aboutsummaryrefslogtreecommitdiff
path: root/www
diff options
context:
space:
mode:
authorCarlos J. Puga Medina <cpm@FreeBSD.org>2017-08-23 20:37:16 +0000
committerCarlos J. Puga Medina <cpm@FreeBSD.org>2017-08-23 20:37:16 +0000
commit47e1e0949d21eefbd3a192e1ef9b6513d24b99ae (patch)
tree7f3bc52d92d343d6b17499e64badb49612b1591a /www
parent848da09b6aa8c4c31b0135c50f8afa3bb341b183 (diff)
downloadports-47e1e0949d21eefbd3a192e1ef9b6513d24b99ae.tar.gz
ports-47e1e0949d21eefbd3a192e1ef9b6513d24b99ae.zip
www/chromium: update to 60.0.3112.101
- Update LICENSE - Drop USE_GNOME=gtk20 dependency because chromium uses gtk3 - Use freetype2 bundled to avoid more issues related to the freetype library - Fix typo in the comment of pre-configure section - Update comment in SNDIO section Changelog: https://chromium.googlesource.com/chromium/src/+log/59.0.3071.115..60.0.3112.101?pretty=fuller&n=10000 MFH: 2017Q3 Security: https://vuxml.freebsd.org/freebsd/7d138476-7710-11e7-88a1-e8e0b747a45a.html
Notes
Notes: svn path=/head/; revision=448637
Diffstat (limited to 'www')
-rw-r--r--www/chromium/Makefile37
-rw-r--r--www/chromium/distinfo12
-rw-r--r--www/chromium/files/audio_manager_openbsd.cc42
-rw-r--r--www/chromium/files/audio_manager_openbsd.h9
-rw-r--r--www/chromium/files/patch-BUILD.gn85
-rw-r--r--www/chromium/files/patch-base_BUILD.gn36
-rw-r--r--www/chromium/files/patch-base_debug_stack__trace.h10
-rw-r--r--www/chromium/files/patch-base_debug_stack__trace__posix.cc20
-rw-r--r--www/chromium/files/patch-base_files_file__path__watcher__kqueue.h2
-rw-r--r--www/chromium/files/patch-base_files_file__util.h10
-rw-r--r--www/chromium/files/patch-base_files_memory_mapped_file_posix.cc11
-rw-r--r--www/chromium/files/patch-base_native__library__posix.cc18
-rw-r--r--www/chromium/files/patch-base_posix_unix__domain__socket__linux.cc76
-rw-r--r--www/chromium/files/patch-base_process_internal__linux.cc16
-rw-r--r--www/chromium/files/patch-base_process_memory.h10
-rw-r--r--www/chromium/files/patch-base_process_process__metrics.h54
-rw-r--r--www/chromium/files/patch-base_process_process__posix.cc24
-rw-r--r--www/chromium/files/patch-base_sys__info__posix.cc14
-rw-r--r--www/chromium/files/patch-base_task_scheduler_delayed_task_manager.cc12
-rw-r--r--www/chromium/files/patch-base_test_test__file__util__linux.cc13
-rw-r--r--www/chromium/files/patch-base_third__party_libevent_BUILD.gn12
-rw-r--r--www/chromium/files/patch-base_threading_platform__thread__linux.cc21
-rw-r--r--www/chromium/files/patch-base_trace__event_malloc_dump_provider.cc21
-rw-r--r--www/chromium/files/patch-base_trace__event_trace__log.cc18
-rw-r--r--www/chromium/files/patch-build__overrides_pdfium.gni11
-rw-r--r--www/chromium/files/patch-build_config_BUILD.gn18
-rw-r--r--www/chromium/files/patch-build_config_BUILDCONFIG.gn27
-rw-r--r--www/chromium/files/patch-build_config_allocator.gni19
-rw-r--r--www/chromium/files/patch-build_config_compiler_BUILD.gn91
-rw-r--r--www/chromium/files/patch-build_config_freetype_BUILD.gn11
-rw-r--r--www/chromium/files/patch-chrome_app_chrome__main.cc20
-rw-r--r--www/chromium/files/patch-chrome_app_mash_embedded_services.cc27
-rw-r--r--www/chromium/files/patch-chrome_app_mash_mash__runner.cc11
-rw-r--r--www/chromium/files/patch-chrome_browser_devtools_devtools_eye_dropper.cc11
-rw-r--r--www/chromium/files/patch-chrome_browser_resources_settings_appearance__page_appearance__page.html24
-rw-r--r--www/chromium/files/patch-chrome_browser_resources_vulcanize.gni11
-rw-r--r--www/chromium/files/patch-chrome_browser_ui_libgtkui_gtk_ui.cc60
-rw-r--r--www/chromium/files/patch-chrome_browser_ui_views_frame_browser__frame.cc13
-rw-r--r--www/chromium/files/patch-chrome_browser_ui_views_profiles_avatar_button.cc20
-rw-r--r--www/chromium/files/patch-chrome_chrome__paks.gni11
-rw-r--r--www/chromium/files/patch-chrome_common_chrome__switches.cc13
-rw-r--r--www/chromium/files/patch-chrome_common_chrome__switches.h13
-rw-r--r--www/chromium/files/patch-chromecast_browser_cast__browser__main__parts.cc24
-rw-r--r--www/chromium/files/patch-components_autofill_strings.grdp11
-rw-r--r--www/chromium/files/patch-components_new_or_sad_tab_strings.grdp38
-rw-r--r--www/chromium/files/patch-components_tracing_common_process__metrics__memory__dump__provider.cc48
-rw-r--r--www/chromium/files/patch-content_browser_child__process__launcher__helper__linux.cc22
-rw-r--r--www/chromium/files/patch-content_browser_devtools_protocol_color__picker.cc11
-rw-r--r--www/chromium/files/patch-content_browser_gpu_gpu__feature__checker__impl.cc11
-rw-r--r--www/chromium/files/patch-content_browser_memory_memory__coordinator__impl.cc27
-rw-r--r--www/chromium/files/patch-content_browser_memory_swap_metrics_observer_linux.cc15
-rw-r--r--www/chromium/files/patch-content_browser_ppapi__plugin__process__host.cc45
-rw-r--r--www/chromium/files/patch-content_browser_renderer__host_media_in_process_video_capture_device_launcher.cc20
-rw-r--r--www/chromium/files/patch-content_browser_renderer__host_render__process__host__impl.cc57
-rw-r--r--www/chromium/files/patch-content_browser_renderer__host_render__process__host__impl.h15
-rw-r--r--www/chromium/files/patch-content_browser_utility__process__host__impl.cc53
-rw-r--r--www/chromium/files/patch-device_usb_usb__device__impl.cc8
-rw-r--r--www/chromium/files/patch-gpu_ipc_client_BUILD.gn15
-rw-r--r--www/chromium/files/patch-gpu_ipc_client_gpu_memory_buffer_impl.cc20
-rw-r--r--www/chromium/files/patch-gpu_ipc_common_gpu_memory_buffer_support.cc29
-rw-r--r--www/chromium/files/patch-gpu_ipc_service_BUILD.gn19
-rw-r--r--www/chromium/files/patch-gpu_ipc_service_gpu__memory_buffer_factory.cc20
-rw-r--r--www/chromium/files/patch-headless_lib_headless__content__main__delegate.cc35
-rw-r--r--www/chromium/files/patch-ipc_ipc__channel_common.cc11
-rw-r--r--www/chromium/files/patch-ipc_ipc__channel_mojo.cc11
-rw-r--r--www/chromium/files/patch-mash_package_mash__packaged__service.cc20
-rw-r--r--www/chromium/files/patch-media_ffmpeg_ffmpeg__common.h25
-rw-r--r--www/chromium/files/patch-media_filters_ffmpeg__demuxer.cc18
-rw-r--r--www/chromium/files/patch-net_dns_address__sorter__posix.cc8
-rw-r--r--www/chromium/files/patch-net_proxy_proxy__config__service__linux.cc158
-rw-r--r--www/chromium/files/patch-net_proxy_proxy__service.cc8
-rw-r--r--www/chromium/files/patch-net_url__request_url__request__context__builder.cc21
-rw-r--r--www/chromium/files/patch-pdf_pdfium_pdfium__engine.cc20
-rw-r--r--www/chromium/files/patch-ppapi_shared__impl_private_net__address__private__impl.cc11
-rw-r--r--www/chromium/files/patch-remoting_base_chromoting_event.cc11
-rw-r--r--www/chromium/files/patch-remoting_client_display_sys_opengl.h11
-rw-r--r--www/chromium/files/patch-remoting_host_BUILD.gn47
-rw-r--r--www/chromium/files/patch-remoting_host_host__details.cc16
-rw-r--r--www/chromium/files/patch-remoting_host_it2me_it2me_native_messaging_host_main.cc20
-rw-r--r--www/chromium/files/patch-remoting_host_me2me_desktop_environment.cc11
-rw-r--r--www/chromium/files/patch-remoting_host_remoting_me2me_host.cc83
-rw-r--r--www/chromium/files/patch-remoting_host_setup_me2me_native_messaging_host_main.cc20
-rw-r--r--www/chromium/files/patch-remoting_webapp_base_js_platform.js17
-rw-r--r--www/chromium/files/patch-sandbox_BUILD.gn11
-rw-r--r--www/chromium/files/patch-sandbox_linux_BUILD.gn36
-rw-r--r--www/chromium/files/patch-services_device_battery_BUILD.gn (renamed from www/chromium/files/patch-device_battery_BUILD.gn)6
-rw-r--r--www/chromium/files/patch-services_device_time__zone__monitor_time__zone__monitor__linux.cc22
-rw-r--r--www/chromium/files/patch-services_service__manager_standalone_context.cc11
-rw-r--r--www/chromium/files/patch-skia_BUILD.gn29
-rw-r--r--www/chromium/files/patch-testing_gtest_src_gtest.cc22
-rw-r--r--www/chromium/files/patch-third__party_WebKit_Source_platform_wtf_Assertions.cpp13
-rw-r--r--www/chromium/files/patch-third__party_angle_gni_angle.gni11
-rw-r--r--www/chromium/files/patch-third__party_angle_src_libANGLE_Display.cpp20
-rw-r--r--www/chromium/files/patch-third__party_angle_src_libANGLE_renderer_gl_renderergl_utils.cpp11
-rw-r--r--www/chromium/files/patch-third__party_harfbuzz-ng_BUILD.gn20
-rw-r--r--www/chromium/files/patch-third__party_libxml_BUILD.gn11
-rw-r--r--www/chromium/files/patch-third__party_node_node.py2
-rw-r--r--www/chromium/files/patch-third__party_skia_src_ports_SkFontHost_FreeType_common.cpp140
-rw-r--r--www/chromium/files/patch-third__party_skia_src_ports_SkOSFile_stdio.cpp11
-rw-r--r--www/chromium/files/patch-third__party_vulkan-validation-layers_src_loader_vk_loader_platform.h11
-rw-r--r--www/chromium/files/patch-third__party_widevine_cdm_BUILD.gn16
-rw-r--r--www/chromium/files/patch-tools_gn_bootstrap_bootstrap.py80
-rw-r--r--www/chromium/files/patch-ui_base_BUILD.gn30
-rw-r--r--www/chromium/files/patch-ui_gfx_font__render__params.h11
-rw-r--r--www/chromium/files/patch-ui_gfx_gpu_memory_buffer.cc11
-rw-r--r--www/chromium/files/patch-ui_gfx_gpu_memory_buffer.h20
-rw-r--r--www/chromium/files/patch-ui_gfx_ipc_gfx_param_traits_macros.h29
-rw-r--r--www/chromium/files/patch-ui_gfx_linux_client_native_pixmap_dmabuf.cc25
-rw-r--r--www/chromium/files/patch-ui_gfx_mojo_buffer_types_struct_traits.cc47
-rw-r--r--www/chromium/files/patch-ui_gfx_mojo_buffer_types_struct_traits.h11
-rw-r--r--www/chromium/files/patch-ui_gfx_native_pixmap_handle.cc20
-rw-r--r--www/chromium/files/patch-ui_gfx_native_pixmap_handle.h28
-rw-r--r--www/chromium/files/patch-ui_gl_BUILD.gn16
-rw-r--r--www/chromium/files/patch-ui_views_controls_textfield_textfield.cc34
-rw-r--r--www/chromium/pkg-plist10
115 files changed, 1475 insertions, 1384 deletions
diff --git a/www/chromium/Makefile b/www/chromium/Makefile
index 57ee461d8758..9b1859f0ed8a 100644
--- a/www/chromium/Makefile
+++ b/www/chromium/Makefile
@@ -2,18 +2,15 @@
# $FreeBSD$
PORTNAME= chromium
-PORTVERSION= 59.0.3071.115
-PORTREVISION= 2
+PORTVERSION= 60.0.3112.101
CATEGORIES?= www
-MASTER_SITES= https://commondatastorage.googleapis.com/chromium-browser-official/:source1 \
- LOCAL/cpm:source2
-DISTFILES= ${DISTNAME}${EXTRACT_SUFX}:source1 \
- ${PORTNAME}-freetype2${EXTRACT_SUFX}:source2
+MASTER_SITES= https://commondatastorage.googleapis.com/chromium-browser-official/
+DISTFILES= ${DISTNAME}${EXTRACT_SUFX}
MAINTAINER?= chromium@FreeBSD.org
COMMENT?= Google web browser based on WebKit
-LICENSE= BSD3CLAUSE LGPL21 MPL
+LICENSE= BSD3CLAUSE LGPL21 MPL11
LICENSE_COMB= multi
BUILD_DEPENDS= python:lang/python \
@@ -52,7 +49,6 @@ LIB_DEPENDS= libspeechd.so:accessibility/speech-dispatcher \
libwebp.so:graphics/webp \
libavcodec.so:multimedia/ffmpeg \
libcups.so:print/cups \
- libfreetype.so:print/freetype2 \
libharfbuzz.so:print/harfbuzz \
libharfbuzz-icu.so:print/harfbuzz-icu \
libgcrypt.so:security/libgcrypt \
@@ -69,10 +65,10 @@ ONLY_FOR_ARCHS= amd64 i386
.endif
.if defined(GN_ONLY)
-USES= compiler:c++11-lib ninja pkgconfig python:2,build shebangfix tar:xz
+USES= compiler:c++11-lib ninja pkgconfig python:2,build shebangfix tar:xz
.else
-USES= bison cpe desktop-file-utils execinfo jpeg ninja perl5 \
- pkgconfig python:2,build shebangfix tar:xz
+USES= bison cpe desktop-file-utils execinfo jpeg ninja perl5 pkgconfig \
+ python:2,build shebangfix tar:xz
.endif
MAKE_ARGS= -C out/${BUILDTYPE}
@@ -83,7 +79,7 @@ USE_LDCONFIG= ${DATADIR}
USE_PERL5= build
USE_XORG= scrnsaverproto x11 xcb xcomposite xcursor xext xdamage xfixes xi \
xproto xrandr xrender xscrnsaver xtst
-USE_GNOME= atk dconf glib20 gtk20 gtk30 libxml2 libxslt
+USE_GNOME= atk dconf glib20 gtk30 libxml2 libxslt
SHEBANG_FILES= chrome/tools/build/linux/chrome-wrapper
ALL_TARGET= chrome
INSTALLS_ICONS= yes
@@ -101,7 +97,6 @@ EXTRA_PATCHES+= ${FILESDIR}/extra-patch-clang
# replace_gn_files.py script, some parts just turned on/off for target host
# OS "target_os == is_bsd", like libusb, libpci.
GN_ARGS+= clang_use_chrome_plugins=false \
- enable_media_router=true \
enable_nacl=false \
enable_one_click_signin=true \
enable_remoting=false \
@@ -111,9 +106,9 @@ GN_ARGS+= clang_use_chrome_plugins=false \
toolkit_views=true \
treat_warnings_as_errors=false \
use_allocator="none" \
+ use_allocator_shim=false \
use_aura=true \
use_cups=true \
- use_experimental_allocator_shim=false \
use_gtk3=true \
use_lld=true \
use_sysroot=false \
@@ -183,8 +178,7 @@ PULSEAUDIO_VARS_OFF= GN_ARGS+=use_pulseaudio=false
# With SNDIO=on we exclude audio_manager_linux from the build (see
# media/audio/BUILD.gn) and use audio_manager_openbsd which does not
-# support falling back to ALSA. In theory it supports falling back to
-# PulseAudio, but this is untested.
+# support falling back to ALSA or PulseAudio.
SNDIO_PREVENTS= ALSA PULSEAUDIO
SNDIO_LIB_DEPENDS= libsndio.so:audio/sndio
SNDIO_VARS= GN_ARGS+=use_sndio=true
@@ -194,7 +188,7 @@ SNDIO_VARS_OFF= GN_ARGS+=use_sndio=false
.include "Makefile.tests"
TEST_ALL_TARGET= ${TEST_TARGETS}
-TEST_DISTFILES= ${PORTNAME}-${DISTVERSION}-testdata${EXTRACT_SUFX}:source1
+TEST_DISTFILES= ${PORTNAME}-${DISTVERSION}-testdata${EXTRACT_SUFX}
.include <bsd.port.options.mk>
@@ -215,9 +209,6 @@ pre-everything::
@${ECHO_MSG} "and ${WANTSPACE}."
@${ECHO_MSG}
-post-extract:
- @${MV} ${WRKDIR}/freetype2 ${WRKSRC}/third_party/freetype/src
-
post-patch-SNDIO-on:
@${MKDIR} ${WRKSRC}/media/audio/sndio ${WRKSRC}/media/audio/openbsd
@${CP} ${FILESDIR}/sndio_output.* ${WRKSRC}/media/audio/sndio
@@ -226,7 +217,7 @@ post-patch-SNDIO-on:
pre-configure:
# We used to remove bundled libraries to be sure that chromium uses
- # system libraries and not shippen ones.
+ # system libraries and not shipped ones.
# cd ${WRKSRC} && ${PYTHON_CMD} \
#./build/linux/unbundle/remove_bundled_libraries.py [list of preserved]
cd ${WRKSRC} && ${PYTHON_CMD} \
@@ -244,8 +235,8 @@ do-configure:
gen --args='${GN_ARGS}' out/${BUILDTYPE}
# Setup nodejs dependency
- @${MKDIR} ${WRKSRC}/third_party/node/linux/node-linux-x64/bin
- ${LN} -sf ${LOCALBASE}/bin/node ${WRKSRC}/third_party/node/linux/node-linux-x64/bin/node
+ @${MKDIR} ${WRKSRC}/third_party/node/freebsd/node-freebsd-x64/bin
+ ${LN} -sf ${LOCALBASE}/bin/node ${WRKSRC}/third_party/node/freebsd/node-freebsd-x64/bin/node
.endif
do-test-TEST-on:
diff --git a/www/chromium/distinfo b/www/chromium/distinfo
index 9bfa013f3972..56609b938317 100644
--- a/www/chromium/distinfo
+++ b/www/chromium/distinfo
@@ -1,7 +1,5 @@
-TIMESTAMP = 1498576960
-SHA256 (chromium-59.0.3071.115.tar.xz) = 37cbc9955ae3b25cd4e9851a82ea97a0035021cc90658902938ad1c20f263170
-SIZE (chromium-59.0.3071.115.tar.xz) = 530808448
-SHA256 (chromium-freetype2.tar.xz) = 5bcb3d3da82905b2077ae0dcca52b99a25344c7e8dbdcd52691d69ab269356e3
-SIZE (chromium-freetype2.tar.xz) = 22847212
-SHA256 (chromium-59.0.3071.115-testdata.tar.xz) = a66e7b4a8f6002fe64b2b5609deb6eff2a0da442cb68e22ce404023021f20852
-SIZE (chromium-59.0.3071.115-testdata.tar.xz) = 124229320
+TIMESTAMP = 1502990445
+SHA256 (chromium-60.0.3112.101.tar.xz) = 0bfb6318af1c3cf82e8ac872e3da34cd3c013aadaab446d5097228101cec065e
+SIZE (chromium-60.0.3112.101.tar.xz) = 537528240
+SHA256 (chromium-60.0.3112.101-testdata.tar.xz) = c22a3aa43af83b6ab3e97bbf9e44b4b00c6d7a9b50d3a528cfd8726b845f1f7e
+SIZE (chromium-60.0.3112.101-testdata.tar.xz) = 124655656
diff --git a/www/chromium/files/audio_manager_openbsd.cc b/www/chromium/files/audio_manager_openbsd.cc
index dd4a30fa4669..08f1c3272bd5 100644
--- a/www/chromium/files/audio_manager_openbsd.cc
+++ b/www/chromium/files/audio_manager_openbsd.cc
@@ -3,14 +3,12 @@
// found in the LICENSE file.
#include "base/metrics/histogram_macros.h"
+#include "base/memory/ptr_util.h"
#include "media/audio/openbsd/audio_manager_openbsd.h"
#include "media/audio/audio_device_description.h"
#include "media/audio/audio_output_dispatcher.h"
-#if defined(USE_PULSEAUDIO)
-#include "media/audio/pulse/audio_manager_pulse.h"
-#endif
#if defined(USE_SNDIO)
#include "media/audio/sndio/sndio_input.h"
#include "media/audio/sndio/sndio_output.h"
@@ -82,12 +80,9 @@ AudioParameters AudioManagerOpenBSD::GetInputStreamParameters(
kDefaultSampleRate, 16, buffer_size);
}
-AudioManagerOpenBSD::AudioManagerOpenBSD(
- scoped_refptr<base::SingleThreadTaskRunner> task_runner,
- scoped_refptr<base::SingleThreadTaskRunner> worker_task_runner,
- AudioLogFactory* audio_log_factory)
- : AudioManagerBase(std::move(task_runner),
- std::move(worker_task_runner),
+AudioManagerOpenBSD::AudioManagerOpenBSD(std::unique_ptr<AudioThread> audio_thread,
+ AudioLogFactory* audio_log_factory)
+ : AudioManagerBase(std::move(audio_thread),
audio_log_factory) {
DLOG(WARNING) << "AudioManagerOpenBSD";
SetMaxOutputStreamsAllowed(kMaxOutputStreams);
@@ -170,34 +165,17 @@ AudioOutputStream* AudioManagerOpenBSD::MakeOutputStream(
}
#endif
-ScopedAudioManagerPtr CreateAudioManager(
- scoped_refptr<base::SingleThreadTaskRunner> task_runner,
- scoped_refptr<base::SingleThreadTaskRunner> worker_task_runner,
+std::unique_ptr<media::AudioManager> CreateAudioManager(
+ std::unique_ptr<AudioThread> audio_thread,
AudioLogFactory* audio_log_factory) {
DLOG(WARNING) << "CreateAudioManager";
-#if defined(USE_PULSEAUDIO)
- // Do not move task runners when creating AudioManagerPulse.
- // If the creation fails, we need to use the task runners to create other
- // AudioManager implementations.
- std::unique_ptr<AudioManagerPulse, AudioManagerDeleter> manager(
- new AudioManagerPulse(task_runner, worker_task_runner,
- audio_log_factory));
- if (manager->Init()) {
- UMA_HISTOGRAM_ENUMERATION("Media.OpenBSDAudioIO", kPulse, kAudioIOMax + 1);
- return std::move(manager);
- }
- DVLOG(1) << "PulseAudio is not available on the OS";
-#endif
-
#if defined(USE_SNDIO)
UMA_HISTOGRAM_ENUMERATION("Media.OpenBSDAudioIO", kSndio, kAudioIOMax + 1);
- return ScopedAudioManagerPtr(
- new AudioManagerOpenBSD(std::move(task_runner),
- std::move(worker_task_runner),audio_log_factory));
+ return base::MakeUnique<AudioManagerOpenBSD>(std::move(audio_thread),
+ audio_log_factory);
#else
- return ScopedAudioManagerPtr(
- new FakeAudioManager(std::move(task_runner),
- std::move(worker_task_runner), audio_log_factory));
+ return base::MakeUnique<FakeAudioManager>(std::move(audio_thread),
+ audio_log_factory);
#endif
}
diff --git a/www/chromium/files/audio_manager_openbsd.h b/www/chromium/files/audio_manager_openbsd.h
index 2972e3661d0d..cb2bcf046aeb 100644
--- a/www/chromium/files/audio_manager_openbsd.h
+++ b/www/chromium/files/audio_manager_openbsd.h
@@ -17,10 +17,9 @@ namespace media {
class MEDIA_EXPORT AudioManagerOpenBSD : public AudioManagerBase {
public:
- AudioManagerOpenBSD(
- scoped_refptr<base::SingleThreadTaskRunner> task_runner,
- scoped_refptr<base::SingleThreadTaskRunner> worker_task_runner,
- AudioLogFactory* audio_log_factory);
+ AudioManagerOpenBSD(std::unique_ptr<AudioThread> audio_thread,
+ AudioLogFactory* audio_log_factory);
+ ~AudioManagerOpenBSD() override;
// Implementation of AudioManager.
bool HasAudioOutputDevices() override;
@@ -50,8 +49,6 @@ class MEDIA_EXPORT AudioManagerOpenBSD : public AudioManagerBase {
const LogCallback& log_callback) override;
protected:
- ~AudioManagerOpenBSD() override;
-
AudioParameters GetPreferredOutputStreamParameters(
const std::string& output_device_id,
const AudioParameters& input_params) override;
diff --git a/www/chromium/files/patch-BUILD.gn b/www/chromium/files/patch-BUILD.gn
index 131ea9df4b6b..96f64dec2d9e 100644
--- a/www/chromium/files/patch-BUILD.gn
+++ b/www/chromium/files/patch-BUILD.gn
@@ -1,33 +1,24 @@
---- BUILD.gn.orig 2017-06-05 19:03:00 UTC
-+++ BUILD.gn
-@@ -95,7 +95,7 @@ group("gn_all") {
+--- BUILD.gn.orig 2017-07-25 21:04:48.000000000 +0200
++++ BUILD.gn 2017-07-29 00:52:25.378843000 +0200
+@@ -92,7 +92,7 @@
]
}
-- if (!is_ios && !is_android && !is_chromecast) {
-+ if (!is_ios && !is_android && !is_bsd && !is_chromecast) {
+- if (!is_ios && !is_android && !is_chromecast && !is_fuchsia) {
++ if (!is_ios && !is_android && !is_bsd && !is_chromecast && !is_fuchsia) {
deps += [
"//chrome",
"//chrome/test:browser_tests",
-@@ -153,7 +153,7 @@ group("gn_all") {
+@@ -151,7 +151,7 @@
]
}
-- if (!is_ios) {
-+ if (!is_ios && !is_bsd) {
- # TODO(GYP): Figure out which of these should actually build on iOS,
- # and whether there should be other targets that are iOS-only and missing.
+- if (!is_ios && !is_fuchsia) {
++ if (!is_ios && !is_bsd && !is_fuchsia) {
deps += [
-@@ -199,7 +199,7 @@ group("gn_all") {
- "//ui/touch_selection:ui_touch_selection_unittests",
- "//url/ipc:url_ipc_unittests",
- ]
-- } else {
-+ } else if (!is_bsd) {
- deps += [ "//ios:all" ]
- }
-
-@@ -359,7 +359,7 @@ group("gn_all") {
+ "//cc:cc_unittests",
+ "//chrome/test:telemetry_perf_unittests",
+@@ -363,7 +363,7 @@
]
}
@@ -36,7 +27,7 @@
# The following are definitely linux-only.
deps += [
"//chrome:manpage",
-@@ -382,9 +382,16 @@ group("gn_all") {
+@@ -386,9 +386,16 @@
# TODO(dpranke): add the linux_dump_symbols flag?
deps += [ "//chrome:linux_symbols" ]
}
@@ -54,7 +45,7 @@
deps += [
"//base:base_i18n_perftests",
"//base:base_perftests",
-@@ -455,7 +462,7 @@ group("gn_all") {
+@@ -459,7 +466,7 @@
if (enable_nacl) {
deps += [ "//components/nacl/loader:nacl_loader_unittests" ]
@@ -63,16 +54,16 @@
# TODO(dpranke): Figure out what platforms should actually have this.
deps += [ "//components/nacl/loader:nacl_helper" ]
-@@ -557,7 +564,7 @@ group("gn_all") {
+@@ -557,7 +564,7 @@
deps +=
[ "//chrome/installer/mini_installer:next_version_mini_installer" ]
}
-- } else if (!is_android && !is_ios) {
-+ } else if (!is_android && !is_ios && !is_bsd) {
+- } else if (!is_android && !is_ios && !is_fuchsia) {
++ } else if (!is_android && !is_ios && !is_bsd && !is_fuchsia) {
deps += [ "//breakpad:symupload($host_toolchain)" ]
}
-@@ -595,7 +602,7 @@ group("gn_all") {
+@@ -588,7 +595,7 @@
deps += [ "//components/proximity_auth:proximity_auth_unittests" ]
}
@@ -81,7 +72,7 @@
deps += [
"//mash:all",
"//media/mojo/services:media_service_unittests",
-@@ -620,7 +627,7 @@ group("gn_all") {
+@@ -606,7 +613,7 @@
}
}
@@ -90,7 +81,7 @@
# TODO(GYP): Figure out if any of these should be in gn_all
# and figure out how cross-platform they are
deps += [
-@@ -659,7 +666,7 @@ group("gn_all") {
+@@ -644,7 +651,7 @@
}
if (target_cpu == "x86" || target_cpu == "x64") {
@@ -99,7 +90,7 @@
deps += [ "//chrome/test:load_library_perf_tests" ]
}
deps += [
-@@ -667,7 +674,7 @@ group("gn_all") {
+@@ -652,13 +659,13 @@
"//third_party/libjpeg_turbo:simd_asm",
]
}
@@ -108,8 +99,6 @@
deps += [ "//v8:v8_shell" ]
}
}
-@@ -677,7 +684,7 @@ group("gn_all") {
- }
if ((is_linux && !is_chromeos && !is_chromecast) || (is_win && use_drfuzz) ||
- (use_libfuzzer && is_mac)) {
@@ -117,25 +106,25 @@
deps += [
"//testing/libfuzzer/fuzzers",
"//testing/libfuzzer/tests:libfuzzer_tests",
-@@ -828,7 +835,7 @@ if (is_chromeos) {
+@@ -677,7 +684,7 @@
+ deps += [ "//native_client_sdk/src:nacl_core_sdk" ]
+ }
- group("gn_mojo_targets") {
- testonly = true
-- if (is_linux && !is_chromeos) {
-+ if ((is_linux || is_bsd) && !is_chromeos) {
- # TODO(GYP): Figure out if any of these should be in gn_all
- # and figure out how cross-platform they are
- deps = [
-@@ -854,7 +861,7 @@ group("gn_visibility") {
+- if (is_linux && use_ozone) {
++ if ((is_linux || is_bsd ) && use_ozone) {
+ deps += [
+ "//headless",
+ "//headless:headless_tests",
+@@ -811,7 +818,7 @@
}
}
--if (!is_ios) {
-+if (!is_ios || !is_bsd) {
+-if (!is_ios && !is_fuchsia) {
++if (!is_ios && !is_bsd && !is_fuchsia) {
# This group includes all of the targets needed to build and test Blink,
# including running the layout tests (see below).
group("blink_tests") {
-@@ -921,7 +928,7 @@ if (!is_ios) {
+@@ -879,7 +886,7 @@
data_deps += [ "//content/shell:content_shell_crash_service" ]
}
@@ -144,7 +133,7 @@
data_deps += [ "//breakpad:minidump_stackwalk($host_toolchain)" ]
}
-@@ -929,7 +936,7 @@ if (!is_ios) {
+@@ -887,7 +894,7 @@
data_deps += [ "//breakpad:dump_syms($host_toolchain)" ]
}
@@ -153,16 +142,16 @@
data_deps += [ "//breakpad:dump_syms($host_toolchain)" ]
}
-@@ -979,7 +986,7 @@ group("chromium_swarm_tests") {
+@@ -941,7 +948,7 @@
group("chromium_builder_perf") {
testonly = true
-- if (!is_ios && !is_android && !is_chromecast) {
-+ if (!is_ios && !is_android && !is_chromecast && !is_bsd) {
+- if (!is_ios && !is_android && !is_chromecast && !is_fuchsia) {
++ if (!is_ios && !is_android && !is_bsd && !is_chromecast && !is_fuchsia) {
data_deps = [
"//cc:cc_perftests",
"//chrome/test:load_library_perf_tests",
-@@ -1009,7 +1016,7 @@ group("chromium_builder_perf") {
+@@ -975,7 +982,7 @@
"//chrome/installer/mini_installer:mini_installer",
"//chrome/test:angle_perftests",
]
diff --git a/www/chromium/files/patch-base_BUILD.gn b/www/chromium/files/patch-base_BUILD.gn
index fe7b88425875..caa33b9ee389 100644
--- a/www/chromium/files/patch-base_BUILD.gn
+++ b/www/chromium/files/patch-base_BUILD.gn
@@ -1,6 +1,6 @@
---- base/BUILD.gn.orig 2017-06-05 21:03:00.000000000 +0200
-+++ base/BUILD.gn 2017-06-13 19:23:34.211227000 +0200
-@@ -1098,7 +1098,7 @@
+--- base/BUILD.gn.orig 2017-07-25 21:04:48.000000000 +0200
++++ base/BUILD.gn 2017-08-02 22:12:25.442369000 +0200
+@@ -1106,7 +1106,7 @@
"base_paths_win.h",
]
@@ -9,17 +9,25 @@
sources += [ "base_paths_posix.cc" ]
}
}
-@@ -1157,6 +1157,9 @@
+@@ -1142,7 +1142,7 @@
+ # Needed for <atomic> if using newer C++ library than sysroot, except if
+ # building inside the cros_sdk environment - use host_toolchain as a
+ # more robust check for this.
