summaryrefslogtreecommitdiff
path: root/chromium/crypto
diff options
context:
space:
mode:
authorAllan Sandfeld Jensen <allan.jensen@qt.io>2017-03-08 10:28:10 +0100
committerAllan Sandfeld Jensen <allan.jensen@qt.io>2017-03-20 13:40:30 +0000
commite733310db58160074f574c429d48f8308c0afe17 (patch)
treef8aef4b7e62a69928dbcf880620eece20f98c6df /chromium/crypto
parent2f583e4aec1ae3a86fa047829c96b310dc12ecdf (diff)
downloadqtwebengine-chromium-e733310db58160074f574c429d48f8308c0afe17.tar.gz
BASELINE: Update Chromium to 56.0.2924.122
Change-Id: I4e04de8f47e47e501c46ed934c76a431c6337ced Reviewed-by: Michael BrĂ¼ning <michael.bruning@qt.io>
Diffstat (limited to 'chromium/crypto')
-rw-r--r--chromium/crypto/BUILD.gn4
-rw-r--r--chromium/crypto/DEPS3
-rw-r--r--chromium/crypto/aead.cc4
-rw-r--r--chromium/crypto/auto_cbb.h35
-rw-r--r--chromium/crypto/curve25519.cc3
-rw-r--r--chromium/crypto/ec_private_key.cc18
-rw-r--r--chromium/crypto/ec_private_key.h2
-rw-r--r--chromium/crypto/ec_signature_creator_impl.cc10
-rw-r--r--chromium/crypto/encryptor.cc4
-rw-r--r--chromium/crypto/hmac.cc2
-rw-r--r--chromium/crypto/nss_util.cc12
-rw-r--r--chromium/crypto/openssl_bio_string.cc77
-rw-r--r--chromium/crypto/openssl_bio_string.h29
-rw-r--r--chromium/crypto/openssl_bio_string_unittest.cc62
-rw-r--r--chromium/crypto/openssl_util.cc4
-rw-r--r--chromium/crypto/rsa_private_key.cc10
-rw-r--r--chromium/crypto/rsa_private_key.h2
-rw-r--r--chromium/crypto/scoped_openssl_types.h60
-rw-r--r--chromium/crypto/secure_hash.cc4
-rw-r--r--chromium/crypto/signature_creator.cc4
-rw-r--r--chromium/crypto/signature_verifier.cc8
-rw-r--r--chromium/crypto/symmetric_key.cc4
22 files changed, 48 insertions, 313 deletions
diff --git a/chromium/crypto/BUILD.gn b/chromium/crypto/BUILD.gn
index 73d45db4063..e921374e2d8 100644
--- a/chromium/crypto/BUILD.gn
+++ b/chromium/crypto/BUILD.gn
@@ -13,7 +13,6 @@ component("crypto") {
"apple_keychain.h",
"apple_keychain_ios.mm",
"apple_keychain_mac.mm",
- "auto_cbb.h",
"capi_util.cc",
"capi_util.h",
"crypto_export.h",
@@ -47,8 +46,6 @@ component("crypto") {
"nss_util.cc",
"nss_util.h",
"nss_util_internal.h",
- "openssl_bio_string.cc",
- "openssl_bio_string.h",
"openssl_util.cc",
"openssl_util.h",
"p224.cc",
@@ -145,7 +142,6 @@ test("crypto_unittests") {
"hmac_unittest.cc",
"nss_key_util_unittest.cc",
"nss_util_unittest.cc",
- "openssl_bio_string_unittest.cc",
"p224_spake_unittest.cc",
"p224_unittest.cc",
"random_unittest.cc",
diff --git a/chromium/crypto/DEPS b/chromium/crypto/DEPS
new file mode 100644
index 00000000000..859cc4e7e54
--- /dev/null
+++ b/chromium/crypto/DEPS
@@ -0,0 +1,3 @@
+include_rules = [
+ "+third_party/boringssl/src/include",
+]
diff --git a/chromium/crypto/aead.cc b/chromium/crypto/aead.cc
index 1be24cdb88d..a0ef250d83d 100644
--- a/chromium/crypto/aead.cc
+++ b/chromium/crypto/aead.cc
@@ -4,14 +4,14 @@
#include "crypto/aead.h"
-#include <openssl/aes.h>
-#include <openssl/evp.h>
#include <stddef.h>
#include <stdint.h>
#include <string>
#include "base/strings/string_util.h"
#include "crypto/openssl_util.h"
+#include "third_party/boringssl/src/include/openssl/aes.h"
+#include "third_party/boringssl/src/include/openssl/evp.h"
namespace crypto {
diff --git a/chromium/crypto/auto_cbb.h b/chromium/crypto/auto_cbb.h
deleted file mode 100644
index 5206a214f97..00000000000
--- a/chromium/crypto/auto_cbb.h
+++ /dev/null
@@ -1,35 +0,0 @@
-// Copyright 2016 The Chromium Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style license that can be
-// found in the LICENSE file.
