summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBrian Smith <bsmith@mozilla.com>2013-04-25 15:36:57 -0700
committerBrian Smith <bsmith@mozilla.com>2013-04-25 15:36:57 -0700
commit0ed5234a2942ed2d63b66bd92ccdbe6ea1ee84fd (patch)
tree78c56d43e071118996648a207c9437b0f7d5974d
parent7ddfa4837f992d1a298808e44a0f1b57aabe1bec (diff)
downloadnss-hg-0ed5234a2942ed2d63b66bd92ccdbe6ea1ee84fd.tar.gz
Bug 863871: Remove CVS keywords from NSS source files, Part 1 (trivial
cases). r=wtc.
-rw-r--r--cmd/addbuiltin/addbuiltin.c2
-rw-r--r--cmd/crlutil/crlgen_lex.c4
-rw-r--r--cmd/lib/pppolicy.c2
-rw-r--r--cmd/modutil/lex.Pk11Install_yy.c4
-rw-r--r--cmd/ocspclnt/ocspclnt.c2
-rw-r--r--cmd/p7content/p7content.c2
-rw-r--r--cmd/p7env/p7env.c2
-rw-r--r--cmd/p7sign/p7sign.c2
-rw-r--r--cmd/p7verify/p7verify.c2
-rw-r--r--cmd/pp/pp.c2
-rw-r--r--cmd/pwdecrypt/pwdecrypt.c2
-rw-r--r--cmd/sdrtest/sdrtest.c2
-rw-r--r--cmd/shlibsign/mangle/mangle.c2
-rw-r--r--cmd/shlibsign/shlibsign.c2
-rw-r--r--cmd/smimetools/cmsutil.c2
-rw-r--r--cmd/smimetools/rules.mk1
-rwxr-xr-xcmd/smimetools/smime2
-rw-r--r--lib/base/Makefile1
-rw-r--r--lib/base/arena.c4
-rw-r--r--lib/base/base.h4
-rw-r--r--lib/base/baset.h4
-rw-r--r--lib/base/config.mk1
-rw-r--r--lib/base/error.c4
-rw-r--r--lib/base/errorval.c4
-rw-r--r--lib/base/hash.c4
-rw-r--r--lib/base/hashops.c4
-rw-r--r--lib/base/item.c4
-rw-r--r--lib/base/libc.c4
-rw-r--r--lib/base/list.c4
-rw-r--r--lib/base/manifest.mn1
-rw-r--r--lib/base/nssbase.h4
-rw-r--r--lib/base/nssbaset.h4
-rw-r--r--lib/base/tracker.c4
-rw-r--r--lib/base/utf8.c4
-rw-r--r--lib/certdb/cert.h2
-rw-r--r--lib/certdb/certdb.c2
-rw-r--r--lib/certdb/certi.h2
-rw-r--r--lib/certdb/certt.h2
-rw-r--r--lib/certdb/certv3.c2
-rw-r--r--lib/certdb/crl.c2
-rw-r--r--lib/certdb/polcyxtn.c2
-rw-r--r--lib/certhigh/certhtml.c2
-rw-r--r--lib/certhigh/crlv2.c2
-rw-r--r--lib/certhigh/ocsp.c2
-rw-r--r--lib/certhigh/ocsp.h2
-rw-r--r--lib/certhigh/ocspi.h2
-rw-r--r--lib/certhigh/ocspt.h2
-rw-r--r--lib/certhigh/ocspti.h2
-rw-r--r--lib/ckfw/Makefile1
-rw-r--r--lib/ckfw/builtins/Makefile1
-rw-r--r--lib/ckfw/builtins/anchor.c4
-rw-r--r--lib/ckfw/builtins/bfind.c4
-rw-r--r--lib/ckfw/builtins/binst.c4
-rw-r--r--lib/ckfw/builtins/bobject.c4
-rw-r--r--lib/ckfw/builtins/bsession.c4
-rw-r--r--lib/ckfw/builtins/bslot.c4
-rw-r--r--lib/ckfw/builtins/btoken.c4
-rw-r--r--lib/ckfw/builtins/builtins.h4
-rw-r--r--lib/ckfw/builtins/config.mk1
-rw-r--r--lib/ckfw/builtins/constants.c4
-rw-r--r--lib/ckfw/builtins/manifest.mn1
-rw-r--r--lib/ckfw/capi/Makefile1
-rw-r--r--lib/ckfw/capi/anchor.c4
-rw-r--r--lib/ckfw/capi/cfind.c3
-rw-r--r--lib/ckfw/capi/cinst.c3
-rw-r--r--lib/ckfw/capi/ckcapi.h4
-rw-r--r--lib/ckfw/capi/cobject.c3
-rw-r--r--lib/ckfw/capi/config.mk1
-rw-r--r--lib/ckfw/capi/constants.c4
-rw-r--r--lib/ckfw/capi/crsa.c4
-rw-r--r--lib/ckfw/capi/csession.c4
-rw-r--r--lib/ckfw/capi/cslot.c4
-rw-r--r--lib/ckfw/capi/ctoken.c4
-rw-r--r--lib/ckfw/capi/manifest.mn1
-rw-r--r--lib/ckfw/capi/staticobj.c4
-rw-r--r--lib/ckfw/ck.h4
-rw-r--r--lib/ckfw/ckapi.perl1
-rw-r--r--lib/ckfw/ckfw.h4
-rw-r--r--lib/ckfw/ckfwm.h4
-rw-r--r--lib/ckfw/ckfwtm.h4
-rw-r--r--lib/ckfw/ckmd.h4
-rw-r--r--lib/ckfw/config.mk1
-rw-r--r--lib/ckfw/crypto.c4
-rw-r--r--lib/ckfw/dbm/Makefile1
-rw-r--r--lib/ckfw/dbm/anchor.c4
-rw-r--r--lib/ckfw/dbm/ckdbm.h4
-rw-r--r--lib/ckfw/dbm/config.mk1
-rw-r--r--lib/ckfw/dbm/db.c4
-rw-r--r--lib/ckfw/dbm/find.c4
-rw-r--r--lib/ckfw/dbm/instance.c4
-rw-r--r--lib/ckfw/dbm/manifest.mn1
-rw-r--r--lib/ckfw/dbm/object.c4
-rw-r--r--lib/ckfw/dbm/session.c4
-rw-r--r--lib/ckfw/dbm/slot.c4
-rw-r--r--lib/ckfw/dbm/token.c4
-rw-r--r--lib/ckfw/find.c4
-rw-r--r--lib/ckfw/hash.c4
-rw-r--r--lib/ckfw/instance.c4
-rw-r--r--lib/ckfw/manifest.mn1
-rw-r--r--lib/ckfw/mechanism.c4
-rw-r--r--lib/ckfw/mutex.c4
-rw-r--r--lib/ckfw/nssck.api4
-rw-r--r--lib/ckfw/nssckfw.h4
-rw-r--r--lib/ckfw/nssckfwc.h4
-rw-r--r--lib/ckfw/nssckfwt.h4
-rw-r--r--lib/ckfw/nssckmdt.h4
-rw-r--r--lib/ckfw/nssmkey/Makefile1
-rw-r--r--lib/ckfw/nssmkey/ckmk.h4
-rw-r--r--lib/ckfw/nssmkey/config.mk1
-rw-r--r--lib/ckfw/nssmkey/manchor.c4
-rw-r--r--lib/ckfw/nssmkey/manifest.mn1
-rw-r--r--lib/ckfw/nssmkey/mconstants.c4
-rw-r--r--lib/ckfw/nssmkey/mfind.c3
-rw-r--r--lib/ckfw/nssmkey/minst.c3
-rw-r--r--lib/ckfw/nssmkey/mobject.c3
-rw-r--r--lib/ckfw/nssmkey/mrsa.c4
-rw-r--r--lib/ckfw/nssmkey/msession.c4
-rw-r--r--lib/ckfw/nssmkey/mslot.c4
-rw-r--r--lib/ckfw/nssmkey/mtoken.c4
-rw-r--r--lib/ckfw/nssmkey/staticobj.c4
-rw-r--r--lib/ckfw/object.c4
-rw-r--r--lib/ckfw/session.c4
-rw-r--r--lib/ckfw/sessobj.c4
-rw-r--r--lib/ckfw/slot.c4
-rw-r--r--lib/ckfw/token.c4
-rw-r--r--lib/ckfw/wrap.c4
-rw-r--r--lib/cryptohi/cryptohi.h1
-rw-r--r--lib/cryptohi/cryptoht.h1
-rw-r--r--lib/cryptohi/key.h1
-rw-r--r--lib/cryptohi/keyhi.h1
-rw-r--r--lib/cryptohi/keyi.h1
-rw-r--r--lib/cryptohi/keyt.h1
-rw-r--r--lib/cryptohi/sechash.h1
-rw-r--r--lib/cryptohi/secsign.c1
-rw-r--r--lib/cryptohi/secvfy.c1
-rw-r--r--lib/dev/Makefile1
-rw-r--r--lib/dev/ckhelper.c4
-rw-r--r--lib/dev/ckhelper.h4
-rw-r--r--lib/dev/config.mk1
-rw-r--r--lib/dev/dev.h4
-rw-r--r--lib/dev/devm.h4
-rw-r--r--lib/dev/devslot.c4
-rw-r--r--lib/dev/devt.h4
-rw-r--r--lib/dev/devtm.h4
-rw-r--r--lib/dev/devtoken.c4
-rw-r--r--lib/dev/devutil.c4
-rw-r--r--lib/dev/manifest.mn1
-rw-r--r--lib/dev/nssdev.h3
-rw-r--r--lib/dev/nssdevt.h4
-rw-r--r--lib/freebl/aeskeywrap.c3
-rw-r--r--lib/freebl/alg2268.c2
-rw-r--r--lib/freebl/arcfive.c1
-rw-r--r--lib/freebl/blapi.h1
-rw-r--r--lib/freebl/blapit.h1
-rw-r--r--lib/freebl/camellia.c4
-rw-r--r--lib/freebl/camellia.h3
-rw-r--r--lib/freebl/dh.c2
-rw-r--r--lib/freebl/drbg.c1
-rw-r--r--lib/freebl/dsa.c1
-rw-r--r--lib/freebl/ldvector.c1
-rw-r--r--lib/freebl/loader.c1
-rw-r--r--lib/freebl/loader.h1
-rw-r--r--lib/freebl/mpi/Makefile4
-rw-r--r--lib/freebl/mpi/Makefile.os24
-rw-r--r--lib/freebl/mpi/Makefile.win4
-rw-r--r--lib/freebl/mpi/doc/basecvt.pod2
-rwxr-xr-xlib/freebl/mpi/doc/build3
-rw-r--r--lib/freebl/mpi/doc/div.txt4
-rw-r--r--lib/freebl/mpi/doc/expt.txt5
-rw-r--r--lib/freebl/mpi/doc/gcd.pod3
-rw-r--r--lib/freebl/mpi/doc/invmod.pod3
-rw-r--r--lib/freebl/mpi/doc/isprime.pod3
-rw-r--r--lib/freebl/mpi/doc/lap.pod3
-rw-r--r--lib/freebl/mpi/doc/mpi-test.pod2
-rw-r--r--lib/freebl/mpi/doc/mul.txt4
-rw-r--r--lib/freebl/mpi/doc/pi.txt4
-rw-r--r--lib/freebl/mpi/doc/prng.pod3
-rw-r--r--lib/freebl/mpi/doc/redux.txt2
-rw-r--r--lib/freebl/mpi/doc/sqrt.txt4
-rw-r--r--lib/freebl/mpi/doc/square.txt4
-rw-r--r--lib/freebl/mpi/doc/timing.txt4
-rw-r--r--lib/freebl/mpi/logtab.h1
-rwxr-xr-xlib/freebl/mpi/make-logtab2
-rwxr-xr-xlib/freebl/mpi/make-test-arrays3
-rw-r--r--lib/freebl/mpi/montmulf.c1
-rw-r--r--lib/freebl/mpi/montmulf.h1
-rw-r--r--lib/freebl/mpi/montmulf.il1
-rw-r--r--lib/freebl/mpi/montmulfv8.il1
-rw-r--r--lib/freebl/mpi/montmulfv9.il1
-rw-r--r--lib/freebl/mpi/montmulfv9.s2
-rw-r--r--lib/freebl/mpi/mpi-config.h1
-rw-r--r--lib/freebl/mpi/mpi-priv.h1
-rw-r--r--lib/freebl/mpi/mpi-test.c1
-rw-r--r--lib/freebl/mpi/mpi.c1
-rw-r--r--lib/freebl/mpi/mpi.h1
-rw-r--r--lib/freebl/mpi/mpi_hp.c1
-rw-r--r--lib/freebl/mpi/mpi_i86pc.s3
-rw-r--r--lib/freebl/mpi/mpi_sparc.c1
-rw-r--r--lib/freebl/mpi/mpi_x86.s3
-rw-r--r--lib/freebl/mpi/mpi_x86_os2.s3
-rw-r--r--lib/freebl/mpi/mplogic.c1
-rw-r--r--lib/freebl/mpi/mplogic.h1
-rw-r--r--lib/freebl/mpi/mpmontg.c1
-rw-r--r--lib/freebl/mpi/mpv_sparc.c1
-rw-r--r--lib/freebl/mpi/mpv_sparcv8.s1
-rw-r--r--lib/freebl/mpi/mpv_sparcv9.s3
-rwxr-xr-xlib/freebl/mpi/multest3
-rwxr-xr-xlib/freebl/mpi/stats3
-rw-r--r--lib/freebl/mpi/test-arrays.txt2
-rw-r--r--lib/freebl/mpi/test-info.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-1.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-2.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-3.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-3a.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-4.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-4a.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-4b.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-5.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-5a.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-6.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-7.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-8.c1
-rw-r--r--lib/freebl/mpi/tests/mptest-9.c1
-rwxr-xr-xlib/freebl/mpi/timetest4
-rwxr-xr-xlib/freebl/mpi/types.pl3
-rw-r--r--lib/freebl/mpi/utils/README2
-rw-r--r--lib/freebl/mpi/utils/basecvt.c1
-rw-r--r--lib/freebl/mpi/utils/bbs_rand.c1
-rw-r--r--lib/freebl/mpi/utils/bbs_rand.h1
-rw-r--r--lib/freebl/mpi/utils/bbsrand.c1
