Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Recheck boringssl's OPENSSL_NO_ASM for Windows build #12

Closed
perklet opened this issue Dec 31, 2023 · 0 comments
Closed

Recheck boringssl's OPENSSL_NO_ASM for Windows build #12

perklet opened this issue Dec 31, 2023 · 0 comments

Comments

@perklet
Copy link
Collaborator

perklet commented Dec 31, 2023

BoringSSL won't link without this option on Windows, due to missing symbols of the fiat lib.

This option literally means no assembly code at all, but the code says otherwise, it is not clear whether it turns off assembly completely or not. If so, performance can be hurt, if not, maybe we can leave it as is.

Useful links:

  1. boringssl: Compiling with OPENSSL_NO_ASM harms throughput of secure connections significantly grpc/grpc#9440
  2. https://github.com/mit-plv/fiat-crypto
  3. https://boringssl.googlesource.com/boringssl/+/HEAD/BUILDING.md
  4. https://stackoverflow.com/questions/26963740/linking-in-assembly-files-with-mingw
  5. https://github.com/google/boringssl/blob/master/util/generate_build_files.py
  6. is there any way to run tmate using the standard MSYS2 environment set by msys2/setup-msys2@v2? mxschmitt/action-tmate#86
@perklet perklet changed the title Recheck boringssl's OPENSSL_NO_ASM Recheck boringssl's OPENSSL_NO_ASM for Windows build Jan 11, 2024
@perklet perklet closed this as completed Apr 18, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant