # error "This code has not been ported to your platform yet."
#endif #endif
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file.cc
@@ -72,8 +72,7 @@ bool MemoryMappedFile::Map(const char* p @@ -72,8 +72,7 @@ bool MemoryMappedFile::Map(const char* p
#if defined(__x86_64__) || defined(__aarch64__) || \ #if defined(__x86_64__) || defined(__aarch64__) || \
@ -654,10 +654,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/common/linux/mem
struct kernel_stat st; struct kernel_stat st;
if (sys_fstat(fd, &st) == -1 || st.st_size < 0) { if (sys_fstat(fd, &st) == -1 || st.st_size < 0) {
#else #else
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file_unittest.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file_unittest.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file_unittest.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file_unittest.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file_unittest.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/common/linux/memory_mapped_file_unittest.cc
@@ -179,9 +179,10 @@ TEST_F(MemoryMappedFileTest, RemapAfterM @@ -179,9 +179,10 @@ TEST_F(MemoryMappedFileTest, RemapAfterM
TEST_F(MemoryMappedFileTest, MapWithOffset) { TEST_F(MemoryMappedFileTest, MapWithOffset) {
// Put more data in the test file this time. Offsets can only be // Put more data in the test file this time. Offsets can only be
@ -672,10 +672,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/common/linux/mem
for (size_t i = 0; i < data1_size; ++i) { for (size_t i = 0; i < data1_size; ++i) {
data1[i] = i & 0x7f; data1[i] = i & 0x7f;
} }
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/common/memory_allocator_unittest.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/common/memory_allocator_unittest.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/common/memory_allocator_unittest.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/common/memory_allocator_unittest.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/common/memory_allocator_unittest.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/common/memory_allocator_unittest.cc
@@ -60,8 +60,9 @@ TEST(PageAllocatorTest, LargeObject) { @@ -60,8 +60,9 @@ TEST(PageAllocatorTest, LargeObject) {
EXPECT_EQ(0U, allocator.pages_allocated()); EXPECT_EQ(0U, allocator.pages_allocated());
@ -687,10 +687,10 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/common/memory_al
for (unsigned i = 1; i < 10; ++i) { for (unsigned i = 1; i < 10; ++i) {
uint8_t* p = reinterpret_cast<uint8_t*>(allocator.Alloc(i)); uint8_t* p = reinterpret_cast<uint8_t*>(allocator.Alloc(i));
ASSERT_FALSE(p == NULL); ASSERT_FALSE(p == NULL);
Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/tools/linux/md2core/minidump-2-core.cc Index: chromium-128.0.6613.113/third_party/breakpad/breakpad/src/tools/linux/md2core/minidump-2-core.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/breakpad/src/tools/linux/md2core/minidump-2-core.cc --- chromium-128.0.6613.113.orig/third_party/breakpad/breakpad/src/tools/linux/md2core/minidump-2-core.cc
+++ chromium-127.0.6533.72/third_party/breakpad/breakpad/src/tools/linux/md2core/minidump-2-core.cc +++ chromium-128.0.6613.113/third_party/breakpad/breakpad/src/tools/linux/md2core/minidump-2-core.cc
@@ -82,6 +82,8 @@ @@ -82,6 +82,8 @@
#define ELF_ARCH EM_AARCH64 #define ELF_ARCH EM_AARCH64
#elif defined(__riscv) #elif defined(__riscv)
@ -719,7 +719,7 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/tools/linux/md2c
uintptr_t stack_addr; uintptr_t stack_addr;
const uint8_t* stack; const uint8_t* stack;
size_t stack_length; size_t stack_length;
@@ -599,6 +606,38 @@ ParseThreadRegisters(CrashedProcess::Thr @@ -627,6 +634,38 @@ ParseThreadRegisters(CrashedProcess::Thr
#error "Unexpected __riscv_xlen" #error "Unexpected __riscv_xlen"
#endif #endif
} }
@ -758,7 +758,7 @@ Index: chromium-127.0.6533.72/third_party/breakpad/breakpad/src/tools/linux/md2c
#else #else
#error "This code has not been ported to your platform yet" #error "This code has not been ported to your platform yet"
#endif #endif
@@ -704,6 +743,12 @@ ParseSystemInfo(const Options& options, @@ -732,6 +771,12 @@ ParseSystemInfo(const Options& options,
# else # else
# error "Unexpected __riscv_xlen" # error "Unexpected __riscv_xlen"
# endif # endif

@ -10,11 +10,11 @@ More investigation required.
sandbox/linux/seccomp-bpf/trap.cc | 14 ++++++++++++++ sandbox/linux/seccomp-bpf/trap.cc | 14 ++++++++++++++
1 file changed, 14 insertions(+) 1 file changed, 14 insertions(+)
Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf/trap.cc Index: chromium-128.0.6613.113/sandbox/linux/seccomp-bpf/trap.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/seccomp-bpf/trap.cc --- chromium-128.0.6613.113.orig/sandbox/linux/seccomp-bpf/trap.cc
+++ chromium-127.0.6533.72/sandbox/linux/seccomp-bpf/trap.cc +++ chromium-128.0.6613.113/sandbox/linux/seccomp-bpf/trap.cc
@@ -231,6 +231,20 @@ void Trap::SigSys(int nr, LinuxSigInfo* @@ -236,6 +236,20 @@ void Trap::SigSys(int nr, LinuxSigInfo*
SetIsInSigHandler(); SetIsInSigHandler();
} }

@ -7,10 +7,10 @@ Subject: [PATCH 1/1] sandbox: Enable seccomp_bpf for ppc64
sandbox/features.gni | 2 +- sandbox/features.gni | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-) 1 file changed, 1 insertion(+), 1 deletion(-)
Index: chromium-127.0.6533.72/sandbox/features.gni Index: chromium-128.0.6613.113/sandbox/features.gni
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/features.gni --- chromium-128.0.6613.113.orig/sandbox/features.gni
+++ chromium-127.0.6533.72/sandbox/features.gni +++ chromium-128.0.6613.113/sandbox/features.gni
@@ -9,7 +9,8 @@ @@ -9,7 +9,8 @@
use_seccomp_bpf = (is_linux || is_chromeos || is_android) && use_seccomp_bpf = (is_linux || is_chromeos || is_android) &&
(current_cpu == "x86" || current_cpu == "x64" || (current_cpu == "x86" || current_cpu == "x64" ||

@ -17,10 +17,10 @@ GNU/Linux environments, but may require expansion elsewhere.
create mode 100644 sandbox/linux/system_headers/ppc64_linux_syscalls.h create mode 100644 sandbox/linux/system_headers/ppc64_linux_syscalls.h
create mode 100644 sandbox/linux/system_headers/ppc64_linux_ucontext.h create mode 100644 sandbox/linux/system_headers/ppc64_linux_ucontext.h
Index: chromium-127.0.6533.72/sandbox/linux/BUILD.gn Index: chromium-128.0.6613.113/sandbox/linux/BUILD.gn
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/BUILD.gn --- chromium-128.0.6613.113.orig/sandbox/linux/BUILD.gn
+++ chromium-127.0.6533.72/sandbox/linux/BUILD.gn +++ chromium-128.0.6613.113/sandbox/linux/BUILD.gn
@@ -383,6 +383,8 @@ component("sandbox_services") { @@ -383,6 +383,8 @@ component("sandbox_services") {
source_set("sandbox_services_headers") { source_set("sandbox_services_headers") {
@ -30,10 +30,10 @@ Index: chromium-127.0.6533.72/sandbox/linux/BUILD.gn
"system_headers/arm64_linux_syscalls.h", "system_headers/arm64_linux_syscalls.h",
"system_headers/arm_linux_syscalls.h", "system_headers/arm_linux_syscalls.h",
"system_headers/arm_linux_ucontext.h", "system_headers/arm_linux_ucontext.h",
Index: chromium-127.0.6533.72/sandbox/linux/system_headers/linux_syscalls.h Index: chromium-128.0.6613.113/sandbox/linux/system_headers/linux_syscalls.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/system_headers/linux_syscalls.h --- chromium-128.0.6613.113.orig/sandbox/linux/system_headers/linux_syscalls.h
+++ chromium-127.0.6533.72/sandbox/linux/system_headers/linux_syscalls.h +++ chromium-128.0.6613.113/sandbox/linux/system_headers/linux_syscalls.h
@@ -35,5 +35,9 @@ @@ -35,5 +35,9 @@
#include "sandbox/linux/system_headers/arm64_linux_syscalls.h" #include "sandbox/linux/system_headers/arm64_linux_syscalls.h"
#endif #endif
@ -44,10 +44,10 @@ Index: chromium-127.0.6533.72/sandbox/linux/system_headers/linux_syscalls.h
+ +
#endif // SANDBOX_LINUX_SYSTEM_HEADERS_LINUX_SYSCALLS_H_ #endif // SANDBOX_LINUX_SYSTEM_HEADERS_LINUX_SYSCALLS_H_
Index: chromium-127.0.6533.72/sandbox/linux/system_headers/ppc64_linux_syscalls.h Index: chromium-128.0.6613.113/sandbox/linux/system_headers/ppc64_linux_syscalls.h
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/sandbox/linux/system_headers/ppc64_linux_syscalls.h +++ chromium-128.0.6613.113/sandbox/linux/system_headers/ppc64_linux_syscalls.h
@@ -0,0 +1,12 @@ @@ -0,0 +1,12 @@
+// Copyright 2014 The Chromium Authors. All rights reserved. +// Copyright 2014 The Chromium Authors. All rights reserved.
+// Use of this source code is governed by a BSD-style license that can be +// Use of this source code is governed by a BSD-style license that can be
@ -61,10 +61,10 @@ Index: chromium-127.0.6533.72/sandbox/linux/system_headers/ppc64_linux_syscalls.
+//TODO: is it necessary to redefine syscall numbers for PPC64? +//TODO: is it necessary to redefine syscall numbers for PPC64?
+ +
+#endif // SANDBOX_LINUX_SYSTEM_HEADERS_PPC64_LINUX_SYSCALLS_H_ +#endif // SANDBOX_LINUX_SYSTEM_HEADERS_PPC64_LINUX_SYSCALLS_H_
Index: chromium-127.0.6533.72/sandbox/linux/system_headers/ppc64_linux_ucontext.h Index: chromium-128.0.6613.113/sandbox/linux/system_headers/ppc64_linux_ucontext.h
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/sandbox/linux/system_headers/ppc64_linux_ucontext.h +++ chromium-128.0.6613.113/sandbox/linux/system_headers/ppc64_linux_ucontext.h
@@ -0,0 +1,12 @@ @@ -0,0 +1,12 @@
+// Copyright 2014 The Chromium Authors. All rights reserved. +// Copyright 2014 The Chromium Authors. All rights reserved.
+// Use of this source code is governed by a BSD-style license that can be +// Use of this source code is governed by a BSD-style license that can be

@ -7,10 +7,10 @@ Subject: [PATCH] sandbox/linux: Update IsSyscallAllowed in broker_process.cc
sandbox/linux/syscall_broker/broker_process.cc | 2 +- sandbox/linux/syscall_broker/broker_process.cc | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-) 1 file changed, 1 insertion(+), 1 deletion(-)
Index: chromium-127.0.6533.72/sandbox/linux/syscall_broker/broker_process.cc Index: chromium-128.0.6613.113/sandbox/linux/syscall_broker/broker_process.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/syscall_broker/broker_process.cc --- chromium-128.0.6613.113.orig/sandbox/linux/syscall_broker/broker_process.cc
+++ chromium-127.0.6533.72/sandbox/linux/syscall_broker/broker_process.cc +++ chromium-128.0.6613.113/sandbox/linux/syscall_broker/broker_process.cc
@@ -169,7 +169,7 @@ bool BrokerProcess::IsSyscallBrokerable( @@ -169,7 +169,7 @@ bool BrokerProcess::IsSyscallBrokerable(
#if defined(__NR_fstatat64) #if defined(__NR_fstatat64)
case __NR_fstatat64: case __NR_fstatat64:

@ -12,10 +12,10 @@ Subject: [PATCH] sandbox/linux: Update syscall helpers/lists for ppc64
sandbox/linux/services/syscall_wrappers.cc | 2 +- sandbox/linux/services/syscall_wrappers.cc | 2 +-
6 files changed, 73 insertions(+), 55 deletions(-) 6 files changed, 73 insertions(+), 55 deletions(-)
Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc Index: chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc --- chromium-128.0.6613.113.orig/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc
+++ chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc +++ chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc
@@ -90,7 +90,8 @@ bool IsBaselinePolicyWatched(int sysno) @@ -90,7 +90,8 @@ bool IsBaselinePolicyWatched(int sysno)
SyscallSets::IsPrctl(sysno) || SyscallSets::IsPrctl(sysno) ||
SyscallSets::IsProcessGroupOrSession(sysno) || SyscallSets::IsProcessGroupOrSession(sysno) ||
@ -54,10 +54,10 @@ Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/baseline_policy.
if (SyscallSets::IsSocketCall(sysno)) if (SyscallSets::IsSocketCall(sysno))
return RestrictSocketcallCommand(); return RestrictSocketcallCommand();
#endif #endif
Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc Index: chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc --- chromium-128.0.6613.113.orig/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc
+++ chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc +++ chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc
@@ -36,7 +36,7 @@ @@ -36,7 +36,7 @@
#include "sandbox/linux/system_headers/linux_time.h" #include "sandbox/linux/system_headers/linux_time.h"
@ -146,10 +146,10 @@ Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_paramete
PTRACE_GETREGS, PTRACE_GETFPREGS, PTRACE_GET_THREAD_AREA, PTRACE_GETREGS, PTRACE_GETFPREGS, PTRACE_GET_THREAD_AREA,
PTRACE_GETREGSET, PTRACE_GETREGSET,
#endif #endif
Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.h Index: chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.h --- chromium-128.0.6613.113.orig/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.h
+++ chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.h +++ chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.h
@@ -52,7 +52,7 @@ SANDBOX_EXPORT bpf_dsl::ResultExpr Restr @@ -52,7 +52,7 @@ SANDBOX_EXPORT bpf_dsl::ResultExpr Restr
// O_NONBLOCK | O_SYNC | O_LARGEFILE | O_CLOEXEC | O_NOATIME. // O_NONBLOCK | O_SYNC | O_LARGEFILE | O_CLOEXEC | O_NOATIME.
SANDBOX_EXPORT bpf_dsl::ResultExpr RestrictFcntlCommands(); SANDBOX_EXPORT bpf_dsl::ResultExpr RestrictFcntlCommands();
@ -159,10 +159,10 @@ Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_paramete
// Restrict socketcall(2) to only allow socketpair(2), send(2), recv(2), // Restrict socketcall(2) to only allow socketpair(2), send(2), recv(2),
// sendto(2), recvfrom(2), shutdown(2), sendmsg(2) and recvmsg(2). // sendto(2), recvfrom(2), shutdown(2), sendmsg(2) and recvmsg(2).
SANDBOX_EXPORT bpf_dsl::ResultExpr RestrictSocketcallCommand(); SANDBOX_EXPORT bpf_dsl::ResultExpr RestrictSocketcallCommand();
Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc Index: chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc --- chromium-128.0.6613.113.orig/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
+++ chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc +++ chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
@@ -29,7 +29,8 @@ bool SyscallSets::IsAllowedGettime(int s @@ -29,7 +29,8 @@ bool SyscallSets::IsAllowedGettime(int s
switch (sysno) { switch (sysno) {
case __NR_gettimeofday: case __NR_gettimeofday:
@ -582,10 +582,10 @@ Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
case __NR_vserver: case __NR_vserver:
#endif #endif
return true; return true;
Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h Index: chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h --- chromium-128.0.6613.113.orig/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h
+++ chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h +++ chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h
@@ -46,13 +46,14 @@ class SANDBOX_EXPORT SyscallSets { @@ -46,13 +46,14 @@ class SANDBOX_EXPORT SyscallSets {
static bool IsDeniedGetOrModifySocket(int sysno); static bool IsDeniedGetOrModifySocket(int sysno);
@ -623,10 +623,10 @@ Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h
// Big system V multiplexing system call. // Big system V multiplexing system call.
static bool IsSystemVIpc(int sysno); static bool IsSystemVIpc(int sysno);
#endif #endif
Index: chromium-127.0.6533.72/sandbox/linux/services/syscall_wrappers.cc Index: chromium-128.0.6613.113/sandbox/linux/services/syscall_wrappers.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/services/syscall_wrappers.cc --- chromium-128.0.6613.113.orig/sandbox/linux/services/syscall_wrappers.cc
+++ chromium-127.0.6533.72/sandbox/linux/services/syscall_wrappers.cc +++ chromium-128.0.6613.113/sandbox/linux/services/syscall_wrappers.cc
@@ -61,7 +61,7 @@ long sys_clone(unsigned long flags, @@ -61,7 +61,7 @@ long sys_clone(unsigned long flags,
#if defined(ARCH_CPU_X86_64) #if defined(ARCH_CPU_X86_64)
return syscall(__NR_clone, flags, child_stack, ptid, ctid, tls); return syscall(__NR_clone, flags, child_stack, ptid, ctid, tls);

@ -7,10 +7,10 @@ Subject: [PATCH 1/4] sandbox/linux/bpf_dsl: Update syscall ranges for ppc64
sandbox/linux/bpf_dsl/linux_syscall_ranges.h | 7 +++++++ sandbox/linux/bpf_dsl/linux_syscall_ranges.h | 7 +++++++
1 file changed, 7 insertions(+) 1 file changed, 7 insertions(+)
Index: chromium-127.0.6533.72/sandbox/linux/bpf_dsl/linux_syscall_ranges.h Index: chromium-128.0.6613.113/sandbox/linux/bpf_dsl/linux_syscall_ranges.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/bpf_dsl/linux_syscall_ranges.h --- chromium-128.0.6613.113.orig/sandbox/linux/bpf_dsl/linux_syscall_ranges.h
+++ chromium-127.0.6533.72/sandbox/linux/bpf_dsl/linux_syscall_ranges.h +++ chromium-128.0.6613.113/sandbox/linux/bpf_dsl/linux_syscall_ranges.h
@@ -56,6 +56,13 @@ @@ -56,6 +56,13 @@
#define MAX_PUBLIC_SYSCALL __NR_syscalls #define MAX_PUBLIC_SYSCALL __NR_syscalls
#define MAX_SYSCALL MAX_PUBLIC_SYSCALL #define MAX_SYSCALL MAX_PUBLIC_SYSCALL

