git: 22a3bb62d9ab - main - security/boringssl: update to the recent commit

From: Sergey A. Osokin <osa_at_FreeBSD.org>
Date: Fri, 21 Jan 2022 16:32:03 UTC
The branch main has been updated by osa:

URL: https://cgit.FreeBSD.org/ports/commit/?id=22a3bb62d9ab17495068523402a71a69e2977202

commit 22a3bb62d9ab17495068523402a71a69e2977202
Author:     Sergey A. Osokin <osa@FreeBSD.org>
AuthorDate: 2022-01-21 16:30:37 +0000
Commit:     Sergey A. Osokin <osa@FreeBSD.org>
CommitDate: 2022-01-21 16:31:57 +0000

    security/boringssl: update to the recent commit
    
    Make portlint(1) happy by regenerating patches.
---
 security/boringssl/Makefile                                      | 4 ++--
 security/boringssl/distinfo                                      | 6 +++---
 security/boringssl/files/patch-crypto_CMakeLists.txt             | 6 +++---
 ...to_cpu_aarch64_linux.c => patch-crypto_cpu__aarch64__linux.c} | 9 ++++-----
 security/boringssl/files/patch-ssl_CMakeLists.txt                | 6 +++---
 5 files changed, 15 insertions(+), 16 deletions(-)

diff --git a/security/boringssl/Makefile b/security/boringssl/Makefile
index cbb79d308744..4ada63c5b0ba 100644
--- a/security/boringssl/Makefile
+++ b/security/boringssl/Makefile
@@ -1,5 +1,5 @@
 PORTNAME=	boringssl
-PORTVERSION=	0.0.0.0.2022.01.18.01
+PORTVERSION=	0.0.0.0.2022.01.19.01
 CATEGORIES=	security
 
 MAINTAINER=	osa@FreeBSD.org
@@ -20,7 +20,7 @@ CPE_VENDOR=	google
 
 USE_GITHUB=	yes
 GH_ACCOUNT=	google
-GH_TAGNAME=	36a41bf
+GH_TAGNAME=	be04c56
 GH_TUPLE=	golang:crypto:c07d793c2f9a:golang_crypto/vendor/golang.org/x/crypto \
 		golang:net:04defd469f4e:golang_net/vendor/golang.org/x/net \
 		golang:sys:04245dca01da:golang_sys/vendor/golang.org/x/sys \
diff --git a/security/boringssl/distinfo b/security/boringssl/distinfo
index 98731b08c5cd..f271a9f877bd 100644
--- a/security/boringssl/distinfo
+++ b/security/boringssl/distinfo
@@ -1,6 +1,6 @@
-TIMESTAMP = 1642598328
-SHA256 (google-boringssl-0.0.0.0.2022.01.18.01-36a41bf_GH0.tar.gz) = 3b5196f7bd2d40d69fb136d115e2d551891aa1aad50e233a8afa5e827a0ece48
-SIZE (google-boringssl-0.0.0.0.2022.01.18.01-36a41bf_GH0.tar.gz) = 30726833
+TIMESTAMP = 1642779473
+SHA256 (google-boringssl-0.0.0.0.2022.01.19.01-be04c56_GH0.tar.gz) = b84a0821def4a263f49317d7b59982567ac8356eccd9b9ebe84a8a371d71019e
+SIZE (google-boringssl-0.0.0.0.2022.01.19.01-be04c56_GH0.tar.gz) = 30729725
 SHA256 (golang-crypto-c07d793c2f9a_GH0.tar.gz) = bd1e0856c43287c6ebd20d59e2b4f2ffa91c5cc275dbb02bb2cfc822e6dc18a4
 SIZE (golang-crypto-c07d793c2f9a_GH0.tar.gz) = 1732023
 SHA256 (golang-net-04defd469f4e_GH0.tar.gz) = 6009a6f0989341df975799276ff1c49af650d4a4ed3fd6db3501b91eb601810d
diff --git a/security/boringssl/files/patch-crypto_CMakeLists.txt b/security/boringssl/files/patch-crypto_CMakeLists.txt
index dd5cd124c5ed..b32c3e7389fb 100644
--- a/security/boringssl/files/patch-crypto_CMakeLists.txt
+++ b/security/boringssl/files/patch-crypto_CMakeLists.txt
@@ -1,6 +1,6 @@
---- crypto/CMakeLists.txt.orig	2022-01-08 15:58:38.096291000 -0500
-+++ crypto/CMakeLists.txt	2022-01-08 15:28:07.210470000 -0500
-@@ -462,6 +462,7 @@
+--- crypto/CMakeLists.txt.orig	2022-01-21 15:36:31 UTC
++++ crypto/CMakeLists.txt
+@@ -462,6 +462,7 @@ if(FIPS_DELOCATE OR FIPS_SHARED)
  endif()
  
  SET_TARGET_PROPERTIES(crypto PROPERTIES LINKER_LANGUAGE C)
diff --git a/security/boringssl/files/patch-crypto_cpu_aarch64_linux.c b/security/boringssl/files/patch-crypto_cpu__aarch64__linux.c
similarity index 91%
rename from security/boringssl/files/patch-crypto_cpu_aarch64_linux.c
rename to security/boringssl/files/patch-crypto_cpu__aarch64__linux.c
index 68403a2b75dd..a5276e203ab0 100644
--- a/security/boringssl/files/patch-crypto_cpu_aarch64_linux.c
+++ b/security/boringssl/files/patch-crypto_cpu__aarch64__linux.c
@@ -1,8 +1,8 @@
---- crypto/cpu_aarch64_linux.c.orig	2022-01-05 15:30:33.000000000 -0500
-+++ crypto/cpu_aarch64_linux.c	2022-01-06 10:24:03.703277000 -0500
-@@ -14,10 +14,8 @@
+--- crypto/cpu_aarch64_linux.c.orig	2022-01-18 16:46:15 UTC
++++ crypto/cpu_aarch64_linux.c
+@@ -14,51 +14,49 @@
  
- #include <openssl/cpu.h>
+ #include "internal.h"
  
 -#if defined(OPENSSL_AARCH64) && defined(OPENSSL_LINUX) && \
 -    !defined(OPENSSL_STATIC_ARMCAP)
@@ -12,7 +12,6 @@
  
  #include <openssl/arm_arch.h>
  
-@@ -26,41 +24,41 @@
  
  extern uint32_t OPENSSL_armcap_P;
  
diff --git a/security/boringssl/files/patch-ssl_CMakeLists.txt b/security/boringssl/files/patch-ssl_CMakeLists.txt
index 44452856f4c0..8738202801f9 100644
--- a/security/boringssl/files/patch-ssl_CMakeLists.txt
+++ b/security/boringssl/files/patch-ssl_CMakeLists.txt
@@ -1,6 +1,6 @@
---- ssl/CMakeLists.txt.orig	2022-01-09 08:18:59.300383000 -0500
-+++ ssl/CMakeLists.txt	2022-01-09 08:19:33.506134000 -0500
-@@ -63,3 +63,5 @@
+--- ssl/CMakeLists.txt.orig	2022-01-18 16:46:15 UTC
++++ ssl/CMakeLists.txt
+@@ -63,3 +63,5 @@ if(WIN32)
    target_link_libraries(ssl_test ws2_32)
  endif()
  add_dependencies(all_tests ssl_test)