-
-#ifndef CRYPTO_AUTO_CBB_H_
-#define CRYPTO_AUTO_CBB_H_
-
-#include <openssl/bytestring.h>
-
-#include "base/macros.h"
-
-namespace crypto {
-
-// AutoCBB is a wrapper over OpenSSL's CBB type that automatically releases
-// resources when going out of scope.
-class AutoCBB {
- public:
- AutoCBB() { CBB_zero(&cbb_); }
- ~AutoCBB() { CBB_cleanup(&cbb_); }
-
- CBB* get() { return &cbb_; }
-
- void Reset() {
- CBB_cleanup(&cbb_);
- CBB_zero(&cbb_);
- }
-
- private:
- CBB cbb_;
- DISALLOW_COPY_AND_ASSIGN(AutoCBB);
-};
-
-} // namespace crypto
-
-#endif // CRYPTO_AUTO_CBB_H_
diff --git a/chromium/crypto/curve25519.cc b/chromium/crypto/curve25519.cc
index 06c2f01bf8d..e5409279016 100644
--- a/chromium/crypto/curve25519.cc
+++ b/chromium/crypto/curve25519.cc
@@ -4,9 +4,10 @@
#include "crypto/curve25519.h"
-#include <openssl/curve25519.h>
#include <stdint.h>
+#include "third_party/boringssl/src/include/openssl/curve25519.h"
+
namespace crypto {
namespace curve25519 {
diff --git a/chromium/crypto/ec_private_key.cc b/chromium/crypto/ec_private_key.cc
index 4d7b0f61dca..0a2344c2a66 100644
--- a/chromium/crypto/ec_private_key.cc
+++ b/chromium/crypto/ec_private_key.cc
@@ -4,15 +4,6 @@
#include "crypto/ec_private_key.h"
-#include <openssl/bio.h>
-#include <openssl/bn.h>
-#include <openssl/bytestring.h>
-#include <openssl/ec.h>
-#include <openssl/ec_key.h>
-#include <openssl/evp.h>
-#include <openssl/mem.h>
-#include <openssl/pkcs12.h>
-#include <openssl/x509.h>
#include <stddef.h>
#include <stdint.h>
@@ -20,6 +11,15 @@
#include "base/logging.h"
#include "crypto/openssl_util.h"
+#include "third_party/boringssl/src/include/openssl/bio.h"
+#include "third_party/boringssl/src/include/openssl/bn.h"
+#include "third_party/boringssl/src/include/openssl/bytestring.h"
+#include "third_party/boringssl/src/include/openssl/ec.h"
+#include "third_party/boringssl/src/include/openssl/ec_key.h"
+#include "third_party/boringssl/src/include/openssl/evp.h"
+#include "third_party/boringssl/src/include/openssl/mem.h"
+#include "third_party/boringssl/src/include/openssl/pkcs12.h"
+#include "third_party/boringssl/src/include/openssl/x509.h"
namespace crypto {
diff --git a/chromium/crypto/ec_private_key.h b/chromium/crypto/ec_private_key.h
index 917f8e1e503..8e5fe5e99bb 100644
--- a/chromium/crypto/ec_private_key.h
+++ b/chromium/crypto/ec_private_key.h
@@ -5,7 +5,6 @@
#ifndef CRYPTO_EC_PRIVATE_KEY_H_
#define CRYPTO_EC_PRIVATE_KEY_H_
-#include <openssl/base.h>
#include <stddef.h>
#include <stdint.h>
@@ -16,6 +15,7 @@
#include "base/macros.h"
#include "build/build_config.h"
#include "crypto/crypto_export.h"
+#include "third_party/boringssl/src/include/openssl/base.h"
namespace crypto {
diff --git a/chromium/crypto/ec_signature_creator_impl.cc b/chromium/crypto/ec_signature_creator_impl.cc
index 2870310dd1c..f9c1dc2c0c0 100644
--- a/chromium/crypto/ec_signature_creator_impl.cc
+++ b/chromium/crypto/ec_signature_creator_impl.cc
@@ -4,17 +4,17 @@
