From 45c0fd363937c6e9b05da04a9167e9912c05ca0c Mon Sep 17 00:00:00 2001 From: Mark Wooding Date: Sun, 28 Jan 2007 22:51:01 +0000 Subject: [PATCH] cleanup: Big pile of whitespace fixes, all at once. --- .gdbinit | 8 ++--- Makefile.m4 | 12 ++++---- README | 4 +-- README.cipher | 6 ++-- README.mp | 2 +- README.random | 2 +- arena.c | 6 ++-- arena.h | 6 ++-- bbs-fetch.c | 8 ++--- bbs-gen.c | 8 ++--- bbs-jump.c | 8 ++--- bbs-rand.c | 30 +++++++++---------- bbs.h | 16 +++++----- bintab.h | 6 ++-- bitops.h | 6 ++-- bittest.c | 6 ++-- blkc.h | 12 ++++---- blowfish-mktab.c | 12 ++++---- blowfish.c | 10 +++---- blowfish.h | 6 ++-- buf.c | 6 ++-- buf.h | 6 ++-- calc/ec2.cal | 6 ++-- calc/ecp.cal | 8 ++--- calc/gfx-test.cal | 6 ++-- calc/gfx.cal | 6 ++-- cast-base.h | 6 ++-- cast-s.c | 6 ++-- cast-sk.c | 6 ++-- cast-tab.h | 6 ++-- cast128.c | 8 ++--- cast128.h | 6 ++-- cast256.c | 6 ++-- cast256.h | 6 ++-- catacomb-config.in | 4 +-- catcrypt.1 | 20 ++++++------- catcrypt.c | 18 ++++++------ catsign.1 | 26 ++++++++-------- catsign.c | 26 ++++++++-------- cbc-def.h | 24 +++++++-------- cbc.h | 6 ++-- cc-enc.c | 24 +++++++-------- cc-kem.c | 12 ++++---- cc-list.c | 6 ++-- cc-sig.c | 10 +++---- cc-subcmd.c | 8 ++--- cc.h | 8 ++--- cfb-def.h | 28 +++++++++--------- cfb.h | 6 ++-- configure.in | 32 ++++++++++---------- cookie.1 | 2 +- cookie.c | 14 ++++----- counter-def.h | 24 +++++++-------- counter.h | 6 ++-- crc32.c | 6 ++-- crc32.h | 6 ++-- daftstory.h | 8 ++--- debian/catacomb-bin.postinst | 2 +- debian/rules | 2 +- des-base.c | 6 ++-- des-base.h | 6 ++-- des-mktab.c | 10 +++---- des.c | 32 ++++++++++---------- des.h | 6 ++-- des3.c | 12 ++++---- des3.h | 6 ++-- desx-tab.h | 70 ++++++++++++++++++++++---------------------- desx.c | 8 ++--- desx.h | 6 ++-- dh-check.c | 6 ++-- dh-fetch.c | 8 ++--- dh-gen.c | 6 ++-- dh-kcdsa.c | 6 ++-- dh-limlee.c | 16 +++++----- dh-param.c | 6 ++-- dh.h | 18 ++++++------ dsa-check.c | 6 ++-- dsa-gen.c | 26 ++++++++-------- dsa-sign.c | 8 ++--- dsa-verify.c | 6 ++-- dsa.h | 8 ++--- dsarand.c | 6 ++-- dsarand.h | 6 ++-- dsig.1 | 12 ++++---- dsig.c | 12 ++++---- ec-bin.c | 16 +++++----- ec-exp.c | 6 ++-- ec-exp.h | 8 ++--- ec-fetch.c | 8 ++--- ec-guts.h | 6 ++-- ec-info.c | 8 ++--- ec-keys.h | 6 ++-- ec-prime.c | 14 ++++----- ec-raw.c | 6 ++-- ec-raw.h | 6 ++-- ec-test.c | 28 +++++++++--------- ec-test.h | 6 ++-- ec.c | 8 ++--- ec.h | 6 ++-- ecb-def.h | 22 +++++++------- ecb.h | 6 ++-- ectab.h | 8 ++--- ectab.in | 6 ++-- exp.c | 8 ++--- exp.h | 8 ++--- f-binpoly.c | 6 ++-- f-niceprime.c | 6 ++-- f-prime.c | 6 ++-- factorial.c | 6 ++-- fibrand.c | 6 ++-- fibrand.h | 6 ++-- field-exp.c | 6 ++-- field-exp.h | 6 ++-- field-guts.h | 8 ++--- field-parse.c | 8 ++--- field.c | 6 ++-- field.h | 8 ++--- fipstest.c | 10 +++---- fipstest.h | 6 ++-- g-bin.c | 6 ++-- g-ec.c | 10 +++---- g-prime.c | 6 ++-- gcipher.h | 6 ++-- gdsa.c | 10 +++---- gdsa.h | 8 ++--- genlimits.c | 8 ++--- genprimes.c | 6 ++-- gf-arith.c | 16 +++++----- gf-exp.c | 6 ++-- gf-exp.h | 6 ++-- gf-gcd.c | 18 ++++++------ gf.h | 6 ++-- gfn.c | 6 ++-- gfn.h | 6 ++-- gfreduce-exp.h | 6 ++-- gfreduce.c | 24 +++++++-------- gfreduce.h | 14 ++++----- gfshare-mktab.c | 8 ++--- gfshare.c | 6 ++-- gfshare.h | 6 ++-- gfx-kmul.c | 36 +++++++++++------------ gfx-sqr-mktab.c | 6 ++-- gfx-sqr.c | 12 ++++---- gfx.c | 24 +++++++-------- gfx.h | 14 ++++----- ghash-def.h | 6 ++-- ghash.h | 8 ++--- gkcdsa.c | 10 +++---- gkcdsa.h | 8 ++--- gmac.h | 6 ++-- grand.c | 6 ++-- grand.h | 8 ++--- group-dstr.c | 6 ++-- group-exp.c | 6 ++-- group-exp.h | 6 ++-- group-file.c | 6 ++-- group-guts.h | 6 ++-- group-parse.c | 6 ++-- group-stdops.c | 6 ++-- group-string.c | 6 ++-- group-test.c | 10 +++---- group.h | 6 ++-- has160.c | 66 ++++++++++++++++++++--------------------- has160.h | 6 ++-- hash.h | 6 ++-- hashsum.1 | 2 +- hashsum.c | 8 ++--- hmac-def.h | 6 ++-- hmac.h | 8 ++--- idea.c | 6 ++-- idea.h | 6 ++-- karatsuba.h | 6 ++-- key-attr.c | 6 ++-- key-binary.c | 10 +++---- key-data.c | 12 ++++---- key-data.h | 10 +++---- key-error.c | 8 ++--- key-error.h | 6 ++-- key-fetch.c | 8 ++--- key-file.c | 8 ++--- key-flags.c | 6 ++-- key-io.c | 22 +++++++------- key-misc.c | 8 ++--- key-moan.c | 6 ++-- key-pack.c | 6 ++-- key-pass.c | 6 ++-- key-text.c | 8 ++--- key.1 | 16 +++++----- key.h | 10 +++---- keycheck-mp.c | 6 ++-- keycheck-report.c | 6 ++-- keycheck.c | 8 ++--- keycheck.h | 6 ++-- keyring.5 | 8 ++--- keysz.c | 6 ++-- keyutil.c | 62 +++++++++++++++++++-------------------- lcrand.c | 8 ++--- lcrand.h | 6 ++-- limlee.c | 10 +++---- limlee.h | 6 ++-- lmem.c | 6 ++-- lmem.h | 6 ++-- manual/catacomb.tex | 8 ++--- manual/mp-mod.tex | 4 +-- manual/mp-mp.tex | 12 ++++---- manual/mp-mpx.tex | 56 +++++++++++++++++------------------ manual/mp.tex | 4 +-- mars-mktab.c | 8 ++--- mars.c | 18 ++++++------ mars.h | 6 ++-- maurer.c | 6 ++-- maurer.h | 6 ++-- md2-tab.h | 6 ++-- md2.c | 12 ++++---- md2.h | 6 ++-- md4.c | 24 +++++++-------- md4.h | 6 ++-- md5.c | 24 +++++++-------- md5.h | 6 ++-- mgf-def.h | 32 ++++++++++---------- mgf.h | 6 ++-- mkpgroups | 2 +- mkphrase.1 | 6 ++-- mkphrase.c | 8 ++--- mp-arith.c | 24 +++++++-------- mp-const.c | 6 ++-- mp-exp.c | 6 ++-- mp-exp.h | 6 ++-- mp-gcd.c | 24 +++++++-------- mp-io.c | 6 ++-- mp-jacobi.c | 6 ++-- mp-mem.c | 12 ++++---- mp-misc.c | 6 ++-- mp-modexp.c | 6 ++-- mp-modsqrt.c | 12 ++++---- mp-sqrt.c | 8 ++--- mp-test.c | 6 ++-- mp.h | 32 ++++++++++---------- mparena.c | 10 +++---- mparena.h | 6 ++-- mpbarrett-exp.c | 14 ++++----- mpbarrett-exp.h | 6 ++-- mpbarrett-mexp.c | 8 ++--- mpbarrett.c | 6 ++-- mpbarrett.h | 14 ++++----- mpcrt.c | 8 ++--- mpcrt.h | 6 ++-- mpdump.c | 6 ++-- mpint.c | 6 ++-- mpint.h | 6 ++-- mpmont-exp.c | 6 ++-- mpmont-exp.h | 6 ++-- mpmont-mexp.c | 8 ++--- mpmont.c | 10 +++---- mpmont.h | 6 ++-- mpmul.c | 6 ++-- mpmul.h | 6 ++-- mprand.c | 8 ++--- mprand.h | 8 ++--- mpreduce-exp.h | 6 ++-- mpreduce.c | 30 +++++++++---------- mpreduce.h | 14 ++++----- mpscan.c | 6 ++-- mpscan.h | 6 ++-- mptext-dstr.c | 6 ++-- mptext-file.c | 6 ++-- mptext-len.c | 6 ++-- mptext-string.c | 6 ++-- mptext.c | 36 +++++++++++------------ mptext.h | 8 ++--- mptypes.c | 8 ++--- mpw.h | 18 ++++++------ mpx-kmul.c | 36 +++++++++++------------ mpx-ksqr.c | 36 +++++++++++------------ mpx.c | 34 ++++++++++----------- mpx.h | 18 ++++++------ noekeon.c | 14 ++++----- noekeon.h | 6 ++-- noise.c | 8 ++--- noise.h | 6 ++-- oaep.c | 6 ++-- ofb-def.h | 22 +++++++------- ofb.h | 6 ++-- papers/rand.tex | 14 ++++----- paranoia.h | 6 ++-- passphrase.c | 8 ++--- passphrase.h | 6 ++-- pcheck.pl | 8 ++--- perftest.c | 10 +++---- pfilt.c | 8 ++--- pfilt.h | 6 ++-- pgen-gcd.c | 6 ++-- pgen-simul.c | 6 ++-- pgen-stdev.c | 6 ++-- pgen.c | 14 ++++----- pgen.h | 8 ++--- pixie-common.c | 8 ++--- pixie.1 | 2 +- pixie.c | 16 +++++----- pixie.h | 8 ++--- pkcs1.c | 8 ++--- prim.c | 10 +++---- prim.h | 6 ++-- pss.c | 6 ++-- ptab.h | 6 ++-- qdparse.c | 6 ++-- qdparse.h | 6 ++-- rabin.c | 6 ++-- rabin.h | 6 ++-- rand.c | 10 +++---- rand.h | 10 +++---- rc2-tab.h | 6 ++-- rc2.c | 10 +++---- rc2.h | 6 ++-- rc4.c | 12 ++++---- rc4.h | 6 ++-- rc5.c | 6 ++-- rc5.h | 6 ++-- rho.c | 6 ++-- rho.h | 6 ++-- rijndael-base.c | 6 ++-- rijndael-base.h | 8 ++--- rijndael-mktab.c | 20 ++++++------- rijndael.c | 6 ++-- rijndael.h | 6 ++-- rijndael192.c | 10 +++---- rijndael192.h | 6 ++-- rijndael256.c | 6 ++-- rijndael256.h | 6 ++-- rmd128.c | 30 +++++++++---------- rmd128.h | 6 ++-- rmd160.c | 56 +++++++++++++++++------------------ rmd160.h | 6 ++-- rmd256.c | 30 +++++++++---------- rmd256.h | 6 ++-- rmd320.c | 52 ++++++++++++++++---------------- rmd320.h | 6 ++-- rsa-fetch.c | 8 ++--- rsa-gen.c | 6 ++-- rsa-priv.c | 6 ++-- rsa-pub.c | 6 ++-- rsa-recover.c | 6 ++-- rsa-test.c | 24 +++++++-------- rsa.h | 6 ++-- rspit.c | 8 ++--- safer-mktab.c | 8 ++--- safer.c | 6 ++-- safer.h | 6 ++-- safersk.c | 2 +- seal.c | 14 ++++----- seal.h | 6 ++-- serpent-check.c | 22 +++++++------- serpent-sbox.h | 16 +++++----- serpent.c | 14 ++++----- serpent.h | 6 ++-- sha.c | 6 ++-- sha.h | 6 ++-- sha256.c | 10 +++---- sha256.h | 6 ++-- sha512.c | 18 ++++++------ sha512.h | 6 ++-- share.c | 6 ++-- share.h | 6 ++-- skipjack-tab.h | 6 ++-- skipjack.c | 34 ++++++++++----------- skipjack.h | 26 ++++++++-------- square-mktab.c | 20 ++++++------- square.c | 14 ++++----- square.h | 6 ++-- sslprf.c | 12 ++++---- sslprf.h | 6 ++-- strongprime.c | 8 ++--- strongprime.h | 6 ++-- tea.c | 26 ++++++++-------- tea.h | 30 +++++++++---------- tests/Makefile.m4 | 4 +-- tests/blowfish | 46 ++++++++++++++--------------- tests/desx | 4 +-- tests/ec | 22 +++++++------- tests/gdsa | 6 ++-- tests/gf | 2 +- tests/gfn | 2 +- tests/gfreduce | 4 +-- tests/gfx | 2 +- tests/gkcdsa | 2 +- tests/group | 38 ++++++++++++------------ tests/lcrand | 2 +- tests/md4 | 2 +- tests/mp | 2 +- tests/mpbarrett | 18 ++++++------ tests/mpmont | 6 ++-- tests/mpreduce | 6 ++-- tests/mpx | 10 +++---- tests/rijndael.aes | 4 +-- tests/rmd256 | 2 +- tests/rmd320 | 2 +- tests/rsa | 58 ++++++++++++++++++------------------ tests/sha224 | 2 +- tests/skipjack | 2 +- tests/tea-test.c | 10 +++---- tests/tiger | 2 +- tests/twofish.aes | 2 +- tests/whirlpool | 2 +- tests/whirlpool256 | 2 +- tests/xtea-test.c | 6 ++-- tiger-base.h | 10 +++---- tiger-mktab.c | 8 ++--- tiger.c | 10 +++---- tiger.h | 6 ++-- tlsprf.c | 14 ++++----- tlsprf.h | 6 ++-- twofish-mktab.c | 8 ++--- twofish.c | 20 ++++++------- twofish.h | 6 ++-- utils/README | 2 +- utils/factor.c | 4 +-- utils/fnb.c | 10 +++---- utils/genpgroup | 10 +++---- utils/genpgroups | 2 +- utils/mpreducetests.py | 6 ++-- utils/prim.c | 6 ++-- utils/psstest-xlate.lisp | 4 +-- whirlpool-mktab.c | 14 ++++----- whirlpool.c | 32 ++++++++++---------- whirlpool.h | 6 ++-- xtea.c | 30 +++++++++---------- xtea.h | 26 ++++++++-------- 427 files changed, 2216 insertions(+), 2216 deletions(-) diff --git a/.gdbinit b/.gdbinit index c4147c35..e4db89ba 100644 --- a/.gdbinit +++ b/.gdbinit @@ -17,11 +17,11 @@ define mp-printr call (void)fputs("0x", stdout) else if $arg0 == 8 - call (void)fputs("0", stdout) + call (void)fputs("0", stdout) else - if $arg0 != 10 - call (void)fputs("$arg0:", stdout) - end + if $arg0 != 10 + call (void)fputs("$arg0:", stdout) + end end end call (void)mp_writefile($arg1, stdout, $arg0) diff --git a/Makefile.m4 b/Makefile.m4 index f5d42d2b..5a31b5b9 100644 --- a/Makefile.m4 +++ b/Makefile.m4 @@ -15,12 +15,12 @@ ## it under the terms of the GNU Library General Public License as ## published by the Free Software Foundation; either version 2 of the ## License, or (at your option) any later version. -## +## ## Catacomb is distributed in the hope that it will be useful, ## but WITHOUT ANY WARRANTY; without even the implied warranty of ## MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ## GNU Library General Public License for more details. -## +## ## You should have received a copy of the GNU Library General Public ## License along with Catacomb; if not, write to the Free ## Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -130,12 +130,12 @@ gciphertab.c: gengctab $(srcdir)/gengctab gccipher gcipher >gciphertab.c.new \ "lit(join(`ciphers', `-', `cipher_modes')) \ lit(join(`hashes', `-', `_(mgf)')) \ - rc4 seal" + rc4 seal" mv gciphertab.c.new gciphertab.c gmactab.c: gengctab $(srcdir)/gengctab gcmac gmac >gmactab.c.new \ - "lit(join(`hashes', `-', `_(hmac)'))" + "lit(join(`hashes', `-', `_(hmac)'))" mv gmactab.c.new gmactab.c ghashtab.c: gengctab @@ -284,7 +284,7 @@ patsubst(MP_BASE MP_SOURCES, `\.c\>', `.lo') dsig.o keyutil.o rspit.o \ patsubst(LIBCAT_SRC, `\.c\>', `.o'): \ mptypes.h primetab.h patsubst(MP_SOURCES, `\.c\>', `.lo'): mplimits.h - + dsig_SOURCES = dsig.c cookie_SOURCES = cookie.c catcrypt_SOURCES = catcrypt.c @@ -299,7 +299,7 @@ pixie_LDADD = pixie_CFLAGS = $(AM_CFLAGS) mkphrase_SOURCES = mkphrase.c bittest_SOURCES = bittest.c -bittest_LDADD = +bittest_LDADD = define(`emit', ` patsubst(_item, `[^a-zA-Z0-9]', `_')_mktab_SOURCES = _item`'-mktab.c diff --git a/README b/README index 7662c490..9cd5a656 100644 --- a/README +++ b/README @@ -1,6 +1,6 @@ Catacomb - + Catacomb is a cryptographic library. It covers quite a lot of the `standard' cryptographic primitives, although there's plenty of scope for improvement, implementing more block ciphers and @@ -97,7 +97,7 @@ Licensing, and trust hostile implementation can, undetectably, leak bits of your private key in each signed message. This works by carefully choosing a supposedly random parameter to the signature - function. + function. Once your adversary has acquired a few signed messages, which shouldn't be too hard, he can recover either your entire key, or diff --git a/README.cipher b/README.cipher index 46293c82..b4a3f569 100644 --- a/README.cipher +++ b/README.cipher @@ -10,7 +10,7 @@ Block cipher interface There are a number of block ciphers implemented, all with extremely similar interfaces. However, block ciphers aren't actually at all pleasant to use directly. They're really - intended to be used only by higher-level `modes'. + intended to be used only by higher-level `modes'. Anyway, I'll take Bruce Schneier's Blowfish as an example. @@ -47,11 +47,11 @@ Block cipher interface The `type' Simply N if specific macros for handling blocks of the appropriate width have been written, or X if the macros should use a loop instead. - + The `endianness' Either `B' for big-endian, or `L' for little- endian. - + The `width' The cipher's block size in bits. This simple interface is thoroughly inconvenient for general diff --git a/README.mp b/README.mp index 63bcbed5..8a276c4b 100644 --- a/README.mp +++ b/README.mp @@ -243,7 +243,7 @@ Modular multiplication and exponentiation value x R^{-1} mod m. That doesn't sound very useful, does it? Things start looking more hopeful when you multiply your inputs - by R. (There's a clever way of doing that: see below.) To + by R. (There's a clever way of doing that: see below.) To compute xy mod m, you can first calculate xR and yR, multiply them together to get xyR^2, and do a Montgomery reduction to get xyR^2 R^{-1} mod m. Then the R^{-1} cancels one of the Rs and diff --git a/README.random b/README.random index 9cd39860..2505dee9 100644 --- a/README.random +++ b/README.random @@ -203,7 +203,7 @@ Statistical testing reproduce my results exactly using the publicly available DIEHARD distribution and the code supplied. If you do actually want them, send me some mail and I'll send you a 60K tar.gz - file by (approximate) return. + file by (approximate) return. -- [mdw] diff --git a/arena.c b/arena.c index f4c94d82..dde8e84b 100644 --- a/arena.c +++ b/arena.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/arena.h b/arena.h index 08d004e7..acae6792 100644 --- a/arena.h +++ b/arena.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/bbs-fetch.c b/bbs-fetch.c index 20eee081..96c21d07 100644 --- a/bbs-fetch.c +++ b/bbs-fetch.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -48,7 +48,7 @@ static const key_fetchdef priv[] = { const key_fetchdef bbs_privfetch[] = { { "n", offsetof(bbs_priv, n), KENC_MP, 0 }, { "private", 0, KENC_STRUCT, priv }, - { 0, 0, 0, 0 } + { 0, 0, 0, 0 } }; /* --- @bbs_pubfree@, @bbs_privfree@ --- * diff --git a/bbs-gen.c b/bbs-gen.c index 3b419afb..c668b212 100644 --- a/bbs-gen.c +++ b/bbs-gen.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -53,7 +53,7 @@ * Returns: If it worked OK, @PGEN_DONE@, otherwise @PGEN_ABORT@. * * Use: Finds two prime numbers %$p'$% and %$q'$% such that both are - * congruent to %$3 \bmod 4$%, and $(p - 1)/2$% and + * congruent to %$3 \bmod 4$%, and $(p - 1)/2$% and * %$(q - 1)/2$% have no common factors. The product %$n = pq$% * is eminently suitable for use as a modulus in a Blum-Blum- * Shub pseudorandom bit generator. diff --git a/bbs-jump.c b/bbs-jump.c index 250c9e24..7275bd90 100644 --- a/bbs-jump.c +++ b/bbs-jump.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -164,7 +164,7 @@ static void jump(bbs *b, const bbs_priv *bp, mp *n, * steps. The @...n@ versions take an @unsigned long@ argument; * the non-@...n@ versions a multiprecision integer. If @n@ is * negative then the generator is stepped in the reverse - * direction. + * direction. */ static void ff(bbs *b, const bbs_priv *bp, mp *n) diff --git a/bbs-rand.c b/bbs-rand.c index 90669a7e..20d9c7a9 100644 --- a/bbs-rand.c +++ b/bbs-rand.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -236,10 +236,10 @@ static int gmisc(grand *r, unsigned op, ...) switch (op) { case GRAND_CHECK: switch (va_arg(ap, unsigned)) { - case GRAND_CHECK: - case GRAND_SEEDINT: - case GRAND_SEEDUINT32: - case GRAND_SEEDMP: + case GRAND_CHECK: + case GRAND_SEEDINT: + case GRAND_SEEDUINT32: + case GRAND_SEEDMP: case GRAND_SEEDRAND: case BBS_SET: case BBS_STEP: @@ -252,11 +252,11 @@ static int gmisc(grand *r, unsigned op, ...) case BBS_REWN: case BBS_MOD: case BBS_STATE: - rc = 1; - break; - default: - rc = 0; - break; + rc = 1; + break; + default: + rc = 0; + break; } break; case GRAND_SEEDINT: { @@ -355,12 +355,12 @@ static const grand_ops gops = { /* --- @bbs_rand@ --- * * - * Arguments: @mp *m@ = modulus + * Arguments: @mp *m@ = modulus * @mp *x@ = initial seed * - * Returns: Pointer to a generic generator. + * Returns: Pointer to a generic generator. * - * Use: Constructs a generic generator interface over a + * Use: Constructs a generic generator interface over a * Blum-Blum-Shub generator. */ diff --git a/bbs.h b/bbs.h index 96e3e844..30fb4747 100644 --- a/bbs.h +++ b/bbs.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -225,7 +225,7 @@ extern void bbs_wrap(bbs */*b*/); * steps. The @...n@ versions take an @unsigned long@ argument; * the non-@...n@ versions a multiprecision integer. If @n@ is * negative then the generator is stepped in the reverse - * direction. + * direction. */ extern void bbs_ff(bbs */*b*/, const bbs_priv */*bp*/, mp */*n*/); @@ -247,7 +247,7 @@ extern void bbs_rewn(bbs */*b*/, const bbs_priv */*bp*/, unsigned long /*n*/); * Returns: If it worked OK, @PGEN_DONE@, otherwise @PGEN_ABORT@. * * Use: Finds two prime numbers %$p'$% and %$q'$% such that both are - * congruent to %$3 \bmod 4$%, and $(p - 1)/2$% and + * congruent to %$3 \bmod 4$%, and $(p - 1)/2$% and * %$(q - 1)/2$% have no common factors. The product %$n = pq$% * is eminently suitable for use as a modulus in a Blum-Blum- * Shub pseudorandom bit generator. @@ -260,12 +260,12 @@ extern int bbs_gen(bbs_priv */*bp*/, unsigned /*nbits*/, grand */*r*/, /* --- @bbs_rand@ --- * * - * Arguments: @mp *m@ = modulus + * Arguments: @mp *m@ = modulus * @mp *x@ = initial seed * - * Returns: Pointer to a generic generator. + * Returns: Pointer to a generic generator. * - * Use: Constructs a generic generator interface over a + * Use: Constructs a generic generator interface over a * Blum-Blum-Shub generator. */ diff --git a/bintab.h b/bintab.h index ef4d8148..221d7493 100644 --- a/bintab.h +++ b/bintab.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/bitops.h b/bitops.h index f6668bc8..02f9a348 100644 --- a/bitops.h +++ b/bitops.h @@ -7,7 +7,7 @@ * (c) 2002 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/bittest.c b/bittest.c index b246d7a2..f13d3588 100644 --- a/bittest.c +++ b/bittest.c @@ -7,7 +7,7 @@ * (c) 2002 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/blkc.h b/blkc.h index d785f1d7..d95c4f9c 100644 --- a/blkc.h +++ b/blkc.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -258,7 +258,7 @@ #ifdef TEST_RIG #include - + #include #include @@ -289,7 +289,7 @@ static int pre##_verify(dstr *v) \ if (memcmp(b.buf, v[2].buf, PRE##_BLKSZ)) { \ ok = 0; \ printf("\nfail encryption:" \ - "\n\tkey = "); \ + "\n\tkey = "); \ type_hex.dump(&v[0], stdout); \ printf("\n\tplaintext = "); type_hex.dump(&v[1], stdout); \ printf("\n\texpected = "); type_hex.dump(&v[2], stdout); \ @@ -305,7 +305,7 @@ static int pre##_verify(dstr *v) \ if (memcmp(b.buf, v[1].buf, PRE##_BLKSZ)) { \ ok = 0; \ printf("\nfail decryption:" \ - "\n\tkey = "); \ + "\n\tkey = "); \ type_hex.dump(&v[0], stdout); \ printf("\n\tciphertext = "); type_hex.dump(&v[2], stdout); \ printf("\n\texpected = "); type_hex.dump(&v[1], stdout); \ diff --git a/blowfish-mktab.c b/blowfish-mktab.c index 37a9b530..86c079eb 100644 --- a/blowfish-mktab.c +++ b/blowfish-mktab.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -68,7 +68,7 @@ static void spigot(uint32 *buf, size_t n) unsigned max = 32 * n; size_t step = n / 60; - fputs("[ ]\r[", + fputs("[ ]\r[", stderr); #define EMIT(z) do { \ @@ -154,7 +154,7 @@ int main(void) \\\n\ { ", stdout); else if (i % 4 == 3) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } @@ -170,7 +170,7 @@ int main(void) \\\n\ { ", stdout); } else if (i % 4 == 3) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } diff --git a/blowfish.c b/blowfish.c index 56f25c76..2750cfbd 100644 --- a/blowfish.c +++ b/blowfish.c @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -49,8 +49,8 @@ const octet blowfish_keysz[] = { KSZ_RANGE, BLOWFISH_KEYSZ, 1, 56, 1 }; x ^= *r; \ y ^= ((k->s0[U8(x >> 24)] + \ k->s1[U8(x >> 16)]) ^ \ - k->s2[U8(x >> 8)]) + \ - k->s3[U8(x >> 0)]; \ + k->s2[U8(x >> 8)]) + \ + k->s3[U8(x >> 0)]; \ } while (0) #define EBLK(k, a, b, c, d) do { \ diff --git a/blowfish.h b/blowfish.h index 3f44404b..a9ece5ee 100644 --- a/blowfish.h +++ b/blowfish.h @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/buf.c b/buf.c index 0cdb91dd..0cf2cf0a 100644 --- a/buf.c +++ b/buf.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/buf.h b/buf.h index 9b8e3408..065db075 100644 --- a/buf.h +++ b/buf.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/calc/ec2.cal b/calc/ec2.cal index 325914b9..e43c61b2 100644 --- a/calc/ec2.cal +++ b/calc/ec2.cal @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/calc/ecp.cal b/calc/ecp.cal index 0163d5e3..4fedccf9 100644 --- a/calc/ecp.cal +++ b/calc/ecp.cal @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -74,7 +74,7 @@ define ecp_pt_add(a, b) e = a.e; if (a.x == b.x) { if (a.y != b.y) { - return (0); + return (0); } alpha = (3 * a.x^2 + e.a) * minv(2 * a.y, e.p) % e.p; } else diff --git a/calc/gfx-test.cal b/calc/gfx-test.cal index 25846ef7..3a5804f8 100644 --- a/calc/gfx-test.cal +++ b/calc/gfx-test.cal @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/calc/gfx.cal b/calc/gfx.cal index e38f4b70..01d5c100 100644 --- a/calc/gfx.cal +++ b/calc/gfx.cal @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/cast-base.h b/cast-base.h index 02f93b60..36cd42be 100644 --- a/cast-base.h +++ b/cast-base.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/cast-s.c b/cast-s.c index 541bfebe..e9b1e6a1 100644 --- a/cast-s.c +++ b/cast-s.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/cast-sk.c b/cast-sk.c index bdc74fe2..25210b76 100644 --- a/cast-sk.c +++ b/cast-sk.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/cast-tab.h b/cast-tab.h index b6797bf6..6155f922 100644 --- a/cast-tab.h +++ b/cast-tab.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/cast128.c b/cast128.c index 1032b275..5f136147 100644 --- a/cast128.c +++ b/cast128.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -148,7 +148,7 @@ void cast128_init(cast128_ctx *k, const void *buf, size_t sz) #define Z_e U8(Z_cdef >> 8) #define Z_f U8(Z_cdef >> 0) -#define SK(w, x, y, z) \ +#define SK(w, x, y, z) \ cast_sk[0][w] ^ cast_sk[1][x] ^ cast_sk[2][y] ^ cast_sk[3][z] i = 0; diff --git a/cast128.h b/cast128.h index cf027b2e..fb51416f 100644 --- a/cast128.h +++ b/cast128.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/cast256.c b/cast256.c index be06c9e3..36546b0d 100644 --- a/cast256.c +++ b/cast256.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/cast256.h b/cast256.h index 018550c5..7e65a831 100644 --- a/cast256.h +++ b/cast256.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/catacomb-config.in b/catacomb-config.in index 8b460e0c..2b06152c 100755 --- a/catacomb-config.in +++ b/catacomb-config.in @@ -15,12 +15,12 @@ # it under the terms of the GNU Library General Public License as # published by the Free Software Foundation; either version 2 of the # License, or (at your option) any later version. -# +# # Catacomb is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU Library General Public License for more details. -# +# # You should have received a copy of the GNU Library General Public # License along with Catacomb; if not, write to the Free # Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/catcrypt.1 b/catcrypt.1 index 61da7f96..72bfe124 100644 --- a/catcrypt.1 +++ b/catcrypt.1 @@ -120,7 +120,7 @@ on the key, or its type. The .B catcrypt command deals with both signing and key-encapsulation keys. (Note that .B catcrypt -uses signing keys in the same way as +uses signing keys in the same way as .BR catsign (1).) .SS "Key-encapsulation keys" (Key encapsulation is a means of transmitting a short, known, random @@ -278,7 +278,7 @@ for a list of supported signature algorithms. .B rsapkcs1 This is almost the same as the RSASSA-PKCS1-v1_5 algorithm described in RFC3447; the difference is that the hash is left bare rather than being -wrapped in a DER-encoded +wrapped in a DER-encoded .B DigestInfo structure. This doesn't affect security since the key can only be used with the one hash function anyway, and dropping the DER wrapping permits @@ -303,7 +303,7 @@ command (see to generate the key. .TP .B dsa -This is the DSA algorithm described in FIPS180-1 and FIPS180-2. Use the +This is the DSA algorithm described in FIPS180-1 and FIPS180-2. Use the .B dsa algorithm of the .B key add @@ -380,7 +380,7 @@ the default hash function is .BR sha . .hP \*o For -.BR kcdsa +.BR kcdsa and .BR eckcdsa , the default hash function is @@ -456,7 +456,7 @@ The hash functions which can be used in a key's attribute. .TP .B enc -The encodings which can be applied to encrypted messages; see +The encodings which can be applied to encrypted messages; see .B ENCODINGS above. .SS encrypt @@ -555,7 +555,7 @@ An error prevented decryption. The program will exit nonzero. .BI "WARN " reason .B catcrypt encountered a situation which may or may not invalidate the decryption. -.TP +.TP .BI "OK " message Decryption was successful. This is only produced if main output is being sent somewhere other than standard output. @@ -577,7 +577,7 @@ All messages. .B Warning! All output written has been checked for authenticity. However, output can fail madway through for many reasons, and the resulting message may -therefore be truncated. Don't rely on the output being complete until +therefore be truncated. Don't rely on the output being complete until .B OK is printed or .B catcrypt decrypt @@ -588,7 +588,7 @@ The command encodes an input file according to one of the encodings described above in .BR ENCODINGS . -The input is read from the +The input is read from the .I file given on the command line, or from standard input if none is specified. Options provided are: @@ -622,7 +622,7 @@ The command decodes an input file encoded according to one of the encodings described above in .BR ENCODINGS . -The input is read from the +The input is read from the .I file given on the command line, or from standard input if none is specified. Options provided are: @@ -640,7 +640,7 @@ Set the PEM boundary string to i.e., assuming we're encoding in PEM format, start processing input between .BI "\-\-\-\-\-BEGIN " label "\-\-\-\-\-" -and +and .BI "\-\-\-\-\-END " label "\-\-\-\-\-" lines. Without this option, .B catcrypt diff --git a/catcrypt.c b/catcrypt.c index cbbf694e..a1e3495a 100644 --- a/catcrypt.c +++ b/catcrypt.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -160,8 +160,8 @@ static int encrypt(int argc, char *argv[]) { "sign-key", OPTF_ARGREQ, 0, 's' }, { "armour", 0, 0, 'a' }, { "armor", 0, 0, 'a' }, - { "format", OPTF_ARGREQ, 0, 'f' }, - { "output", OPTF_ARGREQ, 0, 'o' }, + { "format", OPTF_ARGREQ, 0, 'f' }, + { "output", OPTF_ARGREQ, 0, 'o' }, { "nocheck", 0, 0, 'C' }, { 0, 0, 0, 0 } }; @@ -254,7 +254,7 @@ static int encrypt(int argc, char *argv[]) buf_init(&b, d.buf, d.len); BSTEP(&b, d.len); chunk_write(e, &b); - } + } /* --- Now do the main crypto --- */ @@ -352,8 +352,8 @@ static int decrypt(int argc, char *argv[]) { "verbose", 0, 0, 'v' }, { "quiet", 0, 0, 'q' }, { "nocheck", 0, 0, 'C' }, - { "format", OPTF_ARGREQ, 0, 'f' }, - { "output", OPTF_ARGREQ, 0, 'o' }, + { "format", OPTF_ARGREQ, 0, 'f' }, + { "output", OPTF_ARGREQ, 0, 'o' }, { 0, 0, 0, 0 } }; i = mdwopt(argc, argv, "abf:o:qvC", opt, 0, 0, 0); @@ -530,7 +530,7 @@ static int decrypt(int argc, char *argv[]) die(EXIT_FAILURE, "error unbuffering output: %s", strerror(errno)); } if (ofp && (fflush(ofp) || ferror(ofp) || fclose(ofp))) - die(EXIT_FAILURE, "error writing output: %s", strerror(errno)); + die(EXIT_FAILURE, "error writing output: %s", strerror(errno)); e->ops->decdone(e); if (verb && ofp != stdout) diff --git a/catsign.1 b/catsign.1 index 3f1cd5e0..93fe70d3 100644 --- a/catsign.1 +++ b/catsign.1 @@ -62,7 +62,7 @@ is one of: .RB [ \-t .IR time ] .br - + .RB [ \-o .IR output ] .RI [ file @@ -81,7 +81,7 @@ is one of: .RB [ \-F .IR format ] .br - + .RB [ \-m .IR file ] .RB [ \-o @@ -148,7 +148,7 @@ on the key, or its type. The .B catsign command deals with signing keys. (Note that .B catsign -uses signing keys in the same way as +uses signing keys in the same way as .BR catcrypt (1).) .PP A @@ -176,7 +176,7 @@ for a list of supported signature algorithms. .B rsapkcs1 This is almost the same as the RSASSA-PKCS1-v1_5 algorithm described in RFC3447; the difference is that the hash is left bare rather than being -wrapped in a DER-encoded +wrapped in a DER-encoded .B DigestInfo structure. This doesn't affect security since the key can only be used with the one hash function anyway, and dropping the DER wrapping permits @@ -201,7 +201,7 @@ command (see to generate the key. .TP .B dsa -This is the DSA algorithm described in FIPS180-1 and FIPS180-2. Use the +This is the DSA algorithm described in FIPS180-1 and FIPS180-2. Use the .B dsa algorithm of the .B key add @@ -278,7 +278,7 @@ the default hash function is .BR sha . .hP \*o For -.BR kcdsa +.BR kcdsa and .BR eckcdsa , the default hash function is @@ -373,7 +373,7 @@ The hash functions which can be used in a key's attribute. .TP .B enc -The encodings which can be applied to encrypted messages; see +The encodings which can be applied to encrypted messages; see .B ENCODINGS above. .SS sign @@ -430,7 +430,7 @@ command checks a signature's validity, producing as output information about the signature and the signed message. .PP The first non-option argument is the name of the file containing the -signature data; this may be omitted or +signature data; this may be omitted or .RB ` \- ' to indicate that the signature be read from standard input. The second non-option argument, if any, is the name of the file to read the message @@ -533,7 +533,7 @@ All messages. .B Warning! All output written has been checked for authenticity. However, output can fail madway through for many reasons, and the resulting message may -therefore be truncated. Don't rely on the output being complete until +therefore be truncated. Don't rely on the output being complete until .B OK is printed or .B catsign verify @@ -621,7 +621,7 @@ This is a (slightly) more complex operation than re-encoding, though it does not require any cryptographic operations. .PP The first non-option argument is the name of the file containing the -signature data; this may be omitted or +signature data; this may be omitted or .RB ` \- ' to indicate that the signature be read from standard input. The second non-option argument, if any, is the name of the file to read the message @@ -688,7 +688,7 @@ The command encodes an input file according to one of the encodings described above in .BR ENCODINGS . -The input is read from the +The input is read from the .I file given on the command line, or from standard input if none is specified. Options provided are: @@ -722,7 +722,7 @@ The command decodes an input file encoded according to one of the encodings described above in .BR ENCODINGS . -The input is read from the +The input is read from the .I file given on the command line, or from standard input if none is specified. Options provided are: @@ -740,7 +740,7 @@ Set the PEM boundary string to i.e., assuming we're encoding in PEM format, start processing input between .BI "\-\-\-\-\-BEGIN " label "\-\-\-\-\-" -and +and .BI "\-\-\-\-\-END " label "\-\-\-\-\-" lines. Without this option, .B catsign diff --git a/catsign.c b/catsign.c index 727c980c..5c6a6f8b 100644 --- a/catsign.c +++ b/catsign.c @@ -7,7 +7,7 @@ * (c) 2005 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -292,7 +292,7 @@ static void mc_endread(msgcanon *m, const encops *eops, enc **ee) if (m->fp && !(m->f & F_NOCLOSE)) { if (ferror(m->fp) || fclose(m->fp)) die(EXIT_FAILURE, "error closing message file: %s", strerror(errno)); - } + } } static void mc_endwrite(msgcanon *m, const encops *eops, enc **ee) @@ -310,7 +310,7 @@ static void mc_endwrite(msgcanon *m, const encops *eops, enc **ee) if (m->fp && !