author | Wan-Teh Chang <wtc@google.com> |
Thu, 02 May 2013 16:10:01 -0700 | |
changeset 130678 | c6f5c1bbcf761369c0d51f85ba1bb110f2f40fd8 |
parent 130677 | e4074e65f6e27fa5e1b1c446fd03b186a57a0bc4 |
child 130679 | d846f95bc7616e8309239ccdc951c03ac799fce1 |
push id | 27485 |
push user | wtc@google.com |
push date | Thu, 02 May 2013 23:10:14 +0000 |
treeherder | mozilla-inbound@c6f5c1bbcf76 [default view] [failures only] |
perfherder | [talos] [build metrics] [platform microbench] (compared to previous push) |
bugs | 858231, 835919, 866525, 866363, 866949, 863871 |
milestone | 23.0a1 |
first release with | nightly linux32
nightly linux64
nightly mac
nightly win32
nightly win64
|
last release without | nightly linux32
nightly linux64
nightly mac
nightly win32
nightly win64
|
--- a/security/nss/TAG-INFO +++ b/security/nss/TAG-INFO @@ -1,1 +1,1 @@ -NSS_3_15_BETA2 +NSS_3_15_BETA3
--- a/security/nss/cmd/Makefile +++ b/security/nss/cmd/Makefile @@ -9,16 +9,24 @@ DEPTH = .. include manifest.mn include $(CORE_DEPTH)/coreconf/config.mk ifdef BUILD_LIBPKIX_TESTS DIRS += libpkix endif +ifeq ($(NSS_BUILD_WITHOUT_SOFTOKEN),1) +BLTEST_SRCDIR= +FIPSTEST_SRCDIR= +else +BLTEST_SRCDIR = bltest +FIPSTEST_SRCDIR = fipstest +endif + LOWHASHTEST_SRCDIR= ifeq ($(FREEBL_LOWHASH),1) LOWHASHTEST_SRCDIR = lowhashtest # Add the lowhashtest directory to DIRS. endif INCLUDES += \ -I$(DIST)/../public/security \ -I./include \
--- a/security/nss/cmd/addbuiltin/addbuiltin.c +++ b/security/nss/cmd/addbuiltin/addbuiltin.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Tool for converting builtin CA certs. - * - * $Id$ */ #include "nssrenam.h" #include "nss.h" #include "cert.h" #include "certdb.h" #include "secutil.h" #include "pk11func.h"
--- a/security/nss/cmd/crlutil/crlgen_lex.c +++ b/security/nss/cmd/crlutil/crlgen_lex.c @@ -1,18 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* A lexical scanner generated by flex */ -/* Scanner skeleton version: - * $Header$ - */ - #define FLEX_SCANNER #define YY_FLEX_MAJOR_VERSION 2 #define YY_FLEX_MINOR_VERSION 5 #include <stdio.h> #ifdef _WIN32 #include <io.h> #else
--- a/security/nss/cmd/lib/pppolicy.c +++ b/security/nss/cmd/lib/pppolicy.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Support for various policy related extensions - * - * $Id$ */ #include "seccomon.h" #include "secport.h" #include "secder.h" #include "cert.h" #include "secoid.h" #include "secasn1.h"
--- a/security/nss/cmd/manifest.mn +++ b/security/nss/cmd/manifest.mn @@ -6,29 +6,29 @@ DEPTH = .. # MODULE = seccmd REQUIRES = nss nspr libdbm DIRS = lib \ addbuiltin \ atob \ - bltest \ + $(BLTEST_SRCDIR) \ btoa \ certcgi \ certutil \ checkcert \ chktest \ crlutil \ crmftest \ dbtest \ derdump \ digest \ httpserv \ - fipstest \ + $(FIPSTEST_SRCDIR) \ $(LOWHASHTEST_SRCDIR) \ listsuites \ makepqg \ multinit \ ocspclnt \ ocspresp \ oidcalc \ p7content \
--- a/security/nss/cmd/modutil/lex.Pk11Install_yy.c +++ b/security/nss/cmd/modutil/lex.Pk11Install_yy.c @@ -18,20 +18,16 @@ #define yyout Pk11Install_yyout #define yyrestart Pk11Install_yyrestart #define yytext Pk11Install_yytext #define yywrap Pk11Install_yywrap #line 20 "lex.Pk11Install_yy.c" /* A lexical scanner generated by flex */ -/* Scanner skeleton version: - * $Header$ - */ - #define FLEX_SCANNER #define YY_FLEX_MAJOR_VERSION 2 #define YY_FLEX_MINOR_VERSION 5 #include <stdio.h> /* cfront 1.2 defines "c_plusplus" instead of "__cplusplus" */
--- a/security/nss/cmd/ocspclnt/ocspclnt.c +++ b/security/nss/cmd/ocspclnt/ocspclnt.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Test program for client-side OCSP. - * - * $Id$ */ #include "secutil.h" #include "nspr.h" #include "plgetopt.h" #include "nss.h" #include "cert.h" #include "ocsp.h"
--- a/security/nss/cmd/p7content/p7content.c +++ b/security/nss/cmd/p7content/p7content.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * p7content -- A command to display pkcs7 content. - * - * $Id$ */ #include "nspr.h" #include "secutil.h" #include "plgetopt.h" #include "secpkcs7.h" #include "cert.h" #include "certdb.h"
--- a/security/nss/cmd/p7env/p7env.c +++ b/security/nss/cmd/p7env/p7env.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * p7env -- A command to create a pkcs7 enveloped data. - * - * $Id$ */ #include "nspr.h" #include "secutil.h" #include "plgetopt.h" #include "secpkcs7.h" #include "cert.h" #include "certdb.h"
--- a/security/nss/cmd/p7sign/p7sign.c +++ b/security/nss/cmd/p7sign/p7sign.c @@ -1,17 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * p7sign -- A command to create a *detached* pkcs7 signature (over a given * input file). - * - * $Id$ */ #include "nspr.h" #include "plgetopt.h" #include "secutil.h" #include "secpkcs7.h" #include "cert.h" #include "certdb.h"
--- a/security/nss/cmd/p7verify/p7verify.c +++ b/security/nss/cmd/p7verify/p7verify.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * p7verify -- A command to do a verification of a *detached* pkcs7 signature. - * - * $Id$ */ #include "nspr.h" #include "secutil.h" #include "plgetopt.h" #include "secpkcs7.h" #include "cert.h" #include "certdb.h"
--- a/security/nss/cmd/platlibs.mk +++ b/security/nss/cmd/platlibs.mk @@ -31,17 +31,28 @@ DBMLIB = $(NULL) else DBMLIB = $(DIST)/lib/$(LIB_PREFIX)dbm.$(LIB_SUFFIX) endif ifdef USE_STATIC_LIBS DEFINES += -DNSS_USE_STATIC_LIBS # $(PROGRAM) has explicit dependencies on $(EXTRA_LIBS) -CRYPTOLIB=$(SOFTOKEN_LIB_DIR)/$(LIB_PREFIX)freebl.$(LIB_SUFFIX) +ifndef USE_SYSTEM_FREEBL +CRYPTOLIB=$(DIST)/lib/$(LIB_PREFIX)freebl.$(LIB_SUFFIX) +SOFTOKENLIB=$(DIST)/lib/$(LIB_PREFIX)softokn.$(LIB_SUFFIX) +else +# Use the system freebl and softoken libraries +CRYPTOLIB=$(FREEBL_LIB_DIR)/$(LIB_PREFIX)freebl.$(LIB_SUFFIX) +SOFTOKENLIB= +EXTRA_SHARED_LIBS += \ + -L$(SOFTOKEN_LIB_DIR) \ + -lsoftokn3 \ + $(NULL) +endif PKIXLIB = \ $(DIST)/lib/$(LIB_PREFIX)pkixtop.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)pkixutil.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)pkixsystem.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)pkixcrlsel.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)pkixmodule.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)pkixstore.$(LIB_SUFFIX) \ @@ -62,17 +73,17 @@ EXTRA_LIBS += \ $(DIST)/lib/$(LIB_PREFIX)ssl.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)sectool.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)pkcs12.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)pkcs7.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)certhi.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)cryptohi.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)pk11wrap.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)certdb.$(LIB_SUFFIX) \ - $(DIST)/lib/$(LIB_PREFIX)softokn.$(LIB_SUFFIX) \ + $(SOFTOKENLIB) \ $(CRYPTOLIB) \ $(DIST)/lib/$(LIB_PREFIX)nsspki.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)nssdev.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)nssb.$(LIB_SUFFIX) \ $(PKIXLIB) \ $(DBMLIB) \ $(DIST)/lib/$(LIB_PREFIX)$(SQLITE_LIB_NAME).$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)nssutil3.$(LIB_SUFFIX) \ @@ -97,17 +108,17 @@ EXTRA_LIBS += \ $(DIST)/lib/$(LIB_PREFIX)pkcs12.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)pkcs7.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)certhi.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)pk11wrap.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)cryptohi.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)certhi.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)nsspki.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)pk11wrap.$(LIB_SUFFIX) \ - $(DIST)/lib/$(LIB_PREFIX)softokn.$(LIB_SUFFIX) \ + $(SOFTOKENLIB) \ $(DIST)/lib/$(LIB_PREFIX)certdb.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)nsspki.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)nssdev.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)nssb.$(LIB_SUFFIX) \ $(CRYPTOLIB) \ $(DBMLIB) \ $(PKIXLIB) \ $(DIST)/lib/$(LIB_PREFIX)nss.$(LIB_SUFFIX) \ @@ -180,18 +191,32 @@ EXTRA_SHARED_LIBS += \ -lnssutil3 \ -L$(NSPR_LIB_DIR) \ -lplc4 \ -lplds4 \ -lnspr4 \ $(NULL) endif +ifdef SOFTOKEN_LIB_DIR +ifdef NSS_USE_SYSTEM_FREEBL +EXTRA_SHARED_LIBS += -L$(SOFTOKEN_LIB_DIR) -lsoftokn3 +endif +endif + endif # USE_STATIC_LIBS +# If a platform has a system freebl, set USE_SYSTEM_FREEBL to 1 and +# FREEBL_LIBS to the linker command-line arguments for the system nss-util +# (for example, -lfreebl3 on fedora) in the platform's config file in coreconf. +ifdef NSS_USE_SYSTEM_FREEBL +FREEBL_LIBS = $(FREEBL_LIB_DIR)/$(LIB_PREFIX)freebl.$(LIB_SUFFIX) +EXTRA_LIBS += $(FREEBL_LIBS) +endif + # If a platform has a system zlib, set USE_SYSTEM_ZLIB to 1 and # ZLIB_LIBS to the linker command-line arguments for the system zlib # (for example, -lz) in the platform's config file in coreconf. ifndef USE_SYSTEM_ZLIB ZLIB_LIBS = $(DIST)/lib/$(LIB_PREFIX)zlib.$(LIB_SUFFIX) endif JAR_LIBS = $(DIST)/lib/$(LIB_PREFIX)jar.$(LIB_SUFFIX)
--- a/security/nss/cmd/pp/pp.c +++ b/security/nss/cmd/pp/pp.c @@ -1,17 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Pretty-print some well-known BER or DER encoded data (e.g. certificates, * keys, pkcs7) - * - * $Id$ */ #include "secutil.h" #if defined(__sun) && !defined(SVR4) extern int fprintf(FILE *, char *, ...); #endif
--- a/security/nss/cmd/pwdecrypt/pwdecrypt.c +++ b/security/nss/cmd/pwdecrypt/pwdecrypt.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Test program for SDR (Secret Decoder Ring) functions. - * - * $Id$ */ #include "nspr.h" #include "string.h" #include "nss.h" #include "secutil.h" #include "cert.h" #include "pk11func.h"
--- a/security/nss/cmd/sdrtest/sdrtest.c +++ b/security/nss/cmd/sdrtest/sdrtest.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Test program for SDR (Secret Decoder Ring) functions. - * - * $Id$ */ #include "nspr.h" #include "string.h" #include "nss.h" #include "secutil.h" #include "cert.h" #include "pk11func.h"
--- a/security/nss/cmd/shlibsign/Makefile +++ b/security/nss/cmd/shlibsign/Makefile @@ -40,27 +40,30 @@ EXTRA_SHARED_LIBS += \ -lplds4 \ -lnspr4 \ $(NULL) endif # sign any and all shared libraries that contain the word freebl - +ifeq ($(NSS_BUILD_WITHOUT_SOFTOKEN),1) +CHECKLIBS = +CHECKLOC = +else CHECKLIBS = $(DIST)/lib/$(DLL_PREFIX)softokn3.$(DLL_SUFFIX) CHECKLIBS += $(wildcard $(DIST)/lib/$(DLL_PREFIX)freebl*3.$(DLL_SUFFIX)) ifndef NSS_DISABLE_DBM CHECKLIBS += $(DIST)/lib/$(DLL_PREFIX)nssdbm3.$(DLL_SUFFIX) endif CHECKLOC = $(CHECKLIBS:.$(DLL_SUFFIX)=.chk) MD_LIB_RELEASE_FILES = $(CHECKLOC) ALL_TRASH += $(CHECKLOC) - +endif ####################################################################### # (5) Execute "global" rules. (OPTIONAL) # ####################################################################### include $(CORE_DEPTH)/coreconf/rules.mk #######################################################################
--- a/security/nss/cmd/shlibsign/mangle/mangle.c +++ b/security/nss/cmd/shlibsign/mangle/mangle.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Test program to mangle 1 bit in a binary - * - * $Id$ */ #include "nspr.h" #include "plstr.h" #include "plgetopt.h" #include "prio.h" static PRFileDesc *pr_stderr;
--- a/security/nss/cmd/shlibsign/shlibsign.c +++ b/security/nss/cmd/shlibsign/shlibsign.c @@ -8,18 +8,16 @@ * multiple freebl variants), that contain the NSS cryptograhic boundary. * * The generated .chk files must be put in the same directory as * the NSS libraries they were generated for. * * When in FIPS 140 mode, the NSS Internal FIPS PKCS #11 Module will * compute the checksum for the NSS cryptographic boundary libraries * and compare the checksum with the value in .chk file. - * - * $Id$ */ #ifdef XP_UNIX #define USES_LINKS 1 #endif #include <assert.h> #include <stdio.h>
--- a/security/nss/cmd/smimetools/cmsutil.c +++ b/security/nss/cmd/smimetools/cmsutil.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * cmsutil -- A command to work with CMS data - * - * $Id$ */ #include "nspr.h" #include "secutil.h" #include "plgetopt.h" #include "secpkcs7.h" #include "cert.h" #include "certdb.h"
--- a/security/nss/cmd/smimetools/rules.mk +++ b/security/nss/cmd/smimetools/rules.mk @@ -1,8 +1,7 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# $Id$ install:: $(INSTALL) -m 755 $(SCRIPTS) $(SOURCE_BIN_DIR)
--- a/security/nss/cmd/smimetools/smime +++ b/security/nss/cmd/smimetools/smime @@ -2,18 +2,16 @@ # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. # # smime.pl - frontend for S/MIME message generation and parsing # -# $Id$ -# use Getopt::Std; @boundarychars = ( "0" .. "9", "A" .. "F" ); # path to cmsutil $cmsutilpath = "cmsutil";
--- a/security/nss/cmd/ssltap/ssltap.c +++ b/security/nss/cmd/ssltap/ssltap.c @@ -31,19 +31,16 @@ #include "plgetopt.h" #include "nss.h" #include "cert.h" #include "sslproto.h" #include "ocsp.h" #include "ocspti.h" /* internals for pretty-printing routines *only* */ -#define VERSIONSTRING "$Revision$ ($Date$) $Author$" - - struct _DataBufferList; struct _DataBuffer; typedef struct _DataBufferList { struct _DataBuffer *first,*last; int size; int isEncrypted; unsigned char * msgBuf; @@ -1760,28 +1757,25 @@ int main(int argc, char *argv[]) PRNetAddr na_client,na_server,na_rend; PRFileDesc *s_server,*s_client,*s_rend; /*rendezvous */ int c_count=0; PLOptState *optstate; PLOptStatus status; SECStatus rv; progName = argv[0]; - optstate = PL_CreateOptState(argc,argv,"fvxhslp:"); + optstate = PL_CreateOptState(argc,argv,"fxhslp:"); while ((status = PL_GetNextOpt(optstate)) == PL_OPT_OK) { switch (optstate->option) { case 'f': fancy++; break; case 'h': hexparse++; break; - case 'v': - PR_fprintf(PR_STDOUT,"Version: %s\n",VERSIONSTRING); - break; case 's': sslparse++; break; case 'x': sslhexparse++; break; case 'l': looparound++;
--- a/security/nss/coreconf/coreconf.dep +++ b/security/nss/coreconf/coreconf.dep @@ -5,9 +5,8 @@ /* * A dummy header file that is a dependency for all the object files. * Used to force a full recompilation of NSS in Mozilla's Tinderbox * depend builds. See comments in rules.mk. */ #error "Do not include this header file." -
--- a/security/nss/lib/Makefile +++ b/security/nss/lib/Makefile @@ -57,8 +57,19 @@ include $(CORE_DEPTH)/coreconf/rules.mk ####################################################################### ####################################################################### # (7) Execute "local" rules. (OPTIONAL). # ####################################################################### +ifeq ($(NSS_BUILD_WITHOUT_SOFTOKEN),1) +# Not included when building nss without softoken +UTIL_SRCDIR= +FREEBL_SRCDIR= +SOFTOKEN_SRCDIR= +else +# default is to include all +UTIL_SRCDIR = util +FREEBL_SRCDIR = freebl +SOFTOKEN_SRCDIR = softoken +endif
--- a/security/nss/lib/base/Makefile +++ b/security/nss/lib/base/Makefile @@ -1,12 +1,11 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" include manifest.mn include $(CORE_DEPTH)/coreconf/config.mk include config.mk include $(CORE_DEPTH)/coreconf/rules.mk export:: private_export
--- a/security/nss/lib/base/arena.c +++ b/security/nss/lib/base/arena.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * arena.c * * This contains the implementation of NSS's thread-safe arenas. */ #ifndef BASE_H #include "base.h"
--- a/security/nss/lib/base/base.h +++ b/security/nss/lib/base/base.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef BASE_H #define BASE_H -#ifdef DEBUG -static const char BASE_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * base.h * * This header file contains basic prototypes and preprocessor * definitions used throughout nss but not available publicly. */ #ifndef BASET_H
--- a/security/nss/lib/base/baset.h +++ b/security/nss/lib/base/baset.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef BASET_H #define BASET_H -#ifdef DEBUG -static const char BASET_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * baset.h * * This file contains definitions for the basic types used throughout * nss but not available publicly. */ #ifndef NSSBASET_H
--- a/security/nss/lib/base/config.mk +++ b/security/nss/lib/base/config.mk @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" ifdef BUILD_IDG DEFINES += -DNSSDEBUG endif # # Override TARGETS variable so that only static libraries # are specifed as dependencies within rules.mk.
