summaryrefslogtreecommitdiffstats
path: root/src/lib/crypto
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2011-03-09 21:46:07 +0000
committerGreg Hudson <ghudson@mit.edu>2011-03-09 21:46:07 +0000
commit7da53e2942176c5ddfe007ba0a36f449e9fdb9fb (patch)
tree4881536c48fdeb215e0cbaea18263365330ad9b0 /src/lib/crypto
parentfe012b454a193c1f81ab8011ecd620750e5869f0 (diff)
downloadkrb5-7da53e2942176c5ddfe007ba0a36f449e9fdb9fb.tar.gz
krb5-7da53e2942176c5ddfe007ba0a36f449e9fdb9fb.tar.xz
krb5-7da53e2942176c5ddfe007ba0a36f449e9fdb9fb.zip
Adjust most C source files to match the new standards for copyright
and license comments. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@24695 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/lib/crypto')
-rw-r--r--src/lib/crypto/builtin/aes/aes.h57
-rw-r--r--src/lib/crypto/builtin/aes/aescpp.h53
-rw-r--r--src/lib/crypto/builtin/aes/aescrypp.c61
-rw-r--r--src/lib/crypto/builtin/aes/aescrypt.c59
-rw-r--r--src/lib/crypto/builtin/aes/aeskey.c59
-rw-r--r--src/lib/crypto/builtin/aes/aeskeypp.c59
-rw-r--r--src/lib/crypto/builtin/aes/aesopt.h49
-rw-r--r--src/lib/crypto/builtin/aes/aestab.c53
-rw-r--r--src/lib/crypto/builtin/aes/uitypes.h59
-rw-r--r--src/lib/crypto/builtin/camellia/camellia.c4
-rw-r--r--src/lib/crypto/builtin/camellia/camellia.h4
-rw-r--r--src/lib/crypto/builtin/des/afsstring2key.c68
-rw-r--r--src/lib/crypto/builtin/des/des_int.h9
-rw-r--r--src/lib/crypto/builtin/des/destest.c10
-rw-r--r--src/lib/crypto/builtin/des/f_cbc.c7
-rw-r--r--src/lib/crypto/builtin/des/f_cksum.c7
-rw-r--r--src/lib/crypto/builtin/des/f_sched.c7
-rw-r--r--src/lib/crypto/builtin/des/f_tables.c7
-rw-r--r--src/lib/crypto/builtin/des/f_tables.h7
-rw-r--r--src/lib/crypto/builtin/des/key_sched.c8
-rw-r--r--src/lib/crypto/builtin/des/string2key.c8
-rw-r--r--src/lib/crypto/builtin/des/t_verify.c20
-rw-r--r--src/lib/crypto/builtin/des/weak_key.c8
-rw-r--r--src/lib/crypto/builtin/enc_provider/aes.c3
-rw-r--r--src/lib/crypto/builtin/enc_provider/camellia.c2
-rw-r--r--src/lib/crypto/builtin/enc_provider/rc4.c4
-rw-r--r--src/lib/crypto/builtin/init.c6
-rw-r--r--src/lib/crypto/builtin/md4/md4.c46
-rw-r--r--src/lib/crypto/builtin/md4/rsa-md4.h49
-rw-r--r--src/lib/crypto/builtin/md5/md5.c46
-rw-r--r--src/lib/crypto/builtin/md5/rsa-md5.h46
-rw-r--r--src/lib/crypto/builtin/pbkdf2.c6
-rw-r--r--src/lib/crypto/builtin/sha2/t_sha256.c2
-rw-r--r--src/lib/crypto/crypto_tests/aes-test.c8
-rw-r--r--src/lib/crypto/crypto_tests/camellia-test.c3
-rw-r--r--src/lib/crypto/crypto_tests/t_cf2.c30
-rw-r--r--src/lib/crypto/crypto_tests/t_cksum.c8
-rw-r--r--src/lib/crypto/crypto_tests/t_cksums.c2
-rw-r--r--src/lib/crypto/crypto_tests/t_cmac.c8
-rw-r--r--src/lib/crypto/crypto_tests/t_crc.c7
-rw-r--r--src/lib/crypto/crypto_tests/t_cts.c7
-rw-r--r--src/lib/crypto/crypto_tests/t_encrypt.c7
-rw-r--r--src/lib/crypto/crypto_tests/t_hmac.c8
-rw-r--r--src/lib/crypto/crypto_tests/t_kperf.c3
-rw-r--r--src/lib/crypto/crypto_tests/t_mdcksum.c8
-rw-r--r--src/lib/crypto/crypto_tests/t_mddriver.c25
-rw-r--r--src/lib/crypto/crypto_tests/t_nfold.c9
-rw-r--r--src/lib/crypto/crypto_tests/t_pkcs5.c8
-rw-r--r--src/lib/crypto/crypto_tests/t_prf.c7
-rw-r--r--src/lib/crypto/crypto_tests/t_prng.c7
-rw-r--r--src/lib/crypto/crypto_tests/t_short.c7
-rw-r--r--src/lib/crypto/crypto_tests/t_str2key.c7
-rw-r--r--src/lib/crypto/crypto_tests/vectors.c8
-rw-r--r--src/lib/crypto/krb/aead.c3
-rw-r--r--src/lib/crypto/krb/cf2.c14
-rw-r--r--src/lib/crypto/krb/checksum_cbc.c9
-rw-r--r--src/lib/crypto/krb/checksum_confounder.c7
-rw-r--r--src/lib/crypto/krb/checksum_dk_cmac.c3
-rw-r--r--src/lib/crypto/krb/checksum_hmac_md5.c7
-rw-r--r--src/lib/crypto/krb/checksum_unkeyed.c5
-rw-r--r--src/lib/crypto/krb/cmac.c3
-rw-r--r--src/lib/crypto/krb/combine_keys.c7
-rw-r--r--src/lib/crypto/krb/crc32.c17
-rw-r--r--src/lib/crypto/krb/crypto_length.c3
-rw-r--r--src/lib/crypto/krb/decrypt_iov.c3
-rw-r--r--src/lib/crypto/krb/enc_dk_cmac.c2
-rw-r--r--src/lib/crypto/krb/enc_dk_hmac.c3
-rw-r--r--src/lib/crypto/krb/enc_old.c3
-rw-r--r--src/lib/crypto/krb/enc_raw.c3
-rw-r--r--src/lib/crypto/krb/encrypt_iov.c3
-rw-r--r--src/lib/crypto/krb/enctype_util.c8
-rw-r--r--src/lib/crypto/krb/keyblocks.c8
-rw-r--r--src/lib/crypto/krb/make_checksum_iov.c3
-rw-r--r--src/lib/crypto/krb/prf.c15
-rw-r--r--src/lib/crypto/krb/prf_cmac.c8
-rw-r--r--src/lib/crypto/krb/prf_des.c8
-rw-r--r--src/lib/crypto/krb/prf_dk.c8
-rw-r--r--src/lib/crypto/krb/prf_rc4.c4
-rw-r--r--src/lib/crypto/krb/prng_fortuna.c2
-rw-r--r--src/lib/crypto/krb/prng_nss.c3
-rw-r--r--src/lib/crypto/krb/prng_os.c2
-rw-r--r--src/lib/crypto/krb/state.c3
-rw-r--r--src/lib/crypto/krb/t_fortuna.c2
-rw-r--r--src/lib/crypto/krb/verify_checksum_iov.c3
-rw-r--r--src/lib/crypto/nss/des/des_oldapis.c4
-rw-r--r--src/lib/crypto/nss/des/string2key.c3
-rw-r--r--src/lib/crypto/nss/enc_provider/aes.c4
-rw-r--r--src/lib/crypto/nss/enc_provider/camellia.c4
-rw-r--r--src/lib/crypto/nss/enc_provider/des.c4
-rw-r--r--src/lib/crypto/nss/enc_provider/des3.c4
-rw-r--r--src/lib/crypto/nss/enc_provider/enc_gen.c4
-rw-r--r--src/lib/crypto/nss/enc_provider/rc4.c4
-rw-r--r--src/lib/crypto/nss/hash_provider/hash_gen.c4
-rw-r--r--src/lib/crypto/nss/hash_provider/hash_gen.h4
-rw-r--r--src/lib/crypto/nss/hash_provider/hash_md5.c4
-rw-r--r--src/lib/crypto/nss/hash_provider/hash_sha1.c4
-rw-r--r--src/lib/crypto/nss/hmac.c4
-rw-r--r--src/lib/crypto/nss/md4/md4.c45
-rw-r--r--src/lib/crypto/nss/md4/rsa-md4.h49
-rw-r--r--src/lib/crypto/nss/nss_gen.h4
-rw-r--r--src/lib/crypto/nss/pbkdf2.c4
-rw-r--r--src/lib/crypto/openssl/des/des_oldapis.c4
-rw-r--r--src/lib/crypto/openssl/des/f_parity.c3
-rw-r--r--src/lib/crypto/openssl/des/string2key.c3
-rw-r--r--src/lib/crypto/openssl/enc_provider/aes.c3
-rw-r--r--src/lib/crypto/openssl/enc_provider/camellia.c3
-rw-r--r--src/lib/crypto/openssl/enc_provider/des.c4
-rw-r--r--src/lib/crypto/openssl/enc_provider/des3.c4
-rw-r--r--src/lib/crypto/openssl/enc_provider/rc4.c9
-rw-r--r--src/lib/crypto/openssl/hash_provider/hash_sha1.c4
-rw-r--r--src/lib/crypto/openssl/hmac.c4
-rw-r--r--src/lib/crypto/openssl/init.c6
-rw-r--r--src/lib/crypto/openssl/pbkdf2.c7
113 files changed, 666 insertions, 783 deletions
diff --git a/src/lib/crypto/builtin/aes/aes.h b/src/lib/crypto/builtin/aes/aes.h
index 6009b986a5..7621904635 100644
--- a/src/lib/crypto/builtin/aes/aes.h
+++ b/src/lib/crypto/builtin/aes/aes.h
@@ -1,33 +1,34 @@
/*
- -------------------------------------------------------------------------
- Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
- All rights reserved.
+ * Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
+ * All rights reserved.
+ *
+ * LICENSE TERMS
+ *
+ * The free distribution and use of this software in both source and binary
+ * form is allowed (with or without changes) provided that:
+ *
+ * 1. distributions of this source code include the above copyright
+ * notice, this list of conditions and the following disclaimer;
+ *
+ * 2. distributions in binary form include the above copyright
+ * notice, this list of conditions and the following disclaimer
+ * in the documentation and/or other associated materials;
+ *
+ * 3. the copyright holder's name is not used to endorse products
+ * built using this software without specific written permission.
+ *
+ * DISCLAIMER
+ *
+ * This software is provided 'as is' with no explcit or implied warranties
+ * in respect of any properties, including, but not limited to, correctness
+ * and fitness for purpose.
+ */
- LICENSE TERMS
-
- The free distribution and use of this software in both source and binary
- form is allowed (with or without changes) provided that:
-
- 1. distributions of this source code include the above copyright
- notice, this list of conditions and the following disclaimer;
-
- 2. distributions in binary form include the above copyright
- notice, this list of conditions and the following disclaimer
- in the documentation and/or other associated materials;
-
- 3. the copyright holder's name is not used to endorse products
- built using this software without specific written permission.
-
- DISCLAIMER
-
- This software is provided 'as is' with no explcit or implied warranties
- in respect of any properties, including, but not limited to, correctness
- and fitness for purpose.
- -------------------------------------------------------------------------
- Issue Date: 21/01/2002
-
- This file contains the definitions required to use AES (Rijndael) in C.
-*/
+/*
+ * Issue Date: 21/01/2002
+ *
+ * This file contains the definitions required to use AES (Rijndael) in C.
+ */
#ifndef _AES_H
#define _AES_H
diff --git a/src/lib/crypto/builtin/aes/aescpp.h b/src/lib/crypto/builtin/aes/aescpp.h
index c81dfa6d19..d556224e47 100644
--- a/src/lib/crypto/builtin/aes/aescpp.h
+++ b/src/lib/crypto/builtin/aes/aescpp.h
@@ -1,31 +1,32 @@
/*
- -------------------------------------------------------------------------
- Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
- All rights reserved.
+ * Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
+ * All rights reserved.
+ *
+ * TERMS
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted subject to the following conditions:
+ *
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ *
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * 3. The copyright holder's name must not be used to endorse or promote
+ * any products derived from this software without his specific prior
+ * written permission.
+ *
+ * This software is provided 'as is' with no express or implied warranties
+ * of correctness or fitness for purpose.
+ */
- TERMS
-
- Redistribution and use in source and binary forms, with or without
- modification, are permitted subject to the following conditions:
-
- 1. Redistributions of source code must retain the above copyright
- notice, this list of conditions and the following disclaimer.
-
- 2. Redistributions in binary form must reproduce the above copyright
- notice, this list of conditions and the following disclaimer in the
- documentation and/or other materials provided with the distribution.
-
- 3. The copyright holder's name must not be used to endorse or promote
- any products derived from this software without his specific prior
- written permission.
-
- This software is provided 'as is' with no express or implied warranties
- of correctness or fitness for purpose.
- -------------------------------------------------------------------------
- Issue Date: 21/01/2002
-
- This file contains the definitions required to use AES (Rijndael) in C++.
-*/
+/*
+ * Issue Date: 21/01/2002
+ *
+ * This file contains the definitions required to use AES (Rijndael) in C++.
+ */
#ifndef _AESCPP_H
#define _AESCPP_H
diff --git a/src/lib/crypto/builtin/aes/aescrypp.c b/src/lib/crypto/builtin/aes/aescrypp.c
index c1608df2a8..1f1cf638e0 100644
--- a/src/lib/crypto/builtin/aes/aescrypp.c
+++ b/src/lib/crypto/builtin/aes/aescrypp.c
@@ -1,35 +1,36 @@
/*
- -------------------------------------------------------------------------
- Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
- All rights reserved.
-
- LICENSE TERMS
-
- The free distribution and use of this software in both source and binary
- form is allowed (with or without changes) provided that:
-
- 1. distributions of this source code include the above copyright
- notice, this list of conditions and the following disclaimer;
-
- 2. distributions in binary form include the above copyright
- notice, this list of conditions and the following disclaimer
- in the documentation and/or other associated materials;
-
- 3. the copyright holder's name is not used to endorse products
- built using this software without specific written permission.
-
- DISCLAIMER
-
- This software is provided 'as is' with no explcit or implied warranties
- in respect of any properties, including, but not limited to, correctness
- and fitness for purpose.
- -------------------------------------------------------------------------
- Issue Date: 21/01/2002
+ * Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
+ * All rights reserved.
+ *
+ * LICENSE TERMS
+ *
+ * The free distribution and use of this software in both source and binary
+ * form is allowed (with or without changes) provided that:
+ *
+ * 1. distributions of this source code include the above copyright
+ * notice, this list of conditions and the following disclaimer;
+ *
+ * 2. distributions in binary form include the above copyright
+ * notice, this list of conditions and the following disclaimer
+ * in the documentation and/or other associated materials;
+ *
+ * 3. the copyright holder's name is not used to endorse products
+ * built using this software without specific written permission.
+ *
+ * DISCLAIMER
+ *
+ * This software is provided 'as is' with no explcit or implied warranties
+ * in respect of any properties, including, but not limited to, correctness
+ * and fitness for purpose.
+ */
- This file contains the code for implementing encryption and decryption
- for AES (Rijndael) for block and key sizes of 16, 20, 24, 28 and 32 bytes.
- It can optionally be replaced by code written in assembler using NASM.
-*/
+/*
+ * Issue Date: 21/01/2002
+ *
+ * This file contains the code for implementing encryption and decryption
+ * for AES (Rijndael) for block and key sizes of 16, 20, 24, 28 and 32 bytes.
+ * It can optionally be replaced by code written in assembler using NASM.
+ */
#include "aesopt.h"
diff --git a/src/lib/crypto/builtin/aes/aescrypt.c b/src/lib/crypto/builtin/aes/aescrypt.c
index 2704b89cd7..194f8e54db 100644
--- a/src/lib/crypto/builtin/aes/aescrypt.c
+++ b/src/lib/crypto/builtin/aes/aescrypt.c
@@ -1,34 +1,35 @@
/*
- -------------------------------------------------------------------------
- Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
- All rights reserved.
-
- LICENSE TERMS
-
- The free distribution and use of this software in both source and binary
- form is allowed (with or without changes) provided that:
-
- 1. distributions of this source code include the above copyright
- notice, this list of conditions and the following disclaimer;
-
- 2. distributions in binary form include the above copyright
- notice, this list of conditions and the following disclaimer
- in the documentation and/or other associated materials;
-
- 3. the copyright holder's name is not used to endorse products
- built using this software without specific written permission.
-
- DISCLAIMER
-
- This software is provided 'as is' with no explcit or implied warranties
- in respect of any properties, including, but not limited to, correctness
- and fitness for purpose.
- -------------------------------------------------------------------------
- Issue Date: 21/01/2002
+ * Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
+ * All rights reserved.
+ *
+ * LICENSE TERMS
+ *
+ * The free distribution and use of this software in both source and binary
+ * form is allowed (with or without changes) provided that:
+ *
+ * 1. distributions of this source code include the above copyright
+ * notice, this list of conditions and the following disclaimer;
+ *
+ * 2. distributions in binary form include the above copyright
+ * notice, this list of conditions and the following disclaimer
+ * in the documentation and/or other associated materials;
+ *
+ * 3. the copyright holder's name is not used to endorse products
+ * built using this software without specific written permission.
+ *
+ * DISCLAIMER
+ *
+ * This software is provided 'as is' with no explcit or implied warranties
+ * in respect of any properties, including, but not limited to, correctness
+ * and fitness for purpose.
+ */
- This file contains the code for implementing encryption and decryption
- for AES (Rijndael) for block and key sizes of 16, 24 and 32 bytes. It
- can optionally be replaced by code written in assembler using NASM.
+/*
+ * Issue Date: 21/01/2002
+ *
+ * This file contains the code for implementing encryption and decryption
+ * for AES (Rijndael) for block and key sizes of 16, 24 and 32 bytes. It
+ * can optionally be replaced by code written in assembler using NASM.
*/
#include "aesopt.h"
diff --git a/src/lib/crypto/builtin/aes/aeskey.c b/src/lib/crypto/builtin/aes/aeskey.c
index 36b6404b11..8402b50cfe 100644
--- a/src/lib/crypto/builtin/aes/aeskey.c
+++ b/src/lib/crypto/builtin/aes/aeskey.c
@@ -1,34 +1,35 @@
/*
- -------------------------------------------------------------------------
- Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
- All rights reserved.
+ * Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
+ * All rights reserved.
+ *
+ * LICENSE TERMS
+ *
+ * The free distribution and use of this software in both source and binary
+ * form is allowed (with or without changes) provided that:
+ *
+ * 1. distributions of this source code include the above copyright
+ * notice, this list of conditions and the following disclaimer;
+ *
+ * 2. distributions in binary form include the above copyright
+ * notice, this list of conditions and the following disclaimer
+ * in the documentation and/or other associated materials;
+ *
+ * 3. the copyright holder's name is not used to endorse products
+ * built using this software without specific written permission.
+ *
+ * DISCLAIMER
+ *
+ * This software is provided 'as is' with no explcit or implied warranties
+ * in respect of any properties, including, but not limited to, correctness
+ * and fitness for purpose.
+ */
- LICENSE TERMS
-
- The free distribution and use of this software in both source and binary
- form is allowed (with or without changes) provided that:
-
- 1. distributions of this source code include the above copyright
- notice, this list of conditions and the following disclaimer;
-
- 2. distributions in binary form include the above copyright
- notice, this list of conditions and the following disclaimer
- in the documentation and/or other associated materials;
-
- 3. the copyright holder's name is not used to endorse products
- built using this software without specific written permission.
-
- DISCLAIMER
-
- This software is provided 'as is' with no explcit or implied warranties
- in respect of any properties, including, but not limited to, correctness
- and fitness for purpose.
- -------------------------------------------------------------------------
- Issue Date: 21/01/2002
-
- This file contains the code for implementing the key schedule for AES
- (Rijndael) for block and key sizes of 16, 24, and 32 bytes.
-*/
+/*
+ * Issue Date: 21/01/2002
+ *
+ * This file contains the code for implementing the key schedule for AES
+ * (Rijndael) for block and key sizes of 16, 24, and 32 bytes.
+ */
#include "aesopt.h"
diff --git a/src/lib/crypto/builtin/aes/aeskeypp.c b/src/lib/crypto/builtin/aes/aeskeypp.c
index 589d7a3925..cd9c5a7a4a 100644
--- a/src/lib/crypto/builtin/aes/aeskeypp.c
+++ b/src/lib/crypto/builtin/aes/aeskeypp.c
@@ -1,34 +1,35 @@
/*
- -------------------------------------------------------------------------
- Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
- All rights reserved.
-
- LICENSE TERMS
-
- The free distribution and use of this software in both source and binary
- form is allowed (with or without changes) provided that:
-
- 1. distributions of this source code include the above copyright
- notice, this list of conditions and the following disclaimer;
-
- 2. distributions in binary form include the above copyright
- notice, this list of conditions and the following disclaimer
- in the documentation and/or other associated materials;
-
- 3. the copyright holder's name is not used to endorse products
- built using this software without specific written permission.
-
- DISCLAIMER
-
- This software is provided 'as is' with no explcit or implied warranties
- in respect of any properties, including, but not limited to, correctness
- and fitness for purpose.
- -------------------------------------------------------------------------
- Issue Date: 21/01/2002
+ * Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
+ * All rights reserved.
+ *
+ * LICENSE TERMS
+ *
+ * The free distribution and use of this software in both source and binary
+ * form is allowed (with or without changes) provided that:
+ *
+ * 1. distributions of this source code include the above copyright
+ * notice, this list of conditions and the following disclaimer;
+ *
+ * 2. distributions in binary form include the above copyright
+ * notice, this list of conditions and the following disclaimer
+ * in the documentation and/or other associated materials;
+ *
+ * 3. the copyright holder's name is not used to endorse products
+ * built using this software without specific written permission.
+ *
+ * DISCLAIMER
+ *
+ * This software is provided 'as is' with no explcit or implied warranties
+ * in respect of any properties, including, but not limited to, correctness
+ * and fitness for purpose.
+ */
- This file contains the code for implementing the key schedule for AES
- (Rijndael) for block and key sizes of 16, 20, 24, 28 and 32 bytes.
-*/
+/*
+ * Issue Date: 21/01/2002
+ *
+ * This file contains the code for implementing the key schedule for AES
+ * (Rijndael) for block and key sizes of 16, 20, 24, 28 and 32 bytes.
+ */
#include "aesopt.h"
diff --git a/src/lib/crypto/builtin/aes/aesopt.h b/src/lib/crypto/builtin/aes/aesopt.h
index ede89f6539..6588b7fc86 100644
--- a/src/lib/crypto/builtin/aes/aesopt.h
+++ b/src/lib/crypto/builtin/aes/aesopt.h
@@ -1,29 +1,30 @@
/*
- -------------------------------------------------------------------------
- Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
- All rights reserved.
-
- LICENSE TERMS
-
- The free distribution and use of this software in both source and binary
- form is allowed (with or without changes) provided that:
-
- 1. distributions of this source code include the above copyright
- notice, this list of conditions and the following disclaimer;
-
- 2. distributions in binary form include the above copyright
- notice, this list of conditions and the following disclaimer
- in the documentation and/or other associated materials;
-
- 3. the copyright holder's name is not used to endorse products
- built using this software without specific written permission.
-
- DISCLAIMER
+ * Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
+ * All rights reserved.
+ *
+ * LICENSE TERMS
+ *
+ * The free distribution and use of this software in both source and binary
+ * form is allowed (with or without changes) provided that:
+ *
+ * 1. distributions of this source code include the above copyright
+ * notice, this list of conditions and the following disclaimer;
+ *
+ * 2. distributions in binary form include the above copyright
+ * notice, this list of conditions and the following disclaimer
+ * in the documentation and/or other associated materials;
+ *
+ * 3. the copyright holder's name is not used to endorse products
+ * built using this software without specific written permission.
+ *
+ * DISCLAIMER
+ *
+ * This software is provided 'as is' with no explcit or implied warranties
+ * in respect of any properties, including, but not limited to, correctness
+ * and fitness for purpose.
+ */
- This software is provided 'as is' with no explcit or implied warranties
- in respect of any properties, including, but not limited to, correctness
- and fitness for purpose.
- -------------------------------------------------------------------------
+/*
Issue Date: 07/02/2002
This file contains the compilation options for AES (Rijndael) and code
diff --git a/src/lib/crypto/builtin/aes/aestab.c b/src/lib/crypto/builtin/aes/aestab.c
index 790288746f..ef182d641c 100644
--- a/src/lib/crypto/builtin/aes/aestab.c
+++ b/src/lib/crypto/builtin/aes/aestab.c
@@ -1,31 +1,30 @@
/*
- -------------------------------------------------------------------------
- Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
- All rights reserved.
-
- LICENSE TERMS
-
- The free distribution and use of this software in both source and binary
- form is allowed (with or without changes) provided that:
-
- 1. distributions of this source code include the above copyright
- notice, this list of conditions and the following disclaimer;
-
- 2. distributions in binary form include the above copyright
- notice, this list of conditions and the following disclaimer
- in the documentation and/or other associated materials;
-
- 3. the copyright holder's name is not used to endorse products
- built using this software without specific written permission.
