diff options
234 files changed, 306 insertions, 306 deletions
@@ -148,9 +148,9 @@ with any binary distributions derived from the GNU C Library. #+begin_quote OCB is covered by several patents but may be used freely by most - software. See http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm . + software. See https://web.cs.ucdavis.edu/~rogaway/ocb/license.htm . In particular license 1 is suitable for Libgcrypt: See - http://web.cs.ucdavis.edu/~rogaway/ocb/license1.pdf for the full + https://web.cs.ucdavis.edu/~rogaway/ocb/license1.pdf for the full license document; it basically says: License 1 — License for Open-Source Software Implementations of OCB diff --git a/Makefile.am b/Makefile.am index 7fa4fa4d..a647ccee 100644 --- a/Makefile.am +++ b/Makefile.am @@ -14,7 +14,7 @@ # GNU Lesser General Public License for more details. # # You should have received a copy of the GNU Lesser General Public -# License along with this program; if not, see <http://www.gnu.org/licenses/>. +# License along with this program; if not, see <https://www.gnu.org/licenses/>. # SPDX-License-Identifier: LGPL-2.1-or-later # Location of the released tarball archives. Note that this is an @@ -323,7 +323,7 @@ Noteworthy changes in version 1.7.0 (2016-04-15) [C21/A1/R0] backward compatibility. [from 1.6.2] - Use ciphertext blinding for Elgamal decryption [CVE-2014-3591]. - See http://www.cs.tau.ac.il/~tromer/radioexp/ for details. + See https://www.cs.tau.ac.il/~tromer/radioexp/ for details. [from 1.6.3] - Fixed data-dependent timing variations in modular exponentiation @@ -341,7 +341,7 @@ Noteworthy changes in version 1.7.0 (2016-04-15) [C21/A1/R0] due to hardware failures. [from 1.6.4] - Mitigate side-channel attack on ECDH with Weierstrass curves - [CVE-2015-7511]. See http://www.cs.tau.ac.IL/~tromer/ecdh/ for + [CVE-2015-7511]. See https://www.cs.tau.ac.il/~tromer/ecdh/ for details. [from 1.6.5] * Internal changes: @@ -440,7 +440,7 @@ Noteworthy changes in version 1.6.0 (2013-12-16) [C20/A0/R0] * Added support for the SCRYPT algorithm. * Mitigated the Yarom/Falkner flush+reload side-channel attack on RSA - secret keys. See <http://eprint.iacr.org/2013/448> [CVE-2013-4242]. + secret keys. See <https://eprint.iacr.org/2013/448> [CVE-2013-4242]. * Added support for Deterministic DSA as per RFC-6979. diff --git a/build-aux/compile b/build-aux/compile index 531136b0..52f8f943 100755 --- a/build-aux/compile +++ b/build-aux/compile @@ -17,7 +17,7 @@ scriptversion=2012-10-14.11; # UTC # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License -# along with this program. If not, see <http://www.gnu.org/licenses/>. +# along with this program. If not, see <https://www.gnu.org/licenses/>. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a diff --git a/build-aux/config.guess b/build-aux/config.guess index c4bd827a..4d4d3701 100755 --- a/build-aux/config.guess +++ b/build-aux/config.guess @@ -15,7 +15,7 @@ timestamp='2016-05-15' # General Public License for more details. # # You should have received a copy of the GNU General Public License -# along with this program; if not, see <http://www.gnu.org/licenses/>. +# along with this program; if not, see <https://www.gnu.org/licenses/>. # # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a @@ -27,7 +27,7 @@ timestamp='2016-05-15' # Originally written by Per Bothner; maintained since 2000 by Ben Elliston. # # You can get the latest version of this script from: -# http://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.guess +# https://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.guess # # Please send patches to <config-patches@gnu.org>. @@ -1415,9 +1415,9 @@ This script (version $timestamp), has failed to recognize the operating system you are using. If your script is old, overwrite config.guess and config.sub with the latest versions from: - http://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.guess + https://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.guess and - http://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.sub + https://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.sub If $0 has already been updated, send the following data and any information you think might be pertinent to config-patches@gnu.org to diff --git a/build-aux/config.sub b/build-aux/config.sub index 9feb73bf..1948c6e2 100755 --- a/build-aux/config.sub +++ b/build-aux/config.sub @@ -15,7 +15,7 @@ timestamp='2016-06-20' # General Public License for more details. # # You should have received a copy of the GNU General Public License -# along with this program; if not, see <http://www.gnu.org/licenses/>. +# along with this program; if not, see <https://www.gnu.org/licenses/>. # # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a @@ -33,7 +33,7 @@ timestamp='2016-06-20' # Otherwise, we print the canonical config type on stdout and succeed. # You can get the latest version of this script from: -# http://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.sub +# https://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.sub # This file is supposed to be the same for all GNU packages # and recognize all the CPU types, system types and aliases diff --git a/build-aux/depcomp b/build-aux/depcomp index 4ebd5b3a..f0a474cd 100755 --- a/build-aux/depcomp +++ b/build-aux/depcomp @@ -16,7 +16,7 @@ scriptversion=2013-05-30.07; # UTC # GNU General Public License for more details. # You should have received a copy of the GNU General Public License -# along with this program. If not, see <http://www.gnu.org/licenses/>. +# along with this program. If not, see <https://www.gnu.org/licenses/>. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a diff --git a/build-aux/ltmain.sh b/build-aux/ltmain.sh index 859599aa..77963a93 100644 --- a/build-aux/ltmain.sh +++ b/build-aux/ltmain.sh @@ -24,7 +24,7 @@ # # You should have received a copy of the GNU General Public License # along with GNU Libtool; see the file COPYING. If not, a copy -# can be downloaded from http://www.gnu.org/licenses/gpl.html, +# can be downloaded from https://www.gnu.org/licenses/gpl.html, # or obtained by writing to the Free Software Foundation, Inc., # 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. @@ -75,8 +75,8 @@ # autoconf: $autoconf_version # # Report bugs to <bug-libtool@gnu.org>. -# GNU libtool home page: <http://www.gnu.org/software/libtool/>. -# General help using GNU software: <http://www.gnu.org/gethelp/>. +# GNU libtool home page: <https://www.gnu.org/software/libtool/>. +# General help using GNU software: <https://www.gnu.org/gethelp/>. PROGRAM=libtool PACKAGE=libtool diff --git a/build-aux/mdate-sh b/build-aux/mdate-sh index b3719cf7..39f48bb1 100755 --- a/build-aux/mdate-sh +++ b/build-aux/mdate-sh @@ -17,7 +17,7 @@ scriptversion=2010-08-21.06; # UTC # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License -# along with this program. If not, see <http://www.gnu.org/licenses/>. +# along with this program. If not, see <https://www.gnu.org/licenses/>. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a diff --git a/build-aux/missing b/build-aux/missing index db98974f..43e37bd5 100755 --- a/build-aux/missing +++ b/build-aux/missing @@ -17,7 +17,7 @@ scriptversion=2013-10-28.13; # UTC # GNU General Public License for more details. # You should have received a copy of the GNU General Public License -# along with this program. If not, see <http://www.gnu.org/licenses/>. +# along with this program. If not, see <https://www.gnu.org/licenses/>. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a @@ -103,7 +103,7 @@ fi perl_URL=http://www.perl.org/ flex_URL=http://flex.sourceforge.net/ -gnu_software_URL=http://www.gnu.org/software +gnu_software_URL=https://www.gnu.org/software program_details () { diff --git a/build-aux/texinfo.tex b/build-aux/texinfo.tex index 5a17f979..abcbe140 100644 --- a/build-aux/texinfo.tex +++ b/build-aux/texinfo.tex @@ -21,7 +21,7 @@ % % You should have received a copy of the GNU General Public License % along with this texinfo.tex file; see the file COPYING. If not, -% see <http://www.gnu.org/licenses/>. +% see <https://www.gnu.org/licenses/>. % % As a special exception, when this file is read by TeX when processing % a Texinfo source document, you may use the result without @@ -29,7 +29,7 @@ % % Please try the latest version of texinfo.tex before submitting bug % reports; you can get the latest version from: -% http://www.gnu.org/software/texinfo/ (the Texinfo home page), or +% https://www.gnu.org/software/texinfo/ (the Texinfo home page), or % ftp://tug.org/tex/texinfo.tex % (and all CTAN mirrors, see http://www.ctan.org). % The texinfo.tex in any given distribution could well be out @@ -55,7 +55,7 @@ % extent. You can get the existing language-specific files from the % full Texinfo distribution. % -% The GNU Texinfo home page is http://www.gnu.org/software/texinfo. +% The GNU Texinfo home page is https://www.gnu.org/software/texinfo. \message{Loading texinfo [version \texinfoversion]:} diff --git a/cipher/Makefile.am b/cipher/Makefile.am index 2acd7cb3..efcf8f90 100644 --- a/cipher/Makefile.am +++ b/cipher/Makefile.am @@ -15,7 +15,7 @@ # GNU Lesser General Public License for more details. # # You should have received a copy of the GNU Lesser General Public -# License along with this program; if not, see <http://www.gnu.org/licenses/>. +# License along with this program; if not, see <https://www.gnu.org/licenses/>. # Process this file with automake to produce Makefile.in diff --git a/cipher/asm-common-aarch64.h b/cipher/asm-common-aarch64.h index 4ffc1b71..f712ad15 100644 --- a/cipher/asm-common-aarch64.h +++ b/cipher/asm-common-aarch64.h @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_ASM_COMMON_AARCH64_H diff --git a/cipher/asm-common-amd64.h b/cipher/asm-common-amd64.h index 9d4a028a..0b130a06 100644 --- a/cipher/asm-common-amd64.h +++ b/cipher/asm-common-amd64.h @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_ASM_COMMON_AMD64_H diff --git a/cipher/asm-poly1305-amd64.h b/cipher/asm-poly1305-amd64.h index 3f99ea3e..e39b56bf 100644 --- a/cipher/asm-poly1305-amd64.h +++ b/cipher/asm-poly1305-amd64.h @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_ASM_POLY1305_AMD64_H diff --git a/cipher/bithelp.h b/cipher/bithelp.h index 26ef7c35..eceeee2d 100644 --- a/cipher/bithelp.h +++ b/cipher/bithelp.