(m->f & F_NOCLOSE)) { if (fflush(m->fp) || ferror(m->fp) || fclose(m->fp)) die(EXIT_FAILURE, "error closing message file: %s", strerror(errno)); - } + } } /*----- Signature reading and writing -------------------------------------*/ @@ -439,7 +439,7 @@ static int sign(int argc, char *argv[]) int i; char bb[MSGBUFSZ]; size_t n; - dstr d = DSTR_INIT; + dstr d = DSTR_INIT; const encops *eo; msgcanon mc_in = MC_INIT, mc_out = MC_INIT; enc *e; @@ -618,7 +618,7 @@ static int verify(int argc, char *argv[]) case 'C': v.f |= F_NOCHECK; break; case 't': if (strcmp(optarg, "always") == 0) t_fresh = 0; - else if ((t_fresh = get_date(optarg, 0)) < 0) + else if ((t_fresh = get_date(optarg, 0)) < 0) die(EXIT_FAILURE, "bad freshness time"); break; case 'q': if (v.verb > 0) v.verb--; break; @@ -684,7 +684,7 @@ static int verify(int argc, char *argv[]) if (dd.len != s.kh.len || memcmp(dd.buf, s.kh.buf, dd.len) != 0) { if (v.verb) printf("FAIL key hash mismatch\n"); exit(EXIT_FAILURE); - } + } /* --- Now a merry dance --- */ @@ -767,7 +767,7 @@ static int verify(int argc, char *argv[]) die(EXIT_FAILURE, "error unbuffering output: %s", strerror(errno)); } if (ofp && (fflush(ofp) || ferror(ofp) || fclose(ofp))) - die(EXIT_FAILURE, "error writing output: %s", strerror(errno)); + die(EXIT_FAILURE, "error writing output: %s", strerror(errno)); /* --- Tidy up --- */ @@ -779,7 +779,7 @@ static int verify(int argc, char *argv[]) sig_destroy(&s); dstr_destroy(&d); dstr_destroy(&dd); - return (0); + return (0); } /*----- Reformatting ------------------------------------------------------*/ @@ -809,8 +809,8 @@ static int format(int argc, char *argv[]) { "embed", 0, 0, 'E' }, { "format-in", OPTF_ARGREQ, 0, 'f' }, { "format-out", OPTF_ARGREQ, 0, 'F' }, - { "message", OPTF_ARGREQ, 0, 'm' }, - { "output", OPTF_ARGREQ, 0, 'o' }, + { "message", OPTF_ARGREQ, 0, 'm' }, + { "output", OPTF_ARGREQ, 0, 'o' }, { 0, 0, 0, 0 } }; i = mdwopt(argc, argv, "f:F:m:o:aADE", opt, 0, 0, 0); @@ -858,7 +858,7 @@ static int format(int argc, char *argv[]) if (((s.f ^ v.f) & v.m) != 0) moan("boundary string inconsistent with contents (ignoring)"); - + mcsetup_read(&mc_in, s.f, &ie, dfn); /* --- Prepare the output stuff --- */ diff --git a/cbc-def.h b/cbc-def.h index 00695aef..d14c952c 100644 --- a/cbc-def.h +++ b/cbc-def.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -181,7 +181,7 @@ void pre##_cbcencrypt(pre##_cbcctx *ctx, \ BLKC_STORE(PRE, b, ctx->iv); \ if (d) { \ for (i = 0; i < sz; i++) \ - d[i] = b[i] ^ (s ? s[i] : 0); \ + d[i] = b[i] ^ (s ? s[i] : 0); \ } \ memmove(b, b + sz, PRE##_BLKSZ - sz); \ memcpy(b + PRE##_BLKSZ - sz, d, sz); \ @@ -508,22 +508,22 @@ int main(void) \ if (memcmp(pt, text, sizeof(text)) == 0) { \ done++; \ if (sizeof(text) < 40 || done % 8 == 0) \ - fputc('.', stdout); \ + fputc('.', stdout); \ if (done % 480 == 0) \ - fputs("\n\t", stdout); \ + fputs("\n\t", stdout); \ fflush(stdout); \ } else { \ printf("\nError (sz = %lu)\n", (unsigned long)sz); \ status = 1; \ printf("\tplaintext = "); hexdump(text, sz); \ - printf(", "); hexdump(text + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(text + sz, rest); \ + fputc('\n', stdout); \ printf("\tciphertext = "); hexdump(ct, sz); \ - printf(", "); hexdump(ct + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(ct + sz, rest); \ + fputc('\n', stdout); \ printf("\trecovered text = "); hexdump(pt, sz); \ - printf(", "); hexdump(pt + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(pt + sz, rest); \ + fputc('\n', stdout); \ fputc('\n', stdout); \ } \ if (sz < 63) \ diff --git a/cbc.h b/cbc.h index 1b51009a..651df8ad 100644 --- a/cbc.h +++ b/cbc.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/cc-enc.c b/cc-enc.c index 17c0a56f..c7354e67 100644 --- a/cc-enc.c +++ b/cc-enc.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -55,7 +55,7 @@ static enc *bin_decinit(FILE *fp, encbdryp *func, void *p) static int bin_read(enc *e, void *p, size_t sz) { size_t n; - + if (!sz) return (0); n = fread(p, 1, sz, e->fp); if (!n || ferror(e->fp)) return (-1); @@ -279,7 +279,7 @@ const encops enctab[] = { pem_encdone, pem_decdone, pem_destroy }, { 0 } -}; +}; /* --- @getenc@ --- * * @@ -319,7 +319,7 @@ enc *initenc(const encops *eo, FILE *fp, const char *msg) enc *e = eo->initenc(fp, msg); e->ops = eo; e->fp = fp; - return (e); + return (e); } /* --- @initdec@ --- * @@ -374,9 +374,9 @@ int cmd_encode(int argc, char *argv[]) for (;;) { static const struct option opt[] = { - { "format", OPTF_ARGREQ, 0, 'f' }, - { "boundary", OPTF_ARGREQ, 0, 'b' }, - { "output", OPTF_ARGREQ, 0, 'o' }, + { "format", OPTF_ARGREQ, 0, 'f' }, + { "boundary", OPTF_ARGREQ, 0, 'b' }, + { "output", OPTF_ARGREQ, 0, 'o' }, { 0, 0, 0, 0 } }; i = mdwopt(argc, argv, "f:b:o:", opt, 0, 0, 0); @@ -443,9 +443,9 @@ int cmd_decode(int argc, char *argv[]) for (;;) { static const struct option opt[] = { - { "format", OPTF_ARGREQ, 0, 'f' }, - { "boundary", OPTF_ARGREQ, 0, 'b' }, - { "output", OPTF_ARGREQ, 0, 'o' }, + { "format", OPTF_ARGREQ, 0, 'f' }, + { "boundary", OPTF_ARGREQ, 0, 'b' }, + { "output", OPTF_ARGREQ, 0, 'o' }, { 0, 0, 0, 0 } }; i = mdwopt(argc, argv, "f:b:o:", opt, 0, 0, 0); diff --git a/cc-kem.c b/cc-kem.c index 1766c8ef..360977a8 100644 --- a/cc-kem.c +++ b/cc-kem.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -169,7 +169,7 @@ typedef struct dh_encctx { ge *y; } dh_encctx; -static dh_encctx *dh_doinit(key *k, const gprime_param *gp, mp *y, +static dh_encctx *dh_doinit(key *k, const gprime_param *gp, mp *y, group *(*makegroup)(const gprime_param *), const char *what) { @@ -235,7 +235,7 @@ static int dh_encdoit(kem *k, dstr *d, ghash *h) ge *y = G_CREATE(de->g); size_t n = de->g->noctets; buf b; - + G_EXP(de->g, x, de->g->g, r); G_EXP(de->g, y, de->y, r); dstr_ensure(d, n); @@ -540,7 +540,7 @@ k_found:; die(EXIT_FAILURE, "encryption scheme (KDF) `%s' not found in key `%s'", q, t.buf); } - + dstr_reset(&d); if ((q = key_getattr(0, k, "mac")) == 0) { dstr_putf(&d, "%s-hmac", kk->h->name); diff --git a/cc-list.c b/cc-list.c index f5aef42e..9c06cd03 100644 --- a/cc-list.c +++ b/cc-list.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/cc-sig.c b/cc-sig.c index dbcf902d..54394082 100644 --- a/cc-sig.c +++ b/cc-sig.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -199,7 +199,7 @@ static int rsapss_sigdoit(sig *s, dstr *d) pss_encode, &rs->p); if (!m) return (-1); n = mp_octets(rs->rp.rp->n); dstr_ensure(d, n); mp_storeb(m, d->buf, n); - d->len += n; mp_drop(m); + d->len += n; mp_drop(m); return (0); } @@ -793,7 +793,7 @@ void freesig(sig *s) GH_DESTROY(s->h); if (!s->ops->kf) key_drop(s->kd); - else { + else { key_fetchdone(s->kp); xfree(s->kd); } diff --git a/cc-subcmd.c b/cc-subcmd.c index 9af70e1a..b77a9c9a 100644 --- a/cc-subcmd.c +++ b/cc-subcmd.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -97,7 +97,7 @@ The following commands are understood:\n\n", c = findcmd(cmds, *argv); fprintf(fp, "Usage: %s [-OPTIONS] %s\n", QUIS, c->usage); if (c->help) { - fputc('\n', fp); + fputc('\n', fp); pquis(fp, c->help); } argv++; diff --git a/cc.h b/cc.h index 4124b824..f7b12d03 100644 --- a/cc.h +++ b/cc.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -101,7 +101,7 @@ struct sigtab { const sigops *verifyops; const gchash *ch; }; - + extern const struct sigtab sigtab[]; /* --- Data encoding --- */ diff --git a/cfb-def.h b/cfb-def.h index 8de17b36..357bb956 100644 --- a/cfb-def.h +++ b/cfb-def.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -225,11 +225,11 @@ void pre##_cfbencrypt(pre##_cfbctx *ctx, \ break; \ if (s) { \ BLKC_XLOAD(PRE, iv, s); \ - s += PRE##_BLKSZ; \ + s += PRE##_BLKSZ; \ } \ if (d) { \ - BLKC_STORE(PRE, d, iv); \ - d += PRE##_BLKSZ; \ + BLKC_STORE(PRE, d, iv); \ + d += PRE##_BLKSZ; \ } \ sz -= PRE##_BLKSZ; \ } \ @@ -467,22 +467,22 @@ int main(void) \ if (memcmp(pt, text, sizeof(text)) == 0) { \ done++; \ if (sizeof(text) < 40 || done % 8 == 0) \ - fputc('.', stdout); \ + fputc('.', stdout); \ if (done % 480 == 0) \ - fputs("\n\t", stdout); \ + fputs("\n\t", stdout); \ fflush(stdout); \ } else { \ printf("\nError (sz = %lu)\n", (unsigned long)sz); \ status = 1; \ printf("\tplaintext = "); hexdump(text, sz); \ - printf(", "); hexdump(text + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(text + sz, rest); \ + fputc('\n', stdout); \ printf("\tciphertext = "); hexdump(ct, sz); \ - printf(", "); hexdump(ct + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(ct + sz, rest); \ + fputc('\n', stdout); \ printf("\trecovered text = "); hexdump(pt, sz); \ - printf(", "); hexdump(pt + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(pt + sz, rest); \ + fputc('\n', stdout); \ fputc('\n', stdout); \ } \ if (sz < 63) \ diff --git a/cfb.h b/cfb.h index 16885b77..e2082a1a 100644 --- a/cfb.h +++ b/cfb.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/configure.in b/configure.in index aef91e05..f8457bf7 100644 --- a/configure.in +++ b/configure.in @@ -15,12 +15,12 @@ dnl Catacomb is free software; you can redistribute it and/or modify dnl it under the terms of the GNU Library General Public License as dnl published by the Free Software Foundation; either version 2 of the dnl License, or (at your option) any later version. -dnl +dnl dnl Catacomb is distributed in the hope that it will be useful, dnl but WITHOUT ANY WARRANTY; without even the implied warranty of dnl MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the dnl GNU Library General Public License for more details. -dnl +dnl dnl You should have received a copy of the GNU Library General Public dnl License along with Catacomb; if not, write to the Free dnl Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -76,7 +76,7 @@ sigsetjmp(j, 1);], [catacomb_cv_freewheel=no])]) if test "$catacomb_cv_freewheel" = "yes"; then AC_DEFINE([USE_FREEWHEEL], [1], - [Define if you want to use the freewheel noise generator.]) + [Define if you want to use the freewheel noise generator.]) fi dnl --- Support for the passphrase pixie --- @@ -86,19 +86,19 @@ AC_CHECK_FUNCS(mlock) dnl --- Debugging things --- -AC_ARG_ENABLE([mpw], - [AS_HELP_STRING([--enable-mpw], - [force small-width mp digits])], - [case "$enableval" in - y*|t*|short) - AC_DEFINE([FORCE_MPW_SHORT], [1], - [Define to force small-width mp digits.]) - ;; - cussid) - AC_DEFINE([FORCE_MPW_CUSSID], [1], - [Define to force strange-width mp digits.]) - ;; - esac]) +AC_ARG_ENABLE([mpw], + [AS_HELP_STRING([--enable-mpw], + [force small-width mp digits])], + [case "$enableval" in + y*|t*|short) + AC_DEFINE([FORCE_MPW_SHORT], [1], + [Define to force small-width mp digits.]) + ;; + cussid) + AC_DEFINE([FORCE_MPW_CUSSID], [1], + [Define to force strange-width mp digits.]) + ;; + esac]) dnl --- Done --- diff --git a/cookie.1 b/cookie.1 index 4a635e6a..7bdef80b 100644 --- a/cookie.1 +++ b/cookie.1 @@ -155,7 +155,7 @@ argument is supplied, then an identical argument must be supplied to the .B verify command if the cookie is to be accepted as valid. The data will usually be some way of identifying the cookie's recipient, e.g., an email -address. +address. .PP The generated cookie is written to standard output, followed by a newline. Cookies are not architecture-specific. diff --git a/cookie.c b/cookie.c index c9885413..34146958 100644 --- a/cookie.c +++ b/cookie.c @@ -7,7 +7,7 @@ * (c) 1999 Mark Wooding */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 2 of the License, or * (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. - * + * * You should have received a copy of the GNU General Public License * along with Catacomb; if not, write to the Free Software Foundation, * Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. @@ -224,7 +224,7 @@ static int cmd_gen(int argc, char *argv[]) dstr d = DSTR_INIT; octet buf[COOKIE_SZ]; base64_ctx b; - + /* --- Various useful flag bits --- */ #define f_bogus 1u @@ -386,7 +386,7 @@ static int cmd_verify(int argc, char *argv[]) case 'm': if (!(minbits = atoi(optarg)) || minbits % 8) die(EXIT_FAILURE, "bad number of bits: `%s'", optarg); - break; + break; /* --- Miscellaneous flags --- */ @@ -402,7 +402,7 @@ static int cmd_verify(int argc, char *argv[]) case 'v': v++; break; - + /* --- Other things are bogus --- */ default: @@ -687,6 +687,6 @@ int main(int argc, char *argv[]) #undef f_bogus #undef f_forever -} +} /*----- That's all, folks -------------------------------------------------*/ diff --git a/counter-def.h b/counter-def.h index 315e1c18..129efd9a 100644 --- a/counter-def.h +++ b/counter-def.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -211,7 +211,7 @@ void pre##_counterencrypt(pre##_counterctx *ctx, \ { \ uint32 n[PRE##_BLKSZ / 4]; \ \ - for (;;) { \ + for (;;) { \ pre##_eblk(&ctx->ctx, ctx->n, n); \ BLKC_STEP(PRE, ctx->n); \ if (sz < PRE##_BLKSZ) \ @@ -494,22 +494,22 @@ int main(void) \ if (memcmp(pt, text, sizeof(text)) == 0) { \ done++; \ if (sizeof(text) < 40 || done % 8 == 0) \ - fputc('.', stdout); \ + fputc('.', stdout); \ if (done % 480 == 0) \ - fputs("\n\t", stdout); \ + fputs("\n\t", stdout); \ fflush(stdout); \ } else { \ printf("\nError (sz = %lu)\n", (unsigned long)sz); \ status = 1; \ printf("\tplaintext = "); hexdump(text, sz); \ - printf(", "); hexdump(text + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(text + sz, rest); \ + fputc('\n', stdout); \ printf("\tciphertext = "); hexdump(ct, sz); \ - printf(", "); hexdump(ct + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(ct + sz, rest); \ + fputc('\n', stdout); \ printf("\trecovered text = "); hexdump(pt, sz); \ - printf(", "); hexdump(pt + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(pt + sz, rest); \ + fputc('\n', stdout); \ fputc('\n', stdout); \ } \ if (sz < 63) \ diff --git a/counter.h b/counter.h index ac497960..0cfaa726 100644 --- a/counter.h +++ b/counter.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/crc32.c b/crc32.c index f6590aae..3bccfa3a 100644 --- a/crc32.c +++ b/crc32.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/crc32.h b/crc32.h index 86eef42b..1cf164f0 100644 --- a/crc32.h +++ b/crc32.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/daftstory.h b/daftstory.h index 055eba24..30313a44 100644 --- a/daftstory.h +++ b/daftstory.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -61,7 +61,7 @@ Later in the year, the princess tripped over the hem of her dress, fell\n\ down a spiral staircase, and died. The king ordered dressmakers to attach\n\ safety warnings to long dresses.\n\ \n\ -And the wizard? Who cares?\n\ +And the wizard? Who cares?\n\ " # define TEXT STORY STORY #endif diff --git a/debian/catacomb-bin.postinst b/debian/catacomb-bin.postinst index c78ee623..d8df6881 100644 --- a/debian/catacomb-bin.postinst +++ b/debian/catacomb-bin.postinst @@ -6,7 +6,7 @@ dpkg-statoverride --remove /usr/bin/pixie 2>/dev/null || true case $setuid in true) echo "Installing /usr/bin/pixie setuid-root." - dpkg-statoverride --add --update root root 4755 /usr/bin/pixie + dpkg-statoverride --add --update root root 4755 /usr/bin/pixie ;; false) echo "Making /usr/bin/pixie non-setuid." diff --git a/debian/rules b/debian/rules index 81161632..ec53299e 100755 --- a/debian/rules +++ b/debian/rules @@ -58,4 +58,4 @@ source: d=`pwd`; cd ..; dpkg-source -i -b $$d/deb-build/=deb=/* rm -rf deb-build/=deb= -.PHONY: binary binary-arch binary-indep clean install source +.PHONY: binary binary-arch binary-indep clean install source diff --git a/des-base.c b/des-base.c index 7619a344..1003cb64 100644 --- a/des-base.c +++ b/des-base.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/des-base.h b/des-base.h index 086c68e8..709877bc 100644 --- a/des-base.h +++ b/des-base.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/des-mktab.c b/des-mktab.c index e41e372f..9f27e627 100644 --- a/des-mktab.c +++ b/des-mktab.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -264,11 +264,11 @@ int main(void) for (j = 0; j < 64; j++) { printf("%s0x%08lx", sep, ss[j]); if (j % 4 == 3) - sep = ", \\\n "; + sep = ", \\\n "; else sep = ", "; } - printf(" }%s \\\n", i == 7 ? "" : ","); + printf(" }%s \\\n", i == 7 ? "" : ","); } fputs("\ }\n\ diff --git a/des.c b/des.c index a056c11d..e2f07613 100644 --- a/des.c +++ b/des.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -170,15 +170,15 @@ void des_init(des_ctx *k, const void *buf, size_t sz) */ static const char pc1[] = { - 0, 0, 0, 0, + 0, 0, 0, 0, 57, 49, 41, 33, 25, 17, 9, 1, 58, 50, 42, 34, 26, 18, - 10, 2, 59, 51, 43, 35, 27, + 10, 2, 59, 51, 43, 35, 27, 19, 11, 3, 60, 52, 44, 36, - 0, 0, 0, 0, + 0, 0, 0, 0, 63, 55, 47, 39, 31, 23, 15, 7, 62, 54, 46, 38, 30, 22, - 14, 6, 61, 53, 45, 37, 29, + 14, 6, 61, 53, 45, 37, 29, 21, 13, 5, 28, 20, 12, 4 }; @@ -198,14 +198,14 @@ void des_init(des_ctx *k, const void *buf, size_t sz) */ static const char pc2[] = { - 0, 0, 3 + 4, 28 + 4, 15 + 4, 6 + 4, 21 + 4, 10 + 4, /* S-box 2 */ - 0, 0, 16 + 4, 7 + 4, 27 + 4, 20 + 4, 13 + 4, 2 + 4, /* S-box 4 */ - 0, 0, 30 + 8, 40 + 8, 51 + 8, 45 + 8, 33 + 8, 48 + 8, /* S-box 6 */ - 0, 0, 46 + 8, 42 + 8, 50 + 8, 36 + 8, 29 + 8, 32 + 8, /* S-box 8 */ - 0, 0, 14 + 4, 17 + 4, 11 + 4, 24 + 4, 1 + 4, 5 + 4, /* S-box 1 */ - 0, 0, 23 + 4, 19 + 4, 12 + 4, 4 + 4, 26 + 4, 8 + 4, /* S-box 3 */ - 0, 0, 41 + 8, 52 + 8, 31 + 8, 37 + 8, 47 + 8, 55 + 8, /* S-box 5 */ - 0, 0, 44 + 8, 49 + 8, 39 + 8, 56 + 8, 34 + 8, 53 + 8 /* S-box 7 */ + 0, 0, 3 + 4, 28 + 4, 15 + 4, 6 + 4, 21 + 4, 10 + 4, /* S-box 2 */ + 0, 0, 16 + 4, 7 + 4, 27 + 4, 20 + 4, 13 + 4, 2 + 4, /* S-box 4 */ + 0, 0, 30 + 8, 40 + 8, 51 + 8, 45 + 8, 33 + 8, 48 + 8, /* S-box 6 */ + 0, 0, 46 + 8, 42 + 8, 50 + 8, 36 + 8, 29 + 8, 32 + 8, /* S-box 8 */ + 0, 0, 14 + 4, 17 + 4, 11 + 4, 24 + 4, 1 + 4, 5 + 4, /* S-box 1 */ + 0, 0, 23 + 4, 19 + 4, 12 + 4, 4 + 4, 26 + 4, 8 + 4, /* S-box 3 */ + 0, 0, 41 + 8, 52 + 8, 31 + 8, 37 + 8, 47 + 8, 55 + 8, /* S-box 5 */ + 0, 0, 44 + 8, 49 + 8, 39 + 8, 56 + 8, 34 + 8, 53 + 8 /* S-box 7 */ }; /* --- @v@ --- * @@ -226,7 +226,7 @@ void des_init(des_ctx *k, const void *buf, size_t sz) KSZ_ASSERT(des, sz); des_expand(buf, sz, &x, &y); - + /* --- Permute using the pointless PC1 --- */ permute(pc1, x, y, ka); diff --git a/des.h b/des.h index 489d5e08..f3fe91c6 100644 --- a/des.h +++ b/des.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/des3.c b/des3.c index 1b08d2e5..66f82431 100644 --- a/des3.c +++ b/des3.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -57,9 +57,9 @@ const octet des3_keysz[] = { KSZ_SET, 21, 7, 8, 14, 16, 24, 0 }; * Returns: --- * * Use: Initializes a DES key buffer. The key buffer may have length - * 7, 8, 14, 16, 21, or 24. These correspond to one, two or - * three DES keys, either packed or unpacked (i.e., still - * containing parity bits). + * 7, 8, 14, 16, 21, or 24. These correspond to one, two or + * three DES keys, either packed or unpacked (i.e., still + * containing parity bits). */ void des3_init(des3_ctx *k, const void *buf, size_t sz) diff --git a/des3.h b/des3.h index 0e08f26c..f4f33113 100644 --- a/des3.h +++ b/des3.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/desx-tab.h b/desx-tab.h index 20504430..7c892e5c 100644 --- a/desx-tab.h +++ b/desx-tab.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -37,38 +37,38 @@ /*----- S-box table -------------------------------------------------------*/ #define DESX_S { \ - 0xbd, 0x56, 0xea, 0xf2, 0xa2, 0xf1, 0xac, 0x2a, \ - 0xb0, 0x93, 0xd1, 0x9c, 0x1b, 0x33, 0xfd, 0xd0, \ - 0x30, 0x04, 0xb6, 0xdc, 0x7d, 0xdf, 0x32, 0x4b, \ - 0xf7, 0xcb, 0x45, 0x9b, 0x31, 0xbb, 0x21, 0x5a, \ - 0x41, 0x9f, 0xe1, 0xd9, 0x4a, 0x4d, 0x9e, 0xda, \ - 0xa0, 0x68, 0x2c, 0xc3, 0x27, 0x5f, 0x80, 0x36, \ - 0x3e, 0xee, 0xfb, 0x95, 0x1a, 0xfe, 0xce, 0xa8, \ - 0x34, 0xa9, 0x13, 0xf0, 0xa6, 0x3f, 0xd8, 0x0c, \ - 0x78, 0x24, 0xaf, 0x23, 0x52, 0xc1, 0x67, 0x17, \ - 0xf5, 0x66, 0x90, 0xe7, 0xe8, 0x07, 0xb8, 0x60, \ - 0x48, 0xe6, 0x1e, 0x53, 0xf3, 0x92, 0xa4, 0x72, \ - 0x8c, 0x08, 0x15, 0x6e, 0x86, 0x00, 0x84, 0xfa, \ - 0xf4, 0x7f, 0x8a, 0x42, 0x19, 0xf6, 0xdb, 0xcd, \ - 0x14, 0x8d, 0x50, 0x12, 0xba, 0x3c, 0x06, 0x4e, \ - 0xec, 0xb3, 0x35, 0x11, 0xa1, 0x88, 0x8e, 0x2b, \ - 0x94, 0x99, 0xb7, 0x71, 0x74, 0xd3, 0xe4, 0xbf, \ - 0x3a, 0xde, 0x96, 0x0e, 0xbc, 0x0a, 0xed, 0x77, \ - 0xfc, 0x37, 0x6b, 0x03, 0x79, 0x89, 0x62, 0xc6, \ - 0xd7, 0xc0, 0xd2, 0x7c, 0x6a, 0x8b, 0x22, 0xa3, \ - 0x5b, 0x05, 0x5d, 0x02, 0x75, 0xd5, 0x61, 0xe3, \ - 0x18, 0x8f, 0x55, 0x51, 0xad, 0x1f, 0x0b, 0x5e, \ - 0x85, 0xe5, 0xc2, 0x57, 0x63, 0xca, 0x3d, 0x6c, \ - 0xb4, 0xc5, 0xcc, 0x70, 0xb2, 0x91, 0x59, 0x0d, \ - 0x47, 0x20, 0xc8, 0x4f, 0x58, 0xe0, 0x01, 0xe2, \ - 0x16, 0x38, 0xc4, 0x6f, 0x3b, 0x0f, 0x65, 0x46, \ - 0xbe, 0x7e, 0x2d, 0x7b, 0x82, 0xf9, 0x40, 0xb5, \ - 0x1d, 0x73, 0xf8, 0xeb, 0x26, 0xc7, 0x87, 0x97, \ - 0x25, 0x54, 0xb1, 0x28, 0xaa, 0x98, 0x9d, 0xa5, \ - 0x64, 0x6d, 0x7a, 0xd4, 0x10, 0x81, 0x44, 0xef, \ - 0x49, 0xd6, 0xae, 0x2e, 0xdd, 0x76, 0x5c, 0x2f, \ - 0xa7, 0x1c, 0xc9, 0x09, 0x69, 0x9a, 0x83, 0xcf, \ - 0x29, 0x39, 0xb9, 0xe9, 0x4c, 0xff, 0x43, 0xab, \ + 0xbd, 0x56, 0xea, 0xf2, 0xa2, 0xf1, 0xac, 0x2a, \ + 0xb0, 0x93, 0xd1, 0x9c, 0x1b, 0x33, 0xfd, 0xd0, \ + 0x30, 0x04, 0xb6, 0xdc, 0x7d, 0xdf, 0x32, 0x4b, \ + 0xf7, 0xcb, 0x45, 0x9b, 0x31, 0xbb, 0x21, 0x5a, \ + 0x41, 0x9f, 0xe1, 0xd9, 0x4a, 0x4d, 0x9e, 0xda, \ + 0xa0, 0x68, 0x2c, 0xc3, 0x27, 0x5f, 0x80, 0x36, \ + 0x3e, 0xee, 0xfb, 0x95, 0x1a, 0xfe, 0xce, 0xa8, \ + 0x34, 0xa9, 0x13, 0xf0, 0xa6, 0x3f, 0xd8, 0x0c, \ + 0x78, 0x24, 0xaf, 0x23, 0x52, 0xc1, 0x67, 0x17, \ + 0xf5, 0x66, 0x90, 0xe7, 0xe8, 0x07, 0xb8, 0x60, \ + 0x48, 0xe6, 0x1e, 0x53, 0xf3, 0x92, 0xa4, 0x72, \ + 0x8c, 0x08, 0x15, 0x6e, 0x86, 0x00, 0x84, 0xfa, \ + 0xf4, 0x7f, 0x8a, 0x42, 0x19, 0xf6, 0xdb, 0xcd, \ + 0x14, 0x8d, 0x50, 0x12, 0xba, 0x3c, 0x06, 0x4e, \ + 0xec, 0xb3, 0x35, 0x11, 0xa1, 0x88, 0x8e, 0x2b, \ + 0x94, 0x99, 0xb7, 0x71, 0x74, 0xd3, 0xe4, 0xbf, \ + 0x3a, 0xde, 0x96, 0x0e, 0xbc, 0x0a, 0xed, 0x77, \ + 0xfc, 0x37, 0x6b, 0x03, 0x79, 0x89, 0x62, 0xc6, \ + 0xd7, 0xc0, 0xd2, 0x7c, 0x6a, 0x8b, 0x22, 0xa3, \ + 0x5b, 0x05, 0x5d, 0x02, 0x75, 0xd5, 0x61, 0xe3, \ + 0x18, 0x8f, 0x55, 0x51, 0xad, 0x1f, 0x0b, 0x5e, \ + 0x85, 0xe5, 0xc2, 0x57, 0x63, 0xca, 0x3d, 0x6c, \ + 0xb4, 0xc5, 0xcc, 0x70, 0xb2, 0x91, 0x59, 0x0d, \ + 0x47, 0x20, 0xc8, 0x4f, 0x58, 0xe0, 0x01, 0xe2, \ + 0x16, 0x38, 0xc4, 0x6f, 0x3b, 0x0f, 0x65, 0x46, \ + 0xbe, 0x7e, 0x2d, 0x7b, 0x82, 0xf9, 0x40, 0xb5, \ + 0x1d, 0x73, 0xf8, 0xeb, 0x26, 0xc7, 0x87, 0x97, \ + 0x25, 0x54, 0xb1, 0x28, 0xaa, 0x98, 0x9d, 0xa5, \ + 0x64, 0x6d, 0x7a, 0xd4, 0x10, 0x81, 0x44, 0xef, \ + 0x49, 0xd6, 0xae, 0x2e, 0xdd, 0x76, 0x5c, 0x2f, \ + 0xa7, 0x1c, 0xc9, 0x09, 0x69, 0x9a, 0x83, 0xcf, \ + 0x29, 0x39, 0xb9, 0xe9, 0x4c, 0xff, 0x43, 0xab, \ } /*----- That's all, folks -------------------------------------------------*/ diff --git a/desx.c b/desx.c index 9c7f8ebc..d7794826 100644 --- a/desx.c +++ b/desx.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -108,7 +108,7 @@ void desx_init(desx_ctx *k, const void *buf, size_t sz) mangle(b, b + 8); mangle(b, q); k->posta = LOAD32(b + 0); - k->postb = LOAD32(b + 4); + k->postb = LOAD32(b + 4); } } } diff --git a/desx.h b/desx.h index 5b9ab96f..bee363ef 100644 --- a/desx.h +++ b/desx.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/dh-check.c b/dh-check.c index 13320a6a..ef07e66f 100644 --- a/dh-check.c +++ b/dh-check.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/dh-fetch.c b/dh-fetch.c index 5f5c74d5..57439d2d 100644 --- a/dh-fetch.c +++ b/dh-fetch.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -60,7 +60,7 @@ const key_fetchdef dh_privfetch[] = { { "g", offsetof(dh_priv, dp.g), KENC_MP, 0 }, { "y", offsetof(dh_priv, y), KENC_MP, 0 }, { "private", 0, KENC_STRUCT, priv }, - { 0, 0, 0, 0 } + { 0, 0, 0, 0 } }; /* --- @dh_paramfree@, @dh_pubfree@, @dh_privfree@ --- * diff --git a/dh-gen.c b/dh-gen.c index 03995f37..a1b61a1b 100644 --- a/dh-gen.c +++ b/dh-gen.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/dh-kcdsa.c b/dh-kcdsa.c index d1c0611e..b503a5ba 100644 --- a/dh-kcdsa.c +++ b/dh-kcdsa.c @@ -7,7 +7,7 @@ * (c) 2006 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/dh-limlee.c b/dh-limlee.c index 3787305e..26666a36 100644 --- a/dh-limlee.c +++ b/dh-limlee.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -44,11 +44,11 @@ * @unsigned flags@ = other generation flags * @unsigned steps@ = number of steps to go * @grand *r@ = random number source - * @pgen_proc *oev@ = outer event handler function - * @void *oec@ = argument for the outer event handler - * @pgen_proc *iev@ = inner event handler function - * @void *iec@ = argument for the inner event handler - * @size_t *nf@, @mp ***f@ = output array for factors + * @pgen_proc *oev@ = outer event handler function + * @void *oec@ = argument for the outer event handler + * @pgen_proc *iev@ = inner event handler function + * @void *iec@ = argument for the inner event handler + * @size_t *nf@, @mp ***f@ = output array for factors * * Returns: @PGEN_DONE@ if it worked, @PGEN_ABORT@ if it didn't. * diff --git a/dh-param.c b/dh-param.c index 26ee000d..e1e53744 100644 --- a/dh-param.c +++ b/dh-param.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/dh.h b/dh.h index 689d8f18..04b526e2 100644 --- a/dh.h +++ b/dh.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -65,7 +65,7 @@ typedef gprime_param dh_param; /* Group parameters */ typedef struct dh_pub { - dh_param dp; /* Shared parameters */ + dh_param dp; /* Shared parameters */ mp *y; /* Public key */ } dh_pub; @@ -138,11 +138,11 @@ extern int dh_gen(dh_param */*dp*/, unsigned /*ql*/, unsigned /*pl*/, * @unsigned flags@ = other generation flags * @unsigned steps@ = number of steps to go * @grand *r@ = random number source - * @pgen_proc *oev@ = outer event handler function - * @void *oec@ = argument for the outer event handler - * @pgen_proc *iev@ = inner event handler function - * @void *iec@ = argument for the inner event handler - * @size_t *nf@, @mp ***f@ = output array for factors + * @pgen_proc *oev@ = outer event handler function + * @void *oec@ = argument for the outer event handler + * @pgen_proc *iev@ = inner event handler function + * @void *iec@ = argument for the inner event handler + * @size_t *nf@, @mp ***f@ = output array for factors * * Returns: @PGEN_DONE@ if it worked, @PGEN_ABORT@ if it didn't. * diff --git a/dsa-check.c b/dsa-check.c index 5e04b253..a99cd0e0 100644 --- a/dsa-check.c +++ b/dsa-check.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/dsa-gen.c b/dsa-gen.c index 482d2400..adb8d9ad 100644 --- a/dsa-gen.c +++ b/dsa-gen.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -239,15 +239,15 @@ static int verify(dstr *v) fputs("\nseed_in = ", stderr); type_hex.dump(&v[0], stderr); fprintf(stderr, "\nl = %lu", l); fputs("\nseed_out = ", stderr); type_hex.dump(&v[2], stderr); - fprintf(stderr, "\ncount = %lu", n); - fputs("\n q = ", stderr); mp_writefile(q, stderr, 16); - fputs("\n p = ", stderr); mp_writefile(p, stderr, 16); - fputs("\n g = ", stderr); mp_writefile(g, stderr, 16); + fprintf(stderr, "\ncount = %lu", n); + fputs("\n q = ", stderr); mp_writefile(q, stderr, 16); + fputs("\n p = ", stderr); mp_writefile(p, stderr, 16); + fputs("\n g = ", stderr); mp_writefile(g, stderr, 16); if (!rc) { dstr d; d.buf = ds.p; d.len = ds.sz; fputs("\nds.seed = ", stderr); type_hex.dump(&d, stderr); - fprintf(stderr, "\nds.count = %u", ds.count); + fprintf(stderr, "\nds.count = %u", ds.count); fputs("\ndp.q = ", stderr); mp_writefile(dp.q, stderr, 16); fputs("\ndp.p = ", stderr); mp_writefile(dp.p, stderr, 16); fputs("\ndp.g = ", stderr); mp_writefile(dp.g, stderr, 16); @@ -266,10 +266,10 @@ static int verify(dstr *v) fputs("\nseed_in = ", stderr); type_hex.dump(&v[0], stderr); fprintf(stderr, "\nl = %lu", l); fputs("\nseed_out = ", stderr); type_hex.dump(&v[2], stderr); - fprintf(stderr, "\ncount = %lu", n); - fputs("\n q = ", stderr); mp_writefile(q, stderr, 16); - fputs("\n p = ", stderr); mp_writefile(p, stderr, 16); - fputs("\n g = ", stderr); mp_writefile(g, stderr, 16); + fprintf(stderr, "\ncount = %lu", n); + fputs("\n q = ", stderr); mp_writefile(q, stderr, 16); + fputs("\n p = ", stderr); mp_writefile(p, stderr, 16); + fputs("\n g = ", stderr); mp_writefile(g, stderr, 16); fputc('\n', stderr); ok = 0; } @@ -285,7 +285,7 @@ static int verify(dstr *v) static test_chunk tests[] = { { "gen", verify, { &type_hex, &type_ulong, &type_hex, &type_ulong, - &type_mp, &type_mp, &type_mp, 0 } }, + &type_mp, &type_mp, &type_mp, 0 } }, { 0, 0, { 0 } } }; diff --git a/dsa-sign.c b/dsa-sign.c index 9bb4a5b6..c4117bce 100644 --- a/dsa-sign.c +++ b/dsa-sign.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -168,7 +168,7 @@ static int verify(dstr *v) fputs("\ns = ", stderr); mp_writefile(m, stderr, 16); mp_drop(m); } - + fputc('\n', stderr); ok = 0; } diff --git a/dsa-verify.c b/dsa-verify.c index dbab2dfc..ec40b270 100644 --- a/dsa-verify.c +++ b/dsa-verify.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/dsa.h b/dsa.h index 48ed07d9..3cd65f5e 100644 --- a/dsa.h +++ b/dsa.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -60,7 +60,7 @@ #ifndef CATACOMB_MP_H # include "mp.h" #endif - + #ifndef CATACOMB_PGEN_H # include "pgen.h" #endif diff --git a/dsarand.c b/dsarand.c index ccb2c464..5372b3f8 100644 --- a/dsarand.c +++ b/dsarand.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/dsarand.h b/dsarand.h index 2d4ea09d..bc5e7006 100644 --- a/dsarand.h +++ b/dsarand.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/dsig.1 b/dsig.1 index 10fe6c6b..edd10365 100644 --- a/dsig.1 +++ b/dsig.1 @@ -123,7 +123,7 @@ for a list of supported signature algorithms. .B rsapkcs1 This is almost the same as the RSASSA-PKCS1-v1_5 algorithm described in RFC3447; the difference is that the hash is left bare rather than being -wrapped in a DER-encoded +wrapped in a DER-encoded .B DigestInfo structure. This doesn't affect security since the key can only be used with the one hash function anyway, and dropping the DER wrapping permits @@ -148,7 +148,7 @@ command (see to generate the key. .TP .B dsa -This is the DSA algorithm described in FIPS180-1 and FIPS180-2. Use the +This is the DSA algorithm described in FIPS180-1 and FIPS180-2. Use the .B dsa algorithm of the .B key add @@ -210,7 +210,7 @@ the default hash function is .BR sha . .hP \*o For -.BR kcdsa +.BR kcdsa and .BR eckcdsa , the default hash function is @@ -380,7 +380,7 @@ An error prevented verification. .TP .BI "BAD " reason The signature is bad: some file had the wrong hash or the signature is -invalid. +invalid. .TP .BI "WARN " reason .B dsig @@ -390,7 +390,7 @@ encountered a situation which may or may not invalidate the signature. The signature verified correctly. .TP .BI "INFO " note -Any other information. +Any other information. .PP The information written at the various verbosity levels is as follows. .hP 0. @@ -482,7 +482,7 @@ command. This block need not appear. .TP .BR "date: " (3) The date the signature was made. In a text file, this has the form -.IB yyyy-mm-dd +.IB yyyy-mm-dd .IB hh:mm:ss .IR timezone ; in a binary file, it's a 64-bit integer representing the POSIX time. diff --git a/dsig.c b/dsig.c index bcfe51db..c379e942 100644 --- a/dsig.c +++ b/dsig.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -585,7 +585,7 @@ static void bemit(block *b, FILE *fp, ghash *h, unsigned bin) if (fp && !bin) bwrite(b, fp); } - + /*----- Static variables --------------------------------------------------*/ static const char *keyring = "keyring"; @@ -645,7 +645,7 @@ static void fhex(FILE *fp, const void *p, size_t sz) if (!sz) break; } -} +} /*----- Signature generation ----------------------------------------------*/ @@ -771,7 +771,7 @@ static int sign(int argc, char *argv[]) binit(&b); b.tag = T_IDENT; dstr_putf(&b.d, "%s, Catacomb version " VERSION, QUIS); bemit(&b, ofp, 0, f & f_bin); - + breset(&b); b.tag = T_KEYID; b.k = k->id; bemit(&b, ofp, 0, f & f_bin); diff --git a/ec-bin.c b/ec-bin.c index e84252c4..8ba7354c 100644 --- a/ec-bin.c +++ b/ec-bin.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -61,7 +61,7 @@ static ec *ecfind(ec_curve *c, ec *d, mp *x) { field *f = c->f; mp *y, *u, *v; - + if (F_ZEROP(f, x)) y = F_SQRT(f, MP_NEW, c->b); else { @@ -180,7 +180,7 @@ static ec *ecadd(ec_curve *c, ec *d, const ec *a, const ec *b) dx = F_ADD(f, dx, dx, c->a); /* %$a + \lambda^2 + \lambda$% */ dx = F_ADD(f, dx, dx, a->x); /* %$a + \lambda^2 + \lambda + x_0$% */ dx = F_ADD(f, dx, dx, b->x); - /* %$x' = a + \lambda^2 + \lambda + x_0 + x_1$% */ + /* %$x' = a + \lambda^2 + \lambda + x_0 + x_1$% */ } else if (!MP_EQ(a->y, b->y) || F_ZEROP(f, a->x)) { EC_SETINF(d); return (d); @@ -194,7 +194,7 @@ static ec *ecadd(ec_curve *c, ec *d, const ec *a, const ec *b) dx = F_ADD(f, dx, dx, c->a); /* %$x' = a + \lambda^2 + \lambda$% */ dy = MP_NEW; } - + dy = F_ADD(f, dy, a->x, dx); /* %$ x + x' $% */ dy = F_MUL(f, dy, dy, lambda); /* %$ (x + x') \lambda$% */ dy = F_ADD(f, dy, dy, a->y); /* %$ (x + x') \lambda + y$% */ @@ -311,7 +311,7 @@ static int ecprojcheck(ec_curve *c, const ec *p) { ec t = EC_INIT; int rc; - + c->ops->fix(c, &t, p); rc = eccheck(c, &t); EC_DESTROY(&t); @@ -417,7 +417,7 @@ int main(int argc, char *argv[]) g.x = MP(0x0311103c17167564ace77ccb09c681f886ba54ee8); g.y = MP(0x333ac13c6447f2e67613bf7009daf98c87bb50c7f); - for (i = 0; i < n; i++) { + for (i = 0; i < n; i++) { ec_mul(c, &d, &g, r); if (EC_ATINF(&d)) { fprintf(stderr, "zero too early\n"); diff --git a/ec-exp.c b/ec-exp.c index c367bda1..2c9a8002 100644 --- a/ec-exp.c +++ b/ec-exp.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/ec-exp.h b/ec-exp.h index fc08fe41..8ee31543 100644 --- a/ec-exp.h +++ b/ec-exp.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -42,7 +42,7 @@ (d).x = MP_COPY((p).x); \ (d).y = MP_COPY((p).y); \ (d).z = (p).z ? MP_COPY((p).z) : MP_NEW; \ -} while (0) +} while (0) #define EXP_DROP(x) EC_DESTROY(&(x)) #define EXP_MUL(a, x) EC_ADD(c, &(a), &(a), &(x)) diff --git a/ec-fetch.c b/ec-fetch.c index cce9d005..81bfb6c1 100644 --- a/ec-fetch.c +++ b/ec-fetch.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -54,7 +54,7 @@ const key_fetchdef ec_privfetch[] = { { "curve", offsetof(ec_pub, cstr), KENC_STRING, 0 }, { "p", offsetof(ec_pub, p), KENC_EC, 0 }, { "private", 0, KENC_STRUCT, priv }, - { 0, 0, 0, 0 } + { 0, 0, 0, 0 } }; /* --- @ec_paramfree@, @ec_pubfree@, @ec_privfree@ --- * diff --git a/ec-guts.h b/ec-guts.h index 2bb0427d..fb2b3063 100644 --- a/ec-guts.h +++ b/ec-guts.