diff --git a/security/boringssl/Makefile b/security/boringssl/Makefile index 1a7f69d7f80e..45ccb2abe6b6 100644 --- a/security/boringssl/Makefile +++ b/security/boringssl/Makefile @@ -1,46 +1,46 @@ PORTNAME= boringssl PORTVERSION= 0.0.0.0.2022.07.25.01 -PORTREVISION= 1 +PORTREVISION= 2 CATEGORIES= security MAINTAINER= osa@FreeBSD.org COMMENT= Fork of OpenSSL LICENSE= OpenSSL LICENSE_FILE= ${WRKSRC}/LICENSE USES= cmake:insource cpe go:no_targets localbase perl5 CONFLICTS_INSTALL= security/libressl security/libressl-devel \ security/openssl security/openssl-devel \ security/openssl-quictls CPE_VENDOR= google USE_GITHUB= yes GH_ACCOUNT= google GH_TAGNAME= b95c7e5 GH_TUPLE= golang:crypto:c07d793c2f9a:golang_crypto/vendor/golang.org/x/crypto \ golang:net:04defd469f4e:golang_net/vendor/golang.org/x/net \ golang:sys:04245dca01da:golang_sys/vendor/golang.org/x/sys \ golang:term:7de9c90e9dd1:golang_term/vendor/golang.org/x/term CMAKE_ARGS+= -DBUILD_SHARED_LIBS=1 \ -DCMAKE_BUILD_TYPE=Release USE_LDCONFIG= yes LDFLAGS+= -Wl,-rpath,${LOCALBASE}/lib TEST_TARGET= run_tests MAKE_ENV+= GOFLAGS=-mod=vendor \ GOPATH=${WRKSRC}/vendor \ GOPROXY=off do-install: ${INSTALL_PROGRAM} ${WRKSRC}/tool/bssl ${STAGEDIR}${PREFIX}/bin/ (cd ${WRKSRC}/include && ${COPYTREE_SHARE} . ${STAGEDIR}${PREFIX}/include) ${INSTALL_LIB} ${WRKSRC}/crypto/libcrypto.so ${STAGEDIR}${PREFIX}/lib/libcrypto.so.1.0.0 ${INSTALL_LIB} ${WRKSRC}/ssl/libssl.so ${STAGEDIR}${PREFIX}/lib/libssl.so.1.0.0 ${LN} -sf libcrypto.so.1 ${STAGEDIR}${PREFIX}/lib/libcrypto.so ${LN} -sf libcrypto.so.1.0.0 ${STAGEDIR}${PREFIX}/lib/libcrypto.so.1 ${LN} -sf libssl.so.1 ${STAGEDIR}${PREFIX}/lib/libssl.so ${LN} -sf libssl.so.1.0.0 ${STAGEDIR}${PREFIX}/lib/libssl.so.1 .include diff --git a/security/boringssl/files/patch-crypto_CMakeLists.txt b/security/boringssl/files/patch-crypto_CMakeLists.txt index b32c3e7389fb..6755b7553615 100644 --- a/security/boringssl/files/patch-crypto_CMakeLists.txt +++ b/security/boringssl/files/patch-crypto_CMakeLists.txt @@ -1,10 +1,18 @@ ---- crypto/CMakeLists.txt.orig 2022-01-21 15:36:31 UTC -+++ crypto/CMakeLists.txt -@@ -462,6 +462,7 @@ if(FIPS_DELOCATE OR FIPS_SHARED) +--- crypto/CMakeLists.txt.orig 2022-07-25 14:53:51.000000000 -0400 ++++ crypto/CMakeLists.txt 2022-07-26 11:40:36.847197000 -0400 +@@ -267,6 +267,7 @@ + cpu_aarch64_fuchsia.c + cpu_aarch64_linux.c + cpu_aarch64_win.c ++ cpu_arm_freebsd.c + cpu_arm_linux.c + cpu_arm.c + cpu_intel.c +@@ -464,6 +465,7 @@ endif() SET_TARGET_PROPERTIES(crypto PROPERTIES LINKER_LANGUAGE C) +SET_TARGET_PROPERTIES(crypto PROPERTIES SOVERSION 1) if(NOT WIN32 AND NOT ANDROID) target_link_libraries(crypto pthread) diff --git a/security/boringssl/files/patch-crypto_cpu__arm__freebsd.c b/security/boringssl/files/patch-crypto_cpu__arm__freebsd.c new file mode 100644 index 000000000000..eab921b971a7 --- /dev/null +++ b/security/boringssl/files/patch-crypto_cpu__arm__freebsd.c @@ -0,0 +1,55 @@ +--- crypto/cpu_arm_freebsd.c.orig 2022-07-24 00:49:45 UTC ++++ crypto/cpu_arm_freebsd.c +@@ -0,0 +1,52 @@ ++/* Copyright (c) 2016, Google Inc. ++ * ++ * Permission to use, copy, modify, and/or distribute this software for any ++ * purpose with or without fee is hereby granted, provided that the above ++ * copyright notice and this permission notice appear in all copies. ++ * ++ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES ++ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF ++ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY ++ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES ++ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION ++ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN ++ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */ ++ ++#include "internal.h" ++ ++#if defined(OPENSSL_ARM) && defined(OPENSSL_FREEBSD) && \ ++ !defined(OPENSSL_STATIC_ARMCAP) ++#include ++#include ++ ++#include ++#include ++ ++extern uint32_t OPENSSL_armcap_P; ++ ++void OPENSSL_cpuid_setup(void) { ++ unsigned long hwcap = 0, hwcap2 = 0; ++ ++ elf_aux_info(AT_HWCAP, &hwcap, sizeof hwcap); ++ elf_aux_info(AT_HWCAP2, &hwcap2, sizeof hwcap2); ++ ++ // Matching OpenSSL, only report other features if NEON is present. ++ if (hwcap & HWCAP_NEON) { ++ OPENSSL_armcap_P |= ARMV7_NEON; ++ ++ if (hwcap2 & HWCAP2_AES) { ++ OPENSSL_armcap_P |= ARMV8_AES; ++ } ++ if (hwcap2 & HWCAP2_PMULL) { ++ OPENSSL_armcap_P |= ARMV8_PMULL; ++ } ++ if (hwcap2 & HWCAP2_SHA1) { ++ OPENSSL_armcap_P |= ARMV8_SHA1; ++ } ++ if (hwcap2 & HWCAP2_SHA2) { ++ OPENSSL_armcap_P |= ARMV8_SHA256; ++ } ++ } ++} ++ ++#endif // OPENSSL_ARM && OPENSSL_OPENBSD && !OPENSSL_STATIC_ARMCAP