+- if (!use_sysroot && (is_android || (is_linux && !is_chromecast)) &&
++ if (!use_sysroot && (is_android || (is_linux && !is_chromecast) && !is_clang) &&
+ host_toolchain != "//build/toolchain/cros:host") {
+ libs = [ "atomic" ]
+ }
+@@ -1168,7 +1168,7 @@
+ "allocator/allocator_shim_override_glibc_weak_symbols.h",
+ ]
deps += [ "//base/allocator:tcmalloc" ]
- } else if (is_linux && use_allocator == "none") {
+- } else if (is_linux && use_allocator == "none") {
++ } else if (is_linux && !is_bsd && use_allocator == "none") {
sources += [ "allocator/allocator_shim_default_dispatch_to_glibc.cc" ]
-+ } else if (is_bsd && use_allocator == "none") {
-+ # TODO move the code to "allocator_shim_default_dispatch_to_glibc.cc"
-+ sources += [ "allocator/allocator_shim_default_dispatch_to_glibc.cc" ]
} else if (is_android && use_allocator == "none") {
sources += [
- "allocator/allocator_shim_default_dispatch_to_linker_wrapped_symbols.cc",
-@@ -1172,6 +1175,33 @@
+@@ -1185,6 +1185,31 @@
}
}
@@ -32,8 +40,6 @@
+ "process/process_metrics_linux.cc",
+ "process/process_handle_linux.cc",
+ "sys_info_linux.cc",
-+ "trace_event/malloc_dump_provider.cc",
-+ "trace_event/malloc_dump_provider.h",
+ ]
+ sources += [
+ "files/file_path_watcher_stub.cc",
@@ -53,7 +59,7 @@
# Allow more direct string conversions on platforms with native utf8
# strings
if (is_mac || is_ios || is_chromeos || is_chromecast) {
-@@ -1469,7 +1499,7 @@
+@@ -1520,7 +1545,7 @@
}
# Linux.
@@ -62,7 +68,7 @@
if (is_asan || is_lsan || is_msan || is_tsan) {
# For llvm-sanitizer.
data += [ "//third_party/llvm-build/Release+Asserts/lib/libstdc++.so.6" ]
-@@ -1494,7 +1524,7 @@
+@@ -1545,7 +1570,7 @@
"//base/third_party/xdg_user_dirs",
]
} else {
@@ -71,7 +77,7 @@
sources -= [
"nix/mime_util_xdg.cc",
"nix/mime_util_xdg.h",
-@@ -2325,6 +2355,12 @@
+@@ -2392,6 +2417,12 @@
"trace_event/trace_event_android_unittest.cc",
]
set_sources_assignment_filter(sources_assignment_filter)
diff --git a/www/chromium/files/patch-base_debug_stack__trace.h b/www/chromium/files/patch-base_debug_stack__trace.h
new file mode 100644
index 000000000000..c7cc7169d472
--- /dev/null
+++ b/www/chromium/files/patch-base_debug_stack__trace.h
@@ -0,0 +1,10 @@
+--- base/debug/stack_trace.h.orig 2017-08-02 19:09:58.400190000 +0200
++++ base/debug/stack_trace.h 2017-08-02 19:10:33.950334000 +0200
+@@ -16,6 +16,7 @@
+ #include "build/build_config.h"
+
+ #if defined(OS_POSIX)
++#include <sys/stdint.h>
+ #include <unistd.h>
+ #endif
+
diff --git a/www/chromium/files/patch-base_debug_stack__trace__posix.cc b/www/chromium/files/patch-base_debug_stack__trace__posix.cc
index 6b2420bb7915..c7f4c8235310 100644
--- a/www/chromium/files/patch-base_debug_stack__trace__posix.cc
+++ b/www/chromium/files/patch-base_debug_stack__trace__posix.cc
@@ -1,5 +1,5 @@
---- base/debug/stack_trace_posix.cc.orig 2017-04-19 19:06:28 UTC
-+++ base/debug/stack_trace_posix.cc
+--- base/debug/stack_trace_posix.cc.orig 2017-07-25 21:04:48.000000000 +0200
++++ base/debug/stack_trace_posix.cc 2017-08-02 18:45:42.071358000 +0200
@@ -34,7 +34,7 @@
#include <AvailabilityMacros.h>
#endif
@@ -9,18 +9,19 @@
#include "base/debug/proc_maps_linux.h"
#endif
-@@ -575,6 +575,10 @@ class SandboxSymbolizeHelper {
+@@ -574,6 +574,11 @@
// for the modules that are loaded in the current process.
// Returns true on success.
bool CacheMemoryRegions() {
-+#if defined(OS_FREEBSD)
++#if defined(OS_BSD)
+ // TODO (rene) avoid link error, implement something?
++ NOTIMPLEMENTED();
+ return false;
+#else
// Reads /proc/self/maps.
std::string contents;
if (!ReadProcMaps(&contents)) {
-@@ -590,6 +594,7 @@ class SandboxSymbolizeHelper {
+@@ -589,6 +594,7 @@
is_initialized_ = true;
return true;
@@ -28,3 +29,12 @@
}
// Opens all object files and caches their file descriptors.
+@@ -721,7 +727,7 @@
+ // NOTE: This code MUST be async-signal safe (it's used by in-process
+ // stack dumping signal handler). NO malloc or stdio is allowed here.
+
+-#if !defined(__UCLIBC__) && !defined(_AIX)
++#if !defined(__UCLIBC__) && !defined(_AIX) && !defined(OS_BSD)
+ count = std::min(arraysize(trace_), count);
+
+ // Though the backtrace API man page does not list any possible negative
diff --git a/www/chromium/files/patch-base_files_file__path__watcher__kqueue.h b/www/chromium/files/patch-base_files_file__path__watcher__kqueue.h
index e8e9425641b5..3b88d7a9fc62 100644
--- a/www/chromium/files/patch-base_files_file__path__watcher__kqueue.h
+++ b/www/chromium/files/patch-base_files_file__path__watcher__kqueue.h
@@ -1,4 +1,4 @@
---- base/files/file_path_watcher_kqueue.h.orig 2017-04-19 19:06:28 UTC
+--- base/files/file_path_watcher_kqueue.h.orig 2017-06-05 19:03:00 UTC
+++ base/files/file_path_watcher_kqueue.h
@@ -5,6 +5,10 @@
#ifndef BASE_FILES_FILE_PATH_WATCHER_KQUEUE_H_
diff --git a/www/chromium/files/patch-base_files_file__util.h b/www/chromium/files/patch-base_files_file__util.h
index 4c643ccc27c3..1027e7be6f85 100644
--- a/www/chromium/files/patch-base_files_file__util.h
+++ b/www/chromium/files/patch-base_files_file__util.h
@@ -1,11 +1,11 @@
---- base/files/file_util.h.orig 2017-06-05 19:03:00 UTC
-+++ base/files/file_util.h
-@@ -406,7 +406,7 @@ BASE_EXPORT bool VerifyPathControlledByAdmin(const bas
+--- base/files/file_util.h.orig 2017-07-25 21:04:48.000000000 +0200
++++ base/files/file_util.h 2017-07-29 00:57:11.269678000 +0200
+@@ -406,7 +406,7 @@
// the directory |path|, in the number of FilePath::CharType, or -1 on failure.
BASE_EXPORT int GetMaximumPathComponentLength(const base::FilePath& path);
--#if defined(OS_LINUX)
-+#if defined(OS_LINUX) || defined(OS_BSD)
+-#if defined(OS_LINUX) || defined(OS_AIX)
++#if defined(OS_LINUX) || defined(OS_AIX) || defined(OS_BSD)
// Broad categories of file systems as returned by statfs() on Linux.
enum FileSystemType {
FILE_SYSTEM_UNKNOWN, // statfs failed.
diff --git a/www/chromium/files/patch-base_files_memory_mapped_file_posix.cc b/www/chromium/files/patch-base_files_memory_mapped_file_posix.cc
new file mode 100644
index 000000000000..996e487ac691
--- /dev/null
+++ b/www/chromium/files/patch-base_files_memory_mapped_file_posix.cc
@@ -0,0 +1,11 @@
+--- base/files/memory_mapped_file_posix.cc.orig 2017-08-02 18:42:44.932652000 +0200
++++ base/files/memory_mapped_file_posix.cc 2017-08-02 18:42:59.362655000 +0200
+@@ -114,7 +114,7 @@
+
+ #if defined(OS_ANDROID) && __ANDROID_API__ < 21
+ do_manual_extension = true;
+-#elif !defined(OS_MACOSX)
++#elif !defined(OS_MACOSX) && !defined(OS_BSD)
+ if (posix_fallocate(file_.GetPlatformFile(), region.offset,
+ region.size) != 0) {
+ DPLOG(ERROR) << "posix_fallocate " << file_.GetPlatformFile();
diff --git a/www/chromium/files/patch-base_native__library__posix.cc b/www/chromium/files/patch-base_native__library__posix.cc
index 1a6aca981929..a853d1d48eff 100644
--- a/www/chromium/files/patch-base_native__library__posix.cc
+++ b/www/chromium/files/patch-base_native__library__posix.cc
@@ -1,11 +1,11 @@
---- base/native_library_posix.cc.orig 2017-06-05 19:03:00 UTC
-+++ base/native_library_posix.cc
-@@ -35,7 +35,7 @@ NativeLibrary LoadNativeLibraryWithOptions(const FileP
+--- base/native_library_posix.cc.orig 2017-07-25 21:04:48.000000000 +0200
++++ base/native_library_posix.cc 2017-08-02 21:02:05.991380000 +0200
+@@ -30,7 +30,7 @@
+ // http://crbug.com/17943, http://crbug.com/17557, http://crbug.com/36892,
+ // and http://crbug.com/40794.
+ int flags = RTLD_LAZY;
+-#if defined(OS_ANDROID) || !defined(RTLD_DEEPBIND)
++#if defined(OS_ANDROID) || !defined(RTLD_DEEPBIND) || defined(OS_BSD)
+ // Certain platforms don't define RTLD_DEEPBIND. Android dlopen() requires
// further investigation, as it might vary across versions. Crash here to
// warn developers that they're trying to rely on uncertain behavior.
- CHECK(!options.prefer_own_symbols);
--#else
-+#elif !defined(OS_BSD)
- if (options.prefer_own_symbols)
- flags |= RTLD_DEEPBIND;
- #endif
diff --git a/www/chromium/files/patch-base_posix_unix__domain__socket__linux.cc b/www/chromium/files/patch-base_posix_unix__domain__socket__linux.cc
index cd569385306f..7e2921ca5695 100644
--- a/www/chromium/files/patch-base_posix_unix__domain__socket__linux.cc
+++ b/www/chromium/files/patch-base_posix_unix__domain__socket__linux.cc
@@ -1,45 +1,49 @@
---- base/posix/unix_domain_socket_linux.cc.orig 2017-06-05 19:03:00 UTC
-+++ base/posix/unix_domain_socket_linux.cc
-@@ -23,6 +23,15 @@
+--- base/posix/unix_domain_socket_linux.cc.orig 2017-08-03 00:05:03.000000000 +0200
++++ base/posix/unix_domain_socket_linux.cc 2017-08-10 00:44:31.627900000 +0200
+@@ -5,7 +5,10 @@
+ #include "base/posix/unix_domain_socket_linux.h"
- namespace base {
+ #include <errno.h>
++#include <sys/types.h>
++#include <sys/param.h>
+ #include <sys/socket.h>
++#include <sys/ucred.h>
+ #include <unistd.h>
-+#if defined(OS_BSD)
-+// Port over Linux ucred structure
-+struct ucred {
-+ pid_t pid; // process ID of the sending process
-+ uid_t uid; // user ID of the sending process
-+ gid_t gid; // group ID of the sending process
-+};
-+#endif
-+
- const size_t UnixDomainSocket::kMaxFileDescriptors = 16;
+ #include <vector>
+@@ -25,6 +28,14 @@
- #if !defined(OS_NACL_NONSFI)
-@@ -37,8 +46,14 @@ bool CreateSocketPair(ScopedFD* one, ScopedFD* two) {
+ const size_t UnixDomainSocket::kMaxFileDescriptors = 16;
- // static
- bool UnixDomainSocket::EnableReceiveProcessId(int fd) {
-+#if defined(OS_BSD)
-+ // XXX(rene) do this? :
-+ // taken from dbus, Academic Free License 2.1 / GPL 2+
-+ return 0; // fake OK
-+#else
- const int enable = 1;
- return setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &enable, sizeof(enable)) == 0;
++#ifndef SCM_CREDENTIALS
++# define SCM_CREDENTIALS 0X9001
+#endif
- }
- #endif // !defined(OS_NACL_NONSFI)
-
-@@ -144,7 +159,11 @@ ssize_t UnixDomainSocket::RecvMsgWithFlags(int fd,
- // The PNaCl toolchain for Non-SFI binary build does not support
++
++#ifndef SO_PASSCRED
++# define SO_PASSCRED 0x9002
++#endif
++
+ #if !defined(OS_NACL_NONSFI)
+ bool CreateSocketPair(ScopedFD* one, ScopedFD* two) {
+ int raw_socks[2];
+@@ -114,7 +125,7 @@
+ CMSG_SPACE(sizeof(int) * kMaxFileDescriptors)
+ #if !defined(OS_NACL_NONSFI)
+ // The PNaCl toolchain for Non-SFI binary build does not support ucred.
+- + CMSG_SPACE(sizeof(struct ucred))
++ + CMSG_SPACE(sizeof(struct sockcred))
+ #endif
+ ;
+ char control_buffer[kControlBufferSize];
+@@ -145,9 +156,9 @@
// SCM_CREDENTIALS.
if (cmsg->cmsg_level == SOL_SOCKET &&
-+#if defined(OS_BSD)
-+ 1) { // XXX(rene) carpet getting full ...
-+#else
cmsg->cmsg_type == SCM_CREDENTIALS) {
-+#endif
- DCHECK_EQ(payload_len, sizeof(struct ucred));
+- DCHECK_EQ(payload_len, sizeof(struct ucred));
++ DCHECK_EQ(payload_len, sizeof(struct sockcred));
DCHECK_EQ(pid, -1);
- pid = reinterpret_cast<struct ucred*>(CMSG_DATA(cmsg))->pid;
+- pid = reinterpret_cast<struct ucred*>(CMSG_DATA(cmsg))->pid;
++ pid = getpid();
+ }
+ #endif
+ }
diff --git a/www/chromium/files/patch-base_process_internal__linux.cc b/www/chromium/files/patch-base_process_internal__linux.cc
new file mode 100644
index 000000000000..4ce388e4281f
--- /dev/null
+++ b/www/chromium/files/patch-base_process_internal__linux.cc
@@ -0,0 +1,16 @@
+--- base/process/internal_linux.cc.orig 2017-08-10 00:00:17.842158000 +0200
++++ base/process/internal_linux.cc 2017-08-10 00:02:37.838081000 +0200
+@@ -60,10 +60,13 @@
+ // Synchronously reading files in /proc is safe.
+ ThreadRestrictions::ScopedAllowIO allow_io;
+
++#if !defined(OS_BSD)
+ if (!ReadFileToString(file, buffer)) {
+ DLOG(WARNING) << "Failed to read " << file.MaybeAsASCII();
+ return false;
+ }
++#endif
++
+ return !buffer->empty();
+ }
+
diff --git a/www/chromium/files/patch-base_process_memory.h b/www/chromium/files/patch-base_process_memory.h
index 555b834e6244..0afe6514d370 100644
--- a/www/chromium/files/patch-base_process_memory.h
+++ b/www/chromium/files/patch-base_process_memory.h
@@ -1,11 +1,11 @@
---- base/process/memory.h.orig 2017-06-05 19:03:00 UTC
-+++ base/process/memory.h
-@@ -32,7 +32,7 @@ BASE_EXPORT void EnableTerminationOnOutOfMemory();
+--- base/process/memory.h.orig 2017-07-25 21:04:48.000000000 +0200
++++ base/process/memory.h 2017-07-29 01:01:15.601297000 +0200
+@@ -32,7 +32,7 @@
// Crash reporting classifies such crashes as OOM.
BASE_EXPORT void TerminateBecauseOutOfMemory(size_t size);
--#if defined(OS_LINUX) || defined(OS_ANDROID)
-+#if defined(OS_LINUX) || defined(OS_BSD) || defined(OS_ANDROID)
+-#if defined(OS_LINUX) || defined(OS_ANDROID) || defined(OS_AIX)
++#if defined(OS_LINUX) || defined(OS_ANDROID) || defined(OS_AIX) || defined(OS_BSD)
BASE_EXPORT extern size_t g_oom_size;
// The maximum allowed value for the OOM score.
diff --git a/www/chromium/files/patch-base_process_process__metrics.h b/www/chromium/files/patch-base_process_process__metrics.h
index 1503c971bee5..2441552e9782 100644
--- a/www/chromium/files/patch-base_process_process__metrics.h
+++ b/www/chromium/files/patch-base_process_process__metrics.h
@@ -1,5 +1,5 @@
---- base/process/process_metrics.h.orig 2017-06-05 19:03:00 UTC
-+++ base/process/process_metrics.h
+--- base/process/process_metrics.h.orig 2017-07-25 21:04:48.000000000 +0200
++++ base/process/process_metrics.h 2017-08-01 22:08:56.153263000 +0200
@@ -22,6 +22,12 @@
#include "base/values.h"
#include "build/build_config.h"
@@ -13,48 +13,46 @@
#if defined(OS_MACOSX)
#include <mach/mach.h>
#include "base/process/port_provider_mac.h"
-@@ -205,7 +211,7 @@ class BASE_EXPORT ProcessMetrics {
+@@ -215,7 +221,7 @@
// otherwise.
bool GetIOCounters(IoCounters* io_counters) const;
--#if defined(OS_LINUX)
-+#if defined(OS_LINUX) || defined(OS_BSD)
+-#if defined(OS_LINUX) || defined(OS_AIX)
++#if defined(OS_LINUX) || defined(OS_AIX) || defined(OS_BSD)
// Returns the number of file descriptors currently open by the process, or
// -1 on error.
int GetOpenFdCount() const;
-@@ -213,7 +219,7 @@ class BASE_EXPORT ProcessMetrics {
+@@ -223,12 +229,12 @@
// Returns the soft limit of file descriptors that can be opened by the
// process, or -1 on error.
int GetOpenFdSoftLimit() const;
--#endif // defined(OS_LINUX)
-+#endif // defined(OS_LINUX) || defined(OS_BSD)
+-#endif // defined(OS_LINUX) || defined(OS_AIX)
++#endif // defined(OS_LINUX) || defined(OS_AIX) || defined(OS_BSD)
+
+-#if defined(OS_LINUX) || defined(OS_ANDROID)
++#if defined(OS_LINUX) || defined(OS_ANDROID) || defined(OS_BSD)
+ // Bytes of swap as reported by /proc/[pid]/status.
+ uint64_t GetVmSwapBytes() const;
+-#endif // defined(OS_LINUX) || defined(OS_ANDROID)
++#endif // defined(OS_LINUX) || defined(OS_ANDROID) || defined(OS_BSD)
private:
#if !defined(OS_MACOSX) || defined(OS_IOS)
-@@ -289,7 +295,7 @@ BASE_EXPORT void SetFdLimit(unsigned int max_descripto
+@@ -304,7 +310,7 @@
#endif // defined(OS_POSIX)
#if defined(OS_WIN) || defined(OS_MACOSX) || defined(OS_LINUX) || \
-- defined(OS_ANDROID)
-+ defined(OS_ANDROID) || defined(OS_BSD)
+- defined(OS_ANDROID) || defined(OS_AIX) || defined(OS_FUCHSIA)
++ defined(OS_ANDROID) || defined(OS_AIX) || defined(OS_FUCHSIA) || defined(OS_BSD)
// Data about system-wide memory consumption. Values are in KB. Available on
// Windows, Mac, Linux, Android and Chrome OS.
//
-@@ -383,13 +389,17 @@ BASE_EXPORT bool GetSystemMemoryInfo(SystemMemoryInfoK
- // CPU-related ticks. Returns -1 on parse error.
- // Exposed for testing.
- BASE_EXPORT int ParseProcStatCPU(const std::string& input);
-+#endif
-
-+#if defined(OS_LINUX) || defined(OS_ANDROID) || defined(OS_FREEBSD)
- // Get the number of threads of |process| as available in /proc/<pid>/stat.
- // This should be used with care as no synchronization with running threads is
- // done. This is mostly useful to guarantee being single-threaded.
- // Returns 0 on failure.
- BASE_EXPORT int GetNumberOfThreads(ProcessHandle process);
-+#endif
-
-+#if defined(OS_LINUX) || defined(OS_ANDROID)
- // /proc/self/exe refers to the current executable.
- BASE_EXPORT extern const char kProcSelfExe[];
+@@ -352,7 +358,7 @@
+ #endif
+ #if defined(OS_ANDROID) || defined(OS_LINUX) || defined(OS_AIX) || \
+- defined(OS_FUCHSIA)
++ defined(OS_FUCHSIA) || defined(OS_BSD)
+ int buffers = 0;
+ int cached = 0;
+ int active_anon = 0;
diff --git a/www/chromium/files/patch-base_process_process__posix.cc b/www/chromium/files/patch-base_process_process__posix.cc
index 7ea5ddd20fc0..bf09d2565e93 100644
--- a/www/chromium/files/patch-base_process_process__posix.cc
+++ b/www/chromium/files/patch-base_process_process__posix.cc
@@ -1,6 +1,6 @@
---- base/process/process_posix.cc.orig 2017-06-15 21:03:00.000000000 +0200
-+++ base/process/process_posix.cc 2017-06-19 15:25:27.760111000 +0200
-@@ -21,8 +21,18 @@
+--- base/process/process_posix.cc.orig 2017-07-25 21:04:48.000000000 +0200
++++ base/process/process_posix.cc 2017-08-02 19:38:18.657740000 +0200
+@@ -22,8 +22,18 @@
#include <sys/event.h>
#endif
@@ -19,9 +19,9 @@
#if !defined(OS_NACL_NONSFI)
bool WaitpidWithTimeout(base::ProcessHandle handle,
-@@ -184,13 +194,13 @@
- base::ProcessHandle parent_pid = base::GetParentProcessId(handle);
+@@ -186,13 +196,13 @@
base::ProcessHandle our_pid = base::GetCurrentProcessHandle();
+
if (parent_pid != our_pid) {
-#if defined(OS_MACOSX)
+#if defined(OS_MACOSX) || defined(OS_BSD)
@@ -36,26 +36,26 @@
}
int status;
-@@ -256,12 +266,16 @@
+@@ -258,12 +268,16 @@
return Process(handle);
}
--#if !defined(OS_LINUX) && !defined(OS_MACOSX)
-+#if !defined(OS_LINUX) && !defined(OS_MACOSX) && !defined(OS_FREEBSD)
+-#if !defined(OS_LINUX) && !defined(OS_MACOSX) && !defined(OS_AIX)
++#if !defined(OS_LINUX) && !defined(OS_MACOSX) && !defined(OS_AIX) && !defined(OS_BSD)
// static
bool Process::CanBackgroundProcesses() {
return false;
}
--#endif // !defined(OS_LINUX) && !defined(OS_MACOSX)
+-#endif // !defined(OS_LINUX) && !defined(OS_MACOSX) && !defined(OS_AIX)
+#elif defined(OS_FREEBSD)
+bool Process::CanBackgroundProcesses() {
+ return true;
+}
-+#endif // !defined(OS_LINUX) && !defined(OS_MACOSX) && !defined(OS_FREEBSD)
++#endif // !defined(OS_LINUX) && !defined(OS_MACOSX) && !defined(OS_AIX) && !defined(OS_BSD)
// static
void Process::TerminateCurrentProcessImmediately(int exit_code) {
-@@ -369,15 +383,31 @@
+@@ -371,15 +385,31 @@
bool Process::IsProcessBackgrounded() const {
// See SetProcessBackgrounded().
DCHECK(IsValid());
@@ -85,5 +85,5 @@
+ return result == 0;
+#endif // !defined(OS_FREEBSD)
}
- #endif // !defined(OS_LINUX) && !defined(OS_MACOSX)
+ #endif // !defined(OS_LINUX) && !defined(OS_MACOSX) && !defined(OS_AIX)
diff --git a/www/chromium/files/patch-base_sys__info__posix.cc b/www/chromium/files/patch-base_sys__info__posix.cc
index 6e94c5b787c9..cf5c6cdc46b5 100644
--- a/www/chromium/files/patch-base_sys__info__posix.cc
+++ b/www/chromium/files/patch-base_sys__info__posix.cc
@@ -1,20 +1,20 @@
---- base/sys_info_posix.cc.orig 2017-06-05 19:03:00 UTC
-+++ base/sys_info_posix.cc
+--- base/sys_info_posix.cc.orig 2017-07-25 21:04:48.000000000 +0200
++++ base/sys_info_posix.cc 2017-08-02 21:19:06.172695000 +0200
@@ -35,7 +35,7 @@
namespace {
--#if !defined(OS_OPENBSD)
-+#if !defined(OS_BSD)
+-#if !defined(OS_OPENBSD) && !defined(OS_FUCHSIA)
++#if !defined(OS_BSD) && !defined(OS_FUCHSIA)
int NumberOfProcessors() {
// sysconf returns the number of "logical" (not "physical") processors on both
// Mac and Linux. So we get the number of max available "logical" processors.
