boringssl/crypto/cipher_extra
Adam Langley 35fb591f24 Flatten EVP_AEAD_CTX
An EVP_AEAD_CTX used to be a small struct that contained a pointer to
an AEAD-specific context. That involved heap allocating the
AEAD-specific context, which was a problem for users who wanted to setup
and discard these objects quickly.

Instead this change makes EVP_AEAD_CTX large enough to contain the
AEAD-specific context inside itself. The dominant AEAD is AES-GCM, and
that's also the largest. So, in practice, this shouldn't waste too much
memory.

Change-Id: I795cb37afae9df1424f882adaf514a222e040c80
Reviewed-on: https://boringssl-review.googlesource.com/c/32506
Commit-Queue: Adam Langley <agl@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: David Benjamin <davidben@google.com>
2018-10-22 23:12:57 +00:00
..
asm Enable extra_in with the ChaCha20-Poly1305 AEAD. 2017-07-14 22:13:25 +00:00
test Add XChaCha20-Poly1305 AEAD. 2018-08-09 18:49:09 +00:00
aead_test.cc Add XChaCha20-Poly1305 AEAD. 2018-08-09 18:49:09 +00:00
cipher_extra.c Actually add AES-192-OFB. 2018-06-21 22:03:34 +00:00
cipher_test.cc Add EVP_CTRL_AEAD_* constants. 2018-08-09 17:08:15 +00:00
derive_key.c
e_aesccm.c Flatten EVP_AEAD_CTX 2018-10-22 23:12:57 +00:00
e_aesctrhmac.c Flatten EVP_AEAD_CTX 2018-10-22 23:12:57 +00:00
e_aesgcmsiv.c Flatten EVP_AEAD_CTX 2018-10-22 23:12:57 +00:00
e_chacha20poly1305.c Flatten EVP_AEAD_CTX 2018-10-22 23:12:57 +00:00
e_null.c
e_rc2.c Move OPENSSL_FALLTHROUGH to internal headers. 2018-01-29 18:17:57 +00:00
e_rc4.c
e_tls.c Flatten EVP_AEAD_CTX 2018-10-22 23:12:57 +00:00
internal.h Run the comment converter on libcrypto. 2017-08-18 21:49:04 +00:00
tls_cbc.c Avoid some divisions in Lucky 13 fix. 2018-04-17 15:13:55 +00:00