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/ec-info.c b/ec-info.c index 22283813..474691b3 100644 --- a/ec-info.c +++ b/ec-info.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -239,7 +239,7 @@ int ec_infoparse(qd_parse *qd, ec_info *ei) ec_infofromdata(ei, ee->data); goto found; } - } + } if ((c = ec_curveparse(qd)) == 0) goto fail; qd_delim(qd, ';'); if (!ec_ptparse(qd, &g)) goto fail; diff --git a/ec-keys.h b/ec-keys.h index 7e25319b..60db9ff1 100644 --- a/ec-keys.h +++ b/ec-keys.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/ec-prime.c b/ec-prime.c index dc299fb0..52815e4d 100644 --- a/ec-prime.c +++ b/ec-prime.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -278,7 +278,7 @@ static ec *ecprojadd(ec_curve *c, ec *d, const ec *a, const ec *b) q = F_MUL(f, MP_NEW, p, u); /* %$t w^2$% */ u = F_MUL(f, u, p, w); /* %$w^3$% */ p = F_MUL(f, p, u, s); /* %$m w^3$% */ - + dx = F_SQR(f, u, r); /* %$r^2$% */ dx = F_SUB(f, dx, dx, q); /* %$x' = r^2 - t w^2$% */ @@ -323,7 +323,7 @@ static int ecprojcheck(ec_curve *c, const ec *p) { ec t = EC_INIT; int rc; - + c->ops->fix(c, &t, p); rc = eccheck(c, &t); EC_DESTROY(&t); @@ -418,11 +418,11 @@ int main(int argc, char *argv[]) f = field_niceprime(p); c = ec_primeproj(f, a, b); - + g.x = MP(0xaa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7); g.y = MP(0x3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f); - for (i = 0; i < n; i++) { + for (i = 0; i < n; i++) { ec_mul(c, &d, &g, r); if (EC_ATINF(&d)) { fprintf(stderr, "zero too early\n"); diff --git a/ec-raw.c b/ec-raw.c index 4ec9f282..738827fd 100644 --- a/ec-raw.c +++ b/ec-raw.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/ec-raw.h b/ec-raw.h index 822ab538..083ca932 100644 --- a/ec-raw.h +++ b/ec-raw.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/ec-test.c b/ec-test.c index 6b24357a..ad2af908 100644 --- a/ec-test.c +++ b/ec-test.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -177,7 +177,7 @@ static void ecdodump(ec *a, FILE *fp) if (EC_ATINF(a)) fputs("inf", fp); else { - fputs("0x", fp); + fputs("0x", fp); mp_writefile(a->x, fp, 16); fputs(", 0x", fp); mp_writefile(a->y, fp, 16); @@ -267,9 +267,9 @@ static int vcheck(dstr v[]) if (r != c) { fprintf(stderr, "check failed"); fprintf(stderr, "\ncurve = "); type_ecurve.dump(v, stderr); - fprintf(stderr, "\n a = "); ecdodump(a, stderr); - fprintf(stderr, "\n r = %d", r); - fprintf(stderr, "\n c = %d", c); + fprintf(stderr, "\n a = "); ecdodump(a, stderr); + fprintf(stderr, "\n r = %d", r); + fprintf(stderr, "\n c = %d", c); fprintf(stderr, "\n"); ok = 0; } @@ -290,10 +290,10 @@ static int vmul(dstr v[]) if (!EC_EQ(r, &c)) { fprintf(stderr, "mul failed"); fprintf(stderr, "\ncurve = "); type_ecurve.dump(v, stderr); - fprintf(stderr, "\n a = "); ecdodump(a, stderr); - fprintf(stderr, "\n n = "); mp_writefile(n, stderr, 10); - fprintf(stderr, "\n r = "); ecdodump(r, stderr); - fprintf(stderr, "\n c = "); ecdodump(&c, stderr); + fprintf(stderr, "\n a = "); ecdodump(a, stderr); + fprintf(stderr, "\n n = "); mp_writefile(n, stderr, 10); + fprintf(stderr, "\n r = "); ecdodump(r, stderr); + fprintf(stderr, "\n c = "); ecdodump(&c, stderr); fprintf(stderr, "\n"); ok = 0; } @@ -313,9 +313,9 @@ static int vfind(dstr v[]) if (!EC_EQ(r, &c)) { fprintf(stderr, "find failed"); fprintf(stderr, "\ncurve = "); type_ecurve.dump(v, stderr); - fprintf(stderr, "\n x = "); mp_writefile(x, stderr, 16); - fprintf(stderr, "\n r = "); ecdodump(r, stderr); - fprintf(stderr, "\n c = "); ecdodump(&c, stderr); + fprintf(stderr, "\n x = "); mp_writefile(x, stderr, 16); + fprintf(stderr, "\n r = "); ecdodump(r, stderr); + fprintf(stderr, "\n c = "); ecdodump(&c, stderr); fprintf(stderr, "\n"); ok = 0; } diff --git a/ec-test.h b/ec-test.h index dfc8a05f..18e4b253 100644 --- a/ec-test.h +++ b/ec-test.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/ec.c b/ec.c index e5e1c875..cad7a564 100644 --- a/ec.c +++ b/ec.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -418,7 +418,7 @@ ec *ec_rand(ec_curve *c, ec *d, grand *r) do x = F_RAND(c->f, x, r); while (!EC_FIND(c, d, x)); mp_drop(x); if (grand_range(r, 2)) EC_NEG(c, d, d); - return (EC_OUT(c, d, d)); + return (EC_OUT(c, d, d)); } /*----- That's all, folks -------------------------------------------------*/ diff --git a/ec.h b/ec.h index beb412a2..ac0b8fc1 100644 --- a/ec.h +++ b/ec.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/ecb-def.h b/ecb-def.h index 73333101..08a25f6d 100644 --- a/ecb-def.h +++ b/ecb-def.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -431,22 +431,22 @@ int main(void) \ if (memcmp(pt, text, sizeof(text)) == 0) { \ done++; \ if (sizeof(text) < 40 || done % 8 == 0) \ - fputc('.', stdout); \ + fputc('.', stdout); \ if (done % 480 == 0) \ - fputs("\n\t", stdout); \ + fputs("\n\t", stdout); \ fflush(stdout); \ } else { \ printf("\nError (sz = %lu)\n", (unsigned long)sz); \ status = 1; \ printf("\tplaintext = "); hexdump(text, sz); \ - printf(", "); hexdump(text + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(text + sz, rest); \ + fputc('\n', stdout); \ printf("\tciphertext = "); hexdump(ct, sz); \ - printf(", "); hexdump(ct + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(ct + sz, rest); \ + fputc('\n', stdout); \ printf("\trecovered text = "); hexdump(pt, sz); \ - printf(", "); hexdump(pt + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(pt + sz, rest); \ + fputc('\n', stdout); \ fputc('\n', stdout); \ } \ next: \ diff --git a/ecb.h b/ecb.h index a434f7dd..ed39310f 100644 --- a/ecb.h +++ b/ecb.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/ectab.h b/ectab.h index 734bc071..7e6161c7 100644 --- a/ectab.h +++ b/ectab.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -35,7 +35,7 @@ #endif /*----- Header files ------------------------------------------------------*/ - + #include "ec.h" /*----- Data structures ---------------------------------------------------*/ diff --git a/ectab.in b/ectab.in index 7520b032..0a8899e1 100644 --- a/ectab.in +++ b/ectab.in @@ -341,7 +341,7 @@ curve ansi-c2onb191v1 binnorm b 0x54678621b190cfce282ade219d5b3a065e3f4b3ffdebb29b r 0x4000000000000000000000009cf2d6e3901dac4c32eec65d h 2 - gx 0x5a2c69a32e8638e51ccefaad05350a978457cb5fb6df994a + gx 0x5a2c69a32e8638e51ccefaad05350a978457cb5fb6df994a gy 0x0f32fe0fa0e902f19b17d363c269f4f5cfe8087618569954 # ansi-c2pnb208v1 has an unacceptable cofactor; and 208 isn't prime anyway @@ -518,7 +518,7 @@ curve nist-b233n binnorm r 0x01000000000000000000000000000013e974e72f8a6922031d2603cfe0d7 h 2 gx 0x18b863524b3cdfefb94f2784e0b116faac54404bc9162a363bab84a14c5 - gy 0x04925df77bd8b8ff1a5ff519417822bfedf2bbd752644292c98c7af6e02 + gy 0x04925df77bd8b8ff1a5ff519417822bfedf2bbd752644292c98c7af6e02 curve nist-k283n binnorm p 0x800000000000000000000000000000000000000000000000000000000000000000010a1 @@ -530,7 +530,7 @@ curve nist-k283n binnorm gx 0x3ab9593f8db09fc188f1d7c4ac9fcc3e57fcd3bdb15024b212c70229de5fcd92eb0ea60 gy 0x2118c4755e7345cd8f603ef93b98b106fe8854ffeb9a3b304634cc83a0e759f0c2686b1 curve nist-b283n binnorm - p 0x800000000000000000000000000000000000000000000000000000000000000000010a1 + p 0x800000000000000000000000000000000000000000000000000000000000000000010a1 beta 0x31e0ed791c3282dc5624a720818049d053e8c7ab8663792bc1d792eba9867fc7b317a99 a 0x7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff b 0x157261b894739fb5a13503f55f0b3f10c5601166633102201138cc180c0206bdafbc951 diff --git a/exp.c b/exp.c index 64f0e9e1..4327129a 100644 --- a/exp.c +++ b/exp.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -63,7 +63,7 @@ size_t exp_simulnext(exp_simul *e, size_t x) for (i = 0; i < e->n; i++) { x = (x << 1) | ((e->s[i].w >> (MPW_BITS - 1)) & 1u); e->s[i].w <<= 1; - } + } e->b--; return (x); } diff --git a/exp.h b/exp.h index e729e8c6..9ff6a240 100644 --- a/exp.h +++ b/exp.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -53,7 +53,7 @@ typedef struct exp_simulscan { mpw w; size_t len; const mpw *v; -} exp_simulscan; +} exp_simulscan; typedef struct exp_simul { unsigned b; diff --git a/f-binpoly.c b/f-binpoly.c index 2d2221c6..5f6a5276 100644 --- a/f-binpoly.c +++ b/f-binpoly.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/f-niceprime.c b/f-niceprime.c index 4c9deea9..83b9ca5f 100644 --- a/f-niceprime.c +++ b/f-niceprime.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/f-prime.c b/f-prime.c index 422c386b..31638f56 100644 --- a/f-prime.c +++ b/f-prime.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/factorial.c b/factorial.c index 396e6e19..31316a78 100644 --- a/factorial.c +++ b/factorial.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/fibrand.c b/fibrand.c index 4196e98b..c926a1a5 100644 --- a/fibrand.c +++ b/fibrand.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/fibrand.h b/fibrand.h index 5a75542c..14d2aec4 100644 --- a/fibrand.h +++ b/fibrand.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/field-exp.c b/field-exp.c index fe3e8ce0..628fa49b 100644 --- a/field-exp.c +++ b/field-exp.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/field-exp.h b/field-exp.h index 5a32356f..928a893f 100644 --- a/field-exp.h +++ b/field-exp.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/field-guts.h b/field-guts.h index ded616c9..fc7ce50b 100644 --- a/field-guts.h +++ b/field-guts.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -78,7 +78,7 @@ typedef struct fctx_prime { typedef struct fctx_niceprime { field f; mpreduce r; -} fctx_niceprime; +} fctx_niceprime; typedef struct fctx_binpoly { field f; diff --git a/field-parse.c b/field-parse.c index 5f9092a9..cbbd2460 100644 --- a/field-parse.c +++ b/field-parse.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -72,7 +72,7 @@ field *field_parse(qd_parse *qd) if ((m = qd_getmp(qd)) == 0) goto done; qd_delim(qd, ','); if ((b = qd_getmp(qd)) == 0) goto done; - f = field_binnorm(m, b); + f = field_binnorm(m, b); break; default: goto done; diff --git a/field.c b/field.c index c7bbf484..8fb1ad6f 100644 --- a/field.c +++ b/field.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/field.h b/field.h index c2ad26e1..6085716f 100644 --- a/field.h +++ b/field.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -253,7 +253,7 @@ extern field *field_binnorm(mp */*p*/, mp */*beta*/); * * `prime', `niceprime', `binpoly', or `binnorm' * * an optional `:' * * the field modulus - * * for `binnorm', an optional `,' and the beta value + * * for `binnorm', an optional `,' and the beta value */ extern field *field_parse(qd_parse */*qd*/); diff --git a/fipstest.c b/fipstest.c index c780a33c..45638829 100644 --- a/fipstest.c +++ b/fipstest.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -149,7 +149,7 @@ static unsigned runs(const octet *p) } } } - + if (r >= 26) rc |= FIPSTEST_LONGRUNS; if (r > 6) @@ -166,7 +166,7 @@ static unsigned runs(const octet *p) 111 > f[0][5] || f[0][5] > 201 || 111 > f[1][5] || f[1][5] > 201) rc |= FIPSTEST_RUNS; - return (rc); + return (rc); } /* --- @fipstest@ --- * diff --git a/fipstest.h b/fipstest.h index 5bdd8dc0..1db305c9 100644 --- a/fipstest.h +++ b/fipstest.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/g-bin.c b/g-bin.c index 47181786..bdae80a2 100644 --- a/g-bin.c +++ b/g-bin.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/g-ec.c b/g-ec.c index 0b550204..46797426 100644 --- a/g-ec.c +++ b/g-ec.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -90,7 +90,7 @@ static void gexp(group *gg, ec *d, ec *x, mp *n) static void gmexp(group *gg, ec *d, const group_expfactor *f, size_t n) { gctx_ec *g = (gctx_ec *)gg; size_t i; - ec_mulfactor *ff = xmalloc(n * sizeof(ec_mulfactor)); + ec_mulfactor *ff = xmalloc(n * sizeof(ec_mulfactor)); for (i = 0; i < n; i++) { ff[i].base = *f[i].base; ff[i].exp = f[i].exp; } ec_immul(g->ei.c, d, ff, n); xfree(ff); } @@ -148,7 +148,7 @@ static int gfromec(group *gg, ec *d, const ec *x) { rc = EC_CHECK(g->ei.c, &t); if (!rc) EC_COPY(d, &t); EC_DESTROY(&t); return (rc); } - + static int gtobuf(group *gg, buf *b, ec *x) { gctx_ec *g = (gctx_ec *)gg; ec t = EC_INIT; int rc; EC_OUT(g->ei.c, &t, x); rc = buf_putec(b, &t); EC_DESTROY(&t); return (rc); diff --git a/g-prime.c b/g-prime.c index a33634d4..52301110 100644 --- a/g-prime.c +++ b/g-prime.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gcipher.h b/gcipher.h index 17df4c4a..42faad4b 100644 --- a/gcipher.h +++ b/gcipher.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gdsa.c b/gdsa.c index f60fb2d7..10f6b6d5 100644 --- a/gdsa.c +++ b/gdsa.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -57,7 +57,7 @@ ghash *gdsa_beginhash(const gdsa *c) { return (GH_INIT(c->h)); } * Returns: --- * * Use: Does any final thing that DSA wants to do when hashing a - * message. (Actually, there's nothing.) The hashing context + * message. (Actually, there's nothing.) The hashing context * isn't finalized. */ @@ -167,7 +167,7 @@ static void showge(group *g, const char *p, ge *x) { } static void showmp(const char *p, mp *x, int r) { - fprintf(stderr, "*** %s = ", p); mp_writefile(x, stderr, r); + fprintf(stderr, "*** %s = ", p); mp_writefile(x, stderr, r); putc('\n', stderr); } diff --git a/gdsa.h b/gdsa.h index 660a4655..f673b700 100644 --- a/gdsa.h +++ b/gdsa.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -87,7 +87,7 @@ extern ghash *gdsa_beginhash(const gdsa */*c*/); * Returns: --- * * Use: Does any final thing that DSA wants to do when hashing a - * message. (Actually, there's nothing.) The hashing context + * message. (Actually, there's nothing.) The hashing context * isn't finalized. */ diff --git a/genlimits.c b/genlimits.c index fc2d319f..6bd0e986 100644 --- a/genlimits.c +++ b/genlimits.c @@ -7,7 +7,7 @@ * (c) 2006 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -249,7 +249,7 @@ extern mp mp_limits[];\n\ \n", stdout); dogen(); - + for (i = 0; tab[i].name; i++) { if (tab[i].min) { printf("#define MP_%s_MIN (&mp_limits[%d])\n", diff --git a/genprimes.c b/genprimes.c index 93e041b7..2d80d07b 100644 --- a/genprimes.c +++ b/genprimes.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gf-arith.c b/gf-arith.c index eabbff83..5a7b3f29 100644 --- a/gf-arith.c +++ b/gf-arith.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -211,8 +211,8 @@ static int verify(const char *op, mp *expect, mp *result, mp *a, mp *b) { if (!MP_EQ(expect, result)) { fprintf(stderr, "\n*** %s failed", op); - fputs("\n*** a = ", stderr); mp_writefile(a, stderr, 16); - fputs("\n*** b = ", stderr); mp_writefile(b, stderr, 16); + fputs("\n*** a = ", stderr); mp_writefile(a, stderr, 16); + fputs("\n*** b = ", stderr); mp_writefile(b, stderr, 16); fputs("\n*** result = ", stderr); mp_writefile(result, stderr, 16); fputs("\n*** expect = ", stderr); mp_writefile(expect, stderr, 16); fputc('\n', stderr); @@ -278,9 +278,9 @@ static int tirred(dstr *v) if (r != c) { ok = 0; fprintf(stderr, "\n*** irred failed"); - fputs("\n*** a = ", stderr); mp_writefile(a, stderr, 16); - fprintf(stderr, "\n*** r = %d\n", r); - fprintf(stderr, "*** c = %d\n", c); + fputs("\n*** a = ", stderr); mp_writefile(a, stderr, 16); + fprintf(stderr, "\n*** r = %d\n", r); + fprintf(stderr, "*** c = %d\n", c); } mp_drop(a); assert(mparena_count(MPARENA_GLOBAL) == 0); diff --git a/gf-exp.c b/gf-exp.c index 61e2836a..92c151fc 100644 --- a/gf-exp.c +++ b/gf-exp.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gf-exp.h b/gf-exp.h index 5130bd53..85090c72 100644 --- a/gf-exp.h +++ b/gf-exp.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gf-gcd.c b/gf-gcd.c index 048d29d1..9b5402b4 100644 --- a/gf-gcd.c +++ b/gf-gcd.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -205,8 +205,8 @@ static int gcd(dstr *v) gf_gcd(&gg, &xx, &yy, a, b); if (!MP_EQ(x, xx)) { fputs("\n*** gf_gcd(x) failed", stderr); - fputs("\na = ", stderr); mp_writefile(a, stderr, 16); - fputs("\nb = ", stderr); mp_writefile(b, stderr, 16); + fputs("\na = ", stderr); mp_writefile(a, stderr, 16); + fputs("\nb = ", stderr); mp_writefile(b, stderr, 16); fputs("\nexpect = ", stderr); mp_writefile(x, stderr, 16); fputs("\nresult = ", stderr); mp_writefile(xx, stderr, 16); fputc('\n', stderr); @@ -214,8 +214,8 @@ static int gcd(dstr *v) } if (!MP_EQ(y, yy)) { fputs("\n*** gf_gcd(y) failed", stderr); - fputs("\na = ", stderr); mp_writefile(a, stderr, 16); - fputs("\nb = ", stderr); mp_writefile(b, stderr, 16); + fputs("\na = ", stderr); mp_writefile(a, stderr, 16); + fputs("\nb = ", stderr); mp_writefile(b, stderr, 16); fputs("\nexpect = ", stderr); mp_writefile(y, stderr, 16); fputs("\nresult = ", stderr); mp_writefile(yy, stderr, 16); fputc('\n', stderr); @@ -234,8 +234,8 @@ static int gcd(dstr *v) if (!MP_EQ(g, gg)) { fputs("\n*** gf_gcd(gcd) failed", stderr); - fputs("\na = ", stderr); mp_writefile(a, stderr, 16); - fputs("\nb = ", stderr); mp_writefile(b, stderr, 16); + fputs("\na = ", stderr); mp_writefile(a, stderr, 16); + fputs("\nb = ", stderr); mp_writefile(b, stderr, 16); fputs("\nexpect = ", stderr); mp_writefile(g, stderr, 16); fputs("\nresult = ", stderr); mp_writefile(gg, stderr, 16); fputc('\n', stderr); diff --git a/gf.h b/gf.h index eea204fd..8de82319 100644 --- a/gf.h +++ b/gf.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gfn.c b/gfn.c index b03df25a..8bfc4417 100644 --- a/gfn.c +++ b/gfn.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gfn.h b/gfn.h index 94a74c56..dcb0db05 100644 --- a/gfn.h +++ b/gfn.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gfreduce-exp.h b/gfreduce-exp.h index ae13dcf3..d4aaf0a2 100644 --- a/gfreduce-exp.h +++ b/gfreduce-exp.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gfreduce.c b/gfreduce.c index 01ca678e..f9b92c8f 100644 --- a/gfreduce.c +++ b/gfreduce.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -61,10 +61,10 @@ DA_DECL(instr_v, gfreduce_instr); * words to demonstrate what I'm talking about. * * xxxxxx xxxxxxxx xxxxxxxx xxxxxxxx xxxxxxxx xxxxxxxx - * 001ppppp pppppppp pppppppp pppppppp - * || - * |<------------ bp ------------->| - * |<------------ nw --------------->| + * 001ppppp pppppppp pppppppp pppppppp + * || + * |<------------ bp ------------->| + * |<------------ nw --------------->| * * The trick of taking whole words off of @X@ stops working when there are * only @nw@ words left. Then we have to mask off the bottom bits of @w@ @@ -438,11 +438,11 @@ mp *gfreduce_quadsolve(gfreduce *r, mp *d, mp *x) /* --- @gfreduce_exp@ --- * * * Arguments: @gfreduce *gr@ = pointer to reduction context - * @mp *d@ = fake destination - * @mp *a@ = base - * @mp *e@ = exponent + * @mp *d@ = fake destination + * @mp *a@ = base + * @mp *e@ = exponent * - * Returns: Result, %$a^e \bmod m$%. + * Returns: Result, %$a^e \bmod m$%. */ mp *gfreduce_exp(gfreduce *gr, mp *d, mp *a, mp *e) @@ -574,7 +574,7 @@ static int vtr(dstr *v) ok = 0; } gfreduce_destroy(&rr); - mp_drop(p); mp_drop(x); + mp_drop(p); mp_drop(x); assert(mparena_count(MPARENA_GLOBAL) == 0); return (ok); } diff --git a/gfreduce.h b/gfreduce.h index ec343b45..1a5685cc 100644 --- a/gfreduce.h +++ b/gfreduce.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -160,11 +160,11 @@ extern mp *gfreduce_quadsolve(gfreduce */*r*/, mp */*d*/, mp */*x*/); /* --- @gfreduce_exp@ --- * * * Arguments: @gfreduce *gr@ = pointer to reduction context - * @mp *d@ = fake destination - * @mp *a@ = base - * @mp *e@ = exponent + * @mp *d@ = fake destination + * @mp *a@ = base + * @mp *e@ = exponent * - * Returns: Result, %$a^e \bmod m$%. + * Returns: Result, %$a^e \bmod m$%. */ extern mp *gfreduce_exp(gfreduce */*gr*/, mp */*d*/, mp */*a*/, mp */*e*/); diff --git a/gfshare-mktab.c b/gfshare-mktab.c index 7ce72442..4cf57275 100644 --- a/gfshare-mktab.c +++ b/gfshare-mktab.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -102,7 +102,7 @@ int main(int argc, char *argv[]) exit(EXIT_FAILURE); } - return (0); + return (0); } /*----- That's all, folks -------------------------------------------------*/ diff --git a/gfshare.c b/gfshare.c index a7d7fb2d..99b1223b 100644 --- a/gfshare.c +++ b/gfshare.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gfshare.h b/gfshare.h index 87c71a65..98267584 100644 --- a/gfshare.h +++ b/gfshare.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gfx-kmul.c b/gfx-kmul.c index 940243d3..ec2bd6d0 100644 --- a/gfx-kmul.c +++ b/gfx-kmul.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -174,21 +174,21 @@ void gfx_kmul(mpw *dv, mpw *dvl, #include #include -#define ALLOC(v, vl, sz) do { \ - size_t _sz = (sz); \ - mpw *_vv = xmalloc(MPWS(_sz)); \ - mpw *_vvl = _vv + _sz; \ - (v) = _vv; \ - (vl) = _vvl; \ +#define ALLOC(v, vl, sz) do { \ + size_t _sz = (sz); \ + mpw *_vv = xmalloc(MPWS(_sz)); \ + mpw *_vvl = _vv + _sz; \ + (v) = _vv; \ + (vl) = _vvl; \ } while (0) -#define LOAD(v, vl, d) do { \ - const dstr *_d = (d); \ - mpw *_v, *_vl; \ - ALLOC(_v, _vl, MPW_RQ(_d->len)); \ - mpx_loadb(_v, _vl, _d->buf, _d->len); \ - (v) = _v; \ - (vl) = _vl; \ +#define LOAD(v, vl, d) do { \ + const dstr *_d = (d); \ + mpw *_v, *_vl; \ + ALLOC(_v, _vl, MPW_RQ(_d->len)); \ + mpx_loadb(_v, _vl, _d->buf, _d->len); \ + (v) = _v; \ + (vl) = _vl; \ } while (0) #define MAX(x, y) ((x) > (y) ? (x) : (y)) @@ -222,8 +222,8 @@ static int mul(dstr *v) gfx_kmul(d, dl, a, al, b, bl, s, sl); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** mul failed\n"); - dumpmp(" a", a, al); - dumpmp(" b", b, bl); + dumpmp(" a", a, al); + dumpmp(" b", b, bl); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; diff --git a/gfx-sqr-mktab.c b/gfx-sqr-mktab.c index 64f7a870..c0a0b369 100644 --- a/gfx-sqr-mktab.c +++ b/gfx-sqr-mktab.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/gfx-sqr.c b/gfx-sqr.c index c0396a04..ef54cf13 100644 --- a/gfx-sqr.c +++ b/gfx-sqr.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -111,7 +111,7 @@ void gfx_sqr(mpw *dv, mpw *dvl, const mpw *av, const mpw *avl) return; aa >>= MPW_BITS; bb -= MPW_BITS; - } + } a >>= 8; if (b <= 8) break; @@ -164,7 +164,7 @@ void gfx_sqr(mpw *dv, mpw *dvl, const mpw *av, const mpw *avl) } while (0) #define MAX(x, y) ((x) > (y) ? (x) : (y)) - + static void dumpmp(const char *msg, const mpw *v, const mpw *vl) { fputs(msg, stderr); @@ -188,7 +188,7 @@ static int vsqr(dstr *v) gfx_sqr(d, dl, a, al); if (!mpx_ueq(d, dl, b, bl)) { fprintf(stderr, "\n*** vsqr failed\n"); - dumpmp(" a", a, al); + dumpmp(" a", a, al); dumpmp("expected", b, bl); dumpmp(" result", d, dl); ok = 0; diff --git a/gfx.c b/gfx.c index 40f639d4..b1bdd512 100644 --- a/gfx.c +++ b/gfx.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -186,12 +186,12 @@ void gfx_mul(mpw *dv, mpw *dvl, const mpw *av, const mpw *avl, /* --- @gfx_div@ --- * * * Arguments: @mpw *qv, *qvl@ = quotient vector base and limit - * @mpw *rv, *rvl@ = dividend/remainder vector base and limit - * @const mpw *dv, *dvl@ = divisor vector base and limit + * @mpw *rv, *rvl@ = dividend/remainder vector base and limit + * @const mpw *dv, *dvl@ = divisor vector base and limit * - * Returns: --- + * Returns: --- * - * Use: Performs division on polynomials over %$\gf{2}$%. + * Use: Performs division on polynomials over %$\gf{2}$%. */ void gfx_div(mpw *qv, mpw *qvl, mpw *rv, mpw *rvl, @@ -276,7 +276,7 @@ void gfx_div(mpw *qv, mpw *qvl, mpw *rv, mpw *rvl, } while (0) #define MAX(x, y) ((x) > (y) ? (x) : (y)) - + static void dumpmp(const char *msg, const mpw *v, const mpw *vl) { fputs(msg, stderr); @@ -302,8 +302,8 @@ static int vadd(dstr *v) gfx_add(d, dl, a, al, b, bl); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** vadd failed\n"); - dumpmp(" a", a, al); - dumpmp(" b", b, bl); + dumpmp(" a", a, al); + dumpmp(" b", b, bl); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; @@ -329,8 +329,8 @@ static int vmul(dstr *v) gfx_mul(d, dl, a, al, b, bl); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** vmul failed\n"); - dumpmp(" a", a, al); - dumpmp(" b", b, bl); + dumpmp(" a", a, al); + dumpmp(" b", b, bl); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; diff --git a/gfx.h b/gfx.h index 2a325c11..91ea226b 100644 --- a/gfx.h +++ b/gfx.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -120,12 +120,12 @@ extern void gfx_sqr(mpw */*dv*/, mpw */*dvl*/, /* --- @gfx_div@ --- * * * Arguments: @mpw *qv, *qvl@ = quotient vector base and limit - * @mpw *rv, *rvl@ = dividend/remainder vector base and limit - * @const mpw *dv, *dvl@ = divisor vector base and limit + * @mpw *rv, *rvl@ = dividend/remainder vector base and limit + * @const mpw *dv, *dvl@ = divisor vector base and limit * - * Returns: --- + * Returns: --- * - * Use: Performs division on polynomials over %$\gf{2}$%. + * Use: Performs division on polynomials over %$\gf{2}$%. */ extern void gfx_div(mpw */*qv*/, mpw */*qvl*/, mpw */*rv*/, mpw */*rvl*/, diff --git a/ghash-def.h b/ghash-def.h index 3f0266cd..6d20e5bd 100644 --- a/ghash-def.h +++ b/ghash-def.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/ghash.h b/ghash.h index 4b8e6a38..83b2287d 100644 --- a/ghash.h +++ b/ghash.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -101,7 +101,7 @@ typedef struct ghash_ops { # define GH_HASHBUF64_B(h, p, sz) GH_HASHBUF_((h), (p), (sz), 64_B) #endif -#define GH_HASHSTR_(h, p, W) do { \ +#define GH_HASHSTR_(h, p, W) do { \ const char *p_ = (p); GH_HASHBUF_((h), p_, strlen(p_), W); \ } while (0) #define GH_HASHSTR8(h, p) GH_HASHSTR_((h), (p), 8) diff --git a/gkcdsa.c b/gkcdsa.c index a67ab0d4..ed2b37d5 100644 --- a/gkcdsa.c +++ b/gkcdsa.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -68,7 +68,7 @@ ghash *gkcdsa_beginhash(const gkcdsa *c) * Returns: --- * * Use: Does any final thing that KCDSA wants to do when hashing a - * message. (Actually, there's nothing.) The hashing context + * message. (Actually, there's nothing.) The hashing context * isn't finalized. */ @@ -209,7 +209,7 @@ static void showge(group *g, const char *p, ge *x) { } static void showmp(const char *p, mp *x, int r) { - fprintf(stderr, "*** %s = ", p); mp_writefile(x, stderr, r); + fprintf(stderr, "*** %s = ", p); mp_writefile(x, stderr, r); putc('\n', stderr); } diff --git a/gkcdsa.h b/gkcdsa.h index 5392158b..9dc893e5 100644 --- a/gkcdsa.h +++ b/gkcdsa.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -87,7 +87,7 @@ extern ghash *gkcdsa_beginhash(const gkcdsa */*c*/); * Returns: --- * * Use: Does any final thing that KCDSA wants to do when hashing a - * message. (Actually, there's nothing.) The hashing context + * message. (Actually, there's nothing.) The hashing context * isn't finalized. */ diff --git a/gmac.h b/gmac.h index 9419bbf4..096c36d8 100644 --- a/gmac.h +++ b/gmac.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/grand.c b/grand.c index ca0492b6..0fa4e163 100644 --- a/grand.c +++ b/grand.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/grand.h b/grand.h index 0446b2b7..49ac3b43 100644 --- a/grand.h +++ b/grand.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -102,7 +102,7 @@ enum { /* --- Generator-specific operations --- */ -#define GRAND_SPECIFIC(ch) ((unsigned)(ch) << 8) +#define GRAND_SPECIFIC(ch) ((unsigned)(ch) << 8) }; #define GRAND_BADOP assert(((void)"bad grand_misc op", 0)) diff --git a/group-dstr.c b/group-dstr.c index 9b46b32d..f41b9785 100644 --- a/group-dstr.c +++ b/group-dstr.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/group-exp.c b/group-exp.c index ca9cfb0e..a7061255 100644 --- a/group-exp.c +++ b/group-exp.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/group-exp.h b/group-exp.h index 244bebf8..6f1c1c51 100644 --- a/group-exp.h +++ b/group-exp.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/group-file.c b/group-file.c index e0ae8bb9..212e26e3 100644 --- a/group-file.c +++ b/group-file.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/group-guts.h b/group-guts.h index 8fbebe79..42ab20d2 100644 --- a/group-guts.h +++ b/group-guts.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/group-parse.c b/group-parse.c index 1c0d614f..f2c47f4d 100644 --- a/group-parse.c +++ b/group-parse.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Trivial IP Encryption (TrIPE). * @@ -15,12 +15,12 @@ * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 2 of the License, or * (at your option) any later version. - * + * * TrIPE is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. - * + * * You should have received a copy of the GNU General Public License * along with TrIPE; if not, write to the Free Software Foundation, * Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. diff --git a/group-stdops.c b/group-stdops.c index 12005e7e..77f48f73 100644 --- a/group-stdops.c +++ b/group-stdops.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/group-string.c b/group-string.c index f1e58590..7753d971 100644 --- a/group-string.c +++ b/group-string.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/group-test.c b/group-test.c index 851f9120..5608ec06 100644 --- a/group-test.c +++ b/group-test.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -70,10 +70,10 @@ static void showec(const char *p, ec *q) { mp_writefile(q->x, stderr, 16); fputs(", ", stderr); mp_writefile(q->x, stderr, 16); putchar('\n'); } -} +} static void showmp(const char *p, mp *x, int r) { - fprintf(stderr, "*** %s = ", p); mp_writefile(x, stderr, r); + fprintf(stderr, "*** %s = ", p); mp_writefile(x, stderr, r); putc('\n', stderr); } diff --git a/group.h b/group.h index 5ea7786f..a144706a 100644 --- a/group.h +++ b/group.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/has160.c b/has160.c index 727c01e1..76c63aa2 100644 --- a/has160.c +++ b/has160.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -89,38 +89,38 @@ void has160_compress(has160_ctx *ctx, const void *sbuf) */ #define ROUND(f, ss, k, \ - i0, i1, i2, i3, i4, i5, i6, i7, \ + i0, i1, i2, i3, i4, i5, i6, i7, \ i8, i9, i10, i11, i12, i13, i14, i15) do { \ FF(f, a, b, c, d, e, buf[ i8]^buf[ i9]^buf[i10]^buf[i11], 5, ss, k); \ - FF(f, e, a, b, c, d, buf[ i0], 11, ss, k); \ - FF(f, d, e, a, b, c, buf[ i1], 7, ss, k); \ - FF(f, c, d, e, a, b, buf[ i2], 15, ss, k); \ - FF(f, b, c, d, e, a, buf[ i3], 6, ss, k); \ + FF(f, e, a, b, c, d, buf[ i0], 11, ss, k); \ + FF(f, d, e, a, b, c, buf[ i1], 7, ss, k); \ + FF(f, c, d, e, a, b, buf[ i2], 15, ss, k); \ + FF(f, b, c, d, e, a, buf[ i3], 6, ss, k); \ FF(f, a, b, c, d, e, buf[i12]^buf[i13]^buf[i14]^buf[i15], 13, ss, k); \ - FF(f, e, a, b, c, d, buf[ i4], 8, ss, k); \ - FF(f, d, e, a, b, c, buf[ i5], 14, ss, k); \ - FF(f, c, d, e, a, b, buf[ i6], 7, ss, k); \ - FF(f, b, c, d, e, a, buf[ i7], 12, ss, k); \ + FF(f, e, a, b, c, d, buf[ i4], 8, ss, k); \ + FF(f, d, e, a, b, c, buf[ i5], 14, ss, k); \ + FF(f, c, d, e, a, b, buf[ i6], 7, ss, k); \ + FF(f, b, c, d, e, a, buf[ i7], 12, ss, k); \ FF(f, a, b, c, d, e, buf[ i0]^buf[ i1]^buf[ i2]^buf[ i3], 9, ss, k); \ - FF(f, e, a, b, c, d, buf[ i8], 11, ss, k); \ - FF(f, d, e, a, b, c, buf[ i9], 8, ss, k); \ - FF(f, c, d, e, a, b, buf[i10], 15, ss, k); \ - FF(f, b, c, d, e, a, buf[i11], 6, ss, k); \ + FF(f, e, a, b, c, d, buf[ i8], 11, ss, k); \ + FF(f, d, e, a, b, c, buf[ i9], 8, ss, k); \ + FF(f, c, d, e, a, b, buf[i10], 15, ss, k); \ + FF(f, b, c, d, e, a, buf[i11], 6, ss, k); \ FF(f, a, b, c, d, e, buf[ i4]^buf[ i5]^buf[ i6]^buf[ i7], 12, ss, k); \ - FF(f, e, a, b, c, d, buf[i12], 9, ss, k); \ - FF(f, d, e, a, b, c, buf[i13], 14, ss, k); \ - FF(f, c, d, e, a, b, buf[i14], 5, ss, k); \ - FF(f, b, c, d, e, a, buf[i15], 13, ss, k); \ + FF(f, e, a, b, c, d, buf[i12], 9, ss, k); \ + FF(f, d, e, a, b, c, buf[i13], 14, ss, k); \ + FF(f, c, d, e, a, b, buf[i14], 5, ss, k); \ + FF(f, b, c, d, e, a, buf[i15], 13, ss, k); \ } while (0) ROUND(F, 10, 0x00000000, - 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15); + 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15); ROUND(G, 17, 0x5a827999, - 3, 6, 9, 12, 15, 2, 5, 8, 11, 14, 1, 4, 7, 10, 13, 0); + 3, 6, 9, 12, 15, 2, 5, 8, 11, 14, 1, 4, 7, 10, 13, 0); ROUND(H, 25, 0x6ed9eba1, - 12, 5, 14, 7, 0, 9, 2, 11, 4, 13, 6, 15, 8, 1, 10, 3); + 12, 5, 14, 7, 0, 9, 2, 11, 4, 13, 6, 15, 8, 1, 10, 3); ROUND(G, 30, 0x8f1bbcdc, - 7, 2, 13, 8, 3, 14, 9, 4, 15, 10, 5, 0, 11, 6, 1, 12); + 7, 2, 13, 8, 3, 14, 9, 4, 15, 10, 5, 0, 11, 6, 1, 12); /* --- Update the chaining variables --- */ @@ -167,9 +167,9 @@ void has160_init(has160_ctx *ctx) void has160_set(has160_ctx *ctx, const void *buf, unsigned long count) { const octet *p = buf; - ctx->a = LOAD32_L(p + 0); - ctx->b = LOAD32_L(p + 4); - ctx->c = LOAD32_L(p + 8); + ctx->a = LOAD32_L(p + 0); + ctx->b = LOAD32_L(p + 4); + ctx->c = LOAD32_L(p + 8); ctx->d = LOAD32_L(p + 12); ctx->e = LOAD32_L(p + 16); ctx->off = 0; @@ -208,9 +208,9 @@ void has160_done(has160_ctx *ctx, void *hash) { octet *p = hash; HASH_MD5STRENGTH(HAS160, has160, ctx); - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); STORE32_L(p + 16, ctx->e); } @@ -229,9 +229,9 @@ void has160_done(has160_ctx *ctx, void *hash) unsigned long has160_state(has160_ctx *ctx, void *state) { octet *p = state; - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); STORE32_L(p + 16, ctx->e); return (ctx->nl | ((ctx->nh << 16) << 16)); diff --git a/has160.h b/has160.h index 4b263f93..699260a1 100644 --- a/has160.h +++ b/has160.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/hash.h b/hash.h index 881feeb6..c2c10d04 100644 --- a/hash.h +++ b/hash.h @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/hashsum.1 b/hashsum.1 index dfbb2b14..e6b1f39a 100644 --- a/hashsum.1 +++ b/hashsum.1 @@ -71,7 +71,7 @@ Use the given to represent hashes in the output. This is not interoperable with other programs, but it's handy, e.g., for building sha1 URNs. The encodings recognized are -.B hex +.B hex (the default), .B base64 and diff --git a/hashsum.c b/hashsum.c index 85fc6f4e..b9afe70b 100644 --- a/hashsum.c +++ b/hashsum.