#include "crypto/ec_signature_creator_impl.h"
-#include <openssl/bn.h>
-#include <openssl/ec.h>
-#include <openssl/ecdsa.h>
-#include <openssl/evp.h>
-#include <openssl/sha.h>
#include <stddef.h>
#include <stdint.h>
#include "base/logging.h"
#include "crypto/ec_private_key.h"
#include "crypto/openssl_util.h"
+#include "third_party/boringssl/src/include/openssl/bn.h"
+#include "third_party/boringssl/src/include/openssl/ec.h"
+#include "third_party/boringssl/src/include/openssl/ecdsa.h"
+#include "third_party/boringssl/src/include/openssl/evp.h"
+#include "third_party/boringssl/src/include/openssl/sha.h"
namespace crypto {
diff --git a/chromium/crypto/encryptor.cc b/chromium/crypto/encryptor.cc
index fdbddb7430b..8aece10be00 100644
--- a/chromium/crypto/encryptor.cc
+++ b/chromium/crypto/encryptor.cc
@@ -4,8 +4,6 @@
#include "crypto/encryptor.h"
-#include <openssl/aes.h>
-#include <openssl/evp.h>
#include <stddef.h>
#include <stdint.h>
@@ -14,6 +12,8 @@
#include "base/sys_byteorder.h"
#include "crypto/openssl_util.h"
#include "crypto/symmetric_key.h"
+#include "third_party/boringssl/src/include/openssl/aes.h"
+#include "third_party/boringssl/src/include/openssl/evp.h"
namespace crypto {
diff --git a/chromium/crypto/hmac.cc b/chromium/crypto/hmac.cc
index b4dd6cf106c..a9bb483f5b7 100644
--- a/chromium/crypto/hmac.cc
+++ b/chromium/crypto/hmac.cc
@@ -4,7 +4,6 @@
#include "crypto/hmac.h"
-#include <openssl/hmac.h>
#include <stddef.h>
#include <algorithm>
@@ -14,6 +13,7 @@
#include "crypto/openssl_util.h"
#include "crypto/secure_util.h"
#include "crypto/symmetric_key.h"
+#include "third_party/boringssl/src/include/openssl/hmac.h"
namespace crypto {
diff --git a/chromium/crypto/nss_util.cc b/chromium/crypto/nss_util.cc
index a41b4d64044..f26bf0979a6 100644
--- a/chromium/crypto/nss_util.cc
+++ b/chromium/crypto/nss_util.cc
@@ -42,9 +42,9 @@
#include "base/files/file_util.h"
#include "base/lazy_instance.h"
#include "base/logging.h"
+#include "base/memory/ptr_util.h"
#include "base/native_library.h"
#include "base/path_service.h"
-#include "base/stl_util.h"
#include "base/strings/stringprintf.h"
#include "base/synchronization/lock.h"
#include "base/threading/thread_checker.h"
@@ -493,7 +493,7 @@ class NSSInitSingleton {
"%s %s", kUserNSSDatabaseName, username_hash.c_str());
ScopedPK11Slot public_slot(OpenPersistentNSSDBForPath(db_name, path));
chromeos_user_map_[username_hash] =
- new ChromeOSUserData(std::move(public_slot));
+ base::MakeUnique<ChromeOSUserData>(std::move(public_slot));
return true;
}
@@ -600,9 +600,8 @@ class NSSInitSingleton {
void CloseChromeOSUserForTesting(const std::string& username_hash) {
DCHECK(thread_checker_.CalledOnValidThread());
- ChromeOSUserMap::iterator i = chromeos_user_map_.find(username_hash);
+ auto i = chromeos_user_map_.find(username_hash);
DCHECK(i != chromeos_user_map_.end());
- delete i->second;
chromeos_user_map_.erase(i);
}
@@ -752,7 +751,7 @@ class NSSInitSingleton {
// down.