-
- DISCLAIMER
-
- This software is provided 'as is' with no explcit or implied warranties
- in respect of any properties, including, but not limited to, correctness
- and fitness for purpose.
- -------------------------------------------------------------------------
- Issue Date: 07/02/2002
-*/
+ * Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
+ * All rights reserved.
+ *
+ * LICENSE TERMS
+ *
+ * The free distribution and use of this software in both source and binary
+ * form is allowed (with or without changes) provided that:
+ *
+ * 1. distributions of this source code include the above copyright
+ * notice, this list of conditions and the following disclaimer;
+ *
+ * 2. distributions in binary form include the above copyright
+ * notice, this list of conditions and the following disclaimer
+ * in the documentation and/or other associated materials;
+ *
+ * 3. the copyright holder's name is not used to endorse products
+ * built using this software without specific written permission.
+ *
+ * DISCLAIMER
+ *
+ * This software is provided 'as is' with no explcit or implied warranties
+ * in respect of any properties, including, but not limited to, correctness
+ * and fitness for purpose.
+ */
+
+/* Issue Date: 07/02/2002 */
#include "aesopt.h"
diff --git a/src/lib/crypto/builtin/aes/uitypes.h b/src/lib/crypto/builtin/aes/uitypes.h
index fe8f9bacf3..563139f663 100644
--- a/src/lib/crypto/builtin/aes/uitypes.h
+++ b/src/lib/crypto/builtin/aes/uitypes.h
@@ -1,34 +1,35 @@
/*
- -------------------------------------------------------------------------
- Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
- All rights reserved.
+ * Copyright (c) 2001, Dr Brian Gladman <brg@gladman.uk.net>, Worcester, UK.
+ * All rights reserved.
+ *
+ * LICENSE TERMS
+ *
+ * The free distribution and use of this software in both source and binary
+ * form is allowed (with or without changes) provided that:
+ *
+ * 1. distributions of this source code include the above copyright
+ * notice, this list of conditions and the following disclaimer;
+ *
+ * 2. distributions in binary form include the above copyright
+ * notice, this list of conditions and the following disclaimer
+ * in the documentation and/or other associated materials;
+ *
+ * 3. the copyright holder's name is not used to endorse products
+ * built using this software without specific written permission.
+ *
+ * DISCLAIMER
+ *
+ * This software is provided 'as is' with no explcit or implied warranties
+ * in respect of any properties, including, but not limited to, correctness
+ * and fitness for purpose.
+ */
- LICENSE TERMS
-
- The free distribution and use of this software in both source and binary
- form is allowed (with or without changes) provided that:
-
- 1. distributions of this source code include the above copyright
- notice, this list of conditions and the following disclaimer;
-
- 2. distributions in binary form include the above copyright
- notice, this list of conditions and the following disclaimer
- in the documentation and/or other associated materials;
-
- 3. the copyright holder's name is not used to endorse products
- built using this software without specific written permission.
-
- DISCLAIMER
-
- This software is provided 'as is' with no explcit or implied warranties
- in respect of any properties, including, but not limited to, correctness
- and fitness for purpose.
- -------------------------------------------------------------------------
- Issue Date: 01/02/2002
-
- This file contains code to obtain or set the definitions for fixed length
- unsigned integer types.
-*/
+/*
+ * Issue Date: 01/02/2002
+ *
+ * This file contains code to obtain or set the definitions for fixed length
+ * unsigned integer types.
+ */
#ifndef _UITYPES_H
#define _UITYPES_H
diff --git a/src/lib/crypto/builtin/camellia/camellia.c b/src/lib/crypto/builtin/camellia/camellia.c
index 30998d0437..222b662156 100644
--- a/src/lib/crypto/builtin/camellia/camellia.c
+++ b/src/lib/crypto/builtin/camellia/camellia.c
@@ -1,5 +1,5 @@
-/* camellia.c ver 1.2.0
- *
+/* lib/crypto/builtin/camellia/camellia.c - Camellia version 1.2.0 */
+/*
* Copyright (c) 2006,2007,2009
* NTT (Nippon Telegraph and Telephone Corporation) . All rights reserved.
*
diff --git a/src/lib/crypto/builtin/camellia/camellia.h b/src/lib/crypto/builtin/camellia/camellia.h
index a2afc62ea8..1e59a2ecba 100644
--- a/src/lib/crypto/builtin/camellia/camellia.h
+++ b/src/lib/crypto/builtin/camellia/camellia.h
@@ -1,5 +1,5 @@
-/* camellia.h ver 1.2.0
- *
+/* lib/crypto/builtin/camellia/camellia.h - Camellia version 1.2.0 */
+/*
* Copyright (c) 2006,2007,2009
* NTT (Nippon Telegraph and Telephone Corporation) . All rights reserved.
*
diff --git a/src/lib/crypto/builtin/des/afsstring2key.c b/src/lib/crypto/builtin/des/afsstring2key.c
index 701b50a0f5..03fbaba263 100644
--- a/src/lib/crypto/builtin/des/afsstring2key.c
+++ b/src/lib/crypto/builtin/des/afsstring2key.c
@@ -1,15 +1,7 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/afsstring2key.c */
/*
- * lib/crypto/des/string2key.c
- *
- * based on lib/crypto/des/string2key.c from MIT V5
- * and on lib/des/afs_string_to_key.c from UMD.
- * constructed by Mark Eichin, Cygnus Support, 1995.
- * made thread-safe by Ken Raeburn, MIT, 2001.
- */
-
-/*
- * Copyright 2001 by the Massachusetts Institute of Technology.
+ * Copyright 1989, 2001 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
* Export of this software from the United States of America may
@@ -31,7 +23,6 @@
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
*/
-
/*
* Copyright (C) 1998 by the FundsXpress, INC.
*
@@ -57,6 +48,34 @@
* IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED
* WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
+/*
+ * Copyright (c) 1990 Regents of The University of Michigan.
+ * All Rights Reserved.
+ *
+ * Permission to use, copy, modify, and distribute this software
+ * and its documentation for any purpose and without fee is hereby
+ * granted, provided that the above copyright notice appears in all
+ * copies and that both that copyright notice and this permission
+ * notice appear in supporting documentation, and that the name of
+ * The University of Michigan not be used in advertising or
+ * publicity pertaining to distribution of the software without
+ * specific, written prior permission. This software is supplied as
+ * is without expressed or implied warranties of any kind.
+ *
+ * ITD Research Systems
+ * University of Michigan
+ * 535 W. William Street
+ * Ann Arbor, Michigan
+ * +1-313-936-2652
+ * netatalk@terminator.cc.umich.edu
+ */
+
+/*
+ * based on lib/crypto/des/string2key.c from MIT V5
+ * and on lib/des/afs_string_to_key.c from UMD.
+ * constructed by Mark Eichin, Cygnus Support, 1995.
+ * made thread-safe by Ken Raeburn, MIT, 2001.
+ */
#include "crypto_int.h"
#include "des_int.h"
@@ -159,33 +178,6 @@ mit_afs_string_to_key(krb5_keyblock *keyblock, const krb5_data *data,
return 0;
}
-
-/* Portions of this code:
- Copyright 1989 by the Massachusetts Institute of Technology
-*/
-
-/*
- * Copyright (c) 1990 Regents of The University of Michigan.
- * All Rights Reserved.
- *
- * Permission to use, copy, modify, and distribute this software
- * and its documentation for any purpose and without fee is hereby
- * granted, provided that the above copyright notice appears in all
- * copies and that both that copyright notice and this permission
- * notice appear in supporting documentation, and that the name of
- * The University of Michigan not be used in advertising or
- * publicity pertaining to distribution of the software without
- * specific, written prior permission. This software is supplied as
- * is without expressed or implied warranties of any kind.
- *
- * ITD Research Systems
- * University of Michigan
- * 535 W. William Street
- * Ann Arbor, Michigan
- * +1-313-936-2652
- * netatalk@terminator.cc.umich.edu
- */
-
static void krb5_afs_crypt_setkey (char*, char*, char(*)[48]);
static void krb5_afs_encrypt (char*,char*,char (*)[48]);
diff --git a/src/lib/crypto/builtin/des/des_int.h b/src/lib/crypto/builtin/des/des_int.h
index d3a7cc9602..8519ad1a0b 100644
--- a/src/lib/crypto/builtin/des/des_int.h
+++ b/src/lib/crypto/builtin/des/des_int.h
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/des_int.h */
/*
- * lib/crypto/des/des_int.h
- *
* Copyright 1987, 1988, 1990, 2002 by the Massachusetts Institute of
* Technology. All Rights Reserved.
*
@@ -23,11 +22,7 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- * Private include file for the Data Encryption Standard library.
*/
-
/*
* Copyright (C) 1998 by the FundsXpress, INC.
*
@@ -54,6 +49,8 @@
* WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
+/* Private include file for the Data Encryption Standard library. */
+
/* only do the whole thing once */
#ifndef DES_INTERNAL_DEFS
#define DES_INTERNAL_DEFS
diff --git a/src/lib/crypto/builtin/des/destest.c b/src/lib/crypto/builtin/des/destest.c
index 0af9654ce0..85d37f634e 100644
--- a/src/lib/crypto/builtin/des/destest.c
+++ b/src/lib/crypto/builtin/des/destest.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/destest.c */
/*
- * lib/crypto/des/destest.c
- *
* Copyright 1990,1991 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,12 +22,7 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- * Test a DES implementation against known inputs & outputs
*/
-
-
/*
* Copyright (C) 1998 by the FundsXpress, INC.
*
@@ -55,6 +49,8 @@
* WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
+/* Test a DES implementation against known inputs & outputs. */
+
#include "des_int.h"
#include "crypto_int.h"
#include <stdio.h>
diff --git a/src/lib/crypto/builtin/des/f_cbc.c b/src/lib/crypto/builtin/des/f_cbc.c
index 887740bc15..84d5382f22 100644
--- a/src/lib/crypto/builtin/des/f_cbc.c
+++ b/src/lib/crypto/builtin/des/f_cbc.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/f_cbc.c */
/*
- * lib/crypto/des/f_cbc.c
- *
* Copyright (C) 1990 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,7 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
+ */
+
+/*
* CBC functions; used only by the test programs at this time. (krb5 uses the
* functions in f_aead.c instead.)
*/
diff --git a/src/lib/crypto/builtin/des/f_cksum.c b/src/lib/crypto/builtin/des/f_cksum.c
index 09ac4a0265..4492ce6df4 100644
--- a/src/lib/crypto/builtin/des/f_cksum.c
+++ b/src/lib/crypto/builtin/des/f_cksum.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/f_cksum.c */
/*
- * lib/crypto/des/f_cksum.c
- *
* Copyright (C) 1990 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,10 +22,10 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- * DES implementation donated by Dennis Ferguson
*/
+/* DES implementation donated by Dennis Ferguson */
+
/*
* des_cbc_cksum.c - compute an 8 byte checksum using DES in CBC mode
*/
diff --git a/src/lib/crypto/builtin/des/f_sched.c b/src/lib/crypto/builtin/des/f_sched.c
index af9d66b288..89d820f459 100644
--- a/src/lib/crypto/builtin/des/f_sched.c
+++ b/src/lib/crypto/builtin/des/f_sched.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/f_sched.c */
/*
- * lib/crypto/des/f_sched.c
- *
* Copyright (C) 1990 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,10 +22,10 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- * DES implementation donated by Dennis Ferguson
*/
+/* DES implementation donated by Dennis Ferguson */
+
/*
* des_make_sched.c - permute a DES key, returning the resulting key schedule
*/
diff --git a/src/lib/crypto/builtin/des/f_tables.c b/src/lib/crypto/builtin/des/f_tables.c
index 9470b2b976..6308cb0d5c 100644
--- a/src/lib/crypto/builtin/des/f_tables.c
+++ b/src/lib/crypto/builtin/des/f_tables.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/f_tables.c */
/*
- * lib/crypto/des/f_tables.c
- *
* Copyright (C) 1990 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,10 +22,10 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- * DES implementation donated by Dennis Ferguson
*/
+/* DES implementation donated by Dennis Ferguson */
+
/*
* des_tables.c - precomputed tables used for the DES cipher function
*/
diff --git a/src/lib/crypto/builtin/des/f_tables.h b/src/lib/crypto/builtin/des/f_tables.h
index 556bffd2a3..c0a99ea0be 100644
--- a/src/lib/crypto/builtin/des/f_tables.h
+++ b/src/lib/crypto/builtin/des/f_tables.h
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/f_tables.h */
/*
- * lib/crypto/des/f_tables.h
- *
* Copyright (C) 1990 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,7 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
+ */
+
+/*
* DES implementation donated by Dennis Ferguson
*/
diff --git a/src/lib/crypto/builtin/des/key_sched.c b/src/lib/crypto/builtin/des/key_sched.c
index 2be5586023..87f02b6a98 100644
--- a/src/lib/crypto/builtin/des/key_sched.c
+++ b/src/lib/crypto/builtin/des/key_sched.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/key_sched.c */
/*
- * lib/crypto/des/key_sched.c
- *
* Copyright 1985, 1986, 1987, 1988, 1990 by the Massachusetts Institute
* of Technology.