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -94,7 +94,7 @@ static size_t gethex(const char *p, octet *q, size_t sz, char **pp) } if (pp) *pp = (char *)p; - return (i); + return (i); } /* --- Base64 encoding --- */ diff --git a/hmac-def.h b/hmac-def.h index d9075a10..8b6b4f58 100644 --- a/hmac-def.h +++ b/hmac-def.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/hmac.h b/hmac.h index e8742003..fffb093b 100644 --- a/hmac.h +++ b/hmac.h @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -119,7 +119,7 @@ extern void pre##_nmacinit(pre##_mackey */*key*/, \ * use, as specified in RFC2104. \ */ \ \ -extern void pre##_hmacinit(pre##_mackey */*key*/, \ +extern void pre##_hmacinit(pre##_mackey */*key*/, \ const void */*k*/, size_t /*sz*/); \ \ /* --- @pre_sslmacinit@ --- * \ diff --git a/idea.c b/idea.c index ae4aa2d8..c0f7fe74 100644 --- a/idea.c +++ b/idea.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/idea.h b/idea.h index 771addae..b049d740 100644 --- a/idea.h +++ b/idea.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/karatsuba.h b/karatsuba.h index f1d1870b..d0b81fce 100644 --- a/karatsuba.h +++ b/karatsuba.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/key-attr.c b/key-attr.c index 61b12d5e..ceec2ae5 100644 --- a/key-attr.c +++ b/key-attr.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/key-binary.c b/key-binary.c index 087d9928..c1ef53b2 100644 --- a/key-binary.c +++ b/key-binary.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -275,7 +275,7 @@ int key_encode(key_data *k, dstr *d, const key_filter *kf) p = d->buf + n; STORE16(p, k->e & KF_ENCMASK); d->len += 4; - + for (nks = 0, sym_mkiter(&i, &k->u.s); (ks = sym_next(&i)) != 0; nks++); @@ -300,7 +300,7 @@ int key_encode(key_data *k, dstr *d, const key_filter *kf) xfree(ksv); } if (!rc) - d->len = n; + d->len = n; else { p = d->buf + n + 2; n = d->len - n - 4; diff --git a/key-data.c b/key-data.c index a0644a14..4b43a2cc 100644 --- a/key-data.c +++ b/key-data.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -124,7 +124,7 @@ void key_drop(key_data *k) { KEY_DROP(k); } void key_split(key_data **kk) { key_data *k = *kk; - + if (k->ref == 1) return; switch (k->e & KF_ENCMASK) { @@ -358,7 +358,7 @@ static void structset(key_data *k, int stealp, key_drop(ks->k); if (!stealp) KEY_INCREF(kd); ks->k = kd; - } + } } void key_structset(key_data *k, const char *tag, key_data *kd) @@ -378,7 +378,7 @@ void key_structsteal(key_data *k, const char *tag, key_data *kd) * * Returns: Nonzero return code from function, or zero. * - * Use: Runs a function over all the leaves of a key. + * Use: Runs a function over all the leaves of a key. */ int key_do(key_data *k, const key_filter *kf, dstr *d, diff --git a/key-data.h b/key-data.h index 2a8620a8..e216bc0d 100644 --- a/key-data.h +++ b/key-data.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -393,7 +393,7 @@ extern void key_destroy(key_data */*k*/); if (_k->ref == 0) \ key_destroy(_k); \ } while (0) - + extern void key_drop(key_data */*k*/); /* --- @key_do@ --- * @@ -406,7 +406,7 @@ extern void key_drop(key_data */*k*/); * * Returns: Nonzero return code from function, or zero. * - * Use: Runs a function over all the leaves of a key. + * Use: Runs a function over all the leaves of a key. */ extern int key_do(key_data */*k*/, const key_filter */*kf*/, dstr */*d*/, diff --git a/key-error.c b/key-error.c index b4f8ffef..cd7d3864 100644 --- a/key-error.c +++ b/key-error.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -52,7 +52,7 @@ const char *key_strerror(int err) #undef ENTRY "Unknown error code" }; - + unsigned e = -err; if (e >= N(tab)) e = N(tab) - 1; diff --git a/key-error.h b/key-error.h index 0323c2f6..2029a2b8 100644 --- a/key-error.h +++ b/key-error.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/key-fetch.c b/key-fetch.c index e28b9b29..08a800bc 100644 --- a/key-fetch.c +++ b/key-fetch.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -203,6 +203,6 @@ void key_fetchdone(key_packdef *kp) key_unpackdone(kp); if (kps->name) xfree(kps); -} +} /*----- That's all, folks -------------------------------------------------*/ diff --git a/key-file.c b/key-file.c index dc9efc00..3245b939 100644 --- a/key-file.c +++ b/key-file.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -257,7 +257,7 @@ fail_shift: dstr_destroy(&n_old); dstr_destroy(&n_older); return (rc); - + /* --- Failure during write of new data --- * * * Clean up the new file and return. These errors can never cause diff --git a/key-flags.c b/key-flags.c index 36148a4e..bf5b70f8 100644 --- a/key-flags.c +++ b/key-flags.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/key-io.c b/key-io.c index 9d9b6ee7..b77bab98 100644 --- a/key-io.c +++ b/key-io.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -196,12 +196,12 @@ int key_merge(key_file *f, const char *file, FILE *fp, * * There are currently six fields of interest: * - * * The key's identification (id, tag and type). - * * The actual key data itself. - * * The key expiry time. - * * The key deletion time. - * * The attributes field. - * * Any further comments. + * * The key's identification (id, tag and type). + * * The actual key data itself. + * * The key expiry time. + * * The key deletion time. + * * The attributes field. + * * Any further comments. * * All but the last field can contain no spaces. */ @@ -286,7 +286,7 @@ int key_merge(key_file *f, const char *file, FILE *fp, goto skip_3; } } - + /* --- Parse up the attributes, if specified --- */ sym_create(&k->a); @@ -564,7 +564,7 @@ int key_new(key_file *f, uint32 id, const char *type, time_t exp, key **kk) f->f |= KF_MODIFIED; } } - + return (e); } diff --git a/key-misc.c b/key-misc.c index 6e3b441e..5ff7078a 100644 --- a/key-misc.c +++ b/key-misc.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -398,7 +398,7 @@ int key_fingerprint(key *k, ghash *h, const key_filter *kf) GH_HASHSTR16(h, v[i]->p); } xfree(v); - } + } done: dstr_destroy(&d); return (rc); diff --git a/key-moan.c b/key-moan.c index b2c88b7f..ebefe02f 100644 --- a/key-moan.c +++ b/key-moan.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/key-pack.c b/key-pack.c index fed144a1..8b25dac4 100644 --- a/key-pack.c +++ b/key-pack.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/key-pass.c b/key-pass.c index 4fd74b1c..ab8e0038 100644 --- a/key-pass.c +++ b/key-pass.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/key-text.c b/key-text.c index b13f571d..ff9e7058 100644 --- a/key-text.c +++ b/key-text.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -265,7 +265,7 @@ key_data *key_read(const char *p, char **pp) * * Use: Writes a key in a textual encoding. */ - + int key_write(key_data *k, dstr *d, const key_filter *kf) { int rc = 0; diff --git a/key.1 b/key.1 index e66c4acd..3e7a601a 100644 --- a/key.1 +++ b/key.1 @@ -579,11 +579,11 @@ option controls the size of the modulus .IR p ; the default size is 1024 bits. .IP -If no +If no .I q size is selected using the .B \-B -option and the Lim-Lee prime options are disabled, then +option and the Lim-Lee prime options are disabled, then .I p is chosen to be a `safe' prime (i.e., .IR p \ =\ 2 q \ +\ 1, @@ -617,12 +617,12 @@ are primes at least as large as the setting given by the option (or 256 bits, if no setting was given). .IP If the -.B \-K +.B \-K option was given, KCDSA-style Lim-Lee primes are selected: the parameters are chosen such that .IR p \ =\ 2\ q\ v \ +\ 1, where -.IR p, +.IR p, .I q and .I v @@ -790,14 +790,14 @@ an optional the two field-element parameters .I a and -.IR b +.IR b which define the elliptic curve .IR E , separated by an optional .RB ` , '; an optional .RB ` ; '; -the +the .IR x - and .IR y -coordinates @@ -809,11 +809,11 @@ an optional .RB ` : '; the order .I r -of the group generated by +of the group generated by .IR G ; an optional .RB ` * '; -and the +and the .I cofactor .I h = diff --git a/key.h b/key.h index 1986e8ca..dffd0eb9 100644 --- a/key.h +++ b/key.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -84,7 +84,7 @@ typedef struct key_attr { typedef struct key { /* --- Hashtable management --- */ - + hash_base _b; /* Symbol table data */ struct key *next; /* Next key of the same type */ @@ -491,7 +491,7 @@ extern void key_fulltag(key */*k*/, dstr */*d*/); * qualified by the names of subkeys, separated by dots. Hence, * a qualified tag is ID|TAG[.TAG...]. The various result * pointers can be null to indicate that the result isn't - * interesting. + * interesting. */ extern int key_qtag(key_file */*f*/, const char */*tag*/, diff --git a/keycheck-mp.c b/keycheck-mp.c index 9f93c0ee..580d6089 100644 --- a/keycheck-mp.c +++ b/keycheck-mp.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/keycheck-report.c b/keycheck-report.c index 88dae63b..c69a6ae6 100644 --- a/keycheck-report.c +++ b/keycheck-report.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/keycheck.c b/keycheck.c index 11f1171d..0025f98c 100644 --- a/keycheck.c +++ b/keycheck.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -61,7 +61,7 @@ int keycheck_report(keycheck *kc, unsigned sev, const char *msg, ...) va_end(ap); rc = kc->func ? kc->func(sev, d.buf, kc->p) : 0; dstr_destroy(&d); - return (rc); + return (rc); } /* --- @keycheck_init@ --- * diff --git a/keycheck.h b/keycheck.h index 8c60ffb6..b80ceebd 100644 --- a/keycheck.h +++ b/keycheck.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/keyring.5 b/keyring.5 index 684f4080..b3e4af3f 100644 --- a/keyring.5 +++ b/keyring.5 @@ -133,10 +133,10 @@ passphrase be .I P and the plaintext be .IR m . -A 160-bit nonce +A 160-bit nonce .I N is chosen at random. Let -.IR K \ =\ N \ ||\ K . +.IR K \ =\ N \ ||\ K . Generate 320 bits of output from RIPEMD-160 in MGF1 mode with seed .IR K ; @@ -153,8 +153,8 @@ a zero IV and the key giving the ciphertext .IR y\*(us0\*(ue . Let \*(*t be the 160-bit tag obtained from RIPEMD-160 in HMAC mode on -the message -.I y\*(us0\*(ue +the message +.I y\*(us0\*(ue and with key .IR K\*(usT\*(ue . The ciphertext is then diff --git a/keysz.c b/keysz.c index e8da6917..ccc07697 100644 --- a/keysz.c +++ b/keysz.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/keyutil.c b/keyutil.c index 9bfc6bc2..bae57cfb 100644 --- a/keyutil.c +++ b/keyutil.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -160,17 +160,17 @@ static void setattr(key_file *f, key *k, char *v[]) const struct seedalg { const char *p; grand *(*gen)(const void *, size_t); } seedtab[] = { - { "dsarand", dsarand_create }, - { "rmd128-mgf", rmd128_mgfrand }, - { "rmd160-mgf", rmd160_mgfrand }, - { "rmd256-mgf", rmd256_mgfrand }, - { "rmd320-mgf", rmd320_mgfrand }, - { "sha-mgf", sha_mgfrand }, - { "sha224-mgf", sha224_mgfrand }, - { "sha256-mgf", sha256_mgfrand }, - { "sha384-mgf", sha384_mgfrand }, - { "sha512-mgf", sha512_mgfrand }, - { "tiger-mgf", tiger_mgfrand }, + { "dsarand", dsarand_create }, + { "rmd128-mgf", rmd128_mgfrand }, + { "rmd160-mgf", rmd160_mgfrand }, + { "rmd256-mgf", rmd256_mgfrand }, + { "rmd320-mgf", rmd320_mgfrand }, + { "sha-mgf", sha_mgfrand }, + { "sha224-mgf", sha224_mgfrand }, + { "sha256-mgf", sha256_mgfrand }, + { "sha384-mgf", sha384_mgfrand }, + { "sha512-mgf", sha512_mgfrand }, + { "tiger-mgf", tiger_mgfrand }, { 0, 0 } }; @@ -565,7 +565,7 @@ static void alg_dhparam(keyopts *k) qd_parse qd; group *g; const char *e; - + if (strcmp(k->curve, "list") == 0) { unsigned i, w; LIST("Built-in prime fields", stdout, ptab[i].name, ptab[i].name); @@ -579,11 +579,11 @@ static void alg_dhparam(keyopts *k) if ((g = group_prime(&dp)) == 0) die(EXIT_FAILURE, "invalid prime field"); if (!(k->f & f_quiet) && (e = G_CHECK(g, &rand_global)) != 0) - moan("WARNING! group check failed: %s", e); + moan("WARNING! group check failed: %s", e); G_DESTROYGROUP(g); goto done; } - + if (!k->bits) k->bits = 1024; @@ -1094,7 +1094,7 @@ static int cmd_add(int argc, char *argv[]) case 's': { base64_ctx b; dstr d = DSTR_INIT; - if (seed) die(EXIT_FAILURE, "seed already set"); + if (seed) die(EXIT_FAILURE, "seed already set"); base64_init(&b); base64_decode(&b, optarg, strlen(optarg), &d); base64_decode(&b, 0, 0, &d); @@ -1102,7 +1102,7 @@ static int cmd_add(int argc, char *argv[]) seed = optarg; dstr_destroy(&d); } break; - + case 'n': { base64_ctx b; dstr d = DSTR_INIT; @@ -1110,7 +1110,7 @@ static int cmd_add(int argc, char *argv[]) unsigned n = strtoul(optarg, &p, 0); if (n == 0 || *p != 0 || n % 8 != 0) die(EXIT_FAILURE, "bad seed length `%s'", optarg); - if (seed) die(EXIT_FAILURE, "seed already set"); + if (seed) die(EXIT_FAILURE, "seed already set"); n /= 8; p = xmalloc(n); rand_get(RAND_GLOBAL, p, n); @@ -1133,7 +1133,7 @@ static int cmd_add(int argc, char *argv[]) die(EXIT_FAILURE, "bad key-id `%s'", optarg); kid = id; } break; - + /* --- Other flags --- */ case 'R': @@ -1363,7 +1363,7 @@ static void showkeydata(key_data *k, int ind, listopts *o, dstr *d) fputs(", 0x", stdout); mp_writefile(k->u.e.y, stdout, 16); putchar('\n'); } - break; + break; /* --- Structured keys --- * * @@ -1387,7 +1387,7 @@ static void showkeydata(key_data *k, int ind, listopts *o, dstr *d) } INDENT(ind); fputs("}\n", stdout); - } break; + } break; } #undef INDENT @@ -1437,10 +1437,10 @@ static void showkey(key *k, listopts *o) if (!o->v) { if (!(o->f & f_newline)) { - printf("%8s %-20s %-20s %-10s %-10s\n", + printf("%8s %-20s %-20s %-10s %-10s\n", "Id", "Tag", "Type", "Expire", "Delete"); } - printf("%08lx %-20s %-20s %-10s %-10s\n", + printf("%08lx %-20s %-20s %-10s %-10s\n", (unsigned long)k->id, k->tag ? k->tag : "", k->type, ebuf, dbuf); o->f |= f_newline; @@ -1485,7 +1485,7 @@ static void showkey(key *k, listopts *o) showkeydata(k->k, 0, o, &d); dstr_destroy(&d); } - + o->f |= f_newline; } @@ -1527,7 +1527,7 @@ static int cmd_list(int argc, char *argv[]) int e = key_readflags(optarg, &p, &o.kf.f, &o.kf.m); if (e || *p) die(EXIT_FAILURE, "bad filter string `%s'", optarg); - } break; + } break; default: o.f |= f_bogus; break; @@ -1849,7 +1849,7 @@ static int cmd_verify(int argc, char *argv[]) doclose(&f); return (0); } - + /* --- @cmd_comment@ --- */ static int cmd_comment(int argc, char *argv[]) @@ -2013,7 +2013,7 @@ static int cmd_extract(int argc, char *argv[]) key *k; for (key_mkiter(&i, &f); (k = key_next(&i)) != 0; ) key_extract(&f, k, fp, &kf); - } else { + } else { for (i = 1; i < argc; i++) { if ((k = key_bytag(&f, argv[i])) != 0) key_extract(&f, k, fp, &kf); @@ -2140,8 +2140,8 @@ Options:\n\ { "add", cmd_add, "add [-OPTIONS] TYPE [ATTR...]\n\ Options: [-lqrLKS] [-a ALG] [-bB BITS] [-p PARAM] [-R TAG]\n\ - [-A SEEDALG] [-s SEED] [-n BITS] [-I KEYID]\n\ - [-e EXPIRE] [-t TAG] [-c COMMENT]", "\ + [-A SEEDALG] [-s SEED] [-n BITS] [-I KEYID]\n\ + [-e EXPIRE] [-t TAG] [-c COMMENT]", "\ Options:\n\ \n\ -a, --algorithm=ALG Generate keys suitable for ALG.\n\ diff --git a/lcrand.c b/lcrand.c index 15e94a88..a108f13a 100644 --- a/lcrand.c +++ b/lcrand.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -236,7 +236,7 @@ static octet gbyte(grand *r) do x = lcrand(x); while (x >= P256); g->x = x; return (x / (P256 / 256)); -} +} static uint32 grange(grand *r, uint32 l) { diff --git a/lcrand.h b/lcrand.h index 20e254ff..080370c0 100644 --- a/lcrand.h +++ b/lcrand.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/limlee.c b/limlee.c index 57081567..b6fc4d64 100644 --- a/limlee.c +++ b/limlee.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -195,7 +195,7 @@ static int init(pgen_event *ev, limlee_stepctx *l) else { dstr_putf(&l->d, "%s*", ev->name); l->pops->pgen(&l->qq, qql, l); - } + } return (PGEN_TRY); } @@ -331,7 +331,7 @@ int limlee_step(int rq, pgen_event *ev, void *p) return (done(ev, l)); } return (PGEN_ABORT); -} +} /*----- Main code ---------------------------------------------------------*/ diff --git a/limlee.h b/limlee.h index 6ccb8a4e..8b03bc33 100644 --- a/limlee.h +++ b/limlee.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/lmem.c b/lmem.c index 5c36e989..a7033d04 100644 --- a/lmem.c +++ b/lmem.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/lmem.h b/lmem.h index f7cb6ed4..65a31a88 100644 --- a/lmem.h +++ b/lmem.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/manual/catacomb.tex b/manual/catacomb.tex index 5aaa73fb..f13c7c15 100644 --- a/manual/catacomb.tex +++ b/manual/catacomb.tex @@ -15,12 +15,12 @@ %%% it under the terms of the GNU Library General Public License as %%% published by the Free Software Foundation; either version 2 of the %%% License, or (at your option) any later version. -%%% +%%% %%% Catacomb is distributed in the hope that it will be useful, %%% but WITHOUT ANY WARRANTY; without even the implied warranty of %%% MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the %%% GNU Library General Public License for more details. -%%% +%%% %%% You should have received a copy of the GNU Library General Public %%% License along with Catacomb; if not, write to the Free %%% Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -103,7 +103,7 @@ %%%----- That's all, folks -------------------------------------------------- -%%% Local Variables: +%%% Local Variables: %%% mode: latex %%% TeX-master: t -%%% End: +%%% End: diff --git a/manual/mp-mod.tex b/manual/mp-mod.tex index bb3a9c77..0904b50b 100644 --- a/manual/mp-mod.tex +++ b/manual/mp-mod.tex @@ -437,7 +437,7 @@ if you ensure that $x, y < m$. An integer $d$ such that $0 \le d < m$ and $d R \equiv x y \bmod m$. -%%% Local Variables: +%%% Local Variables: %%% mode: latex %%% TeX-master: "catacomb" -%%% End: +%%% End: diff --git a/manual/mp-mp.tex b/manual/mp-mp.tex index 45d829fa..7c40cd77 100644 --- a/manual/mp-mp.tex +++ b/manual/mp-mp.tex @@ -98,10 +98,10 @@ are declared in \hdr{}: \multicolumn{1}{c|}{\textbf{Value}} & \qquad & \multicolumn{1}{c|}{\textbf{Constant}} & \multicolumn{1}{c|}{\textbf{Value}} \\ \hlx{vc{1,2,4,5}v} - MP_ZERO & 0 && MP_FOUR & 4 \\ - MP_ONE & 1 && MP_FIVE & 5 \\ - MP_TWO & 2 && MP_TEN & 10 \\ - MP_THREE & 3 && MP_MONE & -1 \\ \hlx{vc{1,2,4,5}} + MP_ZERO & 0 && MP_FOUR & 4 \\ + MP_ONE & 1 && MP_FIVE & 5 \\ + MP_TWO & 2 && MP_TEN & 10 \\ + MP_THREE & 3 && MP_MONE & -1 \\ \hlx{vc{1,2,4,5}} \end{tabular} \goodbreak @@ -540,7 +540,7 @@ subliminal channels in digital signature algorithms. The RSA public-key encryption algorithm leaks the Jacobi symbol of its plaintext. -%%% Local Variables: +%%% Local Variables: %%% mode: latex %%% TeX-master: "catacomb" -%%% End: +%%% End: diff --git a/manual/mp-mpx.tex b/manual/mp-mpx.tex index 28c14243..ce370b8f 100644 --- a/manual/mp-mpx.tex +++ b/manual/mp-mpx.tex @@ -91,7 +91,7 @@ the array, denoted $\mp(v .. \vl)$, is defined to be \[ \mp(v .. \vl) = \sum_{0 \le i < \vl - v} - 2^{\code{MPW_BITS} \cdot i} v[i] + 2^{\code{MPW_BITS} \cdot i} v[i] \] If the array is empty (i.e., $v = \vl$) then the number is zero. If the array is empty, or the final word is nonzero, then the representation is said @@ -152,7 +152,7 @@ largest integer such that \begin{listinglist} |#include | \\ |MPX_OCTETS(size_t |$o$|,| - |const mpw *|$v$|, const mpw *|$\vl$|);| + |const mpw *|$v$|, const mpw *|$\vl$|);| \end{listinglist} \fsec{Description} @@ -174,7 +174,7 @@ The result $o$ can be calculated from the number of bits~$b$ reported by \begin{listinglist} |#include | \\ |MPX_COPY(mpw *|$\dv$|, mpw *|$\dvl$|,| - |const mpw *|$\av$|, const mpw *|$\avl$|);| + |const mpw *|$\av$|, const mpw *|$\avl$|);| \end{listinglist} \fsec{Description} @@ -234,7 +234,7 @@ in an octet array of a particular size. \begin{listinglist} |#include | \\ |void mpx_storel(const mpw *|$v$|, const mpw *|$\vl$|,| - |void *|$p$|, size_t |$\sz$|);| + |void *|$p$|, size_t |$\sz$|);| \end{listinglist} \fsec{Description} @@ -251,7 +251,7 @@ byte first). \begin{listinglist} |#include | \\ |void mpx_loadl(mpw *|$v$|, mpw *|$\vl$|,| - |const void *|$p$|, size_t |$\sz$|);| + |const void *|$p$|, size_t |$\sz$|);| \end{listinglist} \fsec{Description} @@ -268,7 +268,7 @@ significant byte first). \begin{listinglist} |#include | \\ |void mpx_storeb(const mpw *|$v$|, const mpw *|$\vl$|,| - |void *|$p$|, size_t |$\sz$|);| + |void *|$p$|, size_t |$\sz$|);| \end{listinglist} \fsec{Description} @@ -285,7 +285,7 @@ byte last). \begin{listinglist} |#include | \\ |void mpx_loadb(mpw *|$v$|, mpw *|$\vl$|,| - |const void *|$p$|, size_t |$\sz$|);| + |const void *|$p$|, size_t |$\sz$|);| \end{listinglist} \fsec{Description} @@ -319,7 +319,7 @@ integer. \begin{tabbing} |#include | \\ |void mpx_lsl(|\=|mpw *|$\dv$|, mpw *|$\dvl$|,| \\ - \>|const mpw *|$\av$|, const mpw *|$\avl$|, size_t |$n$|);| + \>|const mpw *|$\av$|, const mpw *|$\avl$|, size_t |$n$|);| \end{tabbing} \end{listinglist} @@ -337,7 +337,7 @@ $n$~bits (i.e., multiplying it by~$2^n$). \begin{tabbing} |#include | \\ |void mpx_lsr(|\=|mpw *|$\dv$|, mpw *|$\dvl$|,| \\ - \>|const mpw *|$\av$|, const mpw *|$\avl$|, size_t |$n$|);| + \>|const mpw *|$\av$|, const mpw *|$\avl$|, size_t |$n$|);| \end{tabbing} \end{listinglist} @@ -369,7 +369,7 @@ destination partially overlap the sources. \begin{listinglist} |#include | \\ |void mpx_2c(mpw *|$\dv$|, mpw *|$\dvl$|,| - |const mpw *|$v$|, const mpw *|$\vl$|);| + |const mpw *|$v$|, const mpw *|$\vl$|);| \end{listinglist} \fsec{Description} @@ -385,9 +385,9 @@ $\dv .. \dvl$. The two arrays $v .. \vl$ and $\dv .. \dvl$ may be the same. \begin{tabbing} |#include | \\ |int mpx_ucmp(|\=|const mpw *|$\av$|, const mpw *|$\avl$|,| \\ - \>|const mpw *|$\bv$|, const mpw *|$\bvl$|);| \\ + \>|const mpw *|$\bv$|, const mpw *|$\bvl$|);| \\ |int MPX_UCMP(|\=|const mpw *|$\av$|, const mpw *|$\avl$|, |\synt{rel-op}|,| - \\ \>|const mpw *|$\bv$|, const mpw *|$\bvl$|);| + \\ \>|const mpw *|$\bv$|, const mpw *|$\bvl$|);| \end{tabbing} \end{listinglist} @@ -420,8 +420,8 @@ The macro \code{MPX_UCMP} returns a nonzero result if $a \begin{tabbing} |#include | \\ |void mpx_uadd(|\=|mpw *|$\dv$|, mpw *|$\dvl$|,| - |const mpw *|$\av$|, const mpw *|$\avl$|,| \\ - \>|const mpw *|$\bv$|, const mpw *|$\bvl$|);| + |const mpw *|$\av$|, const mpw *|$\avl$|,| \\ + \>|const mpw *|$\bv$|, const mpw *|$\bvl$|);| \end{tabbing} \end{listinglist} @@ -461,8 +461,8 @@ inline code rather than calling a function. \begin{tabbing} |#include | \\ |void mpx_usub(|\=|mpw *|$\dv$|, mpw *|$\dvl$|,| - |const mpw *|$\av$|, const mpw *|$\avl$|,| \\ - \>|const mpw *|$\bv$|, const mpw *|$\bvl$|);| + |const mpw *|$\av$|, const mpw *|$\avl$|,| \\ + \>|const mpw *|$\bv$|, const mpw *|$\bvl$|);| \end{tabbing} \end{listinglist} @@ -471,7 +471,7 @@ inline code rather than calling a function. Subtracts one multiprecision integer from another. The difference of the two arguments $\mp(\av .. \avl) - \mp(\bv .. \bvl)$ is stored in $\dv .. \dvl$. The destination array may be equal to either or both source -arrays.\footnote{% +arrays.\footnote{% Subtracting a number from itself is a particularly poor way of clearing an integer to zero. A call to \code{MPX_ZERO} (page~\pageref{fn:MPX-ZERO}) is much more efficient.} % @@ -508,8 +508,8 @@ inline code rather than calling a function. \begin{tabbing} |#include | \\ |void mpx_umul(|\=|mpw *|$\dv$|, mpw *|$\dvl$|,| - |const mpw *|$\av$|, const mpw *|$\avl$|,| \\ - \>|const mpw *|$\bv$|, const mpw *|$\bvl$|);| + |const mpw *|$\av$|, const mpw *|$\avl$|,| \\ + \>|const mpw *|$\bv$|, const mpw *|$\bvl$|);| \end{tabbing} \end{listinglist} @@ -528,9 +528,9 @@ destination array may not be equal to either source array. \begin{tabbing} |#include | \\ |void mpx_umuln(|\=|mpw *|$\dv$|, mpw *|$\dvl$|,| \\ - \> |const mpw *|$\av$|, const mpw *|$\avl$|, mpw |$n$|);| \\ + \> |const mpw *|$\av$|, const mpw *|$\avl$|, mpw |$n$|);| \\ |void MPX_UMULN(|\=|mpw *|$\dv$|, mpw *|$\dvl$|,| \\ - \> |const mpw *|$\av$|, const mpw *|$\avl$|, mpw |$n$|);| + \> |const mpw *|$\av$|, const mpw *|$\avl$|, mpw |$n$|);| \end{tabbing} \end{listinglist} @@ -554,9 +554,9 @@ inline code rather than calling a function. \begin{tabbing} |#include | \\* |void mpx_umlan(|\=|mpw *|$\dv$|, mpw *|$\dvl$|,| \\* - \> |const mpw *|$\av$|, const mpw *|$\avl$|, mpw |$n$|);| \\ + \> |const mpw *|$\av$|, const mpw *|$\avl$|, mpw |$n$|);| \\ |void MPX_UMLAN(|\=|mpw *|$\dv$|, mpw *|$\dvl$|,| \\ - \> |const mpw *|$\av$|, const mpw *|$\avl$|, mpw |$n$|);| + \> |const mpw *|$\av$|, const mpw *|$\avl$|, mpw |$n$|);| \end{tabbing} \end{listinglist} @@ -579,7 +579,7 @@ inline code rather than calling a function. \begin{listinglist} |#include | \\ |void mpx_usqr(mpw *|$\dv$|, mpw *|$\dvl$|,| - |const mpw *|$\av$|, const mpw *|$\avl$|);| + |const mpw *|$\av$|, const mpw *|$\avl$|);| \end{listinglist} \fsec{Description} @@ -600,8 +600,8 @@ itself. \begin{tabbing} |#include | \\ |void mpx_udiv(|\=|mpw *|$\qv$|, mpw *|$\qvl$|, mpw *|$\rv$|, mpw *|$\rvl$|,| -\\ \>|const mpw *|$\dv$|, const mpw *|$\dvl$|,| - |mpw *|$\mathit{sv}$|, mpw *|$\mathit{svl}$|);| +\\ \>|const mpw *|$\dv$|, const mpw *|$\dvl$|,| + |mpw *|$\mathit{sv}$|, mpw *|$\mathit{svl}$|);| \end{tabbing} \end{listinglist} @@ -628,7 +628,7 @@ In particular, this definition implies that $r$ has the same sign as $y$, which is a useful property when performing modular reductions. \shortverb\| -%%% Local Variables: +%%% Local Variables: %%% mode: latex %%% TeX-master: "catacomb" -%%% End: +%%% End: diff --git a/manual/mp.tex b/manual/mp.tex index ced4dca5..afc52577 100644 --- a/manual/mp.tex +++ b/manual/mp.tex @@ -28,7 +28,7 @@ logically separate units: \input{mp-mp} \input{mp-mod} -%%% Local Variables: +%%% Local Variables: %%% mode: latex %%% TeX-master: "catacomb" -%%% End: +%%% End: diff --git a/mars-mktab.c b/mars-mktab.c index ad1a3ef4..9726ed9d 100644 --- a/mars-mktab.c +++ b/mars-mktab.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -311,7 +311,7 @@ int main(void) exit(EXIT_FAILURE); } - return (0); + return (0); } /*----- That's all, folks -------------------------------------------------*/ diff --git a/mars.c b/mars.c index 2c0fcd08..9240083a 100644 --- a/mars.c +++ b/mars.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -47,7 +47,7 @@ const octet mars_keysz[] = { KSZ_RANGE, MARS_KEYSZ, 0, 56, 4 }; /*----- Useful tables -----------------------------------------------------*/ static const uint32 s[512] = MARS_S; -#define s0 (s + 0) +#define s0 (s + 0) #define s1 (s + 256) #define bb (s + 265) @@ -154,8 +154,8 @@ void mars_init(mars_ctx *k, const void *buf, size_t sz) #define IKSUB(k, a, b, c, d) d -= *--k, c -= *--k, b -= *--k, a -= *--k #define MIX(a, b, c, d) do { \ - b ^= s0[(a >> 0) & 0xff]; \ - b += s1[(a >> 8) & 0xff]; \ + b ^= s0[(a >> 0) & 0xff]; \ + b += s1[(a >> 8) & 0xff]; \ c += s0[(a >> 16) & 0xff]; \ d ^= s1[(a >> 24) & 0xff]; \ a = ROL32(a, 8); \ @@ -165,8 +165,8 @@ void mars_init(mars_ctx *k, const void *buf, size_t sz) a = ROR32(a, 8); \ d ^= s1[(a >> 24) & 0xff]; \ c -= s0[(a >> 16) & 0xff]; \ - b -= s1[(a >> 8) & 0xff]; \ - b ^= s0[(a >> 0) & 0xff]; \ + b -= s1[(a >> 8) & 0xff]; \ + b ^= s0[(a >> 0) & 0xff]; \ } while (0) #define E(x, y, z, k, a) do { \ @@ -190,7 +190,7 @@ void mars_init(mars_ctx *k, const void *buf, size_t sz) E(x, y, z, k, a); \ b += x; c += y; d ^= z; \ } while (0) - + #define IROUND(k, a, b, c, d) do { \ uint32 x, y, z; \ IE(x, y, z, k, a); \ diff --git a/mars.h b/mars.h index e1244728..f32f9f4c 100644 --- a/mars.h +++ b/mars.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/maurer.c b/maurer.c index e6579696..a6dd31a2 100644 --- a/maurer.c +++ b/maurer.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/maurer.h b/maurer.h index 6dbaa671..73736605 100644 --- a/maurer.h +++ b/maurer.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/md2-tab.h b/md2-tab.h index 7cf0d957..4217e771 100644 --- a/md2-tab.h +++ b/md2-tab.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/md2.c b/md2.c index 08e033f4..987eb399 100644 --- a/md2.c +++ b/md2.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -63,9 +63,9 @@ void md2_compress(md2_ctx *ctx, const void *sbuf) /* --- Handy macro for doing something lots of times --- */ #define DO(what, where) do { \ - what(where, 0); what(where, 1); what(where, 2); what(where, 3); \ - what(where, 4); what(where, 5); what(where, 6); what(where, 7); \ - what(where, 8); what(where, 9); what(where, 10); what(where, 11); \ + what(where, 0); what(where, 1); what(where, 2); what(where, 3); \ + what(where, 4); what(where, 5); what(where, 6); what(where, 7); \ + what(where, 8); what(where, 9); what(where, 10); what(where, 11); \ what(where, 12); what(where, 13); what(where, 14); what(where, 15); \ } while (0) diff --git a/md2.h b/md2.h index 135c95a7..4d2b884c 100644 --- a/md2.h +++ b/md2.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/md4.c b/md4.c index 5c162030..5d438179 100644 --- a/md4.c +++ b/md4.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -181,9 +181,9 @@ void md4_init(md4_ctx *ctx) void md4_set(md4_ctx *ctx, const void *buf, unsigned long count) { const octet *p = buf; - ctx->a = LOAD32_L(p + 0); - ctx->b = LOAD32_L(p + 4); - ctx->c = LOAD32_L(p + 8); + ctx->a = LOAD32_L(p + 0); + ctx->b = LOAD32_L(p + 4); + ctx->c = LOAD32_L(p + 8); ctx->d = LOAD32_L(p + 12); ctx->off = 0; ctx->nl = U32(count); @@ -221,9 +221,9 @@ void md4_done(md4_ctx *ctx, void *hash) { octet *p = hash; HASH_MD5STRENGTH(MD4, md4, ctx); - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); } @@ -241,9 +241,9 @@ void md4_done(md4_ctx *ctx, void *hash) unsigned long md4_state(md4_ctx *ctx, void *state) { octet *p = state; - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); return (ctx->nl | ((ctx->nh >> 16) >> 16)); } diff --git a/md4.h b/md4.h index 411bb595..d33d8cea 100644 --- a/md4.h +++ b/md4.h @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/md5.c b/md5.c index b3eb3c64..a062c723 100644 --- a/md5.c +++ b/md5.c @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -200,9 +200,9 @@ void md5_init(md5_ctx *ctx) void md5_set(md5_ctx *ctx, const void *buf, unsigned long count) { const octet *p = buf; - ctx->a = LOAD32_L(p + 0); - ctx->b = LOAD32_L(p + 4); - ctx->c = LOAD32_L(p + 8); + ctx->a = LOAD32_L(p + 0); + ctx->b = LOAD32_L(p + 4); + ctx->c = LOAD32_L(p + 8); ctx->d = LOAD32_L(p + 12); ctx->off = 0; ctx->nl = U32(count); @@ -240,9 +240,9 @@ void md5_done(md5_ctx *ctx, void *hash) { octet *p = hash; HASH_MD5STRENGTH(MD5, md5, ctx); - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); } @@ -260,9 +260,9 @@ void md5_done(md5_ctx *ctx, void *hash) unsigned long md5_state(md5_ctx *ctx, void *state) { octet *p = state; - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); return (ctx->nl | ((ctx->nh << 16) << 16)); } diff --git a/md5.h b/md5.h index e09dfa33..291cecaf 100644 --- a/md5.h +++ b/md5.h @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mgf-def.h b/mgf-def.h index 6d7048ef..6d9f4e51 100644 --- a/mgf-def.h +++ b/mgf-def.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -87,7 +87,7 @@ void pre##_mgfkeybegin(pre##_mgfctx *k) \ k->bsz = 0; \ pre##_init(&k->k); \ } \ - \ + \ void pre##_mgfkeyadd(pre##_mgfctx *k, const void *p, size_t sz) \ { \ pre##_hash(&k->k, p, sz); \ @@ -145,8 +145,8 @@ void pre##_mgfencrypt(pre##_mgfctx *k, const void *s, \ k->bsz -= n; \ if (dd) { \ if (!ss) { \ - memcpy(dd, p, n); \ - dd += n; \ + memcpy(dd, p, n); \ + dd += n; \ } else { \ while (n) { \ *dd++ = *ss++ ^ *p++; \ @@ -172,8 +172,8 @@ void pre##_mgfencrypt(pre##_mgfctx *k, const void *s, \ if (dd) { \ const octet *p = k->buf; \ if (!ss) { \ - memcpy(dd, p, n); \ - dd += n; \ + memcpy(dd, p, n); \ + dd += n; \ } else { \ while (n) { \ *dd++ = *ss++ ^ *p++; \ @@ -419,22 +419,22 @@ int main(void) \ if (memcmp(pt, text, sizeof(text)) == 0) { \ done++; \ if (sizeof(text) < 40 || done % 8 == 0) \ - fputc('.', stdout); \ + fputc('.', stdout); \ if (done % 480 == 0) \ - fputs("\n\t", stdout); \ + fputs("\n\t", stdout); \ fflush(stdout); \ } else { \ printf("\nError (sz = %lu)\n", (unsigned long)sz); \ status = 1; \ printf("\tplaintext = "); hexdump(text, sz); \ - printf(", "); hexdump(text + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(text + sz, rest); \ + fputc('\n', stdout); \ printf("\tciphertext = "); hexdump(ct, sz); \ - printf(", "); hexdump(ct + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(ct + sz, rest); \ + fputc('\n', stdout); \ printf("\trecovered text = "); hexdump(pt, sz); \ - printf(", "); hexdump(pt + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(pt + sz, rest); \ + fputc('\n', stdout); \ fputc('\n', stdout); \ } \ if (sz < 63) \ diff --git a/mgf.h b/mgf.h index 617ede1a..273d5b0b 100644 --- a/mgf.h +++ b/mgf.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mkpgroups b/mkpgroups index 3b3874fd..b40c23b3 100755 --- a/mkpgroups +++ b/mkpgroups @@ -26,7 +26,7 @@ for line in stdin: while True: F = stdin.next().split() if not F or F[0] != '#:factor': - break + break ff.append(C.MP(F[1])) seed = C.rmd160().hash(name).done() k = kf.newkey(C.ReadBuffer(seed).getu32(), 'dh-param') diff --git a/mkphrase.1 b/mkphrase.1 index 3f93ff28..dd4fd56e 100644 --- a/mkphrase.1 +++ b/mkphrase.1 @@ -39,7 +39,7 @@ mkphrase \- generate passphrases with guaranteed minimum entropy .RB [ \-g .IR generator ] .br - + .RB [ \-n .IR count ] .RB [ \-r @@ -66,7 +66,7 @@ Write a help summary for to standard output and exit. .TP .B "\-v, \-\-version" -Write +Write .BR mkphrase 's version information to standard output and exit. .TP @@ -86,7 +86,7 @@ to construct passphrases. See below. The default generator is .BR markov . .TP .BI "\-n, \-\-count=" count -Produce +Produce .I count phrases. The default is to produce only one. .TP diff --git a/mkphrase.c b/mkphrase.c index 3a26ed9b..0a73e36f 100644 --- a/mkphrase.c +++ b/mkphrase.