summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRich Salz <rsalz@openssl.org>2017-10-10 17:55:09 -0400
committerRich Salz <rsalz@openssl.org>2017-10-13 10:06:59 -0400
commite3713c365c2657236439fea00822a43aa396d112 (patch)
tree78ecd05b53333ddec1aef6d130c92766277bcd05
parent0e598a3d185e9bbfe1a513c05063970a1c532e23 (diff)
Remove email addresses from source code.
Names were not removed. Some comments were updated. Replace Andy's address with openssl.org Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/4516)
-rw-r--r--Configurations/10-main.conf15
-rw-r--r--apps/asn1pars.c5
-rw-r--r--apps/ca.c3
-rw-r--r--apps/enc.c2
-rw-r--r--crypto/aes/aes_core.c6
-rw-r--r--crypto/aes/aes_x86core.c6
-rwxr-xr-xcrypto/aes/asm/aes-586.pl4
-rw-r--r--crypto/aes/asm/aes-ia64.S4
-rw-r--r--crypto/aes/asm/aes-parisc.pl2
-rw-r--r--crypto/aes/asm/aes-ppc.pl2
-rw-r--r--crypto/aes/asm/aes-s390x.pl2
-rwxr-xr-xcrypto/aes/asm/aes-sparcv9.pl2
-rwxr-xr-xcrypto/aes/asm/aes-x86_64.pl2
-rw-r--r--crypto/aes/asm/aesni-x86_64.pl7
-rw-r--r--crypto/aes/asm/aest4-sparcv9.pl6
-rw-r--r--crypto/aes/asm/bsaes-armv7.pl8
-rw-r--r--crypto/asn1/a_bitstr.c2
-rw-r--r--crypto/bio/bss_file.c8
-rw-r--r--crypto/bn/asm/alpha-mont.pl2
-rw-r--r--crypto/bn/asm/ia64-mont.pl2
-rw-r--r--crypto/bn/asm/ia64.S4
-rw-r--r--crypto/bn/asm/mips.pl4
-rw-r--r--crypto/bn/asm/parisc-mont.pl2
-rw-r--r--crypto/bn/asm/ppc-mont.pl2
-rw-r--r--crypto/bn/asm/ppc.pl5
-rw-r--r--crypto/bn/asm/s390x-mont.pl2
-rwxr-xr-xcrypto/bn/asm/sparct4-mont.pl6
-rw-r--r--crypto/bn/asm/sparcv8.S2
-rw-r--r--crypto/bn/asm/sparcv8plus.S2
-rw-r--r--crypto/bn/asm/sparcv9-mont.pl2
-rwxr-xr-xcrypto/bn/asm/sparcv9a-mont.pl2
-rw-r--r--crypto/bn/asm/via-mont.pl2
-rwxr-xr-xcrypto/bn/asm/x86-mont.pl2
-rw-r--r--crypto/bn/asm/x86_64-gcc.c2
-rw-r--r--crypto/bn/bn_div.c3
-rw-r--r--crypto/bn/bn_lcl.h35
-rw-r--r--crypto/camellia/asm/cmllt4-sparcv9.pl4
-rw-r--r--crypto/des/asm/crypt586.pl2
-rw-r--r--crypto/des/asm/des-586.pl2
-rw-r--r--crypto/des/asm/dest4-sparcv9.pl4
-rw-r--r--crypto/des/cbc_cksm.c1
-rw-r--r--crypto/des/des_enc.c6
-rw-r--r--crypto/des/fcrypt.c2
-rw-r--r--crypto/des/qud_cksm.c1
-rw-r--r--crypto/des/set_key.c17
-rw-r--r--crypto/dh/dh_gen.c2
-rw-r--r--crypto/dsa/dsa_lib.c2
-rw-r--r--crypto/dsa/dsa_ossl.c2
-rw-r--r--crypto/dsa/dsa_sign.c2
-rw-r--r--crypto/dsa/dsa_vrf.c2
-rw-r--r--crypto/ebcdic.c5
-rw-r--r--crypto/ec/ec_curve.c2
-rw-r--r--crypto/engine/README2
-rw-r--r--crypto/evp/bio_ok.c2
-rw-r--r--crypto/evp/p5_crpt2.c3
-rw-r--r--crypto/evp/pmeth_fn.c2
-rw-r--r--crypto/idea/idea_lcl.h15
-rw-r--r--crypto/include/internal/md32_common.h9
-rw-r--r--crypto/md4/md4_locl.h6
-rw-r--r--crypto/md5/asm/md5-sparcv9.pl2
-rw-r--r--crypto/md5/md5_locl.h4
-rw-r--r--crypto/modes/asm/ghash-x86.pl5
-rw-r--r--crypto/modes/asm/ghash-x86_64.pl5