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRYPT_BITHELP_H #define GCRYPT_BITHELP_H @@ -86,7 +86,7 @@ _gcry_ctz (unsigned int x) return x? __builtin_ctz (x) : 8 * sizeof (x); #else /* See - * http://graphics.stanford.edu/~seander/bithacks.html#ZerosOnRightModLookup + * https://graphics.stanford.edu/~seander/bithacks.html#ZerosOnRightModLookup */ static const unsigned char mod37[] = { diff --git a/cipher/blake2.c b/cipher/blake2.c index f2bf49e5..6c1acc23 100644 --- a/cipher/blake2.c +++ b/cipher/blake2.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* The code is based on public-domain/CC0 BLAKE2 reference implementation diff --git a/cipher/blake2b-amd64-avx2.S b/cipher/blake2b-amd64-avx2.S index 08c816cd..1ee416e7 100644 --- a/cipher/blake2b-amd64-avx2.S +++ b/cipher/blake2b-amd64-avx2.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* The code is based on public-domain/CC0 BLAKE2 reference implementation diff --git a/cipher/blake2s-amd64-avx.S b/cipher/blake2s-amd64-avx.S index 19837326..b322c518 100644 --- a/cipher/blake2s-amd64-avx.S +++ b/cipher/blake2s-amd64-avx.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* The code is based on public-domain/CC0 BLAKE2 reference implementation diff --git a/cipher/blowfish-amd64.S b/cipher/blowfish-amd64.S index bdb361d7..5231d333 100644 --- a/cipher/blowfish-amd64.S +++ b/cipher/blowfish-amd64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef __x86_64 diff --git a/cipher/blowfish-arm.S b/cipher/blowfish-arm.S index b30aa31f..3a6f28db 100644 --- a/cipher/blowfish-arm.S +++ b/cipher/blowfish-arm.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/bufhelp.h b/cipher/bufhelp.h index fa5b2e8e..5ef2564d 100644 --- a/cipher/bufhelp.h +++ b/cipher/bufhelp.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRYPT_BUFHELP_H #define GCRYPT_BUFHELP_H diff --git a/cipher/camellia-aarch64.S b/cipher/camellia-aarch64.S index f4980862..65c05c0d 100644 --- a/cipher/camellia-aarch64.S +++ b/cipher/camellia-aarch64.S @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include "asm-common-aarch64.h" diff --git a/cipher/camellia-aesni-avx-amd64.S b/cipher/camellia-aesni-avx-amd64.S index e16d4f61..5036b1aa 100644 --- a/cipher/camellia-aesni-avx-amd64.S +++ b/cipher/camellia-aesni-avx-amd64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef __x86_64 diff --git a/cipher/camellia-aesni-avx2-amd64.S b/cipher/camellia-aesni-avx2-amd64.S index cc01c774..9bcc2a12 100644 --- a/cipher/camellia-aesni-avx2-amd64.S +++ b/cipher/camellia-aesni-avx2-amd64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef __x86_64 diff --git a/cipher/camellia-arm.S b/cipher/camellia-arm.S index a3d87d11..70c3dbb6 100644 --- a/cipher/camellia-arm.S +++ b/cipher/camellia-arm.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/camellia-glue.c b/cipher/camellia-glue.c index 4b0989ea..4e6fc988 100644 --- a/cipher/camellia-glue.c +++ b/cipher/camellia-glue.c @@ -1026,7 +1026,7 @@ selftest(void) } /* These oids are from - <http://info.isl.ntt.co.jp/crypt/eng/camellia/specifications_oid.html>, + <https://info.isl.ntt.co.jp/crypt/eng/camellia/specifications_oid.html>, retrieved May 1, 2007. */ static gcry_cipher_oid_spec_t camellia128_oids[] = diff --git a/cipher/camellia.c b/cipher/camellia.c index e7085a7e..3461ad4e 100644 --- a/cipher/camellia.c +++ b/cipher/camellia.c @@ -14,12 +14,12 @@ * Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* * Algorithm Specification - * http://info.isl.ntt.co.jp/crypt/eng/camellia/specifications.html + * https://info.isl.ntt.co.jp/crypt/eng/camellia/specifications.html */ #include <config.h> diff --git a/cipher/cast5-amd64.S b/cipher/cast5-amd64.S index 82f67890..e8c4b7a9 100644 --- a/cipher/cast5-amd64.S +++ b/cipher/cast5-amd64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef __x86_64 diff --git a/cipher/cast5-arm.S b/cipher/cast5-arm.S index 76ddd2e3..e0e3a332 100644 --- a/cipher/cast5-arm.S +++ b/cipher/cast5-arm.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/chacha20-aarch64.S b/cipher/chacha20-aarch64.S index 07b4bb5c..cde3519e 100644 --- a/cipher/chacha20-aarch64.S +++ b/cipher/chacha20-aarch64.S @@ -15,12 +15,12 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* * Based on D. J. Bernstein reference implementation at - * http://cr.yp.to/chacha.html: + * https://cr.yp.to/chacha.html: * * chacha-regs.c version 20080118 * D. J. Bernstein diff --git a/cipher/chacha20-amd64-avx2.S b/cipher/chacha20-amd64-avx2.S index de6263b6..cb655c48 100644 --- a/cipher/chacha20-amd64-avx2.S +++ b/cipher/chacha20-amd64-avx2.S @@ -15,12 +15,12 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* * Based on D. J. Bernstein reference implementation at - * http://cr.yp.to/chacha.html: + * https://cr.yp.to/chacha.html: * * chacha-regs.c version 20080118 * D. J. Bernstein diff --git a/cipher/chacha20-amd64-ssse3.S b/cipher/chacha20-amd64-ssse3.S index 6bbf12fc..2cd85e94 100644 --- a/cipher/chacha20-amd64-ssse3.S +++ b/cipher/chacha20-amd64-ssse3.S @@ -15,12 +15,12 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* * Based on D. J. Bernstein reference implementation at - * http://cr.yp.to/chacha.html: + * https://cr.yp.to/chacha.html: * * chacha-regs.c version 20080118 * D. J. Bernstein diff --git a/cipher/chacha20-armv7-neon.S b/cipher/chacha20-armv7-neon.S index 33a43df1..c35486dc 100644 --- a/cipher/chacha20-armv7-neon.S +++ b/cipher/chacha20-armv7-neon.S @@ -15,12 +15,12 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* * Based on D. J. Bernstein reference implementation at - * http://cr.yp.to/chacha.html: + * https://cr.yp.to/chacha.html: * * chacha-regs.c version 20080118 * D. J. Bernstein diff --git a/cipher/chacha20.c b/cipher/chacha20.c index 48fff625..13f1d215 100644 --- a/cipher/chacha20.c +++ b/cipher/chacha20.c @@ -14,15 +14,15 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * For a description of the algorithm, see: - * http://cr.yp.to/chacha.html + * https://cr.yp.to/chacha.html */ /* * Based on D. J. Bernstein reference implementation at - * http://cr.yp.to/chacha.html: + * https://cr.yp.to/chacha.html: * * chacha-regs.c version 20080118 * D. J. Bernstein diff --git a/cipher/cipher-aeswrap.c b/cipher/cipher-aeswrap.c index c182657e..017d3304 100644 --- a/cipher/cipher-aeswrap.c +++ b/cipher/cipher-aeswrap.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-cbc.c b/cipher/cipher-cbc.c index d4df1e72..fbb5e790 100644 --- a/cipher/cipher-cbc.c +++ b/cipher/cipher-cbc.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-ccm.c b/cipher/cipher-ccm.c index dcb268d0..c6a0ec9b 100644 --- a/cipher/cipher-ccm.c +++ b/cipher/cipher-ccm.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-cfb.c b/cipher/cipher-cfb.c index 012c6c13..3c05ba67 100644 --- a/cipher/cipher-cfb.c +++ b/cipher/cipher-cfb.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-cmac.c b/cipher/cipher-cmac.c index 4efd1e19..6e518823 100644 --- a/cipher/cipher-cmac.c +++ b/cipher/cipher-cmac.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-ctr.c b/cipher/cipher-ctr.c index 5f0afc2f..eff708c6 100644 --- a/cipher/cipher-ctr.c +++ b/cipher/cipher-ctr.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-eax.c b/cipher/cipher-eax.c index 08f815a9..f76e016f 100644 --- a/cipher/cipher-eax.c +++ b/cipher/cipher-eax.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-gcm-armv7-neon.S b/cipher/cipher-gcm-armv7-neon.S index a801a5e5..fec6151f 100644 --- a/cipher/cipher-gcm-armv7-neon.S +++ b/cipher/cipher-gcm-armv7-neon.S @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-gcm-armv8-aarch32-ce.S b/cipher/cipher-gcm-armv8-aarch32-ce.S index 1de66a16..b7804c8b 100644 --- a/cipher/cipher-gcm-armv8-aarch32-ce.S +++ b/cipher/cipher-gcm-armv8-aarch32-ce.S @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-gcm-armv8-aarch64-ce.S b/cipher/cipher-gcm-armv8-aarch64-ce.S index b0c2cccc..9005896a 100644 --- a/cipher/cipher-gcm-armv8-aarch64-ce.S +++ b/cipher/cipher-gcm-armv8-aarch64-ce.S @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include "asm-common-aarch64.h" diff --git a/cipher/cipher-gcm-intel-pclmul.c b/cipher/cipher-gcm-intel-pclmul.c index 8e109ba3..a182b3a8 100644 --- a/cipher/cipher-gcm-intel-pclmul.c +++ b/cipher/cipher-gcm-intel-pclmul.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-gcm.c b/cipher/cipher-gcm.c index 11f119aa..7e3e26bd 100644 --- a/cipher/cipher-gcm.c +++ b/cipher/cipher-gcm.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-internal.h b/cipher/cipher-internal.h index 47b7b6f9..5db82e00 100644 --- a/cipher/cipher-internal.h +++ b/cipher/cipher-internal.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef G10_CIPHER_INTERNAL_H diff --git a/cipher/cipher-ocb.c b/cipher/cipher-ocb.c index b146d058..c1d1bf4f 100644 --- a/cipher/cipher-ocb.c +++ b/cipher/cipher-ocb.c @@ -14,13 +14,13 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * * OCB is covered by several patents but may be used freely by most - * software. See http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm . + * software. See https://web.cs.ucdavis.edu/~rogaway/ocb/license.htm . * In particular license 1 is suitable for Libgcrypt: See - * http://web.cs.ucdavis.edu/~rogaway/ocb/license1.pdf for the full + * https://web.cs.ucdavis.edu/~rogaway/ocb/license1.pdf for the full * license document; it basically says: * * License 1 — License for Open-Source Software Implementations of OCB diff --git a/cipher/cipher-ofb.c b/cipher/cipher-ofb.c index a3fd2993..ce858b9c 100644 --- a/cipher/cipher-ofb.c +++ b/cipher/cipher-ofb.