diff -Nru android-platform-external-boringssl-13~preview2/debian/changelog android-platform-external-boringssl-13~preview2/debian/changelog --- android-platform-external-boringssl-13~preview2/debian/changelog 2022-06-27 17:04:55.000000000 +0000 +++ android-platform-external-boringssl-13~preview2/debian/changelog 2022-07-14 13:55:23.000000000 +0000 @@ -1,3 +1,13 @@ +android-platform-external-boringssl (13~preview2-7+rpi1) bookworm-staging; urgency=medium + + [changes brought forward from 10.0.0+r36-1+rpi1 by Peter Michael Green at Tue, 19 Jan 2021 16:01:40 +0000] + * Mark asm as armv6 to avoid setting off armv7 contamination checker. + * set __ARM_MAX_ARCH__ to 6. + * disable HWAES define. + * disable GHASH_ASM_ARM define. + + -- Peter Michael Green Thu, 14 Jul 2022 13:55:23 +0000 + android-platform-external-boringssl (13~preview2-7) unstable; urgency=medium * Team upload. diff -Nru android-platform-external-boringssl-13~preview2/debian/patches/armv6.patch android-platform-external-boringssl-13~preview2/debian/patches/armv6.patch --- android-platform-external-boringssl-13~preview2/debian/patches/armv6.patch 1970-01-01 00:00:00.000000000 +0000 +++ android-platform-external-boringssl-13~preview2/debian/patches/armv6.patch 2022-07-14 13:55:23.000000000 +0000 @@ -0,0 +1,210 @@ +Description: Mark asm as armv6 to avoid setting off armv7 contamination checker. +Author: Peter Michael Green + +--- android-platform-external-boringssl-10.0.0+r36.orig/linux-arm/crypto/chacha/chacha-armv4.S ++++ android-platform-external-boringssl-10.0.0+r36/linux-arm/crypto/chacha/chacha-armv4.S +@@ -18,3 +18,3 @@ + @ ARMv7 and ARMv8 processors and does not use ARMv8 instructions. +-.arch armv7-a ++.arch armv6 + +@@ -810,3 +810,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/linux-arm/crypto/fipsmodule/vpaes-armv7.S ++++ android-platform-external-boringssl-10.0.0+r36/linux-arm/crypto/fipsmodule/vpaes-armv7.S +@@ -64 +64 @@ +-.arch armv7-a ++.arch armv6 +--- android-platform-external-boringssl-10.0.0+r36.orig/linux-arm/crypto/fipsmodule/aesv8-armx32.S ++++ android-platform-external-boringssl-10.0.0+r36/linux-arm/crypto/fipsmodule/aesv8-armx32.S +@@ -18,3 +18,3 @@ + .text +-.arch armv7-a @ don't confuse not-so-latest binutils with argv8 :-) ++.arch armv6 @ don't confuse not-so-latest binutils with argv8 :-) + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/linux-arm/crypto/fipsmodule/armv4-mont.S ++++ android-platform-external-boringssl-10.0.0+r36/linux-arm/crypto/fipsmodule/armv4-mont.S +@@ -18,3 +18,3 @@ + @ ARMv7 and ARMv8 processors and does not use ARMv8 instructions. +-.arch armv7-a ++.arch armv6 + +@@ -212,3 +212,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/linux-arm/crypto/fipsmodule/bsaes-armv7.S ++++ android-platform-external-boringssl-10.0.0+r36/linux-arm/crypto/fipsmodule/bsaes-armv7.S +@@ -86,3 +86,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/linux-arm/crypto/fipsmodule/ghash-armv4.S ++++ android-platform-external-boringssl-10.0.0+r36/linux-arm/crypto/fipsmodule/ghash-armv4.S +@@ -19,3 +19,3 @@ + @ instructions are in aesv8-armx.pl.) +-.arch armv7-a ++.arch armv6 + +@@ -369,3 +369,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/linux-arm/crypto/fipsmodule/sha1-armv4-large.S ++++ android-platform-external-boringssl-10.0.0+r36/linux-arm/crypto/fipsmodule/sha1-armv4-large.S +@@ -508,3 +508,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/linux-arm/crypto/fipsmodule/sha256-armv4.S ++++ android-platform-external-boringssl-10.0.0+r36/linux-arm/crypto/fipsmodule/sha256-armv4.S +@@ -69,3 +69,3 @@ + @ instructions are manually-encoded. (See unsha256.) +-.arch armv7-a ++.arch armv6 + +@@ -1894,3 +1894,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/linux-arm/crypto/fipsmodule/sha512-armv4.S ++++ android-platform-external-boringssl-10.0.0+r36/linux-arm/crypto/fipsmodule/sha512-armv4.S +@@ -81,3 +81,3 @@ + @ ARMv7 and ARMv8 processors and does not use ARMv8 instructions. +-.arch armv7-a ++.arch armv6 + +@@ -552,3 +552,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/linux-arm/crypto/test/trampoline-armv4.S ++++ android-platform-external-boringssl-10.0.0+r36/linux-arm/crypto/test/trampoline-armv4.S +@@ -16,3 +16,3 @@ + +-.arch armv7-a ++.arch armv6 + .fpu vfp +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/chacha/asm/chacha-armv4.pl ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/chacha/asm/chacha-armv4.pl +@@ -175,3 +175,3 @@ + @ ARMv7 and ARMv8 processors and does not use ARMv8 instructions. +-.arch armv7-a ++.arch armv6 + +@@ -667,3 +667,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/fipsmodule/aes/asm/vpaes-armv7.pl ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/fipsmodule/aes/asm/vpaes-armv7.pl +@@ -82 +82 @@ +-.arch armv7-a ++.arch armv6 +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/fipsmodule/aes/asm/aesv8-armx.pl ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/fipsmodule/aes/asm/aesv8-armx.pl +@@ -62,3 +62,3 @@ + $code.=<<___ if ($flavour !~ /64/); +-.arch armv7-a // don't confuse not-so-latest binutils with argv8 :-) ++.arch armv6 // don't confuse not-so-latest binutils with argv8 :-) + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/fipsmodule/aes/asm/bsaes-armv7.pl ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/fipsmodule/aes/asm/bsaes-armv7.pl +@@ -727,3 +727,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/fipsmodule/bn/asm/armv4-mont.pl ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/fipsmodule/bn/asm/armv4-mont.pl +@@ -101,3 +101,3 @@ + @ ARMv7 and ARMv8 processors and does not use ARMv8 instructions. +-.arch armv7-a ++.arch armv6 + +@@ -308,3 +308,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/fipsmodule/modes/asm/ghash-armv4.pl ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/fipsmodule/modes/asm/ghash-armv4.pl +@@ -147,3 +147,3 @@ + @ instructions are in aesv8-armx.pl.) +-.arch armv7-a ++.arch armv6 + +@@ -431,3 +431,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/fipsmodule/sha/asm/sha1-armv4-large.pl ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/fipsmodule/sha/asm/sha1-armv4-large.pl +@@ -527,3 +527,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/fipsmodule/sha/asm/sha256-armv4.pl ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/fipsmodule/sha/asm/sha256-armv4.pl +@@ -186,3 +186,3 @@ + @ instructions are manually-encoded. (See unsha256.) +-.arch armv7-a ++.arch armv6 + +@@ -477,3 +477,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/fipsmodule/sha/asm/sha512-armv4.pl ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/fipsmodule/sha/asm/sha512-armv4.pl +@@ -212,3 +212,3 @@ + @ ARMv7 and ARMv8 processors and does not use ARMv8 instructions. +-.arch armv7-a ++.arch armv6 + +@@ -608,3 +608,3 @@ + #if __ARM_MAX_ARCH__>=7 +-.arch armv7-a ++.arch armv6 + .fpu neon +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/test/asm/trampoline-armv4.pl ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/test/asm/trampoline-armv4.pl +@@ -51,3 +51,3 @@ + +-.arch armv7-a ++.arch armv6 + .fpu vfp +--- android-platform-external-boringssl-10.0.0+r36.orig/src/include/openssl/arm_arch.h ++++ android-platform-external-boringssl-10.0.0+r36/src/include/openssl/arm_arch.h +@@ -102,3 +102,3 @@ + // will be included. +-#define __ARM_MAX_ARCH__ 8 ++#define __ARM_MAX_ARCH__ 6 + +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/fipsmodule/aes/internal.h ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/fipsmodule/aes/internal.h +@@ -44,3 +44,3 @@ + +-#elif defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64) ++#elif false + #define HWAES +--- android-platform-external-boringssl-10.0.0+r36.orig/src/crypto/fipsmodule/modes/internal.h ++++ android-platform-external-boringssl-10.0.0+r36/src/crypto/fipsmodule/modes/internal.h +@@ -316,3 +316,3 @@ + +-#elif defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64) ++#elif false + #define GHASH_ASM_ARM diff -Nru android-platform-external-boringssl-13~preview2/debian/patches/series android-platform-external-boringssl-13~preview2/debian/patches/series --- android-platform-external-boringssl-13~preview2/debian/patches/series 2022-06-27 17:04:55.000000000 +0000 +++ android-platform-external-boringssl-13~preview2/debian/patches/series 2022-07-14 13:55:23.000000000 +0000 @@ -1,3 +1,4 @@ 01-Add-new-Arch-ia64-riscv64-sh4-x32.patch 02-sources-mk.patch Sync-to-81502beeddc5f116d44d0898c.patch +armv6.patch