-rw-r--r--crypto/modes/asm/ghashv8-armx.pl9
-rw-r--r--crypto/rc2/rc2_ecb.c1
-rw-r--r--crypto/rc4/asm/rc4-586.pl4
-rw-r--r--crypto/rc4/asm/rc4-parisc.pl2
-rw-r--r--crypto/rc4/asm/rc4-s390x.pl2
-rwxr-xr-xcrypto/rc4/asm/rc4-x86_64.pl2
-rw-r--r--crypto/rc4/rc4_enc.c1
-rw-r--r--crypto/rc4/rc4_skey.c1
-rw-r--r--crypto/ripemd/asm/rmd-586.pl1
-rw-r--r--crypto/ripemd/rmd_locl.h3
-rw-r--r--crypto/sha/asm/sha1-586.pl1
-rw-r--r--crypto/sha/asm/sha1-alpha.pl2
-rw-r--r--crypto/sha/asm/sha1-ia64.pl2
-rw-r--r--crypto/sha/asm/sha1-mips.pl2
-rw-r--r--crypto/sha/asm/sha1-parisc.pl2
-rwxr-xr-xcrypto/sha/asm/sha1-ppc.pl2
-rw-r--r--crypto/sha/asm/sha1-s390x.pl2
-rw-r--r--crypto/sha/asm/sha1-sparcv9.pl4
-rw-r--r--crypto/sha/asm/sha1-sparcv9a.pl2
-rw-r--r--crypto/sha/asm/sha1-thumb.pl2
-rwxr-xr-xcrypto/sha/asm/sha512-parisc.pl2
-rw-r--r--crypto/sha/asm/sha512-s390x.pl2
-rw-r--r--crypto/sha/asm/sha512-sparcv9.pl4
-rw-r--r--crypto/sha/sha512.c1
-rw-r--r--crypto/sha/sha_locl.h12
-rw-r--r--crypto/siphash/siphash.c6
-rw-r--r--crypto/ui/ui_openssl.c4
-rw-r--r--crypto/whrlpool/asm/wp-mmx.pl2
-rw-r--r--crypto/whrlpool/asm/wp-x86_64.pl2
-rw-r--r--crypto/whrlpool/wp_block.c8
-rw-r--r--crypto/whrlpool/wp_dgst.c8
-rw-r--r--include/openssl/dsa.h5
-rw-r--r--include/openssl/x509.h5
-rw-r--r--util/perl/OpenSSL/Test.pm2
97 files changed, 129 insertions, 259 deletions
diff --git a/Configurations/10-main.conf b/Configurations/10-main.conf
index ca53937bdd..ac85e5050a 100644
--- a/Configurations/10-main.conf
+++ b/Configurations/10-main.conf
@@ -208,7 +208,7 @@ sub vms_info {
# gcc shared build with Sun C. Given that gcc generates faster
# code [thanks to inline assembler], I would actually recommend
# to consider using gcc shared build even with vendor compiler:-)
- # <appro@fy.chalmers.se>
+ # -- <appro@openssl.org>
inherit_from => [ "solaris-common", asm("x86_64_asm") ],
cc => "gcc",
cflags => add_before(picker(default => "-m64 -Wall -DL_ENDIAN",
@@ -416,7 +416,6 @@ sub vms_info {
# targets; b) performance-critical 32-bit assembly modules implement
# even PA-RISC 2.0-specific code paths, which are chosen at run-time,
# thus adequate performance is provided even with PA-RISC 1.1 build.
-# <appro@fy.chalmers.se>
"hpux-parisc-gcc" => {
inherit_from => [ "BASE_unix" ],
cc => "gcc",
@@ -456,9 +455,6 @@ sub vms_info {
},
# More attempts at unified 10.X and 11.X targets for HP C compiler.
- #
- # Chris Ruemmler <ruemmler@cup.hp.com>
- # Kevin Steves <ks@hp.se>
"hpux-parisc-cc" => {
inherit_from => [ "BASE_unix" ],
cc => "cc",
@@ -516,8 +512,6 @@ sub vms_info {
shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)",
multilib => "/hpux32",
},
- # Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted
- # with debugging of the following config.