-rw-r--r--lib/freebl/mpi/utils/dec2hex.c1
-rw-r--r--lib/freebl/mpi/utils/exptmod.c1
-rw-r--r--lib/freebl/mpi/utils/fact.c1
-rw-r--r--lib/freebl/mpi/utils/gcd.c1
-rw-r--r--lib/freebl/mpi/utils/hex2dec.c1
-rw-r--r--lib/freebl/mpi/utils/invmod.c1
-rw-r--r--lib/freebl/mpi/utils/isprime.c1
-rw-r--r--lib/freebl/mpi/utils/lap.c1
-rw-r--r--lib/freebl/mpi/utils/makeprime.c1
-rw-r--r--lib/freebl/mpi/utils/metime.c3
-rw-r--r--lib/freebl/mpi/utils/pi.c1
-rw-r--r--lib/freebl/mpi/utils/primegen.c1
-rw-r--r--lib/freebl/mpi/utils/prng.c1
-rwxr-xr-xlib/freebl/mpi/utils/ptab.pl3
-rw-r--r--lib/freebl/mpi/utils/sieve.c1
-rw-r--r--lib/freebl/mpi/vis_32.il1
-rw-r--r--lib/freebl/mpi/vis_64.il1
-rw-r--r--lib/freebl/mpi/vis_proto.h1
-rw-r--r--lib/freebl/nsslowhash.c1
-rw-r--r--lib/freebl/pqg.c2
-rw-r--r--lib/freebl/rijndael.c1
-rw-r--r--lib/freebl/rijndael.h1
-rw-r--r--lib/freebl/rijndael_tables.c1
-rw-r--r--lib/freebl/rsa.c2
-rw-r--r--lib/freebl/secrng.h2
-rw-r--r--lib/freebl/sha512.c1
-rw-r--r--lib/freebl/shsign.h1
-rw-r--r--lib/freebl/shvfy.c1
-rw-r--r--lib/freebl/tlsprfalg.c1
-rw-r--r--lib/jar/jzconf.h1
-rw-r--r--lib/nss/nss.h1
-rw-r--r--lib/nss/nssinit.c1
-rw-r--r--lib/pk11wrap/dev3hack.c4
-rw-r--r--lib/pk11wrap/dev3hack.h4
-rw-r--r--lib/pkcs7/p7common.c2
-rw-r--r--lib/pkcs7/p7create.c2
-rw-r--r--lib/pkcs7/p7decode.c2
-rw-r--r--lib/pkcs7/p7encode.c2
-rw-r--r--lib/pkcs7/p7local.c2
-rw-r--r--lib/pkcs7/p7local.h2
-rw-r--r--lib/pkcs7/pkcs7t.h2
-rw-r--r--lib/pkcs7/secmime.c2
-rw-r--r--lib/pkcs7/secmime.h2
-rw-r--r--lib/pkcs7/secpkcs7.h2
-rw-r--r--lib/pki/Makefile1
-rw-r--r--lib/pki/asymmkey.c4
-rw-r--r--lib/pki/certdecode.c4
-rw-r--r--lib/pki/certificate.c4
-rw-r--r--lib/pki/config.mk1
-rw-r--r--lib/pki/cryptocontext.c4
-rw-r--r--lib/pki/manifest.mn1
-rw-r--r--lib/pki/nsspki.h4
-rw-r--r--lib/pki/nsspkit.h4
-rw-r--r--lib/pki/pki.h4
-rw-r--r--lib/pki/pki3hack.c4
-rw-r--r--lib/pki/pki3hack.h4
-rw-r--r--lib/pki/pkibase.c4
-rw-r--r--lib/pki/pkim.h4
-rw-r--r--lib/pki/pkistore.c4
-rw-r--r--lib/pki/pkistore.h4
-rw-r--r--lib/pki/pkit.h4
-rw-r--r--lib/pki/pkitm.h4
-rw-r--r--lib/pki/symmkey.c4
-rw-r--r--lib/pki/tdcache.c4
-rw-r--r--lib/pki/trustdomain.c4
-rw-r--r--lib/smime/cms.h2
-rw-r--r--lib/smime/cmsarray.c2
-rw-r--r--lib/smime/cmsasn1.c2
-rw-r--r--lib/smime/cmsattr.c2
-rw-r--r--lib/smime/cmscinfo.c2
-rw-r--r--lib/smime/cmscipher.c2
-rw-r--r--lib/smime/cmsdecode.c2
-rw-r--r--lib/smime/cmsdigdata.c2
-rw-r--r--lib/smime/cmsdigest.c2
-rw-r--r--lib/smime/cmsencdata.c2
-rw-r--r--lib/smime/cmsencode.c2
-rw-r--r--lib/smime/cmsenvdata.c2
-rw-r--r--lib/smime/cmslocal.h2
-rw-r--r--lib/smime/cmsmessage.c2
-rw-r--r--lib/smime/cmspubkey.c2
-rw-r--r--lib/smime/cmsrecinfo.c2
-rw-r--r--lib/smime/cmsreclist.c2
-rw-r--r--lib/smime/cmsreclist.h4
-rw-r--r--lib/smime/cmssigdata.c2
-rw-r--r--lib/smime/cmssiginfo.c2
-rw-r--r--lib/smime/cmst.h2
-rw-r--r--lib/smime/cmsudf.c2
-rw-r--r--lib/smime/cmsutil.c2
-rw-r--r--lib/smime/smime.h2
-rw-r--r--lib/smime/smimemessage.c2
-rw-r--r--lib/smime/smimeutil.c2
-rw-r--r--lib/softoken/fipstest.c1
-rw-r--r--lib/softoken/legacydb/cdbhdl.h2
-rw-r--r--lib/softoken/legacydb/dbmshim.c2
-rw-r--r--lib/softoken/legacydb/keydb.c1
-rw-r--r--lib/softoken/legacydb/keydbi.h1
-rw-r--r--lib/softoken/legacydb/lginit.c1
-rw-r--r--lib/softoken/legacydb/lowcert.c2
-rw-r--r--lib/softoken/legacydb/lowkeyi.h1
-rw-r--r--lib/softoken/legacydb/pcertdb.c2
-rw-r--r--lib/softoken/legacydb/pcertt.h2
-rw-r--r--lib/softoken/lowkeyi.h1
-rw-r--r--lib/softoken/rsawrapr.c1
-rw-r--r--lib/softoken/softoken.h1
-rw-r--r--lib/softoken/softoknt.h1
-rw-r--r--lib/softoken/tlsprf.c1
-rw-r--r--lib/ssl/authcert.c1
-rw-r--r--lib/ssl/cmpcert.c1
-rw-r--r--lib/ssl/derive.c1
-rw-r--r--lib/ssl/dtlscon.c1
-rw-r--r--lib/ssl/os2_err.c1
-rw-r--r--lib/ssl/os2_err.h1
-rw-r--r--lib/ssl/preenc.h1
-rw-r--r--lib/ssl/prelib.c1
-rw-r--r--lib/ssl/ssl.h1
-rw-r--r--lib/ssl/ssl3con.c1
-rw-r--r--lib/ssl/ssl3ecc.c1
-rw-r--r--lib/ssl/ssl3ext.c1
-rw-r--r--lib/ssl/ssl3gthr.c1
-rw-r--r--lib/ssl/ssl3prot.h1
-rw-r--r--lib/ssl/sslauth.c1
-rw-r--r--lib/ssl/sslcon.c1
-rw-r--r--lib/ssl/ssldef.c1
-rw-r--r--lib/ssl/sslenum.c1
-rw-r--r--lib/ssl/sslerr.c1
-rw-r--r--lib/ssl/sslerr.h1
-rw-r--r--lib/ssl/sslgathr.c1
-rw-r--r--lib/ssl/sslimpl.h1
-rw-r--r--lib/ssl/sslinfo.c1
-rw-r--r--lib/ssl/sslinit.c1
-rw-r--r--lib/ssl/sslmutex.c1
-rw-r--r--lib/ssl/sslmutex.h1
-rw-r--r--lib/ssl/sslnonce.c1
-rw-r--r--lib/ssl/sslproto.h1
-rw-r--r--lib/ssl/sslreveal.c1
-rw-r--r--lib/ssl/sslsecur.c1
-rw-r--r--lib/ssl/sslsnce.c1
-rw-r--r--lib/ssl/sslsock.c1
-rw-r--r--lib/ssl/sslt.h1
-rw-r--r--lib/ssl/ssltrace.c1
-rw-r--r--lib/ssl/unix_err.c1
-rw-r--r--lib/ssl/unix_err.h1
-rw-r--r--lib/ssl/win32err.c1
-rw-r--r--lib/ssl/win32err.h1
-rw-r--r--lib/util/base64.h2
-rw-r--r--lib/util/ciferfam.h2
-rw-r--r--lib/util/hasht.h1
-rw-r--r--lib/util/nssb64.h2
-rw-r--r--lib/util/nssb64d.c2
-rw-r--r--lib/util/nssb64e.c2
-rw-r--r--lib/util/nssb64t.h2
-rw-r--r--lib/util/nsslocks.h3
-rw-r--r--lib/util/pkcs11n.h4
-rw-r--r--lib/util/secasn1.h2
-rw-r--r--lib/util/secasn1d.c2
-rw-r--r--lib/util/secasn1e.c2
-rw-r--r--lib/util/secasn1t.h2
-rw-r--r--lib/util/secasn1u.c2
-rw-r--r--lib/util/seccomon.h2
-rw-r--r--lib/util/secder.h2
-rw-r--r--lib/util/secdert.h2
-rw-r--r--lib/util/secdig.c1
-rw-r--r--lib/util/secdig.h1
-rw-r--r--lib/util/secdigt.h1
-rw-r--r--lib/util/secitem.c2
-rw-r--r--lib/util/secitem.h2
-rw-r--r--lib/util/secoid.h2
-rw-r--r--lib/util/secoidt.h2
-rw-r--r--lib/util/secport.c2
-rw-r--r--lib/util/secport.h2
-rw-r--r--lib/util/utf8.c4
-rw-r--r--pkg/linux/Makefile2
-rw-r--r--pkg/solaris/Makefile2
-rwxr-xr-xpkg/solaris/Makefile-devl.com2
-rwxr-xr-xpkg/solaris/Makefile-devl.targ2
-rwxr-xr-xpkg/solaris/Makefile-tlsu.com2
-rwxr-xr-xpkg/solaris/Makefile-tlsu.targ2
-rw-r--r--pkg/solaris/Makefile.com2
-rw-r--r--pkg/solaris/Makefile.targ2
-rw-r--r--pkg/solaris/SUNWtls/Makefile2
-rw-r--r--pkg/solaris/SUNWtls/pkgdepend2
-rw-r--r--pkg/solaris/SUNWtls/pkginfo.tmpl3
-rw-r--r--pkg/solaris/SUNWtls/prototype_com2
-rw-r--r--pkg/solaris/SUNWtls/prototype_i3862
-rw-r--r--pkg/solaris/SUNWtls/prototype_sparc2
-rwxr-xr-xpkg/solaris/SUNWtlsd/Makefile2
-rwxr-xr-xpkg/solaris/SUNWtlsd/pkgdepend2
-rwxr-xr-xpkg/solaris/SUNWtlsd/pkginfo.tmpl3
-rwxr-xr-xpkg/solaris/SUNWtlsd/prototype2
-rwxr-xr-xpkg/solaris/SUNWtlsu/Makefile2
-rwxr-xr-xpkg/solaris/SUNWtlsu/pkgdepend2
-rwxr-xr-xpkg/solaris/SUNWtlsu/pkginfo.tmpl3
-rwxr-xr-xpkg/solaris/SUNWtlsu/prototype_com2
-rw-r--r--pkg/solaris/SUNWtlsu/prototype_i3862
-rw-r--r--pkg/solaris/SUNWtlsu/prototype_sparc2
-rw-r--r--pkg/solaris/bld_awk_pkginfo.ksh2
-rw-r--r--pkg/solaris/proto64.mk2
-rw-r--r--tests/pkcs11/netscape/trivial/Makefile.in2
-rw-r--r--tests/pkcs11/netscape/trivial/configure.in3
-rw-r--r--tests/pkcs11/netscape/trivial/trivial.c4
430 files changed, 0 insertions, 969 deletions
diff --git a/cmd/addbuiltin/addbuiltin.c b/cmd/addbuiltin/addbuiltin.c
index 61c6b28ab..5fdee05e5 100644
--- a/cmd/addbuiltin/addbuiltin.c
+++ b/cmd/addbuiltin/addbuiltin.c
@@ -4,8 +4,6 @@
/*
* Tool for converting builtin CA certs.
- *
- * $Id$
*/
#include "nssrenam.h"
diff --git a/cmd/crlutil/crlgen_lex.c b/cmd/crlutil/crlgen_lex.c
index 70d57484c..b9cb8b3f8 100644
--- a/cmd/crlutil/crlgen_lex.c
+++ b/cmd/crlutil/crlgen_lex.c
@@ -4,10 +4,6 @@
/* A lexical scanner generated by flex */
-/* Scanner skeleton version:
- * $Header$
- */
-
#define FLEX_SCANNER
#define YY_FLEX_MAJOR_VERSION 2
#define YY_FLEX_MINOR_VERSION 5
diff --git a/cmd/lib/pppolicy.c b/cmd/lib/pppolicy.c
index b4dd46837..698889737 100644
--- a/cmd/lib/pppolicy.c
+++ b/cmd/lib/pppolicy.c
@@ -4,8 +4,6 @@
/*
* Support for various policy related extensions
- *
- * $Id$
*/
#include "seccomon.h"
diff --git a/cmd/modutil/lex.Pk11Install_yy.c b/cmd/modutil/lex.Pk11Install_yy.c
index d80595bd2..59d9bb597 100644
--- a/cmd/modutil/lex.Pk11Install_yy.c
+++ b/cmd/modutil/lex.Pk11Install_yy.c
@@ -23,10 +23,6 @@
#line 20 "lex.Pk11Install_yy.c"
/* A lexical scanner generated by flex */
-/* Scanner skeleton version:
- * $Header$
- */
-
#define FLEX_SCANNER
#define YY_FLEX_MAJOR_VERSION 2
#define YY_FLEX_MINOR_VERSION 5
diff --git a/cmd/ocspclnt/ocspclnt.c b/cmd/ocspclnt/ocspclnt.c
index dc9490d2c..f812df1c0 100644
--- a/cmd/ocspclnt/ocspclnt.c
+++ b/cmd/ocspclnt/ocspclnt.c
@@ -4,8 +4,6 @@
/*
* Test program for client-side OCSP.
- *
- * $Id$
*/
#include "secutil.h"
diff --git a/cmd/p7content/p7content.c b/cmd/p7content/p7content.c
index dd1e78dc4..59c0ff2cc 100644
--- a/cmd/p7content/p7content.c
+++ b/cmd/p7content/p7content.c
@@ -4,8 +4,6 @@
/*
* p7content -- A command to display pkcs7 content.