* All Rights Reserved.
@@ -24,8 +23,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
+ */
+
+/*
* This routine computes the DES key schedule given a key. The
* permutations and shifts have been done at compile time, resulting
* in a direct one-step mapping from the input key to the key
diff --git a/src/lib/crypto/builtin/des/string2key.c b/src/lib/crypto/builtin/des/string2key.c
index 8941936bbf..a937d6f08b 100644
--- a/src/lib/crypto/builtin/des/string2key.c
+++ b/src/lib/crypto/builtin/des/string2key.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/string2key.c */
/*
- * lib/crypto/des/des_s2k.c
- *
* Copyright 2004, 2008 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,11 +22,10 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- * Compute encryption key from salt and pass phrase.
*/
+/* Compute encryption key from salt and pass phrase. */
+
#include "crypto_int.h"
#include "des_int.h"
diff --git a/src/lib/crypto/builtin/des/t_verify.c b/src/lib/crypto/builtin/des/t_verify.c
index ae312070ab..1f3239fed6 100644
--- a/src/lib/crypto/builtin/des/t_verify.c
+++ b/src/lib/crypto/builtin/des/t_verify.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/t_verify.c */
/*
- * lib/crypto/des/verify.c
- *
* Copyright 1988, 1990 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,15 +22,7 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- * Program to test the correctness of the DES library
- * implementation.
- *
- * exit returns 0 ==> success
- * -1 ==> error
*/
-
/*
* Copyright (C) 1998 by the FundsXpress, INC.
*
@@ -58,6 +49,15 @@
* WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
+/*
+ *
+ * Program to test the correctness of the DES library
+ * implementation.
+ *
+ * exit returns 0 ==> success
+ * -1 ==> error
+ */
+
#include "k5-int.h"
#include "des_int.h"
#include <stdio.h>
diff --git a/src/lib/crypto/builtin/des/weak_key.c b/src/lib/crypto/builtin/des/weak_key.c
index 921ce10263..eb41b267df 100644
--- a/src/lib/crypto/builtin/des/weak_key.c
+++ b/src/lib/crypto/builtin/des/weak_key.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/des/weak_key.c */
/*
- * lib/crypto/des/weak_key.c
- *
* Copyright 1989,1990 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,8 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
+ */
+
+/*
* Under U.S. law, this software may not be exported outside the US
* without license from the U.S. Commerce department.
*
diff --git a/src/lib/crypto/builtin/enc_provider/aes.c b/src/lib/crypto/builtin/enc_provider/aes.c
index e1f7eca4ac..1809cd09aa 100644
--- a/src/lib/crypto/builtin/enc_provider/aes.c
+++ b/src/lib/crypto/builtin/enc_provider/aes.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/enc_provider/aes.c */
/*
- * lib/crypto/enc_provider/aes.c
- *
* Copyright (C) 2003, 2007, 2008 by the Massachusetts Institute of Technology.
* All rights reserved.
*
diff --git a/src/lib/crypto/builtin/enc_provider/camellia.c b/src/lib/crypto/builtin/enc_provider/camellia.c
index 16723422c3..9a8e491b5d 100644
--- a/src/lib/crypto/builtin/enc_provider/camellia.c
+++ b/src/lib/crypto/builtin/enc_provider/camellia.c
@@ -1,5 +1,5 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/enc_provider/camellia.c - Camellia enc provider definition */
+/* lib/crypto/builtin/enc_provider/camellia.c - Camellia enc provider */
/*
* Copyright (C) 2009, 2010 by the Massachusetts Institute of Technology.
* All rights reserved.
diff --git a/src/lib/crypto/builtin/enc_provider/rc4.c b/src/lib/crypto/builtin/enc_provider/rc4.c
index 13255567b6..dc78837ed4 100644
--- a/src/lib/crypto/builtin/enc_provider/rc4.c
+++ b/src/lib/crypto/builtin/enc_provider/rc4.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* arcfour.c
- *
+/* lib/crypto/builtin/enc_provider/rc4.c */
+/*
* Copyright (c) 2000 by Computer Science Laboratory,
* Rensselaer Polytechnic Institute
*
diff --git a/src/lib/crypto/builtin/init.c b/src/lib/crypto/builtin/init.c
index cc35ba7e63..b88d5deafa 100644
--- a/src/lib/crypto/builtin/init.c
+++ b/src/lib/crypto/builtin/init.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/init.c - Module init and cleanup functions */
/*
- * lib/crypto/builtin/init.c
- *
* Copyright (C) 2010 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,9 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- * Built-in back-end library init functions
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/builtin/md4/md4.c b/src/lib/crypto/builtin/md4/md4.c
index 6850e13292..27d2ad5148 100644
--- a/src/lib/crypto/builtin/md4/md4.c
+++ b/src/lib/crypto/builtin/md4/md4.c
@@ -1,6 +1,26 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/md4/md4.c */
+
/*
- * lib/crypto/md4/md4.c
+ * Copyright (C) 1990, RSA Data Security, Inc. All rights reserved.
+ *
+ * License to copy and use this software is granted provided that
+ * it is identified as the "RSA Data Security, Inc. MD4 Message
+ * Digest Algorithm" in all material mentioning or referencing this
+ * software or this function.
+ *
+ * License is also granted to make and use derivative works
+ * provided that such works are identified as "derived from the RSA
+ * Data Security, Inc. MD4 Message Digest Algorithm" in all
+ * material mentioning or referencing the derived work.
+ *
+ * RSA Data Security, Inc. makes no representations concerning
+ * either the merchantability of this software or the suitability
+ * of this software for any particular purpose. It is provided "as
+ * is" without express or implied warranty of any kind.
+ *
+ * These notices must be retained in any copies of any part of this
+ * documentation and/or software.
*/
/*
@@ -12,30 +32,6 @@
**********************************************************************
*/
-/*
-**********************************************************************
-** Copyright (C) 1990, RSA Data Security, Inc. All rights reserved. **
-** **
-** License to copy and use this software is granted provided that **
-** it is identified as the "RSA Data Security, Inc. MD4 Message **
-** Digest Algorithm" in all material mentioning or referencing this **
-** software or this function. **
-** **
-** License is also granted to make and use derivative works **
-** provided that such works are identified as "derived from the RSA **
-** Data Security, Inc. MD4 Message Digest Algorithm" in all **
-** material mentioning or referencing the derived work. **
-** **
-** RSA Data Security, Inc. makes no representations concerning **
-** either the merchantability of this software or the suitability **
-** of this software for any particular purpose. It is provided "as **
-** is" without express or implied warranty of any kind. **
-** **
-** These notices must be retained in any copies of any part of this **
-** documentation and/or software. **
-**********************************************************************
-*/
-
#include "k5-int.h"
#include "rsa-md4.h"
diff --git a/src/lib/crypto/builtin/md4/rsa-md4.h b/src/lib/crypto/builtin/md4/rsa-md4.h
index 408f2effe4..c404e151b9 100644
--- a/src/lib/crypto/builtin/md4/rsa-md4.h
+++ b/src/lib/crypto/builtin/md4/rsa-md4.h
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/md4/rsa-md4.h */
/*
- * lib/crypto/md4/rsa-md4.h
- *
* Copyright 1991 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,11 +22,31 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
+ */
+/*
+ * Copyright (C) 1990, RSA Data Security, Inc. All rights reserved.
*
+ * License to copy and use this software is granted provided that
+ * it is identified as the "RSA Data Security, Inc. MD4 Message
+ * Digest Algorithm" in all material mentioning or referencing this
+ * software or this function.
*
- * RSA MD4 header file, with Kerberos/STDC additions.
+ * License is also granted to make and use derivative works
+ * provided that such works are identified as "derived from the RSA
+ * Data Security, Inc. MD4 Message Digest Algorithm" in all
+ * material mentioning or referencing the derived work.
+ *
+ * RSA Data Security, Inc. makes no representations concerning
+ * either the merchantability of this software or the suitability
+ * of this software for any particular purpose. It is provided "as
+ * is" without express or implied warranty of any kind.
+ *
+ * These notices must be retained in any copies of any part of this
+ * documentation and/or software.
*/
+/* RSA MD4 header file, with Kerberos/STDC additions. */
+
#ifndef __KRB5_RSA_MD4_H__
#define __KRB5_RSA_MD4_H__
@@ -51,30 +70,6 @@
**********************************************************************
*/
-/*
-**********************************************************************
-** Copyright (C) 1990, RSA Data Security, Inc. All rights reserved. **
-** **
-** License to copy and use this software is granted provided that **
-** it is identified as the "RSA Data Security, Inc. MD4 Message **
-** Digest Algorithm" in all material mentioning or referencing this **
-** software or this function. **
-** **
-** License is also granted to make and use derivative works **
-** provided that such works are identified as "derived from the RSA **
-** Data Security, Inc. MD4 Message Digest Algorithm" in all **
-** material mentioning or referencing the derived work. **
-** **
-** RSA Data Security, Inc. makes no representations concerning **
-** either the merchantability of this software or the suitability **
-** of this software for any particular purpose. It is provided "as **
-** is" without express or implied warranty of any kind. **
-** **
-** These notices must be retained in any copies of any part of this **
-** documentation and/or software. **
-**********************************************************************
-*/
-
/* Data structure for MD4 (Message Digest) computation */
typedef struct {
krb5_ui_4 i[2]; /* number of _bits_ handled mod 2^64 */
diff --git a/src/lib/crypto/builtin/md5/md5.c b/src/lib/crypto/builtin/md5/md5.c
index 7e06aa6d2a..4a169065cd 100644
--- a/src/lib/crypto/builtin/md5/md5.c
+++ b/src/lib/crypto/builtin/md5/md5.c
@@ -1,5 +1,27 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
/*
+ * Copyright (C) 1990, RSA Data Security, Inc. All rights reserved.
+ *
+ * License to copy and use this software is granted provided that
+ * it is identified as the "RSA Data Security, Inc. MD5 Message-
+ * Digest Algorithm" in all material mentioning or referencing this
+ * software or this function.
+ *
+ * License is also granted to make and use derivative works
+ * provided that such works are identified as "derived from the RSA
+ * Data Security, Inc. MD5 Message-Digest Algorithm" in all
+ * material mentioning or referencing the derived work.
+ *
+ * RSA Data Security, Inc. makes no representations concerning
+ * either the merchantability of this software or the suitability
+ * of this software for any particular purpose. It is provided "as
+ * is" without express or implied warranty of any kind.
+ *
+ * These notices must be retained in any copies of any part of this
+ * documentation and/or software.
+ */
+
+/*
***********************************************************************
** md5.c -- the source code for MD5 routines **
** RSA Data Security, Inc. MD5 Message-Digest Algorithm **
@@ -12,30 +34,6 @@
* Modified by John Carr, MIT, to use Kerberos 5 typedefs.
*/
-/*
-***********************************************************************
-** Copyright (C) 1990, RSA Data Security, Inc. All rights reserved. **
-** **
-** License to copy and use this software is granted provided that **
-** it is identified as the "RSA Data Security, Inc. MD5 Message- **
-** Digest Algorithm" in all material mentioning or referencing this **
-** software or this function. **
-** **
-** License is also granted to make and use derivative works **
-** provided that such works are identified as "derived from the RSA **
-** Data Security, Inc. MD5 Message-Digest Algorithm" in all **
-** material mentioning or referencing the derived work. **
-** **
-** RSA Data Security, Inc. makes no representations concerning **
-** either the merchantability of this software or the suitability **
-** of this software for any particular purpose. It is provided "as **
-** is" without express or implied warranty of any kind. **
-** **
-** These notices must be retained in any copies of any part of this **
-** documentation and/or software. **
-***********************************************************************
-*/
-
#include "k5-int.h"
#include "rsa-md5.h"
diff --git a/src/lib/crypto/builtin/md5/rsa-md5.h b/src/lib/crypto/builtin/md5/rsa-md5.h
index 11a4fc38cb..cbdf67cfb3 100644
--- a/src/lib/crypto/builtin/md5/rsa-md5.h
+++ b/src/lib/crypto/builtin/md5/rsa-md5.h
@@ -1,5 +1,27 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
/*
+ * Copyright (C) 1990, RSA Data Security, Inc. All rights reserved.
