summaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2015-01-05 00:34:00 +0000
committerMatt Caswell <matt@openssl.org>2015-01-06 15:45:25 +0000
commit3a83462dfea67566ba9bcedee266dc93d2e911e2 (patch)
tree34d2b020e0b50be348500f4106fe514840ae30f3 /crypto
parentb691154e18c0367643696db3cf73debe9ddfa9ae (diff)
Further comment amendments to preserve formatting prior to source reformat
Reviewed-by: Tim Hudson <tjh@openssl.org>
Diffstat (limited to 'crypto')
-rw-r--r--crypto/bio/b_sock.c3
-rw-r--r--crypto/bio/bf_null.c6
-rw-r--r--crypto/bio/bss_rtcp.c3
-rw-r--r--crypto/bn/bn_ctx.c3
-rw-r--r--crypto/des/des_old.c3
-rw-r--r--crypto/des/set_key.c6
-rw-r--r--crypto/ec/ec2_mult.c6
-rw-r--r--crypto/ec/ec2_oct.c3
-rw-r--r--crypto/ec/ecp_nistp224.c9
-rw-r--r--crypto/ec/ecp_nistp256.c6
-rw-r--r--crypto/ec/ecp_nistp521.c6
-rw-r--r--crypto/ec/ecp_smpl.c5
-rw-r--r--crypto/ecdh/ech_ossl.c3
-rw-r--r--crypto/engine/eng_openssl.c3
-rw-r--r--crypto/md5/md5_locl.h2
-rw-r--r--crypto/objects/objects.h3
-rw-r--r--crypto/ocsp/ocsp_ext.c3
-rw-r--r--crypto/pem/pem.h9
-rw-r--r--crypto/rand/rand_win.c3
-rw-r--r--crypto/rc2/rc2_ecb.c3
-rw-r--r--crypto/stack/stack.c3
-rw-r--r--crypto/threads/mttest.c7
-rw-r--r--crypto/threads/th-lock.c3
-rw-r--r--crypto/ui/ui_openssl.c3
-rw-r--r--crypto/x509/x509_vfy.c3
-rw-r--r--crypto/x509v3/pcy_tree.c3
-rw-r--r--crypto/x509v3/v3_lib.c3
-rw-r--r--crypto/x509v3/v3_pku.c2
28 files changed, 75 insertions, 40 deletions
diff --git a/crypto/bio/b_sock.c b/crypto/bio/b_sock.c
index e96667d914..f13d2ac4b9 100644
--- a/crypto/bio/b_sock.c
+++ b/crypto/bio/b_sock.c
@@ -549,7 +549,8 @@ int BIO_socket_ioctl(int fd, long type, void *arg)
i=ioctlsocket(fd,type,(char *)arg);
#else
# if defined(OPENSSL_SYS_VMS)
- /* 2011-02-18 SMS.
+ /*-
+ * 2011-02-18 SMS.
* VMS ioctl() can't tolerate a 64-bit "void *arg", but we
* observe that all the consumers pass in an "unsigned long *",
* so we arrange a local copy with a short pointer, and use
diff --git a/crypto/bio/bf_null.c b/crypto/bio/bf_null.c
index c1bf39a904..e179e6d0f5 100644
--- a/crypto/bio/bf_null.c
+++ b/crypto/bio/bf_null.c
@@ -102,9 +102,11 @@ static int nullf_new(BIO *bi)
static int nullf_free(BIO *a)
{
if (a == NULL) return(0);
-/* a->ptr=NULL;
+ /*-
+ a->ptr=NULL;
a->init=0;
- a->flags=0;*/
+ a->flags=0;
+ */
return(1);
}
diff --git a/crypto/bio/bss_rtcp.c b/crypto/bio/bss_rtcp.c
index d0cd1a9680..c65cff442f 100644
--- a/crypto/bio/bss_rtcp.c
+++ b/crypto/bio/bss_rtcp.c
@@ -56,7 +56,8 @@
* [including the GNU Public Licence.]