~NSSInitSingleton() {
#if defined(OS_CHROMEOS)
- base::STLDeleteValues(&chromeos_user_map_);
+ chromeos_user_map_.clear();
#endif
tpm_slot_.reset();
if (root_) {
@@ -822,8 +821,7 @@ class NSSInitSingleton {
crypto::ScopedPK11Slot tpm_slot_;
SECMODModule* root_;
#if defined(OS_CHROMEOS)
- typedef std::map<std::string, ChromeOSUserData*> ChromeOSUserMap;
- ChromeOSUserMap chromeos_user_map_;
+ std::map<std::string, std::unique_ptr<ChromeOSUserData>> chromeos_user_map_;
ScopedPK11Slot test_system_slot_;
#endif
// TODO(davidben): When https://bugzilla.mozilla.org/show_bug.cgi?id=564011
diff --git a/chromium/crypto/openssl_bio_string.cc b/chromium/crypto/openssl_bio_string.cc
deleted file mode 100644
index 48805001ef6..00000000000
--- a/chromium/crypto/openssl_bio_string.cc
+++ /dev/null
@@ -1,77 +0,0 @@
-// Copyright 2014 The Chromium Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style license that can be
-// found in the LICENSE file.
-
-#include "crypto/openssl_bio_string.h"
-
-#include <openssl/bio.h>
-#include <string.h>
-
-namespace crypto {
-
-namespace {
-
-int bio_string_write(BIO* bio, const char* data, int len) {
- reinterpret_cast<std::string*>(bio->ptr)->append(data, len);
- return len;
-}
-
-int bio_string_puts(BIO* bio, const char* data) {
- // Note: unlike puts(), BIO_puts does not add a newline.
- return bio_string_write(bio, data, strlen(data));
-}
-
-long bio_string_ctrl(BIO* bio, int cmd, long num, void* ptr) {
- std::string* str = reinterpret_cast<std::string*>(bio->ptr);
- switch (cmd) {
- case BIO_CTRL_RESET:
- str->clear();
- return 1;
- case BIO_C_FILE_SEEK:
- return -1;
- case BIO_C_FILE_TELL:
- return str->size();
- case BIO_CTRL_FLUSH:
- return 1;
- default:
- return 0;
- }
-}
-
-int bio_string_new(BIO* bio) {
- bio->ptr = NULL;
- bio->init = 0;
- return 1;
-}
-
-int bio_string_free(BIO* bio) {
- // The string is owned by the caller, so there's nothing to do here.
- return bio != NULL;
-}
-
-BIO_METHOD bio_string_methods = {
- // TODO(mattm): Should add some type number too? (bio.h uses 1-24)
- BIO_TYPE_SOURCE_SINK,
- "bio_string",
- bio_string_write,
- NULL, /* read */
- bio_string_puts,
- NULL, /* gets */
- bio_string_ctrl,
- bio_string_new,
- bio_string_free,
- NULL, /* callback_ctrl */
-};
-
-} // namespace
-
-BIO* BIO_new_string(std::string* out) {
- BIO* bio = BIO_new(&bio_string_methods);
- if (!bio)
- return bio;
- bio->ptr = out;
- bio->init = 1;
- return bio;
-}
-
-} // namespace crypto
diff --git a/chromium/crypto/openssl_bio_string.h b/chromium/crypto/openssl_bio_string.h
deleted file mode 100644
index ca46c12de8d..00000000000
--- a/chromium/crypto/openssl_bio_string.h
+++ /dev/null
@@ -1,29 +0,0 @@
-// Copyright 2014 The Chromium Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style license that can be
-// found in the LICENSE file.