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-poly1305.c b/cipher/cipher-poly1305.c index bb475236..51635d08 100644 --- a/cipher/cipher-poly1305.c +++ b/cipher/cipher-poly1305.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-selftest.c b/cipher/cipher-selftest.c index eb3614ad..f7131b2e 100644 --- a/cipher/cipher-selftest.c +++ b/cipher/cipher-selftest.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher-selftest.h b/cipher/cipher-selftest.h index a435080f..ad0ab5b7 100644 --- a/cipher/cipher-selftest.h +++ b/cipher/cipher-selftest.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef G10_SELFTEST_HELP_H diff --git a/cipher/cipher-xts.c b/cipher/cipher-xts.c index 0522a271..3a00fc23 100644 --- a/cipher/cipher-xts.c +++ b/cipher/cipher-xts.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/cipher.c b/cipher/cipher.c index ab3e4240..bc48cd69 100644 --- a/cipher/cipher.c +++ b/cipher/cipher.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/crc-armv8-aarch64-ce.S b/cipher/crc-armv8-aarch64-ce.S index 060abdfe..cb2ae9e3 100644 --- a/cipher/crc-armv8-aarch64-ce.S +++ b/cipher/crc-armv8-aarch64-ce.S @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include "asm-common-aarch64.h" diff --git a/cipher/des-amd64.S b/cipher/des-amd64.S index a211dac3..f5208700 100644 --- a/cipher/des-amd64.S +++ b/cipher/des-amd64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef __x86_64 diff --git a/cipher/dsa-common.c b/cipher/dsa-common.c index 6f2c2f9e..fed338fd 100644 --- a/cipher/dsa-common.c +++ b/cipher/dsa-common.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/dsa.c b/cipher/dsa.c index 22d8d782..d5a979aa 100644 --- a/cipher/dsa.c +++ b/cipher/dsa.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/ecc-common.h b/cipher/ecc-common.h index 748e6dba..7a9d93e2 100644 --- a/cipher/ecc-common.h +++ b/cipher/ecc-common.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_ECC_COMMON_H diff --git a/cipher/ecc-curves.c b/cipher/ecc-curves.c index 971afbed..65613d96 100644 --- a/cipher/ecc-curves.c +++ b/cipher/ecc-curves.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/ecc-ecdsa.c b/cipher/ecc-ecdsa.c index 140e8c09..8c03eb30 100644 --- a/cipher/ecc-ecdsa.c +++ b/cipher/ecc-ecdsa.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/ecc-eddsa.c b/cipher/ecc-eddsa.c index 89b708a0..1e80f554 100644 --- a/cipher/ecc-eddsa.c +++ b/cipher/ecc-eddsa.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> @@ -562,7 +562,7 @@ _gcry_ecc_eddsa_genkey (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, * Lange, Peter Schwabe, Bo-Yin Yang. High-speed high-security * signatures. Journal of Cryptographic Engineering 2 (2012), 77-89. * Document ID: a1a62a2f76d23f65d622484ddd09caf8. - * URL: http://cr.yp.to/papers.html#ed25519. Date: 2011.09.26. + * URL: https://cr.yp.to/papers.html#ed25519. Date: 2011.09.26. * * Despite that this function requires the specification of a hash * algorithm, we only support what has been specified by the paper. diff --git a/cipher/ecc-gost.c b/cipher/ecc-gost.c index a34fa084..41aac2d6 100644 --- a/cipher/ecc-gost.c +++ b/cipher/ecc-gost.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/ecc-misc.c b/cipher/ecc-misc.c index 41debe40..e0ad77ea 100644 --- a/cipher/ecc-misc.c +++ b/cipher/ecc-misc.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/ecc.c b/cipher/ecc.c index 06010ef2..bafd7c17 100644 --- a/cipher/ecc.c +++ b/cipher/ecc.c @@ -15,12 +15,12 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* This code is originally based on the Patch 0.1.6 for the gnupg 1.4.x branch as retrieved on 2007-03-21 from - http://www.calcurco.cat/eccGnuPG/src/gnupg-1.4.6-ecc0.2.0beta1.diff.bz2 + https://www.calcurco.cat/eccGnuPG/src/gnupg-1.4.6-ecc0.2.0beta1.diff.bz2 The original authors are: Written by Sergi Blanch i Torne <d4372211 at alumnes.eup.udl.es>, @@ -201,7 +201,7 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, log_fatal ("ecgen: Failed to get affine coordinates for %s\n", "Q"); /* We want the Q=(x,y) be a "compliant key" in terms of the - * http://tools.ietf.org/html/draft-jivsov-ecc-compact, which simply + * https://tools.ietf.org/html/draft-jivsov-ecc-compact, which simply * means that we choose either Q=(x,y) or -Q=(x,p-y) such that we * end up with the min(y,p-y) as the y coordinate. Such a public * key allows the most efficient compression: y can simply be diff --git a/cipher/elgamal.c b/cipher/elgamal.c index 4eb52d62..da8f7c0e 100644 --- a/cipher/elgamal.c +++ b/cipher/elgamal.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * For a description of the algorithm, see: * Bruce Schneier: Applied Cryptography. John Wiley & Sons, 1996. diff --git a/cipher/gost-s-box.c b/cipher/gost-s-box.c index 7aa54447..b63b5b0a 100644 --- a/cipher/gost-s-box.c +++ b/cipher/gost-s-box.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <stdio.h> diff --git a/cipher/gost.h b/cipher/gost.h index 025119c9..545d14f7 100644 --- a/cipher/gost.h +++ b/cipher/gost.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef _GCRY_GOST_H diff --git a/cipher/gost28147.c b/cipher/gost28147.c index 1b8ab7ae..c8eff275 100644 --- a/cipher/gost28147.c +++ b/cipher/gost28147.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* GOST 28147-89 defines several modes of encryption: diff --git a/cipher/gostr3411-94.c b/cipher/gostr3411-94.c index d9746275..3601567e 100644 --- a/cipher/gostr3411-94.c +++ b/cipher/gostr3411-94.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ diff --git a/cipher/hash-common.c b/cipher/hash-common.c index 74675d49..4f3c7789 100644 --- a/cipher/hash-common.c +++ b/cipher/hash-common.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/hash-common.h b/cipher/hash-common.h index 0b3ade11..1ea4401a 100644 --- a/cipher/hash-common.h +++ b/cipher/hash-common.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_HASH_COMMON_H diff --git a/cipher/hmac-tests.c b/cipher/hmac-tests.c index 78d260a1..12f84ce9 100644 --- a/cipher/hmac-tests.c +++ b/cipher/hmac-tests.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* diff --git a/cipher/kdf-internal.h b/cipher/kdf-internal.h index 7079860e..8a36ad61 100644 --- a/cipher/kdf-internal.h +++ b/cipher/kdf-internal.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_KDF_INTERNAL_H diff --git a/cipher/kdf.c b/cipher/kdf.c index 27f57896..d856478b 100644 --- a/cipher/kdf.c +++ b/cipher/kdf.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/keccak-armv7-neon.S b/cipher/keccak-armv7-neon.S index 0bec8d50..9081a4f6 100644 --- a/cipher/keccak-armv7-neon.S +++ b/cipher/keccak-armv7-neon.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> @@ -38,7 +38,7 @@ @ @ To the extent possible under law, the implementer has waived all copyright @ and related or neighboring rights to the source code in this file. -@ http://creativecommons.org/publicdomain/zero/1.0/ +@ https://creativecommons.org/publicdomain/zero/1.0/ .text diff --git a/cipher/keccak.c b/cipher/keccak.c index 24963f12..258419ae 100644 --- a/cipher/keccak.c +++ b/cipher/keccak.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ diff --git a/cipher/keccak_permute_32.h b/cipher/keccak_permute_32.h index 1ce42a42..a541699f 100644 --- a/cipher/keccak_permute_32.h +++ b/cipher/keccak_permute_32.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* The code is based on public-domain/CC0 "keccakc1024/simple32bi/ diff --git a/cipher/keccak_permute_64.h b/cipher/keccak_permute_64.h index b28c871e..cd6ac66a 100644 --- a/cipher/keccak_permute_64.h +++ b/cipher/keccak_permute_64.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* The code is based on public-domain/CC0 "keccakc1024/simple/Keccak-simple.c" diff --git a/cipher/mac-cmac.c b/cipher/mac-cmac.c index e42a764d..9b14e832 100644 --- a/cipher/mac-cmac.c +++ b/cipher/mac-cmac.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/mac-gmac.c b/cipher/mac-gmac.c index 9bc86d97..7a476f7c 100644 --- a/cipher/mac-gmac.c +++ b/cipher/mac-gmac.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/mac-hmac.c b/cipher/mac-hmac.c index e488d03a..870c8478 100644 --- a/cipher/mac-hmac.c +++ b/cipher/mac-hmac.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/mac-internal.h b/cipher/mac-internal.h index 03f5b8da..de1dc201 100644 --- a/cipher/mac-internal.h +++ b/cipher/mac-internal.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/mac-poly1305.c b/cipher/mac-poly1305.c index b80f87db..6841986f 100644 --- a/cipher/mac-poly1305.c +++ b/cipher/mac-poly1305.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/mac.c b/cipher/mac.c index 0bbac3e4..9e96d4a6 100644 --- a/cipher/mac.c +++ b/cipher/mac.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/md.c b/cipher/md.c index 6ca390ff..446879b1 100644 --- a/cipher/md.c +++ b/cipher/md.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/poly1305-internal.h b/cipher/poly1305-internal.h index 19cee5f6..a648f0e5 100644 --- a/cipher/poly1305-internal.h +++ b/cipher/poly1305-internal.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef G10_POLY1305_INTERNAL_H diff --git a/cipher/poly1305.c b/cipher/poly1305.c index cded7cb2..35922ee3 100644 --- a/cipher/poly1305.c +++ b/cipher/poly1305.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/pubkey-internal.h b/cipher/pubkey-internal.h index b8167c77..49edb17d 100644 --- a/cipher/pubkey-internal.h +++ b/cipher/pubkey-internal.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_PUBKEY_INTERNAL_H diff --git a/cipher/pubkey-util.c b/cipher/pubkey-util.c index ae0e1c46..70a0ad1c 100644 --- a/cipher/pubkey-util.c +++ b/cipher/pubkey-util.