--- a/security/nss/lib/base/error.c +++ b/security/nss/lib/base/error.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * error.c * * This file contains the code implementing the per-thread error * stacks upon which most NSS routines report their errors. */ #ifndef BASE_H
--- a/security/nss/lib/base/errorval.c +++ b/security/nss/lib/base/errorval.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * errorval.c * * This file contains the actual error constants used in NSS. */ #ifndef NSSBASET_H #include "nssbaset.h"
--- a/security/nss/lib/base/hash.c +++ b/security/nss/lib/base/hash.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * hash.c * * This is merely a couple wrappers around NSPR's PLHashTable, using * the identity hash and arena-aware allocators. * This is a copy of ckfw/hash.c, with modifications to use NSS types * (not Cryptoki types). Would like for this to be a single implementation, * but doesn't seem like it will work.
--- a/security/nss/lib/base/hashops.c +++ b/security/nss/lib/base/hashops.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * hashops.c * * This file includes a set of PLHashAllocOps that use NSSArenas. */ #ifndef BASE_H #include "base.h"
--- a/security/nss/lib/base/item.c +++ b/security/nss/lib/base/item.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * item.c * * This contains some item-manipulation code. */ #ifndef BASE_H #include "base.h"
--- a/security/nss/lib/base/libc.c +++ b/security/nss/lib/base/libc.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * libc.c * * This file contains our wrappers/reimplementations for "standard" * libc functions. Things like "memcpy." We add to this as we need * it. Oh, and let's keep it in alphabetical order, should it ever * get large. Most string/character stuff should be in utf8.c, not * here. This file (and maybe utf8.c) should be the only ones in
--- a/security/nss/lib/base/list.c +++ b/security/nss/lib/base/list.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * list.c * * This contains the implementation of NSS's thread-safe linked list. */ #ifndef BASE_H #include "base.h"
--- a/security/nss/lib/base/manifest.mn +++ b/security/nss/lib/base/manifest.mn @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" CORE_DEPTH = ../.. PRIVATE_EXPORTS = \ baset.h \ base.h \ $(NULL)
--- a/security/nss/lib/base/nssbase.h +++ b/security/nss/lib/base/nssbase.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef NSSBASE_H #define NSSBASE_H -#ifdef DEBUG -static const char NSSBASE_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nssbase.h * * This header file contains the prototypes of the basic public * NSS routines. */ #ifndef NSSBASET_H
--- a/security/nss/lib/base/nssbaset.h +++ b/security/nss/lib/base/nssbaset.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef NSSBASET_H #define NSSBASET_H -#ifdef DEBUG -static const char NSSBASET_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nssbaset.h * * This file contains the most low-level, fundamental public types. */ #include "nspr.h" #include "nssilock.h"
--- a/security/nss/lib/base/tracker.c +++ b/security/nss/lib/base/tracker.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * tracker.c * * This file contains the code used by the pointer-tracking calls used * in the debug builds to catch bad pointers. The entire contents are * only available in debug builds (both internal and external builds). */
--- a/security/nss/lib/base/utf8.c +++ b/security/nss/lib/base/utf8.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * utf8.c * * This file contains some additional utility routines required for * handling UTF8 strings. */ #ifndef BASE_H
--- a/security/nss/lib/certdb/cert.h +++ b/security/nss/lib/certdb/cert.h @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * cert.h - public data structures and prototypes for the certificate library - * - * $Id$ */ #ifndef _CERT_H_ #define _CERT_H_ #include "utilrename.h" #include "plarena.h" #include "plhash.h"
--- a/security/nss/lib/certdb/certdb.c +++ b/security/nss/lib/certdb/certdb.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Certificate handling code - * - * $Id$ */ #include "nssilock.h" #include "prmon.h" #include "prtime.h" #include "cert.h" #include "certi.h" #include "secder.h"
--- a/security/nss/lib/certdb/certi.h +++ b/security/nss/lib/certdb/certi.h @@ -1,15 +1,13 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * certi.h - private data structures for the certificate library - * - * $Id$ */ #ifndef _CERTI_H_ #define _CERTI_H_ #include "certt.h" #include "nssrwlkt.h" /*
--- a/security/nss/lib/certdb/certt.h +++ b/security/nss/lib/certdb/certt.h @@ -1,15 +1,13 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * certt.h - public data structures for the certificate library - * - * $Id$ */ #ifndef _CERTT_H_ #define _CERTT_H_ #include "prclist.h" #include "pkcs11t.h" #include "seccomon.h" #include "secmodt.h"
--- a/security/nss/lib/certdb/certv3.c +++ b/security/nss/lib/certdb/certv3.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Code for dealing with X509.V3 extensions. - * - * $Id$ */ #include "cert.h" #include "secitem.h" #include "secoid.h" #include "secder.h" #include "secasn1.h" #include "certxutl.h"
--- a/security/nss/lib/certdb/crl.c +++ b/security/nss/lib/certdb/crl.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Moved from secpkcs7.c - * - * $Id$ */ #include "cert.h" #include "certi.h" #include "secder.h" #include "secasn1.h" #include "secoid.h" #include "certdb.h"
--- a/security/nss/lib/certdb/polcyxtn.c +++ b/security/nss/lib/certdb/polcyxtn.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Support for various policy related extensions - * - * $Id$ */ #include "seccomon.h" #include "secport.h" #include "secder.h" #include "cert.h" #include "secoid.h" #include "secasn1.h"
--- a/security/nss/lib/certhigh/certhtml.c +++ b/security/nss/lib/certhigh/certhtml.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * certhtml.c --- convert a cert to html - * - * $Id$ */ #include "seccomon.h" #include "secitem.h" #include "sechash.h" #include "cert.h" #include "keyhi.h" #include "secder.h"
--- a/security/nss/lib/certhigh/crlv2.c +++ b/security/nss/lib/certhigh/crlv2.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Code for dealing with x.509 v3 crl and crl entries extensions. - * - * $Id$ */ #include "cert.h" #include "secitem.h" #include "secoid.h" #include "secoidt.h" #include "secder.h" #include "secasn1.h"
--- a/security/nss/lib/certhigh/ocsp.c +++ b/security/nss/lib/certhigh/ocsp.c @@ -1,17 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Implementation of OCSP services, for both client and server. * (XXX, really, mostly just for client right now, but intended to do both.) - * - * $Id$ */ #include "prerror.h" #include "prprf.h" #include "plarena.h" #include "prnetdb.h" #include "seccomon.h"
--- a/security/nss/lib/certhigh/ocsp.h +++ b/security/nss/lib/certhigh/ocsp.h @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Interface to the OCSP implementation. - * - * $Id$ */ #ifndef _OCSP_H_ #define _OCSP_H_ #include "plarena.h" #include "seccomon.h"
--- a/security/nss/lib/certhigh/ocspi.h +++ b/security/nss/lib/certhigh/ocspi.h @@ -1,15 +1,13 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * ocspi.h - NSS internal interfaces to OCSP code - * - * $Id$ */ #ifndef _OCSPI_H_ #define _OCSPI_H_ SECStatus OCSP_InitGlobal(void); SECStatus OCSP_ShutdownGlobal(void);
--- a/security/nss/lib/certhigh/ocspt.h +++ b/security/nss/lib/certhigh/ocspt.h @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Public header for exported OCSP types. - * - * $Id$ */ #ifndef _OCSPT_H_ #define _OCSPT_H_ /* * The following are all opaque types. If someone needs to get at * a field within, then we need to fix the API. Try very hard not
--- a/security/nss/lib/certhigh/ocspti.h +++ b/security/nss/lib/certhigh/ocspti.h @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Private header defining OCSP types. - * - * $Id$ */ #ifndef _OCSPTI_H_ #define _OCSPTI_H_ #include "ocspt.h" #include "certt.h"
--- a/security/nss/lib/ckfw/Makefile +++ b/security/nss/lib/ckfw/Makefile @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" include manifest.mn include $(CORE_DEPTH)/coreconf/config.mk include config.mk include $(CORE_DEPTH)/coreconf/rules.mk ifdef NOTDEF # was ifdef MOZILLA_CLIENT NSS_BUILD_CAPI = 1
--- a/security/nss/lib/ckfw/builtins/Makefile +++ b/security/nss/lib/ckfw/builtins/Makefile @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" include manifest.mn include $(CORE_DEPTH)/coreconf/config.mk include config.mk EXTRA_LIBS = \ $(DIST)/lib/$(LIB_PREFIX)nssckfw.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)nssb.$(LIB_SUFFIX) \ @@ -46,9 +45,10 @@ include $(CORE_DEPTH)/coreconf/rules.mk # Generate certdata.c. # By default, use the unmodified certdata.txt. ifndef NSS_CERTDATA_TXT NSS_CERTDATA_TXT = certdata.txt endif $(OBJDIR)/certdata.c: $(NSS_CERTDATA_TXT) certdata.perl + @$(MAKE_OBJDIR) $(PERL) certdata.perl < $(NSS_CERTDATA_TXT) > $@
--- a/security/nss/lib/ckfw/builtins/anchor.c +++ b/security/nss/lib/ckfw/builtins/anchor.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * builtins/anchor.c * * This file "anchors" the actual cryptoki entry points in this module's * shared library, which is required for dynamic loading. See the * comments in nssck.api for more information. */
--- a/security/nss/lib/ckfw/builtins/bfind.c +++ b/security/nss/lib/ckfw/builtins/bfind.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef BUILTINS_H #include "builtins.h" #endif /* BUILTINS_H */ /* * builtins/find.c * * This file implements the NSSCKMDFindObjects object for the
--- a/security/nss/lib/ckfw/builtins/binst.c +++ b/security/nss/lib/ckfw/builtins/binst.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "builtins.h" /* * builtins/instance.c * * This file implements the NSSCKMDInstance object for the * "builtin objects" cryptoki module. */
--- a/security/nss/lib/ckfw/builtins/bobject.c +++ b/security/nss/lib/ckfw/builtins/bobject.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "builtins.h" /* * builtins/object.c * * This file implements the NSSCKMDObject object for the * "builtin objects" cryptoki module. */
--- a/security/nss/lib/ckfw/builtins/bsession.c +++ b/security/nss/lib/ckfw/builtins/bsession.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "builtins.h" /* * builtins/session.c * * This file implements the NSSCKMDSession object for the * "builtin objects" cryptoki module. */
--- a/security/nss/lib/ckfw/builtins/bslot.c +++ b/security/nss/lib/ckfw/builtins/bslot.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "builtins.h" /* * builtins/slot.c * * This file implements the NSSCKMDSlot object for the * "builtin objects" cryptoki module. */
--- a/security/nss/lib/ckfw/builtins/btoken.c +++ b/security/nss/lib/ckfw/builtins/btoken.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "builtins.h" /* * builtins/token.c * * This file implements the NSSCKMDToken object for the * "builtin objects" cryptoki module. */
--- a/security/nss/lib/ckfw/builtins/builtins.h +++ b/security/nss/lib/ckfw/builtins/builtins.h @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char BUILTINS_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "nssckmdt.h" #include "nssckfw.h" /* * I'm including this for access to the arena functions. * Looks like we should publish that API. */ #ifndef BASE_H
--- a/security/nss/lib/ckfw/builtins/config.mk +++ b/security/nss/lib/ckfw/builtins/config.mk @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" # # Override TARGETS variable so that only shared libraries # are specifed as dependencies within rules.mk. # TARGETS = $(SHARED_LIBRARY) LIBRARY =
--- a/security/nss/lib/ckfw/builtins/constants.c +++ b/security/nss/lib/ckfw/builtins/constants.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * builtins/constants.c * * Identification and other constants, all collected here in one place. */ #ifndef NSSBASET_H #include "nssbaset.h"
--- a/security/nss/lib/ckfw/builtins/manifest.mn +++ b/security/nss/lib/ckfw/builtins/manifest.mn @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" CORE_DEPTH = ../../.. MODULE = nss MAPFILE = $(OBJDIR)/nssckbi.def EXPORTS = \ nssckbi.h \
--- a/security/nss/lib/ckfw/capi/Makefile +++ b/security/nss/lib/ckfw/capi/Makefile @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" include manifest.mn include $(CORE_DEPTH)/coreconf/config.mk include config.mk EXTRA_LIBS = \ $(DIST)/lib/$(LIB_PREFIX)nssckfw.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)nssb.$(LIB_SUFFIX) \
--- a/security/nss/lib/ckfw/capi/anchor.c +++ b/security/nss/lib/ckfw/capi/anchor.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * capi/canchor.c * * This file "anchors" the actual cryptoki entry points in this module's * shared library, which is required for dynamic loading. See the * comments in nssck.api for more information. */
--- a/security/nss/lib/ckfw/capi/cfind.c +++ b/security/nss/lib/ckfw/capi/cfind.c @@ -1,14 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ #ifndef CKCAPI_H #include "ckcapi.h" #endif /* CKCAPI_H */ /* * ckcapi/cfind.c *
--- a/security/nss/lib/ckfw/capi/cinst.c +++ b/security/nss/lib/ckfw/capi/cinst.c @@ -1,14 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ #include "ckcapi.h" /* * ckcapi/cinstance.c * * This file implements the NSSCKMDInstance object for the * "capi" cryptoki module.
--- a/security/nss/lib/ckfw/capi/ckcapi.h +++ b/security/nss/lib/ckfw/capi/ckcapi.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef CKCAPI_H #define CKCAPI_H 1 -#ifdef DEBUG -static const char CKCAPI_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "nssckmdt.h" #include "nssckfw.h" /* * I'm including this for access to the arena functions. * Looks like we should publish that API. */ #ifndef BASE_H
--- a/security/nss/lib/ckfw/capi/cobject.c +++ b/security/nss/lib/ckfw/capi/cobject.c @@ -1,14 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ #include "ckcapi.h" #include "nssbase.h" /* * ckcapi/cobject.c * * This file implements the NSSCKMDObject object for the
--- a/security/nss/lib/ckfw/capi/config.mk +++ b/security/nss/lib/ckfw/capi/config.mk @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" # # Override TARGETS variable so that only shared libraries # are specifed as dependencies within rules.mk. # TARGETS = $(SHARED_LIBRARY) LIBRARY =
--- a/security/nss/lib/ckfw/capi/constants.c +++ b/security/nss/lib/ckfw/capi/constants.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * ckcapi/constants.c * * Identification and other constants, all collected here in one place. */ #ifndef NSSBASET_H #include "nssbaset.h"
--- a/security/nss/lib/ckfw/capi/crsa.c +++ b/security/nss/lib/ckfw/capi/crsa.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckcapi.h" #include "secdert.h" #define SSL3_SHAMD5_HASH_SIZE 36 /* LEN_MD5 (16) + LEN_SHA1 (20) */ /* * ckcapi/crsa.c *
--- a/security/nss/lib/ckfw/capi/csession.c +++ b/security/nss/lib/ckfw/capi/csession.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckcapi.h" /* * ckcapi/csession.c * * This file implements the NSSCKMDSession object for the * "nss to capi" cryptoki module. */
--- a/security/nss/lib/ckfw/capi/cslot.c +++ b/security/nss/lib/ckfw/capi/cslot.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckcapi.h" /* * ckcapi/cslot.c * * This file implements the NSSCKMDSlot object for the * "nss to capi" cryptoki module. */
--- a/security/nss/lib/ckfw/capi/ctoken.c +++ b/security/nss/lib/ckfw/capi/ctoken.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckcapi.h" /* * ckcapi/ctoken.c * * This file implements the NSSCKMDToken object for the * "nss to capi" cryptoki module. */
--- a/security/nss/lib/ckfw/capi/manifest.mn +++ b/security/nss/lib/ckfw/capi/manifest.mn @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" CORE_DEPTH = ../../../.. MODULE = nss MAPFILE = $(OBJDIR)/nsscapi.def EXPORTS = \ nsscapi.h \
--- a/security/nss/lib/ckfw/capi/staticobj.c +++ b/security/nss/lib/ckfw/capi/staticobj.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$""; @(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef CKCAPI_H #include "ckcapi.h" #endif /* CKCAPI_H */ static const CK_TRUST ckt_netscape_valid = CKT_NETSCAPE_VALID; static const CK_OBJECT_CLASS cko_certificate = CKO_CERTIFICATE; static const CK_TRUST ckt_netscape_trusted_delegator = CKT_NETSCAPE_TRUSTED_DELEGATOR; static const CK_OBJECT_CLASS cko_netscape_trust = CKO_NETSCAPE_TRUST;
--- a/security/nss/lib/ckfw/ck.h +++ b/security/nss/lib/ckfw/ck.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef CK_H #define CK_H -#ifdef DEBUG -static const char CK_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * ck.h * * This header file consolidates all header files needed by the source * files implementing the NSS Cryptoki Framework. This makes managing * the source files a bit easier. */
--- a/security/nss/lib/ckfw/ckapi.perl +++ b/security/nss/lib/ckfw/ckapi.perl @@ -1,14 +1,13 @@ #!perl # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -$cvs_id = '@(#) $RCSfile$ $Revision$ $Date$'; $copyright = '/* THIS IS A GENERATED FILE */ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ '; $count = -1;
--- a/security/nss/lib/ckfw/ckfw.h +++ b/security/nss/lib/ckfw/ckfw.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef CKFW_H #define CKFW_H -#ifdef DEBUG -static const char CKFW_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * ckfw.h * * This file prototypes the private calls of the NSS Cryptoki Framework. */ #ifndef NSSBASET_H #include "nssbaset.h"
--- a/security/nss/lib/ckfw/ckfwm.h +++ b/security/nss/lib/ckfw/ckfwm.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef CKFWM_H #define CKFWM_H -#ifdef DEBUG -static const char CKFWM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * ckfwm.h * * This file prototypes the module-private calls of the NSS Cryptoki Framework. */ #ifndef NSSBASET_H #include "nssbaset.h"
--- a/security/nss/lib/ckfw/ckfwtm.h +++ b/security/nss/lib/ckfw/ckfwtm.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef CKFWTM_H #define CKFWTM_H -#ifdef DEBUG -static const char CKFWTM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * ckfwtm.h * * This file declares the module-private types of the NSS Cryptoki Framework. */ #ifndef NSSBASET_H #include "nssbaset.h"
--- a/security/nss/lib/ckfw/ckmd.h +++ b/security/nss/lib/ckfw/ckmd.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef CKMD_H #define CKMD_H -#ifdef DEBUG -static const char CKMD_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * ckmd.h * */ NSS_EXTERN NSSCKMDObject * nssCKMDSessionObject_Create (
--- a/security/nss/lib/ckfw/config.mk +++ b/security/nss/lib/ckfw/config.mk @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" ifdef BUILD_IDG DEFINES += -DNSSDEBUG endif # # Hack to see if everything still builds #
--- a/security/nss/lib/ckfw/crypto.c +++ b/security/nss/lib/ckfw/crypto.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * crypto.c * * This file implements the NSSCKFWCryptoOperation type and methods. */ #ifndef CK_T #include "ck.h"
--- a/security/nss/lib/ckfw/dbm/Makefile +++ b/security/nss/lib/ckfw/dbm/Makefile @@ -1,10 +1,9 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" include manifest.mn include config.mk include $(CORE_DEPTH)/coreconf/config.mk include $(CORE_DEPTH)/coreconf/rules.mk
--- a/security/nss/lib/ckfw/dbm/anchor.c +++ b/security/nss/lib/ckfw/dbm/anchor.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * dbm/anchor.c * * This file "anchors" the actual cryptoki entry points in this module's * shared library, which is required for dynamic loading. See the * comments in nssck.api for more information. */
--- a/security/nss/lib/ckfw/dbm/ckdbm.h +++ b/security/nss/lib/ckfw/dbm/ckdbm.h @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CKDBM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef CKDBM_H #define CKDBM_H #include "nssckmdt.h" #include "nssckfw.h" /* * I'm including this for access to the arena functions.