-
-#ifndef CRYPTO_OPENSSL_BIO_STRING_H_
-#define CRYPTO_OPENSSL_BIO_STRING_H_
-
-#include <string>
-
-#include "crypto/crypto_export.h"
-
-// From <openssl/bio.h>
-typedef struct bio_st BIO;
-
-namespace crypto {
-
-// Creates a new BIO that can be used with OpenSSL's various output functions,
-// and which will write all output directly into |out|. This is primarily
-// intended as a utility to reduce the amount of copying and separate
-// allocations when performing extensive string modifications or streaming
-// within OpenSSL.
-//
-// Note: |out| must remain valid for the duration of the BIO.
-CRYPTO_EXPORT BIO* BIO_new_string(std::string* out);
-
-} // namespace crypto
-
-#endif // CRYPTO_OPENSSL_BIO_STRING_H_
-
diff --git a/chromium/crypto/openssl_bio_string_unittest.cc b/chromium/crypto/openssl_bio_string_unittest.cc
deleted file mode 100644
index 31cd128ce4e..00000000000
--- a/chromium/crypto/openssl_bio_string_unittest.cc
+++ /dev/null
@@ -1,62 +0,0 @@
-// Copyright 2014 The Chromium Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style license that can be
-// found in the LICENSE file.
-
-#include "crypto/openssl_bio_string.h"
-
-#include <openssl/bio.h>
-
-#include "testing/gtest/include/gtest/gtest.h"
-
-namespace crypto {
-
-TEST(OpenSSLBIOString, TestWrite) {
- std::string s;
- const std::string expected1("a one\nb 2\n");
- const std::string expected2("c d e f");
- const std::string expected3("g h i");
- {
- bssl::UniquePtr<BIO> bio(BIO_new_string(&s));
- ASSERT_TRUE(bio.get());
-
- EXPECT_EQ(static_cast<int>(expected1.size()),
- BIO_printf(bio.get(), "a %s\nb %i\n", "one", 2));
- EXPECT_EQ(expected1, s);
-
- EXPECT_EQ(1, BIO_flush(bio.get()));
- EXPECT_EQ(expected1, s);
-
- EXPECT_EQ(static_cast<int>(expected2.size()),
- BIO_write(bio.get(), expected2.data(), expected2.size()));
- EXPECT_EQ(expected1 + expected2, s);
-
- EXPECT_EQ(static_cast<int>(expected3.size()),
- BIO_puts(bio.get(), expected3.c_str()));
- EXPECT_EQ(expected1 + expected2 + expected3, s);
- }
- EXPECT_EQ(expected1 + expected2 + expected3, s);
-}
-
-TEST(OpenSSLBIOString, TestReset) {
- std::string s;
- const std::string expected1("a b c\n");
- const std::string expected2("d e f g\n");
- {
- bssl::UniquePtr<BIO> bio(BIO_new_string(&s));
- ASSERT_TRUE(bio.get());
-
- EXPECT_EQ(static_cast<int>(expected1.size()),
- BIO_write(bio.get(), expected1.data(), expected1.size()));
- EXPECT_EQ(expected1, s);
-
- EXPECT_EQ(1, BIO_reset(bio.get()));
- EXPECT_EQ(std::string(), s);
-
- EXPECT_EQ(static_cast<int>(expected2.size()),
- BIO_write(bio.get(), expected2.data(), expected2.size()));
- EXPECT_EQ(expected2, s);
- }
- EXPECT_EQ(expected2, s);
-}
-
-} // namespace crypto
diff --git a/chromium/crypto/openssl_util.cc b/chromium/crypto/openssl_util.cc
index 28355d68fe0..4ad5c119ad9 100644
--- a/chromium/crypto/openssl_util.cc
+++ b/chromium/crypto/openssl_util.cc
@@ -4,13 +4,13 @@
#include "crypto/openssl_util.h"
-#include <openssl/crypto.h>
-#include <openssl/err.h>
#include <stddef.h>
#include <stdint.h>
#include "base/logging.h"
#include "base/strings/string_piece.h"
