external/boringssl: Sync to df11bed9ee05141b54da7b88cc5b7960ca858164.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/fdb48f98612e934eab339b4871484b1c987553e2..df11bed9ee05141b54da7b88cc5b7960ca858164

Test: atest CtsLibcoreTestCases
Change-Id: Ief8a63d8e53d6aec8e146ad9203e20f484be6d54
diff --git a/src/crypto/cipher_extra/e_aesccm.c b/src/crypto/cipher_extra/e_aesccm.c
index 4e6668c..3e18659 100644
--- a/src/crypto/cipher_extra/e_aesccm.c
+++ b/src/crypto/cipher_extra/e_aesccm.c
@@ -66,8 +66,7 @@
   struct aead_aes_ccm_ctx *ccm_ctx = (struct aead_aes_ccm_ctx *)&ctx->state;
 
   block128_f block;
-  ctr128_f ctr = aes_ctr_set_key(&ccm_ctx->ks.ks, NULL, &block, key, key_len,
-                                 0 /* small inputs */);
+  ctr128_f ctr = aes_ctr_set_key(&ccm_ctx->ks.ks, NULL, &block, key, key_len);
   ctx->tag_len = tag_len;
   if (!CRYPTO_ccm128_init(&ccm_ctx->ccm, &ccm_ctx->ks.ks, block, ctr, M, L)) {
     OPENSSL_PUT_ERROR(CIPHER, ERR_R_INTERNAL_ERROR);