--- a/security/nss/lib/ckfw/dbm/config.mk +++ b/security/nss/lib/ckfw/dbm/config.mk @@ -1,9 +1,8 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" ifdef BUILD_IDG DEFINES += -DNSSDEBUG endif
--- a/security/nss/lib/ckfw/dbm/db.c +++ b/security/nss/lib/ckfw/dbm/db.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckdbm.h" #define PREFIX_METADATA "0000" #define PREFIX_OBJECT "0001" #define PREFIX_INDEX "0002" static CK_VERSION nss_dbm_db_format_version = { 1, 0 }; struct handle {
--- a/security/nss/lib/ckfw/dbm/find.c +++ b/security/nss/lib/ckfw/dbm/find.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckdbm.h" static void nss_dbm_mdFindObjects_Final ( NSSCKMDFindObjects *mdFindObjects, NSSCKFWFindObjects *fwFindObjects, NSSCKMDSession *mdSession,
--- a/security/nss/lib/ckfw/dbm/instance.c +++ b/security/nss/lib/ckfw/dbm/instance.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckdbm.h" static CK_RV nss_dbm_mdInstance_Initialize ( NSSCKMDInstance *mdInstance, NSSCKFWInstance *fwInstance, NSSUTF8 *configurationData
--- a/security/nss/lib/ckfw/dbm/manifest.mn +++ b/security/nss/lib/ckfw/dbm/manifest.mn @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" CORE_DEPTH = ../../../.. MODULE = nss CSRCS = \ anchor.c \ instance.c \
--- a/security/nss/lib/ckfw/dbm/object.c +++ b/security/nss/lib/ckfw/dbm/object.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckdbm.h" static void nss_dbm_mdObject_Finalize ( NSSCKMDObject *mdObject, NSSCKFWObject *fwObject, NSSCKMDSession *mdSession,
--- a/security/nss/lib/ckfw/dbm/session.c +++ b/security/nss/lib/ckfw/dbm/session.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckdbm.h" static void nss_dbm_mdSession_Close ( NSSCKMDSession *mdSession, NSSCKFWSession *fwSession, NSSCKMDToken *mdToken,
--- a/security/nss/lib/ckfw/dbm/slot.c +++ b/security/nss/lib/ckfw/dbm/slot.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckdbm.h" static CK_RV nss_dbm_mdSlot_Initialize ( NSSCKMDSlot *mdSlot, NSSCKFWSlot *fwSlot, NSSCKMDInstance *mdInstance,
--- a/security/nss/lib/ckfw/dbm/token.c +++ b/security/nss/lib/ckfw/dbm/token.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckdbm.h" static CK_RV nss_dbm_mdToken_Setup ( NSSCKMDToken *mdToken, NSSCKFWToken *fwToken, NSSCKMDInstance *mdInstance,
--- a/security/nss/lib/ckfw/find.c +++ b/security/nss/lib/ckfw/find.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * find.c * * This file implements the nssCKFWFindObjects type and methods. */ #ifndef CK_H #include "ck.h"
--- a/security/nss/lib/ckfw/hash.c +++ b/security/nss/lib/ckfw/hash.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * hash.c * * This is merely a couple wrappers around NSPR's PLHashTable, using * the identity hash and arena-aware allocators. The reason I did * this is that hash tables are used in a few places throughout the * NSS Cryptoki Framework in a fairly stereotyped way, and this allows * me to pull the commonalities into one place. Should we ever want
--- a/security/nss/lib/ckfw/instance.c +++ b/security/nss/lib/ckfw/instance.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * instance.c * * This file implements the NSSCKFWInstance type and methods. */ #ifndef CK_T #include "ck.h"
--- a/security/nss/lib/ckfw/manifest.mn +++ b/security/nss/lib/ckfw/manifest.mn @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" CORE_DEPTH = ../.. DIRS = builtins PRIVATE_EXPORTS = \ ck.h \ ckfw.h \
--- a/security/nss/lib/ckfw/mechanism.c +++ b/security/nss/lib/ckfw/mechanism.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * mechanism.c * * This file implements the NSSCKFWMechanism type and methods. */ #ifndef CK_T #include "ck.h"
--- a/security/nss/lib/ckfw/mutex.c +++ b/security/nss/lib/ckfw/mutex.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * mutex.c * * This file implements a mutual-exclusion locking facility for Modules * using the NSS Cryptoki Framework. */ #ifndef CK_T
--- a/security/nss/lib/ckfw/nssck.api +++ b/security/nss/lib/ckfw/nssck.api @@ -1,17 +1,13 @@ /* THIS IS A GENERATED FILE */ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char NSSCKAPI_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$ ; @(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nssck.api * * This automatically-generated file is used to generate a set of * Cryptoki entry points within the object space of a Module using * the NSS Cryptoki Framework. * * The Module should have a .c file with the following:
--- a/security/nss/lib/ckfw/nssckfw.h +++ b/security/nss/lib/ckfw/nssckfw.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef NSSCKFW_H #define NSSCKFW_H -#ifdef DEBUG -static const char NSSCKFW_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nssckfw.h * * This file prototypes the publicly available calls of the * NSS Cryptoki Framework. */ #ifndef NSSBASET_H
--- a/security/nss/lib/ckfw/nssckfwc.h +++ b/security/nss/lib/ckfw/nssckfwc.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef NSSCKFWC_H #define NSSCKFWC_H -#ifdef DEBUG -static const char NSSCKFWC_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nssckfwc.h * * This file prototypes all of the NSS Cryptoki Framework "wrapper" * which implement the PKCS#11 API. Technically, these are public * routines (with capital "NSS" prefixes), since they are called * from (generated) code within a Module using the Framework. * However, they should not be called except from those generated
--- a/security/nss/lib/ckfw/nssckfwt.h +++ b/security/nss/lib/ckfw/nssckfwt.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef NSSCKFWT_H #define NSSCKFWT_H -#ifdef DEBUG -static const char NSSCKFWT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nssckfwt.h * * This file declares the public types used by the NSS Cryptoki Framework. */ /* * NSSCKFWInstance
--- a/security/nss/lib/ckfw/nssckmdt.h +++ b/security/nss/lib/ckfw/nssckmdt.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef NSSCKMDT_H #define NSSCKMDT_H -#ifdef DEBUG -static const char NSSCKMDT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nssckmdt.h * * This file specifies the basic types that must be implemented by * any Module using the NSS Cryptoki Framework. */ #ifndef NSSBASET_H
--- a/security/nss/lib/ckfw/nssmkey/Makefile +++ b/security/nss/lib/ckfw/nssmkey/Makefile @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" include manifest.mn include $(CORE_DEPTH)/coreconf/config.mk include config.mk EXTRA_LIBS = \ $(DIST)/lib/$(LIB_PREFIX)nssckfw.$(LIB_SUFFIX) \ $(DIST)/lib/$(LIB_PREFIX)secutil.$(LIB_SUFFIX) \
--- a/security/nss/lib/ckfw/nssmkey/ckmk.h +++ b/security/nss/lib/ckfw/nssmkey/ckmk.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef CKMK_H #define CKMK_H 1 -#ifdef DEBUG -static const char CKMK_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include <Security/SecKeychainSearch.h> #include <Security/SecKeychainItem.h> #include <Security/SecKeychain.h> #include <Security/cssmtype.h> #include <Security/cssmapi.h> #include <Security/SecKey.h> #include <Security/SecCertificate.h>
--- a/security/nss/lib/ckfw/nssmkey/config.mk +++ b/security/nss/lib/ckfw/nssmkey/config.mk @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" ifdef BUILD_IDG DEFINES += -DNSSDEBUG endif ifdef NS_USE_CKFW_TRACE DEFINES += -DTRACE endif
--- a/security/nss/lib/ckfw/nssmkey/manchor.c +++ b/security/nss/lib/ckfw/nssmkey/manchor.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nssmkey/manchor.c * * This file "anchors" the actual cryptoki entry points in this module's * shared library, which is required for dynamic loading. See the * comments in nssck.api for more information. */
--- a/security/nss/lib/ckfw/nssmkey/manifest.mn +++ b/security/nss/lib/ckfw/nssmkey/manifest.mn @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" CORE_DEPTH = ../../../.. MODULE = nss MAPFILE = $(OBJDIR)/nssmkey.def EXPORTS = \ nssmkey.h \
--- a/security/nss/lib/ckfw/nssmkey/mconstants.c +++ b/security/nss/lib/ckfw/nssmkey/mconstants.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nssmkey/constants.c * * Identification and other constants, all collected here in one place. */ #ifndef NSSBASET_H #include "nssbaset.h"
--- a/security/nss/lib/ckfw/nssmkey/mfind.c +++ b/security/nss/lib/ckfw/nssmkey/mfind.c @@ -1,14 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ #ifndef CKMK_H #include "ckmk.h" #endif /* CKMK_H */ /* * nssmkey/mfind.c *
--- a/security/nss/lib/ckfw/nssmkey/minst.c +++ b/security/nss/lib/ckfw/nssmkey/minst.c @@ -1,14 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ #include "ckmk.h" /* * nssmkey/minstance.c * * This file implements the NSSCKMDInstance object for the * "nssmkey" cryptoki module.
--- a/security/nss/lib/ckfw/nssmkey/mobject.c +++ b/security/nss/lib/ckfw/nssmkey/mobject.c @@ -1,14 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ #include "ckmk.h" #include "nssbase.h" #include "secdert.h" /* for DER_INTEGER */ #include "string.h" /* asn1 encoder (to build pkcs#8 blobs) */
--- a/security/nss/lib/ckfw/nssmkey/mrsa.c +++ b/security/nss/lib/ckfw/nssmkey/mrsa.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckmk.h" /* Sigh, For all the talk about 'ease of use', apple has hidden the interfaces * needed to be able to truly use CSSM. These came from their modification * to NSS's S/MIME code. The following two functions currently are not * part of the SecKey.h interface. */ OSStatus
--- a/security/nss/lib/ckfw/nssmkey/msession.c +++ b/security/nss/lib/ckfw/nssmkey/msession.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckmk.h" /* * nssmkey/msession.c * * This file implements the NSSCKMDSession object for the * "nssmkey" cryptoki module. */
--- a/security/nss/lib/ckfw/nssmkey/mslot.c +++ b/security/nss/lib/ckfw/nssmkey/mslot.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckmk.h" /* * nssmkey/mslot.c * * This file implements the NSSCKMDSlot object for the * "nssmkey" cryptoki module. */
--- a/security/nss/lib/ckfw/nssmkey/mtoken.c +++ b/security/nss/lib/ckfw/nssmkey/mtoken.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "ckmk.h" /* * nssmkey/mtoken.c * * This file implements the NSSCKMDToken object for the * "nssmkey" cryptoki module. */
--- a/security/nss/lib/ckfw/nssmkey/staticobj.c +++ b/security/nss/lib/ckfw/nssmkey/staticobj.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$""; @(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef CKMK_H #include "ckmk.h" #endif /* CKMK_H */ static const CK_TRUST ckt_netscape_valid = CKT_NETSCAPE_VALID; static const CK_OBJECT_CLASS cko_certificate = CKO_CERTIFICATE; static const CK_TRUST ckt_netscape_trusted_delegator = CKT_NETSCAPE_TRUSTED_DELEGATOR; static const CK_OBJECT_CLASS cko_netscape_trust = CKO_NETSCAPE_TRUST;
--- a/security/nss/lib/ckfw/object.c +++ b/security/nss/lib/ckfw/object.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * object.c * * This file implements the NSSCKFWObject type and methods. */ #ifndef CK_T #include "ck.h"
--- a/security/nss/lib/ckfw/session.c +++ b/security/nss/lib/ckfw/session.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * session.c * * This file implements the NSSCKFWSession type and methods. */ #ifndef CK_T #include "ck.h"
--- a/security/nss/lib/ckfw/sessobj.c +++ b/security/nss/lib/ckfw/sessobj.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * sessobj.c * * This file contains an NSSCKMDObject implementation for session * objects. The framework uses this implementation to manage * session objects when a Module doesn't wish to be bothered. */
--- a/security/nss/lib/ckfw/slot.c +++ b/security/nss/lib/ckfw/slot.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * slot.c * * This file implements the NSSCKFWSlot type and methods. */ #ifndef CK_T #include "ck.h"
--- a/security/nss/lib/ckfw/token.c +++ b/security/nss/lib/ckfw/token.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * token.c * * This file implements the NSSCKFWToken type and methods. */ #ifndef CK_T #include "ck.h"
--- a/security/nss/lib/ckfw/wrap.c +++ b/security/nss/lib/ckfw/wrap.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * wrap.c * * This file contains the routines that actually implement the cryptoki * API, using the internal APIs of the NSS Cryptoki Framework. There is * one routine here for every cryptoki routine. For linking reasons * the actual entry points passed back with C_GetFunctionList have to * exist in one of the Module's source files; however, those are merely
--- a/security/nss/lib/cryptohi/cryptohi.h +++ b/security/nss/lib/cryptohi/cryptohi.h @@ -1,15 +1,14 @@ /* * crypto.h - public data structures and prototypes for the crypto library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _CRYPTOHI_H_ #define _CRYPTOHI_H_ #include "blapit.h" #include "seccomon.h" #include "secoidt.h"
--- a/security/nss/lib/cryptohi/cryptoht.h +++ b/security/nss/lib/cryptohi/cryptoht.h @@ -1,15 +1,14 @@ /* * cryptoht.h - public data structures for the crypto library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _CRYPTOHT_H_ #define _CRYPTOHT_H_ typedef struct SGNContextStr SGNContext; typedef struct VFYContextStr VFYContext;
--- a/security/nss/lib/cryptohi/key.h +++ b/security/nss/lib/cryptohi/key.h @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ /* This header is deprecated. Please include keyhi.h instead. */ #ifndef _KEY_H_ #define _KEY_H_ #include "keyhi.h"
--- a/security/nss/lib/cryptohi/keyhi.h +++ b/security/nss/lib/cryptohi/keyhi.h @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _KEYHI_H_ #define _KEYHI_H_ #include "plarena.h" #include "seccomon.h" #include "secoidt.h"
--- a/security/nss/lib/cryptohi/keyi.h +++ b/security/nss/lib/cryptohi/keyi.h @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _KEYI_H_ #define _KEYI_H_ SEC_BEGIN_PROTOS /* NSS private functions */ /* map an oid to a keytype... actually this function and it's converse
--- a/security/nss/lib/cryptohi/keyt.h +++ b/security/nss/lib/cryptohi/keyt.h @@ -1,11 +1,10 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _KEYT_H_ #define _KEYT_H_ #include "keythi.h" #endif /* _KEYT_H_ */
--- a/security/nss/lib/cryptohi/sechash.h +++ b/security/nss/lib/cryptohi/sechash.h @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _HASH_H_ #define _HASH_H_ #include "seccomon.h" #include "hasht.h" #include "secoidt.h"
--- a/security/nss/lib/cryptohi/secsign.c +++ b/security/nss/lib/cryptohi/secsign.c @@ -1,15 +1,14 @@ /* * Signature stuff. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include "cryptohi.h" #include "sechash.h" #include "secder.h" #include "keyhi.h" #include "secoid.h" #include "secdig.h"
--- a/security/nss/lib/cryptohi/secvfy.c +++ b/security/nss/lib/cryptohi/secvfy.c @@ -1,15 +1,14 @@ /* * Verification stuff. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include "cryptohi.h" #include "sechash.h" #include "keyhi.h" #include "secasn1.h" #include "secoid.h" #include "pk11func.h"
--- a/security/nss/lib/dev/Makefile +++ b/security/nss/lib/dev/Makefile @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" include manifest.mn include $(CORE_DEPTH)/coreconf/config.mk include config.mk include $(CORE_DEPTH)/coreconf/rules.mk # On AIX 4.3, IBM xlC_r compiler (version 3.6.6) cannot compile # ckhelper.c in 64-bit mode for unknown reasons. A workaround is
--- a/security/nss/lib/dev/ckhelper.c +++ b/security/nss/lib/dev/ckhelper.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "pkcs11.h" #ifndef DEVM_H #include "devm.h" #endif /* DEVM_H */ #ifndef CKHELPER_H #include "ckhelper.h"
--- a/security/nss/lib/dev/ckhelper.h +++ b/security/nss/lib/dev/ckhelper.h @@ -6,20 +6,16 @@ * ckhelper.h * * This file contains some helper utilities for interaction with cryptoki. */ #ifndef CKHELPER_H #define CKHELPER_H -#ifdef DEBUG -static const char CKHELPER_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - PR_BEGIN_EXTERN_C /* Some globals to keep from constantly redeclaring common cryptoki * attribute types on the stack. */ /* Boolean values */ NSS_EXTERN_DATA const NSSItem g_ck_true;
--- a/security/nss/lib/dev/config.mk +++ b/security/nss/lib/dev/config.mk @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" ifdef BUILD_IDG DEFINES += -DNSSDEBUG endif # # Override TARGETS variable so that only static libraries # are specifed as dependencies within rules.mk.
