Don't pass |overhead_len| when testing “open” speed.

It's not needed and some compilers warn about it.

Change-Id: I45ace0db3e9773300387df9e319af4dd5a50d3dc
Reviewed-on: https://boringssl-review.googlesource.com/14011
Reviewed-by: Adam Langley <agl@google.com>
Reviewed-by: David Benjamin <davidben@google.com>
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
This commit is contained in:
Adam Langley 2017-03-02 10:30:03 -08:00 committed by CQ bot account: commit-bot@chromium.org
parent a58baaf9e6
commit 84cd49385c

View File

@ -251,8 +251,8 @@ static bool SpeedAEADChunk(const EVP_AEAD *aead, const std::string &name,
EVP_AEAD_CTX_seal(ctx.get(), out, &out_len, chunk_len + overhead_len, EVP_AEAD_CTX_seal(ctx.get(), out, &out_len, chunk_len + overhead_len,
nonce.get(), nonce_len, in, chunk_len, ad.get(), ad_len); nonce.get(), nonce_len, in, chunk_len, ad.get(), ad_len);
if (!TimeFunction(&results, [chunk_len, overhead_len, nonce_len, ad_len, in2, if (!TimeFunction(&results, [chunk_len, nonce_len, ad_len, in2, out, &ctx,
out, &ctx, &nonce, &ad, out_len]() -> bool { &nonce, &ad, out_len]() -> bool {
size_t in2_len; size_t in2_len;
return EVP_AEAD_CTX_open(ctx.get(), in2, &in2_len, chunk_len, return EVP_AEAD_CTX_open(ctx.get(), in2, &in2_len, chunk_len,
nonce.get(), nonce_len, out, out_len, nonce.get(), nonce_len, out, out_len,