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -179,7 +179,7 @@ static void *markov_init(void) { node (*model)[VECSZ][VECSZ][VECSZ] = xmalloc(sizeof(*model)); unsigned i, j, k, l; - + for (i = 0; i < VECSZ; i++) { for (j = 0; j < VECSZ; j++) { for (k = 0; k < VECSZ; k++) { diff --git a/mp-arith.c b/mp-arith.c index 9cb51782..f00af543 100644 --- a/mp-arith.c +++ b/mp-arith.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -299,7 +299,7 @@ MPX_DOBIN(MP_BITBINOP) * @mp *a@ = source * * Returns: The bitwise complement of the source. - */ + */ mp *mp_not(mp *d, mp *a) { @@ -333,10 +333,10 @@ mp *mp_not(mp *d, mp *a) * negative at the end, we preinvert the output and then invert again with a * sign-swap. * - * Start with: wxyz WXYZ + * Start with: wxyz WXYZ * If @a@ negative: yzwx or YZWX - * If @b@ negative: xwzy XWZY - * If both negative: zyxw ZYXW + * If @b@ negative: xwzy XWZY + * If both negative: zyxw ZYXW */ #define MP_BIT2CBINOP(n, base, an, bn, abn, p_base, p_an, p_bn, p_abn) \ @@ -677,8 +677,8 @@ static int verify(const char *op, mp *expect, mp *result, mp *a, mp *b) { if (!MP_EQ(expect, result)) { fprintf(stderr, "\n*** %s failed", op); - fputs("\n*** a = ", stderr); mp_writefile(a, stderr, 10); - fputs("\n*** b = ", stderr); mp_writefile(b, stderr, 10); + fputs("\n*** a = ", stderr); mp_writefile(a, stderr, 10); + fputs("\n*** b = ", stderr); mp_writefile(b, stderr, 10); fputs("\n*** result = ", stderr); mp_writefile(result, stderr, 10); fputs("\n*** expect = ", stderr); mp_writefile(expect, stderr, 10); fputc('\n', stderr); @@ -749,7 +749,7 @@ static int tdiv(dstr *v) static int tbin(dstr *v) { static mp *(*fn[])(mp *, mp *, mp *) = { -#define DO(string) mp_bit##string##2c, +#define DO(string) mp_bit##string##2c, MPX_DOBIN(DO) #undef DO }; @@ -759,7 +759,7 @@ MPX_DOBIN(DO) mp *b = *(mp **)v[2].buf; mp *r = *(mp **)v[3].buf; mp *c; - + if (strcmp(v[0].buf, "and") == 0) op = 1; else if (strcmp(v[0].buf, "or") == 0) op = 7; else if (strcmp(v[0].buf, "nand") == 0) op = 14; @@ -872,7 +872,7 @@ static int tneg(dstr *v) mp_drop(a); mp_drop(r); assert(mparena_count(MPARENA_GLOBAL) == 0); - return (ok); + return (ok); } static int todd(dstr *v) diff --git a/mp-const.c b/mp-const.c index 3416e7ab..dc310074 100644 --- a/mp-const.c +++ b/mp-const.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mp-exp.c b/mp-exp.c index d4a45e21..9cb56ee1 100644 --- a/mp-exp.c +++ b/mp-exp.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mp-exp.h b/mp-exp.h index 13f5d281..2e5dbf2f 100644 --- a/mp-exp.h +++ b/mp-exp.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mp-gcd.c b/mp-gcd.c index c78181f8..2583c8e2 100644 --- a/mp-gcd.c +++ b/mp-gcd.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -264,15 +264,15 @@ static int modinv(dstr *v) mp *y = mp_modinv(MP_NEW, x, m); if (!MP_EQ(y, r)) { fputs("\n*** mp_modinv failed", stderr); - fputs("\nx = ", stderr); mp_writefile(x, stderr, 10); - fputs("\nm = ", stderr); mp_writefile(m, stderr, 10); + fputs("\nx = ", stderr); mp_writefile(x, stderr, 10); + fputs("\nm = ", stderr); mp_writefile(m, stderr, 10); fputs("\nexpect = ", stderr); mp_writefile(r, stderr, 10); fputs("\nresult = ", stderr); mp_writefile(y, stderr, 10); ok = 0; } MP_DROP(x); MP_DROP(m); MP_DROP(r); MP_DROP(y); assert(mparena_count(MPARENA_GLOBAL) == 0); - return (ok); + return (ok); } static int gcd(dstr *v) @@ -288,8 +288,8 @@ static int gcd(dstr *v) mp_gcd(&gg, &xx, &yy, a, b); if (!MP_EQ(x, xx)) { fputs("\n*** mp_gcd(x) failed", stderr); - fputs("\na = ", stderr); mp_writefile(a, stderr, 10); - fputs("\nb = ", stderr); mp_writefile(b, stderr, 10); + fputs("\na = ", stderr); mp_writefile(a, stderr, 10); + fputs("\nb = ", stderr); mp_writefile(b, stderr, 10); fputs("\nexpect = ", stderr); mp_writefile(x, stderr, 10); fputs("\nresult = ", stderr); mp_writefile(xx, stderr, 10); fputc('\n', stderr); @@ -297,8 +297,8 @@ static int gcd(dstr *v) } if (!MP_EQ(y, yy)) { fputs("\n*** mp_gcd(y) failed", stderr); - fputs("\na = ", stderr); mp_writefile(a, stderr, 10); - fputs("\nb = ", stderr); mp_writefile(b, stderr, 10); + fputs("\na = ", stderr); mp_writefile(a, stderr, 10); + fputs("\nb = ", stderr); mp_writefile(b, stderr, 10); fputs("\nexpect = ", stderr); mp_writefile(y, stderr, 10); fputs("\nresult = ", stderr); mp_writefile(yy, stderr, 10); fputc('\n', stderr); @@ -317,8 +317,8 @@ static int gcd(dstr *v) if (!MP_EQ(g, gg)) { fputs("\n*** mp_gcd(gcd) failed", stderr); - fputs("\na = ", stderr); mp_writefile(a, stderr, 10); - fputs("\nb = ", stderr); mp_writefile(b, stderr, 10); + fputs("\na = ", stderr); mp_writefile(a, stderr, 10); + fputs("\nb = ", stderr); mp_writefile(b, stderr, 10); fputs("\nexpect = ", stderr); mp_writefile(g, stderr, 10); fputs("\nresult = ", stderr); mp_writefile(gg, stderr, 10); fputc('\n', stderr); diff --git a/mp-io.c b/mp-io.c index d2f27683..9639a998 100644 --- a/mp-io.c +++ b/mp-io.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mp-jacobi.c b/mp-jacobi.c index 47cd2f4b..d0a67b67 100644 --- a/mp-jacobi.c +++ b/mp-jacobi.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mp-mem.c b/mp-mem.c index 5d345a02..dc9804da 100644 --- a/mp-mem.c +++ b/mp-mem.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -98,7 +98,7 @@ mp *mp_create(size_t sz) mp *mp_createsecure(size_t sz) { - mp *m = CREATE(mp); + mp *m = CREATE(mp); m->v = mpalloc(MPARENA_SECURE, sz); m->vl = m->v + sz; m->sz = sz; @@ -197,7 +197,7 @@ mp *mp_split(mp *m) { MP_SPLIT(m); return (m); } * Returns: --- * * Use: Changes an integer's size. The length and value are not - * changed. It is an error to + * changed. It is an error to */ void mp_resize(mp *m, size_t sz) { MP_RESIZE(m, sz); } @@ -273,7 +273,7 @@ mp *mp_dest(mp *m, size_t sz, unsigned f) * buffer, or (b) the old buffer is secure and I'm not allowed to * discard the old contents. */ - + mparena *a; mpw *v; diff --git a/mp-misc.c b/mp-misc.c index e615b3f3..90bdc37d 100644 --- a/mp-misc.c +++ b/mp-misc.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mp-modexp.c b/mp-modexp.c index de20a4d0..ff2cbe0f 100644 --- a/mp-modexp.c +++ b/mp-modexp.c @@ -7,7 +7,7 @@ * (c) 2006 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mp-modsqrt.c b/mp-modsqrt.c index 1cacacdd..3ec374c9 100644 --- a/mp-modsqrt.c +++ b/mp-modsqrt.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -89,7 +89,7 @@ mp *mp_modsqrt(mp *d, mp *a, mp *p) /* --- Find the inverse of %$a$% --- */ ainv = mp_modinv(MP_NEW, a, p); - + /* --- Split %$p - 1$% into a power of two and an odd number --- */ t = mp_sub(MP_NEW, p, MP_ONE); @@ -175,11 +175,11 @@ static int verify(dstr *v) fputs("a = ", stderr); mp_writefile(a, stderr, 10); fputc('\n', stderr); fputs("p = ", stderr); mp_writefile(p, stderr, 10); fputc('\n', stderr); if (r) { - fputs("r = ", stderr); + fputs("r = ", stderr); mp_writefile(r, stderr, 10); fputc('\n', stderr); } else - fputs("r = \n", stderr); + fputs("r = \n", stderr); fputs("rr = ", stderr); mp_writefile(rr, stderr, 10); fputc('\n', stderr); ok = 0; } diff --git a/mp-sqrt.c b/mp-sqrt.c index 2e351589..1491021b 100644 --- a/mp-sqrt.c +++ b/mp-sqrt.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -124,7 +124,7 @@ static int verify(dstr *v) if (!MP_EQ(q, qq)) { ok = 0; fputs("\n*** sqrt failed", stderr); - fputs("\n*** a = ", stderr); mp_writefile(a, stderr, 10); + fputs("\n*** a = ", stderr); mp_writefile(a, stderr, 10); fputs("\n*** result = ", stderr); mp_writefile(q, stderr, 10); fputs("\n*** expect = ", stderr); mp_writefile(qq, stderr, 10); fputc('\n', stderr); diff --git a/mp-test.c b/mp-test.c index 0e9bc332..55c9ae94 100644 --- a/mp-test.c +++ b/mp-test.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mp.h b/mp.h index 7f967463..99ed0984 100644 --- a/mp.h +++ b/mp.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -90,14 +90,14 @@ typedef struct mp_expfactor { extern mp mp_const[]; #define MP_ZERO (&mp_const[0]) -#define MP_ONE (&mp_const[1]) -#define MP_TWO (&mp_const[2]) +#define MP_ONE (&mp_const[1]) +#define MP_TWO (&mp_const[2]) #define MP_THREE (&mp_const[3]) -#define MP_FOUR (&mp_const[4]) -#define MP_FIVE (&mp_const[5]) -#define MP_TEN (&mp_const[6]) +#define MP_FOUR (&mp_const[4]) +#define MP_FIVE (&mp_const[5]) +#define MP_TEN (&mp_const[6]) #define MP_256 (&mp_const[7]) -#define MP_MONE (&mp_const[8]) +#define MP_MONE (&mp_const[8]) #define MP_NEW ((mp *)0) #define MP_NEWSEC (&mp_const[9]) @@ -218,7 +218,7 @@ extern void mp_drop(mp */*m*/); if (_mm->ref == 0 && !(_mm->f & MP_CONST)) \ mp_destroy(_mm); \ } while (0) - + /* --- @mp_split@ --- * * * Arguments: @mp *m@ = pointer to a multiprecision integer @@ -615,7 +615,7 @@ extern void mp_storeb2c(const mp */*m*/, void */*pv*/, size_t /*sz*/); * @mp *a@ = source * * Returns: The bitwise complement of the source. - */ + */ extern mp *mp_not(mp */*d*/, mp */*a*/); @@ -643,11 +643,11 @@ MPX_DOBIN(MP_BITDECL) * Synonyms for the commonly-used functions. */ -#define mp_and mp_bit0001 -#define mp_or mp_bit0111 +#define mp_and mp_bit0001 +#define mp_or mp_bit0111 #define mp_nand mp_bit1110 -#define mp_nor mp_bit1000 -#define mp_xor mp_bit0110 +#define mp_nor mp_bit1000 +#define mp_xor mp_bit0110 /* --- @mp_testbit@ --- * * @@ -724,7 +724,7 @@ MPX_DOBIN(MP_BIT2CDECL) */ #define mp_and2c mp_bit00012c -#define mp_or2c mp_bit01112c +#define mp_or2c mp_bit01112c #define mp_nand2c mp_bit11102c #define mp_nor2c mp_bit10002c #define mp_xor2c mp_bit01102c diff --git a/mparena.c b/mparena.c index 1f54c29b..c7269125 100644 --- a/mparena.c +++ b/mparena.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -176,7 +176,7 @@ void mparena_destroy(mparena *a) unsigned mparena_count(mparena *a) { return (a->n); -} +} /* --- @mpalloc@ --- * * @@ -213,7 +213,7 @@ mpw *mpalloc(mparena *a, size_t sz) #ifdef MPARENA_DEBUG MPARENA_OPENFILE; - fprintf(debugfp, "alloc %u\n before: ", sz); + fprintf(debugfp, "alloc %u\n before: ", sz); tdump(a->root); putc('\n', debugfp); #endif diff --git a/mparena.h b/mparena.h index 08722b31..94b69ada 100644 --- a/mparena.h +++ b/mparena.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpbarrett-exp.c b/mpbarrett-exp.c index 9885e2fa..ef8fa59f 100644 --- a/mpbarrett-exp.c +++ b/mpbarrett-exp.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -38,11 +38,11 @@ /* --- @mpbarrett_exp@ --- * * * Arguments: @mpbarrett *mb@ = pointer to Barrett reduction context - * @mp *d@ = fake destination - * @mp *a@ = base - * @mp *e@ = exponent + * @mp *d@ = fake destination + * @mp *a@ = base + * @mp *e@ = exponent * - * Returns: Result, %$a^e \bmod m$%. + * Returns: Result, %$a^e \bmod m$%. */ mp *mpbarrett_exp(mpbarrett *mb, mp *d, mp *a, mp *e) diff --git a/mpbarrett-exp.h b/mpbarrett-exp.h index 46ffa12b..ee5043d2 100644 --- a/mpbarrett-exp.h +++ b/mpbarrett-exp.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpbarrett-mexp.c b/mpbarrett-mexp.c index 03385270..2cfda96e 100644 --- a/mpbarrett-mexp.c +++ b/mpbarrett-mexp.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -170,7 +170,7 @@ int main(int argc, char *argv[]) sub_init(); test_run(argc, argv, tests, SRCDIR "/tests/mpbarrett"); return (0); -} +} #endif diff --git a/mpbarrett.c b/mpbarrett.c index b5e604e1..8b0ee88a 100644 --- a/mpbarrett.c +++ b/mpbarrett.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpbarrett.h b/mpbarrett.h index bb8b36a6..71d9ba7d 100644 --- a/mpbarrett.h +++ b/mpbarrett.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -108,11 +108,11 @@ extern mp *mpbarrett_reduce(mpbarrett */*mb*/, mp */*d*/, mp */*m*/); /* --- @mpbarrett_exp@ --- * * * Arguments: @mpbarrett *mb@ = pointer to Barrett reduction context - * @mp *d@ = fake destination - * @mp *a@ = base - * @mp *e@ = exponent + * @mp *d@ = fake destination + * @mp *a@ = base + * @mp *e@ = exponent * - * Returns: Result, %$a^e \bmod m$%. + * Returns: Result, %$a^e \bmod m$%. */ extern mp *mpbarrett_exp(mpbarrett */*mb*/, mp */*d*/, mp */*a*/, mp */*e*/); diff --git a/mpcrt.c b/mpcrt.c index 8c5efbd2..bf6459f2 100644 --- a/mpcrt.c +++ b/mpcrt.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -106,7 +106,7 @@ void mpcrt_create(mpcrt *c, mpcrt_mod *v, size_t k, mp *n) i = 0, j = 1; else i = 1, j = 0; - + x = mp_mul(MP_NEW, v[j].n, v[j].ni); x = mp_sub(x, x, MP_ONE); mp_div(&x, 0, x, v[i].n); diff --git a/mpcrt.h b/mpcrt.h index d2e43a82..c108916d 100644 --- a/mpcrt.h +++ b/mpcrt.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpdump.c b/mpdump.c index 3396f0cf..1d80f40f 100644 --- a/mpdump.c +++ b/mpdump.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpint.c b/mpint.c index 627c1fc0..244ff9a9 100644 --- a/mpint.c +++ b/mpint.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpint.h b/mpint.h index 3bfe36a0..dbf9065c 100644 --- a/mpint.h +++ b/mpint.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpmont-exp.c b/mpmont-exp.c index 301a0d8e..6959baf1 100644 --- a/mpmont-exp.c +++ b/mpmont-exp.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpmont-exp.h b/mpmont-exp.h index 335bde0b..77305247 100644 --- a/mpmont-exp.h +++ b/mpmont-exp.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpmont-mexp.c b/mpmont-mexp.c index ce46fefb..92f40c39 100644 --- a/mpmont-mexp.c +++ b/mpmont-mexp.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -206,7 +206,7 @@ int main(int argc, char *argv[]) sub_init(); test_run(argc, argv, tests, SRCDIR "/tests/mpmont"); return (0); -} +} #endif diff --git a/mpmont.c b/mpmont.c index e62678da..65b3fcc8 100644 --- a/mpmont.c +++ b/mpmont.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -330,7 +330,7 @@ static int tcreate(dstr *v) fputs("\n*** bad r", stderr); fputs("\nm = ", stderr); mp_writefile(m, stderr, 10); fputs("\nexpected ", stderr); mp_writefile(r, stderr, 10); - fputs("\n found ", stderr); mp_writefile(mm.r, stderr, 10); + fputs("\n found ", stderr); mp_writefile(mm.r, stderr, 10); fputc('\n', stderr); ok = 0; } @@ -339,7 +339,7 @@ static int tcreate(dstr *v) fputs("\n*** bad r2", stderr); fputs("\nm = ", stderr); mp_writefile(m, stderr, 10); fputs("\nexpected ", stderr); mp_writefile(r2, stderr, 10); - fputs("\n found ", stderr); mp_writefile(mm.r2, stderr, 10); + fputs("\n found ", stderr); mp_writefile(mm.r2, stderr, 10); fputc('\n', stderr); ok = 0; } diff --git a/mpmont.h b/mpmont.h index 44be3679..745cf5a6 100644 --- a/mpmont.h +++ b/mpmont.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpmul.c b/mpmul.c index 29f499ac..0b597f45 100644 --- a/mpmul.c +++ b/mpmul.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpmul.h b/mpmul.h index 8b6fd031..ecd7b3a6 100644 --- a/mpmul.h +++ b/mpmul.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mprand.c b/mprand.c index 0baae4fe..c0f9675f 100644 --- a/mprand.c +++ b/mprand.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -89,7 +89,7 @@ mp *mprand(mp *d, unsigned b, grand *r, mpw or) * @grand *r@ = random number source * @mpw or@ = mask for low-order bits * - * Returns: A pseudorandom integer, unformly distributed over the + * Returns: A pseudorandom integer, unformly distributed over the * interval %$[0, l)$%. * * Use: Generates a uniformly-distributed pseudorandom number in the diff --git a/mprand.h b/mprand.h index ea5d5211..cb51e1ca 100644 --- a/mprand.h +++ b/mprand.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -71,7 +71,7 @@ extern mp *mprand(mp */*d*/, unsigned /*b*/, grand */*r*/, mpw /*or*/); * @grand *r@ = random number source * @mpw or@ = mask for low-order bits * - * Returns: A pseudorandom integer, unformly distributed over the + * Returns: A pseudorandom integer, unformly distributed over the * interval %$[0, l)$%. * * Use: Generates a uniformly-distributed pseudorandom number in the diff --git a/mpreduce-exp.h b/mpreduce-exp.h index 67ec50d8..c22fd47c 100644 --- a/mpreduce-exp.h +++ b/mpreduce-exp.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpreduce.c b/mpreduce.c index bc41f60c..5016f29e 100644 --- a/mpreduce.c +++ b/mpreduce.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -94,11 +94,11 @@ int mpreduce_create(mpreduce *r, mp *p) for (i = 0, mp_scan(&sc, p); mp_step(&sc); i++) { switch (st | mp_bit(&sc)) { case Z | 1: st = Z1; break; - case Z1 | 0: st = Z; printf("+ %lu\n", i - 1); break; - case Z1 | 1: st = X; printf("- %lu\n", i - 1); break; + case Z1 | 0: st = Z; printf("+ %lu\n", i - 1); break; + case Z1 | 1: st = X; printf("- %lu\n", i - 1); break; case X | 0: st = X0; break; - case X0 | 1: st = X; printf("- %lu\n", i - 1); break; - case X0 | 0: st = Z; printf("+ %lu\n", i - 1); break; + case X0 | 1: st = X; printf("- %lu\n", i - 1); break; + case X0 | 0: st = Z; printf("+ %lu\n", i - 1); break; } } if (st >= X) printf("+ %lu\n", i - 1); @@ -109,11 +109,11 @@ int mpreduce_create(mpreduce *r, mp *p) for (i = 0, mp_scan(&sc, p); i < d && mp_step(&sc); i++) { switch (st | mp_bit(&sc)) { case Z | 1: st = Z1; break; - case Z1 | 0: st = Z; op = MPRI_SUB; goto instr; - case Z1 | 1: st = X; op = MPRI_ADD; goto instr; + case Z1 | 0: st = Z; op = MPRI_SUB; goto instr; + case Z1 | 1: st = X; op = MPRI_ADD; goto instr; case X | 0: st = X0; break; - case X0 | 1: st = X; op = MPRI_ADD; goto instr; - case X0 | 0: st = Z; op = MPRI_SUB; goto instr; + case X0 | 1: st = X; op = MPRI_ADD; goto instr; + case X0 | 0: st = Z; op = MPRI_SUB; goto instr; instr: w = (d - i)/MPW_BITS + 1; b = (bb + i)%MPW_BITS; @@ -332,11 +332,11 @@ mp *mpreduce_do(mpreduce *r, mp *d, mp *x) /* --- @mpreduce_exp@ --- * * * Arguments: @mpreduce *mr@ = pointer to reduction context - * @mp *d@ = fake destination - * @mp *a@ = base - * @mp *e@ = exponent + * @mp *d@ = fake destination + * @mp *a@ = base + * @mp *e@ = exponent * - * Returns: Result, %$a^e \bmod m$%. + * Returns: Result, %$a^e \bmod m$%. */ mp *mpreduce_exp(mpreduce *mr, mp *d, mp *a, mp *e) diff --git a/mpreduce.h b/mpreduce.h index 48c9e1d8..80037d17 100644 --- a/mpreduce.h +++ b/mpreduce.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -110,11 +110,11 @@ extern mp *mpreduce_do(mpreduce */*r*/, mp */*d*/, mp */*x*/); /* --- @mpreduce_exp@ --- * * * Arguments: @mpreduce *mr@ = pointer to reduction context - * @mp *d@ = fake destination - * @mp *a@ = base - * @mp *e@ = exponent + * @mp *d@ = fake destination + * @mp *a@ = base + * @mp *e@ = exponent * - * Returns: Result, %$a^e \bmod m$%. + * Returns: Result, %$a^e \bmod m$%. */ extern mp *mpreduce_exp(mpreduce */*mr*/, mp */*d*/, mp */*a*/, mp */*e*/); diff --git a/mpscan.c b/mpscan.c index 480f5aa5..a939333a 100644 --- a/mpscan.c +++ b/mpscan.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mpscan.h b/mpscan.h index aaee0490..0d02519e 100644 --- a/mpscan.h +++ b/mpscan.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mptext-dstr.c b/mptext-dstr.c index 2928eb63..6a9ad687 100644 --- a/mptext-dstr.c +++ b/mptext-dstr.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mptext-file.c b/mptext-file.c index fbb1ef20..1eb273aa 100644 --- a/mptext-file.c +++ b/mptext-file.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mptext-len.c b/mptext-len.c index ffb2df92..e8142fbd 100644 --- a/mptext-len.c +++ b/mptext-len.c @@ -7,7 +7,7 @@ * (c) 2002 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mptext-string.c b/mptext-string.c index ac6e94aa..ecb8f182 100644 --- a/mptext-string.c +++ b/mptext-string.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/mptext.c b/mptext.c index 9cca8a83..ee73fed9 100644 --- a/mptext.c +++ b/mptext.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -41,7 +41,7 @@ /* --- Maximum recursion depth --- * * - * This is the number of bits in a @size_t@ object. Why? + * This is the number of bits in a @size_t@ object. Why? * * To see this, let %$b = \textit{MPW\_MAX} + 1$% and let %$Z$% be the * largest @size_t@ value. Then the largest possible @mp@ is %$M - 1$% where @@ -123,7 +123,7 @@ mp *mp_read(mp *m, int radix, const mptext_ops *ops, void *p) /* --- Initialize the stacks --- */ mp_build(&rr, &rd, &rd + 1); - pow[0] = &rr; + pow[0] = &rr; pows = 1; sp = 0; @@ -262,7 +262,7 @@ restart: a |= MPW(x) << b; } else { a |= MPW(x) >> (bit - b); - b += MPW_BITS - bit; + b += MPW_BITS - bit; *--v = MPW(a); n--; if (!n) { @@ -337,7 +337,7 @@ restart: x = ch - '0'; else { if (rd <= 36) - ch = tolower(ch); + ch = tolower(ch); if (ch >= 'a' && ch <= 'z') /* ASCII dependent! */ x = ch - 'a' + 10; else if (ch >= 'A' && ch <= 'Z') @@ -441,7 +441,7 @@ restart: /* --- Bail out if the number was bad --- */ done: - if (!(f & f_ok)) + if (!(f & f_ok)) return (0); /* --- Set the sign and return --- */ @@ -689,8 +689,8 @@ int mp_write(mp *m, int radix, const mptext_ops *ops, void *p) case 8: case -8: return (binary(m, 3, radix, ops, p)); case 16: case -16: return (binary(m, 4, radix, ops, p)); case 32: case -32: return (binary(m, 5, radix, ops, p)); - case -64: return (binary(m, 6, radix, ops, p)); - case -128: return (binary(m, 7, radix, ops, p)); + case -64: return (binary(m, 6, radix, ops, p)); + case -128: return (binary(m, 7, radix, ops, p)); } /* --- If the number is small, do it the easy way --- */ @@ -757,7 +757,7 @@ static int verify(dstr *v) if (m) { if (!ob) { fprintf(stderr, "*** unexpected successful parse\n" - "*** input [%2i] = ", ib); + "*** input [%2i] = ", ib); if (ib < 0) type_hex.dump(&v[1], stderr); else @@ -769,17 +769,17 @@ static int verify(dstr *v) mp_writedstr(m, &d, ob); if (d.len != v[3].len || memcmp(d.buf, v[3].buf, d.len) != 0) { fprintf(stderr, "*** failed read or write\n" - "*** input [%2i] = ", ib); + "*** input [%2i] = ", ib); if (ib < 0) type_hex.dump(&v[1], stderr); else fputs(v[1].buf, stderr); - fprintf(stderr, "\n*** output [%2i] = ", ob); + fprintf(stderr, "\n*** output [%2i] = ", ob); if (ob < 0) type_hex.dump(&d, stderr); else fputs(d.buf, stderr); - fprintf(stderr, "\n*** expected [%2i] = ", ob); + fprintf(stderr, "\n*** expected [%2i] = ", ob); if (ob < 0) type_hex.dump(&v[3], stderr); else @@ -792,7 +792,7 @@ static int verify(dstr *v) } else { if (ob) { fprintf(stderr, "*** unexpected parse failure\n" - "*** input [%2i] = ", ib); + "*** input [%2i] = ", ib); if (ib < 0) type_hex.dump(&v[1], stderr); else @@ -810,17 +810,17 @@ static int verify(dstr *v) if (v[1].len - off != v[4].len || memcmp(v[1].buf + off, v[4].buf, v[4].len) != 0) { fprintf(stderr, "*** leftovers incorrect\n" - "*** input [%2i] = ", ib); + "*** input [%2i] = ", ib); if (ib < 0) type_hex.dump(&v[1], stderr); else fputs(v[1].buf, stderr); fprintf(stderr, "\n*** expected `%s'\n" - "*** found `%s'\n", + "*** found `%s'\n", v[4].buf, v[1].buf + off); ok = 0; } - + dstr_destroy(&d); assert(mparena_count(MPARENA_GLOBAL) == 0); return (ok); diff --git a/mptext.h b/mptext.h index fe899461..dade3cf0 100644 --- a/mptext.h +++ b/mptext.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -125,7 +125,7 @@ extern int mp_writefile(mp */*m*/, FILE */*fp*/, int /*radix*/); fputc('\n', fp); \ } while (0) -#define MP_DOFPRINTR(fp, name, m, r) \ +#define MP_DOFPRINTR(fp, name, m, r) \ MP_DOFPRINTFR(fp, (fp, "%s = ", name), m, r) #define MP_PRINT(name, m) MP_DOFPRINTR(stdout, name, m, 10) diff --git a/mptypes.c b/mptypes.c index 381f3dc7..eb8b975c 100644 --- a/mptypes.c +++ b/mptypes.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -158,7 +158,7 @@ int main(int argc, char *argv[]) w.bits /= 2; w.max = ~(~((umax)0) << w.bits); d.bits = w.bits * 2; d.max = ~(~((umax)0) << d.bits); mpw = &w; mpd = &d; - } + } #endif for (p2 = 1; (p2 << 1) < mpw->bits; p2 <<= 1); diff --git a/mpw.h b/mpw.h index b5269dca..e37ea160 100644 --- a/mpw.h +++ b/mpw.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -48,20 +48,20 @@ /* --- @MPW@ --- * * - * Arguments: @x@ = an unsigned value + * Arguments: @x@ = an unsigned value * - * Use: Expands to the value of @x@ masked and typecast to a - * multiprecision integer word. + * Use: Expands to the value of @x@ masked and typecast to a + * multiprecision integer word. */ #define MPW(x) ((mpw)((x) & MPW_MAX)) /* --- @MPWS@ --- * * - * Arguments: @n@ = number of words + * Arguments: @n@ = number of words * - * Use: Expands to the number of bytes occupied by a given number of - * words. + * Use: Expands to the number of bytes occupied by a given number of + * words. */ #define MPWS(n) ((n) * sizeof(mpw)) diff --git a/mpx-kmul.c b/mpx-kmul.c index 94a2cda2..081de885 100644 --- a/mpx-kmul.c +++ b/mpx-kmul.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -174,21 +174,21 @@ void mpx_kmul(mpw *dv, mpw *dvl, #include #include -#define ALLOC(v, vl, sz) do { \ - size_t _sz = (sz); \ - mpw *_vv = xmalloc(MPWS(_sz)); \ - mpw *_vvl = _vv + _sz; \ - (v) = _vv; \ - (vl) = _vvl; \ +#define ALLOC(v, vl, sz) do { \ + size_t _sz = (sz); \ + mpw *_vv = xmalloc(MPWS(_sz)); \ + mpw *_vvl = _vv + _sz; \ + (v) = _vv; \ + (vl) = _vvl; \ } while (0) -#define LOAD(v, vl, d) do { \ - const dstr *_d = (d); \ - mpw *_v, *_vl; \ - ALLOC(_v, _vl, MPW_RQ(_d->len)); \ - mpx_loadb(_v, _vl, _d->buf, _d->len); \ - (v) = _v; \ - (vl) = _vl; \ +#define LOAD(v, vl, d) do { \ + const dstr *_d = (d); \ + mpw *_v, *_vl; \ + ALLOC(_v, _vl, MPW_RQ(_d->len)); \ + mpx_loadb(_v, _vl, _d->buf, _d->len); \ + (v) = _v; \ + (vl) = _vl; \ } while (0) #define MAX(x, y) ((x) > (y) ? (x) : (y)) @@ -222,8 +222,8 @@ static int umul(dstr *v) mpx_kmul(d, dl, a, al, b, bl, s, sl); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** umul failed\n"); - dumpmp(" a", a, al); - dumpmp(" b", b, bl); + dumpmp(" a", a, al); + dumpmp(" b", b, bl); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; diff --git a/mpx-ksqr.c b/mpx-ksqr.c index 92fd0ccc..ba7aa18b 100644 --- a/mpx-ksqr.c +++ b/mpx-ksqr.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -123,7 +123,7 @@ void mpx_ksqr(mpw *dv, mpw *dvl, MPX_COPY(rdv + m + 1, dvl, svm + 1, svn); UADD(rdv, sv, svm + 1); USUB(tdv, sv, svn); - + if (m > MPK_THRESH) mpx_ksqr(sv, ssv, av, avm, ssv, svl); else @@ -141,21 +141,21 @@ void mpx_ksqr(mpw *dv, mpw *dvl, #include #include -#define ALLOC(v, vl, sz) do { \ - size_t _sz = (sz); \ - mpw *_vv = xmalloc(MPWS(_sz)); \ - mpw *_vvl = _vv + _sz; \ - (v) = _vv; \ - (vl) = _vvl; \ +#define ALLOC(v, vl, sz) do { \ + size_t _sz = (sz); \ + mpw *_vv = xmalloc(MPWS(_sz)); \ + mpw *_vvl = _vv + _sz; \ + (v) = _vv; \ + (vl) = _vvl; \ } while (0) -#define LOAD(v, vl, d) do { \ - const dstr *_d = (d); \ - mpw *_v, *_vl; \ - ALLOC(_v, _vl, MPW_RQ(_d->len)); \ - mpx_loadb(_v, _vl, _d->buf, _d->len); \ - (v) = _v; \ - (vl) = _vl; \ +#define LOAD(v, vl, d) do { \ + const dstr *_d = (d); \ + mpw *_v, *_vl; \ + ALLOC(_v, _vl, MPW_RQ(_d->len)); \ + mpx_loadb(_v, _vl, _d->buf, _d->len); \ + (v) = _v; \ + (vl) = _vl; \ } while (0) #define MAX(x, y) ((x) > (y) ? (x) : (y)) @@ -187,7 +187,7 @@ static int usqr(dstr *v) mpx_ksqr(d, dl, a, al, s, sl); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** usqr failed\n"); - dumpmp(" a", a, al); + dumpmp(" a", a, al); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; diff --git a/mpx.c b/mpx.c index 01264b1e..29e1dedb 100644 --- a/mpx.c +++ b/mpx.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -417,7 +417,7 @@ void mpx_lsl(mpw *dv, mpw *dvl, const mpw *av, const mpw *avl, size_t n) } /* --- Break out word and bit shifts for more sophisticated work --- */ - + nw = n / MPW_BITS; nb = n % MPW_BITS; @@ -515,7 +515,7 @@ void mpx_lslc(mpw *dv, mpw *dvl, const mpw *av, const mpw *avl, size_t n) } /* --- Break out word and bit shifts for more sophisticated work --- */ - + nw = n / MPW_BITS; nb = n % MPW_BITS; @@ -950,7 +950,7 @@ void mpx_umul(mpw *dv, mpw *dvl, const mpw *av, const mpw *avl, MPX_SHRINK(bv, bvl); /* --- Deal with a multiply by zero --- */ - + if (bv == bvl) { MPX_ZERO(dv, dvl); return; @@ -1330,7 +1330,7 @@ mpw mpx_udivn(mpw *qv, mpw *qvl, const mpw *rv, const mpw *rvl, mpw d) } while (0) #define MAX(x, y) ((x) > (y) ? (x) : (y)) - + static void dumpbits(const char *msg, const void *pp, size_t sz) { const octet *p = pp; @@ -1515,7 +1515,7 @@ static int lsl(dstr *v) mpx_lsl(d, dl, a, al, n); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** lsl(%i) failed\n", n); - dumpmp(" a", a, al); + dumpmp(" a", a, al); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; @@ -1540,7 +1540,7 @@ static int lslc(dstr *v) mpx_lslc(d, dl, a, al, n); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** lslc(%i) failed\n", n); - dumpmp(" a", a, al); + dumpmp(" a", a, al); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; @@ -1565,7 +1565,7 @@ static int lsr(dstr *v) mpx_lsr(d, dl, a, al, n); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** lsr(%i) failed\n", n); - dumpmp(" a", a, al); + dumpmp(" a", a, al); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; @@ -1591,8 +1591,8 @@ static int uadd(dstr *v) mpx_uadd(d, dl, a, al, b, bl); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** uadd failed\n"); - dumpmp(" a", a, al); - dumpmp(" b", b, bl); + dumpmp(" a", a, al); + dumpmp(" b", b, bl); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; @@ -1618,8 +1618,8 @@ static int usub(dstr *v) mpx_usub(d, dl, a, al, b, bl); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** usub failed\n"); - dumpmp(" a", a, al); - dumpmp(" b", b, bl); + dumpmp(" a", a, al); + dumpmp(" b", b, bl); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; @@ -1645,8 +1645,8 @@ static int umul(dstr *v) mpx_umul(d, dl, a, al, b, bl); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** umul failed\n"); - dumpmp(" a", a, al); - dumpmp(" b", b, bl); + dumpmp(" a", a, al); + dumpmp(" b", b, bl); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; @@ -1670,7 +1670,7 @@ static int usqr(dstr *v) mpx_usqr(d, dl, a, al); if (!mpx_ueq(d, dl, c, cl)) { fprintf(stderr, "\n*** usqr failed\n"); - dumpmp(" a", a, al); + dumpmp(" a", a, al); dumpmp("expected", c, cl); dumpmp(" result", d, dl); ok = 0; diff --git a/mpx.h b/mpx.h index 15253eda..19f5cc7f 100644 --- a/mpx.h +++ b/mpx.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -87,7 +87,7 @@ if (_v == _vl) \ (b) = 0; \ else { \ - unsigned long _b = MPW_BITS * (_vl - _v - 1) + 1; \ + unsigned long _b = MPW_BITS * (_vl - _v - 1) + 1; \ mpw _w = _vl[-1]; \ unsigned _k = MPW_P2; \ while (_k) { \ @@ -399,11 +399,11 @@ MPX_DOBIN(MPX_BITDECL) * Synonyms for the commonly-used functions above. */ -#define mpx_and mpx_bit0001 -#define mpx_or mpx_bit0111 +#define mpx_and mpx_bit0001 +#define mpx_or mpx_bit0111 #define mpx_nand mpx_bit1110 -#define mpx_nor mpx_bit1000 -#define mpx_xor mpx_bit0110 +#define mpx_nor mpx_bit1000 +#define mpx_xor mpx_bit0110 /* --- @mpx_not@ --- * * @@ -690,7 +690,7 @@ extern void mpx_usqr(mpw */*dv*/, mpw */*dvl*/, * Arguments: @mpw *qv, *qvl@ = quotient vector base and limit * @mpw *rv, *rvl@ = dividend/remainder vector base and limit * @const mpw *dv, *dvl@ = divisor vector base and limit - * @mpw *sv, *svl@ = scratch workspace + * @mpw *sv, *svl@ = scratch workspace * * Returns: --- * diff --git a/noekeon.c b/noekeon.c index 6020e0c5..9e0f295c 100644 --- a/noekeon.c +++ b/noekeon.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -76,9 +76,9 @@ void noekeon_init(noekeon_ctx *k, const void *buf, size_t sz) static const noekeon_ctx nullkey = { { 0, 0, 0, 0 } }; KSZ_ASSERT(noekeon, sz); - k->k[0] = LOAD32(p + 0); - k->k[1] = LOAD32(p + 4); - k->k[2] = LOAD32(p + 8); + k->k[0] = LOAD32(p + 0); + k->k[1] = LOAD32(p + 4); + k->k[2] = LOAD32(p + 8); k->k[3] = LOAD32(p + 12); noekeon_eblk(&nullkey, k->k, k->k); } @@ -108,7 +108,7 @@ void noekeon_init(noekeon_ctx *k, const void *buf, size_t sz) a ^= ka; b ^= kb; c ^= kc; d ^= kd; \ _x = b ^ d; _x ^= ROR32(_x, 8) ^ ROL32(_x, 8); a ^= _x; c ^= _x; \ } while (0) - + #define ITHETA(ka, kb, kc, kd, a, b, c, d) do { \ uint32 _x; \ _x = b ^ d; _x ^= ROR32(_x, 8) ^ ROL32(_x, 8); a ^= _x; c ^= _x; \ diff --git a/noekeon.h b/noekeon.h index 16ec01a2..e8497083 100644 --- a/noekeon.h +++ b/noekeon.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/noise.c b/noise.c index c122506f..e3393172 100644 --- a/noise.c +++ b/noise.c @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -111,7 +111,7 @@ static int timer(rand_pool *r, struct timeval *tv) unsigned long x, d, dd; int de, dde; int ret; - + x = tv->tv_usec + MILLION * tv->tv_sec; d = x ^ noise_last; dd = d ^ noise_diff; diff --git a/noise.h b/noise.h index 0147c95e..48fe6bd0 100644 --- a/noise.h +++ b/noise.h @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/oaep.c b/oaep.c index 2b9d7790..ab60b5e7 100644 --- a/oaep.c +++ b/oaep.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/ofb-def.h b/ofb-def.h index 8f21a872..82503959 100644 --- a/ofb-def.h +++ b/ofb-def.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -506,22 +506,22 @@ int main(void) \ if (memcmp(pt, text, sizeof(text)) == 0) { \ done++; \ if (sizeof(text) < 40 || done % 8 == 0) \ - fputc('.', stdout); \ + fputc('.', stdout); \ if (done % 480 == 0) \ - fputs("\n\t", stdout); \ + fputs("\n\t", stdout); \ fflush(stdout); \ } else { \ printf("\nError (sz = %lu)\n", (unsigned long)sz); \ status = 1; \ printf("\tplaintext = "); hexdump(text, sz); \ - printf(", "); hexdump(text + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(text + sz, rest); \ + fputc('\n', stdout); \ printf("\tciphertext = "); hexdump(ct, sz); \ - printf(", "); hexdump(ct + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(ct + sz, rest); \ + fputc('\n', stdout); \ printf("\trecovered text = "); hexdump(pt, sz); \ - printf(", "); hexdump(pt + sz, rest); \ - fputc('\n', stdout); \ + printf(", "); hexdump(pt + sz, rest); \ + fputc('\n', stdout); \ fputc('\n', stdout); \ } \ if (sz < 63) \ diff --git a/ofb.h b/ofb.h index e38dae2a..970acf75 100644 --- a/ofb.h +++ b/ofb.