--- a/security/nss/lib/dev/dev.h +++ b/security/nss/lib/dev/dev.h @@ -6,20 +6,16 @@ #define DEV_H /* * dev.h * * Low-level methods for interaction with cryptoki devices */ -#ifdef DEBUG -static const char DEV_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef NSSDEV_H #include "nssdev.h" #endif /* NSSDEV_H */ #ifndef DEVT_H #include "devt.h" #endif /* DEVT_H */
--- a/security/nss/lib/dev/devm.h +++ b/security/nss/lib/dev/devm.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef DEVM_H #define DEVM_H -#ifdef DEBUG -static const char DEVM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef BASE_H #include "base.h" #endif /* BASE_H */ #ifndef DEV_H #include "dev.h" #endif /* DEV_H */
--- a/security/nss/lib/dev/devslot.c +++ b/security/nss/lib/dev/devslot.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "pkcs11.h" #ifndef DEVM_H #include "devm.h" #endif /* DEVM_H */ #ifndef CKHELPER_H #include "ckhelper.h"
--- a/security/nss/lib/dev/devt.h +++ b/security/nss/lib/dev/devt.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef DEVT_H #define DEVT_H -#ifdef DEBUG -static const char DEVT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * devt.h * * This file contains definitions for the low-level cryptoki devices. */ #ifndef NSSBASET_H #include "nssbaset.h"
--- a/security/nss/lib/dev/devtm.h +++ b/security/nss/lib/dev/devtm.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef DEVTM_H #define DEVTM_H -#ifdef DEBUG -static const char DEVTM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * devtm.h * * This file contains module-private definitions for the low-level * cryptoki devices. */ #ifndef DEVT_H
--- a/security/nss/lib/dev/devtoken.c +++ b/security/nss/lib/dev/devtoken.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "pkcs11.h" #ifndef DEVM_H #include "devm.h" #endif /* DEVM_H */ #ifndef CKHELPER_H #include "ckhelper.h"
--- a/security/nss/lib/dev/devutil.c +++ b/security/nss/lib/dev/devutil.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef DEVM_H #include "devm.h" #endif /* DEVM_H */ #ifndef CKHELPER_H #include "ckhelper.h" #endif /* CKHELPER_H */
--- a/security/nss/lib/dev/manifest.mn +++ b/security/nss/lib/dev/manifest.mn @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" CORE_DEPTH = ../.. PRIVATE_EXPORTS = \ ckhelper.h \ devm.h \ devtm.h \ devt.h \
--- a/security/nss/lib/dev/nssdev.h +++ b/security/nss/lib/dev/nssdev.h @@ -1,18 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef NSSDEV_H #define NSSDEV_H -#ifdef DEBUG -static const char NSSDEV_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ /* * nssdev.h * * High-level methods for interaction with cryptoki devices */ #ifndef NSSDEVT_H #include "nssdevt.h"
--- a/security/nss/lib/dev/nssdevt.h +++ b/security/nss/lib/dev/nssdevt.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef NSSDEVT_H #define NSSDEVT_H -#ifdef DEBUG -static const char NSSDEVT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nssdevt.h * * This file contains definitions for the low-level cryptoki devices. */ #ifndef NSSBASET_H #include "nssbaset.h"
--- a/security/nss/lib/freebl/aeskeywrap.c +++ b/security/nss/lib/freebl/aeskeywrap.c @@ -1,17 +1,14 @@ /* * aeskeywrap.c - implement AES Key Wrap algorithm from RFC 3394 * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ - -/* $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "prcpucfg.h" #if defined(IS_LITTLE_ENDIAN) || defined(SHA_NO_LONG_LONG) #define BIG_ENDIAN_WITH_64_BIT_REGISTERS 0
--- a/security/nss/lib/freebl/alg2268.c +++ b/security/nss/lib/freebl/alg2268.c @@ -1,17 +1,15 @@ /* * alg2268.c - implementation of the algorithm in RFC 2268 * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ - #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "blapi.h" #include "secerr.h" #ifdef XP_UNIX_XXX #include <stddef.h> /* for ptrdiff_t */
--- a/security/nss/lib/freebl/arcfive.c +++ b/security/nss/lib/freebl/arcfive.c @@ -1,15 +1,14 @@ /* * arcfive.c - stubs for RC5 - NOT a working implementation! * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "blapi.h" #include "prerror.h"
--- a/security/nss/lib/freebl/blapi.h +++ b/security/nss/lib/freebl/blapi.h @@ -1,15 +1,14 @@ /* * crypto.h - public data structures and prototypes for the crypto library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _BLAPI_H_ #define _BLAPI_H_ #include "blapit.h" #include "hasht.h" #include "alghmac.h"
--- a/security/nss/lib/freebl/blapit.h +++ b/security/nss/lib/freebl/blapit.h @@ -1,15 +1,14 @@ /* * blapit.h - public data structures for the crypto library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _BLAPIT_H_ #define _BLAPIT_H_ #include "seccomon.h" #include "prlink.h" #include "plarena.h" #include "ecl-exp.h" @@ -77,21 +76,21 @@ typedef int __BLAPI_DEPRECATED __attribu * now, this is the quickest way to support ECDSA signature * processing (ECDSA signature lengths depend on curve * size). This limit is sufficient for curves upto * 576 bits. */ #define MAX_ECKEY_LEN 72 /* Bytes */ #ifdef NSS_ECC_MORE_THAN_SUITE_B -#define EC_MAX_KEY 571 /* in bits */ -#define EC_MIN_KEY 112 /* in bits */ +#define EC_MAX_KEY_BITS 571 /* in bits */ +#define EC_MIN_KEY_BITS 112 /* in bits */ #else -#define EC_MAX_KEY 521 /* in bits */ -#define EC_MIN_KEY 256 /* in bits */ +#define EC_MAX_KEY_BITS 521 /* in bits */ +#define EC_MIN_KEY_BITS 256 /* in bits */ #endif /* EC point compression format */ #define EC_POINT_FORM_COMPRESSED_Y0 0x02 #define EC_POINT_FORM_COMPRESSED_Y1 0x03 #define EC_POINT_FORM_UNCOMPRESSED 0x04 #define EC_POINT_FORM_HYBRID_Y0 0x06 #define EC_POINT_FORM_HYBRID_Y1 0x07
--- a/security/nss/lib/freebl/camellia.c +++ b/security/nss/lib/freebl/camellia.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* - * $Id$ - */ - #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "prinit.h" #include "prerr.h" #include "secerr.h"
--- a/security/nss/lib/freebl/camellia.h +++ b/security/nss/lib/freebl/camellia.h @@ -1,14 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* - * $Id$ - */ #ifndef _CAMELLIA_H_ #define _CAMELLIA_H_ 1 #define CAMELLIA_BLOCK_SIZE 16 /* bytes */ #define CAMELLIA_MIN_KEYSIZE 16 /* bytes */ #define CAMELLIA_MAX_KEYSIZE 32 /* bytes */
--- a/security/nss/lib/freebl/dh.c +++ b/security/nss/lib/freebl/dh.c @@ -1,17 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Diffie-Hellman parameter generation, key generation, and secret derivation. * KEA secret generation and verification. - * - * $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "prerr.h" #include "secerr.h"
--- a/security/nss/lib/freebl/drbg.c +++ b/security/nss/lib/freebl/drbg.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "prerror.h" #include "secerr.h"
--- a/security/nss/lib/freebl/dsa.c +++ b/security/nss/lib/freebl/dsa.c @@ -1,14 +1,13 @@ /* * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "prerror.h" #include "secerr.h"
--- a/security/nss/lib/freebl/ldvector.c +++ b/security/nss/lib/freebl/ldvector.c @@ -1,15 +1,14 @@ /* * ldvector.c - platform dependent DSO containing freebl implementation. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifdef FREEBL_NO_DEPEND extern int FREEBL_InitStubs(void); #endif #include "loader.h" #include "alghmac.h" #include "hmacct.h"
--- a/security/nss/lib/freebl/loader.c +++ b/security/nss/lib/freebl/loader.c @@ -1,15 +1,14 @@ /* * loader.c - load platform dependent DSO containing freebl implementation. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "loader.h" #include "prmem.h" #include "prerror.h" #include "prinit.h" #include "prenv.h" static const char* default_name =
--- a/security/nss/lib/freebl/loader.h +++ b/security/nss/lib/freebl/loader.h @@ -1,15 +1,14 @@ /* * loader.h - load platform dependent DSO containing freebl implementation. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _LOADER_H_ #define _LOADER_H_ 1 #include "blapi.h" #define FREEBL_VERSION 0x030F
--- a/security/nss/lib/freebl/mpi/Makefile +++ b/security/nss/lib/freebl/mpi/Makefile @@ -1,19 +1,15 @@ # # Makefile for MPI library # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# -# $Id$ -# - ## Define CC to be the C compiler you wish to use. The GNU cc ## compiler (gcc) should work, at the very least #CC=cc #CC=gcc ## ## Define PERL to point to your local Perl interpreter. It ## should be Perl 5.x, although it's conceivable that Perl 4
--- a/security/nss/lib/freebl/mpi/Makefile.os2 +++ b/security/nss/lib/freebl/mpi/Makefile.os2 @@ -1,19 +1,15 @@ # # Makefile.win - gmake Makefile for building MPI with VACPP on OS/2 # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# -# $Id$ -# - ## Define CC to be the C compiler you wish to use. The GNU cc ## compiler (gcc) should work, at the very least #CC=cc #CC=gcc CC=icc.exe AS=alp.exe ##
--- a/security/nss/lib/freebl/mpi/Makefile.win +++ b/security/nss/lib/freebl/mpi/Makefile.win @@ -1,19 +1,15 @@ # # Makefile.win - gmake Makefile for building MPI with MSVC on NT # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# -# $Id$ -# - ## Define CC to be the C compiler you wish to use. The GNU cc ## compiler (gcc) should work, at the very least #CC=cc #CC=gcc CC=cl.exe ifeq ($(CPU_ARCH),x86_64) AS=ml64.exe else
--- a/security/nss/lib/freebl/mpi/doc/basecvt.pod +++ b/security/nss/lib/freebl/mpi/doc/basecvt.pod @@ -58,10 +58,8 @@ by B<basecvt>, and so is not configurabl =head1 SEE ALSO dec2hex(1), hex2dec(1) =head1 AUTHOR Michael J. Fromberger <sting@linguist.dartmouth.edu> Thayer School of Engineering, Hanover, New Hampshire, USA - - $Date$
--- a/security/nss/lib/freebl/mpi/doc/build +++ b/security/nss/lib/freebl/mpi/doc/build @@ -1,16 +1,13 @@ #!/bin/sh # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# $Id$ -# - VERS="1.7p6" SECT="1" NAME="MPI Tools" echo "Building manual pages ..." case $# in 0) files=`ls *.pod`
--- a/security/nss/lib/freebl/mpi/doc/div.txt +++ b/security/nss/lib/freebl/mpi/doc/div.txt @@ -57,12 +57,8 @@ To denormalize R, compute: R = (R / d) At this point, you are finished. ------------------------------------------------------------------ This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. - -$Id$ - -
--- a/security/nss/lib/freebl/mpi/doc/expt.txt +++ b/security/nss/lib/freebl/mpi/doc/expt.txt @@ -87,13 +87,8 @@ CFFF2E1AC93F3CA264A1B Diff says: % diff bc.txt mp.txt % ------------------------------------------------------------------ This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. - -$Id$ - - -
--- a/security/nss/lib/freebl/mpi/doc/gcd.pod +++ b/security/nss/lib/freebl/mpi/doc/gcd.pod @@ -21,11 +21,8 @@ If I<b> is zero, B<gcd> will print an er =head1 SEE ALSO invmod(1), isprime(1), lap(1) =head1 AUTHOR Michael J. Fromberger <sting@linguist.dartmouth.edu> Thayer School of Engineering, Hanover, New Hampshire, USA - - $Date$ -
--- a/security/nss/lib/freebl/mpi/doc/invmod.pod +++ b/security/nss/lib/freebl/mpi/doc/invmod.pod @@ -27,11 +27,8 @@ only if the greatest common divisor of I =head1 SEE ALSO gcd(1), isprime(1), lap(1) =head1 AUTHOR Michael J. Fromberger <sting@linguist.dartmouth.edu> Thayer School of Engineering, Hanover, New Hampshire, USA - - $Date$ -
--- a/security/nss/lib/freebl/mpi/doc/isprime.pod +++ b/security/nss/lib/freebl/mpi/doc/isprime.pod @@ -56,11 +56,8 @@ the output slightly if the number passes =head1 SEE ALSO gcd(1), invmod(1), lap(1) =head1 AUTHOR Michael J. Fromberger <sting@linguist.dartmouth.edu> Thayer School of Engineering, Hanover, New Hampshire, USA - - $Date$ -
--- a/security/nss/lib/freebl/mpi/doc/lap.pod +++ b/security/nss/lib/freebl/mpi/doc/lap.pod @@ -29,11 +29,8 @@ have an obviously short cycle mod I<m>. =head1 SEE ALSO gcd(1), invmod(1), isprime(1) =head1 AUTHOR Michael J. Fromberger <sting@linguist.dartmouth.edu> Thayer School of Engineering, Hanover, New Hampshire, USA - - $Date$ -
--- a/security/nss/lib/freebl/mpi/doc/mpi-test.pod +++ b/security/nss/lib/freebl/mpi/doc/mpi-test.pod @@ -44,10 +44,8 @@ Only a few canned test cases are provide verified using the GNU bc(1) program, so bugs there may cause problems here; however, this is very unlikely, so if a test fails, it is almost certainly my fault, not bc(1)'s. =head1 AUTHOR Michael J. Fromberger <sting@linguist.dartmouth.edu> Thayer School of Engineering, Hanover, New Hampshire, USA - - $Date$
--- a/security/nss/lib/freebl/mpi/doc/mul.txt +++ b/security/nss/lib/freebl/mpi/doc/mul.txt @@ -70,12 +70,8 @@ 1 2 9 9 9 81+9+8 8 9 008901 2 0 9 9 0 81+0+9 0 9 098001 2 1 9 9 9 81+9+8 8 9 098001 2 2 9 9 9 81+9+9 9 9 098001 ------------------------------------------------------------------ This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. - -$Id$ - -
--- a/security/nss/lib/freebl/mpi/doc/pi.txt +++ b/security/nss/lib/freebl/mpi/doc/pi.txt @@ -46,12 +46,8 @@ and programs found on his cool "Pile of Thanks also to Henrik Johansson <Henrik.Johansson@Nexus.Comm.SE>, from whose pi program I borrowed the clever idea of pre-multiplying by x in order to avoid a special case on the loop iteration. ------------------------------------------------------------------ This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. - -$Id$ - -