*/
-/* Written by David L. Jones <jonesd@kcgl1.eng.ohio-state.edu>
+/*-
+ * Written by David L. Jones <jonesd@kcgl1.eng.ohio-state.edu>
* Date: 22-JUL-1996
* Revised: 25-SEP-1997 Update for 0.8.1, BIO_CTRL_SET -> BIO_C_SET_FD
*/
diff --git a/crypto/bn/bn_ctx.c b/crypto/bn/bn_ctx.c
index d5eb02268d..09b9d1aa2a 100644
--- a/crypto/bn/bn_ctx.c
+++ b/crypto/bn/bn_ctx.c
@@ -67,7 +67,8 @@
#include "cryptlib.h"
#include "bn_lcl.h"
-/* TODO list
+/*-
+ * TODO list
*
* 1. Check a bunch of "(words+1)" type hacks in various bignum functions and
* check they can be safely removed.
diff --git a/crypto/des/des_old.c b/crypto/des/des_old.c
index 7c33ed7a93..3d42014b5b 100644
--- a/crypto/des/des_old.c
+++ b/crypto/des/des_old.c
@@ -1,6 +1,7 @@
/* crypto/des/des_old.c -*- mode:C; c-file-style: "eay" -*- */
-/* WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING
+/*-
+ * WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING
*
* The function names in here are deprecated and are only present to
* provide an interface compatible with libdes. OpenSSL now provides
diff --git a/crypto/des/set_key.c b/crypto/des/set_key.c
index 37dec3cfb1..897b9260e9 100644
--- a/crypto/des/set_key.c
+++ b/crypto/des/set_key.c
@@ -152,7 +152,8 @@ int DES_is_weak_key(const_DES_cblock *key)
return(0);
}
-/* NOW DEFINED IN des_local.h
+/*-
+ * NOW DEFINED IN des_local.h
* See ecb_encrypt.c for a pseudo description of these macros.
* #define PERM_OP(a,b,t,n,m) ((t)=((((a)>>(n))^(b))&(m)),\
* (b)^=(t),\
@@ -322,7 +323,8 @@ int DES_set_key(const_DES_cblock *key, DES_key_schedule *schedule)
}
}
-/* return 0 if key parity is odd (correct),
+/*-
+ * return 0 if key parity is odd (correct),
* return -1 if key parity error,
* return -2 if illegal weak key.
*/
diff --git a/crypto/ec/ec2_mult.c b/crypto/ec/ec2_mult.c
index c261b816b5..3f99e177f5 100644
--- a/crypto/ec/ec2_mult.c
+++ b/crypto/ec/ec2_mult.c
@@ -77,7 +77,8 @@
#ifndef OPENSSL_NO_EC2M
-/* Compute the x-coordinate x/z for the point 2*(x/z) in Montgomery projective
+/*-
+ * Compute the x-coordinate x/z for the point 2*(x/z) in Montgomery projective
* coordinates.
* Uses algorithm Mdouble in appendix of
* Lopez, J. and Dahab, R. "Fast multiplication on elliptic curves over
@@ -109,7 +110,8 @@ static int gf2m_Mdouble(const EC_GROUP *group, BIGNUM *x, BIGNUM *z, BN_CTX *ctx
return ret;
}
-/* Compute the x-coordinate x1/z1 for the point (x1/z1)+(x2/x2) in Montgomery
+/*-
+ * Compute the x-coordinate x1/z1 for the point (x1/z1)+(x2/x2) in Montgomery
* projective coordinates.
* Uses algorithm Madd in appendix of
* Lopez, J. and Dahab, R. "Fast multiplication on elliptic curves over
diff --git a/crypto/ec/ec2_oct.c b/crypto/ec/ec2_oct.c
index 0b1fbea144..4788a1ea9d 100644
--- a/crypto/ec/ec2_oct.c
+++ b/crypto/ec/ec2_oct.c
@@ -73,7 +73,8 @@
#ifndef OPENSSL_NO_EC2M
-/* Calculates and sets the affine coordinates of an EC_POINT from the given
+/*-
+ * Calculates and sets the affine coordinates of an EC_POINT from the given
* compressed coordinates. Uses algorithm 2.3.4 of SEC 1.
* Note that the simple implementation only uses affine coordinates.
*
diff --git a/crypto/ec/ecp_nistp224.c b/crypto/ec/ecp_nistp224.c
index 4c76827db8..192bb1d2b8 100644
--- a/crypto/ec/ecp_nistp224.c
+++ b/crypto/ec/ecp_nistp224.c
@@ -341,7 +341,8 @@ static BIGNUM *felem_to_BN(BIGNUM *out, const felem in)
}
/******************************************************************************/
-/* FIELD OPERATIONS
+/*-
+ * FIELD OPERATIONS
*
* Field operations, using the internal representation of field elements.
* NB! These operations are specific to our point multiplication and cannot be
@@ -516,7 +517,8 @@ static void felem_mul(widefelem out, const felem in1, const felem in2)
out[6] = ((widelimb) in1[3]) * in2[3];
}
-/* Reduce seven 128-bit coefficients to four 64-bit coefficients.
+/*-
+ * Reduce seven 128-bit coefficients to four 64-bit coefficients.