+ *
+ * License to copy and use this software is granted provided that
+ * it is identified as the "RSA Data Security, Inc. MD5 Message-
+ * Digest Algorithm" in all material mentioning or referencing this
+ * software or this function.
+ *
+ * License is also granted to make and use derivative works
+ * provided that such works are identified as "derived from the RSA
+ * Data Security, Inc. MD5 Message-Digest Algorithm" in all
+ * material mentioning or referencing the derived work.
+ *
+ * RSA Data Security, Inc. makes no representations concerning
+ * either the merchantability of this software or the suitability
+ * of this software for any particular purpose. It is provided "as
+ * is" without express or implied warranty of any kind.
+ *
+ * These notices must be retained in any copies of any part of this
+ * documentation and/or software.
+ */
+
+/*
***********************************************************************
** md5.h -- header file for implementation of MD5 **
** RSA Data Security, Inc. MD5 Message-Digest Algorithm **
@@ -14,30 +36,6 @@
***********************************************************************
*/
-/*
-***********************************************************************
-** Copyright (C) 1990, RSA Data Security, Inc. All rights reserved. **
-** **
-** License to copy and use this software is granted provided that **
-** it is identified as the "RSA Data Security, Inc. MD5 Message- **
-** Digest Algorithm" in all material mentioning or referencing this **
-** software or this function. **
-** **
-** License is also granted to make and use derivative works **
-** provided that such works are identified as "derived from the RSA **
-** Data Security, Inc. MD5 Message-Digest Algorithm" in all **
-** material mentioning or referencing the derived work. **
-** **
-** RSA Data Security, Inc. makes no representations concerning **
-** either the merchantability of this software or the suitability **
-** of this software for any particular purpose. It is provided "as **
-** is" without express or implied warranty of any kind. **
-** **
-** These notices must be retained in any copies of any part of this **
-** documentation and/or software. **
-***********************************************************************
-*/
-
#ifndef KRB5_RSA_MD5__
#define KRB5_RSA_MD5__
diff --git a/src/lib/crypto/builtin/pbkdf2.c b/src/lib/crypto/builtin/pbkdf2.c
index ce721c9c6d..5c483b1897 100644
--- a/src/lib/crypto/builtin/pbkdf2.c
+++ b/src/lib/crypto/builtin/pbkdf2.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/builtin/pbkdf2.c - Implementation of PBKDF2 from RFC 2898 */
/*
- * lib/crypto/pbkdf2.c
- *
* Copyright 2002, 2008 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,9 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- * Implementation of PBKDF2 from RFC 2898.
*/
#include <ctype.h>
diff --git a/src/lib/crypto/builtin/sha2/t_sha256.c b/src/lib/crypto/builtin/sha2/t_sha256.c
index 4facb0f31c..c2da3818db 100644
--- a/src/lib/crypto/builtin/sha2/t_sha256.c
+++ b/src/lib/crypto/builtin/sha2/t_sha256.c
@@ -1,5 +1,5 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/builtin/t_sha256.c */
+/* lib/crypto/builtin/sha2/t_sha256.c */
/*
* Copyright (c) 1995 - 2002 Kungliga Tekniska Högskolan
* (Royal Institute of Technology, Stockholm, Sweden).
diff --git a/src/lib/crypto/crypto_tests/aes-test.c b/src/lib/crypto/crypto_tests/aes-test.c
index b86b5ab8cb..1ed033b112 100644
--- a/src/lib/crypto/crypto_tests/aes-test.c
+++ b/src/lib/crypto/crypto_tests/aes-test.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/aes-test.c */
/*
- * lib/crypto/aes/aes-test.c
- *
* Copyright (C) 2002 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,8 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
+ */
+
+/*
* Subset of NIST tests for AES; specifically, the variable-key and
* variable-text tests for 128- and 256-bit keys.
*/
diff --git a/src/lib/crypto/crypto_tests/camellia-test.c b/src/lib/crypto/crypto_tests/camellia-test.c
index a845873524..9975d4d261 100644
--- a/src/lib/crypto/crypto_tests/camellia-test.c
+++ b/src/lib/crypto/crypto_tests/camellia-test.c
@@ -1,6 +1,5 @@
+/* lib/crypto/crypto_tests/camellia-test.c */
/*
- * lib/crypto/camellia/camellia-test.c
- *
* Copyright (c) 2009
* NTT (Nippon Telegraph and Telephone Corporation) . All rights reserved.
*
diff --git a/src/lib/crypto/crypto_tests/t_cf2.c b/src/lib/crypto/crypto_tests/t_cf2.c
index 550192c44d..3254e972af 100644
--- a/src/lib/crypto/crypto_tests/t_cf2.c
+++ b/src/lib/crypto/crypto_tests/t_cf2.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_cf2.c */
/*
- * lib/crypto/t_cf2.c
- *
* Copyright (C) 2004, 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,18 +22,23 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
+ */
+
+/*
+ * This file contains tests for the KRB-FX-CF2 code in Kerberos, based on the
+ * PRF regression tests. It reads an input file, and writes an output file.
+ * It is assumed that the output file will be diffed against expected output to
+ * see whether regression tests pass. The input file is a very primitive
+ * format.
+ *
+ * Line 1: enctype
+ * Line 2: key to pass to string2key; also used as salt
+ * Line 3: second key to pass to string2key
+ * Line 4: pepper1
+ * Line 5: pepper2
*
- * This file contains tests for theKRB-FX-CF2 code in Kerberos, based
- *on the PRF regression tests. It reads an input file, and writes an
- *output file. It is assumed that the output file will be diffed
- *against expected output to see whether regression tests pass. The
- *input file is a very primitive format.
- *First line: enctype
- *second line: key to pass to string2key; also used as salt
- *Third line: second key to pass to string2key
- *fourth line: pepper1
- *fifth line: pepper2
- *scanf is used to read the file, so interior spaces are not permitted. The program outputs the hex bytes of the key.
+ * scanf is used to read the file, so interior spaces are not permitted. The
+ * program outputs the hex bytes of the key.
*/
#include <krb5.h>
diff --git a/src/lib/crypto/crypto_tests/t_cksum.c b/src/lib/crypto/crypto_tests/t_cksum.c
index c4f22bcd74..2200fe76e0 100644
--- a/src/lib/crypto/crypto_tests/t_cksum.c
+++ b/src/lib/crypto/crypto_tests/t_cksum.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_cksum.c */
/*
- * lib/crypto/md5/t_cksum.c
- *
* Copyright 1995 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,12 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
*/
-/*
- * t_cksum.c - Test checksum and checksum compatability for rsa-md[4,5]-des
- */
+/* Test checksum and checksum compatability for rsa-md[4,5]-des. */
#include "k5-int.h"
diff --git a/src/lib/crypto/crypto_tests/t_cksums.c b/src/lib/crypto/crypto_tests/t_cksums.c
index 868d91beed..7e9df72f28 100644
--- a/src/lib/crypto/crypto_tests/t_cksums.c
+++ b/src/lib/crypto/crypto_tests/t_cksums.c
@@ -1,5 +1,5 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/crypto-tests/t_cksums.c - Test known checksum results */
+/* lib/crypto/crypto_tests/t_cksums.c - Test known checksum results */
/*
* Copyright (C) 2010 by the Massachusetts Institute of Technology.
* All rights reserved.
diff --git a/src/lib/crypto/crypto_tests/t_cmac.c b/src/lib/crypto/crypto_tests/t_cmac.c
index c140f24f5a..7a4b3aeee9 100644
--- a/src/lib/crypto/crypto_tests/t_cmac.c
+++ b/src/lib/crypto/crypto_tests/t_cmac.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_cmac.c */
/*
- * lib/crypto/t_cmac.c
- *
* Copyright 2010 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,8 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
+ */
+
+/*
* Test vectors for CMAC. Inputs are taken from RFC 4493 section 4. Outputs
* are changed for the use of Camellia-128 in place of AES-128.
*
diff --git a/src/lib/crypto/crypto_tests/t_crc.c b/src/lib/crypto/crypto_tests/t_crc.c
index 500e020c4b..7161fb0838 100644
--- a/src/lib/crypto/crypto_tests/t_crc.c
+++ b/src/lib/crypto/crypto_tests/t_crc.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_crc.c */
/*
- * lib/crypto/crc32/t_crc.c
- *
* Copyright 2002,2005 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,7 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
+ */
+
+/*
* Sanity checks for CRC32.
*/
#include <sys/times.h>
diff --git a/src/lib/crypto/crypto_tests/t_cts.c b/src/lib/crypto/crypto_tests/t_cts.c
index 39aef9d84c..f2a3012b2e 100644
--- a/src/lib/crypto/crypto_tests/t_cts.c
+++ b/src/lib/crypto/crypto_tests/t_cts.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_cts.c */
/*
- * lib/crypto/vectors.c
- *
* Copyright 2001, 2007 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,7 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
+ */
+
+/*
*
* Test vectors for crypto code, matching data submitted for inclusion
* with RFC1510bis.
diff --git a/src/lib/crypto/crypto_tests/t_encrypt.c b/src/lib/crypto/crypto_tests/t_encrypt.c
index db75e22a86..580120b8fb 100644
--- a/src/lib/crypto/crypto_tests/t_encrypt.c
+++ b/src/lib/crypto/crypto_tests/t_encrypt.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_encrypt.c */
/*
- * lib/crypto/t_encrypt.c
- *
* Copyright 2001, 2008 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,7 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
+ */
+
+/*
*
* <<< Description >>>
*/
diff --git a/src/lib/crypto/crypto_tests/t_hmac.c b/src/lib/crypto/crypto_tests/t_hmac.c
index 1f5cae5965..02168e5c75 100644
--- a/src/lib/crypto/crypto_tests/t_hmac.c
+++ b/src/lib/crypto/crypto_tests/t_hmac.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_hmac.c */
/*
- * lib/crypto/t_hmac.c
- *
* Copyright 2001,2002 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,8 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
+ */
+
+/*
* Test vectors for HMAC-MD5 and HMAC-SHA1 (placeholder only).
* Tests taken from RFC 2202.
*/
diff --git a/src/lib/crypto/crypto_tests/t_kperf.c b/src/lib/crypto/crypto_tests/t_kperf.c
index a07a364dd2..68956bfaea 100644
--- a/src/lib/crypto/crypto_tests/t_kperf.c
+++ b/src/lib/crypto/crypto_tests/t_kperf.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_kperf.c */
/*
- * lib/crypto/crypto_tests/t_kperf.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
diff --git a/src/lib/crypto/crypto_tests/t_mdcksum.c b/src/lib/crypto/crypto_tests/t_mdcksum.c
index 0b8a4fe197..2ed78a1d21 100644
--- a/src/lib/crypto/crypto_tests/t_mdcksum.c
+++ b/src/lib/crypto/crypto_tests/t_mdcksum.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_mdcksum.c */
/*
- * lib/crypto/md5/t_cksum.c
- *
* Copyright 1995 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,12 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
*/
-/*
- * t_cksum.c - Test checksum and checksum compatability for rsa-md[4,5]-des
- */
+/* Test checksum and checksum compatability for rsa-md[4,5]-des. */
#ifndef MD
#define MD 5
diff --git a/src/lib/crypto/crypto_tests/t_mddriver.c b/src/lib/crypto/crypto_tests/t_mddriver.c
index 59b4a48de9..ad65d03156 100644
--- a/src/lib/crypto/crypto_tests/t_mddriver.c
+++ b/src/lib/crypto/crypto_tests/t_mddriver.c
@@ -1,19 +1,18 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* MDDRIVER.C - test driver for MD2, MD4 and MD5
+/* lib/crypto/crypto_tests/t_mddriver.c - test driver for MD2, MD4 and MD5 */
+/*
+ * Copyright (C) 1990-2, RSA Data Security, Inc. Created 1990. All
+ * rights reserved.
+ *
+ * RSA Data Security, Inc. makes no representations concerning either
+ * the merchantability of this software or the suitability of this
+ * software for any particular purpose. It is provided "as is"
+ * without express or implied warranty of any kind.
+ *
+ * These notices must be retained in any copies of any part of this
+ * documentation and/or software.
*/
-/* Copyright (C) 1990-2, RSA Data Security, Inc. Created 1990. All
- rights reserved.
-
- RSA Data Security, Inc. makes no representations concerning either
- the merchantability of this software or the suitability of this
- software for any particular purpose. It is provided "as is"
- without express or implied warranty of any kind.
-
- These notices must be retained in any copies of any part of this
- documentation and/or software.
-*/
-
/* The following makes MD default to MD5 if it has not already been
defined with C compiler flags.
