From df4ee8196a026a344b91accd82d84ecd1d3550e5 Mon Sep 17 00:00:00 2001 From: "davidben@chromium.org" Date: Fri, 22 Aug 2014 00:48:56 +0000 Subject: [PATCH] Roll BoringSSL. This picks up the following changes: 5213df4 Prefer AES-GCM when hardware support is available. 92909a6 Remove MS SGC support on the the server. b52e3dd Move common code between two branches. 422d3a4 Remove some unused state and code. fd00303 Don't scan libfoo_error.c for error codes. a7d1363 Prune removed key types from SSL_PKEY_*. ef2116d Remove DSA-based cipher suites and client auth. cff6472 Mark some more globals as const. 0da0e18 Remove ECDH_RSA, ECDH_ECDSA, DH_RSA, and DH_DSS. bd30f8e Remove support on both sides for *_fixed_(ec)dh client auth. d0639af Remove single-DES cipher suites. ebf42b5 Remove remnants of now-removed cipher suites. f6faa4b Export some extra functions and values. e7bf281 Fix (harmless) memory leak in the test harness. 389e3f0 Fix minor comment typos. 66c249c Remove some dead code. ede973a Tidy up cipher ordering. 6bc658d Split off private_transform function in RSA. 214cd44 Export BN_num_bits_word. e712778 Remove rsa_md5, md5, and sha1 fields from SSL_CTX. b7725cf Include Windows.h in some source files. 8bc38f5 DTLS version negotiation doesn't happen at HelloVerifyRequest. f2fedef Simplify HelloVerifyRequest processing. cc23df5 Remove SSL_OP_CISCO_ANYCONNECT. 6f26001 Mark all SSL_CIPHERs as const. fb4ea28 Tidy DTLS cookie callback types. f450134 Remove default_timeout hook. 5216a93 Increase minimum required cmake version BUG=405091,396787 Review URL: https://codereview.chromium.org/490763002 Cr-Commit-Position: refs/heads/master@{#291278} git-svn-id: svn://svn.chromium.org/chrome/trunk/src@291278 0039d316-1c4b-4281-b951-d872f2087c98 --- DEPS | 2 +- net/android/keystore_openssl.cc | 1 + net/ssl/openssl_platform_key_mac.cc | 1 + 3 files changed, 3 insertions(+), 1 deletion(-) diff --git a/DEPS b/DEPS index 4f28c86bdf02..f717b67e9579 100644 --- a/DEPS +++ b/DEPS @@ -85,7 +85,7 @@ vars = { # Three lines of non-changing comments so that # the commit queue can handle CLs rolling BoringSSL # and whatever else without interference from each other. - "boringssl_revision": "d4178fd9d85f246620b6f1a2158a1268d2d2d4a5", + "boringssl_revision": "5213df4e9ed9ca130c40f142893cb91f2e18eee1", } deps = { diff --git a/net/android/keystore_openssl.cc b/net/android/keystore_openssl.cc index 09ecaf3c5791..028f40470f38 100644 --- a/net/android/keystore_openssl.cc +++ b/net/android/keystore_openssl.cc @@ -303,6 +303,7 @@ const RSA_METHOD android_rsa_method = { RsaMethodSignRaw, RsaMethodDecrypt, RsaMethodVerifyRaw, + NULL /* private_transform */, NULL /* mod_exp */, NULL /* bn_mod_exp */, RSA_FLAG_OPAQUE, diff --git a/net/ssl/openssl_platform_key_mac.cc b/net/ssl/openssl_platform_key_mac.cc index b8bba784b8a6..be6fa56c4d67 100644 --- a/net/ssl/openssl_platform_key_mac.cc +++ b/net/ssl/openssl_platform_key_mac.cc @@ -314,6 +314,7 @@ const RSA_METHOD mac_rsa_method = { RsaMethodSignRaw, RsaMethodDecrypt, RsaMethodVerifyRaw, + NULL /* private_transform */, NULL /* mod_exp */, NULL /* bn_mod_exp */, RSA_FLAG_OPAQUE, -- 2.11.4.GIT