@ -8,10 +8,10 @@ Subject: [PATCH] services/service_manager/sandbox/linux: Fix TCGETS
.../sandbox/linux/bpf_renderer_policy_linux.cc | 5 +++++ .../sandbox/linux/bpf_renderer_policy_linux.cc | 5 +++++
1 file changed, 5 insertions(+) 1 file changed, 5 insertions(+)
Index: chromium-127.0.6533.72/sandbox/policy/linux/bpf_renderer_policy_linux.cc Index: chromium-128.0.6613.113/sandbox/policy/linux/bpf_renderer_policy_linux.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/policy/linux/bpf_renderer_policy_linux.cc --- chromium-128.0.6613.113.orig/sandbox/policy/linux/bpf_renderer_policy_linux.cc
+++ chromium-127.0.6533.72/sandbox/policy/linux/bpf_renderer_policy_linux.cc +++ chromium-128.0.6613.113/sandbox/policy/linux/bpf_renderer_policy_linux.cc
@@ -15,6 +15,11 @@ @@ -15,6 +15,11 @@
#include "sandbox/linux/system_headers/linux_syscalls.h" #include "sandbox/linux/system_headers/linux_syscalls.h"
#include "sandbox/policy/linux/sandbox_linux.h" #include "sandbox/policy/linux/sandbox_linux.h"

@ -0,0 +1,11 @@
--- a/third_party/swiftshader/third_party/llvm-10.0/BUILD.gn
+++ b/third_party/swiftshader/third_party/llvm-10.0/BUILD.gn
@@ -1258,6 +1258,8 @@
"llvm/lib/Target/PowerPC/PPCVSXFMAMutate.cpp",
"llvm/lib/Target/PowerPC/PPCVSXSwapRemoval.cpp",
"llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp",
+ "llvm/lib/MC/MCXCOFFObjectTargetWriter.cpp",
+ "llvm/lib/MC/MCAsmInfoXCOFF.cpp",
]
}

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/angle/src/libANGLE/Constants.h Index: chromium-128.0.6613.113/third_party/angle/src/libANGLE/Constants.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/angle/src/libANGLE/Constants.h --- chromium-128.0.6613.113.orig/third_party/angle/src/libANGLE/Constants.h
+++ chromium-127.0.6533.72/third_party/angle/src/libANGLE/Constants.h +++ chromium-128.0.6613.113/third_party/angle/src/libANGLE/Constants.h
@@ -9,6 +9,7 @@ @@ -9,6 +9,7 @@
#ifndef LIBANGLE_CONSTANTS_H_ #ifndef LIBANGLE_CONSTANTS_H_
#define LIBANGLE_CONSTANTS_H_ #define LIBANGLE_CONSTANTS_H_

@ -8,11 +8,11 @@ Subject: [PATCH] third_party/libvpx: Properly generate gni on ppc64
third_party/libvpx/generate_gni.sh | 10 ++++++++++ third_party/libvpx/generate_gni.sh | 10 ++++++++++
2 files changed, 12 insertions(+) 2 files changed, 12 insertions(+)
Index: chromium-127.0.6533.72/third_party/libvpx/BUILD.gn Index: chromium-128.0.6613.113/third_party/libvpx/BUILD.gn
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/BUILD.gn --- chromium-128.0.6613.113.orig/third_party/libvpx/BUILD.gn
+++ chromium-127.0.6533.72/third_party/libvpx/BUILD.gn +++ chromium-128.0.6613.113/third_party/libvpx/BUILD.gn
@@ -288,6 +288,8 @@ if (current_cpu == "x86" || (current_cpu @@ -320,6 +320,8 @@ if (current_cpu == "x86" || (current_cpu
} else if (current_cpu == "x64") { } else if (current_cpu == "x64") {
deps = [ ":libvpx_x86_64_headers" ] deps = [ ":libvpx_x86_64_headers" ]
sources = libvpx_srcs_x86_64_avx512 sources = libvpx_srcs_x86_64_avx512

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/lss/linux_syscall_support.h Index: chromium-128.0.6613.113/third_party/lss/linux_syscall_support.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/lss/linux_syscall_support.h --- chromium-128.0.6613.113.orig/third_party/lss/linux_syscall_support.h
+++ chromium-127.0.6533.72/third_party/lss/linux_syscall_support.h +++ chromium-128.0.6613.113/third_party/lss/linux_syscall_support.h
@@ -4638,7 +4638,7 @@ struct kernel_statx { @@ -4638,7 +4638,7 @@ struct kernel_statx {
LSS_REG(2, buf); LSS_REG(2, buf);
LSS_BODY(void*, mmap2, "0"(__r2)); LSS_BODY(void*, mmap2, "0"(__r2));

@ -8,10 +8,10 @@ Subject: [PATCH] third_party/pffft: Include altivec.h on ppc64 with SIMD
third_party/pffft/src/pffft.c | 1 + third_party/pffft/src/pffft.c | 1 +
1 file changed, 1 insertion(+) 1 file changed, 1 insertion(+)
Index: chromium-127.0.6533.72/third_party/pffft/src/pffft.c Index: chromium-128.0.6613.113/third_party/pffft/src/pffft.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/pffft/src/pffft.c --- chromium-128.0.6613.113.orig/third_party/pffft/src/pffft.c
+++ chromium-127.0.6533.72/third_party/pffft/src/pffft.c +++ chromium-128.0.6613.113/third_party/pffft/src/pffft.c
@@ -100,6 +100,7 @@ @@ -100,6 +100,7 @@
Altivec support macros Altivec support macros
*/ */

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/bcm/aesp8-ppc-linux.S Index: chromium-128.0.6613.113/third_party/boringssl/src/gen/bcm/aesp8-ppc-linux.S
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/gen/bcm/aesp8-ppc-linux.S +++ chromium-128.0.6613.113/third_party/boringssl/src/gen/bcm/aesp8-ppc-linux.S
@@ -0,0 +1,3673 @@ @@ -0,0 +1,3673 @@
+// This file is generated from a similarly-named Perl script in the BoringSSL +// This file is generated from a similarly-named Perl script in the BoringSSL
+// source tree. Do not edit by hand. +// source tree. Do not edit by hand.
@ -3676,10 +3676,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/bcm/aesp8-ppc-linux.
+// See https://www.airs.com/blog/archives/518. +// See https://www.airs.com/blog/archives/518.
+.section .note.GNU-stack,"",%progbits +.section .note.GNU-stack,"",%progbits
+#endif +#endif
Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/bcm/ghashp8-ppc-linux.S Index: chromium-128.0.6613.113/third_party/boringssl/src/gen/bcm/ghashp8-ppc-linux.S
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/gen/bcm/ghashp8-ppc-linux.S +++ chromium-128.0.6613.113/third_party/boringssl/src/gen/bcm/ghashp8-ppc-linux.S
@@ -0,0 +1,590 @@ @@ -0,0 +1,590 @@
+// This file is generated from a similarly-named Perl script in the BoringSSL +// This file is generated from a similarly-named Perl script in the BoringSSL
+// source tree. Do not edit by hand. +// source tree. Do not edit by hand.
@ -4271,10 +4271,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/bcm/ghashp8-ppc-linu
+// See https://www.airs.com/blog/archives/518. +// See https://www.airs.com/blog/archives/518.
+.section .note.GNU-stack,"",%progbits +.section .note.GNU-stack,"",%progbits
+#endif +#endif
Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.cmake Index: chromium-128.0.6613.113/third_party/boringssl/src/gen/sources.cmake
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/gen/sources.cmake --- chromium-128.0.6613.113.orig/third_party/boringssl/src/gen/sources.cmake
+++ chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.cmake +++ chromium-128.0.6613.113/third_party/boringssl/src/gen/sources.cmake
@@ -110,6 +110,7 @@ set( @@ -110,6 +110,7 @@ set(
gen/bcm/aesni-x86-linux.S gen/bcm/aesni-x86-linux.S
gen/bcm/aesni-x86_64-apple.S gen/bcm/aesni-x86_64-apple.S
@ -4291,7 +4291,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.cmake
gen/bcm/ghashv8-armv7-linux.S gen/bcm/ghashv8-armv7-linux.S
gen/bcm/ghashv8-armv8-apple.S gen/bcm/ghashv8-armv8-apple.S
gen/bcm/ghashv8-armv8-linux.S gen/bcm/ghashv8-armv8-linux.S
@@ -336,6 +338,7 @@ set( @@ -338,6 +340,7 @@ set(
crypto/cpu_arm_freebsd.c crypto/cpu_arm_freebsd.c
crypto/cpu_arm_linux.c crypto/cpu_arm_linux.c
crypto/cpu_intel.c crypto/cpu_intel.c
@ -4299,7 +4299,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.cmake
crypto/crypto.c crypto/crypto.c
crypto/curve25519/curve25519.c crypto/curve25519/curve25519.c
crypto/curve25519/curve25519_64_adx.c crypto/curve25519/curve25519_64_adx.c
@@ -775,37 +778,6 @@ set( @@ -778,37 +781,6 @@ set(
CRYPTO_TEST_DATA CRYPTO_TEST_DATA
crypto/blake2/blake2b256_tests.txt crypto/blake2/blake2b256_tests.txt
@ -4335,9 +4335,9 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.cmake
- crypto/cipher_extra/test/nist_cavp/tdes_ecb.txt - crypto/cipher_extra/test/nist_cavp/tdes_ecb.txt
- crypto/cipher_extra/test/xchacha20_poly1305_tests.txt - crypto/cipher_extra/test/xchacha20_poly1305_tests.txt
crypto/curve25519/ed25519_tests.txt crypto/curve25519/ed25519_tests.txt
crypto/ecdh_extra/ecdh_tests.txt crypto/dilithium/dilithium_tests.txt
crypto/evp/evp_tests.txt crypto/dilithium/edge_cases_draft_dilithium3_sign.txt
@@ -1189,1413 +1161,6 @@ set( @@ -1198,1413 +1170,6 @@ set(
set( set(
PKI_TEST_DATA PKI_TEST_DATA
@ -5748,10 +5748,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.cmake
- pki/testdata/verify_signed_data_unittest/rsa-pss-sha256.pem - pki/testdata/verify_signed_data_unittest/rsa-pss-sha256.pem
- pki/testdata/verify_signed_data_unittest/rsa-using-ec-key.pem - pki/testdata/verify_signed_data_unittest/rsa-using-ec-key.pem
- pki/testdata/verify_signed_data_unittest/rsa2048-pkcs1-sha512.pem - pki/testdata/verify_signed_data_unittest/rsa2048-pkcs1-sha512.pem
pki/testdata/verify_unittest/google-intermediate1.der
pki/testdata/verify_unittest/google-intermediate2.der
pki/testdata/verify_unittest/google-leaf.der pki/testdata/verify_unittest/google-leaf.der
pki/testdata/verify_unittest/self-issued.pem @@ -2725,6 +1290,7 @@ set(
)
@@ -2708,6 +1273,7 @@ set(
gen/test_support/trampoline-armv8-apple.S gen/test_support/trampoline-armv8-apple.S
gen/test_support/trampoline-armv8-linux.S gen/test_support/trampoline-armv8-linux.S
gen/test_support/trampoline-armv8-win.S gen/test_support/trampoline-armv8-win.S
@ -5759,10 +5759,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.cmake
gen/test_support/trampoline-x86-apple.S gen/test_support/trampoline-x86-apple.S
gen/test_support/trampoline-x86-linux.S gen/test_support/trampoline-x86-linux.S
gen/test_support/trampoline-x86_64-apple.S gen/test_support/trampoline-x86_64-apple.S
Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.json Index: chromium-128.0.6613.113/third_party/boringssl/src/gen/sources.json
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/boringssl/src/gen/sources.json --- chromium-128.0.6613.113.orig/third_party/boringssl/src/gen/sources.json
+++ chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.json +++ chromium-128.0.6613.113/third_party/boringssl/src/gen/sources.json
@@ -88,6 +88,7 @@ @@ -88,6 +88,7 @@
"gen/bcm/aesni-x86-linux.S", "gen/bcm/aesni-x86-linux.S",
"gen/bcm/aesni-x86_64-apple.S", "gen/bcm/aesni-x86_64-apple.S",
@ -5779,7 +5779,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.json
"gen/bcm/ghashv8-armv7-linux.S", "gen/bcm/ghashv8-armv7-linux.S",
"gen/bcm/ghashv8-armv8-apple.S", "gen/bcm/ghashv8-armv8-apple.S",
"gen/bcm/ghashv8-armv8-linux.S", "gen/bcm/ghashv8-armv8-linux.S",
@@ -306,6 +308,7 @@ @@ -308,6 +310,7 @@
"crypto/cpu_arm_freebsd.c", "crypto/cpu_arm_freebsd.c",
"crypto/cpu_arm_linux.c", "crypto/cpu_arm_linux.c",
"crypto/cpu_intel.c", "crypto/cpu_intel.c",
@ -5787,7 +5787,7 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.json
"crypto/crypto.c", "crypto/crypto.c",
"crypto/curve25519/curve25519.c", "crypto/curve25519/curve25519.c",
"crypto/curve25519/curve25519_64_adx.c", "crypto/curve25519/curve25519_64_adx.c",
@@ -729,37 +732,6 @@ @@ -732,37 +735,6 @@
], ],
"data": [ "data": [
"crypto/blake2/blake2b256_tests.txt", "crypto/blake2/blake2b256_tests.txt",
@ -5823,10 +5823,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.json
- "crypto/cipher_extra/test/nist_cavp/tdes_ecb.txt", - "crypto/cipher_extra/test/nist_cavp/tdes_ecb.txt",
- "crypto/cipher_extra/test/xchacha20_poly1305_tests.txt", - "crypto/cipher_extra/test/xchacha20_poly1305_tests.txt",
"crypto/curve25519/ed25519_tests.txt", "crypto/curve25519/ed25519_tests.txt",
"crypto/ecdh_extra/ecdh_tests.txt", "crypto/dilithium/dilithium_tests.txt",
"crypto/evp/evp_tests.txt", "crypto/dilithium/edge_cases_draft_dilithium3_sign.txt",
@@ -1127,1413 +1099,6 @@ @@ -1136,1413 +1108,6 @@
"pki/verify_signed_data_unittest.cc" "pki/verify_unittest.cc"
], ],
"data": [ "data": [
- "pki/testdata/cert_issuer_source_static_unittest/c1.pem", - "pki/testdata/cert_issuer_source_static_unittest/c1.pem",
@ -7236,10 +7236,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.json
- "pki/testdata/verify_signed_data_unittest/rsa-pss-sha256.pem", - "pki/testdata/verify_signed_data_unittest/rsa-pss-sha256.pem",
- "pki/testdata/verify_signed_data_unittest/rsa-using-ec-key.pem", - "pki/testdata/verify_signed_data_unittest/rsa-using-ec-key.pem",
- "pki/testdata/verify_signed_data_unittest/rsa2048-pkcs1-sha512.pem", - "pki/testdata/verify_signed_data_unittest/rsa2048-pkcs1-sha512.pem",
"pki/testdata/verify_unittest/google-intermediate1.der",
"pki/testdata/verify_unittest/google-intermediate2.der",
"pki/testdata/verify_unittest/google-leaf.der", "pki/testdata/verify_unittest/google-leaf.der",
"pki/testdata/verify_unittest/self-issued.pem" @@ -2648,6 +1213,7 @@
]
@@ -2631,6 +1196,7 @@
"gen/test_support/trampoline-armv8-apple.S", "gen/test_support/trampoline-armv8-apple.S",
"gen/test_support/trampoline-armv8-linux.S", "gen/test_support/trampoline-armv8-linux.S",
"gen/test_support/trampoline-armv8-win.S", "gen/test_support/trampoline-armv8-win.S",
@ -7247,10 +7247,10 @@ Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/sources.json
"gen/test_support/trampoline-x86-apple.S", "gen/test_support/trampoline-x86-apple.S",
"gen/test_support/trampoline-x86-linux.S", "gen/test_support/trampoline-x86-linux.S",
"gen/test_support/trampoline-x86_64-apple.S", "gen/test_support/trampoline-x86_64-apple.S",
Index: chromium-127.0.6533.72/third_party/boringssl/src/gen/test_support/trampoline-ppc-linux.S Index: chromium-128.0.6613.113/third_party/boringssl/src/gen/test_support/trampoline-ppc-linux.S
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/boringssl/src/gen/test_support/trampoline-ppc-linux.S +++ chromium-128.0.6613.113/third_party/boringssl/src/gen/test_support/trampoline-ppc-linux.S
@@ -0,0 +1,1413 @@ @@ -0,0 +1,1413 @@
+// This file is generated from a similarly-named Perl script in the BoringSSL +// This file is generated from a similarly-named Perl script in the BoringSSL
+// source tree. Do not edit by hand. +// source tree. Do not edit by hand.

@ -1,8 +1,8 @@
Index: chromium-127.0.6533.72/v8/src/base/immediate-crash.h Index: chromium-128.0.6613.113/v8/src/base/immediate-crash.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/v8/src/base/immediate-crash.h --- chromium-128.0.6613.113.orig/v8/src/base/immediate-crash.h
+++ chromium-127.0.6533.72/v8/src/base/immediate-crash.h +++ chromium-128.0.6613.113/v8/src/base/immediate-crash.h
@@ -93,6 +93,13 @@ @@ -98,6 +98,13 @@
#define TRAP_SEQUENCE1_() asm volatile(".2byte 0x0001"); #define TRAP_SEQUENCE1_() asm volatile(".2byte 0x0001");
#define TRAP_SEQUENCE2_() asm volatile("") #define TRAP_SEQUENCE2_() asm volatile("")

@ -8,10 +8,10 @@ Subject: [PATCH 1/4] sandbox/linux/bpf_dsl: Modify seccomp_macros to add
sandbox/linux/bpf_dsl/seccomp_macros.h | 43 ++++++++++++++++++++++++++ sandbox/linux/bpf_dsl/seccomp_macros.h | 43 ++++++++++++++++++++++++++
1 file changed, 43 insertions(+) 1 file changed, 43 insertions(+)
Index: chromium-127.0.6533.72/sandbox/linux/bpf_dsl/seccomp_macros.h Index: chromium-128.0.6613.113/sandbox/linux/bpf_dsl/seccomp_macros.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/bpf_dsl/seccomp_macros.h --- chromium-128.0.6613.113.orig/sandbox/linux/bpf_dsl/seccomp_macros.h
+++ chromium-127.0.6533.72/sandbox/linux/bpf_dsl/seccomp_macros.h +++ chromium-128.0.6613.113/sandbox/linux/bpf_dsl/seccomp_macros.h
@@ -14,6 +14,9 @@ @@ -14,6 +14,9 @@
#if defined(__mips__) #if defined(__mips__)
// sys/user.h in eglibc misses size_t definition // sys/user.h in eglibc misses size_t definition

@ -1,8 +1,24 @@
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vp8_rtcd.h commit f752c1b0973a1dd61854b290a05fc1cd57b7b313
Author: Timothy Pearson <tpearson@solidsilicon.com>
Date: Tue Aug 20 22:40:12 2024 -0500
OLD
Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vp8_rtcd.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/source/config/linux/ppc64/vp8_rtcd.h --- chromium-128.0.6613.113.orig/third_party/libvpx/source/config/linux/ppc64/vp8_rtcd.h
+++ /dev/null +++ /dev/null
@@ -1,320 +0,0 @@ @@ -1,330 +0,0 @@
-/*
- * Copyright (c) 2024 The WebM project authors. All Rights Reserved.
- *
- * Use of this source code is governed by a BSD-style license
- * that can be found in the LICENSE file in the root of the source
- * tree. An additional intellectual property rights grant can be found
- * in the file PATENTS. All contributing project authors may
- * be found in the AUTHORS file in the root of the source tree.
- */
-
-// This file is generated. Do not edit. -// This file is generated. Do not edit.
-#ifndef VP8_RTCD_H_ -#ifndef VP8_RTCD_H_
-#define VP8_RTCD_H_ -#define VP8_RTCD_H_
@ -323,11 +339,21 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vp8_r
-#endif -#endif
- -
-#endif -#endif
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vp9_rtcd.h Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vp9_rtcd.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/source/config/linux/ppc64/vp9_rtcd.h --- chromium-128.0.6613.113.orig/third_party/libvpx/source/config/linux/ppc64/vp9_rtcd.h
+++ /dev/null +++ /dev/null
@@ -1,193 +0,0 @@ @@ -1,203 +0,0 @@
-/*
- * Copyright (c) 2024 The WebM project authors. All Rights Reserved.
- *
- * Use of this source code is governed by a BSD-style license
- * that can be found in the LICENSE file in the root of the source
- * tree. An additional intellectual property rights grant can be found
- * in the file PATENTS. All contributing project authors may
- * be found in the AUTHORS file in the root of the source tree.
- */
-
-// This file is generated. Do not edit. -// This file is generated. Do not edit.
-#ifndef VP9_RTCD_H_ -#ifndef VP9_RTCD_H_
-#define VP9_RTCD_H_ -#define VP9_RTCD_H_
@ -521,9 +547,9 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vp9_r
-#endif -#endif
- -
-#endif -#endif
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_config.asm Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_config.asm
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/source/config/linux/ppc64/vpx_config.asm --- chromium-128.0.6613.113.orig/third_party/libvpx/source/config/linux/ppc64/vpx_config.asm
+++ /dev/null +++ /dev/null
@@ -1,108 +0,0 @@ @@ -1,108 +0,0 @@
-@ This file was created from a .asm file -@ This file was created from a .asm file
@ -634,9 +660,9 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_c
-.equ DECODE_WIDTH_LIMIT , 16384 -.equ DECODE_WIDTH_LIMIT , 16384
-.equ DECODE_HEIGHT_LIMIT , 16384 -.equ DECODE_HEIGHT_LIMIT , 16384
- .section .note.GNU-stack,"",%progbits - .section .note.GNU-stack,"",%progbits
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_config.c Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_config.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/source/config/linux/ppc64/vpx_config.c --- chromium-128.0.6613.113.orig/third_party/libvpx/source/config/linux/ppc64/vpx_config.c
+++ /dev/null +++ /dev/null
@@ -1,10 +0,0 @@ @@ -1,10 +0,0 @@
-/* Copyright (c) 2011 The WebM project authors. All Rights Reserved. */ -/* Copyright (c) 2011 The WebM project authors. All Rights Reserved. */
@ -647,11 +673,11 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_c
-/* in the file PATENTS. All contributing project authors may */ -/* in the file PATENTS. All contributing project authors may */
-/* be found in the AUTHORS file in the root of the source tree. */ -/* be found in the AUTHORS file in the root of the source tree. */
-#include "vpx/vpx_codec.h" -#include "vpx/vpx_codec.h"
-static const char* const cfg = "--target=ppc64le-linux-gcc --enable-external-build --enable-postproc --enable-multi-res-encoding --enable-temporal-denoising --enable-vp9-temporal-denoising --enable-vp9-postproc --size-limit=16384x16384 --enable-realtime-only --disable-install-docs --disable-libyuv"; -static const char* const cfg = "--target=ppc64le-linux-gcc --enable-external-build --enable-postproc --enable-multi-res-encoding --enable-temporal-denoising --enable-vp9-temporal-denoising --enable-vp9-postproc --size-limit=16384x16384 --enable-realtime-only --disable-install-docs --disable-libyuv --enable-unit-tests";
-const char *vpx_codec_build_config(void) {return cfg;} -const char *vpx_codec_build_config(void) {return cfg;}
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_config.h Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_config.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/source/config/linux/ppc64/vpx_config.h --- chromium-128.0.6613.113.orig/third_party/libvpx/source/config/linux/ppc64/vpx_config.h
+++ /dev/null +++ /dev/null
@@ -1,117 +0,0 @@ @@ -1,117 +0,0 @@
-/* Copyright (c) 2011 The WebM project authors. All Rights Reserved. */ -/* Copyright (c) 2011 The WebM project authors. All Rights Reserved. */
@ -771,11 +797,21 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_c
-#define DECODE_WIDTH_LIMIT 16384 -#define DECODE_WIDTH_LIMIT 16384
-#define DECODE_HEIGHT_LIMIT 16384 -#define DECODE_HEIGHT_LIMIT 16384
-#endif /* VPX_CONFIG_H */ -#endif /* VPX_CONFIG_H */
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_dsp_rtcd.h Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_dsp_rtcd.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/source/config/linux/ppc64/vpx_dsp_rtcd.h --- chromium-128.0.6613.113.orig/third_party/libvpx/source/config/linux/ppc64/vpx_dsp_rtcd.h
+++ /dev/null +++ /dev/null
@@ -1,2128 +0,0 @@ @@ -1,2138 +0,0 @@
-/*
- * Copyright (c) 2024 The WebM project authors. All Rights Reserved.
- *
- * Use of this source code is governed by a BSD-style license
- * that can be found in the LICENSE file in the root of the source
- * tree. An additional intellectual property rights grant can be found
- * in the file PATENTS. All contributing project authors may
- * be found in the AUTHORS file in the root of the source tree.
- */
-
-// This file is generated. Do not edit. -// This file is generated. Do not edit.
-#ifndef VPX_DSP_RTCD_H_ -#ifndef VPX_DSP_RTCD_H_
-#define VPX_DSP_RTCD_H_ -#define VPX_DSP_RTCD_H_
@ -2904,11 +2940,21 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_d
-#endif -#endif
- -
-#endif -#endif
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_scale_rtcd.h Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_scale_rtcd.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/source/config/linux/ppc64/vpx_scale_rtcd.h --- chromium-128.0.6613.113.orig/third_party/libvpx/source/config/linux/ppc64/vpx_scale_rtcd.h
+++ /dev/null +++ /dev/null
@@ -1,100 +0,0 @@ @@ -1,110 +0,0 @@
-/*
- * Copyright (c) 2024 The WebM project authors. All Rights Reserved.
- *
- * Use of this source code is governed by a BSD-style license
- * that can be found in the LICENSE file in the root of the source
- * tree. An additional intellectual property rights grant can be found
- * in the file PATENTS. All contributing project authors may
- * be found in the AUTHORS file in the root of the source tree.
- */
-
-// This file is generated. Do not edit. -// This file is generated. Do not edit.
-#ifndef VPX_SCALE_RTCD_H_ -#ifndef VPX_SCALE_RTCD_H_
-#define VPX_SCALE_RTCD_H_ -#define VPX_SCALE_RTCD_H_

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/lss/linux_syscall_support.h Index: chromium-128.0.6613.113/third_party/lss/linux_syscall_support.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/lss/linux_syscall_support.h --- chromium-128.0.6613.113.orig/third_party/lss/linux_syscall_support.h
+++ chromium-127.0.6533.72/third_party/lss/linux_syscall_support.h +++ chromium-128.0.6613.113/third_party/lss/linux_syscall_support.h
@@ -87,7 +87,7 @@ @@ -87,7 +87,7 @@
* Porting to other related platforms should not be difficult. * Porting to other related platforms should not be difficult.
*/ */

@ -8,10 +8,10 @@ Subject: [PATCH 3/4] sandbox/linux/system_headers: Update linux seccomp header
sandbox/linux/system_headers/linux_seccomp.h | 10 ++++++++++ sandbox/linux/system_headers/linux_seccomp.h | 10 ++++++++++
1 file changed, 10 insertions(+) 1 file changed, 10 insertions(+)
Index: chromium-127.0.6533.72/sandbox/linux/system_headers/linux_seccomp.h Index: chromium-128.0.6613.113/sandbox/linux/system_headers/linux_seccomp.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/system_headers/linux_seccomp.h --- chromium-128.0.6613.113.orig/sandbox/linux/system_headers/linux_seccomp.h
+++ chromium-127.0.6533.72/sandbox/linux/system_headers/linux_seccomp.h +++ chromium-128.0.6613.113/sandbox/linux/system_headers/linux_seccomp.h
@@ -38,6 +38,9 @@ @@ -38,6 +38,9 @@
#ifndef EM_AARCH64 #ifndef EM_AARCH64
#define EM_AARCH64 183 #define EM_AARCH64 183

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vp8_rtcd.h Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vp8_rtcd.h
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vp8_rtcd.h +++ chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vp8_rtcd.h
@@ -0,0 +1,316 @@ @@ -0,0 +1,316 @@
+// This file is generated. Do not edit. +// This file is generated. Do not edit.
+#ifndef VP8_RTCD_H_ +#ifndef VP8_RTCD_H_
@ -319,10 +319,10 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vp8_r
+#endif +#endif
+ +
+#endif +#endif
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vp9_rtcd.h Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vp9_rtcd.h
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vp9_rtcd.h +++ chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vp9_rtcd.h
@@ -0,0 +1,267 @@ @@ -0,0 +1,267 @@
+// This file is generated. Do not edit. +// This file is generated. Do not edit.
+#ifndef VP9_RTCD_H_ +#ifndef VP9_RTCD_H_
@ -591,10 +591,10 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vp9_r
+#endif +#endif
+ +
+#endif +#endif
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_config.asm Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_config.asm
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_config.asm +++ chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_config.asm
@@ -0,0 +1,107 @@ @@ -0,0 +1,107 @@
+@ This file was created from a .asm file +@ This file was created from a .asm file
+@ using the ads2gas.pl script. +@ using the ads2gas.pl script.
@ -703,10 +703,10 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_c
+.equ DECODE_WIDTH_LIMIT , 16384 +.equ DECODE_WIDTH_LIMIT , 16384
+.equ DECODE_HEIGHT_LIMIT , 16384 +.equ DECODE_HEIGHT_LIMIT , 16384
+ .section .note.GNU-stack,"",%progbits + .section .note.GNU-stack,"",%progbits
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_config.c Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_config.c
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_config.c +++ chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_config.c
@@ -0,0 +1,10 @@ @@ -0,0 +1,10 @@
+/* Copyright (c) 2011 The WebM project authors. All Rights Reserved. */ +/* Copyright (c) 2011 The WebM project authors. All Rights Reserved. */
+/* */ +/* */
@ -718,10 +718,10 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_c
+#include "vpx/vpx_codec.h" +#include "vpx/vpx_codec.h"
+static const char* const cfg = "--target=generic-gnu --enable-vp9-highbitdepth --enable-external-build --enable-postproc --enable-multi-res-encoding --enable-temporal-denoising --enable-vp9-temporal-denoising --enable-vp9-postproc --size-limit=16384x16384 --enable-realtime-only --disable-install-docs --disable-libyuv"; +static const char* const cfg = "--target=generic-gnu --enable-vp9-highbitdepth --enable-external-build --enable-postproc --enable-multi-res-encoding --enable-temporal-denoising --enable-vp9-temporal-denoising --enable-vp9-postproc --size-limit=16384x16384 --enable-realtime-only --disable-install-docs --disable-libyuv";
+const char *vpx_codec_build_config(void) {return cfg;} +const char *vpx_codec_build_config(void) {return cfg;}
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_config.h Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_config.h
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_config.h +++ chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_config.h
@@ -0,0 +1,116 @@ @@ -0,0 +1,116 @@
+/* Copyright (c) 2011 The WebM project authors. All Rights Reserved. */ +/* Copyright (c) 2011 The WebM project authors. All Rights Reserved. */
+/* */ +/* */
@ -839,10 +839,10 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_c
+#define DECODE_WIDTH_LIMIT 16384 +#define DECODE_WIDTH_LIMIT 16384
+#define DECODE_HEIGHT_LIMIT 16384 +#define DECODE_HEIGHT_LIMIT 16384
+#endif /* VPX_CONFIG_H */ +#endif /* VPX_CONFIG_H */
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_dsp_rtcd.h Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_dsp_rtcd.h
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_dsp_rtcd.h +++ chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_dsp_rtcd.h
@@ -0,0 +1,4128 @@ @@ -0,0 +1,4128 @@
+// This file is generated. Do not edit. +// This file is generated. Do not edit.
+#ifndef VPX_DSP_RTCD_H_ +#ifndef VPX_DSP_RTCD_H_
@ -4972,10 +4972,10 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_d
+#endif +#endif
+ +
+#endif +#endif
Index: chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_scale_rtcd.h Index: chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_scale_rtcd.h
=================================================================== ===================================================================
--- /dev/null --- /dev/null
+++ chromium-127.0.6533.72/third_party/libvpx/source/config/linux/ppc64/vpx_scale_rtcd.h +++ chromium-128.0.6613.113/third_party/libvpx/source/config/linux/ppc64/vpx_scale_rtcd.h
@@ -0,0 +1,96 @@ @@ -0,0 +1,96 @@
+// This file is generated. Do not edit. +// This file is generated. Do not edit.
+#ifndef VPX_SCALE_RTCD_H_ +#ifndef VPX_SCALE_RTCD_H_

@ -8,10 +8,10 @@ Subject: [PATCH 4/4] sandbox/linux/system_headers: Update linux signal header
sandbox/linux/system_headers/linux_signal.h | 2 +- sandbox/linux/system_headers/linux_signal.h | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-) 1 file changed, 1 insertion(+), 1 deletion(-)
Index: chromium-127.0.6533.72/sandbox/linux/system_headers/linux_signal.h Index: chromium-128.0.6613.113/sandbox/linux/system_headers/linux_signal.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/system_headers/linux_signal.h --- chromium-128.0.6613.113.orig/sandbox/linux/system_headers/linux_signal.h
+++ chromium-127.0.6533.72/sandbox/linux/system_headers/linux_signal.h +++ chromium-128.0.6613.113/sandbox/linux/system_headers/linux_signal.h
@@ -13,7 +13,7 @@ @@ -13,7 +13,7 @@
// (not undefined, but defined different values and in different memory // (not undefined, but defined different values and in different memory
// layouts). So, fill the gap here. // layouts). So, fill the gap here.

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/crashpad/crashpad/util/net/http_transport_libcurl.cc Index: chromium-128.0.6613.113/third_party/crashpad/crashpad/util/net/http_transport_libcurl.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/crashpad/crashpad/util/net/http_transport_libcurl.cc --- chromium-128.0.6613.113.orig/third_party/crashpad/crashpad/util/net/http_transport_libcurl.cc
+++ chromium-127.0.6533.72/third_party/crashpad/crashpad/util/net/http_transport_libcurl.cc +++ chromium-128.0.6613.113/third_party/crashpad/crashpad/util/net/http_transport_libcurl.cc
@@ -239,6 +239,12 @@ std::string UserAgent() { @@ -239,6 +239,12 @@ std::string UserAgent() {
#endif #endif
#elif defined (ARCH_CPU_RISCV64) #elif defined (ARCH_CPU_RISCV64)

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/libvpx/source/libvpx/vp9/encoder/ppc/vp9_quantize_vsx.c Index: chromium-128.0.6613.113/third_party/libvpx/source/libvpx/vp9/encoder/ppc/vp9_quantize_vsx.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/source/libvpx/vp9/encoder/ppc/vp9_quantize_vsx.c --- chromium-128.0.6613.113.orig/third_party/libvpx/source/libvpx/vp9/encoder/ppc/vp9_quantize_vsx.c
+++ chromium-127.0.6533.72/third_party/libvpx/source/libvpx/vp9/encoder/ppc/vp9_quantize_vsx.c +++ chromium-128.0.6613.113/third_party/libvpx/source/libvpx/vp9/encoder/ppc/vp9_quantize_vsx.c
@@ -38,6 +38,28 @@ static INLINE int16x8_t vec_max_across(i @@ -38,6 +38,28 @@ static INLINE int16x8_t vec_max_across(i
return vec_max(a, vec_perm(a, a, vec_perm16)); return vec_max(a, vec_perm(a, a, vec_perm16));
} }
@ -137,10 +137,10 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/libvpx/vp9/encoder/ppc/v
eob = vec_max(eob, vec_or(scan0, zero_coeff0)); eob = vec_max(eob, vec_or(scan0, zero_coeff0));
eob2 = vec_max(vec_or(scan1, zero_coeff1), vec_or(scan2, zero_coeff2)); eob2 = vec_max(vec_or(scan1, zero_coeff1), vec_or(scan2, zero_coeff2));
Index: chromium-127.0.6533.72/third_party/libvpx/source/libvpx/vpx_dsp/ppc/fdct32x32_vsx.c Index: chromium-128.0.6613.113/third_party/libvpx/source/libvpx/vpx_dsp/ppc/fdct32x32_vsx.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/source/libvpx/vpx_dsp/ppc/fdct32x32_vsx.c --- chromium-128.0.6613.113.orig/third_party/libvpx/source/libvpx/vpx_dsp/ppc/fdct32x32_vsx.c
+++ chromium-127.0.6533.72/third_party/libvpx/source/libvpx/vpx_dsp/ppc/fdct32x32_vsx.c +++ chromium-128.0.6613.113/third_party/libvpx/source/libvpx/vpx_dsp/ppc/fdct32x32_vsx.c
@@ -15,6 +15,28 @@ @@ -15,6 +15,28 @@
#include "vpx_dsp/ppc/txfm_common_vsx.h" #include "vpx_dsp/ppc/txfm_common_vsx.h"
#include "vpx_dsp/ppc/types_vsx.h" #include "vpx_dsp/ppc/types_vsx.h"
@ -255,10 +255,10 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/libvpx/vpx_dsp/ppc/fdct3
} }
// Returns 1 if negative 0 if positive // Returns 1 if negative 0 if positive
Index: chromium-127.0.6533.72/third_party/libvpx/source/libvpx/vpx_dsp/ppc/quantize_vsx.c Index: chromium-128.0.6613.113/third_party/libvpx/source/libvpx/vpx_dsp/ppc/quantize_vsx.c
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/source/libvpx/vpx_dsp/ppc/quantize_vsx.c --- chromium-128.0.6613.113.orig/third_party/libvpx/source/libvpx/vpx_dsp/ppc/quantize_vsx.c
+++ chromium-127.0.6533.72/third_party/libvpx/source/libvpx/vpx_dsp/ppc/quantize_vsx.c +++ chromium-128.0.6613.113/third_party/libvpx/source/libvpx/vpx_dsp/ppc/quantize_vsx.c
@@ -13,6 +13,28 @@ @@ -13,6 +13,28 @@
#include "./vpx_dsp_rtcd.h" #include "./vpx_dsp_rtcd.h"
#include "vpx_dsp/ppc/types_vsx.h" #include "vpx_dsp/ppc/types_vsx.h"