"hpux64-ia64-cc" => {
inherit_from => [ "BASE_unix", asm("ia64_asm") ],
cc => "cc",
@@ -826,8 +820,6 @@ sub vms_info {
},
#### SPARC Linux setups
- # Ray Miller <ray.miller@computing-services.oxford.ac.uk> has
- # patiently assisted with debugging of following two configs.
"linux-sparcv8" => {
inherit_from => [ "linux-generic32", asm("sparcv8_asm") ],
cflags => add("-mcpu=v8 -DB_ENDIAN -DBN_DIV2W"),
@@ -1101,8 +1093,7 @@ sub vms_info {
# and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
# Note that not all targets include assembler support. Mostly because of
# lack of motivation to support out-of-date platforms with out-of-date
-# compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
-# patiently assisted to debug most of it.
+# compiler drivers and assemblers.
#
# UnixWare 2.0x fails destest with -O.
"unixware-2.0" => {
@@ -1149,7 +1140,7 @@ sub vms_info {
shared_cflag => "-fPIC",
shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)",
},
-# SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
+# SCO 5 - Ben Laurie says the -O breaks the SCO cc.
"sco5-cc" => {
inherit_from => [ "BASE_unix", asm("x86_elf_asm") ],
cc => "cc",
diff --git a/apps/asn1pars.c b/apps/asn1pars.c
index 048d65f748..5ea0e62763 100644
--- a/apps/asn1pars.c
+++ b/apps/asn1pars.c
@@ -7,11 +7,6 @@
* https://www.openssl.org/source/license.html
*/
-/*
- * A nice addition from Dr Stephen Henson <steve@openssl.org> to add the
- * -strparse option which parses nested binary structures
- */
-
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
diff --git a/apps/ca.c b/apps/ca.c
index 3bcbcbb678..f17e7226b9 100644
--- a/apps/ca.c
+++ b/apps/ca.c
@@ -6,9 +6,6 @@
* in the file LICENSE in the source distribution or at
* https://www.openssl.org/source/license.html
*/
-
-/* The PPKI stuff has been donated by Jeff Barber <jeffb@issl.atl.hp.com> */
-
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
diff --git a/apps/enc.c b/apps/enc.c
index 4b861640bf..5117a4980e 100644
--- a/apps/enc.c
+++ b/apps/enc.c
@@ -450,7 +450,7 @@ int enc_main(int argc, char **argv)
}
/*
* zero the complete buffer or the string passed from the command
- * line bug picked up by Larry J. Hughes Jr. <hughes@indiana.edu>
+ * line.
*/
if (str == strbuf)
OPENSSL_cleanse(str, SIZE);
diff --git a/crypto/aes/aes_core.c b/crypto/aes/aes_core.c
index bd5c7793be..f1f11fd8de 100644
--- a/crypto/aes/aes_core.c
+++ b/crypto/aes/aes_core.c
@@ -14,9 +14,9 @@
*
* Optimised ANSI C code for the Rijndael cipher (now AES)
*
- * @author Vincent Rijmen <vincent.rijmen@esat.kuleuven.ac.be>
- * @author Antoon Bosselaers <antoon.bosselaers@esat.kuleuven.ac.be>
- * @author Paulo Barreto <paulo.barreto@terra.com.br>
+ * @author Vincent Rijmen
+ * @author Antoon Bosselaers
+ * @author Paulo Barreto
*
* This code is hereby placed in the public domain.
*
diff --git a/crypto/aes/aes_x86core.c b/crypto/aes/aes_x86core.c
index 21dca9eefe..1b660d716d 100644
--- a/crypto/aes/aes_x86core.c
+++ b/crypto/aes/aes_x86core.c
@@ -22,9 +22,9 @@
*
* Optimised ANSI C code for the Rijndael cipher (now AES)
*
- * @author Vincent Rijmen <vincent.rijmen@esat.kuleuven.ac.be>
- * @author Antoon Bosselaers <antoon.bosselaers@esat.kuleuven.ac.be>
- * @author Paulo Barreto <paulo.barreto@terra.com.br>
+ * @author Vincent Rijmen
+ * @author Antoon Bosselaers
+ * @author Paulo Barreto
*
* This code is hereby placed in the public domain.