*/
diff --git a/src/lib/crypto/crypto_tests/t_nfold.c b/src/lib/crypto/crypto_tests/t_nfold.c
index f9e36e57f4..6fa644a29b 100644
--- a/src/lib/crypto/crypto_tests/t_nfold.c
+++ b/src/lib/crypto/crypto_tests/t_nfold.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_nfold.c - Test nfold implementation correctness */
/*
- * lib/crypto/t_nfold.c
- *
* Copyright 1988, 1990 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,12 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- * Program to test the correctness of nfold implementation.
- *
- * exit returns 0 ==> success
- * -1 ==> error
*/
#include <stdio.h>
diff --git a/src/lib/crypto/crypto_tests/t_pkcs5.c b/src/lib/crypto/crypto_tests/t_pkcs5.c
index 34d884ff5f..7ab078df7a 100644
--- a/src/lib/crypto/crypto_tests/t_pkcs5.c
+++ b/src/lib/crypto/crypto_tests/t_pkcs5.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_pkcs5.c */
/*
- * lib/crypto/t_pkcs5.c
- *
* Copyright 2002 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,11 +22,10 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- * Test vectors for PBKDF2 (from PKCS #5v2), based on RFC 3211.
*/
+/* Test vectors for PBKDF2 (from PKCS #5v2), based on RFC 3211. */
+
#include <assert.h>
#include <stdio.h>
#include <string.h>
diff --git a/src/lib/crypto/crypto_tests/t_prf.c b/src/lib/crypto/crypto_tests/t_prf.c
index d9ac3d8b90..83864274ac 100644
--- a/src/lib/crypto/crypto_tests/t_prf.c
+++ b/src/lib/crypto/crypto_tests/t_prf.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_prf.c */
/*
- * lib/crypto/t_prf.c
- *
* Copyright (C) 2004 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,7 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
+ */
+
+/*
* This file contains tests for the PRF code in Kerberos. IT reads an
* input file, and writes an output file. It is assumed that the
* output file will be diffed against expected output to see whether
diff --git a/src/lib/crypto/crypto_tests/t_prng.c b/src/lib/crypto/crypto_tests/t_prng.c
index 634667ab61..196c41f1be 100644
--- a/src/lib/crypto/crypto_tests/t_prng.c
+++ b/src/lib/crypto/crypto_tests/t_prng.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_prng.c */
/*
- * lib/crypto/t_prng.c
- *
* Copyright (C) 2001 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,7 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
+ */
+
+/*
* This file contains tests for the PRNG code in Kerberos. It reads
* an input file, and writes an output file. It is assumed that the
* output file will be diffed against expected output to see whether
diff --git a/src/lib/crypto/crypto_tests/t_short.c b/src/lib/crypto/crypto_tests/t_short.c
index 7f9f3ad679..295206651a 100644
--- a/src/lib/crypto/crypto_tests/t_short.c
+++ b/src/lib/crypto/crypto_tests/t_short.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_short.c */
/*
- * lib/crypto/crypto_tests/t_short.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,7 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
+ */
+
+/*
* Tests the outcome of decrypting overly short tokens. This program can be
* run under a tool like valgrind to detect bad memory accesses; when run
* normally by the test suite, it verifies that each operation returns
diff --git a/src/lib/crypto/crypto_tests/t_str2key.c b/src/lib/crypto/crypto_tests/t_str2key.c
index 79e0e855fc..85a7a9f25e 100644
--- a/src/lib/crypto/crypto_tests/t_str2key.c
+++ b/src/lib/crypto/crypto_tests/t_str2key.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/t_str2key.c */
/*
- * lib/crypto/crypto_tests/t_str2key.c
- *
* Copyright (C) 2010 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,7 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
+ */
+
+/*
*
* String-to-key test vectors
*/
diff --git a/src/lib/crypto/crypto_tests/vectors.c b/src/lib/crypto/crypto_tests/vectors.c
index 8e97287653..482d2de200 100644
--- a/src/lib/crypto/crypto_tests/vectors.c
+++ b/src/lib/crypto/crypto_tests/vectors.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/crypto_tests/vectors.c */
/*
- * lib/crypto/vectors.c
- *
* Copyright 2001 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,8 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
+ */
+
+/*
* Test vectors for crypto code, matching data submitted for inclusion
* with RFC1510bis.
*
diff --git a/src/lib/crypto/krb/aead.c b/src/lib/crypto/krb/aead.c
index 2bb341cb9b..7bfed4b1e0 100644
--- a/src/lib/crypto/krb/aead.c
+++ b/src/lib/crypto/krb/aead.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/aead.c */
/*
- * lib/crypto/aead.c
- *
* Copyright 2008 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/krb/cf2.c b/src/lib/crypto/krb/cf2.c
index 0299161449..7c2e965125 100644
--- a/src/lib/crypto/krb/cf2.c
+++ b/src/lib/crypto/krb/cf2.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/cf2.c */
/*
- * lib/crypto/cf2.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,12 +22,11 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- *
- * Implement KRB_FX_CF2 function per
- *draft-ietf-krb-wg-preauth-framework-09. Take two keys and two
- *pepper strings as input and return a combined key.
+ */
+
+/*
+ * Implement KRB_FX_CF2 function per draft-ietf-krb-wg-preauth-framework-09.
+ * Take two keys and two pepper strings as input and return a combined key.
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/krb/checksum_cbc.c b/src/lib/crypto/krb/checksum_cbc.c
index 3a8c0bc626..48afeb0e5c 100644
--- a/src/lib/crypto/krb/checksum_cbc.c
+++ b/src/lib/crypto/krb/checksum_cbc.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/checksum_cbc.c */
/*
- * lib/crypto/krb/checksum/cbc.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,11 +22,11 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- * CBC checksum, which computes the ivec resulting from CBC encryption of the
- * input.
*/
+/* CBC checksum, which computes the ivec resulting from CBC encryption of the
+ * input. */
+
#include "crypto_int.h"
krb5_error_code
diff --git a/src/lib/crypto/krb/checksum_confounder.c b/src/lib/crypto/krb/checksum_confounder.c
index 7006043b8d..3d8cd0874e 100644
--- a/src/lib/crypto/krb/checksum_confounder.c
+++ b/src/lib/crypto/krb/checksum_confounder.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/checksum_confounder.c */
/*
- * lib/crypto/krb/checksum/confounder.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,7 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
+ */
+
+/*
* Confounder checksum implementation, using tokens of the form:
* enc(xorkey, confounder | hash(confounder | data))
* where xorkey is the key XOR'd with 0xf0 bytes.
diff --git a/src/lib/crypto/krb/checksum_dk_cmac.c b/src/lib/crypto/krb/checksum_dk_cmac.c
index 166b7c7273..2e9a15ec87 100644
--- a/src/lib/crypto/krb/checksum_dk_cmac.c
+++ b/src/lib/crypto/krb/checksum_dk_cmac.c
@@ -1,6 +1,5 @@
+/* lib/crypto/krb/checksum_dk_cmac.c */
/*
- * lib/crypto/krb/dk/checksum_cmac.c
- *
* Copyright 2010 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/krb/checksum_hmac_md5.c b/src/lib/crypto/krb/checksum_hmac_md5.c
index 4d0010a72f..12d4c9d646 100644
--- a/src/lib/crypto/krb/checksum_hmac_md5.c
+++ b/src/lib/crypto/krb/checksum_hmac_md5.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/checksum_hmac_md5.c */
/*
- * lib/crypto/krb/checksum/hmac_md5.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,7 +22,9 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
+ */
+
+/*
* Microsoft HMAC-MD5 and MD5-HMAC checksums (see RFC 4757):
* HMAC(KS, hash(msusage || input))
* KS is HMAC(key, "signaturekey\0") for HMAC-MD5, or just the key for
diff --git a/src/lib/crypto/krb/checksum_unkeyed.c b/src/lib/crypto/krb/checksum_unkeyed.c
index cdbc492fa7..ff4f2b46c0 100644
--- a/src/lib/crypto/krb/checksum_unkeyed.c
+++ b/src/lib/crypto/krb/checksum_unkeyed.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/checksum_unkeyed.c - Unkeyed checksum handler */
/*
- * lib/crypto/krb/checksum/unkeyed.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,8 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- * Unkeyed hash checksum implementation.
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/krb/cmac.c b/src/lib/crypto/krb/cmac.c
index 3e9dfb14be..ba22ebdee9 100644
--- a/src/lib/crypto/krb/cmac.c
+++ b/src/lib/crypto/krb/cmac.c
@@ -1,6 +1,5 @@
+/* lib/crypto/krb/cmac.c */
/*
- * lib/crypto/krb/checksum/cmac.c
- *
* Copyright 2010 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/krb/combine_keys.c b/src/lib/crypto/krb/combine_keys.c
index d70e16f2a8..d9235dd730 100644
--- a/src/lib/crypto/krb/combine_keys.c
+++ b/src/lib/crypto/krb/combine_keys.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* Copyright (c) 2002 Naval Research Laboratory (NRL/CCS) */
/*
- * Copyright (c) 2002 Naval Research Laboratory (NRL/CCS)
- *
* Permission to use, copy, modify and distribute this software and its
* documentation is hereby granted, provided that both the copyright
* notice and this permission notice appear in all copies of the software,
@@ -10,7 +9,9 @@
* NRL ALLOWS FREE USE OF THIS SOFTWARE IN ITS "AS IS" CONDITION AND
* DISCLAIMS ANY LIABILITY OF ANY KIND FOR ANY DAMAGES WHATSOEVER
* RESULTING FROM THE USE OF THIS SOFTWARE.
- *
+ */
+
+/*
* Key combination function.
*
* If Key1 and Key2 are two keys to be combined, the algorithm to combine
diff --git a/src/lib/crypto/krb/crc32.c b/src/lib/crypto/krb/crc32.c
index 39e3e34878..d3b1b7a134 100644
--- a/src/lib/crypto/krb/crc32.c
+++ b/src/lib/crypto/krb/crc32.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/crc32.c */
/*
- * lib/crypto/crc32/crc.c
- *
* Copyright 1990, 2002 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,19 +22,19 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- * CRC-32/AUTODIN-II routines
*/
-
-#include "crypto_int.h"
-
-/* This table and block of comments are taken from code labeled: */
/*
* Copyright (C) 1986 Gary S. Brown. You may use this program, or
* code or tables extracted from it, as desired without restriction.
*/
+/*
+ *
+ * CRC-32/AUTODIN-II routines
+ */
+
+#include "crypto_int.h"
+
/* First, the polynomial itself and its table of feedback terms. The */
/* polynomial is */
/* X^32+X^26+X^23+X^22+X^16+X^12+X^11+X^10+X^8+X^7+X^5+X^4+X^2+X^1+X^0 */
diff --git a/src/lib/crypto/krb/crypto_length.c b/src/lib/crypto/krb/crypto_length.c
index 84c56cc9f8..b33235dc42 100644
--- a/src/lib/crypto/krb/crypto_length.c
+++ b/src/lib/crypto/krb/crypto_length.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/crypto_length.c */
/*
- * lib/crypto/crypto_length.c
- *
* Copyright 2008 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/krb/decrypt_iov.c b/src/lib/crypto/krb/decrypt_iov.c
index 39844d42c7..8d43e8ff61 100644
--- a/src/lib/crypto/krb/decrypt_iov.c
+++ b/src/lib/crypto/krb/decrypt_iov.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/decrypt_iov.c */
/*
- * lib/crypto/encrypt_iov.c
- *
* Copyright 2008 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/krb/enc_dk_cmac.c b/src/lib/crypto/krb/enc_dk_cmac.c
index f00b8edc93..2ec80bdd4d 100644
--- a/src/lib/crypto/krb/enc_dk_cmac.c
+++ b/src/lib/crypto/krb/enc_dk_cmac.c
@@ -1,5 +1,5 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/dk/dk_cmac.c - Derived-key enctype functions using CMAC */
+/* lib/crypto/krb/enc_dk_cmac.c - Derived-key enctype functions using CMAC */
/*
* Copyright 2008, 2009, 2010 by the Massachusetts Institute of Technology.