--- a/security/nss/lib/freebl/mpi/doc/prng.pod +++ b/security/nss/lib/freebl/mpi/doc/prng.pod @@ -31,11 +31,8 @@ seed is generated, so it is better to ru parameter than it is to run it multiple times to generate several values. =head1 AUTHOR Michael J. Fromberger <sting@linguist.dartmouth.edu> Copyright (C) 1998 Michael J. Fromberger, All Rights Reserved Thayer School of Engineering, Dartmouth College, Hanover, NH USA - - $Date$ -
--- a/security/nss/lib/freebl/mpi/doc/redux.txt +++ b/security/nss/lib/freebl/mpi/doc/redux.txt @@ -79,10 +79,8 @@ more than 2 subtractions: In random performance trials, modular exponentiation using this method of reduction gave around a 40% speedup over using the division for reduction. ------------------------------------------------------------------ This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. - -$Id$
--- a/security/nss/lib/freebl/mpi/doc/sqrt.txt +++ b/security/nss/lib/freebl/mpi/doc/sqrt.txt @@ -43,12 +43,8 @@ So, the resulting algorithm works as fol x = x - 1 The result of the computation is the value of x. ------------------------------------------------------------------ This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. - -$Id$ - -
--- a/security/nss/lib/freebl/mpi/doc/square.txt +++ b/security/nss/lib/freebl/mpi/doc/square.txt @@ -65,12 +65,8 @@ step. Thus, the overflow computation is If there is an overflow, u will be 1, otherwise u will be 0. The rest of the parameters are the same as they are in the above description. ------------------------------------------------------------------ This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. - -$Id$ - -
--- a/security/nss/lib/freebl/mpi/doc/timing.txt +++ b/security/nss/lib/freebl/mpi/doc/timing.txt @@ -206,12 +206,8 @@ 896 79.5 51.2 > 35.6 1024 102.6 65.5 > 36.2 205.2us 131.0us 1536 224.3 140.6 > 37.3 448.6us 281.2us 2048 393.4 244.3 > 37.9 786.8us 488.6us ------------------------------------------------------------------ This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. - -$Id$ - -
--- a/security/nss/lib/freebl/mpi/logtab.h +++ b/security/nss/lib/freebl/mpi/logtab.h @@ -1,17 +1,16 @@ /* * logtab.h * * Arbitrary precision integer arithmetic library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ const float s_logv_2[] = { 0.000000000f, 0.000000000f, 1.000000000f, 0.630929754f, /* 0 1 2 3 */ 0.500000000f, 0.430676558f, 0.386852807f, 0.356207187f, /* 4 5 6 7 */ 0.333333333f, 0.315464877f, 0.301029996f, 0.289064826f, /* 8 9 10 11 */ 0.278942946f, 0.270238154f, 0.262649535f, 0.255958025f, /* 12 13 14 15 */ 0.250000000f, 0.244650542f, 0.239812467f, 0.235408913f, /* 16 17 18 19 */ 0.231378213f, 0.227670249f, 0.224243824f, 0.221064729f, /* 20 21 22 23 */
--- a/security/nss/lib/freebl/mpi/make-logtab +++ b/security/nss/lib/freebl/mpi/make-logtab @@ -5,18 +5,16 @@ # # Generate a table of logarithms of 2 in various bases, for use in # estimating the output sizes of various bases. # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# $Id$ - $ARRAYNAME = $ENV{'ARRAYNAME'} || "s_logv_2"; $ARRAYTYPE = $ENV{'ARRAYTYPE'} || "float"; printf("const %s %s[] = {\n %0.9ff, %0.9ff, ", $ARRAYTYPE, $ARRAYNAME, 0, 0); $brk = 2; for($ix = 2; $ix < 64; $ix++) { printf("%0.9ff, ", (log(2)/log($ix)));
--- a/security/nss/lib/freebl/mpi/make-test-arrays +++ b/security/nss/lib/freebl/mpi/make-test-arrays @@ -12,19 +12,16 @@ # # The output is written to the standard output. Blank lines are # ignored, and comments beginning with '#' are stripped. # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# $Id$ -# - # Read parameters from the environment, if available $NAMEVAR = $ENV{'NAMEVAR'} || "g_names"; $COUNTVAR = $ENV{'COUNTVAR'} || "g_count"; $FUNCVAR = $ENV{'FUNCVAR'} || "g_tests"; $DESCVAR = $ENV{'DESCVAR'} || "g_descs"; $FUNCLEN = 13; $NAMELEN = 18; $DESCLEN = 45;
--- a/security/nss/lib/freebl/mpi/montmulf.c +++ b/security/nss/lib/freebl/mpi/montmulf.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifdef SOLARIS #define RF_INLINE_MACROS 1 #endif static const double TwoTo16=65536.0; static const double TwoToMinus16=1.0/65536.0; static const double Zero=0.0;
--- a/security/nss/lib/freebl/mpi/montmulf.h +++ b/security/nss/lib/freebl/mpi/montmulf.h @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ /* The functions that are to be called from outside of the .s file have the * following interfaces and array size requirements: */ void conv_i32_to_d32(double *d32, unsigned int *i32, int len);
--- a/security/nss/lib/freebl/mpi/montmulf.il +++ b/security/nss/lib/freebl/mpi/montmulf.il @@ -1,13 +1,12 @@ ! ! This Source Code Form is subject to the terms of the Mozilla Public ! License, v. 2.0. If a copy of the MPL was not distributed with this ! file, You can obtain one at http://mozilla.org/MPL/2.0/. -! $Id$ ! ! double upper32(double /*frs1*/); ! .inline upper32,8 std %o0,[%sp+0x48] ldd [%sp+0x48],%f10
--- a/security/nss/lib/freebl/mpi/montmulfv8.il +++ b/security/nss/lib/freebl/mpi/montmulfv8.il @@ -1,13 +1,12 @@ ! ! This Source Code Form is subject to the terms of the Mozilla Public ! License, v. 2.0. If a copy of the MPL was not distributed with this ! file, You can obtain one at http://mozilla.org/MPL/2.0/. -! $Id$ ! ! double upper32(double /*frs1*/); ! .inline upper32,8 std %o0,[%sp+0x48] ldd [%sp+0x48],%f10
--- a/security/nss/lib/freebl/mpi/montmulfv9.il +++ b/security/nss/lib/freebl/mpi/montmulfv9.il @@ -1,13 +1,12 @@ ! ! This Source Code Form is subject to the terms of the Mozilla Public ! License, v. 2.0. If a copy of the MPL was not distributed with this ! file, You can obtain one at http://mozilla.org/MPL/2.0/. -! $Id$ ! ! double upper32(double /*frs1*/); ! .inline upper32,8 fdtox %f0,%f10 fitod %f10,%f0 .end
--- a/security/nss/lib/freebl/mpi/montmulfv9.s +++ b/security/nss/lib/freebl/mpi/montmulfv9.s @@ -99,18 +99,16 @@ TwoToMinus32: ! 24 ! * instead of those above. If you wish to allow use of your ! 25 ! * version of this file only under the terms of the GPL and not to ! 26 ! * allow others to use your version of this file under the MPL, ! 27 ! * indicate your decision by deleting the provisions above and ! 28 ! * replace them with the notice and other provisions required by ! 29 ! * the GPL. If you do not delete the provisions above, a recipient ! 30 ! * may use your version of this file under either the MPL or the ! 31 ! * GPL. -! 32 ! * -! 33 ! * $Id$ ! 34 ! */ ! 36 !#define RF_INLINE_MACROS ! 38 !static const double TwoTo16=65536.0; ! 39 !static const double TwoToMinus16=1.0/65536.0; ! 40 !static const double Zero=0.0; ! 41 !static const double TwoTo32=65536.0*65536.0; ! 42 !static const double TwoToMinus32=1.0/(65536.0*65536.0); ! 44 !#ifdef RF_INLINE_MACROS
--- a/security/nss/lib/freebl/mpi/mpi-config.h +++ b/security/nss/lib/freebl/mpi/mpi-config.h @@ -1,14 +1,13 @@ /* Default configuration for MPI library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef MPI_CONFIG_H_ #define MPI_CONFIG_H_ /* For boolean options, 0 = no 1 = yes
--- a/security/nss/lib/freebl/mpi/mpi-priv.h +++ b/security/nss/lib/freebl/mpi/mpi-priv.h @@ -4,17 +4,16 @@ * * NOTE WELL: the content of this header file is NOT part of the "public" * API for the MPI library, and may change at any time. * Application programs that use libmpi should NOT include this header file. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _MPI_PRIV_H_ #define _MPI_PRIV_H_ 1 #include "mpi.h" #include <stdlib.h> #include <string.h> #include <ctype.h>
--- a/security/nss/lib/freebl/mpi/mpi-test.c +++ b/security/nss/lib/freebl/mpi/mpi-test.c @@ -4,17 +4,16 @@ * This is a general test suite for the MPI library, which tests * all the functions in the library with known values. The program * exits with a zero (successful) status if the tests pass, or a * nonzero status if the tests fail. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <stdarg.h> #include <limits.h> #include <time.h>
--- a/security/nss/lib/freebl/mpi/mpi.c +++ b/security/nss/lib/freebl/mpi/mpi.c @@ -1,17 +1,16 @@ /* * mpi.c * * Arbitrary precision integer arithmetic library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "mpi-priv.h" #if defined(OSF1) #include <c_asm.h> #endif #if defined(__arm__) && \ ((defined(__thumb__) && !defined(__thumb2__)) || defined(__ARM_ARCH_3__))
--- a/security/nss/lib/freebl/mpi/mpi.h +++ b/security/nss/lib/freebl/mpi/mpi.h @@ -1,17 +1,16 @@ /* * mpi.h * * Arbitrary precision integer arithmetic library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _H_MPI_ #define _H_MPI_ #include "mpi-config.h" #if MP_DEBUG #undef MP_IOFUNC
--- a/security/nss/lib/freebl/mpi/mpi_hp.c +++ b/security/nss/lib/freebl/mpi/mpi_hp.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ /* This file contains routines that perform vector multiplication. */ #include "mpi-priv.h" #include <unistd.h> #include <stddef.h> /* #include <sys/systeminfo.h> */
--- a/security/nss/lib/freebl/mpi/mpi_i86pc.s +++ b/security/nss/lib/freebl/mpi/mpi_i86pc.s @@ -1,16 +1,13 @@ / / This Source Code Form is subject to the terms of the Mozilla Public / License, v. 2.0. If a copy of the MPL was not distributed with this / file, You can obtain one at http://mozilla.org/MPL/2.0/. -/ $Id$ -/ - .text / ebp - 36: caller's esi / ebp - 32: caller's edi / ebp - 28: / ebp - 24: / ebp - 20: / ebp - 16:
--- a/security/nss/lib/freebl/mpi/mpi_sparc.c +++ b/security/nss/lib/freebl/mpi/mpi_sparc.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ /* Multiplication performance enhancements for sparc v8+vis CPUs. */ #include "mpi-priv.h" #include <stddef.h> #include <sys/systeminfo.h> #include <strings.h>
--- a/security/nss/lib/freebl/mpi/mpi_x86.s +++ b/security/nss/lib/freebl/mpi/mpi_x86.s @@ -1,16 +1,13 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# $Id$ -# - .data .align 4 # # -1 means to call s_mpi_is_sse to determine if we support sse # instructions. # 0 means to use x86 instructions # 1 means to use sse2 instructions .type is_sse,@object
--- a/security/nss/lib/freebl/mpi/mpi_x86_os2.s +++ b/security/nss/lib/freebl/mpi/mpi_x86_os2.s @@ -1,16 +1,13 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# $Id$ -# - .data .align 4 # # -1 means to call _s_mpi_is_sse to determine if we support sse # instructions. # 0 means to use x86 instructions # 1 means to use sse2 instructions .type is_sse,@object
--- a/security/nss/lib/freebl/mpi/mplogic.c +++ b/security/nss/lib/freebl/mpi/mplogic.c @@ -1,17 +1,16 @@ /* * mplogic.c * * Bitwise logical operations on MPI values * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "mpi-priv.h" #include "mplogic.h" /* {{{ Lookup table for population count */ static unsigned char bitc[] = { 0, 1, 1, 2, 1, 2, 2, 3, 1, 2, 2, 3, 2, 3, 3, 4,
--- a/security/nss/lib/freebl/mpi/mplogic.h +++ b/security/nss/lib/freebl/mpi/mplogic.h @@ -1,17 +1,16 @@ /* * mplogic.h * * Bitwise logical operations on MPI values * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _H_MPLOGIC_ #define _H_MPLOGIC_ #include "mpi.h" /* The logical operations treat an mp_int as if it were a bit vector,
--- a/security/nss/lib/freebl/mpi/mpmontg.c +++ b/security/nss/lib/freebl/mpi/mpmontg.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ /* This file implements moduluar exponentiation using Montgomery's * method for modular reduction. This file implements the method * described as "Improvement 2" in the paper "A Cryptogrpahic Library for * the Motorola DSP56000" by Stephen R. Dusse' and Burton S. Kaliski Jr. * published in "Advances in Cryptology: Proceedings of EUROCRYPT '90" * "Lecture Notes in Computer Science" volume 473, 1991, pg 230-244, * published by Springer Verlag.
--- a/security/nss/lib/freebl/mpi/mpv_sparc.c +++ b/security/nss/lib/freebl/mpi/mpv_sparc.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "vis_proto.h" /***************************************************************/ typedef int t_s32; typedef unsigned int t_u32; #if defined(__sparcv9)
--- a/security/nss/lib/freebl/mpi/mpv_sparcv8.s +++ b/security/nss/lib/freebl/mpi/mpv_sparcv8.s @@ -1,13 +1,12 @@ ! Inner multiply loop functions for hybrid 32/64-bit Sparc v8plus CPUs. ! This Source Code Form is subject to the terms of the Mozilla Public ! License, v. 2.0. If a copy of the MPL was not distributed with this ! file, You can obtain one at http://mozilla.org/MPL/2.0/. -! $Id$ .section ".text",#alloc,#execinstr /* 000000 3 ( 0 0) */ .file "mpv_sparc.c" /* 000000 14 ( 0 0) */ .align 8 ! ! SUBROUTINE .L_const_seg_900000106 ! ! OFFSET SOURCE LINE LABEL INSTRUCTION (ISSUE TIME) (COMPLETION TIME)
--- a/security/nss/lib/freebl/mpi/mpv_sparcv9.s +++ b/security/nss/lib/freebl/mpi/mpv_sparcv9.s @@ -1,16 +1,13 @@ ! ! This Source Code Form is subject to the terms of the Mozilla Public ! License, v. 2.0. If a copy of the MPL was not distributed with this ! file, You can obtain one at http://mozilla.org/MPL/2.0/. -! $Id$ -! - .section ".text",#alloc,#execinstr /* 000000 0 ( 0 0) */ .register %g2,#scratch /* 000000 ( 0 0) */ .register %g3,#scratch /* 000000 3 ( 0 0) */ .file "mpv_sparc.c" /* 000000 15 ( 0 0) */ .align 8 ! ! SUBROUTINE .L_const_seg_900000101 !