*
diff --git a/crypto/aes/asm/aes-586.pl b/crypto/aes/asm/aes-586.pl
index 51fde64dec..20c19e98bf 100755
--- a/crypto/aes/asm/aes-586.pl
+++ b/crypto/aes/asm/aes-586.pl
@@ -8,7 +8,7 @@
#
# ====================================================================
-# Written by Andy Polyakov <appro@fy.chalmers.se> for the OpenSSL
+# Written by Andy Polyakov <appro@openssl.org> for the OpenSSL
# project. The module is, however, dual licensed under OpenSSL and
# CRYPTOGAMS licenses depending on where you obtain it. For further
# details see http://www.openssl.org/~appro/cryptogams/.
@@ -39,7 +39,7 @@
# for scaling too, I [try to] avoid the latter by favoring off-by-2
# shifts and masking the result with 0xFF<<2 instead of "boring" 0xFF.
#
-# As was shown by Dean Gaudet <dean@arctic.org>, the above note turned
+# As was shown by Dean Gaudet, the above note turned out to be
# void. Performance improvement with off-by-2 shifts was observed on
# intermediate implementation, which was spilling yet another register
# to stack... Final offset*4 code below runs just a tad faster on P4,
diff --git a/crypto/aes/asm/aes-ia64.S b/crypto/aes/asm/aes-ia64.S
index f7f1f63c9d..03f79b7ae3 100644
--- a/crypto/aes/asm/aes-ia64.S
+++ b/crypto/aes/asm/aes-ia64.S
@@ -6,7 +6,7 @@
// https://www.openssl.org/source/license.html
//
// ====================================================================
-// Written by Andy Polyakov <appro@fy.chalmers.se> for the OpenSSL
+// Written by Andy Polyakov <appro@openssl.org> for the OpenSSL
// project. Rights for redistribution and usage in source and binary
// forms are granted according to the OpenSSL license.
// ====================================================================
@@ -33,7 +33,7 @@
// 64 bytes line size and L2 - 128 bytes...
.ident "aes-ia64.S, version 1.2"
-.ident "IA-64 ISA artwork by Andy Polyakov <appro@fy.chalmers.se>"
+.ident "IA-64 ISA artwork by Andy Polyakov <appro@openssl.org>"
.explicit
.text
diff --git a/crypto/aes/asm/aes-parisc.pl b/crypto/aes/asm/aes-parisc.pl
index 2c785bc56d..fb754eb460 100644
--- a/crypto/aes/asm/aes-parisc.pl
+++ b/crypto/aes/asm/aes-parisc.pl
@@ -8,7 +8,7 @@
# ====================================================================
-# Written by Andy Polyakov <appro@fy.chalmers.se> for the OpenSSL
+# Written by Andy Polyakov <appro@openssl.org> for the OpenSSL
# project. The module is, however, dual licensed under OpenSSL and
# CRYPTOGAMS licenses depending on where you obtain it. For further
# details see http://www.openssl.org/~appro/cryptogams/.
diff --git a/crypto/aes/asm/aes-ppc.pl b/crypto/aes/asm/aes-ppc.pl
index 184c28a291..ca69df4c3e 100644
--- a/crypto/aes/asm/aes-ppc.pl
+++ b/crypto/aes/asm/aes-ppc.pl
@@ -8,7 +8,7 @@
# ====================================================================
-# Written by Andy Polyakov <appro@fy.chalmers.se> for the OpenSSL
+# Written by Andy Polyakov <appro@openssl.org> for the OpenSSL
# project. The module is, however, dual licensed under OpenSSL and
# CRYPTOGAMS licenses depending on where you obtain it. For further
# details see http://www.openssl.org/~appro/cryptogams/.
diff --git a/crypto/aes/asm/aes-s390x.pl b/crypto/aes/asm/aes-s390x.pl
index af9d23dcf9..70661d8803 100644
--- a/crypto/aes/asm/aes-s390x.pl
+++ b/crypto/aes/asm/aes-s390x.pl
@@ -8,7 +8,7 @@
# ====================================================================
-# Written by Andy Polyakov <appro@fy.chalmers.se> for the OpenSSL
+# Written by Andy Polyakov <appro@openssl.org> for the OpenSSL
# project. The module is, however, dual licensed under OpenSSL and
# CRYPTOGAMS licenses depending on where you obtain it. For further
# details see http://www.openssl.org/~appro/cryptogams/.
diff --git a/crypto/aes/asm/aes-sparcv9.pl b/crypto/aes/asm/aes-sparcv9.pl
index 883fae820f..40d1f94ccd 100755