- *
- * $Id$
*/
#include "nspr.h"
diff --git a/cmd/p7env/p7env.c b/cmd/p7env/p7env.c
index 8c1e40d25..01b35df94 100644
--- a/cmd/p7env/p7env.c
+++ b/cmd/p7env/p7env.c
@@ -4,8 +4,6 @@
/*
* p7env -- A command to create a pkcs7 enveloped data.
- *
- * $Id$
*/
#include "nspr.h"
diff --git a/cmd/p7sign/p7sign.c b/cmd/p7sign/p7sign.c
index d66e99622..df664df1c 100644
--- a/cmd/p7sign/p7sign.c
+++ b/cmd/p7sign/p7sign.c
@@ -5,8 +5,6 @@
/*
* p7sign -- A command to create a *detached* pkcs7 signature (over a given
* input file).
- *
- * $Id$
*/
#include "nspr.h"
diff --git a/cmd/p7verify/p7verify.c b/cmd/p7verify/p7verify.c
index 727bd798a..5394a5189 100644
--- a/cmd/p7verify/p7verify.c
+++ b/cmd/p7verify/p7verify.c
@@ -4,8 +4,6 @@
/*
* p7verify -- A command to do a verification of a *detached* pkcs7 signature.
- *
- * $Id$
*/
#include "nspr.h"
diff --git a/cmd/pp/pp.c b/cmd/pp/pp.c
index edca3d34a..ab58c8747 100644
--- a/cmd/pp/pp.c
+++ b/cmd/pp/pp.c
@@ -5,8 +5,6 @@
/*
* Pretty-print some well-known BER or DER encoded data (e.g. certificates,
* keys, pkcs7)
- *
- * $Id$
*/
#include "secutil.h"
diff --git a/cmd/pwdecrypt/pwdecrypt.c b/cmd/pwdecrypt/pwdecrypt.c
index 855957211..ad7dc60aa 100644
--- a/cmd/pwdecrypt/pwdecrypt.c
+++ b/cmd/pwdecrypt/pwdecrypt.c
@@ -4,8 +4,6 @@
/*
* Test program for SDR (Secret Decoder Ring) functions.
- *
- * $Id$
*/
#include "nspr.h"
diff --git a/cmd/sdrtest/sdrtest.c b/cmd/sdrtest/sdrtest.c
index 79005edc3..5740876d5 100644
--- a/cmd/sdrtest/sdrtest.c
+++ b/cmd/sdrtest/sdrtest.c
@@ -4,8 +4,6 @@
/*
* Test program for SDR (Secret Decoder Ring) functions.
- *
- * $Id$
*/
#include "nspr.h"
diff --git a/cmd/shlibsign/mangle/mangle.c b/cmd/shlibsign/mangle/mangle.c
index 3b840ae0b..3b7c7b918 100644
--- a/cmd/shlibsign/mangle/mangle.c
+++ b/cmd/shlibsign/mangle/mangle.c
@@ -4,8 +4,6 @@
/*
* Test program to mangle 1 bit in a binary
- *
- * $Id$
*/
#include "nspr.h"
diff --git a/cmd/shlibsign/shlibsign.c b/cmd/shlibsign/shlibsign.c
index e283cccd9..82087b5db 100644
--- a/cmd/shlibsign/shlibsign.c
+++ b/cmd/shlibsign/shlibsign.c
@@ -13,8 +13,6 @@
* When in FIPS 140 mode, the NSS Internal FIPS PKCS #11 Module will
* compute the checksum for the NSS cryptographic boundary libraries
* and compare the checksum with the value in .chk file.
- *
- * $Id$
*/
#ifdef XP_UNIX
diff --git a/cmd/smimetools/cmsutil.c b/cmd/smimetools/cmsutil.c
index adec9ef87..eee9baf67 100644
--- a/cmd/smimetools/cmsutil.c
+++ b/cmd/smimetools/cmsutil.c
@@ -4,8 +4,6 @@
/*
* cmsutil -- A command to work with CMS data
- *
- * $Id$
*/
#include "nspr.h"
diff --git a/cmd/smimetools/rules.mk b/cmd/smimetools/rules.mk
index 768c3a786..1ed381ef3 100644
--- a/cmd/smimetools/rules.mk
+++ b/cmd/smimetools/rules.mk
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-# $Id$
install::
$(INSTALL) -m 755 $(SCRIPTS) $(SOURCE_BIN_DIR)
diff --git a/cmd/smimetools/smime b/cmd/smimetools/smime
index 4d2fac792..634c3fbb4 100755
--- a/cmd/smimetools/smime
+++ b/cmd/smimetools/smime
@@ -7,8 +7,6 @@
#
# smime.pl - frontend for S/MIME message generation and parsing
#
-# $Id$
-#
use Getopt::Std;
diff --git a/lib/base/Makefile b/lib/base/Makefile
index e0db1be1e..fc78ae92c 100644
--- a/lib/base/Makefile
+++ b/lib/base/Makefile
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
include manifest.mn
include $(CORE_DEPTH)/coreconf/config.mk
diff --git a/lib/base/arena.c b/lib/base/arena.c
index 87ce7c938..4697e125e 100644
--- a/lib/base/arena.c
+++ b/lib/base/arena.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* arena.c
*
diff --git a/lib/base/base.h b/lib/base/base.h
index a729b6048..deff44ceb 100644
--- a/lib/base/base.h
+++ b/lib/base/base.h
@@ -5,10 +5,6 @@
#ifndef BASE_H
#define BASE_H
-#ifdef DEBUG
-static const char BASE_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* base.h
*
diff --git a/lib/base/baset.h b/lib/base/baset.h
index 4198ba420..3c9f828d0 100644
--- a/lib/base/baset.h
+++ b/lib/base/baset.h
@@ -5,10 +5,6 @@
#ifndef BASET_H
#define BASET_H
-#ifdef DEBUG
-static const char BASET_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* baset.h
*
diff --git a/lib/base/config.mk b/lib/base/config.mk
index f2758950c..2676cd537 100644
--- a/lib/base/config.mk
+++ b/lib/base/config.mk
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
ifdef BUILD_IDG
DEFINES += -DNSSDEBUG
diff --git a/lib/base/error.c b/lib/base/error.c
index 3e1c20eb6..807bbd4ff 100644
--- a/lib/base/error.c
+++ b/lib/base/error.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* error.c
*
diff --git a/lib/base/errorval.c b/lib/base/errorval.c
index 4c7dba606..4e6f55588 100644
--- a/lib/base/errorval.c
+++ b/lib/base/errorval.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* errorval.c
*
diff --git a/lib/base/hash.c b/lib/base/hash.c
index 7191c1368..514e547ac 100644
--- a/lib/base/hash.c
+++ b/lib/base/hash.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* hash.c
*
diff --git a/lib/base/hashops.c b/lib/base/hashops.c
index db23b432f..dd048ef79 100644
--- a/lib/base/hashops.c
+++ b/lib/base/hashops.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* hashops.c
*
diff --git a/lib/base/item.c b/lib/base/item.c
index f36ab9ac7..dd463dcf9 100644
--- a/lib/base/item.c
+++ b/lib/base/item.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* item.c
*
diff --git a/lib/base/libc.c b/lib/base/libc.c
index 73b2e1809..93a762727 100644
--- a/lib/base/libc.c
+++ b/lib/base/libc.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* libc.c
*
diff --git a/lib/base/list.c b/lib/base/list.c
index 014d91707..d6773d743 100644
--- a/lib/base/list.c
+++ b/lib/base/list.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* list.c
*
diff --git a/lib/base/manifest.mn b/lib/base/manifest.mn
index 158f23204..da3a0f336 100644
--- a/lib/base/manifest.mn
+++ b/lib/base/manifest.mn
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
CORE_DEPTH = ../..
diff --git a/lib/base/nssbase.h b/lib/base/nssbase.h
index 4ea741e0d..4e14d3b96 100644
--- a/lib/base/nssbase.h
+++ b/lib/base/nssbase.h
@@ -5,10 +5,6 @@
#ifndef NSSBASE_H
#define NSSBASE_H
-#ifdef DEBUG
-static const char NSSBASE_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nssbase.h
*
diff --git a/lib/base/nssbaset.h b/lib/base/nssbaset.h
index 287f4c3d8..e5830e101 100644
--- a/lib/base/nssbaset.h
+++ b/lib/base/nssbaset.h
@@ -5,10 +5,6 @@
#ifndef NSSBASET_H
#define NSSBASET_H
-#ifdef DEBUG
-static const char NSSBASET_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nssbaset.h
*
diff --git a/lib/base/tracker.c b/lib/base/tracker.c
index 532eed0e6..95881f911 100644
--- a/lib/base/tracker.c
+++ b/lib/base/tracker.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* tracker.c
*
diff --git a/lib/base/utf8.c b/lib/base/utf8.c
index 2df9749a7..490d104e8 100644
--- a/lib/base/utf8.c
+++ b/lib/base/utf8.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* utf8.c
*
diff --git a/lib/certdb/cert.h b/lib/certdb/cert.h
index 33d99260a..b8c5e56c9 100644
--- a/lib/certdb/cert.h
+++ b/lib/certdb/cert.h
@@ -4,8 +4,6 @@
/*
* cert.h - public data structures and prototypes for the certificate library
- *
- * $Id$
*/
#ifndef _CERT_H_
diff --git a/lib/certdb/certdb.c b/lib/certdb/certdb.c
index 2c065e61e..5f8192e77 100644
--- a/lib/certdb/certdb.c
+++ b/lib/certdb/certdb.c
@@ -4,8 +4,6 @@
/*
* Certificate handling code
- *
- * $Id$
*/
#include "nssilock.h"
diff --git a/lib/certdb/certi.h b/lib/certdb/certi.h
index 6e70b18d6..ebc64fed7 100644
--- a/lib/certdb/certi.h
+++ b/lib/certdb/certi.h
@@ -3,8 +3,6 @@
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
/*
* certi.h - private data structures for the certificate library
- *
- * $Id$
*/
#ifndef _CERTI_H_
#define _CERTI_H_
diff --git a/lib/certdb/certt.h b/lib/certdb/certt.h
index 681041b00..46fd6255c 100644
--- a/lib/certdb/certt.h
+++ b/lib/certdb/certt.h
@@ -3,8 +3,6 @@
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
/*
* certt.h - public data structures for the certificate library
- *
- * $Id$
*/
#ifndef _CERTT_H_
#define _CERTT_H_
diff --git a/lib/certdb/certv3.c b/lib/certdb/certv3.c
index 9d88d7870..46b4fb3fb 100644
--- a/lib/certdb/certv3.c
+++ b/lib/certdb/certv3.c
@@ -4,8 +4,6 @@
/*
* Code for dealing with X509.V3 extensions.
- *
- * $Id$
*/
#include "cert.h"
diff --git a/lib/certdb/crl.c b/lib/certdb/crl.c
index d40169540..f09c6bead 100644
--- a/lib/certdb/crl.c
+++ b/lib/certdb/crl.c
@@ -4,8 +4,6 @@
/*
* Moved from secpkcs7.c
- *
- * $Id$
*/
#include "cert.h"
diff --git a/lib/certdb/polcyxtn.c b/lib/certdb/polcyxtn.c
index 656963645..b0c38c407 100644
--- a/lib/certdb/polcyxtn.c
+++ b/lib/certdb/polcyxtn.c
@@ -4,8 +4,6 @@
/*
* Support for various policy related extensions
- *
- * $Id$
*/
#include "seccomon.h"
diff --git a/lib/certhigh/certhtml.c b/lib/certhigh/certhtml.c
index a1be435d2..aad66b0ec 100644
--- a/lib/certhigh/certhtml.c
+++ b/lib/certhigh/certhtml.c
@@ -4,8 +4,6 @@
/*
* certhtml.c --- convert a cert to html
- *
- * $Id$
*/
#include "seccomon.h"
diff --git a/lib/certhigh/crlv2.c b/lib/certhigh/crlv2.c
index c81ab5bff..9ee6f69ec 100644
--- a/lib/certhigh/crlv2.c
+++ b/lib/certhigh/crlv2.c
@@ -4,8 +4,6 @@
/*
* Code for dealing with x.509 v3 crl and crl entries extensions.
- *
- * $Id$
*/
#include "cert.h"
diff --git a/lib/certhigh/ocsp.c b/lib/certhigh/ocsp.c
index f07da0849..195724174 100644
--- a/lib/certhigh/ocsp.c
+++ b/lib/certhigh/ocsp.c
@@ -5,8 +5,6 @@
/*
* Implementation of OCSP services, for both client and server.
* (XXX, really, mostly just for client right now, but intended to do both.)
- *
- * $Id$
*/
#include "prerror.h"
diff --git a/lib/certhigh/ocsp.h b/lib/certhigh/ocsp.h
index ffe21feac..52aff79b4 100644
--- a/lib/certhigh/ocsp.h
+++ b/lib/certhigh/ocsp.h
@@ -4,8 +4,6 @@
/*
* Interface to the OCSP implementation.
- *
- * $Id$
*/
#ifndef _OCSP_H_
diff --git a/lib/certhigh/ocspi.h b/lib/certhigh/ocspi.h
index 91d618557..e792a5f52 100644
--- a/lib/certhigh/ocspi.h
+++ b/lib/certhigh/ocspi.h
@@ -3,8 +3,6 @@
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
/*
* ocspi.h - NSS internal interfaces to OCSP code
- *
- * $Id$
*/
#ifndef _OCSPI_H_
diff --git a/lib/certhigh/ocspt.h b/lib/certhigh/ocspt.h
index 7992861c8..888fd32c7 100644
--- a/lib/certhigh/ocspt.h
+++ b/lib/certhigh/ocspt.h
@@ -4,8 +4,6 @@
/*
* Public header for exported OCSP types.
- *
- * $Id$
*/
#ifndef _OCSPT_H_
diff --git a/lib/certhigh/ocspti.h b/lib/certhigh/ocspti.h
index 910b7db7c..7f0267b95 100644
--- a/lib/certhigh/ocspti.h
+++ b/lib/certhigh/ocspti.h
@@ -4,8 +4,6 @@
/*
* Private header defining OCSP types.
