[uboringssl] Roll BoringSSL to 3ab1a69545

Change-Id: I11aa8303915003a7b125746bc8c439999a13e945
diff --git a/third_party/ulib/uboringssl/README.fuchsia.md b/third_party/ulib/uboringssl/README.fuchsia.md
index 68af705..3bca1f0 100644
--- a/third_party/ulib/uboringssl/README.fuchsia.md
+++ b/third_party/ulib/uboringssl/README.fuchsia.md
@@ -49,4 +49,4 @@
 [license]: https://fuchsia.googlesource.com/third_party/boringssl/+/master/LICENSE
 
 [//]: # (UPDATE THE DIGEST WHEN ROLLING BORINGSSL)
-[revision]: https://fuchsia.googlesource.com/third_party/boringssl/+/672f6fc2486745d0cabc3aaeb4e0a3cd13b37b12/
+[revision]: https://fuchsia.googlesource.com/third_party/boringssl/+/3ab1a69545f8c02abfe2de3e3c730044f4ded49e/
diff --git a/third_party/ulib/uboringssl/include/openssl/aead.h b/third_party/ulib/uboringssl/include/openssl/aead.h
index 2b45d20..1d50197 100644
--- a/third_party/ulib/uboringssl/include/openssl/aead.h
+++ b/third_party/ulib/uboringssl/include/openssl/aead.h
@@ -117,10 +117,16 @@
 // https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02
 OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void);
 
-// EVP_aead_aes_128_ccm_bluetooth is AES-128-CCM with M=4 and L=2, as decribed
-// in the Bluetooth Core Specification v5.0, Volume 6, Part E, Section 1.
+// EVP_aead_aes_128_ccm_bluetooth is AES-128-CCM with M=4 and L=2 (4-byte tags
+// and 13-byte nonces), as decribed in the Bluetooth Core Specification v5.0,
+// Volume 6, Part E, Section 1.
 OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ccm_bluetooth(void);
 
+// EVP_aead_aes_128_ccm_bluetooth_8 is AES-128-CCM with M=8 and L=2 (8-byte tags
+// and 13-byte nonces), as used in the Bluetooth Mesh Networking Specification
+// v1.0.
+OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ccm_bluetooth_8(void);
+
 // EVP_has_aes_hardware returns one if we enable hardware support for fast and
 // constant-time AES-GCM.
 OPENSSL_EXPORT int EVP_has_aes_hardware(void);