* Requires in[i] < 2^126,
* ensures out[0] < 2^56, out[1] < 2^56, out[2] < 2^56, out[3] <= 2^56 + 2^16 */
static void felem_reduce(felem out, const widefelem in)
@@ -748,7 +750,8 @@ copy_conditional(felem out, const felem in, limb icopy)
}
/******************************************************************************/
-/* ELLIPTIC CURVE POINT OPERATIONS
+/*-
+ * ELLIPTIC CURVE POINT OPERATIONS
*
* Points are represented in Jacobian projective coordinates:
* (X, Y, Z) corresponds to the affine point (X/Z^2, Y/Z^3),
diff --git a/crypto/ec/ecp_nistp256.c b/crypto/ec/ecp_nistp256.c
index cd87161093..1df0249d38 100644
--- a/crypto/ec/ecp_nistp256.c
+++ b/crypto/ec/ecp_nistp256.c
@@ -175,8 +175,10 @@ static BIGNUM *smallfelem_to_BN(BIGNUM *out, const smallfelem in)
}
-/* Field operations
- * ---------------- */
+/*-
+ * Field operations
+ * ----------------
+ */
static void smallfelem_one(smallfelem out)
{
diff --git a/crypto/ec/ecp_nistp521.c b/crypto/ec/ecp_nistp521.c
index 7ff3a0b1be..613c5abc38 100644
--- a/crypto/ec/ecp_nistp521.c
+++ b/crypto/ec/ecp_nistp521.c
@@ -207,8 +207,10 @@ static BIGNUM *felem_to_BN(BIGNUM *out, const felem in)
}
-/* Field operations
- * ---------------- */
+/*-
+ * Field operations
+ * ----------------
+ */
static void felem_one(felem out)
{
diff --git a/crypto/ec/ecp_smpl.c b/crypto/ec/ecp_smpl.c
index bd9f7dfda7..16573699ab 100644
--- a/crypto/ec/ecp_smpl.c
+++ b/crypto/ec/ecp_smpl.c
@@ -114,13 +114,14 @@ const EC_METHOD *EC_GFp_simple_method(void)
}
-/* Most method functions in this file are designed to work with
+/*
+ * Most method functions in this file are designed to work with
* non-trivial representations of field elements if necessary
* (see ecp_mont.c): while standard modular addition and subtraction
* are used, the field_mul and field_sqr methods will be used for
* multiplication, and field_encode and field_decode (if defined)
* will be used for converting between representations.
-
+ *
* Functions ec_GFp_simple_points_make_affine() and
* ec_GFp_simple_point_get_affine_coordinates() specifically assume
* that if a non-trivial representation is used, it is a Montgomery
diff --git a/crypto/ecdh/ech_ossl.c b/crypto/ecdh/ech_ossl.c
index a50e13d48d..0596341fa6 100644
--- a/crypto/ecdh/ech_ossl.c
+++ b/crypto/ecdh/ech_ossl.c
@@ -101,7 +101,8 @@ const ECDH_METHOD *ECDH_OpenSSL(void)
}
-/* This implementation is based on the following primitives in the IEEE 1363 standard:
+/*-
+ * This implementation is based on the following primitives in the IEEE 1363 standard:
* - ECKAS-DH1
* - ECSVDP-DH
* Finally an optional KDF is applied.
diff --git a/crypto/engine/eng_openssl.c b/crypto/engine/eng_openssl.c
index db055a65e1..b9ea840ec0 100644
--- a/crypto/engine/eng_openssl.c
+++ b/crypto/engine/eng_openssl.c
@@ -222,7 +222,8 @@ IMPLEMENT_DYNAMIC_BIND_FN(bind_fn)
#endif /* ENGINE_DYNAMIC_SUPPORT */
#ifdef TEST_ENG_OPENSSL_RC4
-/* This section of code compiles an "alternative implementation" of two modes of
+/*-
+ * This section of code compiles an "alternative implementation" of two modes of
* RC4 into this ENGINE. The result is that EVP_CIPHER operation for "rc4"
* should under normal circumstances go via this support rather than the default
* EVP support. There are other symbols to tweak the testing;
diff --git a/crypto/md5/md5_locl.h b/crypto/md5/md5_locl.h
index 432f523c7e..3313956fa1 100644
--- a/crypto/md5/md5_locl.h
+++ b/crypto/md5/md5_locl.h
@@ -97,7 +97,7 @@ void md5_block_data_order (MD5_CTX *c, const void *p,size_t num);
#include "md32_common.h"
-/*
+/*-
#define F(x,y,z) (((x) & (y)) | ((~(x)) & (z)))
#define G(x,y,z) (((x) & (z)) | ((y) & (~(z))))
*/
diff --git a/crypto/objects/objects.h b/crypto/objects/objects.h
index 42d2457295..3f14af9431 100644
--- a/crypto/objects/objects.h
+++ b/crypto/objects/objects.h
@@ -604,7 +604,8 @@
#define NID_pbeWithMD5AndCast5_CBC 112
#define OBJ_pbeWithMD5AndCast5_CBC 1L,2L,840L,113533L,7L,66L,12L
-/* This is one sun will soon be using :-(
+/*-
+ * This is one sun will soon be using :-(
* id-dsa-with-sha1 ID ::= {
* iso(1) member-body(2) us(840) x9-57 (10040) x9cm(4) 3 }
*/
diff --git a/crypto/ocsp/ocsp_ext.c b/crypto/ocsp/ocsp_ext.c
index ec884cb08f..fcacdf0b81 100644
--- a/crypto/ocsp/ocsp_ext.c
+++ b/crypto/ocsp/ocsp_ext.c
@@ -361,7 +361,8 @@ int OCSP_basic_add1_nonce(OCSP_BASICRESP *resp, unsigned char *val, int len)
return ocsp_add1_nonce(&resp->tbsResponseData->responseExtensions, val, len);
}
-/* Check nonce validity in a request and response.