--- a/security/nss/lib/freebl/mpi/multest +++ b/security/nss/lib/freebl/mpi/multest @@ -4,19 +4,16 @@ # # Run multiply and square timing tests, to compute a chart for the # current processor and compiler combination. # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# $Id$ -# - ECHO=/bin/echo MAKE=gmake $ECHO "\n** Running multiply and square timing tests\n" $ECHO "Bringing 'mulsqr' up to date ... " if $MAKE mulsqr ; then :
--- a/security/nss/lib/freebl/mpi/stats +++ b/security/nss/lib/freebl/mpi/stats @@ -4,19 +4,16 @@ # Treat each line as a sequence of comma and/or space delimited # floating point numbers, and compute basic statistics on them. # These are written to standard output # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# $Id$ -# - $min = 1.7976931348623157E+308; $max = 2.2250738585072014E-308; $sum = $num = 0; while(<>) { chomp; @nums = split(/[\s,]+/, $_);
--- a/security/nss/lib/freebl/mpi/test-arrays.txt +++ b/security/nss/lib/freebl/mpi/test-arrays.txt @@ -7,18 +7,16 @@ # suite-name The name used to identify this test in mpi-test # function-name The function called to perform this test in mpi-test.c # description A brief description of what the suite tests # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# $Id$ -# list:test_list:print out a list of the available test suites copy:test_copy:test assignment of mp-int structures exchange:test_exch:test exchange of mp-int structures zero:test_zero:test zeroing of an mp-int set:test_set:test setting an mp-int to a small constant absolute-value:test_abs:test the absolute value function negate:test_neg:test the arithmetic negation function add-digit:test_add_d:test digit addition
--- a/security/nss/lib/freebl/mpi/test-info.c +++ b/security/nss/lib/freebl/mpi/test-info.c @@ -1,17 +1,16 @@ /* * test-info.c * * Arbitrary precision integer arithmetic library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ /* Table mapping test suite names to index numbers */ const int g_count = 42; const char *g_names[] = { "list", /* print out a list of the available test suites */ "copy", /* test assignment of mp-int structures */ "exchange", /* test exchange of mp-int structures */ "zero", /* test zeroing of an mp-int */
--- a/security/nss/lib/freebl/mpi/tests/mptest-1.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-1.c @@ -2,17 +2,16 @@ * Simple test driver for MPI library * * Test 1: Simple input test (drives single-digit multiply and add, * as well as I/O routines) * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <ctype.h> #include <limits.h> #ifdef MAC_CW_SIOUX
--- a/security/nss/lib/freebl/mpi/tests/mptest-2.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-2.c @@ -1,17 +1,16 @@ /* * Simple test driver for MPI library * * Test 2: Basic addition and subtraction test * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <ctype.h> #include <limits.h> #include "mpi.h"
--- a/security/nss/lib/freebl/mpi/tests/mptest-3.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-3.c @@ -1,17 +1,16 @@ /* * Simple test driver for MPI library * * Test 3: Multiplication, division, and exponentiation test * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <ctype.h> #include <limits.h> #include <time.h>
--- a/security/nss/lib/freebl/mpi/tests/mptest-3a.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-3a.c @@ -1,17 +1,16 @@ /* * Simple test driver for MPI library * * Test 3a: Multiplication vs. squaring timing test * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <ctype.h> #include <limits.h> #include <time.h>
--- a/security/nss/lib/freebl/mpi/tests/mptest-4.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-4.c @@ -1,17 +1,16 @@ /* * Simple test driver for MPI library * * Test 4: Modular arithmetic tests * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <ctype.h> #include <limits.h> #include "mpi.h"
--- a/security/nss/lib/freebl/mpi/tests/mptest-4a.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-4a.c @@ -1,15 +1,14 @@ /* * mptest4a - modular exponentiation speed test * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <limits.h> #include <time.h> #include <sys/time.h>
--- a/security/nss/lib/freebl/mpi/tests/mptest-4b.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-4b.c @@ -2,17 +2,16 @@ * mptest-4b.c * * Test speed of a large modular exponentiation of a primitive element * modulo a prime. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <limits.h> #include <time.h> #include <sys/time.h>
--- a/security/nss/lib/freebl/mpi/tests/mptest-5.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-5.c @@ -1,17 +1,16 @@ /* * Simple test driver for MPI library * * Test 5: Other number theoretic functions * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <ctype.h> #include <limits.h> #include "mpi.h"
--- a/security/nss/lib/freebl/mpi/tests/mptest-5a.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-5a.c @@ -1,17 +1,16 @@ /* * Simple test driver for MPI library * * Test 5a: Greatest common divisor speed test, binary vs. Euclid * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <ctype.h> #include <limits.h> #include <time.h>
--- a/security/nss/lib/freebl/mpi/tests/mptest-6.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-6.c @@ -1,17 +1,16 @@ /* * Simple test driver for MPI library * * Test 6: Output functions * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <ctype.h> #include <limits.h> #include "mpi.h"
--- a/security/nss/lib/freebl/mpi/tests/mptest-7.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-7.c @@ -1,17 +1,16 @@ /* * Simple test driver for MPI library * * Test 7: Random and divisibility tests * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <ctype.h> #include <limits.h> #include <time.h>
--- a/security/nss/lib/freebl/mpi/tests/mptest-8.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-8.c @@ -1,17 +1,16 @@ /* * Simple test driver for MPI library * * Test 8: Probabilistic primality tester * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <ctype.h> #include <limits.h> #include <time.h>
--- a/security/nss/lib/freebl/mpi/tests/mptest-9.c +++ b/security/nss/lib/freebl/mpi/tests/mptest-9.c @@ -1,17 +1,16 @@ /* * mptest-9.c * * Test logical functions * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <ctype.h> #include <limits.h> #include <time.h>
--- a/security/nss/lib/freebl/mpi/timetest +++ b/security/nss/lib/freebl/mpi/timetest @@ -5,20 +5,16 @@ # of the library fairly heavily. The 'primegen' tool outputs a line # summarizing timing results. We gather these and process them for # statistical information, which is collected into a file. # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# -# $Id$ -# - # Avoid using built-in shell echoes ECHO=/bin/echo MAKE=gmake PERL=perl # Use a fixed seed so timings will be more consistent # This one is the 11th-18th decimal digits of 'e' #export SEED=45904523
--- a/security/nss/lib/freebl/mpi/types.pl +++ b/security/nss/lib/freebl/mpi/types.pl @@ -13,19 +13,16 @@ # # Of these, the one with the largest digit size is chosen, and # appropriate typedef statements are written to standard output. # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# $Id$ -# - @_=split(/\//,$0);chomp($prog=pop(@_)); # The array of integer types to be considered... @TYPES = ( "unsigned char", "unsigned short", "unsigned int", "unsigned long"
--- a/security/nss/lib/freebl/mpi/utils/README +++ b/security/nss/lib/freebl/mpi/utils/README @@ -232,10 +232,8 @@ the author as follows: E-mail: <sting@linguist.dartmouth.edu> Postal: 8000 Cummings Hall, Thayer School of Engineering Dartmouth College, Hanover, New Hampshire, USA PGP key: http://linguist.dartmouth.edu/~sting/keys/mjf.html 9736 188B 5AFA 23D6 D6AA BE0D 5856 4525 289D 9907 - -Last updated: $Id$
--- a/security/nss/lib/freebl/mpi/utils/basecvt.c +++ b/security/nss/lib/freebl/mpi/utils/basecvt.c @@ -3,17 +3,16 @@ * * Convert integer values specified on the command line from one input * base to another. Accepts input and output bases between 2 and 36 * inclusive. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include "mpi.h" #define IBASE 10
--- a/security/nss/lib/freebl/mpi/utils/bbs_rand.c +++ b/security/nss/lib/freebl/mpi/utils/bbs_rand.c @@ -1,15 +1,14 @@ /* * Blum, Blum & Shub PRNG using the MPI library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "bbs_rand.h" #define SEED 1 #define MODULUS 2 /* This modulus is the product of two randomly generated 512-bit prime integers, each of which is congruent to 3 (mod 4). */
--- a/security/nss/lib/freebl/mpi/utils/bbs_rand.h +++ b/security/nss/lib/freebl/mpi/utils/bbs_rand.h @@ -1,17 +1,16 @@ /* * bbs_rand.h * * Blum, Blum & Shub PRNG using the MPI library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _H_BBSRAND_ #define _H_BBSRAND_ #include <limits.h> #include "mpi.h" #define BBS_RAND_MAX UINT_MAX
--- a/security/nss/lib/freebl/mpi/utils/bbsrand.c +++ b/security/nss/lib/freebl/mpi/utils/bbsrand.c @@ -1,17 +1,16 @@ /* * bbsrand.c * * Test driver for routines in bbs_rand.h * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <time.h> #include <limits.h> #include "bbs_rand.h"
--- a/security/nss/lib/freebl/mpi/utils/dec2hex.c +++ b/security/nss/lib/freebl/mpi/utils/dec2hex.c @@ -1,17 +1,16 @@ /* * dec2hex.c * * Convert decimal integers into hexadecimal * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include "mpi.h" int main(int argc, char *argv[])
--- a/security/nss/lib/freebl/mpi/utils/exptmod.c +++ b/security/nss/lib/freebl/mpi/utils/exptmod.c @@ -2,17 +2,16 @@ * exptmod.c * * Command line tool to perform modular exponentiation on arbitrary * precision integers. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include "mpi.h" int main(int argc, char *argv[])
--- a/security/nss/lib/freebl/mpi/utils/fact.c +++ b/security/nss/lib/freebl/mpi/utils/fact.c @@ -1,17 +1,16 @@ /* * fact.c * * Compute factorial of input integer * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include "mpi.h" mp_err mp_fact(mp_int *a, mp_int *b);
--- a/security/nss/lib/freebl/mpi/utils/gcd.c +++ b/security/nss/lib/freebl/mpi/utils/gcd.c @@ -1,17 +1,16 @@ /* * gcd.c * * Greatest common divisor * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include "mpi.h" char *g_prog = NULL;
--- a/security/nss/lib/freebl/mpi/utils/hex2dec.c +++ b/security/nss/lib/freebl/mpi/utils/hex2dec.c @@ -1,17 +1,16 @@ /* * hex2dec.c * * Convert decimal integers into hexadecimal * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include "mpi.h" int main(int argc, char *argv[])
--- a/security/nss/lib/freebl/mpi/utils/invmod.c +++ b/security/nss/lib/freebl/mpi/utils/invmod.c @@ -1,17 +1,16 @@ /* * invmod.c * * Compute modular inverses * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include "mpi.h" int main(int argc, char *argv[]) {
--- a/security/nss/lib/freebl/mpi/utils/isprime.c +++ b/security/nss/lib/freebl/mpi/utils/isprime.c @@ -1,17 +1,16 @@ /* * isprime.c * * Probabilistic primality tester command-line tool * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include "mpi.h" #include "mpprime.h"
--- a/security/nss/lib/freebl/mpi/utils/lap.c +++ b/security/nss/lib/freebl/mpi/utils/lap.c @@ -1,17 +1,16 @@ /* * lap.c * * Find least annihilating power of a mod m * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <signal.h> #include "mpi.h" void sig_catch(int ign);
--- a/security/nss/lib/freebl/mpi/utils/makeprime.c +++ b/security/nss/lib/freebl/mpi/utils/makeprime.c @@ -4,17 +4,16 @@ * A simple prime generator function (and test driver). Prints out the * first prime it finds greater than or equal to the starting value. * * Usage: makeprime <start> * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <ctype.h> /* These two must be included for make_prime() to work */ #include "mpi.h"
--- a/security/nss/lib/freebl/mpi/utils/metime.c +++ b/security/nss/lib/freebl/mpi/utils/metime.c @@ -1,19 +1,16 @@ /* * metime.c * * Modular exponentiation timing test * - * $Id$ - * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <limits.h> #include <time.h> #include "mpi.h"
--- a/security/nss/lib/freebl/mpi/utils/pi.c +++ b/security/nss/lib/freebl/mpi/utils/pi.c @@ -7,17 +7,16 @@ * pi = 16 * arctan(1/5) - 4 * arctan(1/239) * * This is pretty effective for up to a few thousand digits, but it * gets pretty slow after that. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <limits.h> #include <time.h> #include "mpi.h"
--- a/security/nss/lib/freebl/mpi/utils/primegen.c +++ b/security/nss/lib/freebl/mpi/utils/primegen.c @@ -9,17 +9,16 @@ * primegen <bits> [<num>] * * <bits> - number of significant bits each prime should have * <num> - number of primes to generate * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <string.h> #include <limits.h> #include <time.h> #include "mpi.h"
--- a/security/nss/lib/freebl/mpi/utils/prng.c +++ b/security/nss/lib/freebl/mpi/utils/prng.c @@ -1,17 +1,16 @@ /* * prng.c * * Command-line pseudo-random number generator * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <limits.h> #include <time.h> #ifdef __OS2__ #include <types.h>
--- a/security/nss/lib/freebl/mpi/utils/ptab.pl +++ b/security/nss/lib/freebl/mpi/utils/ptab.pl @@ -1,17 +1,14 @@ #!/usr/bin/perl # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -# $Id$ -# - while(<>) { chomp; push(@primes, $_); } printf("mp_size prime_tab_size = %d;\n", ($#primes + 1)); print "mp_digit prime_tab[] = {\n";
--- a/security/nss/lib/freebl/mpi/utils/sieve.c +++ b/security/nss/lib/freebl/mpi/utils/sieve.c @@ -18,17 +18,16 @@ * values. * * This could (and probably will) be generalized to re-use the sieve a * few more times. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <stdlib.h> #include <limits.h> typedef unsigned char byte; typedef struct {
--- a/security/nss/lib/freebl/mpi/vis_32.il +++ b/security/nss/lib/freebl/mpi/vis_32.il @@ -1,13 +1,12 @@ ! ! This Source Code Form is subject to the terms of the Mozilla Public ! License, v. 2.0. If a copy of the MPL was not distributed with this ! file, You can obtain one at http://mozilla.org/MPL/2.0/. -! $Id$ ! The interface to the VIS instructions as declared below (and in the VIS ! User's Manual) will not change, but the macro implementation might change ! in the future. !-------------------------------------------------------------------- ! Pure edge handling instructions !
--- a/security/nss/lib/freebl/mpi/vis_64.il +++ b/security/nss/lib/freebl/mpi/vis_64.il @@ -1,13 +1,12 @@ ! ! This Source Code Form is subject to the terms of the Mozilla Public ! License, v. 2.0. If a copy of the MPL was not distributed with this ! file, You can obtain one at http://mozilla.org/MPL/2.0/. -! $Id$ ! This file is to be used in place of vis.il in 64-bit builds. !-------------------------------------------------------------------- ! Pure edge handling instructions ! ! int vis_edge8(void */*frs1*/, void */*frs2*/); !
--- a/security/nss/lib/freebl/mpi/vis_proto.h +++ b/security/nss/lib/freebl/mpi/vis_proto.h @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ /* * Prototypes for the inline templates in vis.il */ #ifndef VIS_PROTO_H #define VIS_PROTO_H
--- a/security/nss/lib/freebl/nsslowhash.c +++ b/security/nss/lib/freebl/nsslowhash.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "prtypes.h" #include "secerr.h" #include "pkcs11t.h" #include "blapi.h"
--- a/security/nss/lib/freebl/pqg.c +++ b/security/nss/lib/freebl/pqg.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * PQG parameter generation/verification. Based on FIPS 186-3. - * - * $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "prerr.h" #include "secerr.h"
--- a/security/nss/lib/freebl/rijndael.c +++ b/security/nss/lib/freebl/rijndael.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "prinit.h" #include "prerr.h" #include "secerr.h"
--- a/security/nss/lib/freebl/rijndael.h +++ b/security/nss/lib/freebl/rijndael.h @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _RIJNDAEL_H_ #define _RIJNDAEL_H_ 1 #include "blapii.h" #define RIJNDAEL_MIN_BLOCKSIZE 16 /* bytes */ #define RIJNDAEL_MAX_BLOCKSIZE 32 /* bytes */
--- a/security/nss/lib/freebl/rijndael_tables.c +++ b/security/nss/lib/freebl/rijndael_tables.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "stdio.h" #include "prtypes.h" #include "blapi.h" /* * what follows is code thrown together to generate the myriad of tables * used by Rijndael, the AES cipher.
--- a/security/nss/lib/freebl/rsa.c +++ b/security/nss/lib/freebl/rsa.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * RSA key generation, public key op, private key op. - * - * $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "secerr.h" #include "prclist.h"
--- a/security/nss/lib/freebl/secrng.h +++ b/security/nss/lib/freebl/secrng.h @@ -2,18 +2,16 @@ * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef _SECRNG_H_ #define _SECRNG_H_ /* * secrng.h - public data structures and prototypes for the secure random * number generator - * - * $Id$ */ /******************************************/ /* ** Random number generation. A cryptographically strong random number ** generator. */
--- a/security/nss/lib/freebl/sha512.c +++ b/security/nss/lib/freebl/sha512.c @@ -1,15 +1,14 @@ /* * sha512.c - implementation of SHA224, SHA256, SHA384 and SHA512 * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "prcpucfg.h" #if defined(NSS_X86) || defined(SHA_NO_LONG_LONG) #define NOUNROLL512 1
--- a/security/nss/lib/freebl/shsign.h +++ b/security/nss/lib/freebl/shsign.h @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _SHSIGN_H_ #define _SHSIGN_H_ #define SGN_SUFFIX ".chk" #define NSS_SIGN_CHK_MAGIC1 0xf1 #define NSS_SIGN_CHK_MAGIC2 0xc5 #define NSS_SIGN_CHK_MAJOR_VERSION 0x01
--- a/security/nss/lib/freebl/shvfy.c +++ b/security/nss/lib/freebl/shvfy.c @@ -1,13 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "shsign.h" #include "prlink.h" #include "prio.h"
--- a/security/nss/lib/freebl/tlsprfalg.c +++ b/security/nss/lib/freebl/tlsprfalg.c @@ -1,14 +1,13 @@ /* tlsprfalg.c - TLS Pseudo Random Function (PRF) implementation * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifdef FREEBL_NO_DEPEND #include "stubs.h" #endif #include "blapi.h" #include "hasht.h" #include "alghmac.h"
--- a/security/nss/lib/jar/jzconf.h +++ b/security/nss/lib/jar/jzconf.h @@ -1,14 +1,13 @@ /* zconf.h -- configuration of the zlib compression library * Copyright (C) 1995-1996 Jean-loup Gailly. * For conditions of distribution and use, see copyright notice in zlib.h */ /* This file was modified since it was taken from the zlib distribution */ -/* $Id$ */ #ifndef _ZCONF_H #define _ZCONF_H /* * If you *really* need a unique prefix for all types and library functions, * compile with -DZ_PREFIX. The "standard" zlib should be compiled without it. */
--- a/security/nss/lib/manifest.mn +++ b/security/nss/lib/manifest.mn @@ -11,17 +11,17 @@ DEPTH = .. # softoken and prereqs. # stan (not a separate dll yet) # libpkix (not a separate dll) # nss base (traditional) # ssl # smime # ckfw (builtins module) # crmf jar (not dll's) -DIRS = util freebl $(SQLITE_SRCDIR) $(DBM_SRCDIR) softoken \ +DIRS = $(UTIL_SRCDIR) $(FREEBL_SRCDIR) $(SQLITE_SRCDIR) $(DBM_SRCDIR) $(SOFTOKEN_SRCDIR) \ base dev pki \ libpkix \ certdb certhigh pk11wrap cryptohi nss \ $(ZLIB_SRCDIR) ssl \ pkcs12 pkcs7 smime \ crmf jar \ ckfw $(SYSINIT_SRCDIR) \ $(NULL)
--- a/security/nss/lib/nss/nss.h +++ b/security/nss/lib/nss/nss.h @@ -1,15 +1,14 @@ /* * NSS utility functions * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef __nss_h_ #define __nss_h_ /* The private macro _NSS_ECC_STRING is for NSS internal use only. */ #ifdef NSS_ENABLE_ECC #ifdef NSS_ECC_MORE_THAN_SUITE_B #define _NSS_ECC_STRING " Extended ECC"
--- a/security/nss/lib/nss/nssinit.c +++ b/security/nss/lib/nss/nssinit.c @@ -1,15 +1,14 @@ /* * NSS utility functions * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <ctype.h> #include <string.h> #include "seccomon.h" #include "prinit.h" #include "prprf.h" #include "prmem.h" #include "cert.h"
--- a/security/nss/lib/pk11wrap/dev3hack.c +++ b/security/nss/lib/pk11wrap/dev3hack.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef PKIT_H #include "pkit.h" #endif /* PKIT_H */ #ifndef DEVM_H #include "devm.h" #endif /* DEVM_H */
--- a/security/nss/lib/pk11wrap/dev3hack.h +++ b/security/nss/lib/pk11wrap/dev3hack.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef DEVNSS3HACK_H #define DEVNSS3HACK_H -#ifdef DEBUG -static const char DEVNSS3HACK_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #include "cert.h" PR_BEGIN_EXTERN_C NSS_EXTERN NSSToken * nssToken_CreateFromPK11SlotInfo(NSSTrustDomain *td, PK11SlotInfo *nss3slot); NSS_EXTERN void
--- a/security/nss/lib/pkcs7/p7common.c +++ b/security/nss/lib/pkcs7/p7common.c @@ -1,17 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * PKCS7 implementation -- the exported parts that are used whether * creating or decoding. - * - * $Id$ */ #include "p7local.h" #include "cert.h" #include "secitem.h" #include "secoid.h" #include "pk11func.h"
--- a/security/nss/lib/pkcs7/p7create.c +++ b/security/nss/lib/pkcs7/p7create.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * PKCS7 creation. - * - * $Id$ */ #include "p7local.h" #include "cert.h" #include "secasn1.h" #include "secitem.h" #include "secoid.h"
--- a/security/nss/lib/pkcs7/p7decode.c +++ b/security/nss/lib/pkcs7/p7decode.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * PKCS7 decoding, verification. - * - * $Id$ */ #include "p7local.h" #include "cert.h" /* XXX do not want to have to include */ #include "certdb.h" /* certdb.h -- the trust stuff needed by */ /* the add certificate code needs to get */
--- a/security/nss/lib/pkcs7/p7encode.c +++ b/security/nss/lib/pkcs7/p7encode.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * PKCS7 encoding. - * - * $Id$ */ #include "p7local.h" #include "cert.h" #include "cryptohi.h" #include "keyhi.h" #include "secasn1.h"
--- a/security/nss/lib/pkcs7/p7local.c +++ b/security/nss/lib/pkcs7/p7local.c @@ -2,18 +2,16 @@ * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Support routines for PKCS7 implementation, none of which are exported. * This file should only contain things that are needed by both the * encoding/creation side *and* the decoding/decryption side. Anything * else should be static routines in the appropriate file. - * - * $Id$ */ #include "p7local.h" #include "cryptohi.h" #include "secasn1.h" #include "secoid.h" #include "secitem.h"
--- a/security/nss/lib/pkcs7/p7local.h +++ b/security/nss/lib/pkcs7/p7local.h @@ -7,18 +7,16 @@ * This file should only contain things that are needed by both the * encoding/creation side *and* the decoding/decryption side. Anything * else should just be static routines in the appropriate file. * * Do not export this file! If something in here is really needed outside * of pkcs7 code, first try to add a PKCS7 interface which will do it for * you. If that has a problem, then just move out what you need, changing * its name as appropriate! - * - * $Id$ */ #ifndef _P7LOCAL_H_ #define _P7LOCAL_H_ #include "secpkcs7.h" #include "secasn1t.h"
--- a/security/nss/lib/pkcs7/pkcs7t.h +++ b/security/nss/lib/pkcs7/pkcs7t.h @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Header for pkcs7 types. - * - * $Id$ */ #ifndef _PKCS7T_H_ #define _PKCS7T_H_ #include "plarena.h" #include "seccomon.h"
--- a/security/nss/lib/pkcs7/secmime.c +++ b/security/nss/lib/pkcs7/secmime.c @@ -1,17 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Stuff specific to S/MIME policy and interoperability. * Depends on PKCS7, but there should be no dependency the other way around. - * - * $Id$ */ #include "secmime.h" #include "secoid.h" #include "pk11func.h" #include "ciferfam.h" /* for CIPHER_FAMILY symbols */ #include "secasn1.h" #include "secitem.h"
--- a/security/nss/lib/pkcs7/secmime.h +++ b/security/nss/lib/pkcs7/secmime.h @@ -1,17 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Header file for routines specific to S/MIME. Keep things that are pure * pkcs7 out of here; this is for S/MIME policy, S/MIME interoperability, etc. - * - * $Id$ */ #ifndef _SECMIME_H_ #define _SECMIME_H_ 1 #include "secpkcs7.h"
--- a/security/nss/lib/pkcs7/secpkcs7.h +++ b/security/nss/lib/pkcs7/secpkcs7.h @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Interface to the PKCS7 implementation. - * - * $Id$ */ #ifndef _SECPKCS7_H_ #define _SECPKCS7_H_ #include "seccomon.h" #include "secoidt.h"
--- a/security/nss/lib/pki/Makefile +++ b/security/nss/lib/pki/Makefile @@ -1,12 +1,11 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" include manifest.mn include $(CORE_DEPTH)/coreconf/config.mk include config.mk include $(CORE_DEPTH)/coreconf/rules.mk export:: private_export
--- a/security/nss/lib/pki/asymmkey.c +++ b/security/nss/lib/pki/asymmkey.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef NSSPKI_H #include "nsspki.h" #endif /* NSSPKI_H */ #ifndef BASE_H #include "base.h" #endif /* BASE_H */
--- a/security/nss/lib/pki/certdecode.c +++ b/security/nss/lib/pki/certdecode.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef PKIT_H #include "pkit.h" #endif /* PKIT_H */ #ifndef PKIM_H #include "pkim.h" #endif /* PKIM_H */
--- a/security/nss/lib/pki/certificate.c +++ b/security/nss/lib/pki/certificate.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef NSSPKI_H #include "nsspki.h" #endif /* NSSPKI_H */ #ifndef PKIT_H #include "pkit.h" #endif /* PKIT_H */
--- a/security/nss/lib/pki/config.mk +++ b/security/nss/lib/pki/config.mk @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" ifdef BUILD_IDG DEFINES += -DNSSDEBUG endif # # Override TARGETS variable so that only static libraries # are specifed as dependencies within rules.mk.
