From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from smtp.gentoo.org (woodpecker.gentoo.org [140.211.166.183]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (No client certificate requested) by finch.gentoo.org (Postfix) with ESMTPS id C7DBC1581B9 for ; Tue, 23 Sep 2025 00:05:47 +0000 (UTC) Received: from lists.gentoo.org (bobolink.gentoo.org [140.211.166.189]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange x25519) (No client certificate requested) (Authenticated sender: relay-lists.gentoo.org@gentoo.org) by smtp.gentoo.org (Postfix) with ESMTPSA id A3087341042 for ; Tue, 23 Sep 2025 00:05:47 +0000 (UTC) Received: from bobolink.gentoo.org (localhost [127.0.0.1]) by bobolink.gentoo.org (Postfix) with ESMTP id 9DC85110574; Tue, 23 Sep 2025 00:05:44 +0000 (UTC) Received: from smtp.gentoo.org (woodpecker.gentoo.org [140.211.166.183]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange x25519) (No client certificate requested) by bobolink.gentoo.org (Postfix) with ESMTPS id 91511110574 for ; Tue, 23 Sep 2025 00:05:44 +0000 (UTC) Received: from oystercatcher.gentoo.org (oystercatcher.gentoo.org [148.251.78.52]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange x25519) (No client certificate requested) by smtp.gentoo.org (Postfix) with ESMTPS id 70ADD340F31 for ; Tue, 23 Sep 2025 00:05:43 +0000 (UTC) Received: from localhost.localdomain (localhost [IPv6:::1]) by oystercatcher.gentoo.org (Postfix) with ESMTP id 1ACE4323D for ; Tue, 23 Sep 2025 00:05:42 +0000 (UTC) From: "Jakov Smolić" To: gentoo-commits@lists.gentoo.org Content-Transfer-Encoding: 8bit Content-type: text/plain; charset=UTF-8 Reply-To: gentoo-dev@lists.gentoo.org, "Jakov Smolić" Message-ID: <1758585918.0f70e8494b0b5025a22308fcb85f6b2036895af1.jsmolic@gentoo> Subject: [gentoo-commits] proj/riscv:master commit in: www-client/chromium/, www-client/chromium/files/ X-VCS-Repository: proj/riscv X-VCS-Files: www-client/chromium/Manifest www-client/chromium/chromium-138.0.7204.157.ebuild www-client/chromium/chromium-140.0.7339.127.ebuild www-client/chromium/files/0001-Enable-relocate-1-for-ff_h264_weight_funcs_8_rvv.patch www-client/chromium/files/0001-chrome-runtime_api_delegate-add-riscv64-define.patch www-client/chromium/files/0001-disable-rvv-in-highway-due-to-broken-runtime-dispatc.patch www-client/chromium/files/0001-extensions-common-api-runtime.json-riscv64-support.patch www-client/chromium/files/0002-xnnpack-enable-riscv64-support.patch www-client/chromium/files/chromium-131-oauth2-client-switches.patch www-client/chromium/files/chromium-132-bindgen-custom-toolchain.patch www-client/chromium/files/chromium-134-map_droppable-glibc.patch www-client/chromium/files/chromium-134-oauth2-client-switches.patch www-client/chromium/files/chromium-134-qt5-optional.patch www-client/chromium/files/chromium-134-type-mismatch-error.patch www-client/chromium/files/chromium-135-fix-n on-wayland-build.patch www-client/chromium/files/chromium-135-gperf.patch www-client/chromium/files/chromium-135-webrtc-pipewire.patch www-client/chromium/files/chromium-136-drop-nodejs-ver-check.patch www-client/chromium/files/chromium-137-pdfium-system-libpng.patch www-client/chromium/files/chromium-140-__rust_no_alloc_shim_is_unstable.patch www-client/chromium/files/chromium-140-work-with-old-fontconfig-again.patch www-client/chromium/files/chromium-140-work-with-old-fontconfig.patch www-client/chromium/files/chromium-141-cssstylesheet-iwyu.patch www-client/chromium/files/compiler-rt-riscv.patch www-client/chromium/files/cpuinfo.patch www-client/chromium/files/fix-build-with-pipewire-1.3.82.patch www-client/chromium/files/libstdc++-fixup.patch www-client/chromium/files/riscv-dav1d.patch www-client/chromium/files/riscv-ffmpeg.patch www-client/chromium/files/riscv-highway.patch www-client/chromium/files/riscv-misc.patch www-client/chromium/files/riscv-sandbox.patch www-client/chrom ium/files/riscv-swiftshader.patch www-client/chromium/files/riscv-v8.patch www-client/chromium/files/swiftshader-use-llvm16.patch www-client/chromium/metadata.xml X-VCS-Directories: www-client/chromium/files/ www-client/chromium/ X-VCS-Committer: jsmolic X-VCS-Committer-Name: Jakov Smolić X-VCS-Revision: 0f70e8494b0b5025a22308fcb85f6b2036895af1 X-VCS-Branch: master Date: Tue, 23 Sep 2025 00:05:42 +0000 (UTC) Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-commits@lists.gentoo.org X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply X-Archives-Salt: 1d974d2c-2502-4e55-8811-1ad67c3d7340 X-Archives-Hash: 2da36754e2c0dfa9bfaf7654e0befacf commit: 0f70e8494b0b5025a22308fcb85f6b2036895af1 Author: Andrew Cameron gmail com> AuthorDate: Fri Sep 19 11:46:01 2025 +0000 Commit: Jakov Smolić gentoo org> CommitDate: Tue Sep 23 00:05:18 2025 +0000 URL: https://gitweb.gentoo.org/proj/riscv.git/commit/?id=0f70e849 Update Chromium to 140.0.7339.127 Signed-off-by: Andrew Cameron gmail.com> Signed-off-by: Jakov Smolić gentoo.org> www-client/chromium/Manifest | 12 +- ...4.157.ebuild => chromium-140.0.7339.127.ebuild} | 162 +- ...relocate-1-for-ff_h264_weight_funcs_8_rvv.patch | 26 - ...e-runtime_api_delegate-add-riscv64-define.patch | 34 - ...-in-highway-due-to-broken-runtime-dispatc.patch | 29 - ...s-common-api-runtime.json-riscv64-support.patch | 37 - .../0002-xnnpack-enable-riscv64-support.patch | 11574 ------------------- .../chromium-131-oauth2-client-switches.patch | 39 - .../chromium-132-bindgen-custom-toolchain.patch | 104 - .../files/chromium-134-map_droppable-glibc.patch | 35 - .../chromium-134-oauth2-client-switches.patch | 35 - .../chromium/files/chromium-134-qt5-optional.patch | 133 - .../files/chromium-134-type-mismatch-error.patch | 14 - .../files/chromium-135-fix-non-wayland-build.patch | 45 - www-client/chromium/files/chromium-135-gperf.patch | 28 - .../files/chromium-135-webrtc-pipewire.patch | 29 - .../files/chromium-136-drop-nodejs-ver-check.patch | 39 - .../files/chromium-137-pdfium-system-libpng.patch | 28 - ...mium-140-__rust_no_alloc_shim_is_unstable.patch | 17 + ...romium-140-work-with-old-fontconfig-again.patch | 55 + .../chromium-140-work-with-old-fontconfig.patch | 55 + .../files/chromium-141-cssstylesheet-iwyu.patch | 45 + www-client/chromium/files/compiler-rt-riscv.patch | 22 - www-client/chromium/files/cpuinfo.patch | 33 - .../files/fix-build-with-pipewire-1.3.82.patch | 23 - www-client/chromium/files/libstdc++-fixup.patch | 138 - www-client/chromium/files/riscv-dav1d.patch | 216 +- www-client/chromium/files/riscv-ffmpeg.patch | 841 +- www-client/chromium/files/riscv-highway.patch | 15 - www-client/chromium/files/riscv-misc.patch | 41 - www-client/chromium/files/riscv-sandbox.patch | 594 +- www-client/chromium/files/riscv-v8.patch | 14 - ...ftshader.patch => swiftshader-use-llvm16.patch} | 2 +- www-client/chromium/metadata.xml | 33 - 34 files changed, 985 insertions(+), 13562 deletions(-) diff --git a/www-client/chromium/Manifest b/www-client/chromium/Manifest index c5ed3ee..c43fc33 100644 --- a/www-client/chromium/Manifest +++ b/www-client/chromium/Manifest @@ -1,8 +1,8 @@ -DIST chromium-138.0.7204.157-linux-testdata.tar.xz 923159300 BLAKE2B dba7b63f78246c64811e52367823937e5fb258446669147f2031abacc921c52988f077cddcc00e3d273bb4e7a0375416f681e606fa9c364a840bbac1b1f66d24 SHA512 5913208d1d49e8291541a8f5ac70654b5b2b05eed1538a2eccbd47c93443cb08e86a5f735289fffb4ce2df26c5c72292571082b71b9f8f8084368084fc040c3b -DIST chromium-138.0.7204.157-linux.tar.xz 1555757520 BLAKE2B d46405fdb3e1e2bb91991a0f75afb7753f7badb10bdaf072fa29fa603cef9efe3fd569f1294291b1136debd26378390a5d661e385247d32d451121d987aef1ec SHA512 69eb7d569a21a0e2105bfed74067f1e62f61329df4e35e593df438875e09422121932d525895a8d299dd24dc69a0f3a1babebfceea9ebad09bf166e576961435 -DIST chromium-clang-llvmorg-21-init-11777-gfd3fecfc-1.tar.xz 55654416 BLAKE2B 7dee88ab546cd265c7c8067484aab3250da8c1073adc1f453e9c6fba7113e7135fe988797d974b834326c1c7de63a55a1a9041c42f1fad435dba44b553e7c0e5 SHA512 8bb683c6036c103939ad47411bdaeb724787101dfa7f60f9a7837255814d3ba4faae7f9f115fcef0901446833727994ab95d5ead275b7424dc8cbcb7fbe86f87 -DIST chromium-openpower-e1538a2234.tar.bz2 421924 BLAKE2B c2e80953b0e73cb383b4c83a23304982a1a0ce2b2a06e247d1205080473d69587ba6326db355dc4c29e0a05f6608b270c84af2eb2c7a9282ecdfc498b3fdb1d5 SHA512 5429e48fb09dfc24703bea5ce7444a26ccc396f3fdbf0f9cda5ac9948de9584e9056cfb79b3633b69ff718595c1c3ee2754e9c852ae78cbb534934e5b8ea2151 -DIST chromium-patches-138-1.tar.bz2 11109 BLAKE2B a4b57c2f5cadae37f6284e458ec8941c09ae98658c099e638817919da9686ec412b619a21bd208ce79b471d27bbfcf589a94695f636f381a2de60f14fe8fe367 SHA512 b930ac8cb86aa5143cecf04c076a07a366328806b20ba4c6c09844b4411b74a0ad04dfbf182966e9401e3d1ee4a6f4b3e12e7f9b015c5f33311ebe0ffd76d5da +DIST chromium-140.0.7339.127-linux-testdata.tar.xz 925215916 BLAKE2B 7d639de31f28d96e0066f16519dcb421e071f0ea3d6a1023b322b5f45fc6685bc9c8c19fdd64e4915653faa0c9de6c6b5c1b7623c3b3391e287fd27a61679a6f SHA512 1ce8b5a682d5b7c8a8a5fb47ad5f59d5cd13c0635b15cce4592b66ed0773694363f53d332e96c0526344453136e5c20f0dd6b9db336f733c0b7b5a2478e4461c +DIST chromium-140.0.7339.127-linux.tar.xz 1612521712 BLAKE2B dbdb8c0f954956d2bff888a706e015a073decc154961b775a9a51f17cd29aef96bfb2540fd29cbe8964c765748680640cf6b4d49953fa1313b938ae56c0042d2 SHA512 dddbedc9214157ea0b215ad503451d2b8e0f27fbdd5b53dabe01d479198eae9b1cff1fec78a03527fbba55f6d8338df4c488f6e1ae69a83ad277d08c7dbbf9ff +DIST chromium-clang-llvmorg-21-init-16348-gbd809ffb-15.tar.xz 55133120 BLAKE2B a9fd8ea5afe8ed05fea406461d777fb0f1a731b4efa2fc0fd3be771496e40967d42e67f6da3115891cdc40afc3711f82a819afc1dfd666a8874d1765aea9e1ae SHA512 d5a934487f88a3df3ed57249448c426bca83f5d7d39bbf15e967adfa8af0594b870bbdbeffc26e628bc535f0384b6bc8c7226e7ef1bbd487664601c2bb51a9fd +DIST chromium-openpower-a85b64f07b.tar.bz2 387899 BLAKE2B b01fda2d64ce73068d1536a10cc0896f07a4b714cdb25698b1df8b3252baa0c21c4209b307cf1cb554854f6d0bfe3cd35e06aaa8d02ac5d409a119335084c324 SHA512 05eee81677e8766808441c939bee68e2e6c58ec91f471d88a40181d2eda78614a0a6d27d92ff8f9dda564d12f3451bace4ff2727594748c5c238a3533038019b +DIST chromium-patches-140.tar.bz2 10667 BLAKE2B 949c11f169a12747966e0d94076680ddeac45c01f787e784262b9bfad121fa1dea43871c2abe350b780dc707a447ab3ec2ba91d3699392493a29d46a48317e8c SHA512 f92c7e98e366725e6dc3077969cd0feb8063837300d46f1d7e6426747910f6a1dda7e87f8090d05988a6fc0800e22468e9919ba7aeb052431467086dca4b201e DIST chromium-profiler-0.2.tar 259952640 BLAKE2B 5e82389fce00b267280d633b26551231c558b80f0c92cd7d60271095a3503365ab673e7a46dc5f74f8a82db1f21262cb24dcc0531d954bab5fb3b175dab3394d SHA512 9fa89a5ab728419683e7495ae676567480987d68a2d589f2aa97bfcbcf123f3c8f97f8bca5f65e5e3f6e41475535add473ded83b9c7a33bb4746a9d05b298a6c -DIST chromium-rust-toolchain-4a0969e06d-1-llvmorg-21-init-11777-gfd3fecfc.tar.xz 118529212 BLAKE2B 595fb0f3b1526f75c69b19936b93547168a7d4b53fe9afe34c0f3a08b58434dcfbd214c86963a0d54e726c475296d5b54a5a436d63f3f5ac84409fdf86a17cfc SHA512 837bde1b8a0750dca3b298d3a83e54a92574060e93af3d9fdc72ec5873b4e2e22abeb286dd81573eb787af2c0ccc7878eb2ba5e9fdfb8b0f22dd4b77fc1dcac1 +DIST chromium-rust-toolchain-22be76b7e2-3-llvmorg-21-init-16348-gbd809ffb.tar.xz 138573136 BLAKE2B 360eeaaeab903a3b6954c65aba209a7bd5d12022fc9402dd45ad7d548421e0da0389ac70cdd9e9cb122c2c9a777f6864c7b85ab9d3954b13e05fc5214b617ffd SHA512 5915414129f6ce79ae9db678613b8aa20f07c215ab5a905607a9298a4ba6c22da6c1d57e7ef256f3236cdcaf7a9dacc9f18831677b14758bb88582d5b62ebd43 DIST chromium-testfonts-a28b222b79.tar.gz 33233004 BLAKE2B 2329d6a6069a19058c6fd58b61ae2d66cff3b4971984a5d2449be708ead2ef169bd4401ba3b5e9d3aedeeb910b6bb8e7c81b6e338808df327b3102420d6ab2d0 SHA512 ca4f98300f2037a40e02f6c2ffa04427fdf08cdce8de34cc944a5ccb69d4279090d2b8476d5e77bd610db6542696eb3ed4d135c3462fc0375cbf9277bf2fa670 diff --git a/www-client/chromium/chromium-138.0.7204.157.ebuild b/www-client/chromium/chromium-140.0.7339.127.ebuild similarity index 92% rename from www-client/chromium/chromium-138.0.7204.157.ebuild rename to www-client/chromium/chromium-140.0.7339.127.ebuild index c743199..3b4e756 100644 --- a/www-client/chromium/chromium-138.0.7204.157.ebuild +++ b/www-client/chromium/chromium-140.0.7339.127.ebuild @@ -24,8 +24,8 @@ EAPI=8 GN_MIN_VER=0.2235 # chromium-tools/get-chromium-toolchain-strings.py TEST_FONT=a28b222b79851716f8358d2800157d9ffe117b3545031ae51f69b7e1e1b9a969 -BUNDLED_CLANG_VER=llvmorg-21-init-11777-gfd3fecfc-1 -BUNDLED_RUST_VER=4a0969e06dbeaaa43914d2d00b2e843d49aa3886-1 +BUNDLED_CLANG_VER=llvmorg-21-init-16348-gbd809ffb-15 +BUNDLED_RUST_VER=22be76b7e259f27bf3e55eb931f354cd8b69d55f-3 RUST_SHORT_HASH=${BUNDLED_RUST_VER:0:10}-${BUNDLED_RUST_VER##*-} NODE_VER=22.11.0 @@ -35,7 +35,7 @@ CHROMIUM_LANGS="af am ar bg bn ca cs da de el en-GB es es-419 et fa fi fil fr gu hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt-BR pt-PT ro ru sk sl sr sv sw ta te th tr uk ur vi zh-CN zh-TW" -LLVM_COMPAT=( 19 20 ) +LLVM_COMPAT=( 20 ) PYTHON_COMPAT=( python3_{11..13} ) PYTHON_REQ_USE="xml(+)" RUST_MIN_VER=1.78.0 @@ -47,8 +47,8 @@ inherit python-any-r1 readme.gentoo-r1 rust systemd toolchain-funcs virtualx xdg DESCRIPTION="Open-source version of Google Chrome web browser" HOMEPAGE="https://www.chromium.org/" -PPC64_HASH="e1538a223437603b214fdcb1a6adfb91e98f769a" -PATCH_V="${PV%%\.*}-1" +PPC64_HASH="a85b64f07b489b8c6fdb13ecf79c16c56c560fc6" +PATCH_V="${PV%%\.*}" SRC_URI="https://github.com/chromium-linux-tarballs/chromium-tarballs/releases/download/${PV}/chromium-${PV}-linux.tar.xz !bundled-toolchain? ( https://gitlab.com/Matt.Jolly/chromium-patches/-/archive/${PATCH_V}/chromium-patches-${PATCH_V}.tar.bz2 @@ -78,7 +78,7 @@ SLOT="0/stable" # Dev exists mostly to give devs some breathing room for beta/stable releases; # it shouldn't be keyworded but adventurous users can select it. if [[ ${SLOT} != "0/dev" ]]; then - KEYWORDS="amd64 arm64 ~ppc64 ~riscv" + KEYWORDS="amd64 arm64 ~riscv" fi IUSE_SYSTEM_LIBS="+system-harfbuzz +system-icu +system-png +system-zstd" @@ -148,7 +148,7 @@ COMMON_SNAPSHOT_DEPEND=" COMMON_DEPEND=" ${COMMON_SNAPSHOT_DEPEND} - app-misc/jq:= + app-misc/jq:= app-arch/bzip2:= dev-libs/expat:= net-misc/curl[ssl] @@ -204,7 +204,7 @@ BDEPEND=" llvm-core/llvm:${LLVM_SLOT} llvm-core/lld:${LLVM_SLOT} official? ( - !ppc64? ( !riscv? ( llvm-runtimes/compiler-rt-sanitizers:${LLVM_SLOT}[cfi] ) ) + !ppc64? ( !riscv? ( llvm-runtimes/compiler-rt-sanitizers:${LLVM_SLOT}[cfi] ) ) ) ') ${RUST_DEPEND} ) @@ -408,6 +408,59 @@ src_unpack() { fi } +remove_compiler_builtins() { + # We can't use the bundled compiler builtins with the system toolchain + # We used to `grep` then `sed`, but it was indirect. Combining the two into a single + # `awk` command is more efficient and lets us document the logic more clearly. + + local pattern=' configs += [ "//build/config/clang:compiler_builtins" ]' + local target='build/config/compiler/BUILD.gn' + + local tmpfile + tmpfile=$(mktemp) || die "Failed to create temporary file." + + if awk -v pat="${pattern}" ' + BEGIN { + match_found = 0 + } + + # If the delete countdown is active, decrement it and skip to the next line. + d > 0 { d--; next } + + # If the current line matches the pattern... + $0 == pat { + match_found = 1 # ...set our flag to true. + d = 2 # Set delete counter for this line and the next two. + prev = "" # Clear the buffered previous line so it is not printed. + next + } + + # For any other line, print the buffered previous line. + NR > 1 { print prev } + + # Buffer the current line to be printed on the next cycle. + { prev = $0 } + + END { + # Print the last line if it was not part of a deleted block. + if (d == 0) { print prev } + + # If the pattern was never found, exit with a failure code. + if (match_found == 0) { + exit 1 + } + } + ' "${target}" > "${tmpfile}"; then + # AWK SUCCEEDED (exit code 0): The pattern was found and edited. + # This is to avoid gawk's `-i inplace` option which users complain about. + mv "${tmpfile}" "${target}" + else + # AWK FAILED (exit code 1): The pattern was not found. + rm -f "${tmpfile}" + die "Awk patch failed: Pattern not found in ${target}." + fi +} + src_prepare() { # Calling this here supports resumption via FEATURES=keepwork python_setup @@ -420,25 +473,21 @@ src_prepare() { "${FILESDIR}/chromium-134-bindgen-custom-toolchain.patch" "${FILESDIR}/chromium-135-oauth2-client-switches.patch" "${FILESDIR}/chromium-135-map_droppable-glibc.patch" - "${FILESDIR}/chromium-137-openh264-include-path.patch" "${FILESDIR}/chromium-138-nodejs-version-check.patch" - "${FILESDIR}/riscv-swiftshader.patch" - "${FILESDIR}/Debian-fix-rust-linking.patch" - "${FILESDIR}/riscv-dav1d.patch" - "${FILESDIR}/riscv-sandbox.patch" - "${FILESDIR}/riscv-ffmpeg.patch" - "${FILESDIR}/cpuinfo.patch" - "${FILESDIR}/compiler-rt-riscv.patch" - "${FILESDIR}/riscv-misc.patch" - "${FILESDIR}/riscv-v8.patch" - "${FILESDIR}/riscv-highway.patch" - "${FILESDIR}/riscv-tflite.patch" - "${FILESDIR}/chromium-134-type-mismatch-error.patch" - "${FILESDIR}/0001-chrome-runtime_api_delegate-add-riscv64-define.patch" - "${FILESDIR}/0001-extensions-common-api-runtime.json-riscv64-support.patch" - "${FILESDIR}/0001-disable-rvv-in-highway-due-to-broken-runtime-dispatc.patch" + "${FILESDIR}/riscv-sandbox.patch" + "${FILESDIR}/riscv-ffmpeg.patch" + "${FILESDIR}/swiftshader-use-llvm16.patch" + "${FILESDIR}/riscv-dav1d.patch" + "${FILESDIR}/Debian-fix-rust-linking.patch" + "${FILESDIR}/riscv-tflite.patch" ) + # https://issues.chromium.org/issues/442698344 + # Unreleased fontconfig changed magic numbers and google have rolled to this version + if has_version "<=media-libs/fontconfig-2.17.1"; then + PATCHES+=( "${FILESDIR}/chromium-140-work-with-old-fontconfig-again.patch" ) + fi + if use bundled-toolchain; then # We need to symlink the toolchain into the expected location einfo "Symlinking Clang toolchain to expected location ..." @@ -473,11 +522,7 @@ src_prepare() { shopt -u globstar nullglob - # We can't use the bundled compiler builtins with the system toolchain - # `grep` is a development convenience to ensure we fail early when google changes something. - local builtins_match="if (is_clang && !is_nacl && !is_cronet_build) {" - grep -q "${builtins_match}" build/config/compiler/BUILD.gn || die "Failed to disable bundled compiler builtins" - sed -i -e "/${builtins_match}/,+2d" build/config/compiler/BUILD.gn + remove_compiler_builtins # Strictly speaking this doesn't need to be gated (no bundled toolchain for ppc64); it keeps the logic together if use ppc64; then @@ -515,6 +560,11 @@ src_prepare() { sed -i 's/adler2/adler/' build/rust/std/BUILD.gn || die "Failed to tell GN that we have adler and not adler2" fi + + if ver_test ${RUST_SLOT} -lt "1.89.0"; then + # The rust allocator was changed in 1.89.0, so we need to patch sources for older versions + PATCHES+=( "${FILESDIR}/chromium-140-__rust_no_alloc_shim_is_unstable.patch" ) + fi fi default @@ -537,7 +587,7 @@ src_prepare() { fi ln -s "${EPREFIX}"/usr/bin/node third_party/node/linux/node-linux-x64/bin/node || die - # if this is riscv apply wasm-node fix to get it to compile clean + # if this is riscv apply wasm-node fix to get it to compile clean if use riscv ; then pushd third_party/node sed -i -e 's/@rollup/rollup/' -e "s/'wasm-node',//" node_modules.py @@ -568,6 +618,7 @@ src_prepare() { popd python third_party/devtools-frontend/src/scripts/deps/manage_node_deps.py fi + # adjust python interpreter version sed -i -e "s|\(^script_executable = \).*|\1\"${EPYTHON}\"|g" .gn || die @@ -583,7 +634,6 @@ src_prepare() { base/third_party/xdg_user_dirs buildtools/third_party/libc++ buildtools/third_party/libc++abi - chrome/third_party/mozilla_security_manager net/third_party/mozilla_security_manager net/third_party/nss net/third_party/quic @@ -656,6 +706,7 @@ src_prepare() { third_party/devtools-frontend/src/front_end/third_party/puppeteer/package/lib/esm/third_party/mitt third_party/devtools-frontend/src/front_end/third_party/puppeteer/package/lib/esm/third_party/parsel-js third_party/devtools-frontend/src/front_end/third_party/puppeteer/package/lib/esm/third_party/rxjs + third_party/devtools-frontend/src/front_end/third_party/source-map-scopes-codec third_party/devtools-frontend/src/front_end/third_party/third-party-web third_party/devtools-frontend/src/front_end/third_party/vscode.web-custom-data third_party/devtools-frontend/src/front_end/third_party/wasmparser @@ -736,9 +787,9 @@ src_prepare() { third_party/mako third_party/markupsafe third_party/material_color_utilities - third_party/mesa third_party/metrics_proto third_party/minigbm + third_party/ml_dtypes third_party/modp_b64 third_party/nasm third_party/nearby @@ -774,6 +825,7 @@ src_prepare() { third_party/pyyaml third_party/rapidhash third_party/re2 + third_party/readability third_party/rnnoise third_party/rust third_party/ruy @@ -809,12 +861,12 @@ src_prepare() { third_party/tflite/src/third_party/xla/third_party/tsl third_party/tflite/src/third_party/xla/xla/tsl/framework third_party/tflite/src/third_party/xla/xla/tsl/lib/random + third_party/tflite/src/third_party/xla/xla/tsl/platform third_party/tflite/src/third_party/xla/xla/tsl/protobuf third_party/tflite/src/third_party/xla/xla/tsl/util third_party/ukey2 third_party/utf third_party/vulkan - third_party/wasm_tts_engine third_party/wayland third_party/webdriver third_party/webgpu-cts @@ -886,7 +938,7 @@ src_prepare() { if use arm64 || use ppc64 ; then keeplibs+=( third_party/swiftshader/third_party/llvm-10.0 ) fi - if use riscv ; then + if use riscv ; then keeplibs+=( third_party/swiftshader/third_party/llvm-16.0 ) fi # we need to generate ppc64 stuff because upstream does not ship it yet @@ -939,9 +991,10 @@ src_prepare() { einfo "Unbundling third-party libraries ..." build/linux/unbundle/remove_bundled_libraries.py "${keeplibs[@]}" --do-remove || die - # bundled eu-strip is for amd64 only and we don't want to pre-stripped binaries - mkdir -p buildtools/third_party/eu-strip/bin || die - ln -s "${EPREFIX}"/bin/true buildtools/third_party/eu-strip/bin/eu-strip || die + # Interferes with our bundled clang path; we don't want stripped binaries anyway. + sed -i -e 's|${clang_base_path}/bin/llvm-strip|/bin/true|g' \ + -e 's|${clang_base_path}/bin/llvm-objcopy|/bin/true|g' \ + build/linux/strip_binary.gni || die } chromium_configure() { @@ -1057,8 +1110,8 @@ chromium_configure() { myconf_gn+=( 'host_toolchain="//build/toolchain/linux/unbundle:host"' 'v8_snapshot_toolchain="//build/toolchain/linux/unbundle:host"' - "host_pkg_config=$(tc-getBUILD_PKG_CONFIG)" - "pkg_config=$(tc-getPKG_CONFIG)" + "host_pkg_config=\"$(tc-getBUILD_PKG_CONFIG)\"" + "pkg_config=\"$(tc-getPKG_CONFIG)\"" ) # setup cups-config, build system only uses --libs option @@ -1089,7 +1142,7 @@ chromium_configure() { ppc64) myconf_gn+=( 'target_cpu="ppc64"' ) ;; - riscv) + riscv) myconf_gn+=( 'target_cpu="riscv64"' ) ;; *) @@ -1113,8 +1166,6 @@ chromium_configure() { # We now need to opt-in "enable_freetype=true" "enable_hangout_services_extension=$(usex hangouts true false)" - # Disable nacl; deprecated, we can't build without pnacl (http://crbug.com/269560). - "enable_nacl=false" # Don't need nocompile checks and GN crashes with our config (verify with modern GN) "enable_nocompile_tests=false" # pseudolocales are only used for testing @@ -1238,12 +1289,11 @@ chromium_configure() { # Allow building against system libraries in official builds sed -i 's/OFFICIAL_BUILD/GOOGLE_CHROME_BUILD/' \ tools/generate_shim_headers/generate_shim_headers.py || die - if use ppc64 || use riscv; then - myconf_gn+=( "is_cfi=false" ) # requires llvm-runtimes/compiler-rt-sanitizers[cfi] + if use ppc64 || use riscv; then + myconf_gn+=( "is_cfi=false" ) # requires llvm-runtimes/compiler-rt-sanitizers[cfi] else myconf_gn+=( "is_cfi=${use_lto}" ) - fi - + fi # Don't add symbols to build myconf_gn+=( "symbol_level=0" ) fi @@ -1453,17 +1503,17 @@ src_test() { ToolsSanityTest.BadVirtualCallWrongType CancelableEventTest.BothCancelFailureAndSucceedOccurUnderContention #new m133: TODO investigate DriveInfoTest.GetFileDriveInfo # new m137: TODO investigate + # Broken since M139 dev + CriticalProcessAndThreadSpotChecks/HangWatcherAnyCriticalThreadTests.AnyCriticalThreadHung/RendererProcessIsCritical + CriticalProcessAndThreadSpotChecks/HangWatcherAnyCriticalThreadTests.AnyCriticalThreadHung/UtilityProcessIsCritical + CriticalProcessAndThreadSpotChecks/HangWatcherAnyCriticalThreadTests.AnyCriticalThreadHung/BrowserProcessIsCritical + CriticalProcessAndThreadSpotChecks/HangWatcherAnyCriticalThreadTests.AnyCriticalThreadHung/MainThreadIsCritical + CriticalProcessAndThreadSpotChecks/HangWatcherAnyCriticalThreadTests.AnyCriticalThreadHung/IOThreadIsCritical + CriticalProcessAndThreadSpotChecks/HangWatcherAnyCriticalThreadTests.AnyCriticalThreadHung/CompositorThreadIsCritical + CriticalProcessAndThreadSpotChecks/HangWatcherAnyCriticalThreadTests.AnyCriticalThreadHung/ThreadPoolIsNotCritical + # M140 + CriticalProcessAndThreadSpotChecks/HangWatcherAnyCriticalThreadTests.AnyCriticalThreadHung/GpuProcessIsCritical ) - - if use arm64; then - skip_tests+=( - # Apple Silicon on 138.0.7204.92 - SystemMetrics2Test.GetSystemMemoryInfo - SysInfoTest.GetHardwareInfo - PartitionAllocPageAllocatorTest.AllocAndFreePagesWithPageReadExecuteConfirmCFI - ) - fi - local test_filter="-$(IFS=:; printf '%s' "${skip_tests[*]}")" # test-launcher-bot-mode enables parallelism and plain output ./out/Release/base_unittests --test-launcher-bot-mode \ diff --git a/www-client/chromium/files/0001-Enable-relocate-1-for-ff_h264_weight_funcs_8_rvv.patch b/www-client/chromium/files/0001-Enable-relocate-1-for-ff_h264_weight_funcs_8_rvv.patch deleted file mode 100644 index 790206f..0000000 --- a/www-client/chromium/files/0001-Enable-relocate-1-for-ff_h264_weight_funcs_8_rvv.patch +++ /dev/null @@ -1,26 +0,0 @@ -From 7954389e39292980323a986ed21eb47325bbddf8 Mon Sep 17 00:00:00 2001 -Message-ID: <7954389e39292980323a986ed21eb47325bbddf8.1731734570.git.rsworktech@outlook.com> -From: Levi Zim -Date: Sat, 16 Nov 2024 13:22:28 +0800 -Subject: [PATCH] Enable relocate=1 for ff_h264_weight_funcs_8_rvv - ---- - libavcodec/riscv/h264dsp_rvv.S | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/third_party/ffmpeg/libavcodec/riscv/h264dsp_rvv.S b/third_party/ffmpeg/libavcodec/riscv/h264dsp_rvv.S -index 079896b17b..05d077f44e 100644 ---- a/third_party/ffmpeg/libavcodec/riscv/h264dsp_rvv.S -+++ b/third_party/ffmpeg/libavcodec/riscv/h264dsp_rvv.S -@@ -160,7 +160,7 @@ h264_weight 8, 16 - - .global ff_h264_weight_funcs_8_rvv - .hidden ff_h264_weight_funcs_8_rvv --const ff_h264_weight_funcs_8_rvv -+const ff_h264_weight_funcs_8_rvv, relocate=1 - .irp w, 16, 8, 4, 2 - #if __riscv_xlen == 32 - .word ff_h264_weight_pixels\w\()_8_rvv --- -2.47.0 - diff --git a/www-client/chromium/files/0001-chrome-runtime_api_delegate-add-riscv64-define.patch b/www-client/chromium/files/0001-chrome-runtime_api_delegate-add-riscv64-define.patch deleted file mode 100644 index 20122ea..0000000 --- a/www-client/chromium/files/0001-chrome-runtime_api_delegate-add-riscv64-define.patch +++ /dev/null @@ -1,34 +0,0 @@ -From 81033cc7b695b94f8932c29f7812c41fb057aa2b Mon Sep 17 00:00:00 2001 -From: kxxt -Date: Sun, 25 Aug 2024 10:46:25 +0200 -Subject: [PATCH] chrome: runtime_api_delegate: add riscv64 define - ---- - .../extensions/api/runtime/chrome_runtime_api_delegate.cc | 4 ++++ - 1 file changed, 4 insertions(+) - -diff --git a/chrome/browser/extensions/api/runtime/chrome_runtime_api_delegate.cc b/chrome/browser/extensions/api/runtime/chrome_runtime_api_delegate.cc -index 0c2f88ce0d92c..113a8e0010075 100644 ---- a/chrome/browser/extensions/api/runtime/chrome_runtime_api_delegate.cc -+++ b/chrome/browser/extensions/api/runtime/chrome_runtime_api_delegate.cc -@@ -303,6 +303,8 @@ bool ChromeRuntimeAPIDelegate::GetPlatformInfo(PlatformInfo* info) { - info->arch = extensions::api::runtime::PlatformArch::kMips; - } else if (strcmp(arch, "mips64el") == 0) { - info->arch = extensions::api::runtime::PlatformArch::kMips64; -+ } else if (strcmp(arch, "riscv64") == 0) { -+ info->arch = extensions::api::runtime::PlatformArch::kRiscv64; - } else { - NOTREACHED_IN_MIGRATION(); - return false; -@@ -319,6 +321,8 @@ bool ChromeRuntimeAPIDelegate::GetPlatformInfo(PlatformInfo* info) { - info->nacl_arch = extensions::api::runtime::PlatformNaclArch::kMips; - } else if (strcmp(nacl_arch, "mips64") == 0) { - info->nacl_arch = extensions::api::runtime::PlatformNaclArch::kMips64; -+ } else if (strcmp(arch, "riscv64") == 0) { -+ info->nacl_arch = extensions::api::runtime::PlatformNaclArch::kRiscv64; - } else { - NOTREACHED_IN_MIGRATION(); - return false; --- -2.39.2 - diff --git a/www-client/chromium/files/0001-disable-rvv-in-highway-due-to-broken-runtime-dispatc.patch b/www-client/chromium/files/0001-disable-rvv-in-highway-due-to-broken-runtime-dispatc.patch deleted file mode 100644 index dbae172..0000000 --- a/www-client/chromium/files/0001-disable-rvv-in-highway-due-to-broken-runtime-dispatc.patch +++ /dev/null @@ -1,29 +0,0 @@ -From 1321e213034132e5489ad0b8375e6ae4b6a00c5e Mon Sep 17 00:00:00 2001 -From: kxxt -Date: Mon, 3 Mar 2025 16:29:06 +0100 -Subject: [PATCH] disable rvv in highway due to broken runtime dispatch - -Patch-Dir: src/electron/patches/chromium -Patch-Filename: 0001-disable-rvv-in-highway-due-to-broken-runtime-dispatc.patch ---- - third_party/highway/BUILD.gn | 4 ++++ - 1 file changed, 4 insertions(+) - -diff --git a/third_party/highway/BUILD.gn b/third_party/highway/BUILD.gn -index f3459d449ce5c..9462ccd4fd345 100644 ---- a/third_party/highway/BUILD.gn -+++ b/third_party/highway/BUILD.gn -@@ -21,6 +21,10 @@ config("libhwy_external_config") { - # for absl::uint128 is 16. - defines += [ "HWY_BROKEN_TARGETS=HWY_ALL_SVE" ] - } -+ if (target_cpu == "riscv64") { -+ # Runtime dispatch is broken -+ defines += [ "HWY_BROKEN_TARGETS=HWY_RVV" ] -+ } - } - - source_set("libhwy") { --- -2.48.1 - diff --git a/www-client/chromium/files/0001-extensions-common-api-runtime.json-riscv64-support.patch b/www-client/chromium/files/0001-extensions-common-api-runtime.json-riscv64-support.patch deleted file mode 100644 index a8633cf..0000000 --- a/www-client/chromium/files/0001-extensions-common-api-runtime.json-riscv64-support.patch +++ /dev/null @@ -1,37 +0,0 @@ -From 688e2d4d0880e596656f2f079357767d24950c62 Mon Sep 17 00:00:00 2001 -From: kxxt -Date: Sat, 10 Feb 2024 09:49:46 +0800 -Subject: [PATCH] extensions/common/api/runtime.json: riscv64 support - ---- - extensions/common/api/runtime.json | 6 ++++-- - 1 file changed, 4 insertions(+), 2 deletions(-) - -diff --git a/extensions/common/api/runtime.json b/extensions/common/api/runtime.json -index 65a024c03011e..9965a83545807 100644 ---- a/extensions/common/api/runtime.json -+++ b/extensions/common/api/runtime.json -@@ -98,7 +98,8 @@ - {"name": "x86-32", "description": "Specifies the processer architecture as x86-32."}, - {"name": "x86-64", "description": "Specifies the processer architecture as x86-64."}, - {"name": "mips", "description": "Specifies the processer architecture as mips."}, -- {"name": "mips64", "description": "Specifies the processer architecture as mips64."} -+ {"name": "mips64", "description": "Specifies the processer architecture as mips64."}, -+ {"name": "riscv64", "description": "Specifies the processer architecture as riscv64."} - ], - "description": "The machine's processor architecture." - }, -@@ -111,7 +112,8 @@ - {"name": "x86-32", "description": "Specifies the native client architecture as x86-32."}, - {"name": "x86-64", "description": "Specifies the native client architecture as x86-64."}, - {"name": "mips", "description": "Specifies the native client architecture as mips."}, -- {"name": "mips64", "description": "Specifies the native client architecture as mips64."} -+ {"name": "mips64", "description": "Specifies the native client architecture as mips64."}, -+ {"name": "riscv64", "description": "Specifies the native client architecture as riscv64."} - ] - }, - { --- -2.43.0 - - diff --git a/www-client/chromium/files/0002-xnnpack-enable-riscv64-support.patch b/www-client/chromium/files/0002-xnnpack-enable-riscv64-support.patch deleted file mode 100644 index e38bd7b..0000000 --- a/www-client/chromium/files/0002-xnnpack-enable-riscv64-support.patch +++ /dev/null @@ -1,11574 +0,0 @@ -From 42adc66ea79c4eef0efbc4cd7e4fcc504437e8a8 Mon Sep 17 00:00:00 2001 -From: Levi Zim -Date: Wed, 28 May 2025 20:47:55 +0800 -Subject: [PATCH 2/2] xnnpack: enable riscv64 support - -XNNPACK officially supports riscv64 RVV. -This CL updates generate_build_gn.py and bazelroot/BUILD for riscv64 -support and then runs generate_build_gn.py to update BUILD.gn ---- - third_party/xnnpack/BUILD.gn | 10142 +++++++++++++++++++-- - third_party/xnnpack/bazelroot/BUILD | 8 + - third_party/xnnpack/generate_build_gn.py | 5 +- - 3 files changed, 9568 insertions(+), 587 deletions(-) - -diff --git a/third_party/xnnpack/BUILD.gn b/third_party/xnnpack/BUILD.gn -index 351b7d251bc73..d59a5a48578c0 100644 ---- a/third_party/xnnpack/BUILD.gn -+++ b/third_party/xnnpack/BUILD.gn -@@ -1438,6 +1438,332 @@ if (current_cpu == "x64" || current_cpu == "x86") { - ":xx-pad_arm64_standalone", - ":xx-transposev_arm64_standalone", - ] -+} else if (current_cpu == "riscv64") { -+ xnnpack_deps = [ -+ ":configs_riscv64", -+ ":enums_riscv64", -+ ":f16-f32-vcvt_riscv64", -+ ":f16-qs8-vcvt_riscv64", -+ ":f16-qu8-vcvt_riscv64", -+ ":f16-rdminmax_riscv64", -+ ":f16-rminmax_riscv64", -+ ":f16-vapproxgelu_riscv64", -+ ":f16-vcos_riscv64", -+ ":f16-vexp_riscv64", -+ ":f16-vgelu_riscv64", -+ ":f16-vsin_riscv64", -+ ":f32-argmaxpool_arch=rv64gcv-abi=lp64d", -+ ":f32-argmaxpool_riscv64", -+ ":f32-avgpool_riscv64", -+ ":f32-conv-hwc2chw_arch=rv64gcv-abi=lp64d", -+ ":f32-conv-hwc2chw_riscv64", -+ ":f32-dwconv2d-chw_arch=rv64gcv-abi=lp64d", -+ ":f32-dwconv2d-chw_riscv64", -+ ":f32-dwconv_arch=rv64gcv-abi=lp64d", -+ ":f32-dwconv_riscv64", -+ ":f32-f16-vcvt_riscv64", -+ ":f32-gemm_arch=rv64gcv-abi=lp64d", -+ ":f32-gemm_riscv64", -+ ":f32-ibilinear-chw_riscv64", -+ ":f32-ibilinear_riscv64", -+ ":f32-igemm_arch=rv64gcv-abi=lp64d", -+ ":f32-igemm_riscv64", -+ ":f32-maxpool_arch=rv64gcv-abi=lp64d", -+ ":f32-maxpool_riscv64", -+ ":f32-qc4w-gemm_riscv64", -+ ":f32-qc8w-gemm_riscv64", -+ ":f32-qs8-vcvt_arch=rv64gcv-abi=lp64d", -+ ":f32-qs8-vcvt_riscv64", -+ ":f32-qu8-vcvt_arch=rv64gcv-abi=lp64d", -+ ":f32-qu8-vcvt_riscv64", -+ ":f32-raddstoreexpminusmax_arch=rv64gcv-abi=lp64d", -+ ":f32-raddstoreexpminusmax_riscv64", -+ ":f32-rdminmax_riscv64", -+ ":f32-rdsum_arch=rv64gcv-abi=lp64d", -+ ":f32-rdsum_riscv64", -+ ":f32-rminmax_arch=rv64gcv-abi=lp64d", -+ ":f32-rminmax_riscv64", -+ ":f32-rsum_riscv64", -+ ":f32-spmm_arch=rv64gcv-abi=lp64d", -+ ":f32-spmm_riscv64", -+ ":f32-vapproxgelu_riscv64", -+ ":f32-vbinary_arch=rv64gcv-abi=lp64d", -+ ":f32-vbinary_riscv64", -+ ":f32-vclamp_riscv64", -+ ":f32-vcmul_arch=rv64gcv-abi=lp64d", -+ ":f32-vcmul_riscv64", -+ ":f32-vcopysign_riscv64", -+ ":f32-vcos_riscv64", -+ ":f32-velu_riscv64", -+ ":f32-vexp_riscv64", -+ ":f32-vgelu_riscv64", -+ ":f32-vhswish_riscv64", -+ ":f32-vlog_riscv64", -+ ":f32-vlrelu_arch=rv64gcv-abi=lp64d", -+ ":f32-vlrelu_riscv64", -+ ":f32-vmulcaddc_riscv64", -+ ":f32-vrelu_arch=rv64gcv-abi=lp64d", -+ ":f32-vrelu_riscv64", -+ ":f32-vrnd_arch=rv64gcv-abi=lp64d", -+ ":f32-vrnd_riscv64", -+ ":f32-vrsqrt_arch=rv64gcv-abi=lp64d", -+ ":f32-vrsqrt_riscv64", -+ ":f32-vsigmoid_riscv64", -+ ":f32-vsin_riscv64", -+ ":f32-vsqrt_riscv64", -+ ":f32-vtanh_riscv64", -+ ":f32-vunary_riscv64", -+ ":operators_riscv64", -+ ":qd8-f32-qb4w-gemm_riscv64", -+ ":qd8-f32-qc4w-gemm_riscv64", -+ ":qd8-f32-qc8w-gemm_riscv64", -+ ":qd8-f32-qc8w-igemm_riscv64", -+ ":qs8-dwconv_arch=rv64gcv-abi=lp64d", -+ ":qs8-dwconv_riscv64", -+ ":qs8-f32-vcvt_arch=rv64gcv-abi=lp64d", -+ ":qs8-f32-vcvt_riscv64", -+ ":qs8-packw_riscv64", -+ ":qs8-qc4w-gemm_riscv64", -+ ":qs8-qc8w-dwconv_arch=rv64gcv-abi=lp64d", -+ ":qs8-qc8w-dwconv_riscv64", -+ ":qs8-qc8w-gemm_arch=rv64gcv-abi=lp64d", -+ ":qs8-qc8w-gemm_riscv64", -+ ":qs8-qc8w-igemm_arch=rv64gcv-abi=lp64d", -+ ":qs8-qc8w-igemm_riscv64", -+ ":qs8-qu8-packw_riscv64", -+ ":qs8-rdsum_arch=rv64gcv-abi=lp64d", -+ ":qs8-rdsum_riscv64", -+ ":qs8-rsum_arch=rv64gcv-abi=lp64d", -+ ":qs8-rsum_riscv64", -+ ":qs8-vadd_arch=rv64gcv-abi=lp64d", -+ ":qs8-vadd_riscv64", -+ ":qs8-vaddc_arch=rv64gcv-abi=lp64d", -+ ":qs8-vaddc_riscv64", -+ ":qs8-vcvt_riscv64", -+ ":qs8-vlrelu_arch=rv64gcv-abi=lp64d", -+ ":qs8-vlrelu_riscv64", -+ ":qs8-vmul_arch=rv64gcv-abi=lp64d", -+ ":qs8-vmul_riscv64", -+ ":qs8-vmulc_arch=rv64gcv-abi=lp64d", -+ ":qs8-vmulc_riscv64", -+ ":qu8-dwconv_arch=rv64gcv-abi=lp64d", -+ ":qu8-dwconv_riscv64", -+ ":qu8-f32-vcvt_arch=rv64gcv-abi=lp64d", -+ ":qu8-f32-vcvt_riscv64", -+ ":qu8-gemm_riscv64", -+ ":qu8-igemm_riscv64", -+ ":qu8-rdsum_arch=rv64gcv-abi=lp64d", -+ ":qu8-rdsum_riscv64", -+ ":qu8-rsum_arch=rv64gcv-abi=lp64d", -+ ":qu8-rsum_riscv64", -+ ":qu8-vadd_arch=rv64gcv-abi=lp64d", -+ ":qu8-vadd_riscv64", -+ ":qu8-vaddc_arch=rv64gcv-abi=lp64d", -+ ":qu8-vaddc_riscv64", -+ ":qu8-vcvt_riscv64", -+ ":qu8-vlrelu_arch=rv64gcv-abi=lp64d", -+ ":qu8-vlrelu_riscv64", -+ ":qu8-vmul_arch=rv64gcv-abi=lp64d", -+ ":qu8-vmul_riscv64", -+ ":qu8-vmulc_arch=rv64gcv-abi=lp64d", -+ ":qu8-vmulc_riscv64", -+ ":reference_riscv64", -+ ":s8-ibilinear_riscv64", -+ ":s8-maxpool_riscv64", -+ ":s8-rdminmax_riscv64", -+ ":s8-rminmax_riscv64", -+ ":s8-vclamp_arch=rv64gcv-abi=lp64d", -+ ":s8-vclamp_riscv64", -+ ":subgraph_riscv64", -+ ":tables_riscv64", -+ ":u8-ibilinear_riscv64", -+ ":u8-lut32norm_riscv64", -+ ":u8-maxpool_riscv64", -+ ":u8-rdminmax_riscv64", -+ ":u8-rminmax_riscv64", -+ ":u8-vclamp_arch=rv64gcv-abi=lp64d", -+ ":u8-vclamp_riscv64", -+ ":x16-transposec_riscv64", -+ ":x16-x32-packw_riscv64", -+ ":x24-transposec_riscv64", -+ ":x32-packw_arch=rv64gcv-abi=lp64d", -+ ":x32-packw_riscv64", -+ ":x32-transposec_arch=rv64gcv-abi=lp64d", -+ ":x32-transposec_riscv64", -+ ":x32-unpool_riscv64", -+ ":x64-transposec_riscv64", -+ ":x8-lut_riscv64", -+ ":x8-packq_riscv64", -+ ":x8-packw_riscv64", -+ ":x8-transposec_riscv64", -+ ":xx-copy_riscv64", -+ ":xx-fill_riscv64", -+ ":xx-pad_riscv64", -+ ":xx-transposev_riscv64", -+ ] -+ -+ xnnpack_standalone_deps = [ -+ ":configs_riscv64_standalone", -+ ":enums_riscv64_standalone", -+ ":f16-f32-vcvt_riscv64_standalone", -+ ":f16-qs8-vcvt_riscv64_standalone", -+ ":f16-qu8-vcvt_riscv64_standalone", -+ ":f16-rdminmax_riscv64_standalone", -+ ":f16-rminmax_riscv64_standalone", -+ ":f16-vapproxgelu_riscv64_standalone", -+ ":f16-vcos_riscv64_standalone", -+ ":f16-vexp_riscv64_standalone", -+ ":f16-vgelu_riscv64_standalone", -+ ":f16-vsin_riscv64_standalone", -+ ":f32-argmaxpool_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-argmaxpool_riscv64_standalone", -+ ":f32-avgpool_riscv64_standalone", -+ ":f32-conv-hwc2chw_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-conv-hwc2chw_riscv64_standalone", -+ ":f32-dwconv2d-chw_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-dwconv2d-chw_riscv64_standalone", -+ ":f32-dwconv_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-dwconv_riscv64_standalone", -+ ":f32-f16-vcvt_riscv64_standalone", -+ ":f32-gemm_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-gemm_riscv64_standalone", -+ ":f32-ibilinear-chw_riscv64_standalone", -+ ":f32-ibilinear_riscv64_standalone", -+ ":f32-igemm_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-igemm_riscv64_standalone", -+ ":f32-maxpool_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-maxpool_riscv64_standalone", -+ ":f32-qc4w-gemm_riscv64_standalone", -+ ":f32-qc8w-gemm_riscv64_standalone", -+ ":f32-qs8-vcvt_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-qs8-vcvt_riscv64_standalone", -+ ":f32-qu8-vcvt_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-qu8-vcvt_riscv64_standalone", -+ ":f32-raddstoreexpminusmax_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-raddstoreexpminusmax_riscv64_standalone", -+ ":f32-rdminmax_riscv64_standalone", -+ ":f32-rdsum_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-rdsum_riscv64_standalone", -+ ":f32-rminmax_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-rminmax_riscv64_standalone", -+ ":f32-rsum_riscv64_standalone", -+ ":f32-spmm_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-spmm_riscv64_standalone", -+ ":f32-vapproxgelu_riscv64_standalone", -+ ":f32-vbinary_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-vbinary_riscv64_standalone", -+ ":f32-vclamp_riscv64_standalone", -+ ":f32-vcmul_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-vcmul_riscv64_standalone", -+ ":f32-vcopysign_riscv64_standalone", -+ ":f32-vcos_riscv64_standalone", -+ ":f32-velu_riscv64_standalone", -+ ":f32-vexp_riscv64_standalone", -+ ":f32-vgelu_riscv64_standalone", -+ ":f32-vhswish_riscv64_standalone", -+ ":f32-vlog_riscv64_standalone", -+ ":f32-vlrelu_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-vlrelu_riscv64_standalone", -+ ":f32-vmulcaddc_riscv64_standalone", -+ ":f32-vrelu_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-vrelu_riscv64_standalone", -+ ":f32-vrnd_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-vrnd_riscv64_standalone", -+ ":f32-vrsqrt_arch=rv64gcv-abi=lp64d_standalone", -+ ":f32-vrsqrt_riscv64_standalone", -+ ":f32-vsigmoid_riscv64_standalone", -+ ":f32-vsin_riscv64_standalone", -+ ":f32-vsqrt_riscv64_standalone", -+ ":f32-vtanh_riscv64_standalone", -+ ":f32-vunary_riscv64_standalone", -+ ":operators_riscv64_standalone", -+ ":qd8-f32-qb4w-gemm_riscv64_standalone", -+ ":qd8-f32-qc4w-gemm_riscv64_standalone", -+ ":qd8-f32-qc8w-gemm_riscv64_standalone", -+ ":qd8-f32-qc8w-igemm_riscv64_standalone", -+ ":qs8-dwconv_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-dwconv_riscv64_standalone", -+ ":qs8-f32-vcvt_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-f32-vcvt_riscv64_standalone", -+ ":qs8-packw_riscv64_standalone", -+ ":qs8-qc4w-gemm_riscv64_standalone", -+ ":qs8-qc8w-dwconv_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-qc8w-dwconv_riscv64_standalone", -+ ":qs8-qc8w-gemm_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-qc8w-gemm_riscv64_standalone", -+ ":qs8-qc8w-igemm_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-qc8w-igemm_riscv64_standalone", -+ ":qs8-qu8-packw_riscv64_standalone", -+ ":qs8-rdsum_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-rdsum_riscv64_standalone", -+ ":qs8-rsum_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-rsum_riscv64_standalone", -+ ":qs8-vadd_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-vadd_riscv64_standalone", -+ ":qs8-vaddc_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-vaddc_riscv64_standalone", -+ ":qs8-vcvt_riscv64_standalone", -+ ":qs8-vlrelu_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-vlrelu_riscv64_standalone", -+ ":qs8-vmul_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-vmul_riscv64_standalone", -+ ":qs8-vmulc_arch=rv64gcv-abi=lp64d_standalone", -+ ":qs8-vmulc_riscv64_standalone", -+ ":qu8-dwconv_arch=rv64gcv-abi=lp64d_standalone", -+ ":qu8-dwconv_riscv64_standalone", -+ ":qu8-f32-vcvt_arch=rv64gcv-abi=lp64d_standalone", -+ ":qu8-f32-vcvt_riscv64_standalone", -+ ":qu8-gemm_riscv64_standalone", -+ ":qu8-igemm_riscv64_standalone", -+ ":qu8-rdsum_arch=rv64gcv-abi=lp64d_standalone", -+ ":qu8-rdsum_riscv64_standalone", -+ ":qu8-rsum_arch=rv64gcv-abi=lp64d_standalone", -+ ":qu8-rsum_riscv64_standalone", -+ ":qu8-vadd_arch=rv64gcv-abi=lp64d_standalone", -+ ":qu8-vadd_riscv64_standalone", -+ ":qu8-vaddc_arch=rv64gcv-abi=lp64d_standalone", -+ ":qu8-vaddc_riscv64_standalone", -+ ":qu8-vcvt_riscv64_standalone", -+ ":qu8-vlrelu_arch=rv64gcv-abi=lp64d_standalone", -+ ":qu8-vlrelu_riscv64_standalone", -+ ":qu8-vmul_arch=rv64gcv-abi=lp64d_standalone", -+ ":qu8-vmul_riscv64_standalone", -+ ":qu8-vmulc_arch=rv64gcv-abi=lp64d_standalone", -+ ":qu8-vmulc_riscv64_standalone", -+ ":reference_riscv64_standalone", -+ ":s8-ibilinear_riscv64_standalone", -+ ":s8-maxpool_riscv64_standalone", -+ ":s8-rdminmax_riscv64_standalone", -+ ":s8-rminmax_riscv64_standalone", -+ ":s8-vclamp_arch=rv64gcv-abi=lp64d_standalone", -+ ":s8-vclamp_riscv64_standalone", -+ ":subgraph_riscv64_standalone", -+ ":tables_riscv64_standalone", -+ ":u8-ibilinear_riscv64_standalone", -+ ":u8-lut32norm_riscv64_standalone", -+ ":u8-maxpool_riscv64_standalone", -+ ":u8-rdminmax_riscv64_standalone", -+ ":u8-rminmax_riscv64_standalone", -+ ":u8-vclamp_arch=rv64gcv-abi=lp64d_standalone", -+ ":u8-vclamp_riscv64_standalone", -+ ":x16-transposec_riscv64_standalone", -+ ":x16-x32-packw_riscv64_standalone", -+ ":x24-transposec_riscv64_standalone", -+ ":x32-packw_arch=rv64gcv-abi=lp64d_standalone", -+ ":x32-packw_riscv64_standalone", -+ ":x32-transposec_arch=rv64gcv-abi=lp64d_standalone", -+ ":x32-transposec_riscv64_standalone", -+ ":x32-unpool_riscv64_standalone", -+ ":x64-transposec_riscv64_standalone", -+ ":x8-lut_riscv64_standalone", -+ ":x8-packq_riscv64_standalone", -+ ":x8-packw_riscv64_standalone", -+ ":x8-transposec_riscv64_standalone", -+ ":xx-copy_riscv64_standalone", -+ ":xx-fill_riscv64_standalone", -+ ":xx-pad_riscv64_standalone", -+ ":xx-transposev_riscv64_standalone", -+ ] - } else { - xnnpack_deps = [] - xnnpack_standalone_deps = [] -@@ -37024,12 +37350,8456 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-packw_arm64") { -+ source_set("qs8-packw_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-packw/gen/qs8-packw-x16c8-gemm-goi-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-packw_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-packw/gen/qs8-packw-x16c8-gemm-goi-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc4w-gemm_arch=armv8.2-a+fp16+dotprod") { -+ cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -+ -+ asmflags = cflags -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-1x16-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-5x16-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc4w-gemm_arch=armv8.2-a+fp16+dotprod_standalone") { -+ cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -+ -+ asmflags = cflags -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-1x16-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-5x16-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc4w-gemm_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-1x2-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc4w-gemm_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-1x2-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-dwconv_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p16c-minmax-fp32-neonv8-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p8c-minmax-fp32-neon-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p8c-minmax-fp32-neonv8-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neon-mla8-ld128.