- *
- * $Id$
*/
#ifndef _OCSPTI_H_
diff --git a/lib/ckfw/Makefile b/lib/ckfw/Makefile
index 5f33dbb7b..484dbb511 100644
--- a/lib/ckfw/Makefile
+++ b/lib/ckfw/Makefile
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
include manifest.mn
include $(CORE_DEPTH)/coreconf/config.mk
diff --git a/lib/ckfw/builtins/Makefile b/lib/ckfw/builtins/Makefile
index 13c6bce0d..453eee9bb 100644
--- a/lib/ckfw/builtins/Makefile
+++ b/lib/ckfw/builtins/Makefile
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
include manifest.mn
include $(CORE_DEPTH)/coreconf/config.mk
diff --git a/lib/ckfw/builtins/anchor.c b/lib/ckfw/builtins/anchor.c
index 5faa4795e..51b4a5688 100644
--- a/lib/ckfw/builtins/anchor.c
+++ b/lib/ckfw/builtins/anchor.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* builtins/anchor.c
*
diff --git a/lib/ckfw/builtins/bfind.c b/lib/ckfw/builtins/bfind.c
index ea6c7f3cc..2a1c011fa 100644
--- a/lib/ckfw/builtins/bfind.c
+++ b/lib/ckfw/builtins/bfind.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef BUILTINS_H
#include "builtins.h"
#endif /* BUILTINS_H */
diff --git a/lib/ckfw/builtins/binst.c b/lib/ckfw/builtins/binst.c
index d2830c2f8..a837113bb 100644
--- a/lib/ckfw/builtins/binst.c
+++ b/lib/ckfw/builtins/binst.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "builtins.h"
/*
diff --git a/lib/ckfw/builtins/bobject.c b/lib/ckfw/builtins/bobject.c
index f407c207d..55876c0f2 100644
--- a/lib/ckfw/builtins/bobject.c
+++ b/lib/ckfw/builtins/bobject.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "builtins.h"
/*
diff --git a/lib/ckfw/builtins/bsession.c b/lib/ckfw/builtins/bsession.c
index 130c2be8c..6705bfc61 100644
--- a/lib/ckfw/builtins/bsession.c
+++ b/lib/ckfw/builtins/bsession.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "builtins.h"
/*
diff --git a/lib/ckfw/builtins/bslot.c b/lib/ckfw/builtins/bslot.c
index 1a5f6982f..7cc9dcde0 100644
--- a/lib/ckfw/builtins/bslot.c
+++ b/lib/ckfw/builtins/bslot.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "builtins.h"
/*
diff --git a/lib/ckfw/builtins/btoken.c b/lib/ckfw/builtins/btoken.c
index 80702a8cd..a68d51151 100644
--- a/lib/ckfw/builtins/btoken.c
+++ b/lib/ckfw/builtins/btoken.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "builtins.h"
/*
diff --git a/lib/ckfw/builtins/builtins.h b/lib/ckfw/builtins/builtins.h
index 9db0fb682..a4a90f16c 100644
--- a/lib/ckfw/builtins/builtins.h
+++ b/lib/ckfw/builtins/builtins.h
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char BUILTINS_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "nssckmdt.h"
#include "nssckfw.h"
diff --git a/lib/ckfw/builtins/config.mk b/lib/ckfw/builtins/config.mk
index de256538a..31b0f9b1a 100644
--- a/lib/ckfw/builtins/config.mk
+++ b/lib/ckfw/builtins/config.mk
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
#
# Override TARGETS variable so that only shared libraries
diff --git a/lib/ckfw/builtins/constants.c b/lib/ckfw/builtins/constants.c
index 3e7482562..71146e60d 100644
--- a/lib/ckfw/builtins/constants.c
+++ b/lib/ckfw/builtins/constants.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* builtins/constants.c
*
diff --git a/lib/ckfw/builtins/manifest.mn b/lib/ckfw/builtins/manifest.mn
index ecc022dd8..7ac64bf0d 100644
--- a/lib/ckfw/builtins/manifest.mn
+++ b/lib/ckfw/builtins/manifest.mn
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
CORE_DEPTH = ../../..
diff --git a/lib/ckfw/capi/Makefile b/lib/ckfw/capi/Makefile
index 71ff6ae86..81780d2f3 100644
--- a/lib/ckfw/capi/Makefile
+++ b/lib/ckfw/capi/Makefile
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
include manifest.mn
include $(CORE_DEPTH)/coreconf/config.mk
diff --git a/lib/ckfw/capi/anchor.c b/lib/ckfw/capi/anchor.c
index 42d70ef4c..97f3f0d01 100644
--- a/lib/ckfw/capi/anchor.c
+++ b/lib/ckfw/capi/anchor.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* capi/canchor.c
*
diff --git a/lib/ckfw/capi/cfind.c b/lib/ckfw/capi/cfind.c
index 87c993679..c17ed3c0e 100644
--- a/lib/ckfw/capi/cfind.c
+++ b/lib/ckfw/capi/cfind.c
@@ -1,9 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
#ifndef CKCAPI_H
#include "ckcapi.h"
diff --git a/lib/ckfw/capi/cinst.c b/lib/ckfw/capi/cinst.c
index 61db850b0..8aac1ca0c 100644
--- a/lib/ckfw/capi/cinst.c
+++ b/lib/ckfw/capi/cinst.c
@@ -1,9 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
#include "ckcapi.h"
diff --git a/lib/ckfw/capi/ckcapi.h b/lib/ckfw/capi/ckcapi.h
index 2602165d5..2ae01e35f 100644
--- a/lib/ckfw/capi/ckcapi.h
+++ b/lib/ckfw/capi/ckcapi.h
@@ -5,10 +5,6 @@
#ifndef CKCAPI_H
#define CKCAPI_H 1
-#ifdef DEBUG
-static const char CKCAPI_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "nssckmdt.h"
#include "nssckfw.h"
diff --git a/lib/ckfw/capi/cobject.c b/lib/ckfw/capi/cobject.c
index 8f644a9d0..eba165210 100644
--- a/lib/ckfw/capi/cobject.c
+++ b/lib/ckfw/capi/cobject.c
@@ -1,9 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
#include "ckcapi.h"
#include "nssbase.h"
diff --git a/lib/ckfw/capi/config.mk b/lib/ckfw/capi/config.mk
index 32434cb4e..5f064fb9b 100644
--- a/lib/ckfw/capi/config.mk
+++ b/lib/ckfw/capi/config.mk
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
#
# Override TARGETS variable so that only shared libraries
diff --git a/lib/ckfw/capi/constants.c b/lib/ckfw/capi/constants.c
index 3498587fc..9b919aa6d 100644
--- a/lib/ckfw/capi/constants.c
+++ b/lib/ckfw/capi/constants.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* ckcapi/constants.c
*
diff --git a/lib/ckfw/capi/crsa.c b/lib/ckfw/capi/crsa.c
index 36e2b6548..9acc7e780 100644
--- a/lib/ckfw/capi/crsa.c
+++ b/lib/ckfw/capi/crsa.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckcapi.h"
#include "secdert.h"
diff --git a/lib/ckfw/capi/csession.c b/lib/ckfw/capi/csession.c
index 523449438..4c253541d 100644
--- a/lib/ckfw/capi/csession.c
+++ b/lib/ckfw/capi/csession.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckcapi.h"
/*
diff --git a/lib/ckfw/capi/cslot.c b/lib/ckfw/capi/cslot.c
index 88ed64789..779161fc5 100644
--- a/lib/ckfw/capi/cslot.c
+++ b/lib/ckfw/capi/cslot.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckcapi.h"
/*
diff --git a/lib/ckfw/capi/ctoken.c b/lib/ckfw/capi/ctoken.c
index 14c89557b..7f0e633ea 100644
--- a/lib/ckfw/capi/ctoken.c
+++ b/lib/ckfw/capi/ctoken.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckcapi.h"
/*
diff --git a/lib/ckfw/capi/manifest.mn b/lib/ckfw/capi/manifest.mn
index ee19583ea..38effd759 100644
--- a/lib/ckfw/capi/manifest.mn
+++ b/lib/ckfw/capi/manifest.mn
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
CORE_DEPTH = ../../../..
diff --git a/lib/ckfw/capi/staticobj.c b/lib/ckfw/capi/staticobj.c
index 3aed513cc..c14c8121b 100644
--- a/lib/ckfw/capi/staticobj.c
+++ b/lib/ckfw/capi/staticobj.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$""; @(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef CKCAPI_H
#include "ckcapi.h"
#endif /* CKCAPI_H */
diff --git a/lib/ckfw/ck.h b/lib/ckfw/ck.h
index 06aa37912..1f0237bf8 100644
--- a/lib/ckfw/ck.h
+++ b/lib/ckfw/ck.h
@@ -5,10 +5,6 @@
#ifndef CK_H
#define CK_H
-#ifdef DEBUG
-static const char CK_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* ck.h
*
diff --git a/lib/ckfw/ckapi.perl b/lib/ckfw/ckapi.perl
index d480cfb69..4beb11b39 100644
--- a/lib/ckfw/ckapi.perl
+++ b/lib/ckfw/ckapi.perl
@@ -3,7 +3,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-$cvs_id = '@(#) $RCSfile$ $Revision$ $Date$';
$copyright = '/* THIS IS A GENERATED FILE */
/* This Source Code Form is subject to the terms of the Mozilla Public
diff --git a/lib/ckfw/ckfw.h b/lib/ckfw/ckfw.h
index 1a7f7fe0b..e5d2e1bff 100644
--- a/lib/ckfw/ckfw.h
+++ b/lib/ckfw/ckfw.h
@@ -5,10 +5,6 @@
#ifndef CKFW_H
#define CKFW_H
-#ifdef DEBUG
-static const char CKFW_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* ckfw.h
*
diff --git a/lib/ckfw/ckfwm.h b/lib/ckfw/ckfwm.h
index 651435e12..ed0aec313 100644
--- a/lib/ckfw/ckfwm.h
+++ b/lib/ckfw/ckfwm.h
@@ -5,10 +5,6 @@
#ifndef CKFWM_H
#define CKFWM_H
-#ifdef DEBUG
-static const char CKFWM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* ckfwm.h
*
diff --git a/lib/ckfw/ckfwtm.h b/lib/ckfw/ckfwtm.h
index 7891918ec..ac8f55080 100644
--- a/lib/ckfw/ckfwtm.h
+++ b/lib/ckfw/ckfwtm.h
@@ -5,10 +5,6 @@
#ifndef CKFWTM_H
#define CKFWTM_H
-#ifdef DEBUG
-static const char CKFWTM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* ckfwtm.h
*
diff --git a/lib/ckfw/ckmd.h b/lib/ckfw/ckmd.h
index d995f360c..0a6dc9070 100644
--- a/lib/ckfw/ckmd.h
+++ b/lib/ckfw/ckmd.h
@@ -5,10 +5,6 @@
#ifndef CKMD_H
#define CKMD_H
-#ifdef DEBUG
-static const char CKMD_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* ckmd.h
*
diff --git a/lib/ckfw/config.mk b/lib/ckfw/config.mk
index aa84677fe..a3ed5aed2 100644
--- a/lib/ckfw/config.mk
+++ b/lib/ckfw/config.mk
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
ifdef BUILD_IDG
DEFINES += -DNSSDEBUG
diff --git a/lib/ckfw/crypto.c b/lib/ckfw/crypto.c
index 13ac0b982..d97cf6c3a 100644
--- a/lib/ckfw/crypto.c
+++ b/lib/ckfw/crypto.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* crypto.c
*
diff --git a/lib/ckfw/dbm/Makefile b/lib/ckfw/dbm/Makefile
index 4d2af2a2a..07ae9676a 100644
--- a/lib/ckfw/dbm/Makefile
+++ b/lib/ckfw/dbm/Makefile
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
include manifest.mn
include config.mk
diff --git a/lib/ckfw/dbm/anchor.c b/lib/ckfw/dbm/anchor.c
index 08b5d1a1c..f004b1e84 100644
--- a/lib/ckfw/dbm/anchor.c
+++ b/lib/ckfw/dbm/anchor.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* dbm/anchor.c
*
diff --git a/lib/ckfw/dbm/ckdbm.h b/lib/ckfw/dbm/ckdbm.h
index b30b2fcc4..4f9df9343 100644
--- a/lib/ckfw/dbm/ckdbm.h
+++ b/lib/ckfw/dbm/ckdbm.h
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CKDBM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef CKDBM_H
#define CKDBM_H
diff --git a/lib/ckfw/dbm/config.mk b/lib/ckfw/dbm/config.mk
index 489eb9748..a1991e5f4 100644
--- a/lib/ckfw/dbm/config.mk
+++ b/lib/ckfw/dbm/config.mk
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
ifdef BUILD_IDG
DEFINES += -DNSSDEBUG
diff --git a/lib/ckfw/dbm/db.c b/lib/ckfw/dbm/db.c
index 7fb50077f..7880afbeb 100644
--- a/lib/ckfw/dbm/db.c
+++ b/lib/ckfw/dbm/db.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckdbm.h"
#define PREFIX_METADATA "0000"
diff --git a/lib/ckfw/dbm/find.c b/lib/ckfw/dbm/find.c
index f8757f091..575c0ad5a 100644
--- a/lib/ckfw/dbm/find.c
+++ b/lib/ckfw/dbm/find.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckdbm.h"
static void
diff --git a/lib/ckfw/dbm/instance.c b/lib/ckfw/dbm/instance.c
index f91301a04..14f7af827 100644
--- a/lib/ckfw/dbm/instance.c
+++ b/lib/ckfw/dbm/instance.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckdbm.h"
static CK_RV
diff --git a/lib/ckfw/dbm/manifest.mn b/lib/ckfw/dbm/manifest.mn
index 0e3e5f810..1f87f4353 100644
--- a/lib/ckfw/dbm/manifest.mn
+++ b/lib/ckfw/dbm/manifest.mn
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
CORE_DEPTH = ../../../..
diff --git a/lib/ckfw/dbm/object.c b/lib/ckfw/dbm/object.c
index 8e08fb309..0649d40c0 100644
--- a/lib/ckfw/dbm/object.c
+++ b/lib/ckfw/dbm/object.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckdbm.h"
static void
diff --git a/lib/ckfw/dbm/session.c b/lib/ckfw/dbm/session.c
index b6814500e..6101c06a7 100644
--- a/lib/ckfw/dbm/session.c
+++ b/lib/ckfw/dbm/session.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckdbm.h"
static void
diff --git a/lib/ckfw/dbm/slot.c b/lib/ckfw/dbm/slot.c
index 9df53d6f1..0b7e645df 100644
--- a/lib/ckfw/dbm/slot.c
+++ b/lib/ckfw/dbm/slot.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckdbm.h"
static CK_RV
diff --git a/lib/ckfw/dbm/token.c b/lib/ckfw/dbm/token.c
index 313162593..e033e1504 100644
--- a/lib/ckfw/dbm/token.c
+++ b/lib/ckfw/dbm/token.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckdbm.h"
static CK_RV
diff --git a/lib/ckfw/find.c b/lib/ckfw/find.c
index 0ba34d865..8a8a5415d 100644
--- a/lib/ckfw/find.c
+++ b/lib/ckfw/find.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* find.c
*
diff --git a/lib/ckfw/hash.c b/lib/ckfw/hash.c
index a7bf8ff27..51f53b1a9 100644
--- a/lib/ckfw/hash.c
+++ b/lib/ckfw/hash.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* hash.c
*
diff --git a/lib/ckfw/instance.c b/lib/ckfw/instance.c
index b40f0c5fa..b8a5b25e1 100644
--- a/lib/ckfw/instance.c
+++ b/lib/ckfw/instance.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* instance.c
*
diff --git a/lib/ckfw/manifest.mn b/lib/ckfw/manifest.mn
index 87d2f0119..20bebeb31 100644
--- a/lib/ckfw/manifest.mn
+++ b/lib/ckfw/manifest.mn
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
CORE_DEPTH = ../..