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/papers/rand.tex b/papers/rand.tex index d4ae0c16..5a2014d6 100644 --- a/papers/rand.tex +++ b/papers/rand.tex @@ -15,12 +15,12 @@ %%% it under the terms of the GNU Library General Public License as %%% published by the Free Software Foundation; either version 2 of the %%% License, or (at your option) any later version. -%%% +%%% %%% Catacomb is distributed in the hope that it will be useful, %%% but WITHOUT ANY WARRANTY; without even the implied warranty of %%% MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the %%% GNU Library General Public License for more details. -%%% +%%% %%% You should have received a copy of the GNU Library General Public %%% License along with Catacomb; if not, write to the Free %%% Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -62,7 +62,7 @@ superficially similar to (for example) the Linux and OpenBSD random number generators, it introduces a number of its own innovations which improve both security and performance. - + The Catacomb generator uses an optional secret key, which can provide additional security against forward state compromise extension. It uses a catastrophic reseeding operation to prevent a compromise yielding @@ -131,8 +131,8 @@ follows: I'[8j + b] = \begin{cases} x\bigl[(r + b) \bmod 8\bigr] \xor - \bigxor_{0 \le k < N_I} - a_k I\bigl[8\bigl((j + k) \bmod N_I\bigr) + b\bigr] & if $i = j$ \\ + \bigxor_{0 \le k < N_I} + a_k I\bigl[8\bigl((j + k) \bmod N_I\bigr) + b\bigr] & if $i = j$ \\ I[j + b] & otherwise \end{cases} \\ \textrm{for all integers $j$ and $b$ where $0 \le j < N_I$ and @@ -210,7 +210,7 @@ performance improvement stops being linear with the buffer size on my machine. \begin{thebibliography}{99} - + \bibitem{cp:rand} J.~Kelsey, B.~Schneier, D.~Wagner, and C.~Hall, ``Cryptographic Attacks on Pseudorandom Number Generators'', \emph{Fast Software Encryption, Fifth @@ -229,4 +229,4 @@ machine. %%%----- That's all, folks -------------------------------------------------- -\end{document} \ No newline at end of file +\end{document} diff --git a/paranoia.h b/paranoia.h index 5a65ed58..e1ad2f52 100644 --- a/paranoia.h +++ b/paranoia.h @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/passphrase.c b/passphrase.c index 410b7af6..8bbbb9d4 100644 --- a/passphrase.c +++ b/passphrase.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -142,7 +142,7 @@ int passphrase_read(const char *tag, unsigned mode, char *buf, size_t sz) fail: dstr_destroy(&d); memset(buf, 0, sz); - return (-1); + return (-1); } /* --- @passphrase_cancel@ --- * diff --git a/passphrase.h b/passphrase.h index 611b7e1b..89836c32 100644 --- a/passphrase.h +++ b/passphrase.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/pcheck.pl b/pcheck.pl index 354b0f6e..3b1447a8 100644 --- a/pcheck.pl +++ b/pcheck.pl @@ -28,15 +28,15 @@ EOF for (;;) { $_ = <>; @F = split; $F[0] eq "#:factor" or last; $f = $F[1]; print <init(&o); n = 0; - ttot = itot = 0; + ttot = itot = 0; gettimeofday(&tv_now, 0); do { tv_addl(&tv_next, &tv_now, o.t, fmod(o.t * MILLION, MILLION)); diff --git a/pfilt.c b/pfilt.c index e5024044..ae99a9b6 100644 --- a/pfilt.c +++ b/pfilt.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -254,7 +254,7 @@ int pfilt_muladd(pfilt *p, const pfilt *q, mpw m, mpw a) } /* --- Gallivant through the residue table --- */ - + for (i = 0; i < NPRIME; i++) { p->r[i] = (q->r[i] * m + a) % primetab[i]; if (!p->r[i] && rc == PGEN_TRY) { diff --git a/pfilt.h b/pfilt.h index 652d2eb3..24f94c73 100644 --- a/pfilt.h +++ b/pfilt.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/pgen-gcd.c b/pgen-gcd.c index 71a1c49d..863b1510 100644 --- a/pgen-gcd.c +++ b/pgen-gcd.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/pgen-simul.c b/pgen-simul.c index e27f7daf..b7e85989 100644 --- a/pgen-simul.c +++ b/pgen-simul.c @@ -7,7 +7,7 @@ * (c) 2006 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/pgen-stdev.c b/pgen-stdev.c index 9ecb3b4a..c917998e 100644 --- a/pgen-stdev.c +++ b/pgen-stdev.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/pgen.c b/pgen.c index d989a4c9..1a2a8ac6 100644 --- a/pgen.c +++ b/pgen.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -66,7 +66,7 @@ int pgen_filter(int rq, pgen_event *ev, void *p) rc = PGEN_ABORT; break; } - + if (rc == PGEN_FAIL && !((f->step | f->f.m->v[0]) & 1)) rc = pfilt_step(&f->f, 1); while (rc == PGEN_FAIL) @@ -106,7 +106,7 @@ int pgen_jump(int rq, pgen_event *ev, void *p) pfilt_destroy(&f->f); return (PGEN_DONE); } - + while (rc == PGEN_FAIL) rc = pfilt_jump(&f->f, f->j); ev->m = MP_COPY(f->f.m); @@ -288,7 +288,7 @@ mp *pgen(const char *name, mp *d, mp *m, pgen_proc *event, void *ectx, if (p == P_TEST) act |= A_ENDTEST; } - } + } /* --- Close down tester and stepper functions --- */ @@ -373,7 +373,7 @@ static int t_primep(dstr *v) mp_drop(m); assert(mparena_count(MPARENA_GLOBAL) == 0); - return (ok); + return (ok); } static int verify(dstr *v) diff --git a/pgen.h b/pgen.h index a80fefae..a066e284 100644 --- a/pgen.h +++ b/pgen.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -189,7 +189,7 @@ typedef struct pgen_simulctx { unsigned n; /* Size of the vector */ mp *step; /* Basic stepping value */ } pgen_simulctx; - + /* --- @pgen_simulstep@ --- * * * Step a collection of numbers simultaneously. diff --git a/pixie-common.c b/pixie-common.c index 2395f527..fbb7f11e 100644 --- a/pixie-common.c +++ b/pixie-common.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -373,4 +373,4 @@ again: } /*----- That's all, folks -------------------------------------------------*/ - + diff --git a/pixie.1 b/pixie.1 index 75bf0b7d..c83b013c 100644 --- a/pixie.1 +++ b/pixie.1 @@ -78,7 +78,7 @@ Print the result on standard output, followed by a newline. .TP .B "\-PP, \-\-verify-passphrase" Connect to a running pixie and request verification of the passphrase -with tag +with tag .IR tag . If no pixie is running, request the passphrase from the terminal. Print the result on standard output, followed by a newline. diff --git a/pixie.c b/pixie.c index 95c62521..af6483a6 100644 --- a/pixie.c +++ b/pixie.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -197,7 +197,7 @@ static void *p_alloc(size_t sz) return (p); if (P_ROOT->next == P_ROOT) return (0); - if (verbose) { + if (verbose) { log("flushing passphrase `%s' to free up needed space", P_ROOT->next->tag); } @@ -625,7 +625,7 @@ static unsigned long pixserv_timeout(const char *p) case 'h': t *= 60; case 'm': t *= 60; case 's': if (q[1] != 0) - default: t = 0; + default: t = 0; case 0: break; } return (t); @@ -1111,7 +1111,7 @@ static void pix_client(struct sockaddr_un *sun, size_t sz, char *argv[]) shutdown(fd, 1); c_flags |= cf_uclose | cf_cooked; dstr_destroy(&d); - } + } /* --- And repeat --- */ @@ -1253,7 +1253,7 @@ int main(int argc, char *argv[]) /* --- Magic terminator --- */ - { 0, 0, 0, 0 } + { 0, 0, 0, 0 } }; int i = mdwopt(argc, argv, "hVuqvCPs:c:ft:idl", opts, 0, 0, 0); @@ -1410,7 +1410,7 @@ int main(int argc, char *argv[]) /* --- Fork into the background if requested --- */ - if (f & f_daemon) { + if (f & f_daemon) { pid_t kid; if (((f & f_stdin) && diff --git a/pixie.h b/pixie.h index 25cd86fb..a5bc1718 100644 --- a/pixie.h +++ b/pixie.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -97,7 +97,7 @@ * * INFO message * Reports a human-readable informational message. Further responses - * follow. + * follow. * * ITEM tag expires * Reports a passphrase in response to a LIST request. One ITEM diff --git a/pkcs1.c b/pkcs1.c index 34604676..9241c45e 100644 --- a/pkcs1.c +++ b/pkcs1.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -90,7 +90,7 @@ mp *pkcs1_cryptencode(mp *d, const void *m, size_t msz, octet *b, size_t sz, assert(q == b + sz); /* --- Collect the result --- */ - + return (mp_loadb(d, b, sz)); } diff --git a/prim.c b/prim.c index 79ab7313..47679120 100644 --- a/prim.c +++ b/prim.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -53,14 +53,14 @@ int prim_test(int rq, pgen_event *ev, void *p) rc = PGEN_FAIL; if (!c->exp) - x = mp_copy(ev->m); + x = mp_copy(ev->m); else { x = mpmont_exp(&c->mm, MP_NEW, ev->m, c->exp); if (MP_EQ(x, MP_ONE)) goto done; } if (c->n == 0) - goto ok; + goto ok; else { size_t n = c->n; mp **f = c->f; diff --git a/prim.h b/prim.h index e0788c05..1df2ed63 100644 --- a/prim.h +++ b/prim.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/pss.c b/pss.c index 7379b117..b4771db2 100644 --- a/pss.c +++ b/pss.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/ptab.h b/ptab.h index 05e1a5b1..1e9af6e2 100644 --- a/ptab.h +++ b/ptab.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/qdparse.c b/qdparse.c index 4b38b02d..9615bb56 100644 --- a/qdparse.c +++ b/qdparse.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/qdparse.h b/qdparse.h index bbc900a1..f6696e4c 100644 --- a/qdparse.h +++ b/qdparse.h @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rabin.c b/rabin.c index 4c08f873..1b1130b8 100644 --- a/rabin.c +++ b/rabin.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rabin.h b/rabin.h index 9bc0eb6b..a4916258 100644 --- a/rabin.h +++ b/rabin.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rand.c b/rand.c index b0622c2c..b004b3f9 100644 --- a/rand.c +++ b/rand.c @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -213,9 +213,9 @@ void rand_add(rand_pool *r, const void *p, size_t sz, unsigned goodbits) /* --- @rand_goodbits@ --- * * - * Arguments: @rand_pool *r@ = pointer to a randomness pool + * Arguments: @rand_pool *r@ = pointer to a randomness pool * - * Returns: Estimate of the number of good bits remaining in the pool. + * Returns: Estimate of the number of good bits remaining in the pool. */ unsigned rand_goodbits(rand_pool *r) diff --git a/rand.h b/rand.h index 25f806b1..5d542b82 100644 --- a/rand.h +++ b/rand.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -204,9 +204,9 @@ extern void rand_add(rand_pool */*r*/, /* --- @rand_goodbits@ --- * * - * Arguments: @rand_pool *r@ = pointer to a randomness pool + * Arguments: @rand_pool *r@ = pointer to a randomness pool * - * Returns: Estimate of the number of good bits remaining in the pool. + * Returns: Estimate of the number of good bits remaining in the pool. */ extern unsigned rand_goodbits(rand_pool */*r*/); diff --git a/rc2-tab.h b/rc2-tab.h index 795afb65..4a0a29a6 100644 --- a/rc2-tab.h +++ b/rc2-tab.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rc2.c b/rc2.c index 3fbeadc8..8241c06d 100644 --- a/rc2.c +++ b/rc2.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -282,7 +282,7 @@ static int verify(dstr *v) if (memcmp(b.buf, v[3].buf, RC2_BLKSZ)) { ok = 0; printf("\nfail encryption:" - "\n\tkey = "); + "\n\tkey = "); type_hex.dump(&v[0], stdout); printf("\n\tbraindamage= %u", bd); printf("\n\tplaintext = "); type_hex.dump(&v[2], stdout); @@ -299,7 +299,7 @@ static int verify(dstr *v) if (memcmp(b.buf, v[2].buf, RC2_BLKSZ)) { ok = 0; printf("\nfail decryption:" - "\n\tkey = "); + "\n\tkey = "); type_hex.dump(&v[0], stdout); printf("\n\tbraindamage= %u", bd); printf("\n\tciphertext = "); type_hex.dump(&v[3], stdout); diff --git a/rc2.h b/rc2.h index 99965fbc..5d35b14b 100644 --- a/rc2.h +++ b/rc2.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rc4.c b/rc4.c index ac011b10..83b51042 100644 --- a/rc4.c +++ b/rc4.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -75,7 +75,7 @@ void rc4_addkey(rc4_ctx *ctx, const void *k, size_t sz) ctx->s[j] = si; if (p == q) p = k; - } + } ctx->i = ctx->j = 0; } @@ -315,7 +315,7 @@ static int v_encrypt(dstr *v) if (memcmp(v[2].buf, d.buf, d.len) != 0) { ok = 0; printf("\nfail encryption:" - "\n\tkey = "); + "\n\tkey = "); type_hex.dump(&v[0], stdout); printf("\n\tplaintext = "); type_hex.dump(&v[1], stdout); printf("\n\texpected = "); type_hex.dump(&v[2], stdout); @@ -341,7 +341,7 @@ static int v_generate(dstr *v) if (memcmp(v[2].buf, d.buf, d.len) != 0) { ok = 0; printf("\nfail generation:" - "\n\tkey = "); + "\n\tkey = "); type_hex.dump(&v[0], stdout); printf("\n\tskip len = %i", *(int *)v[1].buf); printf("\n\texpected = "); type_hex.dump(&v[2], stdout); diff --git a/rc4.h b/rc4.h index ae22b4ad..7df1348b 100644 --- a/rc4.h +++ b/rc4.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rc5.c b/rc5.c index 1636532e..306b5eca 100644 --- a/rc5.c +++ b/rc5.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rc5.h b/rc5.h index 93a0a9e5..c029832a 100644 --- a/rc5.h +++ b/rc5.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rho.c b/rho.c index d7624602..a02eeba7 100644 --- a/rho.c +++ b/rho.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rho.h b/rho.h index c4eb12a5..75bf7fa2 100644 --- a/rho.h +++ b/rho.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rijndael-base.c b/rijndael-base.c index 34881e3e..5230cbc6 100644 --- a/rijndael-base.c +++ b/rijndael-base.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rijndael-base.h b/rijndael-base.h index f88b2f78..e3f168d8 100644 --- a/rijndael-base.h +++ b/rijndael-base.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -58,7 +58,7 @@ extern const octet rijndael_rcon[]; #define SUB(s, a, b, c, d) \ (s[U8((a) >> 24)] << 24 | s[U8((b) >> 16)] << 16 | \ - s[U8((c) >> 8)] << 8 | s[U8((d) >> 0)] << 0) + s[U8((c) >> 8)] << 8 | s[U8((d) >> 0)] << 0) #define MIX(t, a, b, c, d) \ (t[0][U8((a) >> 24)] ^ t[1][U8((b) >> 16)] ^ \ diff --git a/rijndael-mktab.c b/rijndael-mktab.c index 1779709a..0ecdfcda 100644 --- a/rijndael-mktab.c +++ b/rijndael-mktab.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -84,7 +84,7 @@ static unsigned mul(unsigned x, unsigned y, unsigned m) * tables. Let %$a$% be an element of the finite field. If the inverse of * %$a$% is %$a^{-1}$%, then %$\log a a^{-1} = 0$%. Hence * %$\log a = -\log a^{-1}$%. This saves fiddling about with Euclidean - * algorithm. + * algorithm. */ #define S_MOD 0x11b @@ -286,11 +286,11 @@ int main(void) \\\n\ { ", stdout); } else if (i % 4 == 3) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } - } + } fputs("\ #define RIJNDAEL_TI { \\\n\ @@ -306,7 +306,7 @@ int main(void) \\\n\ { ", stdout); } else if (i % 4 == 3) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } @@ -331,11 +331,11 @@ int main(void) \\\n\ { ", stdout); } else if (i % 4 == 3) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } - } + } /* --- Round constants --- */ @@ -353,7 +353,7 @@ int main(void) fputs(", \\\n ", stdout); else fputs(", ", stdout); - } + } /* --- Done --- */ diff --git a/rijndael.c b/rijndael.c index dc86274a..261823cf 100644 --- a/rijndael.c +++ b/rijndael.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rijndael.h b/rijndael.h index 8883be51..b1ba75f1 100644 --- a/rijndael.h +++ b/rijndael.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rijndael192.c b/rijndael192.c index d6af09b2..4b4c034b 100644 --- a/rijndael192.c +++ b/rijndael192.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -117,7 +117,7 @@ void rijndael192_eblk(const rijndael_ctx *k, const uint32 *s, uint32 *dst) DO(MIX, T, aa, bb, cc, dd, ee, ff, a, b, c, d, e, f, w); DO(MIX, T, a, b, c, d, e, f, aa, bb, cc, dd, ee, ff, w); DO(MIX, T, aa, bb, cc, dd, ee, ff, a, b, c, d, e, f, w); - } + } DO(SUB, S, a, b, c, d, e, f, aa, bb, cc, dd, ee, ff, w); dst[0] = a; dst[1] = b; dst[2] = c; dst[3] = d; dst[4] = e; dst[5] = f; @@ -150,7 +150,7 @@ void rijndael192_dblk(const rijndael_ctx *k, const uint32 *s, uint32 *dst) UNDO(MIX, TI, aa, bb, cc, dd, ee, ff, a, b, c, d, e, f, w); UNDO(MIX, TI, a, b, c, d, e, f, aa, bb, cc, dd, ee, ff, w); UNDO(MIX, TI, aa, bb, cc, dd, ee, ff, a, b, c, d, e, f, w); - } + } UNDO(SUB, SI, a, b, c, d, e, f, aa, bb, cc, dd, ee, ff, w); dst[0] = a; dst[1] = b; dst[2] = c; dst[3] = d; dst[4] = e; dst[5] = f; diff --git a/rijndael192.h b/rijndael192.h index 785aadee..fb3d0133 100644 --- a/rijndael192.h +++ b/rijndael192.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rijndael256.c b/rijndael256.c index 957e5446..33770095 100644 --- a/rijndael256.c +++ b/rijndael256.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rijndael256.h b/rijndael256.h index ecc61238..79ab09e1 100644 --- a/rijndael256.h +++ b/rijndael256.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rmd128.c b/rmd128.c index 781258f4..10f56c4e 100644 --- a/rmd128.c +++ b/rmd128.c @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -87,7 +87,7 @@ void rmd128_compress(rmd128_ctx *ctx, const void *sbuf) #define G1(w, x, y, z, i, r) T(w, x, y, z, i, r, G, 0x5a827999) #define H1(w, x, y, z, i, r) T(w, x, y, z, i, r, H, 0x6ed9eba1) #define I1(w, x, y, z, i, r) T(w, x, y, z, i, r, I, 0x8f1bbcdc) - + #define F2(w, x, y, z, i, r) T(w, x, y, z, i, r, I, 0x50a28be6) #define G2(w, x, y, z, i, r) T(w, x, y, z, i, r, H, 0x5c4dd124) #define H2(w, x, y, z, i, r) T(w, x, y, z, i, r, G, 0x6d703ef3) @@ -162,7 +162,7 @@ void rmd128_compress(rmd128_ctx *ctx, const void *sbuf) I1(d, a, b, c, 5, 6); I1(c, d, a, b, 6, 5); I1(b, c, d, a, 2, 12); - + /* --- And then the right hand side --- */ F2(A, B, C, D, 5, 8); @@ -232,7 +232,7 @@ void rmd128_compress(rmd128_ctx *ctx, const void *sbuf) I2(D, A, B, C, 7, 5); I2(C, D, A, B, 10, 15); I2(B, C, D, A, 14, 8); - + /* --- Recombine the two halves --- */ { @@ -280,9 +280,9 @@ void rmd128_init(rmd128_ctx *ctx) void rmd128_set(rmd128_ctx *ctx, const void *buf, unsigned long count) { const octet *p = buf; - ctx->a = LOAD32_L(p + 0); - ctx->b = LOAD32_L(p + 4); - ctx->c = LOAD32_L(p + 8); + ctx->a = LOAD32_L(p + 0); + ctx->b = LOAD32_L(p + 4); + ctx->c = LOAD32_L(p + 8); ctx->d = LOAD32_L(p + 12); ctx->off = 0; ctx->nl = U32(count); @@ -320,9 +320,9 @@ void rmd128_done(rmd128_ctx *ctx, void *hash) { octet *p = hash; HASH_MD5STRENGTH(RMD128, rmd128, ctx); - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); } @@ -340,9 +340,9 @@ void rmd128_done(rmd128_ctx *ctx, void *hash) unsigned long rmd128_state(rmd128_ctx *ctx, void *state) { octet *p = state; - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); return (ctx->nl | ((ctx->nh << 16) << 16)); } diff --git a/rmd128.h b/rmd128.h index 85496971..b121e3cf 100644 --- a/rmd128.h +++ b/rmd128.h @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rmd160.c b/rmd160.c index 05a2c5df..f4812092 100644 --- a/rmd160.c +++ b/rmd160.c @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -103,19 +103,19 @@ void rmd160_compress(rmd160_ctx *ctx, const void *sbuf) F1(e, a, b, c, d, 1, 14); F1(d, e, a, b, c, 2, 15); F1(c, d, e, a, b, 3, 12); - F1(b, c, d, e, a, 4, 5); - F1(a, b, c, d, e, 5, 8); - F1(e, a, b, c, d, 6, 7); - F1(d, e, a, b, c, 7, 9); + F1(b, c, d, e, a, 4, 5); + F1(a, b, c, d, e, 5, 8); + F1(e, a, b, c, d, 6, 7); + F1(d, e, a, b, c, 7, 9); F1(c, d, e, a, b, 8, 11); F1(b, c, d, e, a, 9, 13); F1(a, b, c, d, e, 10, 14); F1(e, a, b, c, d, 11, 15); - F1(d, e, a, b, c, 12, 6); - F1(c, d, e, a, b, 13, 7); - F1(b, c, d, e, a, 14, 9); - F1(a, b, c, d, e, 15, 8); - + F1(d, e, a, b, c, 12, 6); + F1(c, d, e, a, b, 13, 7); + F1(b, c, d, e, a, 14, 9); + F1(a, b, c, d, e, 15, 8); + G1(e, a, b, c, d, 7, 7); G1(d, e, a, b, c, 4, 6); G1(c, d, e, a, b, 13, 8); @@ -132,7 +132,7 @@ void rmd160_compress(rmd160_ctx *ctx, const void *sbuf) G1(b, c, d, e, a, 14, 7); G1(a, b, c, d, e, 11, 13); G1(e, a, b, c, d, 8, 12); - + H1(d, e, a, b, c, 3, 11); H1(c, d, e, a, b, 10, 13); H1(b, c, d, e, a, 14, 6); @@ -149,7 +149,7 @@ void rmd160_compress(rmd160_ctx *ctx, const void *sbuf) H1(a, b, c, d, e, 11, 12); H1(e, a, b, c, d, 5, 7); H1(d, e, a, b, c, 12, 5); - + I1(c, d, e, a, b, 1, 11); I1(b, c, d, e, a, 9, 12); I1(a, b, c, d, e, 11, 14); @@ -166,7 +166,7 @@ void rmd160_compress(rmd160_ctx *ctx, const void *sbuf) I1(e, a, b, c, d, 5, 6); I1(d, e, a, b, c, 6, 5); I1(c, d, e, a, b, 2, 12); - + J1(b, c, d, e, a, 4, 9); J1(a, b, c, d, e, 0, 15); J1(e, a, b, c, d, 5, 5); @@ -202,7 +202,7 @@ void rmd160_compress(rmd160_ctx *ctx, const void *sbuf) F2(C, D, E, A, B, 10, 14); F2(B, C, D, E, A, 3, 12); F2(A, B, C, D, E, 12, 6); - + G2(E, A, B, C, D, 6, 9); G2(D, E, A, B, C, 11, 13); G2(C, D, E, A, B, 3, 15); @@ -219,7 +219,7 @@ void rmd160_compress(rmd160_ctx *ctx, const void *sbuf) G2(B, C, D, E, A, 9, 15); G2(A, B, C, D, E, 1, 13); G2(E, A, B, C, D, 2, 11); - + H2(D, E, A, B, C, 15, 9); H2(C, D, E, A, B, 5, 7); H2(B, C, D, E, A, 1, 15); @@ -236,7 +236,7 @@ void rmd160_compress(rmd160_ctx *ctx, const void *sbuf) H2(A, B, C, D, E, 0, 13); H2(E, A, B, C, D, 4, 7); H2(D, E, A, B, C, 13, 5); - + I2(C, D, E, A, B, 8, 15); I2(B, C, D, E, A, 6, 5); I2(A, B, C, D, E, 4, 8); @@ -253,7 +253,7 @@ void rmd160_compress(rmd160_ctx *ctx, const void *sbuf) I2(E, A, B, C, D, 7, 5); I2(D, E, A, B, C, 10, 15); I2(C, D, E, A, B, 14, 8); - + J2(B, C, D, E, A, 12, 8); J2(A, B, C, D, E, 15, 5); J2(E, A, B, C, D, 10, 12); @@ -320,9 +320,9 @@ void rmd160_init(rmd160_ctx *ctx) void rmd160_set(rmd160_ctx *ctx, const void *buf, unsigned long count) { const octet *p = buf; - ctx->a = LOAD32_L(p + 0); - ctx->b = LOAD32_L(p + 4); - ctx->c = LOAD32_L(p + 8); + ctx->a = LOAD32_L(p + 0); + ctx->b = LOAD32_L(p + 4); + ctx->c = LOAD32_L(p + 8); ctx->d = LOAD32_L(p + 12); ctx->e = LOAD32_L(p + 16); ctx->off = 0; @@ -361,9 +361,9 @@ void rmd160_done(rmd160_ctx *ctx, void *hash) { octet *p = hash; HASH_MD5STRENGTH(RMD160, rmd160, ctx); - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); STORE32_L(p + 16, ctx->e); } @@ -382,9 +382,9 @@ void rmd160_done(rmd160_ctx *ctx, void *hash) unsigned long rmd160_state(rmd160_ctx *ctx, void *state) { octet *p = state; - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); STORE32_L(p + 16, ctx->e); return (ctx->nl | ((ctx->nh << 16) << 16)); diff --git a/rmd160.h b/rmd160.h index 13c77017..f97a462b 100644 --- a/rmd160.h +++ b/rmd160.h @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rmd256.c b/rmd256.c index e545436e..e2fc70a3 100644 --- a/rmd256.c +++ b/rmd256.c @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -91,7 +91,7 @@ void rmd256_compress(rmd256_ctx *ctx, const void *sbuf) #define G1(w, x, y, z, i, r) T(w, x, y, z, i, r, G, 0x5a827999) #define H1(w, x, y, z, i, r) T(w, x, y, z, i, r, H, 0x6ed9eba1) #define I1(w, x, y, z, i, r) T(w, x, y, z, i, r, I, 0x8f1bbcdc) - + #define F2(w, x, y, z, i, r) T(w, x, y, z, i, r, I, 0x50a28be6) #define G2(w, x, y, z, i, r) T(w, x, y, z, i, r, H, 0x5c4dd124) #define H2(w, x, y, z, i, r) T(w, x, y, z, i, r, G, 0x6d703ef3) @@ -217,7 +217,7 @@ void rmd256_compress(rmd256_ctx *ctx, const void *sbuf) I1(d, A, B, C, 5, 6); I1(C, d, A, B, 6, 5); I1(B, C, d, A, 2, 12); - + I2(a, b, c, D, 8, 15); I2(D, a, b, c, 6, 5); I2(c, D, a, b, 4, 8); @@ -234,7 +234,7 @@ void rmd256_compress(rmd256_ctx *ctx, const void *sbuf) I2(D, a, b, c, 7, 5); I2(c, D, a, b, 10, 15); I2(b, c, D, a, 14, 8); - + /* --- Recombine the two halves --- */ ctx->a += A; @@ -286,9 +286,9 @@ void rmd256_init(rmd256_ctx *ctx) void rmd256_set(rmd256_ctx *ctx, const void *buf, unsigned long count) { const octet *p = buf; - ctx->a = LOAD32_L(p + 0); - ctx->b = LOAD32_L(p + 4); - ctx->c = LOAD32_L(p + 8); + ctx->a = LOAD32_L(p + 0); + ctx->b = LOAD32_L(p + 4); + ctx->c = LOAD32_L(p + 8); ctx->d = LOAD32_L(p + 12); ctx->A = LOAD32_L(p + 16); ctx->B = LOAD32_L(p + 20); @@ -330,9 +330,9 @@ void rmd256_done(rmd256_ctx *ctx, void *hash) { octet *p = hash; HASH_MD5STRENGTH(RMD256, rmd256, ctx); - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); STORE32_L(p + 16, ctx->A); STORE32_L(p + 20, ctx->B); @@ -354,9 +354,9 @@ void rmd256_done(rmd256_ctx *ctx, void *hash) unsigned long rmd256_state(rmd256_ctx *ctx, void *state) { octet *p = state; - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); STORE32_L(p + 16, ctx->A); STORE32_L(p + 20, ctx->B); diff --git a/rmd256.h b/rmd256.h index d9d6d40e..aa1e883c 100644 --- a/rmd256.h +++ b/rmd256.h @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rmd320.c b/rmd320.c index ed38f159..a91f874a 100644 --- a/rmd320.c +++ b/rmd320.c @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -109,19 +109,19 @@ void rmd320_compress(rmd320_ctx *ctx, const void *sbuf) F1(e, a, b, c, d, 1, 14); F1(d, e, a, b, c, 2, 15); F1(c, d, e, a, b, 3, 12); - F1(b, c, d, e, a, 4, 5); - F1(a, b, c, d, e, 5, 8); - F1(e, a, b, c, d, 6, 7); - F1(d, e, a, b, c, 7, 9); + F1(b, c, d, e, a, 4, 5); + F1(a, b, c, d, e, 5, 8); + F1(e, a, b, c, d, 6, 7); + F1(d, e, a, b, c, 7, 9); F1(c, d, e, a, b, 8, 11); F1(b, c, d, e, a, 9, 13); F1(a, b, c, d, e, 10, 14); F1(e, a, b, c, d, 11, 15); - F1(d, e, a, b, c, 12, 6); - F1(c, d, e, a, b, 13, 7); - F1(b, c, d, e, a, 14, 9); - F1(a, b, c, d, e, 15, 8); - + F1(d, e, a, b, c, 12, 6); + F1(c, d, e, a, b, 13, 7); + F1(b, c, d, e, a, 14, 9); + F1(a, b, c, d, e, 15, 8); + F2(A, B, C, D, E, 5, 8); F2(E, A, B, C, D, 14, 9); F2(D, E, A, B, C, 7, 9); @@ -155,7 +155,7 @@ void rmd320_compress(rmd320_ctx *ctx, const void *sbuf) G1(b, c, d, e, A, 14, 7); G1(A, b, c, d, e, 11, 13); G1(e, A, b, c, d, 8, 12); - + G2(E, a, B, C, D, 6, 9); G2(D, E, a, B, C, 11, 13); G2(C, D, E, a, B, 3, 15); @@ -172,7 +172,7 @@ void rmd320_compress(rmd320_ctx *ctx, const void *sbuf) G2(B, C, D, E, a, 9, 15); G2(a, B, C, D, E, 1, 13); G2(E, a, B, C, D, 2, 11); - + H1(d, e, A, B, c, 3, 11); H1(c, d, e, A, B, 10, 13); H1(B, c, d, e, A, 14, 6); @@ -189,7 +189,7 @@ void rmd320_compress(rmd320_ctx *ctx, const void *sbuf) H1(A, B, c, d, e, 11, 12); H1(e, A, B, c, d, 5, 7); H1(d, e, A, B, c, 12, 5); - + H2(D, E, a, b, C, 15, 9); H2(C, D, E, a, b, 5, 7); H2(b, C, D, E, a, 1, 15); @@ -206,7 +206,7 @@ void rmd320_compress(rmd320_ctx *ctx, const void *sbuf) H2(a, b, C, D, E, 0, 13); H2(E, a, b, C, D, 4, 7); H2(D, E, a, b, C, 13, 5); - + I1(C, d, e, A, B, 1, 11); I1(B, C, d, e, A, 9, 12); I1(A, B, C, d, e, 11, 14); @@ -223,7 +223,7 @@ void rmd320_compress(rmd320_ctx *ctx, const void *sbuf) I1(e, A, B, C, d, 5, 6); I1(d, e, A, B, C, 6, 5); I1(C, d, e, A, B, 2, 12); - + I2(c, D, E, a, b, 8, 15); I2(b, c, D, E, a, 6, 5); I2(a, b, c, D, E, 4, 8); @@ -330,9 +330,9 @@ void rmd320_init(rmd320_ctx *ctx) void rmd320_set(rmd320_ctx *ctx, const void *buf, unsigned long count) { const octet *p = buf; - ctx->a = LOAD32_L(p + 0); - ctx->b = LOAD32_L(p + 4); - ctx->c = LOAD32_L(p + 8); + ctx->a = LOAD32_L(p + 0); + ctx->b = LOAD32_L(p + 4); + ctx->c = LOAD32_L(p + 8); ctx->d = LOAD32_L(p + 12); ctx->e = LOAD32_L(p + 16); ctx->A = LOAD32_L(p + 20); @@ -376,9 +376,9 @@ void rmd320_done(rmd320_ctx *ctx, void *hash) { octet *p = hash; HASH_MD5STRENGTH(RMD320, rmd320, ctx); - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); STORE32_L(p + 16, ctx->e); STORE32_L(p + 20, ctx->A); @@ -402,9 +402,9 @@ void rmd320_done(rmd320_ctx *ctx, void *hash) unsigned long rmd320_state(rmd320_ctx *ctx, void *state) { octet *p = state; - STORE32_L(p + 0, ctx->a); - STORE32_L(p + 4, ctx->b); - STORE32_L(p + 8, ctx->c); + STORE32_L(p + 0, ctx->a); + STORE32_L(p + 4, ctx->b); + STORE32_L(p + 8, ctx->c); STORE32_L(p + 12, ctx->d); STORE32_L(p + 16, ctx->e); STORE32_L(p + 20, ctx->A); diff --git a/rmd320.h b/rmd320.h index ae774d9d..592e96fb 100644 --- a/rmd320.h +++ b/rmd320.h @@ -7,7 +7,7 @@ * (c) 1998 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rsa-fetch.c b/rsa-fetch.c index 44369463..0236b67a 100644 --- a/rsa-fetch.c +++ b/rsa-fetch.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -54,7 +54,7 @@ const key_fetchdef rsa_privfetch[] = { { "n", offsetof(rsa_priv, n), KENC_MP, 0 }, { "e", offsetof(rsa_priv, e), KENC_MP, 0 }, { "private", 0, KENC_STRUCT, priv }, - { 0, 0, 0, 0 } + { 0, 0, 0, 0 } }; /* --- @rsa_pubfree@, @rsa_privfree@ --- * diff --git a/rsa-gen.c b/rsa-gen.c index d284715c..6005f619 100644 --- a/rsa-gen.c +++ b/rsa-gen.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rsa-priv.c b/rsa-priv.c index 8869ca45..fe427bb6 100644 --- a/rsa-priv.c +++ b/rsa-priv.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rsa-pub.c b/rsa-pub.c index df3fed18..e89d6ff9 100644 --- a/rsa-pub.c +++ b/rsa-pub.c @@ -6,7 +6,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -14,12 +14,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rsa-recover.c b/rsa-recover.c index 5cf1f065..4546cc3a 100644 --- a/rsa-recover.c +++ b/rsa-recover.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rsa-test.c b/rsa-test.c index ad788d8d..e4c330ff 100644 --- a/rsa-test.c +++ b/rsa-test.c @@ -7,7 +7,7 @@ * (c) 2004 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -65,7 +65,7 @@ static int tencpad(int nbits, mp_drop(c); xfree(q); assert(mparena_count(MPARENA_GLOBAL) == 0); - return (ok); + return (ok); } #define tsigpad tencpad @@ -107,7 +107,7 @@ static int tdecpad(int nbits, mp_drop(c); dstr_destroy(&d); assert(mparena_count(MPARENA_GLOBAL) == 0); - return (ok); + return (ok); } static int tvrfpad(int nbits, @@ -146,7 +146,7 @@ static int tvrfpad(int nbits, mp_drop(c); dstr_destroy(&d); assert(mparena_count(MPARENA_GLOBAL) == 0); - return (ok); + return (ok); } static int tencpub(rsa_pub *rp, @@ -263,7 +263,7 @@ static int tdecpriv(rsa_priv *rp, dstr_destroy(&d); GR_DESTROY(r); assert(mparena_count(MPARENA_GLOBAL) == 0); - return (ok); + return (ok); } static int tvrfpub(rsa_pub *rp, @@ -303,7 +303,7 @@ static int tvrfpub(rsa_pub *rp, mp_drop(c); dstr_destroy(&d); assert(mparena_count(MPARENA_GLOBAL) == 0); - return (ok); + return (ok); } /*----- Deep magic --------------------------------------------------------* @@ -320,7 +320,7 @@ static int tvrfpub(rsa_pub *rp, rp.d = *(mp **)v++->buf; \ rsa_recover(&rp); #define ARG_priv \ - &rp, + &rp, #define TAB_priv \ &type_mp, &type_mp, &type_mp, @@ -330,9 +330,9 @@ static int tvrfpub(rsa_pub *rp, rp.n = *(mp **)v++->buf; \ rp.e = *(mp **)v++->buf; #define ARG_pub \ - &rp, + &rp, #define TAB_pub \ - &type_mp, &type_mp, + &type_mp, &type_mp, #define DECL_pad \ int nbits; @@ -495,7 +495,7 @@ static int tvrfpub(rsa_pub *rp, static grand *fib; -TESTS(FUNCS) +TESTS(FUNCS) static const test_chunk tests[] = { TESTS(TAB) diff --git a/rsa.h b/rsa.h index cf8848c1..f4b1c144 100644 --- a/rsa.h +++ b/rsa.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/rspit.c b/rspit.c index 148a3d04..e4715087 100644 --- a/rspit.c +++ b/rspit.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -495,7 +495,7 @@ static grand *gen_bbs(unsigned i) * The factors of this number are * * @p = 1229936431484295969649886203367009966370895964206162032259292413@ - * @7754313537966036459299022912838407755462506416274551744201653277@ + * @7754313537966036459299022912838407755462506416274551744201653277@ * @313130311731673973886822067@ * * @q = 9798171783943489959487301695884963889684294764514008432498259742@ diff --git a/safer-mktab.c b/safer-mktab.c index bfcaed62..869d66f5 100644 --- a/safer-mktab.c +++ b/safer-mktab.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -98,7 +98,7 @@ int main(void) exit(EXIT_FAILURE); } - return (0); + return (0); } /*----- That's all, folks -------------------------------------------------*/ diff --git a/safer.c b/safer.c index 4eaf34be..6a63565d 100644 --- a/safer.c +++ b/safer.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/safer.h b/safer.h index 95b5b9ec..198bc8eb 100644 --- a/safer.h +++ b/safer.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/safersk.c b/safersk.c index 9305cdd1..6ea27c97 100644 --- a/safersk.c +++ b/safersk.c @@ -13,4 +13,4 @@ const char *safersk_magic = "Compile this useless file"; BLKC_TEST(SAFERSK, safersk) - + diff --git a/seal.c b/seal.c index b3e96a11..444a11cd 100644 --- a/seal.c +++ b/seal.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -139,7 +139,7 @@ static void gamma(uint32 *p, size_t sz, const void *k, unsigned i) if (sz) { *p++ = e; sz--; } skip = 0; } - } + } } /* --- @seal_initkey@ --- * @@ -202,7 +202,7 @@ static void seal_reset(seal_ctx *c) } A = n ^ c->r[0]; - B = ROR32(n, 8) ^ c->r[1]; + B = ROR32(n, 8) ^ c->r[1]; C = ROR32(n, 16) ^ c->r[2]; D = ROR32(n, 24) ^ c->r[3]; c->l += 4; @@ -309,7 +309,7 @@ void seal_encrypt(seal_ctx *c, const void *src, void *dest, size_t sz) if (j == 256) { seal_reset(c); - A = c->a, B = c->b, C = c->c, D = c->d; + A = c->a, B = c->b, C = c->c, D = c->d; n1 = c->n1, n2 = c->n2, n3 = c->n3, n4 = c->n4; j = 0; } @@ -324,7 +324,7 @@ void seal_encrypt(seal_ctx *c, const void *src, void *dest, size_t sz) Q = (Q + B) & 0x7fc; C += k->t[Q >> 2]; B = ROR32(B, 9); P = (P + C) & 0x7fc; D ^= k->t[P >> 2]; C = ROR32(C, 9); Q = (Q + D) & 0x7fc; A += k->t[Q >> 2]; D = ROR32(D, 9); - + /* --- Remember the output and set up the next round --- */ aa = B + k->s[j + 0]; diff --git a/seal.h b/seal.h index ed5d9f31..bee3b309 100644 --- a/seal.h +++ b/seal.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/serpent-check.c b/serpent-check.c index 9aac0f21..340af4fd 100644 --- a/serpent-check.c +++ b/serpent-check.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -40,14 +40,14 @@ /*----- S-box tables ------------------------------------------------------*/ static const octet s[8][16] = { - { 3, 8, 15, 1, 10, 6, 5, 11, 14, 13, 4, 2, 7, 0, 9, 12 }, - { 15, 12, 2, 7, 9, 0, 5, 10, 1, 11, 14, 8, 6, 13, 3, 4 }, - { 8, 6, 7, 9, 3, 12, 10, 15, 13, 1, 14, 4, 0, 11, 5, 2 }, - { 0, 15, 11, 8, 12, 9, 6, 3, 13, 1, 2, 4, 10, 7, 5, 14 }, - { 1, 15, 8, 3, 12, 0, 11, 6, 2, 5, 4, 10, 9, 14, 7, 13 }, - { 15, 5, 2, 11, 4, 10, 9, 12, 0, 3, 14, 8, 13, 6, 7, 1 }, - { 7, 2, 12, 5, 8, 4, 6, 11, 14, 9, 1, 15, 13, 3, 10, 0 }, - { 1, 13, 15, 0, 14, 8, 2, 11, 7, 4, 12, 10, 9, 3, 5, 6 } + { 3, 8, 15, 1, 10, 6, 5, 11, 14, 13, 4, 2, 7, 0, 9, 12 }, + { 15, 12, 2, 7, 9, 0, 5, 10, 1, 11, 14, 8, 6, 13, 3, 4 }, + { 8, 6, 7, 9, 3, 12, 10, 15, 13, 1, 14, 4, 0, 11, 5, 2 }, + { 0, 15, 11, 8, 12, 9, 6, 3, 13, 1, 2, 4, 10, 7, 5, 14 }, + { 1, 15, 8, 3, 12, 0, 11, 6, 2, 5, 4, 10, 9, 14, 7, 13 }, + { 15, 5, 2, 11, 4, 10, 9, 12, 0, 3, 14, 8, 13, 6, 7, 1 }, + { 7, 2, 12, 5, 8, 4, 6, 11, 14, 9, 1, 15, 13, 3, 10, 0 }, + { 1, 13, 15, 0, 14, 8, 2, 11, 7, 4, 12, 10, 9, 3, 5, 6 } }; /*----- Main code ---------------------------------------------------------*/ diff --git a/serpent-sbox.h b/serpent-sbox.h index 27b6f934..16123308 100644 --- a/serpent-sbox.h +++ b/serpent-sbox.