+/*-
+ * Check nonce validity in a request and response.
* Return value reflects result:
* 1: nonces present and equal.
* 2: nonces both absent.
diff --git a/crypto/pem/pem.h b/crypto/pem/pem.h
index 5fb903e60f..7c9b92a7da 100644
--- a/crypto/pem/pem.h
+++ b/crypto/pem/pem.h
@@ -176,7 +176,8 @@ typedef struct pem_ctx_st
struct {
int cipher;
- /* unused, and wrong size
+ /*-
+ unused, and wrong size
unsigned char iv[8]; */
} DEK_info;
@@ -185,7 +186,8 @@ typedef struct pem_ctx_st
int num_recipient;
PEM_USER **recipient;
- /* XXX(ben): don#t think this is used!
+ /*-
+ XXX(ben): don#t think this is used!
STACK *x509_chain; / * certificate chain */
EVP_MD *md; /* signature type */
@@ -196,7 +198,8 @@ typedef struct pem_ctx_st
EVP_CIPHER *dec; /* date encryption cipher */
int key_len; /* key length */
unsigned char *key; /* key */
- /* unused, and wrong size
+ /*-
+ unused, and wrong size
unsigned char iv[8]; */
diff --git a/crypto/rand/rand_win.c b/crypto/rand/rand_win.c
index e7cbd05212..ba87f95a58 100644
--- a/crypto/rand/rand_win.c
+++ b/crypto/rand/rand_win.c
@@ -434,7 +434,8 @@ int RAND_poll(void)
FreeLibrary(user);
}
- /* Toolhelp32 snapshot: enumerate processes, threads, modules and heap
+ /*-
+ * Toolhelp32 snapshot: enumerate processes, threads, modules and heap
* http://msdn.microsoft.com/library/psdk/winbase/toolhelp_5pfd.htm
* (Win 9x and 2000 only, not available on NT)
*
diff --git a/crypto/rc2/rc2_ecb.c b/crypto/rc2/rc2_ecb.c
index fff86c7af8..4214233c65 100644
--- a/crypto/rc2/rc2_ecb.c
+++ b/crypto/rc2/rc2_ecb.c
@@ -62,7 +62,8 @@
const char RC2_version[]="RC2" OPENSSL_VERSION_PTEXT;
-/* RC2 as implemented frm a posting from
+/*-
+ * RC2 as implemented frm a posting from
* Newsgroups: sci.crypt
* Sender: pgut01@cs.auckland.ac.nz (Peter Gutmann)
* Subject: Specification for Ron Rivests Cipher No.2
diff --git a/crypto/stack/stack.c b/crypto/stack/stack.c
index 980bb68442..e88746c148 100644
--- a/crypto/stack/stack.c
+++ b/crypto/stack/stack.c
@@ -56,7 +56,8 @@
* [including the GNU Public Licence.]
*/
-/* Code for stacks
+/*-
+ * Code for stacks
* Author - Eric Young v 1.0
* 1.2 eay 12-Mar-97 - Modified sk_find so that it _DOES_ return the
* lowest index for the searched item.
diff --git a/crypto/threads/mttest.c b/crypto/threads/mttest.c
index fc686dde3f..8de4ff0810 100644
--- a/crypto/threads/mttest.c
+++ b/crypto/threads/mttest.c
@@ -863,7 +863,7 @@ void solaris_locking_callback(int mode, int type, char *file, int line)
(type&CRYPTO_READ)?"r":"w",file,line);
#endif
- /*
+ /*-
if (CRYPTO_LOCK_SSL_CERT == type)
fprintf(stderr,"(t,m,f,l) %ld %d %s %d\n",
CRYPTO_thread_id(),
@@ -871,7 +871,8 @@ void solaris_locking_callback(int mode, int type, char *file, int line)
*/
if (mode & CRYPTO_LOCK)
{
- /* if (mode & CRYPTO_READ)
+ /*-
+ if (mode & CRYPTO_READ)
rw_rdlock(&(lock_cs[type]));
else
rw_wrlock(&(lock_cs[type])); */
@@ -1067,7 +1068,7 @@ void pthreads_locking_callback(int mode, int type, char *file,
(mode&CRYPTO_LOCK)?"l":"u",
(type&CRYPTO_READ)?"r":"w",file,line);
#endif
-/*
+/*-
if (CRYPTO_LOCK_SSL_CERT == type)
fprintf(stderr,"(t,m,f,l) %ld %d %s %d\n",
CRYPTO_thread_id(),
diff --git a/crypto/threads/th-lock.c b/crypto/threads/th-lock.c
index 14aae5f912..8daa98c1e5 100644
--- a/crypto/threads/th-lock.c
+++ b/crypto/threads/th-lock.c
@@ -97,7 +97,8 @@ static unsigned long irix_thread_id(void );
static unsigned long solaris_thread_id(void );
static unsigned long pthreads_thread_id(void );
-/* usage:
+/*-
+ * usage:
* CRYPTO_thread_setup();
* application code
* CRYPTO_thread_cleanup();
diff --git a/crypto/ui/ui_openssl.c b/crypto/ui/ui_openssl.c
index 9ec8883b39..72d85eefcd 100644
--- a/crypto/ui/ui_openssl.c
+++ b/crypto/ui/ui_openssl.c
@@ -56,7 +56,8 @@
*
*/
-/* The lowest level part of this file was previously in crypto/des/read_pwd.c,
+/*-
+ * The lowest level part of this file was previously in crypto/des/read_pwd.c,
* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c
index 88bff6366f..1144640e04 100644
--- a/crypto/x509/x509_vfy.c
+++ b/crypto/x509/x509_vfy.c
@@ -1335,7 +1335,8 @@ static int check_crl_chain(X509_STORE_CTX *ctx,
return 0;
}
-/* Check for match between two dist point names: three separate cases.
+/*-
+ * Check for match between two dist point names: three separate cases.
* 1. Both are relative names and compare X509_NAME types.
* 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
* 3. Both are full names and compare two GENERAL_NAMES.
diff --git a/crypto/x509v3/pcy_tree.c b/crypto/x509v3/pcy_tree.c
index 361bc32cff..d37b31006d 100644
--- a/crypto/x509v3/pcy_tree.c
+++ b/crypto/x509v3/pcy_tree.c
@@ -133,7 +133,8 @@ static void tree_print(char *str, X509_POLICY_TREE *tree,
#endif
-/* Initialize policy tree. Return values:
+/*-
+ * Initialize policy tree. Return values:
* 0 Some internal error occurred.
* -1 Inconsistent or invalid extensions in certificates.
* 1 Tree initialized OK.
diff --git a/crypto/x509v3/v3_lib.c b/crypto/x509v3/v3_lib.c
index 0f1e1d4422..cb7aa1bbf6 100644
--- a/crypto/x509v3/v3_lib.c
+++ b/crypto/x509v3/v3_lib.c
@@ -176,7 +176,8 @@ void *X509V3_EXT_d2i(X509_EXTENSION *ext)
return method->d2i(NULL, &p, ext->value->length);
}
-/* Get critical flag and decoded version of extension from a NID.
+/*-
+ * Get critical flag and decoded version of extension from a NID.
* The "idx" variable returns the last found extension and can
* be used to retrieve multiple extensions of the same NID.
* However multiple extensions with the same NID is usually
diff --git a/crypto/x509v3/v3_pku.c b/crypto/x509v3/v3_pku.c
index 076f3ff48e..f531df94f6 100644
--- a/crypto/x509v3/v3_pku.c
+++ b/crypto/x509v3/v3_pku.c
@@ -97,7 +97,7 @@ static int i2r_PKEY_USAGE_PERIOD(X509V3_EXT_METHOD *method,
return 1;
}
-/*
+/*-
static PKEY_USAGE_PERIOD *v2i_PKEY_USAGE_PERIOD(method, ctx, values)
X509V3_EXT_METHOD *method;
X509V3_CTX *ctx;