summaryrefslogtreecommitdiffstats
path: root/ssl/d1_enc.c
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2015-01-16 09:21:50 +0000
committerMatt Caswell <matt@openssl.org>2015-01-22 09:33:38 +0000
commitac84cb4cfec4017783eb2696c14c3a379a4e0218 (patch)
tree05f8a02ef57518af8795642d2484da73b9025ac5 /ssl/d1_enc.c
parent3e9a08ecb164098f997bce92a0db72287f39c106 (diff)
Further comment changes for reformat
Reviewed-by: Tim Hudson <tjh@openssl.org>
Diffstat (limited to 'ssl/d1_enc.c')
-rw-r--r--ssl/d1_enc.c6
1 files changed, 4 insertions, 2 deletions
diff --git a/ssl/d1_enc.c b/ssl/d1_enc.c
index 3da2b4c8c2..23c7f12a42 100644
--- a/ssl/d1_enc.c
+++ b/ssl/d1_enc.c
@@ -126,14 +126,16 @@
#include <openssl/des.h>
#endif
-/* dtls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
+/*-
+ * dtls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
*
* Returns:
* 0: (in non-constant time) if the record is publically invalid (i.e. too
* short etc).
* 1: if the record's padding is valid / the encryption was successful.
* -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
- * an internal error occured. */
+ * an internal error occured.
+ */
int dtls1_enc(SSL *s, int send)
{
SSL3_RECORD *rec;