diff --git a/lib/ckfw/mechanism.c b/lib/ckfw/mechanism.c
index f8fab1253..14baf02c5 100644
--- a/lib/ckfw/mechanism.c
+++ b/lib/ckfw/mechanism.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* mechanism.c
*
diff --git a/lib/ckfw/mutex.c b/lib/ckfw/mutex.c
index c3e3c5d4b..0d74cf133 100644
--- a/lib/ckfw/mutex.c
+++ b/lib/ckfw/mutex.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* mutex.c
*
diff --git a/lib/ckfw/nssck.api b/lib/ckfw/nssck.api
index 57ce096ea..55b43512a 100644
--- a/lib/ckfw/nssck.api
+++ b/lib/ckfw/nssck.api
@@ -3,10 +3,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char NSSCKAPI_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$ ; @(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nssck.api
*
diff --git a/lib/ckfw/nssckfw.h b/lib/ckfw/nssckfw.h
index 16b121fd0..4343eab6a 100644
--- a/lib/ckfw/nssckfw.h
+++ b/lib/ckfw/nssckfw.h
@@ -5,10 +5,6 @@
#ifndef NSSCKFW_H
#define NSSCKFW_H
-#ifdef DEBUG
-static const char NSSCKFW_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nssckfw.h
*
diff --git a/lib/ckfw/nssckfwc.h b/lib/ckfw/nssckfwc.h
index c353fb267..3c11e96c7 100644
--- a/lib/ckfw/nssckfwc.h
+++ b/lib/ckfw/nssckfwc.h
@@ -5,10 +5,6 @@
#ifndef NSSCKFWC_H
#define NSSCKFWC_H
-#ifdef DEBUG
-static const char NSSCKFWC_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nssckfwc.h
*
diff --git a/lib/ckfw/nssckfwt.h b/lib/ckfw/nssckfwt.h
index 3a7092414..4c4fad2d5 100644
--- a/lib/ckfw/nssckfwt.h
+++ b/lib/ckfw/nssckfwt.h
@@ -5,10 +5,6 @@
#ifndef NSSCKFWT_H
#define NSSCKFWT_H
-#ifdef DEBUG
-static const char NSSCKFWT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nssckfwt.h
*
diff --git a/lib/ckfw/nssckmdt.h b/lib/ckfw/nssckmdt.h
index 4bbc4a84b..2c3aa2e2d 100644
--- a/lib/ckfw/nssckmdt.h
+++ b/lib/ckfw/nssckmdt.h
@@ -5,10 +5,6 @@
#ifndef NSSCKMDT_H
#define NSSCKMDT_H
-#ifdef DEBUG
-static const char NSSCKMDT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nssckmdt.h
*
diff --git a/lib/ckfw/nssmkey/Makefile b/lib/ckfw/nssmkey/Makefile
index 77b50134b..e630e84b0 100644
--- a/lib/ckfw/nssmkey/Makefile
+++ b/lib/ckfw/nssmkey/Makefile
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
include manifest.mn
include $(CORE_DEPTH)/coreconf/config.mk
diff --git a/lib/ckfw/nssmkey/ckmk.h b/lib/ckfw/nssmkey/ckmk.h
index 50d15c2bf..9d8202f6a 100644
--- a/lib/ckfw/nssmkey/ckmk.h
+++ b/lib/ckfw/nssmkey/ckmk.h
@@ -5,10 +5,6 @@
#ifndef CKMK_H
#define CKMK_H 1
-#ifdef DEBUG
-static const char CKMK_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include <Security/SecKeychainSearch.h>
#include <Security/SecKeychainItem.h>
#include <Security/SecKeychain.h>
diff --git a/lib/ckfw/nssmkey/config.mk b/lib/ckfw/nssmkey/config.mk
index 1ad4f4439..709691067 100644
--- a/lib/ckfw/nssmkey/config.mk
+++ b/lib/ckfw/nssmkey/config.mk
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
ifdef BUILD_IDG
DEFINES += -DNSSDEBUG
diff --git a/lib/ckfw/nssmkey/manchor.c b/lib/ckfw/nssmkey/manchor.c
index 42fedeff6..1b4d70bcd 100644
--- a/lib/ckfw/nssmkey/manchor.c
+++ b/lib/ckfw/nssmkey/manchor.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nssmkey/manchor.c
*
diff --git a/lib/ckfw/nssmkey/manifest.mn b/lib/ckfw/nssmkey/manifest.mn
index 4476c1ea5..036d9bc3f 100644
--- a/lib/ckfw/nssmkey/manifest.mn
+++ b/lib/ckfw/nssmkey/manifest.mn
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
CORE_DEPTH = ../../../..
diff --git a/lib/ckfw/nssmkey/mconstants.c b/lib/ckfw/nssmkey/mconstants.c
index 7546b23f3..89df4f25a 100644
--- a/lib/ckfw/nssmkey/mconstants.c
+++ b/lib/ckfw/nssmkey/mconstants.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nssmkey/constants.c
*
diff --git a/lib/ckfw/nssmkey/mfind.c b/lib/ckfw/nssmkey/mfind.c
index 79307c47d..8f22bdac8 100644
--- a/lib/ckfw/nssmkey/mfind.c
+++ b/lib/ckfw/nssmkey/mfind.c
@@ -1,9 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
#ifndef CKMK_H
#include "ckmk.h"
diff --git a/lib/ckfw/nssmkey/minst.c b/lib/ckfw/nssmkey/minst.c
index 7a13eb8ee..923ba105c 100644
--- a/lib/ckfw/nssmkey/minst.c
+++ b/lib/ckfw/nssmkey/minst.c
@@ -1,9 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
#include "ckmk.h"
diff --git a/lib/ckfw/nssmkey/mobject.c b/lib/ckfw/nssmkey/mobject.c
index 98cec47e2..36867db34 100644
--- a/lib/ckfw/nssmkey/mobject.c
+++ b/lib/ckfw/nssmkey/mobject.c
@@ -1,9 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
#include "ckmk.h"
#include "nssbase.h"
diff --git a/lib/ckfw/nssmkey/mrsa.c b/lib/ckfw/nssmkey/mrsa.c
index 37d698d5a..8cf46adbc 100644
--- a/lib/ckfw/nssmkey/mrsa.c
+++ b/lib/ckfw/nssmkey/mrsa.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckmk.h"
/* Sigh, For all the talk about 'ease of use', apple has hidden the interfaces
diff --git a/lib/ckfw/nssmkey/msession.c b/lib/ckfw/nssmkey/msession.c
index 2b28712ec..6e1e1954e 100644
--- a/lib/ckfw/nssmkey/msession.c
+++ b/lib/ckfw/nssmkey/msession.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckmk.h"
/*
diff --git a/lib/ckfw/nssmkey/mslot.c b/lib/ckfw/nssmkey/mslot.c
index 042357c78..7a432124d 100644
--- a/lib/ckfw/nssmkey/mslot.c
+++ b/lib/ckfw/nssmkey/mslot.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckmk.h"
/*
diff --git a/lib/ckfw/nssmkey/mtoken.c b/lib/ckfw/nssmkey/mtoken.c
index ffff34322..a0278072c 100644
--- a/lib/ckfw/nssmkey/mtoken.c
+++ b/lib/ckfw/nssmkey/mtoken.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "ckmk.h"
/*
diff --git a/lib/ckfw/nssmkey/staticobj.c b/lib/ckfw/nssmkey/staticobj.c
index db57e4173..0ccc86141 100644
--- a/lib/ckfw/nssmkey/staticobj.c
+++ b/lib/ckfw/nssmkey/staticobj.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$""; @(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef CKMK_H
#include "ckmk.h"
#endif /* CKMK_H */
diff --git a/lib/ckfw/object.c b/lib/ckfw/object.c
index 722979837..bc8291794 100644
--- a/lib/ckfw/object.c
+++ b/lib/ckfw/object.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* object.c
*
diff --git a/lib/ckfw/session.c b/lib/ckfw/session.c
index f352afc6a..1d0526272 100644
--- a/lib/ckfw/session.c
+++ b/lib/ckfw/session.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* session.c
*
diff --git a/lib/ckfw/sessobj.c b/lib/ckfw/sessobj.c
index d94ed7e87..113b0f45d 100644
--- a/lib/ckfw/sessobj.c
+++ b/lib/ckfw/sessobj.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* sessobj.c
*
diff --git a/lib/ckfw/slot.c b/lib/ckfw/slot.c
index fbdefddfd..658aedb65 100644
--- a/lib/ckfw/slot.c
+++ b/lib/ckfw/slot.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* slot.c
*
diff --git a/lib/ckfw/token.c b/lib/ckfw/token.c
index ab133484b..aaaf11888 100644
--- a/lib/ckfw/token.c
+++ b/lib/ckfw/token.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* token.c
*
diff --git a/lib/ckfw/wrap.c b/lib/ckfw/wrap.c
index b55b5feb0..3a0b0df21 100644
--- a/lib/ckfw/wrap.c
+++ b/lib/ckfw/wrap.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* wrap.c
*
diff --git a/lib/cryptohi/cryptohi.h b/lib/cryptohi/cryptohi.h
index 3fe7e5dc3..8379848e9 100644
--- a/lib/cryptohi/cryptohi.h
+++ b/lib/cryptohi/cryptohi.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _CRYPTOHI_H_
#define _CRYPTOHI_H_
diff --git a/lib/cryptohi/cryptoht.h b/lib/cryptohi/cryptoht.h
index 3f871851d..aca489959 100644
--- a/lib/cryptohi/cryptoht.h
+++ b/lib/cryptohi/cryptoht.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _CRYPTOHT_H_
#define _CRYPTOHT_H_
diff --git a/lib/cryptohi/key.h b/lib/cryptohi/key.h
index db94e25c7..3e89b74cb 100644
--- a/lib/cryptohi/key.h
+++ b/lib/cryptohi/key.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* This header is deprecated. Please include keyhi.h instead. */
diff --git a/lib/cryptohi/keyhi.h b/lib/cryptohi/keyhi.h
index 6741209d2..8de955998 100644
--- a/lib/cryptohi/keyhi.h
+++ b/lib/cryptohi/keyhi.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _KEYHI_H_
#define _KEYHI_H_
diff --git a/lib/cryptohi/keyi.h b/lib/cryptohi/keyi.h
index 8e0634b93..7d0304e8d 100644
--- a/lib/cryptohi/keyi.h
+++ b/lib/cryptohi/keyi.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _KEYI_H_
#define _KEYI_H_
diff --git a/lib/cryptohi/keyt.h b/lib/cryptohi/keyt.h
index 3bdcbba37..99da312f6 100644
--- a/lib/cryptohi/keyt.h
+++ b/lib/cryptohi/keyt.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _KEYT_H_
#define _KEYT_H_
diff --git a/lib/cryptohi/sechash.h b/lib/cryptohi/sechash.h
index d234af1d3..5c585511b 100644
--- a/lib/cryptohi/sechash.h
+++ b/lib/cryptohi/sechash.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _HASH_H_
#define _HASH_H_
diff --git a/lib/cryptohi/secsign.c b/lib/cryptohi/secsign.c
index 8f59fe692..301fa410f 100644
--- a/lib/cryptohi/secsign.c
+++ b/lib/cryptohi/secsign.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include "cryptohi.h"
diff --git a/lib/cryptohi/secvfy.c b/lib/cryptohi/secvfy.c
index 97c7bafbe..b02fa3e7b 100644
--- a/lib/cryptohi/secvfy.c
+++ b/lib/cryptohi/secvfy.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include "cryptohi.h"
diff --git a/lib/dev/Makefile b/lib/dev/Makefile
index f7f3255ae..d88eb2807 100644
--- a/lib/dev/Makefile
+++ b/lib/dev/Makefile
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
include manifest.mn
include $(CORE_DEPTH)/coreconf/config.mk
diff --git a/lib/dev/ckhelper.c b/lib/dev/ckhelper.c
index 8129b8f78..0ca56547d 100644
--- a/lib/dev/ckhelper.c
+++ b/lib/dev/ckhelper.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "pkcs11.h"
#ifndef DEVM_H
diff --git a/lib/dev/ckhelper.h b/lib/dev/ckhelper.h
index 91379ad83..cb4b662e1 100644
--- a/lib/dev/ckhelper.h
+++ b/lib/dev/ckhelper.h
@@ -11,10 +11,6 @@
#ifndef CKHELPER_H
#define CKHELPER_H
-#ifdef DEBUG
-static const char CKHELPER_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
PR_BEGIN_EXTERN_C
/* Some globals to keep from constantly redeclaring common cryptoki
diff --git a/lib/dev/config.mk b/lib/dev/config.mk
index f2758950c..2676cd537 100644
--- a/lib/dev/config.mk
+++ b/lib/dev/config.mk
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
ifdef BUILD_IDG
DEFINES += -DNSSDEBUG
diff --git a/lib/dev/dev.h b/lib/dev/dev.h
index 23be253e3..fa6242abc 100644
--- a/lib/dev/dev.h
+++ b/lib/dev/dev.h
@@ -11,10 +11,6 @@
* Low-level methods for interaction with cryptoki devices
*/
-#ifdef DEBUG
-static const char DEV_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef NSSDEV_H
#include "nssdev.h"
#endif /* NSSDEV_H */
diff --git a/lib/dev/devm.h b/lib/dev/devm.h
index f0c91e888..6485ae2ad 100644
--- a/lib/dev/devm.h
+++ b/lib/dev/devm.h
@@ -5,10 +5,6 @@
#ifndef DEVM_H
#define DEVM_H
-#ifdef DEBUG
-static const char DEVM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef BASE_H
#include "base.h"
#endif /* BASE_H */
diff --git a/lib/dev/devslot.c b/lib/dev/devslot.c
index 418aef6e5..d97cbba32 100644
--- a/lib/dev/devslot.c
+++ b/lib/dev/devslot.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "pkcs11.h"
#ifndef DEVM_H
diff --git a/lib/dev/devt.h b/lib/dev/devt.h
index cd9fbfe61..c67811418 100644
--- a/lib/dev/devt.h
+++ b/lib/dev/devt.h
@@ -5,10 +5,6 @@
#ifndef DEVT_H
#define DEVT_H
-#ifdef DEBUG
-static const char DEVT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* devt.h
*
diff --git a/lib/dev/devtm.h b/lib/dev/devtm.h
index 423203dae..f55c45b2a 100644
--- a/lib/dev/devtm.h
+++ b/lib/dev/devtm.h
@@ -5,10 +5,6 @@
#ifndef DEVTM_H
#define DEVTM_H
-#ifdef DEBUG
-static const char DEVTM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* devtm.h
*
diff --git a/lib/dev/devtoken.c b/lib/dev/devtoken.c
index eeac71b37..b6032812f 100644
--- a/lib/dev/devtoken.c
+++ b/lib/dev/devtoken.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "pkcs11.h"
#ifndef DEVM_H
diff --git a/lib/dev/devutil.c b/lib/dev/devutil.c
index 981d9172f..9d1aaf658 100644
--- a/lib/dev/devutil.c
+++ b/lib/dev/devutil.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef DEVM_H
#include "devm.h"
#endif /* DEVM_H */
diff --git a/lib/dev/manifest.mn b/lib/dev/manifest.mn
index 88a044f89..45c7509fc 100644
--- a/lib/dev/manifest.mn
+++ b/lib/dev/manifest.mn
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
CORE_DEPTH = ../..
diff --git a/lib/dev/nssdev.h b/lib/dev/nssdev.h
index 22845f013..4b3d9a330 100644
--- a/lib/dev/nssdev.h
+++ b/lib/dev/nssdev.h
@@ -5,9 +5,6 @@
#ifndef NSSDEV_H
#define NSSDEV_H
-#ifdef DEBUG
-static const char NSSDEV_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
/*
* nssdev.h
*
diff --git a/lib/dev/nssdevt.h b/lib/dev/nssdevt.h
index b4eb106bf..b7b7b1e49 100644
--- a/lib/dev/nssdevt.h
+++ b/lib/dev/nssdevt.h
@@ -5,10 +5,6 @@
#ifndef NSSDEVT_H
#define NSSDEVT_H
-#ifdef DEBUG
-static const char NSSDEVT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nssdevt.h
*
diff --git a/lib/freebl/aeskeywrap.c b/lib/freebl/aeskeywrap.c
index 983da4ddb..16804f529 100644
--- a/lib/freebl/aeskeywrap.c
+++ b/lib/freebl/aeskeywrap.c
@@ -4,9 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
-
-/* $Id$ */
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/freebl/alg2268.c b/lib/freebl/alg2268.c
index b607ec74c..ea97f52a6 100644
--- a/lib/freebl/alg2268.c
+++ b/lib/freebl/alg2268.c
@@ -5,8 +5,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
-
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
#endif
diff --git a/lib/freebl/arcfive.c b/lib/freebl/arcfive.c
index 69d7f3aec..410cbedf5 100644
--- a/lib/freebl/arcfive.c
+++ b/lib/freebl/arcfive.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/freebl/blapi.h b/lib/freebl/blapi.h
index 40f05f9dc..8e8a39774 100644
--- a/lib/freebl/blapi.h
+++ b/lib/freebl/blapi.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _BLAPI_H_
#define _BLAPI_H_
diff --git a/lib/freebl/blapit.h b/lib/freebl/blapit.h
index 959522deb..7d6883cae 100644
--- a/lib/freebl/blapit.h
+++ b/lib/freebl/blapit.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _BLAPIT_H_
#define _BLAPIT_H_
diff --git a/lib/freebl/camellia.c b/lib/freebl/camellia.c
index bde84a55a..07ae425b8 100644
--- a/lib/freebl/camellia.c
+++ b/lib/freebl/camellia.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/*
- * $Id$
- */
-
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
#endif
diff --git a/lib/freebl/camellia.h b/lib/freebl/camellia.h
index d8d7681ca..0f7600577 100644
--- a/lib/freebl/camellia.h
+++ b/lib/freebl/camellia.h
@@ -1,9 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/*
- * $Id$
- */
#ifndef _CAMELLIA_H_
#define _CAMELLIA_H_ 1
diff --git a/lib/freebl/dh.c b/lib/freebl/dh.c
index 827bb4f76..9b3595133 100644
--- a/lib/freebl/dh.c
+++ b/lib/freebl/dh.c
@@ -5,8 +5,6 @@
/*
* Diffie-Hellman parameter generation, key generation, and secret derivation.
* KEA secret generation and verification.
- *
- * $Id$
*/
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/freebl/drbg.c b/lib/freebl/drbg.c
index 386fde0d0..4745df4c7 100644
--- a/lib/freebl/drbg.c
+++ b/lib/freebl/drbg.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/freebl/dsa.c b/lib/freebl/dsa.c
index a17b5c6eb..e1f69002a 100644
--- a/lib/freebl/dsa.c
+++ b/lib/freebl/dsa.c
@@ -3,7 +3,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/freebl/ldvector.c b/lib/freebl/ldvector.c
index 186ae2f5e..bf502cdfc 100644
--- a/lib/freebl/ldvector.c
+++ b/lib/freebl/ldvector.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifdef FREEBL_NO_DEPEND
extern int FREEBL_InitStubs(void);
diff --git a/lib/freebl/loader.c b/lib/freebl/loader.c
index e76a69676..9f05db0e9 100644
--- a/lib/freebl/loader.c
+++ b/lib/freebl/loader.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "loader.h"
#include "prmem.h"
diff --git a/lib/freebl/loader.h b/lib/freebl/loader.h
index 4ea2afda7..6148ab1b4 100644
--- a/lib/freebl/loader.h
+++ b/lib/freebl/loader.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _LOADER_H_
#define _LOADER_H_ 1
diff --git a/lib/freebl/mpi/Makefile b/lib/freebl/mpi/Makefile
index 4f6cd7583..0dee5bed1 100644
--- a/lib/freebl/mpi/Makefile
+++ b/lib/freebl/mpi/Makefile
@@ -5,10 +5,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-#
-# $Id$
-#
-
## Define CC to be the C compiler you wish to use. The GNU cc
## compiler (gcc) should work, at the very least
#CC=cc
diff --git a/lib/freebl/mpi/Makefile.os2 b/lib/freebl/mpi/Makefile.os2
index 8094af598..fa705ee08 100644
--- a/lib/freebl/mpi/Makefile.os2
+++ b/lib/freebl/mpi/Makefile.os2
@@ -5,10 +5,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-#
-# $Id$
-#
-
## Define CC to be the C compiler you wish to use. The GNU cc
## compiler (gcc) should work, at the very least
#CC=cc
diff --git a/lib/freebl/mpi/Makefile.win b/lib/freebl/mpi/Makefile.win
index 5e2d941b2..cd41dfab8 100644
--- a/lib/freebl/mpi/Makefile.win
+++ b/lib/freebl/mpi/Makefile.win
@@ -5,10 +5,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-#
-# $Id$
-#
-
## Define CC to be the C compiler you wish to use. The GNU cc
## compiler (gcc) should work, at the very least
#CC=cc
diff --git a/lib/freebl/mpi/doc/basecvt.pod b/lib/freebl/mpi/doc/basecvt.pod
index b5bd15a51..c3d87fbc7 100644
--- a/lib/freebl/mpi/doc/basecvt.pod
+++ b/lib/freebl/mpi/doc/basecvt.pod
@@ -63,5 +63,3 @@ by B<basecvt>, and so is not configurable at runtime.
Michael J. Fromberger <sting@linguist.dartmouth.edu>
Thayer School of Engineering, Hanover, New Hampshire, USA
-
- $Date$
diff --git a/lib/freebl/mpi/doc/build b/lib/freebl/mpi/doc/build
index 2de8cb0c5..4d75b1e5a 100755
--- a/lib/freebl/mpi/doc/build
+++ b/lib/freebl/mpi/doc/build
@@ -3,9 +3,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-# $Id$
-#
-
VERS="1.7p6"
SECT="1"
NAME="MPI Tools"
diff --git a/lib/freebl/mpi/doc/div.txt b/lib/freebl/mpi/doc/div.txt
index d8c365fdf..c13fb6ef1 100644
--- a/lib/freebl/mpi/doc/div.txt
+++ b/lib/freebl/mpi/doc/div.txt
@@ -62,7 +62,3 @@ At this point, you are finished.
This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-
-$Id$
-
-
diff --git a/lib/freebl/mpi/doc/expt.txt b/lib/freebl/mpi/doc/expt.txt
index f5b0ac04a..bd9d6f196 100644
--- a/lib/freebl/mpi/doc/expt.txt
+++ b/lib/freebl/mpi/doc/expt.txt
@@ -92,8 +92,3 @@ Diff says:
This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-
-$Id$
-
-
-
diff --git a/lib/freebl/mpi/doc/gcd.pod b/lib/freebl/mpi/doc/gcd.pod
index df5a8da80..b5b8fa34f 100644
--- a/lib/freebl/mpi/doc/gcd.pod
+++ b/lib/freebl/mpi/doc/gcd.pod
@@ -26,6 +26,3 @@ invmod(1), isprime(1), lap(1)
Michael J. Fromberger <sting@linguist.dartmouth.edu>
Thayer School of Engineering, Hanover, New Hampshire, USA
-
- $Date$
-
diff --git a/lib/freebl/mpi/doc/invmod.pod b/lib/freebl/mpi/doc/invmod.pod
index d23b8f7bc..0194f4488 100644
--- a/lib/freebl/mpi/doc/invmod.pod
+++ b/lib/freebl/mpi/doc/invmod.pod
@@ -32,6 +32,3 @@ gcd(1), isprime(1), lap(1)
Michael J. Fromberger <sting@linguist.dartmouth.edu>
Thayer School of Engineering, Hanover, New Hampshire, USA
-
- $Date$
-
diff --git a/lib/freebl/mpi/doc/isprime.pod b/lib/freebl/mpi/doc/isprime.pod
index 6eae31d89..a8ec1f7ee 100644
--- a/lib/freebl/mpi/doc/isprime.pod
+++ b/lib/freebl/mpi/doc/isprime.pod
@@ -61,6 +61,3 @@ gcd(1), invmod(1), lap(1)
Michael J. Fromberger <sting@linguist.dartmouth.edu>
Thayer School of Engineering, Hanover, New Hampshire, USA
-
- $Date$
-
diff --git a/lib/freebl/mpi/doc/lap.pod b/lib/freebl/mpi/doc/lap.pod
index c38c4abe0..47539fbbf 100644
--- a/lib/freebl/mpi/doc/lap.pod
+++ b/lib/freebl/mpi/doc/lap.pod
@@ -34,6 +34,3 @@ gcd(1), invmod(1), isprime(1)
Michael J. Fromberger <sting@linguist.dartmouth.edu>
Thayer School of Engineering, Hanover, New Hampshire, USA
-
- $Date$
-
diff --git a/lib/freebl/mpi/doc/mpi-test.pod b/lib/freebl/mpi/doc/mpi-test.pod
index e9c9d3e5e..b05f866e5 100644
--- a/lib/freebl/mpi/doc/mpi-test.pod
+++ b/lib/freebl/mpi/doc/mpi-test.pod
@@ -49,5 +49,3 @@ certainly my fault, not bc(1)'s.
Michael J. Fromberger <sting@linguist.dartmouth.edu>
Thayer School of Engineering, Hanover, New Hampshire, USA
-
- $Date$
diff --git a/lib/freebl/mpi/doc/mul.txt b/lib/freebl/mpi/doc/mul.txt
index 1543f935b..975f56ddb 100644
--- a/lib/freebl/mpi/doc/mul.txt
+++ b/lib/freebl/mpi/doc/mul.txt
@@ -75,7 +75,3 @@ ix jx a[jx] b[ix] kin w c[i+j] kout 000000
This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-
-$Id$
-
-
diff --git a/lib/freebl/mpi/doc/pi.txt b/lib/freebl/mpi/doc/pi.txt
index a96cd09e1..a6ef91137 100644
--- a/lib/freebl/mpi/doc/pi.txt
+++ b/lib/freebl/mpi/doc/pi.txt
@@ -51,7 +51,3 @@ order to avoid a special case on the loop iteration.
This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-
-$Id$
-
-
diff --git a/lib/freebl/mpi/doc/prng.pod b/lib/freebl/mpi/doc/prng.pod
index 1ae75da82..6da4d4a9c 100644
--- a/lib/freebl/mpi/doc/prng.pod
+++ b/lib/freebl/mpi/doc/prng.pod
@@ -36,6 +36,3 @@ values.
Michael J. Fromberger <sting@linguist.dartmouth.edu>
Copyright (C) 1998 Michael J. Fromberger, All Rights Reserved
Thayer School of Engineering, Dartmouth College, Hanover, NH USA
-
- $Date$
-
diff --git a/lib/freebl/mpi/doc/redux.txt b/lib/freebl/mpi/doc/redux.txt
index bf73e763c..0df0f0390 100644
--- a/lib/freebl/mpi/doc/redux.txt
+++ b/lib/freebl/mpi/doc/redux.txt
@@ -84,5 +84,3 @@ reduction.
This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-
-$Id$
diff --git a/lib/freebl/mpi/doc/sqrt.txt b/lib/freebl/mpi/doc/sqrt.txt
index e18da829b..4529cbfc4 100644
--- a/lib/freebl/mpi/doc/sqrt.txt
+++ b/lib/freebl/mpi/doc/sqrt.txt
@@ -48,7 +48,3 @@ The result of the computation is the value of x.
This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-
-$Id$
-
-
diff --git a/lib/freebl/mpi/doc/square.txt b/lib/freebl/mpi/doc/square.txt
index 5da5c575d..edbb97882 100644
--- a/lib/freebl/mpi/doc/square.txt
+++ b/lib/freebl/mpi/doc/square.txt
@@ -70,7 +70,3 @@ of the parameters are the same as they are in the above description.
This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-
-$Id$
-
-
diff --git a/lib/freebl/mpi/doc/timing.txt b/lib/freebl/mpi/doc/timing.txt
index 3ce32899a..58f37c9df 100644
--- a/lib/freebl/mpi/doc/timing.txt
+++ b/lib/freebl/mpi/doc/timing.txt
@@ -211,7 +211,3 @@ bits multiply square ad percent time/mult time/square
This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-
-$Id$
-
-
diff --git a/lib/freebl/mpi/logtab.h b/lib/freebl/mpi/logtab.h
index 247c11e5a..1f2660e49 100644
--- a/lib/freebl/mpi/logtab.h
+++ b/lib/freebl/mpi/logtab.h
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
const float s_logv_2[] = {
0.000000000f, 0.000000000f, 1.000000000f, 0.630929754f, /* 0 1 2 3 */
diff --git a/lib/freebl/mpi/make-logtab b/lib/freebl/mpi/make-logtab
index d1fd2a3aa..fadba1c86 100755
--- a/lib/freebl/mpi/make-logtab
+++ b/lib/freebl/mpi/make-logtab
@@ -10,8 +10,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-# $Id$
-
$ARRAYNAME = $ENV{'ARRAYNAME'} || "s_logv_2";
$ARRAYTYPE = $ENV{'ARRAYTYPE'} || "float";
diff --git a/lib/freebl/mpi/make-test-arrays b/lib/freebl/mpi/make-test-arrays
index c4f3f6b06..ecdd55202 100755
--- a/lib/freebl/mpi/make-test-arrays
+++ b/lib/freebl/mpi/make-test-arrays
@@ -17,9 +17,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-# $Id$
-#
-
# Read parameters from the environment, if available
$NAMEVAR = $ENV{'NAMEVAR'} || "g_names";
$COUNTVAR = $ENV{'COUNTVAR'} || "g_count";
diff --git a/lib/freebl/mpi/montmulf.c b/lib/freebl/mpi/montmulf.c
index 8c76b66c7..3f93d3e76 100644
--- a/lib/freebl/mpi/montmulf.c
+++ b/lib/freebl/mpi/montmulf.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifdef SOLARIS
#define RF_INLINE_MACROS 1
diff --git a/lib/freebl/mpi/montmulf.h b/lib/freebl/mpi/montmulf.h
index 21c34cb4d..7039c0bd0 100644
--- a/lib/freebl/mpi/montmulf.h
+++ b/lib/freebl/mpi/montmulf.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* The functions that are to be called from outside of the .s file have the
* following interfaces and array size requirements:
diff --git a/lib/freebl/mpi/montmulf.il b/lib/freebl/mpi/montmulf.il
index 2d051f426..4952d0fb8 100644
--- a/lib/freebl/mpi/montmulf.il
+++ b/lib/freebl/mpi/montmulf.il
@@ -2,7 +2,6 @@
! This Source Code Form is subject to the terms of the Mozilla Public
! License, v. 2.0. If a copy of the MPL was not distributed with this
! file, You can obtain one at http://mozilla.org/MPL/2.0/.
-! $Id$
!
! double upper32(double /*frs1*/);
diff --git a/lib/freebl/mpi/montmulfv8.il b/lib/freebl/mpi/montmulfv8.il
index 2d051f426..4952d0fb8 100644
--- a/lib/freebl/mpi/montmulfv8.il
+++ b/lib/freebl/mpi/montmulfv8.il
@@ -2,7 +2,6 @@
! This Source Code Form is subject to the terms of the Mozilla Public
! License, v. 2.0. If a copy of the MPL was not distributed with this
! file, You can obtain one at http://mozilla.org/MPL/2.0/.
-! $Id$
!
! double upper32(double /*frs1*/);
diff --git a/lib/freebl/mpi/montmulfv9.il b/lib/freebl/mpi/montmulfv9.il
index 33999d566..006f47431 100644
--- a/lib/freebl/mpi/montmulfv9.il
+++ b/lib/freebl/mpi/montmulfv9.il
@@ -2,7 +2,6 @@
! This Source Code Form is subject to the terms of the Mozilla Public
! License, v. 2.0. If a copy of the MPL was not distributed with this
! file, You can obtain one at http://mozilla.org/MPL/2.0/.
-! $Id$
!
! double upper32(double /*frs1*/);
diff --git a/lib/freebl/mpi/montmulfv9.s b/lib/freebl/mpi/montmulfv9.s
index c8640922a..560e47f7b 100644
--- a/lib/freebl/mpi/montmulfv9.s
+++ b/lib/freebl/mpi/montmulfv9.s
@@ -104,8 +104,6 @@ TwoToMinus32:
! 29 ! * the GPL. If you do not delete the provisions above, a recipient
! 30 ! * may use your version of this file under either the MPL or the
! 31 ! * GPL.
-! 32 ! *
-! 33 ! * $Id$
! 34 ! */
! 36 !#define RF_INLINE_MACROS
! 38 !static const double TwoTo16=65536.0;
diff --git a/lib/freebl/mpi/mpi-config.h b/lib/freebl/mpi/mpi-config.h
index f6e21467e..1d3502874 100644
--- a/lib/freebl/mpi/mpi-config.h
+++ b/lib/freebl/mpi/mpi-config.h
@@ -3,7 +3,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef MPI_CONFIG_H_
#define MPI_CONFIG_H_
diff --git a/lib/freebl/mpi/mpi-priv.h b/lib/freebl/mpi/mpi-priv.h
index 0e56fb4f0..e81d0fe0e 100644
--- a/lib/freebl/mpi/mpi-priv.h
+++ b/lib/freebl/mpi/mpi-priv.h
@@ -9,7 +9,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _MPI_PRIV_H_
#define _MPI_PRIV_H_ 1
diff --git a/lib/freebl/mpi/mpi-test.c b/lib/freebl/mpi/mpi-test.c
index 78d229e39..1276d35ac 100644
--- a/lib/freebl/mpi/mpi-test.c
+++ b/lib/freebl/mpi/mpi-test.c
@@ -9,7 +9,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/mpi.c b/lib/freebl/mpi/mpi.c
index 2cb5e5be0..2a3719b88 100644
--- a/lib/freebl/mpi/mpi.c
+++ b/lib/freebl/mpi/mpi.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "mpi-priv.h"
#if defined(OSF1)
diff --git a/lib/freebl/mpi/mpi.h b/lib/freebl/mpi/mpi.h
index 4b814c984..ba215ba59 100644
--- a/lib/freebl/mpi/mpi.h
+++ b/lib/freebl/mpi/mpi.h
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _H_MPI_
#define _H_MPI_
diff --git a/lib/freebl/mpi/mpi_hp.c b/lib/freebl/mpi/mpi_hp.c
index a62415090..e86d3d63f 100644
--- a/lib/freebl/mpi/mpi_hp.c
+++ b/lib/freebl/mpi/mpi_hp.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* This file contains routines that perform vector multiplication. */
diff --git a/lib/freebl/mpi/mpi_i86pc.s b/lib/freebl/mpi/mpi_i86pc.s
index 6b9c02f10..f80039659 100644
--- a/lib/freebl/mpi/mpi_i86pc.s
+++ b/lib/freebl/mpi/mpi_i86pc.s
@@ -3,9 +3,6 @@
/ License, v. 2.0. If a copy of the MPL was not distributed with this
/ file, You can obtain one at http://mozilla.org/MPL/2.0/.
-/ $Id$
-/
-
.text
/ ebp - 36: caller's esi
diff --git a/lib/freebl/mpi/mpi_sparc.c b/lib/freebl/mpi/mpi_sparc.c
index 57f63c9b4..628843e4b 100644
--- a/lib/freebl/mpi/mpi_sparc.c
+++ b/lib/freebl/mpi/mpi_sparc.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* Multiplication performance enhancements for sparc v8+vis CPUs. */
diff --git a/lib/freebl/mpi/mpi_x86.s b/lib/freebl/mpi/mpi_x86.s
index bedf6bea0..8f7e2130c 100644
--- a/lib/freebl/mpi/mpi_x86.s
+++ b/lib/freebl/mpi/mpi_x86.s
@@ -3,9 +3,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-# $Id$
-#
-
.data
.align 4
#
diff --git a/lib/freebl/mpi/mpi_x86_os2.s b/lib/freebl/mpi/mpi_x86_os2.s
index 82e555280..b903e2564 100644
--- a/lib/freebl/mpi/mpi_x86_os2.s
+++ b/lib/freebl/mpi/mpi_x86_os2.s
@@ -3,9 +3,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-# $Id$
-#
-
.data
.align 4
#
diff --git a/lib/freebl/mpi/mplogic.c b/lib/freebl/mpi/mplogic.c
index e2e651dd3..dbec7acfc 100644
--- a/lib/freebl/mpi/mplogic.c
+++ b/lib/freebl/mpi/mplogic.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "mpi-priv.h"
#include "mplogic.h"
diff --git a/lib/freebl/mpi/mplogic.h b/lib/freebl/mpi/mplogic.h
index faf1acb99..f45fe3665 100644
--- a/lib/freebl/mpi/mplogic.h
+++ b/lib/freebl/mpi/mplogic.h
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _H_MPLOGIC_
#define _H_MPLOGIC_
diff --git a/lib/freebl/mpi/mpmontg.c b/lib/freebl/mpi/mpmontg.c
index 0fefe678a..f13ea5062 100644
--- a/lib/freebl/mpi/mpmontg.c
+++ b/lib/freebl/mpi/mpmontg.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* This file implements moduluar exponentiation using Montgomery's
* method for modular reduction. This file implements the method
diff --git a/lib/freebl/mpi/mpv_sparc.c b/lib/freebl/mpi/mpv_sparc.c
index 8ac0673f3..07319b690 100644
--- a/lib/freebl/mpi/mpv_sparc.c
+++ b/lib/freebl/mpi/mpv_sparc.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "vis_proto.h"
diff --git a/lib/freebl/mpi/mpv_sparcv8.s b/lib/freebl/mpi/mpv_sparcv8.s
index daac9c289..66122a1d9 100644
--- a/lib/freebl/mpi/mpv_sparcv8.s
+++ b/lib/freebl/mpi/mpv_sparcv8.s
@@ -2,7 +2,6 @@
! This Source Code Form is subject to the terms of the Mozilla Public
! License, v. 2.0. If a copy of the MPL was not distributed with this
! file, You can obtain one at http://mozilla.org/MPL/2.0/.
-! $Id$
.section ".text",#alloc,#execinstr
/* 000000 3 ( 0 0) */ .file "mpv_sparc.c"
diff --git a/lib/freebl/mpi/mpv_sparcv9.s b/lib/freebl/mpi/mpv_sparcv9.s
index 927214da0..e2fbe0bd0 100644
--- a/lib/freebl/mpi/mpv_sparcv9.s
+++ b/lib/freebl/mpi/mpv_sparcv9.s
@@ -3,9 +3,6 @@
! License, v. 2.0. If a copy of the MPL was not distributed with this
! file, You can obtain one at http://mozilla.org/MPL/2.0/.
-! $Id$
-!
-
.section ".text",#alloc,#execinstr
/* 000000 0 ( 0 0) */ .register %g2,#scratch
/* 000000 ( 0 0) */ .register %g3,#scratch
diff --git a/lib/freebl/mpi/multest b/lib/freebl/mpi/multest
index 1c0287f1d..24752e019 100755
--- a/lib/freebl/mpi/multest
+++ b/lib/freebl/mpi/multest
@@ -9,9 +9,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-# $Id$
-#
-
ECHO=/bin/echo
MAKE=gmake
diff --git a/lib/freebl/mpi/stats b/lib/freebl/mpi/stats
index 599298f4f..a5deb94c0 100755
--- a/lib/freebl/mpi/stats
+++ b/lib/freebl/mpi/stats
@@ -9,9 +9,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-# $Id$
-#
-
$min = 1.7976931348623157E+308;
$max = 2.2250738585072014E-308;
$sum = $num = 0;
diff --git a/lib/freebl/mpi/test-arrays.txt b/lib/freebl/mpi/test-arrays.txt
index 0268bd94b..76c4e3e99 100644
--- a/lib/freebl/mpi/test-arrays.txt
+++ b/lib/freebl/mpi/test-arrays.txt
@@ -12,8 +12,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-# $Id$
-#
list:test_list:print out a list of the available test suites
copy:test_copy:test assignment of mp-int structures
exchange:test_exch:test exchange of mp-int structures
diff --git a/lib/freebl/mpi/test-info.c b/lib/freebl/mpi/test-info.c
index 6335e949b..bf6fecf08 100644
--- a/lib/freebl/mpi/test-info.c
+++ b/lib/freebl/mpi/test-info.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* Table mapping test suite names to index numbers */
const int g_count = 42;
diff --git a/lib/freebl/mpi/tests/mptest-1.c b/lib/freebl/mpi/tests/mptest-1.c
index bd30ddfd6..1c24fdf07 100644
--- a/lib/freebl/mpi/tests/mptest-1.c
+++ b/lib/freebl/mpi/tests/mptest-1.c
@@ -7,7 +7,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-2.c b/lib/freebl/mpi/tests/mptest-2.c
index fd686c7fb..ea1161e77 100644
--- a/lib/freebl/mpi/tests/mptest-2.c
+++ b/lib/freebl/mpi/tests/mptest-2.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-3.c b/lib/freebl/mpi/tests/mptest-3.c
index 6bd588980..4636a258f 100644
--- a/lib/freebl/mpi/tests/mptest-3.c
+++ b/lib/freebl/mpi/tests/mptest-3.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-3a.c b/lib/freebl/mpi/tests/mptest-3a.c
index 0bdaaf9fe..c496aa609 100644
--- a/lib/freebl/mpi/tests/mptest-3a.c
+++ b/lib/freebl/mpi/tests/mptest-3a.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-4.c b/lib/freebl/mpi/tests/mptest-4.c
index 45a67283d..300173977 100644
--- a/lib/freebl/mpi/tests/mptest-4.c
+++ b/lib/freebl/mpi/tests/mptest-4.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-4a.c b/lib/freebl/mpi/tests/mptest-4a.c
index f6edd942a..46d4a4d03 100644
--- a/lib/freebl/mpi/tests/mptest-4a.c
+++ b/lib/freebl/mpi/tests/mptest-4a.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-4b.c b/lib/freebl/mpi/tests/mptest-4b.c
index e0273c7a6..b8e15bab0 100644
--- a/lib/freebl/mpi/tests/mptest-4b.c
+++ b/lib/freebl/mpi/tests/mptest-4b.c
@@ -7,7 +7,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-5.c b/lib/freebl/mpi/tests/mptest-5.c
index ffb7407f1..73e89018f 100644
--- a/lib/freebl/mpi/tests/mptest-5.c
+++ b/lib/freebl/mpi/tests/mptest-5.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-5a.c b/lib/freebl/mpi/tests/mptest-5a.c
index 54379e552..c7b29f71b 100644
--- a/lib/freebl/mpi/tests/mptest-5a.c
+++ b/lib/freebl/mpi/tests/mptest-5a.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-6.c b/lib/freebl/mpi/tests/mptest-6.c
index 1014b91ab..d39b3d4f4 100644
--- a/lib/freebl/mpi/tests/mptest-6.c
+++ b/lib/freebl/mpi/tests/mptest-6.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-7.c b/lib/freebl/mpi/tests/mptest-7.c
index 21994c957..bc86029eb 100644
--- a/lib/freebl/mpi/tests/mptest-7.c
+++ b/lib/freebl/mpi/tests/mptest-7.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-8.c b/lib/freebl/mpi/tests/mptest-8.c
index dfbedb32c..8be438c2e 100644
--- a/lib/freebl/mpi/tests/mptest-8.c
+++ b/lib/freebl/mpi/tests/mptest-8.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/tests/mptest-9.c b/lib/freebl/mpi/tests/mptest-9.c
index f63d00dbd..210adca59 100644
--- a/lib/freebl/mpi/tests/mptest-9.c
+++ b/lib/freebl/mpi/tests/mptest-9.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/timetest b/lib/freebl/mpi/timetest
index a74815ffd..c6f07bb30 100755
--- a/lib/freebl/mpi/timetest
+++ b/lib/freebl/mpi/timetest
@@ -10,10 +10,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-#
-# $Id$
-#
-
# Avoid using built-in shell echoes
ECHO=/bin/echo
MAKE=gmake
diff --git a/lib/freebl/mpi/types.pl b/lib/freebl/mpi/types.pl
index 1d3e0d874..c5f38afa5 100755
--- a/lib/freebl/mpi/types.pl
+++ b/lib/freebl/mpi/types.pl
@@ -18,9 +18,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-# $Id$
-#
-
@_=split(/\//,$0);chomp($prog=pop(@_));