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neonv8-mla8-ld128.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neonv8-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p16c-minmax-fp32-neon-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p16c-minmax-fp32-neonv8-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-dwconv_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p16c-minmax-fp32-neonv8-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p8c-minmax-fp32-neon-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p8c-minmax-fp32-neonv8-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neon-mla8-ld128.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neonv8-mla8-ld128.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neonv8-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p16c-minmax-fp32-neon-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p16c-minmax-fp32-neonv8-mla8-ld64.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-gemm_arch=armv8.2-a+dotprod") { -+ cflags = [ "-march=armv8.2-a+dotprod" ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x8c4-minmax-fp32-neondot.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-gemm_arch=armv8.2-a+dotprod_standalone") { -+ cflags = [ "-march=armv8.2-a+dotprod" ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x8c4-minmax-fp32-neondot.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-gemm_arch=armv8.2-a+fp16+dotprod") { -+ cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -+ -+ asmflags = cflags -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-cortex-a53.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-ld64.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-asm-aarch64-neondot-cortex-a55.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-gemm_arch=armv8.2-a+fp16+dotprod_standalone") { -+ cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -+ -+ asmflags = cflags -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-cortex-a53.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-ld64.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-asm-aarch64-neondot-cortex-a55.S", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-gemm_arch=armv8.2-a+i8mm+fp16") { -+ cflags = [ "-march=armv8.2-a+i8mm+fp16" ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16c8-minmax-fp32-neoni8mm.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c8-minmax-fp32-neoni8mm.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-gemm_arch=armv8.2-a+i8mm+fp16_standalone") { -+ cflags = [ "-march=armv8.2-a+i8mm+fp16" ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16c8-minmax-fp32-neoni8mm.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c8-minmax-fp32-neoni8mm.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-gemm_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16-minmax-fp32-neonv8-mlal-lane.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c2s4-minmax-fp32-neon-mlal.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c2s4-minmax-fp32-neonv8-mlal.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c2s4-minmax-fp32-neon-mlal.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c2s4-minmax-fp32-neonv8-mlal.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-3x4-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-gemm_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16-minmax-fp32-neonv8-mlal-lane.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c2s4-minmax-fp32-neon-mlal.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c2s4-minmax-fp32-neonv8-mlal.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c2s4-minmax-fp32-neon-mlal.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c2s4-minmax-fp32-neonv8-mlal.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-3x4-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-igemm_arch=armv8.2-a+dotprod") { -+ cflags = [ "-march=armv8.2-a+dotprod" ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x8c4-minmax-fp32-neondot.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-igemm_arch=armv8.2-a+dotprod_standalone") { -+ cflags = [ "-march=armv8.2-a+dotprod" ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-neondot.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x8c4-minmax-fp32-neondot.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-igemm_arch=armv8.2-a+fp16+dotprod") { -+ cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -+ -+ asmflags = cflags -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-cortex-a53.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-ld64.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-asm-aarch64-neondot-cortex-a55.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-igemm_arch=armv8.2-a+fp16+dotprod_standalone") { -+ cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -+ -+ asmflags = cflags -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-cortex-a53.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-ld64.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-asm-aarch64-neondot-cortex-a55.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-igemm_arch=armv8.2-a+i8mm+fp16") { -+ cflags = [ "-march=armv8.2-a+i8mm+fp16" ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16c8-minmax-fp32-neoni8mm.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c8-minmax-fp32-neoni8mm.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-igemm_arch=armv8.2-a+i8mm+fp16_standalone") { -+ cflags = [ "-march=armv8.2-a+i8mm+fp16" ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16c8-minmax-fp32-neoni8mm.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c8-minmax-fp32-neoni8mm.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-igemm_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16-minmax-fp32-neonv8-mlal-lane.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c2s4-minmax-fp32-neon-mlal.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c2s4-minmax-fp32-neonv8-mlal.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c2s4-minmax-fp32-neon-mlal.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c2s4-minmax-fp32-neonv8-mlal.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-3x4-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-igemm_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16-minmax-fp32-neonv8-mlal-lane.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c2s4-minmax-fp32-neon-mlal.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c2s4-minmax-fp32-neonv8-mlal.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c2s4-minmax-fp32-neon-mlal.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c2s4-minmax-fp32-neonv8-mlal.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-3x4-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qu8-packw_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qu8-packw/gen/qs8-qu8-packw-x16c8-gemm-goi-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qu8-packw_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qu8-packw/gen/qs8-qu8-packw-x16c8-gemm-goi-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-rdsum_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-rdsum/gen/qs8-rdsum-7p7x-minmax-fp32-neon-c32.c", -+ "src/src/qs8-rdsum/gen/qs8-rdsum-minmax-fp32-scalar-u1-acc1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-rdsum_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-rdsum/gen/qs8-rdsum-7p7x-minmax-fp32-neon-c32.c", -+ "src/src/qs8-rdsum/gen/qs8-rdsum-minmax-fp32-scalar-u1-acc1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-rsum_arch=armv8.2-a+dotprod") { -+ cflags = [ "-march=armv8.2-a+dotprod" ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-rsum/gen/qs8-rsum-neondot-u32-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-rsum_arch=armv8.2-a+dotprod_standalone") { -+ cflags = [ "-march=armv8.2-a+dotprod" ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-rsum/gen/qs8-rsum-neondot-u32-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-rsum_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-rsum/gen/qs8-rsum-neon-u32-acc2.c", -+ "src/src/qs8-rsum/gen/qs8-rsum-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-rsum_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-rsum/gen/qs8-rsum-neon-u32-acc2.c", -+ "src/src/qs8-rsum/gen/qs8-rsum-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-vadd_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-neon-ld64-u16.c", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-neon-ld64-u32.c", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u1.c", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-vadd_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-neon-ld64-u16.c", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-neon-ld64-u32.c", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u1.c", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-vaddc_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-neon-ld64-u16.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-neon-ld64-u32.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u1.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-vaddc_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-neon-ld64-u16.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-neon-ld64-u32.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u1.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-vcvt_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vcvt/gen/qs8-vcvt-neon-u32.c", -+ "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u1.c", -+ "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-vcvt_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vcvt/gen/qs8-vcvt-neon-u32.c", -+ "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u1.c", -+ "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-vlrelu_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-neon-u32.c", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-andxor-u4.c", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-select-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-vlrelu_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-neon-u32.c", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-andxor-u4.c", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-select-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-vmul_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vmul/gen/qs8-vmul-minmax-fp32-scalar-u4.c", -+ "src/src/qs8-vmul/gen/qs8-vmul-minmax-rndnu-neon-ld64-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-vmul_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vmul/gen/qs8-vmul-minmax-fp32-scalar-u4.c", -+ "src/src/qs8-vmul/gen/qs8-vmul-minmax-rndnu-neon-ld64-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-vmulc_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-fp32-scalar-u4.c", -+ "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-rndnu-neon-ld64-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-vmulc_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-fp32-scalar-u4.c", -+ "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-rndnu-neon-ld64-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-dwconv_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p8c-minmax-rndnu-neon-mul8.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p16c-minmax-rndnu-neon-mul8.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-dwconv_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p8c-minmax-rndnu-neon-mul8.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p16c-minmax-rndnu-neon-mul8.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-f32-vcvt_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-neon-u32.c", -+ "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-scalar-u1.c", -+ "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-f32-vcvt_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-neon-u32.c", -+ "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-scalar-u1.c", -+ "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-gemm_arch=armv8.2-a+fp16+dotprod") { -+ cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -+ -+ asmflags = cflags -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75-prfm.S", -+ "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75.S", -+ "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu16-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-gemm_arch=armv8.2-a+fp16+dotprod_standalone") { -+ cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -+ -+ asmflags = cflags -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75-prfm.S", -+ "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75.S", -+ "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu16-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-gemm_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x16-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x16-minmax-rndnu16-neon-mlal-lane.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x8-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-3x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-3x8-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-neon-mlal-lane.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-gemm_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x16-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x16-minmax-rndnu16-neon-mlal-lane.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x8-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-3x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-3x8-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-neon-mlal-lane.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-igemm_arch=armv8.2-a+fp16+dotprod") { -+ cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -+ -+ asmflags = cflags -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75-prfm.S", -+ "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75.S", -+ "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu16-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-igemm_arch=armv8.2-a+fp16+dotprod_standalone") { -+ cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -+ -+ asmflags = cflags -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75-prfm.S", -+ "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75.S", -+ "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu16-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-igemm_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x16-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x16-minmax-rndnu16-neon-mlal-lane.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x8-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-3x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-3x8-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-neon-mlal-lane.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-igemm_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x16-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x16-minmax-rndnu16-neon-mlal-lane.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x8-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-3x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-3x8-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-neon-mlal-lane.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-rdsum_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-rdsum/gen/qu8-rdsum-7p7x-neon-u16.c", -+ "src/src/qu8-rdsum/gen/qu8-rdsum-7p7x-neon-u32.c", -+ "src/src/qu8-rdsum/gen/qu8-rdsum-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-rdsum_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-rdsum/gen/qu8-rdsum-7p7x-neon-u16.c", -+ "src/src/qu8-rdsum/gen/qu8-rdsum-7p7x-neon-u32.c", -+ "src/src/qu8-rdsum/gen/qu8-rdsum-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-rsum_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-rsum/gen/qu8-rsum-neon-u32-acc2.c", -+ "src/src/qu8-rsum/gen/qu8-rsum-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-rsum_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-rsum/gen/qu8-rsum-neon-u32-acc2.c", -+ "src/src/qu8-rsum/gen/qu8-rsum-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-vadd_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vadd/gen/qu8-vadd-minmax-neon-ld64-u16.c", -+ "src/src/qu8-vadd/gen/qu8-vadd-minmax-neon-ld64-u32.c", -+ "src/src/qu8-vadd/gen/qu8-vadd-minmax-scalar-u1.c", -+ "src/src/qu8-vadd/gen/qu8-vadd-minmax-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-vadd_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vadd/gen/qu8-vadd-minmax-neon-ld64-u16.c", -+ "src/src/qu8-vadd/gen/qu8-vadd-minmax-neon-ld64-u32.c", -+ "src/src/qu8-vadd/gen/qu8-vadd-minmax-scalar-u1.c", -+ "src/src/qu8-vadd/gen/qu8-vadd-minmax-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-vaddc_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-neon-ld64-u16.c", -+ "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-neon-ld64-u32.c", -+ "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-scalar-u1.c", -+ "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-vaddc_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-neon-ld64-u16.c", -+ "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-neon-ld64-u32.c", -+ "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-scalar-u1.c", -+ "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-vcvt_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vcvt/gen/qu8-vcvt-neon-u32.c", -+ "src/src/qu8-vcvt/gen/qu8-vcvt-scalar-u1.c", -+ "src/src/qu8-vcvt/gen/qu8-vcvt-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-vcvt_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vcvt/gen/qu8-vcvt-neon-u32.c", -+ "src/src/qu8-vcvt/gen/qu8-vcvt-scalar-u1.c", -+ "src/src/qu8-vcvt/gen/qu8-vcvt-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-vlrelu_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vlrelu/gen/qu8-vlrelu-neon-u32.c", -+ "src/src/qu8-vlrelu/gen/qu8-vlrelu-scalar-andxor-u4.c", -+ "src/src/qu8-vlrelu/gen/qu8-vlrelu-scalar-select-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-vlrelu_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vlrelu/gen/qu8-vlrelu-neon-u32.c", -+ "src/src/qu8-vlrelu/gen/qu8-vlrelu-scalar-andxor-u4.c", -+ "src/src/qu8-vlrelu/gen/qu8-vlrelu-scalar-select-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-vmul_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vmul/gen/qu8-vmul-minmax-fp32-scalar-u4.c", -+ "src/src/qu8-vmul/gen/qu8-vmul-minmax-rndnu-neon-ld64-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-vmul_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vmul/gen/qu8-vmul-minmax-fp32-scalar-u4.c", -+ "src/src/qu8-vmul/gen/qu8-vmul-minmax-rndnu-neon-ld64-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-vmulc_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vmulc/gen/qu8-vmulc-minmax-fp32-scalar-u4.c", -+ "src/src/qu8-vmulc/gen/qu8-vmulc-minmax-rndnu-neon-ld64-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-vmulc_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vmulc/gen/qu8-vmulc-minmax-fp32-scalar-u4.c", -+ "src/src/qu8-vmulc/gen/qu8-vmulc-minmax-rndnu-neon-ld64-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("reference_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/reference/binary-elementwise.cc", -+ "src/src/reference/packing.cc", -+ "src/src/reference/unary-elementwise.cc", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("reference_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/reference/binary-elementwise.cc", -+ "src/src/reference/packing.cc", -+ "src/src/reference/unary-elementwise.cc", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("s8-ibilinear_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-ibilinear/gen/s8-ibilinear-neon-c16.c", -+ "src/src/s8-ibilinear/gen/s8-ibilinear-neon-c8.c", -+ "src/src/s8-ibilinear/gen/s8-ibilinear-scalar-c1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("s8-ibilinear_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-ibilinear/gen/s8-ibilinear-neon-c16.c", -+ "src/src/s8-ibilinear/gen/s8-ibilinear-neon-c8.c", -+ "src/src/s8-ibilinear/gen/s8-ibilinear-scalar-c1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("s8-maxpool_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-maxpool/gen/s8-maxpool-9p-minmax-neon-u16.c", -+ "src/src/s8-maxpool/gen/s8-maxpool-9p-minmax-scalar-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("s8-maxpool_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-maxpool/gen/s8-maxpool-9p-minmax-neon-u16.c", -+ "src/src/s8-maxpool/gen/s8-maxpool-9p-minmax-scalar-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("s8-rdminmax_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-rdminmax/gen/s8-rdmax-2p2x-neon-c32.c", -+ "src/src/s8-rdminmax/gen/s8-rdmax-2p2x-scalar-c2.c", -+ "src/src/s8-rdminmax/gen/s8-rdmin-2p2x-neon-c32.c", -+ "src/src/s8-rdminmax/gen/s8-rdmin-2p2x-scalar-c2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("s8-rdminmax_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-rdminmax/gen/s8-rdmax-2p2x-neon-c32.c", -+ "src/src/s8-rdminmax/gen/s8-rdmax-2p2x-scalar-c2.c", -+ "src/src/s8-rdminmax/gen/s8-rdmin-2p2x-neon-c32.c", -+ "src/src/s8-rdminmax/gen/s8-rdmin-2p2x-scalar-c2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("s8-rminmax_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-rminmax/gen/s8-rmax-neon-u32-acc2.c", -+ "src/src/s8-rminmax/gen/s8-rmax-scalar-u2-acc2.c", -+ "src/src/s8-rminmax/gen/s8-rmin-neon-u32-acc2.c", -+ "src/src/s8-rminmax/gen/s8-rmin-scalar-u2-acc2.c", -+ "src/src/s8-rminmax/gen/s8-rminmax-neon-u32-acc2.c", -+ "src/src/s8-rminmax/gen/s8-rminmax-scalar-u2-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("s8-rminmax_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-rminmax/gen/s8-rmax-neon-u32-acc2.c", -+ "src/src/s8-rminmax/gen/s8-rmax-scalar-u2-acc2.c", -+ "src/src/s8-rminmax/gen/s8-rmin-neon-u32-acc2.c", -+ "src/src/s8-rminmax/gen/s8-rmin-scalar-u2-acc2.c", -+ "src/src/s8-rminmax/gen/s8-rminmax-neon-u32-acc2.c", -+ "src/src/s8-rminmax/gen/s8-rminmax-scalar-u2-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("s8-vclamp_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-vclamp/s8-vclamp-neon-u64.c", -+ "src/src/s8-vclamp/s8-vclamp-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("s8-vclamp_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-vclamp/s8-vclamp-neon-u64.c", -+ "src/src/s8-vclamp/s8-vclamp-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("subgraph_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/subgraph/argmax-pooling-2d.c", -+ "src/src/subgraph/average-pooling-2d.c", -+ "src/src/subgraph/batch-matrix-multiply.c", -+ "src/src/subgraph/binary.c", -+ "src/src/subgraph/concatenate.c", -+ "src/src/subgraph/convolution-2d.c", -+ "src/src/subgraph/copy.c", -+ "src/src/subgraph/deconvolution-2d.c", -+ "src/src/subgraph/deprecated.c", -+ "src/src/subgraph/depth-to-space-2d.c", -+ "src/src/subgraph/depthwise-convolution-2d.c", -+ "src/src/subgraph/even-split.c", -+ "src/src/subgraph/fully-connected-sparse.c", -+ "src/src/subgraph/fully-connected.c", -+ "src/src/subgraph/max-pooling-2d.c", -+ "src/src/subgraph/pack-lh.c", -+ "src/src/subgraph/reshape-helpers.c", -+ "src/src/subgraph/rope.c", -+ "src/src/subgraph/softmax.c", -+ "src/src/subgraph/space-to-depth-2d.c", -+ "src/src/subgraph/static-constant-pad.c", -+ "src/src/subgraph/static-reduce.c", -+ "src/src/subgraph/static-resize-bilinear-2d.c", -+ "src/src/subgraph/static-slice.c", -+ "src/src/subgraph/static-transpose.c", -+ "src/src/subgraph/unary.c", -+ "src/src/subgraph/unpooling-2d.c", -+ "src/src/subgraph/validation.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("subgraph_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/subgraph/argmax-pooling-2d.c", -+ "src/src/subgraph/average-pooling-2d.c", -+ "src/src/subgraph/batch-matrix-multiply.c", -+ "src/src/subgraph/binary.c", -+ "src/src/subgraph/concatenate.c", -+ "src/src/subgraph/convolution-2d.c", -+ "src/src/subgraph/copy.c", -+ "src/src/subgraph/deconvolution-2d.c", -+ "src/src/subgraph/deprecated.c", -+ "src/src/subgraph/depth-to-space-2d.c", -+ "src/src/subgraph/depthwise-convolution-2d.c", -+ "src/src/subgraph/even-split.c", -+ "src/src/subgraph/fully-connected-sparse.c", -+ "src/src/subgraph/fully-connected.c", -+ "src/src/subgraph/max-pooling-2d.c", -+ "src/src/subgraph/pack-lh.c", -+ "src/src/subgraph/reshape-helpers.c", -+ "src/src/subgraph/rope.c", -+ "src/src/subgraph/softmax.c", -+ "src/src/subgraph/space-to-depth-2d.c", -+ "src/src/subgraph/static-constant-pad.c", -+ "src/src/subgraph/static-reduce.c", -+ "src/src/subgraph/static-resize-bilinear-2d.c", -+ "src/src/subgraph/static-slice.c", -+ "src/src/subgraph/static-transpose.c", -+ "src/src/subgraph/unary.c", -+ "src/src/subgraph/unpooling-2d.c", -+ "src/src/subgraph/validation.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("tables_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/tables/exp2-k-over-2048.c", -+ "src/src/tables/exp2-k-over-64.c", -+ "src/src/tables/exp2minus-k-over-16.c", -+ "src/src/tables/exp2minus-k-over-2048.c", -+ "src/src/tables/exp2minus-k-over-32.c", -+ "src/src/tables/exp2minus-k-over-4.c", -+ "src/src/tables/exp2minus-k-over-64.c", -+ "src/src/tables/exp2minus-k-over-8.c", -+ "src/src/tables/vlog.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("tables_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/tables/exp2-k-over-2048.c", -+ "src/src/tables/exp2-k-over-64.c", -+ "src/src/tables/exp2minus-k-over-16.c", -+ "src/src/tables/exp2minus-k-over-2048.c", -+ "src/src/tables/exp2minus-k-over-32.c", -+ "src/src/tables/exp2minus-k-over-4.c", -+ "src/src/tables/exp2minus-k-over-64.c", -+ "src/src/tables/exp2minus-k-over-8.c", -+ "src/src/tables/vlog.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("u8-ibilinear_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-ibilinear/gen/u8-ibilinear-neon-c16.c", -+ "src/src/u8-ibilinear/gen/u8-ibilinear-neon-c8.c", -+ "src/src/u8-ibilinear/gen/u8-ibilinear-scalar-c1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("u8-ibilinear_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-ibilinear/gen/u8-ibilinear-neon-c16.c", -+ "src/src/u8-ibilinear/gen/u8-ibilinear-neon-c8.c", -+ "src/src/u8-ibilinear/gen/u8-ibilinear-scalar-c1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("u8-lut32norm_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-lut32norm/u8-lut32norm-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("u8-lut32norm_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-lut32norm/u8-lut32norm-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("u8-maxpool_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-maxpool/gen/u8-maxpool-9p-minmax-neon-u16.c", -+ "src/src/u8-maxpool/gen/u8-maxpool-9p-minmax-scalar-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("u8-maxpool_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-maxpool/gen/u8-maxpool-9p-minmax-neon-u16.c", -+ "src/src/u8-maxpool/gen/u8-maxpool-9p-minmax-scalar-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("u8-rdminmax_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-rdminmax/gen/u8-rdmax-2p2x-neon-c32.c", -+ "src/src/u8-rdminmax/gen/u8-rdmax-2p2x-scalar-c2.c", -+ "src/src/u8-rdminmax/gen/u8-rdmin-2p2x-neon-c32.c", -+ "src/src/u8-rdminmax/gen/u8-rdmin-2p2x-scalar-c2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("u8-rdminmax_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-rdminmax/gen/u8-rdmax-2p2x-neon-c32.c", -+ "src/src/u8-rdminmax/gen/u8-rdmax-2p2x-scalar-c2.c", -+ "src/src/u8-rdminmax/gen/u8-rdmin-2p2x-neon-c32.c", -+ "src/src/u8-rdminmax/gen/u8-rdmin-2p2x-scalar-c2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("u8-rminmax_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-rminmax/gen/u8-rmax-neon-u32-acc2.c", -+ "src/src/u8-rminmax/gen/u8-rmax-scalar-u2-acc2.c", -+ "src/src/u8-rminmax/gen/u8-rmin-neon-u32-acc2.c", -+ "src/src/u8-rminmax/gen/u8-rmin-scalar-u2-acc2.c", -+ "src/src/u8-rminmax/gen/u8-rminmax-neon-u32-acc2.c", -+ "src/src/u8-rminmax/gen/u8-rminmax-scalar-u2-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("u8-rminmax_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-rminmax/gen/u8-rmax-neon-u32-acc2.c", -+ "src/src/u8-rminmax/gen/u8-rmax-scalar-u2-acc2.c", -+ "src/src/u8-rminmax/gen/u8-rmin-neon-u32-acc2.c", -+ "src/src/u8-rminmax/gen/u8-rmin-scalar-u2-acc2.c", -+ "src/src/u8-rminmax/gen/u8-rminmax-neon-u32-acc2.c", -+ "src/src/u8-rminmax/gen/u8-rminmax-scalar-u2-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("u8-vclamp_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-vclamp/u8-vclamp-neon-u64.c", -+ "src/src/u8-vclamp/u8-vclamp-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("u8-vclamp_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/u8-vclamp/u8-vclamp-neon-u64.c", -+ "src/src/u8-vclamp/u8-vclamp-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x16-packw_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x16-packw/gen/x16-packw-x16-gemm-goi-neon-ld4lane-u8-prfm.c", -+ "src/src/x16-packw/gen/x16-packw-x8-gemm-goi-neon-ld4lane-u8-prfm.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x16-packw_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x16-packw/gen/x16-packw-x16-gemm-goi-neon-ld4lane-u8-prfm.c", -+ "src/src/x16-packw/gen/x16-packw-x8-gemm-goi-neon-ld4lane-u8-prfm.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x16-transposec_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x16-transposec/gen/x16-transposec-2x4-scalar-int.c", -+ "src/src/x16-transposec/gen/x16-transposec-8x8-reuse-dec-zip-neon.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x16-transposec_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x16-transposec/gen/x16-transposec-2x4-scalar-int.c", -+ "src/src/x16-transposec/gen/x16-transposec-8x8-reuse-dec-zip-neon.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x16-x32-packw_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x16-x32-packw/gen/x16-x32-packw-x32c2-gemm-gio-scalar.c", -+ "src/src/x16-x32-packw/gen/x16-x32-packw-x32c2-gemm-goi-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x16-x32-packw_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x16-x32-packw/gen/x16-x32-packw-x32c2-gemm-gio-scalar.c", -+ "src/src/x16-x32-packw/gen/x16-x32-packw-x32c2-gemm-goi-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x24-transposec_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x24-transposec/gen/x24-transposec-1x2-scalar.c", -+ "src/src/x24-transposec/x24-transposec-2x2-neon-tbl64.c", -+ "src/src/x24-transposec/x24-transposec-4x4-aarch64-neon-tbl128.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x24-transposec_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x24-transposec/gen/x24-transposec-1x2-scalar.c", -+ "src/src/x24-transposec/x24-transposec-2x2-neon-tbl64.c", -+ "src/src/x24-transposec/x24-transposec-4x4-aarch64-neon-tbl128.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x32-packw_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x32-packw/gen/x32-packw-x2-gemm-gio-scalar.c", -+ "src/src/x32-packw/gen/x32-packw-x2-gemm-goi-neon-ld2lane-u2-prfm.c", -+ "src/src/x32-packw/gen/x32-packw-x2-gemm-goi-scalar-float-u4.c", -+ "src/src/x32-packw/gen/x32-packw-x32-gemm-goi-scalar-int-u2.c", -+ "src/src/x32-packw/gen/x32-packw-x4-gemm-gio-scalar.c", -+ "src/src/x32-packw/gen/x32-packw-x4-gemm-goi-scalar-float-u4.c", -+ "src/src/x32-packw/gen/x32-packw-x64-gemm-goi-scalar-int-u2.c", -+ "src/src/x32-packw/gen/x32-packw-x8-gemm-goi-neon-ld4lane-u4-prfm.c", -+ "src/src/x32-packw/gen/x32-packw-x8s4-gemm-goi-neon-ld4lane-u4-prfm.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x32-packw_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x32-packw/gen/x32-packw-x2-gemm-gio-scalar.c", -+ "src/src/x32-packw/gen/x32-packw-x2-gemm-goi-neon-ld2lane-u2-prfm.c", -+ "src/src/x32-packw/gen/x32-packw-x2-gemm-goi-scalar-float-u4.c", -+ "src/src/x32-packw/gen/x32-packw-x32-gemm-goi-scalar-int-u2.c", -+ "src/src/x32-packw/gen/x32-packw-x4-gemm-gio-scalar.c", -+ "src/src/x32-packw/gen/x32-packw-x4-gemm-goi-scalar-float-u4.c", -+ "src/src/x32-packw/gen/x32-packw-x64-gemm-goi-scalar-int-u2.c", -+ "src/src/x32-packw/gen/x32-packw-x8-gemm-goi-neon-ld4lane-u4-prfm.c", -+ "src/src/x32-packw/gen/x32-packw-x8s4-gemm-goi-neon-ld4lane-u4-prfm.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x32-transposec_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x32-transposec/gen/x32-transposec-2x4-scalar-int.c", -+ "src/src/x32-transposec/gen/x32-transposec-4x4-reuse-dec-zip-neon.c", -+ "src/src/x32-transposec/x32-transposec-4x4-aarch64-neon-tbl128.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x32-transposec_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x32-transposec/gen/x32-transposec-2x4-scalar-int.c", -+ "src/src/x32-transposec/gen/x32-transposec-4x4-reuse-dec-zip-neon.c", -+ "src/src/x32-transposec/x32-transposec-4x4-aarch64-neon-tbl128.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x32-unpool_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x32-unpool/x32-unpool-neon.c", -+ "src/src/x32-unpool/x32-unpool-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x32-unpool_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x32-unpool/x32-unpool-neon.c", -+ "src/src/x32-unpool/x32-unpool-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x64-transposec_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x64-transposec/gen/x64-transposec-2x2-multi-dec-zip-neon.c", -+ "src/src/x64-transposec/gen/x64-transposec-2x2-reuse-dec-zip-neon.c", -+ "src/src/x64-transposec/gen/x64-transposec-4x2-scalar-int.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x64-transposec_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x64-transposec/gen/x64-transposec-2x2-multi-dec-zip-neon.c", -+ "src/src/x64-transposec/gen/x64-transposec-2x2-reuse-dec-zip-neon.c", -+ "src/src/x64-transposec/gen/x64-transposec-4x2-scalar-int.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x8-lut_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x8-lut/gen/x8-lut-aarch64-neon-tbx128x4-u64.c", -+ "src/src/x8-lut/gen/x8-lut-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x8-lut_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x8-lut/gen/x8-lut-aarch64-neon-tbx128x4-u64.c", -+ "src/src/x8-lut/gen/x8-lut-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x8-packq_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x8-packq/x8-packq-aarch64-neon-f32qp8-u2.c", -+ "src/src/x8-packq/x8-packq-scalar-f32qp8-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x8-packq_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x8-packq/x8-packq-aarch64-neon-f32qp8-u2.c", -+ "src/src/x8-packq/x8-packq-scalar-f32qp8-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x8-packw_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x8-packw/gen/x8-packw-x16-gemm-goi-scalar-u2.c", -+ "src/src/x8-packw/gen/x8-packw-x32-gemm-goi-scalar-u2.c", -+ "src/src/x8-packw/gen/x8-packw-x4-gemm-goi-scalar-u2.c", -+ "src/src/x8-packw/gen/x8-packw-x8-gemm-goi-scalar-u2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x8-packw_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x8-packw/gen/x8-packw-x16-gemm-goi-scalar-u2.c", -+ "src/src/x8-packw/gen/x8-packw-x32-gemm-goi-scalar-u2.c", -+ "src/src/x8-packw/gen/x8-packw-x4-gemm-goi-scalar-u2.c", -+ "src/src/x8-packw/gen/x8-packw-x8-gemm-goi-scalar-u2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x8-transposec_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x8-transposec/gen/x8-transposec-16x16-reuse-dec-zip-neon.c", -+ "src/src/x8-transposec/gen/x8-transposec-2x4-scalar-int.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x8-transposec_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x8-transposec/gen/x8-transposec-16x16-reuse-dec-zip-neon.c", -+ "src/src/x8-transposec/gen/x8-transposec-2x4-scalar-int.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("xx-copy_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/xx-copy/xx-copy-scalar-memcpy.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("xx-copy_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/xx-copy/xx-copy-scalar-memcpy.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("xx-fill_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/xx-fill/xx-fill-neon-u64.c", -+ "src/src/xx-fill/xx-fill-scalar-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("xx-fill_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/xx-fill/xx-fill-neon-u64.c", -+ "src/src/xx-fill/xx-fill-scalar-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("xx-pad_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/xx-pad/xx-pad-p16-neon-u16.c", -+ "src/src/xx-pad/xx-pad-p4-scalar-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("xx-pad_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/xx-pad/xx-pad-p16-neon-u16.c", -+ "src/src/xx-pad/xx-pad-p4-scalar-u16.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("xx-transposev_arm64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/xx-transposev/xx-transposev-1x1-scalar-memcpy.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("xx-transposev_arm64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/xx-transposev/xx-transposev-1x1-scalar-memcpy.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+} -+ -+if (current_cpu == "riscv64") { -+ source_set("configs_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/configs/argmaxpool-config.c", -+ "src/src/configs/avgpool-config.c", -+ "src/src/configs/binary-elementwise-config.c", -+ "src/src/configs/cmul-config.c", -+ "src/src/configs/conv-hwc2chw-config.c", -+ "src/src/configs/dwconv-config.c", -+ "src/src/configs/dwconv2d-chw-config.c", -+ "src/src/configs/gemm-config.c", -+ "src/src/configs/hardware-config.c", -+ "src/src/configs/ibilinear-chw-config.c", -+ "src/src/configs/ibilinear-config.c", -+ "src/src/configs/lut32norm-config.c", -+ "src/src/configs/maxpool-config.c", -+ "src/src/configs/pack-lh-config.c", -+ "src/src/configs/raddstoreexpminusmax-config.c", -+ "src/src/configs/reduce-config.c", -+ "src/src/configs/spmm-config.c", -+ "src/src/configs/transpose-config.c", -+ "src/src/configs/unary-elementwise-config.c", -+ "src/src/configs/unpool-config.c", -+ "src/src/configs/vmulcaddc-config.c", -+ "src/src/configs/x8-lut-config.c", -+ "src/src/configs/xx-fill-config.c", -+ "src/src/configs/xx-pad-config.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("configs_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/configs/argmaxpool-config.c", -+ "src/src/configs/avgpool-config.c", -+ "src/src/configs/binary-elementwise-config.c", -+ "src/src/configs/cmul-config.c", -+ "src/src/configs/conv-hwc2chw-config.c", -+ "src/src/configs/dwconv-config.c", -+ "src/src/configs/dwconv2d-chw-config.c", -+ "src/src/configs/gemm-config.c", -+ "src/src/configs/hardware-config.c", -+ "src/src/configs/ibilinear-chw-config.c", -+ "src/src/configs/ibilinear-config.c", -+ "src/src/configs/lut32norm-config.c", -+ "src/src/configs/maxpool-config.c", -+ "src/src/configs/pack-lh-config.c", -+ "src/src/configs/raddstoreexpminusmax-config.c", -+ "src/src/configs/reduce-config.c", -+ "src/src/configs/spmm-config.c", -+ "src/src/configs/transpose-config.c", -+ "src/src/configs/unary-elementwise-config.c", -+ "src/src/configs/unpool-config.c", -+ "src/src/configs/vmulcaddc-config.c", -+ "src/src/configs/x8-lut-config.c", -+ "src/src/configs/xx-fill-config.c", -+ "src/src/configs/xx-pad-config.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("enums_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/enums/allocation-type.c", -+ "src/src/enums/datatype-strings.c", -+ "src/src/enums/microkernel-type.c", -+ "src/src/enums/node-type.c", -+ "src/src/enums/operator-type.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("enums_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/enums/allocation-type.c", -+ "src/src/enums/datatype-strings.c", -+ "src/src/enums/microkernel-type.c", -+ "src/src/enums/node-type.c", -+ "src/src/enums/operator-type.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f16-f32-vcvt_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-f32-vcvt/gen/f16-f32-vcvt-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f16-f32-vcvt_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-f32-vcvt/gen/f16-f32-vcvt-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f16-qs8-vcvt_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-qs8-vcvt/gen/f16-qs8-vcvt-scalar-imagic-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f16-qs8-vcvt_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-qs8-vcvt/gen/f16-qs8-vcvt-scalar-imagic-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f16-qu8-vcvt_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-qu8-vcvt/gen/f16-qu8-vcvt-scalar-imagic-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f16-qu8-vcvt_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-qu8-vcvt/gen/f16-qu8-vcvt-scalar-imagic-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f16-rdminmax_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-rdminmax/gen/f16-rdmax-2p2x-scalar-c2.c", -+ "src/src/f16-rdminmax/gen/f16-rdmin-2p2x-scalar-c2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f16-rdminmax_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-rdminmax/gen/f16-rdmax-2p2x-scalar-c2.c", -+ "src/src/f16-rdminmax/gen/f16-rdmin-2p2x-scalar-c2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f16-rminmax_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-rminmax/gen/f16-rmax-scalar-u2-acc2.c", -+ "src/src/f16-rminmax/gen/f16-rmin-scalar-u2-acc2.c", -+ "src/src/f16-rminmax/gen/f16-rminmax-scalar-u2-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f16-rminmax_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-rminmax/gen/f16-rmax-scalar-u2-acc2.c", -+ "src/src/f16-rminmax/gen/f16-rmin-scalar-u2-acc2.c", -+ "src/src/f16-rminmax/gen/f16-rminmax-scalar-u2-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f16-vapproxgelu_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-vapproxgelu/gen/f16-vapproxgelu-scalar-rational-6-4-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f16-vapproxgelu_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-vapproxgelu/gen/f16-vapproxgelu-scalar-rational-6-4-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f16-vcos_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-vcos/gen/f16-vcos-scalar-rational-3-2-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f16-vcos_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-vcos/gen/f16-vcos-scalar-rational-3-2-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f16-vexp_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-vexp/gen/f16-vexp-scalar-poly-3.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f16-vexp_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-vexp/gen/f16-vexp-scalar-poly-3.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f16-vgelu_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-vgelu/gen/f16-vgelu-scalar-rational-6-4-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f16-vgelu_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-vgelu/gen/f16-vgelu-scalar-rational-6-4-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f16-vsin_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-vsin/gen/f16-vsin-scalar-rational-3-2-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f16-vsin_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f16-vsin/gen/f16-vsin-scalar-rational-3-2-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-argmaxpool_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-argmaxpool/f32-argmaxpool-9p8x-rvv-u1v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-argmaxpool_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-argmaxpool/f32-argmaxpool-9p8x-rvv-u1v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-argmaxpool_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-argmaxpool/f32-argmaxpool-9p8x-scalar-c1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-argmaxpool_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-argmaxpool/f32-argmaxpool-9p8x-scalar-c1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-avgpool_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-avgpool/gen/f32-avgpool-9p-minmax-scalar-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-avgpool_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-avgpool/gen/f32-avgpool-9p-minmax-scalar-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-conv-hwc2chw_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-conv-hwc2chw/f32-conv-hwc2chw-3x3s2p1c3x2v-rvv-2x2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-conv-hwc2chw_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-conv-hwc2chw/f32-conv-hwc2chw-3x3s2p1c3x2v-rvv-2x2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-conv-hwc2chw_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-conv-hwc2chw/f32-conv-hwc2chw-3x3s2p1c3x4-scalar-1x1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-conv-hwc2chw_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-conv-hwc2chw/f32-conv-hwc2chw-3x3s2p1c3x4-scalar-1x1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-dwconv2d-chw_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3p1-minmax-rvv-7x1v.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3s2p1-minmax-rvv-2x2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-dwconv2d-chw_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3p1-minmax-rvv-7x1v.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3s2p1-minmax-rvv-2x2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-dwconv2d-chw_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3p1-minmax-scalar-2x1-acc2.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3p1-minmax-scalar-4x1.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3s2p1-minmax-scalar-1x1-acc2.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3s2p1-minmax-scalar-2x1-acc2.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-5x5p2-minmax-scalar-1x1-acc5.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-5x5p2-minmax-scalar-2x1-acc2.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-5x5s2p2-minmax-scalar-1x1-acc5.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-5x5s2p2-minmax-scalar-2x1-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-dwconv2d-chw_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3p1-minmax-scalar-2x1-acc2.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3p1-minmax-scalar-4x1.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3s2p1-minmax-scalar-1x1-acc2.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-3x3s2p1-minmax-scalar-2x1-acc2.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-5x5p2-minmax-scalar-1x1-acc5.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-5x5p2-minmax-scalar-2x1-acc2.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-5x5s2p2-minmax-scalar-1x1-acc5.c", -+ "src/src/f32-dwconv2d-chw/gen/f32-dwconv2d-chw-5x5s2p2-minmax-scalar-2x1-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-dwconv_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p8vc-minmax-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p8vc-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-3p8vc-minmax-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-3p8vc-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-4p8vc-minmax-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-4p8vc-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-9p8vc-minmax-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-9p8vc-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-dwconv_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p8vc-minmax-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p8vc-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-3p8vc-minmax-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-3p8vc-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-4p8vc-minmax-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-4p8vc-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-9p8vc-minmax-rvv.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-9p8vc-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-dwconv_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p1c-minmax-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p1c-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p2c-minmax-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p2c-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-3p1c-minmax-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-3p1c-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-4p1c-minmax-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-4p1c-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-9p1c-minmax-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-9p1c-scalar-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-dwconv_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p1c-minmax-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p1c-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p2c-minmax-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-25p2c-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-3p1c-minmax-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-3p1c-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-4p1c-minmax-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-4p1c-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-9p1c-minmax-scalar-acc2.c", -+ "src/src/f32-dwconv/gen/f32-dwconv-9p1c-scalar-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-f16-vcvt_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-f16-vcvt/gen/f32-f16-vcvt-scalar-fabsf-u2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-f16-vcvt_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-f16-vcvt/gen/f32-f16-vcvt-scalar-fabsf-u2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-gemm_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-gemm/gen/f32-gemm-1x4v-minmax-rvv.c", -+ "src/src/f32-gemm/gen/f32-gemm-7x4v-minmax-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-gemm_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-gemm/gen/f32-gemm-1x4v-minmax-rvv.c", -+ "src/src/f32-gemm/gen/f32-gemm-7x4v-minmax-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-gemm_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-gemm/gen/f32-gemm-1x4-minmax-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-1x4-relu-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-1x4-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-2x4-minmax-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-2x4-relu-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-2x4-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-4x2-minmax-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-4x2-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-4x4-minmax-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-4x4-relu-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-4x4-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-gemm_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-gemm/gen/f32-gemm-1x4-minmax-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-1x4-relu-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-1x4-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-2x4-minmax-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-2x4-relu-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-2x4-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-4x2-minmax-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-4x2-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-4x4-minmax-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-4x4-relu-scalar.c", -+ "src/src/f32-gemm/gen/f32-gemm-4x4-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-ibilinear-chw_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-ibilinear-chw/gen/f32-ibilinear-chw-scalar-p4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-ibilinear-chw_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-ibilinear-chw/gen/f32-ibilinear-chw-scalar-p4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-ibilinear_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-ibilinear/gen/f32-ibilinear-scalar-c2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-ibilinear_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-ibilinear/gen/f32-ibilinear-scalar-c2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-igemm_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-igemm/gen/f32-igemm-1x4v-minmax-rvv.c", -+ "src/src/f32-igemm/gen/f32-igemm-7x4v-minmax-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-igemm_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-igemm/gen/f32-igemm-1x4v-minmax-rvv.c", -+ "src/src/f32-igemm/gen/f32-igemm-7x4v-minmax-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-igemm_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-igemm/gen/f32-igemm-1x4-minmax-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-1x4-relu-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-1x4-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-2x4-minmax-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-2x4-relu-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-2x4-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-4x2-minmax-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-4x2-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-4x4-minmax-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-4x4-relu-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-4x4-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-igemm_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-igemm/gen/f32-igemm-1x4-minmax-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-1x4-relu-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-1x4-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-2x4-minmax-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-2x4-relu-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-2x4-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-4x2-minmax-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-4x2-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-4x4-minmax-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-4x4-relu-scalar.c", -+ "src/src/f32-igemm/gen/f32-igemm-4x4-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-maxpool_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-maxpool/gen/f32-maxpool-9p-minmax-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-maxpool_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-maxpool/gen/f32-maxpool-9p-minmax-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-maxpool_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-maxpool/gen/f32-maxpool-9p-minmax-scalar-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-maxpool_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-maxpool/gen/f32-maxpool-9p-minmax-scalar-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-qc4w-gemm_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qc4w-gemm/gen/f32-qc4w-gemm-1x4-minmax-scalar.c", -+ "src/src/f32-qc4w-gemm/gen/f32-qc4w-gemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-qc4w-gemm_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qc4w-gemm/gen/f32-qc4w-gemm-1x4-minmax-scalar.c", -+ "src/src/f32-qc4w-gemm/gen/f32-qc4w-gemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-qc8w-gemm_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qc8w-gemm/gen/f32-qc8w-gemm-1x4-minmax-scalar.c", -+ "src/src/f32-qc8w-gemm/gen/f32-qc8w-gemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-qc8w-gemm_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qc8w-gemm/gen/f32-qc8w-gemm-1x4-minmax-scalar.c", -+ "src/src/f32-qc8w-gemm/gen/f32-qc8w-gemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-qs8-vcvt_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qs8-vcvt/gen/f32-qs8-vcvt-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-qs8-vcvt_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qs8-vcvt/gen/f32-qs8-vcvt-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-qs8-vcvt_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qs8-vcvt/gen/f32-qs8-vcvt-scalar-imagic-u1.c", -+ "src/src/f32-qs8-vcvt/gen/f32-qs8-vcvt-scalar-imagic-u4.c", -+ "src/src/f32-qs8-vcvt/gen/f32-qs8-vcvt-scalar-lrintf-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-qs8-vcvt_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qs8-vcvt/gen/f32-qs8-vcvt-scalar-imagic-u1.c", -+ "src/src/f32-qs8-vcvt/gen/f32-qs8-vcvt-scalar-imagic-u4.c", -+ "src/src/f32-qs8-vcvt/gen/f32-qs8-vcvt-scalar-lrintf-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-qu8-vcvt_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qu8-vcvt/gen/f32-qu8-vcvt-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-qu8-vcvt_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qu8-vcvt/gen/f32-qu8-vcvt-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-qu8-vcvt_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qu8-vcvt/gen/f32-qu8-vcvt-scalar-imagic-u1.c", -+ "src/src/f32-qu8-vcvt/gen/f32-qu8-vcvt-scalar-imagic-u4.c", -+ "src/src/f32-qu8-vcvt/gen/f32-qu8-vcvt-scalar-lrintf-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-qu8-vcvt_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-qu8-vcvt/gen/f32-qu8-vcvt-scalar-imagic-u1.c", -+ "src/src/f32-qu8-vcvt/gen/f32-qu8-vcvt-scalar-imagic-u4.c", -+ "src/src/f32-qu8-vcvt/gen/f32-qu8-vcvt-scalar-lrintf-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-raddstoreexpminusmax_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-raddstoreexpminusmax/gen/f32-raddstoreexpminusmax-rvv-rr2-p6-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-raddstoreexpminusmax_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-raddstoreexpminusmax/gen/f32-raddstoreexpminusmax-rvv-rr2-p6-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-raddstoreexpminusmax_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-raddstoreexpminusmax/gen/f32-raddstoreexpminusmax-scalar-rr2-p5-u4-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-raddstoreexpminusmax_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-raddstoreexpminusmax/gen/f32-raddstoreexpminusmax-scalar-rr2-p5-u4-acc2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-rdminmax_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rdminmax/gen/f32-rdmax-2p2x-scalar-c2.c", -+ "src/src/f32-rdminmax/gen/f32-rdmin-2p2x-scalar-c2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-rdminmax_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rdminmax/gen/f32-rdmax-2p2x-scalar-c2.c", -+ "src/src/f32-rdminmax/gen/f32-rdmin-2p2x-scalar-c2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-rdsum_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rdsum/gen/f32-rdsum-7p7x-minmax-rvv-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-rdsum_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rdsum/gen/f32-rdsum-7p7x-minmax-rvv-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-rdsum_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rdsum/gen/f32-rdsum-7p7x-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-rdsum_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rdsum/gen/f32-rdsum-7p7x-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-rminmax_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rminmax/gen/f32-rmax-rvv-u8v.c", -+ "src/src/f32-rminmax/gen/f32-rmin-rvv-u8v.c", -+ "src/src/f32-rminmax/gen/f32-rminmax-rvv-u8v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-rminmax_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rminmax/gen/f32-rmax-rvv-u8v.c", -+ "src/src/f32-rminmax/gen/f32-rmin-rvv-u8v.c", -+ "src/src/f32-rminmax/gen/f32-rminmax-rvv-u8v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-rminmax_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rminmax/gen/f32-rmax-scalar-u4-acc4.c", -+ "src/src/f32-rminmax/gen/f32-rmin-scalar-u4-acc4.c", -+ "src/src/f32-rminmax/gen/f32-rminmax-scalar-u4-acc4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-rminmax_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rminmax/gen/f32-rmax-scalar-u4-acc4.c", -+ "src/src/f32-rminmax/gen/f32-rmin-scalar-u4-acc4.c", -+ "src/src/f32-rminmax/gen/f32-rminmax-scalar-u4-acc4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-rsum_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rsum/gen/f32-rsum-scalar-u4-acc4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-rsum_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-rsum/gen/f32-rsum-scalar-u4-acc4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-spmm_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-spmm/gen/f32-spmm-4vx4-minmax-rvv.c", -+ "src/src/f32-spmm/gen/f32-spmm-8vx1-minmax-rvv.c", -+ "src/src/f32-spmm/gen/f32-spmm-8vx2-minmax-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-spmm_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-spmm/gen/f32-spmm-4vx4-minmax-rvv.c", -+ "src/src/f32-spmm/gen/f32-spmm-8vx1-minmax-rvv.c", -+ "src/src/f32-spmm/gen/f32-spmm-8vx2-minmax-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-spmm_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-spmm/gen/f32-spmm-8x1-minmax-scalar.c", -+ "src/src/f32-spmm/gen/f32-spmm-8x2-minmax-scalar.c", -+ "src/src/f32-spmm/gen/f32-spmm-8x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-spmm_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-spmm/gen/f32-spmm-8x1-minmax-scalar.c", -+ "src/src/f32-spmm/gen/f32-spmm-8x2-minmax-scalar.c", -+ "src/src/f32-spmm/gen/f32-spmm-8x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vapproxgelu_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vapproxgelu/gen/f32-vapproxgelu-scalar-rational-12-10-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vapproxgelu_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vapproxgelu/gen/f32-vapproxgelu-scalar-rational-12-10-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vbinary_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vbinary/gen/f32-vadd-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vaddc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vdiv-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vdivc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vmax-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vmaxc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vmin-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vminc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vmul-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vmulc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vrdivc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vrsubc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vsqrdiff-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vsqrdiffc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vsub-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vsubc-rvv-u8v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vbinary_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vbinary/gen/f32-vadd-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vaddc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vdiv-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vdivc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vmax-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vmaxc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vmin-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vminc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vmul-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vmulc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vrdivc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vrsubc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vsqrdiff-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vsqrdiffc-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vsub-rvv-u8v.c", -+ "src/src/f32-vbinary/gen/f32-vsubc-rvv-u8v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vbinary_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vbinary/gen/f32-vadd-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vaddc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vdiv-scalar-u2.c", -+ "src/src/f32-vbinary/gen/f32-vdivc-scalar-u2.c", -+ "src/src/f32-vbinary/gen/f32-vmax-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vmaxc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vmin-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vminc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vmul-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vmulc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vprelu-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vpreluc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vrdivc-scalar-u2.c", -+ "src/src/f32-vbinary/gen/f32-vrpreluc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vrsubc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vsqrdiff-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vsqrdiffc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vsub-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vsubc-scalar-u8.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vbinary_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vbinary/gen/f32-vadd-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vaddc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vdiv-scalar-u2.c", -+ "src/src/f32-vbinary/gen/f32-vdivc-scalar-u2.c", -+ "src/src/f32-vbinary/gen/f32-vmax-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vmaxc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vmin-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vminc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vmul-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vmulc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vprelu-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vpreluc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vrdivc-scalar-u2.c", -+ "src/src/f32-vbinary/gen/f32-vrpreluc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vrsubc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vsqrdiff-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vsqrdiffc-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vsub-scalar-u8.c", -+ "src/src/f32-vbinary/gen/f32-vsubc-scalar-u8.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vclamp_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vclamp/gen/f32-vclamp-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vclamp_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vclamp/gen/f32-vclamp-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vcmul_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vcmul/gen/f32-vcmul-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vcmul_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vcmul/gen/f32-vcmul-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vcmul_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vcmul/gen/f32-vcmul-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vcmul_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vcmul/gen/f32-vcmul-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vcopysign_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vcopysign/gen/f32-vcopysign-scalar.c", -+ "src/src/f32-vcopysign/gen/f32-vcopysignc-scalar.c", -+ "src/src/f32-vcopysign/gen/f32-vrcopysignc-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vcopysign_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vcopysign/gen/f32-vcopysign-scalar.c", -+ "src/src/f32-vcopysign/gen/f32-vcopysignc-scalar.c", -+ "src/src/f32-vcopysign/gen/f32-vrcopysignc-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vcos_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vcos/gen/f32-vcos-scalar-rational-5-4-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vcos_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vcos/gen/f32-vcos-scalar-rational-5-4-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-velu_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-velu/gen/f32-velu-scalar-rr2-lut16-p3-u2.c", -+ "src/src/f32-velu/gen/f32-velu-scalar-rr2-lut16-p3-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-velu_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-velu/gen/f32-velu-scalar-rr2-lut16-p3-u2.c", -+ "src/src/f32-velu/gen/f32-velu-scalar-rr2-lut16-p3-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vexp_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vexp/gen/f32-vexp-scalar-rational-3-2-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vexp_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vexp/gen/f32-vexp-scalar-rational-3-2-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vgelu_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vgelu/gen/f32-vgelu-scalar-rational-12-10-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vgelu_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vgelu/gen/f32-vgelu-scalar-rational-12-10-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vhswish_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vhswish/gen/f32-vhswish-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vhswish_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vhswish/gen/f32-vhswish-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vlog_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vlog/gen/f32-vlog-scalar-rational-3-3-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vlog_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vlog/gen/f32-vlog-scalar-rational-3-3-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vlrelu_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vlrelu/gen/f32-vlrelu-rvv-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vlrelu_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vlrelu/gen/f32-vlrelu-rvv-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vlrelu_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vlrelu/gen/f32-vlrelu-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vlrelu_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vlrelu/gen/f32-vlrelu-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vmulcaddc_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vmulcaddc/gen/f32-vmulcaddc-c1-minmax-scalar-2x.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vmulcaddc_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vmulcaddc/gen/f32-vmulcaddc-c1-minmax-scalar-2x.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vrelu_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrelu/gen/f32-vrelu-rvv-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vrelu_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrelu/gen/f32-vrelu-rvv-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vrelu_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrelu/gen/f32-vrelu-scalar-u8.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vrelu_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrelu/gen/f32-vrelu-scalar-u8.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vrnd_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrnd/gen/f32-vrndd-rvv-u4v.c", -+ "src/src/f32-vrnd/gen/f32-vrndne-rvv-u4v.c", -+ "src/src/f32-vrnd/gen/f32-vrndu-rvv-u4v.c", -+ "src/src/f32-vrnd/gen/f32-vrndz-rvv-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vrnd_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrnd/gen/f32-vrndd-rvv-u4v.c", -+ "src/src/f32-vrnd/gen/f32-vrndne-rvv-u4v.c", -+ "src/src/f32-vrnd/gen/f32-vrndu-rvv-u4v.c", -+ "src/src/f32-vrnd/gen/f32-vrndz-rvv-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vrnd_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrnd/gen/f32-vrndd-scalar-libm-u1.c", -+ "src/src/f32-vrnd/gen/f32-vrndd-scalar-libm-u4.c", -+ "src/src/f32-vrnd/gen/f32-vrndne-scalar-libm-u1.c", -+ "src/src/f32-vrnd/gen/f32-vrndne-scalar-libm-u4.c", -+ "src/src/f32-vrnd/gen/f32-vrndu-scalar-libm-u1.c", -+ "src/src/f32-vrnd/gen/f32-vrndu-scalar-libm-u4.c", -+ "src/src/f32-vrnd/gen/f32-vrndz-scalar-libm-u1.c", -+ "src/src/f32-vrnd/gen/f32-vrndz-scalar-libm-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vrnd_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrnd/gen/f32-vrndd-scalar-libm-u1.c", -+ "src/src/f32-vrnd/gen/f32-vrndd-scalar-libm-u4.c", -+ "src/src/f32-vrnd/gen/f32-vrndne-scalar-libm-u1.c", -+ "src/src/f32-vrnd/gen/f32-vrndne-scalar-libm-u4.c", -+ "src/src/f32-vrnd/gen/f32-vrndu-scalar-libm-u1.c", -+ "src/src/f32-vrnd/gen/f32-vrndu-scalar-libm-u4.c", -+ "src/src/f32-vrnd/gen/f32-vrndz-scalar-libm-u1.c", -+ "src/src/f32-vrnd/gen/f32-vrndz-scalar-libm-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vrsqrt_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrsqrt/gen/f32-vrsqrt-rvv-rsqrt-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vrsqrt_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrsqrt/gen/f32-vrsqrt-rvv-rsqrt-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vrsqrt_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrsqrt/gen/f32-vrsqrt-scalar-rsqrt-u1.c", -+ "src/src/f32-vrsqrt/gen/f32-vrsqrt-scalar-rsqrt-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vrsqrt_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vrsqrt/gen/f32-vrsqrt-scalar-rsqrt-u1.c", -+ "src/src/f32-vrsqrt/gen/f32-vrsqrt-scalar-rsqrt-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vsigmoid_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vsigmoid/gen/f32-vsigmoid-scalar-rr2-lut64-p2-div-u2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vsigmoid_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vsigmoid/gen/f32-vsigmoid-scalar-rr2-lut64-p2-div-u2.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vsin_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vsin/gen/f32-vsin-scalar-rational-5-4-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vsin_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vsin/gen/f32-vsin-scalar-rational-5-4-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vsqrt_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vsqrt/gen/f32-vsqrt-scalar-sqrt-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vsqrt_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vsqrt/gen/f32-vsqrt-scalar-sqrt-u1.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vtanh_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vtanh/gen/f32-vtanh-scalar-rational-9-8-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vtanh_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vtanh/gen/f32-vtanh-scalar-rational-9-8-div.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("f32-vunary_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vunary/gen/f32-vabs-scalar.c", -+ "src/src/f32-vunary/gen/f32-vneg-scalar.c", -+ "src/src/f32-vunary/gen/f32-vsqr-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("f32-vunary_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/f32-vunary/gen/f32-vabs-scalar.c", -+ "src/src/f32-vunary/gen/f32-vneg-scalar.c", -+ "src/src/f32-vunary/gen/f32-vsqr-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("operators_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/operators/argmax-pooling-nhwc.c", -+ "src/src/operators/average-pooling-nhwc.c", -+ "src/src/operators/batch-matrix-multiply-nc.c", -+ "src/src/operators/binary-elementwise-nd.c", -+ "src/src/operators/constant-pad-nd.c", -+ "src/src/operators/convolution-nchw.c", -+ "src/src/operators/convolution-nhwc.c", -+ "src/src/operators/deconvolution-nhwc.c", -+ "src/src/operators/dynamic-fully-connected-nc.c", -+ "src/src/operators/fully-connected-nc.c", -+ "src/src/operators/max-pooling-nhwc.c", -+ "src/src/operators/pack-lh.c", -+ "src/src/operators/reduce-nd.c", -+ "src/src/operators/resize-bilinear-nchw.c", -+ "src/src/operators/resize-bilinear-nhwc.c", -+ "src/src/operators/rope-nthc.c", -+ "src/src/operators/slice-nd.c", -+ "src/src/operators/softmax-nc.c", -+ "src/src/operators/transpose-nd.c", -+ "src/src/operators/unary-elementwise-nc.c", -+ "src/src/operators/unpooling-nhwc.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("operators_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/operators/argmax-pooling-nhwc.c", -+ "src/src/operators/average-pooling-nhwc.c", -+ "src/src/operators/batch-matrix-multiply-nc.c", -+ "src/src/operators/binary-elementwise-nd.c", -+ "src/src/operators/constant-pad-nd.c", -+ "src/src/operators/convolution-nchw.c", -+ "src/src/operators/convolution-nhwc.c", -+ "src/src/operators/deconvolution-nhwc.c", -+ "src/src/operators/dynamic-fully-connected-nc.c", -+ "src/src/operators/fully-connected-nc.c", -+ "src/src/operators/max-pooling-nhwc.c", -+ "src/src/operators/pack-lh.c", -+ "src/src/operators/reduce-nd.c", -+ "src/src/operators/resize-bilinear-nchw.c", -+ "src/src/operators/resize-bilinear-nhwc.c", -+ "src/src/operators/rope-nthc.c", -+ "src/src/operators/slice-nd.c", -+ "src/src/operators/softmax-nc.c", -+ "src/src/operators/transpose-nd.c", -+ "src/src/operators/unary-elementwise-nc.c", -+ "src/src/operators/unpooling-nhwc.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qd8-f32-qb4w-gemm_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qd8-f32-qb4w-gemm/gen/qd8-f32-qb4w-gemm-1x4-minmax-scalar.c", -+ "src/src/qd8-f32-qb4w-gemm/gen/qd8-f32-qb4w-gemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qd8-f32-qb4w-gemm_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qd8-f32-qb4w-gemm/gen/qd8-f32-qb4w-gemm-1x4-minmax-scalar.c", -+ "src/src/qd8-f32-qb4w-gemm/gen/qd8-f32-qb4w-gemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qd8-f32-qc4w-gemm_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qd8-f32-qc4w-gemm/gen/qd8-f32-qc4w-gemm-1x4-minmax-scalar.c", -+ "src/src/qd8-f32-qc4w-gemm/gen/qd8-f32-qc4w-gemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qd8-f32-qc4w-gemm_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qd8-f32-qc4w-gemm/gen/qd8-f32-qc4w-gemm-1x4-minmax-scalar.c", -+ "src/src/qd8-f32-qc4w-gemm/gen/qd8-f32-qc4w-gemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qd8-f32-qc8w-gemm_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qd8-f32-qc8w-gemm/gen/qd8-f32-qc8w-gemm-1x2-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-gemm/gen/qd8-f32-qc8w-gemm-1x4-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-gemm/gen/qd8-f32-qc8w-gemm-2x2-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-gemm/gen/qd8-f32-qc8w-gemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qd8-f32-qc8w-gemm_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qd8-f32-qc8w-gemm/gen/qd8-f32-qc8w-gemm-1x2-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-gemm/gen/qd8-f32-qc8w-gemm-1x4-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-gemm/gen/qd8-f32-qc8w-gemm-2x2-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-gemm/gen/qd8-f32-qc8w-gemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qd8-f32-qc8w-igemm_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qd8-f32-qc8w-igemm/gen/qd8-f32-qc8w-igemm-1x2-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-igemm/gen/qd8-f32-qc8w-igemm-1x4-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-igemm/gen/qd8-f32-qc8w-igemm-2x2-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-igemm/gen/qd8-f32-qc8w-igemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qd8-f32-qc8w-igemm_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qd8-f32-qc8w-igemm/gen/qd8-f32-qc8w-igemm-1x2-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-igemm/gen/qd8-f32-qc8w-igemm-1x4-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-igemm/gen/qd8-f32-qc8w-igemm-2x2-minmax-scalar.c", -+ "src/src/qd8-f32-qc8w-igemm/gen/qd8-f32-qc8w-igemm-4x4-minmax-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-dwconv_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-25p8vc-minmax-fp32-rvv.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-9p8vc-minmax-fp32-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-dwconv_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-25p8vc-minmax-fp32-rvv.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-9p8vc-minmax-fp32-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-dwconv_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-dwconv_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-dwconv/gen/qs8-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-f32-vcvt_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-f32-vcvt/gen/qs8-f32-vcvt-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-f32-vcvt_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-f32-vcvt/gen/qs8-f32-vcvt-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-f32-vcvt_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-f32-vcvt/gen/qs8-f32-vcvt-scalar-u1.c", -+ "src/src/qs8-f32-vcvt/gen/qs8-f32-vcvt-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-f32-vcvt_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-f32-vcvt/gen/qs8-f32-vcvt-scalar-u1.c", -+ "src/src/qs8-f32-vcvt/gen/qs8-f32-vcvt-scalar-u4.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-packw_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-packw/gen/qs8-packw-x16c8-gemm-goi-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-packw_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-packw/gen/qs8-packw-x16c8-gemm-goi-scalar.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc4w-gemm_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-1x2-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc4w-gemm_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-1x2-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-dwconv_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p8vc-minmax-fp32-rvv.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p8vc-minmax-fp32-rvv.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p8vc-minmax-fp32-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-dwconv_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p8vc-minmax-fp32-rvv.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p8vc-minmax-fp32-rvv.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p8vc-minmax-fp32-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-dwconv_riscv64") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-dwconv_riscv64_standalone") { -+ cflags = [] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-gemm_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x4v-minmax-fp32-rvv.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x4v-minmax-fp32-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qs8-qc8w-gemm_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x4v-minmax-fp32-rvv.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x4v-minmax-fp32-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qs8-qc8w-gemm_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-packw/gen/qs8-packw-x16c8-gemm-goi-scalar.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-3x4-minmax-fp32-scalar-lrintf.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37047,12 +45817,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-packw_arm64_standalone") { -+ source_set("qs8-qc8w-gemm_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-packw/gen/qs8-packw-x16c8-gemm-goi-scalar.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-3x4-minmax-fp32-scalar-lrintf.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37073,15 +45846,16 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-qc4w-gemm_arch=armv8.2-a+fp16+dotprod") { -- cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -- -- asmflags = cflags -+ source_set("qs8-qc8w-igemm_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-1x16-minmax-fp32-asm-aarch64-neondot-ld128.S", -- "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-5x16-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x4v-minmax-fp32-rvv.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x4v-minmax-fp32-rvv.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37099,15 +45873,16 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-qc4w-gemm_arch=armv8.2-a+fp16+dotprod_standalone") { -- cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -- -- asmflags = cflags -+ source_set("qs8-qc8w-igemm_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-1x16-minmax-fp32-asm-aarch64-neondot-ld128.S", -- "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-5x16-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x4v-minmax-fp32-rvv.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x4v-minmax-fp32-rvv.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37128,12 +45903,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-qc4w-gemm_arm64") { -+ source_set("qs8-qc8w-igemm_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-1x2-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-3x4-minmax-fp32-scalar-lrintf.