* All Rights Reserved.
diff --git a/src/lib/crypto/krb/enc_dk_hmac.c b/src/lib/crypto/krb/enc_dk_hmac.c
index 2e2163f69c..217aa88f68 100644
--- a/src/lib/crypto/krb/enc_dk_hmac.c
+++ b/src/lib/crypto/krb/enc_dk_hmac.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/enc_dk_hmac.c */
/*
- * lib/crypto/dk/dk_aead.c
- *
* Copyright 2008, 2009 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/krb/enc_old.c b/src/lib/crypto/krb/enc_old.c
index 00ce609ecc..f33cacb5c4 100644
--- a/src/lib/crypto/krb/enc_old.c
+++ b/src/lib/crypto/krb/enc_old.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/enc_old.c */
/*
- * lib/crypto/old/old_aead.c
- *
* Copyright 2008 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/krb/enc_raw.c b/src/lib/crypto/krb/enc_raw.c
index 3364a7d0b7..554d5c4d64 100644
--- a/src/lib/crypto/krb/enc_raw.c
+++ b/src/lib/crypto/krb/enc_raw.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/enc_raw.c */
/*
- * lib/crypto/raw/raw_aead.c
- *
* Copyright 2008 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/krb/encrypt_iov.c b/src/lib/crypto/krb/encrypt_iov.c
index 9f56c1f0ba..d66fcfa527 100644
--- a/src/lib/crypto/krb/encrypt_iov.c
+++ b/src/lib/crypto/krb/encrypt_iov.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/encrypt_iov.c */
/*
- * lib/crypto/encrypt_iov.c
- *
* Copyright 2008 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/krb/enctype_util.c b/src/lib/crypto/krb/enctype_util.c
index 2641537fca..0ed74bd6eb 100644
--- a/src/lib/crypto/krb/enctype_util.c
+++ b/src/lib/crypto/krb/enctype_util.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/enctype_util.c */
/*
- * lib/crypto/krb/enctype_util.c
- *
* Copyright (C) 1998 by the FundsXpress, INC.
*
* All rights reserved.
@@ -25,8 +24,9 @@
* THIS SOFTWARE IS PROVIDED ``AS IS'' AND WITHOUT ANY EXPRESS OR
* IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED
* WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.
- *
- *
+ */
+
+/*
* krb5int_c_valid_enctype()
* krb5int_c_weak_enctype()
* krb5_c_enctype_compare()
diff --git a/src/lib/crypto/krb/keyblocks.c b/src/lib/crypto/krb/keyblocks.c
index b1ef6f2ac3..21faa56311 100644
--- a/src/lib/crypto/krb/keyblocks.c
+++ b/src/lib/crypto/krb/keyblocks.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/keyblocks.c - Keyblock utility functions */
/*
- * lib/crypto/keyblocks.c
- *
* Copyright (C) 2002, 2005 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,11 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- *
- * krb5_init_keyblock- a function to set up
- * an empty keyblock
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/krb/make_checksum_iov.c b/src/lib/crypto/krb/make_checksum_iov.c
index 1c54077fce..549180df51 100644
--- a/src/lib/crypto/krb/make_checksum_iov.c
+++ b/src/lib/crypto/krb/make_checksum_iov.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/make_checksum_iov.c */
/*
- * lib/crypto/make_checksum_iov.c
- *
* Copyright 2008 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/krb/prf.c b/src/lib/crypto/krb/prf.c
index a315c42a1d..67b856a9b6 100644
--- a/src/lib/crypto/krb/prf.c
+++ b/src/lib/crypto/krb/prf.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/prf.c */
/*
- * lib/crypto/prf.c
- *
* Copyright (C) 2004 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,12 +22,12 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- *
- * This contains the implementation of krb5_c_prf, which will find
- *the enctype-specific PRF and then generate pseudo-random data. This
- *function yields krb5_c_prf_length bytes of output.
+ */
+
+/*
+ * This contains the implementation of krb5_c_prf, which will find the
+ * enctype-specific PRF and then generate pseudo-random data. This function
+ * yields krb5_c_prf_length bytes of output.
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/krb/prf_cmac.c b/src/lib/crypto/krb/prf_cmac.c
index 0a02bf1ea4..d3e71617dc 100644
--- a/src/lib/crypto/krb/prf_cmac.c
+++ b/src/lib/crypto/krb/prf_cmac.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/prf_cmac.c - CMAC-based PRF */
/*
- * lib/crypto/krb/prf/cmac_prf.c
- *
* Copyright (C) 2010 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,11 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- *
- * This file contains an implementation of the RFC 3961 PRF for
- *simplified profile enctypes.
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/krb/prf_des.c b/src/lib/crypto/krb/prf_des.c
index 3bb420b57a..7a2d719c5f 100644
--- a/src/lib/crypto/krb/prf_des.c
+++ b/src/lib/crypto/krb/prf_des.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/prf_des.c - RFC 3961 DES-based PRF */
/*
- * lib/crypto/krb/prf//des_prf.c
- *
* Copyright (C) 2004, 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,11 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- *
- * This file contains an implementation of the RFC 3961 PRF for
- * des-cbc-crc, des-cbc-md4, and des-cbc-md5 enctypes.
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/krb/prf_dk.c b/src/lib/crypto/krb/prf_dk.c
index b6e69988cc..bf8d5223be 100644
--- a/src/lib/crypto/krb/prf_dk.c
+++ b/src/lib/crypto/krb/prf_dk.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/prf_dk.c - RFC 3961 simplified profile PRF */
/*
- * lib/crypto/krb/prf/dk_prf.c
- *
* Copyright (C) 2004 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,11 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- *
- * This file contains an implementation of the RFC 3961 PRF for
- *simplified profile enctypes.
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/krb/prf_rc4.c b/src/lib/crypto/krb/prf_rc4.c
index be54f361f4..092795321e 100644
--- a/src/lib/crypto/krb/prf_rc4.c
+++ b/src/lib/crypto/krb/prf_rc4.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/prf_rc4.c */
/*
- * lib/crypto/krb/prf/rc4_prf.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,7 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/krb/prng_fortuna.c b/src/lib/crypto/krb/prng_fortuna.c
index cdc5acf158..f559df75ee 100644
--- a/src/lib/crypto/krb/prng_fortuna.c
+++ b/src/lib/crypto/krb/prng_fortuna.c
@@ -1,5 +1,5 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/krb/prng/fortuna/prng_fortuna.c - Fortuna PRNG implementation */
+/* lib/crypto/krb/prng_fortuna.c - Fortuna PRNG implementation */
/*
* Copyright (c) 2005 Marko Kreen
* All rights reserved.
diff --git a/src/lib/crypto/krb/prng_nss.c b/src/lib/crypto/krb/prng_nss.c
index 905b24dd32..a304054bf6 100644
--- a/src/lib/crypto/krb/prng_nss.c
+++ b/src/lib/crypto/krb/prng_nss.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/prng_nss.c */
/*
- * prng_nss.c
- *
* Copyright (C) 2010 by the Massachusetts Institute of Technology.
* All rights reserved.
*
diff --git a/src/lib/crypto/krb/prng_os.c b/src/lib/crypto/krb/prng_os.c
index 51af17be9e..fa6204e28c 100644
--- a/src/lib/crypto/krb/prng_os.c
+++ b/src/lib/crypto/krb/prng_os.c
@@ -1,5 +1,5 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/krb/prng/fortuna/prng_os.c - OS-native PRNG implementation */
+/* lib/crypto/krb/prng_os.c - OS-native PRNG implementation */
/*
* Copyright (C) 2011 by the Massachusetts Institute of Technology.
* All rights reserved.
diff --git a/src/lib/crypto/krb/state.c b/src/lib/crypto/krb/state.c
index 85327de03c..a7fb020b2f 100644
--- a/src/lib/crypto/krb/state.c
+++ b/src/lib/crypto/krb/state.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/state.c */
/*
- * lib/crypto/state.c
- *
* Copyright (C) 2001 by the Massachusetts Institute of Technology.
* All rights reserved.
*
diff --git a/src/lib/crypto/krb/t_fortuna.c b/src/lib/crypto/krb/t_fortuna.c
index 14149b9d20..561e990098 100644
--- a/src/lib/crypto/krb/t_fortuna.c
+++ b/src/lib/crypto/krb/t_fortuna.c
@@ -1,5 +1,5 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/krb/prng/fortuna/t_fortuna.c - Fortuna test program */
+/* lib/crypto/krb/t_fortuna.c - Fortuna test program */
/*
* Copyright (c) 2007 Kungliga Tekniska Högskolan
* (Royal Institute of Technology, Stockholm, Sweden).
diff --git a/src/lib/crypto/krb/verify_checksum_iov.c b/src/lib/crypto/krb/verify_checksum_iov.c
index da8f487bf6..efa2adcaad 100644
--- a/src/lib/crypto/krb/verify_checksum_iov.c
+++ b/src/lib/crypto/krb/verify_checksum_iov.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/krb/verify_checksum_iov.c */
/*
- * lib/crypto/verify_checksum_iov.c
- *
* Copyright 2008 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/des/des_oldapis.c b/src/lib/crypto/nss/des/des_oldapis.c
index 79163c40c7..c26439f54a 100644
--- a/src/lib/crypto/nss/des/des_oldapis.c
+++ b/src/lib/crypto/nss/des/des_oldapis.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/nss/des/des_oldapis.c */
/*
- * lib/crypto/openssl/des/des_oldapis.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,7 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/nss/des/string2key.c b/src/lib/crypto/nss/des/string2key.c
index d9f9e3a184..8474c4057a 100644
--- a/src/lib/crypto/nss/des/string2key.c
+++ b/src/lib/crypto/nss/des/string2key.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/nss/des/string2key.c */
/*
- * lib/crypto/openssl/des/string2key.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
diff --git a/src/lib/crypto/nss/enc_provider/aes.c b/src/lib/crypto/nss/enc_provider/aes.c
index 6f24e3f378..3fe79967d1 100644
--- a/src/lib/crypto/nss/enc_provider/aes.c
+++ b/src/lib/crypto/nss/enc_provider/aes.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/enc_provider/aes.c
- *
+/* lib/crypto/nss/enc_provider/aes.c */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/enc_provider/camellia.c b/src/lib/crypto/nss/enc_provider/camellia.c
index 5a3495de7e..820071add5 100644
--- a/src/lib/crypto/nss/enc_provider/camellia.c
+++ b/src/lib/crypto/nss/enc_provider/camellia.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/enc_provider/camellia.c
- *
+/* lib/crypto/nss/enc_provider/camellia.c */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/enc_provider/des.c b/src/lib/crypto/nss/enc_provider/des.c
index 60b5097d1b..46a3e0fc17 100644
--- a/src/lib/crypto/nss/enc_provider/des.c
+++ b/src/lib/crypto/nss/enc_provider/des.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/enc_provider/des.c
- *
+/* lib/crypto/nss/enc_provider/des.c */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/enc_provider/des3.c b/src/lib/crypto/nss/enc_provider/des3.c
index b32e568972..5030dde2ef 100644
--- a/src/lib/crypto/nss/enc_provider/des3.c
+++ b/src/lib/crypto/nss/enc_provider/des3.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/enc_provider/des3.c
- *
+/* lib/crypto/nss/enc_provider/des3.c */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/enc_provider/enc_gen.c b/src/lib/crypto/nss/enc_provider/enc_gen.c
index bdd9d67261..943726352b 100644
--- a/src/lib/crypto/nss/enc_provider/enc_gen.c
+++ b/src/lib/crypto/nss/enc_provider/enc_gen.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/enc_provider/enc_gen.c
- *
+/* lib/crypto/nss/enc_provider/enc_gen.c */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/enc_provider/rc4.c b/src/lib/crypto/nss/enc_provider/rc4.c
index bd1cefd7e2..17d90d94f9 100644
--- a/src/lib/crypto/nss/enc_provider/rc4.c
+++ b/src/lib/crypto/nss/enc_provider/rc4.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/enc_provider/rc4.c
- *
+/* lib/crypto/nss/enc_provider/rc4.c */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/hash_provider/hash_gen.c b/src/lib/crypto/nss/hash_provider/hash_gen.c
index a11aa6d141..7e54ccce94 100644
--- a/src/lib/crypto/nss/hash_provider/hash_gen.c
+++ b/src/lib/crypto/nss/hash_provider/hash_gen.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/hash_provider/hash_gen.c
- *
+/* lib/crypto/nss/hash_provider/hash_gen.c */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/hash_provider/hash_gen.h b/src/lib/crypto/nss/hash_provider/hash_gen.h
index 1658e745ce..95e29002fe 100644
--- a/src/lib/crypto/nss/hash_provider/hash_gen.h
+++ b/src/lib/crypto/nss/hash_provider/hash_gen.h
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/hash_provider/hash_gen.h
- *
+/* lib/crypto/nss/hash_provider/hash_gen.h */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/hash_provider/hash_md5.c b/src/lib/crypto/nss/hash_provider/hash_md5.c
index 2fb2998ef0..167114f68c 100644
--- a/src/lib/crypto/nss/hash_provider/hash_md5.c
+++ b/src/lib/crypto/nss/hash_provider/hash_md5.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/hash_provider/hash_md5.c
- *
+/* lib/crypto/nss/hash_provider/hash_md5.c */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/hash_provider/hash_sha1.c b/src/lib/crypto/nss/hash_provider/hash_sha1.c
index c78b45ac73..bd84d742fc 100644
--- a/src/lib/crypto/nss/hash_provider/hash_sha1.c
+++ b/src/lib/crypto/nss/hash_provider/hash_sha1.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/hash_provider/hash_sha1.c
- *
+/* lib/crypto/nss/hash_provider/hash_sha1.c */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/hmac.c b/src/lib/crypto/nss/hmac.c
index adf600ea04..8de0d7add4 100644
--- a/src/lib/crypto/nss/hmac.c
+++ b/src/lib/crypto/nss/hmac.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/hmac.c
- *
+/* lib/crypto/nss/hmac.c */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/md4/md4.c b/src/lib/crypto/nss/md4/md4.c
index 6850e13292..1853207b98 100644
--- a/src/lib/crypto/nss/md4/md4.c
+++ b/src/lib/crypto/nss/md4/md4.c
@@ -1,6 +1,25 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/nss/md4/md4.c */
/*
- * lib/crypto/md4/md4.c
+ * Copyright (C) 1990, RSA Data Security, Inc. All rights reserved.
+ *
+ * License to copy and use this software is granted provided that
+ * it is identified as the "RSA Data Security, Inc. MD4 Message
+ * Digest Algorithm" in all material mentioning or referencing this
+ * software or this function.
+ *
+ * License is also granted to make and use derivative works
+ * provided that such works are identified as "derived from the RSA
+ * Data Security, Inc. MD4 Message Digest Algorithm" in all
+ * material mentioning or referencing the derived work.
+ *
+ * RSA Data Security, Inc. makes no representations concerning
+ * either the merchantability of this software or the suitability
+ * of this software for any particular purpose. It is provided "as
+ * is" without express or implied warranty of any kind.
+ *
+ * These notices must be retained in any copies of any part of this
+ * documentation and/or software.
*/
/*
@@ -12,30 +31,6 @@
**********************************************************************
*/
-/*
-**********************************************************************
-** Copyright (C) 1990, RSA Data Security, Inc. All rights reserved. **
-** **
-** License to copy and use this software is granted provided that **
-** it is identified as the "RSA Data Security, Inc. MD4 Message **
-** Digest Algorithm" in all material mentioning or referencing this **
-** software or this function. **
-** **
-** License is also granted to make and use derivative works **
-** provided that such works are identified as "derived from the RSA **
-** Data Security, Inc. MD4 Message Digest Algorithm" in all **
-** material mentioning or referencing the derived work. **
-** **
-** RSA Data Security, Inc. makes no representations concerning **
-** either the merchantability of this software or the suitability **
-** of this software for any particular purpose. It is provided "as **
-** is" without express or implied warranty of any kind. **
-** **
-** These notices must be retained in any copies of any part of this **
-** documentation and/or software. **
-**********************************************************************
-*/
-
#include "k5-int.h"
#include "rsa-md4.h"
diff --git a/src/lib/crypto/nss/md4/rsa-md4.h b/src/lib/crypto/nss/md4/rsa-md4.h
index 408f2effe4..d44869a4b1 100644
--- a/src/lib/crypto/nss/md4/rsa-md4.h
+++ b/src/lib/crypto/nss/md4/rsa-md4.h
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/nss/md4/rsa-md4.h */
/*
- * lib/crypto/md4/rsa-md4.h
- *
* Copyright 1991 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,11 +22,31 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
+ */
+/*
+ * Copyright (C) 1990, RSA Data Security, Inc. All rights reserved.
*
+ * License to copy and use this software is granted provided that
+ * it is identified as the "RSA Data Security, Inc. MD4 Message
+ * Digest Algorithm" in all material mentioning or referencing this
+ * software or this function.
*
- * RSA MD4 header file, with Kerberos/STDC additions.
+ * License is also granted to make and use derivative works
+ * provided that such works are identified as "derived from the RSA
+ * Data Security, Inc. MD4 Message Digest Algorithm" in all
+ * material mentioning or referencing the derived work.
+ *
+ * RSA Data Security, Inc. makes no representations concerning
+ * either the merchantability of this software or the suitability
+ * of this software for any particular purpose. It is provided "as
+ * is" without express or implied warranty of any kind.
+ *
+ * These notices must be retained in any copies of any part of this
+ * documentation and/or software.
*/
+/* RSA MD4 header file, with Kerberos/STDC additions */
+
#ifndef __KRB5_RSA_MD4_H__
#define __KRB5_RSA_MD4_H__
@@ -51,30 +70,6 @@
**********************************************************************
*/
-/*
-**********************************************************************
-** Copyright (C) 1990, RSA Data Security, Inc. All rights reserved. **
-** **
-** License to copy and use this software is granted provided that **
-** it is identified as the "RSA Data Security, Inc. MD4 Message **
-** Digest Algorithm" in all material mentioning or referencing this **
-** software or this function. **
-** **
-** License is also granted to make and use derivative works **
-** provided that such works are identified as "derived from the RSA **
-** Data Security, Inc. MD4 Message Digest Algorithm" in all **
-** material mentioning or referencing the derived work. **
-** **
-** RSA Data Security, Inc. makes no representations concerning **
-** either the merchantability of this software or the suitability **
-** of this software for any particular purpose. It is provided "as **
-** is" without express or implied warranty of any kind. **
-** **
-** These notices must be retained in any copies of any part of this **
-** documentation and/or software. **
-**********************************************************************
-*/
-
/* Data structure for MD4 (Message Digest) computation */
typedef struct {
krb5_ui_4 i[2]; /* number of _bits_ handled mod 2^64 */
diff --git a/src/lib/crypto/nss/nss_gen.h b/src/lib/crypto/nss/nss_gen.h
index 54e1022aff..ccf9219032 100644
--- a/src/lib/crypto/nss/nss_gen.h
+++ b/src/lib/crypto/nss/nss_gen.h
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/nss_gen.h
- *
+/* lib/crypto/nss/nss_gen.h */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/nss/pbkdf2.c b/src/lib/crypto/nss/pbkdf2.c
index f89f00df67..9a0d4fd669 100644
--- a/src/lib/crypto/nss/pbkdf2.c
+++ b/src/lib/crypto/nss/pbkdf2.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/nss/pbkdf2.c
- *
+/* lib/crypto/nss/pbkdf2.c */
+/*
* Copyright (c) 2010 Red Hat, Inc.
* All Rights Reserved.
*
diff --git a/src/lib/crypto/openssl/des/des_oldapis.c b/src/lib/crypto/openssl/des/des_oldapis.c
index 79163c40c7..584140f2cb 100644
--- a/src/lib/crypto/openssl/des/des_oldapis.c
+++ b/src/lib/crypto/openssl/des/des_oldapis.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/openssl/des/des_oldapis.c */
/*
- * lib/crypto/openssl/des/des_oldapis.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,7 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/openssl/des/f_parity.c b/src/lib/crypto/openssl/des/f_parity.c
index 1fb3f6eb82..f5744726ab 100644
--- a/src/lib/crypto/openssl/des/f_parity.c
+++ b/src/lib/crypto/openssl/des/f_parity.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/openssl/des/f_parity.c */
/*
- * lib/crypto/openssl/des/f_parity.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
diff --git a/src/lib/crypto/openssl/des/string2key.c b/src/lib/crypto/openssl/des/string2key.c
index 923cee52b5..cd3e75935d 100644
--- a/src/lib/crypto/openssl/des/string2key.c
+++ b/src/lib/crypto/openssl/des/string2key.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/openssl/des/string2key.c */
/*
- * lib/crypto/openssl/des/string2key.c
- *
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
diff --git a/src/lib/crypto/openssl/enc_provider/aes.c b/src/lib/crypto/openssl/enc_provider/aes.c
index 1b16c0ca4a..ced93f7426 100644
--- a/src/lib/crypto/openssl/enc_provider/aes.c
+++ b/src/lib/crypto/openssl/enc_provider/aes.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/openssl/enc_provider/aes.c */
/*
- * lib/crypto/openssl/enc_provider/aes.c
- *
* Copyright (C) 2003, 2007, 2008, 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
diff --git a/src/lib/crypto/openssl/enc_provider/camellia.c b/src/lib/crypto/openssl/enc_provider/camellia.c
index ab7370feb8..a7175e3282 100644
--- a/src/lib/crypto/openssl/enc_provider/camellia.c
+++ b/src/lib/crypto/openssl/enc_provider/camellia.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/openssl/enc_provider/camellia.c */
/*
- * lib/crypto/openssl/enc_provider/camellia.c
- *
* Copyright (C) 2003, 2007, 2008, 2009, 2010 by the Massachusetts Institute of
* Technology. All rights reserved.
*
diff --git a/src/lib/crypto/openssl/enc_provider/des.c b/src/lib/crypto/openssl/enc_provider/des.c
index 151b6ddfb2..591e13b804 100644
--- a/src/lib/crypto/openssl/enc_provider/des.c
+++ b/src/lib/crypto/openssl/enc_provider/des.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/openssl/enc_provider/des.c
- *
+/* lib/crypto/openssl/enc_provider/des.c */
+/*
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
diff --git a/src/lib/crypto/openssl/enc_provider/des3.c b/src/lib/crypto/openssl/enc_provider/des3.c
index fe41ef7727..ca843f9f5e 100644
--- a/src/lib/crypto/openssl/enc_provider/des3.c
+++ b/src/lib/crypto/openssl/enc_provider/des3.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/openssl/enc_provider/des3.c
- *
+/* lib/crypto/openssl/enc_provider/des3.c */
+/*
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
diff --git a/src/lib/crypto/openssl/enc_provider/rc4.c b/src/lib/crypto/openssl/enc_provider/rc4.c
index 2ae4a84f19..a8db754591 100644
--- a/src/lib/crypto/openssl/enc_provider/rc4.c
+++ b/src/lib/crypto/openssl/enc_provider/rc4.c
@@ -1,8 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/openssl/enc_provider/rc4.c
- *
- * #include STD_DISCLAIMER
- *
+/* lib/crypto/openssl/enc_provider/rc4.c */
+/*
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -26,8 +24,7 @@
* or implied warranty.
*/
-/* arcfour.c
- *
+/*
* Copyright (c) 2000 by Computer Science Laboratory,
* Rensselaer Polytechnic Institute
*
diff --git a/src/lib/crypto/openssl/hash_provider/hash_sha1.c b/src/lib/crypto/openssl/hash_provider/hash_sha1.c
index f6f1a65696..cdfed55f3e 100644
--- a/src/lib/crypto/openssl/hash_provider/hash_sha1.c
+++ b/src/lib/crypto/openssl/hash_provider/hash_sha1.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/openssl/hash/yhash.h
- *
+/* lib/crypto/openssl/hash_provider/hash_sha1.c */
+/*
* Copyright (C) 1998 by the FundsXpress, INC.
*
* All rights reserved.
diff --git a/src/lib/crypto/openssl/hmac.c b/src/lib/crypto/openssl/hmac.c
index ac5af3fc0b..f92ce8b5c2 100644
--- a/src/lib/crypto/openssl/hmac.c
+++ b/src/lib/crypto/openssl/hmac.c
@@ -1,6 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
-/* lib/crypto/openssl/hmac.c
- *
+/* lib/crypto/openssl/hmac.c */
+/*
* Copyright (C) 2009 by the Massachusetts Institute of Technology.
* All rights reserved.
*
diff --git a/src/lib/crypto/openssl/init.c b/src/lib/crypto/openssl/init.c
index b3db6c214d..1139bce533 100644
--- a/src/lib/crypto/openssl/init.c
+++ b/src/lib/crypto/openssl/init.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/openssl/init.c - Module init and cleanup functions */
/*
- * lib/crypto/openssl/init.c
- *
* Copyright (C) 2010 by the Massachusetts Institute of Technology.
* All rights reserved.
*
@@ -23,9 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- * OpenSSL back-end library init functions
*/
#include "crypto_int.h"
diff --git a/src/lib/crypto/openssl/pbkdf2.c b/src/lib/crypto/openssl/pbkdf2.c
index ba51ad4a0f..2a7da3f897 100644
--- a/src/lib/crypto/openssl/pbkdf2.c
+++ b/src/lib/crypto/openssl/pbkdf2.c
@@ -1,7 +1,6 @@
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
+/* lib/crypto/openssl/pbkdf2.c */
/*
- * lib/crypto/openssl/pbkdf2.c
- *
* Copyright 2002, 2008, 2009 by the Massachusetts Institute of Technology.
* All Rights Reserved.
*
@@ -23,10 +22,6 @@
* M.I.T. makes no representations about the suitability of
* this software for any purpose. It is provided "as is" without express
* or implied warranty.
- *
- *
- * Implementation of PBKDF2 from RFC 2898.
- * Not currently used; likely to be used when we get around to AES support.
*/
#include "crypto_int.h"