--- a/security/nss/lib/pki/cryptocontext.c +++ b/security/nss/lib/pki/cryptocontext.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef DEV_H #include "dev.h" #endif /* DEV_H */ #ifndef PKIM_H #include "pkim.h" #endif /* PKIM_H */
--- a/security/nss/lib/pki/manifest.mn +++ b/security/nss/lib/pki/manifest.mn @@ -1,13 +1,12 @@ # # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. -MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$" CORE_DEPTH = ../.. PRIVATE_EXPORTS = \ pki.h \ pkit.h \ nsspkit.h \ nsspki.h \
--- a/security/nss/lib/pki/nsspki.h +++ b/security/nss/lib/pki/nsspki.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef NSSPKI_H #define NSSPKI_H -#ifdef DEBUG -static const char NSSPKI_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nsspki.h * * This file prototypes the methods of the top-level PKI objects. */ #ifndef NSSDEVT_H #include "nssdevt.h"
--- a/security/nss/lib/pki/nsspkit.h +++ b/security/nss/lib/pki/nsspkit.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef NSSPKIT_H #define NSSPKIT_H -#ifdef DEBUG -static const char NSSPKIT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * nsspkit.h * * This file defines the types of the top-level PKI objects. */ #ifndef NSSBASET_H #include "nssbaset.h"
--- a/security/nss/lib/pki/pki.h +++ b/security/nss/lib/pki/pki.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef PKI_H #define PKI_H -#ifdef DEBUG -static const char PKI_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef NSSDEVT_H #include "nssdevt.h" #endif /* NSSDEVT_H */ #ifndef NSSPKI_H #include "nsspki.h" #endif /* NSSPKI_H */
--- a/security/nss/lib/pki/pki3hack.c +++ b/security/nss/lib/pki/pki3hack.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * Hacks to integrate NSS 3.4 and NSS 4.0 certificates. */ #ifndef NSSPKI_H #include "nsspki.h" #endif /* NSSPKI_H */
--- a/security/nss/lib/pki/pki3hack.h +++ b/security/nss/lib/pki/pki3hack.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef PKINSS3HACK_H #define PKINSS3HACK_H -#ifdef DEBUG -static const char PKINSS3HACK_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef NSSDEVT_H #include "nssdevt.h" #endif /* NSSDEVT_H */ #ifndef DEVT_H #include "devt.h" #endif /* DEVT_H */
--- a/security/nss/lib/pki/pkibase.c +++ b/security/nss/lib/pki/pkibase.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef DEV_H #include "dev.h" #endif /* DEV_H */ #ifndef PKIM_H #include "pkim.h" #endif /* PKIM_H */
--- a/security/nss/lib/pki/pkim.h +++ b/security/nss/lib/pki/pkim.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef PKIM_H #define PKIM_H -#ifdef DEBUG -static const char PKIM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef BASE_H #include "base.h" #endif /* BASE_H */ #ifndef PKI_H #include "pki.h" #endif /* PKI_H */
--- a/security/nss/lib/pki/pkistore.c +++ b/security/nss/lib/pki/pkistore.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef PKIM_H #include "pkim.h" #endif /* PKIM_H */ #ifndef PKI_H #include "pki.h" #endif /* PKI_H */
--- a/security/nss/lib/pki/pkistore.h +++ b/security/nss/lib/pki/pkistore.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef PKISTORE_H #define PKISTORE_H -#ifdef DEBUG -static const char PKISTORE_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef NSSPKIT_H #include "nsspkit.h" #endif /* NSSPKIT_H */ #ifndef BASE_H #include "base.h" #endif /* BASE_H */
--- a/security/nss/lib/pki/pkit.h +++ b/security/nss/lib/pki/pkit.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef PKIT_H #define PKIT_H -#ifdef DEBUG -static const char PKIT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * pkit.h * * This file contains definitions for the types of the top-level PKI objects. */ #ifndef NSSBASET_H #include "nssbaset.h"
--- a/security/nss/lib/pki/pkitm.h +++ b/security/nss/lib/pki/pkitm.h @@ -1,19 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ #ifndef PKITM_H #define PKITM_H -#ifdef DEBUG -static const char PKITM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - /* * pkitm.h * * This file contains PKI-module specific types. */ #ifndef BASET_H #include "baset.h"
--- a/security/nss/lib/pki/symmkey.c +++ b/security/nss/lib/pki/symmkey.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef NSSPKI_H #include "nsspki.h" #endif /* NSSPKI_H */ extern const NSSError NSS_ERROR_NOT_FOUND; NSS_IMPLEMENT PRStatus NSSSymmetricKey_Destroy (
--- a/security/nss/lib/pki/tdcache.c +++ b/security/nss/lib/pki/tdcache.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef PKIM_H #include "pkim.h" #endif /* PKIM_H */ #ifndef PKIT_H #include "pkit.h" #endif /* PKIT_H */
--- a/security/nss/lib/pki/trustdomain.c +++ b/security/nss/lib/pki/trustdomain.c @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -#ifdef DEBUG -static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$"; -#endif /* DEBUG */ - #ifndef DEV_H #include "dev.h" #endif /* DEV_H */ #ifndef PKIM_H #include "pkim.h" #endif /* PKIM_H */
--- a/security/nss/lib/smime/cms.h +++ b/security/nss/lib/smime/cms.h @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Interfaces of the CMS implementation. - * - * $Id$ */ #ifndef _CMS_H_ #define _CMS_H_ #include "seccomon.h" #include "secoidt.h"
--- a/security/nss/lib/smime/cmsarray.c +++ b/security/nss/lib/smime/cmsarray.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS array functions. - * - * $Id$ */ #include "cmslocal.h" #include "secerr.h" /* * ARRAY FUNCTIONS
--- a/security/nss/lib/smime/cmsasn1.c +++ b/security/nss/lib/smime/cmsasn1.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS ASN.1 templates - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" #include "key.h" #include "secasn1.h" #include "secitem.h"
--- a/security/nss/lib/smime/cmsattr.c +++ b/security/nss/lib/smime/cmsattr.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS attributes. - * - * $Id$ */ #include "cmslocal.h" #include "secasn1.h" #include "secitem.h" #include "secoid.h" #include "pk11func.h"
--- a/security/nss/lib/smime/cmscinfo.c +++ b/security/nss/lib/smime/cmscinfo.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS contentInfo methods. - * - * $Id$ */ #include "cmslocal.h" #include "pk11func.h" #include "secitem.h" #include "secoid.h" #include "secerr.h"
--- a/security/nss/lib/smime/cmscipher.c +++ b/security/nss/lib/smime/cmscipher.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Encryption/decryption routines for CMS implementation, none of which are exported. - * - * $Id$ */ #include "cmslocal.h" #include "secoid.h" #include "secitem.h" #include "pk11func.h" #include "secerr.h"
--- a/security/nss/lib/smime/cmsdecode.c +++ b/security/nss/lib/smime/cmsdecode.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS decoding. - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" #include "key.h" #include "secasn1.h" #include "secitem.h"
--- a/security/nss/lib/smime/cmsdigdata.c +++ b/security/nss/lib/smime/cmsdigdata.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS digestedData methods. - * - * $Id$ */ #include "cmslocal.h" #include "secitem.h" #include "secasn1.h" #include "secoid.h" #include "secerr.h"
--- a/security/nss/lib/smime/cmsdigest.c +++ b/security/nss/lib/smime/cmsdigest.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS digesting. - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" #include "key.h" #include "secitem.h" #include "secoid.h"
--- a/security/nss/lib/smime/cmsencdata.c +++ b/security/nss/lib/smime/cmsencdata.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS encryptedData methods. - * - * $Id$ */ #include "cmslocal.h" #include "key.h" #include "secasn1.h" #include "secitem.h" #include "secoid.h"
--- a/security/nss/lib/smime/cmsencode.c +++ b/security/nss/lib/smime/cmsencode.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS encoding. - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" #include "key.h" #include "secasn1.h" #include "secoid.h"
--- a/security/nss/lib/smime/cmsenvdata.c +++ b/security/nss/lib/smime/cmsenvdata.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS envelopedData methods. - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" #include "key.h" #include "secasn1.h" #include "secitem.h"
--- a/security/nss/lib/smime/cmslocal.h +++ b/security/nss/lib/smime/cmslocal.h @@ -4,18 +4,16 @@ /* * Support routines for CMS implementation, none of which are exported. * * Do not export this file! If something in here is really needed outside * of smime code, first try to add a CMS interface which will do it for * you. If that has a problem, then just move out what you need, changing * its name as appropriate! - * - * $Id$ */ #ifndef _CMSLOCAL_H_ #define _CMSLOCAL_H_ #include "cms.h" #include "cmsreclist.h" #include "secasn1t.h"
--- a/security/nss/lib/smime/cmsmessage.c +++ b/security/nss/lib/smime/cmsmessage.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS message methods. - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" #include "secasn1.h" #include "secitem.h" #include "secoid.h"
--- a/security/nss/lib/smime/cmspubkey.c +++ b/security/nss/lib/smime/cmspubkey.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS public key crypto - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" #include "key.h" #include "secasn1.h" #include "secitem.h"
--- a/security/nss/lib/smime/cmsrecinfo.c +++ b/security/nss/lib/smime/cmsrecinfo.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS recipientInfo methods. - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" #include "key.h" #include "secasn1.h" #include "secitem.h"
--- a/security/nss/lib/smime/cmsreclist.c +++ b/security/nss/lib/smime/cmsreclist.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS recipient list functions - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" #include "key.h" #include "secasn1.h" #include "secitem.h"
--- a/security/nss/lib/smime/cmsreclist.h +++ b/security/nss/lib/smime/cmsreclist.h @@ -1,16 +1,12 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* - * $Id$ - */ - #ifndef _CMSRECLIST_H #define _CMSRECLIST_H struct NSSCMSRecipientStr { int riIndex; /* this recipient's index in recipientInfo array */ int subIndex; /* index into recipientEncryptedKeys */ /* (only in NSSCMSKeyAgreeRecipientInfoStr) */ enum {RLIssuerSN=0, RLSubjKeyID=1} kind; /* for conversion recipientinfos -> recipientlist */
--- a/security/nss/lib/smime/cmssigdata.c +++ b/security/nss/lib/smime/cmssigdata.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS signedData methods. - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" /*#include "cdbhdl.h"*/ #include "secasn1.h" #include "secitem.h"
--- a/security/nss/lib/smime/cmssiginfo.c +++ b/security/nss/lib/smime/cmssiginfo.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS signerInfo methods. - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" #include "key.h" #include "secasn1.h" #include "secitem.h"
--- a/security/nss/lib/smime/cmst.h +++ b/security/nss/lib/smime/cmst.h @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Header for CMS types. - * - * $Id$ */ #ifndef _CMST_H_ #define _CMST_H_ #include "seccomon.h" #include "secoidt.h" #include "certt.h"
--- a/security/nss/lib/smime/cmsudf.c +++ b/security/nss/lib/smime/cmsudf.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS User Define Types - * - * $Id$ */ #include "cmslocal.h" #include "prinit.h" #include "pk11func.h" #include "secitem.h" #include "secoid.h"
--- a/security/nss/lib/smime/cmsutil.c +++ b/security/nss/lib/smime/cmsutil.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * CMS miscellaneous utility functions. - * - * $Id$ */ #include "cmslocal.h" #include "cert.h" #include "key.h" #include "secasn1.h" #include "secitem.h"
--- a/security/nss/lib/smime/smime.h +++ b/security/nss/lib/smime/smime.h @@ -1,17 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Header file for routines specific to S/MIME. Keep things that are pure * pkcs7 out of here; this is for S/MIME policy, S/MIME interoperability, etc. - * - * $Id$ */ #ifndef _SECMIME_H_ #define _SECMIME_H_ 1 #include "cms.h"
--- a/security/nss/lib/smime/smimemessage.c +++ b/security/nss/lib/smime/smimemessage.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * SMIME message methods - * - * $Id$ */ #include "cmslocal.h" #include "smime.h" #include "cert.h" #include "key.h" #include "secasn1.h"
--- a/security/nss/lib/smime/smimeutil.c +++ b/security/nss/lib/smime/smimeutil.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Stuff specific to S/MIME policy and interoperability. - * - * $Id$ */ #include "secmime.h" #include "secoid.h" #include "pk11func.h" #include "ciferfam.h" /* for CIPHER_FAMILY symbols */ #include "secasn1.h" #include "secitem.h"
--- a/security/nss/lib/softoken/fipstest.c +++ b/security/nss/lib/softoken/fipstest.c @@ -1,15 +1,14 @@ /* * PKCS #11 FIPS Power-Up Self Test. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "softoken.h" /* Required for RC2-ECB, RC2-CBC, RC4, DES-ECB, */ /* DES-CBC, DES3-ECB, DES3-CBC, RSA */ /* and DSA. */ #include "seccomon.h" /* Required for RSA and DSA. */ #include "lowkeyi.h" /* Required for RSA and DSA. */ #include "pkcs11.h" /* Required for PKCS #11. */ #include "secerr.h"
--- a/security/nss/lib/softoken/legacydb/cdbhdl.h +++ b/security/nss/lib/softoken/legacydb/cdbhdl.h @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * cdbhdl.h - certificate database handle * private to the certdb module - * - * $Id$ */ #ifndef _CDBHDL_H_ #define _CDBHDL_H_ #include "nspr.h" #include "mcom_db.h" #include "pcertt.h" #include "prtypes.h"
--- a/security/nss/lib/softoken/legacydb/dbmshim.c +++ b/security/nss/lib/softoken/legacydb/dbmshim.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Berkeley DB 1.85 Shim code to handle blobs. - * - * $Id$ */ #include "mcom_db.h" #include "secitem.h" #include "nssb64.h" #include "blapi.h" #include "secerr.h" #include "lgdb.h"
--- a/security/nss/lib/softoken/legacydb/keydb.c +++ b/security/nss/lib/softoken/legacydb/keydb.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "lowkeyi.h" #include "secasn1.h" #include "secder.h" #include "secoid.h" #include "blapi.h" #include "secitem.h" #include "pcert.h"
--- a/security/nss/lib/softoken/legacydb/keydbi.h +++ b/security/nss/lib/softoken/legacydb/keydbi.h @@ -1,15 +1,14 @@ /* * private.h - Private data structures for the software token library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _KEYDBI_H_ #define _KEYDBI_H_ #include "nspr.h" #include "seccomon.h" #include "mcom_db.h"
--- a/security/nss/lib/softoken/legacydb/lginit.c +++ b/security/nss/lib/softoken/legacydb/lginit.c @@ -1,15 +1,14 @@ /* * NSS utility functions * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "lowkeyi.h" #include "pcert.h" #include "keydbi.h" #include "lgdb.h" #include "secoid.h" #include "prenv.h" #include "softkver.h"