+#include "third_party/boringssl/src/include/openssl/crypto.h"
+#include "third_party/boringssl/src/include/openssl/err.h"
namespace crypto {
diff --git a/chromium/crypto/rsa_private_key.cc b/chromium/crypto/rsa_private_key.cc
index 19d72438026..075f5e40416 100644
--- a/chromium/crypto/rsa_private_key.cc
+++ b/chromium/crypto/rsa_private_key.cc
@@ -4,11 +4,6 @@
#include "crypto/rsa_private_key.h"
-#include <openssl/bn.h>
-#include <openssl/bytestring.h>
-#include <openssl/evp.h>
-#include <openssl/mem.h>
-#include <openssl/rsa.h>
#include <stdint.h>
#include <memory>
@@ -16,6 +11,11 @@
#include "base/logging.h"
#include "crypto/openssl_util.h"
+#include "third_party/boringssl/src/include/openssl/bn.h"
+#include "third_party/boringssl/src/include/openssl/bytestring.h"
+#include "third_party/boringssl/src/include/openssl/evp.h"
+#include "third_party/boringssl/src/include/openssl/mem.h"
+#include "third_party/boringssl/src/include/openssl/rsa.h"
namespace crypto {
diff --git a/chromium/crypto/rsa_private_key.h b/chromium/crypto/rsa_private_key.h
index 987b3bfc701..e9a1afd078e 100644
--- a/chromium/crypto/rsa_private_key.h
+++ b/chromium/crypto/rsa_private_key.h
@@ -5,7 +5,6 @@
#ifndef CRYPTO_RSA_PRIVATE_KEY_H_
#define CRYPTO_RSA_PRIVATE_KEY_H_
-#include <openssl/base.h>
#include <stddef.h>
#include <stdint.h>
@@ -15,6 +14,7 @@
#include "base/macros.h"
#include "build/build_config.h"
#include "crypto/crypto_export.h"
+#include "third_party/boringssl/src/include/openssl/base.h"
namespace crypto {
diff --git a/chromium/crypto/scoped_openssl_types.h b/chromium/crypto/scoped_openssl_types.h
deleted file mode 100644
index 76dd0f4cd7d..00000000000
--- a/chromium/crypto/scoped_openssl_types.h
+++ /dev/null
@@ -1,60 +0,0 @@
-// Copyright 2014 The Chromium Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style license that can be
-// found in the LICENSE file.
-
-#ifndef CRYPTO_SCOPED_OPENSSL_TYPES_H_
-#define CRYPTO_SCOPED_OPENSSL_TYPES_H_
-
-#include <openssl/bio.h>
-#include <openssl/bn.h>
-#include <openssl/dsa.h>
-#include <openssl/ec.h>
-#include <openssl/ecdsa.h>
-#include <openssl/evp.h>
-#include <openssl/mem.h>
-#include <openssl/rsa.h>
-#include <stdint.h>
-
-#include <memory>
-
-namespace crypto {
-
-// Simplistic helper that wraps a call to a deleter function. In a C++11 world,
-// this would be std::function<>. An alternative would be to re-use
-// base::internal::RunnableAdapter<>, but that's far too heavy weight.
-template <typename Type, void (*Destroyer)(Type*)>
-struct OpenSSLDestroyer {
- void operator()(Type* ptr) const { Destroyer(ptr); }
-};
-
-template <typename PointerType, void (*Destroyer)(PointerType*)>
-using ScopedOpenSSL =
- std::unique_ptr<PointerType, OpenSSLDestroyer<PointerType, Destroyer>>;
-
-struct OpenSSLFree {
- void operator()(uint8_t* ptr) const { OPENSSL_free(ptr); }
-};
-
-// Several typedefs are provided for crypto-specific primitives, for
-// short-hand and prevalence. Note that OpenSSL types related to X.509 are
-// intentionally not included, as crypto/ does not generally deal with
-// certificates or PKI.
