Commit 20704d4c authored by agl@chromium.org's avatar agl@chromium.org

BoringSSL: roll DEPS.

This pulls in the following changes:

c3d7960 Fix DTLS anonymous EC(DH) denial of service
5ba06a7 Fix race condition in ssl_parse_serverhello_tlsext
0dccfbc Fix OID handling.
abae631 Remove some duplicate DTLS code.
e24f686 Same fix as in dtls1_process_out_of_seq_message.
8506609 Fix return code for truncated DTLS fragment.
e951ff4 Fix memory leak from zero-length DTLS fragments.
2306fe5 Fix DTLS handshake message size checks.
3873f6f Added comment for the frag->reassembly == NULL case as per feedback from Emilia
d06afe4 Avoid double free when processing DTLS packets.
eeb9f49 Add PKCS7_bundle_certificates.
8e89e64 bytestring: fix ASN.1 data longer than 127 bytes.
4518d39 Take the source directory as a parameter in all_tests.sh
67454b6 Don't X509_up_ref X509_STOREs.
7fdeaf1 Retry sending record split fragment when SSL write fails.
150c617 Add X509_up_ref and use it internally.
e6e15fc Use EVP_PKEY_dup instead of manually incrementing the refcount.
bf681a4 Fix out-of-bounds read in BN_mod_exp_mont_consttime.
993fde5 Simplify ec_GFp_simple_points_make_affine.
43ec06f Test state machine asynchronous behavior.
734fca0 Fix memory leak in ssl3_get_cert_verify.
95fcaa4 Fix server-side ClientHello state machine.
dd1c246 Fix C99-ism in bio_test.c.
aa4efe7 Fix BIO_printf crash on Mac.
a59fbb0 Correct endif comment in md32_common.h
6ccf290 Remove use of freelist_{extract,insert}
983f6bd Set OPENSSL_NO_BUF_FREELISTS
75d1589 Remove PKCS1_CHECK
499b440 Remove OPENSSL_NO_SHA512
69877b6 Remove OPENSSL_NO_SHA256
f4e5c4e runner: Implement DHE-RSA.
884fdf1 runner: Take the build directory as flag.
2bc8e6f runner: Take the number of workers as a flag.
bef270a Add server-side FallbackSCSV tests.
d86c767 Add a test to assert parsing V2ClientHellos works.
cbd056c Remove OPENSSL_NO_CHAIN_VERIFY
b9d7757 Remove commented x509_chain declaration
a40c862 retain_only_sha256_of_client_certs is not part of OPENSSL_NO_BUF_FREELISTS
a324603 Remove OPENSSL_NO_TLS{,1}
dd11a10 Remove remnants of OPENSSL_FIPS
c1e293c Remove remnants of OPENSSL_NO_CAMELLIA
8f0ceb6 Remove OPENSSL_MAX_TLS1_2_CIPHER_LENGTH.
8cc0b24 Spell Bleichenbacher's name right.