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37151,12 +45929,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-qc4w-gemm_arm64_standalone") { -+ source_set("qs8-qc8w-igemm_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc4w-gemm/gen/qs8-qc4w-gemm-1x2-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-3x4-minmax-fp32-scalar-lrintf.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37177,28 +45958,12 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-qc8w-dwconv_arm64") { -+ source_set("qs8-qu8-packw_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p16c-minmax-fp32-neonv8-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p8c-minmax-fp32-neon-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p8c-minmax-fp32-neonv8-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neon-mla8-ld128.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neonv8-mla8-ld128.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neonv8-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p1c-minmax-fp32-scalar-fmagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-lrintf.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p16c-minmax-fp32-neon-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p16c-minmax-fp32-neonv8-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qu8-packw/gen/qs8-qu8-packw-x16c8-gemm-goi-scalar.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37216,28 +45981,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-qc8w-dwconv_arm64_standalone") { -+ source_set("qs8-qu8-packw_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p16c-minmax-fp32-neonv8-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p8c-minmax-fp32-neon-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-25p8c-minmax-fp32-neonv8-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neon-mla8-ld128.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neonv8-mla8-ld128.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p16c-minmax-fp32-neonv8-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p1c-minmax-fp32-scalar-fmagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-3p2c-minmax-fp32-scalar-lrintf.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p16c-minmax-fp32-neon-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p16c-minmax-fp32-neonv8-mla8-ld64.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-dwconv/gen/qs8-qc8w-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-qu8-packw/gen/qs8-qu8-packw-x16c8-gemm-goi-scalar.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37258,15 +46007,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-qc8w-gemm_arch=armv8.2-a+dotprod") { -- cflags = [ "-march=armv8.2-a+dotprod" ] -+ source_set("qs8-rdsum_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x8c4-minmax-fp32-neondot.c", -+ "src/src/qs8-rdsum/gen/qs8-rdsum-7p7x-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37284,15 +46033,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-qc8w-gemm_arch=armv8.2-a+dotprod_standalone") { -- cflags = [ "-march=armv8.2-a+dotprod" ] -+ source_set("qs8-rdsum_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x8c4-minmax-fp32-neondot.c", -+ "src/src/qs8-rdsum/gen/qs8-rdsum-7p7x-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37313,23 +46062,12 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-qc8w-gemm_arch=armv8.2-a+fp16+dotprod") { -- cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -- -- asmflags = cflags -+ source_set("qs8-rdsum_riscv64") { -+ cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-cortex-a53.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-ld64.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-asm-aarch64-neondot-cortex-a55.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ "src/src/qs8-rdsum/gen/qs8-rdsum-minmax-fp32-scalar-u1-acc1.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37347,23 +46085,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-qc8w-gemm_arch=armv8.2-a+fp16+dotprod_standalone") { -- cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -- -- asmflags = cflags -+ source_set("qs8-rdsum_riscv64_standalone") { -+ cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-cortex-a53.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-ld64.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-asm-aarch64-neondot-cortex-a55.S", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c4-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ "src/src/qs8-rdsum/gen/qs8-rdsum-minmax-fp32-scalar-u1-acc1.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37384,13 +46111,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-qc8w-gemm_arch=armv8.2-a+i8mm+fp16") { -- cflags = [ "-march=armv8.2-a+i8mm+fp16" ] -+ source_set("qs8-rsum_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16c8-minmax-fp32-neoni8mm.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c8-minmax-fp32-neoni8mm.c", -+ "src/src/qs8-rsum/gen/qs8-rsum-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37408,13 +46137,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-qc8w-gemm_arch=armv8.2-a+i8mm+fp16_standalone") { -- cflags = [ "-march=armv8.2-a+i8mm+fp16" ] -+ source_set("qs8-rsum_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16c8-minmax-fp32-neoni8mm.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-4x16c8-minmax-fp32-neoni8mm.c", -+ "src/src/qs8-rsum/gen/qs8-rsum-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37435,20 +46166,12 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-qc8w-gemm_arm64") { -+ source_set("qs8-rsum_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16-minmax-fp32-neonv8-mlal-lane.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x2-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c2s4-minmax-fp32-neon-mlal.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c2s4-minmax-fp32-neonv8-mlal.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x2-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c2s4-minmax-fp32-neon-mlal.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c2s4-minmax-fp32-neonv8-mlal.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-3x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-rsum/gen/qs8-rsum-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37466,20 +46189,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-qc8w-gemm_arm64_standalone") { -+ source_set("qs8-rsum_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x16-minmax-fp32-neonv8-mlal-lane.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x2-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c2s4-minmax-fp32-neon-mlal.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-1x8c2s4-minmax-fp32-neonv8-mlal.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x2-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c2s4-minmax-fp32-neon-mlal.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-2x8c2s4-minmax-fp32-neonv8-mlal.c", -- "src/src/qs8-qc8w-gemm/gen/qs8-qc8w-gemm-3x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-rsum/gen/qs8-rsum-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37500,78 +46215,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-qc8w-igemm_arch=armv8.2-a+dotprod") { -- cflags = [ "-march=armv8.2-a+dotprod" ] -- -- sources = [ -- "src/include/xnnpack.h", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x8c4-minmax-fp32-neondot.c", -- ] -- -- configs -= [ "//build/config/compiler:chromium_code" ] -- configs += [ "//build/config/compiler:no_chromium_code" ] -- configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -- -- deps = [ -- "//third_party/cpuinfo", -- "//third_party/fp16", -- "//third_party/fxdiv", -- "//third_party/pthreadpool", -+ source_set("qs8-vadd_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", - ] - -- public_configs = [ ":xnnpack_config" ] -- } -- -- # This is a target that cannot depend on //base. -- source_set("qs8-qc8w-igemm_arch=armv8.2-a+dotprod_standalone") { -- cflags = [ "-march=armv8.2-a+dotprod" ] -- - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-neondot.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x8c4-minmax-fp32-neondot.c", -- ] -- -- configs -= [ "//build/config/compiler:chromium_code" ] -- configs += [ "//build/config/compiler:no_chromium_code" ] -- configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -- -- deps = [ -- "//third_party/cpuinfo", -- "//third_party/fp16", -- "//third_party/fxdiv", -- "//third_party/pthreadpool:pthreadpool_standalone", -- ] -- -- public_configs = [ ":xnnpack_config" ] -- -- if (!(is_android && use_order_profiling)) { -- assert_no_deps = [ "//base" ] -- } -- } -- -- source_set("qs8-qc8w-igemm_arch=armv8.2-a+fp16+dotprod") { -- cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -- -- asmflags = cflags -- -- sources = [ -- "src/include/xnnpack.h", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-cortex-a53.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-ld64.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-asm-aarch64-neondot-cortex-a55.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37589,23 +46241,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-qc8w-igemm_arch=armv8.2-a+fp16+dotprod_standalone") { -- cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -- -- asmflags = cflags -+ source_set("qs8-vadd_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-cortex-a53-prfm.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal-prfm.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c8-minmax-fp32-asm-aarch64-neon-mlal.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-cortex-a53.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16-minmax-fp32-asm-aarch64-neon-mlal-lane-ld64.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-asm-aarch64-neondot-cortex-a55.S", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c4-minmax-fp32-asm-aarch64-neondot-ld128.S", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37626,13 +46270,13 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-qc8w-igemm_arch=armv8.2-a+i8mm+fp16") { -- cflags = [ "-march=armv8.2-a+i8mm+fp16" ] -+ source_set("qs8-vadd_riscv64") { -+ cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16c8-minmax-fp32-neoni8mm.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c8-minmax-fp32-neoni8mm.c", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u1.c", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37650,13 +46294,13 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-qc8w-igemm_arch=armv8.2-a+i8mm+fp16_standalone") { -- cflags = [ "-march=armv8.2-a+i8mm+fp16" ] -+ source_set("qs8-vadd_riscv64_standalone") { -+ cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16c8-minmax-fp32-neoni8mm.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-4x16c8-minmax-fp32-neoni8mm.c", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u1.c", -+ "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37677,20 +46321,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-qc8w-igemm_arm64") { -- cflags = [] -+ source_set("qs8-vaddc_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16-minmax-fp32-neonv8-mlal-lane.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x2-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c2s4-minmax-fp32-neon-mlal.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c2s4-minmax-fp32-neonv8-mlal.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x2-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c2s4-minmax-fp32-neon-mlal.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c2s4-minmax-fp32-neonv8-mlal.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-3x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37708,20 +46347,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-qc8w-igemm_arm64_standalone") { -- cflags = [] -+ source_set("qs8-vaddc_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x16-minmax-fp32-neonv8-mlal-lane.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x2-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c2s4-minmax-fp32-neon-mlal.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-1x8c2s4-minmax-fp32-neonv8-mlal.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x2-minmax-fp32-scalar-imagic.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c2s4-minmax-fp32-neon-mlal.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-2x8c2s4-minmax-fp32-neonv8-mlal.c", -- "src/src/qs8-qc8w-igemm/gen/qs8-qc8w-igemm-3x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37742,12 +46376,13 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-qu8-packw_arm64") { -+ source_set("qs8-vaddc_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qu8-packw/gen/qs8-qu8-packw-x16c8-gemm-goi-scalar.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u1.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37765,12 +46400,13 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-qu8-packw_arm64_standalone") { -+ source_set("qs8-vaddc_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-qu8-packw/gen/qs8-qu8-packw-x16c8-gemm-goi-scalar.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u1.c", -+ "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37791,13 +46427,13 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-rdsum_arm64") { -+ source_set("qs8-vcvt_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-rdsum/gen/qs8-rdsum-7p7x-minmax-fp32-neon-c32.c", -- "src/src/qs8-rdsum/gen/qs8-rdsum-minmax-fp32-scalar-u1-acc1.c", -+ "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u1.c", -+ "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37815,13 +46451,13 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-rdsum_arm64_standalone") { -+ source_set("qs8-vcvt_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-rdsum/gen/qs8-rdsum-7p7x-minmax-fp32-neon-c32.c", -- "src/src/qs8-rdsum/gen/qs8-rdsum-minmax-fp32-scalar-u1-acc1.c", -+ "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u1.c", -+ "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37842,12 +46478,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-rsum_arch=armv8.2-a+dotprod") { -- cflags = [ "-march=armv8.2-a+dotprod" ] -+ source_set("qs8-vlrelu_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-rsum/gen/qs8-rsum-neondot-u32-acc2.c", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37865,12 +46504,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-rsum_arch=armv8.2-a+dotprod_standalone") { -- cflags = [ "-march=armv8.2-a+dotprod" ] -+ source_set("qs8-vlrelu_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-rsum/gen/qs8-rsum-neondot-u32-acc2.c", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37891,13 +46533,13 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-rsum_arm64") { -+ source_set("qs8-vlrelu_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-rsum/gen/qs8-rsum-neon-u32-acc2.c", -- "src/src/qs8-rsum/gen/qs8-rsum-scalar-u4.c", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-andxor-u4.c", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-select-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37915,13 +46557,13 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-rsum_arm64_standalone") { -+ source_set("qs8-vlrelu_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-rsum/gen/qs8-rsum-neon-u32-acc2.c", -- "src/src/qs8-rsum/gen/qs8-rsum-scalar-u4.c", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-andxor-u4.c", -+ "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-select-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37942,15 +46584,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-vadd_arm64") { -- cflags = [] -+ source_set("qs8-vmul_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vadd/gen/qs8-vadd-minmax-neon-ld64-u16.c", -- "src/src/qs8-vadd/gen/qs8-vadd-minmax-neon-ld64-u32.c", -- "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u1.c", -- "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u4.c", -+ "src/src/qs8-vmul/gen/qs8-vmul-minmax-f32-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37968,15 +46610,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-vadd_arm64_standalone") { -- cflags = [] -+ source_set("qs8-vmul_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vadd/gen/qs8-vadd-minmax-neon-ld64-u16.c", -- "src/src/qs8-vadd/gen/qs8-vadd-minmax-neon-ld64-u32.c", -- "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u1.c", -- "src/src/qs8-vadd/gen/qs8-vadd-minmax-scalar-u4.c", -+ "src/src/qs8-vmul/gen/qs8-vmul-minmax-f32-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -37997,15 +46639,12 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-vaddc_arm64") { -+ source_set("qs8-vmul_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-neon-ld64-u16.c", -- "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-neon-ld64-u32.c", -- "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u1.c", -- "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u4.c", -+ "src/src/qs8-vmul/gen/qs8-vmul-minmax-fp32-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38023,15 +46662,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-vaddc_arm64_standalone") { -+ source_set("qs8-vmul_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-neon-ld64-u16.c", -- "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-neon-ld64-u32.c", -- "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u1.c", -- "src/src/qs8-vaddc/gen/qs8-vaddc-minmax-scalar-u4.c", -+ "src/src/qs8-vmul/gen/qs8-vmul-minmax-fp32-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38052,14 +46688,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-vcvt_arm64") { -- cflags = [] -+ source_set("qs8-vmulc_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vcvt/gen/qs8-vcvt-neon-u32.c", -- "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u1.c", -- "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u4.c", -+ "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-f32-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38077,14 +46714,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-vcvt_arm64_standalone") { -- cflags = [] -+ source_set("qs8-vmulc_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vcvt/gen/qs8-vcvt-neon-u32.c", -- "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u1.c", -- "src/src/qs8-vcvt/gen/qs8-vcvt-scalar-u4.c", -+ "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-f32-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38105,14 +46743,12 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-vlrelu_arm64") { -+ source_set("qs8-vmulc_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vlrelu/gen/qs8-vlrelu-neon-u32.c", -- "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-andxor-u4.c", -- "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-select-u4.c", -+ "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-fp32-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38130,14 +46766,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-vlrelu_arm64_standalone") { -+ source_set("qs8-vmulc_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vlrelu/gen/qs8-vlrelu-neon-u32.c", -- "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-andxor-u4.c", -- "src/src/qs8-vlrelu/gen/qs8-vlrelu-scalar-select-u4.c", -+ "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-fp32-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38158,13 +46792,16 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-vmul_arm64") { -- cflags = [] -+ source_set("qu8-dwconv_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vmul/gen/qs8-vmul-minmax-fp32-scalar-u4.c", -- "src/src/qs8-vmul/gen/qs8-vmul-minmax-rndnu-neon-ld64-u16.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p8vc-minmax-fp32-rvv.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p8vc-minmax-fp32-rvv.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38182,13 +46819,16 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-vmul_arm64_standalone") { -- cflags = [] -+ source_set("qu8-dwconv_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vmul/gen/qs8-vmul-minmax-fp32-scalar-u4.c", -- "src/src/qs8-vmul/gen/qs8-vmul-minmax-rndnu-neon-ld64-u16.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p8vc-minmax-fp32-rvv.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p8vc-minmax-fp32-rvv.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38209,13 +46849,17 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qs8-vmulc_arm64") { -+ source_set("qu8-dwconv_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-fp32-scalar-u4.c", -- "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-rndnu-neon-ld64-u16.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38233,13 +46877,17 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qs8-vmulc_arm64_standalone") { -+ source_set("qu8-dwconv_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-fp32-scalar-u4.c", -- "src/src/qs8-vmulc/gen/qs8-vmulc-minmax-rndnu-neon-ld64-u16.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38260,19 +46908,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-dwconv_arm64") { -- cflags = [] -+ source_set("qu8-f32-vcvt_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-25p8c-minmax-rndnu-neon-mul8.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-9p16c-minmax-rndnu-neon-mul8.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38290,19 +46934,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-dwconv_arm64_standalone") { -- cflags = [] -+ source_set("qu8-f32-vcvt_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-fmagic.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-25p1c-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-25p2c-minmax-fp32-scalar-lrintf.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-25p8c-minmax-rndnu-neon-mul8.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-9p16c-minmax-rndnu-neon-mul8.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-9p1c-minmax-fp32-scalar-fmagic.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-dwconv/gen/qu8-dwconv-9p2c-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38323,12 +46963,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-f32-vcvt_arm64") { -+ source_set("qu8-f32-vcvt_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-neon-u32.c", - "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-scalar-u1.c", - "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-scalar-u4.c", - ] -@@ -38348,12 +46987,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-f32-vcvt_arm64_standalone") { -+ source_set("qu8-f32-vcvt_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-neon-u32.c", - "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-scalar-u1.c", - "src/src/qu8-f32-vcvt/gen/qu8-f32-vcvt-scalar-u4.c", - ] -@@ -38376,17 +47014,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-gemm_arch=armv8.2-a+fp16+dotprod") { -- cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -- -- asmflags = cflags -+ source_set("qu8-gemm_riscv64") { -+ cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -- "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75-prfm.S", -- "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75.S", -- "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu16-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-3x4-minmax-fp32-scalar-lrintf.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38404,17 +47040,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-gemm_arch=armv8.2-a+fp16+dotprod_standalone") { -- cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -- -- asmflags = cflags -+ source_set("qu8-gemm_riscv64_standalone") { -+ cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -- "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75-prfm.S", -- "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75.S", -- "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu16-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-gemm/gen/qu8-gemm-3x4-minmax-fp32-scalar-lrintf.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38435,20 +47069,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-gemm_arm64") { -+ source_set("qu8-igemm_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-gemm/gen/qu8-gemm-1x16-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-gemm/gen/qu8-gemm-1x16-minmax-rndnu16-neon-mlal-lane.c", -- "src/src/qu8-gemm/gen/qu8-gemm-1x2-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-gemm/gen/qu8-gemm-1x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qu8-gemm/gen/qu8-gemm-1x8-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-gemm/gen/qu8-gemm-2x2-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-gemm/gen/qu8-gemm-3x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qu8-gemm/gen/qu8-gemm-3x8-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-3x4-minmax-fp32-scalar-lrintf.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38466,20 +47095,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-gemm_arm64_standalone") { -+ source_set("qu8-igemm_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-gemm/gen/qu8-gemm-1x16-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-gemm/gen/qu8-gemm-1x16-minmax-rndnu16-neon-mlal-lane.c", -- "src/src/qu8-gemm/gen/qu8-gemm-1x2-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-gemm/gen/qu8-gemm-1x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qu8-gemm/gen/qu8-gemm-1x8-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-gemm/gen/qu8-gemm-2x2-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-gemm/gen/qu8-gemm-3x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qu8-gemm/gen/qu8-gemm-3x8-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-gemm/gen/qu8-gemm-4x16-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-1x4-minmax-fp32-scalar-lrintf.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-2x2-minmax-fp32-scalar-imagic.c", -+ "src/src/qu8-igemm/gen/qu8-igemm-3x4-minmax-fp32-scalar-lrintf.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38500,17 +47124,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-igemm_arch=armv8.2-a+fp16+dotprod") { -- cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -- -- asmflags = cflags -+ source_set("qu8-rdsum_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -- "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75-prfm.S", -- "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75.S", -- "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu16-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ "src/src/qu8-rdsum/gen/qu8-rdsum-7p7x-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38528,17 +47150,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-igemm_arch=armv8.2-a+fp16+dotprod_standalone") { -- cflags = [ "-march=armv8.2-a+fp16+dotprod" ] -- -- asmflags = cflags -+ source_set("qu8-rdsum_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -- "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75-prfm.S", -- "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-asm-aarch64-neon-mlal-lane-cortex-a75.S", -- "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu16-asm-aarch64-neon-mlal-lane-cortex-a53-prfm.S", -+ "src/src/qu8-rdsum/gen/qu8-rdsum-7p7x-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38559,20 +47179,12 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-igemm_arm64") { -+ source_set("qu8-rdsum_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-igemm/gen/qu8-igemm-1x16-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-igemm/gen/qu8-igemm-1x16-minmax-rndnu16-neon-mlal-lane.c", -- "src/src/qu8-igemm/gen/qu8-igemm-1x2-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-igemm/gen/qu8-igemm-1x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qu8-igemm/gen/qu8-igemm-1x8-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-igemm/gen/qu8-igemm-2x2-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-igemm/gen/qu8-igemm-3x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qu8-igemm/gen/qu8-igemm-3x8-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-rdsum/gen/qu8-rdsum-scalar.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38590,20 +47202,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-igemm_arm64_standalone") { -+ source_set("qu8-rdsum_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-igemm/gen/qu8-igemm-1x16-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-igemm/gen/qu8-igemm-1x16-minmax-rndnu16-neon-mlal-lane.c", -- "src/src/qu8-igemm/gen/qu8-igemm-1x2-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-igemm/gen/qu8-igemm-1x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qu8-igemm/gen/qu8-igemm-1x8-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-igemm/gen/qu8-igemm-2x2-minmax-fp32-scalar-imagic.c", -- "src/src/qu8-igemm/gen/qu8-igemm-3x4-minmax-fp32-scalar-lrintf.c", -- "src/src/qu8-igemm/gen/qu8-igemm-3x8-minmax-rndnu-neon-mlal-lane.c", -- "src/src/qu8-igemm/gen/qu8-igemm-4x16-minmax-rndnu-neon-mlal-lane.c", -+ "src/src/qu8-rdsum/gen/qu8-rdsum-scalar.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38624,14 +47228,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-rdsum_arm64") { -- cflags = [] -+ source_set("qu8-rsum_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-rdsum/gen/qu8-rdsum-7p7x-neon-u16.c", -- "src/src/qu8-rdsum/gen/qu8-rdsum-7p7x-neon-u32.c", -- "src/src/qu8-rdsum/gen/qu8-rdsum-scalar.c", -+ "src/src/qu8-rsum/gen/qu8-rsum-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38649,14 +47254,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-rdsum_arm64_standalone") { -- cflags = [] -+ source_set("qu8-rsum_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-rdsum/gen/qu8-rdsum-7p7x-neon-u16.c", -- "src/src/qu8-rdsum/gen/qu8-rdsum-7p7x-neon-u32.c", -- "src/src/qu8-rdsum/gen/qu8-rdsum-scalar.c", -+ "src/src/qu8-rsum/gen/qu8-rsum-rvv-u2v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38677,12 +47283,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-rsum_arm64") { -+ source_set("qu8-rsum_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-rsum/gen/qu8-rsum-neon-u32-acc2.c", - "src/src/qu8-rsum/gen/qu8-rsum-scalar-u4.c", - ] - -@@ -38701,12 +47306,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-rsum_arm64_standalone") { -+ source_set("qu8-rsum_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-rsum/gen/qu8-rsum-neon-u32-acc2.c", - "src/src/qu8-rsum/gen/qu8-rsum-scalar-u4.c", - ] - -@@ -38728,13 +47332,66 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-vadd_arm64") { -+ source_set("qu8-vadd_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vadd/gen/qu8-vadd-minmax-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-vadd_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vadd/gen/qu8-vadd-minmax-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-vadd_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-vadd/gen/qu8-vadd-minmax-neon-ld64-u16.c", -- "src/src/qu8-vadd/gen/qu8-vadd-minmax-neon-ld64-u32.c", - "src/src/qu8-vadd/gen/qu8-vadd-minmax-scalar-u1.c", - "src/src/qu8-vadd/gen/qu8-vadd-minmax-scalar-u4.c", - ] -@@ -38754,13 +47411,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-vadd_arm64_standalone") { -+ source_set("qu8-vadd_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-vadd/gen/qu8-vadd-minmax-neon-ld64-u16.c", -- "src/src/qu8-vadd/gen/qu8-vadd-minmax-neon-ld64-u32.c", - "src/src/qu8-vadd/gen/qu8-vadd-minmax-scalar-u1.c", - "src/src/qu8-vadd/gen/qu8-vadd-minmax-scalar-u4.c", - ] -@@ -38783,13 +47438,66 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-vaddc_arm64") { -+ source_set("qu8-vaddc_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-vaddc_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-vaddc_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-neon-ld64-u16.c", -- "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-neon-ld64-u32.c", - "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-scalar-u1.c", - "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-scalar-u4.c", - ] -@@ -38809,13 +47517,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-vaddc_arm64_standalone") { -+ source_set("qu8-vaddc_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-neon-ld64-u16.c", -- "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-neon-ld64-u32.c", - "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-scalar-u1.c", - "src/src/qu8-vaddc/gen/qu8-vaddc-minmax-scalar-u4.c", - ] -@@ -38838,12 +47544,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-vcvt_arm64") { -+ source_set("qu8-vcvt_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-vcvt/gen/qu8-vcvt-neon-u32.c", - "src/src/qu8-vcvt/gen/qu8-vcvt-scalar-u1.c", - "src/src/qu8-vcvt/gen/qu8-vcvt-scalar-u4.c", - ] -@@ -38863,12 +47568,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-vcvt_arm64_standalone") { -+ source_set("qu8-vcvt_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-vcvt/gen/qu8-vcvt-neon-u32.c", - "src/src/qu8-vcvt/gen/qu8-vcvt-scalar-u1.c", - "src/src/qu8-vcvt/gen/qu8-vcvt-scalar-u4.c", - ] -@@ -38891,12 +47595,66 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-vlrelu_arm64") { -+ source_set("qu8-vlrelu_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vlrelu/gen/qu8-vlrelu-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-vlrelu_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vlrelu/gen/qu8-vlrelu-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-vlrelu_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-vlrelu/gen/qu8-vlrelu-neon-u32.c", - "src/src/qu8-vlrelu/gen/qu8-vlrelu-scalar-andxor-u4.c", - "src/src/qu8-vlrelu/gen/qu8-vlrelu-scalar-select-u4.c", - ] -@@ -38916,12 +47674,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-vlrelu_arm64_standalone") { -+ source_set("qu8-vlrelu_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/qu8-vlrelu/gen/qu8-vlrelu-neon-u32.c", - "src/src/qu8-vlrelu/gen/qu8-vlrelu-scalar-andxor-u4.c", - "src/src/qu8-vlrelu/gen/qu8-vlrelu-scalar-select-u4.c", - ] -@@ -38944,13 +47701,67 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-vmul_arm64") { -+ source_set("qu8-vmul_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vmul/gen/qu8-vmul-minmax-f32-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-vmul_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vmul/gen/qu8-vmul-minmax-f32-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-vmul_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/qu8-vmul/gen/qu8-vmul-minmax-fp32-scalar-u4.c", -- "src/src/qu8-vmul/gen/qu8-vmul-minmax-rndnu-neon-ld64-u16.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38968,13 +47779,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-vmul_arm64_standalone") { -+ source_set("qu8-vmul_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/qu8-vmul/gen/qu8-vmul-minmax-fp32-scalar-u4.c", -- "src/src/qu8-vmul/gen/qu8-vmul-minmax-rndnu-neon-ld64-u16.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -38995,13 +47805,67 @@ if (current_cpu == "arm64") { - } - } - -- source_set("qu8-vmulc_arm64") { -+ source_set("qu8-vmulc_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vmulc/gen/qu8-vmulc-minmax-f32-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("qu8-vmulc_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/qu8-vmulc/gen/qu8-vmulc-minmax-f32-rvv-u2v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("qu8-vmulc_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/qu8-vmulc/gen/qu8-vmulc-minmax-fp32-scalar-u4.c", -- "src/src/qu8-vmulc/gen/qu8-vmulc-minmax-rndnu-neon-ld64-u16.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -39019,13 +47883,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("qu8-vmulc_arm64_standalone") { -+ source_set("qu8-vmulc_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/qu8-vmulc/gen/qu8-vmulc-minmax-fp32-scalar-u4.c", -- "src/src/qu8-vmulc/gen/qu8-vmulc-minmax-rndnu-neon-ld64-u16.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -39046,7 +47909,7 @@ if (current_cpu == "arm64") { - } - } - -- source_set("reference_arm64") { -+ source_set("reference_riscv64") { - cflags = [] - - sources = [ -@@ -39071,7 +47934,7 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("reference_arm64_standalone") { -+ source_set("reference_riscv64_standalone") { - cflags = [] - - sources = [ -@@ -39099,13 +47962,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("s8-ibilinear_arm64") { -+ source_set("s8-ibilinear_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/s8-ibilinear/gen/s8-ibilinear-neon-c16.c", -- "src/src/s8-ibilinear/gen/s8-ibilinear-neon-c8.c", - "src/src/s8-ibilinear/gen/s8-ibilinear-scalar-c1.c", - ] - -@@ -39124,13 +47985,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("s8-ibilinear_arm64_standalone") { -+ source_set("s8-ibilinear_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/s8-ibilinear/gen/s8-ibilinear-neon-c16.c", -- "src/src/s8-ibilinear/gen/s8-ibilinear-neon-c8.c", - "src/src/s8-ibilinear/gen/s8-ibilinear-scalar-c1.c", - ] - -@@ -39152,12 +48011,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("s8-maxpool_arm64") { -+ source_set("s8-maxpool_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/s8-maxpool/gen/s8-maxpool-9p-minmax-neon-u16.c", - "src/src/s8-maxpool/gen/s8-maxpool-9p-minmax-scalar-u1.c", - ] - -@@ -39176,12 +48034,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("s8-maxpool_arm64_standalone") { -+ source_set("s8-maxpool_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/s8-maxpool/gen/s8-maxpool-9p-minmax-neon-u16.c", - "src/src/s8-maxpool/gen/s8-maxpool-9p-minmax-scalar-u1.c", - ] - -@@ -39203,14 +48060,12 @@ if (current_cpu == "arm64") { - } - } - -- source_set("s8-rdminmax_arm64") { -+ source_set("s8-rdminmax_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/s8-rdminmax/gen/s8-rdmax-2p2x-neon-c32.c", - "src/src/s8-rdminmax/gen/s8-rdmax-2p2x-scalar-c2.c", -- "src/src/s8-rdminmax/gen/s8-rdmin-2p2x-neon-c32.c", - "src/src/s8-rdminmax/gen/s8-rdmin-2p2x-scalar-c2.c", - ] - -@@ -39229,14 +48084,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("s8-rdminmax_arm64_standalone") { -+ source_set("s8-rdminmax_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/s8-rdminmax/gen/s8-rdmax-2p2x-neon-c32.c", - "src/src/s8-rdminmax/gen/s8-rdmax-2p2x-scalar-c2.c", -- "src/src/s8-rdminmax/gen/s8-rdmin-2p2x-neon-c32.c", - "src/src/s8-rdminmax/gen/s8-rdmin-2p2x-scalar-c2.c", - ] - -@@ -39258,16 +48111,13 @@ if (current_cpu == "arm64") { - } - } - -- source_set("s8-rminmax_arm64") { -+ source_set("s8-rminmax_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/s8-rminmax/gen/s8-rmax-neon-u32-acc2.c", - "src/src/s8-rminmax/gen/s8-rmax-scalar-u2-acc2.c", -- "src/src/s8-rminmax/gen/s8-rmin-neon-u32-acc2.c", - "src/src/s8-rminmax/gen/s8-rmin-scalar-u2-acc2.c", -- "src/src/s8-rminmax/gen/s8-rminmax-neon-u32-acc2.c", - "src/src/s8-rminmax/gen/s8-rminmax-scalar-u2-acc2.c", - ] - -@@ -39286,16 +48136,13 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("s8-rminmax_arm64_standalone") { -+ source_set("s8-rminmax_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/s8-rminmax/gen/s8-rmax-neon-u32-acc2.c", - "src/src/s8-rminmax/gen/s8-rmax-scalar-u2-acc2.c", -- "src/src/s8-rminmax/gen/s8-rmin-neon-u32-acc2.c", - "src/src/s8-rminmax/gen/s8-rmin-scalar-u2-acc2.c", -- "src/src/s8-rminmax/gen/s8-rminmax-neon-u32-acc2.c", - "src/src/s8-rminmax/gen/s8-rminmax-scalar-u2-acc2.c", - ] - -@@ -39317,12 +48164,66 @@ if (current_cpu == "arm64") { - } - } - -- source_set("s8-vclamp_arm64") { -+ source_set("s8-vclamp_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-vclamp/gen/s8-vclamp-rvv-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("s8-vclamp_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/s8-vclamp/gen/s8-vclamp-rvv-u4v.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("s8-vclamp_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/s8-vclamp/s8-vclamp-neon-u64.c", - "src/src/s8-vclamp/s8-vclamp-scalar-u4.c", - ] - -@@ -39341,12 +48242,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("s8-vclamp_arm64_standalone") { -+ source_set("s8-vclamp_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/s8-vclamp/s8-vclamp-neon-u64.c", - "src/src/s8-vclamp/s8-vclamp-scalar-u4.c", - ] - -@@ -39368,7 +48268,7 @@ if (current_cpu == "arm64") { - } - } - -- source_set("subgraph_arm64") { -+ source_set("subgraph_riscv64") { - cflags = [] - - sources = [ -@@ -39418,7 +48318,7 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("subgraph_arm64_standalone") { -+ source_set("subgraph_riscv64_standalone") { - cflags = [] - - sources = [ -@@ -39471,7 +48371,7 @@ if (current_cpu == "arm64") { - } - } - -- source_set("tables_arm64") { -+ source_set("tables_riscv64") { - cflags = [] - - sources = [ -@@ -39502,7 +48402,7 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("tables_arm64_standalone") { -+ source_set("tables_riscv64_standalone") { - cflags = [] - - sources = [ -@@ -39536,13 +48436,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("u8-ibilinear_arm64") { -+ source_set("u8-ibilinear_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/u8-ibilinear/gen/u8-ibilinear-neon-c16.c", -- "src/src/u8-ibilinear/gen/u8-ibilinear-neon-c8.c", - "src/src/u8-ibilinear/gen/u8-ibilinear-scalar-c1.c", - ] - -@@ -39561,13 +48459,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("u8-ibilinear_arm64_standalone") { -+ source_set("u8-ibilinear_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/u8-ibilinear/gen/u8-ibilinear-neon-c16.c", -- "src/src/u8-ibilinear/gen/u8-ibilinear-neon-c8.c", - "src/src/u8-ibilinear/gen/u8-ibilinear-scalar-c1.c", - ] - -@@ -39589,7 +48485,7 @@ if (current_cpu == "arm64") { - } - } - -- source_set("u8-lut32norm_arm64") { -+ source_set("u8-lut32norm_riscv64") { - cflags = [] - - sources = [ -@@ -39612,7 +48508,7 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("u8-lut32norm_arm64_standalone") { -+ source_set("u8-lut32norm_riscv64_standalone") { - cflags = [] - - sources = [ -@@ -39638,12 +48534,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("u8-maxpool_arm64") { -+ source_set("u8-maxpool_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/u8-maxpool/gen/u8-maxpool-9p-minmax-neon-u16.c", - "src/src/u8-maxpool/gen/u8-maxpool-9p-minmax-scalar-u1.c", - ] - -@@ -39662,12 +48557,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("u8-maxpool_arm64_standalone") { -+ source_set("u8-maxpool_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/u8-maxpool/gen/u8-maxpool-9p-minmax-neon-u16.c", - "src/src/u8-maxpool/gen/u8-maxpool-9p-minmax-scalar-u1.c", - ] - -@@ -39689,14 +48583,12 @@ if (current_cpu == "arm64") { - } - } - -- source_set("u8-rdminmax_arm64") { -+ source_set("u8-rdminmax_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/u8-rdminmax/gen/u8-rdmax-2p2x-neon-c32.c", - "src/src/u8-rdminmax/gen/u8-rdmax-2p2x-scalar-c2.c", -- "src/src/u8-rdminmax/gen/u8-rdmin-2p2x-neon-c32.c", - "src/src/u8-rdminmax/gen/u8-rdmin-2p2x-scalar-c2.c", - ] - -@@ -39715,14 +48607,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("u8-rdminmax_arm64_standalone") { -+ source_set("u8-rdminmax_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/u8-rdminmax/gen/u8-rdmax-2p2x-neon-c32.c", - "src/src/u8-rdminmax/gen/u8-rdmax-2p2x-scalar-c2.c", -- "src/src/u8-rdminmax/gen/u8-rdmin-2p2x-neon-c32.c", - "src/src/u8-rdminmax/gen/u8-rdmin-2p2x-scalar-c2.c", - ] - -@@ -39744,16 +48634,13 @@ if (current_cpu == "arm64") { - } - } - -- source_set("u8-rminmax_arm64") { -+ source_set("u8-rminmax_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/u8-rminmax/gen/u8-rmax-neon-u32-acc2.c", - "src/src/u8-rminmax/gen/u8-rmax-scalar-u2-acc2.c", -- "src/src/u8-rminmax/gen/u8-rmin-neon-u32-acc2.c", - "src/src/u8-rminmax/gen/u8-rmin-scalar-u2-acc2.c", -- "src/src/u8-rminmax/gen/u8-rminmax-neon-u32-acc2.c", - "src/src/u8-rminmax/gen/u8-rminmax-scalar-u2-acc2.c", - ] - -@@ -39772,16 +48659,13 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("u8-rminmax_arm64_standalone") { -+ source_set("u8-rminmax_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/u8-rminmax/gen/u8-rmax-neon-u32-acc2.c", - "src/src/u8-rminmax/gen/u8-rmax-scalar-u2-acc2.c", -- "src/src/u8-rminmax/gen/u8-rmin-neon-u32-acc2.c", - "src/src/u8-rminmax/gen/u8-rmin-scalar-u2-acc2.c", -- "src/src/u8-rminmax/gen/u8-rminmax-neon-u32-acc2.c", - "src/src/u8-rminmax/gen/u8-rminmax-scalar-u2-acc2.c", - ] - -@@ -39803,13 +48687,15 @@ if (current_cpu == "arm64") { - } - } - -- source_set("u8-vclamp_arm64") { -- cflags = [] -+ source_set("u8-vclamp_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/u8-vclamp/u8-vclamp-neon-u64.c", -- "src/src/u8-vclamp/u8-vclamp-scalar-u4.c", -+ "src/src/u8-vclamp/gen/u8-vclamp-rvv-u4v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -39827,13 +48713,15 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("u8-vclamp_arm64_standalone") { -- cflags = [] -+ source_set("u8-vclamp_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] - - sources = [ - "src/include/xnnpack.h", -- "src/src/u8-vclamp/u8-vclamp-neon-u64.c", -- "src/src/u8-vclamp/u8-vclamp-scalar-u4.c", -+ "src/src/u8-vclamp/gen/u8-vclamp-rvv-u4v.