Bazel: update BoringSSL to ba9da44 / 81335a0 (master-with-bazel).

This update includes the following changes:

ba9da449 Tolerate a null BN_CTX in BN_primality_test.
7a62ab19 Clarify BN_prime_checks is only for random candidates.
5b05988a Implement field_{mul,sqr} in p224-64.c with p224_felems.
c81ecf34 Add test coverage for the a != -3 case.
88b1a37e Include EC_POINT_oct2point in ECDH benchmarks.
04018c59 Remove EC_LOOSE_SCALAR.
9c1f8b4a Add tests for large digests.
2257e8f3 Use bn_rshift_words for the ECDSA bit-shift.
0645c05f Test the bit-shifting case in ECDSA.
cbe77925 Extract the single-subtraction reduction into a helper function.
25f3d84f Rewrite BN_rand without an extra malloc.
85c2cd8a Fix up AUTHORITY_INFO_ACCESS/ACCESS_DESCRIPTION's deleter.
eb7c3008 Only do 16 iterations to blind the primality test.
a0f1c8e3 Add RSA key generation to speed.cc
5833dd80 Limit the public exponent in RSA_generate_key_ex.
c1c6eeb5 Check d is mostly-reduced in RSA_check_key.
cba958f4 Make RSA_check_key constant-time and more meaningful.
c4e4757b Make RSA key generation constant-time.
a44dae7f Add a constant-time generic modular inverse function.
1044553d Add new GCD and related primitives.
23af438c Compute p - q in constant time.
8d9ee7d1 Replace rsa_greater_than_pow2 with BN_cmp.
97ac45e2 Change the order of GCD and trial division.
40729e37 Revert "Update SDE to 8.16.0."
21ef1550 Update SDE to 8.16.0.
365e48c1 Update tools.
1902d818 Tighten and test name-checking functions.
56f5eb9f Name constant-time functions more consistently.
e6f46e25 Blind the range check for finding a Rabin-Miller witness.
8eadca50 Don't leak |a| in the primality test.
9362ed9e Use a Barrett reduction variant for trial division.
232a6be6 Make primality testing mostly constant-time.
50418afb Add some EC base point multiplication test vectors.
718c88c9 Fix a bug in p224-64.c.
72bc2328 Note licenses for support code in the top-level LICENSE file.
2e16f6ba Add a test for CRYPTO_memcmp.
2a19a17c Limit ASN.1 constructed types recursive definition depth
0970d397 Make various BIGNUM comparisons constant-time.
ad066861 Add bn_usub_fixed.
d89d65ba Add utility program for emitting P-256 x86-64 table.
6ebef732 Add bssl::UniquePtr<AUTHORITY_INFO_ACCESS>
5fca6139 Fix typo in point_add.
6291af4e Add -DOPENSSL_SMALL to CMake.
441efad4 Add RSA_PSS_PARAMS to bssl::UniquePtr.
e759a9cd Support the OpenSSL “pass zero for strlen” when setting X.509 hostnames.
d67e311c Test BN_primality test with OEIS A014233 values .
88e6a05f Configure asmjs and wasm as generic, 32-bit machines.
d61334d1 Document preferences for EC_GROUP_new_by_curve_name.
433c0aab CQ: use new luci.boringssl.try bucket.
ee764744 Add some BN_mod_inverse tests.
1bfb5c0f Add some tests for BN_gcd.
380fc326 Add RSA_check_key tests.
ac97cc0e Fill in missing check_bn_tests.go features.
4b6055de Add better tests for BN_rand.
8a1a5daa Send the fake session ID in the test suite.
d096c06b bytestring: document that |CBS_get_optional_asn1| can have a NULL output.
3ab1a695 fix compilation error for non-english windows (like cjk)
fa3e9c33 Add |SSL_COMP_get[0_name|_id]|.
a0bc29a7 Remove remnants of the HRR message.
10bfb898 Fix 20-year-old typo in BN_mask_bits.
47d88415 Document that BN_bn2bin is not constant-time.
3d2c6b0b Document EC_POINT_get_affine_coordinates_GFp allowing NULL x and y.
a6bfc45b Store EC_KEY's private key as an EC_SCALAR.
d62fe6f3 Fold EC_KEY_copy into EC_KEY_dup.
40cdb3b5 Don't test |initial_handshake_complete| for dummy PQ padding status.

Change-Id: If702e72dab6cecb027ac90af3522eb3083acda92
Signed-off-by: Piotr Sikora <piotrsikora@google.com>
Reviewed-on: https://nginx-review.googlesource.com/3361
Reviewed-by: Lizan Zhou <zlizan@google.com>
diff --git a/build.bzl b/build.bzl
index 5f322c5..5bd6e58 100644
--- a/build.bzl
+++ b/build.bzl
@@ -602,7 +602,7 @@
 def nginx_repositories_boringssl(bind):
     native.git_repository(
         name = "boringssl",
-        commit = "25999bcf10f52cc6d3c65d97e786d1ec0a3cc324",  # 2018-03-05
+        commit = "81335a02b3db65f8d692c404b2e8f3cc805099f1",  # 2018-04-03
         remote = "https://boringssl.googlesource.com/boringssl",
     )