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -50,7 +50,7 @@ #define S0(r0, r1, r2, r3) do { \ uint32 r4; \ - r3 ^= r0; r4 = r1; r1 &= r3; r4 ^= r2; \ + r3 ^= r0; r4 = r1; r1 &= r3; r4 ^= r2; \ r1 ^= r0; r0 |= r3; r0 ^= r4; r4 ^= r3; \ r3 ^= r2; r2 |= r1; r2 ^= r4; r4 = ~r4; \ r4 |= r1; r1 ^= r3; r1 ^= r4; r3 |= r0; \ @@ -60,7 +60,7 @@ #define IS0(r0, r1, r2, r3) do { \ uint32 r4; \ - r2 = ~r2; r4 = r1; r1 |= r0; r4 = ~r4; \ + r2 = ~r2; r4 = r1; r1 |= r0; r4 = ~r4; \ r1 ^= r2; r2 |= r4; r1 ^= r3; r0 ^= r4; \ r2 ^= r0; r0 &= r3; r4 ^= r0; r0 |= r1; \ r0 ^= r2; r3 ^= r4; r2 ^= r1; r3 ^= r0; \ @@ -169,7 +169,7 @@ #define IS5(r0, r1, r2, r3) do { \ uint32 r4; \ - r1 = ~r1; r4 = r3; r2 ^= r1; r3 |= r0; \ + r1 = ~r1; r4 = r3; r2 ^= r1; r3 |= r0; \ r3 ^= r2; r2 |= r1; r2 &= r0; r4 ^= r3; \ r2 ^= r4; r4 |= r0; r4 ^= r1; r1 &= r2; \ r1 ^= r3; r4 ^= r2; r3 &= r4; r4 ^= r1; \ @@ -181,7 +181,7 @@ #define S6(r0, r1, r2, r3) do { \ uint32 r4; \ - r2 = ~r2; r4 = r3; r3 &= r0; r0 ^= r4; \ + r2 = ~r2; r4 = r3; r3 &= r0; r0 ^= r4; \ r3 ^= r2; r2 |= r4; r1 ^= r3; r2 ^= r0; \ r0 |= r1; r2 ^= r1; r4 ^= r0; r0 |= r3; \ r0 ^= r2; r4 ^= r3; r4 ^= r0; r3 = ~r3; \ @@ -191,7 +191,7 @@ #define IS6(r0, r1, r2, r3) do { \ uint32 r4; \ - r0 ^= r2; r4 = r2; r2 &= r0; r4 ^= r3; \ + r0 ^= r2; r4 = r2; r2 &= r0; r4 ^= r3; \ r2 = ~r2; r3 ^= r1; r2 ^= r3; r4 |= r0; \ r0 ^= r2; r3 ^= r4; r4 ^= r1; r1 &= r3; \ r1 ^= r0; r0 ^= r3; r0 |= r2; r3 ^= r1; \ diff --git a/serpent.c b/serpent.c index 75ceec8b..9c03764b 100644 --- a/serpent.c +++ b/serpent.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -135,15 +135,15 @@ void serpent_init(serpent_ctx *k, const void *buf, size_t sz) a ^= *k++; b ^= *k++; c ^= *k++; d ^= *k++; \ S##r(a, b, c, d); \ a = ROL32(a, 13); c = ROL32(c, 3); b ^= a ^ c; d ^= c ^ (a << 3); \ - b = ROL32(b, 1); d = ROL32(d, 7); a ^= b ^ d; c ^= d ^ (b << 7); \ - a = ROL32(a, 5); c = ROL32(c, 22); \ + b = ROL32(b, 1); d = ROL32(d, 7); a ^= b ^ d; c ^= d ^ (b << 7); \ + a = ROL32(a, 5); c = ROL32(c, 22); \ } while (0) #define DROUND(a, b, c, d, r, k) do { \ IS##r(a, b, c, d); \ d ^= *--k; c ^= *--k; b ^= *--k; a ^= *--k; \ - a = ROR32(a, 5); c = ROR32(c, 22); a ^= b ^ d; c ^= d ^ (b << 7); \ - b = ROR32(b, 1); d = ROR32(d, 7); b ^= a ^ c; d ^= c ^ (a << 3); \ + a = ROR32(a, 5); c = ROR32(c, 22); a ^= b ^ d; c ^= d ^ (b << 7); \ + b = ROR32(b, 1); d = ROR32(d, 7); b ^= a ^ c; d ^= c ^ (a << 3); \ a = ROR32(a, 13); c = ROR32(c, 3); \ } while (0) diff --git a/serpent.h b/serpent.h index 02ea4de5..bbab7120 100644 --- a/serpent.h +++ b/serpent.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/sha.c b/sha.c index 02f51bcf..157b81b4 100644 --- a/sha.c +++ b/sha.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/sha.h b/sha.h index fe924c74..0ce367a9 100644 --- a/sha.h +++ b/sha.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/sha256.c b/sha256.c index 74148b17..683ba136 100644 --- a/sha256.c +++ b/sha256.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -93,7 +93,7 @@ void sha256_compress(sha256_ctx *ctx, const void *sbuf) } /* --- The main compression function --- */ - + T(a, b, c, d, e, f, g, h, 0, 0x428a2f98); T(h, a, b, c, d, e, f, g, 1, 0x71374491); T(g, h, a, b, c, d, e, f, 2, 0xb5c0fbcf); @@ -269,7 +269,7 @@ static void final(sha256_ctx *ctx) HASH_PAD(SHA256, sha256, ctx, 0x80, 0, 8); STORE32(ctx->buf + SHA256_BUFSZ - 8, (ctx->nl >> 29) | (ctx->nh << 3)); STORE32(ctx->buf + SHA256_BUFSZ - 4, ctx->nl << 3); - sha256_compress(ctx, ctx->buf); + sha256_compress(ctx, ctx->buf); } void sha256_done(sha256_ctx *ctx, void *hash) diff --git a/sha256.h b/sha256.h index fa439807..7b21dd29 100644 --- a/sha256.h +++ b/sha256.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/sha512.c b/sha512.c index e913d67a..2f394722 100644 --- a/sha512.c +++ b/sha512.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -284,8 +284,8 @@ void sha512_done(sha512_ctx *ctx, void *hash) { octet *p = hash; final(ctx); - STORE64_(p + 0, ctx->a); - STORE64_(p + 8, ctx->b); + STORE64_(p + 0, ctx->a); + STORE64_(p + 8, ctx->b); STORE64_(p + 16, ctx->c); STORE64_(p + 24, ctx->d); STORE64_(p + 32, ctx->e); @@ -298,8 +298,8 @@ void sha384_done(sha384_ctx *ctx, void *hash) { octet *p = hash; final(ctx); - STORE64_(p + 0, ctx->a); - STORE64_(p + 8, ctx->b); + STORE64_(p + 0, ctx->a); + STORE64_(p + 8, ctx->b); STORE64_(p + 16, ctx->c); STORE64_(p + 24, ctx->d); STORE64_(p + 32, ctx->e); @@ -320,8 +320,8 @@ void sha384_done(sha384_ctx *ctx, void *hash) unsigned long sha512_state(sha512_ctx *ctx, void *state) { octet *p = state; - STORE64_(p + 0, ctx->a); - STORE64_(p + 8, ctx->b); + STORE64_(p + 0, ctx->a); + STORE64_(p + 8, ctx->b); STORE64_(p + 16, ctx->c); STORE64_(p + 24, ctx->d); STORE64_(p + 32, ctx->e); diff --git a/sha512.h b/sha512.h index d06895a9..f727e82d 100644 --- a/sha512.h +++ b/sha512.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/share.c b/share.c index 55f3b982..1afa1891 100644 --- a/share.c +++ b/share.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/share.h b/share.h index d1269830..5500a4cf 100644 --- a/share.h +++ b/share.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/skipjack-tab.h b/skipjack-tab.h index 344b6f3e..cee075e5 100644 --- a/skipjack-tab.h +++ b/skipjack-tab.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/skipjack.c b/skipjack.c index a4c65b55..d87f22ce 100644 --- a/skipjack.c +++ b/skipjack.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -48,13 +48,13 @@ static const octet f[256] = SKIPJACK_S; /* --- @skipjack_init@ --- * * - * Arguments: @skipjack_ctx *k@ = pointer to key block - * @const void *buf@ = pointer to key buffer - * @size_t sz@ = size of key material + * Arguments: @skipjack_ctx *k@ = pointer to key block + * @const void *buf@ = pointer to key buffer + * @size_t sz@ = size of key material * - * Returns: --- + * Returns: --- * - * Use: Initializes a Skipjack key buffer. The key buffer must be + * Use: Initializes a Skipjack key buffer. The key buffer must be * exactly 10 bytes long. */ @@ -74,21 +74,21 @@ void skipjack_init(skipjack_ctx *k, const void *buf, size_t sz) /* --- @skipjack_eblk@, @skipjack_dblk@ --- * * - * Arguments: @const skipjack_ctx *k@ = pointer to key block - * @const uint32 s[2]@ = pointer to source block - * @uint32 d[2]@ = pointer to skipjacktination block + * Arguments: @const skipjack_ctx *k@ = pointer to key block + * @const uint32 s[2]@ = pointer to source block + * @uint32 d[2]@ = pointer to skipjacktination block * - * Returns: --- + * Returns: --- * - * Use: Low-level block encryption and decryption. + * Use: Low-level block encryption and decryption. */ #define G(x, k) do { \ octet _x = U8(x >> 8), _y = U8(x); \ _x ^= f[_y ^ U8(k >> 24)]; \ _y ^= f[_x ^ U8(k >> 16)]; \ - _x ^= f[_y ^ U8(k >> 8)]; \ - _y ^= f[_x ^ U8(k >> 0)]; \ + _x ^= f[_y ^ U8(k >> 8)]; \ + _y ^= f[_x ^ U8(k >> 0)]; \ x = (_x << 8) | _y; \ } while (0) @@ -130,8 +130,8 @@ void skipjack_eblk(const skipjack_ctx *k, const uint32 *s, uint32 *d) #define G_INV(x, k) do { \ octet _x = U8(x >> 8), _y = U8(x); \ - _y ^= f[_x ^ U8(k >> 0)]; \ - _x ^= f[_y ^ U8(k >> 8)]; \ + _y ^= f[_x ^ U8(k >> 0)]; \ + _x ^= f[_y ^ U8(k >> 8)]; \ _y ^= f[_x ^ U8(k >> 16)]; \ _x ^= f[_y ^ U8(k >> 24)]; \ x = (_x << 8) | _y; \ diff --git a/skipjack.h b/skipjack.h index 25f8a284..0afff1f2 100644 --- a/skipjack.h +++ b/skipjack.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -74,13 +74,13 @@ typedef struct skipjack_ctx { /* --- @skipjack_init@ --- * * - * Arguments: @skipjack_ctx *k@ = pointer to key block - * @const void *buf@ = pointer to key buffer - * @size_t sz@ = size of key material + * Arguments: @skipjack_ctx *k@ = pointer to key block + * @const void *buf@ = pointer to key buffer + * @size_t sz@ = size of key material * - * Returns: --- + * Returns: --- * - * Use: Initializes a Skipjack key buffer. The key buffer must be + * Use: Initializes a Skipjack key buffer. The key buffer must be * exactly 10 bytes long. */ @@ -89,13 +89,13 @@ extern void skipjack_init(skipjack_ctx */*k*/, /* --- @skipjack_eblk@, @skipjack_dblk@ --- * * - * Arguments: @const skipjack_ctx *k@ = pointer to key block - * @const uint32 s[2]@ = pointer to source block - * @uint32 d[2]@ = pointer to skipjacktination block + * Arguments: @const skipjack_ctx *k@ = pointer to key block + * @const uint32 s[2]@ = pointer to source block + * @uint32 d[2]@ = pointer to skipjacktination block * - * Returns: --- + * Returns: --- * - * Use: Low-level block encryption and decryption. + * Use: Low-level block encryption and decryption. */ extern void skipjack_eblk(const skipjack_ctx */*k*/, diff --git a/square-mktab.c b/square-mktab.c index ba2c539c..f1c7f029 100644 --- a/square-mktab.c +++ b/square-mktab.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -84,7 +84,7 @@ static unsigned mul(unsigned x, unsigned y, unsigned m) * tables. Let %$a$% be an element of the finite field. If the inverse of * %$a$% is %$a^{-1}$%, then %$\log a a^{-1} = 0$%. Hence * %$\log a = -\log a^{-1}$%. This saves fiddling about with Euclidean - * algorithm. + * algorithm. */ #define S_MOD 0x1f5 @@ -284,11 +284,11 @@ int main(void) \\\n\ { ", stdout); } else if (i % 4 == 3) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } - } + } fputs("\ #define SQUARE_TI { \\\n\ @@ -304,7 +304,7 @@ int main(void) \\\n\ { ", stdout); } else if (i % 4 == 3) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } @@ -329,11 +329,11 @@ int main(void) \\\n\ { ", stdout); } else if (i % 4 == 3) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } - } + } /* --- Round constants --- */ @@ -351,7 +351,7 @@ int main(void) fputs(", \\\n ", stdout); else fputs(", ", stdout); - } + } /* --- Done --- */ diff --git a/square.c b/square.c index 7bdcfd89..cb243b31 100644 --- a/square.c +++ b/square.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -107,7 +107,7 @@ void square_init(square_ctx *k, const void *buf, size_t sz) for (i = 0; i < nr * 4; i++) { uint32 w = kk[i]; - k->w[i] = (U[0][U8(w >> 0)] ^ U[1][U8(w >> 8)] ^ + k->w[i] = (U[0][U8(w >> 0)] ^ U[1][U8(w >> 8)] ^ U[2][U8(w >> 16)] ^ U[3][U8(w >> 24)]); } for (; i < nw; i++) @@ -137,7 +137,7 @@ void square_init(square_ctx *k, const void *buf, size_t sz) */ #define SUB(s, sh, a, b, c, d) \ - (s[U8((a) >> sh)] << 0 | s[U8((b) >> sh)] << 8 | \ + (s[U8((a) >> sh)] << 0 | s[U8((b) >> sh)] << 8 | \ s[U8((c) >> sh)] << 16 | s[U8((d) >> sh)] << 24) #define MIX(t, sh, a, b, c, d) \ @@ -145,8 +145,8 @@ void square_init(square_ctx *k, const void *buf, size_t sz) t[2][U8((c) >> sh)] ^ t[3][U8((d) >> sh)]) #define DO(what, t, aa, bb, cc, dd, a, b, c, d, w) do { \ - aa = what(t, 0, a, b, c, d) ^ *w++; \ - bb = what(t, 8, a, b, c, d) ^ *w++; \ + aa = what(t, 0, a, b, c, d) ^ *w++; \ + bb = what(t, 8, a, b, c, d) ^ *w++; \ cc = what(t, 16, a, b, c, d) ^ *w++; \ dd = what(t, 24, a, b, c, d) ^ *w++; \ } while (0) diff --git a/square.h b/square.h index 1ea86b72..60a0876c 100644 --- a/square.h +++ b/square.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/sslprf.c b/sslprf.c index 05f64d13..866ef89d 100644 --- a/sslprf.c +++ b/sslprf.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -239,7 +239,7 @@ static int grmisc(grand *r, unsigned op, ...) } break; default: GRAND_BADOP; - break; + break; } va_end(ap); @@ -332,9 +332,9 @@ static int v_generate(dstr *v) if (memcmp(v[2].buf, d.buf, d.len) != 0) { ok = 0; printf("\nfail sslprf:" - "\n\tkey = "); + "\n\tkey = "); type_hex.dump(&v[0], stdout); - printf("\n\tseed = "); type_hex.dump(&v[1], stdout); + printf("\n\tseed = "); type_hex.dump(&v[1], stdout); printf("\n\texpected = "); type_hex.dump(&v[2], stdout); printf("\n\tcalculated = "); type_hex.dump(&d, stdout); putchar('\n'); diff --git a/sslprf.h b/sslprf.h index ef7dcab4..136ee079 100644 --- a/sslprf.h +++ b/sslprf.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/strongprime.c b/strongprime.c index c1b43f48..866533d7 100644 --- a/strongprime.c +++ b/strongprime.c @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -194,7 +194,7 @@ mp *strongprime(const char *name, mp *d, unsigned nbits, grand *r, pfilt f; pgen_jumpctx j; rabin rb; - + d = strongprime_setup(name, d, &f, nbits, r, n, event, ectx); j.j = &f; d = pgen(name, d, d, event, ectx, n, pgen_jump, &j, diff --git a/strongprime.h b/strongprime.h index ba5a9a5b..1986d806 100644 --- a/strongprime.h +++ b/strongprime.h @@ -7,7 +7,7 @@ * (c) 1999 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/tea.c b/tea.c index 97e92c4c..4cb5ef82 100644 --- a/tea.c +++ b/tea.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -44,13 +44,13 @@ const octet tea_keysz[] = { KSZ_RANGE, TEA_KEYSZ, 0, 16, 1 }; /* --- @tea_init@ --- * * - * Arguments: @tea_ctx *k@ = pointer to key block - * @const void *buf@ = pointer to key buffer - * @size_t sz@ = size of key material + * Arguments: @tea_ctx *k@ = pointer to key block + * @const void *buf@ = pointer to key buffer + * @size_t sz@ = size of key material * - * Returns: --- + * Returns: --- * - * Use: Initializes a TEA key buffer. The key buffer must be 16 + * Use: Initializes a TEA key buffer. The key buffer must be 16 * bytes long. */ @@ -78,13 +78,13 @@ void tea_init(tea_ctx *k, const void *buf, size_t sz) /* --- @tea_eblk@, @tea_dblk@ --- * * - * Arguments: @const tea_ctx *k@ = pointer to key block - * @const uint32 s[2]@ = pointer to source block - * @uint32 d[2]@ = pointer to teatination block + * Arguments: @const tea_ctx *k@ = pointer to key block + * @const uint32 s[2]@ = pointer to source block + * @uint32 d[2]@ = pointer to teatination block * - * Returns: --- + * Returns: --- * - * Use: Low-level block encryption and decryption. + * Use: Low-level block encryption and decryption. */ #define DELTA 0x9e3779b9 diff --git a/tea.h b/tea.h index a7da6787..6d96b907 100644 --- a/tea.h +++ b/tea.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -69,13 +69,13 @@ typedef struct tea_ctx { /* --- @tea_init@ --- * * - * Arguments: @tea_ctx *k@ = pointer to key block - * @const void *buf@ = pointer to key buffer - * @size_t sz@ = size of key material + * Arguments: @tea_ctx *k@ = pointer to key block + * @const void *buf@ = pointer to key buffer + * @size_t sz@ = size of key material * - * Returns: --- + * Returns: --- * - * Use: Initializes a TEA key buffer. The key buffer may be up to 16 + * Use: Initializes a TEA key buffer. The key buffer may be up to 16 * bytes long. */ @@ -83,19 +83,19 @@ extern void tea_init(tea_ctx */*k*/, const void */*buf*/, size_t /*sz*/); /* --- @tea_eblk@, @tea_dblk@ --- * * - * Arguments: @const tea_ctx *k@ = pointer to key block - * @const uint32 s[2]@ = pointer to source block - * @uint32 d[2]@ = pointer to teatination block + * Arguments: @const tea_ctx *k@ = pointer to key block + * @const uint32 s[2]@ = pointer to source block + * @uint32 d[2]@ = pointer to teatination block * - * Returns: --- + * Returns: --- * - * Use: Low-level block encryption and decryption. + * Use: Low-level block encryption and decryption. */ extern void tea_eblk(const tea_ctx */*k*/, - const uint32 */*s*/, uint32 */*d*/); + const uint32 */*s*/, uint32 */*d*/); extern void tea_dblk(const tea_ctx */*k*/, - const uint32 */*s*/, uint32 */*d*/); + const uint32 */*s*/, uint32 */*d*/); /*----- That's all, folks -------------------------------------------------*/ diff --git a/tests/Makefile.m4 b/tests/Makefile.m4 index 583e446d..2681a67b 100644 --- a/tests/Makefile.m4 +++ b/tests/Makefile.m4 @@ -15,12 +15,12 @@ ## it under the terms of the GNU Library General Public License as ## published by the Free Software Foundation; either version 2 of the ## License, or (at your option) any later version. -## +## ## Catacomb is distributed in the hope that it will be useful, ## but WITHOUT ANY WARRANTY; without even the implied warranty of ## MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ## GNU Library General Public License for more details. -## +## ## You should have received a copy of the GNU Library General Public ## License along with Catacomb; if not, write to the Free ## Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/tests/blowfish b/tests/blowfish index 1727cc0a..9f7075ea 100644 --- a/tests/blowfish +++ b/tests/blowfish @@ -47,73 +47,73 @@ blowfish { # # From wherever the previous tests came from. - f0 + f0 fedcba9876543210 f9ad597c49db005e; - f0e1 + f0e1 fedcba9876543210 e91d21c1d961a6d6; - f0e1d2 + f0e1d2 fedcba9876543210 e9c2b70a1bc65cf3; - f0e1d2c3 + f0e1d2c3 fedcba9876543210 be1e639408640f05; - f0e1d2c3b4 + f0e1d2c3b4 fedcba9876543210 b39e44481bdb1e6e; - f0e1d2c3b4a5 + f0e1d2c3b4a5 fedcba9876543210 9457aa83b1928c0d; - f0e1d2c3b4a596 + f0e1d2c3b4a596 fedcba9876543210 8bb77032f960629d; - f0e1d2c3b4a59687 + f0e1d2c3b4a59687 fedcba9876543210 e87a244e2cc85e82; - f0e1d2c3b4a5968778 + f0e1d2c3b4a5968778 fedcba9876543210 15750e7a4f4ec577; - f0e1d2c3b4a596877869 + f0e1d2c3b4a596877869 fedcba9876543210 122ba70b3ab64ae0; - f0e1d2c3b4a5968778695a + f0e1d2c3b4a5968778695a fedcba9876543210 3a833c9affc537f6; - f0e1d2c3b4a5968778695a4b + f0e1d2c3b4a5968778695a4b fedcba9876543210 9409da87a90f6bf2; - f0e1d2c3b4a5968778695a4b3c + f0e1d2c3b4a5968778695a4b3c fedcba9876543210 884f80625060b8b4; - f0e1d2c3b4a5968778695a4b3c2d + f0e1d2c3b4a5968778695a4b3c2d fedcba9876543210 1f85031c19e11968; - f0e1d2c3b4a5968778695a4b3c2d1e + f0e1d2c3b4a5968778695a4b3c2d1e fedcba9876543210 79d9373a714ca34f; - f0e1d2c3b4a5968778695a4b3c2d1e0f + f0e1d2c3b4a5968778695a4b3c2d1e0f fedcba9876543210 93142887ee3be15c; - f0e1d2c3b4a5968778695a4b3c2d1e0f00 + f0e1d2c3b4a5968778695a4b3c2d1e0f00 fedcba9876543210 03429e838ce2d14b; - f0e1d2c3b4a5968778695a4b3c2d1e0f0011 + f0e1d2c3b4a5968778695a4b3c2d1e0f0011 fedcba9876543210 a4299e27469ff67b; - f0e1d2c3b4a5968778695a4b3c2d1e0f001122 + f0e1d2c3b4a5968778695a4b3c2d1e0f001122 fedcba9876543210 afd5aed1c1bc96a8; - f0e1d2c3b4a5968778695a4b3c2d1e0f00112233 + f0e1d2c3b4a5968778695a4b3c2d1e0f00112233 fedcba9876543210 10851c0e3858da9f; - f0e1d2c3b4a5968778695a4b3c2d1e0f0011223344 + f0e1d2c3b4a5968778695a4b3c2d1e0f0011223344 fedcba9876543210 e6f51ed79b9db21f; - f0e1d2c3b4a5968778695a4b3c2d1e0f001122334455 + f0e1d2c3b4a5968778695a4b3c2d1e0f001122334455 fedcba9876543210 64a6e14afd36b46f; - f0e1d2c3b4a5968778695a4b3c2d1e0f00112233445566 + f0e1d2c3b4a5968778695a4b3c2d1e0f00112233445566 fedcba9876543210 80c7d7d45a5479ad; f0e1d2c3b4a5968778695a4b3c2d1e0f0011223344556677 diff --git a/tests/desx b/tests/desx index d87a33cd..fd77fc46 100644 --- a/tests/desx +++ b/tests/desx @@ -10,10 +10,10 @@ desx { 01010101010101010123456789abcdef1011121314151617 94dbe082549a14ef 9011121314151617; - # --- 7-bit key tests --- + # --- 7-bit key tests --- 004513389573771011121314151617 - 4445535864657378 d8fa5084fad4b35c; + 4445535864657378 d8fa5084fad4b35c; 000000000000000123456789abcdef1011121314151617 94dbe082549a14ef 9011121314151617; diff --git a/tests/ec b/tests/ec index aa12b48f..b3c6e0e9 100644 --- a/tests/ec +++ b/tests/ec @@ -20,7 +20,7 @@ check { 0; "prime: 6277101735386680763835789423207666416083908700390324961279 prime: -3, 0x64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1" - "0x188da80eb03090f67cbf20eb43a18801f4ff0afd82ff1411, + "0x188da80eb03090f67cbf20eb43a18801f4ff0afd82ff1411, 0xdccf19d3e76abfa05d529c07575f54c94fa5fc9f3decc246" 0; "prime: 6277101735386680763835789423207666416083908700390324961279 @@ -56,7 +56,7 @@ check { 0; "niceprime: 6277101735386680763835789423207666416083908700390324961279 prime: -3, 0x64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1" - "0x188da80eb03090f67cbf20eb43a18801f4ff0afd82ff1411, + "0x188da80eb03090f67cbf20eb43a18801f4ff0afd82ff1411, 0xdccf19d3e76abfa05d529c07575f54c94fa5fc9f3decc246" 0; "niceprime: 6277101735386680763835789423207666416083908700390324961279 @@ -107,7 +107,7 @@ check { 0; "binpoly: 0x800000000000000000000000000000000000000c9 binproj: 1, 0x20a601907b8c953ca1481eb10512f78744a3205fd" - "0x3f0eba16286a2d57ea0591168d4994637e8343e36, + "0x3f0eba16286a2d57ea0591168d4994637e8343e36, 0x7fa8423c5ae194b56cdf21998ad8a721ef1201b8c" 0; } @@ -124,7 +124,7 @@ find { "prime: 6277101735386680763835789423207666416083908700390324961279 prime: -3, 0x64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1" 0x188da80eb03090f67cbf20eb43a18801f4ff0afd82ff1411 - "0x188da80eb03090f67cbf20eb43a18801f4ff0afd82ff1411, + "0x188da80eb03090f67cbf20eb43a18801f4ff0afd82ff1411, 0x2330e62c1895405fa2ad63f8a8a0ab35b05a0360c2133db9"; "niceprime: 6277101735386680763835789423207666416083908700390324961279 @@ -138,7 +138,7 @@ find { "niceprime: 6277101735386680763835789423207666416083908700390324961279 prime: -3, 0x64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1" 0x188da80eb03090f67cbf20eb43a18801f4ff0afd82ff1411 - "0x188da80eb03090f67cbf20eb43a18801f4ff0afd82ff1411, + "0x188da80eb03090f67cbf20eb43a18801f4ff0afd82ff1411, 0x2330e62c1895405fa2ad63f8a8a0ab35b05a0360c2133db9"; "binpoly: 0x800000000000000000000000000000000000000c9 @@ -152,7 +152,7 @@ find { "binpoly: 0x800000000000000000000000000000000000000c9 bin: 1, 0x20a601907b8c953ca1481eb10512f78744a3205fd" 0x3f0eba16286a2d57ea0591168d4994637e8343e36 - "0x3f0eba16286a2d57ea0591168d4994637e8343e36, + "0x3f0eba16286a2d57ea0591168d4994637e8343e36, 0x7fa8423c5ae194b56cdf21998ad8a721ef1201b8c"; } @@ -242,7 +242,7 @@ dbl { "binpoly: 0x020000000000000000000000000000200000000000000001 bin: 0, 0x1ee9" - "0x18, 0xd" + "0x18, 0xd" "0x1bd555555555555555555555555554e8000000000000158, 0x14e999999999999999999999999998d7000000000001fe6"; } @@ -365,7 +365,7 @@ mul { 0x07192b95ffc8da78631011ed6b24cdd573f977a11e794811" 6277101735386680763835789423176059013767194773182842284080 "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, - 0xf8e6d46a003725879cefee1294db32298c06885ee186b7ee"; + 0xf8e6d46a003725879cefee1294db32298c06885ee186b7ee"; "prime: 6277101735386680763835789423207666416083908700390324961279 prime: -3, 0x64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1" "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, @@ -378,7 +378,7 @@ mul { 0x07192b95ffc8da78631011ed6b24cdd573f977a11e794811" 6277101735386680763835789423176059013767194773182842284080 "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, - 0xf8e6d46a003725879cefee1294db32298c06885ee186b7ee"; + 0xf8e6d46a003725879cefee1294db32298c06885ee186b7ee"; "prime: 6277101735386680763835789423207666416083908700390324961279 primeproj: -3, 0x64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1" "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, @@ -392,7 +392,7 @@ mul { 0x07192b95ffc8da78631011ed6b24cdd573f977a11e794811" 6277101735386680763835789423176059013767194773182842284080 "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, - 0xf8e6d46a003725879cefee1294db32298c06885ee186b7ee"; + 0xf8e6d46a003725879cefee1294db32298c06885ee186b7ee"; "niceprime: 6277101735386680763835789423207666416083908700390324961279 prime: -3, 0x64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1" "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, @@ -405,7 +405,7 @@ mul { 0x07192b95ffc8da78631011ed6b24cdd573f977a11e794811" 6277101735386680763835789423176059013767194773182842284080 "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, - 0xf8e6d46a003725879cefee1294db32298c06885ee186b7ee"; + 0xf8e6d46a003725879cefee1294db32298c06885ee186b7ee"; "niceprime: 6277101735386680763835789423207666416083908700390324961279 primeproj: -3, 0x64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1" "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, diff --git a/tests/gdsa b/tests/gdsa index 91e4f52b..a38ea74e 100644 --- a/tests/gdsa +++ b/tests/gdsa @@ -137,7 +137,7 @@ verify { 0x19131871d75b1612a819f29d78d1b0d7346f7aa77bb62a859bfd6c5675da9d212d3a36ef1672ef660b8c7c255cc0ec74858fba33f44c06699630a76b030ee333 "abc" 0x8bac1ab66410435cb7181f95b16ab97c92b341c0 - 0x41e2345f1f56df2458f426d155b4ba2db6dcd8c8 + 0x41e2345f1f56df2458f426d155b4ba2db6dcd8c8 0; # --- A test I made up --- @@ -157,7 +157,7 @@ verify { # --- Elliptic curve test vectors --- "ec { nist-b163 }" sha - "0x1e7d847d0331a794852ded2b96c71d82e61f9bb4c, + "0x1e7d847d0331a794852ded2b96c71d82e61f9bb4c, 0x1a2370ab2e63f5aa8f348fbe83c0415a7d8ee207b" "An example message" 0x12e2f4e865bf6e034712b4f2ba6f3c825452d6419 @@ -185,6 +185,6 @@ verify { 0x90f99cd799abc0ea571d0e02bad80f8323050b1adbdbff50060b6e1e6ebd8611" "An example message" 0xb30f954bfb624041e56f09ece884c17c74f866c24149bba0712303a9530142a6 - 0x1076bd32f298aaffa8c6242d881d928b1c4e0f5ad7e8ce3c4d815fe348a9666a + 0x1076bd32f298aaffa8c6242d881d928b1c4e0f5ad7e8ce3c4d815fe348a9666a 0; } diff --git a/tests/gf b/tests/gf index fded680d..88d94cd2 100644 --- a/tests/gf +++ b/tests/gf @@ -11,7 +11,7 @@ add { 0xc1a7bd3b4e853fc92d4e1588719986aa 0xbe1f8593ee2c6f8f9497cc7335d97111; 0x1e2933215e1c3bba8d2b404d98f43086bfc6198a219b168f214042a5e7df6b21 - 0x1e2933215e1c3bba8d2b404d98f43086bfc6198a219b168f214042a5e7df6b22 3; + 0x1e2933215e1c3bba8d2b404d98f43086bfc6198a219b168f214042a5e7df6b22 3; } mul { diff --git a/tests/gfn b/tests/gfn index deaf0962..6586d50b 100644 --- a/tests/gfn +++ b/tests/gfn @@ -30,5 +30,5 @@ gfn { 0x20000000000000000000000000000000000000004000000000000000001 0x1499e398ac5d79e368559b35ca49bb7305da6c0390bcf9e2300253203c9 0x1006a08a41903350678e58528bebf8a0beff867a7ca36716f7e01f81052 - 0x04925df77bd8b8ff1a5ff519417822bfedf2bbd752644292c98c7af6e02; + 0x04925df77bd8b8ff1a5ff519417822bfedf2bbd752644292c98c7af6e02; } diff --git a/tests/gfreduce b/tests/gfreduce index fa411fae..c7c474a0 100644 --- a/tests/gfreduce +++ b/tests/gfreduce @@ -3,9 +3,9 @@ # Test efficient polynomial reduction reduce { - 0x10000000 + 0x10000000 0x4509823098098435 - 0x8098435; + 0x8098435; 0x100000000000000050002 0x4509823098098435 0x4509823098098435; diff --git a/tests/gfx b/tests/gfx index 1ef60816..b26433d6 100644 --- a/tests/gfx +++ b/tests/gfx @@ -10,7 +10,7 @@ add { 01 01 00; 02 02 00; 03 01 02; - + # --- Random data tests --- 7fb838a8a0a95046b9d9d9fb4440f7bb diff --git a/tests/gkcdsa b/tests/gkcdsa index 214947b0..314fe4ae 100644 --- a/tests/gkcdsa +++ b/tests/gkcdsa @@ -49,7 +49,7 @@ verify { -1; "ec { nist-p256 }" sha256 - "0x5068f177ccebee933a27457707f6879eb5c4c59d58483766caf9aabcc367c0d1, + "0x5068f177ccebee933a27457707f6879eb5c4c59d58483766caf9aabcc367c0d1, 0x4869c59dceadad93f1ed306b3ed544356c119996cc78708b9557c7ca5901da4a" "Testing elliptic curves with KCDSA" e3f05cea444ec44d508b3af5b8d2d8eb2bcbff680e83684e3e630ec5b07393c0 diff --git a/tests/group b/tests/group index 2ba7ca60..bc954d0d 100644 --- a/tests/group +++ b/tests/group @@ -6,25 +6,25 @@ check { "prime { 29, 7, 16 }" "ok"; "prime { 29, 6, 5 }" "not a subgroup"; "prime { 21, 2, 2 }" "p is not prime"; - "prime { 29, 14, 9 }" "group order not prime"; + "prime { 29, 14, 9 }" "group order not prime"; "ec { secp224r1 }" "ok"; "prime { catacomb-ll-160-1024 }" "ok"; - "ec { + "ec { prime: 0xdb7c2abf62e35e668076bead208b - primeproj: + primeproj: 0xdb7c2abf62e35e668076bead2088, 0x659ef8ba043916eede8911702b22 0x09487239995a5ee76b55f9c2f098, 0xa89ce5af8724c0a23e0e0ff77500 0xdb7c2abf62e35e7628dfac6561c5 * 1 }" "ok"; - - "ec { + + "ec { prime: 0xdb7c2abf62e35e668076bead208b - primeproj: + primeproj: 0xdb7c2abf62e35e668076bead2088, 0x659ef8ba043916eede8911702b22 0x09487239995a5ee76b55f9c2f098, 0xa89ce5af8724c0a23e0e0ff77500 0xdb7c2abf62e35e7628dfac6561c5 * 2 @@ -32,7 +32,7 @@ check { # --- This one's oakley-155 --- - "ec { + "ec { binpoly: 0x0800000000000000000000004000000000000001 binproj: 0, 0x7338F 0xaa089ae4666a422e714651ad9372213fa65a93, @@ -50,7 +50,7 @@ checkelt { "0x09487239995a5ee76b55f9c2f098, 0xa89ce5af8724c0a23e0e0ff77500" 0; - "ec { + "ec { binpoly: 0x0800000000000000000000004000000000000001 binproj: 0, 0x7338F 0xaa089ae4666a422e714651ad9372213fa65a93, @@ -76,7 +76,7 @@ mul { "0xdafebf5828783f2ad35534631588a3f629a70fb16982a888, 0xdd6bda0d993da0fa46b27bbc141b868f59331afa5c7e93ab" "0x76e32a2557599e6edcd283201fb2b9aadfd0d359cbb263da, - 0x782c37e372ba4520aa62e0fed121d49ef3b543660cfd05fd"; + 0x782c37e372ba4520aa62e0fed121d49ef3b543660cfd05fd"; } sqr { @@ -90,12 +90,12 @@ sqr { "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, 0x07192b95ffc8da78631011ed6b24cdd573f977a11e794811" "0xdafebf5828783f2ad35534631588a3f629a70fb16982a888, - 0xdd6bda0d993da0fa46b27bbc141b868f59331afa5c7e93ab"; + 0xdd6bda0d993da0fa46b27bbc141b868f59331afa5c7e93ab"; } inv { "prime { 29, 7, 16 }" 9 13; - + "prime { catacomb-ll-128-512 }" 3344609493517948819439808013094817124423784439045485500527919676470975342917009634212031124646834193243018749323077268170586751415510015906107400678608590 5876676858790113051879264634636727534122591023949326683791506203503263391580079717512212895466773363712551406785344528808275608153699681298608650332072384; @@ -104,7 +104,7 @@ inv { "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, 0x07192b95ffc8da78631011ed6b24cdd573f977a11e794811" "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, - 0xf8e6d46a003725879cefee1294db32298c06885ee186b7ee"; + 0xf8e6d46a003725879cefee1294db32298c06885ee186b7ee"; } div { @@ -201,7 +201,7 @@ mexp-2 { "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, 0x07192b95ffc8da78631011ed6b24cdd573f977a11e794811" -3131675836296406071791252329528905062261497366991742517193 - "0xea711858c23d92f9964655910bc90a197a915e90111cf11b, + "0xea711858c23d92f9964655910bc90a197a915e90111cf11b, 0x664189a1d8b2bb24f2b2ac64b19e2178118842e6ba9f4ad5" 1110875761630725856340142297645383444629395595869672555585 "0xaa25bb0bf38b06821e8641c1afb8bc078dbe11c3cf9bc97, @@ -214,7 +214,7 @@ toint { "ec { nist-p192 }" inf -1 0; - "ec { nist-p192 }" + "ec { nist-p192 }" "0x188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012, 0x07192b95ffc8da78631011ed6b24cdd573f977a11e794811" 0 602046282375688656758213480587526111916698976636884684818; @@ -226,14 +226,14 @@ fromint { "prime { 29, 7, 16 }" 39527306161272833161358334459 0 19; "ec { nist-p192 }" 1 -1 inf; - "ec { nist-p192 }" 0 + "ec { nist-p192 }" 0 0 "0, 0x7b685605ee600cb363db5ea912f2bb5e3a0a2e0e60360f12"; } toec { "prime { 29, 7, 16 }" 0 -1 inf; "ec { nist-p192 }" inf 0 inf; - "ec { secp112r1 }" + "ec { secp112r1 }" "0x09487239995a5ee76b55f9c2f098, 0xa89ce5af8724c0a23e0e0ff77500" 0 "0x09487239995a5ee76b55f9c2f098, 0xa89ce5af8724c0a23e0e0ff77500"; @@ -246,7 +246,7 @@ fromec { "ec { secp112r1 }" inf 0 inf; "ec { nist-p192 }" "1, 5" -1 inf; - "ec { secp112r1 }" + "ec { secp112r1 }" "0x09487239995a5ee76b55f9c2f098, 0xa89ce5af8724c0a23e0e0ff77500" 0 "0x09487239995a5ee76b55f9c2f098, 0xa89ce5af8724c0a23e0e0ff77500"; @@ -261,7 +261,7 @@ tobuf { "ec { secp112r1 }" inf 0 "0000"; "ec { secp112r1 }" "0x09487239995a5ee76b55f9c2f098, 0xa89ce5af8724c0a23e0e0ff77500" - 0 "000e09487239995a5ee76b55f9c2f098000ea89ce5af8724c0a23e0e0ff77500"; + 0 "000e09487239995a5ee76b55f9c2f098000ea89ce5af8724c0a23e0e0ff77500"; "ec { nist-p192 }" "0, 0x8497a9fa119ff34c9c24a156ed0d44a0c5f5d1f19fc9f0ed" 0 "00010000188497a9fa119ff34c9c24a156ed0d44a0c5f5d1f19fc9f0ed"; @@ -294,7 +294,7 @@ toraw { "ec { secp112r1 }" inf 0 "00"; "ec { secp112r1 }" "0x09487239995a5ee76b55f9c2f098, 0xa89ce5af8724c0a23e0e0ff77500" - 0 "0409487239995a5ee76b55f9c2f098a89ce5af8724c0a23e0e0ff77500"; + 0 "0409487239995a5ee76b55f9c2f098a89ce5af8724c0a23e0e0ff77500"; "ec { nist-p192 }" "0, 0x8497a9fa119ff34c9c24a156ed0d44a0c5f5d1f19fc9f0ed" 0 "040000000000000000000000000000000000000000000000008497a9fa119ff34c9c24a156ed0d44a0c5f5d1f19fc9f0ed"; diff --git a/tests/lcrand b/tests/lcrand index 791727e7..8ffd7ed0 100644 --- a/tests/lcrand +++ b/tests/lcrand @@ -28,7 +28,7 @@ lcrand { 2624567577 0; 2966901975 1; - # --- Fixed point --- + # --- Fixed point --- 3223959250 3223959250; } diff --git a/tests/md4 b/tests/md4 index bfa18647..1439c35b 100644 --- a/tests/md4 +++ b/tests/md4 @@ -26,7 +26,7 @@ md4 { # HMAC code is autogenerated anyway, and ought to be reliable and correct. # # These test vectors are here to spot changes in behaviour rather than ensure -# interoperability. +# interoperability. md4-hmac { "Hi There" diff --git a/tests/mp b/tests/mp index a7c5d50a..14d73b99 100644 --- a/tests/mp +++ b/tests/mp @@ -227,7 +227,7 @@ modexp { # --- Montgomery exponentiation --- - 435365332435654643667 8745435676786567758678547 + 435365332435654643667 8745435676786567758678547 4325987397987458979875737589783 2439674515119108242643169132064; 0xfffffffdfffffffffffffffffffffffe 0 0xfffffffdffffffffffffffffffffffff 1; diff --git a/tests/mpbarrett b/tests/mpbarrett index c09b75bb..1438cb53 100644 --- a/tests/mpbarrett +++ b/tests/mpbarrett @@ -54,7 +54,7 @@ mpbarrett-exp { # --- Negative exponents --- - 0xfffffffdffffffffffffffffffffffff 0xfffffffdfffffffffffffffffffffffe 0 1; + 0xfffffffdffffffffffffffffffffffff 0xfffffffdfffffffffffffffffffffffe 0 1; 8939489893434234331 1804289383 -8939035539979879765 6139425926295484741; # --- DSA public key derivation --- @@ -67,19 +67,19 @@ mpbarrett-exp { 0xdde5808744e1cd37c88667e7033694b2513a7429f035f11c0bafc4dff2b96a672bd0a3ca16aba2ea526df00c8571106ba4a1d83eb62605fc9274ab70bef0a111cd070cca2d8b10edf042d6c44f863c36fabea8bb0d7340eb8c169da27a4b0ba2713c166152a0244235093391c5f71aee8c03dcaf2335a2e4689ccb27ba365ec7 