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -39854,13 +48742,12 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x16-packw_arm64") { -+ source_set("u8-vclamp_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x16-packw/gen/x16-packw-x16-gemm-goi-neon-ld4lane-u8-prfm.c", -- "src/src/x16-packw/gen/x16-packw-x8-gemm-goi-neon-ld4lane-u8-prfm.c", -+ "src/src/u8-vclamp/u8-vclamp-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -39878,13 +48765,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x16-packw_arm64_standalone") { -+ source_set("u8-vclamp_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x16-packw/gen/x16-packw-x16-gemm-goi-neon-ld4lane-u8-prfm.c", -- "src/src/x16-packw/gen/x16-packw-x8-gemm-goi-neon-ld4lane-u8-prfm.c", -+ "src/src/u8-vclamp/u8-vclamp-scalar-u4.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -39905,13 +48791,12 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x16-transposec_arm64") { -+ source_set("x16-transposec_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/x16-transposec/gen/x16-transposec-2x4-scalar-int.c", -- "src/src/x16-transposec/gen/x16-transposec-8x8-reuse-dec-zip-neon.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -39929,13 +48814,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x16-transposec_arm64_standalone") { -+ source_set("x16-transposec_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/x16-transposec/gen/x16-transposec-2x4-scalar-int.c", -- "src/src/x16-transposec/gen/x16-transposec-8x8-reuse-dec-zip-neon.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -39956,7 +48840,7 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x16-x32-packw_arm64") { -+ source_set("x16-x32-packw_riscv64") { - cflags = [] - - sources = [ -@@ -39980,7 +48864,7 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x16-x32-packw_arm64_standalone") { -+ source_set("x16-x32-packw_riscv64_standalone") { - cflags = [] - - sources = [ -@@ -40007,14 +48891,12 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x24-transposec_arm64") { -+ source_set("x24-transposec_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/x24-transposec/gen/x24-transposec-1x2-scalar.c", -- "src/src/x24-transposec/x24-transposec-2x2-neon-tbl64.c", -- "src/src/x24-transposec/x24-transposec-4x4-aarch64-neon-tbl128.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -40032,14 +48914,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x24-transposec_arm64_standalone") { -+ source_set("x24-transposec_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/x24-transposec/gen/x24-transposec-1x2-scalar.c", -- "src/src/x24-transposec/x24-transposec-2x2-neon-tbl64.c", -- "src/src/x24-transposec/x24-transposec-4x4-aarch64-neon-tbl128.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -40060,20 +48940,72 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x32-packw_arm64") { -+ source_set("x32-packw_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x32-packw/gen/x32-packw-x4v-gemm-goi-rvv-u8.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x32-packw_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x32-packw/gen/x32-packw-x4v-gemm-goi-rvv-u8.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x32-packw_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/x32-packw/gen/x32-packw-x2-gemm-gio-scalar.c", -- "src/src/x32-packw/gen/x32-packw-x2-gemm-goi-neon-ld2lane-u2-prfm.c", - "src/src/x32-packw/gen/x32-packw-x2-gemm-goi-scalar-float-u4.c", - "src/src/x32-packw/gen/x32-packw-x32-gemm-goi-scalar-int-u2.c", - "src/src/x32-packw/gen/x32-packw-x4-gemm-gio-scalar.c", - "src/src/x32-packw/gen/x32-packw-x4-gemm-goi-scalar-float-u4.c", - "src/src/x32-packw/gen/x32-packw-x64-gemm-goi-scalar-int-u2.c", -- "src/src/x32-packw/gen/x32-packw-x8-gemm-goi-neon-ld4lane-u4-prfm.c", -- "src/src/x32-packw/gen/x32-packw-x8s4-gemm-goi-neon-ld4lane-u4-prfm.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -40091,20 +49023,17 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x32-packw_arm64_standalone") { -+ source_set("x32-packw_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/x32-packw/gen/x32-packw-x2-gemm-gio-scalar.c", -- "src/src/x32-packw/gen/x32-packw-x2-gemm-goi-neon-ld2lane-u2-prfm.c", - "src/src/x32-packw/gen/x32-packw-x2-gemm-goi-scalar-float-u4.c", - "src/src/x32-packw/gen/x32-packw-x32-gemm-goi-scalar-int-u2.c", - "src/src/x32-packw/gen/x32-packw-x4-gemm-gio-scalar.c", - "src/src/x32-packw/gen/x32-packw-x4-gemm-goi-scalar-float-u4.c", - "src/src/x32-packw/gen/x32-packw-x64-gemm-goi-scalar-int-u2.c", -- "src/src/x32-packw/gen/x32-packw-x8-gemm-goi-neon-ld4lane-u4-prfm.c", -- "src/src/x32-packw/gen/x32-packw-x8s4-gemm-goi-neon-ld4lane-u4-prfm.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -40125,14 +49054,73 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x32-transposec_arm64") { -+ source_set("x32-transposec_arch=rv64gcv-abi=lp64d") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x32-transposec/gen/x32-transposec-16x8-rvv.c", -+ "src/src/x32-transposec/gen/x32-transposec-32x8-rvv.c", -+ "src/src/x32-transposec/gen/x32-transposec-4x4-rvv.c", -+ "src/src/x32-transposec/gen/x32-transposec-8x8-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ } -+ -+ # This is a target that cannot depend on //base. -+ source_set("x32-transposec_arch=rv64gcv-abi=lp64d_standalone") { -+ cflags = [ -+ "-mabi=lp64d", -+ "-march=rv64gcv", -+ ] -+ -+ sources = [ -+ "src/include/xnnpack.h", -+ "src/src/x32-transposec/gen/x32-transposec-16x8-rvv.c", -+ "src/src/x32-transposec/gen/x32-transposec-32x8-rvv.c", -+ "src/src/x32-transposec/gen/x32-transposec-4x4-rvv.c", -+ "src/src/x32-transposec/gen/x32-transposec-8x8-rvv.c", -+ ] -+ -+ configs -= [ "//build/config/compiler:chromium_code" ] -+ configs += [ "//build/config/compiler:no_chromium_code" ] -+ configs += [ "//build/config/sanitizers:cfi_icall_generalize_pointers" ] -+ -+ deps = [ -+ "//third_party/cpuinfo", -+ "//third_party/fp16", -+ "//third_party/fxdiv", -+ "//third_party/pthreadpool:pthreadpool_standalone", -+ ] -+ -+ public_configs = [ ":xnnpack_config" ] -+ -+ if (!(is_android && use_order_profiling)) { -+ assert_no_deps = [ "//base" ] -+ } -+ } -+ -+ source_set("x32-transposec_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/x32-transposec/gen/x32-transposec-2x4-scalar-int.c", -- "src/src/x32-transposec/gen/x32-transposec-4x4-reuse-dec-zip-neon.c", -- "src/src/x32-transposec/x32-transposec-4x4-aarch64-neon-tbl128.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -40150,14 +49138,12 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x32-transposec_arm64_standalone") { -+ source_set("x32-transposec_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", - "src/src/x32-transposec/gen/x32-transposec-2x4-scalar-int.c", -- "src/src/x32-transposec/gen/x32-transposec-4x4-reuse-dec-zip-neon.c", -- "src/src/x32-transposec/x32-transposec-4x4-aarch64-neon-tbl128.c", - ] - - configs -= [ "//build/config/compiler:chromium_code" ] -@@ -40178,12 +49164,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x32-unpool_arm64") { -+ source_set("x32-unpool_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x32-unpool/x32-unpool-neon.c", - "src/src/x32-unpool/x32-unpool-scalar.c", - ] - -@@ -40202,12 +49187,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x32-unpool_arm64_standalone") { -+ source_set("x32-unpool_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x32-unpool/x32-unpool-neon.c", - "src/src/x32-unpool/x32-unpool-scalar.c", - ] - -@@ -40229,13 +49213,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x64-transposec_arm64") { -+ source_set("x64-transposec_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x64-transposec/gen/x64-transposec-2x2-multi-dec-zip-neon.c", -- "src/src/x64-transposec/gen/x64-transposec-2x2-reuse-dec-zip-neon.c", - "src/src/x64-transposec/gen/x64-transposec-4x2-scalar-int.c", - ] - -@@ -40254,13 +49236,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x64-transposec_arm64_standalone") { -+ source_set("x64-transposec_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x64-transposec/gen/x64-transposec-2x2-multi-dec-zip-neon.c", -- "src/src/x64-transposec/gen/x64-transposec-2x2-reuse-dec-zip-neon.c", - "src/src/x64-transposec/gen/x64-transposec-4x2-scalar-int.c", - ] - -@@ -40282,12 +49262,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x8-lut_arm64") { -+ source_set("x8-lut_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x8-lut/gen/x8-lut-aarch64-neon-tbx128x4-u64.c", - "src/src/x8-lut/gen/x8-lut-scalar-u4.c", - ] - -@@ -40306,12 +49285,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x8-lut_arm64_standalone") { -+ source_set("x8-lut_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x8-lut/gen/x8-lut-aarch64-neon-tbx128x4-u64.c", - "src/src/x8-lut/gen/x8-lut-scalar-u4.c", - ] - -@@ -40333,12 +49311,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x8-packq_arm64") { -+ source_set("x8-packq_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x8-packq/x8-packq-aarch64-neon-f32qp8-u2.c", - "src/src/x8-packq/x8-packq-scalar-f32qp8-u1.c", - ] - -@@ -40357,12 +49334,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x8-packq_arm64_standalone") { -+ source_set("x8-packq_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x8-packq/x8-packq-aarch64-neon-f32qp8-u2.c", - "src/src/x8-packq/x8-packq-scalar-f32qp8-u1.c", - ] - -@@ -40384,7 +49360,7 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x8-packw_arm64") { -+ source_set("x8-packw_riscv64") { - cflags = [] - - sources = [ -@@ -40410,7 +49386,7 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x8-packw_arm64_standalone") { -+ source_set("x8-packw_riscv64_standalone") { - cflags = [] - - sources = [ -@@ -40439,12 +49415,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("x8-transposec_arm64") { -+ source_set("x8-transposec_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x8-transposec/gen/x8-transposec-16x16-reuse-dec-zip-neon.c", - "src/src/x8-transposec/gen/x8-transposec-2x4-scalar-int.c", - ] - -@@ -40463,12 +49438,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("x8-transposec_arm64_standalone") { -+ source_set("x8-transposec_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/x8-transposec/gen/x8-transposec-16x16-reuse-dec-zip-neon.c", - "src/src/x8-transposec/gen/x8-transposec-2x4-scalar-int.c", - ] - -@@ -40490,7 +49464,7 @@ if (current_cpu == "arm64") { - } - } - -- source_set("xx-copy_arm64") { -+ source_set("xx-copy_riscv64") { - cflags = [] - - sources = [ -@@ -40513,7 +49487,7 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("xx-copy_arm64_standalone") { -+ source_set("xx-copy_riscv64_standalone") { - cflags = [] - - sources = [ -@@ -40539,12 +49513,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("xx-fill_arm64") { -+ source_set("xx-fill_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/xx-fill/xx-fill-neon-u64.c", - "src/src/xx-fill/xx-fill-scalar-u16.c", - ] - -@@ -40563,12 +49536,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("xx-fill_arm64_standalone") { -+ source_set("xx-fill_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/xx-fill/xx-fill-neon-u64.c", - "src/src/xx-fill/xx-fill-scalar-u16.c", - ] - -@@ -40590,12 +49562,11 @@ if (current_cpu == "arm64") { - } - } - -- source_set("xx-pad_arm64") { -+ source_set("xx-pad_riscv64") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/xx-pad/xx-pad-p16-neon-u16.c", - "src/src/xx-pad/xx-pad-p4-scalar-u16.c", - ] - -@@ -40614,12 +49585,11 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("xx-pad_arm64_standalone") { -+ source_set("xx-pad_riscv64_standalone") { - cflags = [] - - sources = [ - "src/include/xnnpack.h", -- "src/src/xx-pad/xx-pad-p16-neon-u16.c", - "src/src/xx-pad/xx-pad-p4-scalar-u16.c", - ] - -@@ -40641,7 +49611,7 @@ if (current_cpu == "arm64") { - } - } - -- source_set("xx-transposev_arm64") { -+ source_set("xx-transposev_riscv64") { - cflags = [] - - sources = [ -@@ -40664,7 +49634,7 @@ if (current_cpu == "arm64") { - } - - # This is a target that cannot depend on //base. -- source_set("xx-transposev_arm64_standalone") { -+ source_set("xx-transposev_riscv64_standalone") { - cflags = [] - - sources = [ -diff --git a/third_party/xnnpack/bazelroot/BUILD b/third_party/xnnpack/bazelroot/BUILD -index a0c9ba693421e..0e5e68c4e903c 100644 ---- a/third_party/xnnpack/bazelroot/BUILD -+++ b/third_party/xnnpack/bazelroot/BUILD -@@ -21,6 +21,14 @@ platform( - ], - ) - -+platform( -+ name = "linux_riscv64", -+ constraint_values = [ -+ "@platforms//os:linux", -+ "@platforms//cpu:riscv64", -+ ], -+) -+ - # A dummy clang toolchain for building them for any arch. - - filegroup(name = "empty") -diff --git a/third_party/xnnpack/generate_build_gn.py b/third_party/xnnpack/generate_build_gn.py -index be9462d8e22ce..bfec22c031c79 100644 ---- a/third_party/xnnpack/generate_build_gn.py -+++ b/third_party/xnnpack/generate_build_gn.py -@@ -236,7 +236,10 @@ _PLATFORMS = [ - _Platform(gn_cpu='x64', bazel_cpu='k8', bazel_platform='//:linux_x64'), - _Platform(gn_cpu='arm64', - bazel_cpu='aarch64', -- bazel_platform='//:linux_aarch64') -+ bazel_platform='//:linux_aarch64'), -+ _Platform(gn_cpu='riscv64', -+ bazel_cpu='riscv64', -+ bazel_platform='//:linux_riscv64') - ] - - --- -2.39.2 - diff --git a/www-client/chromium/files/chromium-131-oauth2-client-switches.patch b/www-client/chromium/files/chromium-131-oauth2-client-switches.patch deleted file mode 100644 index 350775c..0000000 --- a/www-client/chromium/files/chromium-131-oauth2-client-switches.patch +++ /dev/null @@ -1,39 +0,0 @@ -From 54951636d20fa798e148228118863b89a4580479 Mon Sep 17 00:00:00 2001 -From: Matt Jolly -Date: Sat, 12 Oct 2024 12:40:16 +1000 -Subject: [PATCH] www-client/chromium: work around dead oauth2 credentials - - 131 update - -131 moved a ton of things around; this is now in api_key_cache.cc - -Google doesn't let us bake in OAuth2 credentials, and for some time, -Google sign-in has been broken. Arch dealt with this in March, and so -did we to some degree, but in the last few months, our sign-in -credentials have been broken. It appears that we actually did remove API -credentials in March around Chrome 89, but they got added back, perhaps -when rotating newer versions to replace older versions. Work around this -by following Arch's lead: we remove the predefined credentials, as -before, but also we patch Chromium so that people can use their own -easily, using Arch's patch for that. ---- a/google_apis/api_key_cache.cc -+++ b/google_apis/api_key_cache.cc -@@ -214,14 +214,14 @@ ApiKeyCache::ApiKeyCache(const DefaultApiKeys& default_api_keys) { - - std::string default_client_id = CalculateKeyValue( - default_api_keys.google_default_client_id, -- STRINGIZE_NO_EXPANSION(GOOGLE_DEFAULT_CLIENT_ID), std::string(), nullptr, -+ STRINGIZE_NO_EXPANSION(GOOGLE_DEFAULT_CLIENT_ID), std::string(), ::switches::kOAuth2ClientID, - std::string(), environment.get(), command_line, gaia_config, - default_api_keys.allow_override_via_environment, - default_api_keys.allow_unset_values); - std::string default_client_secret = CalculateKeyValue( - default_api_keys.google_default_client_secret, - STRINGIZE_NO_EXPANSION(GOOGLE_DEFAULT_CLIENT_SECRET), std::string(), -- nullptr, std::string(), environment.get(), command_line, gaia_config, -+ ::switches::kOAuth2ClientSecret, std::string(), environment.get(), command_line, gaia_config, - default_api_keys.allow_override_via_environment, - default_api_keys.allow_unset_values); - --- -2.46.2 - diff --git a/www-client/chromium/files/chromium-132-bindgen-custom-toolchain.patch b/www-client/chromium/files/chromium-132-bindgen-custom-toolchain.patch deleted file mode 100644 index f0cf20a..0000000 --- a/www-client/chromium/files/chromium-132-bindgen-custom-toolchain.patch +++ /dev/null @@ -1,104 +0,0 @@ -From 84b3b8335f7efbb8ed5ab9c9a260ea4f5d77192b Mon Sep 17 00:00:00 2001 -From: Matt Jolly -Date: Mon, 11 Nov 2024 20:52:48 +1000 -Subject: [PATCH] Make bindgen wrapper work with unbundled toolchain - -The `run_bindgen.py` wrapper takes a --libclang-path option -and uses it to set the appropriate environment variable. - -This is currently hardcoded to use libclang shipped alongside -bindgen (in our rust toolchain), but distributions may want to -override this and use a system path. - -Additionally enable distros to feed in appropriate library paths. ---- a/build/config/rust.gni -+++ b/build/config/rust.gni -@@ -60,6 +60,17 @@ declare_args() { - # the bindgen exectuable). - rust_bindgen_root = "//third_party/rust-toolchain" - -+ # Directory under which to find one of `libclang.{dll,so}` (a `lib[64]` or -+ # `bin` directory containing the libclang shared library). -+ # We don't need to worry about multlib, but specify the full path here -+ # in case a distribution does. -+ if (host_os == "win") { -+ bindgen_libclang_path = "//third_party/rust-toolchain/bin" -+ } else { -+ bindgen_libclang_path = "//third_party/rust-toolchain/lib" -+ } -+ -+ - # If you're using a Rust toolchain as specified by rust_sysroot_absolute, - # set this to the output of `rustc -V`. Changing this string will cause all - # Rust targets to be rebuilt, which allows you to update your toolchain and ---- a/build/rust/rust_bindgen.gni -+++ b/build/rust/rust_bindgen.gni -@@ -17,13 +17,13 @@ if (host_os == "win") { - _bindgen_path = "${_bindgen_path}.exe" - } - --# On Windows, the libclang.dll is beside the bindgen.exe, otherwise it is in --# ../lib. --_libclang_path = rust_bindgen_root --if (host_os == "win") { -- _libclang_path += "/bin" -+if (clang_base_path != default_clang_base_path && custom_toolchain == "//build/toolchain/linux/unbundle:default") { -+ # Assume that the user has set this up properly, including handling multilib -+ _clang_libpath = clang_base_path + "/include" -+ _clang_ld_libpath = bindgen_libclang_path - } else { -- _libclang_path += "/lib" -+ _clang_libpath = clang_base_path + "/lib/clang/" + clang_version -+ _clang_ld_libpath = clang_base_path + "/lib" - } - - # Template to build Rust/C bindings with bindgen. ---- a/build/rust/rust_bindgen_generator.gni -+++ b/build/rust/rust_bindgen_generator.gni -@@ -151,7 +151,7 @@ template("rust_bindgen_generator") { - "--output", - rebase_path(output_file, root_build_dir), - "--libclang-path", -- rebase_path(_libclang_path, root_build_dir), -+ rebase_path(bindgen_libclang_path, root_build_dir), - ] - - if (_wrap_static_fns) { -@@ -172,7 +172,7 @@ template("rust_bindgen_generator") { - # point to. - args += [ - "--ld-library-path", -- rebase_path(clang_base_path + "/lib", root_build_dir), -+ rebase_path(bindgen_libclang_path, root_build_dir), - ] - } - -@@ -215,9 +215,7 @@ template("rust_bindgen_generator") { - # says the wrong thing. We point it to our clang's resource dir which will - # make it behave consistently with our other command line flags and allows - # system headers to be found. -- clang_resource_dir = -- rebase_path(clang_base_path + "/lib/clang/" + clang_version, -- root_build_dir) -+ clang_resource_dir = rebase_path(clang_base_path + "/include", root_build_dir) - args += [ - "-resource-dir", - clang_resource_dir, -@@ -238,6 +236,15 @@ template("rust_bindgen_generator") { - } - } - -+ if (custom_toolchain == "//build/toolchain/linux/unbundle:default") { -+ # We need to pass the path to the libstdc++ headers to bindgen so that it -+ # can find them when parsing C++ headers. -+ args += [ -+ "-I", -+ rebase_path(clang_base_path + "/include/", root_build_dir), -+ ] -+ } -+ - if (is_win) { - # On Windows we fall back to using system headers from a sysroot from - # depot_tools. This is negotiated by python scripts and the result is --- -2.47.0 diff --git a/www-client/chromium/files/chromium-134-map_droppable-glibc.patch b/www-client/chromium/files/chromium-134-map_droppable-glibc.patch deleted file mode 100644 index 8220529..0000000 --- a/www-client/chromium/files/chromium-134-map_droppable-glibc.patch +++ /dev/null @@ -1,35 +0,0 @@ -From d1e4332f1a2361014175646fae4f4549b8c1abbf Mon Sep 17 00:00:00 2001 -From: Matt Jolly -Date: Thu, 13 Feb 2025 16:56:53 +1000 -Subject: [PATCH] seccomp: Define MAP_DROPPABLE for glibc 2.41 - -Bug: https://bugs.gentoo.org/949654 ---- a/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc -+++ b/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc -@@ -1,3 +1,4 @@ -+ - // Copyright 2013 The Chromium Authors - // Use of this source code is governed by a BSD-style license that can be - // found in the LICENSE file. -@@ -35,6 +36,10 @@ - #include "sandbox/linux/system_headers/linux_syscalls.h" - #include "sandbox/linux/system_headers/linux_time.h" - -+#if !defined(MAP_DROPPABLE) -+#define MAP_DROPPABLE 0x08 // Zero memory under memory pressure. -+#endif -+ - #if (BUILDFLAG(IS_LINUX) || BUILDFLAG(IS_CHROMEOS_LACROS)) && \ - !defined(__arm__) && !defined(__aarch64__) && \ - !defined(PTRACE_GET_THREAD_AREA) -@@ -238,7 +243,7 @@ ResultExpr RestrictMmapFlags() { - // TODO(davidung), remove MAP_DENYWRITE with updated Tegra libraries. - const uint64_t kAllowedMask = MAP_SHARED | MAP_PRIVATE | MAP_ANONYMOUS | - MAP_STACK | MAP_NORESERVE | MAP_FIXED | -- MAP_DENYWRITE | MAP_LOCKED | -+ MAP_DENYWRITE | MAP_LOCKED | MAP_DROPPABLE | - kArchSpecificAllowedMask; - const Arg flags(3); - return If((flags & ~kAllowedMask) == 0, Allow()).Else(CrashSIGSYS()); --- -2.48.0 diff --git a/www-client/chromium/files/chromium-134-oauth2-client-switches.patch b/www-client/chromium/files/chromium-134-oauth2-client-switches.patch deleted file mode 100644 index b7137e5..0000000 --- a/www-client/chromium/files/chromium-134-oauth2-client-switches.patch +++ /dev/null @@ -1,35 +0,0 @@ -From 628c8aad603791ec1276c6a5b8d3704a03840f86 Mon Sep 17 00:00:00 2001 -From: Matt Jolly -Date: Sat, 18 Jan 2025 11:09:46 +1000 -Subject: [PATCH] www-client/chromium: work around dead oauth2 credentials - -Google doesn't let us bake in OAuth2 credentials, and for some time, -Google sign-in has been broken. Arch dealt with this in March, and so -did we to some degree, but in the last few months, our sign-in -credentials have been broken. It appears that we actually did remove API -credentials in March around Chrome 89, but they got added back, perhaps -when rotating newer versions to replace older versions. Work around this -by following Arch's lead: we remove the predefined credentials, as -before, but also we patch Chromium so that people can use their own -easily, using Arch's patch for that. ---- a/google_apis/api_key_cache.cc -+++ b/google_apis/api_key_cache.cc -@@ -192,13 +192,13 @@ ApiKeyCache::ApiKeyCache(const DefaultApiKeys& default_api_keys) { - - std::string default_client_id = CalculateKeyValue( - default_api_keys.google_default_client_id, -- STRINGIZE_NO_EXPANSION(GOOGLE_DEFAULT_CLIENT_ID), nullptr, std::string(), -+ STRINGIZE_NO_EXPANSION(GOOGLE_DEFAULT_CLIENT_ID), ::switches::kOAuth2ClientID, std::string(), - environment.get(), command_line, gaia_config, - default_api_keys.allow_override_via_environment, - default_api_keys.allow_unset_values); - std::string default_client_secret = CalculateKeyValue( - default_api_keys.google_default_client_secret, -- STRINGIZE_NO_EXPANSION(GOOGLE_DEFAULT_CLIENT_SECRET), nullptr, -+ STRINGIZE_NO_EXPANSION(GOOGLE_DEFAULT_CLIENT_SECRET), ::switches::kOAuth2ClientID, - std::string(), environment.get(), command_line, gaia_config, - default_api_keys.allow_override_via_environment, - default_api_keys.allow_unset_values); --- -2.48.0 - diff --git a/www-client/chromium/files/chromium-134-qt5-optional.patch b/www-client/chromium/files/chromium-134-qt5-optional.patch deleted file mode 100644 index 57606f8..0000000 --- a/www-client/chromium/files/chromium-134-qt5-optional.patch +++ /dev/null @@ -1,133 +0,0 @@ -https://chromium.googlesource.com/chromium/src/+/0d8d0e0943489b59e452b4d0214959821880ad7f -From: Matt Jolly -Date: Tue, 28 Jan 2025 12:00:57 -0800 -Subject: [PATCH] UI: make QT5 optional - -To build with `use_qt6`, QT5 (`use_qt`) is also required. -This is undesirable for downstreams who are actively working -to drop support for QT5 (e.g. Gentoo). - -To resolve this: - -- Add `use_qt5` -- Replace most `use_qt` conditionals with this option; - these appear to be from before QT6 support was added. -- Use `use_qt5` to gate some previously unconditional QT5-related - items in chrome/installer/linux -- Remove `use_qt` as an argument, instead set to `use_qt5 || use_qt6`. - -This change should not impact the current behaviour; if no options -are selected QT5 and QT6 support will be enabled, using existing logic -unless one is explicitly disabled with `use_qt{x}=false`. - -See-also: https://bugs.gentoo.org/926166, https://bugs.gentoo.org/948836 -Signed-off-by: Matt Jolly -Fixed: 328182252 -Change-Id: I22ec7a068356412d3f9fce68a19aee4f8c89892c -Reviewed-on: https://chromium-review.googlesource.com/c/chromium/src/+/6205488 -Reviewed-by: Thomas Anderson -Commit-Queue: Lei Zhang -Reviewed-by: Lei Zhang -Cr-Commit-Position: refs/heads/main@{#1412471} ---- a/chrome/installer/linux/BUILD.gn -+++ b/chrome/installer/linux/BUILD.gn -@@ -77,10 +77,10 @@ if (enable_swiftshader) { - packaging_files += [ "$root_out_dir/vk_swiftshader_icd.json" ] - } - --if (use_qt) { -- # Even though this is a shared library, add it to `packaging_files` instead of -- # `packaging_files_shlibs` to skip the dependency check. This is intentional -- # to prevent a hard dependency on QT for the package. -+# Even though this is a shared library, add it to `packaging_files` instead of -+# `packaging_files_shlibs` to skip the dependency check. This is intentional -+# to prevent a hard dependency on QT for the package. -+if (use_qt5) { - packaging_files += [ "$root_out_dir/libqt5_shim.so" ] - } - if (use_qt6) { -@@ -206,7 +206,7 @@ if (build_with_internal_optimization_guide) { - } - } - --if (use_qt) { -+if (use_qt5) { - strip_binary("strip_qt5_shim") { - binary_input = "$root_out_dir/libqt5_shim.so" - deps = [ "//ui/qt:qt5_shim" ] -@@ -399,7 +399,7 @@ group("installer_deps") { - "//components/optimization_guide/internal:optimization_guide_internal", - ] - } -- if (use_qt) { -+ if (use_qt5) { - public_deps += [ - ":strip_qt5_shim", - "//ui/qt:qt5_shim", ---- a/ui/qt/BUILD.gn -+++ b/ui/qt/BUILD.gn -@@ -101,10 +101,12 @@ template("qt_shim") { - } - } - } --qt_shim("qt5_shim") { -- qt_version = "5" -- if (!use_sysroot) { -- moc_qt_path = "$moc_qt5_path" -+if (use_qt5) { -+ qt_shim("qt5_shim") { -+ qt_version = "5" -+ if (!use_sysroot) { -+ moc_qt_path = "$moc_qt5_path" -+ } - } - } - if (use_qt6) { -@@ -122,7 +124,10 @@ component("qt") { - defines = [ "IS_QT_IMPL" ] - - # qt_shim is in data_deps since we want to load it manually. -- data_deps = [ ":qt5_shim" ] -+ data_deps = [] -+ if (use_qt5) { -+ data_deps += [ ":qt5_shim" ] -+ } - if (use_qt6) { - data_deps += [ ":qt6_shim" ] - } ---- a/ui/qt/qt.gni -+++ b/ui/qt/qt.gni -@@ -6,27 +6,20 @@ import("//build/config/cast.gni") - import("//build/config/sanitizers/sanitizers.gni") - import("//build/config/sysroot.gni") - -+# TODO(crbug.com/40260415): Allow QT in MSAN builds once QT is -+# added to the instrumented libraries. - declare_args() { -- # TODO(crbug.com/40260415): Allow QT in MSAN builds once QT is -- # added to the instrumented libraries. -- use_qt = is_linux && !is_castos && !is_msan -+ use_qt5 = use_sysroot && is_linux && !is_castos && !is_msan -+ use_qt6 = use_sysroot && is_linux && !is_castos && !is_msan - } - - declare_args() { -- if (!use_sysroot && use_qt) { -+ if (!use_sysroot && use_qt5) { - moc_qt5_path = "" - } --} -- --declare_args() { -- use_qt6 = use_qt && use_sysroot --} -- --declare_args() { - if (!use_sysroot && use_qt6) { - moc_qt6_path = "" - } - } - --# use_qt6 => use_qt --assert(!use_qt6 || use_qt) -+use_qt = use_qt5 || use_qt6 diff --git a/www-client/chromium/files/chromium-134-type-mismatch-error.patch b/www-client/chromium/files/chromium-134-type-mismatch-error.patch deleted file mode 100644 index 27f6895..0000000 --- a/www-client/chromium/files/chromium-134-type-mismatch-error.patch +++ /dev/null @@ -1,14 +0,0 @@ -diff -up chromium-134.0.6998.23/base/containers/to_value_list.h.me chromium-134.0.6998.23/base/containers/to_value_list.h ---- chromium-134.0.6998.23/base/containers/to_value_list.h.me 2025-02-23 22:39:33.369668072 +0100 -+++ chromium-134.0.6998.23/base/containers/to_value_list.h 2025-02-23 22:42:42.653990901 +0100 -@@ -36,8 +36,7 @@ Value::List ToValueList(Range&& range, P - auto container = Value::List::with_capacity(std::ranges::size(range)); - std::ranges::for_each( - std::forward(range), -- [&](T&& value) { container.Append(std::forward(value)); }, -- std::move(proj)); -+ [&](auto&& value) { container.Append(std::invoke(proj, std::forward(value))); }); - return container; - } - - diff --git a/www-client/chromium/files/chromium-135-fix-non-wayland-build.patch b/www-client/chromium/files/chromium-135-fix-non-wayland-build.patch deleted file mode 100644 index a31462a..0000000 --- a/www-client/chromium/files/chromium-135-fix-non-wayland-build.patch +++ /dev/null @@ -1,45 +0,0 @@ -From 919cda539b142b51fc2ef2342dbf1803b65f5434 Mon Sep 17 00:00:00 2001 -From: Matt Jolly -Date: Wed, 12 Feb 2025 20:13:09 +1000 -Subject: [PATCH] remoting: Linux: guard wayland includes - -During the refactor in 53f3429926deb4cb92d9cddcda5fc096a0332db3 -wayland support became required to build this component. - -Only include wayland components in the `platform_impls` target -if `ozone_platform_wayland` is true. - -Bug: 391722217 -See also: https://bugs.gentoo.org/948384 -Signed-off-by: Matt Jolly ---- a/remoting/host/linux/BUILD.gn -+++ b/remoting/host/linux/BUILD.gn -@@ -192,7 +192,6 @@ source_set("platform_impls") { - "wayland_seat.h", - ] - deps = [ -- ":wayland", - ":x11", - ":x11_display_utils", - "//base", -@@ -214,9 +213,16 @@ source_set("platform_impls") { - "//ui/base", - "//ui/base/x", - "//ui/events:dom_keycode_converter", -- "//ui/events/platform/wayland:wayland_event_watcher", - "//ui/gfx/x", - ] -+ # ui/events/platform/wayland:wayland_event_watcher asserts that the wayland -+ # platform is enabled. -+ if (ozone_platform_wayland) { -+ deps += [ -+ ":wayland", -+ "//ui/events/platform/wayland:wayland_event_watcher", -+ ] -+ } - } - - source_set("x11_display_utils") { --- -2.48.0 - diff --git a/www-client/chromium/files/chromium-135-gperf.patch b/www-client/chromium/files/chromium-135-gperf.patch deleted file mode 100644 index 85e4706..0000000 --- a/www-client/chromium/files/chromium-135-gperf.patch +++ /dev/null @@ -1,28 +0,0 @@ -https://bugs.gentoo.org/953436#c5 ---- a/third_party/blink/renderer/build/scripts/gperf.py -+++ b/third_party/blink/renderer/build/scripts/gperf.py -@@ -28,24 +28,6 @@ - stdout=subprocess.PIPE, - universal_newlines=True) - gperf_output = gperf.communicate(gperf_input)[0] -- # Massage gperf output to be more palatable for modern compilers. -- # TODO(thakis): Upstream these to gperf so we don't need massaging. -- # `register` is deprecated in C++11 and removed in C++17, so remove -- # it from gperf's output. -- # https://savannah.gnu.org/bugs/index.php?53028 -- gperf_output = re.sub(r'\bregister ', '', gperf_output) -- # -Wimplicit-fallthrough needs an explicit fallthrough statement, -- # so replace gperf's /*FALLTHROUGH*/ comment with the statement. -- # https://savannah.gnu.org/bugs/index.php?53029 -- gperf_output = gperf_output.replace('/*FALLTHROUGH*/', -- ' [[fallthrough]];') -- # -Wpointer-to-int-cast warns about casting pointers to smaller ints -- # Replace {(int)(long)&(foo), bar} with -- # {static_cast(reinterpret_cast(&(foo)), bar} -- gperf_output = re.sub( -- r'\(int\)\(long\)(.*?),', -- r'static_cast(reinterpret_cast(\1)),', -- gperf_output) - script = 'third_party/blink/renderer/build/scripts/gperf.py' - return '// Generated by %s\n' % script + gperf_output - except OSError: diff --git a/www-client/chromium/files/chromium-135-webrtc-pipewire.patch b/www-client/chromium/files/chromium-135-webrtc-pipewire.patch deleted file mode 100644 index c100643..0000000 --- a/www-client/chromium/files/chromium-135-webrtc-pipewire.patch +++ /dev/null @@ -1,29 +0,0 @@ -https://webrtc.googlesource.com/src/+/0a9787897f3d36055130b0532967d31c31e8408f - -Pipewire 1.4 changed some functions from taking void* -to taking the actual type they expect, which makes -some code that built with 1.2 no longer build with 1.4. - -For older versions, this is effectively a no-op. - ---- a/third_party/webrtc/modules/video_capture/linux/pipewire_session.cc -+++ b/third_party/webrtc/modules/video_capture/linux/pipewire_session.cc - -@@ -87,7 +87,7 @@ - .param = OnNodeParam, - }; - -- pw_node_add_listener(proxy_, &node_listener_, &node_events, this); -+ pw_node_add_listener(reinterpret_cast(proxy_), &node_listener_, &node_events, this); - } - - // static -@@ -119,7 +119,7 @@ - uint32_t id = info->params[i].id; - if (id == SPA_PARAM_EnumFormat && - info->params[i].flags & SPA_PARAM_INFO_READ) { -- pw_node_enum_params(that->proxy_, 0, id, 0, UINT32_MAX, nullptr); -+ pw_node_enum_params(reinterpret_cast(that->proxy_), 0, id, 0, UINT32_MAX, nullptr); - break; - } - } diff --git a/www-client/chromium/files/chromium-136-drop-nodejs-ver-check.patch b/www-client/chromium/files/chromium-136-drop-nodejs-ver-check.patch deleted file mode 100644 index 9cde5a9..0000000 --- a/www-client/chromium/files/chromium-136-drop-nodejs-ver-check.patch +++ /dev/null @@ -1,39 +0,0 @@ -From 3e06125358a050cc6535befd4fbd5b4f160a56b9 Mon Sep 17 00:00:00 2001 -From: Matt Jolly -Date: Tue, 25 Mar 2025 13:33:48 +1000 -Subject: [PATCH] Remove nodejs version check - -Added in https://github.com/chromium/chromium/commit/0ff8528999941d7182be6fc77aeb12a110a3cd86, -this change is only really useful for gclient checkouts and breaks the -ability for downstreams to provide their own, compatible, nodejs -version via the system package manager (or for use on arches other than -those that Google provides binaries for): - -[ERR_ASSERTION]: Failed NodeJS version check: Expected version 'v22.11.0', but found 'v22.13.1'. Did you run 'gclient sync' - -This is google development footgun protection, working around -poor development practices and gclient's inability to ensure -that the source tree is in a consistent state. We don't need it -here. - -Signed-off-by: Matt Jolly ---- a/third_party/node/node.gni -+++ b/third_party/node/node.gni -@@ -36,15 +36,5 @@ template("node") { - } - } - -- # Automatically add a dependency to ":check_version" to ensure NodeJS is -- # always running the expected version, except when the ':check_version' -- # target itself is running in which case it shouldn't depend on itself. -- if (get_label_info(":" + target_name, "label_no_toolchain") != -- "//third_party/node:check_version") { -- if (!defined(deps)) { -- deps = [] -- } -- deps += [ "//third_party/node:check_version" ] -- } - } - } --- -2.48.1 diff --git a/www-client/chromium/files/chromium-137-pdfium-system-libpng.patch b/www-client/chromium/files/chromium-137-pdfium-system-libpng.patch deleted file mode 100644 index eb74073..0000000 --- a/www-client/chromium/files/chromium-137-pdfium-system-libpng.patch +++ /dev/null @@ -1,28 +0,0 @@ -https://pdfium-review.googlesource.com/c/pdfium/+/132130 -From: Matt Jolly -Date: Fri, 16 May 2025 14:38:04 +1000 -Subject: [PATCH] Fix build with system libpng - -`cbc692a42241970e1da492d5b14326e81ecb1061` refactored -`fxcodec::CFX_DIBAttribute` and changed the name of its members. - -Unfortunately this change appears to have been typo'd in the -'system libpng' build path, which is not checked by CI, resulting -in downstream build failures in Chromium. - -Signed-off-by: Matt Jolly ---- a/third_party/pdfium/core/fxcodec/png/png_decoder.cpp -+++ b/third_party/pdfium/core/fxcodec/png/png_decoder.cpp -@@ -52,8 +52,8 @@ void _png_load_bmp_attribute(png_structp png_ptr, - CFX_DIBAttribute* pAttribute) { - if (pAttribute) { - #if defined(PNG_pHYs_SUPPORTED) -- pAttribute->xdpi_ = png_get_x_pixels_per_meter(png_ptr, info_ptr); -- pAttribute->ydpi_ = png_get_y_pixels_per_meter(png_ptr, info_ptr); -+ pAttribute->x_dpi_ = png_get_x_pixels_per_meter(png_ptr, info_ptr); -+ pAttribute->y_dpi_ = png_get_y_pixels_per_meter(png_ptr, info_ptr); - png_uint_32 res_x, res_y; - int unit_type; - png_get_pHYs(png_ptr, info_ptr, &res_x, &res_y, &unit_type); --- -2.49.0 diff --git a/www-client/chromium/files/chromium-140-__rust_no_alloc_shim_is_unstable.patch b/www-client/chromium/files/chromium-140-__rust_no_alloc_shim_is_unstable.patch new file mode 100644 index 0000000..6f721e1 --- /dev/null +++ b/www-client/chromium/files/chromium-140-__rust_no_alloc_shim_is_unstable.patch @@ -0,0 +1,17 @@ +https://build.opensuse.org/projects/openSUSE:Factory/packages/chromium/files/chromium-140-keep-__rust_no_alloc_shim_is_unstable.patch +This is required to build with Rust <1.89.0, see https://github.com/rust-lang/rust/pull/141061 +--- chromium-140.0.7339.5/build/rust/allocator/lib.rs ++++ chromium-140.0.7339.5/build/rust/allocator/lib.rs +@@ -90,6 +90,12 @@ + #[linkage = "weak"] + fn __rust_no_alloc_shim_is_unstable_v2() {} + ++ // TODO(crbug.com/422538133) Remove after rolling past ++ // https://github.com/rust-lang/rust/pull/141061 ++ #[no_mangle] ++ #[linkage = "weak"] ++ static __rust_no_alloc_shim_is_unstable: u8 = 0; ++ + // Mangle the symbol name as rustc expects. + #[rustc_std_internal_symbol] + #[allow(non_upper_case_globals)] diff --git a/www-client/chromium/files/chromium-140-work-with-old-fontconfig-again.patch b/www-client/chromium/files/chromium-140-work-with-old-fontconfig-again.patch new file mode 100644 index 0000000..474853a --- /dev/null +++ b/www-client/chromium/files/chromium-140-work-with-old-fontconfig-again.patch @@ -0,0 +1,55 @@ +From ffee263b35f21dc303d613cb7112c0f9e82f8254 Mon Sep 17 00:00:00 2001 +From: Matt Jolly +Date: Wed, 10 Sep 2025 09:22:19 +1000 +Subject: [PATCH] build with actually released fontconfig + +https://chromium.googlesource.com/chromium/src/+/9af749d9dfb0f4a5aaa0463bcad126973e3d5363 + +rolls Chromium's fontconfig to include + +https://chromium.googlesource.com/external/fontconfig.git/+/59da606145558a0041eb90d9c80a26a6f0c1d348%5E%21/ + +which _is_ available upstream, but is not in _any_ fontconfig release; +this change updates the fontconfig cache magic number from `9` to `10`. + +As a result, any Chromium build using an unbundled fontconfig (like, say, +every Linux distro...) will fail if building test targets, despite fontconfig +being one of the few libraries supported by +`build/linux/unbundle/replace_gn_files.py`. + +Further changes to work around regressions in fontations also configure bundled +fontconfig to suffix `-reindex1` to the cache path which, as per the above, also +breaks builds using system fontconfig. + +https://github.com/chromium/chromium/commit/bbf7b467a342847e94eadf02777ab70073807fa7 + +This patch reverts enough of these changes to allow Chromium to build with +unbundled (and actually released) fontconfig versions again. + +See-also: https://issues.chromium.org/issues/442698344 +Signed-off-by: Matt Jolly +--- a/third_party/test_fonts/fontconfig/BUILD.gn ++++ b/third_party/test_fonts/fontconfig/BUILD.gn +@@ -49,7 +49,7 @@ if (is_linux || is_chromeos) { + args = [] + inputs = [ "$root_out_dir/etc/fonts/fonts.conf" ] + outputs = [ +- "$root_out_dir/fontconfig_caches/fb5c91b2895aa445d23aebf7f9e2189c-le64.cache-reindex1-10", ++ "$root_out_dir/fontconfig_caches/fb5c91b2895aa445d23aebf7f9e2189c-le64.cache-9", + "$root_out_dir/fontconfig_caches/CACHEDIR.TAG", + ] + } +--- a/third_party/test_fonts/fontconfig/generate_fontconfig_caches.cc ++++ b/third_party/test_fonts/fontconfig/generate_fontconfig_caches.cc +@@ -56,7 +56,7 @@ int main() { + FcFini(); + + // Check existence of intended fontconfig cache file. +- auto cache = fontconfig_caches + "/" + kCacheKey + "-le64.cache-reindex1-10"; ++ auto cache = fontconfig_caches + "/" + kCacheKey + "-le64.cache-9"; + bool cache_exists = access(cache.c_str(), F_OK) == 0; + return !cache_exists; + } +-- +2.50.1 + diff --git a/www-client/chromium/files/chromium-140-work-with-old-fontconfig.patch b/www-client/chromium/files/chromium-140-work-with-old-fontconfig.patch new file mode 100644 index 0000000..8247ce8 --- /dev/null +++ b/www-client/chromium/files/chromium-140-work-with-old-fontconfig.patch @@ -0,0 +1,55 @@ +From 33c8f405a5a54148d72bd159f7ebb2cf6f0f4d03 Mon Sep 17 00:00:00 2001 +From: Matt Jolly +Date: Wed, 3 Sep 2025 16:34:26 +1000 +Subject: [PATCH] build with actually released fontconfig + +https://chromium.googlesource.com/chromium/src/+/9af749d9dfb0f4a5aaa0463bcad126973e3d5363 + +rolls Chromium's fontconfig to include + +https://chromium.googlesource.com/external/fontconfig.git/+/59da606145558a0041eb90d9c80a26a6f0c1d348%5E%21/ + +which _is_ available upstream, but is not in _any_ fontconfig release; +this change updates the fontconfig cache magic number from `9` to `10`. + +As a result, any Chromium build using an unbundled fontconfig (like, say, +every Linux distro...) will fail if building test targets, despite fontconfig +being one of the few libraries supported by +`build/linux/unbundle/replace_gn_files.py`. + +See-also: https://issues.chromium.org/issues/442698344 +Signed-off-by: Matt Jolly +--- + third_party/test_fonts/fontconfig/BUILD.gn | 2 +- + third_party/test_fonts/fontconfig/generate_fontconfig_caches.cc | 2 +- + 2 files changed, 2 insertions(+), 2 deletions(-) + +diff --git a/third_party/test_fonts/fontconfig/BUILD.gn b/third_party/test_fonts/fontconfig/BUILD.gn +index 6c940bb32f..2dd21554c9 100644 +--- a/third_party/test_fonts/fontconfig/BUILD.gn ++++ b/third_party/test_fonts/fontconfig/BUILD.gn +@@ -49,7 +49,7 @@ if (is_linux || is_chromeos) { + args = [] + inputs = [ "$root_out_dir/etc/fonts/fonts.conf" ] + outputs = [ +- "$root_out_dir/fontconfig_caches/fb5c91b2895aa445d23aebf7f9e2189c-le64.cache-10", ++ "$root_out_dir/fontconfig_caches/fb5c91b2895aa445d23aebf7f9e2189c-le64.cache-9", + "$root_out_dir/fontconfig_caches/CACHEDIR.TAG", + ] + } +diff --git a/third_party/test_fonts/fontconfig/generate_fontconfig_caches.cc b/third_party/test_fonts/fontconfig/generate_fontconfig_caches.cc +index cb7af737d8..905854b755 100644 +--- a/third_party/test_fonts/fontconfig/generate_fontconfig_caches.cc ++++ b/third_party/test_fonts/fontconfig/generate_fontconfig_caches.cc +@@ -56,7 +56,7 @@ int main() { + FcFini(); + + // Check existence of intended fontconfig cache file. +- auto cache = fontconfig_caches + "/" + kCacheKey + "-le64.cache-10"; ++ auto cache = fontconfig_caches + "/" + kCacheKey + "-le64.cache-9"; + bool cache_exists = access(cache.c_str(), F_OK) == 0; + return !cache_exists; + } +-- +2.50.1 + diff --git a/www-client/chromium/files/chromium-141-cssstylesheet-iwyu.patch b/www-client/chromium/files/chromium-141-cssstylesheet-iwyu.patch new file mode 100644 index 0000000..2152cd4 --- /dev/null +++ b/www-client/chromium/files/chromium-141-cssstylesheet-iwyu.patch @@ -0,0 +1,45 @@ +From f71f01773e427aaaf76563f1f2d24ee6ece2dce9 Mon Sep 17 00:00:00 2001 +From: Matt Jolly +Date: Tue, 9 Sep 2025 12:44:09 +1000 +Subject: [PATCH 1/2] IWYU css_style_sheet.h + +issues.chromium.org/issues/429365675 replaces a bunch of includes with +forward declarations. These builds clearly work with "normal" builds, which +likely use C++ modules or precompiled headers, but break if your workflow +does not use those features. + +Add appropriate includes to fix the build on Linux platforms. + +Signed-off-by: Matt Jolly +--- a/third_party/blink/renderer/core/css/css_style_declaration.h ++++ b/third_party/blink/renderer/core/css/css_style_declaration.h +@@ -23,6 +23,7 @@ + + #include "third_party/blink/renderer/core/core_export.h" + #include "third_party/blink/renderer/core/css/css_property_names.h" ++#include "third_party/blink/renderer/core/css/css_style_sheet.h" + #include "third_party/blink/renderer/core/execution_context/execution_context_lifecycle_observer.h" + #include "third_party/blink/renderer/platform/bindings/script_wrappable.h" + #include "third_party/blink/renderer/platform/bindings/v8_binding.h" +-- +2.50.1 + + +From 0a1de20a85504ed8cb40961f76631c1430ed634c Mon Sep 17 00:00:00 2001 +From: Matt Jolly +Date: Tue, 9 Sep 2025 12:56:38 +1000 +Subject: [PATCH 2/2] IWYU css_style_sheet.h in generator + +Signed-off-by: Matt Jolly +--- a/third_party/blink/renderer/bindings/scripts/bind_gen/observable_array.py ++++ b/third_party/blink/renderer/bindings/scripts/bind_gen/observable_array.py +@@ -434,6 +434,7 @@ def generate_observable_array(observable_array_identifier): + component_export_header(api_component, for_testing), + "third_party/blink/renderer/bindings/core/v8/idl_types.h", + "third_party/blink/renderer/platform/bindings/observable_array.h", ++ "third_party/blink/renderer/core/css/css_style_sheet.h", + ]) + source_node.accumulator.add_include_headers([ + "third_party/blink/renderer/bindings/core/v8/generated_code_helper.h", +-- +2.50.1 diff --git a/www-client/chromium/files/compiler-rt-riscv.patch b/www-client/chromium/files/compiler-rt-riscv.patch deleted file mode 100644 index 5fc6d2f..0000000 --- a/www-client/chromium/files/compiler-rt-riscv.patch +++ /dev/null @@ -1,22 +0,0 @@ -diff '--color=auto' -Naur a/build/config/clang/BUILD.gn b/build/config/clang/BUILD.gn ---- a/build/config/clang/BUILD.gn 2025-06-10 22:14:53.405029657 +0100 -+++ b/build/config/clang/BUILD.gn 2025-06-10 22:18:26.129864875 +0100 -@@ -188,6 +188,9 @@ - _suffix = "-i386" - } else if (current_cpu == "arm64") { - _suffix = "-aarch64" -+ } else if (current_cpu == "riscv64") { -+ _dir = "riscv64-unknown-linux-gnu" -+ _suffix = "-riscv64" - } else { - assert(false) # Unhandled cpu type - } -@@ -216,6 +219,8 @@ - _dir = "armv7-unknown-linux-gnueabihf" - } else if (current_cpu == "arm64") { - _dir = "aarch64-unknown-linux-gnu" -+ } else if (current_cpu == "riscv64") { -+ _dir = "riscv64-unknown-linux-gnu" - } else if (current_cpu == "loong64") { - _dir = "loongarch64-unknown-linux-gnu" - } else { diff --git a/www-client/chromium/files/cpuinfo.patch b/www-client/chromium/files/cpuinfo.patch deleted file mode 100644 index 35a730a..0000000 --- a/www-client/chromium/files/cpuinfo.patch +++ /dev/null @@ -1,33 +0,0 @@ -Index: chromium-129.0.6668.58/third_party/cpuinfo/BUILD.gn -=================================================================== ---- chromium-129.0.6668.58.orig/third_party/cpuinfo/BUILD.gn -+++ chromium-129.0.6668.58/third_party/cpuinfo/BUILD.gn -@@ -105,6 +105,12 @@ source_set("cpu_specific") { - ] - } - -+ if (current_cpu == "riscv64") { -+ sources = [ -+ "src/src/riscv/uarch.c", -+ ] -+ } -+ - # Because "init.c" is reused again, but only has sources in the corresponding - # build config. - deps = [ ":x86_cache" ] -@@ -191,6 +197,14 @@ source_set("cpu_and_os_specific") { - } - } - -+ if (is_linux && current_cpu == "riscv64") { -+ sources = [ -+ "src/src/riscv/linux/init.c", -+ "src/src/riscv/linux/riscv-hw.c", -+ "src/src/riscv/linux/riscv-isa.c", -+ ] -+ } -+ - if (is_android && (current_cpu == "x86" || current_cpu == "x64")) { - sources = [ - "src/src/x86/linux/cpuinfo.c", - diff --git a/www-client/chromium/files/fix-build-with-pipewire-1.3.82.patch b/www-client/chromium/files/fix-build-with-pipewire-1.3.82.patch deleted file mode 100644 index 5a3adfe..0000000 --- a/www-client/chromium/files/fix-build-with-pipewire-1.3.82.patch +++ /dev/null @@ -1,23 +0,0 @@ -Index: chromium-133.0.6943.98/third_party/webrtc/modules/video_capture/linux/pipewire_session.cc -=================================================================== ---- chromium-133.0.6943.98.orig/third_party/webrtc/modules/video_capture/linux/pipewire_session.cc -+++ chromium-133.0.6943.98/third_party/webrtc/modules/video_capture/linux/pipewire_session.cc -@@ -87,7 +87,7 @@ PipeWireNode::PipeWireNode(PipeWireSessi - .param = OnNodeParam, - }; - -- pw_node_add_listener(proxy_, &node_listener_, &node_events, this); -+ pw_node_add_listener(reinterpret_cast(proxy_), &node_listener_, &node_events, this); - } - - // static -@@ -119,7 +119,7 @@ void PipeWireNode::OnNodeInfo(void* data - uint32_t id = info->params[i].id; - if (id == SPA_PARAM_EnumFormat && - info->params[i].flags & SPA_PARAM_INFO_READ) { -- pw_node_enum_params(that->proxy_, 0, id, 0, UINT32_MAX, nullptr); -+ pw_node_enum_params(reinterpret_cast(that->proxy_), 0, id, 0, UINT32_MAX, nullptr); - break; - } - } - diff --git a/www-client/chromium/files/libstdc++-fixup.patch b/www-client/chromium/files/libstdc++-fixup.patch deleted file mode 100644 index f5ccd9f..0000000 --- a/www-client/chromium/files/libstdc++-fixup.patch +++ /dev/null @@ -1,138 +0,0 @@ -ndex: chromium-134.0.6998.35/chrome/browser/ui/lens/lens_overlay_request_id_generator.h -=================================================================== ---- chromium-134.0.6998.35.orig/chrome/browser/ui/lens/lens_overlay_request_id_generator.h -+++ chromium-134.0.6998.35/chrome/browser/ui/lens/lens_overlay_request_id_generator.h -@@ -5,6 +5,8 @@ - #ifndef CHROME_BROWSER_UI_LENS_LENS_OVERLAY_REQUEST_ID_GENERATOR_H_ - #define CHROME_BROWSER_UI_LENS_LENS_OVERLAY_REQUEST_ID_GENERATOR_H_ - -+#include -+ - #include "third_party/lens_server_proto/lens_overlay_routing_info.pb.h" - #include "third_party/lens_server_proto/lens_overlay_server.pb.h" - #include "third_party/lens_server_proto/lens_overlay_service_deps.pb.h" -Index: chromium-134.0.6998.35/components/payments/content/payment_method_manifest_table.h -=================================================================== ---- chromium-134.0.6998.35.orig/components/payments/content/payment_method_manifest_table.h -+++ chromium-134.0.6998.35/components/payments/content/payment_method_manifest_table.h -@@ -6,6 +6,7 @@ - #define COMPONENTS_PAYMENTS_CONTENT_PAYMENT_METHOD_MANIFEST_TABLE_H_ - - #include -+#include - #include - #include - -Index: chromium-134.0.6998.35/components/viz/service/display/surface_aggregator.h -=================================================================== ---- chromium-134.0.6998.35.orig/components/viz/service/display/surface_aggregator.h -+++ chromium-134.0.6998.35/components/viz/service/display/surface_aggregator.h -@@ -132,13 +132,18 @@ class VIZ_SERVICE_EXPORT SurfaceAggregat - struct PrewalkResult; - - struct AggregateStatistics { -- int prewalked_surface_count = 0; -- int copied_surface_count = 0; -+ AggregateStatistics() -+ : prewalked_surface_count(0), -+ copied_surface_count(0), -+ has_pixel_moving_filter(false), -+ has_unembedded_pass(false) {} -+ int prewalked_surface_count; -+ int copied_surface_count; - // True if the current frame contains a pixel-moving foreground filter - // render pass. -- bool has_pixel_moving_filter = false; -+ bool has_pixel_moving_filter; - // True if the current frame contains a unembedded render pass. -- bool has_unembedded_pass = false; -+ bool has_unembedded_pass; - - base::TimeDelta prewalk_time; - base::TimeDelta copy_time; -Index: chromium-134.0.6998.35/mojo/public/cpp/bindings/lib/multiplex_router.h -=================================================================== ---- chromium-134.0.6998.35.orig/mojo/public/cpp/bindings/lib/multiplex_router.h -+++ chromium-134.0.6998.35/mojo/public/cpp/bindings/lib/multiplex_router.h -@@ -315,8 +315,9 @@ class COMPONENT_EXPORT(MOJO_CPP_BINDINGS - // are not managed by the MultiplexRouter and thus are not relevant here. - struct ExclusiveSyncWaitInfo { - InterfaceId interface_id = kInvalidInterfaceId; -- uint64_t request_id = 0; -- bool finished = false; -+ uint64_t request_id; -+ bool finished; -+ ExclusiveSyncWaitInfo() : request_id(0), finished(false) {} - }; - std::optional exclusive_sync_wait_; - -Index: chromium-134.0.6998.35/third_party/blink/renderer/core/layout/inline/line_breaker.h -=================================================================== ---- chromium-134.0.6998.35.orig/third_party/blink/renderer/core/layout/inline/line_breaker.h -+++ chromium-134.0.6998.35/third_party/blink/renderer/core/layout/inline/line_breaker.h -@@ -451,9 +451,12 @@ class CORE_EXPORT LineBreaker { - STACK_ALLOCATED(); - - public: -- InlineItemResults* item_results = nullptr; -- wtf_size_t item_result_index = WTF::kNotFound; -- const ShapeResultView* collapsed_shape_result = nullptr; -+ TrailingCollapsibleSpace() -+ : item_results(nullptr), item_result_index(WTF::kNotFound), -+ collapsed_shape_result(nullptr) {} -+ InlineItemResults* item_results; -+ wtf_size_t item_result_index; -+ const ShapeResultView* collapsed_shape_result; - // Ancestors of `item_result`. ancestor_ruby_columns[0] is the parent of - // `item_result`, and ancestor_ruby_columns[n+1] is the parent of - // ancestor_ruby_columns[n]. This list is empty if `item_result` is not -Index: chromium-134.0.6998.35/third_party/blink/renderer/core/paint/paint_layer_scrollable_area.h -=================================================================== ---- chromium-134.0.6998.35.orig/third_party/blink/renderer/core/paint/paint_layer_scrollable_area.h -+++ chromium-134.0.6998.35/third_party/blink/renderer/core/paint/paint_layer_scrollable_area.h -@@ -890,8 +890,9 @@ class CORE_EXPORT PaintLayerScrollableAr - - struct PendingViewState { - HistoryItem::ViewState state; -- mojom::blink::ScrollBehavior scroll_behavior = -- mojom::blink::ScrollBehavior::kAuto; -+ mojom::blink::ScrollBehavior scroll_behavior; -+ PendingViewState() -+ : scroll_behavior(mojom::blink::ScrollBehavior::kAuto) {} - }; - std::optional pending_view_state_; - }; -Index: chromium-134.0.6998.35/third_party/blink/renderer/modules/media_controls/elements/media_control_timeline_element.h -=================================================================== ---- chromium-134.0.6998.35.orig/third_party/blink/renderer/modules/media_controls/elements/media_control_timeline_element.h -+++ chromium-134.0.6998.35/third_party/blink/renderer/modules/media_controls/elements/media_control_timeline_element.h -@@ -51,7 +51,8 @@ class MediaControlTimelineElement : publ - // Struct used to track the current live time. - struct LiveAnchorTime { - base::TimeTicks clock_time_; -- double media_time_ = 0; -+ double media_time_; -+ LiveAnchorTime() : media_time_(0) {} - }; - - void DefaultEventHandler(Event&) override; -Index: chromium-134.0.6998.35/third_party/webrtc/call/rtp_config.h -=================================================================== ---- chromium-134.0.6998.35.orig/third_party/webrtc/call/rtp_config.h -+++ chromium-134.0.6998.35/third_party/webrtc/call/rtp_config.h -@@ -79,10 +79,12 @@ struct RtpStreamConfig { - struct Rtx { - std::string ToString() const; - // SSRC to use for the RTX stream. -- uint32_t ssrc = 0; -+ uint32_t ssrc; - - // Payload type to use for the RTX stream. -- int payload_type = -1; -+ int payload_type; -+ -+ Rtx() : ssrc(0), payload_type(-1) {} - }; - std::optional rtx; - }; - diff --git a/www-client/chromium/files/riscv-dav1d.patch b/www-client/chromium/files/riscv-dav1d.patch index e20413d..3421225 100644 --- a/www-client/chromium/files/riscv-dav1d.patch +++ b/www-client/chromium/files/riscv-dav1d.patch @@ -1,8 +1,81 @@ -Index: chromium-113.0.5672.92/third_party/dav1d/config/linux/riscv64/config.h -=================================================================== +From 2961adb00c107519d7ce2bb63aa24dffd807e532 Mon Sep 17 00:00:00 2001 +From: Levi Zim +Date: Sun, 7 Sep 2025 12:58:14 +0800 +Subject: [PATCH] [dav1d] Enable asm for linux riscv64 + +dav1d has riscv64 RVV extension support for a while now. +This CL enables RVV optimized assembly for riscv64. + +dav1d has built-in cpu detection via HWCAPS so it will gracefully fall +back to generic code when RVV is not available. + +config/linux/riscv64/cpu-renamed.c is created to avoid object name +collision with cpu.S. +--- + third_party/dav1d/BUILD.gn | 22 ++++- + .../dav1d/config/linux/riscv64/config.h | 96 +++++++++++++++++++ + .../dav1d/config/linux/riscv64/cpu-renamed.c | 3 + + .../dav1d/crossfiles/riscv64.crossfile | 15 +++ + third_party/dav1d/dav1d_generated.gni | 13 +++ + third_party/dav1d/generate_configs.py | 2 + + third_party/dav1d/generate_source.py | 4 + + 7 files changed, 154 insertions(+), 1 deletion(-) + create mode 100644 third_party/dav1d/config/linux/riscv64/config.h + create mode 100644 third_party/dav1d/config/linux/riscv64/cpu-renamed.c + create mode 100644 third_party/dav1d/crossfiles/riscv64.crossfile + +diff --git a/third_party/dav1d/BUILD.gn b/third_party/dav1d/BUILD.gn +index 9348e15c3c000..5cc978710153f 100644 +--- a/third_party/dav1d/BUILD.gn ++++ b/third_party/dav1d/BUILD.gn +@@ -17,7 +17,7 @@ if (is_win) { + assert(current_cpu == "x64" && (is_linux || is_chromeos), + "Only Linux X64 MSAN is supported") + platform_config_root = "config/linux-noasm/$current_cpu" +-} else if (current_cpu == "riscv64" || current_cpu == "loong64" || ++} else if (current_cpu == "loong64" || + current_cpu == "mipsel" || current_cpu == "mips64el" || + current_cpu == "ppc64") { + platform_config_root = "config/linux-noasm/generic" +@@ -259,6 +259,24 @@ if (current_cpu == "x86" || current_cpu == "x64") { + + cflags = dav1d_copts + ++ deps = [ ":dav1d_headers" ] ++ allow_circular_includes_from = [ ":dav1d_headers" ] ++ } ++} else if (current_cpu == "riscv64") { ++ static_library("dav1d_riscv") { ++ sources = [ ++ "config/linux/riscv64/cpu-renamed.c", ++ "libdav1d/src/riscv/cpu.h", ++ ] + riscv64_asm_sources ++ ++ configs -= [ "//build/config/compiler:chromium_code" ] ++ configs += [ ++ "//build/config/compiler:no_chromium_code", ++ ":dav1d_config", ++ ] ++ ++ cflags = dav1d_copts ++ + deps = [ ":dav1d_headers" ] + allow_circular_includes_from = [ ":dav1d_headers" ] + } +@@ -293,5 +311,7 @@ static_library("dav1d") { + } else if (current_cpu == "arm" || current_cpu == "arm64" || + current_cpu == "arm64e") { + deps += [ ":dav1d_arm" ] ++ } else if (current_cpu == "riscv64") { ++ deps += [ ":dav1d_riscv" ] + } + } +diff --git a/third_party/dav1d/config/linux/riscv64/config.h b/third_party/dav1d/config/linux/riscv64/config.h +new file mode 100644 +index 0000000000000..46acfa803beaa --- /dev/null -+++ chromium-113.0.5672.92/third_party/dav1d/config/linux/riscv64/config.h -@@ -0,0 +1,48 @@ ++++ b/third_party/dav1d/config/linux/riscv64/config.h +@@ -0,0 +1,96 @@ +/* + * Autogenerated by the Meson build system. + * Do not edit, your changes will be lost. @@ -14,8 +87,20 @@ Index: chromium-113.0.5672.92/third_party/dav1d/config/linux/riscv64/config.h + +#define ARCH_ARM 0 + ++#define ARCH_LOONGARCH 0 ++ ++#define ARCH_LOONGARCH32 0 ++ ++#define ARCH_LOONGARCH64 0 ++ +#define ARCH_PPC64LE 0 + ++#define ARCH_RISCV 1 ++ ++#define ARCH_RV32 0 ++ ++#define ARCH_RV64 1 ++ +#define ARCH_X86 0 + +#define ARCH_X86_32 0 @@ -28,9 +113,23 @@ Index: chromium-113.0.5672.92/third_party/dav1d/config/linux/riscv64/config.h + +// #define CONFIG_LOG 1 -- Logging is controlled by Chromium + ++#define CONFIG_MACOS_KPERF 0 ++ +#define ENDIANNESS_BIG 0 + -+#define HAVE_ASM 0 ++#define HAVE_ALIGNED_ALLOC 1 ++ ++#define HAVE_ASM 1 ++ ++#define HAVE_AS_ARCHEXT_DOTPROD_DIRECTIVE 0 ++ ++#define HAVE_AS_ARCHEXT_I8MM_DIRECTIVE 0 ++ ++#define HAVE_AS_ARCHEXT_SVE2_DIRECTIVE 0 ++ ++#define HAVE_AS_ARCHEXT_SVE_DIRECTIVE 0 ++ ++#define HAVE_AS_ARCH_DIRECTIVE 0 + +#define HAVE_AS_FUNC 0 + @@ -40,14 +139,121 @@ Index: chromium-113.0.5672.92/third_party/dav1d/config/linux/riscv64/config.h + +#define HAVE_DLSYM 1 + ++#define HAVE_DOTPROD 0 ++ ++#define HAVE_ELF_AUX_INFO 0 ++ +#define HAVE_GETAUXVAL 1 + ++#define HAVE_I8MM 0 ++ ++#define HAVE_IO_H 0 ++ ++#define HAVE_MEMALIGN 1 ++ +#define HAVE_POSIX_MEMALIGN 1 + +// #define HAVE_PTHREAD_GETAFFINITY_NP 1 -- Controlled by Chomium + ++#define HAVE_PTHREAD_NP_H 0 ++ +// #define HAVE_PTHREAD_SETAFFINITY_NP 1 -- Controlled by Chomium + ++#define HAVE_PTHREAD_SETNAME_NP 1 ++ ++#define HAVE_PTHREAD_SET_NAME_NP 0 ++ ++#define HAVE_SVE 0 ++ ++#define HAVE_SVE2 0 ++ ++#define HAVE_SYS_TYPES_H 1 ++ +#define HAVE_UNISTD_H 1 + +#define TRIM_DSP_FUNCTIONS 1 +diff --git a/third_party/dav1d/config/linux/riscv64/cpu-renamed.c b/third_party/dav1d/config/linux/riscv64/cpu-renamed.c +new file mode 100644 +index 0000000000000..4117ac3d18e90 +--- /dev/null ++++ b/third_party/dav1d/config/linux/riscv64/cpu-renamed.c +@@ -0,0 +1,3 @@ ++// Renamed from libdav1d/src/riscv/cpu.c to avoid object name conflict with ++// libdav1d/src/riscv/64/cpu.S ++#include "../../../libdav1d/src/riscv/cpu.c" +diff --git a/third_party/dav1d/crossfiles/riscv64.crossfile b/third_party/dav1d/crossfiles/riscv64.crossfile +new file mode 100644 +index 0000000000000..f87185c379921 +--- /dev/null ++++ b/third_party/dav1d/crossfiles/riscv64.crossfile +@@ -0,0 +1,15 @@ ++[binaries] ++c = 'clang' ++ar = 'llvm-ar' ++ ++# Copied from //third_party/ffmpeg's build_ffmpeg.py script. Does not use all ++# the cflags listed there since dav1d doesn't currently need such specificity. ++[built-in options] ++c_args = ['-march=rv64gc', '-mabi=lp64d', '--target=riscv64-linux-gnu'] ++c_link_args = ['--target=riscv64-linux-gnu'] ++ ++[host_machine] ++system = 'linux' ++cpu_family = 'riscv64' ++cpu = 'riscv64' ++endian = 'little' +diff --git a/third_party/dav1d/dav1d_generated.gni b/third_party/dav1d/dav1d_generated.gni +index 4518b1f57f71c..e6aed512dac94 100644 +--- a/third_party/dav1d/dav1d_generated.gni ++++ b/third_party/dav1d/dav1d_generated.gni +@@ -97,6 +97,19 @@ arm64_asm_sources = [ + ] + + arm_template_sources = [] ++riscv64_asm_sources = [ ++ "libdav1d/src/riscv/64/cdef.S", ++ "libdav1d/src/riscv/64/cdef16.S", ++ "libdav1d/src/riscv/64/cpu.S", ++ "libdav1d/src/riscv/64/ipred.S", ++ "libdav1d/src/riscv/64/ipred16.S", ++ "libdav1d/src/riscv/64/itx.S", ++ "libdav1d/src/riscv/64/mc.S", ++ "libdav1d/src/riscv/64/mc16.S", ++ "libdav1d/src/riscv/64/pal.S", ++ "libdav1d/src/riscv/asm.S", ++] ++ + template_sources = [ + "libdav1d/src/cdef_apply_tmpl.c", + "libdav1d/src/cdef_tmpl.c", +diff --git a/third_party/dav1d/generate_configs.py b/third_party/dav1d/generate_configs.py +index 85db9acc9ea8b..aa1594d82b0a5 100755 +--- a/third_party/dav1d/generate_configs.py ++++ b/third_party/dav1d/generate_configs.py +@@ -228,6 +228,8 @@ def main(): + ['--cross-file', '../crossfiles/arm.crossfile']) + GenerateConfig('config/linux/arm64', linux_env, + ['--cross-file', '../crossfiles/arm64.crossfile']) ++ GenerateConfig('config/linux/riscv64', linux_env, ++ ['--cross-file', '../crossfiles/riscv64.crossfile']) + + win_x86_env = SetupWindowsCrossCompileToolchain('x86') + GenerateConfig('config/win/x86', win_x86_env, +diff --git a/third_party/dav1d/generate_source.py b/third_party/dav1d/generate_source.py +index 65670b0f23fa4..d615b5f9d7ef7 100755 +--- a/third_party/dav1d/generate_source.py ++++ b/third_party/dav1d/generate_source.py +@@ -56,6 +56,10 @@ def _WriteGn(fd): + _Glob("libdav1d/src/arm/64/*_tmpl.S") + ["libdav1d/src/arm/64/util.S"]) + _WriteArray(fd, "arm_template_sources", _Glob("libdav1d/src/arm/*_tmpl.c")) + ++ _WriteArray( ++ fd, "riscv64_asm_sources", _Glob("libdav1d/src/riscv/64/*.S") ++ + ["libdav1d/src/riscv/asm.S"]) ++ + template_sources = _Glob("libdav1d/src/*_tmpl.c") + _WriteArray(fd, "template_sources", template_sources) + +-- +2.51.0 + diff --git a/www-client/chromium/files/riscv-ffmpeg.patch b/www-client/chromium/files/riscv-ffmpeg.patch index 1bc964e..e7b0341 100644 --- a/www-client/chromium/files/riscv-ffmpeg.patch +++ b/www-client/chromium/files/riscv-ffmpeg.patch @@ -1,233 +1,16 @@ -diff '--color=auto' -Naur a/third_party/ffmpeg/CREDITS.chromium b/third_party/ffmpeg/CREDITS.chromium ---- a/third_party/ffmpeg/CREDITS.chromium 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/CREDITS.chromium 2025-06-10 19:21:37.000000000 +0100 -@@ -131,6 +131,181 @@ - - ******************************************************************************** - -+libavcodec/riscv/h264addpx_rvv.S -+ -+Copyright © 2024 Rémi Denis-Courmont. -+ -+Redistribution and use in source and binary forms, with or without -+modification, are permitted provided that the following conditions are met: -+ -+1. Redistributions of source code must retain the above copyright notice, -+this list of conditions and the following disclaimer. -+ -+2. Redistributions in binary form must reproduce the above copyright notice, -+this list of conditions and the following disclaimer in the documentation -+and/or other materials provided with the distribution. -+ -+THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE -+LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -+CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF -+SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS -+INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN -+CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -+ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -+POSSIBILITY OF SUCH DAMAGE. -+ -+******************************************************************************** -+ -+libavcodec/riscv/h264dsp_rvv.S -+ -+SPDX-License-Identifier: BSD-2-Clause -+ -+Copyright © 2024 Rémi Denis-Courmont. -+ -+Redistribution and use in source and binary forms, with or without -+modification, are permitted provided that the following conditions are met: -+ -+1. Redistributions of source code must retain the above copyright notice, -+this list of conditions and the following disclaimer. -+ -+2. Redistributions in binary form must reproduce the above copyright notice, -+this list of conditions and the following disclaimer in the documentation -+and/or other materials provided with the distribution. -+ -+THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE -+LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -+CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF -+SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS -+INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN -+CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -+ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -+POSSIBILITY OF SUCH DAMAGE. -+ -+******************************************************************************** -+ -+libavcodec/riscv/h264idct_rvv.S -+ -+SPDX-License-Identifier: BSD-2-Clause -+ -+Copyright (c) 2024 J. Dekker -+Copyright © 2024 Rémi Denis-Courmont. -+ -+Redistribution and use in source and binary forms, with or without -+modification, are permitted provided that the following conditions are met: -+ -+1. Redistributions of source code must retain the above copyright notice, -+this list of conditions and the following disclaimer. -+ -+2. Redistributions in binary form must reproduce the above copyright notice, -+this list of conditions and the following disclaimer in the documentation -+and/or other materials provided with the distribution. -+ -+THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE -+LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -+CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF -+SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS -+INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN -+CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -+ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -+POSSIBILITY OF SUCH DAMAGE. -+ -+******************************************************************************** -+ -+libavcodec/riscv/h264qpel_rvv.S -+ -+SPDX-License-Identifier: BSD-2-Clause -+ -+Copyright (c) 2024 Niklas Haas -+ -+Redistribution and use in source and binary forms, with or without -+modification, are permitted provided that the following conditions are met: -+ -+1. Redistributions of source code must retain the above copyright notice, -+this list of conditions and the following disclaimer. -+ -+2. Redistributions in binary form must reproduce the above copyright notice, -+this list of conditions and the following disclaimer in the documentation -+and/or other materials provided with the distribution. -+ -+THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE -+LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -+CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF -+SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS -+INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN -+CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -+ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -+POSSIBILITY OF SUCH DAMAGE. -+ -+******************************************************************************** -+ -+libavcodec/riscv/startcode_rvb.S -+ -+Copyright © 2024 Rémi Denis-Courmont. -+ -+Redistribution and use in source and binary forms, with or without -+modification, are permitted provided that the following conditions are met: -+ -+1. Redistributions of source code must retain the above copyright notice, -+this list of conditions and the following disclaimer. -+ -+2. Redistributions in binary form must reproduce the above copyright notice, -+this list of conditions and the following disclaimer in the documentation -+and/or other materials provided with the distribution. -+ -+THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE -+LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -+CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF -+SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS -+INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN -+CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -+ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -+POSSIBILITY OF SUCH DAMAGE. -+ -+******************************************************************************** -+ -+libavcodec/riscv/startcode_rvv.S -+ -+Copyright © 2024 Rémi Denis-Courmont. -+ -+Redistribution and use in source and binary forms, with or without -+modification, are permitted provided that the following conditions are met: -+ -+1. Redistributions of source code must retain the above copyright notice, -+this list of conditions and the following disclaimer. -+ -+2. Redistributions in binary form must reproduce the above copyright notice, -+this list of conditions and the following disclaimer in the documentation -+and/or other materials provided with the distribution. -+ -+THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE -+LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -+CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF -+SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS -+INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN -+CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -+ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -+POSSIBILITY OF SUCH DAMAGE. -+ -+******************************************************************************** -+ - libavformat/oggparsetheora.c - - Copyright (C) 2005 Matthieu CASTET, Alex Beregszaszi -@@ -157,31 +332,6 @@ - - ******************************************************************************** - --libavutil/x86/x86inc.asm -- --x86inc.asm: x86 abstraction layer -- -- Copyright (C) 2005-2024 x264 project -- -- Authors: Loren Merritt -- Henrik Gramner -- Anton Mitrofanov -- Fiona Glaser -- -- Permission to use, copy, modify, and/or distribute this software for any -- purpose with or without fee is hereby granted, provided that the above -- copyright notice and this permission notice appear in all copies. -- -- THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES -- WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF -- MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR -- ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES -- WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN -- ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF -- OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. -- --******************************************************************************** -- - libavcodec/mips/compute_antialias_fixed.h - libavcodec/mips/compute_antialias_float.h - libavutil/fixed_dsp.c diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/config.h b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/config.h --- a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/config.h 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/config.h 2025-06-10 19:21:58.000000000 +0100 -@@ -0,0 +1,794 @@ ++++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/config.h 2025-09-12 16:00:49.414349777 +0100 +@@ -0,0 +1,797 @@ +/* Automatically generated by configure - do not modify! */ +#ifndef FFMPEG_CONFIG_H +#define FFMPEG_CONFIG_H -+/* #define FFMPEG_CONFIGURATION "--disable-everything --disable-all --disable-doc --disable-htmlpages --disable-manpages --disable-podpages --disable-txtpages --disable-static --enable-avcodec --enable-avformat --enable-avutil --enable-static --enable-libopus --disable-debug --disable-bzlib --disable-error-resilience --disable-iconv --disable-network --disable-schannel --disable-sdl2 --disable-symver --disable-xlib --disable-zlib --disable-securetransport --disable-faan --disable-alsa --disable-iamf --disable-autodetect --enable-decoder='vorbis,libopus,flac' --enable-decoder='pcm_u8,pcm_s16le,pcm_s24le,pcm_s32le,pcm_f32le,mp3' --enable-decoder='pcm_s16be,pcm_s24be,pcm_mulaw,pcm_alaw' --enable-demuxer='ogg,matroska,wav,flac,mp3,mov' --enable-parser='opus,vorbis,flac,mpegaudio,vp9' --extra-cflags=-I/data/chrome/chromium/src/third_party/opus/src/include --disable-linux-perf --x86asmexe=nasm --optflags='\"-O2\"' --arch=riscv64 --extra-cflags='-march=rv64gc' --enable-cross-compile --tar get-os=linux --sysroot=/data/chrome/chromium/src/build/linux/debian_sid_riscv64-sysroot --extra-cflags='--target=riscv64-linux-gnu' --extra-ldflags='--target=riscv64-linux-gnu' --enable-pic --cc=clang --cxx=clang++ --ld=clang --extra-ldflags='-fuse-ld=lld' --enable-decoder='aac,h264' --enable-demuxer=aac --enable-parser='aac,h264'" -- elide long configuration string from binary */ ++/* #define FFMPEG_CONFIGURATION "--disable-everything --disable-all --disable-doc --disable-htmlpages --disable-manpages --disable-podpages --disable-txtpages --disable-static --enable-avcodec --enable-avformat --enable-avutil --enable-static --enable-libopus --disable-debug --disable-bzlib --disable-error-resilience --disable-iconv --disable-network --disable-schannel --disable-sdl2 --disable-symver --disable-xlib --disable-zlib --disable-securetransport --disable-faan --disable-alsa --disable-iamf --disable-autodetect --enable-decoder='vorbis,libopus,flac' --enable-decoder='pcm_u8,pcm_s16le,pcm_s24le,pcm_s32le,pcm_f32le,mp3' --enable-decoder='pcm_s16be,pcm_s24be,pcm_mulaw,pcm_alaw' --enable-demuxer='ogg,matroska,wav,flac,mp3,mov' --enable-parser='opus,vorbis,flac,mpegaudio,vp9' --extra-cflags=-I/home/porter/chromium/src/third_party/opus/src/include --disable-linux-perf --x86asmexe=nasm --optflags='\"-O2\"' --arch=riscv64 --extra-cflags='-march=rv64gc' --enable-cross-compile --tar get-os=linux --sysroot=/home/porter/chromium/src/build/linux/debian_trixie_riscv64-sysroot --extra-cflags='--target=riscv64-linux-gnu' --extra-ldflags='--target=riscv64-linux-gnu' --enable-pic --cc=clang --cxx=clang++ --ld=clang --extra-ldflags='-fuse-ld=lld' --enable-decoder='aac,h264' --enable-demuxer=aac --enable-parser='aac,h264'" -- elide long configuration string from binary */ +#define FFMPEG_LICENSE "LGPL version 2.1 or later" +#define CONFIG_THIS_YEAR 2025 +#define FFMPEG_DATADIR "/usr/local/share/ffmpeg" +#define AVCONV_DATADIR "/usr/local/share/ffmpeg" -+#define CC_IDENT "clang version 21.0.0git (https://chromium.googlesource.com/a/external/github.com/llvm/llvm-project fd3fecfc0936703f2715fe6fea890e81b0b3c2ac)" ++#define CC_IDENT "clang version 21.0.0git (https://chromium.googlesource.com/a/external/github.com/llvm/llvm-project bd809ffb4b5f277a661509fbbbf9ea893a545ab0)" +#define OS_NAME linux +#define EXTERN_PREFIX "" +#define EXTERN_ASM @@ -604,7 +387,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define HAVE_INLINE_ASM_LABELS 1 +#define HAVE_INLINE_ASM_NONLOCAL_LABELS 1 +#define HAVE_PRAGMA_DEPRECATED 1 -+#define HAVE_RSYNC_CONTIMEOUT 1 ++#define HAVE_RSYNC_CONTIMEOUT 0 +#define HAVE_SYMVER_ASM_LABEL 1 +#define HAVE_SYMVER_GNU_ASM 1 +#define HAVE_VFP_ARGS 0 @@ -647,6 +430,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define HAVE_STRUCT_V4L2_FRMIVALENUM_DISCRETE 1 +#define HAVE_STRUCT_MFXCONFIGINTERFACE 0 +#define HAVE_GZIP 1 ++#define HAVE_IOCTL_POSIX 0 +#define HAVE_LIBDRM_GETFB2 0 +#define HAVE_MAKEINFO 0 +#define HAVE_MAKEINFO_HTML 0 @@ -659,9 +443,8 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define HAVE_OPENCL_VIDEOTOOLBOX 0 +#define HAVE_PERL 1 +#define HAVE_POD2MAN 1 -+#define HAVE_POSIX_IOCTL 0 +#define HAVE_TEXI2HTML 0 -+#define HAVE_XMLLINT 0 ++#define HAVE_XMLLINT 1 +#define HAVE_ZLIB_GZIP 0 +#define HAVE_OPENVINO2 0 +#define CONFIG_DOC 0 @@ -753,6 +536,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_LIBMODPLUG 0 +#define CONFIG_LIBMP3LAME 0 +#define CONFIG_LIBMYSOFA 0 ++#define CONFIG_LIBOAPV 0 +#define CONFIG_LIBOPENCV 0 +#define CONFIG_LIBOPENH264 0 +#define CONFIG_LIBOPENJPEG 0 @@ -863,7 +647,6 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_AVDEVICE 0 +#define CONFIG_AVFILTER 0 +#define CONFIG_SWSCALE 0 -+#define CONFIG_POSTPROC 0 +#define CONFIG_AVFORMAT 1 +#define CONFIG_AVCODEC 1 +#define CONFIG_SWRESAMPLE 0 @@ -889,6 +672,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_OSSFUZZ 0 +#define CONFIG_PIC 1 +#define CONFIG_PTX_COMPRESSION 0 ++#define CONFIG_RESOURCE_COMPRESSION 0 +#define CONFIG_THUMB 0 +#define CONFIG_VALGRIND_BACKTRACE 0 +#define CONFIG_XMM_CLOBBER_TEST 0 @@ -922,6 +706,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_CBS_MPEG2 0 +#define CONFIG_CBS_VP8 0 +#define CONFIG_CBS_VP9 0 ++#define CONFIG_CELP_MATH 0 +#define CONFIG_D3D12VA_ENCODE 0 +#define CONFIG_DEFLATE_WRAPPER 0 +#define CONFIG_DIRAC_PARSE 1 @@ -955,7 +740,6 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_IAMFDEC 0 +#define CONFIG_IAMFENC 0 +#define CONFIG_IDCTDSP 0 -+#define CONFIG_IIRFILTER 0 +#define CONFIG_INFLATE_WRAPPER 0 +#define CONFIG_INTRAX8 0 +#define CONFIG_ISO_MEDIA 1 @@ -979,6 +763,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_MPEGVIDEO 0 +#define CONFIG_MPEGVIDEODEC 0 +#define CONFIG_MPEGVIDEOENC 0 ++#define CONFIG_MPEGVIDEOENCDSP 0 +#define CONFIG_MSMPEG4DEC 0 +#define CONFIG_MSMPEG4ENC 0 +#define CONFIG_MSS34DSP 0 @@ -1010,13 +795,14 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_VP56DSP 0 +#define CONFIG_VP8DSP 0 +#define CONFIG_VULKAN_ENCODE 0 ++#define CONFIG_VVC_SEI 0 +#define CONFIG_WMA_FREQS 0 +#define CONFIG_WMV2DSP 0 +#endif /* FFMPEG_CONFIG_H */ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/config_components.h b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/config_components.h --- a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/config_components.h 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/config_components.h 2025-06-10 19:21:58.000000000 +0100 -@@ -0,0 +1,2249 @@ ++++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/config_components.h 2025-09-12 16:00:49.414349777 +0100 +@@ -0,0 +1,2259 @@ +/* Automatically generated by configure - do not modify! */ +#ifndef FFMPEG_CONFIG_COMPONENTS_H +#define FFMPEG_CONFIG_COMPONENTS_H @@ -1400,6 +1186,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_FLAC_DECODER 1 +#define CONFIG_FTR_DECODER 0 +#define CONFIG_G723_1_DECODER 0 ++#define CONFIG_G728_DECODER 0 +#define CONFIG_G729_DECODER 0 +#define CONFIG_GSM_DECODER 0 +#define CONFIG_GSM_MS_DECODER 0 @@ -1549,6 +1336,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_ADPCM_MS_DECODER 0 +#define CONFIG_ADPCM_MTAF_DECODER 0 +#define CONFIG_ADPCM_PSX_DECODER 0 ++#define CONFIG_ADPCM_SANYO_DECODER 0 +#define CONFIG_ADPCM_SBPRO_2_DECODER 0 +#define CONFIG_ADPCM_SBPRO_3_DECODER 0 +#define CONFIG_ADPCM_SBPRO_4_DECODER 0 @@ -1650,6 +1438,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_VP8_CUVID_DECODER 0 +#define CONFIG_VP8_MEDIACODEC_DECODER 0 +#define CONFIG_VP8_QSV_DECODER 0 ++#define CONFIG_VP9_AMF_DECODER 0 +#define CONFIG_VP9_CUVID_DECODER 0 +#define CONFIG_VP9_MEDIACODEC_DECODER 0 +#define CONFIG_VP9_QSV_DECODER 0 @@ -1850,6 +1639,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_LIBJXL_ENCODER 0 +#define CONFIG_LIBLC3_ENCODER 0 +#define CONFIG_LIBMP3LAME_ENCODER 0 ++#define CONFIG_LIBOAPV_ENCODER 0 +#define CONFIG_LIBOPENCORE_AMRNB_ENCODER 0 +#define CONFIG_LIBOPENJPEG_ENCODER 0 +#define CONFIG_LIBOPUS_ENCODER 0 @@ -1999,6 +1789,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_AC3_PARSER 0 +#define CONFIG_ADX_PARSER 0 +#define CONFIG_AMR_PARSER 0 ++#define CONFIG_APV_PARSER 0 +#define CONFIG_AV1_PARSER 0 +#define CONFIG_AVS2_PARSER 0 +#define CONFIG_AVS3_PARSER 0 @@ -2253,6 +2044,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_BILATERAL_CUDA_FILTER 0 +#define CONFIG_BITPLANENOISE_FILTER 0 +#define CONFIG_BLACKDETECT_FILTER 0 ++#define CONFIG_BLACKDETECT_VULKAN_FILTER 0 +#define CONFIG_BLACKFRAME_FILTER 0 +#define CONFIG_BLEND_FILTER 0 +#define CONFIG_BLEND_VULKAN_FILTER 0 @@ -2455,6 +2247,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_OVERLAY_CUDA_FILTER 0 +#define CONFIG_OWDENOISE_FILTER 0 +#define CONFIG_PAD_FILTER 0 ++#define CONFIG_PAD_CUDA_FILTER 0 +#define CONFIG_PAD_OPENCL_FILTER 0 +#define CONFIG_PALETTEGEN_FILTER 0 +#define CONFIG_PALETTEUSE_FILTER 0 @@ -2465,7 +2258,6 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_PIXDESCTEST_FILTER 0 +#define CONFIG_PIXELIZE_FILTER 0 +#define CONFIG_PIXSCOPE_FILTER 0 -+#define CONFIG_PP_FILTER 0 +#define CONFIG_PP7_FILTER 0 +#define CONFIG_PREMULTIPLY_FILTER 0 +#define CONFIG_PREWITT_FILTER 0 @@ -2505,6 +2297,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_SCALE2REF_FILTER 0 +#define CONFIG_SCALE2REF_NPP_FILTER 0 +#define CONFIG_SCDET_FILTER 0 ++#define CONFIG_SCDET_VULKAN_FILTER 0 +#define CONFIG_SCHARR_FILTER 0 +#define CONFIG_SCROLL_FILTER 0 +#define CONFIG_SEGMENT_FILTER 0 @@ -2706,7 +2499,6 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_AU_DEMUXER 0 +#define CONFIG_AV1_DEMUXER 0 +#define CONFIG_AVI_DEMUXER 0 -+#define CONFIG_AVISYNTH_DEMUXER 0 +#define CONFIG_AVR_DEMUXER 0 +#define CONFIG_AVS_DEMUXER 0 +#define CONFIG_AVS2_DEMUXER 0 @@ -2750,7 +2542,6 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_DV_DEMUXER 0 +#define CONFIG_DVBSUB_DEMUXER 0 +#define CONFIG_DVBTXT_DEMUXER 0 -+#define CONFIG_DVDVIDEO_DEMUXER 0 +#define CONFIG_DXA_DEMUXER 0 +#define CONFIG_EA_DEMUXER 0 +#define CONFIG_EA_CDATA_DEMUXER 0 @@ -2772,6 +2563,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_G723_1_DEMUXER 0 +#define CONFIG_G726_DEMUXER 0 +#define CONFIG_G726LE_DEMUXER 0 ++#define CONFIG_G728_DEMUXER 0 +#define CONFIG_G729_DEMUXER 0 +#define CONFIG_GDV_DEMUXER 0 +#define CONFIG_GENH_DEMUXER 0 @@ -3025,6 +2817,8 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_IMAGE_XBM_PIPE_DEMUXER 0 +#define CONFIG_IMAGE_XPM_PIPE_DEMUXER 0 +#define CONFIG_IMAGE_XWD_PIPE_DEMUXER 0 ++#define CONFIG_AVISYNTH_DEMUXER 0 ++#define CONFIG_DVDVIDEO_DEMUXER 0 +#define CONFIG_LIBGME_DEMUXER 0 +#define CONFIG_LIBMODPLUG_DEMUXER 0 +#define CONFIG_LIBOPENMPT_DEMUXER 0 @@ -3206,6 +3000,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_WEBM_CHUNK_MUXER 0 +#define CONFIG_WEBP_MUXER 0 +#define CONFIG_WEBVTT_MUXER 0 ++#define CONFIG_WHIP_MUXER 0 +#define CONFIG_WSAUD_MUXER 0 +#define CONFIG_WTV_MUXER 0 +#define CONFIG_WV_MUXER 0 @@ -3249,6 +3044,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#define CONFIG_TEE_PROTOCOL 0 +#define CONFIG_TCP_PROTOCOL 0 +#define CONFIG_TLS_PROTOCOL 0 ++#define CONFIG_DTLS_PROTOCOL 0 +#define CONFIG_UDP_PROTOCOL 0 +#define CONFIG_UDPLITE_PROTOCOL 0 +#define CONFIG_UNIX_PROTOCOL 0 @@ -3268,13 +3064,13 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#endif /* FFMPEG_CONFIG_COMPONENTS_H */ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/bsf_list.c b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/bsf_list.c --- a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/bsf_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/bsf_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/bsf_list.c 2025-09-12 16:00:49.414349777 +0100 @@ -0,0 +1,2 @@ +static const FFBitStreamFilter * const bitstream_filters[] = { + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/codec_list.c b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/codec_list.c --- a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/codec_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/codec_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/codec_list.c 2025-09-12 16:00:49.414349777 +0100 @@ -0,0 +1,17 @@ +static const FFCodec * const codec_list[] = { + &ff_h264_decoder, @@ -3295,7 +3091,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/parser_list.c b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/parser_list.c --- a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/parser_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/parser_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavcodec/parser_list.c 2025-09-12 16:00:49.414349777 +0100 @@ -0,0 +1,9 @@ +static const AVCodecParser * const parser_list[] = { + &ff_aac_parser, @@ -3308,7 +3104,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/demuxer_list.c b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/demuxer_list.c --- a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/demuxer_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/demuxer_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/demuxer_list.c 2025-09-12 16:00:49.414349777 +0100 @@ -0,0 +1,9 @@ +static const FFInputFormat * const demuxer_list[] = { + &ff_aac_demuxer, @@ -3321,19 +3117,19 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/muxer_list.c b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/muxer_list.c --- a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/muxer_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/muxer_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/muxer_list.c 2025-09-12 16:00:49.414349777 +0100 @@ -0,0 +1,2 @@ +static const FFOutputFormat * const muxer_list[] = { + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/protocol_list.c b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/protocol_list.c --- a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/protocol_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/protocol_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavformat/protocol_list.c 2025-09-12 16:00:49.414349777 +0100 @@ -0,0 +1,2 @@ +static const URLProtocol * const url_protocols[] = { + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavutil/avconfig.h b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavutil/avconfig.h --- a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavutil/avconfig.h 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavutil/avconfig.h 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavutil/avconfig.h 2025-09-12 16:00:49.414349777 +0100 @@ -0,0 +1,6 @@ +/* Generated by ffmpeg configure */ +#ifndef AVUTIL_AVCONFIG_H @@ -3343,26 +3139,26 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/risc +#endif /* AVUTIL_AVCONFIG_H */ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavutil/ffversion.h b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavutil/ffversion.h --- a/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavutil/ffversion.h 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavutil/ffversion.h 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chrome/linux/riscv64/libavutil/ffversion.h 2025-09-12 16:00:49.414349777 +0100 @@ -0,0 +1,5 @@ +/* Automatically generated by version.sh, do not manually edit! */ +#ifndef AVUTIL_FFVERSION_H +#define AVUTIL_FFVERSION_H -+#define FFMPEG_VERSION "git-2025-05-01-dcdd0fa" ++#define FFMPEG_VERSION "git-2025-09-01-8e14bb1934" +#endif /* AVUTIL_FFVERSION_H */ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/config.h b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/config.h --- a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/config.h 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/config.h 2025-06-10 19:21:58.000000000 +0100 -@@ -0,0 +1,794 @@ ++++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/config.h 2025-09-12 16:00:49.414349777 +0100 +@@ -0,0 +1,797 @@ +/* Automatically generated by configure - do not modify! */ +#ifndef FFMPEG_CONFIG_H +#define FFMPEG_CONFIG_H -+/* #define FFMPEG_CONFIGURATION "--disable-everything --disable-all --disable-doc --disable-htmlpages --disable-manpages --disable-podpages --disable-txtpages --disable-static --enable-avcodec --enable-avformat --enable-avutil --enable-static --enable-libopus --disable-debug --disable-bzlib --disable-error-resilience --disable-iconv --disable-network --disable-schannel --disable-sdl2 --disable-symver --disable-xlib --disable-zlib --disable-securetransport --disable-faan --disable-alsa --disable-iamf --disable-autodetect --enable-decoder='vorbis,libopus,flac' --enable-decoder='pcm_u8,pcm_s16le,pcm_s24le,pcm_s32le,pcm_f32le,mp3' --enable-decoder='pcm_s16be,pcm_s24be,pcm_mulaw,pcm_alaw' --enable-demuxer='ogg,matroska,wav,flac,mp3,mov' --enable-parser='opus,vorbis,flac,mpegaudio,vp9' --extra-cflags=-I/data/chrome/chromium/src/third_party/opus/src/include --disable-linux-perf --x86asmexe=nasm --optflags='\"-O2\"' --arch=riscv64 --extra-cflags='-march=rv64gc' --enable-cross-compile --tar get-os=linux --sysroot=/data/chrome/chromium/src/build/linux/debian_sid_riscv64-sysroot --extra-cflags='--target=riscv64-linux-gnu' --extra-ldflags='--target=riscv64-linux-gnu' --enable-pic --cc=clang --cxx=clang++ --ld=clang --extra-ldflags='-fuse-ld=lld'" -- elide long configuration string from binary */ ++/* #define FFMPEG_CONFIGURATION "--disable-everything --disable-all --disable-doc --disable-htmlpages --disable-manpages --disable-podpages --disable-txtpages --disable-static --enable-avcodec --enable-avformat --enable-avutil --enable-static --enable-libopus --disable-debug --disable-bzlib --disable-error-resilience --disable-iconv --disable-network --disable-schannel --disable-sdl2 --disable-symver --disable-xlib --disable-zlib --disable-securetransport --disable-faan --disable-alsa --disable-iamf --disable-autodetect --enable-decoder='vorbis,libopus,flac' --enable-decoder='pcm_u8,pcm_s16le,pcm_s24le,pcm_s32le,pcm_f32le,mp3' --enable-decoder='pcm_s16be,pcm_s24be,pcm_mulaw,pcm_alaw' --enable-demuxer='ogg,matroska,wav,flac,mp3,mov' --enable-parser='opus,vorbis,flac,mpegaudio,vp9' --extra-cflags=-I/home/porter/chromium/src/third_party/opus/src/include --disable-linux-perf --x86asmexe=nasm --optflags='\"-O2\"' --arch=riscv64 --extra-cflags='-march=rv64gc' --enable-cross-compile --tar get-os=linux --sysroot=/home/porter/chromium/src/build/linux/debian_trixie_riscv64-sysroot --extra-cflags='--target=riscv64-linux-gnu' --extra-ldflags='--target=riscv64-linux-gnu' --enable-pic --cc=clang --cxx=clang++ --ld=clang --extra-ldflags='-fuse-ld=lld'" -- elide long configuration string from binary */ +#define FFMPEG_LICENSE "LGPL version 2.1 or later" +#define CONFIG_THIS_YEAR 2025 +#define FFMPEG_DATADIR "/usr/local/share/ffmpeg" +#define AVCONV_DATADIR "/usr/local/share/ffmpeg" -+#define CC_IDENT "clang version 21.0.0git (https://chromium.googlesource.com/a/external/github.com/llvm/llvm-project fd3fecfc0936703f2715fe6fea890e81b0b3c2ac)" ++#define CC_IDENT "clang version 21.0.0git (https://chromium.googlesource.com/a/external/github.com/llvm/llvm-project bd809ffb4b5f277a661509fbbbf9ea893a545ab0)" +#define OS_NAME linux +#define EXTERN_PREFIX "" +#define EXTERN_ASM @@ -3739,7 +3535,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define HAVE_INLINE_ASM_LABELS 1 +#define HAVE_INLINE_ASM_NONLOCAL_LABELS 1 +#define HAVE_PRAGMA_DEPRECATED 1 -+#define HAVE_RSYNC_CONTIMEOUT 1 ++#define HAVE_RSYNC_CONTIMEOUT 0 +#define HAVE_SYMVER_ASM_LABEL 1 +#define HAVE_SYMVER_GNU_ASM 1 +#define HAVE_VFP_ARGS 0 @@ -3782,6 +3578,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define HAVE_STRUCT_V4L2_FRMIVALENUM_DISCRETE 1 +#define HAVE_STRUCT_MFXCONFIGINTERFACE 0 +#define HAVE_GZIP 1 ++#define HAVE_IOCTL_POSIX 0 +#define HAVE_LIBDRM_GETFB2 0 +#define HAVE_MAKEINFO 0 +#define HAVE_MAKEINFO_HTML 0 @@ -3794,9 +3591,8 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define HAVE_OPENCL_VIDEOTOOLBOX 0 +#define HAVE_PERL 1 +#define HAVE_POD2MAN 1 -+#define HAVE_POSIX_IOCTL 0 +#define HAVE_TEXI2HTML 0 -+#define HAVE_XMLLINT 0 ++#define HAVE_XMLLINT 1 +#define HAVE_ZLIB_GZIP 0 +#define HAVE_OPENVINO2 0 +#define CONFIG_DOC 0 @@ -3888,6 +3684,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_LIBMODPLUG 0 +#define CONFIG_LIBMP3LAME 0 +#define CONFIG_LIBMYSOFA 0 ++#define CONFIG_LIBOAPV 0 +#define CONFIG_LIBOPENCV 0 +#define CONFIG_LIBOPENH264 0 +#define CONFIG_LIBOPENJPEG 0 @@ -3998,7 +3795,6 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_AVDEVICE 0 +#define CONFIG_AVFILTER 0 +#define CONFIG_SWSCALE 0 -+#define CONFIG_POSTPROC 0 +#define CONFIG_AVFORMAT 1 +#define CONFIG_AVCODEC 1 +#define CONFIG_SWRESAMPLE 0 @@ -4024,6 +3820,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_OSSFUZZ 0 +#define CONFIG_PIC 1 +#define CONFIG_PTX_COMPRESSION 0 ++#define CONFIG_RESOURCE_COMPRESSION 0 +#define CONFIG_THUMB 0 +#define CONFIG_VALGRIND_BACKTRACE 0 +#define CONFIG_XMM_CLOBBER_TEST 0 @@ -4057,6 +3854,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_CBS_MPEG2 0 +#define CONFIG_CBS_VP8 0 +#define CONFIG_CBS_VP9 0 ++#define CONFIG_CELP_MATH 0 +#define CONFIG_D3D12VA_ENCODE 0 +#define CONFIG_DEFLATE_WRAPPER 0 +#define CONFIG_DIRAC_PARSE 1 @@ -4090,7 +3888,6 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_IAMFDEC 0 +#define CONFIG_IAMFENC 0 +#define CONFIG_IDCTDSP 0 -+#define CONFIG_IIRFILTER 0 +#define CONFIG_INFLATE_WRAPPER 0 +#define CONFIG_INTRAX8 0 +#define CONFIG_ISO_MEDIA 1 @@ -4114,6 +3911,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_MPEGVIDEO 0 +#define CONFIG_MPEGVIDEODEC 0 +#define CONFIG_MPEGVIDEOENC 0 ++#define CONFIG_MPEGVIDEOENCDSP 0 +#define CONFIG_MSMPEG4DEC 0 +#define CONFIG_MSMPEG4ENC 0 +#define CONFIG_MSS34DSP 0 @@ -4145,13 +3943,14 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_VP56DSP 0 +#define CONFIG_VP8DSP 0 +#define CONFIG_VULKAN_ENCODE 0 ++#define CONFIG_VVC_SEI 0 +#define CONFIG_WMA_FREQS 0 +#define CONFIG_WMV2DSP 0 +#endif /* FFMPEG_CONFIG_H */ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/config_components.h b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/config_components.h --- a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/config_components.h 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/config_components.h 2025-06-10 19:21:58.000000000 +0100 -@@ -0,0 +1,2249 @@ ++++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/config_components.h 2025-09-12 16:00:49.424350005 +0100 +@@ -0,0 +1,2259 @@ +/* Automatically generated by configure - do not modify! */ +#ifndef FFMPEG_CONFIG_COMPONENTS_H +#define FFMPEG_CONFIG_COMPONENTS_H @@ -4535,6 +4334,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_FLAC_DECODER 1 +#define CONFIG_FTR_DECODER 0 +#define CONFIG_G723_1_DECODER 0 ++#define CONFIG_G728_DECODER 0 +#define CONFIG_G729_DECODER 0 +#define CONFIG_GSM_DECODER 0 +#define CONFIG_GSM_MS_DECODER 0 @@ -4684,6 +4484,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_ADPCM_MS_DECODER 0 +#define CONFIG_ADPCM_MTAF_DECODER 0 +#define CONFIG_ADPCM_PSX_DECODER 0 ++#define CONFIG_ADPCM_SANYO_DECODER 0 +#define CONFIG_ADPCM_SBPRO_2_DECODER 0 +#define CONFIG_ADPCM_SBPRO_3_DECODER 0 +#define CONFIG_ADPCM_SBPRO_4_DECODER 0 @@ -4785,6 +4586,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_VP8_CUVID_DECODER 0 +#define CONFIG_VP8_MEDIACODEC_DECODER 0 +#define CONFIG_VP8_QSV_DECODER 0 ++#define CONFIG_VP9_AMF_DECODER 0 +#define CONFIG_VP9_CUVID_DECODER 0 +#define CONFIG_VP9_MEDIACODEC_DECODER 0 +#define CONFIG_VP9_QSV_DECODER 0 @@ -4985,6 +4787,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_LIBJXL_ENCODER 0 +#define CONFIG_LIBLC3_ENCODER 0 +#define CONFIG_LIBMP3LAME_ENCODER 0 ++#define CONFIG_LIBOAPV_ENCODER 0 +#define CONFIG_LIBOPENCORE_AMRNB_ENCODER 0 +#define CONFIG_LIBOPENJPEG_ENCODER 0 +#define CONFIG_LIBOPUS_ENCODER 0 @@ -5134,6 +4937,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_AC3_PARSER 0 +#define CONFIG_ADX_PARSER 0 +#define CONFIG_AMR_PARSER 0 ++#define CONFIG_APV_PARSER 0 +#define CONFIG_AV1_PARSER 0 +#define CONFIG_AVS2_PARSER 0 +#define CONFIG_AVS3_PARSER 0 @@ -5388,6 +5192,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_BILATERAL_CUDA_FILTER 0 +#define CONFIG_BITPLANENOISE_FILTER 0 +#define CONFIG_BLACKDETECT_FILTER 0 ++#define CONFIG_BLACKDETECT_VULKAN_FILTER 0 +#define CONFIG_BLACKFRAME_FILTER 0 +#define CONFIG_BLEND_FILTER 0 +#define CONFIG_BLEND_VULKAN_FILTER 0 @@ -5590,6 +5395,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_OVERLAY_CUDA_FILTER 0 +#define CONFIG_OWDENOISE_FILTER 0 +#define CONFIG_PAD_FILTER 0 ++#define CONFIG_PAD_CUDA_FILTER 0 +#define CONFIG_PAD_OPENCL_FILTER 0 +#define CONFIG_PALETTEGEN_FILTER 0 +#define CONFIG_PALETTEUSE_FILTER 0 @@ -5600,7 +5406,6 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_PIXDESCTEST_FILTER 0 +#define CONFIG_PIXELIZE_FILTER 0 +#define CONFIG_PIXSCOPE_FILTER 0 -+#define CONFIG_PP_FILTER 0 +#define CONFIG_PP7_FILTER 0 +#define CONFIG_PREMULTIPLY_FILTER 0 +#define CONFIG_PREWITT_FILTER 0 @@ -5640,6 +5445,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_SCALE2REF_FILTER 0 +#define CONFIG_SCALE2REF_NPP_FILTER 0 +#define CONFIG_SCDET_FILTER 0 ++#define CONFIG_SCDET_VULKAN_FILTER 0 +#define CONFIG_SCHARR_FILTER 0 +#define CONFIG_SCROLL_FILTER 0 +#define CONFIG_SEGMENT_FILTER 0 @@ -5841,7 +5647,6 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_AU_DEMUXER 0 +#define CONFIG_AV1_DEMUXER 0 +#define CONFIG_AVI_DEMUXER 0 -+#define CONFIG_AVISYNTH_DEMUXER 0 +#define CONFIG_AVR_DEMUXER 0 +#define CONFIG_AVS_DEMUXER 0 +#define CONFIG_AVS2_DEMUXER 0 @@ -5885,7 +5690,6 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_DV_DEMUXER 0 +#define CONFIG_DVBSUB_DEMUXER 0 +#define CONFIG_DVBTXT_DEMUXER 0 -+#define CONFIG_DVDVIDEO_DEMUXER 0 +#define CONFIG_DXA_DEMUXER 0 +#define CONFIG_EA_DEMUXER 0 +#define CONFIG_EA_CDATA_DEMUXER 0 @@ -5907,6 +5711,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_G723_1_DEMUXER 0 +#define CONFIG_G726_DEMUXER 0 +#define CONFIG_G726LE_DEMUXER 0 ++#define CONFIG_G728_DEMUXER 0 +#define CONFIG_G729_DEMUXER 0 +#define CONFIG_GDV_DEMUXER 0 +#define CONFIG_GENH_DEMUXER 0 @@ -6160,6 +5965,8 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_IMAGE_XBM_PIPE_DEMUXER 0 +#define CONFIG_IMAGE_XPM_PIPE_DEMUXER 0 +#define CONFIG_IMAGE_XWD_PIPE_DEMUXER 0 ++#define CONFIG_AVISYNTH_DEMUXER 0 ++#define CONFIG_DVDVIDEO_DEMUXER 0 +#define CONFIG_LIBGME_DEMUXER 0 +#define CONFIG_LIBMODPLUG_DEMUXER 0 +#define CONFIG_LIBOPENMPT_DEMUXER 0 @@ -6341,6 +6148,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_WEBM_CHUNK_MUXER 0 +#define CONFIG_WEBP_MUXER 0 +#define CONFIG_WEBVTT_MUXER 0 ++#define CONFIG_WHIP_MUXER 0 +#define CONFIG_WSAUD_MUXER 0 +#define CONFIG_WTV_MUXER 0 +#define CONFIG_WV_MUXER 0 @@ -6384,6 +6192,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#define CONFIG_TEE_PROTOCOL 0 +#define CONFIG_TCP_PROTOCOL 0 +#define CONFIG_TLS_PROTOCOL 0 ++#define CONFIG_DTLS_PROTOCOL 0 +#define CONFIG_UDP_PROTOCOL 0 +#define CONFIG_UDPLITE_PROTOCOL 0 +#define CONFIG_UNIX_PROTOCOL 0 @@ -6403,13 +6212,13 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#endif /* FFMPEG_CONFIG_COMPONENTS_H */ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/bsf_list.c b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/bsf_list.c --- a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/bsf_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/bsf_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/bsf_list.c 2025-09-12 16:00:49.424350005 +0100 @@ -0,0 +1,2 @@ +static const FFBitStreamFilter * const bitstream_filters[] = { + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/codec_list.c b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/codec_list.c --- a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/codec_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/codec_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/codec_list.c 2025-09-12 16:00:49.424350005 +0100 @@ -0,0 +1,15 @@ +static const FFCodec * const codec_list[] = { + &ff_flac_decoder, @@ -6428,7 +6237,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/parser_list.c b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/parser_list.c --- a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/parser_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/parser_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavcodec/parser_list.c 2025-09-12 16:00:49.424350005 +0100 @@ -0,0 +1,7 @@ +static const AVCodecParser * const parser_list[] = { + &ff_flac_parser, @@ -6439,7 +6248,7 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/demuxer_list.c b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/demuxer_list.c --- a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/demuxer_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/demuxer_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/demuxer_list.c 2025-09-12 16:00:49.424350005 +0100 @@ -0,0 +1,8 @@ +static const FFInputFormat * const demuxer_list[] = { + &ff_flac_demuxer, @@ -6451,19 +6260,19 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/muxer_list.c b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/muxer_list.c --- a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/muxer_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/muxer_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/muxer_list.c 2025-09-12 16:00:49.424350005 +0100 @@ -0,0 +1,2 @@ +static const FFOutputFormat * const muxer_list[] = { + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/protocol_list.c b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/protocol_list.c --- a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/protocol_list.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/protocol_list.c 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavformat/protocol_list.c 2025-09-12 16:00:49.424350005 +0100 @@ -0,0 +1,2 @@ +static const URLProtocol * const url_protocols[] = { + NULL }; diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavutil/avconfig.h b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavutil/avconfig.h --- a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavutil/avconfig.h 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavutil/avconfig.h 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavutil/avconfig.h 2025-09-12 16:00:49.424350005 +0100 @@ -0,0 +1,6 @@ +/* Generated by ffmpeg configure */ +#ifndef AVUTIL_AVCONFIG_H @@ -6473,516 +6282,10 @@ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/ri +#endif /* AVUTIL_AVCONFIG_H */ diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavutil/ffversion.h b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavutil/ffversion.h --- a/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavutil/ffversion.h 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavutil/ffversion.h 2025-06-10 19:21:58.000000000 +0100 ++++ b/third_party/ffmpeg/chromium/config/Chromium/linux/riscv64/libavutil/ffversion.h 2025-09-12 16:00:49.424350005 +0100 @@ -0,0 +1,5 @@ +/* Automatically generated by version.sh, do not manually edit! */ +#ifndef AVUTIL_FFVERSION_H +#define AVUTIL_FFVERSION_H -+#define FFMPEG_VERSION "git-2025-05-01-dcdd0fa" ++#define FFMPEG_VERSION "git-2025-09-01-8e14bb1934" +#endif /* AVUTIL_FFVERSION_H */ -diff '--color=auto' -Naur a/third_party/ffmpeg/chromium/scripts/copy_config.sh b/third_party/ffmpeg/chromium/scripts/copy_config.sh ---- a/third_party/ffmpeg/chromium/scripts/copy_config.sh 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/chromium/scripts/copy_config.sh 2025-06-10 19:15:50.000000000 +0100 -@@ -10,7 +10,7 @@ - # Copy config files for various architectures: - # - ia32/x64 have config.asm, config.h - # - arm/arm-neon have config.h -- for arch in arm arm-neon arm64 ia32 x64 mipsel mips64el; do -+ for arch in arm arm-neon arm64 ia32 x64 mipsel mips64el riscv64; do - # Don't waste time on non-existent configs, if no config.h then skip. - [ ! -e "build.$arch.$os/$target/config.h" ] && continue - for f in config.h config_components.h config.asm libavutil/avconfig.h libavutil/ffversion.h libavcodec/bsf_list.c libavcodec/codec_list.c libavcodec/parser_list.c libavformat/demuxer_list.c libavformat/muxer_list.c libavformat/protocol_list.c; do -diff '--color=auto' -Naur a/third_party/ffmpeg/ffmpeg_generated.gni b/third_party/ffmpeg/ffmpeg_generated.gni ---- a/third_party/ffmpeg/ffmpeg_generated.gni 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/ffmpeg_generated.gni 2025-06-10 19:21:44.000000000 +0100 -@@ -14,19 +14,13 @@ - - use_linux_config = is_linux || is_chromeos || is_fuchsia - --if (current_cpu == "arm64" || current_cpu == "arm64e" || current_cpu == "x64" || -- (is_android && current_cpu == "arm" && arm_use_neon) || -- (is_android && current_cpu == "x86") || is_apple || is_win || -- use_linux_config) { -+if (use_linux_config && current_cpu == "riscv64") { - ffmpeg_c_sources += [ - "libavcodec/ac3_channel_layout_tab.c", - "libavcodec/ac3_parser.c", - "libavcodec/adts_parser.c", - "libavcodec/allcodecs.c", -- "libavcodec/autorename_libavcodec_flacdsp.c", -- "libavcodec/autorename_libavcodec_mpegaudiodsp.c", - "libavcodec/autorename_libavcodec_parser.c", -- "libavcodec/autorename_libavcodec_vorbisdsp.c", - "libavcodec/avcodec.c", - "libavcodec/avdct.c", - "libavcodec/bitstream.c", -@@ -45,6 +39,7 @@ - "libavcodec/flac_parser.c", - "libavcodec/flacdata.c", - "libavcodec/flacdec.c", -+ "libavcodec/flacdsp.c", - "libavcodec/get_buffer.c", - "libavcodec/golomb.c", - "libavcodec/imgconvert.c", -@@ -63,6 +58,7 @@ - "libavcodec/mpegaudiodec_common.c", - "libavcodec/mpegaudiodec_fixed.c", - "libavcodec/mpegaudiodecheader.c", -+ "libavcodec/mpegaudiodsp.c", - "libavcodec/mpegaudiodsp_data.c", - "libavcodec/mpegaudiodsp_fixed.c", - "libavcodec/mpegaudiodsp_float.c", -@@ -79,6 +75,8 @@ - "libavcodec/pthread_slice.c", - "libavcodec/qsv_api.c", - "libavcodec/raw.c", -+ "libavcodec/riscv/flacdsp_init.c", -+ "libavcodec/riscv/vorbisdsp_init.c", - "libavcodec/threadprogress.c", - "libavcodec/to_upper4.c", - "libavcodec/utils.c", -@@ -88,6 +86,7 @@ - "libavcodec/vorbis_data.c", - "libavcodec/vorbis_parser.c", - "libavcodec/vorbisdec.c", -+ "libavcodec/vorbisdsp.c", - "libavcodec/vp9_parser.c", - "libavcodec/xiph.c", - "libavformat/allformats.c", -@@ -140,14 +139,9 @@ - "libavformat/url.c", - "libavformat/vorbiscomment.c", - "libavformat/wavdec.c", -+ "libavutil/aes.c", - "libavutil/aes_ctr.c", - "libavutil/ambient_viewing_environment.c", -- "libavutil/autorename_libavutil_aes.c", -- "libavutil/autorename_libavutil_cpu.c", -- "libavutil/autorename_libavutil_fixed_dsp.c", -- "libavutil/autorename_libavutil_float_dsp.c", -- "libavutil/autorename_libavutil_imgutils.c", -- "libavutil/autorename_libavutil_tx_float.c", - "libavutil/autorename_libavutil_utils.c", - "libavutil/autorename_libavutil_version.c", - "libavutil/avstring.c", -@@ -157,6 +151,7 @@ - "libavutil/camellia.c", - "libavutil/channel_layout.c", - "libavutil/container_fifo.c", -+ "libavutil/cpu.c", - "libavutil/crc.c", - "libavutil/csp.c", - "libavutil/detection_bbox.c", -@@ -171,6 +166,8 @@ - "libavutil/fifo.c", - "libavutil/file_open.c", - "libavutil/film_grain_params.c", -+ "libavutil/fixed_dsp.c", -+ "libavutil/float_dsp.c", - "libavutil/float_scalarproduct.c", - "libavutil/frame.c", - "libavutil/hdr_dynamic_metadata.c", -@@ -178,6 +175,7 @@ - "libavutil/hwcontext.c", - "libavutil/hwcontext_stub.c", - "libavutil/iamf.c", -+ "libavutil/imgutils.c", - "libavutil/integer.c", - "libavutil/intmath.c", - "libavutil/lfg.c", -@@ -196,6 +194,11 @@ - "libavutil/rational.c", - "libavutil/refstruct.c", - "libavutil/reverse.c", -+ "libavutil/riscv/autorename_libavutil_riscv_cpu.c", -+ "libavutil/riscv/cpu_common.c", -+ "libavutil/riscv/fixed_dsp_init.c", -+ "libavutil/riscv/float_dsp_init.c", -+ "libavutil/riscv/lls_init.c", - "libavutil/samplefmt.c", - "libavutil/sha.c", - "libavutil/side_data.c", -@@ -210,23 +213,41 @@ - "libavutil/timestamp.c", - "libavutil/twofish.c", - "libavutil/tx.c", -+ "libavutil/tx_float.c", - "libavutil/uuid.c", - "libavutil/video_enc_params.c", - "libavutil/video_hint.c", - ] -+ ffmpeg_gas_sources += [ -+ "libavcodec/riscv/flacdsp_rvv.S", -+ "libavcodec/riscv/vorbisdsp_rvv.S", -+ "libavutil/riscv/fixed_dsp_rvv.S", -+ "libavutil/riscv/float_dsp_rvv.S", -+ "libavutil/riscv/lls_rvv.S", -+ ] - } - --if (((current_cpu == "arm64" || current_cpu == "arm64e") && -- ffmpeg_branding == "Chrome") || -- (current_cpu == "x64" && ffmpeg_branding == "Chrome") || -- (is_android && current_cpu == "x86" && ffmpeg_branding == "Chrome") || -- (is_apple && ffmpeg_branding == "Chrome") || -- (is_win && ffmpeg_branding == "Chrome") || -- (use_linux_config && ffmpeg_branding == "Chrome")) { -+if (use_linux_config && current_cpu == "riscv64" && -+ ffmpeg_branding == "Chrome") { - ffmpeg_c_sources += [ -+ "libavcodec/aac/aacdec.c", -+ "libavcodec/aac/aacdec_ac.c", -+ "libavcodec/aac/aacdec_float.c", -+ "libavcodec/aac/aacdec_lpd.c", -+ "libavcodec/aac/aacdec_tab.c", -+ "libavcodec/aac/aacdec_usac.c", -+ "libavcodec/aac_ac3_parser.c", -+ "libavcodec/aac_parser.c", -+ "libavcodec/aacps_common.c", -+ "libavcodec/aacps_float.c", -+ "libavcodec/aacpsdsp_float.c", -+ "libavcodec/aacsbr.c", -+ "libavcodec/aactab.c", -+ "libavcodec/adts_header.c", - "libavcodec/atsc_a53.c", - "libavcodec/autorename_libavcodec_videodsp.c", - "libavcodec/cabac.c", -+ "libavcodec/cbrt_data.c", - "libavcodec/h2645_parse.c", - "libavcodec/h2645_sei.c", - "libavcodec/h2645_vui.c", -@@ -251,240 +272,30 @@ - "libavcodec/h264pred.c", - "libavcodec/h264qpel.c", - "libavcodec/h274.c", -- "libavcodec/startcode.c", -- ] --} -- --if (((current_cpu == "arm64" || current_cpu == "arm64e") && -- ffmpeg_branding == "Chrome") || -- (current_cpu == "x64" && ffmpeg_branding == "Chrome") || -- (is_android && current_cpu == "arm" && arm_use_neon && -- ffmpeg_branding == "Chrome") || -- (is_android && current_cpu == "x86" && ffmpeg_branding == "Chrome") || -- (is_apple && ffmpeg_branding == "Chrome") || -- (is_win && ffmpeg_branding == "Chrome") || -- (use_linux_config && ffmpeg_branding == "Chrome")) { -- ffmpeg_c_sources += [ -- "libavcodec/aac/aacdec.c", -- "libavcodec/aac/aacdec_ac.c", -- "libavcodec/aac/aacdec_float.c", -- "libavcodec/aac/aacdec_lpd.c", -- "libavcodec/aac/aacdec_tab.c", -- "libavcodec/aac/aacdec_usac.c", -- "libavcodec/aac_ac3_parser.c", -- "libavcodec/aac_parser.c", -- "libavcodec/aacps_common.c", -- "libavcodec/aacps_float.c", -- "libavcodec/aacpsdsp_float.c", -- "libavcodec/aacsbr.c", -- "libavcodec/aactab.c", -- "libavcodec/adts_header.c", -- "libavcodec/autorename_libavcodec_sbrdsp.c", -- "libavcodec/cbrt_data.c", - "libavcodec/kbdwin.c", -+ "libavcodec/riscv/aacpsdsp_init.c", -+ "libavcodec/riscv/h264_chroma_init_riscv.c", -+ "libavcodec/riscv/h264dsp_init.c", -+ "libavcodec/riscv/h264qpel_init.c", -+ "libavcodec/riscv/sbrdsp_init.c", -+ "libavcodec/riscv/videodsp_init.c", -+ "libavcodec/sbrdsp.c", - "libavcodec/sinewin.c", -+ "libavcodec/startcode.c", - "libavformat/apetag.c", - "libavformat/autorename_libavformat_aacdec.c", - "libavformat/img2.c", - ] --} -- --if ((current_cpu == "x64" && ffmpeg_branding == "Chrome") || -- (is_win && current_cpu == "x86" && ffmpeg_branding == "Chrome") || -- (use_linux_config && current_cpu == "x86" && ffmpeg_branding == "Chrome")) { -- ffmpeg_asm_sources += [ -- "libavcodec/x86/aacpsdsp.asm", -- "libavcodec/x86/autorename_libavcodec_x86_videodsp.asm", -- "libavcodec/x86/fpel.asm", -- "libavcodec/x86/h264_chromamc.asm", -- "libavcodec/x86/h264_chromamc_10bit.asm", -- "libavcodec/x86/h264_deblock.asm", -- "libavcodec/x86/h264_deblock_10bit.asm", -- "libavcodec/x86/h264_idct.asm", -- "libavcodec/x86/h264_idct_10bit.asm", -- "libavcodec/x86/h264_intrapred.asm", -- "libavcodec/x86/h264_intrapred_10bit.asm", -- "libavcodec/x86/h264_qpel_10bit.asm", -- "libavcodec/x86/h264_qpel_8bit.asm", -- "libavcodec/x86/h264_weight.asm", -- "libavcodec/x86/h264_weight_10bit.asm", -- "libavcodec/x86/qpel.asm", -- "libavcodec/x86/sbrdsp.asm", -- ] --} -- --if ((current_cpu == "arm64" || current_cpu == "arm64e") && -- ffmpeg_branding == "Chrome") { -- ffmpeg_c_sources += [ -- "libavcodec/aarch64/aacpsdsp_init_aarch64.c", -- "libavcodec/aarch64/autorename_libavcodec_aarch64_videodsp_init.c", -- "libavcodec/aarch64/h264chroma_init_aarch64.c", -- "libavcodec/aarch64/h264dsp_init_aarch64.c", -- "libavcodec/aarch64/h264pred_init.c", -- "libavcodec/aarch64/h264qpel_init_aarch64.c", -- "libavcodec/aarch64/sbrdsp_init_aarch64.c", -- ] - ffmpeg_gas_sources += [ -- "libavcodec/aarch64/autorename_libavcodec_aarch64_aacpsdsp_neon.S", -- "libavcodec/aarch64/autorename_libavcodec_aarch64_h264cmc_neon.S", -- "libavcodec/aarch64/autorename_libavcodec_aarch64_h264dsp_neon.S", -- "libavcodec/aarch64/autorename_libavcodec_aarch64_h264idct_neon.S", -- "libavcodec/aarch64/autorename_libavcodec_aarch64_h264pred_neon.S", -- "libavcodec/aarch64/autorename_libavcodec_aarch64_h264qpel_neon.S", -- "libavcodec/aarch64/autorename_libavcodec_aarch64_hpeldsp_neon.S", -- "libavcodec/aarch64/autorename_libavcodec_aarch64_sbrdsp_neon.S", -- "libavcodec/aarch64/videodsp.S", -+ "libavcodec/riscv/aacpsdsp_rvv.S", -+ "libavcodec/riscv/h264_mc_chroma.S", -+ "libavcodec/riscv/h264addpx_rvv.S", -+ "libavcodec/riscv/h264dsp_rvv.S", -+ "libavcodec/riscv/h264idct_rvv.S", -+ "libavcodec/riscv/h264qpel_rvv.S", -+ "libavcodec/riscv/sbrdsp_rvv.S", -+ "libavcodec/riscv/startcode_rvb.S", -+ "libavcodec/riscv/startcode_rvv.S", -+ "libavcodec/riscv/videodsp.S", - ] - } -- --if (current_cpu == "x64" || (is_win && current_cpu == "x86") || -- (use_linux_config && current_cpu == "x86")) { -- ffmpeg_c_sources += -- [ "libavutil/x86/autorename_libavutil_x86_tx_float_init.c" ] -- ffmpeg_asm_sources += [ -- "libavcodec/x86/dct32.asm", -- "libavcodec/x86/flacdsp.asm", -- "libavcodec/x86/imdct36.asm", -- "libavcodec/x86/vorbisdsp.asm", -- "libavutil/x86/aes.asm", -- "libavutil/x86/cpuid.asm", -- "libavutil/x86/fixed_dsp.asm", -- "libavutil/x86/float_dsp.asm", -- "libavutil/x86/imgutils.asm", -- "libavutil/x86/lls.asm", -- "libavutil/x86/tx_float.asm", -- ] --} -- --if (current_cpu == "x64" || (is_android && current_cpu == "x86") || -- (is_win && current_cpu == "x86") || -- (use_linux_config && current_cpu == "x86")) { -- ffmpeg_c_sources += [ -- "libavcodec/x86/autorename_libavcodec_x86_vorbisdsp_init.c", -- "libavcodec/x86/constants.c", -- "libavcodec/x86/flacdsp_init.c", -- "libavcodec/x86/mpegaudiodsp.c", -- "libavutil/x86/aes_init.c", -- "libavutil/x86/autorename_libavutil_x86_cpu.c", -- "libavutil/x86/autorename_libavutil_x86_float_dsp_init.c", -- "libavutil/x86/fixed_dsp_init.c", -- "libavutil/x86/imgutils_init.c", -- "libavutil/x86/lls_init.c", -- ] --} -- --if (current_cpu == "arm64" || current_cpu == "arm64e") { -- ffmpeg_c_sources += [ -- "libavcodec/aarch64/mpegaudiodsp_init.c", -- "libavcodec/aarch64/vorbisdsp_init.c", -- "libavutil/aarch64/autorename_libavutil_aarch64_cpu.c", -- "libavutil/aarch64/float_dsp_init.c", -- "libavutil/aarch64/tx_float_init.c", -- ] -- ffmpeg_gas_sources += [ -- "libavcodec/aarch64/autorename_libavcodec_aarch64_vorbisdsp_neon.S", -- "libavcodec/aarch64/mpegaudiodsp_neon.S", -- "libavutil/aarch64/autorename_libavutil_aarch64_float_dsp_neon.S", -- "libavutil/aarch64/cpu_sve.S", -- "libavutil/aarch64/tx_float_neon.S", -- ] --} -- --if ((is_android && current_cpu == "arm" && arm_use_neon) || -- (use_linux_config && current_cpu == "arm" && arm_use_neon) || -- (use_linux_config && current_cpu == "arm")) { -- ffmpeg_c_sources += [ -- "libavcodec/arm/flacdsp_init_arm.c", -- "libavcodec/arm/mpegaudiodsp_init_arm.c", -- "libavcodec/arm/vorbisdsp_init_arm.c", -- "libavutil/arm/cpu.c", -- "libavutil/arm/float_dsp_init_arm.c", -- "libavutil/arm/float_dsp_init_vfp.c", -- ] -- ffmpeg_gas_sources += [ -- "libavcodec/arm/flacdsp_arm.S", -- "libavcodec/arm/mpegaudiodsp_fixed_armv6.S", -- "libavutil/arm/float_dsp_vfp.S", -- ] --} -- --if ((use_linux_config && current_cpu == "arm" && arm_use_neon && -- ffmpeg_branding == "Chrome") || -- (use_linux_config && current_cpu == "arm" && ffmpeg_branding == "Chrome")) { -- ffmpeg_c_sources += [ -- "libavcodec/arm/h264chroma_init_arm.c", -- "libavcodec/arm/h264dsp_init_arm.c", -- "libavcodec/arm/h264pred_init_arm.c", -- "libavcodec/arm/h264qpel_init_arm.c", -- "libavcodec/arm/videodsp_init_arm.c", -- "libavcodec/arm/videodsp_init_armv5te.c", -- ] -- ffmpeg_gas_sources += [ -- "libavcodec/arm/startcode_armv6.S", -- "libavcodec/arm/videodsp_armv5te.S", -- ] --} -- --if ((current_cpu == "x64" && ffmpeg_branding == "Chrome") || -- (is_android && current_cpu == "x86" && ffmpeg_branding == "Chrome") || -- (is_win && current_cpu == "x86" && ffmpeg_branding == "Chrome") || -- (use_linux_config && current_cpu == "x86" && ffmpeg_branding == "Chrome")) { -- ffmpeg_c_sources += [ -- "libavcodec/x86/aacpsdsp_init.c", -- "libavcodec/x86/h264_intrapred_init.c", -- "libavcodec/x86/h264_qpel.c", -- "libavcodec/x86/h264chroma_init.c", -- "libavcodec/x86/h264dsp_init.c", -- "libavcodec/x86/sbrdsp_init.c", -- "libavcodec/x86/videodsp_init.c", -- ] --} -- --if (use_linux_config && current_cpu == "arm" && arm_use_neon && -- ffmpeg_branding == "Chrome") { -- ffmpeg_gas_sources += [ -- "libavcodec/arm/h264cmc_neon.S", -- "libavcodec/arm/h264dsp_neon.S", -- "libavcodec/arm/h264idct_neon.S", -- "libavcodec/arm/h264pred_neon.S", -- "libavcodec/arm/h264qpel_neon.S", -- "libavcodec/arm/hpeldsp_neon.S", -- ] --} -- --if ((is_android && current_cpu == "arm" && arm_use_neon) || -- (use_linux_config && current_cpu == "arm" && arm_use_neon)) { -- ffmpeg_c_sources += [ "libavutil/arm/float_dsp_init_neon.c" ] -- ffmpeg_gas_sources += [ -- "libavcodec/arm/vorbisdsp_neon.S", -- "libavutil/arm/float_dsp_neon.S", -- ] --} -- --if ((is_android && current_cpu == "arm" && arm_use_neon && -- ffmpeg_branding == "Chrome") || -- (use_linux_config && current_cpu == "arm" && arm_use_neon && -- ffmpeg_branding == "Chrome") || -- (use_linux_config && current_cpu == "arm" && ffmpeg_branding == "Chrome")) { -- ffmpeg_c_sources += [ -- "libavcodec/arm/aacpsdsp_init_arm.c", -- "libavcodec/arm/sbrdsp_init_arm.c", -- ] --} -- --if ((is_android && current_cpu == "arm" && arm_use_neon && -- ffmpeg_branding == "Chrome") || -- (use_linux_config && current_cpu == "arm" && arm_use_neon && -- ffmpeg_branding == "Chrome")) { -- ffmpeg_gas_sources += [ -- "libavcodec/arm/aacpsdsp_neon.S", -- "libavcodec/arm/sbrdsp_neon.S", -- ] --} -- --if ((is_android && (current_cpu == "arm64" || current_cpu == "arm64e")) || -- (is_android && current_cpu == "arm" && arm_use_neon) || -- (is_android && current_cpu == "x64") || -- (is_android && current_cpu == "x86")) { -- ffmpeg_c_sources += [ "compat/strtod.c" ] --} -diff '--color=auto' -Naur a/third_party/ffmpeg/libavcodec/autorename_libavcodec_parser.c b/third_party/ffmpeg/libavcodec/autorename_libavcodec_parser.c ---- a/third_party/ffmpeg/libavcodec/autorename_libavcodec_parser.c 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/libavcodec/autorename_libavcodec_parser.c 2025-06-10 19:21:34.000000000 +0100 -@@ -1,2 +1,2 @@ --// Automatically generated on Thu May 1 06:11:29 2025. See crbug.com/495833. -+// Automatically generated on Tue Jun 10 19:21:32 2025. See crbug.com/495833. - #include "parser.c" -diff '--color=auto' -Naur a/third_party/ffmpeg/libavcodec/autorename_libavcodec_videodsp.c b/third_party/ffmpeg/libavcodec/autorename_libavcodec_videodsp.c ---- a/third_party/ffmpeg/libavcodec/autorename_libavcodec_videodsp.c 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/libavcodec/autorename_libavcodec_videodsp.c 2025-06-10 19:21:34.000000000 +0100 -@@ -1,2 +1,2 @@ --// Automatically generated on Thu May 1 06:11:29 2025. See crbug.com/495833. -+// Automatically generated on Tue Jun 10 19:21:32 2025. See crbug.com/495833. - #include "videodsp.c" -diff '--color=auto' -Naur a/third_party/ffmpeg/libavformat/autorename_libavformat_aacdec.c b/third_party/ffmpeg/libavformat/autorename_libavformat_aacdec.c ---- a/third_party/ffmpeg/libavformat/autorename_libavformat_aacdec.c 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/libavformat/autorename_libavformat_aacdec.c 2025-06-10 19:21:34.000000000 +0100 -@@ -1,2 +1,2 @@ --// Automatically generated on Thu May 1 06:11:29 2025. See crbug.com/495833. -+// Automatically generated on Tue Jun 10 19:21:32 2025. See crbug.com/495833. - #include "aacdec.c" -diff '--color=auto' -Naur a/third_party/ffmpeg/libavformat/autorename_libavformat_flacdec.c b/third_party/ffmpeg/libavformat/autorename_libavformat_flacdec.c ---- a/third_party/ffmpeg/libavformat/autorename_libavformat_flacdec.c 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/libavformat/autorename_libavformat_flacdec.c 2025-06-10 19:21:34.000000000 +0100 -@@ -1,2 +1,2 @@ --// Automatically generated on Thu May 1 06:11:29 2025. See crbug.com/495833. -+// Automatically generated on Tue Jun 10 19:21:32 2025. See crbug.com/495833. - #include "flacdec.c" -diff '--color=auto' -Naur a/third_party/ffmpeg/libavformat/autorename_libavformat_options.c b/third_party/ffmpeg/libavformat/autorename_libavformat_options.c ---- a/third_party/ffmpeg/libavformat/autorename_libavformat_options.c 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/libavformat/autorename_libavformat_options.c 2025-06-10 19:21:34.000000000 +0100 -@@ -1,2 +1,2 @@ --// Automatically generated on Thu May 1 06:11:29 2025. See crbug.com/495833. -+// Automatically generated on Tue Jun 10 19:21:32 2025. See crbug.com/495833. - #include "options.c" -diff '--color=auto' -Naur a/third_party/ffmpeg/libavformat/autorename_libavformat_pcm.c b/third_party/ffmpeg/libavformat/autorename_libavformat_pcm.c ---- a/third_party/ffmpeg/libavformat/autorename_libavformat_pcm.c 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/libavformat/autorename_libavformat_pcm.c 2025-06-10 19:21:34.000000000 +0100 -@@ -1,2 +1,2 @@ --// Automatically generated on Thu May 1 06:11:29 2025. See crbug.com/495833. -+// Automatically generated on Tue Jun 10 19:21:32 2025. See crbug.com/495833. - #include "pcm.c" -diff '--color=auto' -Naur a/third_party/ffmpeg/libavformat/autorename_libavformat_utils.c b/third_party/ffmpeg/libavformat/autorename_libavformat_utils.c ---- a/third_party/ffmpeg/libavformat/autorename_libavformat_utils.c 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/libavformat/autorename_libavformat_utils.c 2025-06-10 19:21:34.000000000 +0100 -@@ -1,2 +1,2 @@ --// Automatically generated on Thu May 1 06:11:29 2025. See crbug.com/495833. -+// Automatically generated on Tue Jun 10 19:21:32 2025. See crbug.com/495833. - #include "utils.c" -diff '--color=auto' -Naur a/third_party/ffmpeg/libavformat/autorename_libavformat_version.c b/third_party/ffmpeg/libavformat/autorename_libavformat_version.c ---- a/third_party/ffmpeg/libavformat/autorename_libavformat_version.c 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/libavformat/autorename_libavformat_version.c 2025-06-10 19:21:34.000000000 +0100 -@@ -1,2 +1,2 @@ --// Automatically generated on Thu May 1 06:11:29 2025. See crbug.com/495833. -+// Automatically generated on Tue Jun 10 19:21:32 2025. See crbug.com/495833. - #include "version.c" -diff '--color=auto' -Naur a/third_party/ffmpeg/libavutil/autorename_libavutil_utils.c b/third_party/ffmpeg/libavutil/autorename_libavutil_utils.c ---- a/third_party/ffmpeg/libavutil/autorename_libavutil_utils.c 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/libavutil/autorename_libavutil_utils.c 2025-06-10 19:21:34.000000000 +0100 -@@ -1,2 +1,2 @@ --// Automatically generated on Thu May 1 06:11:29 2025. See crbug.com/495833. -+// Automatically generated on Tue Jun 10 19:21:32 2025. See crbug.com/495833. - #include "utils.c" -diff '--color=auto' -Naur a/third_party/ffmpeg/libavutil/autorename_libavutil_version.c b/third_party/ffmpeg/libavutil/autorename_libavutil_version.c ---- a/third_party/ffmpeg/libavutil/autorename_libavutil_version.c 2025-06-03 22:20:09.000000000 +0100 -+++ b/third_party/ffmpeg/libavutil/autorename_libavutil_version.c 2025-06-10 19:21:34.000000000 +0100 -@@ -1,2 +1,2 @@ --// Automatically generated on Thu May 1 06:11:29 2025. See crbug.com/495833. -+// Automatically generated on Tue Jun 10 19:21:32 2025. See crbug.com/495833. - #include "version.c" -diff '--color=auto' -Naur a/third_party/ffmpeg/libavutil/riscv/autorename_libavutil_riscv_cpu.c b/third_party/ffmpeg/libavutil/riscv/autorename_libavutil_riscv_cpu.c ---- a/third_party/ffmpeg/libavutil/riscv/autorename_libavutil_riscv_cpu.c 1970-01-01 01:00:00.000000000 +0100 -+++ b/third_party/ffmpeg/libavutil/riscv/autorename_libavutil_riscv_cpu.c 2025-06-10 19:21:34.000000000 +0100 -@@ -0,0 +1,2 @@ -+// Automatically generated on Tue Jun 10 19:21:32 2025. See crbug.com/495833. -+#include "cpu.c" diff --git a/www-client/chromium/files/riscv-highway.patch b/www-client/chromium/files/riscv-highway.patch deleted file mode 100644 index 65f5a2b..0000000 --- a/www-client/chromium/files/riscv-highway.patch +++ /dev/null @@ -1,15 +0,0 @@ -Index: chromium-136.0.7103.92/third_party/highway/BUILD.gn -=================================================================== ---- chromium-136.0.7103.92.orig/third_party/highway/BUILD.gn -+++ chromium-136.0.7103.92/third_party/highway/BUILD.gn -@@ -21,6 +21,9 @@ config("libhwy_external_config") { - # for absl::uint128 is 16. - defines += [ "HWY_BROKEN_TARGETS=HWY_ALL_SVE" ] - } -+ if (target_cpu == "riscv64") { -+ defines += [ "HWY_BROKEN_TARGETS=HWY_RVV" ] -+ } - } - - source_set("libhwy") { - diff --git a/www-client/chromium/files/riscv-misc.patch b/www-client/chromium/files/riscv-misc.patch deleted file mode 100644 index e069703..0000000 --- a/www-client/chromium/files/riscv-misc.patch +++ /dev/null @@ -1,41 +0,0 @@ -Index: chromium-135.0.7049.52/components/metrics/debug/metrics_internals_utils.cc -=================================================================== ---- chromium-135.0.7049.52.orig/components/metrics/debug/metrics_internals_utils.cc -+++ chromium-135.0.7049.52/components/metrics/debug/metrics_internals_utils.cc -@@ -69,6 +69,8 @@ std::string CpuArchitectureToString( - return "arm32"; - case variations::Study::TRANSLATED_X86_64: - return "translated_x86_64"; -+ case variations::Study::RISCV64: -+ return "riscv64"; - } - NOTREACHED(); - } -Index: chromium-135.0.7049.52/components/variations/proto/study.proto -=================================================================== ---- chromium-135.0.7049.52.orig/components/variations/proto/study.proto -+++ chromium-135.0.7049.52/components/variations/proto/study.proto -@@ -262,6 +262,8 @@ message Study { - // A Mac-only value, indicating an x86-64 binary running on an arm64 host - // via "Rosetta 2" binary translation. - TRANSLATED_X86_64 = 4; -+ -+ RISCV64 = 5; - } - - // Enum to pass as optional bool. -Index: chromium-135.0.7049.52/components/variations/service/variations_field_trial_creator_base.cc -=================================================================== ---- chromium-135.0.7049.52.orig/components/variations/service/variations_field_trial_creator_base.cc -+++ chromium-135.0.7049.52/components/variations/service/variations_field_trial_creator_base.cc -@@ -128,6 +128,9 @@ Study::CpuArchitecture GetCurrentCpuArch - } - return Study::X86_64; - } -+ if (process_arch == "RISCV_64") { -+ return Study::RISCV64; -+ } - NOTREACHED(); - } - - diff --git a/www-client/chromium/files/riscv-sandbox.patch b/www-client/chromium/files/riscv-sandbox.patch index 8d3331c..3a57f2c 100644 --- a/www-client/chromium/files/riscv-sandbox.patch +++ b/www-client/chromium/files/riscv-sandbox.patch @@ -1,7 +1,46 @@ -Index: chromium-137.0.7151.55/sandbox/features.gni -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/features.gni -+++ chromium-137.0.7151.55/sandbox/features.gni +From 27f2d8da618edd26635cb9ec089bdbbcc7748152 Mon Sep 17 00:00:00 2001 +From: Andreas Schwab +Date: Fri, 4 Mar 2022 15:27:35 +0100 +Subject: [PATCH] Add support for riscv64-linux + +Change-Id: Ibcdaaba1b0c92a1cd85361b9859370c686832c49 +--- + sandbox/features.gni | 3 +- + sandbox/linux/BUILD.gn | 1 + + sandbox/linux/bpf_dsl/linux_syscall_ranges.h | 6 + + sandbox/linux/bpf_dsl/seccomp_macros.h | 42 + + .../bpf_dsl_seccomp_unittest.cc | 22 + + .../seccomp-bpf-helpers/baseline_policy.cc | 5 +- + .../baseline_policy_unittest.cc | 6 +- + .../syscall_parameters_restrictions.cc | 7 +- + ...scall_parameters_restrictions_unittests.cc | 1 + + .../linux/seccomp-bpf-helpers/syscall_sets.cc | 67 +- + .../linux/seccomp-bpf-helpers/syscall_sets.h | 14 +- + sandbox/linux/seccomp-bpf/syscall.cc | 34 +- + sandbox/linux/seccomp-bpf/trap.cc | 12 + + sandbox/linux/services/credentials.cc | 2 +- + sandbox/linux/services/syscall_wrappers.cc | 2 +- + .../linux/syscall_broker/broker_process.cc | 20 +- + sandbox/linux/system_headers/linux_seccomp.h | 8 + + sandbox/linux/system_headers/linux_signal.h | 2 +- + sandbox/linux/system_headers/linux_stat.h | 2 +- + sandbox/linux/system_headers/linux_syscalls.h | 4 + + .../system_headers/riscv64_linux_syscalls.h | 1290 +++++++++++++++++ + sandbox/policy/linux/bpf_cdm_policy_linux.cc | 2 +- + .../linux/bpf_cros_amd_gpu_policy_linux.cc | 2 +- + sandbox/policy/linux/bpf_gpu_policy_linux.cc | 2 +- + .../policy/linux/bpf_network_policy_linux.cc | 2 +- + .../bpf_print_compositor_policy_linux.cc | 2 +- + .../policy/linux/bpf_renderer_policy_linux.cc | 2 +- + .../policy/linux/bpf_service_policy_linux.cc | 2 +- + .../policy/linux/bpf_utility_policy_linux.cc | 2 +- + 29 files changed, 1507 insertions(+), 59 deletions(-) + create mode 100644 sandbox/linux/system_headers/riscv64_linux_syscalls.h + +diff --git a/sandbox/features.gni b/sandbox/features.gni +index 8c5db2c6fa6cf..5338be2700445 100644 +--- a/sandbox/features.gni ++++ b/sandbox/features.gni @@ -9,4 +9,5 @@ use_seccomp_bpf = (is_linux || is_chromeos || is_android) && (current_cpu == "x86" || current_cpu == "x64" || @@ -9,10 +48,22 @@ Index: chromium-137.0.7151.55/sandbox/features.gni - current_cpu == "mipsel" || current_cpu == "mips64el") + current_cpu == "mipsel" || current_cpu == "mips64el" || + current_cpu == "riscv64") -Index: chromium-137.0.7151.55/sandbox/linux/bpf_dsl/linux_syscall_ranges.h -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/bpf_dsl/linux_syscall_ranges.h -+++ chromium-137.0.7151.55/sandbox/linux/bpf_dsl/linux_syscall_ranges.h +diff --git a/sandbox/linux/BUILD.gn b/sandbox/linux/BUILD.gn +index 59ac6d8db40ee..295bdf452724f 100644 +--- a/sandbox/linux/BUILD.gn ++++ b/sandbox/linux/BUILD.gn +@@ -393,6 +393,7 @@ source_set("sandbox_services_headers") { + "system_headers/linux_time.h", + "system_headers/mips64_linux_syscalls.h", + "system_headers/mips_linux_syscalls.h", ++ "system_headers/riscv64_linux_syscalls.h", + "system_headers/x86_32_linux_syscalls.h", + "system_headers/x86_64_linux_syscalls.h", + ] +diff --git a/sandbox/linux/bpf_dsl/linux_syscall_ranges.h b/sandbox/linux/bpf_dsl/linux_syscall_ranges.h +index 1d0590b7dd6ce..3bf3cb2571ec6 100644 +--- a/sandbox/linux/bpf_dsl/linux_syscall_ranges.h ++++ b/sandbox/linux/bpf_dsl/linux_syscall_ranges.h @@ -56,6 +56,12 @@ #define MAX_PUBLIC_SYSCALL __NR_syscalls #define MAX_SYSCALL MAX_PUBLIC_SYSCALL @@ -26,10 +77,10 @@ Index: chromium-137.0.7151.55/sandbox/linux/bpf_dsl/linux_syscall_ranges.h #else #error "Unsupported architecture" #endif -Index: chromium-137.0.7151.55/sandbox/linux/bpf_dsl/seccomp_macros.h -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/bpf_dsl/seccomp_macros.h -+++ chromium-137.0.7151.55/sandbox/linux/bpf_dsl/seccomp_macros.h +diff --git a/sandbox/linux/bpf_dsl/seccomp_macros.h b/sandbox/linux/bpf_dsl/seccomp_macros.h +index 87d5825aa3ddb..49fc9a67011a2 100644 +--- a/sandbox/linux/bpf_dsl/seccomp_macros.h ++++ b/sandbox/linux/bpf_dsl/seccomp_macros.h @@ -343,6 +343,48 @@ struct regs_struct { #define SECCOMP_PT_PARM4(_regs) (_regs).regs[3] #define SECCOMP_PT_PARM5(_regs) (_regs).regs[4] @@ -79,69 +130,130 @@ Index: chromium-137.0.7151.55/sandbox/linux/bpf_dsl/seccomp_macros.h #else #error Unsupported target platform -Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc -+++ chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc -@@ -60,6 +60,9 @@ bool IsBaselinePolicyAllowed(int sysno) +diff --git a/sandbox/linux/integration_tests/bpf_dsl_seccomp_unittest.cc b/sandbox/linux/integration_tests/bpf_dsl_seccomp_unittest.cc +index 8e0e52ad4b892..b02b54764cd76 100644 +--- a/sandbox/linux/integration_tests/bpf_dsl_seccomp_unittest.cc ++++ b/sandbox/linux/integration_tests/bpf_dsl_seccomp_unittest.cc +@@ -22,6 +22,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -2033,7 +2034,15 @@ SANDBOX_TEST(SandboxBPF, DISABLE_ON_TSAN(SeccompRetTrace)) { + BPF_ASSERT_EQ(kTraceData, data); + + regs_struct regs; ++#if defined(__riscv) ++ iovec iov; ++ iov.iov_base = ®s; ++ iov.iov_len = sizeof(regs); ++ BPF_ASSERT_NE(-1, ptrace(PTRACE_GETREGSET, pid, ++ reinterpret_case(NT_PRSTATUS), &iov)); ++#else + BPF_ASSERT_NE(-1, ptrace(PTRACE_GETREGS, pid, NULL, ®s)); ++#endif + switch (SECCOMP_PT_SYSCALL(regs)) { + case __NR_write: + // Skip writes to stdout, make it return kExpectedReturnValue. Allow +@@ -2041,7 +2050,14 @@ SANDBOX_TEST(SandboxBPF, DISABLE_ON_TSAN(SeccompRetTrace)) { + if (SECCOMP_PT_PARM1(regs) == STDOUT_FILENO) { + BPF_ASSERT_NE(-1, SetSyscall(pid, ®s, -1)); + SECCOMP_PT_RESULT(regs) = kExpectedReturnValue; ++#if defined(__riscv) ++ iov.iov_len = sizeof(regs); ++ BPF_ASSERT_NE(-1, ptrace(PTRACE_SETREGSET, pid, ++ reinterpret_cast(NT_PRSTATUS), ++ &iov)); ++#else + BPF_ASSERT_NE(-1, ptrace(PTRACE_SETREGS, pid, NULL, ®s)); ++#endif + } + break; + +@@ -2049,7 +2065,13 @@ SANDBOX_TEST(SandboxBPF, DISABLE_ON_TSAN(SeccompRetTrace)) { + // Rewrite to exit(kExpectedReturnValue). + BPF_ASSERT_NE(-1, SetSyscall(pid, ®s, __NR_exit)); + SECCOMP_PT_PARM1(regs) = kExpectedReturnValue; ++#if defined(__riscv) ++ iov.iov_len = sizeof(regs); ++ BPF_ASSERT_NE(-1, ptrace(PTRACE_SETREGSET, pid, ++ reinterpret_cast(NT_PRSTATUS), &iov)); ++#else + BPF_ASSERT_NE(-1, ptrace(PTRACE_SETREGS, pid, NULL, ®s)); ++#endif + break; + + default: +diff --git a/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc b/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc +index 56ba083eb81f8..4dcc9b32bd668 100644 +--- a/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc ++++ b/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc +@@ -59,6 +59,9 @@ bool IsBaselinePolicyAllowed(int sysno) { + #endif #if defined(__mips__) SyscallSets::IsMipsPrivate(sysno) || - #endif ++#endif +#if defined(__riscv) + SyscallSets::IsRiscvPrivate(sysno) || -+#endif + #endif SyscallSets::IsAllowedOperationOnFd(sysno); // clang-format on - } -@@ -193,7 +196,7 @@ ResultExpr EvaluateSyscallImpl(int fs_de - return RestrictFcntlCommands(); - #endif - --#if !defined(__aarch64__) -+#if !defined(__aarch64__) && !defined(__riscv) - // fork() is never used as a system call (clone() is used instead), but we - // have seen it in fallback code on Android. - if (sysno == __NR_fork) { -@@ -255,7 +258,7 @@ ResultExpr EvaluateSyscallImpl(int fs_de - } +@@ -259,7 +262,7 @@ ResultExpr EvaluateSyscallImpl(int fs_denied_errno, + // TODO(crbug.com/40528912): should i386 really be in this list? #if defined(__i386__) || defined(__x86_64__) || defined(__mips__) || \ - defined(__aarch64__) + defined(__aarch64__) || defined(__riscv) if (sysno == __NR_mmap) return RestrictMmapFlags(); #endif -@@ -276,7 +279,7 @@ ResultExpr EvaluateSyscallImpl(int fs_de - return RestrictPrctl(); +diff --git a/sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc b/sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc +index 34357796e84ea..0a0ec6d9b4a09 100644 +--- a/sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc ++++ b/sandbox/linux/seccomp-bpf-helpers/baseline_policy_unittest.cc +@@ -275,7 +275,7 @@ BPF_TEST_C(BaselinePolicy, GetRandom, BaselinePolicy) { + } + + // Not all architectures can restrict the domain for socketpair(). +-#if defined(__x86_64__) || defined(__arm__) || defined(__aarch64__) ++#if defined(__x86_64__) || defined(__arm__) || defined(__aarch64__) || defined(__riscv) + BPF_DEATH_TEST_C(BaselinePolicy, + SocketpairWrongDomain, + DEATH_SEGV_MESSAGE(GetErrorMessageContentForTests()), +@@ -284,7 +284,7 @@ BPF_DEATH_TEST_C(BaselinePolicy, + std::ignore = socketpair(AF_INET, SOCK_STREAM, 0, sv); + _exit(1); + } +-#endif // defined(__x86_64__) || defined(__arm__) || defined(__aarch64__) ++#endif // defined(__x86_64__) || defined(__arm__) || defined(__aarch64__) || defined(__riscv) + + BPF_TEST_C(BaselinePolicy, EPERM_open, BaselinePolicy) { + errno = 0; +@@ -348,7 +348,7 @@ TEST_BASELINE_SIGSYS(__NR_sysinfo) + TEST_BASELINE_SIGSYS(__NR_syslog) + TEST_BASELINE_SIGSYS(__NR_timer_create) - #if defined(__x86_64__) || defined(__arm__) || defined(__mips__) || \ -- defined(__aarch64__) -+ defined(__aarch64__) || defined(__riscv) - if (sysno == __NR_socketpair) { - // Only allow AF_UNIX, PF_UNIX. Crash if anything else is seen. - static_assert(AF_UNIX == PF_UNIX, -@@ -366,7 +369,7 @@ ResultExpr EvaluateSyscallImpl(int fs_de - // Allow creating pipes, but don't allow weird flags to pipe2(). - // O_NOTIFICATION_PIPE (== O_EXCL) can be used to create - // "notification pipes", which are rarely used. -#if !defined(__aarch64__) +#if !defined(__aarch64__) && !defined(__riscv) - if (sysno == __NR_pipe) { - return Allow(); - } -Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc -+++ chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc -@@ -42,6 +42,7 @@ - #endif + TEST_BASELINE_SIGSYS(__NR_inotify_init) + TEST_BASELINE_SIGSYS(__NR_vserver) + #endif +diff --git a/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc b/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc +index de2f86931e435..f230507b53956 100644 +--- a/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc ++++ b/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc +@@ -40,6 +40,7 @@ + #include "sandbox/linux/system_headers/linux_time.h" #if BUILDFLAG(IS_LINUX) && !defined(__arm__) && !defined(__aarch64__) && \ + !defined(__riscv) && \ !defined(PTRACE_GET_THREAD_AREA) // Also include asm/ptrace-abi.h since ptrace.h in older libc (for instance // the one in Ubuntu 16.04 LTS) is missing PTRACE_GET_THREAD_AREA. -@@ -478,8 +479,10 @@ ResultExpr RestrictPtrace() { +@@ -480,8 +481,10 @@ ResultExpr RestrictPtrace() { #endif return Switch(request) .Cases({ @@ -153,10 +265,31 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_paramete PTRACE_GETREGSET, #endif #if defined(__arm__) -Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc -+++ chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc +@@ -526,7 +529,7 @@ SANDBOX_EXPORT bpf_dsl::ResultExpr RestrictSockSendFlags(int sysno) { + break; + #endif + #if defined(__i386__) || defined(__x86_64__) || defined(__arm__) || \ +- defined(__mips__) || defined(__aarch64__) ++ defined(__mips__) || defined(__aarch64__) || defined(__riscv) + case __NR_sendto: // Could specify destination. + argIndex = 3; + break; +diff --git a/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions_unittests.cc b/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions_unittests.cc +index 10e64a2c07fbe..ddfd6a7c34465 100644 +--- a/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions_unittests.cc ++++ b/sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions_unittests.cc +@@ -7,6 +7,7 @@ + #include + #include + #include ++#include + #include + #include + #include +diff --git a/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc b/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc +index f3b9561aaf601..15a1d69d15b52 100644 +--- a/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc ++++ b/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc @@ -103,7 +103,7 @@ bool SyscallSets::IsUmask(int sysno) { // Both EPERM and ENOENT are valid errno unless otherwise noted in comment. bool SyscallSets::IsFileSystem(int sysno) { @@ -166,7 +299,15 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_access: // EPERM not a valid errno. case __NR_chmod: case __NR_chown: -@@ -136,7 +136,7 @@ bool SyscallSets::IsFileSystem(int sysno +@@ -129,14 +129,14 @@ bool SyscallSets::IsFileSystem(int sysno) { + #endif + case __NR_ustat: // Same as above. Deprecated. + case __NR_utimes: +-#endif // !defined(__aarch64__) ++#endif // !defined(__aarch64__) && !defined(__riscv) + + case __NR_execve: + case __NR_faccessat: // EPERM not a valid errno. case __NR_faccessat2: case __NR_fchmodat: case __NR_fchownat: // Should be called chownat ? @@ -175,7 +316,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_newfstatat: // fstatat(). EPERM not a valid errno. #elif defined(__i386__) || defined(__arm__) || \ (defined(ARCH_CPU_MIPS_FAMILY) && defined(ARCH_CPU_32_BITS)) -@@ -241,7 +241,7 @@ bool SyscallSets::IsAllowedFileSystemAcc +@@ -241,7 +241,7 @@ bool SyscallSets::IsAllowedFileSystemAccessViaFd(int sysno) { case __NR_oldfstat: #endif #if defined(__i386__) || defined(__x86_64__) || defined(__mips__) || \ @@ -184,7 +325,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_sync_file_range: // EPERM not a valid errno. #elif defined(__arm__) case __NR_arm_sync_file_range: // EPERM not a valid errno. -@@ -260,7 +260,7 @@ bool SyscallSets::IsDeniedFileSystemAcce +@@ -260,7 +260,7 @@ bool SyscallSets::IsDeniedFileSystemAccessViaFd(int sysno) { #if defined(__i386__) || defined(__arm__) case __NR_fchown32: #endif @@ -193,7 +334,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_getdents: // EPERM not a valid errno. #endif case __NR_getdents64: // EPERM not a valid errno. -@@ -339,7 +339,7 @@ bool SyscallSets::IsProcessPrivilegeChan +@@ -339,7 +339,7 @@ bool SyscallSets::IsProcessPrivilegeChange(int sysno) { bool SyscallSets::IsProcessGroupOrSession(int sysno) { switch (sysno) { case __NR_setpgid: @@ -202,7 +343,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_getpgrp: #endif case __NR_setsid: -@@ -373,7 +373,7 @@ bool SyscallSets::IsAllowedSignalHandlin +@@ -373,7 +373,7 @@ bool SyscallSets::IsAllowedSignalHandling(int sysno) { case __NR_rt_sigqueueinfo: case __NR_rt_sigsuspend: case __NR_rt_tgsigqueueinfo: @@ -211,7 +352,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_signalfd: #endif case __NR_signalfd4: -@@ -397,12 +397,12 @@ bool SyscallSets::IsAllowedOperationOnFd +@@ -397,12 +397,12 @@ bool SyscallSets::IsAllowedOperationOnFd(int sysno) { switch (sysno) { case __NR_close: case __NR_dup: @@ -226,7 +367,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_shutdown: #endif return true; -@@ -441,7 +441,7 @@ bool SyscallSets::IsAllowedProcessStartO +@@ -441,7 +441,7 @@ bool SyscallSets::IsAllowedProcessStartOrDeath(int sysno) { return true; case __NR_clone: // Should be parameter-restricted. case __NR_setns: // Privileged. @@ -235,7 +376,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_fork: #endif #if defined(__i386__) || defined(__x86_64__) -@@ -452,7 +452,7 @@ bool SyscallSets::IsAllowedProcessStartO +@@ -452,7 +452,7 @@ bool SyscallSets::IsAllowedProcessStartOrDeath(int sysno) { #endif case __NR_set_tid_address: case __NR_unshare: @@ -244,7 +385,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_vfork: #endif default: -@@ -477,7 +477,7 @@ bool SyscallSets::IsAllowedFutex(int sys +@@ -477,7 +477,7 @@ bool SyscallSets::IsAllowedFutex(int sysno) { bool SyscallSets::IsAllowedEpoll(int sysno) { switch (sysno) { @@ -253,7 +394,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_epoll_create: case __NR_epoll_wait: #endif -@@ -499,7 +499,7 @@ bool SyscallSets::IsAllowedEpoll(int sys +@@ -499,7 +499,7 @@ bool SyscallSets::IsAllowedEpoll(int sysno) { bool SyscallSets::IsDeniedGetOrModifySocket(int sysno) { switch (sysno) { #if defined(__x86_64__) || defined(__arm__) || defined(__mips__) || \ @@ -262,7 +403,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_accept: case __NR_accept4: case __NR_bind: -@@ -554,7 +554,7 @@ bool SyscallSets::IsAllowedAddressSpaceA +@@ -554,7 +554,7 @@ bool SyscallSets::IsAllowedAddressSpaceAccess(int sysno) { case __NR_mincore: case __NR_mlockall: #if defined(__i386__) || defined(__x86_64__) || defined(__mips__) || \ @@ -271,7 +412,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_mmap: #endif #if defined(__i386__) || defined(__arm__) || \ -@@ -587,7 +587,7 @@ bool SyscallSets::IsAllowedGeneralIo(int +@@ -587,7 +587,7 @@ bool SyscallSets::IsAllowedGeneralIo(int sysno) { (defined(ARCH_CPU_MIPS_FAMILY) && defined(ARCH_CPU_32_BITS)) case __NR__llseek: #endif @@ -280,7 +421,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_poll: #endif case __NR_ppoll: -@@ -608,7 +608,7 @@ bool SyscallSets::IsAllowedGeneralIo(int +@@ -608,7 +608,7 @@ bool SyscallSets::IsAllowedGeneralIo(int sysno) { case __NR_recv: #endif #if defined(__x86_64__) || defined(__arm__) || defined(__mips__) || \ @@ -289,16 +430,25 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_recvfrom: // Could specify source. case __NR_recvmsg: // Could specify source. #endif -@@ -623,7 +623,7 @@ bool SyscallSets::IsAllowedGeneralIo(int +@@ -639,7 +639,7 @@ bool SyscallSets::IsAllowedGeneralIo(int sysno) { case __NR_send: #endif - #if defined(__x86_64__) || defined(__arm__) || defined(__mips__) || \ -- defined(__aarch64__) -+ defined(__aarch64__) || defined(__riscv) + #if defined(__i386__) || defined(__x86_64__) || defined(__arm__) || \ +- defined(__mips__) || defined(__aarch64__) ++ defined(__mips__) || defined(__aarch64__) || defined(__riscv) + case __NR_sendmsg: // Could specify destination. + case __NR_sendto: // Could specify destination. + #endif +@@ -656,7 +656,7 @@ bool SyscallSets::IsSockSendOneMsg(int sysno) { + case __NR_send: + #endif + #if defined(__i386__) || defined(__x86_64__) || defined(__arm__) || \ +- defined(__mips__) || defined(__aarch64__) ++ defined(__mips__) || defined(__aarch64__) || defined(__riscv) case __NR_sendmsg: // Could specify destination. case __NR_sendto: // Could specify destination. #endif -@@ -672,7 +672,7 @@ bool SyscallSets::IsSeccomp(int sysno) { +@@ -690,7 +690,7 @@ bool SyscallSets::IsSeccomp(int sysno) { bool SyscallSets::IsAllowedBasicScheduler(int sysno) { switch (sysno) { case __NR_sched_yield: @@ -307,7 +457,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_pause: #endif case __NR_nanosleep: -@@ -756,7 +756,7 @@ bool SyscallSets::IsNuma(int sysno) { +@@ -774,7 +774,7 @@ bool SyscallSets::IsNuma(int sysno) { case __NR_getcpu: case __NR_mbind: #if defined(__i386__) || defined(__x86_64__) || defined(__mips__) || \ @@ -316,7 +466,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_migrate_pages: #endif case __NR_move_pages: -@@ -791,7 +791,7 @@ bool SyscallSets::IsGlobalProcessEnviron +@@ -809,7 +809,7 @@ bool SyscallSets::IsGlobalProcessEnvironment(int sysno) { switch (sysno) { case __NR_acct: // Privileged. #if defined(__i386__) || defined(__x86_64__) || defined(__mips__) || \ @@ -325,7 +475,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_getrlimit: #endif #if defined(__i386__) || defined(__arm__) -@@ -826,7 +826,7 @@ bool SyscallSets::IsDebug(int sysno) { +@@ -844,7 +844,7 @@ bool SyscallSets::IsDebug(int sysno) { bool SyscallSets::IsGlobalSystemStatus(int sysno) { switch (sysno) { @@ -334,7 +484,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR__sysctl: case __NR_sysfs: #endif -@@ -844,7 +844,7 @@ bool SyscallSets::IsGlobalSystemStatus(i +@@ -862,7 +862,7 @@ bool SyscallSets::IsGlobalSystemStatus(int sysno) { bool SyscallSets::IsEventFd(int sysno) { switch (sysno) { @@ -343,7 +493,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_eventfd: #endif case __NR_eventfd2: -@@ -896,6 +896,7 @@ bool SyscallSets::IsKeyManagement(int sy +@@ -914,6 +914,7 @@ bool SyscallSets::IsKeyManagement(int sysno) { } #if defined(__x86_64__) || defined(__arm__) || defined(__aarch64__) || \ @@ -351,7 +501,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc (defined(ARCH_CPU_MIPS_FAMILY) && defined(ARCH_CPU_64_BITS)) bool SyscallSets::IsSystemVSemaphores(int sysno) { switch (sysno) { -@@ -915,7 +916,7 @@ bool SyscallSets::IsSystemVSemaphores(in +@@ -933,7 +934,7 @@ bool SyscallSets::IsSystemVSemaphores(int sysno) { #endif #if defined(__i386__) || defined(__x86_64__) || defined(__arm__) || \ @@ -360,7 +510,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc (defined(ARCH_CPU_MIPS_FAMILY) && defined(ARCH_CPU_64_BITS)) // These give a lot of ambient authority and bypass the setuid sandbox. bool SyscallSets::IsSystemVSharedMemory(int sysno) { -@@ -932,6 +933,7 @@ bool SyscallSets::IsSystemVSharedMemory( +@@ -950,6 +951,7 @@ bool SyscallSets::IsSystemVSharedMemory(int sysno) { #endif #if defined(__x86_64__) || defined(__arm__) || defined(__aarch64__) || \ @@ -368,7 +518,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc (defined(ARCH_CPU_MIPS_FAMILY) && defined(ARCH_CPU_64_BITS)) bool SyscallSets::IsSystemVMessageQueue(int sysno) { switch (sysno) { -@@ -963,6 +965,7 @@ bool SyscallSets::IsSystemVIpc(int sysno +@@ -981,6 +983,7 @@ bool SyscallSets::IsSystemVIpc(int sysno) { bool SyscallSets::IsAnySystemV(int sysno) { #if defined(__x86_64__) || defined(__arm__) || defined(__aarch64__) || \ @@ -376,7 +526,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc (defined(ARCH_CPU_MIPS_FAMILY) && defined(ARCH_CPU_64_BITS)) return IsSystemVMessageQueue(sysno) || IsSystemVSemaphores(sysno) || IsSystemVSharedMemory(sysno); -@@ -1000,7 +1003,7 @@ bool SyscallSets::IsAdvancedScheduler(in +@@ -1018,7 +1021,7 @@ bool SyscallSets::IsAdvancedScheduler(int sysno) { bool SyscallSets::IsInotify(int sysno) { switch (sysno) { case __NR_inotify_add_watch: @@ -385,7 +535,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_inotify_init: #endif case __NR_inotify_init1: -@@ -1135,7 +1138,7 @@ bool SyscallSets::IsMisc(int sysno) { +@@ -1153,7 +1156,7 @@ bool SyscallSets::IsMisc(int sysno) { #if defined(__x86_64__) case __NR_tuxcall: #endif @@ -394,7 +544,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc case __NR_vserver: #endif return true; -@@ -1194,6 +1197,18 @@ bool SyscallSets::IsMipsMisc(int sysno) +@@ -1212,6 +1215,18 @@ bool SyscallSets::IsMipsMisc(int sysno) { } #endif // defined(__mips__) @@ -413,10 +563,10 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc bool SyscallSets::IsGoogle3Threading(int sysno) { switch (sysno) { case __NR_getitimer: -Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h -+++ chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h +diff --git a/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h b/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h +index fa49942cb8a9e..af841baac9ae5 100644 +--- a/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h ++++ b/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h @@ -52,7 +52,7 @@ class SANDBOX_EXPORT SyscallSets { #endif @@ -426,7 +576,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h static bool IsNetworkSocketInformation(int sysno); #endif -@@ -79,18 +79,21 @@ class SANDBOX_EXPORT SyscallSets { +@@ -80,18 +80,21 @@ class SANDBOX_EXPORT SyscallSets { static bool IsAsyncIo(int sysno); static bool IsKeyManagement(int sysno); #if defined(__x86_64__) || defined(__arm__) || defined(__aarch64__) || \ @@ -451,7 +601,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h static bool IsSystemVMessageQueue(int sysno); #endif -@@ -117,6 +120,9 @@ class SANDBOX_EXPORT SyscallSets { +@@ -118,6 +121,9 @@ class SANDBOX_EXPORT SyscallSets { static bool IsMipsPrivate(int sysno); static bool IsMipsMisc(int sysno); #endif // defined(__mips__) @@ -461,11 +611,11 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf-helpers/syscall_sets.h static bool IsGoogle3Threading(int sysno); }; -Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf/syscall.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/seccomp-bpf/syscall.cc -+++ chromium-137.0.7151.55/sandbox/linux/seccomp-bpf/syscall.cc -@@ -23,7 +23,7 @@ namespace sandbox { +diff --git a/sandbox/linux/seccomp-bpf/syscall.cc b/sandbox/linux/seccomp-bpf/syscall.cc +index b0cdc71b8f972..ab72f9d697ba9 100644 +--- a/sandbox/linux/seccomp-bpf/syscall.cc ++++ b/sandbox/linux/seccomp-bpf/syscall.cc +@@ -19,7 +19,7 @@ namespace sandbox { namespace { #if defined(ARCH_CPU_X86_FAMILY) || defined(ARCH_CPU_ARM_FAMILY) || \ @@ -474,7 +624,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf/syscall.cc // Number that's not currently used by any Linux kernel ABIs. const int kInvalidSyscallNumber = 0x351d3; #else -@@ -313,6 +313,28 @@ asm(// We need to be able to tell the ke +@@ -309,6 +309,28 @@ asm(// We need to be able to tell the kernel exactly where we made a "2:ret\n" ".cfi_endproc\n" ".size SyscallAsm, .-SyscallAsm\n" @@ -503,7 +653,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf/syscall.cc #endif ); // asm -@@ -324,6 +346,10 @@ intptr_t SyscallAsm(intptr_t nr, const i +@@ -320,6 +342,10 @@ intptr_t SyscallAsm(intptr_t nr, const intptr_t args[6]); extern "C" { intptr_t SyscallAsm(intptr_t nr, const intptr_t args[8]); } @@ -514,7 +664,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf/syscall.cc #endif } // namespace -@@ -356,6 +382,10 @@ intptr_t Syscall::Call(int nr, +@@ -352,6 +378,10 @@ intptr_t Syscall::Call(int nr, // where that makes sense. #if defined(__mips__) const intptr_t args[8] = {p0, p1, p2, p3, p4, p5, p6, p7}; @@ -525,7 +675,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf/syscall.cc #else DCHECK_EQ(p6, 0) << " Support for syscalls with more than six arguments not " "added for this architecture"; -@@ -430,6 +460,8 @@ intptr_t Syscall::Call(int nr, +@@ -426,6 +456,8 @@ intptr_t Syscall::Call(int nr, ret = inout; } @@ -534,10 +684,33 @@ Index: chromium-137.0.7151.55/sandbox/linux/seccomp-bpf/syscall.cc #else #error "Unimplemented architecture" #endif -Index: chromium-137.0.7151.55/sandbox/linux/services/credentials.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/services/credentials.cc -+++ chromium-137.0.7151.55/sandbox/linux/services/credentials.cc +diff --git a/sandbox/linux/seccomp-bpf/trap.cc b/sandbox/linux/seccomp-bpf/trap.cc +index 9fbefe3e8b7bc..bca98f0a4ba23 100644 +--- a/sandbox/linux/seccomp-bpf/trap.cc ++++ b/sandbox/linux/seccomp-bpf/trap.cc +@@ -221,6 +221,18 @@ void Trap::SigSys(int nr, LinuxSigInfo* info, ucontext_t* ctx) { + SECCOMP_PARM6(ctx), + SECCOMP_PARM7(ctx), + SECCOMP_PARM8(ctx)); ++#elif defined(__riscv) ++ // RISC-V supports up to seven arguments for syscall. ++ // However, seccomp bpf can filter only up to six arguments, so using seven ++ // arguments has sense only when using UnsafeTrap() handler. ++ rc = Syscall::Call(SECCOMP_SYSCALL(ctx), ++ SECCOMP_PARM1(ctx), ++ SECCOMP_PARM2(ctx), ++ SECCOMP_PARM3(ctx), ++ SECCOMP_PARM4(ctx), ++ SECCOMP_PARM5(ctx), ++ SECCOMP_PARM6(ctx), ++ SECCOMP_PARM7(ctx)); + #else + rc = Syscall::Call(SECCOMP_SYSCALL(ctx), + SECCOMP_PARM1(ctx), +diff --git a/sandbox/linux/services/credentials.cc b/sandbox/linux/services/credentials.cc +index 033f22ab2ac38..2dec3c8c95f15 100644 +--- a/sandbox/linux/services/credentials.cc ++++ b/sandbox/linux/services/credentials.cc @@ -90,7 +90,7 @@ bool ChrootToSafeEmptyDir() { alignas(16) char stack_buf[PTHREAD_STACK_MIN_CONST]; @@ -547,11 +720,11 @@ Index: chromium-137.0.7151.55/sandbox/linux/services/credentials.cc // The stack grows downward. void* stack = stack_buf + sizeof(stack_buf); #else -Index: chromium-137.0.7151.55/sandbox/linux/services/syscall_wrappers.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/services/syscall_wrappers.cc -+++ chromium-137.0.7151.55/sandbox/linux/services/syscall_wrappers.cc -@@ -66,7 +66,7 @@ long sys_clone(unsigned long flags, +diff --git a/sandbox/linux/services/syscall_wrappers.cc b/sandbox/linux/services/syscall_wrappers.cc +index ecc897e27c63c..7f5efdfaba2d5 100644 +--- a/sandbox/linux/services/syscall_wrappers.cc ++++ b/sandbox/linux/services/syscall_wrappers.cc +@@ -68,7 +68,7 @@ long sys_clone(unsigned long flags, #if defined(ARCH_CPU_X86_64) return syscall(__NR_clone, flags, child_stack, ptid, ctid, tls); #elif defined(ARCH_CPU_X86) || defined(ARCH_CPU_ARM_FAMILY) || \ @@ -560,11 +733,11 @@ Index: chromium-137.0.7151.55/sandbox/linux/services/syscall_wrappers.cc // CONFIG_CLONE_BACKWARDS defined. return syscall(__NR_clone, flags, child_stack, ptid, tls, ctid); #endif -Index: chromium-137.0.7151.55/sandbox/linux/syscall_broker/broker_process.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/syscall_broker/broker_process.cc -+++ chromium-137.0.7151.55/sandbox/linux/syscall_broker/broker_process.cc -@@ -120,44 +120,46 @@ bool BrokerProcess::IsSyscallBrokerable( +diff --git a/sandbox/linux/syscall_broker/broker_process.cc b/sandbox/linux/syscall_broker/broker_process.cc +index 9845f875091c6..23945954a7216 100644 +--- a/sandbox/linux/syscall_broker/broker_process.cc ++++ b/sandbox/linux/syscall_broker/broker_process.cc +@@ -120,44 +120,46 @@ bool BrokerProcess::IsSyscallBrokerable(int sysno, bool fast_check) const { // and are default disabled in Android. So, we should refuse to broker them // to be consistent with the platform's restrictions. switch (sysno) { @@ -618,7 +791,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/syscall_broker/broker_process.cc case __NR_stat: case __NR_lstat: #endif -@@ -167,7 +169,7 @@ bool BrokerProcess::IsSyscallBrokerable( +@@ -167,7 +169,7 @@ bool BrokerProcess::IsSyscallBrokerable(int sysno, bool fast_check) const { #if defined(__NR_fstatat64) case __NR_fstatat64: #endif @@ -627,7 +800,7 @@ Index: chromium-137.0.7151.55/sandbox/linux/syscall_broker/broker_process.cc case __NR_newfstatat: #endif return !fast_check || policy_->allowed_command_set.test(COMMAND_STAT); -@@ -182,7 +184,7 @@ bool BrokerProcess::IsSyscallBrokerable( +@@ -182,7 +184,7 @@ bool BrokerProcess::IsSyscallBrokerable(int sysno, bool fast_check) const { return !fast_check || policy_->allowed_command_set.test(COMMAND_STAT); #endif @@ -636,10 +809,10 @@ Index: chromium-137.0.7151.55/sandbox/linux/syscall_broker/broker_process.cc case __NR_unlink: return !fast_check || policy_->allowed_command_set.test(COMMAND_UNLINK); #endif -Index: chromium-137.0.7151.55/sandbox/linux/system_headers/linux_seccomp.h -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/system_headers/linux_seccomp.h -+++ chromium-137.0.7151.55/sandbox/linux/system_headers/linux_seccomp.h +diff --git a/sandbox/linux/system_headers/linux_seccomp.h b/sandbox/linux/system_headers/linux_seccomp.h +index 8690a96eb01b1..dec2afc744985 100644 +--- a/sandbox/linux/system_headers/linux_seccomp.h ++++ b/sandbox/linux/system_headers/linux_seccomp.h @@ -39,6 +39,10 @@ #define EM_AARCH64 183 #endif @@ -662,10 +835,10 @@ Index: chromium-137.0.7151.55/sandbox/linux/system_headers/linux_seccomp.h // For prctl.h #ifndef PR_SET_SECCOMP #define PR_SET_SECCOMP 22 -Index: chromium-137.0.7151.55/sandbox/linux/system_headers/linux_signal.h -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/system_headers/linux_signal.h -+++ chromium-137.0.7151.55/sandbox/linux/system_headers/linux_signal.h +diff --git a/sandbox/linux/system_headers/linux_signal.h b/sandbox/linux/system_headers/linux_signal.h +index 69ccaf1081578..2ffe30973cd32 100644 +--- a/sandbox/linux/system_headers/linux_signal.h ++++ b/sandbox/linux/system_headers/linux_signal.h @@ -13,7 +13,7 @@ // (not undefined, but defined different values and in different memory // layouts). So, fill the gap here. @@ -675,10 +848,10 @@ Index: chromium-137.0.7151.55/sandbox/linux/system_headers/linux_signal.h #define LINUX_SIGHUP 1 #define LINUX_SIGINT 2 -Index: chromium-137.0.7151.55/sandbox/linux/system_headers/linux_stat.h -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/system_headers/linux_stat.h -+++ chromium-137.0.7151.55/sandbox/linux/system_headers/linux_stat.h +diff --git a/sandbox/linux/system_headers/linux_stat.h b/sandbox/linux/system_headers/linux_stat.h +index 3aae8cbced775..74977adb53caf 100644 +--- a/sandbox/linux/system_headers/linux_stat.h ++++ b/sandbox/linux/system_headers/linux_stat.h @@ -150,7 +150,7 @@ struct kernel_stat { int st_blocks; int st_pad4[14]; @@ -688,10 +861,10 @@ Index: chromium-137.0.7151.55/sandbox/linux/system_headers/linux_stat.h struct kernel_stat { unsigned long st_dev; unsigned long st_ino; -Index: chromium-137.0.7151.55/sandbox/linux/system_headers/linux_syscalls.h -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/linux/system_headers/linux_syscalls.h -+++ chromium-137.0.7151.55/sandbox/linux/system_headers/linux_syscalls.h +diff --git a/sandbox/linux/system_headers/linux_syscalls.h b/sandbox/linux/system_headers/linux_syscalls.h +index 438147b4018b6..d6de8c1cb2340 100644 +--- a/sandbox/linux/system_headers/linux_syscalls.h ++++ b/sandbox/linux/system_headers/linux_syscalls.h @@ -35,5 +35,9 @@ #include "sandbox/linux/system_headers/arm64_linux_syscalls.h" #endif @@ -702,11 +875,12 @@ Index: chromium-137.0.7151.55/sandbox/linux/system_headers/linux_syscalls.h + #endif // SANDBOX_LINUX_SYSTEM_HEADERS_LINUX_SYSCALLS_H_ -Index: chromium-137.0.7151.55/sandbox/linux/system_headers/riscv64_linux_syscalls.h -=================================================================== +diff --git a/sandbox/linux/system_headers/riscv64_linux_syscalls.h b/sandbox/linux/system_headers/riscv64_linux_syscalls.h +new file mode 100644 +index 0000000000000..93460d7a50a1e --- /dev/null -+++ chromium-137.0.7151.55/sandbox/linux/system_headers/riscv64_linux_syscalls.h -@@ -0,0 +1,1226 @@ ++++ b/sandbox/linux/system_headers/riscv64_linux_syscalls.h +@@ -0,0 +1,1290 @@ +// Copyright 2014 The Chromium Authors +// Use of this source code is governed by a BSD-style license that can be +// found in the LICENSE file. @@ -1932,12 +2106,76 @@ Index: chromium-137.0.7151.55/sandbox/linux/system_headers/riscv64_linux_syscall +#define __NR_landlock_restrict_self 446 +#endif + ++#if !defined(__NR_memfd_secret) ++#define __NR_memfd_secret 447 ++#endif ++ ++#if !defined(__NR_process_mrelease) ++#define __NR_process_mrelease 448 ++#endif ++ ++#if !defined(__NR_futex_waitv) ++#define __NR_futex_waitv 449 ++#endif ++ ++#if !defined(__NR_set_mempolicy_home_node) ++#define __NR_set_mempolicy_home_node 450 ++#endif ++ ++#if !defined(__NR_cachestat) ++#define __NR_cachestat 451 ++#endif ++ ++#if !defined(__NR_fchmodat2) ++#define __NR_fchmodat2 452 ++#endif ++ ++#if !defined(__NR_map_shadow_stack) ++#define __NR_map_shadow_stack 453 ++#endif ++ ++#if !defined(__NR_futex_wake) ++#define __NR_futex_wake 454 ++#endif ++ ++#if !defined(__NR_futex_wait) ++#define __NR_futex_wait 455 ++#endif ++ ++#if !defined(__NR_futex_requeue) ++#define __NR_futex_requeue 456 ++#endif ++ ++#if !defined(__NR_statmount) ++#define __NR_statmount 457 ++#endif ++ ++#if !defined(__NR_listmount) ++#define __NR_listmount 458 ++#endif ++ ++#if !defined(__NR_lsm_get_self_attr) ++#define __NR_lsm_get_self_attr 459 ++#endif ++ ++#if !defined(__NR_lsm_set_self_attr) ++#define __NR_lsm_set_self_attr 460 ++#endif ++ ++#if !defined(__NR_lsm_list_modules) ++#define __NR_lsm_list_modules 461 ++#endif ++ ++#if !defined(__NR_mseal) ++#define __NR_mseal 462 ++#endif ++ +#endif // SANDBOX_LINUX_SYSTEM_HEADERS_RISCV64_LINUX_SYSCALLS_H_ -Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_cdm_policy_linux.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/policy/linux/bpf_cdm_policy_linux.cc -+++ chromium-137.0.7151.55/sandbox/policy/linux/bpf_cdm_policy_linux.cc -@@ -33,7 +33,7 @@ ResultExpr CdmProcessPolicy::EvaluateSys +diff --git a/sandbox/policy/linux/bpf_cdm_policy_linux.cc b/sandbox/policy/linux/bpf_cdm_policy_linux.cc +index 433720fa9dd0f..482ce1d8149ce 100644 +--- a/sandbox/policy/linux/bpf_cdm_policy_linux.cc ++++ b/sandbox/policy/linux/bpf_cdm_policy_linux.cc +@@ -33,7 +33,7 @@ ResultExpr CdmProcessPolicy::EvaluateSyscall(int sysno) const { case __NR_ftruncate: case __NR_fallocate: #if defined(__i386__) || defined(__x86_64__) || defined(__mips__) || \ @@ -1946,11 +2184,11 @@ Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_cdm_policy_linux.cc case __NR_getrlimit: #endif #if defined(__i386__) || defined(__arm__) -Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_cros_amd_gpu_policy_linux.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/policy/linux/bpf_cros_amd_gpu_policy_linux.cc -+++ chromium-137.0.7151.55/sandbox/policy/linux/bpf_cros_amd_gpu_policy_linux.cc -@@ -38,7 +38,7 @@ ResultExpr CrosAmdGpuProcessPolicy::Eval +diff --git a/sandbox/policy/linux/bpf_cros_amd_gpu_policy_linux.cc b/sandbox/policy/linux/bpf_cros_amd_gpu_policy_linux.cc +index 1ea2f0f6bee56..7d3290a61d2e7 100644 +--- a/sandbox/policy/linux/bpf_cros_amd_gpu_policy_linux.cc ++++ b/sandbox/policy/linux/bpf_cros_amd_gpu_policy_linux.cc +@@ -39,7 +39,7 @@ ResultExpr CrosAmdGpuProcessPolicy::EvaluateSyscall(int sysno) const { case __NR_sched_setscheduler: case __NR_sysinfo: case __NR_uname: @@ -1959,11 +2197,11 @@ Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_cros_amd_gpu_policy_linux case __NR_readlink: case __NR_stat: #endif -Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_gpu_policy_linux.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/policy/linux/bpf_gpu_policy_linux.cc -+++ chromium-137.0.7151.55/sandbox/policy/linux/bpf_gpu_policy_linux.cc -@@ -72,7 +72,7 @@ ResultExpr GpuProcessPolicy::EvaluateSys +diff --git a/sandbox/policy/linux/bpf_gpu_policy_linux.cc b/sandbox/policy/linux/bpf_gpu_policy_linux.cc +index aa14d6a133da2..e9ee95636e5ed 100644 +--- a/sandbox/policy/linux/bpf_gpu_policy_linux.cc ++++ b/sandbox/policy/linux/bpf_gpu_policy_linux.cc +@@ -73,7 +73,7 @@ ResultExpr GpuProcessPolicy::EvaluateSyscall(int sysno) const { (defined(ARCH_CPU_MIPS_FAMILY) && defined(ARCH_CPU_32_BITS)) case __NR_ftruncate64: #endif @@ -1972,11 +2210,11 @@ Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_gpu_policy_linux.cc case __NR_getdents: #endif case __NR_getdents64: -Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_network_policy_linux.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/policy/linux/bpf_network_policy_linux.cc -+++ chromium-137.0.7151.55/sandbox/policy/linux/bpf_network_policy_linux.cc -@@ -260,7 +260,7 @@ ResultExpr NetworkProcessPolicy::Evaluat +diff --git a/sandbox/policy/linux/bpf_network_policy_linux.cc b/sandbox/policy/linux/bpf_network_policy_linux.cc +index 19d1f5d106ac2..297e48abf24ff 100644 +--- a/sandbox/policy/linux/bpf_network_policy_linux.cc ++++ b/sandbox/policy/linux/bpf_network_policy_linux.cc +@@ -259,7 +259,7 @@ ResultExpr NetworkProcessPolicy::EvaluateSyscall(int sysno) const { case __NR_fdatasync: case __NR_fsync: case __NR_mremap: @@ -1985,11 +2223,11 @@ Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_network_policy_linux.cc case __NR_getdents: #endif case __NR_getdents64: -Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_print_compositor_policy_linux.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/policy/linux/bpf_print_compositor_policy_linux.cc -+++ chromium-137.0.7151.55/sandbox/policy/linux/bpf_print_compositor_policy_linux.cc -@@ -33,7 +33,7 @@ ResultExpr PrintCompositorProcessPolicy: +diff --git a/sandbox/policy/linux/bpf_print_compositor_policy_linux.cc b/sandbox/policy/linux/bpf_print_compositor_policy_linux.cc +index bff338a903e58..36acee528ce6f 100644 +--- a/sandbox/policy/linux/bpf_print_compositor_policy_linux.cc ++++ b/sandbox/policy/linux/bpf_print_compositor_policy_linux.cc +@@ -33,7 +33,7 @@ ResultExpr PrintCompositorProcessPolicy::EvaluateSyscall(int sysno) const { case __NR_fdatasync: case __NR_fsync: #if defined(__i386__) || defined(__x86_64__) || defined(__mips__) || \ @@ -1998,11 +2236,11 @@ Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_print_compositor_policy_l case __NR_getrlimit: #endif #if defined(__i386__) || defined(__arm__) -Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_renderer_policy_linux.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/policy/linux/bpf_renderer_policy_linux.cc -+++ chromium-137.0.7151.55/sandbox/policy/linux/bpf_renderer_policy_linux.cc -@@ -85,7 +85,7 @@ ResultExpr RendererProcessPolicy::Evalua +diff --git a/sandbox/policy/linux/bpf_renderer_policy_linux.cc b/sandbox/policy/linux/bpf_renderer_policy_linux.cc +index 8709f5e70a90a..02ca6f0c61d59 100644 +--- a/sandbox/policy/linux/bpf_renderer_policy_linux.cc ++++ b/sandbox/policy/linux/bpf_renderer_policy_linux.cc +@@ -86,7 +86,7 @@ ResultExpr RendererProcessPolicy::EvaluateSyscall(int sysno) const { case __NR_ftruncate64: #endif #if defined(__i386__) || defined(__x86_64__) || defined(__mips__) || \ @@ -2011,11 +2249,11 @@ Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_renderer_policy_linux.cc case __NR_getrlimit: case __NR_setrlimit: // We allow setrlimit to dynamically adjust the address space limit as -Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_service_policy_linux.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/policy/linux/bpf_service_policy_linux.cc -+++ chromium-137.0.7151.55/sandbox/policy/linux/bpf_service_policy_linux.cc -@@ -26,7 +26,7 @@ ResultExpr ServiceProcessPolicy::Evaluat +diff --git a/sandbox/policy/linux/bpf_service_policy_linux.cc b/sandbox/policy/linux/bpf_service_policy_linux.cc +index 32754e67be3d6..3f42eabba94c7 100644 +--- a/sandbox/policy/linux/bpf_service_policy_linux.cc ++++ b/sandbox/policy/linux/bpf_service_policy_linux.cc +@@ -26,7 +26,7 @@ ResultExpr ServiceProcessPolicy::EvaluateSyscall(int sysno) const { return RestrictIoctl(); // Allow the system calls below. #if defined(__i386__) || defined(__x86_64__) || defined(__mips__) || \ @@ -2024,11 +2262,11 @@ Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_service_policy_linux.cc case __NR_getrlimit: #endif #if defined(__i386__) || defined(__arm__) -Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_utility_policy_linux.cc -=================================================================== ---- chromium-137.0.7151.55.orig/sandbox/policy/linux/bpf_utility_policy_linux.cc -+++ chromium-137.0.7151.55/sandbox/policy/linux/bpf_utility_policy_linux.cc -@@ -34,7 +34,7 @@ ResultExpr UtilityProcessPolicy::Evaluat +diff --git a/sandbox/policy/linux/bpf_utility_policy_linux.cc b/sandbox/policy/linux/bpf_utility_policy_linux.cc +index e299ce998b9bd..ed1106898ec33 100644 +--- a/sandbox/policy/linux/bpf_utility_policy_linux.cc ++++ b/sandbox/policy/linux/bpf_utility_policy_linux.cc +@@ -34,7 +34,7 @@ ResultExpr UtilityProcessPolicy::EvaluateSyscall(int sysno) const { case __NR_fdatasync: case __NR_fsync: #if defined(__i386__) || defined(__x86_64__) || defined(__mips__) || \ @@ -2037,4 +2275,6 @@ Index: chromium-137.0.7151.55/sandbox/policy/linux/bpf_utility_policy_linux.cc case __NR_getrlimit: #endif #if defined(__i386__) || defined(__arm__) +-- +2.51.0 diff --git a/www-client/chromium/files/riscv-v8.patch b/www-client/chromium/files/riscv-v8.patch deleted file mode 100644 index 9e47b25..0000000 --- a/www-client/chromium/files/riscv-v8.patch +++ /dev/null @@ -1,14 +0,0 @@ -Index: chromium-137.0.7151.55/v8/gni/v8.gni -=================================================================== ---- chromium-137.0.7151.55.orig/v8/gni/v8.gni -+++ chromium-137.0.7151.55/v8/gni/v8.gni -@@ -234,7 +234,7 @@ assert(!(v8_enable_webassembly && v8_ena - if (v8_enable_pointer_compression == "") { - v8_enable_pointer_compression = - v8_current_cpu == "arm64" || v8_current_cpu == "x64" || -- v8_current_cpu == "loong64" -+ v8_current_cpu == "loong64" || v8_current_cpu == "riscv64" - } - - # The Wasm interpreter is currently supported only on arm64 and x64, on - diff --git a/www-client/chromium/files/riscv-swiftshader.patch b/www-client/chromium/files/swiftshader-use-llvm16.patch similarity index 94% rename from www-client/chromium/files/riscv-swiftshader.patch rename to www-client/chromium/files/swiftshader-use-llvm16.patch index 3857fa9..54d18c1 100644 --- a/www-client/chromium/files/riscv-swiftshader.patch +++ b/www-client/chromium/files/swiftshader-use-llvm16.patch @@ -1,4 +1,4 @@ -ndex: chromium-136.0.7103.113/third_party/swiftshader/src/Reactor/BUILD.gn +Index: chromium-136.0.7103.113/third_party/swiftshader/src/Reactor/BUILD.gn =================================================================== --- chromium-136.0.7103.113.orig/third_party/swiftshader/src/Reactor/BUILD.gn +++ chromium-136.0.7103.113/third_party/swiftshader/src/Reactor/BUILD.gn diff --git a/www-client/chromium/metadata.xml b/www-client/chromium/metadata.xml deleted file mode 100644 index e5778b5..0000000 --- a/www-client/chromium/metadata.xml +++ /dev/null @@ -1,33 +0,0 @@ - - - - - chromium@gentoo.org - Chromium in Gentoo Project - - - kangie@gentoo.org - Matt Jolly - - - Download and use the upstream binary toolchain(s) to build Chromium - Enable DCHECK feature with severity configurable at runtime. Mostly intended for debugging and development, NOT RECOMMENDED for general use. - (binpkg only) Use Chromium FFmpeg fork (media-video/ffmpeg-chromium) rather than mainline FFmpeg (media-video/ffmpeg) - Build with GTK4 headers. - Enable support for Google Hangouts features such as screen sharing - Build Ozone only with headless backend, NOT RECOMMENDED for general use. - Enable Official build instead of Developer build. - Allow building on a PaX-enabled kernel - Build with Profile Guided Optimizations (2-stage compilation) - Enable codecs for patent-encumbered audio and video formats. - Use system media-libs/harfbuzz instead of the bundled library. - Use system dev-libs/icu instead of the bundled one - Use system media-libs/libpng instead of the bundled library - Use system app-arch/zstd instead of the bundled one. - Unsupported closed-source DRM capability (required by Netflix VOD) - - - chromium/chromium - Matt.Jolly/chromium-patches - -