-@@ -128,7 +128,7 @@ bool GetDiskSpaceInfo(const base::FilePath& path,
+@@ -128,7 +128,7 @@
namespace base {
--#if !defined(OS_OPENBSD)
-+#if !defined(OS_BSD)
+-#if !defined(OS_OPENBSD) && !defined(OS_FUCHSIA)
++#if !defined(OS_BSD) && !defined(OS_FUCHSIA)
int SysInfo::NumberOfProcessors() {
return g_lazy_number_of_processors.Get().value();
}
diff --git a/www/chromium/files/patch-base_task_scheduler_delayed_task_manager.cc b/www/chromium/files/patch-base_task_scheduler_delayed_task_manager.cc
new file mode 100644
index 000000000000..e19400581638
--- /dev/null
+++ b/www/chromium/files/patch-base_task_scheduler_delayed_task_manager.cc
@@ -0,0 +1,12 @@
+--- base/task_scheduler/delayed_task_manager.cc.orig 2017-08-10 23:52:26.912451000 +0200
++++ base/task_scheduler/delayed_task_manager.cc 2017-08-11 00:22:09.125479000 +0200
+@@ -70,9 +70,6 @@
+ if (started_.IsSet()) {
+ AddDelayedTaskNow(std::move(task), delay,
+ std::move(post_task_now_callback));
+- } else {
+- tasks_added_before_start_.push_back(
+- {std::move(task), std::move(post_task_now_callback)});
+ }
+ }
+ }
diff --git a/www/chromium/files/patch-base_test_test__file__util__linux.cc b/www/chromium/files/patch-base_test_test__file__util__linux.cc
new file mode 100644
index 000000000000..161252128ad2
--- /dev/null
+++ b/www/chromium/files/patch-base_test_test__file__util__linux.cc
@@ -0,0 +1,13 @@
+--- base/test/test_file_util_linux.cc.orig 2017-08-10 16:14:03.505570000 +0200
++++ base/test/test_file_util_linux.cc 2017-08-10 16:14:43.299690000 +0200
+@@ -20,8 +20,10 @@
+ return false;
+ if (fdatasync(fd.get()) != 0)
+ return false;
++#if !defined(OS_BSD)
+ if (posix_fadvise(fd.get(), 0, 0, POSIX_FADV_DONTNEED) != 0)
+ return false;
++#endif
+ return true;
+ }
+
diff --git a/www/chromium/files/patch-base_third__party_libevent_BUILD.gn b/www/chromium/files/patch-base_third__party_libevent_BUILD.gn
index 512862246dbf..9e48a48508a8 100644
--- a/www/chromium/files/patch-base_third__party_libevent_BUILD.gn
+++ b/www/chromium/files/patch-base_third__party_libevent_BUILD.gn
@@ -1,11 +1,15 @@
---- base/third_party/libevent/BUILD.gn.orig 2017-04-19 19:06:28 UTC
-+++ base/third_party/libevent/BUILD.gn
-@@ -50,6 +50,9 @@ static_library("libevent") {
+--- base/third_party/libevent/BUILD.gn.orig 2017-08-03 00:05:03.000000000 +0200
++++ base/third_party/libevent/BUILD.gn 2017-08-03 14:47:35.196280000 +0200
+@@ -50,6 +50,13 @@
"linux/event-config.h",
]
include_dirs = [ "linux" ]
+ } else if (is_bsd) {
-+ sources += [ "kqueue.c" ]
++ sources += [
++ "kqueue.c",
++ "freebsd/config.h",
++ "freebsd/event-config.h",
++ ]
+ include_dirs = [ "freebsd" ]
} else if (is_android) {
sources += [
diff --git a/www/chromium/files/patch-base_threading_platform__thread__linux.cc b/www/chromium/files/patch-base_threading_platform__thread__linux.cc
index cd6f6ee52e8b..b419dd7fec86 100644
--- a/www/chromium/files/patch-base_threading_platform__thread__linux.cc
+++ b/www/chromium/files/patch-base_threading_platform__thread__linux.cc
@@ -1,8 +1,8 @@
---- base/threading/platform_thread_linux.cc.orig 2017-06-05 19:03:01 UTC
-+++ base/threading/platform_thread_linux.cc
+--- base/threading/platform_thread_linux.cc.orig 2017-07-25 21:04:48.000000000 +0200
++++ base/threading/platform_thread_linux.cc 2017-08-01 22:36:09.953380000 +0200
@@ -19,7 +19,9 @@
- #if !defined(OS_NACL)
+ #if !defined(OS_NACL) && !defined(OS_AIX)
#include <pthread.h>
+#if !defined(OS_BSD)
#include <sys/prctl.h>
@@ -10,21 +10,12 @@
#include <sys/resource.h>
#include <sys/time.h>
#include <sys/types.h>
-@@ -130,7 +132,7 @@ void PlatformThread::SetName(const std::string& name)
+@@ -130,7 +132,7 @@
ThreadIdNameManager::GetInstance()->SetName(CurrentId(), name);
tracked_objects::ThreadData::InitializeThreadContext(name);
--#if !defined(OS_NACL)
-+#if !defined(OS_NACL) && !defined(OS_BSD)
+-#if !defined(OS_NACL) && !defined(OS_AIX)
++#if !defined(OS_NACL) && !defined(OS_AIX) && !defined(OS_BSD)
// On linux we can get the thread names to show up in the debugger by setting
// the process name for the LWP. We don't want to do this for the main
// thread because that would rename the process, causing tools like killall
-@@ -150,7 +152,7 @@ void PlatformThread::SetName(const std::string& name)
- #endif // !defined(OS_NACL)
- }
-
--#if !defined(OS_NACL)
-+#if !defined(OS_NACL) && !defined(OS_BSD)
- // static
- void PlatformThread::SetThreadPriority(PlatformThreadId thread_id,
- ThreadPriority priority) {
diff --git a/www/chromium/files/patch-base_trace__event_malloc_dump_provider.cc b/www/chromium/files/patch-base_trace__event_malloc_dump_provider.cc
new file mode 100644
index 000000000000..54463b0a563b
--- /dev/null
+++ b/www/chromium/files/patch-base_trace__event_malloc_dump_provider.cc
@@ -0,0 +1,21 @@
+--- base/trace_event/malloc_dump_provider.cc.orig 2017-08-02 18:33:27.773657000 +0200
++++ base/trace_event/malloc_dump_provider.cc 2017-08-02 18:34:48.019053000 +0200
+@@ -21,6 +21,8 @@
+
+ #if defined(OS_MACOSX)
+ #include <malloc/malloc.h>
++#elif defined(OS_BSD)
++#include "stdlib.h"
+ #else
+ #include <malloc.h>
+ #endif
+@@ -243,6 +245,9 @@
+ allocated_objects_count = main_heap_info.block_count;
+ #elif defined(OS_FUCHSIA)
+ // TODO(fuchsia): Port, see https://crbug.com/706592.
++#elif defined(OS_BSD)
++ total_virtual_size = 0;
++ allocated_objects_size = 0;
+ #else
+ struct mallinfo info = mallinfo();
+ DCHECK_GE(info.arena + info.hblkhd, info.uordblks);
diff --git a/www/chromium/files/patch-base_trace__event_trace__log.cc b/www/chromium/files/patch-base_trace__event_trace__log.cc
index deaabaf448e3..8acf8300ded0 100644
--- a/www/chromium/files/patch-base_trace__event_trace__log.cc
+++ b/www/chromium/files/patch-base_trace__event_trace__log.cc
@@ -1,20 +1,20 @@
---- base/trace_event/trace_log.cc.orig 2017-06-05 19:03:01 UTC
-+++ base/trace_event/trace_log.cc
-@@ -1504,7 +1504,7 @@ void TraceLog::AddMetadataEventsWhileLocked() {
- process_name_);
+--- base/trace_event/trace_log.cc.orig 2017-07-25 21:04:48.000000000 +0200
++++ base/trace_event/trace_log.cc 2017-08-01 22:41:16.236310000 +0200
+@@ -1501,7 +1501,7 @@
}
--#if !defined(OS_NACL) && !defined(OS_IOS)
-+#if !defined(OS_NACL) && !defined(OS_IOS) && !defined(OS_BSD)
+ // See https://crbug.com/726484 for Fuchsia.
+-#if !defined(OS_NACL) && !defined(OS_IOS) && !defined(OS_FUCHSIA)
++#if !defined(OS_NACL) && !defined(OS_IOS) && !defined(OS_FUCHSIA) && !defined(OS_BSD)
Time process_creation_time = CurrentProcessInfo::CreationTime();
if (!process_creation_time.is_null()) {
TimeDelta process_uptime = Time::Now() - process_creation_time;
-@@ -1512,7 +1512,7 @@ void TraceLog::AddMetadataEventsWhileLocked() {
+@@ -1509,7 +1509,7 @@
current_thread_id, "process_uptime_seconds",
"uptime", process_uptime.InSeconds());
}
--#endif // !defined(OS_NACL) && !defined(OS_IOS)
-+#endif // !defined(OS_NACL) && !defined(OS_IOS) && !defined(OS_BSD)
+-#endif // !defined(OS_NACL) && !defined(OS_IOS) && !defined(OS_FUCHSIA)
++#endif // !defined(OS_NACL) && !defined(OS_IOS) && !defined(OS_FUCHSIA) && !defined(OS_BSD)
if (!process_labels_.empty()) {
std::vector<base::StringPiece> labels;
diff --git a/www/chromium/files/patch-build__overrides_pdfium.gni b/www/chromium/files/patch-build__overrides_pdfium.gni
deleted file mode 100644
index 639d8609fa7e..000000000000
--- a/www/chromium/files/patch-build__overrides_pdfium.gni
+++ /dev/null
@@ -1,11 +0,0 @@
---- build_overrides/pdfium.gni.orig 2017-06-05 19:03:01 UTC
-+++ build_overrides/pdfium.gni
-@@ -10,7 +10,7 @@ pdf_enable_xfa_override = false
-
- # Build PDFium either using the bundled FreeType, or using a third-party
- # FreeType, configured by the embedder in //build/config/freetype.
--pdf_bundle_freetype_override = !is_linux && !is_win
-+pdf_bundle_freetype_override = false
-
- # Disable use of Skia backend.
- pdf_use_skia_override = false
diff --git a/www/chromium/files/patch-build_config_BUILD.gn b/www/chromium/files/patch-build_config_BUILD.gn
index 2459ef3007d0..5cc8f2bb3168 100644
--- a/www/chromium/files/patch-build_config_BUILD.gn
+++ b/www/chromium/files/patch-build_config_BUILD.gn
@@ -1,6 +1,6 @@
---- build/config/BUILD.gn.orig 2017-06-05 19:03:01 UTC
-+++ build/config/BUILD.gn
-@@ -169,7 +169,7 @@ config("debug") {
+--- build/config/BUILD.gn.orig 2017-07-25 21:04:48.000000000 +0200
++++ build/config/BUILD.gn 2017-08-02 23:31:08.597825000 +0200
+@@ -166,7 +166,7 @@
# builds, and we have to tell it to turn it off.
defines += [ "_HAS_ITERATOR_DEBUGGING=0" ]
}
@@ -9,7 +9,7 @@
# Enable libstdc++ debugging facilities to help catch problems early, see
# http://crbug.com/65151 .
# TODO(phajdan.jr): Should we enable this for all of POSIX?
-@@ -258,7 +258,7 @@ config("default_libs") {
+@@ -255,7 +255,7 @@
"CoreText.framework",
"Foundation.framework",
]
@@ -18,12 +18,12 @@
libs = [
"dl",
"rt",
-@@ -292,7 +292,7 @@ config("executable_config") {
+@@ -302,7 +302,7 @@
+ "//build/config/ios:ios_dynamic_flags",
+ "//build/config/ios:ios_executable_flags",
]
- } else if (is_ios) {
- configs += [ "//build/config/ios:ios_dynamic_flags" ]
-- } else if (is_linux || is_android) {
-+ } else if (is_linux || is_android || is_bsd) {
+- } else if (is_linux || is_android || current_os == "aix") {
++ } else if (is_linux || is_bsd || is_android || current_os == "aix") {
configs += [ "//build/config/gcc:executable_ldconfig" ]
if (is_android) {
configs += [ "//build/config/android:executable_config" ]
diff --git a/www/chromium/files/patch-build_config_BUILDCONFIG.gn b/www/chromium/files/patch-build_config_BUILDCONFIG.gn
index 098fd9cb2e86..99df07ddaf94 100644
--- a/www/chromium/files/patch-build_config_BUILDCONFIG.gn
+++ b/www/chromium/files/patch-build_config_BUILDCONFIG.gn
@@ -1,6 +1,6 @@
---- build/config/BUILDCONFIG.gn.orig 2017-06-05 19:03:01 UTC
-+++ build/config/BUILDCONFIG.gn
-@@ -131,12 +131,13 @@ declare_args() {
+--- build/config/BUILDCONFIG.gn.orig 2017-08-03 00:05:04.000000000 +0200
++++ build/config/BUILDCONFIG.gn 2017-08-09 23:42:27.032065000 +0200
+@@ -131,13 +131,13 @@
is_official_build = false
# Whether we're a traditional desktop unix.
@@ -9,14 +9,14 @@
# Set to true when compiling with the Clang compiler. Typically this is used
# to configure warnings.
- is_clang = current_os == "mac" || current_os == "ios" ||
-- current_os == "linux" || current_os == "chromeos"
-+ current_os == "linux" || current_os == "chromeos" ||
-+ current_os == "bsd"
+ is_clang =
+ current_os == "mac" || current_os == "ios" || current_os == "chromeos" ||
+- current_os == "fuchsia" ||
++ current_os == "fuchsia" || current_os == "bsd" ||
+ (current_os == "linux" && current_cpu != "s390x" &&
+ current_cpu != "s390" && current_cpu != "ppc64" && current_cpu != "ppc")
- # Allows the path to a custom target toolchain to be injected as a single
- # argument, and set as the default toolchain.
-@@ -185,8 +186,8 @@ if (host_toolchain == "") {
+@@ -189,8 +189,8 @@
# TODO(dpranke): Add some sort of assert here that verifies that
# no toolchain omitted host_toolchain from its toolchain_args().
@@ -27,7 +27,7 @@
# TODO(dpranke) - is_clang normally applies only to the target
# build, and there is no way to indicate that you want to override
# it for both the target build *and* the host build. Do we need to
-@@ -222,7 +223,7 @@ if (target_os == "android") {
+@@ -228,7 +228,7 @@
} else {
_default_toolchain = "//build/toolchain/android:android_$target_cpu"
}
@@ -36,13 +36,14 @@
# See comments in build/toolchain/cros/BUILD.gn about board compiles.
if (is_clang) {
_default_toolchain = "//build/toolchain/linux:clang_$target_cpu"
-@@ -342,8 +343,17 @@ if (current_os == "win" || current_os == "winrt_81" ||
+@@ -378,8 +378,18 @@
is_nacl = false
is_posix = true
is_win = false
+} else if (current_os == "bsd") {
+ is_android = false
+ is_chromeos = false
++ is_fuchsia = false
+ is_ios = false
+ is_linux = false
+ is_bsd = true
@@ -55,7 +56,7 @@
# =============================================================================
# SOURCES FILTERS
# =============================================================================
-@@ -412,7 +422,7 @@ if (!is_ios) {
+@@ -449,7 +459,7 @@
if (!is_mac && !is_ios) {
sources_assignment_filter += [ "*.mm" ]
}
diff --git a/www/chromium/files/patch-build_config_allocator.gni b/www/chromium/files/patch-build_config_allocator.gni
index d85afb9f4d85..ef4e8f3b8031 100644
--- a/www/chromium/files/patch-build_config_allocator.gni
+++ b/www/chromium/files/patch-build_config_allocator.gni
@@ -1,11 +1,20 @@
---- build/config/allocator.gni.orig 2017-06-05 19:03:01 UTC
-+++ build/config/allocator.gni
-@@ -18,7 +18,7 @@ if (is_android || current_cpu == "mipsel" || is_mac ||
+--- build/config/allocator.gni.orig 2017-07-25 21:04:48.000000000 +0200
++++ build/config/allocator.gni 2017-08-01 23:13:58.535952000 +0200
+@@ -7,7 +7,7 @@
+ # Temporarily disable tcmalloc on arm64 linux to get rid of compilation errors.
+ if (is_android || current_cpu == "mipsel" || is_mac || is_ios || is_asan ||
+ is_lsan || is_tsan || is_msan || is_win || is_syzyasan || is_fuchsia ||
+- (is_linux && target_cpu == "arm64")) {
++ (is_linux && target_cpu == "arm64") || is_bsd) {
+ _default_allocator = "none"
+ } else {
+ _default_allocator = "tcmalloc"
+@@ -18,7 +18,7 @@
# against the debug CRT with "is_nacl=false".
if ((is_linux || is_android || is_mac ||
(is_win && !is_component_build && !is_debug)) && !is_asan && !is_lsan &&
- !is_tsan && !is_msan) {
+ !is_tsan && !is_msan && !is_bsd) {
- _default_use_experimental_allocator_shim = true
+ _default_use_allocator_shim = true
} else {
- _default_use_experimental_allocator_shim = false
+ _default_use_allocator_shim = false
diff --git a/www/chromium/files/patch-build_config_compiler_BUILD.gn b/www/chromium/files/patch-build_config_compiler_BUILD.gn
index 63941e8167cd..b83d83406f7f 100644
--- a/www/chromium/files/patch-build_config_compiler_BUILD.gn
+++ b/www/chromium/files/patch-build_config_compiler_BUILD.gn
@@ -1,6 +1,6 @@
---- build/config/compiler/BUILD.gn.orig 2017-06-05 21:03:01.000000000 +0200
-+++ build/config/compiler/BUILD.gn 2017-06-13 16:28:04.062660000 +0200
-@@ -37,7 +37,7 @@
+--- build/config/compiler/BUILD.gn.orig 2017-08-03 00:05:04.000000000 +0200
++++ build/config/compiler/BUILD.gn 2017-08-10 00:34:22.540754000 +0200
+@@ -45,7 +45,7 @@
# only two architectures that are currently checked in). Turn this off when
# you are using a custom toolchain and need to control -B in cflags.
linux_use_bundled_binutils =
@@ -9,7 +9,7 @@
(current_cpu == "x64" || current_cpu == "x86")
binutils_path = rebase_path("//third_party/binutils/Linux_x64/Release/bin",
root_build_dir)
-@@ -156,7 +156,7 @@
+@@ -166,7 +166,7 @@
configs += [ "//build/config/win:compiler" ]
} else if (is_android) {
configs += [ "//build/config/android:compiler" ]
@@ -18,52 +18,26 @@
configs += [ "//build/config/linux:compiler" ]
} else if (is_nacl) {
configs += [ "//build/config/nacl:compiler" ]
-@@ -207,7 +207,7 @@
-
+@@ -219,7 +219,7 @@
# Linker warnings.
if (fatal_linker_warnings && !(is_chromeos && current_cpu == "arm") &&
-- !(is_android && use_order_profiling) && !is_mac && !is_ios) {
-+ !(is_android && use_order_profiling) && !is_mac && !is_ios && !is_bsd) {
+ !(is_android && use_order_profiling) && !is_mac && !is_ios &&
+- current_os != "aix") {
++ current_os != "aix" && !is_bsd) {
# TODO(jochen): Enable this on chromeos on arm. http://crbug.com/356580
# TODO(lizeb,pasko): Fix link errors when linking with order_profiling=1
# crbug.com/485542
-@@ -304,7 +304,7 @@
+@@ -316,7 +316,7 @@
# Linux/Android common flags setup.
# ---------------------------------
-- if (is_linux || is_android) {
-+ if (is_linux || is_bsd || is_android) {
+- if (is_linux || is_android || is_fuchsia) {
++ if (is_linux || is_android || is_bsd || is_fuchsia) {
if (use_pic) {
cflags += [ "-fPIC" ]
ldflags += [ "-fPIC" ]
-@@ -319,7 +319,7 @@
- "-Wl,-z,relro",
- ]
- if (!using_sanitizer) {
-- if (!use_cfi_diag) {
-+ if (!use_cfi_diag && !is_bsd) {
- ldflags += [ "-Wl,-z,defs" ]
- }
-
-@@ -429,14 +429,14 @@
- # clang-cl (used if is_win) doesn't expose this flag.
- # Currently disabled for nacl since its toolchain lacks this flag (too old).
- # TODO(zforman): Once nacl's toolchain is updated, remove check.
-- if (is_clang && is_linux && strip_absolute_paths_from_debug_symbols) {
-+ if (is_clang && (is_linux || is_bsd) && strip_absolute_paths_from_debug_symbols) {
- absolute_path = rebase_path("//.")
- cflags += [ "-fdebug-prefix-map=$absolute_path=." ]
- }
-
- # C++11 compiler flags setup.
- # ---------------------------
-- if (is_linux || is_android || (is_nacl && is_clang)) {
-+ if (is_linux || is_bsd || is_android || (is_nacl && is_clang)) {
- # gnu++11 instead of c++11 is needed because some code uses typeof() (a
- # GNU extension).
- # TODO(thakis): Eventually switch this to c++11 instead,
@@ -493,7 +493,7 @@
- ]
+ ldflags += [ "-flto" ]
# Apply a lower LTO optimization level as the default is too slow.
- if (is_linux) {
@@ -71,16 +45,16 @@
if (use_lld) {
ldflags += [ "-Wl,--lto-O1" ]
} else {
-@@ -513,7 +513,7 @@
- # targeting ARM, without this flag, LTO produces a .text section that is
- # larger than the maximum call displacement, preventing the linker from
- # relocating calls (http://llvm.org/PR22999).
+@@ -516,7 +516,7 @@
+ # Also, when targeting ARM, without this flag, LTO produces a .text section
+ # that is larger than the maximum call displacement, preventing the linker
+ # from relocating calls (http://llvm.org/PR22999).
- if (is_linux) {
+ if (is_linux || is_bsd) {
- ldflags += [ "-Wl,-plugin-opt,-function-sections" ]
- }
- }
-@@ -781,7 +781,7 @@
+ if (use_lld) {
+ ldflags += [
+ "-Wl,-mllvm,-function-sections",
+@@ -794,7 +794,7 @@
# configs -= [ "//build/config/compiler:clang_stackrealign" ]
# See https://crbug.com/556393 for details of where it must be avoided.
config("clang_stackrealign") {
@@ -89,7 +63,7 @@
cflags = [
# Align the stack on 16-byte boundaries, http://crbug.com/418554.
"-mstack-alignment=16",
-@@ -835,7 +835,7 @@
+@@ -848,7 +848,7 @@
# smaller.
if (is_win) {
configs += [ "//build/config/win:runtime_library" ]
@@ -98,7 +72,7 @@
configs += [ "//build/config/linux:runtime_library" ]
} else if (is_ios) {
configs += [ "//build/config/ios:runtime_library" ]
-@@ -1097,7 +1097,7 @@
+@@ -1111,7 +1111,7 @@
"-Wno-address-of-packed-member",
# TODO(hans): https://crbug.com/681136
@@ -107,25 +81,16 @@
# TODO(thakis ): https://crbug.com/683349
"-Wno-user-defined-warnings",
-@@ -1137,7 +1137,7 @@
+@@ -1162,7 +1162,7 @@
]
if (!is_debug && !using_sanitizer &&
-- (!is_linux || !is_clang || is_official_build)) {
-+ (!is_linux || !is_bsd || !is_clang || is_official_build)) {
+- (!is_linux || !is_clang || is_official_build) &&
++ (!is_linux || !is_bsd || !is_clang || is_official_build) &&
+ current_cpu != "s390x" && current_cpu != "s390" &&
+ current_cpu != "ppc64" && current_cpu != "ppc64") {
# _FORTIFY_SOURCE isn't really supported by Clang now, see
- # http://llvm.org/bugs/show_bug.cgi?id=16821.
- # It seems to work fine with Ubuntu 12 headers though, so use it in
-@@ -1196,7 +1196,7 @@
- ]
- }
-
-- if (is_linux || is_android) {
-+ if (is_linux || is_bsd || is_android) {
- cflags_cc += [
- # Don't warn about hash_map in third-party code.
- "-Wno-deprecated",
-@@ -1644,7 +1644,7 @@
+@@ -1669,7 +1669,7 @@
"-g2",
]
} else {
diff --git a/www/chromium/files/patch-build_config_freetype_BUILD.gn b/www/chromium/files/patch-build_config_freetype_BUILD.gn
deleted file mode 100644
index 53452cab0e04..000000000000
--- a/www/chromium/files/patch-build_config_freetype_BUILD.gn
+++ /dev/null
@@ -1,11 +0,0 @@
---- build/config/freetype/BUILD.gn.orig 2017-06-05 19:03:01 UTC
-+++ build/config/freetype/BUILD.gn
-@@ -9,7 +9,7 @@ group("freetype") {
- public_deps = [
- "//third_party/freetype",
- ]
-- } else if (is_linux) {
-+ } else if (is_linux || is_bsd) {
- public_configs = [ "//build/linux:freetype_from_pkgconfig" ]
- }
- }
diff --git a/www/chromium/files/patch-chrome_app_chrome__main.cc b/www/chromium/files/patch-chrome_app_chrome__main.cc
index 50542f52cbce..450c2c6b0bc2 100644
--- a/www/chromium/files/patch-chrome_app_chrome__main.cc
+++ b/www/chromium/files/patch-chrome_app_chrome__main.cc
@@ -1,19 +1,11 @@
---- chrome/app/chrome_main.cc.orig 2017-06-05 19:03:01 UTC
-+++ chrome/app/chrome_main.cc
-@@ -97,14 +97,14 @@ int ChromeMain(int argc, const char** argv) {
+--- chrome/app/chrome_main.cc.orig 2017-07-25 21:04:49.000000000 +0200
++++ chrome/app/chrome_main.cc 2017-08-01 23:35:54.553290000 +0200
+@@ -92,7 +92,7 @@
+ const base::CommandLine* command_line(base::CommandLine::ForCurrentProcess());
ALLOW_UNUSED_LOCAL(command_line);
- #endif
--#if defined(OS_LINUX) || defined(OS_MACOSX)
-+#if defined(OS_LINUX) || defined(OS_MACOSX) || defined(OS_BSD)
+-#if defined(OS_LINUX) || defined(OS_MACOSX) || defined(OS_WIN)
++#if defined(OS_LINUX) || defined(OS_MACOSX) || defined(OS_WIN) || defined(OS_BSD)
if (command_line->HasSwitch(switches::kHeadless)) {
#if defined(OS_MACOSX)
SetUpBundleOverrides();
- #endif
- return headless::HeadlessShellMain(argc, argv);
- }
--#endif // defined(OS_LINUX) || defined(OS_MACOSX)
-+#endif // defined(OS_LINUX) || defined(OS_MACOSX) || defined(OS_BSD)
-
- #if defined(OS_CHROMEOS) && BUILDFLAG(ENABLE_PACKAGE_MASH_SERVICES)
- version_info::Channel channel = chrome::GetChannel();
diff --git a/www/chromium/files/patch-chrome_app_mash_embedded_services.cc b/www/chromium/files/patch-chrome_app_mash_embedded_services.cc
new file mode 100644
index 000000000000..e18417907e87
--- /dev/null
+++ b/www/chromium/files/patch-chrome_app_mash_embedded_services.cc
@@ -0,0 +1,27 @@
+--- chrome/app/mash/embedded_services.cc.orig 2017-08-01 23:40:39.943252000 +0200
++++ chrome/app/mash/embedded_services.cc 2017-08-01 23:42:02.268143000 +0200
+@@ -24,9 +24,9 @@
+ #include "ash/touch_hud/mus/touch_hud_application.h" // nogncheck
+ #endif // defined(OS_CHROMEOS)
+
+-#if defined(OS_LINUX) && !defined(OS_ANDROID)
++#if (defined(OS_LINUX) || defined(OS_BSD)) && !defined(OS_ANDROID)
+ #include "components/font_service/font_service_app.h"
+-#endif // defined(OS_LINUX) && !defined(OS_ANDROID)
++#endif // (defined(OS_LINUX) || defined(OS_BSD)) && !defined(OS_ANDROID)
+
+ std::unique_ptr<service_manager::Service> CreateEmbeddedMashService(
+ const std::string& service_name) {
+@@ -53,10 +53,10 @@
+ return base::MakeUnique<mash::task_viewer::TaskViewer>();
+ if (service_name == "test_ime_driver")
+ return base::MakeUnique<ui::test::TestIMEApplication>();
+-#if defined(OS_LINUX) && !defined(OS_ANDROID)
++#if (defined(OS_LINUX) || defined(OS_BSD)) && !defined(OS_ANDROID)
+ if (service_name == "font_service")
+ return base::MakeUnique<font_service::FontServiceApp>();
+-#endif // defined(OS_LINUX) && !defined(OS_ANDROID)
++#endif // (defined(OS_LINUX) || defined(OS_BSD)) && !defined(OS_ANDROID)
+
+ return nullptr;
+ }
diff --git a/www/chromium/files/patch-chrome_app_mash_mash__runner.cc b/www/chromium/files/patch-chrome_app_mash_mash__runner.cc
deleted file mode 100644
index f548004d682e..000000000000
--- a/www/chromium/files/patch-chrome_app_mash_mash__runner.cc
+++ /dev/null
@@ -1,11 +0,0 @@
---- chrome/app/mash/mash_runner.cc.orig 2017-06-05 19:03:01 UTC
-+++ chrome/app/mash/mash_runner.cc
-@@ -302,7 +302,7 @@ int MashMain() {
- // TODO(sky): wire this up correctly.
- service_manager::InitializeLogging();
-
--#if defined(OS_LINUX)
-+#if defined(OS_LINUX) || defined(OS_BSD)
- base::AtExitManager exit_manager;
- #endif
-
diff --git a/www/chromium/files/patch-chrome_browser_devtools_devtools_eye_dropper.cc b/www/chromium/files/patch-chrome_browser_devtools_devtools_eye_dropper.cc
new file mode 100644
index 000000000000..528f4509d309
--- /dev/null
+++ b/www/chromium/files/patch-chrome_browser_devtools_devtools_eye_dropper.cc
@@ -0,0 +1,11 @@
+--- chrome/browser/devtools/devtools_eye_dropper.cc.orig 2017-08-01 23:43:54.195876000 +0200
++++ chrome/browser/devtools/devtools_eye_dropper.cc 2017-08-01 23:44:16.153565000 +0200
+@@ -149,7 +149,7 @@
+ // magnified projection only with centered hotspot.
+ // Mac Retina requires cursor to be > 120px in order to render smoothly.
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ const float kCursorSize = 63;
+ const float kDiameter = 63;
+ const float kHotspotOffset = 32;
diff --git a/www/chromium/files/patch-chrome_browser_resources_settings_appearance__page_appearance__page.html b/www/chromium/files/patch-chrome_browser_resources_settings_appearance__page_appearance__page.html
index 11fe4b5f3a78..cb1242637eb1 100644
--- a/www/chromium/files/patch-chrome_browser_resources_settings_appearance__page_appearance__page.html
+++ b/www/chromium/files/patch-chrome_browser_resources_settings_appearance__page_appearance__page.html
@@ -1,24 +1,24 @@
---- chrome/browser/resources/settings/appearance_page/appearance_page.html.orig 2017-06-05 19:03:02 UTC
-+++ chrome/browser/resources/settings/appearance_page/appearance_page.html
-@@ -72,7 +72,7 @@
- aria-label="$i18n{themes}"
+--- chrome/browser/resources/settings/appearance_page/appearance_page.html.orig 2017-07-25 21:04:51.000000000 +0200
++++ chrome/browser/resources/settings/appearance_page/appearance_page.html 2017-08-01 23:52:53.177262000 +0200
+@@ -73,7 +73,7 @@
+ actionable aria-label="$i18n{themes}"
aria-describedby="themesSecondary"></button>
- </div>
+ </a>
-<if expr="not is_linux or chromeos">
+<if expr="not is_posix or chromeos">
<template is="dom-if" if="[[prefs.extensions.theme.id.value]]">
- <div class="secondary-action">
- <paper-button id="useDefault" on-tap="onUseDefaultTap_"
+ <div class="separator"></div>
+ <paper-button id="useDefault" on-tap="onUseDefaultTap_"
@@ -82,7 +82,7 @@
- </div>
+ </paper-button>
</template>
</if>
-<if expr="is_linux and not chromeos">
+<if expr="is_posix and not chromeos">
- <div class="secondary-action" hidden="[[!showThemesSecondary_(
- prefs.extensions.theme.id.value, useSystemTheme_)]]">
- <template is="dom-if" if="[[showUseClassic_(
-@@ -150,7 +150,7 @@
+ <div class="settings-row" hidden="[[!showThemesSecondary_(
+ prefs.extensions.theme.id.value, useSystemTheme_)]]"
+ id="themesSecondaryActions">
+@@ -152,7 +152,7 @@
</settings-toggle-button>
</div>
<div class$="settings-box [[getFirst_(pageVisibility.bookmarksBar)]]">
diff --git a/www/chromium/files/patch-chrome_browser_resources_vulcanize.gni b/www/chromium/files/patch-chrome_browser_resources_vulcanize.gni
deleted file mode 100644
index 13acbf11aff4..000000000000
--- a/www/chromium/files/patch-chrome_browser_resources_vulcanize.gni
+++ /dev/null
@@ -1,11 +0,0 @@
---- chrome/browser/resources/vulcanize.gni.orig 2017-04-19 19:06:30 UTC
-+++ chrome/browser/resources/vulcanize.gni
-@@ -13,7 +13,7 @@ template("node") {
- "//third_party/node/node_modules.tar.gz.sha1",
- ]
-
-- if (is_linux) {
-+ if (is_linux || is_bsd) {
- inputs += [ "//third_party/node/linux/node-linux-x64.tar.gz.sha1" ]
- }
- if (is_win) {
diff --git a/www/chromium/files/patch-chrome_browser_ui_libgtkui_gtk_ui.cc b/www/chromium/files/patch-chrome_browser_ui_libgtkui_gtk_ui.cc
deleted file mode 100644
index ccdb00b0305d..000000000000
--- a/www/chromium/files/patch-chrome_browser_ui_libgtkui_gtk_ui.cc
+++ /dev/null
@@ -1,60 +0,0 @@
---- chrome/browser/ui/libgtkui/gtk_ui.cc.orig 2017-07-21 03:22:08.117746000 +0200
-+++ chrome/browser/ui/libgtkui/gtk_ui.cc 2017-07-21 03:25:59.536126000 +0200
-@@ -315,52 +315,15 @@
- return params;
- }
-
--float GtkDpiToScaleFactor(int dpi) {
-- // GTK multiplies the DPI by 1024 before storing it.
-- return dpi / (1024 * kDefaultDPI);
--}
--
--gint GetGdkScreenSettingInt(const char* setting_name) {
-- GValue value = G_VALUE_INIT;
-- g_value_init(&value, G_TYPE_INT);
-- if (!gdk_screen_get_setting(gdk_screen_get_default(), setting_name, &value))
-- return -1;
-- return g_value_get_int(&value);
--}
--
--float GetScaleFromGdkScreenSettings() {
-- gint window_scale = GetGdkScreenSettingInt("gdk-window-scaling-factor");
-- if (window_scale <= 0)
-- return -1;
-- gint font_dpi = GetGdkScreenSettingInt("gdk-unscaled-dpi");
-- if (font_dpi <= 0)
-- return -1;
-- return window_scale * GtkDpiToScaleFactor(font_dpi);
--}
--
--float GetScaleFromXftDPI() {
-- GtkSettings* gtk_settings = gtk_settings_get_default();
-- CHECK(gtk_settings);
-- gint gtk_dpi = -1;
-- g_object_get(gtk_settings, "gtk-xft-dpi", &gtk_dpi, nullptr);
-- if (gtk_dpi <= 0)
-- return -1;
-- return GtkDpiToScaleFactor(gtk_dpi);
--}
--
- float GetRawDeviceScaleFactor() {
- if (display::Display::HasForceDeviceScaleFactor())
- return display::Display::GetForcedDeviceScaleFactor();
-
-- float scale = GetScaleFromGdkScreenSettings();
-- if (scale > 0)
-- return scale;
--
-- scale = GetScaleFromXftDPI();
-- if (scale > 0)
-- return scale;
--
-- return 1;
-+ GdkScreen* screen = gdk_screen_get_default();
-+ gint scale = gdk_screen_get_monitor_scale_factor(
-+ screen, gdk_screen_get_primary_monitor(screen));
-+ gdouble resolution = gdk_screen_get_resolution(screen);
-+ return resolution <= 0 ? scale : resolution * scale / kDefaultDPI;
- }
-
- views::LinuxUI::NonClientMiddleClickAction GetDefaultMiddleClickAction() {
diff --git a/www/chromium/files/patch-chrome_browser_ui_views_frame_browser__frame.cc b/www/chromium/files/patch-chrome_browser_ui_views_frame_browser__frame.cc
index 94c956c697e9..d70006f3cc61 100644
--- a/www/chromium/files/patch-chrome_browser_ui_views_frame_browser__frame.cc
+++ b/www/chromium/files/patch-chrome_browser_ui_views_frame_browser__frame.cc
@@ -1,6 +1,6 @@
---- chrome/browser/ui/views/frame/browser_frame.cc.orig 2017-04-19 19:06:30 UTC
-+++ chrome/browser/ui/views/frame/browser_frame.cc
-@@ -36,11 +36,11 @@
+--- chrome/browser/ui/views/frame/browser_frame.cc.orig 2017-07-25 21:04:51.000000000 +0200
++++ chrome/browser/ui/views/frame/browser_frame.cc 2017-08-02 00:17:41.951632000 +0200
+@@ -36,7 +36,7 @@
#include "components/user_manager/user_manager.h"
#endif
@@ -9,12 +9,7 @@
#include "chrome/browser/ui/views/frame/browser_command_handler_linux.h"
#endif
--#if defined(OS_LINUX) && !defined(OS_CHROMEOS)
-+#if (defined(OS_LINUX) || defined(OS_BSD)) && !defined(OS_CHROMEOS)
- #include "ui/views/widget/desktop_aura/x11_desktop_handler.h"
- #endif
-
-@@ -97,7 +97,7 @@ void BrowserFrame::InitBrowserFrame() {
+@@ -97,7 +97,7 @@
non_client_view()->set_context_menu_controller(this);
}
diff --git a/www/chromium/files/patch-chrome_browser_ui_views_profiles_avatar_button.cc b/www/chromium/files/patch-chrome_browser_ui_views_profiles_avatar_button.cc
new file mode 100644
index 000000000000..7d595534b2d6
--- /dev/null
+++ b/www/chromium/files/patch-chrome_browser_ui_views_profiles_avatar_button.cc
@@ -0,0 +1,20 @@
+--- chrome/browser/ui/views/profiles/avatar_button.cc.orig 2017-08-01 23:45:47.250068000 +0200
++++ chrome/browser/ui/views/profiles/avatar_button.cc 2017-08-01 23:46:19.223660000 +0200
+@@ -171,7 +171,7 @@
+ label()->font_list().DeriveWithHeightUpperBound(kDisplayFontHeight));
+
+ bool apply_ink_drop = IsCondensible();
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ DCHECK_EQ(AvatarButtonStyle::THEMED, button_style);
+ apply_ink_drop = true;
+ #endif
+@@ -180,7 +180,7 @@
+ SetInkDropMode(InkDropMode::ON);
+ SetFocusPainter(nullptr);
+ constexpr int kIconSize = 16;
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ set_ink_drop_base_color(SK_ColorWHITE);
+ SetBorder(base::MakeUnique<AvatarButtonThemedBorder>());
+ generic_avatar_ = gfx::CreateVectorIcon(kProfileSwitcherOutlineIcon,
diff --git a/www/chromium/files/patch-chrome_chrome__paks.gni b/www/chromium/files/patch-chrome_chrome__paks.gni
deleted file mode 100644
index e67ac675f2af..000000000000
--- a/www/chromium/files/patch-chrome_chrome__paks.gni
+++ /dev/null
@@ -1,11 +0,0 @@
---- chrome/chrome_paks.gni.orig 2017-06-05 19:03:03 UTC
-+++ chrome/chrome_paks.gni
-@@ -157,7 +157,7 @@ template("chrome_extra_paks") {
- "//ui/file_manager:resources",
- ]
- }
-- if (is_linux || is_mac) {
-+ if (is_linux || is_bsd || is_mac) {
- sources += [ "$root_gen_dir/headless/headless_lib_resources.pak" ]
- deps += [ "//headless:resources" ]
- }
diff --git a/www/chromium/files/patch-chrome_common_chrome__switches.cc b/www/chromium/files/patch-chrome_common_chrome__switches.cc
index 3bf36d0d3eea..b294b2fae61f 100644
--- a/www/chromium/files/patch-chrome_common_chrome__switches.cc
+++ b/www/chromium/files/patch-chrome_common_chrome__switches.cc
@@ -1,6 +1,6 @@
---- chrome/common/chrome_switches.cc.orig 2017-06-05 19:03:03 UTC
-+++ chrome/common/chrome_switches.cc
-@@ -1144,7 +1144,7 @@ const char kAllowNaClSocketAPI[] = "allow-n
+--- chrome/common/chrome_switches.cc.orig 2017-08-03 00:05:07.000000000 +0200
++++ chrome/common/chrome_switches.cc 2017-08-10 13:31:37.698271000 +0200
+@@ -1150,13 +1150,13 @@
const char kEnableWaylandServer[] = "enable-wayland-server";
#endif
@@ -9,3 +9,10 @@
extern const char kDisableInputImeAPI[] = "disable-input-ime-api";
extern const char kEnableInputImeAPI[] = "enable-input-ime-api";
#endif
+
+ #if defined(OS_CHROMEOS) || defined(OS_LINUX) || defined(OS_MACOSX) || \
+- defined(OS_WIN)
++ defined(OS_WIN) || defined(OS_BSD)
+ extern const char kEnableNewAppMenuIcon[] = "enable-new-app-menu-icon";
+ #endif
+
diff --git a/www/chromium/files/patch-chrome_common_chrome__switches.h b/www/chromium/files/patch-chrome_common_chrome__switches.h
index 27e776688c4c..99282f921a49 100644
--- a/www/chromium/files/patch-chrome_common_chrome__switches.h
+++ b/www/chromium/files/patch-chrome_common_chrome__switches.h
@@ -1,6 +1,6 @@
---- chrome/common/chrome_switches.h.orig 2017-06-05 19:03:03 UTC
-+++ chrome/common/chrome_switches.h
-@@ -352,7 +352,7 @@ extern const char kAllowNaClSocketAPI[];
+--- chrome/common/chrome_switches.h.orig 2017-08-03 00:05:07.000000000 +0200
++++ chrome/common/chrome_switches.h 2017-08-10 13:31:51.802319000 +0200
+@@ -349,13 +349,13 @@
extern const char kEnableWaylandServer[];
#endif
@@ -9,3 +9,10 @@
extern const char kDisableInputImeAPI[];
extern const char kEnableInputImeAPI[];
#endif
+
+ #if defined(OS_CHROMEOS) || defined(OS_LINUX) || defined(OS_MACOSX) || \
+- defined(OS_WIN)
++ defined(OS_WIN) || defined(OS_BSD)
+ extern const char kEnableNewAppMenuIcon[];
+ #endif
+
diff --git a/www/chromium/files/patch-chromecast_browser_cast__browser__main__parts.cc b/www/chromium/files/patch-chromecast_browser_cast__browser__main__parts.cc
index f5c3c02415ce..779324e763d2 100644
--- a/www/chromium/files/patch-chromecast_browser_cast__browser__main__parts.cc
+++ b/www/chromium/files/patch-chromecast_browser_cast__browser__main__parts.cc
@@ -1,5 +1,5 @@
---- chromecast/browser/cast_browser_main_parts.cc.orig 2017-06-05 19:03:05 UTC
-+++ chromecast/browser/cast_browser_main_parts.cc
+--- chromecast/browser/cast_browser_main_parts.cc.orig 2017-07-25 21:04:53.000000000 +0200
++++ chromecast/browser/cast_browser_main_parts.cc 2017-08-02 00:26:41.838446000 +0200
@@ -70,7 +70,7 @@
#include <signal.h>
#include <sys/prctl.h>
@@ -9,25 +9,25 @@
#include <fontconfig/fontconfig.h>
#endif
-@@ -233,7 +233,7 @@ DefaultCommandLineSwitch g_default_switches[] = {
- { switches::kDisableGpu, "" },
+@@ -237,7 +237,7 @@
+ {switches::kSkipGpuDataLoading, ""},
#endif // defined(OS_ANDROID)
#endif // BUILDFLAG(IS_CAST_AUDIO_ONLY)
-#if defined(OS_LINUX)
+#if defined(OS_LINUX) || defined(OS_BSD)
#if defined(ARCH_CPU_X86_FAMILY)
- // This is needed for now to enable the x11 Ozone platform to work with
- // current Linux/NVidia OpenGL drivers.
-@@ -243,7 +243,7 @@ DefaultCommandLineSwitch g_default_switches[] = {
- {switches::kEnableHardwareOverlays, "cast"},
+ // This is needed for now to enable the x11 Ozone platform to work with
+ // current Linux/NVidia OpenGL drivers.
+@@ -247,7 +247,7 @@
+ {switches::kEnableHardwareOverlays, "cast"},
#endif
#endif
-#endif // defined(OS_LINUX)
+#endif // defined(OS_LINUX) || defined(OS_BSD)
- // Needed so that our call to GpuDataManager::SetGLStrings doesn't race
- // against GPU process creation (which is otherwise triggered from
- // BrowserThreadsStarted). The GPU process will be created as soon as a
-@@ -378,7 +378,7 @@ void CastBrowserMainParts::PostMainMessageLoopStart()
+ // Needed so that our call to GpuDataManager::SetGLStrings doesn't race
+ // against GPU process creation (which is otherwise triggered from
+ // BrowserThreadsStarted). The GPU process will be created as soon as a
+@@ -382,7 +382,7 @@
}
void CastBrowserMainParts::ToolkitInitialized() {
diff --git a/www/chromium/files/patch-components_autofill_strings.grdp b/www/chromium/files/patch-components_autofill_strings.grdp
new file mode 100644
index 000000000000..030ad5c6697a
--- /dev/null
+++ b/www/chromium/files/patch-components_autofill_strings.grdp
@@ -0,0 +1,11 @@
+--- components/autofill_strings.grdp.orig 2017-08-01 23:47:48.599746000 +0200
++++ components/autofill_strings.grdp 2017-08-01 23:48:08.253668000 +0200
+@@ -207,7 +207,7 @@
+ Do you want Chromium to save this card?
+ </message>
+ </if>
+- <if expr="is_linux and not is_chromeos">
++ <if expr="is_posix and not is_chromeos">
+ <then>
+ <message name="IDS_AUTOFILL_SAVE_CARD_PROMPT_TITLE_TO_CLOUD" desc="Title text for the Autofill save card prompt when the card is to be saved by uploading it to Google Payments and also saved locally. The prompt can be either a bubble or an infobar.">
+ Do you want to save this card to your Google Account?
diff --git a/www/chromium/files/patch-components_new_or_sad_tab_strings.grdp b/www/chromium/files/patch-components_new_or_sad_tab_strings.grdp
new file mode 100644
index 000000000000..7cf3bfa889ac
--- /dev/null
+++ b/www/chromium/files/patch-components_new_or_sad_tab_strings.grdp
@@ -0,0 +1,38 @@
+--- components/new_or_sad_tab_strings.grdp.orig 2017-08-02 19:00:40.657953000 +0200
++++ components/new_or_sad_tab_strings.grdp 2017-08-02 19:02:23.894386000 +0200
+@@ -58,7 +58,7 @@
+ Open page in Incognito mode (⇧⌘N)
+ </message>
+ </if>
+- <if expr="is_win or is_linux or chromeos">
++ <if expr="is_win or is_posix or chromeos">
+ <message name="IDS_SAD_TAB_RELOAD_INCOGNITO" desc="One of the bullet points displayed on the web page if a reload failed to fix the issue, advising the user to open the web page in Chrome's Incognito mode." formatter_data="android_java">
+ Open page in Incognito mode (Ctrl-Shift-N)
+ </message>
+@@ -73,7 +73,7 @@
+ Close other tabs or apps
+ </message>
+ </if>
+- <if expr="is_linux and not chromeos">
++ <if expr="is_posix and not chromeos">
+ <message name="IDS_SAD_TAB_RELOAD_CLOSE_TABS" desc="One of the bullet points displayed on the web page if a reload failed to fix the issue, advising the user to close other Chrome tabs or programs running on their computer." formatter_data="android_java">
+ Close other tabs or programs
+ </message>
+@@ -83,7 +83,7 @@
+ Close other apps
+ </message>
+ </if>
+- <if expr="is_linux and not chromeos">
++ <if expr="is_posix and not chromeos">
+ <message name="IDS_SAD_TAB_RELOAD_CLOSE_NOTABS" desc="One of the bullet points displayed on the web page if a reload failed to fix the issue, advising the user to close other programs running on their computer (Linux)." formatter_data="android_java">
+ Close other programs
+ </message>
+@@ -98,7 +98,7 @@
+ Restart Chromium
+ </message>
+ </if>
+- <if expr="is_win or is_linux or is_macosx or chromeos">
++ <if expr="is_win or is_posix or is_macosx or chromeos">
+ <message name="IDS_SAD_TAB_RELOAD_RESTART_DEVICE" desc="One of the bullet points displayed on the web page if a reload failed to fix the issue, advising the user to restart their computer." formatter_data="android_java">
+ Restart your computer
+ </message>
diff --git a/www/chromium/files/patch-components_tracing_common_process__metrics__memory__dump__provider.cc b/www/chromium/files/patch-components_tracing_common_process__metrics__memory__dump__provider.cc
index 94edecc7aca5..49f8e47adb14 100644
--- a/www/chromium/files/patch-components_tracing_common_process__metrics__memory__dump__provider.cc
+++ b/www/chromium/files/patch-components_tracing_common_process__metrics__memory__dump__provider.cc
@@ -1,6 +1,6 @@
---- components/tracing/common/process_metrics_memory_dump_provider.cc.orig 2017-06-05 19:03:06 UTC
-+++ components/tracing/common/process_metrics_memory_dump_provider.cc
-@@ -57,7 +57,7 @@ base::LazyInstance<
+--- components/tracing/common/process_metrics_memory_dump_provider.cc.orig 2017-08-03 00:05:11.000000000 +0200
++++ components/tracing/common/process_metrics_memory_dump_provider.cc 2017-08-10 15:54:41.312710000 +0200
+@@ -57,7 +57,7 @@
std::unique_ptr<ProcessMetricsMemoryDumpProvider>>>::Leaky
g_dump_providers_map = LAZY_INSTANCE_INITIALIZER;
@@ -9,8 +9,8 @@
const char kClearPeakRssCommand[] = "5";
const uint32_t kMaxLineSize = 4096;
-@@ -191,13 +191,13 @@ bool GetResidentSizeFromStatmFile(int fd, uint64_t* re
- return num_scanned == 1;
+@@ -194,13 +194,13 @@
+ return num_scanned == 2;
}
-#endif // defined(OS_LINUX) || defined(OS_ANDROID)
@@ -25,7 +25,7 @@
// Just pass ProcessId instead of handle since they are the same in linux and
// android.
return base::ProcessMetrics::CreateProcessMetrics(process);
-@@ -206,7 +206,7 @@ std::unique_ptr<base::ProcessMetrics> CreateProcessMet
+@@ -209,7 +209,7 @@
// additional information like ProcessHandle or port provider.
NOTREACHED();
return std::unique_ptr<base::ProcessMetrics>();
@@ -34,7 +34,7 @@
}
} // namespace
-@@ -218,7 +218,7 @@ uint64_t ProcessMetricsMemoryDumpProvider::rss_bytes_f
+@@ -221,7 +221,7 @@
ProcessMetricsMemoryDumpProvider::FactoryFunction
ProcessMetricsMemoryDumpProvider::factory_for_testing = nullptr;
@@ -43,7 +43,7 @@
// static
FILE* ProcessMetricsMemoryDumpProvider::proc_smaps_for_testing = nullptr;
-@@ -245,7 +245,7 @@ bool ProcessMetricsMemoryDumpProvider::DumpProcessMemo
+@@ -248,7 +248,7 @@
pmd->set_has_process_mmaps();
return res;
}
@@ -52,7 +52,16 @@
#if defined(OS_WIN)
bool ProcessMetricsMemoryDumpProvider::DumpProcessMemoryMaps(
-@@ -628,7 +628,7 @@ bool ProcessMetricsMemoryDumpProvider::DumpProcessTota
+@@ -637,7 +637,7 @@
+
+ uint64_t peak_rss_bytes = 0;
+
+-#if defined(OS_LINUX) || defined(OS_ANDROID)
++#if defined(OS_LINUX) || defined(OS_ANDROID) || !defined(OS_BSD)
+ base::trace_event::ProcessMemoryTotals::PlatformPrivateFootprint footprint;
+
+ base::ScopedFD autoclose;
+@@ -673,7 +673,7 @@
#if !defined(OS_IOS)
peak_rss_bytes = process_metrics_->GetPeakWorkingSetSize();
@@ -61,16 +70,31 @@
if (is_rss_peak_resettable_) {
std::string clear_refs_file =
"/proc/" +
-@@ -672,7 +672,7 @@ bool ProcessMetricsMemoryDumpProvider::DumpProcessTota
+@@ -714,7 +714,7 @@
+ return true;
+ }
+
+-#if defined(OS_LINUX) || defined(OS_ANDROID)
++#if defined(OS_LINUX) || defined(OS_ANDROID) || defined(OS_BSD)
+ base::ScopedFD ProcessMetricsMemoryDumpProvider::OpenStatm() {
+ std::string name =
+ "/proc/" +
+@@ -725,12 +725,12 @@
+ DCHECK(fd.is_valid());
+ return fd;
+ }
+-#endif // defined(OS_LINUX) || defined(OS_ANDROID)
++#endif // defined(OS_LINUX) || defined(OS_ANDROID) || defined(OS_BSD)
+
void ProcessMetricsMemoryDumpProvider::PollFastMemoryTotal(
uint64_t* memory_total) {
*memory_total = 0;
-#if defined(OS_LINUX) || defined(OS_ANDROID)
+#if defined(OS_LINUX) || defined(OS_ANDROID) || defined(OS_BSD)
+
int statm_fd = fast_polling_statm_fd_for_testing;
if (statm_fd == -1) {
- if (!fast_polling_statm_fd_.is_valid()) {
-@@ -700,7 +700,7 @@ void ProcessMetricsMemoryDumpProvider::PollFastMemoryT
+@@ -755,7 +755,7 @@
}
void ProcessMetricsMemoryDumpProvider::SuspendFastMemoryPolling() {
diff --git a/www/chromium/files/patch-content_browser_child__process__launcher__helper__linux.cc b/www/chromium/files/patch-content_browser_child__process__launcher__helper__linux.cc
index 96dca9c34cea..473a7b712c24 100644
--- a/www/chromium/files/patch-content_browser_child__process__launcher__helper__linux.cc
+++ b/www/chromium/files/patch-content_browser_child__process__launcher__helper__linux.cc
@@ -1,22 +1,22 @@
---- content/browser/child_process_launcher_helper_linux.cc.orig 2017-06-05 19:03:06 UTC
-+++ content/browser/child_process_launcher_helper_linux.cc
-@@ -66,6 +66,7 @@ ChildProcessLauncherHelper::LaunchProcessOnLauncherThr
+--- content/browser/child_process_launcher_helper_linux.cc.orig 2017-07-25 21:04:55.000000000 +0200
++++ content/browser/child_process_launcher_helper_linux.cc 2017-08-02 00:41:59.942814000 +0200
+@@ -66,6 +66,7 @@
int* launch_result) {
*is_synchronous_launch = true;
+#if !defined(OS_BSD)
- ZygoteHandle* zygote_handle =
- base::CommandLine::ForCurrentProcess()->HasSwitch(switches::kNoZygote) ?
- nullptr : delegate_->GetZygote();
-@@ -85,6 +86,7 @@ ChildProcessLauncherHelper::LaunchProcessOnLauncherThr
- process.zygote = *zygote_handle;
+ ZygoteHandle zygote_handle =
+ base::CommandLine::ForCurrentProcess()->HasSwitch(switches::kNoZygote)
+ ? nullptr
+@@ -82,6 +83,7 @@
+ process.zygote = zygote_handle;
return process;
}
+#endif
Process process;
process.process = base::LaunchProcess(*command_line(), options);
-@@ -103,10 +105,12 @@ base::TerminationStatus ChildProcessLauncherHelper::Ge
+@@ -100,10 +102,12 @@
const ChildProcessLauncherHelper::Process& process,
bool known_dead,
int* exit_code) {
@@ -29,7 +29,7 @@
if (known_dead) {
return base::GetKnownDeadTerminationStatus(
process.process.Handle(), exit_code);
-@@ -125,13 +129,17 @@ void ChildProcessLauncherHelper::ForceNormalProcessTer
+@@ -122,13 +126,17 @@
ChildProcessLauncherHelper::Process process) {
process.process.Terminate(RESULT_CODE_NORMAL_EXIT, false);
// On POSIX, we must additionally reap the child.
@@ -46,4 +46,4 @@
+#endif
}
- void ChildProcessLauncherHelper::SetProcessBackgroundedOnLauncherThread(
+ void ChildProcessLauncherHelper::SetProcessPriorityOnLauncherThread(
diff --git a/www/chromium/files/patch-content_browser_devtools_protocol_color__picker.cc b/www/chromium/files/patch-content_browser_devtools_protocol_color__picker.cc
deleted file mode 100644
index 4a6f8f6d169c..000000000000
--- a/www/chromium/files/patch-content_browser_devtools_protocol_color__picker.cc
+++ /dev/null
@@ -1,11 +0,0 @@
---- content/browser/devtools/protocol/color_picker.cc.orig 2017-06-05 19:03:06 UTC
-+++ content/browser/devtools/protocol/color_picker.cc
-@@ -154,7 +154,7 @@ void ColorPicker::UpdateCursor() {
- // magnified projection only with centered hotspot.
- // Mac Retina requires cursor to be > 120px in order to render smoothly.
-
--#if defined(OS_LINUX)
-+#if defined(OS_LINUX) || defined(OS_BSD)
- const float kCursorSize = 63;
- const float kDiameter = 63;
- const float kHotspotOffset = 32;
diff --git a/www/chromium/files/patch-content_browser_gpu_gpu__feature__checker__impl.cc b/www/chromium/files/patch-content_browser_gpu_gpu__feature__checker__impl.cc
new file mode 100644
index 000000000000..a2b120fac45d
--- /dev/null
+++ b/www/chromium/files/patch-content_browser_gpu_gpu__feature__checker__impl.cc
@@ -0,0 +1,11 @@
+--- content/browser/gpu/gpu_feature_checker_impl.cc.orig 2017-08-10 16:07:56.429478000 +0200
++++ content/browser/gpu/gpu_feature_checker_impl.cc 2017-08-10 16:08:25.522586000 +0200
+@@ -39,7 +39,7 @@
+ CHECK(BrowserThread::CurrentlyOn(BrowserThread::UI));
+
+ bool finalized = true;
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ // On Windows and Mac, so far we can always make the final WebGL blacklisting
+ // decision based on partial GPU info; on Linux, we need to launch the GPU
+ // process to collect full GPU info and make the final decision.
diff --git a/www/chromium/files/patch-content_browser_memory_memory__coordinator__impl.cc b/www/chromium/files/patch-content_browser_memory_memory__coordinator__impl.cc
index 91a71ec7e551..a8acb1089363 100644
--- a/www/chromium/files/patch-content_browser_memory_memory__coordinator__impl.cc
+++ b/www/chromium/files/patch-content_browser_memory_memory__coordinator__impl.cc
@@ -1,15 +1,16 @@
---- content/browser/memory/memory_coordinator_impl.cc.orig 2017-06-05 19:03:07 UTC
-+++ content/browser/memory/memory_coordinator_impl.cc
-@@ -138,8 +138,12 @@ void MemoryCoordinatorHandleImpl::AddChild(
- struct MemoryCoordinatorImplSingletonTraits
- : public base::LeakySingletonTraits<MemoryCoordinatorImpl> {
- static MemoryCoordinatorImpl* New() {
-+#if defined(OS_BSD)
-+ return nullptr;
-+#else
- return new MemoryCoordinatorImpl(base::ThreadTaskRunnerHandle::Get(),
- CreateMemoryMonitor());
+--- content/browser/memory/memory_coordinator_impl.cc.orig 2017-08-10 15:17:56.475998000 +0200
++++ content/browser/memory/memory_coordinator_impl.cc 2017-08-10 15:29:14.826033000 +0200
+@@ -121,10 +121,13 @@
+ MemoryCoordinatorImpl* MemoryCoordinatorImpl::GetInstance() {
+ if (!base::FeatureList::IsEnabled(features::kMemoryCoordinator))
+ return nullptr;
++#if !defined(OS_BSD)
+ static MemoryCoordinatorImpl* instance = new MemoryCoordinatorImpl(
+ base::ThreadTaskRunnerHandle::Get(), CreateMemoryMonitor());
+ return instance;
+#endif
- }
- };
+ }
++
+ MemoryCoordinatorImpl::MemoryCoordinatorImpl(
+ scoped_refptr<base::SingleThreadTaskRunner> task_runner,
diff --git a/www/chromium/files/patch-content_browser_memory_swap_metrics_observer_linux.cc b/www/chromium/files/patch-content_browser_memory_swap_metrics_observer_linux.cc
new file mode 100644
index 000000000000..776b00f3d0fc
--- /dev/null
+++ b/www/chromium/files/patch-content_browser_memory_swap_metrics_observer_linux.cc
@@ -0,0 +1,15 @@
+--- content/browser/memory/swap_metrics_observer_linux.cc.orig 2017-08-10 15:31:54.593212000 +0200
++++ content/browser/memory/swap_metrics_observer_linux.cc 2017-08-10 15:37:58.561111000 +0200
+@@ -12,10 +12,12 @@
+ namespace {
+
+ bool HasSwap() {
++#if !defined(OS_BSD)
+ base::SystemMemoryInfoKB memory_info;
+ if (!base::GetSystemMemoryInfo(&memory_info))
+ return false;
+ return memory_info.swap_total > 0;
++#endif
+ }
+
+ } // namespace
diff --git a/www/chromium/files/patch-content_browser_ppapi__plugin__process__host.cc b/www/chromium/files/patch-content_browser_ppapi__plugin__process__host.cc
index 13edd13db310..c0655380b9cc 100644
--- a/www/chromium/files/patch-content_browser_ppapi__plugin__process__host.cc
+++ b/www/chromium/files/patch-content_browser_ppapi__plugin__process__host.cc
@@ -1,48 +1,11 @@
---- content/browser/ppapi_plugin_process_host.cc.orig 2017-06-05 19:03:07 UTC
-+++ content/browser/ppapi_plugin_process_host.cc
-@@ -54,9 +54,9 @@
-
- namespace content {
-
--#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
- ZygoteHandle g_ppapi_zygote;
--#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
-
- // NOTE: changes to this class need to be reviewed by the security team.
- class PpapiPluginSandboxedProcessLauncherDelegate
-@@ -110,7 +110,7 @@ class PpapiPluginSandboxedProcessLauncherDelegate
+--- content/browser/ppapi_plugin_process_host.cc.orig 2017-07-25 21:04:55.000000000 +0200
++++ content/browser/ppapi_plugin_process_host.cc 2017-08-02 00:58:48.228556000 +0200
+@@ -106,7 +106,7 @@
return true;
}
-#elif defined(OS_POSIX) && !defined(OS_MACOSX) && !defined(OS_ANDROID)
+#elif defined(OS_POSIX) && !defined(OS_MACOSX) && !defined(OS_ANDROID) && !defined(OS_BSD)
- ZygoteHandle* GetZygote() override {
+ ZygoteHandle GetZygote() override {
const base::CommandLine& browser_command_line =
*base::CommandLine::ForCurrentProcess();
-@@ -204,13 +204,13 @@ PpapiPluginProcessHost* PpapiPluginProcessHost::Create
- return NULL;
- }
-
--#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
- // static
- void PpapiPluginProcessHost::EarlyZygoteLaunch() {
- DCHECK(!g_ppapi_zygote);
- g_ppapi_zygote = CreateZygote();
- }
--#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
-
- // static
- void PpapiPluginProcessHost::DidCreateOutOfProcessInstance(
-@@ -362,7 +362,7 @@ bool PpapiPluginProcessHost::Init(const PepperPluginIn
- base::CommandLine::StringType plugin_launcher =
- browser_command_line.GetSwitchValueNative(switches::kPpapiPluginLauncher);
-
--#if defined(OS_LINUX)
-+#if defined(OS_LINUX) || defined(OS_BSD)
- int flags = plugin_launcher.empty() ? ChildProcessHost::CHILD_ALLOW_SELF :
- ChildProcessHost::CHILD_NORMAL;
- #else
diff --git a/www/chromium/files/patch-content_browser_renderer__host_media_in_process_video_capture_device_launcher.cc b/www/chromium/files/patch-content_browser_renderer__host_media_in_process_video_capture_device_launcher.cc
new file mode 100644
index 000000000000..9bcdf732374a
--- /dev/null
+++ b/www/chromium/files/patch-content_browser_renderer__host_media_in_process_video_capture_device_launcher.cc
@@ -0,0 +1,20 @@
+--- content/browser/renderer_host/media/in_process_video_capture_device_launcher.cc.orig 2017-08-02 18:58:22.340485000 +0200
++++ content/browser/renderer_host/media/in_process_video_capture_device_launcher.cc 2017-08-02 18:58:52.538400000 +0200
+@@ -233,7 +233,7 @@
+ DCHECK(device_task_runner_->BelongsToCurrentThread());
+
+ std::unique_ptr<media::VideoCaptureDevice> video_capture_device;
+-#if defined(OS_LINUX) || defined(OS_MACOSX) || defined(OS_WIN)
++#if defined(OS_LINUX) || defined(OS_MACOSX) || defined(OS_WIN) || defined(OS_BSD)
+ video_capture_device = WebContentsVideoCaptureDevice::Create(id);
+ #endif
+
+@@ -264,7 +264,7 @@
+ }
+
+ if (desktop_id.type == DesktopMediaID::TYPE_WEB_CONTENTS) {
+-#if defined(OS_LINUX) || defined(OS_MACOSX) || defined(OS_WIN)
++#if defined(OS_LINUX) || defined(OS_MACOSX) || defined(OS_WIN) || defined(OS_BSD)
+ video_capture_device = WebContentsVideoCaptureDevice::Create(id);
+ IncrementDesktopCaptureCounter(TAB_VIDEO_CAPTURER_CREATED);
+ if (desktop_id.audio_share) {
diff --git a/www/chromium/files/patch-content_browser_renderer__host_render__process__host__impl.cc b/www/chromium/files/patch-content_browser_renderer__host_render__process__host__impl.cc
index 5f3d3567cb5e..a0476b619c4a 100644
--- a/www/chromium/files/patch-content_browser_renderer__host_render__process__host__impl.cc
+++ b/www/chromium/files/patch-content_browser_renderer__host_render__process__host__impl.cc
@@ -1,60 +1,11 @@
---- content/browser/renderer_host/render_process_host_impl.cc.orig 2017-06-15 21:03:05.000000000 +0200
-+++ content/browser/renderer_host/render_process_host_impl.cc 2017-06-18 13:40:02.058069000 +0200
-@@ -381,11 +381,11 @@
- return map;
- }
-
--#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
- // This static member variable holds the zygote communication information for
- // the renderer.
- ZygoteHandle g_render_zygote;
--#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
-
- // NOTE: changes to this class need to be reviewed by the security team.
- class RendererSandboxedProcessLauncherDelegate
-@@ -408,7 +408,7 @@
+--- content/browser/renderer_host/render_process_host_impl.cc.orig 2017-07-25 21:04:55.000000000 +0200
++++ content/browser/renderer_host/render_process_host_impl.cc 2017-08-02 01:03:34.751604000 +0200
+@@ -415,7 +415,7 @@
return GetContentClient()->browser()->PreSpawnRenderer(policy);
}
-#elif defined(OS_POSIX) && !defined(OS_MACOSX) && !defined(OS_ANDROID)
+#elif defined(OS_POSIX) && !defined(OS_MACOSX) && !defined(OS_ANDROID) && !defined(OS_BSD)
- ZygoteHandle* GetZygote() override {
+ ZygoteHandle GetZygote() override {
const base::CommandLine& browser_command_line =
*base::CommandLine::ForCurrentProcess();
-@@ -647,7 +647,7 @@
- g_max_renderer_count_override = count;
- }
-
--#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
- // static
- void RenderProcessHostImpl::EarlyZygoteLaunch() {
- DCHECK(!g_render_zygote);
-@@ -657,7 +657,7 @@
- ZygoteHostImpl::GetInstance()->SetRendererSandboxStatus(
- (*GetGenericZygote())->GetSandboxStatus());
- }
--#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
-
- RenderProcessHostImpl::RenderProcessHostImpl(
- BrowserContext* browser_context,
-@@ -807,7 +807,7 @@
- renderer_prefix =
- browser_command_line.GetSwitchValueNative(switches::kRendererCmdPrefix);
-
--#if defined(OS_LINUX)
-+#if defined(OS_LINUX) || defined(OS_BSD)
- int flags = renderer_prefix.empty() ? ChildProcessHost::CHILD_ALLOW_SELF
- : ChildProcessHost::CHILD_NORMAL;
- #else
-@@ -1551,7 +1551,6 @@
-
- --visible_widgets_;
- if (visible_widgets_ == 0) {
-- DCHECK(!is_process_backgrounded_);
- UpdateProcessPriority();
- }
- }
diff --git a/www/chromium/files/patch-content_browser_renderer__host_render__process__host__impl.h b/www/chromium/files/patch-content_browser_renderer__host_render__process__host__impl.h
new file mode 100644
index 000000000000..1979cf623514
--- /dev/null
+++ b/www/chromium/files/patch-content_browser_renderer__host_render__process__host__impl.h
@@ -0,0 +1,15 @@
+--- content/browser/renderer_host/render_process_host_impl.h.orig 2017-08-02 01:07:45.102330000 +0200
++++ content/browser/renderer_host/render_process_host_impl.h 2017-08-02 01:09:10.056596000 +0200
+@@ -290,10 +290,10 @@
+ is_for_guests_only_ = is_for_guests_only;
+ }
+
+-#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
++#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
+ // Launch the zygote early in the browser startup.
+ static void EarlyZygoteLaunch();
+-#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
++#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
+
+ void RecomputeAndUpdateWebKitPreferences();
+
diff --git a/www/chromium/files/patch-content_browser_utility__process__host__impl.cc b/www/chromium/files/patch-content_browser_utility__process__host__impl.cc
index 488231f03846..e3f2c306592b 100644
--- a/www/chromium/files/patch-content_browser_utility__process__host__impl.cc
+++ b/www/chromium/files/patch-content_browser_utility__process__host__impl.cc
@@ -1,6 +1,6 @@
---- content/browser/utility_process_host_impl.cc.orig 2017-06-05 19:03:07 UTC
-+++ content/browser/utility_process_host_impl.cc
-@@ -43,9 +43,9 @@
+--- content/browser/utility_process_host_impl.cc.orig 2017-07-25 21:04:55.000000000 +0200
++++ content/browser/utility_process_host_impl.cc 2017-08-02 01:11:47.902348000 +0200
+@@ -44,9 +44,9 @@
#include "services/service_manager/public/cpp/interface_provider.h"
#include "ui/base/ui_base_switches.h"
@@ -12,21 +12,7 @@
#if defined(OS_WIN)
#include "sandbox/win/src/sandbox_policy.h"
-@@ -54,11 +54,11 @@
-
- namespace content {
-
--#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
- namespace {
- ZygoteHandle g_utility_zygote;
- } // namespace
--#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
-
- // NOTE: changes to this class need to be reviewed by the security team.
- class UtilitySandboxedProcessLauncherDelegate
-@@ -73,10 +73,10 @@ class UtilitySandboxedProcessLauncherDelegate
+@@ -68,10 +68,10 @@
launch_elevated_(launch_elevated)
#elif defined(OS_POSIX)
env_(env)
@@ -39,13 +25,13 @@
#endif // OS_WIN
{}
-@@ -105,13 +105,13 @@ class UtilitySandboxedProcessLauncherDelegate
+@@ -100,13 +100,13 @@
#elif defined(OS_POSIX)
-#if !defined(OS_MACOSX) && !defined(OS_ANDROID)
+#if !defined(OS_MACOSX) && !defined(OS_ANDROID) && !defined(OS_BSD)
- ZygoteHandle* GetZygote() override {
+ ZygoteHandle GetZygote() override {
if (no_sandbox_ || !exposed_dir_.empty())
return nullptr;
return GetGenericZygote();
@@ -55,7 +41,7 @@
base::EnvironmentMap GetEnvironment() override { return env_; }
#endif // OS_WIN
-@@ -126,9 +126,9 @@ class UtilitySandboxedProcessLauncherDelegate
+@@ -121,9 +121,9 @@
bool launch_elevated_;
#elif defined(OS_POSIX)
base::EnvironmentMap env_;
@@ -67,28 +53,3 @@
#endif // OS_WIN
};
-@@ -153,7 +153,7 @@ UtilityProcessHostImpl::UtilityProcessHostImpl(
- is_batch_mode_(false),
- no_sandbox_(false),
- run_elevated_(false),
--#if defined(OS_LINUX)
-+#if defined(OS_LINUX) || defined(OS_BSD)
- child_flags_(ChildProcessHost::CHILD_ALLOW_SELF),
- #else
- child_flags_(ChildProcessHost::CHILD_NORMAL),
-@@ -237,13 +237,13 @@ void UtilityProcessHostImpl::SetName(const base::strin
- name_ = name;
- }
-
--#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#if defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
- // static
- void UtilityProcessHostImpl::EarlyZygoteLaunch() {
- DCHECK(!g_utility_zygote);
- g_utility_zygote = CreateZygote();
- }
--#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX)
-+#endif // defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_MACOSX) && !defined(OS_BSD)
-
- bool UtilityProcessHostImpl::StartProcess() {
- if (started_)
diff --git a/www/chromium/files/patch-device_usb_usb__device__impl.cc b/www/chromium/files/patch-device_usb_usb__device__impl.cc
index e29998454a2d..74bee847e140 100644
--- a/www/chromium/files/patch-device_usb_usb__device__impl.cc
+++ b/www/chromium/files/patch-device_usb_usb__device__impl.cc
@@ -1,9 +1,9 @@
---- device/usb/usb_device_impl.cc.orig 2017-04-19 19:06:34 UTC
-+++ device/usb/usb_device_impl.cc
-@@ -22,7 +22,11 @@
- #include "device/usb/usb_descriptors.h"
+--- device/usb/usb_device_impl.cc.orig 2017-07-25 21:04:56.000000000 +0200
++++ device/usb/usb_device_impl.cc 2017-08-02 13:51:03.580494000 +0200
+@@ -24,7 +24,11 @@
#include "device/usb/usb_device_handle_impl.h"
#include "device/usb/usb_error.h"
+ #include "device/usb/usb_service.h"
+#if defined(OS_FREEBSD)
+#include "libusb.h"
+#else
diff --git a/www/chromium/files/patch-gpu_ipc_client_BUILD.gn b/www/chromium/files/patch-gpu_ipc_client_BUILD.gn
index 8e5c1bbe3e2b..4bf67b11a980 100644
--- a/www/chromium/files/patch-gpu_ipc_client_BUILD.gn
+++ b/www/chromium/files/patch-gpu_ipc_client_BUILD.gn
@@ -1,6 +1,15 @@
---- gpu/ipc/client/BUILD.gn.orig 2017-04-19 19:06:34 UTC
-+++ gpu/ipc/client/BUILD.gn
-@@ -44,6 +44,7 @@ source_set("ipc_client_sources") {
+--- gpu/ipc/client/BUILD.gn.orig 2017-08-03 00:05:13.000000000 +0200
++++ gpu/ipc/client/BUILD.gn 2017-08-10 04:16:23.803613000 +0200
+@@ -35,7 +35,7 @@
+ "gpu_process_hosted_ca_layer_tree_params.h",
+ ]
+ }
+- if (is_linux) {
++ if (is_linux || is_bsd) {
+ sources += [
+ "gpu_memory_buffer_impl_native_pixmap.cc",
+ "gpu_memory_buffer_impl_native_pixmap.h",
+@@ -44,6 +44,7 @@
configs += [
"//build/config/compiler:no_size_t_to_int_warning",
"//gpu:gpu_implementation",
diff --git a/www/chromium/files/patch-gpu_ipc_client_gpu_memory_buffer_impl.cc b/www/chromium/files/patch-gpu_ipc_client_gpu_memory_buffer_impl.cc
new file mode 100644
index 000000000000..cf41fc2c284f
--- /dev/null
+++ b/www/chromium/files/patch-gpu_ipc_client_gpu_memory_buffer_impl.cc
@@ -0,0 +1,20 @@
+--- gpu/ipc/client/gpu_memory_buffer_impl.cc.orig 2017-08-02 17:20:25.306294000 +0200
++++ gpu/ipc/client/gpu_memory_buffer_impl.cc 2017-08-02 17:20:50.656124000 +0200
+@@ -12,7 +12,7 @@
+ #include "gpu/ipc/client/gpu_memory_buffer_impl_io_surface.h"
+ #endif
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ #include "gpu/ipc/client/gpu_memory_buffer_impl_native_pixmap.h"
+ #endif
+
+@@ -50,7 +50,7 @@
+ return GpuMemoryBufferImplIOSurface::CreateFromHandle(
+ handle, size, format, usage, callback);
+ #endif
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ case gfx::NATIVE_PIXMAP:
+ return GpuMemoryBufferImplNativePixmap::CreateFromHandle(
+ handle, size, format, usage, callback);
diff --git a/www/chromium/files/patch-gpu_ipc_common_gpu_memory_buffer_support.cc b/www/chromium/files/patch-gpu_ipc_common_gpu_memory_buffer_support.cc
new file mode 100644
index 000000000000..283f058e6ee4
--- /dev/null
+++ b/www/chromium/files/patch-gpu_ipc_common_gpu_memory_buffer_support.cc
@@ -0,0 +1,29 @@
+--- gpu/ipc/common/gpu_memory_buffer_support.cc.orig 2017-08-02 17:06:53.520243000 +0200
++++ gpu/ipc/common/gpu_memory_buffer_support.cc 2017-08-02 17:07:52.198146000 +0200
+@@ -7,7 +7,7 @@
+ #include "base/logging.h"
+ #include "build/build_config.h"
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ #include "ui/gfx/client_native_pixmap_factory.h"
+ #endif
+
+@@ -17,7 +17,7 @@
+ #if defined(OS_MACOSX)
+ return gfx::IO_SURFACE_BUFFER;
+ #endif
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ return gfx::NATIVE_PIXMAP;
+ #endif
+ return gfx::EMPTY_BUFFER;
+@@ -47,7 +47,7 @@
+ return false;
+ #endif
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ if (!gfx::ClientNativePixmapFactory::GetInstance()) {
+ // unittests don't have to set ClientNativePixmapFactory.
+ return false;
diff --git a/www/chromium/files/patch-gpu_ipc_service_BUILD.gn b/www/chromium/files/patch-gpu_ipc_service_BUILD.gn
index ccd02657d8f7..174f55057291 100644
--- a/www/chromium/files/patch-gpu_ipc_service_BUILD.gn
+++ b/www/chromium/files/patch-gpu_ipc_service_BUILD.gn
@@ -1,12 +1,17 @@
---- gpu/ipc/service/BUILD.gn.orig 2017-06-05 19:03:08 UTC
-+++ gpu/ipc/service/BUILD.gn
-@@ -118,8 +118,11 @@ target(link_target_type, "ipc_service_sources") {
- "image_transport_surface_linux.cc",
+--- gpu/ipc/service/BUILD.gn.orig 2017-08-03 00:05:13.000000000 +0200
++++ gpu/ipc/service/BUILD.gn 2017-08-10 04:15:47.963951000 +0200
+@@ -112,7 +112,7 @@
+ ]
+ libs += [ "android" ]
+ }
+- if (is_linux) {
++ if (is_linux || is_bsd) {
+ sources += [
+ "gpu_memory_buffer_factory_native_pixmap.cc",
+ "gpu_memory_buffer_factory_native_pixmap.h",
+@@ -120,7 +120,7 @@
]
}
-+ if (is_bsd) {
-+ sources += [ "image_transport_surface_linux.cc" ]
-+ }
if (use_x11) {
- sources += [ "x_util.h" ]
+ sources += [ "//build/config/linux:x11" ]
diff --git a/www/chromium/files/patch-gpu_ipc_service_gpu__memory_buffer_factory.cc b/www/chromium/files/patch-gpu_ipc_service_gpu__memory_buffer_factory.cc
new file mode 100644
index 000000000000..d8f2392b92a0
--- /dev/null
+++ b/www/chromium/files/patch-gpu_ipc_service_gpu__memory_buffer_factory.cc
@@ -0,0 +1,20 @@
+--- gpu/ipc/service/gpu_memory_buffer_factory.cc.orig 2017-08-02 17:22:32.367729000 +0200
++++ gpu/ipc/service/gpu_memory_buffer_factory.cc 2017-08-02 17:22:51.485749000 +0200
+@@ -12,7 +12,7 @@
+ #include "gpu/ipc/service/gpu_memory_buffer_factory_io_surface.h"
+ #endif
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ #include "gpu/ipc/service/gpu_memory_buffer_factory_native_pixmap.h"
+ #endif
+
+@@ -24,7 +24,7 @@
+ #if defined(OS_MACOSX)
+ return base::WrapUnique(new GpuMemoryBufferFactoryIOSurface);
+ #endif
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ return base::WrapUnique(new GpuMemoryBufferFactoryNativePixmap);
+ #endif
+ return nullptr;
diff --git a/www/chromium/files/patch-headless_lib_headless__content__main__delegate.cc b/www/chromium/files/patch-headless_lib_headless__content__main__delegate.cc
index e82a960f1dfe..887fb3cd0878 100644
--- a/www/chromium/files/patch-headless_lib_headless__content__main__delegate.cc
+++ b/www/chromium/files/patch-headless_lib_headless__content__main__delegate.cc
@@ -1,35 +1,8 @@
---- headless/lib/headless_content_main_delegate.cc.orig 2017-06-05 19:03:08 UTC
-+++ headless/lib/headless_content_main_delegate.cc
-@@ -159,7 +159,7 @@ void HeadlessContentMainDelegate::InitCrashReporter(
- g_headless_crash_client.Pointer()->set_crash_dumps_dir(
- browser_->options()->crash_dumps_dir);
-
--#if !defined(OS_MACOSX)
-+#if !defined(OS_MACOSX) && !defined(OS_BSD)
- if (!browser_->options()->enable_crash_reporter) {
- DCHECK(!breakpad::IsCrashReporterEnabled());
- return;
-@@ -168,7 +168,7 @@ void HeadlessContentMainDelegate::InitCrashReporter(
- if (process_type != switches::kZygoteProcess)
- breakpad::InitCrashReporter(process_type);
- #endif // defined(HEADLESS_USE_BREAKPAD)
--#endif // !defined(OS_MACOSX)
-+#endif // !defined(OS_MACOSX) && !defined(OS_BSD)
- }
-
- void HeadlessContentMainDelegate::PreSandboxStartup() {
-@@ -182,7 +182,7 @@ void HeadlessContentMainDelegate::PreSandboxStartup()
- if (command_line.HasSwitch(switches::kEnableLogging))
- InitLogging(command_line);
- #endif
--#if !defined(OS_MACOSX)
-+#if !defined(OS_MACOSX) && !defined(OS_BSD)
- InitCrashReporter(command_line);
- #endif
- InitializeResourceBundle();
-@@ -214,7 +214,7 @@ int HeadlessContentMainDelegate::RunProcess(
- return 0;
+--- headless/lib/headless_content_main_delegate.cc.orig 2017-07-25 21:04:56.000000000 +0200
++++ headless/lib/headless_content_main_delegate.cc 2017-08-02 13:54:14.222324000 +0200
+@@ -233,7 +233,7 @@
}
+ #endif // !defined(CHROME_MULTIPLE_DLL_CHILD)
-#if !defined(OS_MACOSX) && defined(OS_POSIX) && !defined(OS_ANDROID)
+#if !defined(OS_MACOSX) && defined(OS_POSIX) && !defined(OS_ANDROID) && !defined(OS_BSD)
diff --git a/www/chromium/files/patch-ipc_ipc__channel_common.cc b/www/chromium/files/patch-ipc_ipc__channel_common.cc
new file mode 100644
index 000000000000..a22ae20323e2
--- /dev/null
+++ b/www/chromium/files/patch-ipc_ipc__channel_common.cc
@@ -0,0 +1,11 @@
+--- ipc/ipc_channel_common.cc.orig 2017-08-10 04:18:14.155067000 +0200
++++ ipc/ipc_channel_common.cc 2017-08-10 04:18:32.944727000 +0200
+@@ -9,7 +9,7 @@
+
+ namespace IPC {
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+
+ namespace {
+ int g_global_pid = 0;
diff --git a/www/chromium/files/patch-ipc_ipc__channel_mojo.cc b/www/chromium/files/patch-ipc_ipc__channel_mojo.cc
new file mode 100644
index 000000000000..0e4fe69eb383
--- /dev/null
+++ b/www/chromium/files/patch-ipc_ipc__channel_mojo.cc
@@ -0,0 +1,11 @@
+--- ipc/ipc_channel_mojo.cc.orig 2017-08-10 04:18:45.930792000 +0200
++++ ipc/ipc_channel_mojo.cc 2017-08-10 04:19:05.792138000 +0200
+@@ -228,7 +228,7 @@
+ }
+
+ base::ProcessId GetSelfPID() {
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ if (int global_pid = Channel::GetGlobalPid())
+ return global_pid;
+ #endif // OS_LINUX
diff --git a/www/chromium/files/patch-mash_package_mash__packaged__service.cc b/www/chromium/files/patch-mash_package_mash__packaged__service.cc
deleted file mode 100644
index 769e00928448..000000000000
--- a/www/chromium/files/patch-mash_package_mash__packaged__service.cc
+++ /dev/null
@@ -1,20 +0,0 @@
---- mash/package/mash_packaged_service.cc.orig 2017-06-05 19:03:08 UTC
-+++ mash/package/mash_packaged_service.cc
-@@ -29,7 +29,7 @@
- #include "ash/touch_hud/mus/touch_hud_application.h" // nogncheck
- #endif
-
--#if defined(OS_LINUX)
-+#if defined(OS_LINUX) || defined(OS_BSD)
- #include "components/font_service/font_service_app.h"
- #endif
-
-@@ -106,7 +106,7 @@ std::unique_ptr<service_manager::Service> MashPackaged
- return base::WrapUnique(new mash::task_viewer::TaskViewer);
- if (name == "test_ime_driver")
- return base::WrapUnique(new ui::test::TestIMEApplication);
--#if defined(OS_LINUX)
-+#if defined(OS_LINUX) || defined(OS_BSD)
- if (name == "font_service")
- return base::WrapUnique(new font_service::FontServiceApp);
- #endif
diff --git a/www/chromium/files/patch-media_ffmpeg_ffmpeg__common.h b/www/chromium/files/patch-media_ffmpeg_ffmpeg__common.h
deleted file mode 100644
index 19fb8eab54ab..000000000000
--- a/www/chromium/files/patch-media_ffmpeg_ffmpeg__common.h
+++ /dev/null
@@ -1,25 +0,0 @@
---- media/ffmpeg/ffmpeg_common.h.orig 2017-06-05 19:03:08 UTC
-+++ media/ffmpeg/ffmpeg_common.h
-@@ -23,10 +23,12 @@
-
- // Include FFmpeg header files.
- extern "C" {
-+#if !defined(USE_SYSTEM_FFMPEG)
- // Disable deprecated features which result in spammy compile warnings. This
- // list of defines must mirror those in the 'defines' section of FFmpeg's
- // BUILD.gn file or the headers below will generate different structures!
- #define FF_API_CONVERGENCE_DURATION 0
-+#endif // !defined(USE_SYSTEM_FFMPEG)
- // Upstream libavcodec/utils.c still uses the deprecated
- // av_dup_packet(), causing deprecation warnings.
- // The normal fix for such things is to disable the feature as below,
-@@ -40,7 +42,9 @@ extern "C" {
- MSVC_PUSH_DISABLE_WARNING(4244);
- #include <libavcodec/avcodec.h>
- #include <libavformat/avformat.h>
-+#if !defined(USE_SYSTEM_FFMPEG)
- #include <libavformat/internal.h>
-+#endif // !defined(USE_SYSTEM_FFMPEG)
- #include <libavformat/avio.h>
- #include <libavutil/avutil.h>
- #include <libavutil/imgutils.h>
diff --git a/www/chromium/files/patch-media_filters_ffmpeg__demuxer.cc b/www/chromium/files/patch-media_filters_ffmpeg__demuxer.cc
deleted file mode 100644
index 917b3104a9ab..000000000000
--- a/www/chromium/files/patch-media_filters_ffmpeg__demuxer.cc
+++ /dev/null
@@ -1,18 +0,0 @@
---- media/filters/ffmpeg_demuxer.cc.orig 2017-06-05 19:03:08 UTC
-+++ media/filters/ffmpeg_demuxer.cc
-@@ -1223,6 +1223,7 @@ void FFmpegDemuxer::OnFindStreamInfoDone(const Pipelin
- // If no estimate is found, the stream entry will be kInfiniteDuration.
- std::vector<base::TimeDelta> start_time_estimates(format_context->nb_streams,
- kInfiniteDuration);
-+#if !defined(USE_SYSTEM_FFMPEG)
- const AVFormatInternal* internal = format_context->internal;
- if (internal && internal->packet_buffer &&
- format_context->start_time != static_cast<int64_t>(AV_NOPTS_VALUE)) {
-@@ -1246,6 +1247,7 @@ void FFmpegDemuxer::OnFindStreamInfoDone(const Pipelin
- packet_buffer = packet_buffer->next;
- }
- }
-+#endif // !defined(USE_SYSTEM_FFMPEG)
-
- std::unique_ptr<MediaTracks> media_tracks(new MediaTracks());
-
diff --git a/www/chromium/files/patch-net_dns_address__sorter__posix.cc b/www/chromium/files/patch-net_dns_address__sorter__posix.cc
index 6e408eb2d677..e979cd2e1a89 100644
--- a/www/chromium/files/patch-net_dns_address__sorter__posix.cc
+++ b/www/chromium/files/patch-net_dns_address__sorter__posix.cc
@@ -1,10 +1,12 @@
---- net/dns/address_sorter_posix.cc.orig 2017-04-19 19:06:36 UTC
-+++ net/dns/address_sorter_posix.cc
-@@ -13,6 +13,7 @@
+--- net/dns/address_sorter_posix.cc.orig 2017-07-25 21:04:58.000000000 +0200
++++ net/dns/address_sorter_posix.cc 2017-08-02 21:07:01.353407000 +0200
+@@ -13,7 +13,9 @@
#include <sys/socket.h> // Must be included before ifaddrs.h.
#include <ifaddrs.h>
#include <net/if.h>
+#include <net/if_var.h>
#include <netinet/in_var.h>
++#include <netinet6/in6_var.h>
#include <string.h>
#include <sys/ioctl.h>
+ #endif
diff --git a/www/chromium/files/patch-net_proxy_proxy__config__service__linux.cc b/www/chromium/files/patch-net_proxy_proxy__config__service__linux.cc
index 532f86829fdf..a3f2404fbefe 100644
--- a/www/chromium/files/patch-net_proxy_proxy__config__service__linux.cc
+++ b/www/chromium/files/patch-net_proxy_proxy__config__service__linux.cc
@@ -1,145 +1,39 @@
---- net/proxy/proxy_config_service_linux.cc.orig 2017-06-05 19:03:10 UTC
-+++ net/proxy/proxy_config_service_linux.cc
-@@ -11,7 +11,14 @@
+--- net/proxy/proxy_config_service_linux.cc.orig 2017-07-25 21:04:58.000000000 +0200
++++ net/proxy/proxy_config_service_linux.cc 2017-08-02 14:35:59.532886000 +0200
+@@ -11,7 +11,9 @@
#include <limits.h>
#include <stdio.h>
#include <stdlib.h>
-+#if defined(OS_FREEBSD)
-+#include <fcntl.h>
-+#include <sys/types.h>
-+#include <sys/event.h>
-+#include <sys/time.h>
-+#else
++#if !defined(OS_BSD)
#include <sys/inotify.h>
+#endif
#include <unistd.h>
#include <map>
-@@ -863,6 +870,7 @@ class SettingGetterImplKDE : public ProxyConfigService
- public:
- explicit SettingGetterImplKDE(base::Environment* env_var_getter)
- : inotify_fd_(-1),
-+ config_fd_(-1),
- inotify_watcher_(FROM_HERE),
- notify_delegate_(nullptr),
- debounce_timer_(new base::OneShotTimer()),
-@@ -938,9 +946,10 @@ class SettingGetterImplKDE : public ProxyConfigService
- // and pending tasks may then be deleted without being run.
- // Here in the KDE version, we can safely close the file descriptor
- // anyway. (Not that it really matters; the process is exiting.)
-- if (inotify_fd_ >= 0)
-+ if (inotify_fd_ >= 0 || config_fd_ >= 0)
- ShutDown();
- DCHECK_LT(inotify_fd_, 0);
-+ DCHECK_LT(config_fd_, 0);
- }
+@@ -855,6 +857,7 @@
+ }
+ #endif // defined(USE_GIO)
- bool Init(const scoped_refptr<base::SingleThreadTaskRunner>& glib_task_runner,
-@@ -949,9 +958,17 @@ class SettingGetterImplKDE : public ProxyConfigService
- // This has to be called on the UI thread (http://crbug.com/69057).
- base::ThreadRestrictions::ScopedAllowIO allow_io;
- DCHECK_LT(inotify_fd_, 0);
-+#if defined(OS_BSD)
-+ inotify_fd_ = kqueue();
-+#else
- inotify_fd_ = inotify_init();
-+#endif
- if (inotify_fd_ < 0) {
-+#if defined(OS_BSD)
-+ PLOG(ERROR) << "kqueue failed";
-+#else
- PLOG(ERROR) << "inotify_init failed";
-+#endif
- return false;
- }
- if (!base::SetNonBlocking(inotify_fd_)) {
-@@ -975,22 +992,40 @@ class SettingGetterImplKDE : public ProxyConfigService
- close(inotify_fd_);
- inotify_fd_ = -1;
- }
-+ if (config_fd_ >= 0) {
-+ close(config_fd_);
-+ config_fd_ = -1;
-+ }
- debounce_timer_.reset();
- }
++#if !defined(OS_BSD)
+ // This is the KDE version that reads kioslaverc and simulates gconf.
+ // Doing this allows the main Delegate code, as well as the unit tests
+ // for it, to stay the same - and the settings map fairly well besides.
+@@ -1348,6 +1351,7 @@
- bool SetUpNotifications(
- ProxyConfigServiceLinux::Delegate* delegate) override {
- DCHECK_GE(inotify_fd_, 0);
-+ DCHECK_GE(config_fd_, 0);
- DCHECK(file_task_runner_->BelongsToCurrentThread());
- // We can't just watch the kioslaverc file directly, since KDE will write
- // a new copy of it and then rename it whenever settings are changed and
- // inotify watches inodes (so we'll be watching the old deleted file after
- // the first change, and it will never change again). So, we watch the
- // directory instead. We then act only on changes to the kioslaverc entry.
-+#if defined(OS_BSD)
-+ config_fd_ = HANDLE_EINTR(open(kde_config_dir_.value().c_str(), O_RDONLY));
-+
-+ if (config_fd_ == -1)
-+ return false;
-+
-+ struct kevent ev;
-+ EV_SET(&ev, config_fd_, EVFILT_VNODE, EV_ADD | EV_CLEAR, NOTE_WRITE,
-+ 0, NULL);
-+ if (kevent(inotify_fd_, &ev, 1, NULL, 0, NULL) == -1)
-+ return false;
-+#else
- if (inotify_add_watch(inotify_fd_, kde_config_dir_.value().c_str(),
- IN_MODIFY | IN_MOVED_TO) < 0) {
- return false;
- }
-+#endif
- notify_delegate_ = delegate;
- if (!base::MessageLoopForIO::current()->WatchFileDescriptor(
- inotify_fd_, true, base::MessageLoopForIO::WATCH_READ,
-@@ -1011,7 +1046,19 @@ class SettingGetterImplKDE : public ProxyConfigService
- void OnFileCanReadWithoutBlocking(int fd) override {
- DCHECK_EQ(fd, inotify_fd_);
- DCHECK(file_task_runner_->BelongsToCurrentThread());
-+#if defined(OS_BSD)
-+ struct kevent ev;
-+ int rv = kevent(inotify_fd_, NULL, 0, &ev, 1, NULL);
-+
-+ if (rv != -1 && (ev.flags & EV_ERROR) == 0) {
-+ OnChangeNotification();
-+ } else {
-+ LOG(ERROR) << "kevent() failure; no longer watching kioslaverc!";
-+ ShutDown();
-+ }
-+#else
- OnChangeNotification();
+ DISALLOW_COPY_AND_ASSIGN(SettingGetterImplKDE);
+ };
+#endif
- }
- void OnFileCanWriteWithoutBlocking(int fd) override { NOTREACHED(); }
-@@ -1284,8 +1331,11 @@ class SettingGetterImplKDE : public ProxyConfigService
- void OnChangeNotification() {
- DCHECK_GE(inotify_fd_, 0);
- DCHECK(file_task_runner_->BelongsToCurrentThread());
-- char event_buf[(sizeof(inotify_event) + NAME_MAX + 1) * 4];
- bool kioslaverc_touched = false;
-+#if defined(OS_BSD)
-+ kioslaverc_touched = true;
-+#else
-+ char event_buf[(sizeof(inotify_event) + NAME_MAX + 1) * 4];
- ssize_t r;
- while ((r = read(inotify_fd_, event_buf, sizeof(event_buf))) > 0) {
- // inotify returns variable-length structures, which is why we have
-@@ -1322,6 +1372,7 @@ class SettingGetterImplKDE : public ProxyConfigService
- inotify_fd_ = -1;
- }
- }
-+#endif
- if (kioslaverc_touched) {
- // We don't use Reset() because the timer may not yet be running.
- // (In that case Stop() is a no-op.)
-@@ -1337,6 +1388,7 @@ class SettingGetterImplKDE : public ProxyConfigService
- std::vector<std::string> > strings_map_type;
+ } // namespace
- int inotify_fd_;
-+ int config_fd_;
- base::MessagePumpLibevent::FileDescriptorWatcher inotify_watcher_;
- ProxyConfigServiceLinux::Delegate* notify_delegate_;
- std::unique_ptr<base::OneShotTimer> debounce_timer_;
+@@ -1549,8 +1553,10 @@
+ case base::nix::DESKTOP_ENVIRONMENT_KDE3:
+ case base::nix::DESKTOP_ENVIRONMENT_KDE4:
+ case base::nix::DESKTOP_ENVIRONMENT_KDE5:
++#if !defined(OS_BSD)
+ setting_getter_.reset(new SettingGetterImplKDE(env_var_getter_.get()));
+ break;
++#endif
+ case base::nix::DESKTOP_ENVIRONMENT_XFCE:
+ case base::nix::DESKTOP_ENVIRONMENT_OTHER:
+ break;
diff --git a/www/chromium/files/patch-net_proxy_proxy__service.cc b/www/chromium/files/patch-net_proxy_proxy__service.cc
index 0eadd57966c0..498354f6e3b3 100644
--- a/www/chromium/files/patch-net_proxy_proxy__service.cc
+++ b/www/chromium/files/patch-net_proxy_proxy__service.cc
@@ -1,15 +1,15 @@
---- net/proxy/proxy_service.cc.orig 2017-06-05 19:03:10 UTC
-+++ net/proxy/proxy_service.cc
+--- net/proxy/proxy_service.cc.orig 2017-08-02 14:36:44.717388000 +0200
++++ net/proxy/proxy_service.cc 2017-08-02 14:37:57.115061000 +0200
@@ -49,7 +49,7 @@
#elif defined(OS_MACOSX)
#include "net/proxy/proxy_config_service_mac.h"
#include "net/proxy/proxy_resolver_mac.h"
-#elif defined(OS_LINUX) && !defined(OS_CHROMEOS)
-+#elif (defined(OS_LINUX) && !defined(OS_CHROMEOS)) || defined(OS_FREEBSD)
++#elif (defined(OS_BSD) || defined(OS_LINUX)) && !defined(OS_CHROMEOS)
#include "net/proxy/proxy_config_service_linux.h"
#elif defined(OS_ANDROID)
#include "net/proxy/proxy_config_service_android.h"
-@@ -1520,7 +1520,7 @@ ProxyService::CreateSystemProxyConfigService(
+@@ -1535,7 +1535,7 @@
<< "profile_io_data.cc::CreateProxyConfigService and this should "
<< "be used only for examples.";
return base::WrapUnique(new UnsetProxyConfigService);
diff --git a/www/chromium/files/patch-net_url__request_url__request__context__builder.cc b/www/chromium/files/patch-net_url__request_url__request__context__builder.cc
index 9b5e0a412aed..e8888da501ad 100644
--- a/www/chromium/files/patch-net_url__request_url__request__context__builder.cc
+++ b/www/chromium/files/patch-net_url__request_url__request__context__builder.cc
@@ -1,11 +1,20 @@
---- net/url_request/url_request_context_builder.cc.orig 2017-06-05 19:03:10 UTC
-+++ net/url_request/url_request_context_builder.cc
-@@ -327,7 +327,7 @@ std::unique_ptr<URLRequestContext> URLRequestContextBu
+--- net/url_request/url_request_context_builder.cc.orig 2017-07-25 21:04:59.000000000 +0200
++++ net/url_request/url_request_context_builder.cc 2017-08-02 14:44:51.403673000 +0200
+@@ -435,7 +435,7 @@
+ }
+
if (!proxy_service_) {
- // TODO(willchan): Switch to using this code when
- // ProxyService::CreateSystemProxyConfigService()'s signature doesn't suck.
-#if !defined(OS_LINUX) && !defined(OS_ANDROID)
+#if !defined(OS_LINUX) && !defined(OS_ANDROID) && !defined(OS_BSD)
+ // TODO(willchan): Switch to using this code when
+ // ProxyService::CreateSystemProxyConfigService()'s signature doesn't suck.
if (!proxy_config_service_) {
- proxy_config_service_ = ProxyService::CreateSystemProxyConfigService(
+@@ -443,7 +443,7 @@
base::ThreadTaskRunnerHandle::Get().get(),
+ context->GetFileTaskRunner());
+ }
+-#endif // !defined(OS_LINUX) && !defined(OS_ANDROID)
++#endif // !defined(OS_LINUX) && !defined(OS_ANDROID) && !defined(OS_BSD)
+ proxy_service_ =
+ CreateProxyService(std::move(proxy_config_service_), context.get(),
+ context->host_resolver(),
diff --git a/www/chromium/files/patch-pdf_pdfium_pdfium__engine.cc b/www/chromium/files/patch-pdf_pdfium_pdfium__engine.cc
index cb17adb67d28..b69450a3069b 100644
--- a/www/chromium/files/patch-pdf_pdfium_pdfium__engine.cc
+++ b/www/chromium/files/patch-pdf_pdfium_pdfium__engine.cc
@@ -1,6 +1,6 @@
---- pdf/pdfium/pdfium_engine.cc.orig 2017-06-05 19:03:10 UTC
-+++ pdf/pdfium/pdfium_engine.cc
-@@ -129,7 +129,7 @@ std::vector<uint32_t> GetPageNumbersFromPrintPageNumbe
+--- pdf/pdfium/pdfium_engine.cc.orig 2017-07-25 21:04:59.000000000 +0200
++++ pdf/pdfium/pdfium_engine.cc 2017-08-02 14:54:56.250862000 +0200
+@@ -131,7 +131,7 @@
return page_numbers;
}
@@ -9,7 +9,7 @@
PP_Instance g_last_instance_id;
-@@ -642,7 +642,7 @@ bool InitializeSDK() {
+@@ -635,7 +635,7 @@
config.m_v8EmbedderSlot = gin::kEmbedderPDFium;
FPDF_InitLibraryWithConfig(&config);
@@ -18,7 +18,7 @@
// Font loading doesn't work in the renderer sandbox in Linux.
FPDF_SetSystemFontInfo(&g_font_info);
#else
-@@ -667,7 +667,7 @@ bool InitializeSDK() {
+@@ -660,7 +660,7 @@
void ShutdownSDK() {
FPDF_DestroyLibrary();
@@ -27,7 +27,7 @@
delete g_font_info;
#endif
TearDownV8();
-@@ -772,7 +772,7 @@ PDFiumEngine::PDFiumEngine(PDFEngine::Client* client)
+@@ -766,7 +766,7 @@
IFSDK_PAUSE::user = nullptr;
IFSDK_PAUSE::NeedToPauseNow = Pause_NeedToPauseNow;
@@ -36,7 +36,7 @@
// PreviewModeClient does not know its pp::Instance.
pp::Instance* instance = client_->GetPluginInstance();
if (instance)
-@@ -1516,7 +1516,7 @@ pp::Buffer_Dev PDFiumEngine::PrintPagesAsRasterPDF(
+@@ -1496,7 +1496,7 @@
FPDF_ClosePage(pdf_page);
}
@@ -45,7 +45,7 @@
g_last_instance_id = client_->GetPluginInstance()->pp_instance();
#endif
-@@ -2953,7 +2953,7 @@ bool PDFiumEngine::ContinuePaint(int progressive_index
+@@ -2918,7 +2918,7 @@
DCHECK_LT(static_cast<size_t>(progressive_index), progressive_paints_.size());
DCHECK(image_data);
@@ -54,12 +54,12 @@
g_last_instance_id = client_->GetPluginInstance()->pp_instance();
#endif
-@@ -3411,7 +3411,7 @@ void PDFiumEngine::SetCurrentPage(int index) {
+@@ -3368,7 +3368,7 @@
FORM_DoPageAAction(old_page, form_, FPDFPAGE_AACTION_CLOSE);
}
most_visible_page_ = index;
-#if defined(OS_LINUX)
+#if defined(OS_LINUX) || defined(OS_BSD)
- g_last_instance_id = client_->GetPluginInstance()->pp_instance();
+ g_last_instance_id = client_->GetPluginInstance()->pp_instance();
#endif
if (most_visible_page_ != -1 && called_do_document_action_) {
diff --git a/www/chromium/files/patch-ppapi_shared__impl_private_net__address__private__impl.cc b/www/chromium/files/patch-ppapi_shared__impl_private_net__address__private__impl.cc
index 87173d661e2b..c9ca3fc20e4e 100644
--- a/www/chromium/files/patch-ppapi_shared__impl_private_net__address__private__impl.cc
+++ b/www/chromium/files/patch-ppapi_shared__impl_private_net__address__private__impl.cc
@@ -1,13 +1,8 @@
---- ppapi/shared_impl/private/net_address_private_impl.cc.orig 2017-06-05 19:03:10 UTC
-+++ ppapi/shared_impl/private/net_address_private_impl.cc
-@@ -26,9 +26,12 @@
- #include <arpa/inet.h>
- #include <sys/socket.h>
+--- ppapi/shared_impl/private/net_address_private_impl.cc.orig 2017-07-25 21:04:59.000000000 +0200
++++ ppapi/shared_impl/private/net_address_private_impl.cc 2017-08-02 15:39:26.715080000 +0200
+@@ -29,7 +29,7 @@
#include <sys/types.h>
-+#if defined(OS_BSD)
-+#include <netinet/in.h>
#endif
-+#endif
-#if defined(OS_MACOSX)
+#if defined(OS_MACOSX) || defined(OS_BSD)
diff --git a/www/chromium/files/patch-remoting_base_chromoting_event.cc b/www/chromium/files/patch-remoting_base_chromoting_event.cc
new file mode 100644
index 000000000000..f3ef11e5abf9
--- /dev/null
+++ b/www/chromium/files/patch-remoting_base_chromoting_event.cc
@@ -0,0 +1,11 @@
+--- remoting/base/chromoting_event.cc.orig 2017-08-10 16:16:33.217694000 +0200
++++ remoting/base/chromoting_event.cc 2017-08-10 16:16:51.082041000 +0200
+@@ -103,7 +103,7 @@
+ SetString(kCpuKey, base::SysInfo::OperatingSystemArchitecture());
+ SetString(kOsVersionKey, base::SysInfo::OperatingSystemVersion());
+ SetString(kWebAppVersionKey, STRINGIZE(VERSION));
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ Os os = Os::CHROMOTING_LINUX;
+ #elif defined(OS_CHROMEOS)
+ Os os = Os::CHROMOTING_CHROMEOS;
diff --git a/www/chromium/files/patch-remoting_client_display_sys_opengl.h b/www/chromium/files/patch-remoting_client_display_sys_opengl.h
new file mode 100644
index 000000000000..dc87e78e808a
--- /dev/null
+++ b/www/chromium/files/patch-remoting_client_display_sys_opengl.h
@@ -0,0 +1,11 @@
+--- remoting/client/display/sys_opengl.h.orig 2017-08-10 16:17:57.036915000 +0200
++++ remoting/client/display/sys_opengl.h 2017-08-10 16:18:06.520753000 +0200
+@@ -9,7 +9,7 @@
+
+ #if defined(OS_IOS)
+ #include <OpenGLES/ES3/gl.h>
+-#elif defined(OS_LINUX)
++#elif defined(OS_LINUX) || defined(OS_BSD)
+ #define GL_GLEXT_PROTOTYPES
+ #include <GL/gl.h>
+ #include <GL/glext.h>
diff --git a/www/chromium/files/patch-remoting_host_BUILD.gn b/www/chromium/files/patch-remoting_host_BUILD.gn
deleted file mode 100644
index 99dcedd79a01..000000000000
--- a/www/chromium/files/patch-remoting_host_BUILD.gn
+++ /dev/null
@@ -1,47 +0,0 @@
---- remoting/host/BUILD.gn.orig 2017-06-05 19:03:10 UTC
-+++ remoting/host/BUILD.gn
-@@ -325,7 +325,7 @@ static_library("host") {
- deps += [ "//components/policy:generated" ]
- }
-
-- if (is_linux && !is_chromeos) {
-+ if ((is_linux || is_bsd) && !is_chromeos) {
- libs += [ "pam" ]
- }
-
-@@ -344,7 +344,7 @@ static_library("host") {
- "input_injector_x11.cc",
- "local_input_monitor_x11.cc",
- ]
-- if (is_linux) {
-+ if (is_linux || is_bsd) {
- # These will already be filtered out on non-Linux.
- sources -= [
- "linux/unicode_to_keysym.cc",
-@@ -530,7 +530,7 @@ source_set("unit_tests") {
- "touch_injector_win_unittest.cc",
- ]
-
-- if (!use_x11 && is_linux) {
-+ if (!use_x11 && (is_linux || is_bsd)) {
- sources -= [ "linux/unicode_to_keysym_unittest.cc" ]
- }
- if (use_ozone || is_chromeos) {
-@@ -747,7 +747,7 @@ if (enable_me2me_host) {
- if (is_desktop_linux) {
- deps += [ "//build/config/linux/gtk" ]
- }
-- if ((is_linux && !is_chromeos) || is_mac) {
-+ if ((is_linux && !is_chromeos) || is_mac || is_bsd) {
- libs = [ "pam" ]
- }
-
-@@ -817,7 +817,7 @@ if (enable_me2me_host) {
- }
- }
- }
-- if (is_chrome_branded && enable_me2me_host && is_linux && !is_chromeos) {
-+ if (is_chrome_branded && enable_me2me_host && is_linux && is_bsd && !is_chromeos) {
- group("remoting_me2me_host_archive") {
- deps = [
- "//remoting/host/installer/linux:remoting_me2me_host_archive",
diff --git a/www/chromium/files/patch-remoting_host_host__details.cc b/www/chromium/files/patch-remoting_host_host__details.cc
index 27751f5bc499..0adecc3b6e8c 100644
--- a/www/chromium/files/patch-remoting_host_host__details.cc
+++ b/www/chromium/files/patch-remoting_host_host__details.cc
@@ -1,11 +1,11 @@
---- remoting/host/host_details.cc.orig 2017-06-05 19:03:10 UTC
-+++ remoting/host/host_details.cc
-@@ -26,6 +26,8 @@ std::string GetHostOperatingSystemName() {
+--- remoting/host/host_details.cc.orig 2017-08-03 00:05:16.000000000 +0200
++++ remoting/host/host_details.cc 2017-08-10 16:20:00.950699000 +0200
+@@ -22,7 +22,7 @@
+ return "Mac";
+ #elif defined(OS_CHROMEOS)
+ return "ChromeOS";
+-#elif defined(OS_LINUX)
++#elif defined(OS_LINUX) || defined(OS_BSD)
return "Linux";
#elif defined(OS_ANDROID)
return "Android";
-+#elif defined(OS_BSD)
-+ return "BSD";
- #else
- #error "Unsupported host OS"
- #endif
diff --git a/www/chromium/files/patch-remoting_host_it2me_it2me_native_messaging_host_main.cc b/www/chromium/files/patch-remoting_host_it2me_it2me_native_messaging_host_main.cc
new file mode 100644
index 000000000000..43c73ab06080
--- /dev/null
+++ b/www/chromium/files/patch-remoting_host_it2me_it2me_native_messaging_host_main.cc
@@ -0,0 +1,20 @@
+--- remoting/host/it2me/it2me_native_messaging_host_main.cc.orig 2017-08-10 16:26:53.553976000 +0200
++++ remoting/host/it2me/it2me_native_messaging_host_main.cc 2017-08-10 16:27:23.735020000 +0200
+@@ -25,7 +25,7 @@
+ #include "remoting/host/resources.h"
+ #include "remoting/host/usage_stats_consent.h"
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ #include <gtk/gtk.h>
+ #include <X11/Xlib.h>
+
+@@ -83,7 +83,7 @@
+
+ remoting::LoadResources("");
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ // Required in order for us to run multiple X11 threads.
+ XInitThreads();
+
diff --git a/www/chromium/files/patch-remoting_host_me2me_desktop_environment.cc b/www/chromium/files/patch-remoting_host_me2me_desktop_environment.cc
new file mode 100644
index 000000000000..e23254e82c0c
--- /dev/null
+++ b/www/chromium/files/patch-remoting_host_me2me_desktop_environment.cc
@@ -0,0 +1,11 @@
+--- remoting/host/me2me_desktop_environment.cc.orig 2017-08-10 16:28:52.379518000 +0200
++++ remoting/host/me2me_desktop_environment.cc 2017-08-10 16:29:10.165289000 +0200
+@@ -99,7 +99,7 @@
+
+ // Otherwise, if the session is shared with the local user start monitoring
+ // the local input and create the in-session UI.
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ bool want_user_interface = false;
+ #elif defined(OS_MACOSX)
+ // Don't try to display any UI on top of the system's login screen as this
diff --git a/www/chromium/files/patch-remoting_host_remoting_me2me_host.cc b/www/chromium/files/patch-remoting_host_remoting_me2me_host.cc
new file mode 100644
index 000000000000..d65ca9694d9b
--- /dev/null
+++ b/www/chromium/files/patch-remoting_host_remoting_me2me_host.cc
@@ -0,0 +1,83 @@
+--- remoting/host/remoting_me2me_host.cc.orig 2017-08-10 16:32:38.654771000 +0200
++++ remoting/host/remoting_me2me_host.cc 2017-08-10 16:35:22.486945000 +0200
+@@ -115,7 +115,7 @@
+ #include "base/mac/scoped_cftyperef.h"
+ #endif // defined(OS_MACOSX)
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ #include <gtk/gtk.h>
+ #include <X11/Xlib.h>
+ #undef Status // Xlib.h #defines this, which breaks protobuf headers.
+@@ -157,7 +157,7 @@
+ const char kStdinConfigPath[] = "-";
+ #endif // !defined(REMOTING_MULTI_PROCESS)
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ // The command line switch used to pass name of the pipe to capture audio on
+ // linux.
+ const char kAudioPipeSwitchName[] = "audio-pipe-name";
+@@ -346,7 +346,7 @@
+
+ std::unique_ptr<ChromotingHostContext> context_;
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ // Watch for certificate changes and kill the host when changes occur
+ std::unique_ptr<CertificateWatcher> cert_watcher_;
+ #endif
+@@ -540,7 +540,7 @@
+ enable_window_capture_ = cmd_line->HasSwitch(kWindowIdSwitchName);
+ if (enable_window_capture_) {
+
+-#if defined(OS_LINUX) || defined(OS_WIN)
++#if defined(OS_LINUX) || defined(OS_WIN) || defined(OS_BSD)
+ LOG(WARNING) << "Window capturing is not fully supported on Linux or "
+ "Windows.";
+ #endif // defined(OS_LINUX) || defined(OS_WIN)
+@@ -736,7 +736,7 @@
+ DCHECK(third_party_auth_config_.token_url.is_valid());
+ DCHECK(third_party_auth_config_.token_validation_url.is_valid());
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ if (!cert_watcher_) {
+ cert_watcher_.reset(new CertificateWatcher(
+ base::Bind(&HostProcess::ShutdownHost, this, kSuccessExitCode),
+@@ -815,7 +815,7 @@
+ base::Bind(&HostProcess::OnPolicyUpdate, base::Unretained(this)),
+ base::Bind(&HostProcess::OnPolicyError, base::Unretained(this)));
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ // If an audio pipe is specific on the command-line then initialize
+ // AudioCapturerLinux to capture from it.
+ base::FilePath audio_pipe_name = base::CommandLine::ForCurrentProcess()->
+@@ -880,7 +880,7 @@
+ // It is now safe for the HostProcess to be deleted.
+ self_ = nullptr;
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ // Cause the global AudioPipeReader to be freed, otherwise the audio
+ // thread will remain in-use and prevent the process from exiting.
+ // TODO(wez): DesktopEnvironmentFactory should own the pipe reader.
+@@ -1494,7 +1494,7 @@
+ }
+
+ // TODO(simonmorris): Get the maximum session duration from a policy.
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ host_->SetMaximumSessionDuration(base::TimeDelta::FromHours(20));
+ #endif
+
+@@ -1654,7 +1654,7 @@
+ int HostProcessMain() {
+ HOST_LOG << "Starting host process: version " << STRINGIZE(VERSION);
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ // Required in order for us to run multiple X11 threads.
+ XInitThreads();
+
diff --git a/www/chromium/files/patch-remoting_host_setup_me2me_native_messaging_host_main.cc b/www/chromium/files/patch-remoting_host_setup_me2me_native_messaging_host_main.cc
new file mode 100644
index 000000000000..747de86335cb
--- /dev/null
+++ b/www/chromium/files/patch-remoting_host_setup_me2me_native_messaging_host_main.cc
@@ -0,0 +1,20 @@
+--- remoting/host/setup/me2me_native_messaging_host_main.cc.orig 2017-08-10 16:30:29.861339000 +0200
++++ remoting/host/setup/me2me_native_messaging_host_main.cc 2017-08-10 16:31:13.891062000 +0200
+@@ -44,7 +44,7 @@
+ #include "remoting/host/win/elevation_helpers.h"
+ #endif // defined(OS_WIN)
+
+-#if defined(OS_LINUX) && !defined(OS_CHROMEOS)
++#if (defined(OS_LINUX) || defined(OS_BSD)) && !defined(OS_CHROMEOS)
+ #include <glib-object.h>
+ #endif // defined(OS_LINUX) && !defined(OS_CHROMEOS)
+
+@@ -64,7 +64,7 @@
+ base::mac::ScopedNSAutoreleasePool pool;
+ #endif // defined(OS_MACOSX)
+
+-#if defined(OS_LINUX) && !defined(OS_CHROMEOS)
++#if (defined(OS_LINUX) || defined(OS_BSD)) && !defined(OS_CHROMEOS)
+ // g_type_init will be deprecated in 2.36. 2.35 is the development
+ // version for 2.36, hence do not call g_type_init starting 2.35.
+ // http://developer.gnome.org/gobject/unstable/gobject-Type-Information.html#g-type-init
diff --git a/www/chromium/files/patch-remoting_webapp_base_js_platform.js b/www/chromium/files/patch-remoting_webapp_base_js_platform.js
new file mode 100644
index 000000000000..3b0cb7b697c5
--- /dev/null
+++ b/www/chromium/files/patch-remoting_webapp_base_js_platform.js
@@ -0,0 +1,17 @@
+--- remoting/webapp/base/js/platform.js.orig 2017-08-10 16:21:23.900363000 +0200
++++ remoting/webapp/base/js/platform.js 2017-08-10 16:24:46.113671000 +0200
+@@ -107,6 +107,14 @@
+ return result;
+ }
+
++ match = new RegExp('FreeBSD ([a-zA-Z0-9_]*)').exec(userAgent);
++ if (match && (match.length >= 2)) {
++ result.osName = remoting.Os.LINUX;
++ result.osVersion = '';
++ result.cpu = match[1];
++ return result;
++ }
++
+ match = new RegExp('([a-zA-Z]*) Mac OS X ([0-9_]*)').exec(userAgent);
+ if (match && (match.length >= 3)) {
+ result.osName = remoting.Os.MAC;
diff --git a/www/chromium/files/patch-sandbox_BUILD.gn b/www/chromium/files/patch-sandbox_BUILD.gn
new file mode 100644
index 000000000000..70f637ed927f
--- /dev/null
+++ b/www/chromium/files/patch-sandbox_BUILD.gn
@@ -0,0 +1,11 @@
+--- sandbox/BUILD.gn.orig 2017-08-02 15:41:12.498502000 +0200
++++ sandbox/BUILD.gn 2017-08-02 15:42:43.975385000 +0200
+@@ -24,7 +24,7 @@
+ "//sandbox/mac:sandbox",
+ "//sandbox/mac:seatbelt",
+ ]
+- } else if (is_linux || is_android) {
++ } else if ((is_linux && !is_bsd) || is_android) {
+ public_deps = [
+ "//sandbox/linux:sandbox",
+ ]
diff --git a/www/chromium/files/patch-sandbox_linux_BUILD.gn b/www/chromium/files/patch-sandbox_linux_BUILD.gn
new file mode 100644
index 000000000000..865c5278a905
--- /dev/null
+++ b/www/chromium/files/patch-sandbox_linux_BUILD.gn
@@ -0,0 +1,36 @@
+--- sandbox/linux/BUILD.gn.orig 2017-08-02 15:43:44.385043000 +0200
++++ sandbox/linux/BUILD.gn 2017-08-02 15:45:22.965205000 +0200
+@@ -12,12 +12,12 @@
+ }
+
+ declare_args() {
+- compile_suid_client = is_linux
++ compile_suid_client = is_linux && !is_bsd
+
+- compile_credentials = is_linux
++ compile_credentials = is_linux && !is_bsd
+
+ # On Android, use plain GTest.
+- use_base_test_suite = is_linux
++ use_base_test_suite = is_linux && !is_bsd
+ }
+
+ if (is_nacl_nonsfi) {
+@@ -360,7 +360,7 @@
+ public_deps += [ ":sandbox_services_headers" ]
+ }
+
+- if (is_nacl_nonsfi) {
++ if (is_nacl_nonsfi || is_bsd) {
+ cflags = [ "-fgnu-inline-asm" ]
+
+ sources -= [
+@@ -368,6 +368,8 @@
+ "services/init_process_reaper.h",
+ "services/scoped_process.cc",
+ "services/scoped_process.h",
++ "services/syscall_wrappers.cc",
++ "services/syscall_wrappers.h",
+ "services/yama.cc",
+ "services/yama.h",
+ "syscall_broker/broker_channel.cc",
diff --git a/www/chromium/files/patch-device_battery_BUILD.gn b/www/chromium/files/patch-services_device_battery_BUILD.gn
index 8044d3ca22dd..726507d9ab8d 100644
--- a/www/chromium/files/patch-device_battery_BUILD.gn
+++ b/www/chromium/files/patch-services_device_battery_BUILD.gn
@@ -1,6 +1,6 @@
---- device/battery/BUILD.gn.orig 2017-06-05 19:03:07 UTC
-+++ device/battery/BUILD.gn
-@@ -48,7 +48,7 @@ if (!is_android) {
+--- services/device/battery/BUILD.gn.orig 2017-08-10 00:52:26.222691000 +0200
++++ services/device/battery/BUILD.gn 2017-08-10 00:54:24.988698000 +0200
+@@ -51,7 +51,7 @@
]
}
diff --git a/www/chromium/files/patch-services_device_time__zone__monitor_time__zone__monitor__linux.cc b/www/chromium/files/patch-services_device_time__zone__monitor_time__zone__monitor__linux.cc
deleted file mode 100644
index 850e3e045dbb..000000000000
--- a/www/chromium/files/patch-services_device_time__zone__monitor_time__zone__monitor__linux.cc
+++ /dev/null
@@ -1,22 +0,0 @@
---- services/device/time_zone_monitor/time_zone_monitor_linux.cc.orig 2017-06-05 19:03:11 UTC
-+++ services/device/time_zone_monitor/time_zone_monitor_linux.cc
-@@ -59,6 +59,9 @@ class TimeZoneMonitorLinuxImpl
- main_task_runner_(base::ThreadTaskRunnerHandle::Get()),
- file_task_runner_(file_task_runner),
- owner_(owner) {
-+ }
-+
-+ void StartWatching() {
- DCHECK(main_task_runner_->RunsTasksOnCurrentThread());
- file_task_runner_->PostTask(
- FROM_HERE,
-@@ -150,6 +153,9 @@ TimeZoneMonitorLinux::TimeZoneMonitorLinux(
- // changed.
- if (!getenv("TZ")) {
- impl_ = new TimeZoneMonitorLinuxImpl(this, file_task_runner);
-+ if (impl_.get()) {
-+ impl_->StartWatching();
-+ }
- }
- }
-
diff --git a/www/chromium/files/patch-services_service__manager_standalone_context.cc b/www/chromium/files/patch-services_service__manager_standalone_context.cc
deleted file mode 100644
index 1c778e3d3f20..000000000000
--- a/www/chromium/files/patch-services_service__manager_standalone_context.cc
+++ /dev/null
@@ -1,11 +0,0 @@
---- services/service_manager/standalone/context.cc.orig 2017-04-19 19:06:37 UTC
-+++ services/service_manager/standalone/context.cc
-@@ -133,7 +133,7 @@ Context::Context(
- tracing::mojom::StartupPerformanceDataCollectorPtr collector;
- BindInterface(service_manager(), source_identity, tracing_identity,
- &collector);
--#if defined(OS_MACOSX) || defined(OS_WIN) || defined(OS_LINUX)
-+#if defined(OS_MACOSX) || defined(OS_WIN) || defined(OS_LINUX) || defined(OS_BSD)
- // CurrentProcessInfo::CreationTime is only defined on some platforms.
- const base::Time creation_time = base::CurrentProcessInfo::CreationTime();
- collector->SetServiceManagerProcessCreationTime(
diff --git a/www/chromium/files/patch-skia_BUILD.gn b/www/chromium/files/patch-skia_BUILD.gn
index afeec7328ce4..c9a86cb44e65 100644
--- a/www/chromium/files/patch-skia_BUILD.gn
+++ b/www/chromium/files/patch-skia_BUILD.gn
@@ -1,6 +1,6 @@
---- skia/BUILD.gn.orig 2017-06-05 19:03:11 UTC
-+++ skia/BUILD.gn
-@@ -125,7 +125,7 @@ config("skia_library_config") {
+--- skia/BUILD.gn.orig 2017-08-10 02:56:11.705896000 +0200
++++ skia/BUILD.gn 2017-08-10 02:58:58.077496000 +0200
+@@ -141,7 +141,7 @@
}
# Settings for text blitting, chosen to approximate the system browser.
@@ -9,7 +9,7 @@
defines += [
"SK_GAMMA_EXPONENT=1.2",
"SK_GAMMA_CONTRAST=0.2",
-@@ -351,7 +351,7 @@ component("skia") {
+@@ -374,7 +374,7 @@
set_sources_assignment_filter(sources_assignment_filter)
}
@@ -18,30 +18,21 @@
sources += [
"//third_party/skia/src/ports/SkFontConfigInterface.cpp",
"//third_party/skia/src/ports/SkFontConfigInterface_direct.cpp",
-@@ -360,7 +360,7 @@ component("skia") {
+@@ -383,7 +383,7 @@
]
}
- if (is_linux || is_android) {
-+ if (is_linux || is_bsd || is_android) {
++ if (is_linux || is_android || is_bsd) {
sources += [
# Retain the files for the SkFontMgr_Android on linux to emulate android
# fonts. See content/zygote/zygote_main_linux.cc
-@@ -370,7 +370,7 @@ component("skia") {
- ]
+@@ -441,7 +441,7 @@
+ deps -= [ "//third_party:jpeg" ]
}
-- if (is_linux || is_android || is_win) {
-+ if (is_linux || is_bsd || is_android || is_win) {
- sources += [
- "//third_party/skia/src/ports/SkFontHost_FreeType.cpp",
- "//third_party/skia/src/ports/SkFontHost_FreeType_common.cpp",
-@@ -409,7 +409,7 @@ component("skia") {
- "//base/third_party/dynamic_annotations",
- ]
-
- if (is_linux) {
+ if (is_linux || is_bsd) {
if (use_pango) {
- configs += [ "//build/config/linux/pangocairo" ]
- }
+ configs += [
+ # libpng_config will be included automatically from deps. We do this
diff --git a/www/chromium/files/patch-testing_gtest_src_gtest.cc b/www/chromium/files/patch-testing_gtest_src_gtest.cc
deleted file mode 100644
index 777df764a47d..000000000000
--- a/www/chromium/files/patch-testing_gtest_src_gtest.cc
+++ /dev/null
@@ -1,22 +0,0 @@
---- testing/gtest/src/gtest.cc.orig 2017-06-05 19:04:13 UTC
-+++ testing/gtest/src/gtest.cc
-@@ -122,6 +122,10 @@
-
- #endif // GTEST_OS_LINUX
-
-+#if GTEST_OS_FREEBSD
-+# include <sys/socket.h>
-+#endif
-+
- #if GTEST_HAS_EXCEPTIONS
- # include <stdexcept>
- #endif
-@@ -1930,7 +1934,7 @@ bool String::CaseInsensitiveWideCStringEquals(const wc
-
- #if GTEST_OS_WINDOWS
- return _wcsicmp(lhs, rhs) == 0;
--#elif GTEST_OS_LINUX && !GTEST_OS_LINUX_ANDROID
-+#elif GTEST_OS_LINUX && !GTEST_OS_LINUX_ANDROID && !GTEST_OS_FREEBSD
- return wcscasecmp(lhs, rhs) == 0;
- #else
- // Android, Mac OS X and Cygwin don't define wcscasecmp.
diff --git a/www/chromium/files/patch-third__party_WebKit_Source_platform_wtf_Assertions.cpp b/www/chromium/files/patch-third__party_WebKit_Source_platform_wtf_Assertions.cpp
index ead0b95c258d..be79699527c6 100644
--- a/www/chromium/files/patch-third__party_WebKit_Source_platform_wtf_Assertions.cpp
+++ b/www/chromium/files/patch-third__party_WebKit_Source_platform_wtf_Assertions.cpp
@@ -1,5 +1,5 @@
---- third_party/WebKit/Source/platform/wtf/Assertions.cpp.orig 2017-06-05 19:03:26 UTC
-+++ third_party/WebKit/Source/platform/wtf/Assertions.cpp
+--- third_party/WebKit/Source/platform/wtf/Assertions.cpp.orig 2017-07-25 21:05:15.000000000 +0200
++++ third_party/WebKit/Source/platform/wtf/Assertions.cpp 2017-08-02 15:55:53.426469000 +0200
@@ -60,7 +60,7 @@
#include <windows.h>
#endif
@@ -9,12 +9,3 @@
#include <cxxabi.h>
#include <dlfcn.h>
#include <execinfo.h>
-@@ -142,7 +142,7 @@ class FrameToNameScope {
- };
-
- FrameToNameScope::FrameToNameScope(void* addr) : m_name(0), m_cxaDemangled(0) {
--#if OS(MACOSX) || (OS(LINUX) && !defined(__UCLIBC__))
-+#if OS(MACOSX) || ((OS(LINUX) || OS(BSD)) && !defined(__UCLIBC__))
- Dl_info info;
- if (!dladdr(addr, &info) || !info.dli_sname)
- return;
diff --git a/www/chromium/files/patch-third__party_angle_gni_angle.gni b/www/chromium/files/patch-third__party_angle_gni_angle.gni
deleted file mode 100644
index bcb9b5b1e7f8..000000000000
--- a/www/chromium/files/patch-third__party_angle_gni_angle.gni
+++ /dev/null
@@ -1,11 +0,0 @@
---- third_party/angle/gni/angle.gni.orig 2017-04-19 19:07:43 UTC
-+++ third_party/angle/gni/angle.gni
-@@ -20,6 +20,8 @@ if (is_win) {
- import("//build/config/win/visual_studio_version.gni")
- } else if (is_linux && use_x11 && !is_chromeos) {
- angle_enable_gl = true
-+} else if (is_bsd) {
-+ angle_enable_gl = true
- } else if (is_mac || ozone_platform_gbm) {
- angle_enable_gl = true
- } else if (is_android) {
diff --git a/www/chromium/files/patch-third__party_angle_src_libANGLE_Display.cpp b/www/chromium/files/patch-third__party_angle_src_libANGLE_Display.cpp
new file mode 100644
index 000000000000..7904ed1747f1
--- /dev/null
+++ b/www/chromium/files/patch-third__party_angle_src_libANGLE_Display.cpp
@@ -0,0 +1,20 @@
+--- third_party/angle/src/libANGLE/Display.cpp.orig 2017-08-02 15:04:04.122103000 +0200
++++ third_party/angle/src/libANGLE/Display.cpp 2017-08-02 15:04:56.343338000 +0200
+@@ -61,7 +61,7 @@
+ #if defined(ANGLE_ENABLE_VULKAN)
+ #if defined(ANGLE_PLATFORM_WINDOWS)
+ #include "libANGLE/renderer/vulkan/win32/DisplayVkWin32.h"
+-#elif defined(ANGLE_PLATFORM_LINUX)
++#elif defined(ANGLE_PLATFORM_POSIX)
+ #include "libANGLE/renderer/vulkan/xcb/DisplayVkXcb.h"
+ #else
+ #error Unsupported Vulkan platform.
+@@ -207,7 +207,7 @@
+ #if defined(ANGLE_ENABLE_VULKAN)
+ #if defined(ANGLE_PLATFORM_WINDOWS)
+ impl = new rx::DisplayVkWin32(state);
+-#elif defined(ANGLE_PLATFORM_LINUX)
++#elif defined(ANGLE_PLATFORM_POSIX)
+ impl = new rx::DisplayVkXcb(state);
+ #else
+ #error Unsupported Vulkan platform.
diff --git a/www/chromium/files/patch-third__party_angle_src_libANGLE_renderer_gl_renderergl_utils.cpp b/www/chromium/files/patch-third__party_angle_src_libANGLE_renderer_gl_renderergl_utils.cpp
new file mode 100644
index 000000000000..e412e21a83ec
--- /dev/null
+++ b/www/chromium/files/patch-third__party_angle_src_libANGLE_renderer_gl_renderergl_utils.cpp
@@ -0,0 +1,11 @@
+--- third_party/angle/src/libANGLE/renderer/gl/renderergl_utils.cpp.orig 2017-08-02 15:06:28.319994000 +0200
++++ third_party/angle/src/libANGLE/renderer/gl/renderergl_utils.cpp 2017-08-02 15:06:50.485321000 +0200
+@@ -952,7 +952,7 @@
+ workarounds->doesSRGBClearsOnLinearFramebufferAttachments =
+ functions->standard == STANDARD_GL_DESKTOP && (IsIntel(vendor) || IsAMD(vendor));
+
+-#if defined(ANGLE_PLATFORM_LINUX)
++#if defined(ANGLE_PLATFORM_POSIX)
+ workarounds->emulateMaxVertexAttribStride =
+ functions->standard == STANDARD_GL_DESKTOP && IsAMD(vendor);
+ workarounds->useUnusedBlocksWithStandardOrSharedLayout = IsAMD(vendor);
diff --git a/www/chromium/files/patch-third__party_harfbuzz-ng_BUILD.gn b/www/chromium/files/patch-third__party_harfbuzz-ng_BUILD.gn
deleted file mode 100644
index aba5aa298571..000000000000
--- a/www/chromium/files/patch-third__party_harfbuzz-ng_BUILD.gn
+++ /dev/null
@@ -1,20 +0,0 @@
---- third_party/harfbuzz-ng/BUILD.gn.orig 2017-06-05 19:03:27 UTC
-+++ third_party/harfbuzz-ng/BUILD.gn
-@@ -50,7 +50,7 @@ if (use_system_harfbuzz) {
-
- # See also chrome/browser/ui/libgtkui/BUILD.gn which pulls this.
- config("pangoft2_link_hack") {
-- if (is_linux && use_pango && !is_chromeos && !is_official_build &&
-+ if ((is_linux || is_bsd) && use_pango && !is_chromeos && !is_official_build &&
- current_cpu != "arm" && current_cpu != "mipsel" && !is_component_build) {
- # These symbols are referenced from libpangoft2, which will be
- # dynamically linked later.
-@@ -201,7 +201,7 @@ if (use_system_harfbuzz) {
- # in the tree, all symbols pango needs must be included, or
- # pango uses mixed versions of harfbuzz and leads to crash.
- # See crbug.com/462689.
-- if (is_linux && use_pango && !is_chromeos && !is_official_build &&
-+ if ((is_linux || is_bsd) && use_pango && !is_chromeos && !is_official_build &&
- current_cpu != "arm" && current_cpu != "mipsel") {
- deps += [ "//build/config/freetype" ]
- configs -= [ "//build/config/gcc:symbol_visibility_hidden" ]
diff --git a/www/chromium/files/patch-third__party_libxml_BUILD.gn b/www/chromium/files/patch-third__party_libxml_BUILD.gn
deleted file mode 100644
index ca1f0871a73d..000000000000
--- a/www/chromium/files/patch-third__party_libxml_BUILD.gn
+++ /dev/null
@@ -1,11 +0,0 @@
---- third_party/libxml/BUILD.gn.orig 2017-04-19 19:06:52 UTC
-+++ third_party/libxml/BUILD.gn
-@@ -4,7 +4,7 @@
-
- # Define an "os_include" variable that points at the OS-specific generated
- # headers. These were generated by running the configure script offline.
--if (is_linux || is_android || is_nacl) {
-+if (is_linux || is_bsd || is_android || is_nacl) {
- os_include = "linux"
- } else if (is_mac || is_ios) {
- os_include = "mac"
diff --git a/www/chromium/files/patch-third__party_node_node.py b/www/chromium/files/patch-third__party_node_node.py
index 0cae32db5058..b411057af615 100644
--- a/www/chromium/files/patch-third__party_node_node.py
+++ b/www/chromium/files/patch-third__party_node_node.py
@@ -4,7 +4,7 @@
def GetBinaryPath():
return os_path.join(os_path.dirname(__file__), *{
'Darwin': ('mac', 'node-darwin-x64', 'bin', 'node'),
-+ 'FreeBSD': ('linux', 'node-linux-x64', 'bin', 'node'),
++ 'FreeBSD': ('freebsd', 'node-freebsd-x64', 'bin', 'node'),
'Linux': ('linux', 'node-linux-x64', 'bin', 'node'),
'Windows': ('win', 'node.exe'),
}[platform.system()])
diff --git a/www/chromium/files/patch-third__party_skia_src_ports_SkFontHost_FreeType_common.cpp b/www/chromium/files/patch-third__party_skia_src_ports_SkFontHost_FreeType_common.cpp
deleted file mode 100644
index e0347b4f862c..000000000000
--- a/www/chromium/files/patch-third__party_skia_src_ports_SkFontHost_FreeType_common.cpp
+++ /dev/null
@@ -1,140 +0,0 @@
---- third_party/skia/src/ports/SkFontHost_FreeType_common.cpp.orig 2017-06-27 15:42:02.870865000 +0200
-+++ third_party/skia/src/ports/SkFontHost_FreeType_common.cpp 2017-06-27 15:55:12.348145000 +0200
-@@ -395,8 +395,6 @@
- switch ( face->glyph->format ) {
- case FT_GLYPH_FORMAT_OUTLINE: {
- FT_Outline* outline = &face->glyph->outline;
-- FT_BBox bbox;
-- FT_Bitmap target;
-
- int dx = 0, dy = 0;
- if (fRec.fFlags & SkScalerContext::kSubpixelPositioning_Flag) {
-@@ -405,36 +403,97 @@
- // negate dy since freetype-y-goes-up and skia-y-goes-down
- dy = -dy;
- }
-- FT_Outline_Get_CBox(outline, &bbox);
-- /*
-- what we really want to do for subpixel is
-- offset(dx, dy)
-- compute_bounds
-- offset(bbox & !63)
-- but that is two calls to offset, so we do the following, which
-- achieves the same thing with only one offset call.
-- */
-- FT_Outline_Translate(outline, dx - ((bbox.xMin + dx) & ~63),
-- dy - ((bbox.yMin + dy) & ~63));
-
-+ memset(glyph.fImage, 0, glyph.rowBytes() * glyph.fHeight);
-+
- if (SkMask::kLCD16_Format == glyph.fMaskFormat) {
-+ FT_Outline_Translate(outline, dx, dy);
- FT_Error err = FT_Render_Glyph(face->glyph, doVert ? FT_RENDER_MODE_LCD_V :
- FT_RENDER_MODE_LCD);
- if (err) {
- SK_TRACEFTR(err, "Could not render glyph.");
-- sk_bzero(glyph.fImage, glyph.computeImageSize());
- return;
- }
-+
- SkMask mask;
- glyph.toMask(&mask);
-+#ifdef SK_SHOW_TEXT_BLIT_COVERAGE
-+ memset(mask.fImage, 0x80, mask.fBounds.height() * mask.fRowBytes);
-+#endif
-+ FT_GlyphSlotRec& ftGlyph = *face->glyph;
-+
-+ if (!SkIRect::Intersects(mask.fBounds,
-+ SkIRect::MakeXYWH( ftGlyph.bitmap_left,
-+ -ftGlyph.bitmap_top,
-+ ftGlyph.bitmap.width,
-+ ftGlyph.bitmap.rows)))
-+ {
-+ return;
-+ }
-+
-+ // If the FT_Bitmap extent is larger, discard bits of the bitmap outside the mask.
-+ // If the SkMask extent is larger, shrink mask to fit bitmap (clearing discarded).
-+ unsigned char* origBuffer = ftGlyph.bitmap.buffer;
-+ // First align the top left (origin).
-+ if (-ftGlyph.bitmap_top < mask.fBounds.fTop) {
-+ int32_t topDiff = mask.fBounds.fTop - (-ftGlyph.bitmap_top);
-+ ftGlyph.bitmap.buffer += ftGlyph.bitmap.pitch * topDiff;
-+ ftGlyph.bitmap.rows -= topDiff;
-+ ftGlyph.bitmap_top = -mask.fBounds.fTop;
-+ }
-+ if (ftGlyph.bitmap_left < mask.fBounds.fLeft) {
-+ int32_t leftDiff = mask.fBounds.fLeft - ftGlyph.bitmap_left;
-+ ftGlyph.bitmap.buffer += leftDiff;
-+ ftGlyph.bitmap.width -= leftDiff;
-+ ftGlyph.bitmap_left = mask.fBounds.fLeft;
-+ }
-+ if (mask.fBounds.fTop < -ftGlyph.bitmap_top) {
-+ mask.fImage += mask.fRowBytes * (-ftGlyph.bitmap_top - mask.fBounds.fTop);
-+ mask.fBounds.fTop = -ftGlyph.bitmap_top;
-+ }
-+ if (mask.fBounds.fLeft < ftGlyph.bitmap_left) {
-+ mask.fImage += sizeof(uint16_t) * (ftGlyph.bitmap_left - mask.fBounds.fLeft);
-+ mask.fBounds.fLeft = ftGlyph.bitmap_left;
-+ }
-+ // Origins aligned, clean up the width and height.
-+ int ftVertScale = (doVert ? 3 : 1);
-+ int ftHoriScale = (doVert ? 1 : 3);
-+ if (mask.fBounds.height() * ftVertScale < SkToInt(ftGlyph.bitmap.rows)) {
-+ ftGlyph.bitmap.rows = mask.fBounds.height() * ftVertScale;
-+ }
-+ if (mask.fBounds.width() * ftHoriScale < SkToInt(ftGlyph.bitmap.width)) {
-+ ftGlyph.bitmap.width = mask.fBounds.width() * ftHoriScale;
-+ }
-+ if (SkToInt(ftGlyph.bitmap.rows) < mask.fBounds.height() * ftVertScale) {
-+ mask.fBounds.fBottom = mask.fBounds.fTop + ftGlyph.bitmap.rows / ftVertScale;
-+ }
-+ if (SkToInt(ftGlyph.bitmap.width) < mask.fBounds.width() * ftHoriScale) {
-+ mask.fBounds.fRight = mask.fBounds.fLeft + ftGlyph.bitmap.width / ftHoriScale;
-+ }
- if (fPreBlend.isApplicable()) {
-- copyFT2LCD16<true>(face->glyph->bitmap, mask, doBGR,
-+ copyFT2LCD16<true>(ftGlyph.bitmap, mask, doBGR,
- fPreBlend.fR, fPreBlend.fG, fPreBlend.fB);
- } else {
-- copyFT2LCD16<false>(face->glyph->bitmap, mask, doBGR,
-+ copyFT2LCD16<false>(ftGlyph.bitmap, mask, doBGR,
- fPreBlend.fR, fPreBlend.fG, fPreBlend.fB);
- }
-+ // Restore the buffer pointer so FreeType can properly free it.
-+ ftGlyph.bitmap.buffer = origBuffer;
- } else {
-+ FT_BBox bbox;
-+ FT_Bitmap target;
-+ FT_Outline_Get_CBox(outline, &bbox);
-+ /*
-+ what we really want to do for subpixel is
-+ offset(dx, dy)
-+ compute_bounds
-+ offset(bbox & !63)
-+ but that is two calls to offset, so we do the following, which
-+ achieves the same thing with only one offset call.
-+ */
-+ FT_Outline_Translate(outline, dx - ((bbox.xMin + dx) & ~63),
-+ dy - ((bbox.yMin + dy) & ~63));
-+
- target.width = glyph.fWidth;
- target.rows = glyph.fHeight;
- target.pitch = glyph.rowBytes();
-@@ -442,8 +501,15 @@
- target.pixel_mode = compute_pixel_mode( (SkMask::Format)fRec.fMaskFormat);
- target.num_grays = 256;
-
-- memset(glyph.fImage, 0, glyph.rowBytes() * glyph.fHeight);
- FT_Outline_Get_Bitmap(face->glyph->library, outline, &target);
-+#ifdef SK_SHOW_TEXT_BLIT_COVERAGE
-+ for (int y = 0; y < glyph.fHeight; ++y) {
-+ for (int x = 0; x < glyph.fWidth; ++x) {
-+ uint8_t& a = ((uint8_t*)glyph.fImage)[(glyph.rowBytes() * y) + x];
-+ a = SkTMax<uint8_t>(a, 0x20);
-+ }
-+ }
-+#endif
- }
- } break;
-
diff --git a/www/chromium/files/patch-third__party_skia_src_ports_SkOSFile_stdio.cpp b/www/chromium/files/patch-third__party_skia_src_ports_SkOSFile_stdio.cpp
new file mode 100644
index 000000000000..7281e6b2aa59
--- /dev/null
+++ b/www/chromium/files/patch-third__party_skia_src_ports_SkOSFile_stdio.cpp
@@ -0,0 +1,11 @@
+--- third_party/skia/src/ports/SkOSFile_stdio.cpp.orig 2017-08-10 02:10:46.427948000 +0200
++++ third_party/skia/src/ports/SkOSFile_stdio.cpp 2017-08-10 02:11:15.515911000 +0200
+@@ -117,7 +117,7 @@
+
+ void sk_fsync(FILE* f) {
+ #if !defined(_WIN32) && !defined(SK_BUILD_FOR_ANDROID) && !defined(__UCLIBC__) \
+- && !defined(_NEWLIB_VERSION)
++ && !defined(_NEWLIB_VERSION) && !defined(__FreeBSD__)
+ int fd = fileno(f);
+ fsync(fd);
+ #endif
diff --git a/www/chromium/files/patch-third__party_vulkan-validation-layers_src_loader_vk_loader_platform.h b/www/chromium/files/patch-third__party_vulkan-validation-layers_src_loader_vk_loader_platform.h
new file mode 100644
index 000000000000..d0e57f6ce816
--- /dev/null
+++ b/www/chromium/files/patch-third__party_vulkan-validation-layers_src_loader_vk_loader_platform.h
@@ -0,0 +1,11 @@
+--- third_party/vulkan-validation-layers/src/loader/vk_loader_platform.h.orig 2017-08-02 15:08:43.821225000 +0200
++++ third_party/vulkan-validation-layers/src/loader/vk_loader_platform.h 2017-08-02 15:09:07.938907000 +0200
+@@ -30,7 +30,7 @@
+ #include "vulkan/vk_platform.h"
+ #include "vulkan/vk_sdk_platform.h"
+
+-#if defined(__linux__)
++#if defined(__linux__) || defined(__FreeBSD__)
+ /* Linux-specific common code: */
+
+ // Headers:
diff --git a/www/chromium/files/patch-third__party_widevine_cdm_BUILD.gn b/www/chromium/files/patch-third__party_widevine_cdm_BUILD.gn
index e1b2d8ccd513..8bbde89793cd 100644
--- a/www/chromium/files/patch-third__party_widevine_cdm_BUILD.gn
+++ b/www/chromium/files/patch-third__party_widevine_cdm_BUILD.gn
@@ -1,6 +1,6 @@
---- third_party/widevine/cdm/BUILD.gn.orig 2017-06-05 19:03:29 UTC
-+++ third_party/widevine/cdm/BUILD.gn
-@@ -36,7 +36,7 @@ if (is_android) {
+--- third_party/widevine/cdm/BUILD.gn.orig 2017-07-25 21:05:18.000000000 +0200
++++ third_party/widevine/cdm/BUILD.gn 2017-08-02 16:23:19.012976000 +0200
+@@ -26,7 +26,7 @@
widevine_cdm_version_h_file =
"chromeos/$widevine_arch/widevine_cdm_version.h"
widevine_cdm_binary_files = [ "chromeos/$widevine_arch/libwidevinecdm.so" ]
@@ -9,21 +9,21 @@
widevine_cdm_version_h_file = "linux/$widevine_arch/widevine_cdm_version.h"
widevine_cdm_binary_files = [ "linux/$widevine_arch/libwidevinecdm.so" ]
} else if (is_win) {
-@@ -208,7 +208,7 @@ if ((is_chrome_branded || enable_widevine) && enable_p
+@@ -165,7 +165,7 @@
":widevinecdm",
]
-- if (is_linux && !use_stub_cdm_for_chrome) {
-+ if ((is_linux || is_bsd) && !use_stub_cdm_for_chrome) {
+- if (is_linux) {
++ if (is_linux || is_bsd) {
ldflags =
[ rebase_path("$root_out_dir/$widevine_cdm_path/libwidevinecdm.so",
root_build_dir) ]
-@@ -231,7 +231,7 @@ if ((is_chrome_branded || enable_widevine) && enable_p
+@@ -188,7 +188,7 @@
# This target exists for tests to depend on that pulls in a runtime dependency
# on the license server.
source_set("widevine_test_license_server") {
- if (is_chrome_branded && is_linux) {
-+ if (is_chrome_branded && is_linux || is_bsd) {
++ if (is_chrome_branded && (is_linux || is_bsd)) {
deps = [
# TODO(jrummell)
# This target should be removed and targets should have data_deps on this target:
diff --git a/www/chromium/files/patch-tools_gn_bootstrap_bootstrap.py b/www/chromium/files/patch-tools_gn_bootstrap_bootstrap.py
index cfe99361b1c3..ea1bfd8402ac 100644
--- a/www/chromium/files/patch-tools_gn_bootstrap_bootstrap.py
+++ b/www/chromium/files/patch-tools_gn_bootstrap_bootstrap.py
@@ -1,5 +1,5 @@
---- tools/gn/bootstrap/bootstrap.py.orig 2017-06-05 21:03:29.000000000 +0200
-+++ tools/gn/bootstrap/bootstrap.py 2017-06-13 19:25:21.449012000 +0200
+--- tools/gn/bootstrap/bootstrap.py.orig 2017-08-03 00:05:40.000000000 +0200
++++ tools/gn/bootstrap/bootstrap.py 2017-08-09 23:59:54.024577000 +0200
@@ -23,6 +23,7 @@
import shutil
import subprocess
@@ -8,25 +8,50 @@
import tempfile
BOOTSTRAP_DIR = os.path.dirname(os.path.abspath(__file__))
-@@ -31,8 +32,9 @@
+@@ -31,9 +32,10 @@
is_win = sys.platform.startswith('win')
is_linux = sys.platform.startswith('linux')
+is_bsd = platform.system().lower().endswith('bsd')
is_mac = sys.platform.startswith('darwin')
--is_posix = is_linux or is_mac
-+is_posix = is_linux or is_mac or is_bsd
+ is_aix = sys.platform.startswith('aix')
+-is_posix = is_linux or is_mac or is_aix
++is_posix = is_linux or is_mac or is_aix or is_bsd
def check_call(cmd, **kwargs):
logging.debug('Running: %s', ' '.join(cmd))
-@@ -632,6 +634,40 @@
- 'base/third_party/libevent/epoll.c',
- ])
+@@ -627,7 +629,7 @@
+ 'cflags': cflags + ['-DHAVE_CONFIG_H'],
+ }
-+ if is_bsd:
-+ libs.extend(['-lexecinfo', '-lkvm'])
-+ ldflags.extend(['-pthread'])
-+
+- if is_linux or is_aix:
++ if is_linux or is_aix or is_bsd:
+ ldflags.extend(['-pthread'])
+
+ static_libraries['xdg_user_dirs'] = {
+@@ -642,16 +644,45 @@
+ 'base/memory/shared_memory_tracker.cc',
+ 'base/nix/xdg_util.cc',
+ 'base/process/internal_linux.cc',
+- 'base/process/memory_linux.cc',
++ #'base/process/memory_linux.cc',
+ 'base/process/process_handle_linux.cc',
+ 'base/process/process_info_linux.cc',
+- 'base/process/process_iterator_linux.cc',
+- 'base/process/process_linux.cc',
+- 'base/process/process_metrics_linux.cc',
++ #'base/process/process_iterator_linux.cc',
++ #'base/process/process_linux.cc',
++ #'base/process/process_metrics_linux.cc',
+ 'base/strings/sys_string_conversions_posix.cc',
+- 'base/sys_info_linux.cc',
++ #'base/sys_info_linux.cc',
+ 'base/threading/platform_thread_linux.cc',
+ ])
++ if is_bsd:
++ libs.extend(['-lexecinfo', '-lkvm'])
++ ldflags.extend(['-pthread'])
++
+ static_libraries['xdg_user_dirs'] = {
+ 'sources': [
+ 'base/third_party/xdg_user_dirs/xdg_user_dir_lookup.cc',
@@ -36,18 +61,11 @@
+ static_libraries['base']['sources'].extend([
+ 'base/allocator/allocator_shim.cc',
+ 'base/allocator/allocator_shim_default_dispatch_to_glibc.cc',
-+ 'base/memory/shared_memory_posix.cc',
-+ 'base/memory/shared_memory_tracker.cc',
-+ 'base/nix/xdg_util.cc',
-+ 'base/process/internal_linux.cc',
+ 'base/process/process_handle_' + platform.system().lower() + '.cc',
+ 'base/process/process_iterator_' + platform.system().lower() + '.cc',
-+ #'base/process/process_linux.cc',
+ 'base/process/process_metrics_'+ platform.system().lower() + '.cc',
-+ 'base/strings/sys_string_conversions_posix.cc',
+ 'base/sys_info_' + platform.system().lower() + '.cc',
-+ 'base/threading/platform_thread_linux.cc',
-+ #'base/trace_event/malloc_dump_provider.cc',
++ 'base/task_scheduler/environment_config.cc',
+ ])
+ static_libraries['libevent']['include_dirs'].extend([
+ os.path.join(SRC_ROOT, 'base', 'third_party', 'libevent', 'freebsd')
@@ -55,8 +73,28 @@
+ static_libraries['libevent']['sources'].extend([
+ 'base/third_party/libevent/kqueue.c',
+ ])
++
+ # Suppressing warnings
+ cflags.extend(['-Wno-deprecated-register', '-Wno-parentheses-equality'])
++
+ if is_linux:
+ static_libraries['base']['sources'].extend([
+ 'base/allocator/allocator_shim.cc',
+@@ -663,17 +694,6 @@
+ ])
+ static_libraries['libevent']['sources'].extend([
+ 'base/third_party/libevent/epoll.c',
+- ])
+- else:
+- libs.extend(['-lrt'])
+- static_libraries['base']['sources'].extend([
+- 'base/process/internal_aix.cc'
+- ])
+- static_libraries['libevent']['include_dirs'].extend([
+- os.path.join(SRC_ROOT, 'base', 'third_party', 'libevent', 'aix')
+- ])
+- static_libraries['libevent']['include_dirs'].extend([
+- os.path.join(SRC_ROOT, 'base', 'third_party', 'libevent', 'compat')
+ ])
if is_mac:
- static_libraries['base']['sources'].extend([
diff --git a/www/chromium/files/patch-ui_base_BUILD.gn b/www/chromium/files/patch-ui_base_BUILD.gn
index 0b4e7fca5edb..9f379493fb2d 100644
--- a/www/chromium/files/patch-ui_base_BUILD.gn
+++ b/www/chromium/files/patch-ui_base_BUILD.gn
@@ -1,7 +1,7 @@
---- ui/base/BUILD.gn.orig 2017-06-05 19:03:30 UTC
-+++ ui/base/BUILD.gn
-@@ -361,7 +361,7 @@ component("base") {
- sources += [ "touch/touch_device_android.cc" ]
+--- ui/base/BUILD.gn.orig 2017-08-10 15:44:20.348174000 +0200
++++ ui/base/BUILD.gn 2017-08-10 15:50:46.788601000 +0200
+@@ -365,7 +365,7 @@
+ sources -= [ "touch/touch_device_util.cc" ]
} else if (is_ios) {
sources += [ "touch/touch_device_ios.cc" ]
- } else if (is_linux) {
@@ -9,7 +9,7 @@
sources += [ "touch/touch_device_linux.cc" ]
} else {
# Empty implementation for all other cases.
-@@ -471,11 +471,11 @@ component("base") {
+@@ -476,11 +476,11 @@
]
}
@@ -23,16 +23,16 @@
deps += [ "//build/linux:fontconfig" ]
}
-@@ -488,7 +488,7 @@ component("base") {
- ]
+@@ -498,7 +498,7 @@
+ sources -= [ "idle/idle_linux.cc" ]
}
-- if (is_linux) {
-+ if (is_linux || is_bsd) {
- if (!toolkit_views && !use_aura) {
- sources -= [
- "dragdrop/drag_utils.cc",
-@@ -844,7 +844,7 @@ test("ui_base_unittests") {
+- if (is_chromeos || (use_aura && ((is_linux && !use_x11) || is_android))) {
++ if (is_chromeos || (use_aura && (((is_linux || is_bsd) && !use_x11) || is_android))) {
+ sources += [
+ "dragdrop/os_exchange_data_provider_aura.cc",
+ "dragdrop/os_exchange_data_provider_aura.h",
+@@ -841,7 +841,7 @@
"ime/win/imm32_manager_unittest.cc",
"ime/win/tsf_input_scope_unittest.cc",
]
@@ -41,7 +41,7 @@
sources += [ "ime/input_method_auralinux_unittest.cc" ]
}
if (use_x11) {
-@@ -967,7 +967,7 @@ test("ui_base_unittests") {
+@@ -964,7 +964,7 @@
]
}
@@ -50,7 +50,7 @@
# TODO(brettw): We should be able to depend on //ui/resources:ui_test_pak
# instead of depending directly on the non-test .pak files, but depending
# on ui_test_pak seems to have no effect.
-@@ -980,7 +980,7 @@ test("ui_base_unittests") {
+@@ -977,7 +977,7 @@
"//third_party/mesa:osmesa",
]
}
diff --git a/www/chromium/files/patch-ui_gfx_font__render__params.h b/www/chromium/files/patch-ui_gfx_font__render__params.h
index 8638d7fd0d77..c59e2c5b9256 100644
--- a/www/chromium/files/patch-ui_gfx_font__render__params.h
+++ b/www/chromium/files/patch-ui_gfx_font__render__params.h
@@ -1,6 +1,6 @@
---- ui/gfx/font_render_params.h.orig 2017-06-05 19:03:30 UTC
-+++ ui/gfx/font_render_params.h
-@@ -106,13 +106,13 @@ GFX_EXPORT FontRenderParams GetFontRenderParams(
+--- ui/gfx/font_render_params.h.orig 2017-07-25 21:05:19.000000000 +0200
++++ ui/gfx/font_render_params.h 2017-08-02 16:44:10.216212000 +0200
+@@ -107,14 +107,14 @@
const FontRenderParamsQuery& query,
std::string* family_out);
@@ -11,8 +11,9 @@
GFX_EXPORT void ClearFontRenderParamsCacheForTest();
#endif
--#if defined(OS_CHROMEOS) || defined(OS_LINUX)
-+#if defined(OS_CHROMEOS) || defined(OS_LINUX) || defined(OS_BSD)
+ #if defined(OS_CHROMEOS) || defined(OS_LINUX) || \
+- (defined(OS_ANDROID) && BUILDFLAG(ENABLE_VR))
++ (defined(OS_ANDROID) && BUILDFLAG(ENABLE_VR)) || defined(OS_BSD)
// Gets the device scale factor to query the FontRenderParams.
GFX_EXPORT float GetFontRenderParamsDeviceScaleFactor();
diff --git a/www/chromium/files/patch-ui_gfx_gpu_memory_buffer.cc b/www/chromium/files/patch-ui_gfx_gpu_memory_buffer.cc
new file mode 100644
index 000000000000..e2d6c9d7b269
--- /dev/null
+++ b/www/chromium/files/patch-ui_gfx_gpu_memory_buffer.cc
@@ -0,0 +1,11 @@
+--- ui/gfx/gpu_memory_buffer.cc.orig 2017-08-02 17:09:18.637721000 +0200
++++ ui/gfx/gpu_memory_buffer.cc 2017-08-02 17:09:34.476081000 +0200
+@@ -37,7 +37,7 @@
+ gfx::GpuMemoryBufferHandle handle;
+ handle.type = gfx::NATIVE_PIXMAP;
+ handle.id = source_handle.id;
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ handle.native_pixmap_handle =
+ gfx::CloneHandleForIPC(source_handle.native_pixmap_handle);
+ #endif
diff --git a/www/chromium/files/patch-ui_gfx_gpu_memory_buffer.h b/www/chromium/files/patch-ui_gfx_gpu_memory_buffer.h
new file mode 100644
index 000000000000..76f4f3a566aa
--- /dev/null
+++ b/www/chromium/files/patch-ui_gfx_gpu_memory_buffer.h
@@ -0,0 +1,20 @@
+--- ui/gfx/gpu_memory_buffer.h.orig 2017-08-02 16:52:58.362137000 +0200
++++ ui/gfx/gpu_memory_buffer.h 2017-08-02 16:53:34.724326000 +0200
+@@ -16,7 +16,7 @@
+ #include "ui/gfx/geometry/rect.h"
+ #include "ui/gfx/gfx_export.h"
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ #include "ui/gfx/native_pixmap_handle.h"
+ #elif defined(OS_MACOSX) && !defined(OS_IOS)
+ #include "ui/gfx/mac/io_surface.h"
+@@ -48,7 +48,7 @@
+ base::SharedMemoryHandle handle;
+ uint32_t offset;
+ int32_t stride;
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ NativePixmapHandle native_pixmap_handle;
+ #elif defined(OS_MACOSX) && !defined(OS_IOS)
+ ScopedRefCountedIOSurfaceMachPort mach_port;
diff --git a/www/chromium/files/patch-ui_gfx_ipc_gfx_param_traits_macros.h b/www/chromium/files/patch-ui_gfx_ipc_gfx_param_traits_macros.h
new file mode 100644
index 000000000000..3bc8fea8a299
--- /dev/null
+++ b/www/chromium/files/patch-ui_gfx_ipc_gfx_param_traits_macros.h
@@ -0,0 +1,29 @@
+--- ui/gfx/ipc/gfx_param_traits_macros.h.orig 2017-08-02 17:11:09.924017000 +0200
++++ ui/gfx/ipc/gfx_param_traits_macros.h 2017-08-02 17:11:50.017756000 +0200
+@@ -15,7 +15,7 @@
+ #include "ui/gfx/selection_bound.h"
+ #include "ui/gfx/swap_result.h"
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ #include "ui/gfx/native_pixmap_handle.h"
+ #endif
+
+@@ -39,7 +39,7 @@
+ IPC_STRUCT_TRAITS_MEMBER(handle)
+ IPC_STRUCT_TRAITS_MEMBER(offset)
+ IPC_STRUCT_TRAITS_MEMBER(stride)
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ IPC_STRUCT_TRAITS_MEMBER(native_pixmap_handle)
+ #elif defined(OS_MACOSX)
+ IPC_STRUCT_TRAITS_MEMBER(mach_port)
+@@ -50,7 +50,7 @@
+ IPC_STRUCT_TRAITS_MEMBER(id)
+ IPC_STRUCT_TRAITS_END()
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ IPC_STRUCT_TRAITS_BEGIN(gfx::NativePixmapPlane)
+ IPC_STRUCT_TRAITS_MEMBER(stride)
+ IPC_STRUCT_TRAITS_MEMBER(offset)
diff --git a/www/chromium/files/patch-ui_gfx_linux_client_native_pixmap_dmabuf.cc b/www/chromium/files/patch-ui_gfx_linux_client_native_pixmap_dmabuf.cc
new file mode 100644
index 000000000000..129bbd31acec
--- /dev/null
+++ b/www/chromium/files/patch-ui_gfx_linux_client_native_pixmap_dmabuf.cc
@@ -0,0 +1,25 @@
+--- ui/gfx/linux/client_native_pixmap_dmabuf.cc.orig 2017-08-02 16:54:46.101075000 +0200
++++ ui/gfx/linux/client_native_pixmap_dmabuf.cc 2017-08-02 16:55:49.754442000 +0200
+@@ -5,7 +5,9 @@
+ #include "ui/gfx/linux/client_native_pixmap_dmabuf.h"
+
+ #include <fcntl.h>
++#if !defined(__FreeBSD__)
+ #include <linux/version.h>
++#endif
+ #include <stddef.h>
+ #include <sys/ioctl.h>
+ #include <sys/mman.h>
+@@ -19,11 +21,7 @@
+ #include "base/strings/stringprintf.h"
+ #include "base/trace_event/trace_event.h"
+
+-#if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 11, 0)
+-#include <linux/dma-buf.h>
+-#else
+-#include <linux/types.h>
+-
++#if defined(__FreeBSD__)
+ struct dma_buf_sync {
+ __u64 flags;
+ };
diff --git a/www/chromium/files/patch-ui_gfx_mojo_buffer_types_struct_traits.cc b/www/chromium/files/patch-ui_gfx_mojo_buffer_types_struct_traits.cc
new file mode 100644
index 000000000000..776f891c6de1
--- /dev/null
+++ b/www/chromium/files/patch-ui_gfx_mojo_buffer_types_struct_traits.cc
@@ -0,0 +1,47 @@
+--- ui/gfx/mojo/buffer_types_struct_traits.cc.orig 2017-08-02 16:57:16.106307000 +0200
++++ ui/gfx/mojo/buffer_types_struct_traits.cc 2017-08-02 16:58:22.487855000 +0200
+@@ -25,7 +25,7 @@
+ gfx::NativePixmapHandle>::fds(const gfx::NativePixmapHandle& pixmap_handle,
+ void* context) {
+ PixmapHandleFdList* handles = static_cast<PixmapHandleFdList*>(context);
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ if (handles->empty()) {
+ // Generate the handles here, but do not send them yet.
+ for (const base::FileDescriptor& fd : pixmap_handle.fds) {
+@@ -34,7 +34,7 @@
+ }
+ return PixmapHandleFdList(handles->size());
+ }
+-#endif // defined(OS_LINUX)
++#endif // defined(OS_LINUX) || defined(OS_BSD)
+ return std::move(*handles);
+ }
+
+@@ -42,7 +42,7 @@
+ gfx::mojom::NativePixmapHandleDataView,
+ gfx::NativePixmapHandle>::Read(gfx::mojom::NativePixmapHandleDataView data,
+ gfx::NativePixmapHandle* out) {
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ mojo::ArrayDataView<mojo::ScopedHandle> handles_data_view;
+ data.GetFdsDataView(&handles_data_view);
+ for (size_t i = 0; i < handles_data_view.size(); ++i) {
+@@ -74,7 +74,7 @@
+ StructTraits<gfx::mojom::GpuMemoryBufferHandleDataView,
+ gfx::GpuMemoryBufferHandle>::
+ native_pixmap_handle(const gfx::GpuMemoryBufferHandle& handle) {
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ return handle.native_pixmap_handle;
+ #else
+ static gfx::NativePixmapHandle pixmap_handle;
+@@ -113,7 +113,7 @@
+ out->offset = data.offset();
+ out->stride = data.stride();
+ }
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ if (out->type == gfx::NATIVE_PIXMAP &&
+ !data.ReadNativePixmapHandle(&out->native_pixmap_handle))
+ return false;
diff --git a/www/chromium/files/patch-ui_gfx_mojo_buffer_types_struct_traits.h b/www/chromium/files/patch-ui_gfx_mojo_buffer_types_struct_traits.h
new file mode 100644
index 000000000000..b48369ec222f
--- /dev/null
+++ b/www/chromium/files/patch-ui_gfx_mojo_buffer_types_struct_traits.h
@@ -0,0 +1,11 @@
+--- ui/gfx/mojo/buffer_types_struct_traits.h.orig 2017-08-02 17:14:09.584825000 +0200
++++ ui/gfx/mojo/buffer_types_struct_traits.h 2017-08-02 17:14:27.990894000 +0200
+@@ -240,7 +240,7 @@
+ void* context);
+
+ static bool IsNull(const gfx::NativePixmapHandle& handle) {
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ return false;
+ #else
+ // NativePixmapHandle are not used on non-linux platforms.
diff --git a/www/chromium/files/patch-ui_gfx_native_pixmap_handle.cc b/www/chromium/files/patch-ui_gfx_native_pixmap_handle.cc
new file mode 100644
index 000000000000..d1d220dc190b
--- /dev/null
+++ b/www/chromium/files/patch-ui_gfx_native_pixmap_handle.cc
@@ -0,0 +1,20 @@
+--- ui/gfx/native_pixmap_handle.cc.orig 2017-08-02 17:15:59.238862000 +0200
++++ ui/gfx/native_pixmap_handle.cc 2017-08-02 17:16:22.332770000 +0200
+@@ -4,7 +4,7 @@
+
+ #include "ui/gfx/native_pixmap_handle.h"
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ #include "base/posix/eintr_wrapper.h"
+ #endif
+
+@@ -29,7 +29,7 @@
+
+ NativePixmapHandle::~NativePixmapHandle() {}
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ NativePixmapHandle CloneHandleForIPC(const NativePixmapHandle& handle) {
+ NativePixmapHandle clone;
+ std::vector<base::ScopedFD> scoped_fds;
diff --git a/www/chromium/files/patch-ui_gfx_native_pixmap_handle.h b/www/chromium/files/patch-ui_gfx_native_pixmap_handle.h
new file mode 100644
index 000000000000..9e9261d7e7f2
--- /dev/null
+++ b/www/chromium/files/patch-ui_gfx_native_pixmap_handle.h
@@ -0,0 +1,28 @@
+--- ui/gfx/native_pixmap_handle.h.orig 2017-08-02 17:17:40.381296000 +0200
++++ ui/gfx/native_pixmap_handle.h 2017-08-02 17:18:15.306967000 +0200
+@@ -13,7 +13,7 @@
+ #include "build/build_config.h"
+ #include "ui/gfx/gfx_export.h"
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ #include "base/file_descriptor_posix.h"
+ #endif
+
+@@ -46,14 +46,14 @@
+
+ ~NativePixmapHandle();
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ // File descriptors for the underlying memory objects (usually dmabufs).
+ std::vector<base::FileDescriptor> fds;
+ #endif
+ std::vector<NativePixmapPlane> planes;
+ };
+
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ // Returns an instance of |handle| which can be sent over IPC. This duplicates
+ // the file-handles, so that the IPC code take ownership of them, without
+ // invalidating |handle|.
diff --git a/www/chromium/files/patch-ui_gl_BUILD.gn b/www/chromium/files/patch-ui_gl_BUILD.gn
index a37b7067a4e2..78f1d365a39f 100644
--- a/www/chromium/files/patch-ui_gl_BUILD.gn
+++ b/www/chromium/files/patch-ui_gl_BUILD.gn
@@ -1,6 +1,6 @@
---- ui/gl/BUILD.gn.orig 2017-06-05 19:03:30 UTC
-+++ ui/gl/BUILD.gn
-@@ -14,7 +14,7 @@ declare_args() {
+--- ui/gl/BUILD.gn.orig 2017-08-03 00:05:41.000000000 +0200
++++ ui/gl/BUILD.gn 2017-08-10 12:59:44.155432000 +0200
+@@ -14,7 +14,7 @@
(target_cpu == "x86" || target_cpu == "x64")
}
@@ -9,7 +9,15 @@
use_glx = use_x11 || ozone_platform_x11
if (is_android) {
-@@ -180,7 +180,7 @@ component("gl") {
+@@ -173,14 +173,14 @@
+ "gl_surface_egl.h",
+ ]
+
+- if (is_linux) {
++ if (is_linux || is_bsd) {
+ sources += [
+ "gl_image_native_pixmap.cc",
+ "gl_image_native_pixmap.h",
]
}
}
diff --git a/www/chromium/files/patch-ui_views_controls_textfield_textfield.cc b/www/chromium/files/patch-ui_views_controls_textfield_textfield.cc
index fcad26774aed..a5c558313bca 100644
--- a/www/chromium/files/patch-ui_views_controls_textfield_textfield.cc
+++ b/www/chromium/files/patch-ui_views_controls_textfield_textfield.cc
@@ -1,6 +1,6 @@
---- ui/views/controls/textfield/textfield.cc.orig 2017-06-05 19:03:30 UTC
-+++ ui/views/controls/textfield/textfield.cc
-@@ -54,7 +54,7 @@
+--- ui/views/controls/textfield/textfield.cc.orig 2017-07-25 21:05:19.000000000 +0200
++++ ui/views/controls/textfield/textfield.cc 2017-08-02 16:52:12.933845000 +0200
+@@ -58,7 +58,7 @@
#include "ui/base/win/osk_display_manager.h"
#endif
@@ -9,7 +9,7 @@
#include "base/strings/utf_string_conversions.h"
#include "ui/base/ime/linux/text_edit_command_auralinux.h"
#include "ui/base/ime/linux/text_edit_key_bindings_delegate_auralinux.h"
-@@ -153,14 +153,14 @@ ui::TextEditCommand GetCommandForKeyEvent(const ui::Ke
+@@ -165,14 +165,14 @@
case ui::VKEY_BACK:
if (!control)
return ui::TextEditCommand::DELETE_BACKWARD;
@@ -26,7 +26,16 @@
// Only erase by line break on Linux and ChromeOS.
if (shift && control)
return ui::TextEditCommand::DELETE_TO_END_OF_LINE;
-@@ -607,7 +607,7 @@ bool Textfield::OnMousePressed(const ui::MouseEvent& e
+@@ -233,7 +233,7 @@
+ // Control-modified key combination, but we cannot extend it to other platforms
+ // as Control has different meanings and behaviors.
+ // https://crrev.com/2580483002/#msg46
+-#if defined(OS_LINUX)
++#if defined(OS_LINUX) || defined(OS_BSD)
+ return flags & ui::EF_CONTROL_DOWN;
+ #else
+ return false;
+@@ -619,7 +619,7 @@
ShowImeIfNeeded();
}
@@ -35,7 +44,7 @@
if (!handled && !had_focus && event.IsOnlyMiddleMouseButton())
RequestFocus();
#endif
-@@ -646,7 +646,7 @@ bool Textfield::OnKeyPressed(const ui::KeyEvent& event
+@@ -658,7 +658,7 @@
if (!textfield)
return handled;
@@ -44,7 +53,7 @@
ui::TextEditKeyBindingsDelegateAuraLinux* delegate =
ui::GetTextEditKeyBindingsDelegate();
std::vector<ui::TextEditCommandAuraLinux> commands;
-@@ -789,7 +789,7 @@ void Textfield::AboutToRequestFocusFromTabTraversal(bo
+@@ -801,7 +801,7 @@
}
bool Textfield::SkipDefaultKeyEventProcessing(const ui::KeyEvent& event) {
@@ -53,16 +62,7 @@
// Skip any accelerator handling that conflicts with custom keybindings.
ui::TextEditKeyBindingsDelegateAuraLinux* delegate =
ui::GetTextEditKeyBindingsDelegate();
-@@ -1080,7 +1080,7 @@ void Textfield::WriteDragDataForView(View* sender,
-
- SkBitmap bitmap;
- float raster_scale = ScaleFactorForDragFromWidget(GetWidget());
--#if defined(OS_LINUX) && !defined(OS_CHROMEOS)
-+#if (defined(OS_LINUX) || defined(OS_BSD)) && !defined(OS_CHROMEOS)
- // Desktop Linux Aura does not yet support transparency in drag images.
- SkColor color = GetBackgroundColor();
- #else
-@@ -1877,7 +1877,7 @@ bool Textfield::PasteSelectionClipboard() {
+@@ -1897,7 +1897,7 @@
}
void Textfield::UpdateSelectionClipboard() {
diff --git a/www/chromium/pkg-plist b/www/chromium/pkg-plist
index 6aa6d0e8549c..0487ef228f41 100644
--- a/www/chromium/pkg-plist
+++ b/www/chromium/pkg-plist
@@ -74,10 +74,7 @@ share/applications/chromium-browser.desktop
%%DATADIR%%/resources/inspector/Images/accelerometer-left.png
%%DATADIR%%/resources/inspector/Images/accelerometer-right.png
%%DATADIR%%/resources/inspector/Images/accelerometer-top.png
-%%DATADIR%%/resources/inspector/Images/audits_logo.png
-%%DATADIR%%/resources/inspector/Images/audits_logo_2x.png
-%%DATADIR%%/resources/inspector/Images/audits_logo_bw.png
-%%DATADIR%%/resources/inspector/Images/audits_logo_bw_2x.png
+%%DATADIR%%/resources/inspector/Images/audits_logo.svg
%%DATADIR%%/resources/inspector/Images/breakpoint.png
%%DATADIR%%/resources/inspector/Images/breakpointConditional.png
%%DATADIR%%/resources/inspector/Images/breakpointConditional_2x.png
@@ -101,6 +98,7 @@ share/applications/chromium-browser.desktop
%%DATADIR%%/resources/inspector/Images/mediumIcons_2x.png
%%DATADIR%%/resources/inspector/Images/navigationControls.png
%%DATADIR%%/resources/inspector/Images/navigationControls_2x.png
+%%DATADIR%%/resources/inspector/Images/nodeIcon.png
%%DATADIR%%/resources/inspector/Images/popoverArrows.png
%%DATADIR%%/resources/inspector/Images/profileGroupIcon.png
%%DATADIR%%/resources/inspector/Images/profileIcon.png
@@ -202,15 +200,17 @@ share/applications/chromium-browser.desktop
%%DATADIR%%/resources/inspector/layer_viewer/layer_viewer_module.js
%%DATADIR%%/resources/inspector/layers/layers_module.js
%%DATADIR%%/resources/inspector/network/network_module.js
-%%DATADIR%%/resources/inspector/network_group_lookup/network_group_lookup_module.js
%%DATADIR%%/resources/inspector/object_ui/object_ui_module.js
%%DATADIR%%/resources/inspector/perf_ui/perf_ui_module.js
%%DATADIR%%/resources/inspector/product_registry/product_registry_module.js
+%%DATADIR%%/resources/inspector/product_registry_impl/product_registry_impl_module.js
%%DATADIR%%/resources/inspector/profiler/profiler_module.js
+%%DATADIR%%/resources/inspector/protocol/protocol_module.js
%%DATADIR%%/resources/inspector/quick_open/quick_open_module.js
%%DATADIR%%/resources/inspector/resources/resources_module.js
%%DATADIR%%/resources/inspector/sass/sass_module.js
%%DATADIR%%/resources/inspector/screencast/screencast_module.js
+%%DATADIR%%/resources/inspector/sdk/sdk_module.js
%%DATADIR%%/resources/inspector/security/security_module.js
%%DATADIR%%/resources/inspector/settings/settings_module.js
%%DATADIR%%/resources/inspector/snippets/snippets_module.js