--- a/security/nss/lib/softoken/legacydb/lowcert.c +++ b/security/nss/lib/softoken/legacydb/lowcert.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Certificate handling code - * - * $Id$ */ #include "seccomon.h" #include "secder.h" #include "nssilock.h" #include "lowkeyi.h" #include "secasn1.h" #include "secoid.h"
--- a/security/nss/lib/softoken/legacydb/lowkeyi.h +++ b/security/nss/lib/softoken/legacydb/lowkeyi.h @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _LOWKEYI_H_ #define _LOWKEYI_H_ #include "prtypes.h" #include "seccomon.h" #include "secoidt.h" #include "pcertt.h"
--- a/security/nss/lib/softoken/legacydb/pcertdb.c +++ b/security/nss/lib/softoken/legacydb/pcertdb.c @@ -1,16 +1,14 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * Permanent Certificate database handling code - * - * $Id$ */ #include "lowkeyti.h" #include "pcert.h" #include "mcom_db.h" #include "pcert.h" #include "secitem.h" #include "secder.h"
--- a/security/nss/lib/softoken/legacydb/pcertt.h +++ b/security/nss/lib/softoken/legacydb/pcertt.h @@ -1,15 +1,13 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * certt.h - public data structures for the certificate library - * - * $Id$ */ #ifndef _PCERTT_H_ #define _PCERTT_H_ #include "prclist.h" #include "pkcs11t.h" #include "seccomon.h" #include "secoidt.h"
--- a/security/nss/lib/softoken/lowkeyi.h +++ b/security/nss/lib/softoken/lowkeyi.h @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _LOWKEYI_H_ #define _LOWKEYI_H_ #include "prtypes.h" #include "seccomon.h" #include "secoidt.h" #include "lowkeyti.h"
--- a/security/nss/lib/softoken/pkcs11.c +++ b/security/nss/lib/softoken/pkcs11.c @@ -299,23 +299,23 @@ static const struct mechanismList mechan /* -------------------- Diffie Hellman Operations --------------------- */ /* no diffie hellman yet */ {CKM_DH_PKCS_KEY_PAIR_GEN, {DH_MIN_P_BITS, DH_MAX_P_BITS, CKF_GENERATE_KEY_PAIR}, PR_TRUE}, {CKM_DH_PKCS_DERIVE, {DH_MIN_P_BITS, DH_MAX_P_BITS, CKF_DERIVE}, PR_TRUE}, #ifdef NSS_ENABLE_ECC /* -------------------- Elliptic Curve Operations --------------------- */ - {CKM_EC_KEY_PAIR_GEN, {EC_MIN_KEY, EC_MAX_KEY, + {CKM_EC_KEY_PAIR_GEN, {EC_MIN_KEY_BITS, EC_MAX_KEY_BITS, CKF_GENERATE_KEY_PAIR|CKF_EC_BPNU}, PR_TRUE}, - {CKM_ECDH1_DERIVE, {EC_MIN_KEY, EC_MAX_KEY, + {CKM_ECDH1_DERIVE, {EC_MIN_KEY_BITS, EC_MAX_KEY_BITS, CKF_DERIVE|CKF_EC_BPNU}, PR_TRUE}, - {CKM_ECDSA, {EC_MIN_KEY, EC_MAX_KEY, + {CKM_ECDSA, {EC_MIN_KEY_BITS, EC_MAX_KEY_BITS, CKF_SN_VR|CKF_EC_BPNU}, PR_TRUE}, - {CKM_ECDSA_SHA1, {EC_MIN_KEY, EC_MAX_KEY, + {CKM_ECDSA_SHA1, {EC_MIN_KEY_BITS, EC_MAX_KEY_BITS, CKF_SN_VR|CKF_EC_BPNU}, PR_TRUE}, #endif /* NSS_ENABLE_ECC */ /* ------------------------- RC2 Operations --------------------------- */ {CKM_RC2_KEY_GEN, {1, 128, CKF_GENERATE}, PR_TRUE}, {CKM_RC2_ECB, {1, 128, CKF_EN_DE_WR_UN}, PR_TRUE}, {CKM_RC2_CBC, {1, 128, CKF_EN_DE_WR_UN}, PR_TRUE}, {CKM_RC2_MAC, {1, 128, CKF_SN_VR}, PR_TRUE}, {CKM_RC2_MAC_GENERAL, {1, 128, CKF_SN_VR}, PR_TRUE},
--- a/security/nss/lib/softoken/rsawrapr.c +++ b/security/nss/lib/softoken/rsawrapr.c @@ -1,16 +1,15 @@ /* * PKCS#1 encoding and decoding functions. * This file is believed to contain no code licensed from other parties. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "blapi.h" #include "softoken.h" #include "lowkeyi.h" #include "secerr.h" #define RSA_BLOCK_MIN_PAD_LEN 8
--- a/security/nss/lib/softoken/softoken.h +++ b/security/nss/lib/softoken/softoken.h @@ -1,15 +1,14 @@ /* * softoken.h - private data structures and prototypes for the softoken lib * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _SOFTOKEN_H_ #define _SOFTOKEN_H_ #include "blapi.h" #include "lowkeyti.h" #include "softoknt.h" #include "secoidt.h"
--- a/security/nss/lib/softoken/softoknt.h +++ b/security/nss/lib/softoken/softoknt.h @@ -1,15 +1,14 @@ /* * softoknt.h - public data structures for the software token library * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef _SOFTOKNT_H_ #define _SOFTOKNT_H_ /* * RSA block types * * The actual values are important -- they are fixed, *not* arbitrary.
--- a/security/nss/lib/softoken/tlsprf.c +++ b/security/nss/lib/softoken/tlsprf.c @@ -1,14 +1,13 @@ /* tlsprf.c - TLS Pseudo Random Function (PRF) implementation * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "pkcs11i.h" #include "blapi.h" #define SFTK_OFFSETOF(str, memb) ((PRPtrdiff)(&(((str *)0)->memb))) static void sftk_TLSPRFNull(void *data, PRBool freeit) {
--- a/security/nss/lib/ssl/authcert.c +++ b/security/nss/lib/ssl/authcert.c @@ -1,15 +1,14 @@ /* * NSS utility functions * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <string.h> #include "prerror.h" #include "secitem.h" #include "prnetdb.h" #include "cert.h" #include "nspr.h"
--- a/security/nss/lib/ssl/cmpcert.c +++ b/security/nss/lib/ssl/cmpcert.c @@ -1,15 +1,14 @@ /* * NSS utility functions * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include <stdio.h> #include <string.h> #include "prerror.h" #include "secitem.h" #include "prnetdb.h" #include "cert.h" #include "nspr.h"
--- a/security/nss/lib/ssl/derive.c +++ b/security/nss/lib/ssl/derive.c @@ -1,15 +1,14 @@ /* * Key Derivation that doesn't use PKCS11 * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "ssl.h" /* prereq to sslimpl.h */ #include "certt.h" /* prereq to sslimpl.h */ #include "keythi.h" /* prereq to sslimpl.h */ #include "sslimpl.h" #ifndef NO_PKCS11_BYPASS #include "blapi.h" #endif
--- a/security/nss/lib/ssl/dtlscon.c +++ b/security/nss/lib/ssl/dtlscon.c @@ -1,16 +1,15 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* * DTLS Protocol */ -/* $Id$ */ #include "ssl.h" #include "sslimpl.h" #include "sslproto.h" #ifndef PR_ARRAY_SIZE #define PR_ARRAY_SIZE(a) (sizeof(a)/sizeof((a)[0])) #endif
--- a/security/nss/lib/ssl/os2_err.c +++ b/security/nss/lib/ssl/os2_err.c @@ -5,17 +5,16 @@ * NSPR's functions, instead of duplicating them, but they're private. * As long as SSL's server session cache code must do platform native I/O * to accomplish its job, and NSPR's error mapping functions remain private, * this code will continue to need to be replicated. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "prerror.h" #include "prlog.h" #include <errno.h> /* * Based on win32err.c
--- a/security/nss/lib/ssl/os2_err.h +++ b/security/nss/lib/ssl/os2_err.h @@ -4,17 +4,16 @@ * NSPR's functions, instead of duplicating them, but they're private. * As long as SSL's server session cache code must do platform native I/O * to accomplish its job, and NSPR's error mapping functions remain private, * This code will continue to need to be replicated. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ /* NSPR doesn't make these functions public, so we have to duplicate ** them in NSS. */ //HCT Based on Win32err.h extern void nss_MD_os2_map_accept_error(PRInt32 err); extern void nss_MD_os2_map_acceptex_error(PRInt32 err);
--- a/security/nss/lib/ssl/preenc.h +++ b/security/nss/lib/ssl/preenc.h @@ -1,17 +1,16 @@ /* -*- Mode: C; tab-width: 4; indent-tabs-mode: nil -*- */ /* * Fortezza support is removed. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ /* Fortezza support is removed. * This file remains so that old programs will continue to compile, * But this functionality is no longer supported or implemented. */ #include "seccomon.h" #include "prio.h"
--- a/security/nss/lib/ssl/prelib.c +++ b/security/nss/lib/ssl/prelib.c @@ -2,17 +2,16 @@ /* * Functions used by https servers to send (download) pre-encrypted files * over SSL connections that use Fortezza ciphersuites. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "cert.h" #include "ssl.h" #include "keyhi.h" #include "secitem.h" #include "sslimpl.h" #include "pkcs11t.h" #include "preenc.h"
--- a/security/nss/lib/ssl/ssl.h +++ b/security/nss/lib/ssl/ssl.h @@ -1,15 +1,14 @@ /* * This file contains prototypes for the public SSL functions. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef __ssl_h_ #define __ssl_h_ #include "prtypes.h" #include "prerror.h" #include "prio.h" #include "seccomon.h"
--- a/security/nss/lib/ssl/ssl3con.c +++ b/security/nss/lib/ssl/ssl3con.c @@ -1,16 +1,15 @@ /* -*- Mode: C; tab-width: 8; indent-tabs-mode: nil; c-basic-offset: 4 -*- */ /* * SSL3 Protocol * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ /* TODO(ekr): Implement HelloVerifyRequest on server side. OK for now. */ #include "cert.h" #include "ssl.h" #include "cryptohi.h" /* for DSAU_ stuff */ #include "keyhi.h" #include "secder.h" @@ -8441,20 +8440,17 @@ ssl3_SendCertificate(sslSocket *ss) /* * Used by server only. * single-stapling, send only a single cert status */ static SECStatus ssl3_SendCertificateStatus(sslSocket *ss) { SECStatus rv; - CERTCertificateList *certChain; int len = 0; - int i; - SSL3KEAType certIndex; SSL_TRC(3, ("%d: SSL3[%d]: send certificate status handshake", SSL_GETPID(), ss->fd)); PORT_Assert( ss->opt.noLocks || ssl_HaveXmitBufLock(ss)); PORT_Assert( ss->opt.noLocks || ssl_HaveSSL3HandshakeLock(ss)); if (!ssl3_ExtensionNegotiated(ss, ssl_cert_status_xtn))
--- a/security/nss/lib/ssl/ssl3ecc.c +++ b/security/nss/lib/ssl/ssl3ecc.c @@ -1,17 +1,16 @@ /* * SSL3 Protocol * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* ECC code moved here from ssl3con.c */ -/* $Id$ */ #include "nss.h" #include "cert.h" #include "ssl.h" #include "cryptohi.h" /* for DSAU_ stuff */ #include "keyhi.h" #include "secder.h" #include "secitem.h"
--- a/security/nss/lib/ssl/ssl3ext.c +++ b/security/nss/lib/ssl/ssl3ext.c @@ -1,17 +1,16 @@ /* * SSL3 Protocol * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ /* TLS extension code moved here from ssl3ecc.c */ -/* $Id$ */ #include "nssrenam.h" #include "nss.h" #include "ssl.h" #include "sslproto.h" #include "sslimpl.h" #include "pk11pub.h" #ifdef NO_PKCS11_BYPASS
--- a/security/nss/lib/ssl/ssl3gthr.c +++ b/security/nss/lib/ssl/ssl3gthr.c @@ -1,15 +1,14 @@ /* * Gather (Read) entire SSL3 records from socket into buffer. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "cert.h" #include "ssl.h" #include "sslimpl.h" #include "ssl3prot.h" /* * Attempt to read in an entire SSL3 record.
--- a/security/nss/lib/ssl/ssl3prot.h +++ b/security/nss/lib/ssl/ssl3prot.h @@ -1,16 +1,15 @@ /* Private header file of libSSL. * Various and sundry protocol constants. DON'T CHANGE THESE. These * values are defined by the SSL 3.0 protocol specification. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef __ssl3proto_h_ #define __ssl3proto_h_ typedef uint8 SSL3Opaque; typedef uint16 SSL3ProtocolVersion; /* version numbers are defined in sslproto.h */
--- a/security/nss/lib/ssl/sslauth.c +++ b/security/nss/lib/ssl/sslauth.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "cert.h" #include "secitem.h" #include "ssl.h" #include "sslimpl.h" #include "sslproto.h" #include "pk11func.h" #include "ocsp.h"
--- a/security/nss/lib/ssl/sslcon.c +++ b/security/nss/lib/ssl/sslcon.c @@ -1,15 +1,14 @@ /* * SSL v2 handshake functions, and functions common to SSL2 and SSL3. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "nssrenam.h" #include "cert.h" #include "secitem.h" #include "sechash.h" #include "cryptohi.h" /* for SGN_ funcs */ #include "keyhi.h" /* for SECKEY_ high level functions. */ #include "ssl.h"
--- a/security/nss/lib/ssl/ssldef.c +++ b/security/nss/lib/ssl/ssldef.c @@ -1,15 +1,14 @@ /* * "Default" SSLSocket methods, used by sockets that do neither SSL nor socks. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "cert.h" #include "ssl.h" #include "sslimpl.h" #if defined(WIN32) #define MAP_ERROR(from,to) if (err == from) { PORT_SetError(to); } #define DEFINE_ERROR PRErrorCode err = PR_GetError();
--- a/security/nss/lib/ssl/sslenum.c +++ b/security/nss/lib/ssl/sslenum.c @@ -1,16 +1,15 @@ /* * Table enumerating all implemented cipher suites * Part of public API. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "ssl.h" #include "sslproto.h" /* * The ciphers are listed in the following order: * - stronger ciphers before weaker ciphers * - national ciphers before international ciphers
--- a/security/nss/lib/ssl/sslerr.c +++ b/security/nss/lib/ssl/sslerr.c @@ -1,16 +1,15 @@ /* * Function to set error code only when meaningful error has not already * been set. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "prerror.h" #include "secerr.h" #include "sslerr.h" #include "seccomon.h" /* look at the current value of PR_GetError, and evaluate it to see * if it is meaningful or meaningless (out of context).
--- a/security/nss/lib/ssl/sslerr.h +++ b/security/nss/lib/ssl/sslerr.h @@ -1,15 +1,14 @@ /* * Enumeration of all SSL-specific error codes. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef __SSL_ERR_H_ #define __SSL_ERR_H_ #define SSL_ERROR_BASE (-0x3000) #define SSL_ERROR_LIMIT (SSL_ERROR_BASE + 1000) #define IS_SSL_ERROR(code) \
--- a/security/nss/lib/ssl/sslgathr.c +++ b/security/nss/lib/ssl/sslgathr.c @@ -1,15 +1,14 @@ /* * Gather (Read) entire SSL2 records from socket into buffer. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "cert.h" #include "ssl.h" #include "sslimpl.h" #include "sslproto.h" /* Forward static declarations */ static SECStatus ssl2_HandleV3HandshakeRecord(sslSocket *ss);
--- a/security/nss/lib/ssl/sslimpl.h +++ b/security/nss/lib/ssl/sslimpl.h @@ -1,16 +1,15 @@ /* * This file is PRIVATE to SSL and should be the first thing included by * any SSL implementation file. * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #ifndef __sslimpl_h_ #define __sslimpl_h_ #ifdef DEBUG #undef NDEBUG #else #undef NDEBUG
--- a/security/nss/lib/ssl/sslinfo.c +++ b/security/nss/lib/ssl/sslinfo.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "ssl.h" #include "sslimpl.h" #include "sslproto.h" static const char * ssl_GetCompressionMethodName(SSLCompressionMethod compression) { switch (compression) {
--- a/security/nss/lib/ssl/sslinit.c +++ b/security/nss/lib/ssl/sslinit.c @@ -1,15 +1,14 @@ /* * NSS utility functions * * This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "prtypes.h" #include "prinit.h" #include "seccomon.h" #include "secerr.h" #include "ssl.h" #include "sslimpl.h"
--- a/security/nss/lib/ssl/sslmutex.c +++ b/security/nss/lib/ssl/sslmutex.c @@ -1,12 +1,11 @@ /* This Source Code Form is subject to the terms of the Mozilla Public * License, v. 2.0. If a copy of the MPL was not distributed with this * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ -/* $Id$ */ #include "seccomon.h" /* This ifdef should match the one in sslsnce.c */ #if defined(XP_UNIX) || defined(XP_WIN32) || defined (XP_OS2) || defined(XP_BEOS) #include "sslmutex.h" #include "prerr.h"