-using ScopedBIGNUM = ScopedOpenSSL<BIGNUM, BN_free>;
-using ScopedEC_Key = ScopedOpenSSL<EC_KEY, EC_KEY_free>;
-using ScopedBIO = ScopedOpenSSL<BIO, BIO_free_all>;
-using ScopedDSA = ScopedOpenSSL<DSA, DSA_free>;
-using ScopedECDSA_SIG = ScopedOpenSSL<ECDSA_SIG, ECDSA_SIG_free>;
-using ScopedEC_GROUP = ScopedOpenSSL<EC_GROUP, EC_GROUP_free>;
-using ScopedEC_KEY = ScopedOpenSSL<EC_KEY, EC_KEY_free>;
-using ScopedEC_POINT = ScopedOpenSSL<EC_POINT, EC_POINT_free>;
-using ScopedEVP_MD_CTX = ScopedOpenSSL<EVP_MD_CTX, EVP_MD_CTX_destroy>;
-using ScopedEVP_PKEY = ScopedOpenSSL<EVP_PKEY, EVP_PKEY_free>;
-using ScopedEVP_PKEY_CTX = ScopedOpenSSL<EVP_PKEY_CTX, EVP_PKEY_CTX_free>;
-using ScopedRSA = ScopedOpenSSL<RSA, RSA_free>;
-
-// The bytes must have been allocated with OPENSSL_malloc.
-using ScopedOpenSSLBytes = std::unique_ptr<uint8_t, OpenSSLFree>;
-
-} // namespace crypto
-
-#endif // CRYPTO_SCOPED_OPENSSL_TYPES_H_
diff --git a/chromium/crypto/secure_hash.cc b/chromium/crypto/secure_hash.cc
index 76d42d33f72..80286df604a 100644
--- a/chromium/crypto/secure_hash.cc
+++ b/chromium/crypto/secure_hash.cc
@@ -4,14 +4,14 @@
#include "crypto/secure_hash.h"
-#include <openssl/mem.h>
-#include <openssl/sha.h>
#include <stddef.h>
#include "base/logging.h"
#include "base/memory/ptr_util.h"
#include "base/pickle.h"
#include "crypto/openssl_util.h"
+#include "third_party/boringssl/src/include/openssl/mem.h"
+#include "third_party/boringssl/src/include/openssl/sha.h"
namespace crypto {
diff --git a/chromium/crypto/signature_creator.cc b/chromium/crypto/signature_creator.cc
index 95423d4dd1d..c440fda031c 100644
--- a/chromium/crypto/signature_creator.cc
+++ b/chromium/crypto/signature_creator.cc
@@ -4,14 +4,14 @@
#include "crypto/signature_creator.h"
-#include <openssl/evp.h>
-#include <openssl/rsa.h>
#include <stddef.h>
#include <stdint.h>
#include "base/logging.h"
#include "crypto/openssl_util.h"
#include "crypto/rsa_private_key.h"
+#include "third_party/boringssl/src/include/openssl/evp.h"
+#include "third_party/boringssl/src/include/openssl/rsa.h"
namespace crypto {
diff --git a/chromium/crypto/signature_verifier.cc b/chromium/crypto/signature_verifier.cc
index b4e04add359..852f822fcc6 100644
--- a/chromium/crypto/signature_verifier.cc
+++ b/chromium/crypto/signature_verifier.cc
@@ -4,10 +4,6 @@
#include "crypto/signature_verifier.h"
-#include <openssl/bytestring.h>
-#include <openssl/digest.h>
-#include <openssl/evp.h>
-#include <openssl/rsa.h>
#include <stdint.h>
#include <memory>
@@ -15,6 +11,10 @@
#include "base/logging.h"
#include "crypto/openssl_util.h"
+#include "third_party/boringssl/src/include/openssl/bytestring.h"
+#include "third_party/boringssl/src/include/openssl/digest.h"
+#include "third_party/boringssl/src/include/openssl/evp.h"
+#include "third_party/boringssl/src/include/openssl/rsa.h"
namespace crypto {
diff --git a/chromium/crypto/symmetric_key.cc b/chromium/crypto/symmetric_key.cc
index e3ecf624bcd..6a19f840896 100644
--- a/chromium/crypto/symmetric_key.cc
+++ b/chromium/crypto/symmetric_key.cc
@@ -4,8 +4,6 @@
#include "crypto/symmetric_key.h"
-#include <openssl/evp.h>
-#include <openssl/rand.h>
#include <stddef.h>
#include <stdint.h>
@@ -15,6 +13,8 @@
#include "base/logging.h"
#include "base/strings/string_util.h"
#include "crypto/openssl_util.h"
+#include "third_party/boringssl/src/include/openssl/evp.h"
+#include "third_party/boringssl/src/include/openssl/rand.h"
namespace crypto {