BUG=none

Review URL: https://codereview.chromium.org/454543002

Cr-Commit-Position: refs/heads/master@{#288508}
git-svn-id: svn://svn.chromium.org/chrome/trunk/src@288508 0039d316-1c4b-4281-b951-d872f2087c98
parent 5cf0a37c
...@@ -85,7 +85,7 @@ vars = { ...@@ -85,7 +85,7 @@ vars = {
# Three lines of non-changing comments so that # Three lines of non-changing comments so that
# the commit queue can handle CLs rolling BoringSSL # the commit queue can handle CLs rolling BoringSSL
# and whatever else without interference from each other. # and whatever else without interference from each other.
"boringssl_revision": "533cbee57eec77268ef9f53c4039ec753240fb37", "boringssl_revision": "c3d79605ab06cffa87877bcfe0792f767bde8b90",
} }
deps = { deps = {
......
...@@ -186,6 +186,16 @@ ...@@ -186,6 +186,16 @@
'src/crypto/sha/sha1_test.c', 'src/crypto/sha/sha1_test.c',
], ],
}, },
{
'target_name': 'boringssl_pkcs7_test',
'type': 'executable',
'dependencies': [
'boringssl.gyp:boringssl',
],
'sources': [
'src/crypto/x509/pkcs7_test.c',
],
},
], ],
'variables': { 'variables': {
'boringssl_test_targets': [ 'boringssl_test_targets': [
...@@ -205,6 +215,7 @@ ...@@ -205,6 +215,7 @@
'boringssl_hmac_test', 'boringssl_hmac_test',
'boringssl_lhash_test', 'boringssl_lhash_test',
'boringssl_md5_test', 'boringssl_md5_test',
'boringssl_pkcs7_test',
'boringssl_rsa_test', 'boringssl_rsa_test',
'boringssl_sha1_test', 'boringssl_sha1_test',
], ],
......
...@@ -204,6 +204,10 @@ TEST(BoringSSL, SHA1) { ...@@ -204,6 +204,10 @@ TEST(BoringSSL, SHA1) {
TestSimple("sha1_test"); TestSimple("sha1_test");
} }
TEST(BoringSSL, PKCS7) {
TestSimple("pkcs7_test");
}
TEST(BoringSSL, ExampleMul) { TEST(BoringSSL, ExampleMul) {
TestSimple("example_mul"); TestSimple("example_mul");
} }
......
...@@ -1755,21 +1755,6 @@ bn_from_mont8x: ...@@ -1755,21 +1755,6 @@ bn_from_mont8x:
.Lfrom_epilogue: .Lfrom_epilogue:
.byte 0xf3,0xc3 .byte 0xf3,0xc3
.size bn_from_mont8x,.-bn_from_mont8x .size bn_from_mont8x,.-bn_from_mont8x
.globl bn_get_bits5
.hidden bn_get_bits5
.type bn_get_bits5,@function
.align 16
bn_get_bits5:
movq %rdi,%r10
movl %esi,%ecx
shrl $3,%esi
movzwl (%r10,%rsi,1),%eax
andl $7,%ecx
shrl %cl,%eax
andl $31,%eax
.byte 0xf3,0xc3
.size bn_get_bits5,.-bn_get_bits5
.globl bn_scatter5 .globl bn_scatter5
.hidden bn_scatter5 .hidden bn_scatter5
.type bn_scatter5,@function .type bn_scatter5,@function
......
...@@ -1755,21 +1755,6 @@ L$from_mont_zero: ...@@ -1755,21 +1755,6 @@ L$from_mont_zero:
L$from_epilogue: L$from_epilogue:
.byte 0xf3,0xc3 .byte 0xf3,0xc3
.globl _bn_get_bits5
.private_extern _bn_get_bits5
.p2align 4
_bn_get_bits5:
movq %rdi,%r10
movl %esi,%ecx
shrl $3,%esi
movzwl (%r10,%rsi,1),%eax
andl $7,%ecx
shrl %cl,%eax
andl $31,%eax
.byte 0xf3,0xc3
.globl _bn_scatter5 .globl _bn_scatter5
.private_extern _bn_scatter5 .private_extern _bn_scatter5
......
...@@ -1827,20 +1827,6 @@ $L$from_epilogue:: ...@@ -1827,20 +1827,6 @@ $L$from_epilogue::
DB 0F3h,0C3h ;repret DB 0F3h,0C3h ;repret
$L$SEH_end_bn_from_mont8x:: $L$SEH_end_bn_from_mont8x::
bn_from_mont8x ENDP bn_from_mont8x ENDP
PUBLIC bn_get_bits5
ALIGN 16
bn_get_bits5 PROC PUBLIC
mov r10,rcx
mov ecx,edx
shr edx,3
movzx eax,WORD PTR[rdx*1+r10]
and ecx,7
shr eax,cl
and eax,31
DB 0F3h,0C3h ;repret
bn_get_bits5 ENDP
PUBLIC bn_scatter5 PUBLIC bn_scatter5
ALIGN 16 ALIGN 16
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment