diff options
author | Jack Lloyd <[email protected]> | 2017-10-24 15:48:21 -0400 |
---|---|---|
committer | Jack Lloyd <[email protected]> | 2017-10-24 15:48:21 -0400 |
commit | 4f49a6444127801335dab049f0f0b4419d8d9cc1 (patch) | |
tree | 4a7ecc596866ff0e69fc7fce2cd043c1c4fc60e4 /src | |
parent | 00d6b7c01429682b4f12d007ad5ce20e8492afda (diff) |
Convert http:// links to https:// where possible
Diffstat (limited to 'src')
-rw-r--r-- | src/lib/block/aes/aes_ssse3/aes_ssse3.cpp | 2 | ||||
-rw-r--r-- | src/lib/block/aria/aria.cpp | 2 | ||||
-rw-r--r-- | src/lib/block/aria/aria.h | 2 | ||||
-rw-r--r-- | src/lib/block/lion/lion.h | 2 | ||||
-rw-r--r-- | src/lib/block/serpent/serpent.h | 2 | ||||
-rw-r--r-- | src/lib/hash/sha1/sha1_armv8/sha1_armv8.cpp | 2 | ||||
-rw-r--r-- | src/lib/hash/sha2_32/sha2_32_armv8/sha2_32_armv8.cpp | 2 | ||||
-rw-r--r-- | src/lib/math/ec_gfp/point_gfp.cpp | 6 | ||||
-rw-r--r-- | src/lib/math/numbertheory/numthry.cpp | 4 | ||||
-rw-r--r-- | src/lib/misc/fpe_fe1/fpe_fe1.h | 2 | ||||
-rw-r--r-- | src/lib/modes/aead/gcm/pmull/pmull.cpp | 2 | ||||
-rw-r--r-- | src/lib/passhash/bcrypt/bcrypt.h | 2 | ||||
-rw-r--r-- | src/lib/pubkey/curve25519/donna.cpp | 4 | ||||
-rw-r--r-- | src/lib/stream/chacha/chacha.h | 2 | ||||
-rw-r--r-- | src/lib/tls/tls_channel.cpp | 2 | ||||
-rw-r--r-- | src/lib/utils/calendar.cpp | 2 | ||||
-rw-r--r-- | src/lib/x509/certstor_sqlite3/certstor_sqlite.h | 2 |
17 files changed, 21 insertions, 21 deletions
diff --git a/src/lib/block/aes/aes_ssse3/aes_ssse3.cpp b/src/lib/block/aes/aes_ssse3/aes_ssse3.cpp index 6dcf1e794..47d70d0b8 100644 --- a/src/lib/block/aes/aes_ssse3/aes_ssse3.cpp +++ b/src/lib/block/aes/aes_ssse3/aes_ssse3.cpp @@ -5,7 +5,7 @@ * This is more or less a direct translation of public domain x86-64 * assembly written by Mike Hamburg, described in "Accelerating AES * with Vector Permute Instructions" (CHES 2009). His original code is -* available at http://crypto.stanford.edu/vpaes/ +* available at https://crypto.stanford.edu/vpaes/ * * Botan is released under the Simplified BSD License (see license.txt) */ diff --git a/src/lib/block/aria/aria.cpp b/src/lib/block/aria/aria.cpp index 1583dd7d3..4b99d2306 100644 --- a/src/lib/block/aria/aria.cpp +++ b/src/lib/block/aria/aria.cpp @@ -11,7 +11,7 @@ * National Security Research Institute, KOREA. Aaram Yun's implementation is based on * the 8-bit implementation by Jin Hong. The source files are available in ARIA.zip from * the Korea Internet & Security Agency website. -* <A HREF="http://tools.ietf.org/html/rfc5794">RFC 5794, A Description of the ARIA Encryption Algorithm</A>, +* <A HREF="https://tools.ietf.org/html/rfc5794">RFC 5794, A Description of the ARIA Encryption Algorithm</A>, * <A HREF="http://seed.kisa.or.kr/iwt/ko/bbs/EgovReferenceList.do?bbsId=BBSMSTR_000000000002">Korea * Internet & Security Agency homepage</A> */ diff --git a/src/lib/block/aria/aria.h b/src/lib/block/aria/aria.h index f412197cf..374277686 100644 --- a/src/lib/block/aria/aria.h +++ b/src/lib/block/aria/aria.h @@ -8,7 +8,7 @@ * National Security Research Institute, KOREA. Aaram Yun's implementation is based on * the 8-bit implementation by Jin Hong. The source files are available in ARIA.zip from * the Korea Internet & Security Agency website. -* <A HREF="http://tools.ietf.org/html/rfc5794">RFC 5794, A Description of the ARIA Encryption Algorithm</A>, +* <A HREF="https://tools.ietf.org/html/rfc5794">RFC 5794, A Description of the ARIA Encryption Algorithm</A>, * <A HREF="http://seed.kisa.or.kr/iwt/ko/bbs/EgovReferenceList.do?bbsId=BBSMSTR_000000000002">Korea * Internet & Security Agency homepage</A> */ diff --git a/src/lib/block/lion/lion.h b/src/lib/block/lion/lion.h index 54e13175e..846c3cd30 100644 --- a/src/lib/block/lion/lion.h +++ b/src/lib/block/lion/lion.h @@ -20,7 +20,7 @@ namespace Botan { * Ciphers: BEAR and LION". It has a variable block size and is * designed to encrypt very large blocks (up to a megabyte) -* http://www.cl.cam.ac.uk/~rja14/Papers/bear-lion.pdf +* https://www.cl.cam.ac.uk/~rja14/Papers/bear-lion.pdf */ class BOTAN_PUBLIC_API(2,0) Lion final : public BlockCipher { diff --git a/src/lib/block/serpent/serpent.h b/src/lib/block/serpent/serpent.h index 28aa44e21..4d23c9a01 100644 --- a/src/lib/block/serpent/serpent.h +++ b/src/lib/block/serpent/serpent.h @@ -14,7 +14,7 @@ namespace Botan { /** * Serpent is the most conservative of the AES finalists -* http://www.cl.cam.ac.uk/~rja14/serpent.html +* https://www.cl.cam.ac.uk/~rja14/serpent.html */ class BOTAN_PUBLIC_API(2,0) Serpent final : public Block_Cipher_Fixed_Params<16, 16, 32, 8> { diff --git a/src/lib/hash/sha1/sha1_armv8/sha1_armv8.cpp b/src/lib/hash/sha1/sha1_armv8/sha1_armv8.cpp index 1d5ebaa4e..9da48c9fe 100644 --- a/src/lib/hash/sha1/sha1_armv8/sha1_armv8.cpp +++ b/src/lib/hash/sha1/sha1_armv8/sha1_armv8.cpp @@ -33,7 +33,7 @@ void SHA_160::sha1_armv8_compress_n(secure_vector<uint32_t>& digest, const uint8 ABCD = vld1q_u32(&digest[0]); E0 = digest[4]; - // Intermediate void* cast due to http://llvm.org/bugs/show_bug.cgi?id=20670 + // Intermediate void* cast due to https://llvm.org/bugs/show_bug.cgi?id=20670 const uint32_t* input32 = reinterpret_cast<const uint32_t*>(reinterpret_cast<const void*>(input8)); while (blocks) diff --git a/src/lib/hash/sha2_32/sha2_32_armv8/sha2_32_armv8.cpp b/src/lib/hash/sha2_32/sha2_32_armv8/sha2_32_armv8.cpp index a909b1fbf..1574a3273 100644 --- a/src/lib/hash/sha2_32/sha2_32_armv8/sha2_32_armv8.cpp +++ b/src/lib/hash/sha2_32/sha2_32_armv8/sha2_32_armv8.cpp @@ -47,7 +47,7 @@ void SHA_256::compress_digest_armv8(secure_vector<uint32_t>& digest, const uint8 STATE0 = vld1q_u32(&digest[0]); STATE1 = vld1q_u32(&digest[4]); - // Intermediate void* cast due to http://llvm.org/bugs/show_bug.cgi?id=20670 + // Intermediate void* cast due to https://llvm.org/bugs/show_bug.cgi?id=20670 const uint32_t* input32 = reinterpret_cast<const uint32_t*>(reinterpret_cast<const void*>(input8)); while (blocks) diff --git a/src/lib/math/ec_gfp/point_gfp.cpp b/src/lib/math/ec_gfp/point_gfp.cpp index c549823aa..0b615b88b 100644 --- a/src/lib/math/ec_gfp/point_gfp.cpp +++ b/src/lib/math/ec_gfp/point_gfp.cpp @@ -86,7 +86,7 @@ void PointGFp::add(const PointGFp& rhs, std::vector<BigInt>& ws_bn) BigInt& r = ws_bn[7]; /* - http://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#addition-add-1998-cmo-2 + https://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#addition-add-1998-cmo-2 */ curve_sqr(rhs_z2, rhs.m_coord_z); @@ -158,7 +158,7 @@ void PointGFp::mult2(std::vector<BigInt>& ws_bn) } /* - http://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#doubling-dbl-1986-cc + https://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#doubling-dbl-1986-cc */ const BigInt& p = m_curve.get_p(); @@ -359,7 +359,7 @@ PointGFp Blinded_Point_Multiply::blinded_multiply(const BigInt& scalar_in, /* Algorithm 7 from "Randomizing the Montgomery Powering Ladder" Duc-Phong Le, Chik How Tan and Michael Tunstall - http://eprint.iacr.org/2015/657 + https://eprint.iacr.org/2015/657 It takes a random walk through (a subset of) the set of addition chains that end in k. diff --git a/src/lib/math/numbertheory/numthry.cpp b/src/lib/math/numbertheory/numthry.cpp index 45a81daa8..12ac51953 100644 --- a/src/lib/math/numbertheory/numthry.cpp +++ b/src/lib/math/numbertheory/numthry.cpp @@ -82,7 +82,7 @@ with n <= k <= 2n Returns k "The Montgomery Modular Inverse - Revisited" Çetin Koç, E. Savas -http://citeseerx.ist.psu.edu/viewdoc/citations?doi=10.1.1.75.8377 +https://citeseerx.ist.psu.edu/viewdoc/citations?doi=10.1.1.75.8377 A const time implementation of this algorithm is described in "Constant Time Modular Inversion" Joppe W. Bos @@ -171,7 +171,7 @@ BigInt ct_inverse_mod_odd_modulus(const BigInt& n, const BigInt& mod) Software Polynomial Multiplication on ARM Processors using the NEON Engine" by Danilo Câmara, Conrado P. L. Gouvêa, Julio López, and Ricardo Dahab in LNCS 8182 - http://conradoplg.cryptoland.net/files/2010/12/mocrysen13.pdf + https://conradoplg.cryptoland.net/files/2010/12/mocrysen13.pdf Thanks to Niels for creating the algorithm, explaining some things about it, and the reference to the paper. diff --git a/src/lib/misc/fpe_fe1/fpe_fe1.h b/src/lib/misc/fpe_fe1/fpe_fe1.h index 862c12846..7f92f0601 100644 --- a/src/lib/misc/fpe_fe1/fpe_fe1.h +++ b/src/lib/misc/fpe_fe1/fpe_fe1.h @@ -18,7 +18,7 @@ namespace FPE { /** * Format Preserving Encryption using the scheme FE1 from the paper * "Format-Preserving Encryption" by Bellare, Rogaway, et al -* (http://eprint.iacr.org/2009/251) +* (https://eprint.iacr.org/2009/251) * * Encrypt X from and onto the group Z_n using key and tweak * @param n the modulus diff --git a/src/lib/modes/aead/gcm/pmull/pmull.cpp b/src/lib/modes/aead/gcm/pmull/pmull.cpp index 77eb1909f..13fa565c4 100644 --- a/src/lib/modes/aead/gcm/pmull/pmull.cpp +++ b/src/lib/modes/aead/gcm/pmull/pmull.cpp @@ -15,7 +15,7 @@ namespace Botan { /* This follows the same pattern as the clmul implementation. -See also http://conradoplg.cryptoland.net/files/2010/12/gcm14.pdf +See also https://conradoplg.cryptoland.net/files/2010/12/gcm14.pdf */ namespace { diff --git a/src/lib/passhash/bcrypt/bcrypt.h b/src/lib/passhash/bcrypt/bcrypt.h index 7f05dccde..f5b811333 100644 --- a/src/lib/passhash/bcrypt/bcrypt.h +++ b/src/lib/passhash/bcrypt/bcrypt.h @@ -21,7 +21,7 @@ class RandomNumberGenerator; * @param rng a random number generator * @param work_factor how much work to do to slow down guessing attacks * -* @see http://www.usenix.org/events/usenix99/provos/provos_html/ +* @see https://www.usenix.org/events/usenix99/provos/provos_html/ */ std::string BOTAN_PUBLIC_API(2,0) generate_bcrypt(const std::string& password, RandomNumberGenerator& rng, diff --git a/src/lib/pubkey/curve25519/donna.cpp b/src/lib/pubkey/curve25519/donna.cpp index 89f3fbc4a..6807d56f6 100644 --- a/src/lib/pubkey/curve25519/donna.cpp +++ b/src/lib/pubkey/curve25519/donna.cpp @@ -10,14 +10,14 @@ * * curve25519-donna: Curve25519 elliptic curve, public key function * - * http://code.google.com/p/curve25519-donna/ + * https://code.google.com/p/curve25519-donna/ * * Adam Langley <[email protected]> * * Derived from public domain C code by Daniel J. Bernstein <[email protected]> * * More information about curve25519 can be found here - * http://cr.yp.to/ecdh.html + * https://cr.yp.to/ecdh.html * * djb's sample implementation of curve25519 is written in a special assembly * language called qhasm and uses the floating point registers. diff --git a/src/lib/stream/chacha/chacha.h b/src/lib/stream/chacha/chacha.h index 6b2371553..8016a73f6 100644 --- a/src/lib/stream/chacha/chacha.h +++ b/src/lib/stream/chacha/chacha.h @@ -13,7 +13,7 @@ namespace Botan { /** -* DJB's ChaCha (http://cr.yp.to/chacha.html) +* DJB's ChaCha (https://cr.yp.to/chacha.html) */ class BOTAN_PUBLIC_API(2,0) ChaCha final : public StreamCipher { diff --git a/src/lib/tls/tls_channel.cpp b/src/lib/tls/tls_channel.cpp index 2f8e72228..892e1a399 100644 --- a/src/lib/tls/tls_channel.cpp +++ b/src/lib/tls/tls_channel.cpp @@ -509,7 +509,7 @@ void Channel::send_record_array(uint16_t epoch, uint8_t type, const uint8_t inpu * An empty record also works but apparently some implementations do * not like this (https://bugzilla.mozilla.org/show_bug.cgi?id=665814) * - * See http://www.openssl.org/~bodo/tls-cbc.txt for background. + * See https://www.openssl.org/~bodo/tls-cbc.txt for background. */ auto cipher_state = write_cipher_state_epoch(epoch); diff --git a/src/lib/utils/calendar.cpp b/src/lib/utils/calendar.cpp index 1ff5a642d..db933e648 100644 --- a/src/lib/utils/calendar.cpp +++ b/src/lib/utils/calendar.cpp @@ -137,7 +137,7 @@ std::chrono::system_clock::time_point calendar_point::to_std_timepoint() const #if defined(BOTAN_TARGET_OS_HAS_TIMEGM) std::time_t (&botan_timegm)(std::tm *tm) = ::timegm; #elif defined(BOTAN_TARGET_OS_HAS_MKGMTIME) && defined(BOTAN_BUILD_COMPILER_IS_MSVC) - // http://stackoverflow.com/questions/16647819/timegm-cross-platform + // https://stackoverflow.com/questions/16647819/timegm-cross-platform std::time_t (&botan_timegm)(std::tm *tm) = ::_mkgmtime; #elif defined(BOTAN_HAS_BOOST_DATETIME) std::time_t (&botan_timegm)(std::tm *tm) = boost_timegm; diff --git a/src/lib/x509/certstor_sqlite3/certstor_sqlite.h b/src/lib/x509/certstor_sqlite3/certstor_sqlite.h index 4e53f34f4..6d4187e14 100644 --- a/src/lib/x509/certstor_sqlite3/certstor_sqlite.h +++ b/src/lib/x509/certstor_sqlite3/certstor_sqlite.h @@ -13,7 +13,7 @@ namespace Botan { /** -* Certificate and private key store backed by an sqlite (http://sqlite.org) database. +* Certificate and private key store backed by an sqlite (https://sqlite.org) database. */ class BOTAN_PUBLIC_API(2,0) Certificate_Store_In_SQLite final : public Certificate_Store_In_SQL { |