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/pubkey.c b/cipher/pubkey.c index 4c07e33b..7cec133e 100644 --- a/cipher/pubkey.c +++ b/cipher/pubkey.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/rijndael-aarch64.S b/cipher/rijndael-aarch64.S index e77dd4e0..1c0ed11d 100644 --- a/cipher/rijndael-aarch64.S +++ b/cipher/rijndael-aarch64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include "asm-common-aarch64.h" diff --git a/cipher/rijndael-aesni.c b/cipher/rijndael-aesni.c index a2a62abd..ec3b0909 100644 --- a/cipher/rijndael-aesni.c +++ b/cipher/rijndael-aesni.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/rijndael-amd64.S b/cipher/rijndael-amd64.S index 3dcaa856..a341f1fe 100644 --- a/cipher/rijndael-amd64.S +++ b/cipher/rijndael-amd64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef __x86_64 diff --git a/cipher/rijndael-arm.S b/cipher/rijndael-arm.S index e680c817..90f4554c 100644 --- a/cipher/rijndael-arm.S +++ b/cipher/rijndael-arm.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/rijndael-armv8-aarch32-ce.S b/cipher/rijndael-armv8-aarch32-ce.S index 66440bd4..7e54a1ea 100644 --- a/cipher/rijndael-armv8-aarch32-ce.S +++ b/cipher/rijndael-armv8-aarch32-ce.S @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/rijndael-armv8-aarch64-ce.S b/cipher/rijndael-armv8-aarch64-ce.S index 3af29e0d..2f51ff17 100644 --- a/cipher/rijndael-armv8-aarch64-ce.S +++ b/cipher/rijndael-armv8-aarch64-ce.S @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include "asm-common-aarch64.h" diff --git a/cipher/rijndael-armv8-ce.c b/cipher/rijndael-armv8-ce.c index 6e46830e..2281f233 100644 --- a/cipher/rijndael-armv8-ce.c +++ b/cipher/rijndael-armv8-ce.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * */ diff --git a/cipher/rijndael-internal.h b/cipher/rijndael-internal.h index 876d55fe..99c839cb 100644 --- a/cipher/rijndael-internal.h +++ b/cipher/rijndael-internal.h @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef G10_RIJNDAEL_INTERNAL_H diff --git a/cipher/rijndael-padlock.c b/cipher/rijndael-padlock.c index 234751b9..8d808d96 100644 --- a/cipher/rijndael-padlock.c +++ b/cipher/rijndael-padlock.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/rijndael-ssse3-amd64-asm.S b/cipher/rijndael-ssse3-amd64-asm.S index 8124eb21..10e9f9a4 100644 --- a/cipher/rijndael-ssse3-amd64-asm.S +++ b/cipher/rijndael-ssse3-amd64-asm.S @@ -14,11 +14,11 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * * The code is based on the public domain library libvpaes version 0.5 - * available at http://crypto.stanford.edu/vpaes/ and which carries + * available at https://crypto.stanford.edu/vpaes/ and which carries * this notice: * * libvpaes: constant-time SSSE3 AES encryption and decryption. @@ -31,7 +31,7 @@ * * This is an implementation of AES following my paper, * "Accelerating AES with Vector Permute Instructions - * CHES 2009; http://shiftleft.org/papers/vector_aes/ + * CHES 2009; https://shiftleft.org/papers/vector_aes/ */ #if defined(__x86_64__) diff --git a/cipher/rijndael-ssse3-amd64.c b/cipher/rijndael-ssse3-amd64.c index 0c1ae6e6..7c6b417a 100644 --- a/cipher/rijndael-ssse3-amd64.c +++ b/cipher/rijndael-ssse3-amd64.c @@ -14,11 +14,11 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * * The code is based on the public domain library libvpaes version 0.5 - * available at http://crypto.stanford.edu/vpaes/ and which carries + * available at https://crypto.stanford.edu/vpaes/ and which carries * this notice: * * libvpaes: constant-time SSSE3 AES encryption and decryption. @@ -31,7 +31,7 @@ * * This is an implementation of AES following my paper, * "Accelerating AES with Vector Permute Instructions" - * CHES 2009; http://shiftleft.org/papers/vector_aes/ + * CHES 2009; https://shiftleft.org/papers/vector_aes/ */ #include <config.h> diff --git a/cipher/rijndael-tables.h b/cipher/rijndael-tables.h index 83594700..a2851aca 100644 --- a/cipher/rijndael-tables.h +++ b/cipher/rijndael-tables.h @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* To keep the actual implementation at a readable size we use this diff --git a/cipher/rijndael.c b/cipher/rijndael.c index 1001b1d5..50687132 100644 --- a/cipher/rijndael.c +++ b/cipher/rijndael.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. ******************************************************************* * The code here is based on the optimized implementation taken from * http://www.esat.kuleuven.ac.be/~rijmen/rijndael/ on Oct 2, 2000, @@ -33,7 +33,7 @@ *------------------------------------------ * * The SP800-38a document is available at: - * http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf + * https://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf * */ diff --git a/cipher/rsa-common.c b/cipher/rsa-common.c index 29b7bc81..4bd31f5b 100644 --- a/cipher/rsa-common.c +++ b/cipher/rsa-common.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/rsa.c b/cipher/rsa.c index 575ea949..fefb35f7 100644 --- a/cipher/rsa.c +++ b/cipher/rsa.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* This code uses an algorithm protected by U.S. Patent #4,405,829 diff --git a/cipher/salsa20-amd64.S b/cipher/salsa20-amd64.S index ae8f2715..4c7c3a38 100644 --- a/cipher/salsa20-amd64.S +++ b/cipher/salsa20-amd64.S @@ -15,12 +15,12 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* * Based on public domain implementation by D. J. Bernstein at - * http://cr.yp.to/snuffle.html + * https://cr.yp.to/snuffle.html */ #ifdef __x86_64 diff --git a/cipher/salsa20-armv7-neon.S b/cipher/salsa20-armv7-neon.S index 3686e3fa..eff10e87 100644 --- a/cipher/salsa20-armv7-neon.S +++ b/cipher/salsa20-armv7-neon.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> @@ -27,7 +27,7 @@ /* * Based on public domain implementation from SUPERCOP benchmarking framework * by Peter Schwabe and D. J. Bernstein. Paper about the implementation at: - * http://cryptojedi.org/papers/#neoncrypto + * https://cryptojedi.org/papers/#neoncrypto */ .syntax unified diff --git a/cipher/salsa20.c b/cipher/salsa20.c index 5c5e2b54..29f664e0 100644 --- a/cipher/salsa20.c +++ b/cipher/salsa20.c @@ -15,11 +15,11 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * For a description of the algorithm, see: - * http://cr.yp.to/snuffle/spec.pdf - * http://cr.yp.to/snuffle/design.pdf + * https://cr.yp.to/snuffle/spec.pdf + * https://cr.yp.to/snuffle/design.pdf */ /* The code is based on the code in Nettle diff --git a/cipher/scrypt.c b/cipher/scrypt.c index 13fd1cf0..c38c85a2 100644 --- a/cipher/scrypt.c +++ b/cipher/scrypt.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* Adapted from the nettle, low-level cryptographics library for diff --git a/cipher/serpent-armv7-neon.S b/cipher/serpent-armv7-neon.S index adff6394..d308d542 100644 --- a/cipher/serpent-armv7-neon.S +++ b/cipher/serpent-armv7-neon.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> @@ -98,7 +98,7 @@ * (New York, New York, USA), p. 317–329, National Institute of Standards and * Technology, 2000. * - * Paper is also available at: http://www.ii.uib.no/~osvik/pub/aes3.pdf + * Paper is also available at: https://www.ii.uib.no/~osvik/pub/aes3.pdf * */ #define SBOX0(a0, a1, a2, a3, a4, b0, b1, b2, b3, b4) \ diff --git a/cipher/serpent-avx2-amd64.S b/cipher/serpent-avx2-amd64.S index 9b17c2bd..5840ca13 100644 --- a/cipher/serpent-avx2-amd64.S +++ b/cipher/serpent-avx2-amd64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef __x86_64 @@ -98,7 +98,7 @@ * (New York, New York, USA), p. 317–329, National Institute of Standards and * Technology, 2000. * - * Paper is also available at: http://www.ii.uib.no/~osvik/pub/aes3.pdf + * Paper is also available at: https://www.ii.uib.no/~osvik/pub/aes3.pdf * */ #define SBOX0(r0, r1, r2, r3, r4) \ diff --git a/cipher/serpent-sse2-amd64.S b/cipher/serpent-sse2-amd64.S index 39cba002..5c57daa0 100644 --- a/cipher/serpent-sse2-amd64.S +++ b/cipher/serpent-sse2-amd64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef __x86_64 @@ -117,7 +117,7 @@ * (New York, New York, USA), p. 317–329, National Institute of Standards and * Technology, 2000. * - * Paper is also available at: http://www.ii.uib.no/~osvik/pub/aes3.pdf + * Paper is also available at: https://www.ii.uib.no/~osvik/pub/aes3.pdf * */ #define SBOX0(r0, r1, r2, r3, r4) \ diff --git a/cipher/serpent.c b/cipher/serpent.c index 71d843d0..4a20f7dd 100644 --- a/cipher/serpent.c +++ b/cipher/serpent.c @@ -233,7 +233,7 @@ static const char *serpent_test (void); * (New York, New York, USA), p. 317–329, National Institute of Standards and * Technology, 2000. * - * Paper is also available at: http://www.ii.uib.no/~osvik/pub/aes3.pdf + * Paper is also available at: https://www.ii.uib.no/~osvik/pub/aes3.pdf * */ diff --git a/cipher/sha1-armv7-neon.S b/cipher/sha1-armv7-neon.S index 61cc541c..3da106ac 100644 --- a/cipher/sha1-armv7-neon.S +++ b/cipher/sha1-armv7-neon.S @@ -17,7 +17,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/sha1-armv8-aarch32-ce.S b/cipher/sha1-armv8-aarch32-ce.S index bf2b233b..f3771402 100644 --- a/cipher/sha1-armv8-aarch32-ce.S +++ b/cipher/sha1-armv8-aarch32-ce.S @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/sha1-armv8-aarch64-ce.S b/cipher/sha1-armv8-aarch64-ce.S index 223268ca..e2b35f95 100644 --- a/cipher/sha1-armv8-aarch64-ce.S +++ b/cipher/sha1-armv8-aarch64-ce.S @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include "asm-common-aarch64.h" diff --git a/cipher/sha1-avx-amd64.S b/cipher/sha1-avx-amd64.S index 85876ad4..93b14003 100644 --- a/cipher/sha1-avx-amd64.S +++ b/cipher/sha1-avx-amd64.S @@ -17,13 +17,13 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* * Intel SSSE3 accelerated SHA-1 implementation based on white paper: * "Improving the Performance of the Secure Hash Algorithm (SHA-1)" - * http://software.intel.com/en-us/articles/improving-the-performance-of-the-secure-hash-algorithm-1 + * https://software.intel.com/en-us/articles/improving-the-performance-of-the-secure-hash-algorithm-1 */ #ifdef __x86_64__ diff --git a/cipher/sha1-avx-bmi2-amd64.S b/cipher/sha1-avx-bmi2-amd64.S index 5dfcdca9..4867bfcc 100644 --- a/cipher/sha1-avx-bmi2-amd64.S +++ b/cipher/sha1-avx-bmi2-amd64.S @@ -17,13 +17,13 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* * Intel SSSE3 accelerated SHA-1 implementation based on white paper: * "Improving the Performance of the Secure Hash Algorithm (SHA-1)" - * http://software.intel.com/en-us/articles/improving-the-performance-of-the-secure-hash-algorithm-1 + * https://software.intel.com/en-us/articles/improving-the-performance-of-the-secure-hash-algorithm-1 */ #ifdef __x86_64__ diff --git a/cipher/sha1-avx2-bmi2-amd64.S b/cipher/sha1-avx2-bmi2-amd64.S index 93863230..7c4e8e82 100644 --- a/cipher/sha1-avx2-bmi2-amd64.S +++ b/cipher/sha1-avx2-bmi2-amd64.S @@ -17,13 +17,13 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* * Intel SSSE3 accelerated SHA-1 implementation based on white paper: * "Improving the Performance of the Secure Hash Algorithm (SHA-1)" - * http://software.intel.com/en-us/articles/improving-the-performance-of-the-secure-hash-algorithm-1 + * https://software.intel.com/en-us/articles/improving-the-performance-of-the-secure-hash-algorithm-1 */ #ifdef __x86_64__ diff --git a/cipher/sha1-intel-shaext.c b/cipher/sha1-intel-shaext.c index d7e3d4f8..5bf52f25 100644 --- a/cipher/sha1-intel-shaext.c +++ b/cipher/sha1-intel-shaext.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/sha1-ssse3-amd64.S b/cipher/sha1-ssse3-amd64.S index 7e32b0f4..ef6abd92 100644 --- a/cipher/sha1-ssse3-amd64.S +++ b/cipher/sha1-ssse3-amd64.S @@ -17,13 +17,13 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* * Intel SSSE3 accelerated SHA-1 implementation based on white paper: * "Improving the Performance of the Secure Hash Algorithm (SHA-1)" - * http://software.intel.com/en-us/articles/improving-the-performance-of-the-secure-hash-algorithm-1 + * https://software.intel.com/en-us/articles/improving-the-performance-of-the-secure-hash-algorithm-1 */ #ifdef __x86_64__ diff --git a/cipher/sha1.c b/cipher/sha1.c index 23aceef3..b5d93fdc 100644 --- a/cipher/sha1.c +++ b/cipher/sha1.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ diff --git a/cipher/sha1.h b/cipher/sha1.h index acf764ba..9be78735 100644 --- a/cipher/sha1.h +++ b/cipher/sha1.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_SHA1_H #define GCRY_SHA1_H diff --git a/cipher/sha256-armv8-aarch32-ce.S b/cipher/sha256-armv8-aarch32-ce.S index 2b17ab1b..29d3f23f 100644 --- a/cipher/sha256-armv8-aarch32-ce.S +++ b/cipher/sha256-armv8-aarch32-ce.S @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/sha256-armv8-aarch64-ce.S b/cipher/sha256-armv8-aarch64-ce.S index f57cae29..3c53de1d 100644 --- a/cipher/sha256-armv8-aarch64-ce.S +++ b/cipher/sha256-armv8-aarch64-ce.S @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include "asm-common-aarch64.h" diff --git a/cipher/sha256-avx-amd64.S b/cipher/sha256-avx-amd64.S index 77143ff0..f2d83876 100644 --- a/cipher/sha256-avx-amd64.S +++ b/cipher/sha256-avx-amd64.S @@ -37,7 +37,7 @@ ; This code is described in an Intel White-Paper: ; "Fast SHA-256 Implementations on Intel Architecture Processors" ; -; To find it, surf to http://www.intel.com/p/en_US/embedded +; To find it, surf to https://www.intel.com/p/en_US/embedded ; and search for that title. ; The paper is expected to be released roughly at the end of April, 2012 ; diff --git a/cipher/sha256-avx2-bmi2-amd64.S b/cipher/sha256-avx2-bmi2-amd64.S index 52be1a07..49a3994e 100644 --- a/cipher/sha256-avx2-bmi2-amd64.S +++ b/cipher/sha256-avx2-bmi2-amd64.S @@ -39,7 +39,7 @@ ; This code is described in an Intel White-Paper: ; "Fast SHA-256 Implementations on Intel Architecture Processors" ; -; To find it, surf to http://www.intel.com/p/en_US/embedded +; To find it, surf to https://www.intel.com/p/en_US/embedded ; and search for that title. ; The paper is expected to be released roughly at the end of April, 2012 ; diff --git a/cipher/sha256-intel-shaext.c b/cipher/sha256-intel-shaext.c index 2eda42d8..1f62a17d 100644 --- a/cipher/sha256-intel-shaext.c +++ b/cipher/sha256-intel-shaext.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/sha256-ssse3-amd64.S b/cipher/sha256-ssse3-amd64.S index 0fb94c1b..e1f235f7 100644 --- a/cipher/sha256-ssse3-amd64.S +++ b/cipher/sha256-ssse3-amd64.S @@ -37,7 +37,7 @@ ; This code is described in an Intel White-Paper: ; "Fast SHA-256 Implementations on Intel Architecture Processors" ; -; To find it, surf to http://www.intel.com/p/en_US/embedded +; To find it, surf to https://www.intel.com/p/en_US/embedded ; and search for that title. ; The paper is expected to be released roughly at the end of April, 2012 ; diff --git a/cipher/sha256.c b/cipher/sha256.c index 6c683348..216ae813 100644 --- a/cipher/sha256.c +++ b/cipher/sha256.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ diff --git a/cipher/sha512-arm.S b/cipher/sha512-arm.S index 94ec0141..684d7261 100644 --- a/cipher/sha512-arm.S +++ b/cipher/sha512-arm.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/sha512-armv7-neon.S b/cipher/sha512-armv7-neon.S index 6596f2cd..2c804ca9 100644 --- a/cipher/sha512-armv7-neon.S +++ b/cipher/sha512-armv7-neon.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/sha512.c b/cipher/sha512.c index 1a808f88..5f1a9ba6 100644 --- a/cipher/sha512.c +++ b/cipher/sha512.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ diff --git a/cipher/sm3.c b/cipher/sm3.c index b6f0ab28..7ed21838 100644 --- a/cipher/sm3.c +++ b/cipher/sm3.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ diff --git a/cipher/stribog.c b/cipher/stribog.c index 26787247..5e7ca1e3 100644 --- a/cipher/stribog.c +++ b/cipher/stribog.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/tiger.c b/cipher/tiger.c index c78e3ac3..a03a00d5 100644 --- a/cipher/tiger.c +++ b/cipher/tiger.c @@ -18,7 +18,7 @@ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA */ -/* See http://www.cs.technion.ac.il/~biham/Reports/Tiger/ */ +/* See https://www.cs.technion.ac.il/~biham/Reports/Tiger/ */ #include <config.h> #include <stdio.h> diff --git a/cipher/twofish-aarch64.S b/cipher/twofish-aarch64.S index 9f35b5cd..585151f0 100644 --- a/cipher/twofish-aarch64.S +++ b/cipher/twofish-aarch64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include "asm-common-aarch64.h" diff --git a/cipher/twofish-amd64.S b/cipher/twofish-amd64.S index 3cb73431..f61e79c9 100644 --- a/cipher/twofish-amd64.S +++ b/cipher/twofish-amd64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef __x86_64 diff --git a/cipher/twofish-arm.S b/cipher/twofish-arm.S index 2e1da6cd..4f54f59a 100644 --- a/cipher/twofish-arm.S +++ b/cipher/twofish-arm.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/cipher/twofish-avx2-amd64.S b/cipher/twofish-avx2-amd64.S index 74cad355..8f0c0ef9 100644 --- a/cipher/twofish-avx2-amd64.S +++ b/cipher/twofish-avx2-amd64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef __x86_64 diff --git a/cipher/whirlpool-sse2-amd64.S b/cipher/whirlpool-sse2-amd64.S index 5631dc56..ea10cfde 100644 --- a/cipher/whirlpool-sse2-amd64.S +++ b/cipher/whirlpool-sse2-amd64.S @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef __x86_64 diff --git a/cipher/whirlpool.c b/cipher/whirlpool.c index d9b79cf1..0c472252 100644 --- a/cipher/whirlpool.c +++ b/cipher/whirlpool.c @@ -14,18 +14,18 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* This is an implementation of the Whirlpool hashing algorithm, which has been developed by Vincent Rijmen and Paulo S. L. M. Barreto; it's homepage is located at: - http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html + https://www.larc.usp.br/~pbarreto/WhirlpoolPage.html The S-Boxes and the structure of the main transformation function, which implements an optimized version of the algorithm, is taken from the reference implementation available from - http://www.larc.usp.br/~pbarreto/whirlpool.zip + https://www.larc.usp.br/~pbarreto/whirlpool.zip */ #include <config.h> diff --git a/compat/Makefile.am b/compat/Makefile.am index f0ddf34d..5f1f44dc 100644 --- a/compat/Makefile.am +++ b/compat/Makefile.am @@ -14,7 +14,7 @@ # GNU Lesser General Public License for more details. # # You should have received a copy of the GNU Lesser General Public -# License along with this program; if not, see <http://www.gnu.org/licenses/>. +# License along with this program; if not, see <https://www.gnu.org/licenses/>. # Process this file with automake to produce Makefile.in diff --git a/compat/compat.c b/compat/compat.c index 8b001de3..d43c06c7 100644 --- a/compat/compat.c +++ b/compat/compat.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/compat/libcompat.h b/compat/libcompat.h index b5a76491..fb0ae269 100644 --- a/compat/libcompat.h +++ b/compat/libcompat.