@ -7,11 +7,11 @@ Subject: [PATCH] sandbox/linux/seccomp-bpf: Add ppc64 syscall stub
sandbox/linux/seccomp-bpf/syscall.cc | 53 ++++++++++++++++++++++++++-- sandbox/linux/seccomp-bpf/syscall.cc | 53 ++++++++++++++++++++++++++--
1 file changed, 51 insertions(+), 2 deletions(-) 1 file changed, 51 insertions(+), 2 deletions(-)
Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf/syscall.cc Index: chromium-128.0.6613.113/sandbox/linux/seccomp-bpf/syscall.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/seccomp-bpf/syscall.cc --- chromium-128.0.6613.113.orig/sandbox/linux/seccomp-bpf/syscall.cc
+++ chromium-127.0.6533.72/sandbox/linux/seccomp-bpf/syscall.cc +++ chromium-128.0.6613.113/sandbox/linux/seccomp-bpf/syscall.cc
@@ -18,7 +18,7 @@ namespace sandbox { @@ -23,7 +23,7 @@ namespace sandbox {
namespace { namespace {
#if defined(ARCH_CPU_X86_FAMILY) || defined(ARCH_CPU_ARM_FAMILY) || \ #if defined(ARCH_CPU_X86_FAMILY) || defined(ARCH_CPU_ARM_FAMILY) || \
@ -20,7 +20,7 @@ Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf/syscall.cc
// Number that's not currently used by any Linux kernel ABIs. // Number that's not currently used by any Linux kernel ABIs.
const int kInvalidSyscallNumber = 0x351d3; const int kInvalidSyscallNumber = 0x351d3;
#else #else
@@ -308,10 +308,54 @@ asm(// We need to be able to tell the ke @@ -313,10 +313,54 @@ asm(// We need to be able to tell the ke
"2:ret\n" "2:ret\n"
".cfi_endproc\n" ".cfi_endproc\n"
".size SyscallAsm, .-SyscallAsm\n" ".size SyscallAsm, .-SyscallAsm\n"
@ -76,7 +76,7 @@ Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf/syscall.cc
extern "C" { extern "C" {
intptr_t SyscallAsm(intptr_t nr, const intptr_t args[6]); intptr_t SyscallAsm(intptr_t nr, const intptr_t args[6]);
} }
@@ -425,6 +469,8 @@ intptr_t Syscall::Call(int nr, @@ -430,6 +474,8 @@ intptr_t Syscall::Call(int nr,
ret = inout; ret = inout;
} }
@ -85,7 +85,7 @@ Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf/syscall.cc
#else #else
#error "Unimplemented architecture" #error "Unimplemented architecture"
#endif #endif
@@ -441,8 +487,18 @@ void Syscall::PutValueInUcontext(intptr_ @@ -446,8 +492,18 @@ void Syscall::PutValueInUcontext(intptr_
// needs to be changed back. // needs to be changed back.
ret_val = -ret_val; ret_val = -ret_val;
SECCOMP_PARM4(ctx) = 1; SECCOMP_PARM4(ctx) = 1;

@ -7,11 +7,11 @@ Subject: [PATCH 5/6] sandbox/linux: update unit test for ppc64
sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc | 2 +- sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-) 1 file changed, 1 insertion(+), 1 deletion(-)
Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc Index: chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc --- chromium-128.0.6613.113.orig/sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc
+++ chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc +++ chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc
@@ -345,8 +345,10 @@ TEST_BASELINE_SIGSYS(__NR_timer_create) @@ -350,8 +350,10 @@ TEST_BASELINE_SIGSYS(__NR_timer_create)
#if !defined(__aarch64__) #if !defined(__aarch64__)
TEST_BASELINE_SIGSYS(__NR_inotify_init) TEST_BASELINE_SIGSYS(__NR_inotify_init)

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc Index: chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc --- chromium-128.0.6613.113.orig/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
+++ chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc +++ chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
@@ -374,7 +374,9 @@ bool SyscallSets::IsAllowedSignalHandlin @@ -374,7 +374,9 @@ bool SyscallSets::IsAllowedSignalHandlin
#if defined(__i386__) || defined(__arm__) || \ #if defined(__i386__) || defined(__arm__) || \
(defined(ARCH_CPU_MIPS_FAMILY) && defined(ARCH_CPU_32_BITS)) || \ (defined(ARCH_CPU_MIPS_FAMILY) && defined(ARCH_CPU_32_BITS)) || \

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/sandbox/linux/system_headers/linux_stat.h Index: chromium-128.0.6613.113/sandbox/linux/system_headers/linux_stat.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/system_headers/linux_stat.h --- chromium-128.0.6613.113.orig/sandbox/linux/system_headers/linux_stat.h
+++ chromium-127.0.6533.72/sandbox/linux/system_headers/linux_stat.h +++ chromium-128.0.6613.113/sandbox/linux/system_headers/linux_stat.h
@@ -173,6 +173,28 @@ struct kernel_stat { @@ -173,6 +173,28 @@ struct kernel_stat {
unsigned int __unused4; unsigned int __unused4;
unsigned int __unused5; unsigned int __unused5;

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/sandbox/policy/linux/bpf_utility_policy_linux.cc Index: chromium-128.0.6613.113/sandbox/policy/linux/bpf_utility_policy_linux.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/policy/linux/bpf_utility_policy_linux.cc --- chromium-128.0.6613.113.orig/sandbox/policy/linux/bpf_utility_policy_linux.cc
+++ chromium-127.0.6533.72/sandbox/policy/linux/bpf_utility_policy_linux.cc +++ chromium-128.0.6613.113/sandbox/policy/linux/bpf_utility_policy_linux.cc
@@ -34,7 +34,7 @@ ResultExpr UtilityProcessPolicy::Evaluat @@ -34,7 +34,7 @@ ResultExpr UtilityProcessPolicy::Evaluat
case __NR_fdatasync: case __NR_fdatasync:
case __NR_fsync: case __NR_fsync:
@ -11,10 +11,10 @@ Index: chromium-127.0.6533.72/sandbox/policy/linux/bpf_utility_policy_linux.cc
case __NR_getrlimit: case __NR_getrlimit:
#endif #endif
#if defined(__i386__) || defined(__arm__) #if defined(__i386__) || defined(__arm__)
Index: chromium-127.0.6533.72/sandbox/policy/linux/bpf_renderer_policy_linux.cc Index: chromium-128.0.6613.113/sandbox/policy/linux/bpf_renderer_policy_linux.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/policy/linux/bpf_renderer_policy_linux.cc --- chromium-128.0.6613.113.orig/sandbox/policy/linux/bpf_renderer_policy_linux.cc
+++ chromium-127.0.6533.72/sandbox/policy/linux/bpf_renderer_policy_linux.cc +++ chromium-128.0.6613.113/sandbox/policy/linux/bpf_renderer_policy_linux.cc
@@ -87,7 +87,7 @@ ResultExpr RendererProcessPolicy::Evalua @@ -87,7 +87,7 @@ ResultExpr RendererProcessPolicy::Evalua
case __NR_ftruncate64: case __NR_ftruncate64:
#endif #endif
@ -24,10 +24,10 @@ Index: chromium-127.0.6533.72/sandbox/policy/linux/bpf_renderer_policy_linux.cc
case __NR_getrlimit: case __NR_getrlimit:
case __NR_setrlimit: case __NR_setrlimit:
// We allow setrlimit to dynamically adjust the address space limit as // We allow setrlimit to dynamically adjust the address space limit as
Index: chromium-127.0.6533.72/sandbox/linux/bpf_dsl/linux_syscall_ranges.h Index: chromium-128.0.6613.113/sandbox/linux/bpf_dsl/linux_syscall_ranges.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/bpf_dsl/linux_syscall_ranges.h --- chromium-128.0.6613.113.orig/sandbox/linux/bpf_dsl/linux_syscall_ranges.h
+++ chromium-127.0.6533.72/sandbox/linux/bpf_dsl/linux_syscall_ranges.h +++ chromium-128.0.6613.113/sandbox/linux/bpf_dsl/linux_syscall_ranges.h
@@ -58,9 +58,9 @@ @@ -58,9 +58,9 @@
#elif defined(__powerpc64__) #elif defined(__powerpc64__)
@ -40,11 +40,11 @@ Index: chromium-127.0.6533.72/sandbox/linux/bpf_dsl/linux_syscall_ranges.h
#define MAX_SYSCALL MAX_PUBLIC_SYSCALL #define MAX_SYSCALL MAX_PUBLIC_SYSCALL
#else #else
Index: chromium-127.0.6533.72/sandbox/linux/services/credentials.cc Index: chromium-128.0.6613.113/sandbox/linux/services/credentials.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/services/credentials.cc --- chromium-128.0.6613.113.orig/sandbox/linux/services/credentials.cc
+++ chromium-127.0.6533.72/sandbox/linux/services/credentials.cc +++ chromium-128.0.6613.113/sandbox/linux/services/credentials.cc
@@ -89,7 +89,8 @@ bool ChrootToSafeEmptyDir() { @@ -94,7 +94,8 @@ bool ChrootToSafeEmptyDir() {
int clone_flags = CLONE_FS | LINUX_SIGCHLD; int clone_flags = CLONE_FS | LINUX_SIGCHLD;
void* tls = nullptr; void* tls = nullptr;
@ -54,7 +54,7 @@ Index: chromium-127.0.6533.72/sandbox/linux/services/credentials.cc
!defined(MEMORY_SANITIZER) !defined(MEMORY_SANITIZER)
// Use CLONE_VM | CLONE_VFORK as an optimization to avoid copying page tables. // Use CLONE_VM | CLONE_VFORK as an optimization to avoid copying page tables.
// Since clone writes to the new child's TLS before returning, we must set a // Since clone writes to the new child's TLS before returning, we must set a
@@ -97,6 +98,11 @@ bool ChrootToSafeEmptyDir() { @@ -102,6 +103,11 @@ bool ChrootToSafeEmptyDir() {
// glibc performs syscalls by calling a function pointer in TLS, so we do not // glibc performs syscalls by calling a function pointer in TLS, so we do not
// attempt this optimization. // attempt this optimization.
// TODO(crbug.com/40196869) Broken in MSan builds after LLVM f1bb30a4956f. // TODO(crbug.com/40196869) Broken in MSan builds after LLVM f1bb30a4956f.
@ -66,11 +66,11 @@ Index: chromium-127.0.6533.72/sandbox/linux/services/credentials.cc
clone_flags |= CLONE_VM | CLONE_VFORK | CLONE_SETTLS; clone_flags |= CLONE_VM | CLONE_VFORK | CLONE_SETTLS;
// PTHREAD_STACK_MIN can be dynamic in glibc2.34+, so it is not possible to // PTHREAD_STACK_MIN can be dynamic in glibc2.34+, so it is not possible to
Index: chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc Index: chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc --- chromium-128.0.6613.113.orig/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc
+++ chromium-127.0.6533.72/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc +++ chromium-128.0.6613.113/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc
@@ -357,7 +357,16 @@ intptr_t SIGSYSFstatatHandler(const stru @@ -362,7 +362,16 @@ intptr_t SIGSYSFstatatHandler(const stru
if (args.nr == __NR_fstatat_default) { if (args.nr == __NR_fstatat_default) {
if (*reinterpret_cast<const char*>(args.args[1]) == '\0' && if (*reinterpret_cast<const char*>(args.args[1]) == '\0' &&
args.args[3] == static_cast<uint64_t>(AT_EMPTY_PATH)) { args.args[3] == static_cast<uint64_t>(AT_EMPTY_PATH)) {

@ -0,0 +1,13 @@
Index: chromium-128.0.6613.113/base/compiler_specific.h
===================================================================
--- chromium-128.0.6613.113.orig/base/compiler_specific.h
+++ chromium-128.0.6613.113/base/compiler_specific.h
@@ -88,7 +88,7 @@
// Can be used only on return statements, even for functions returning void.
// Caller and callee must have the same number of arguments and its types must
// be "similar".
-#if defined(__clang__) && HAS_ATTRIBUTE(musttail)
+#if defined(__clang__) && HAS_ATTRIBUTE(musttail) && !defined(__powerpc64__)
#define MUSTTAIL [[clang::musttail]]
#else
#define MUSTTAIL

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/skia/src/core/SkRasterPipeline.h Index: chromium-128.0.6613.113/third_party/skia/src/core/SkRasterPipeline.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/core/SkRasterPipeline.h --- chromium-128.0.6613.113.orig/third_party/skia/src/core/SkRasterPipeline.h
+++ chromium-127.0.6533.72/third_party/skia/src/core/SkRasterPipeline.h +++ chromium-128.0.6613.113/third_party/skia/src/core/SkRasterPipeline.h
@@ -27,7 +27,7 @@ struct SkImageInfo; @@ -27,7 +27,7 @@ struct SkImageInfo;
struct skcms_TransferFunction; struct skcms_TransferFunction;

@ -1,8 +1,8 @@
Index: chromium-127.0.6533.72/third_party/libvpx/generate_gni.sh Index: chromium-128.0.6613.113/third_party/libvpx/generate_gni.sh
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/generate_gni.sh --- chromium-128.0.6613.113.orig/third_party/libvpx/generate_gni.sh
+++ chromium-127.0.6533.72/third_party/libvpx/generate_gni.sh +++ chromium-128.0.6613.113/third_party/libvpx/generate_gni.sh
@@ -423,7 +423,7 @@ gen_config_files linux/mipsel "--target= @@ -433,7 +433,7 @@ gen_config_files linux/mipsel "--target=
gen_config_files linux/mips64el "--target=mips64-linux-gcc ${all_platforms}" gen_config_files linux/mips64el "--target=mips64-linux-gcc ${all_platforms}"
gen_config_files linux/loongarch \ gen_config_files linux/loongarch \
"--target=loongarch64-linux-gcc ${all_platforms}" "--target=loongarch64-linux-gcc ${all_platforms}"
@ -11,11 +11,11 @@ Index: chromium-127.0.6533.72/third_party/libvpx/generate_gni.sh
gen_config_files linux/generic "--target=generic-gnu $HIGHBD ${all_platforms}" gen_config_files linux/generic "--target=generic-gnu $HIGHBD ${all_platforms}"
gen_config_files win/arm64-highbd \ gen_config_files win/arm64-highbd \
"--target=arm64-win64-vs15 ${all_platforms} ${HIGHBD} ${disable_sve}" "--target=arm64-win64-vs15 ${all_platforms} ${HIGHBD} ${disable_sve}"
Index: chromium-127.0.6533.72/third_party/libvpx/source/libvpx/build/make/rtcd.pl Index: chromium-128.0.6613.113/third_party/libvpx/source/libvpx/build/make/rtcd.pl
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/source/libvpx/build/make/rtcd.pl --- chromium-128.0.6613.113.orig/third_party/libvpx/source/libvpx/build/make/rtcd.pl
+++ chromium-127.0.6533.72/third_party/libvpx/source/libvpx/build/make/rtcd.pl +++ chromium-128.0.6613.113/third_party/libvpx/source/libvpx/build/make/rtcd.pl
@@ -496,8 +496,9 @@ if ($opts{arch} eq 'x86') { @@ -508,8 +508,9 @@ if ($opts{arch} eq 'x86') {
&require(@REQUIRES); &require(@REQUIRES);
arm; arm;
} elsif ($opts{arch} =~ /^ppc/ ) { } elsif ($opts{arch} =~ /^ppc/ ) {
@ -27,11 +27,11 @@ Index: chromium-127.0.6533.72/third_party/libvpx/source/libvpx/build/make/rtcd.p
} elsif ($opts{arch} =~ /loongarch/ ) { } elsif ($opts{arch} =~ /loongarch/ ) {
@ALL_ARCHS = filter(qw/lsx lasx/); @ALL_ARCHS = filter(qw/lsx lasx/);
loongarch; loongarch;
Index: chromium-127.0.6533.72/third_party/libvpx/BUILD.gn Index: chromium-128.0.6613.113/third_party/libvpx/BUILD.gn
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/libvpx/BUILD.gn --- chromium-128.0.6613.113.orig/third_party/libvpx/BUILD.gn
+++ chromium-127.0.6533.72/third_party/libvpx/BUILD.gn +++ chromium-128.0.6613.113/third_party/libvpx/BUILD.gn
@@ -94,6 +94,14 @@ config("libvpx_config") { @@ -102,6 +102,14 @@ config("libvpx_config") {
"-Wno-sign-compare", "-Wno-sign-compare",
] ]
} }

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/webrtc/rtc_base/system/arch.h Index: chromium-128.0.6613.113/third_party/webrtc/rtc_base/system/arch.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/webrtc/rtc_base/system/arch.h --- chromium-128.0.6613.113.orig/third_party/webrtc/rtc_base/system/arch.h
+++ chromium-127.0.6533.72/third_party/webrtc/rtc_base/system/arch.h +++ chromium-128.0.6613.113/third_party/webrtc/rtc_base/system/arch.h
@@ -46,6 +46,18 @@ @@ -46,6 +46,18 @@
#endif #endif
#if defined(__MIPSEL__) #if defined(__MIPSEL__)

@ -1,8 +1,8 @@
Index: chromium-127.0.6533.72/sandbox/linux/services/credentials.cc Index: chromium-128.0.6613.113/sandbox/linux/services/credentials.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/services/credentials.cc --- chromium-128.0.6613.113.orig/sandbox/linux/services/credentials.cc
+++ chromium-127.0.6533.72/sandbox/linux/services/credentials.cc +++ chromium-128.0.6613.113/sandbox/linux/services/credentials.cc
@@ -80,7 +80,7 @@ bool ChrootToSafeEmptyDir() { @@ -85,7 +85,7 @@ bool ChrootToSafeEmptyDir() {
pid_t pid = -1; pid_t pid = -1;
alignas(16) char stack_buf[PTHREAD_STACK_MIN]; alignas(16) char stack_buf[PTHREAD_STACK_MIN];
#if defined(ARCH_CPU_X86_FAMILY) || defined(ARCH_CPU_ARM_FAMILY) || \ #if defined(ARCH_CPU_X86_FAMILY) || defined(ARCH_CPU_ARM_FAMILY) || \