0x65985e4c2d6027a8afdeb9b44cc619e1c4d46bde873e0d4b45325412a2f8365e51245324f888704295fe8233a6666624d9a4701172dbfcab5c9643e1caab79eb2a0c85284d1b858688b8f16804326321f53a723502a6d6ae08dcbffccf2187a799f6281c2478ef0faed5c5c80adeabc5ee435cff8b9ae0b603e47fb08d73b014 0x23a252f60bae4907a8ed5b6203e2b1da32848cd9 - 0x9720498d8ec1208585635faaf952c1204c37119acccc64ed7942867be24770e33db39ffcfa1194549ead8495a7918a20e15144e68125860ef4f8c1a3d771bad690938bdb2c8817e2b89a8fc615d067084a7a2f2f9280e15fb9ccebfe713584260d5ed30545b69745d7b22977bfd44d60d7c5e657aab1c79dc5cb33ff29ee9074; + 0x9720498d8ec1208585635faaf952c1204c37119acccc64ed7942867be24770e33db39ffcfa1194549ead8495a7918a20e15144e68125860ef4f8c1a3d771bad690938bdb2c8817e2b89a8fc615d067084a7a2f2f9280e15fb9ccebfe713584260d5ed30545b69745d7b22977bfd44d60d7c5e657aab1c79dc5cb33ff29ee9074; # --- Quick RSA test --- - 905609324890967090294090970600361 # This is p + 905609324890967090294090970600361 # This is p 3 - 905609324890967090294090970600360 # This is (p - 1) - 1; # Fermat test: p is prime + 905609324890967090294090970600360 # This is (p - 1) + 1; # Fermat test: p is prime - 734589569806680985408670989082927 # This is q + 734589569806680985408670989082927 # This is q 5 - 734589569806680985408670989082926 # And this is (q - 1) - 1; # Fermat again: q is prime + 734589569806680985408670989082926 # And this is (q - 1) + 1; # Fermat again: q is prime # --- Encrypt a message --- # @@ -91,7 +91,7 @@ mpbarrett-exp { 5945908509680983480596809586040589085680968709809890671 25906467774034212974484417859588980567136610347807401817990462701; - # --- And decrypt it again --- + # --- And decrypt it again --- 665251164384574309450646977867045404520085938543622535546005136647 25906467774034212974484417859588980567136610347807401817990462701 diff --git a/tests/mpmont b/tests/mpmont index fb05f5ca..a541508d 100644 --- a/tests/mpmont +++ b/tests/mpmont @@ -37,7 +37,7 @@ exp { # --- Negative and zero exponents --- - 0xfffffffdffffffffffffffffffffffff 0xfffffffdfffffffffffffffffffffffe 0 1; + 0xfffffffdffffffffffffffffffffffff 0xfffffffdfffffffffffffffffffffffe 0 1; 8939489893434234331 1804289383 -8939035539979879765 6139425926295484741; # --- DSA public key derivation --- @@ -50,7 +50,7 @@ exp { 0xdde5808744e1cd37c88667e7033694b2513a7429f035f11c0bafc4dff2b96a672bd0a3ca16aba2ea526df00c8571106ba4a1d83eb62605fc9274ab70bef0a111cd070cca2d8b10edf042d6c44f863c36fabea8bb0d7340eb8c169da27a4b0ba2713c166152a0244235093391c5f71aee8c03dcaf2335a2e4689ccb27ba365ec7 0x65985e4c2d6027a8afdeb9b44cc619e1c4d46bde873e0d4b45325412a2f8365e51245324f888704295fe8233a6666624d9a4701172dbfcab5c9643e1caab79eb2a0c85284d1b858688b8f16804326321f53a723502a6d6ae08dcbffccf2187a799f6281c2478ef0faed5c5c80adeabc5ee435cff8b9ae0b603e47fb08d73b014 0x23a252f60bae4907a8ed5b6203e2b1da32848cd9 - 0x9720498d8ec1208585635faaf952c1204c37119acccc64ed7942867be24770e33db39ffcfa1194549ead8495a7918a20e15144e68125860ef4f8c1a3d771bad690938bdb2c8817e2b89a8fc615d067084a7a2f2f9280e15fb9ccebfe713584260d5ed30545b69745d7b22977bfd44d60d7c5e657aab1c79dc5cb33ff29ee9074; + 0x9720498d8ec1208585635faaf952c1204c37119acccc64ed7942867be24770e33db39ffcfa1194549ead8495a7918a20e15144e68125860ef4f8c1a3d771bad690938bdb2c8817e2b89a8fc615d067084a7a2f2f9280e15fb9ccebfe713584260d5ed30545b69745d7b22977bfd44d60d7c5e657aab1c79dc5cb33ff29ee9074; # --- Quick RSA test --- @@ -74,7 +74,7 @@ exp { 5945908509680983480596809586040589085680968709809890671 25906467774034212974484417859588980567136610347807401817990462701; - # --- And decrypt it again --- + # --- And decrypt it again --- 665251164384574309450646977867045404520085938543622535546005136647 25906467774034212974484417859588980567136610347807401817990462701 diff --git a/tests/mpreduce b/tests/mpreduce index 1216f2ec..16cd81f2 100644 --- a/tests/mpreduce +++ b/tests/mpreduce @@ -23,10 +23,10 @@ reduce { modexp { 0xfffffffdffffffffffffffffffffffff 0xfffffffdfffffffffffffffffffffffe 0 1; - 0xfffffffdffffffffffffffffffffffff 2 + 0xfffffffdffffffffffffffffffffffff 2 0xfffffffdfffffffffffffffffffffffe 1; - 0xfffffffdffffffffffffffffffffffff 2 - 0xfffffffdfffffffffffffffffffffffd + 0xfffffffdffffffffffffffffffffffff 2 + 0xfffffffdfffffffffffffffffffffffd 0x7fffffff000000000000000000000000; 8939489893434234331 1804289383 -8939035539979879765 6139425926295484741; diff --git a/tests/mpx b/tests/mpx index 1ebc869b..e30e91ab 100644 --- a/tests/mpx +++ b/tests/mpx @@ -319,15 +319,15 @@ uadd { 00 00 00; 00 01 01; - 01 00 01; + 01 00 01; # --- Carry propagation tests --- ffffffffffffffffffffffffffffffffffffffffffffffffffffffff - 01 + 01 0100000000000000000000000000000000000000000000000000000000; - 01 + 01 ffffffffffffffffffffffffffffffffffffffffffffffffffffffff 0100000000000000000000000000000000000000000000000000000000; @@ -524,7 +524,7 @@ umul { 45 01 45; # --- Random tests --- - + 4162c300b3e157e9cd1301d499c20121 10549901fc6dcb85882440087bd398ff 042bc7ac8fe08ceefb098f286cdd84fd037906ead144324e361c488a221db7df; @@ -607,7 +607,7 @@ umul { # --- Karatsuba regression --- # - # This bug was caused by kmul (a) choosing the split point too low on + # This bug was caused by kmul (a) choosing the split point too low on # odd-sized inputs and (b) not allocating enough workspace. 21a9269d7b8b63cf18faa933b3c868ba1e8cb3f00b57e197709abf96eeb9bf12e8fe22b3 diff --git a/tests/rijndael.aes b/tests/rijndael.aes index fab43ef7..b4baddb4 100644 --- a/tests/rijndael.aes +++ b/tests/rijndael.aes @@ -2,8 +2,8 @@ The provided implementations each use a different set of tables - Java implementation: uses no tables - reference C implementation: uses Logtable, Alogtable, S, Si, rcon - - fast C implementation: uses Logtable, Alogtable, rcon - and additionally, T1, T2, T3, T4, T5, T6, T7, T8 + - fast C implementation: uses Logtable, Alogtable, rcon + and additionally, T1, T2, T3, T4, T5, T6, T7, T8 All these tables are tested. ========================= diff --git a/tests/rmd256 b/tests/rmd256 index e33107c9..bc4d9764 100644 --- a/tests/rmd256 +++ b/tests/rmd256 @@ -27,7 +27,7 @@ rmd256 { # --- HMAC mode --- # -# I couldn't find any official test vectors. These are therefore generated +# I couldn't find any official test vectors. These are therefore generated # using the Catacomb implementation. rmd256-hmac { diff --git a/tests/rmd320 b/tests/rmd320 index 781d7bf4..82bbc4ae 100644 --- a/tests/rmd320 +++ b/tests/rmd320 @@ -27,7 +27,7 @@ rmd320 { # --- HMAC mode --- # -# I couldn't find any official test vectors. These are therefore generated +# I couldn't find any official test vectors. These are therefore generated # using the Catacomb implementation. rmd320-hmac { diff --git a/tests/rsa b/tests/rsa index 3cade124..9534d733 100644 --- a/tests/rsa +++ b/tests/rsa @@ -4,7 +4,7 @@ p1sig-pad { # nbits msg rc result eparam - 256 "616263" 0 + 256 "616263" 0 0x0001ffffffffffffffffffffffffffffffffffffffffffffff00cc22cc616263 "cc22cc"; 129 "616263" 0 0x0001ffffffffffffffff00cc22cc616263 "cc22cc"; @@ -14,7 +14,7 @@ p1sig-pad { p1sig-priv { # n e d msg rc result eparam 0xccbd3b508e1ac2ed16f0f85adfec8d17ad525018307e613e0ee3aa4652b7ceb3 - 0x10001 + 0x10001 0x1fd9da85ec2d8ea09abe8f2c7804916853ac1f05189b657af9b294f73c515bf9 "616263" 0 0xc484642d0e4dc4a4424d22410456dbdd9275b5c157d6974a66bee9aa02501c26 @@ -55,19 +55,19 @@ p1vrf-pub { 0xccbd3b508e1ac2ed16f0f85adfec8d17ad525018307e613e0ee3aa4652b7ceb3 0x10001 0xc484642d0e4dc4a4424d22410456dbdd9275b5c157d6974a66bee9aa02501c26 - "" 3 "616263" "cc22cc"; + "" 3 "616263" "cc22cc"; 0xccbd3b508e1ac2ed16f0f85adfec8d17ad525018307e613e0ee3aa4652b7ceb3 0x10001 0xc484642d0e4dc4a4424d22410456dbdd9275b5c157d6974a66bee9aa02501c26 - "616263" 0 "" "cc22cc"; + "616263" 0 "" "cc22cc"; 0xccbd3b508e1ac2ed16f0f85adfec8d17ad525018307e613e0ee3aa4652b7ceb3 0x10001 0x27654c24f4ffefffc3bef7be8ae469db3069407702391eeb551ce9544621b63a - "" 18 "ffffffffffffffffffffff00cc22cc616263" "cc22cc"; + "" 18 "ffffffffffffffffffffff00cc22cc616263" "cc22cc"; 0xccbd3b508e1ac2ed16f0f85adfec8d17ad525018307e613e0ee3aa4652b7ceb3 0x10001 0xd980f3047ab74bc4e7bb99eeb17fcc657f50ee26146b7f2a9f982ef2f44cba - "" -1 "" "cc22cc"; + "" -1 "" "cc22cc"; 0xb6dd0145ada7547bba5db3a35d34e612a8d73e93c33c720f4e4506428cacc6861b2143ed3a0683394fd94cfab8ab66a024161e9c9c1848d50627b3ac46de6d1b1d73ae7b5540b3df65c53aed9d4bdf1f86c8ddacfaf608823bb3d307d89d4c8bb11b5198f9851a519538787cd054ced98734daa2f7f2dc5b51c8c02ea8c362ff 0x10001 @@ -87,7 +87,7 @@ p1enc-pad { p1enc-pub { # n e msg rc ct eparam - 0xccbd3b508e1ac2ed16f0f85adfec8d17ad525018307e613e0ee3aa4652b7ceb3 + 0xccbd3b508e1ac2ed16f0f85adfec8d17ad525018307e613e0ee3aa4652b7ceb3 0x10001 "616263" 0 0x8f20a0fc778b7c55567f41c344d39bfcdaca04fd475f2290dc05c236585a68ca ""; @@ -103,9 +103,9 @@ p1dec-pad { # nbits msg rc pt eparam 256 0x0002efbdfc524ad6419b65537a59b42a4662918436d6e0e4804b6b1000616263 3 "616263" ""; - 105 0x0002efbd98524ad6419b00616263 + 105 0x0002efbd98524ad6419b00616263 3 "616263" ""; - 104 0x0002efbd98524ad64100616263 + 104 0x0002efbd98524ad64100616263 -1 "" ""; 256 0x0002efbdfc524ad6419b00537a59b42a4662918436d6e0e4804b6b1000616263 21 "537a59b42a4662918436d6e0e4804b6b1000616263" ""; @@ -124,17 +124,17 @@ p1dec-pad { p1dec-priv { # p e d msg rc pt eparam 0xccbd3b508e1ac2ed16f0f85adfec8d17ad525018307e613e0ee3aa4652b7ceb3 - 0x10001 + 0x10001 0x1fd9da85ec2d8ea09abe8f2c7804916853ac1f05189b657af9b294f73c515bf9 0x8f20a0fc778b7c55567f41c344d39bfcdaca04fd475f2290dc05c236585a68ca 3 "616263" ""; 0xccbd3b508e1ac2ed16f0f85adfec8d17ad525018307e613e0ee3aa4652b7ceb3 - 0x10001 + 0x10001 0x1fd9da85ec2d8ea09abe8f2c7804916853ac1f05189b657af9b294f73c515bf9 0x19d6408010f0c2722b44cd4d5e006b6ffaa634aa225d727fa37c7c6ec29c5155 21 "537a59b42a4662918436d6e0e4804b6b1000616263" ""; 0xccbd3b508e1ac2ed16f0f85adfec8d17ad525018307e613e0ee3aa4652b7ceb3 - 0x10001 + 0x10001 0x1fd9da85ec2d8ea09abe8f2c7804916853ac1f05189b657af9b294f73c515bf9~ 0x952aa4893cd2620e4942f449529ea2f7105b9d67e041a676259fb986bc507b7d -1 "" ""; @@ -239,60 +239,60 @@ psssig-pad { pssvrf-pad { # nbits sig msg rc result mgf hash saltsz - 256 + 256 0x3426a2a3e34a2ea4b6831d1366f0477cf42d9b98fddf692f3d14f9b8a168e4bc "a9993e364706816aba3e25717850c26c9cd0d89d" 0 "" sha-mgf sha 10; - 256 + 256 0x3426a2a3e34a2ea4b6831d1366f0477cf42d9b98fddf692f3d14f9b8a168e4bc "a9993e364706816aba3e25717850c26c9cd0d89e" -1 "" sha-mgf sha 10; - 256 + 256 0x3426a2a3e34a2ea4b6831d1366f0477cf42d9b98fddf692f3d14f9b8a168e4bd "a9993e364706816aba3e25717850c26c9cd0d89d" -1 "" sha-mgf sha 10; - 256 + 256 0x3526a2a3e34a2ea4b6831d1366f0477cf42d9b98fddf692f3d14f9b8a168e4bc - "a9993e364706816aba3e25717850c26c9cd0d89d" -1 "" sha-mgf sha 10; + "a9993e364706816aba3e25717850c26c9cd0d89d" -1 "" sha-mgf sha 10; - 1024 + 1024 0x2d22499324a1428e11201e9103ba63a5be9812e104b789a128214c05e767ceae82a51ce2f13cf907183dfa3b5bfe998be503d6c99cecb32e2b488028ece05e0caf479c254a5cd823bb5ad529a0152dab4dcdd4746718e8720f6b7a46b1056d9a0bc6ce95c99ce914886ff80c3a3c5abcc4b4a4346e77722de7b318c1750e3abc "fda74fa48306a43dda32e18d95e2b3b1e3edc172" 0 "" sha-mgf sha 20; - 1025 + 1025 0xad22499324a1428e11201e9103ba63a5be9812e104b789a128214c05e767ceae82a51ce2f13cf907183dfa3b5bfe998be503d6c99cecb32e2b488028ece05e0caf479c254a5cd823bb5ad529a0152dab4dcdd4746718e8720f6b7a46b1056d9a0bc6ce95c99ce914886ff80c3a3c5abcc4b4a4346e77722de7b318c1750e3abc "fda74fa48306a43dda32e18d95e2b3b1e3edc172" 0 "" sha-mgf sha 20; - 1024 + 1024 0x6d59bc4a479db6990a56909b9077e87f29473f88203c830c1ef6f160cd48e537a178992e98663de4fe2c5c31bbe49764484a46bdc1f5bd243f010c698614fdd4987e9f2d57a3ae237d126d87c53f50db3641f9cab66739970843fe9182ff6ebcb4b0a690ede55ffe88ceb8c946766fa4fb3343f0c15bfb1d1ee07212c49dd5bc "9a741f76c050657815eadefc360e8cd191edd49f66ecbdedd048a364d8ef5e86" 0 "" sha256-mgf sha256 32; - 1025 + 1025 0x6d59bc4a479db6990a56909b9077e87f29473f88203c830c1ef6f160cd48e537a178992e98663de4fe2c5c31bbe49764484a46bdc1f5bd243f010c698614fdd4987e9f2d57a3ae237d126d87c53f50db3641f9cab66739970843fe9182ff6ebcb4b0a690ede55ffe88ceb8c946766fa4fb3343f0c15bfb1d1ee07212c49dd5bc "9a741f76c050657815eadefc360e8cd191edd49f66ecbdedd048a364d8ef5e86" 0 "" sha256-mgf sha256 32; - 1026 + 1026 0x159bc4a479db6990a56909b9077e87f29473f88203c830c1ef6f160cd48e537a178992e98663de4fe2c5c31bbe49764484a46bdc1f5bd243f010c698614fc3acac3cd35cb3474dd4b3b4e6a5b53742823f319fcb203f2b7739ce25d3073af94bcb4b0a690ede55ffe88ceb8c946766fa4fb3343f0c15bfb1d1ee07212c49dd5bc "9a741f76c050657815eadefc360e8cd191edd49f66ecbdedd048a364d8ef5e86" 0 "" sha256-mgf sha256 32; - 1027 + 1027 0x159bc4a479db6990a56909b9077e87f29473f88203c830c1ef6f160cd48e537a178992e98663de4fe2c5c31bbe49764484a46bdc1f5bd243f010c698614fc3acac3cd35cb3474dd4b3b4e6a5b53742823f319fcb203f2b7739ce25d3073af94bcb4b0a690ede55ffe88ceb8c946766fa4fb3343f0c15bfb1d1ee07212c49dd5bc "9a741f76c050657815eadefc360e8cd191edd49f66ecbdedd048a364d8ef5e86" 0 "" sha256-mgf sha256 32; - 1028 + 1028 0x559bc4a479db6990a56909b9077e87f29473f88203c830c1ef6f160cd48e537a178992e98663de4fe2c5c31bbe49764484a46bdc1f5bd243f010c698614fc3acac3cd35cb3474dd4b3b4e6a5b53742823f319fcb203f2b7739ce25d3073af94bcb4b0a690ede55ffe88ceb8c946766fa4fb3343f0c15bfb1d1ee07212c49dd5bc "9a741f76c050657815eadefc360e8cd191edd49f66ecbdedd048a364d8ef5e86" 0 "" sha256-mgf sha256 32; - 1029 + 1029 0xd59bc4a479db6990a56909b9077e87f29473f88203c830c1ef6f160cd48e537a178992e98663de4fe2c5c31bbe49764484a46bdc1f5bd243f010c698614fc3acac3cd35cb3474dd4b3b4e6a5b53742823f319fcb203f2b7739ce25d3073af94bcb4b0a690ede55ffe88ceb8c946766fa4fb3343f0c15bfb1d1ee07212c49dd5bc "9a741f76c050657815eadefc360e8cd191edd49f66ecbdedd048a364d8ef5e86" 0 "" sha256-mgf sha256 32; - 1030 + 1030 0xd59bc4a479db6990a56909b9077e87f29473f88203c830c1ef6f160cd48e537a178992e98663de4fe2c5c31bbe49764484a46bdc1f5bd243f010c698614fc3acac3cd35cb3474dd4b3b4e6a5b53742823f319fcb203f2b7739ce25d3073af94bcb4b0a690ede55ffe88ceb8c946766fa4fb3343f0c15bfb1d1ee07212c49dd5bc "9a741f76c050657815eadefc360e8cd191edd49f66ecbdedd048a364d8ef5e86" 0 "" sha256-mgf sha256 32; - 1031 + 1031 0x2d59bc4a479db6990a56909b9077e87f29473f88203c830c1ef6f160cd48e537a178992e98663de4fe2c5c31bbe49764484a46bdc1f5bd243f010c698614fc3acac3cd35cb3474dd4b3b4e6a5b53742823f319fcb203f2b7739ce25d3073af94bcb4b0a690ede55ffe88ceb8c946766fa4fb3343f0c15bfb1d1ee07212c49dd5bc "9a741f76c050657815eadefc360e8cd191edd49f66ecbdedd048a364d8ef5e86" 0 "" sha256-mgf sha256 32; - 1032 + 1032 0x6d59bc4a479db6990a56909b9077e87f29473f88203c830c1ef6f160cd48e537a178992e98663de4fe2c5c31bbe49764484a46bdc1f5bd243f010c698614fc3acac3cd35cb3474dd4b3b4e6a5b53742823f319fcb203f2b7739ce25d3073af94bcb4b0a690ede55ffe88ceb8c946766fa4fb3343f0c15bfb1d1ee07212c49dd5bc "9a741f76c050657815eadefc360e8cd191edd49f66ecbdedd048a364d8ef5e86" 0 "" sha256-mgf sha256 32; @@ -372,7 +372,7 @@ psssig-priv { 0x10001 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 "12f1c8bb1c560ae3f3b0fcb1ae918af64947a95c4c53e81551280ffc2e842884" - 0 + 0 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 sha256-mgf sha256 32; } diff --git a/tests/sha224 b/tests/sha224 index 29be4d4a..5d9a7598 100644 --- a/tests/sha224 +++ b/tests/sha224 @@ -33,7 +33,7 @@ sha224-rep { "1234567890" 8 b50aecbe4e9bb0b57bc5f3ae760a8e01db24f203fb3cdcd13148046e; "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789 -" 23 +" 23 5a86156c37c95ab356e003d569370580737794815f46de7f4834d634; "a" 1000000 20794655980c91d8bbb4c1ea97618a4bf03f42581948b2ee4ee7ad67; diff --git a/tests/skipjack b/tests/skipjack index e3305f1e..a646803d 100644 --- a/tests/skipjack +++ b/tests/skipjack @@ -19,7 +19,7 @@ skipjack { # match my (or anyone else's!) implementation. These are the values # which seem to be generally agreed. - e7496e99e4628b7f9ffb 99ccfe2b90fd550b 60a73d387b517fca; + e7496e99e4628b7f9ffb 99ccfe2b90fd550b 60a73d387b517fca; e7496e99e4628b7f9ffb 60a73d387b517fca 24c90cb05d668b27; e5caf4dcc70e55f1dd90 b71cb0d009af2765 64f4877ae68a8a62; e5caf4dcc70e55f1dd90 64f4877ae68a8a62 fee778a838a601cd; diff --git a/tests/tea-test.c b/tests/tea-test.c index be91e16b..5c78db41 100644 --- a/tests/tea-test.c +++ b/tests/tea-test.c @@ -6,14 +6,14 @@ * Almost. I changed the types from long to unsigned long. */ -void code(unsigned long* v, unsigned long* k) { +void code(unsigned long* v, unsigned long* k) { unsigned long y=v[0],z=v[1], sum=0, /* set up */ - delta=0x9e3779b9, n=32 ; /* a key schedule constant */ -while (n-->0) { /* basic cycle start */ + delta=0x9e3779b9, n=32 ; /* a key schedule constant */ +while (n-->0) { /* basic cycle start */ sum += delta ; y += (z<<4)+k[0] ^ z+sum ^ (z>>5)+k[1] ; z += (y<<4)+k[2] ^ y+sum ^ (y>>5)+k[3] ; /* end cycle */ - } + } v[0]=y ; v[1]=z ; } int main(void) @@ -42,6 +42,6 @@ int main(void) code(p, k); printf("%08lx%08lx;\n", p[0], p[1]); } - + return (0); } diff --git a/tests/tiger b/tests/tiger index 926cb3ae..7679aa49 100644 --- a/tests/tiger +++ b/tests/tiger @@ -31,7 +31,7 @@ tiger { # ought to be reliable and correct. # # These test vectors are here to spot changes in behaviour rather than ensure -# interoperability. +# interoperability. tiger-hmac { "Hi There" diff --git a/tests/twofish.aes b/tests/twofish.aes index 6cbc3e67..5e7a501b 100644 --- a/tests/twofish.aes +++ b/tests/twofish.aes @@ -7,7 +7,7 @@ Electronic Codebook (ECB) Mode Tables Known Answer Test Tests permutation tables and MDS matrix multiply tables. -Algorithm Name: TWOFISH +Algorithm Name: TWOFISH Principal Submitter: Bruce Schneier, Counterpane Systems ========== diff --git a/tests/whirlpool b/tests/whirlpool index b1c265c9..5f2383ee 100644 --- a/tests/whirlpool +++ b/tests/whirlpool @@ -4,7 +4,7 @@ # --- Basic hash function --- # -# Some of these are taken from the ISO test vectors from the Whirlpool +# Some of these are taken from the ISO test vectors from the Whirlpool # distribution. whirlpool { diff --git a/tests/whirlpool256 b/tests/whirlpool256 index 249fc580..968777c2 100644 --- a/tests/whirlpool256 +++ b/tests/whirlpool256 @@ -4,7 +4,7 @@ # --- Basic hash function --- # -# Some of these are taken from the ISO test vectors from the Whirlpool +# Some of these are taken from the ISO test vectors from the Whirlpool # distribution. whirlpool256 { diff --git a/tests/xtea-test.c b/tests/xtea-test.c index 48809059..49632b16 100644 --- a/tests/xtea-test.c +++ b/tests/xtea-test.c @@ -15,10 +15,10 @@ if (N>0) { y+= (z<<4 ^ z>>5) + z ^ sum + k[sum&3], sum+=DELTA, z+= (y<<4 ^ y>>5) + y ^ sum + k[sum>>11 &3] ; - } + } else { - /* decoding */ + /* decoding */ unsigned long sum=DELTA*(-N) ; while (sum) z-= (y<<4 ^ y>>5) + y ^ sum + k[sum>>11 &3], @@ -55,6 +55,6 @@ int main(void) tean(p, k, 32); printf("%08lx%08lx;\n", p[0], p[1]); } - + return (0); } diff --git a/tiger-base.h b/tiger-base.h index 117affbc..6b6a81e0 100644 --- a/tiger-base.h +++ b/tiger-base.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -45,12 +45,12 @@ #define TIGER_ROUND(a, b, c, x, n, op) do { \ kludge64 _t; \ XOR64(c, c, x); \ - _t = s[0][U8(LO64(c) >> 0)]; \ + _t = s[0][U8(LO64(c) >> 0)]; \ XOR64(_t, _t, s[1][U8(LO64(c) >> 16)]); \ XOR64(_t, _t, s[2][U8(HI64(c) >> 0)]); \ XOR64(_t, _t, s[3][U8(HI64(c) >> 16)]); \ SUB64(a, a, _t); \ - _t = s[3][U8(LO64(c) >> 8)]; \ + _t = s[3][U8(LO64(c) >> 8)]; \ XOR64(_t, _t, s[2][U8(LO64(c) >> 24)]); \ XOR64(_t, _t, s[1][U8(HI64(c) >> 8)]); \ XOR64(_t, _t, s[0][U8(HI64(c) >> 24)]); \ diff --git a/tiger-mktab.c b/tiger-mktab.c index 2281b146..4ba0ffb0 100644 --- a/tiger-mktab.c +++ b/tiger-mktab.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -134,7 +134,7 @@ int main(void) \\\n\ { ", stdout); } else if (j % 2 == 1) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } diff --git a/tiger.c b/tiger.c index 66d6dd1d..87f3ca97 100644 --- a/tiger.c +++ b/tiger.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -97,8 +97,8 @@ void tiger_init(tiger_ctx *ctx) void tiger_set(tiger_ctx *ctx, const void *buf, unsigned long count) { const octet *p = buf; - LOAD64_L_(ctx->a, p + 0); - LOAD64_L_(ctx->b, p + 8); + LOAD64_L_(ctx->a, p + 0); + LOAD64_L_(ctx->b, p + 8); LOAD64_L_(ctx->c, p + 16); ctx->off = 0; ctx->nl = U32(count); diff --git a/tiger.h b/tiger.h index e5f7389d..78e83f2b 100644 --- a/tiger.h +++ b/tiger.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/tlsprf.c b/tlsprf.c index dafc2475..04c4c253 100644 --- a/tlsprf.c +++ b/tlsprf.c @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -218,7 +218,7 @@ static int dx_grmisc(grand *r, unsigned op, ...) } break; default: GRAND_BADOP; - break; + break; } va_end(ap); @@ -423,7 +423,7 @@ static int prf_grmisc(grand *r, unsigned op, ...) } break; default: GRAND_BADOP; - break; + break; } va_end(ap); @@ -516,9 +516,9 @@ static int v_generate(dstr *v) if (memcmp(v[2].buf, d.buf, d.len) != 0) { ok = 0; printf("\nfail tlsprf:" - "\n\tkey = "); + "\n\tkey = "); type_hex.dump(&v[0], stdout); - printf("\n\tseed = "); type_hex.dump(&v[1], stdout); + printf("\n\tseed = "); type_hex.dump(&v[1], stdout); printf("\n\texpected = "); type_hex.dump(&v[2], stdout); printf("\n\tcalculated = "); type_hex.dump(&d, stdout); putchar('\n'); diff --git a/tlsprf.h b/tlsprf.h index f625cdb4..0a702b55 100644 --- a/tlsprf.h +++ b/tlsprf.h @@ -7,7 +7,7 @@ * (c) 2001 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/twofish-mktab.c b/twofish-mktab.c index 4acbf730..1a314637 100644 --- a/twofish-mktab.c +++ b/twofish-mktab.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -274,7 +274,7 @@ static void qmds(void) puts(" }, \\\n\ \\"); } else if (j % 4 == 3) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } diff --git a/twofish.c b/twofish.c index e70ad127..ad4882ff 100644 --- a/twofish.c +++ b/twofish.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -68,8 +68,8 @@ static uint32 h(uint32 x, const uint32 *l, unsigned k) /* --- Apply a series of @q@ tables to an integer --- */ # define Q(x, qa, qb, qc, qd) \ - ((qa[((x) >> 0) & 0xff] << 0) | \ - (qb[((x) >> 8) & 0xff] << 8) | \ + ((qa[((x) >> 0) & 0xff] << 0) | \ + (qb[((x) >> 8) & 0xff] << 8) | \ (qc[((x) >> 16) & 0xff] << 16) | \ (qd[((x) >> 24) & 0xff] << 24)) @@ -178,7 +178,7 @@ void twofish_initfk(twofish_ctx *k, const void *buf, size_t sz, qq++; r++; } - + s[j][sz - 1 - i] = ss[j] = a; } q += 8; @@ -321,12 +321,12 @@ void twofish_fkinit(twofish_fk *fk, const void *buf, size_t sz) /* --- Feistel function --- */ #define GG(k, t0, t1, x, y, kk) do { \ - t0 = (k->g[0][U8(x >> 0)] ^ \ - k->g[1][U8(x >> 8)] ^ \ + t0 = (k->g[0][U8(x >> 0)] ^ \ + k->g[1][U8(x >> 8)] ^ \ k->g[2][U8(x >> 16)] ^ \ k->g[3][U8(x >> 24)]); \ - t1 = (k->g[1][U8(y >> 0)] ^ \ - k->g[2][U8(y >> 8)] ^ \ + t1 = (k->g[1][U8(y >> 0)] ^ \ + k->g[2][U8(y >> 8)] ^ \ k->g[3][U8(y >> 16)] ^ \ k->g[0][U8(y >> 24)]); \ t0 += t1; \ diff --git a/twofish.h b/twofish.h index 0f475699..65007db8 100644 --- a/twofish.h +++ b/twofish.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/utils/README b/utils/README index b30a370c..adfaf623 100644 --- a/utils/README +++ b/utils/README @@ -15,7 +15,7 @@ ecptdecompress.c chunk to be inserted into ectab.in. ecentry-prettify.pl - Run + Run ecentry-prettify.pl NAME FIELD-TYPE and enter P, A, B, R, H and G by pasting from some appropriate standard, terminating each one by a `.' on its own line. diff --git a/utils/factor.c b/utils/factor.c index 5f29c1a5..4447ddf7 100644 --- a/utils/factor.c +++ b/utils/factor.c @@ -163,7 +163,7 @@ static void freefactorbase(fbe_v *v) for (i = 0; i < DA_LEN(v); i++) mp_drop(DA(v)[i].n); - DA_DESTROY(v); + DA_DESTROY(v); } static mp *ecm(mp *x) @@ -215,7 +215,7 @@ static void dofactor(mp *x, mp_v *v) { mp *f; - x = smallfactors(x, v); + x = smallfactors(x, v); if (MP_EQ(x, MP_ONE)) return; #ifdef POLLARDRHO diff --git a/utils/fnb.c b/utils/fnb.c index 98941c90..11a95850 100644 --- a/utils/fnb.c +++ b/utils/fnb.c @@ -304,11 +304,11 @@ mp *poly_solve(field *f, mp *d, mp *p, grand *r) poly_mul(f, &c, &c, &c); poly_add(f, &c, &c, &ut); poly_div(f, 0, &c, &c, &g); -/* putchar('.'); fflush(stdout); */ +/* putchar('.'); fflush(stdout); */ } -/* poly_dump(f, "c-out", &c); */ +/* poly_dump(f, "c-out", &c); */ poly_gcd(f, &h, &c, &g); -/* poly_dump(f, "h", &h); */ +/* poly_dump(f, "h", &h); */ if (POLY_CONSTANTP(&h) || POLY_DEGREE(&h) == POLY_DEGREE(&g)) continue; if (2 * POLY_DEGREE(&h) > POLY_DEGREE(&g)) @@ -446,7 +446,7 @@ static mp *fieldpoly(unsigned m, int t, grand *rr) #else abort(); #endif - } break; + } break; } return (p); } @@ -473,7 +473,7 @@ static mp *fip(unsigned m) n = 0; while (!dofip(m, &p, n, m)) n += 2; - return (p); + return (p); } static mp *fnb(mp *p) diff --git a/utils/genpgroup b/utils/genpgroup index ed65303c..61c3278e 100755 --- a/utils/genpgroup +++ b/utils/genpgroup @@ -21,8 +21,8 @@ kf = C.KeyFile(environ.get('TMPDIR', '/tmp') + 'keyring', C.KOPEN_WRITE) id = C.ReadBuffer(seed).getu32() k = kf.newkey(id, 'dh-param') k.data = C.KeyDataStructured({'p': C.KeyDataMP(dhi.p, 'shared'), - 'q': C.KeyDataMP(dhi.r, 'shared'), - 'g': C.KeyDataMP(dhi.g, 'shared')}) + 'q': C.KeyDataMP(dhi.r, 'shared'), + 'g': C.KeyDataMP(dhi.g, 'shared')}) k.attr['factor'] = ', '.join([str(f) for f in ff]) k.attr['genseed'] = M.base64_encode(seed) k.attr['seedalg'] = 'rmd160-mgf' @@ -42,8 +42,8 @@ print '# seed = %s' % M.base64_encode(seed) print '# fingerprint = %s' % fprhex print '' print 'group %s' % name -print ' p %s' % dhi.p -print ' q %s' % dhi.r -print ' g %s' % dhi.g +print ' p %s' % dhi.p +print ' q %s' % dhi.r +print ' g %s' % dhi.g for f in ff: print '#:factor %s' % f print diff --git a/utils/genpgroups b/utils/genpgroups index 086cfd5f..1b397b1f 100755 --- a/utils/genpgroups +++ b/utils/genpgroups @@ -9,7 +9,7 @@ for i in \ 3072:256 \ 7680:384 \ 15360:512 -do +do set -- `echo $i | tr : " "` utils/genpgroup catacomb-ll-$2-$1 $1 $2 ! done diff --git a/utils/mpreducetests.py b/utils/mpreducetests.py index 406eacb0..abe77c30 100644 --- a/utils/mpreducetests.py +++ b/utils/mpreducetests.py @@ -12,9 +12,9 @@ for i in xrange(16, 90): for k in xrange(i + 1, i + 16): x = R.randrange(1L << k) print " 0x%x" % m - print " 0x%x" % x - print " 0x%x;" % (x%m) + print " 0x%x" % x + print " 0x%x;" % (x%m) if not first: - print + print first = False print "}" diff --git a/utils/prim.c b/utils/prim.c index 39b7e6f0..a83288a3 100644 --- a/utils/prim.c +++ b/utils/prim.c @@ -30,8 +30,8 @@ static int primitivep(fact_v *f, mp *p) for (i = 0; i < DA_LEN(f); i++) { x = gfreduce_exp(&r, x, MP_TWO, DA(f)[i].r); #ifdef DEBUG - MP_PRINT(" r", DA(f)[i].r); - MP_PRINTX(" x", x); + MP_PRINT(" r", DA(f)[i].r); + MP_PRINTX(" x", x); #endif if (MP_EQ(x, MP_ONE)) { rc = 0; @@ -65,7 +65,7 @@ static mp *fip(fact_v *f, unsigned m) n = 0; while (!dofip(f, m, &p, n, m)) n += 2; - return (p); + return (p); } static void findprim(unsigned m) diff --git a/utils/psstest-xlate.lisp b/utils/psstest-xlate.lisp index 47930f54..a6a34ead 100644 --- a/utils/psstest-xlate.lisp +++ b/utils/psstest-xlate.lisp @@ -58,12 +58,12 @@ 0x~A \"~A\" 0 \"\" ~A-mgf ~:*~A ~A~)~%" - nbits + nbits out hash (get mech 'hash) (get mech 'hashsz)) t))))) - + (with-open-file (str "/tmp/mdw/psstests") (parse-stanza str)) diff --git a/whirlpool-mktab.c b/whirlpool-mktab.c index 7276f2dd..75f7bb26 100644 --- a/whirlpool-mktab.c +++ b/whirlpool-mktab.c @@ -7,7 +7,7 @@ * (c) 2005 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -168,7 +168,7 @@ int main(void) \\\n\ { ", stdout); } else if (i % 2 == 1) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } @@ -192,7 +192,7 @@ int main(void) \\\n\ { ", stdout); } else if (i % 4 == 3) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } @@ -212,7 +212,7 @@ int main(void) \\\n\ { ", stdout); } else if (i % 4 == 3) - fputs(", \\\n ", stdout); + fputs(", \\\n ", stdout); else fputs(", ", stdout); } @@ -227,7 +227,7 @@ int main(void) exit(EXIT_FAILURE); } - return (0); + return (0); } /*----- That's all, folks -------------------------------------------------*/ diff --git a/whirlpool.c b/whirlpool.c index 96cbbe15..48e6e972 100644 --- a/whirlpool.c +++ b/whirlpool.c @@ -7,7 +7,7 @@ * (c) 2005 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -57,7 +57,7 @@ static const uint32 U[4][256] = WHIRLPOOL_U, V[4][256] = WHIRLPOOL_V; int i; \ printf("\n"); \ for (i = 0; i < 8; i++) \ - printf(" %08x %08x : %08x %08x\n", \ + printf(" %08x %08x : %08x %08x\n", \ HI64(k[i]), LO64(k[i]), \ HI64(v[i]), LO64(v[i])); \ } while (0) @@ -123,18 +123,18 @@ static const uint32 U[4][256] = WHIRLPOOL_U, V[4][256] = WHIRLPOOL_V; vv[i].lo ^= UUL(v, i, 0); vv[i].hi ^= VVL(v, i, 0); \ XROW(vv, v, i); \ } while (0) - + #endif #define RHO(vv, v, kk, k) do { \ - ROWK(kk, k, 0, *c++); ROWK(vv, v, 0, kk[0]); \ - ROWZ(kk, k, 1); ROWK(vv, v, 1, kk[1]); \ - ROWZ(kk, k, 2); ROWK(vv, v, 2, kk[2]); \ - ROWZ(kk, k, 3); ROWK(vv, v, 3, kk[3]); \ - ROWZ(kk, k, 4); ROWK(vv, v, 4, kk[4]); \ - ROWZ(kk, k, 5); ROWK(vv, v, 5, kk[5]); \ - ROWZ(kk, k, 6); ROWK(vv, v, 6, kk[6]); \ - ROWZ(kk, k, 7); ROWK(vv, v, 7, kk[7]); \ + ROWK(kk, k, 0, *c++); ROWK(vv, v, 0, kk[0]); \ + ROWZ(kk, k, 1); ROWK(vv, v, 1, kk[1]); \ + ROWZ(kk, k, 2); ROWK(vv, v, 2, kk[2]); \ + ROWZ(kk, k, 3); ROWK(vv, v, 3, kk[3]); \ + ROWZ(kk, k, 4); ROWK(vv, v, 4, kk[4]); \ + ROWZ(kk, k, 5); ROWK(vv, v, 5, kk[5]); \ + ROWZ(kk, k, 6); ROWK(vv, v, 6, kk[6]); \ + ROWZ(kk, k, 7); ROWK(vv, v, 7, kk[7]); \ } while (0) void whirlpool_compress(whirlpool_ctx *ctx, const void *sbuf) @@ -143,7 +143,7 @@ void whirlpool_compress(whirlpool_ctx *ctx, const void *sbuf) const kludge64 *c = C; const octet *s = sbuf; int i; - + for (i = 0; i < 8; i++) { LOAD64_L_(m[i], &s[i * 8]); XOR64(v[i], m[i], ctx->s[i]); @@ -243,8 +243,8 @@ static void final(whirlpool_ctx *ctx) { HASH_PAD(WHIRLPOOL, whirlpool, ctx, 0x80, 0, 32); memset(ctx->buf + WHIRLPOOL_BUFSZ - 32, 0, 24); - STORE32(ctx->buf + WHIRLPOOL_BUFSZ - 8, (ctx->nl >> 29) | (ctx->nh << 3)); - STORE32(ctx->buf + WHIRLPOOL_BUFSZ - 4, ctx->nl << 3); + STORE32(ctx->buf + WHIRLPOOL_BUFSZ - 8, (ctx->nl >> 29) | (ctx->nh << 3)); + STORE32(ctx->buf + WHIRLPOOL_BUFSZ - 4, ctx->nl << 3); whirlpool_compress(ctx, ctx->buf); } diff --git a/whirlpool.h b/whirlpool.h index a85a62bb..eb29a16e 100644 --- a/whirlpool.h +++ b/whirlpool.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, diff --git a/xtea.c b/xtea.c index 4f0ac578..13cb7fda 100644 --- a/xtea.c +++ b/xtea.c @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -44,13 +44,13 @@ const octet xtea_keysz[] = { KSZ_RANGE, XTEA_KEYSZ, 0, 16, 1 }; /* --- @xtea_init@ --- * * - * Arguments: @xtea_ctx *k@ = pointer to key block - * @const void *buf@ = pointer to key buffer - * @size_t sz@ = size of key material + * Arguments: @xtea_ctx *k@ = pointer to key block + * @const void *buf@ = pointer to key buffer + * @size_t sz@ = size of key material * - * Returns: --- + * Returns: --- * - * Use: Initializes an XTEA key buffer. The key buffer must be 16 + * Use: Initializes an XTEA key buffer. The key buffer must be 16 * bytes long. */ @@ -68,8 +68,8 @@ void xtea_init(xtea_ctx *k, const void *buf, size_t sz) p = kb; } - k->k[0] = LOAD32(p + 0); k->k[1] = LOAD32(p + 4); - k->k[2] = LOAD32(p + 8); k->k[3] = LOAD32(p + 12); + k->k[0] = LOAD32(p + 0); k->k[1] = LOAD32(p + 4); + k->k[2] = LOAD32(p + 8); k->k[3] = LOAD32(p + 12); k->r = 32; if (p == kb) @@ -78,13 +78,13 @@ void xtea_init(xtea_ctx *k, const void *buf, size_t sz) /* --- @xtea_eblk@, @xtea_dblk@ --- * * - * Arguments: @const xtea_ctx *k@ = pointer to key block - * @const uint32 s[2]@ = pointer to source block - * @uint32 d[2]@ = pointer to xteatination block + * Arguments: @const xtea_ctx *k@ = pointer to key block + * @const uint32 s[2]@ = pointer to source block + * @uint32 d[2]@ = pointer to xteatination block * - * Returns: --- + * Returns: --- * - * Use: Low-level block encryption and decryption. + * Use: Low-level block encryption and decryption. */ #define DELTA 0x9e3779b9 diff --git a/xtea.h b/xtea.h index fa2bffb1..9e40b1eb 100644 --- a/xtea.h +++ b/xtea.h @@ -7,7 +7,7 @@ * (c) 2000 Straylight/Edgeware */ -/*----- Licensing notice --------------------------------------------------* +/*----- Licensing notice --------------------------------------------------* * * This file is part of Catacomb. * @@ -15,12 +15,12 @@ * it under the terms of the GNU Library General Public License as * published by the Free Software Foundation; either version 2 of the * License, or (at your option) any later version. - * + * * Catacomb is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU Library General Public License for more details. - * + * * You should have received a copy of the GNU Library General Public * License along with Catacomb; if not, write to the Free * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, @@ -69,13 +69,13 @@ typedef struct xtea_ctx { /* --- @xtea_init@ --- * * - * Arguments: @xtea_ctx *k@ = pointer to key block - * @const void *buf@ = pointer to key buffer - * @size_t sz@ = size of key material + * Arguments: @xtea_ctx *k@ = pointer to key block + * @const void *buf@ = pointer to key buffer + * @size_t sz@ = size of key material * - * Returns: --- + * Returns: --- * - * Use: Initializes an XTEA key buffer. The key buffer may be up to + * Use: Initializes an XTEA key buffer. The key buffer may be up to * 16 bytes long. */ @@ -83,13 +83,13 @@ extern void xtea_init(xtea_ctx */*k*/, const void */*buf*/, size_t /*sz*/); /* --- @xtea_eblk@, @xtea_dblk@ --- * * - * Arguments: @const xtea_ctx *k@ = pointer to key block - * @const uint32 s[2]@ = pointer to source block - * @uint32 d[2]@ = pointer to xteatination block + * Arguments: @const xtea_ctx *k@ = pointer to key block + * @const uint32 s[2]@ = pointer to source block + * @uint32 d[2]@ = pointer to xteatination block * - * Returns: --- + * Returns: --- * - * Use: Low-level block encryption and decryption. + * Use: Low-level block encryption and decryption. */ extern void xtea_eblk(const xtea_ctx */*k*/, -- 2.11.0