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_LIBCOMPAT_H diff --git a/configure.ac b/configure.ac index c9cbdefc..f4384dd9 100644 --- a/configure.ac +++ b/configure.ac @@ -16,7 +16,7 @@ # GNU Lesser General Public License for more details. # # You should have received a copy of the GNU Lesser General Public -# License along with this program; if not, see <http://www.gnu.org/licenses/>. +# License along with this program; if not, see <https://www.gnu.org/licenses/>. # (Process this file with autoconf to produce a configure script.) AC_REVISION($Revision$) @@ -156,7 +156,7 @@ dnl build tree. Other OS with the same issue might be added later. dnl dnl References: dnl https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859732 -dnl http://lists.gnu.org/archive/html/libtool/2017-05/msg00000.html +dnl https://lists.gnu.org/archive/html/libtool/2017-05/msg00000.html dnl dnl We need to check whether --disable-new-dtags is supported as alternate dnl linkers may be used (e.g., with tcc: CC=tcc LD=tcc). diff --git a/doc/announce-1.4.txt b/doc/announce-1.4.txt index 26e8bb33..63e1beb9 100644 --- a/doc/announce-1.4.txt +++ b/doc/announce-1.4.txt @@ -112,7 +112,7 @@ Noteworthy changes between 1.2.x and 1.4.0 are: Source code is hosted at the GnuPG FTP server and its mirrors as -listed at http://www.gnupg.org/download/mirrors.html . On the primary +listed at https://www.gnupg.org/download/mirrors.html . On the primary server the source file and its digital signatures is: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.0.tar.bz2 (942k) @@ -150,6 +150,6 @@ Happy hacking, Werner -[1] See http://www.gnupg.org/documentation/mailing-lists.html . +[1] See https://www.gnupg.org/documentation/mailing-lists.html . [2] Note that copyright assignments to the FSF are required. -[3] See the service directory at http://www.gnupg.org/service.html . +[3] See the service directory at https://www.gnupg.org/service.html . diff --git a/doc/announce.txt b/doc/announce.txt index 48c41bf4..9fc3a560 100644 --- a/doc/announce.txt +++ b/doc/announce.txt @@ -36,7 +36,7 @@ Noteworthy changes in version 1.4.3: Source code is hosted at the GnuPG FTP server and its mirrors as -listed at http://www.gnupg.org/download/mirrors.html . On the primary +listed at https://www.gnupg.org/download/mirrors.html . On the primary server the source file and its digital signatures is: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.3.tar.bz2 (1062k) @@ -84,8 +84,8 @@ Happy hacking, -[1] See http://www.gnupg.org/documentation/mailing-lists.html . +[1] See https://www.gnupg.org/documentation/mailing-lists.html . [2] Note that copyright assignments to the FSF are required. -[3] For example see http://donate.fsf.org . -[4] See the service directory at http://www.gnupg.org/service.html . +[3] For example see https://donate.fsf.org . +[4] See the service directory at https://www.gnupg.org/service.html . diff --git a/doc/gcrypt.texi b/doc/gcrypt.texi index d7bfa4c2..4873c5e7 100644 --- a/doc/gcrypt.texi +++ b/doc/gcrypt.texi @@ -508,7 +508,7 @@ Just like the function @code{gpg_strerror}, the function @anchor{enabling fips mode} Libgcrypt may be used in a FIPS 140-2 mode. Note, that this does not necessary mean that Libcgrypt is an appoved FIPS 140-2 module. Check the -NIST database at @url{http://csrc.nist.gov/groups/STM/cmvp/} to see what +NIST database at @url{https://csrc.nist.gov/groups/STM/cmvp/} to see what versions of Libgcrypt are approved. Because FIPS 140 has certain restrictions on the use of cryptography @@ -1615,7 +1615,7 @@ A 128 bit cipher as described by RFC4269. @itemx GCRY_CIPHER_CAMELLIA256 @cindex Camellia The Camellia cipher by NTT. See -@uref{http://info.isl.ntt.co.jp/@/crypt/@/eng/@/camellia/@/specifications.html}. +@uref{https://info.isl.ntt.co.jp/@/crypt/@/eng/@/camellia/@/specifications.html}. @item GCRY_CIPHER_SALSA20 @cindex Salsa20 @@ -1737,7 +1737,7 @@ of sequential data units. @cindex EAX, EAX mode EAX is an Authenticated Encryption with Associated Data (AEAD) block cipher mode by Bellare, Rogaway, and Wagner (see -@uref{http://web.cs.ucdavis.edu/~rogaway/papers/eax.html}). +@uref{https://web.cs.ucdavis.edu/~rogaway/papers/eax.html}). @end table @@ -2137,7 +2137,7 @@ interface allows to add more algorithms in the future. Libgcrypt's API for asymmetric cryptography is based on data structures called S-expressions (see -@uref{http://people.csail.mit.edu/@/rivest/@/sexp.html}) and does not work +@uref{https://people.csail.mit.edu/@/rivest/@/sexp.html}) and does not work with contexts as most of the other building blocks of Libgcrypt do. @noindent @@ -5651,7 +5651,7 @@ used. These tarballs are available from several places with the master copy at @indicateurl{ftp://ftp.gnupg.org/gcrypt/libgcrypt/}. Announcements of new releases are posted to the @indicateurl{gnupg-announce@@gnupg.org} mailing list@footnote{See -@url{http://www.gnupg.org/documentation/mailing-lists.en.html} for +@url{https://www.gnupg.org/documentation/mailing-lists.en.html} for details.}. diff --git a/libgcrypt.txt b/libgcrypt.txt index afce70db..57218078 100644 --- a/libgcrypt.txt +++ b/libgcrypt.txt @@ -47,9 +47,9 @@ random numbers and a lot of supporting functions. %%GNU: yes -%%web-page: http://www.gnupg.org +%%web-page: https://www.gnupg.org -%%support: Paid extension/consulting from http://www.g10code.com +%%support: Paid extension/consulting from https://www.g10code.com %%doc: Programmer reference in Texinfo, Postscript, HTML included @@ -70,7 +70,7 @@ Guyomarch, Simon Josefsson, Werner Koch, Moritz Schulte. %%rpm: -%%repository: See http://www.gnupg.org/cvs-access.html +%%repository: See https://www.gnupg.org/cvs-access.html %%related: diff --git a/m4/libtool.m4 b/m4/libtool.m4 index 1d62b058..0cd84afb 100644 --- a/m4/libtool.m4 +++ b/m4/libtool.m4 @@ -34,7 +34,7 @@ m4_define([_LT_COPYING], [dnl # # You should have received a copy of the GNU General Public License # along with GNU Libtool; see the file COPYING. If not, a copy -# can be downloaded from http://www.gnu.org/licenses/gpl.html, or +# can be downloaded from https://www.gnu.org/licenses/gpl.html, or # obtained by writing to the Free Software Foundation, Inc., # 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. ]) diff --git a/mpi/aarch64/mpih-add1.S b/mpi/aarch64/mpih-add1.S index bc62cf98..dce6564e 100644 --- a/mpi/aarch64/mpih-add1.S +++ b/mpi/aarch64/mpih-add1.S @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * */ diff --git a/mpi/aarch64/mpih-mul1.S b/mpi/aarch64/mpih-mul1.S index 92fcd141..608808a7 100644 --- a/mpi/aarch64/mpih-mul1.S +++ b/mpi/aarch64/mpih-mul1.S @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * */ diff --git a/mpi/aarch64/mpih-mul2.S b/mpi/aarch64/mpih-mul2.S index aa0e5a2d..1052add0 100644 --- a/mpi/aarch64/mpih-mul2.S +++ b/mpi/aarch64/mpih-mul2.S @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * */ diff --git a/mpi/aarch64/mpih-mul3.S b/mpi/aarch64/mpih-mul3.S index 5a40b354..71404b1b 100644 --- a/mpi/aarch64/mpih-mul3.S +++ b/mpi/aarch64/mpih-mul3.S @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * */ diff --git a/mpi/aarch64/mpih-sub1.S b/mpi/aarch64/mpih-sub1.S index 4f279a12..46078c2a 100644 --- a/mpi/aarch64/mpih-sub1.S +++ b/mpi/aarch64/mpih-sub1.S @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * */ diff --git a/mpi/arm/mpih-add1.S b/mpi/arm/mpih-add1.S index 09e8b3b2..8d6886f8 100644 --- a/mpi/arm/mpih-add1.S +++ b/mpi/arm/mpih-add1.S @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * Note: This code is heavily based on the GNU MP Library (version 4.2.1). */ diff --git a/mpi/arm/mpih-mul1.S b/mpi/arm/mpih-mul1.S index c2e2854b..3ec57e28 100644 --- a/mpi/arm/mpih-mul1.S +++ b/mpi/arm/mpih-mul1.S @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * Note: This code is heavily based on the GNU MP Library (version 4.2.1). */ diff --git a/mpi/arm/mpih-mul2.S b/mpi/arm/mpih-mul2.S index bce932e9..6efb8003 100644 --- a/mpi/arm/mpih-mul2.S +++ b/mpi/arm/mpih-mul2.S @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * Note: This code is heavily based on the GNU MP Library (version 4.2.1). */ diff --git a/mpi/arm/mpih-mul3.S b/mpi/arm/mpih-mul3.S index 33326c78..980b39b2 100644 --- a/mpi/arm/mpih-mul3.S +++ b/mpi/arm/mpih-mul3.S @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * Note: This code is heavily based on the GNU MP Library (version 4.2.1). */ diff --git a/mpi/arm/mpih-sub1.S b/mpi/arm/mpih-sub1.S index 593e3cde..88b4a335 100644 --- a/mpi/arm/mpih-sub1.S +++ b/mpi/arm/mpih-sub1.S @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * Note: This code is heavily based on the GNU MP Library (version 4.2.1). */ diff --git a/mpi/asm-common-aarch64.h b/mpi/asm-common-aarch64.h index cf4bdb85..c86a5be3 100644 --- a/mpi/asm-common-aarch64.h +++ b/mpi/asm-common-aarch64.h @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef MPI_ASM_COMMON_AARCH64_H diff --git a/mpi/ec-ed25519.c b/mpi/ec-ed25519.c index acfe2a69..831cc927 100644 --- a/mpi/ec-ed25519.c +++ b/mpi/ec-ed25519.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/mpi/ec-internal.h b/mpi/ec-internal.h index 759335aa..4eedebf3 100644 --- a/mpi/ec-internal.h +++ b/mpi/ec-internal.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_EC_INTERNAL_H @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/mpi/mpi-inv.c b/mpi/mpi-inv.c index ee6813b1..becdb581 100644 --- a/mpi/mpi-inv.c +++ b/mpi/mpi-inv.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/mpi/mpi-pow.c b/mpi/mpi-pow.c index 62b4a808..f6778dd9 100644 --- a/mpi/mpi-pow.c +++ b/mpi/mpi-pow.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * Note: This code is heavily based on the GNU MP Library. * Actually it's the same code with only minor changes in the diff --git a/mpi/mpicoder.c b/mpi/mpicoder.c index 4c63a147..8f059978 100644 --- a/mpi/mpicoder.c +++ b/mpi/mpicoder.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/mpi/mpiutil.c b/mpi/mpiutil.c index 9dde37fb..857160a0 100644 --- a/mpi/mpiutil.c +++ b/mpi/mpiutil.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/random/Makefile.am b/random/Makefile.am index 60af5b4a..701d55c4 100644 --- a/random/Makefile.am +++ b/random/Makefile.am @@ -14,7 +14,7 @@ # GNU Lesser General Public License for more details. # # You should have received a copy of the GNU Lesser General Public -# License along with this program; if not, see <http://www.gnu.org/licenses/>. +# License along with this program; if not, see <https://www.gnu.org/licenses/>. # Process this file with automake to produce Makefile.in diff --git a/random/rand-internal.h b/random/rand-internal.h index d99c6671..daf09f62 100644 --- a/random/rand-internal.h +++ b/random/rand-internal.