@ -1,6 +1,8 @@
--- a/chrome/browser/extensions/api/runtime/chrome_runtime_api_delegate.cc Index: chromium-128.0.6613.113/chrome/browser/extensions/api/runtime/chrome_runtime_api_delegate.cc
+++ b/chrome/browser/extensions/api/runtime/chrome_runtime_api_delegate.cc ===================================================================
@@ -303,6 +303,8 @@ --- chromium-128.0.6613.113.orig/chrome/browser/extensions/api/runtime/chrome_runtime_api_delegate.cc
+++ chromium-128.0.6613.113/chrome/browser/extensions/api/runtime/chrome_runtime_api_delegate.cc
@@ -303,6 +303,8 @@ bool ChromeRuntimeAPIDelegate::GetPlatfo
info->arch = extensions::api::runtime::PlatformArch::kMips; info->arch = extensions::api::runtime::PlatformArch::kMips;
} else if (strcmp(arch, "mips64el") == 0) { } else if (strcmp(arch, "mips64el") == 0) {
info->arch = extensions::api::runtime::PlatformArch::kMips64; info->arch = extensions::api::runtime::PlatformArch::kMips64;
@ -9,7 +11,7 @@
} else { } else {
NOTREACHED_IN_MIGRATION(); NOTREACHED_IN_MIGRATION();
return false; return false;
@@ -319,6 +321,8 @@ @@ -319,6 +321,8 @@ bool ChromeRuntimeAPIDelegate::GetPlatfo
info->nacl_arch = extensions::api::runtime::PlatformNaclArch::kMips; info->nacl_arch = extensions::api::runtime::PlatformNaclArch::kMips;
} else if (strcmp(nacl_arch, "mips64") == 0) { } else if (strcmp(nacl_arch, "mips64") == 0) {
info->nacl_arch = extensions::api::runtime::PlatformNaclArch::kMips64; info->nacl_arch = extensions::api::runtime::PlatformNaclArch::kMips64;
@ -18,8 +20,10 @@
} else { } else {
NOTREACHED_IN_MIGRATION(); NOTREACHED_IN_MIGRATION();
return false; return false;
--- a/extensions/common/api/runtime.json Index: chromium-128.0.6613.113/extensions/common/api/runtime.json
+++ b/extensions/common/api/runtime.json ===================================================================
--- chromium-128.0.6613.113.orig/extensions/common/api/runtime.json
+++ chromium-128.0.6613.113/extensions/common/api/runtime.json
@@ -98,7 +98,8 @@ @@ -98,7 +98,8 @@
{"name": "x86-32", "description": "Specifies the processer architecture as x86-32."}, {"name": "x86-32", "description": "Specifies the processer architecture as x86-32."},
{"name": "x86-64", "description": "Specifies the processer architecture as x86-64."}, {"name": "x86-64", "description": "Specifies the processer architecture as x86-64."},

@ -1,63 +0,0 @@
diff -up chromium-122.0.6261.29/chrome/browser/safe_browsing/download_protection/file_analyzer.cc.nounrar chromium-122.0.6261.29/chrome/browser/safe_browsing/download_protection/file_analyzer.cc
--- chromium-122.0.6261.29/chrome/browser/safe_browsing/download_protection/file_analyzer.cc.nounrar 2024-02-07 19:49:25.000000000 +0100
+++ chromium-122.0.6261.29/chrome/browser/safe_browsing/download_protection/file_analyzer.cc 2024-02-11 18:55:29.964450604 +0100
@@ -79,8 +79,6 @@ void FileAnalyzer::Start(const base::Fil
if (inspection_type == DownloadFileType::ZIP) {
StartExtractZipFeatures();
- } else if (inspection_type == DownloadFileType::RAR) {
- StartExtractRarFeatures();
#if BUILDFLAG(IS_MAC)
} else if (inspection_type == DownloadFileType::DMG) {
StartExtractDmgFeatures();
diff -up chromium-122.0.6261.29/chrome/common/safe_browsing/BUILD.gn.nounrar chromium-122.0.6261.29/chrome/common/safe_browsing/BUILD.gn
--- chromium-122.0.6261.29/chrome/common/safe_browsing/BUILD.gn.nounrar 2024-02-07 19:49:27.000000000 +0100
+++ chromium-122.0.6261.29/chrome/common/safe_browsing/BUILD.gn 2024-02-11 18:55:29.965450629 +0100
@@ -143,7 +143,6 @@ source_set("safe_browsing") {
"//components/safe_browsing/content/common:file_type_policies",
"//components/safe_browsing/core/common",
"//third_party/lzma_sdk/google:seven_zip_reader",
- "//third_party/unrar:unrar",
]
public_deps = [
diff -up chromium-122.0.6261.29/chrome/services/file_util/safe_archive_analyzer.cc.nounrar chromium-122.0.6261.29/chrome/services/file_util/safe_archive_analyzer.cc
--- chromium-122.0.6261.29/chrome/services/file_util/safe_archive_analyzer.cc.nounrar 2024-02-07 19:49:27.000000000 +0100
+++ chromium-122.0.6261.29/chrome/services/file_util/safe_archive_analyzer.cc 2024-02-11 23:49:25.061324007 +0100
@@ -74,6 +74,7 @@ void SafeArchiveAnalyzer::AnalyzeRarFile
const std::optional<std::string>& password,
mojo::PendingRemote<chrome::mojom::TemporaryFileGetter> temp_file_getter,
AnalyzeRarFileCallback callback) {
+#if 0
DCHECK(rar_file.IsValid());
temp_file_getter_.Bind(std::move(temp_file_getter));
callback_ = std::move(callback);
@@ -90,6 +91,9 @@ void SafeArchiveAnalyzer::AnalyzeRarFile
/*password=*/password,
std::move(analysis_finished_callback),
std::move(temp_file_getter_callback), &results_);
+#else
+ NOTREACHED();
+#endif
}
void SafeArchiveAnalyzer::AnalyzeSevenZipFile(
diff -up chromium-122.0.6261.29/chrome/services/file_util/safe_archive_analyzer.h.nounrar chromium-122.0.6261.29/chrome/services/file_util/safe_archive_analyzer.h
--- chromium-122.0.6261.29/chrome/services/file_util/safe_archive_analyzer.h.nounrar 2024-02-07 19:49:27.000000000 +0100
+++ chromium-122.0.6261.29/chrome/services/file_util/safe_archive_analyzer.h 2024-02-11 18:55:29.966450653 +0100
@@ -9,7 +9,6 @@
#include "chrome/common/safe_browsing/archive_analyzer_results.h"
#include "chrome/services/file_util/public/mojom/safe_archive_analyzer.mojom.h"
-#include "chrome/utility/safe_browsing/rar_analyzer.h"
#include "chrome/utility/safe_browsing/seven_zip_analyzer.h"
#include "chrome/utility/safe_browsing/zip_analyzer.h"
#include "mojo/public/cpp/bindings/remote.h"
@@ -67,7 +66,6 @@ class SafeArchiveAnalyzer : public chrom
void Timeout();
safe_browsing::ZipAnalyzer zip_analyzer_;
- safe_browsing::RarAnalyzer rar_analyzer_;
safe_browsing::SevenZipAnalyzer seven_zip_analyzer_;
#if BUILDFLAG(IS_MAC)
safe_browsing::dmg::DMGAnalyzer dmg_analyzer_;

@ -1,22 +0,0 @@
diff -up chromium-77.0.3865.75/third_party/zlib/zconf.h.nozmangle chromium-77.0.3865.75/third_party/zlib/zconf.h
--- chromium-77.0.3865.75/third_party/zlib/zconf.h.nozmangle 2019-09-12 09:36:37.924086850 +0200
+++ chromium-77.0.3865.75/third_party/zlib/zconf.h 2019-09-12 09:53:01.623958551 +0200
@@ -9,18 +9,6 @@
#define ZCONF_H
/*
- * This library is also built as a part of AOSP, which does not need to include
- * chromeconf.h. This config does not want chromeconf.h, so it can set this
- * macro to opt out. While this works today, there's no guarantee that building
- * zlib outside of Chromium keeps working in the future.
- */
-#if !defined(CHROMIUM_ZLIB_NO_CHROMECONF)
-/* This include does prefixing as below, but with an updated set of names. Also
- * sets up export macros in component builds. */
-#include "chromeconf.h"
-#endif
-
-/*
* If you *really* need a unique prefix for all types and library functions,
* compile with -DZ_PREFIX. The "standard" zlib should be compiled without it.
* Even better than compiling with -DZ_PREFIX would be to use configure to set

@ -1,12 +0,0 @@
diff -up chromium-93.0.4577.63/tools/gn/bootstrap/bootstrap.py.py3 chromium-93.0.4577.63/tools/gn/bootstrap/bootstrap.py
--- chromium-93.0.4577.63/tools/gn/bootstrap/bootstrap.py.py3 2021-08-31 21:40:34.000000000 -0400
+++ chromium-93.0.4577.63/tools/gn/bootstrap/bootstrap.py 2021-09-02 08:26:04.415846917 -0400
@@ -130,7 +130,7 @@ def main(argv):
if not options.debug:
gn_gen_args += ' is_debug=false'
subprocess.check_call([
- gn_path, 'gen', out_dir,
+ gn_path, 'gen', out_dir, ' --script-executable=/usr/bin/python3',
'--args=%s' % gn_gen_args, "--root=" + SRC_ROOT
])

@ -296,7 +296,7 @@
%endif %endif
Name: chromium%{chromium_channel} Name: chromium%{chromium_channel}
Version: 127.0.6533.99 Version: 128.0.6613.119
Release: 1%{?dist} Release: 1%{?dist}
Summary: A WebKit (Blink) powered web browser that Google doesn't want you to use Summary: A WebKit (Blink) powered web browser that Google doesn't want you to use
Url: http://www.chromium.org/Home Url: http://www.chromium.org/Home
@ -305,18 +305,9 @@ License: BSD-3-Clause AND LGPL-2.1-or-later AND Apache-2.0 AND IJG AND MIT AND G
# Use /etc/chromium for initial_prefs # Use /etc/chromium for initial_prefs
Patch1: chromium-115-initial_prefs-etc-path.patch Patch1: chromium-115-initial_prefs-etc-path.patch
# Do not mangle zlib
Patch5: chromium-77.0.3865.75-no-zlib-mangle.patch
# Do not use unrar code, it is non-free
Patch6: chromium-122-norar.patch
# Try to load widevine from other places # Try to load widevine from other places
Patch8: chromium-117-widevine-other-locations.patch Patch8: chromium-117-widevine-other-locations.patch
# Tell bootstrap.py to always use the version of Python we specify
Patch11: chromium-93.0.4577.63-py3-bootstrap.patch
# debian patches # debian patches
# disable font-test # disable font-test
Patch20: chromium-disable-font-tests.patch Patch20: chromium-disable-font-tests.patch
@ -398,7 +389,7 @@ Patch358: chromium-127-rust-clanglib.patch
# PowerPC64 LE support # PowerPC64 LE support
# Timothy Pearson's patchset # Timothy Pearson's patchset
# https://gitlab.solidsilicon.io/public-development/open-source/chromium/openpower-patches/-/tree/chromium-126/patches/ppc64le # https://gitlab.solidsilicon.io/public-development/open-source/chromium/openpower-patches/-/tree/chromium-128/patches/ppc64le
Patch359: add-ppc64-architecture-string.patch Patch359: add-ppc64-architecture-string.patch
Patch360: 0001-linux-seccomp-bpf-ppc64-glibc-workaround-in-SIGSYS-h.patch Patch360: 0001-linux-seccomp-bpf-ppc64-glibc-workaround-in-SIGSYS-h.patch
Patch361: 0001-sandbox-Enable-seccomp_bpf-for-ppc64.patch Patch361: 0001-sandbox-Enable-seccomp_bpf-for-ppc64.patch
@ -424,20 +415,21 @@ Patch379: 0001-third_party-lss-Don-t-look-for-mmap2-on-ppc64.patch
Patch380: 0001-third_party-pffft-Include-altivec.h-on-ppc64-with-SI.patch Patch380: 0001-third_party-pffft-Include-altivec.h-on-ppc64-with-SI.patch
Patch381: 0002-Add-PPC64-generated-files-for-boringssl.patch Patch381: 0002-Add-PPC64-generated-files-for-boringssl.patch
Patch382: 0002-third_party-lss-kernel-structs.patch Patch382: 0002-third_party-lss-kernel-structs.patch
Patch383: 0001-swiftshader-fix-build.patch
Patch384: Rtc_base-system-arch.h-PPC.patch
Patch383: Rtc_base-system-arch.h-PPC.patch Patch385: 0002-Include-cstddef-to-fix-build.patch
Patch386: 0004-third_party-crashpad-port-curl-transport-ppc64.patch
Patch384: 0002-Include-cstddef-to-fix-build.patch Patch387: HACK-third_party-libvpx-use-generic-gnu.patch
Patch385: 0004-third_party-crashpad-port-curl-transport-ppc64.patch Patch388: HACK-debian-clang-disable-skia-musttail.patch
Patch389: HACK-debian-clang-disable-base-musttail.patch
Patch386: HACK-third_party-libvpx-use-generic-gnu.patch Patch390: 0001-Add-ppc64-target-to-libaom.patch
Patch387: HACK-debian-clang-disable-skia-musttail.patch Patch391: 0001-Add-pregenerated-config-for-libaom-on-ppc64.patch
Patch388: 0001-Add-ppc64-target-to-libaom.patch Patch392: 0002-third_party-libvpx-Remove-bad-ppc64-config.patch
Patch389: 0001-Add-pregenerated-config-for-libaom-on-ppc64.patch Patch393: 0003-third_party-libvpx-Add-ppc64-generated-config.patch
Patch390: 0002-third_party-libvpx-Remove-bad-ppc64-config.patch
Patch391: 0003-third_party-libvpx-Add-ppc64-generated-config.patch
# Enabling VSX causes artifacts to appear in VP9 videos # Enabling VSX causes artifacts to appear in VP9 videos
Patch394: 0004-third_party-libvpx-work-around-ambiguous-vsx.patch Patch394: 0004-third_party-libvpx-work-around-ambiguous-vsx.patch
@ -454,11 +446,11 @@ Patch402: fix-breakpad-compile.patch
Patch403: fix-partition-alloc-compile.patch Patch403: fix-partition-alloc-compile.patch
Patch404: fix-study-crash.patch Patch404: fix-study-crash.patch
Patch405: memory-allocator-dcheck-assert-fix.patch Patch405: memory-allocator-dcheck-assert-fix.patch
Patch406: 0002-Add-ppc64-trap-instructions.patch Patch406: fix-different-data-layouts.patch
Patch407: 0002-Add-ppc64-trap-instructions.patch
Patch407: fix-ppc64-linux-syscalls-headers.patch Patch408: fix-ppc64-linux-syscalls-headers.patch
Patch408: use-sysconf-page-size-on-ppc64.patch Patch409: use-sysconf-page-size-on-ppc64.patch
Patch409: partition-alloc-4k-detect.patch
Patch410: dawn-fix-typos.patch Patch410: dawn-fix-typos.patch
Patch411: dawn-fix-ppc64le-detection.patch Patch411: dawn-fix-ppc64le-detection.patch
@ -471,12 +463,6 @@ Patch413: fix-unknown-warning-option-messages.diff
Patch414: fix-swiftshader-compile.patch Patch414: fix-swiftshader-compile.patch
# upstream patches # upstream patches
Patch501: chromium-127-ninja-1.21.1-deps-part0.patch
Patch502: chromium-127-ninja-1.21.1-deps-part1.patch
Patch503: chromium-127-ninja-1.21.1-deps-part2.patch
Patch504: chromium-127-ninja-1.21.1-deps-part3.patch
Patch505: chromium-127-crabbyavif.patch
Patch506: chromium-127-allow-enabling-vulkan-on-ozone-wayland.patch
# Use chromium-latest.py to generate clean tarball from released build tarballs, found here: # Use chromium-latest.py to generate clean tarball from released build tarballs, found here:
# http://build.chromium.org/buildbot/official/ # http://build.chromium.org/buildbot/official/
@ -1057,10 +1043,7 @@ Qt6 UI for chromium.
### Chromium Fedora Patches ### ### Chromium Fedora Patches ###
%patch -P1 -p1 -b .etc %patch -P1 -p1 -b .etc
%patch -P5 -p1 -b .nozlibmangle
%patch -P6 -p1 -b .nounrar
%patch -P8 -p1 -b .widevine-other-locations %patch -P8 -p1 -b .widevine-other-locations
%patch -P11 -p1 -b .py3
%patch -P20 -p1 -b .disable-font-test %patch -P20 -p1 -b .disable-font-test
%patch -P21 -p1 -b .screen-ai-service %patch -P21 -p1 -b .screen-ai-service
@ -1162,20 +1145,21 @@ Qt6 UI for chromium.
%patch -P380 -p1 -b .0001-third_party-pffft-Include-altivec.h-on-ppc64-with-SI %patch -P380 -p1 -b .0001-third_party-pffft-Include-altivec.h-on-ppc64-with-SI
%patch -P381 -p1 -b .002-Add-PPC64-generated-files-for-boringssl %patch -P381 -p1 -b .002-Add-PPC64-generated-files-for-boringssl
%patch -P382 -p1 -b .0002-third_party-lss-kernel-structs %patch -P382 -p1 -b .0002-third_party-lss-kernel-structs
%patch -P383 -p1 -b .0001-swiftshader-fix-build
%patch -P384 -p1 -b .Rtc_base-system-arch.h-PPC
%patch -P383 -p1 -b .Rtc_base-system-arch.h-PPC %patch -P385 -p1 -b .0002-Include-cstddef-to-fix-build
%patch -P386 -p1 -b .0004-third_party-crashpad-port-curl-transport-ppc64
%patch -P384 -p1 -b .0002-Include-cstddef-to-fix-build
%patch -P385 -p1 -b .0004-third_party-crashpad-port-curl-transport-ppc64
%patch -P386 -p1 -b .HACK-third_party-libvpx-use-generic-gnu %patch -P387 -p1 -b .HACK-third_party-libvpx-use-generic-gnu
%patch -P387 -p1 -b .HACK-debian-clang-disable-skia-musttail %patch -P388 -p1 -b .HACK-debian-clang-disable-skia-musttail
%patch -P389 -p1 -b .HACK-debian-clang-disable-base-musttail
%patch -P388 -p1 -b .0001-Add-ppc64-target-to-libaom %patch -P390 -p1 -b .0001-Add-ppc64-target-to-libaom
%patch -P389 -p1 -b .0001-Add-pregenerated-config-for-libaom-on-ppc64 %patch -P391 -p1 -b .0001-Add-pregenerated-config-for-libaom-on-ppc64
%patch -P390 -p1 -b .0002-third_party-libvpx-Remove-bad-ppc64-config %patch -P392 -p1 -b .0002-third_party-libvpx-Remove-bad-ppc64-config
%patch -P391 -p1 -b .0003-third_party-libvpx-Add-ppc64-generated-config %patch -P393 -p1 -b .0003-third_party-libvpx-Add-ppc64-generated-config
%patch -P394 -p1 -b .0004-third_party-libvpx-work-around-ambiguous-vsx %patch -P394 -p1 -b .0004-third_party-libvpx-work-around-ambiguous-vsx
%patch -P395 -p1 -b .skia-vsx-instructions %patch -P395 -p1 -b .skia-vsx-instructions
@ -1190,11 +1174,11 @@ Qt6 UI for chromium.
%patch -P403 -p1 -b .fix-partition-alloc-compile %patch -P403 -p1 -b .fix-partition-alloc-compile
%patch -P404 -p1 -b .fix-study-crash %patch -P404 -p1 -b .fix-study-crash
%patch -P405 -p1 -b .memory-allocator-dcheck-assert-fix %patch -P405 -p1 -b .memory-allocator-dcheck-assert-fix
%patch -P406 -p1 -b .0002-Add-ppc64-trap-instructions %patch -P406 -p1 -b .fix-different-data-layouts
%patch -P407 -p1 -b .0002-Add-ppc64-trap-instructions
%patch -P407 -p1 -b .fix-ppc64-linux-syscalls-headers %patch -P408 -p1 -b .fix-ppc64-linux-syscalls-headers
%patch -P408 -p1 -b .use-sysconf-page-size-on-ppc64 %patch -P409 -p1 -b .use-sysconf-page-size-on-ppc64
#%%patch -P409 -p1 -b .partition-alloc-4k-detect
%patch -P410 -p1 -b .dawn-fix-typos %patch -P410 -p1 -b .dawn-fix-typos
%patch -P411 -p1 -b .dawn-fix-ppc64le-detection %patch -P411 -p1 -b .dawn-fix-ppc64le-detection
@ -1205,15 +1189,6 @@ Qt6 UI for chromium.
%patch -P414 -p1 -b .fix-swiftshader-compile %patch -P414 -p1 -b .fix-swiftshader-compile
%endif %endif
%if 0%{?fedora} > 39
%patch -P501 -p1 -b .ninja-1.21.1-deps
%patch -P502 -p1 -b .ninja-1.21.1-deps
%patch -P503 -p1 -b .ninja-1.21.1-deps
%patch -P504 -p1 -b .ninja-1.21.1-deps
%endif
%patch -P505 -p1 -b .crabbyavif
%patch -P506 -p1 -b .allow-enabling-vulkan-on-ozone-wayland
# Change shebang in all relevant files in this directory and all subdirectories # Change shebang in all relevant files in this directory and all subdirectories
# See `man find` for how the `-exec command {} +` syntax works # See `man find` for how the `-exec command {} +` syntax works
find -type f \( -iname "*.py" \) -exec sed -i '1s=^#! */usr/bin/\(python\|env python\)[23]\?=#!%{chromium_pybin}=' {} + find -type f \( -iname "*.py" \) -exec sed -i '1s=^#! */usr/bin/\(python\|env python\)[23]\?=#!%{chromium_pybin}=' {} +
@ -1430,6 +1405,8 @@ CHROMIUM_CORE_GN_DEFINES+=' build_dawn_tests=false enable_perfetto_unittests=fal
CHROMIUM_CORE_GN_DEFINES+=' disable_fieldtrial_testing_config=true' CHROMIUM_CORE_GN_DEFINES+=' disable_fieldtrial_testing_config=true'
CHROMIUM_CORE_GN_DEFINES+=' symbol_level=%{debug_level} blink_symbol_level=%{debug_level}' CHROMIUM_CORE_GN_DEFINES+=' symbol_level=%{debug_level} blink_symbol_level=%{debug_level}'
CHROMIUM_CORE_GN_DEFINES+=' angle_has_histograms=false' CHROMIUM_CORE_GN_DEFINES+=' angle_has_histograms=false'
# drop unrar
CHROMIUM_CORE_GN_DEFINES+=' safe_browsing_use_unrar=false'
export CHROMIUM_CORE_GN_DEFINES export CHROMIUM_CORE_GN_DEFINES
# browser gn defines # browser gn defines
@ -2033,6 +2010,11 @@ getent group chrome-remote-desktop >/dev/null || groupadd -r chrome-remote-deskt
%endif %endif
%changelog %changelog
* Thu Sep 05 2024 Than Ngo <than@redhat.com> - 128.0.6613.119-1
- update to 128.0.6613.119
* High CVE-2024-8362: Use after free in WebAudio
* High CVE-2024-7970: Out of bounds write in V8
* Wed Aug 07 2024 Than Ngo <than@redhat.com> - 127.0.6533.99-1 * Wed Aug 07 2024 Than Ngo <than@redhat.com> - 127.0.6533.99-1
- update to 127.0.6533.99 - update to 127.0.6533.99
* Critical CVE-2024-7532: Out of bounds memory access in ANGLE * Critical CVE-2024-7532: Out of bounds memory access in ANGLE

