Bazel: update BoringSSL to 045ee41 / 14164f6 (master-with-bazel).

This update includes the following changes:

045ee4192 Unexport and rename hex_to_string, string_to_hex, and name_cmp.
9113e0996 Satisfy golint.
bbc429148 Add a note that generated files are generated.
6965d2560 Work around a JDK 11 TLS 1.3 bug.
4f746a907 Move ARM cpuinfo functions to the header.
a3ba8b328 Regenerate obj_dat.h
c65a1f494 go fmt
293d9ee4e Support execute-only memory for AArch64 assembly.
4188c3f49 Remove cacheline striping in copy_from_prebuf.
5963bff23 Tidy up type signature of BN_mod_exp_mont_consttime table.
09f5a040d No longer set CQ-Verified label on CQ success/failure.
46e12b03f Print a message when simulating CPUs.
ce6171006 Move JSON test results code into a common module.
f241a59dc In 0RTT mode, reverify the server certificate before sending early data.
e8ba1e3b2 Support assembly building for arm64e architecture.
6ce93ccb8 Simulate other ARM CPUs when running tests.
444c2e59f Merge P-224 contract into serialisation.
549b9024d Contract P-224 elements before returning them.
e6eef1ca1 Add post-handshake support for the QUIC API.
ce4558869 Speculatively remove __STDC_*_MACROS.
5ecfb10d5 Modernize OPENSSL_COMPILE_ASSERT, part 2.
73d69f4d5 Switch docs to recommending NASM.
9a547e17e Mark the |e| argument to |RSA_generate_key_ex| as const.
5279ef576 Clean up EC_POINT to byte conversions.
c93ab63a5 Need cpu.h for |OPENSSL_ia32cap_P|.
c1c81613c Rename EC_MAX_SCALAR_*.
9f152adfc Use EC_RAW_POINT in ECDSA.
8618f2bfe Optimize EC_GFp_mont_method's cmp_x_coordinate.
0b3f497bc Optimize EC_GFp_nistp256_method's cmp_x_coordinate.
450874586 Remove unreachable code.
2745ef908 Also accept __ARM_NEON
76e441bd6 Remove some easy BN_CTXs.
be11d6d8d Push BIGNUM out of the cmp_x_coordinate interface.
fa3aadcd4 Push BIGNUM out of EC_METHOD's affine coordinates hook.
adeb72b35 Fix r = p-n+epsilon ECDSA tests.
f09df6930 Don't include openssl/ec_key.h under extern "C".
7d10ab594 Abstract hs_buf a little.
4706ea728 Inline ec_GFp_simple_group_get_degree.
fbec51725 Better test boundary cases of ec_cmp_x_coordinate.
26b3fb0a7 Fix build when bcm.c is split up.
9edbc7ff9 Revert "Revert "Speed up ECDSA verify on x86-64.""
384d0eaf1 Make SSL_get_current_cipher valid during QUIC callbacks.
ffbf95ad4 Devirtualize ec_simple_{add,dbl}.
6ec9e40b2 Refresh fuzzer corpora for changes to split-handshake serialization.
c65eb2ced Serialize SSL curve list in handoff and check it on application.
e907ed4c4 Revert "Speed up ECDSA verify on x86-64."
cfd50c63a Route the tuned add/dbl implementations out of EC_METHOD.
3d450d284 Speed up ECDSA verify on x86-64.
7f7e5e231 Include details about latest FIPS certification.
d2ed382e6 Serialize SSL configuration in handoff and check it on application.
e62bf02a1 Don't overflow state->calls on 16TiB RAND_bytes calls.
cc9d93525 Buffer up QUIC data within a level internally.
c8e0f90f8 Add an interface for QUIC integration.
dc3322053 Remove OPENSSL_NO_THREADS.
32345ce6f Minor fixes to bytestring.h header.
42d723f63 Test CBC padding more aggressively.
ad898b1fb Restore CHECKED_CAST.
144d924e0 Fix EVP_tls_cbc_digest_record is slow using SHA-384 and short messages

Change-Id: I9bf8fd552520fb9e3254015c807bf5542fdc80c7
Signed-off-by: Piotr Sikora <piotrsikora@google.com>
Reviewed-on: https://nginx-review.googlesource.com/c/3581
Reviewed-by: Wayne Zhang <qiwzhang@google.com>
1 file changed
tree: fe27508ae863cd8fbf48ed2004e661ef8e2fd9ed
  1. auto/
  2. conf/
  3. contrib/
  4. docs/
  5. misc/
  6. src/
  7. .hgtags
  8. BUILD
  9. build.bzl
  10. LICENSE
  11. README.md
  12. WORKSPACE
README.md

About

NGINX + BoringSSL + Brotli.

Building

To build nginx binary with Bazel:

$ bazel build :nginx

To build Debian package:

$ bazel build :nginx-google.deb

Contributing

This repository is currently maintained by Google developers.

Any code changes should be submitted to upstream NGINX.

License

Copyright (C) 2002-2018 Igor Sysoev
Copyright (C) 2011-2018 Nginx, Inc.
Copyright (C) 2015-2018 Google Inc.
All rights reserved.

Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions
are met:
1. Redistributions of source code must retain the above copyright
   notice, this list of conditions and the following disclaimer.
2. Redistributions in binary form must reproduce the above copyright
   notice, this list of conditions and the following disclaimer in the
   documentation and/or other materials provided with the distribution.

THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
SUCH DAMAGE.

Disclaimer

This is not an official Google product.