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef G10_RAND_INTERNAL_H diff --git a/random/random-csprng.c b/random/random-csprng.c index b06810a0..88f5ba0d 100644 --- a/random/random-csprng.c +++ b/random/random-csprng.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* diff --git a/random/random-drbg.c b/random/random-drbg.c index e0b4230e..8d662651 100644 --- a/random/random-drbg.c +++ b/random/random-drbg.c @@ -1970,7 +1970,7 @@ _gcry_rngdrbg_randomize (void *buffer, size_t length, /* * Test vectors from - * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip + * https://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip */ struct gcry_drbg_test_vector drbg_test_pr[] = { { @@ -2283,7 +2283,7 @@ struct gcry_drbg_test_vector drbg_test_nopr[] = { /* * Tests implement the CAVS test approach as documented in - * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/DRBGVS.pdf + * https://csrc.nist.gov/groups/STM/cavp/documents/drbg/DRBGVS.pdf */ /* diff --git a/random/random-fips.c b/random/random-fips.c index 3a641b25..6ba4e04a 100644 --- a/random/random-fips.c +++ b/random/random-fips.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* diff --git a/random/random-system.c b/random/random-system.c index 8b79511c..8e0dbe68 100644 --- a/random/random-system.c +++ b/random/random-system.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* diff --git a/random/random.c b/random/random.c index 9aab7893..54356016 100644 --- a/random/random.c +++ b/random/random.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* diff --git a/random/rndhw.c b/random/rndhw.c index 2829382c..b67f227e 100644 --- a/random/rndhw.c +++ b/random/rndhw.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/random/rndlinux.c b/random/rndlinux.c index 04e2a464..e9924335 100644 --- a/random/rndlinux.c +++ b/random/rndlinux.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ diff --git a/random/rndw32ce.c b/random/rndw32ce.c index b485eef2..9cd19082 100644 --- a/random/rndw32ce.c +++ b/random/rndw32ce.c @@ -12,7 +12,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/src/Makefile.am b/src/Makefile.am index 82d6e8a0..94c94e36 100644 --- a/src/Makefile.am +++ b/src/Makefile.am @@ -15,7 +15,7 @@ # GNU Lesser General Public License for more details. # # You should have received a copy of the GNU General Public License -# along with this program; if not, see <http://www.gnu.org/licenses/>. +# along with this program; if not, see <https://www.gnu.org/licenses/>. ## Process this file with automake to produce Makefile.in diff --git a/src/cipher-proto.h b/src/cipher-proto.h index 97eb0d9a..7cd3d273 100644 --- a/src/cipher-proto.h +++ b/src/cipher-proto.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* This file has been factored out from cipher.h so that it can be diff --git a/src/context.c b/src/context.c index f77878bc..68b4ecc2 100644 --- a/src/context.c +++ b/src/context.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/src/context.h b/src/context.h index 875de243..84614179 100644 --- a/src/context.h +++ b/src/context.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_CONTEXT_H diff --git a/src/dumpsexp.c b/src/dumpsexp.c index 5aeb77df..cedf0625 100644 --- a/src/dumpsexp.c +++ b/src/dumpsexp.c @@ -12,7 +12,7 @@ * General Public License for more details. * * You should have received a copy of the GNU General Public License - * along with this program; if not, see <http://www.gnu.org/licenses/>. + * along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> @@ -44,7 +44,7 @@ print_version (int with_help) fputs (MYVERSION_LINE "\n" "Copyright (C) 2010 Free Software Foundation, Inc.\n" "License GPLv3+: GNU GPL version 3 or later " - "<http://gnu.org/licenses/gpl.html>\n" + "<https://gnu.org/licenses/gpl.html>\n" "This is free software: you are free to change and redistribute it.\n" "There is NO WARRANTY, to the extent permitted by law.\n", stdout); diff --git a/src/ec-context.h b/src/ec-context.h index e48ef6f1..d95086a3 100644 --- a/src/ec-context.h +++ b/src/ec-context.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_EC_CONTEXT_H @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/src/g10lib.h b/src/g10lib.h index 694c2d83..cad7ac30 100644 --- a/src/g10lib.h +++ b/src/g10lib.h @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* This header is to be used inside of libgcrypt in place of gcrypt.h. diff --git a/src/gcrypt-int.h b/src/gcrypt-int.h index 7934f148..42d1c838 100644 --- a/src/gcrypt-int.h +++ b/src/gcrypt-int.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_GCRYPT_INT_H diff --git a/src/gcrypt-testapi.h b/src/gcrypt-testapi.h index 0417754f..78b88351 100644 --- a/src/gcrypt-testapi.h +++ b/src/gcrypt-testapi.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* diff --git a/src/gcrypt.h.in b/src/gcrypt.h.in index 8346ce15..be8d88f3 100644 --- a/src/gcrypt.h.in +++ b/src/gcrypt.h.in @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. * * File: @configure_input@ */ diff --git a/src/gcryptrnd.c b/src/gcryptrnd.c index b13931b6..fded8f34 100644 --- a/src/gcryptrnd.c +++ b/src/gcryptrnd.c @@ -217,7 +217,7 @@ print_version (int with_help) fputs (MYVERSION_LINE "\n" "Copyright (C) 2006 Free Software Foundation, Inc.\n" "License GPLv2+: GNU GPL version 2 or later " - "<http://www.gnu.org/licenses/old-licenses/gpl-2.0.html>\n" + "<https://www.gnu.org/licenses/old-licenses/gpl-2.0.html>\n" "This is free software: you are free to change and redistribute it.\n" "There is NO WARRANTY, to the extent permitted by law.\n", stdout); diff --git a/src/getrandom.c b/src/getrandom.c index f9bb5c0c..588766ac 100644 --- a/src/getrandom.c +++ b/src/getrandom.c @@ -80,7 +80,7 @@ print_version (int with_help) fputs (MYVERSION_LINE "\n" "Copyright (C) 2006 Free Software Foundation, Inc.\n" "License GPLv2+: GNU GPL version 2 or later " - "<http://www.gnu.org/licenses/old-licenses/gpl-2.0.html>\n" + "<https://www.gnu.org/licenses/old-licenses/gpl-2.0.html>\n" "This is free software: you are free to change and redistribute it.\n" "There is NO WARRANTY, to the extent permitted by law.\n", stdout); diff --git a/src/global.c b/src/global.c index d82c680a..3f6fe08b 100644 --- a/src/global.c +++ b/src/global.c @@ -17,7 +17,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/src/hmac256.c b/src/hmac256.c index 2d66079c..d6f3e0b4 100644 --- a/src/hmac256.c +++ b/src/hmac256.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* @@ -687,7 +687,7 @@ main (int argc, char **argv) fputs ("hmac256 (Libgcrypt) " VERSION "\n" "Copyright (C) 2008 Free Software Foundation, Inc.\n" "License LGPLv2.1+: GNU LGPL version 2.1 or later " - "<http://gnu.org/licenses/old-licenses/lgpl-2.1.html>\n" + "<https://gnu.org/licenses/old-licenses/lgpl-2.1.html>\n" "This is free software: you are free to change and " "redistribute it.\n" "There is NO WARRANTY, to the extent permitted by law.\n", diff --git a/src/hmac256.h b/src/hmac256.h index df28e727..525e0258 100644 --- a/src/hmac256.h +++ b/src/hmac256.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef HMAC256_H diff --git a/src/hwf-arm.c b/src/hwf-arm.c index 1d19ea86..2bb3632d 100644 --- a/src/hwf-arm.c +++ b/src/hwf-arm.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/src/hwf-common.h b/src/hwf-common.h index 8f156b56..f68d9b4d 100644 --- a/src/hwf-common.h +++ b/src/hwf-common.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef HWF_COMMON_H diff --git a/src/hwf-x86.c b/src/hwf-x86.c index 796e874f..386e9db6 100644 --- a/src/hwf-x86.c +++ b/src/hwf-x86.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/src/hwfeatures.c b/src/hwfeatures.c index e0816694..6edb22f0 100644 --- a/src/hwfeatures.c +++ b/src/hwfeatures.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/src/mpicalc.c b/src/mpicalc.c index 11246f38..e8a8f432 100644 --- a/src/mpicalc.c +++ b/src/mpicalc.c @@ -12,7 +12,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* @@ -376,7 +376,7 @@ main (int argc, char **argv) "libgcrypt %s\n" "Copyright (C) 1997, 2013 Werner Koch\n" "License LGPLv2.1+: GNU LGPL version 2.1 or later " - "<http://gnu.org/licenses/old-licenses/lgpl-2.1.html>\n" + "<https://gnu.org/licenses/old-licenses/lgpl-2.1.html>\n" "This is free software: you are free to change and " "redistribute it.\n" "There is NO WARRANTY, to the extent permitted by law.\n" diff --git a/src/secmem.c b/src/secmem.c index b36c44f6..9e3e5cf3 100644 --- a/src/secmem.c +++ b/src/secmem.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> @@ -154,7 +154,7 @@ ptr_into_pool_p (pooldesc_t *pool, const void *p) { /* We need to convert pointers to addresses. This is required by C-99 6.5.8 to avoid undefined behaviour. See also - http://lists.gnupg.org/pipermail/gcrypt-devel/2007-February/001102.html + https://lists.gnupg.org/pipermail/gcrypt-devel/2007-February/001102.html */ uintptr_t p_addr = (uintptr_t)p; uintptr_t pool_addr = (uintptr_t)pool->mem; diff --git a/src/stdmem.c b/src/stdmem.c index 04ce64fb..3632d95c 100644 --- a/src/stdmem.c +++ b/src/stdmem.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* diff --git a/src/visibility.c b/src/visibility.c index 44972a18..1959709e 100644 --- a/src/visibility.c +++ b/src/visibility.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <config.h> diff --git a/src/visibility.h b/src/visibility.h index 9c9fa877..cee2b460 100644 --- a/src/visibility.h +++ b/src/visibility.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifndef GCRY_VISIBILITY_H diff --git a/tests/basic.c b/tests/basic.c index b0c292a0..c4d56df7 100644 --- a/tests/basic.c +++ b/tests/basic.c @@ -16,7 +16,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H @@ -707,7 +707,7 @@ check_ctr_cipher (void) } data[8]; } tv[] = { - /* http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf */ + /* https://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf */ { GCRY_CIPHER_AES, "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff", @@ -1085,7 +1085,7 @@ check_cfb_cipher (void) data[MAX_DATA_LEN]; } tv[] = { - /* http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf */ + /* https://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf */ { GCRY_CIPHER_AES, 0, "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", @@ -1363,7 +1363,7 @@ check_ofb_cipher (void) data[MAX_DATA_LEN]; } tv[] = { - /* http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf */ + /* https://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf */ { GCRY_CIPHER_AES, "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", @@ -1609,7 +1609,7 @@ _check_gcm_cipher (unsigned int step) int should_fail; } tv[] = { - /* http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf */ + /* https://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf */ { GCRY_CIPHER_AES, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 12, @@ -2835,7 +2835,7 @@ _check_eax_cipher (unsigned int step) int should_fail; } tv[] = { - /* Test vectors from http://www.cs.ucdavis.edu/~rogaway/papers/eax.pdf */ + /* Test vectors from https://www.cs.ucdavis.edu/~rogaway/papers/eax.pdf */ { GCRY_CIPHER_AES, "\x23\x39\x52\xDE\xE4\xD5\xED\x5F\x9B\x9C\x6D\x6F\xF8\x0F\xF4\x78", "\x62\xEC\x67\xF9\xC3\xA4\xA4\x07\xFC\xB2\xA8\xC4\x90\x31\xA8\xB3", 16, @@ -11077,7 +11077,7 @@ check_mac (void) "\x3a\xfe\x93\xb2\x81\x4f\x79\xf5\x00\x0f\xfc\x03\x66\xc2\x51\xe6", NULL, 16, 32 }, /* CMAC AES and DES test vectors from - http://web.archive.org/web/20130930212819/http://csrc.nist.gov/publica\ + https://web.archive.org/web/20130930212819/https://csrc.nist.gov/publica\ tions/nistpubs/800-38B/Updated_CMAC_Examples.pdf */ { GCRY_MAC_CMAC_AES, "", @@ -11199,7 +11199,7 @@ check_mac (void) { GCRY_MAC_CMAC_3DES, "?", "????????????????????????", "\xc1\x38\x13\xb2\x31\x8f\x3a\xdf" }, /* CMAC Camellia test vectors from - http://tools.ietf.org/html/draft-kato-ipsec-camellia-cmac96and128-05 */ + https://tools.ietf.org/html/draft-kato-ipsec-camellia-cmac96and128-05 */ { GCRY_MAC_CMAC_CAMELLIA, "", "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", @@ -11223,7 +11223,7 @@ check_mac (void) "\xc2\x69\x9a\x6e\xba\x55\xce\x9d\x93\x9a\x8a\x4e\x19\x46\x6e\xe9" }, { GCRY_MAC_CMAC_CAMELLIA, "?", "????????????????????????????????", "\xba\x8a\x5a\x8d\xa7\x54\x26\x83\x3e\xb1\x20\xb5\x45\xd0\x9f\x4e" }, - /* http://csrc.nist.gov/groups/STM/cavp/documents/mac/gcmtestvectors.zip */ + /* https://csrc.nist.gov/groups/STM/cavp/documents/mac/gcmtestvectors.zip */ { GCRY_MAC_GMAC_AES, "", "\x11\x75\x4c\xd7\x2a\xec\x30\x9b\xf5\x2f\x76\x87\x21\x2e\x89\x57", @@ -11399,7 +11399,7 @@ check_mac (void) "\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", NULL, 48, 32 }, - /* from http://cr.yp.to/mac/poly1305-20050329.pdf */ + /* from https://cr.yp.to/mac/poly1305-20050329.pdf */ { GCRY_MAC_POLY1305, "\xf3\xf6", "\x85\x1f\xc4\x0c\x34\x67\xac\x0b\xe0\x5c\xc2\x04\x04\xf3\xf7\x00" @@ -11432,7 +11432,7 @@ check_mac (void) "\x51\x54\xad\x0d\x2c\xb2\x6e\x01\x27\x4f\xc5\x11\x48\x49\x1f\x1b" }, { GCRY_MAC_POLY1305, "?", "????????????????????????????????", "\xc3\x88\xce\x8a\x52\xd6\xe7\x21\x86\xfa\xaa\x5d\x2d\x16\xf9\xa3" }, - /* from http://cr.yp.to/mac/poly1305-20050329.pdf */ + /* from https://cr.yp.to/mac/poly1305-20050329.pdf */ { GCRY_MAC_POLY1305_AES, "\xf3\xf6", "\xec\x07\x4c\x83\x55\x80\x74\x17\x01\x42\x5b\x62\x32\x35\xad\xd6" diff --git a/tests/bench-slope.c b/tests/bench-slope.c index 2ead3c9e..84171305 100644 --- a/tests/bench-slope.c +++ b/tests/bench-slope.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/benchmark.c b/tests/benchmark.c index 418f9291..15f57bb4 100644 --- a/tests/benchmark.c +++ b/tests/benchmark.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/cavs_driver.pl b/tests/cavs_driver.pl index bc93feb9..88bc2f72 100755 --- a/tests/cavs_driver.pl +++ b/tests/cavs_driver.pl @@ -723,7 +723,7 @@ sub fix_key_parity($) { #################################################### # DER/PEM utility functions -# Cf. http://www.columbia.edu/~ariel/ssleay/layman.html +# Cf. https://www.columbia.edu/~ariel/ssleay/layman.html # Convert unsigned integer to base256 bigint bytes # $1 integer @@ -904,7 +904,7 @@ sub der_test($$) { } # Unit testing for the DER encoding functions -# Examples from http://www.columbia.edu/~ariel/ssleay/layman.html +# Examples from https://www.columbia.edu/~ariel/ssleay/layman.html # No input, no output. Dies if unit tests fail. sub der_unit_test { ## uncomment these if you want to test the test framework diff --git a/tests/dsa-rfc6979.c b/tests/dsa-rfc6979.c index 2cfa94a8..b2d3fe5d 100644 --- a/tests/dsa-rfc6979.c +++ b/tests/dsa-rfc6979.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/fips186-dsa.c b/tests/fips186-dsa.c index b5f0cf0b..6d5cc088 100644 --- a/tests/fips186-dsa.c +++ b/tests/fips186-dsa.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/fipsdrv.c b/tests/fipsdrv.c index 71554e23..b9c89df5 100644 --- a/tests/fipsdrv.c +++ b/tests/fipsdrv.c @@ -14,7 +14,7 @@ GNU Lesser General Public License for more details. You should have received a copy of the GNU Lesser General Public - License along with this program; if not, see <http://www.gnu.org/licenses/>. + License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/fipsrngdrv.c b/tests/fipsrngdrv.c index d6023c7f..a795934d 100644 --- a/tests/fipsrngdrv.c +++ b/tests/fipsrngdrv.c @@ -14,7 +14,7 @@ GNU Lesser General Public License for more details. You should have received a copy of the GNU Lesser General Public - License along with this program; if not, see <http://www.gnu.org/licenses/>. + License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/gchash.c b/tests/gchash.c index 83dc7b55..ae9ec8fb 100644 --- a/tests/gchash.c +++ b/tests/gchash.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/genhashdata.c b/tests/genhashdata.c index 138a534b..eac9b0dd 100644 --- a/tests/genhashdata.c +++ b/tests/genhashdata.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* Results: diff --git a/tests/hashtest.c b/tests/hashtest.c index 33945949..f382f3bb 100644 --- a/tests/hashtest.c +++ b/tests/hashtest.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/keygen.c b/tests/keygen.c index 6b6a60a4..192e7b11 100644 --- a/tests/keygen.c +++ b/tests/keygen.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/mpitests.c b/tests/mpitests.c index 9b4a66c2..86ef6099 100644 --- a/tests/mpitests.c +++ b/tests/mpitests.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/pkbench.c b/tests/pkbench.c index e458b429..f8f5cf23 100644 --- a/tests/pkbench.c +++ b/tests/pkbench.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/pkcs1v2.c b/tests/pkcs1v2.c index b52bff81..1c191322 100644 --- a/tests/pkcs1v2.c +++ b/tests/pkcs1v2.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/pubkey.c b/tests/pubkey.c index fbb7bbb5..0a4bc292 100644 --- a/tests/pubkey.c +++ b/tests/pubkey.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/rsacvt.c b/tests/rsacvt.c index 3d832640..52d713a3 100644 --- a/tests/rsacvt.c +++ b/tests/rsacvt.c @@ -14,7 +14,7 @@ GNU Lesser General Public License for more details. You should have received a copy of the GNU Lesser General Public - License along with this program; if not, see <http://www.gnu.org/licenses/>. + License along with this program; if not, see <https://www.gnu.org/licenses/>. */ /* Input data format: diff --git a/tests/stopwatch.h b/tests/stopwatch.h index 696e3005..c5259d04 100644 --- a/tests/stopwatch.h +++ b/tests/stopwatch.h @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ diff --git a/tests/t-common.h b/tests/t-common.h index 2040f099..99b96175 100644 --- a/tests/t-common.h +++ b/tests/t-common.h @@ -14,7 +14,7 @@ * Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #include <stdarg.h> diff --git a/tests/t-convert.c b/tests/t-convert.c index 121039c7..913fb257 100644 --- a/tests/t-convert.c +++ b/tests/t-convert.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/t-cv25519.c b/tests/t-cv25519.c index 8c4a53eb..c78383bf 100644 --- a/tests/t-cv25519.c +++ b/tests/t-cv25519.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/t-ed25519.c b/tests/t-ed25519.c index 73628a81..b6f313cf 100644 --- a/tests/t-ed25519.c +++ b/tests/t-ed25519.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/t-ed25519.inp b/tests/t-ed25519.inp index e13566f8..b40c85fe 100644 --- a/tests/t-ed25519.inp +++ b/tests/t-ed25519.inp @@ -1,6 +1,6 @@ # t-ed25519.inp - 1024 test data sets # This has been taken from -# http://ed25519.cr.yp.to/python/sign.input +# https://ed25519.cr.yp.to/python/sign.input # which distributed them as public domain. # For our use converted using this script: # awk -F: 'BEGIN {n=1} { print "TST: " n; n++; \ diff --git a/tests/t-lock.c b/tests/t-lock.c index 7e5732e0..f5378adf 100644 --- a/tests/t-lock.c +++ b/tests/t-lock.c @@ -14,7 +14,7 @@ * Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #if HAVE_CONFIG_H diff --git a/tests/t-mpi-point.c b/tests/t-mpi-point.c index f2378bff..8f945d90 100644 --- a/tests/t-mpi-point.c +++ b/tests/t-mpi-point.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/t-secmem.c b/tests/t-secmem.c index baf013d3..44910c15 100644 --- a/tests/t-secmem.c +++ b/tests/t-secmem.c @@ -14,7 +14,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H diff --git a/tests/t-sexp.c b/tests/t-sexp.c index 2b33520f..696852c4 100644 --- a/tests/t-sexp.c +++ b/tests/t-sexp.c @@ -15,7 +15,7 @@ * GNU Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public - * License along with this program; if not, see <http://www.gnu.org/licenses/>. + * License along with this program; if not, see <https://www.gnu.org/licenses/>. */ #ifdef HAVE_CONFIG_H |