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/third_party/dawn/src/dawn/common/Platform.h Index: chromium-128.0.6613.113/third_party/dawn/src/dawn/common/Platform.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/dawn/src/dawn/common/Platform.h --- chromium-128.0.6613.113.orig/third_party/dawn/src/dawn/common/Platform.h
+++ chromium-127.0.6533.72/third_party/dawn/src/dawn/common/Platform.h +++ chromium-128.0.6613.113/third_party/dawn/src/dawn/common/Platform.h
@@ -158,10 +158,12 @@ @@ -158,10 +158,12 @@
#elif defined(__s390x__) #elif defined(__s390x__)
#define DAWN_PLATFORM_IS_S390X 1 #define DAWN_PLATFORM_IS_S390X 1

@ -1,23 +1,7 @@
Index: chromium-127.0.6533.72/third_party/dawn/src/dawn/common/Platform.h Index: chromium-128.0.6613.113/third_party/dawn/src/dawn/common/Assert.cpp
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/dawn/src/dawn/common/Platform.h --- chromium-128.0.6613.113.orig/third_party/dawn/src/dawn/common/Assert.cpp
+++ chromium-127.0.6533.72/third_party/dawn/src/dawn/common/Platform.h +++ chromium-128.0.6613.113/third_party/dawn/src/dawn/common/Assert.cpp
@@ -153,9 +153,9 @@
#define DAWN_PLATFORM_IS_MIPS64 1
#endif
-#elif defiend(__s390__)
+#elif defined(__s390__)
#define DAWN_PLATFORM_IS_S390 1
-#elif defiend(__s390x__)
+#elif defined(__s390x__)
#define DAWN_PLATFORM_IS_S390X 1
#elif defined(__PPC__)
Index: chromium-127.0.6533.72/third_party/dawn/src/dawn/common/Assert.cpp
===================================================================
--- chromium-127.0.6533.72.orig/third_party/dawn/src/dawn/common/Assert.cpp
+++ chromium-127.0.6533.72/third_party/dawn/src/dawn/common/Assert.cpp
@@ -52,9 +52,9 @@ void BreakPoint() { @@ -52,9 +52,9 @@ void BreakPoint() {
__asm__ __volatile__("ebreak"); __asm__ __volatile__("ebreak");
#elif DAWN_PLATFORM_IS(MIPS) #elif DAWN_PLATFORM_IS(MIPS)

@ -1,8 +1,8 @@
Index: chromium-127.0.6533.72/third_party/breakpad/BUILD.gn Index: chromium-128.0.6613.113/third_party/breakpad/BUILD.gn
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/breakpad/BUILD.gn --- chromium-128.0.6613.113.orig/third_party/breakpad/BUILD.gn
+++ chromium-127.0.6533.72/third_party/breakpad/BUILD.gn +++ chromium-128.0.6613.113/third_party/breakpad/BUILD.gn
@@ -620,7 +620,6 @@ if (is_linux || is_chromeos || is_androi @@ -782,7 +782,6 @@ if (is_linux || is_chromeos || is_androi
"breakpad/src/client/minidump_file_writer.h", "breakpad/src/client/minidump_file_writer.h",
"breakpad/src/common/convert_UTF.cc", "breakpad/src/common/convert_UTF.cc",
"breakpad/src/common/convert_UTF.h", "breakpad/src/common/convert_UTF.h",
@ -10,7 +10,7 @@ Index: chromium-127.0.6533.72/third_party/breakpad/BUILD.gn
"breakpad/src/common/linux/elf_core_dump.cc", "breakpad/src/common/linux/elf_core_dump.cc",
"breakpad/src/common/linux/elf_core_dump.h", "breakpad/src/common/linux/elf_core_dump.h",
"breakpad/src/common/linux/elfutils.cc", "breakpad/src/common/linux/elfutils.cc",
@@ -652,6 +651,8 @@ if (is_linux || is_chromeos || is_androi @@ -814,6 +813,8 @@ if (is_linux || is_chromeos || is_androi
configs += [ "//build/config/compiler:no_chromium_code" ] configs += [ "//build/config/compiler:no_chromium_code" ]
public_configs = [ ":client_config" ] public_configs = [ ":client_config" ]
@ -19,7 +19,7 @@ Index: chromium-127.0.6533.72/third_party/breakpad/BUILD.gn
if (current_cpu == "arm" && is_chromeos_ash) { if (current_cpu == "arm" && is_chromeos_ash) {
# Avoid running out of registers in # Avoid running out of registers in
# linux_syscall_support.h:sys_clone()'s inline assembly. # linux_syscall_support.h:sys_clone()'s inline assembly.
@@ -709,7 +710,6 @@ if (is_linux || is_chromeos || is_androi @@ -871,7 +872,6 @@ if (is_linux || is_chromeos || is_androi
"breakpad/src/client/linux/minidump_writer/minidump_writer_unittest.cc", "breakpad/src/client/linux/minidump_writer/minidump_writer_unittest.cc",
"breakpad/src/client/linux/minidump_writer/minidump_writer_unittest_utils.cc", "breakpad/src/client/linux/minidump_writer/minidump_writer_unittest_utils.cc",
"breakpad/src/client/linux/minidump_writer/proc_cpuinfo_reader_unittest.cc", "breakpad/src/client/linux/minidump_writer/proc_cpuinfo_reader_unittest.cc",

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/build/config/BUILDCONFIG.gn Index: chromium-128.0.6613.113/build/config/BUILDCONFIG.gn
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/build/config/BUILDCONFIG.gn --- chromium-128.0.6613.113.orig/build/config/BUILDCONFIG.gn
+++ chromium-127.0.6533.72/build/config/BUILDCONFIG.gn +++ chromium-128.0.6613.113/build/config/BUILDCONFIG.gn
@@ -138,7 +138,6 @@ declare_args() { @@ -138,7 +138,6 @@ declare_args() {
# Set to true when compiling with the Clang compiler. # Set to true when compiling with the Clang compiler.
is_clang = current_os != "linux" || is_clang = current_os != "linux" ||

@ -0,0 +1,39 @@
Author: Daniel Richard G. <skunk@iSKUNK.ORG>
When building Chromium on unstable/ppc64el with ThinLTO enabled, this error
occurs in the final link:
ld.lld-16: error: Linking two modules of different data layouts:
$C_CXX_OBJECT is 'e-m:e-i64:64-n32:64-S128-v256:256:256-v512:512:512' whereas
$RUST_LIBRARY is 'e-m:e-Fn32-i64:64-n32:64-S128-v256:256:256-v512:512:512'
This is because the LLVM data layout for powerpc64le-unknown-linux-gnu has
evolved over time, gaining the "Fn32" bit that specifies function pointer
alignment. See the following source locations:
llvm-project/clang/lib/Basic/Targets/PPC.h
(class PPC64TargetInfo, under "Triple.getArch() == llvm::Triple::ppc64le")
rust/compiler/rustc_target/src/spec/powerpc64le_unknown_linux_gnu.rs
(note that this file was relocated in a later version)
This change occurred in clang-17, and rustc followed suit in 1.73.0. Since
we use an older clang and a newer rustc in our unstable build, we get an
inconsistency in data layouts when targeting this particular platform.
The error reported by the linker is not technically an error, however, only
a warning goosed up by a --fatal-warnings flag.
Index: chromium-128.0.6613.113/build/config/compiler/BUILD.gn
===================================================================
--- chromium-128.0.6613.113.orig/build/config/compiler/BUILD.gn
+++ chromium-128.0.6613.113/build/config/compiler/BUILD.gn
@@ -380,7 +380,7 @@ config("compiler") {
# Linker warnings.
if (fatal_linker_warnings && !is_apple && current_os != "aix" &&
- current_os != "zos") {
+ current_os != "zos" && current_cpu != "ppc64") {
ldflags += [ "-Wl,--fatal-warnings" ]
}
if (fatal_linker_warnings && is_apple) {

@ -1,9 +1,9 @@
kIndex: chromium-114.0.5735.45/base/allocator/partition_allocator/partition_alloc.gni kIndex: chromium-114.0.5735.45/base/allocator/partition_allocator/partition_alloc.gni
=================================================================== ===================================================================
Index: chromium-127.0.6533.72/base/allocator/partition_allocator/partition_alloc.gni Index: chromium-128.0.6613.113/base/allocator/partition_allocator/partition_alloc.gni
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/base/allocator/partition_allocator/partition_alloc.gni --- chromium-128.0.6613.113.orig/base/allocator/partition_allocator/partition_alloc.gni
+++ chromium-127.0.6533.72/base/allocator/partition_allocator/partition_alloc.gni +++ chromium-128.0.6613.113/base/allocator/partition_allocator/partition_alloc.gni
@@ -19,7 +19,8 @@ if (is_nacl) { @@ -19,7 +19,8 @@ if (is_nacl) {
# NaCl targets don't use 64-bit pointers. # NaCl targets don't use 64-bit pointers.
has_64_bit_pointers = false has_64_bit_pointers = false

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/sandbox/linux/system_headers/ppc64_linux_syscalls.h Index: chromium-128.0.6613.113/sandbox/linux/system_headers/ppc64_linux_syscalls.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/sandbox/linux/system_headers/ppc64_linux_syscalls.h --- chromium-128.0.6613.113.orig/sandbox/linux/system_headers/ppc64_linux_syscalls.h
+++ chromium-127.0.6533.72/sandbox/linux/system_headers/ppc64_linux_syscalls.h +++ chromium-128.0.6613.113/sandbox/linux/system_headers/ppc64_linux_syscalls.h
@@ -8,5 +8,18 @@ @@ -8,5 +8,18 @@
#include <asm/unistd.h> #include <asm/unistd.h>

@ -1,8 +1,8 @@
Index: chromium-127.0.6533.72/build/toolchain/gcc_toolchain.gni Index: chromium-128.0.6613.113/build/toolchain/gcc_toolchain.gni
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/build/toolchain/gcc_toolchain.gni --- chromium-128.0.6613.113.orig/build/toolchain/gcc_toolchain.gni
+++ chromium-127.0.6533.72/build/toolchain/gcc_toolchain.gni +++ chromium-128.0.6613.113/build/toolchain/gcc_toolchain.gni
@@ -439,7 +439,13 @@ template("single_gcc_toolchain") { @@ -441,7 +441,13 @@ template("single_gcc_toolchain") {
# -soname flag is not available on aix ld # -soname flag is not available on aix ld
soname_flag = "-Wl,-soname=\"$soname\"" soname_flag = "-Wl,-soname=\"$soname\""
} }
@ -17,7 +17,7 @@ Index: chromium-127.0.6533.72/build/toolchain/gcc_toolchain.gni
# Generate a map file to be used for binary size analysis. # Generate a map file to be used for binary size analysis.
# Map file adds ~10% to the link time on a z620. # Map file adds ~10% to the link time on a z620.
@@ -551,7 +557,13 @@ template("single_gcc_toolchain") { @@ -553,7 +559,13 @@ template("single_gcc_toolchain") {
whole_archive_flag = "-Wl,--whole-archive" whole_archive_flag = "-Wl,--whole-archive"
no_whole_archive_flag = "-Wl,--no-whole-archive" no_whole_archive_flag = "-Wl,--no-whole-archive"
} }

@ -1,9 +1,9 @@
author: Andres Salomon <dilinger@debian.org> author: Andres Salomon <dilinger@debian.org>
description: allow ppc64le to build by using proper rustc target description: allow ppc64le to build by using proper rustc target
Index: chromium-127.0.6533.72/build/config/rust.gni Index: chromium-128.0.6613.113/build/config/rust.gni
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/build/config/rust.gni --- chromium-128.0.6613.113.orig/build/config/rust.gni
+++ chromium-127.0.6533.72/build/config/rust.gni +++ chromium-128.0.6613.113/build/config/rust.gni
@@ -186,6 +186,8 @@ rust_abi_target = "" @@ -186,6 +186,8 @@ rust_abi_target = ""
if (is_linux || is_chromeos) { if (is_linux || is_chromeos) {
if (current_cpu == "arm64") { if (current_cpu == "arm64") {

@ -1,8 +1,8 @@
Index: chromium-120.0.6099.71/build/config/compiler/BUILD.gn Index: chromium-128.0.6613.113/build/config/compiler/BUILD.gn
=================================================================== ===================================================================
--- chromium-120.0.6099.71.orig/build/config/compiler/BUILD.gn --- chromium-128.0.6613.113.orig/build/config/compiler/BUILD.gn
+++ chromium-120.0.6099.71/build/config/compiler/BUILD.gn +++ chromium-128.0.6613.113/build/config/compiler/BUILD.gn
@@ -1780,7 +1780,7 @@ config("default_warnings") { @@ -1844,7 +1844,7 @@ config("default_warnings") {
# -Wno-class-memaccess warns about hash table and vector in blink. # -Wno-class-memaccess warns about hash table and vector in blink.
# But the violation is intentional. # But the violation is intentional.
@ -11,7 +11,7 @@ Index: chromium-120.0.6099.71/build/config/compiler/BUILD.gn
cflags_cc += [ "-Wno-class-memaccess" ] cflags_cc += [ "-Wno-class-memaccess" ]
} }
@@ -1790,7 +1790,9 @@ config("default_warnings") { @@ -1854,7 +1854,9 @@ config("default_warnings") {
# Don't warn about "maybe" uninitialized. Clang doesn't include this # Don't warn about "maybe" uninitialized. Clang doesn't include this
# in -Wall but gcc does, and it gives false positives. # in -Wall but gcc does, and it gives false positives.
@ -22,7 +22,7 @@ Index: chromium-120.0.6099.71/build/config/compiler/BUILD.gn
cflags += [ "-Wno-deprecated-declarations" ] cflags += [ "-Wno-deprecated-declarations" ]
# -Wcomment gives too many false positives in the case a # -Wcomment gives too many false positives in the case a
@@ -1801,7 +1803,9 @@ config("default_warnings") { @@ -1865,7 +1867,9 @@ config("default_warnings") {
# -Wpacked-not-aligned complains all generated mojom-shared-internal.h # -Wpacked-not-aligned complains all generated mojom-shared-internal.h
# files. # files.

@ -1,7 +1,7 @@
Index: chromium-127.0.6533.72/base/allocator/partition_allocator/src/partition_alloc/partition_bucket.cc Index: chromium-127.0.6533.88/base/allocator/partition_allocator/src/partition_alloc/partition_bucket.cc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/base/allocator/partition_allocator/src/partition_alloc/partition_bucket.cc --- chromium-127.0.6533.88.orig/base/allocator/partition_allocator/src/partition_alloc/partition_bucket.cc
+++ chromium-127.0.6533.72/base/allocator/partition_allocator/src/partition_alloc/partition_bucket.cc +++ chromium-127.0.6533.88/base/allocator/partition_allocator/src/partition_alloc/partition_bucket.cc
@@ -492,6 +492,9 @@ uint8_t ComputeSystemPagesPerSlotSpanPre @@ -492,6 +492,9 @@ uint8_t ComputeSystemPagesPerSlotSpanPre
partition_page_count <= kMaxPartitionPagesPerRegularSlotSpan; partition_page_count <= kMaxPartitionPagesPerRegularSlotSpan;
partition_page_count++) { partition_page_count++) {

@ -1,9 +1,9 @@
Index: chromium-127.0.6533.72/third_party/skia/BUILD.gn Index: chromium-128.0.6613.113/third_party/skia/BUILD.gn
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/BUILD.gn --- chromium-128.0.6613.113.orig/third_party/skia/BUILD.gn
+++ chromium-127.0.6533.72/third_party/skia/BUILD.gn +++ chromium-128.0.6613.113/third_party/skia/BUILD.gn
@@ -188,6 +188,12 @@ opts("skx") { @@ -195,6 +195,12 @@ opts("lasx") {
} cflags = [ "-mlasx" ]
} }
+opts("vsx") { +opts("vsx") {
@ -15,7 +15,7 @@ Index: chromium-127.0.6533.72/third_party/skia/BUILD.gn
# Any feature of Skia that requires third-party code should be optional and use this template. # Any feature of Skia that requires third-party code should be optional and use this template.
template("optional") { template("optional") {
if (invoker.enabled) { if (invoker.enabled) {
@@ -1442,6 +1448,7 @@ skia_component("skia") { @@ -1463,6 +1469,7 @@ skia_component("skia") {
":skx", ":skx",
":typeface_fontations", ":typeface_fontations",
":vello", ":vello",
@ -23,7 +23,7 @@ Index: chromium-127.0.6533.72/third_party/skia/BUILD.gn
":webp_decode", ":webp_decode",
":wuffs", ":wuffs",
":xml", ":xml",
@@ -1615,7 +1622,10 @@ skia_static_library("pathkit") { @@ -1640,7 +1647,10 @@ skia_static_library("pathkit") {
public_configs = [ ":skia_public" ] public_configs = [ ":skia_public" ]
configs = skia_library_configs configs = skia_library_configs
@ -35,10 +35,10 @@ Index: chromium-127.0.6533.72/third_party/skia/BUILD.gn
sources = [] sources = []
sources += skia_pathops_sources sources += skia_pathops_sources
Index: chromium-127.0.6533.72/third_party/skia/gn/skia/BUILD.gn Index: chromium-128.0.6613.113/third_party/skia/gn/skia/BUILD.gn
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/gn/skia/BUILD.gn --- chromium-128.0.6613.113.orig/third_party/skia/gn/skia/BUILD.gn
+++ chromium-127.0.6533.72/third_party/skia/gn/skia/BUILD.gn +++ chromium-128.0.6613.113/third_party/skia/gn/skia/BUILD.gn
@@ -167,6 +167,8 @@ config("default") { @@ -167,6 +167,8 @@ config("default") {
"-mfpmath=sse", "-mfpmath=sse",
] ]
@ -48,10 +48,10 @@ Index: chromium-127.0.6533.72/third_party/skia/gn/skia/BUILD.gn
} else if (current_cpu == "loong64") { } else if (current_cpu == "loong64") {
cflags += [ cflags += [
"-mlsx", "-mlsx",
Index: chromium-127.0.6533.72/third_party/skia/include/core/SkTypes.h Index: chromium-128.0.6613.113/third_party/skia/include/core/SkTypes.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/include/core/SkTypes.h --- chromium-128.0.6613.113.orig/third_party/skia/include/core/SkTypes.h
+++ chromium-127.0.6533.72/third_party/skia/include/core/SkTypes.h +++ chromium-128.0.6613.113/third_party/skia/include/core/SkTypes.h
@@ -195,5 +195,44 @@ static constexpr uint32_t SK_InvalidGenI @@ -195,5 +195,44 @@ static constexpr uint32_t SK_InvalidGenI
*/ */
static constexpr uint32_t SK_InvalidUniqueID = 0; static constexpr uint32_t SK_InvalidUniqueID = 0;
@ -97,10 +97,10 @@ Index: chromium-127.0.6533.72/third_party/skia/include/core/SkTypes.h
+ +
#endif #endif
Index: chromium-127.0.6533.72/third_party/skia/src/base/SkSpinlock.cpp Index: chromium-128.0.6613.113/third_party/skia/src/base/SkSpinlock.cpp
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/base/SkSpinlock.cpp --- chromium-128.0.6613.113.orig/third_party/skia/src/base/SkSpinlock.cpp
+++ chromium-127.0.6533.72/third_party/skia/src/base/SkSpinlock.cpp +++ chromium-128.0.6613.113/third_party/skia/src/base/SkSpinlock.cpp
@@ -33,7 +33,8 @@ @@ -33,7 +33,8 @@
#endif #endif
@ -111,10 +111,10 @@ Index: chromium-127.0.6533.72/third_party/skia/src/base/SkSpinlock.cpp
#include <emmintrin.h> #include <emmintrin.h>
static void do_pause() { _mm_pause(); } static void do_pause() { _mm_pause(); }
#else #else
Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkBitmapProcState_opts.h Index: chromium-128.0.6613.113/third_party/skia/src/opts/SkBitmapProcState_opts.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/opts/SkBitmapProcState_opts.h --- chromium-128.0.6613.113.orig/third_party/skia/src/opts/SkBitmapProcState_opts.h
+++ chromium-127.0.6533.72/third_party/skia/src/opts/SkBitmapProcState_opts.h +++ chromium-128.0.6613.113/third_party/skia/src/opts/SkBitmapProcState_opts.h
@@ -21,7 +21,13 @@ @@ -21,7 +21,13 @@
// The rest are scattershot at the moment but I want to get them // The rest are scattershot at the moment but I want to get them
// all migrated to be normal code inside SkBitmapProcState.cpp. // all migrated to be normal code inside SkBitmapProcState.cpp.
@ -130,10 +130,10 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkBitmapProcState_opts.h
#include <immintrin.h> #include <immintrin.h>
#elif defined(SK_ARM_HAS_NEON) #elif defined(SK_ARM_HAS_NEON)
#include <arm_neon.h> #include <arm_neon.h>
Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkBlitRow_opts.h Index: chromium-128.0.6613.113/third_party/skia/src/opts/SkBlitRow_opts.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/opts/SkBlitRow_opts.h --- chromium-128.0.6613.113.orig/third_party/skia/src/opts/SkBlitRow_opts.h
+++ chromium-127.0.6533.72/third_party/skia/src/opts/SkBlitRow_opts.h +++ chromium-128.0.6613.113/third_party/skia/src/opts/SkBlitRow_opts.h
@@ -69,7 +69,7 @@ @@ -69,7 +69,7 @@
#endif #endif
@ -143,10 +143,10 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkBlitRow_opts.h
static inline __m128i SkPMSrcOver_SSE2(const __m128i& src, const __m128i& dst) { static inline __m128i SkPMSrcOver_SSE2(const __m128i& src, const __m128i& dst) {
__m128i scale = _mm_sub_epi32(_mm_set1_epi32(256), __m128i scale = _mm_sub_epi32(_mm_set1_epi32(256),
Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h Index: chromium-128.0.6613.113/third_party/skia/src/opts/SkRasterPipeline_opts.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/opts/SkRasterPipeline_opts.h --- chromium-128.0.6613.113.orig/third_party/skia/src/opts/SkRasterPipeline_opts.h
+++ chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h +++ chromium-128.0.6613.113/third_party/skia/src/opts/SkRasterPipeline_opts.h
@@ -1,5 +1,6 @@ @@ -1,5 +1,6 @@
/* /*
* Copyright 2018 Google Inc. * Copyright 2018 Google Inc.
@ -163,7 +163,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
#elif SK_CPU_SSE_LEVEL >= SK_CPU_SSE_LEVEL_SKX #elif SK_CPU_SSE_LEVEL >= SK_CPU_SSE_LEVEL_SKX
#define JUMPER_IS_SKX #define JUMPER_IS_SKX
#elif SK_CPU_SSE_LEVEL >= SK_CPU_SSE_LEVEL_AVX2 #elif SK_CPU_SSE_LEVEL >= SK_CPU_SSE_LEVEL_AVX2
@@ -111,6 +114,8 @@ using NoCtx = const void*; @@ -97,6 +100,8 @@ using NoCtx = const void*;
#include <math.h> #include <math.h>
#elif defined(JUMPER_IS_NEON) #elif defined(JUMPER_IS_NEON)
#include <arm_neon.h> #include <arm_neon.h>
@ -172,7 +172,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
#elif defined(JUMPER_IS_LASX) #elif defined(JUMPER_IS_LASX)
#include <lasxintrin.h> #include <lasxintrin.h>
#include <lsxintrin.h> #include <lsxintrin.h>
@@ -209,6 +214,184 @@ namespace SK_OPTS_NS { @@ -195,6 +200,184 @@ namespace SK_OPTS_NS {
ptr[3] = a; ptr[3] = a;
} }
@ -357,7 +357,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
#elif defined(JUMPER_IS_NEON) #elif defined(JUMPER_IS_NEON)
template <typename T> using V = Vec<4, T>; template <typename T> using V = Vec<4, T>;
using F = V<float >; using F = V<float >;
@@ -1406,6 +1589,15 @@ SI F from_half(U16 h) { @@ -1401,6 +1584,15 @@ SI F from_half(U16 h) {
#elif defined(JUMPER_IS_HSW) #elif defined(JUMPER_IS_HSW)
return _mm256_cvtph_ps((__m128i)h); return _mm256_cvtph_ps((__m128i)h);
@ -373,7 +373,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
#else #else
// Remember, a half is 1-5-10 (sign-exponent-mantissa) with 15 exponent bias. // Remember, a half is 1-5-10 (sign-exponent-mantissa) with 15 exponent bias.
U32 sem = expand(h), U32 sem = expand(h),
@@ -1429,6 +1621,16 @@ SI U16 to_half(F f) { @@ -1424,6 +1616,16 @@ SI U16 to_half(F f) {
#elif defined(JUMPER_IS_HSW) #elif defined(JUMPER_IS_HSW)
return (U16)_mm256_cvtps_ph(f, _MM_FROUND_CUR_DIRECTION); return (U16)_mm256_cvtps_ph(f, _MM_FROUND_CUR_DIRECTION);
@ -390,7 +390,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
#else #else
// Remember, a float is 1-8-23 (sign-exponent-mantissa) with 127 exponent bias. // Remember, a float is 1-8-23 (sign-exponent-mantissa) with 127 exponent bias.
U32 sem = sk_bit_cast<U32>(f), U32 sem = sk_bit_cast<U32>(f),
@@ -1504,7 +1706,7 @@ static constexpr size_t N = sizeof(F) / @@ -1499,7 +1701,7 @@ static constexpr size_t N = sizeof(F) /
// instead of {b,a} on the stack. Narrow stages work best for __vectorcall. // instead of {b,a} on the stack. Narrow stages work best for __vectorcall.
#define ABI __vectorcall #define ABI __vectorcall
#define JUMPER_NARROW_STAGES 1 #define JUMPER_NARROW_STAGES 1
@ -399,7 +399,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
// These platforms are ideal for wider stages, and their default ABI is ideal. // These platforms are ideal for wider stages, and their default ABI is ideal.
#define ABI #define ABI
#define JUMPER_NARROW_STAGES 0 #define JUMPER_NARROW_STAGES 0
@@ -5466,6 +5668,10 @@ SI F sqrt_(F x) { @@ -5477,6 +5679,10 @@ SI F sqrt_(F x) {
float32x4_t lo,hi; float32x4_t lo,hi;
split(x, &lo,&hi); split(x, &lo,&hi);
return join<F>(sqrt(lo), sqrt(hi)); return join<F>(sqrt(lo), sqrt(hi));
@ -410,7 +410,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
#elif defined(JUMPER_IS_LASX) #elif defined(JUMPER_IS_LASX)
__m256 lo,hi; __m256 lo,hi;
split(x, &lo,&hi); split(x, &lo,&hi);
@@ -5497,6 +5703,10 @@ SI F floor_(F x) { @@ -5508,6 +5714,10 @@ SI F floor_(F x) {
__m128 lo,hi; __m128 lo,hi;
split(x, &lo,&hi); split(x, &lo,&hi);
return join<F>(_mm_floor_ps(lo), _mm_floor_ps(hi)); return join<F>(_mm_floor_ps(lo), _mm_floor_ps(hi));
@ -421,7 +421,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
#elif defined(JUMPER_IS_LASX) #elif defined(JUMPER_IS_LASX)
__m256 lo,hi; __m256 lo,hi;
split(x, &lo,&hi); split(x, &lo,&hi);
@@ -5516,6 +5726,7 @@ SI F floor_(F x) { @@ -5527,6 +5737,7 @@ SI F floor_(F x) {
// (2 * a * b + (1 << 15)) >> 16 // (2 * a * b + (1 << 15)) >> 16
// The result is a number on [-1, 1). // The result is a number on [-1, 1).
// Note: on neon this is a saturating multiply while the others are not. // Note: on neon this is a saturating multiply while the others are not.
@ -429,7 +429,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
SI I16 scaled_mult(I16 a, I16 b) { SI I16 scaled_mult(I16 a, I16 b) {
#if defined(JUMPER_IS_SKX) #if defined(JUMPER_IS_SKX)
return (I16)_mm256_mulhrs_epi16((__m256i)a, (__m256i)b); return (I16)_mm256_mulhrs_epi16((__m256i)a, (__m256i)b);
@@ -5527,6 +5738,22 @@ SI I16 scaled_mult(I16 a, I16 b) { @@ -5538,6 +5749,22 @@ SI I16 scaled_mult(I16 a, I16 b) {
return vqrdmulhq_s16(a, b); return vqrdmulhq_s16(a, b);
#elif defined(JUMPER_IS_NEON) #elif defined(JUMPER_IS_NEON)
return vqrdmulhq_s16(a, b); return vqrdmulhq_s16(a, b);
@ -452,7 +452,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
#elif defined(JUMPER_IS_LASX) #elif defined(JUMPER_IS_LASX)
I16 res = __lasx_xvmuh_h(a, b); I16 res = __lasx_xvmuh_h(a, b);
return __lasx_xvslli_h(res, 1); return __lasx_xvslli_h(res, 1);
@@ -5554,7 +5781,26 @@ SI U16 constrained_add(I16 a, U16 b) { @@ -5565,7 +5792,26 @@ SI U16 constrained_add(I16 a, U16 b) {
SkASSERT(-ib <= ia && ia <= 65535 - ib); SkASSERT(-ib <= ia && ia <= 65535 - ib);
} }
#endif #endif
@ -479,7 +479,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
} }
SI F fract(F x) { return x - floor_(x); } SI F fract(F x) { return x - floor_(x); }
@@ -6478,8 +6724,14 @@ STAGE_GP(bilerp_clamp_8888, const SkRast @@ -6574,8 +6820,14 @@ STAGE_GP(bilerp_clamp_8888, const SkRast
// 2^-8 * v = 2^-9 * (tx*(R - L) + (R + L)) // 2^-8 * v = 2^-9 * (tx*(R - L) + (R + L))
// v = 1/2 * (tx*(R - L) + (R + L)) // v = 1/2 * (tx*(R - L) + (R + L))
auto lerpX = [&](U16 left, U16 right) -> U16 { auto lerpX = [&](U16 left, U16 right) -> U16 {
@ -494,7 +494,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
// The constrained_add is the most subtle part of lerp. The first term is on the interval // The constrained_add is the most subtle part of lerp. The first term is on the interval
// [-1, 1), and the second term is on the interval is on the interval [0, 1) because // [-1, 1), and the second term is on the interval is on the interval [0, 1) because
// both terms are too high by a factor of 2 which will be handled below. (Both R and L are // both terms are too high by a factor of 2 which will be handled below. (Both R and L are
@@ -6491,7 +6743,12 @@ STAGE_GP(bilerp_clamp_8888, const SkRast @@ -6587,7 +6839,12 @@ STAGE_GP(bilerp_clamp_8888, const SkRast
U16 v2 = constrained_add(scaled_mult(tx, width), middle) + 1; U16 v2 = constrained_add(scaled_mult(tx, width), middle) + 1;
// Divide by 2 to calculate v and at the same time bring the intermediate value onto the // Divide by 2 to calculate v and at the same time bring the intermediate value onto the
// interval [0, 1/2] to set up for the lerpY. // interval [0, 1/2] to set up for the lerpY.
@ -507,7 +507,7 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
}; };
const uint32_t* ptr; const uint32_t* ptr;
@@ -6525,9 +6782,15 @@ STAGE_GP(bilerp_clamp_8888, const SkRast @@ -6621,9 +6878,15 @@ STAGE_GP(bilerp_clamp_8888, const SkRast
I16 width = (I16)bottom - (I16)top; I16 width = (I16)bottom - (I16)top;
U16 middle = bottom + top; U16 middle = bottom + top;
// Add + 0x80 for rounding. // Add + 0x80 for rounding.
@ -524,10 +524,10 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkRasterPipeline_opts.h
}; };
r = lerpY(topR, bottomR); r = lerpY(topR, bottomR);
Index: chromium-127.0.6533.72/third_party/skia/src/base/SkVx.h Index: chromium-128.0.6613.113/third_party/skia/src/base/SkVx.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/base/SkVx.h --- chromium-128.0.6613.113.orig/third_party/skia/src/base/SkVx.h
+++ chromium-127.0.6533.72/third_party/skia/src/base/SkVx.h +++ chromium-128.0.6613.113/third_party/skia/src/base/SkVx.h
@@ -42,7 +42,13 @@ @@ -42,7 +42,13 @@
#if SKVX_USE_SIMD #if SKVX_USE_SIMD
@ -543,10 +543,10 @@ Index: chromium-127.0.6533.72/third_party/skia/src/base/SkVx.h
#elif defined(SK_ARM_HAS_NEON) #elif defined(SK_ARM_HAS_NEON)
#include <arm_neon.h> #include <arm_neon.h>
#elif defined(__wasm_simd128__) #elif defined(__wasm_simd128__)
Index: chromium-127.0.6533.72/third_party/skia/src/core/SkBlitMask_opts_ssse3.cpp Index: chromium-128.0.6613.113/third_party/skia/src/core/SkBlitMask_opts_ssse3.cpp
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/core/SkBlitMask_opts_ssse3.cpp --- chromium-128.0.6613.113.orig/third_party/skia/src/core/SkBlitMask_opts_ssse3.cpp
+++ chromium-127.0.6533.72/third_party/skia/src/core/SkBlitMask_opts_ssse3.cpp +++ chromium-128.0.6613.113/third_party/skia/src/core/SkBlitMask_opts_ssse3.cpp
@@ -9,7 +9,7 @@ @@ -9,7 +9,7 @@
#include "src/core/SkBlitMask.h" #include "src/core/SkBlitMask.h"
#include "src/core/SkOptsTargets.h" #include "src/core/SkOptsTargets.h"
@ -556,10 +556,10 @@ Index: chromium-127.0.6533.72/third_party/skia/src/core/SkBlitMask_opts_ssse3.cp
// The order of these includes is important: // The order of these includes is important:
// 1) Select the target CPU architecture by defining SK_OPTS_TARGET and including SkOpts_SetTarget // 1) Select the target CPU architecture by defining SK_OPTS_TARGET and including SkOpts_SetTarget
Index: chromium-127.0.6533.72/third_party/skia/src/core/SkSwizzler_opts_ssse3.cpp Index: chromium-128.0.6613.113/third_party/skia/src/core/SkSwizzler_opts_ssse3.cpp
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/core/SkSwizzler_opts_ssse3.cpp --- chromium-128.0.6613.113.orig/third_party/skia/src/core/SkSwizzler_opts_ssse3.cpp
+++ chromium-127.0.6533.72/third_party/skia/src/core/SkSwizzler_opts_ssse3.cpp +++ chromium-128.0.6613.113/third_party/skia/src/core/SkSwizzler_opts_ssse3.cpp
@@ -10,7 +10,7 @@ @@ -10,7 +10,7 @@
#include "src/core/SkOptsTargets.h" #include "src/core/SkOptsTargets.h"
#include "src/core/SkSwizzlePriv.h" #include "src/core/SkSwizzlePriv.h"
@ -569,10 +569,10 @@ Index: chromium-127.0.6533.72/third_party/skia/src/core/SkSwizzler_opts_ssse3.cp
!defined(SK_ENABLE_OPTIMIZE_SIZE) && \ !defined(SK_ENABLE_OPTIMIZE_SIZE) && \
SK_CPU_SSE_LEVEL < SK_CPU_SSE_LEVEL_SSSE3 SK_CPU_SSE_LEVEL < SK_CPU_SSE_LEVEL_SSSE3
Index: chromium-127.0.6533.72/third_party/skia/src/core/SkBlitMask_opts.cpp Index: chromium-128.0.6613.113/third_party/skia/src/core/SkBlitMask_opts.cpp
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/core/SkBlitMask_opts.cpp --- chromium-128.0.6613.113.orig/third_party/skia/src/core/SkBlitMask_opts.cpp
+++ chromium-127.0.6533.72/third_party/skia/src/core/SkBlitMask_opts.cpp +++ chromium-128.0.6613.113/third_party/skia/src/core/SkBlitMask_opts.cpp
@@ -25,7 +25,7 @@ namespace SkOpts { @@ -25,7 +25,7 @@ namespace SkOpts {
static bool init() { static bool init() {
#if defined(SK_ENABLE_OPTIMIZE_SIZE) #if defined(SK_ENABLE_OPTIMIZE_SIZE)
@ -582,11 +582,11 @@ Index: chromium-127.0.6533.72/third_party/skia/src/core/SkBlitMask_opts.cpp
#if SK_CPU_SSE_LEVEL < SK_CPU_SSE_LEVEL_SSSE3 #if SK_CPU_SSE_LEVEL < SK_CPU_SSE_LEVEL_SSSE3
if (SkCpu::Supports(SkCpu::SSSE3)) { Init_BlitMask_ssse3(); } if (SkCpu::Supports(SkCpu::SSSE3)) { Init_BlitMask_ssse3(); }
#endif #endif
Index: chromium-127.0.6533.72/third_party/skia/src/core/SkBitmapProcState_opts.cpp Index: chromium-128.0.6613.113/third_party/skia/src/core/SkBitmapProcState_opts.cpp
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/core/SkBitmapProcState_opts.cpp --- chromium-128.0.6613.113.orig/third_party/skia/src/core/SkBitmapProcState_opts.cpp
+++ chromium-127.0.6533.72/third_party/skia/src/core/SkBitmapProcState_opts.cpp +++ chromium-128.0.6613.113/third_party/skia/src/core/SkBitmapProcState_opts.cpp
@@ -26,7 +26,7 @@ namespace SkOpts { @@ -27,7 +27,7 @@ namespace SkOpts {
static bool init() { static bool init() {
#if defined(SK_ENABLE_OPTIMIZE_SIZE) #if defined(SK_ENABLE_OPTIMIZE_SIZE)
// All Init_foo functions are omitted when optimizing for size // All Init_foo functions are omitted when optimizing for size
@ -595,10 +595,10 @@ Index: chromium-127.0.6533.72/third_party/skia/src/core/SkBitmapProcState_opts.c
#if SK_CPU_SSE_LEVEL < SK_CPU_SSE_LEVEL_SSSE3 #if SK_CPU_SSE_LEVEL < SK_CPU_SSE_LEVEL_SSSE3
if (SkCpu::Supports(SkCpu::SSSE3)) { Init_BitmapProcState_ssse3(); } if (SkCpu::Supports(SkCpu::SSSE3)) { Init_BitmapProcState_ssse3(); }
#endif #endif
Index: chromium-127.0.6533.72/third_party/skia/src/core/SkCpu.h Index: chromium-128.0.6613.113/third_party/skia/src/core/SkCpu.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/core/SkCpu.h --- chromium-128.0.6613.113.orig/third_party/skia/src/core/SkCpu.h
+++ chromium-127.0.6533.72/third_party/skia/src/core/SkCpu.h +++ chromium-128.0.6613.113/third_party/skia/src/core/SkCpu.h
@@ -60,7 +60,7 @@ inline bool SkCpu::Supports(uint32_t mas @@ -60,7 +60,7 @@ inline bool SkCpu::Supports(uint32_t mas
// If we mask in compile-time known lower limits, the compiler can // If we mask in compile-time known lower limits, the compiler can
@ -608,10 +608,10 @@ Index: chromium-127.0.6533.72/third_party/skia/src/core/SkCpu.h
#if SK_CPU_SSE_LEVEL >= SK_CPU_SSE_LEVEL_SSE1 #if SK_CPU_SSE_LEVEL >= SK_CPU_SSE_LEVEL_SSE1
features |= SSE1; features |= SSE1;
#endif #endif
Index: chromium-127.0.6533.72/third_party/skia/src/core/SkBitmapProcState_opts_ssse3.cpp Index: chromium-128.0.6613.113/third_party/skia/src/core/SkBitmapProcState_opts_ssse3.cpp
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/core/SkBitmapProcState_opts_ssse3.cpp --- chromium-128.0.6613.113.orig/third_party/skia/src/core/SkBitmapProcState_opts_ssse3.cpp
+++ chromium-127.0.6533.72/third_party/skia/src/core/SkBitmapProcState_opts_ssse3.cpp +++ chromium-128.0.6613.113/third_party/skia/src/core/SkBitmapProcState_opts_ssse3.cpp
@@ -8,7 +8,7 @@ @@ -8,7 +8,7 @@
#include "include/private/base/SkFeatures.h" #include "include/private/base/SkFeatures.h"
#include "src/core/SkOptsTargets.h" #include "src/core/SkOptsTargets.h"
@ -621,10 +621,10 @@ Index: chromium-127.0.6533.72/third_party/skia/src/core/SkBitmapProcState_opts_s
// The order of these includes is important: // The order of these includes is important:
// 1) Select the target CPU architecture by defining SK_OPTS_TARGET and including SkOpts_SetTarget // 1) Select the target CPU architecture by defining SK_OPTS_TARGET and including SkOpts_SetTarget
Index: chromium-127.0.6533.72/third_party/skia/include/private/base/SkFeatures.h Index: chromium-128.0.6613.113/third_party/skia/include/private/base/SkFeatures.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/include/private/base/SkFeatures.h --- chromium-128.0.6613.113.orig/third_party/skia/include/private/base/SkFeatures.h
+++ chromium-127.0.6533.72/third_party/skia/include/private/base/SkFeatures.h +++ chromium-128.0.6613.113/third_party/skia/include/private/base/SkFeatures.h
@@ -63,6 +63,8 @@ @@ -63,6 +63,8 @@
#if defined(__i386) || defined(_M_IX86) || defined(__x86_64__) || defined(_M_X64) #if defined(__i386) || defined(_M_IX86) || defined(__x86_64__) || defined(_M_X64)
@ -634,10 +634,10 @@ Index: chromium-127.0.6533.72/third_party/skia/include/private/base/SkFeatures.h
#endif #endif
#if defined(__loongarch__) || defined (__loongarch64) #if defined(__loongarch__) || defined (__loongarch64)
Index: chromium-127.0.6533.72/third_party/skia/modules/skcms/src/skcms_internals.h Index: chromium-128.0.6613.113/third_party/skia/modules/skcms/src/skcms_internals.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/modules/skcms/src/skcms_internals.h --- chromium-128.0.6613.113.orig/third_party/skia/modules/skcms/src/skcms_internals.h
+++ chromium-127.0.6533.72/third_party/skia/modules/skcms/src/skcms_internals.h +++ chromium-128.0.6613.113/third_party/skia/modules/skcms/src/skcms_internals.h
@@ -47,6 +47,7 @@ extern "C" { @@ -47,6 +47,7 @@ extern "C" {
&& !defined(__EMSCRIPTEN__) \ && !defined(__EMSCRIPTEN__) \
&& !defined(__arm__) \ && !defined(__arm__) \
@ -646,10 +646,10 @@ Index: chromium-127.0.6533.72/third_party/skia/modules/skcms/src/skcms_internals
&& !defined(__loongarch__) \ && !defined(__loongarch__) \
&& !defined(_WIN32) && !defined(__SYMBIAN32__) && !defined(_WIN32) && !defined(__SYMBIAN32__)
#define SKCMS_HAS_MUSTTAIL 1 #define SKCMS_HAS_MUSTTAIL 1
Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkSwizzler_opts.inc Index: chromium-128.0.6613.113/third_party/skia/src/opts/SkSwizzler_opts.inc
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/opts/SkSwizzler_opts.inc --- chromium-128.0.6613.113.orig/third_party/skia/src/opts/SkSwizzler_opts.inc
+++ chromium-127.0.6533.72/third_party/skia/src/opts/SkSwizzler_opts.inc +++ chromium-128.0.6613.113/third_party/skia/src/opts/SkSwizzler_opts.inc
@@ -14,7 +14,10 @@ @@ -14,7 +14,10 @@
#include <cmath> #include <cmath>
#include <utility> #include <utility>
@ -696,10 +696,10 @@ Index: chromium-127.0.6533.72/third_party/skia/src/opts/SkSwizzler_opts.inc
#elif SK_CPU_SSE_LEVEL >= SK_CPU_SSE_LEVEL_SSE1 && (defined(__clang__) || !defined(_MSC_VER)) #elif SK_CPU_SSE_LEVEL >= SK_CPU_SSE_LEVEL_SSE1 && (defined(__clang__) || !defined(_MSC_VER))
// -- SSE -- Harden against timing attacks -- MSVC is not supported. // -- SSE -- Harden against timing attacks -- MSVC is not supported.
using F4 = __m128; using F4 = __m128;
Index: chromium-127.0.6533.72/third_party/skia/src/core/SkBlitter_ARGB32.cpp Index: chromium-128.0.6613.113/third_party/skia/src/core/SkBlitter_ARGB32.cpp
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/third_party/skia/src/core/SkBlitter_ARGB32.cpp --- chromium-128.0.6613.113.orig/third_party/skia/src/core/SkBlitter_ARGB32.cpp
+++ chromium-127.0.6533.72/third_party/skia/src/core/SkBlitter_ARGB32.cpp +++ chromium-128.0.6613.113/third_party/skia/src/core/SkBlitter_ARGB32.cpp
@@ -126,6 +126,16 @@ static inline SkPMColor blend_lcd16_opaq @@ -126,6 +126,16 @@ static inline SkPMColor blend_lcd16_opaq
#if SK_CPU_SSE_LEVEL >= SK_CPU_SSE_LEVEL_SSE2 #if SK_CPU_SSE_LEVEL >= SK_CPU_SSE_LEVEL_SSE2
#include <emmintrin.h> #include <emmintrin.h>

@ -4,4 +4,4 @@ SHA512 (linux-arm64-0.19.2.tgz) = 8a0d8fec6786fffcd6954d00820037a55d61e60762c743
SHA512 (linux-x64-0.19.2.tgz) = a31cc74c4bfa54f9b75d735a1cfc944d3b5efb7c06bfba9542da9a642ae0b2d235ea00ae84d3ad0572c406405110fe7b61377af0fd15803806ef78d20fc6f05d SHA512 (linux-x64-0.19.2.tgz) = a31cc74c4bfa54f9b75d735a1cfc944d3b5efb7c06bfba9542da9a642ae0b2d235ea00ae84d3ad0572c406405110fe7b61377af0fd15803806ef78d20fc6f05d
SHA512 (bindgen-cli-aarch64.tar.xz) = 1a5ae4e8fdd31d80e8111c4d5f2115336684763ecd3a442ffecdbc2a37bab146f88bdee0bb1ea7a98e1049f81b12e64bd0ce5510529b30a74ce3306488ac129b SHA512 (bindgen-cli-aarch64.tar.xz) = 1a5ae4e8fdd31d80e8111c4d5f2115336684763ecd3a442ffecdbc2a37bab146f88bdee0bb1ea7a98e1049f81b12e64bd0ce5510529b30a74ce3306488ac129b
SHA512 (bindgen-cli-x86_64.tar.xz) = 7ccc9b43b32d3a064a75cfc150e060711356da8fe98e83d855bae017108ef8e9e172fbdd6e2579433c19cfb56ababa5b77a8db6fa57a5e657a3878778ca10a37 SHA512 (bindgen-cli-x86_64.tar.xz) = 7ccc9b43b32d3a064a75cfc150e060711356da8fe98e83d855bae017108ef8e9e172fbdd6e2579433c19cfb56ababa5b77a8db6fa57a5e657a3878778ca10a37
SHA512 (chromium-127.0.6533.99-clean.tar.xz) = 353658ea97df8f1428e6b8b7b4eb2a18d9f2b21196af0e5bfe37928859ba494a43c2e1a93fdc3fd35a884d92cf75864b6acfa0d7c90c62c6d5fe25c1daeffa10 SHA512 (chromium-128.0.6613.119-clean.tar.xz) = d7aeba7d9aa34ce85dae9bea52da40d4534c11343332a4bfde4af6bc58c07911bb6f9147bc8931f9e3dac6efce2b8b56a91d624367bf0cfb572af0b09d141db9

@ -1,8 +1,8 @@
Index: chromium-127.0.6533.72/base/allocator/partition_allocator/src/partition_alloc/page_allocator_constants.h Index: chromium-128.0.6613.113/base/allocator/partition_allocator/src/partition_alloc/page_allocator_constants.h
=================================================================== ===================================================================
--- chromium-127.0.6533.72.orig/base/allocator/partition_allocator/src/partition_alloc/page_allocator_constants.h --- chromium-128.0.6613.113.orig/base/allocator/partition_allocator/src/partition_alloc/page_allocator_constants.h
+++ chromium-127.0.6533.72/base/allocator/partition_allocator/src/partition_alloc/page_allocator_constants.h +++ chromium-128.0.6613.113/base/allocator/partition_allocator/src/partition_alloc/page_allocator_constants.h
@@ -176,7 +176,11 @@ SystemPageBaseMask() { @@ -187,7 +187,11 @@ SystemPageBaseMask() {
return ~SystemPageOffsetMask(); return ~SystemPageOffsetMask();
} }
@ -14,53 +14,3 @@ Index: chromium-127.0.6533.72/base/allocator/partition_allocator/src/partition_a
constexpr size_t kPageMetadataSize = 1 << kPageMetadataShift; constexpr size_t kPageMetadataSize = 1 << kPageMetadataShift;
} // namespace internal } // namespace internal
Index: chromium-127.0.6533.72/base/allocator/partition_allocator/src/partition_alloc/partition_page.h
===================================================================
--- chromium-127.0.6533.72.orig/base/allocator/partition_allocator/src/partition_alloc/partition_page.h
+++ chromium-127.0.6533.72/base/allocator/partition_allocator/src/partition_alloc/partition_page.h
@@ -87,7 +87,11 @@ struct SlotSpanMetadata {
// CHECK()ed in AllocNewSlotSpan().
// The maximum number of bits needed to cover all currently supported OSes.
+#if PA_BUILDFLAG(PA_ARCH_CPU_PPC64_FAMILY)
+ static constexpr size_t kMaxSlotsPerSlotSpanBits = 15;
+#else
static constexpr size_t kMaxSlotsPerSlotSpanBits = 13;
+#endif
static_assert(kMaxSlotsPerSlotSpan < (1 << kMaxSlotsPerSlotSpanBits), "");
// |marked_full| isn't equivalent to being full. Slot span is marked as full
@@ -101,7 +105,11 @@ struct SlotSpanMetadata {
private:
const uint32_t can_store_raw_size_ : 1;
uint32_t freelist_is_sorted_ : 1;
+#if PA_BUILDFLAG(PA_ARCH_CPU_PPC64_FAMILY)
+ uint32_t unused1_ : (64 - 1 - 2 * kMaxSlotsPerSlotSpanBits - 1 - 1);
+#else
uint32_t unused1_ : (32 - 1 - 2 * kMaxSlotsPerSlotSpanBits - 1 - 1);
+#endif
// If |in_empty_cache_|==1, |empty_cache_index| is undefined and mustn't be
// used.
uint16_t in_empty_cache_ : 1;
Index: chromium-127.0.6533.72/base/allocator/partition_allocator/src/partition_alloc/partition_page_constants.h
===================================================================
--- chromium-127.0.6533.72.orig/base/allocator/partition_allocator/src/partition_alloc/partition_page_constants.h
+++ chromium-127.0.6533.72/base/allocator/partition_allocator/src/partition_alloc/partition_page_constants.h
// PartitionPageSize() is 4 times the OS page size.
static constexpr size_t kMaxSlotsPerSlotSpan = 4 * (1 << 14) / kSmallestBucket;
#elif defined(PARTITION_ALLOCATOR_CONSTANTS_POSIX_NONCONST_PAGE_SIZE)
+#if PA_BUILDFLAG(PA_ARCH_CPU_ARM64)
// System page size can be 4, 16, or 64 kiB on Linux on arm64. 64 kiB is
// currently (kMaxSlotsPerSlotSpanBits == 13) not supported by the code,
// so we use the 16 kiB maximum (64 kiB will crash).
static constexpr size_t kMaxSlotsPerSlotSpan = 4 * (1 << 14) / kSmallestBucket;
#else
+// System page size can range from 4 to 64 kiB on Linux on other architectures.
+// 64kiB kiB is currently used by most ppc64 distributions, so use that as the
+// maximum.
+static constexpr size_t kMaxSlotsPerSlotSpan = 4 * (1 << 16) / kSmallestBucket;
+#endif
+#else
// A slot span can "span" multiple PartitionPages, but then its slot size is
// larger, so it doesn't have as many slots.
static constexpr size_t kMaxSlotsPerSlotSpan =

Loading…
Cancel
Save