# The array of integer types to be considered...
diff --git a/lib/freebl/mpi/utils/README b/lib/freebl/mpi/utils/README
index 90da5fee5..f2e926c27 100644
--- a/lib/freebl/mpi/utils/README
+++ b/lib/freebl/mpi/utils/README
@@ -237,5 +237,3 @@ Postal: 8000 Cummings Hall, Thayer School of Engineering
PGP key: http://linguist.dartmouth.edu/~sting/keys/mjf.html
9736 188B 5AFA 23D6 D6AA BE0D 5856 4525 289D 9907
-
-Last updated: $Id$
diff --git a/lib/freebl/mpi/utils/basecvt.c b/lib/freebl/mpi/utils/basecvt.c
index 7ffd1cad6..6cfda55fa 100644
--- a/lib/freebl/mpi/utils/basecvt.c
+++ b/lib/freebl/mpi/utils/basecvt.c
@@ -8,7 +8,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/bbs_rand.c b/lib/freebl/mpi/utils/bbs_rand.c
index cb0ca3c3c..c905b0f69 100644
--- a/lib/freebl/mpi/utils/bbs_rand.c
+++ b/lib/freebl/mpi/utils/bbs_rand.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "bbs_rand.h"
diff --git a/lib/freebl/mpi/utils/bbs_rand.h b/lib/freebl/mpi/utils/bbs_rand.h
index cb48bf5e4..faf0f3d03 100644
--- a/lib/freebl/mpi/utils/bbs_rand.h
+++ b/lib/freebl/mpi/utils/bbs_rand.h
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _H_BBSRAND_
#define _H_BBSRAND_
diff --git a/lib/freebl/mpi/utils/bbsrand.c b/lib/freebl/mpi/utils/bbsrand.c
index 832bd860c..6ef20bb3a 100644
--- a/lib/freebl/mpi/utils/bbsrand.c
+++ b/lib/freebl/mpi/utils/bbsrand.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/dec2hex.c b/lib/freebl/mpi/utils/dec2hex.c
index ae9c1ab88..13550e420 100644
--- a/lib/freebl/mpi/utils/dec2hex.c
+++ b/lib/freebl/mpi/utils/dec2hex.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/exptmod.c b/lib/freebl/mpi/utils/exptmod.c
index 78419431c..4aa5b2336 100644
--- a/lib/freebl/mpi/utils/exptmod.c
+++ b/lib/freebl/mpi/utils/exptmod.c
@@ -7,7 +7,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/fact.c b/lib/freebl/mpi/utils/fact.c
index a965ad283..a8735ad6b 100644
--- a/lib/freebl/mpi/utils/fact.c
+++ b/lib/freebl/mpi/utils/fact.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/gcd.c b/lib/freebl/mpi/utils/gcd.c
index bbfa9f0ab..d5f3a4e34 100644
--- a/lib/freebl/mpi/utils/gcd.c
+++ b/lib/freebl/mpi/utils/gcd.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/hex2dec.c b/lib/freebl/mpi/utils/hex2dec.c
index 390e0d2ef..5bcb0f363 100644
--- a/lib/freebl/mpi/utils/hex2dec.c
+++ b/lib/freebl/mpi/utils/hex2dec.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/invmod.c b/lib/freebl/mpi/utils/invmod.c
index e8d6f12be..c71cc029e 100644
--- a/lib/freebl/mpi/utils/invmod.c
+++ b/lib/freebl/mpi/utils/invmod.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/isprime.c b/lib/freebl/mpi/utils/isprime.c
index 2534fd191..654889916 100644
--- a/lib/freebl/mpi/utils/isprime.c
+++ b/lib/freebl/mpi/utils/isprime.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/lap.c b/lib/freebl/mpi/utils/lap.c
index 99694fad6..b6ab884cc 100644
--- a/lib/freebl/mpi/utils/lap.c
+++ b/lib/freebl/mpi/utils/lap.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/makeprime.c b/lib/freebl/mpi/utils/makeprime.c
index cd08feb7f..22808c643 100644
--- a/lib/freebl/mpi/utils/makeprime.c
+++ b/lib/freebl/mpi/utils/makeprime.c
@@ -9,7 +9,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/metime.c b/lib/freebl/mpi/utils/metime.c
index 89fb4022e..de5104304 100644
--- a/lib/freebl/mpi/utils/metime.c
+++ b/lib/freebl/mpi/utils/metime.c
@@ -3,12 +3,9 @@
*
* Modular exponentiation timing test
*
- * $Id$
- *
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/pi.c b/lib/freebl/mpi/utils/pi.c
index 53edc323d..78f57369b 100644
--- a/lib/freebl/mpi/utils/pi.c
+++ b/lib/freebl/mpi/utils/pi.c
@@ -12,7 +12,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/primegen.c b/lib/freebl/mpi/utils/primegen.c
index 5c1213f98..aac7abaf9 100644
--- a/lib/freebl/mpi/utils/primegen.c
+++ b/lib/freebl/mpi/utils/primegen.c
@@ -14,7 +14,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/prng.c b/lib/freebl/mpi/utils/prng.c
index b826d3ca3..59ccae068 100644
--- a/lib/freebl/mpi/utils/prng.c
+++ b/lib/freebl/mpi/utils/prng.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/utils/ptab.pl b/lib/freebl/mpi/utils/ptab.pl
index d0fadfceb..ef2e565be 100755
--- a/lib/freebl/mpi/utils/ptab.pl
+++ b/lib/freebl/mpi/utils/ptab.pl
@@ -4,9 +4,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-# $Id$
-#
-
while(<>) {
chomp;
push(@primes, $_);
diff --git a/lib/freebl/mpi/utils/sieve.c b/lib/freebl/mpi/utils/sieve.c
index 2729c24f2..71a17c8f1 100644
--- a/lib/freebl/mpi/utils/sieve.c
+++ b/lib/freebl/mpi/utils/sieve.c
@@ -23,7 +23,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <stdlib.h>
diff --git a/lib/freebl/mpi/vis_32.il b/lib/freebl/mpi/vis_32.il
index 093c176fd..d2e8024ac 100644
--- a/lib/freebl/mpi/vis_32.il
+++ b/lib/freebl/mpi/vis_32.il
@@ -2,7 +2,6 @@
! This Source Code Form is subject to the terms of the Mozilla Public
! License, v. 2.0. If a copy of the MPL was not distributed with this
! file, You can obtain one at http://mozilla.org/MPL/2.0/.
-! $Id$
! The interface to the VIS instructions as declared below (and in the VIS
! User's Manual) will not change, but the macro implementation might change
diff --git a/lib/freebl/mpi/vis_64.il b/lib/freebl/mpi/vis_64.il
index 39ab79a1a..cbe2b5aa2 100644
--- a/lib/freebl/mpi/vis_64.il
+++ b/lib/freebl/mpi/vis_64.il
@@ -2,7 +2,6 @@
! This Source Code Form is subject to the terms of the Mozilla Public
! License, v. 2.0. If a copy of the MPL was not distributed with this
! file, You can obtain one at http://mozilla.org/MPL/2.0/.
-! $Id$
! This file is to be used in place of vis.il in 64-bit builds.
diff --git a/lib/freebl/mpi/vis_proto.h b/lib/freebl/mpi/vis_proto.h
index 9e0954d0b..7e8ed29e7 100644
--- a/lib/freebl/mpi/vis_proto.h
+++ b/lib/freebl/mpi/vis_proto.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/*
* Prototypes for the inline templates in vis.il
diff --git a/lib/freebl/nsslowhash.c b/lib/freebl/nsslowhash.c
index e2ca562c2..e6a634aef 100644
--- a/lib/freebl/nsslowhash.c
+++ b/lib/freebl/nsslowhash.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/freebl/pqg.c b/lib/freebl/pqg.c
index 586bec409..0b9904c7f 100644
--- a/lib/freebl/pqg.c
+++ b/lib/freebl/pqg.c
@@ -4,8 +4,6 @@
/*
* PQG parameter generation/verification. Based on FIPS 186-3.
- *
- * $Id$
*/
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/freebl/rijndael.c b/lib/freebl/rijndael.c
index 25e377611..f24f51117 100644
--- a/lib/freebl/rijndael.c
+++ b/lib/freebl/rijndael.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/freebl/rijndael.h b/lib/freebl/rijndael.h
index 28ffb58fd..5f790587f 100644
--- a/lib/freebl/rijndael.h
+++ b/lib/freebl/rijndael.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _RIJNDAEL_H_
#define _RIJNDAEL_H_ 1
diff --git a/lib/freebl/rijndael_tables.c b/lib/freebl/rijndael_tables.c
index e235cf759..97f645f2c 100644
--- a/lib/freebl/rijndael_tables.c
+++ b/lib/freebl/rijndael_tables.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "stdio.h"
#include "prtypes.h"
diff --git a/lib/freebl/rsa.c b/lib/freebl/rsa.c
index 6ac1eefea..e6dc802d8 100644
--- a/lib/freebl/rsa.c
+++ b/lib/freebl/rsa.c
@@ -4,8 +4,6 @@
/*
* RSA key generation, public key op, private key op.
- *
- * $Id$
*/
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/freebl/secrng.h b/lib/freebl/secrng.h
index 0f75426f4..e9e6dd27c 100644
--- a/lib/freebl/secrng.h
+++ b/lib/freebl/secrng.h
@@ -7,8 +7,6 @@
/*
* secrng.h - public data structures and prototypes for the secure random
* number generator
- *
- * $Id$
*/
/******************************************/
diff --git a/lib/freebl/sha512.c b/lib/freebl/sha512.c
index 58dc5a447..1bcfa172d 100644
--- a/lib/freebl/sha512.c
+++ b/lib/freebl/sha512.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/freebl/shsign.h b/lib/freebl/shsign.h
index 8caef6d33..3a3d2f1c0 100644
--- a/lib/freebl/shsign.h
+++ b/lib/freebl/shsign.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _SHSIGN_H_
#define _SHSIGN_H_
diff --git a/lib/freebl/shvfy.c b/lib/freebl/shvfy.c
index 385837ee8..ad64a26a2 100644
--- a/lib/freebl/shvfy.c
+++ b/lib/freebl/shvfy.c
@@ -2,7 +2,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/freebl/tlsprfalg.c b/lib/freebl/tlsprfalg.c
index 9fb64ef0b..f2db80301 100644
--- a/lib/freebl/tlsprfalg.c
+++ b/lib/freebl/tlsprfalg.c
@@ -3,7 +3,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifdef FREEBL_NO_DEPEND
#include "stubs.h"
diff --git a/lib/jar/jzconf.h b/lib/jar/jzconf.h
index 278aaa5d5..59012e26a 100644
--- a/lib/jar/jzconf.h
+++ b/lib/jar/jzconf.h
@@ -3,7 +3,6 @@
* For conditions of distribution and use, see copyright notice in zlib.h
*/
/* This file was modified since it was taken from the zlib distribution */
-/* $Id$ */
#ifndef _ZCONF_H
#define _ZCONF_H
diff --git a/lib/nss/nss.h b/lib/nss/nss.h
index bf461bedb..979d01ba5 100644
--- a/lib/nss/nss.h
+++ b/lib/nss/nss.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef __nss_h_
#define __nss_h_
diff --git a/lib/nss/nssinit.c b/lib/nss/nssinit.c
index 47855092a..13cdaeec6 100644
--- a/lib/nss/nssinit.c
+++ b/lib/nss/nssinit.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <ctype.h>
#include <string.h>
diff --git a/lib/pk11wrap/dev3hack.c b/lib/pk11wrap/dev3hack.c
index 19e9a0c90..a748e524a 100644
--- a/lib/pk11wrap/dev3hack.c
+++ b/lib/pk11wrap/dev3hack.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef PKIT_H
#include "pkit.h"
#endif /* PKIT_H */
diff --git a/lib/pk11wrap/dev3hack.h b/lib/pk11wrap/dev3hack.h
index 3ac34215f..6b4f8de4a 100644
--- a/lib/pk11wrap/dev3hack.h
+++ b/lib/pk11wrap/dev3hack.h
@@ -5,10 +5,6 @@
#ifndef DEVNSS3HACK_H
#define DEVNSS3HACK_H
-#ifdef DEBUG
-static const char DEVNSS3HACK_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "cert.h"
PR_BEGIN_EXTERN_C
diff --git a/lib/pkcs7/p7common.c b/lib/pkcs7/p7common.c
index 8646a23ab..29b1282ae 100644
--- a/lib/pkcs7/p7common.c
+++ b/lib/pkcs7/p7common.c
@@ -5,8 +5,6 @@
/*
* PKCS7 implementation -- the exported parts that are used whether
* creating or decoding.
- *
- * $Id$
*/
#include "p7local.h"
diff --git a/lib/pkcs7/p7create.c b/lib/pkcs7/p7create.c
index 70a747836..988d4b2d7 100644
--- a/lib/pkcs7/p7create.c
+++ b/lib/pkcs7/p7create.c
@@ -4,8 +4,6 @@
/*
* PKCS7 creation.
- *
- * $Id$
*/
#include "p7local.h"
diff --git a/lib/pkcs7/p7decode.c b/lib/pkcs7/p7decode.c
index c45c2a769..1e86f8f7e 100644
--- a/lib/pkcs7/p7decode.c
+++ b/lib/pkcs7/p7decode.c
@@ -4,8 +4,6 @@
/*
* PKCS7 decoding, verification.
- *
- * $Id$
*/
#include "p7local.h"
diff --git a/lib/pkcs7/p7encode.c b/lib/pkcs7/p7encode.c
index 3a8b47b23..23e35a2a2 100644
--- a/lib/pkcs7/p7encode.c
+++ b/lib/pkcs7/p7encode.c
@@ -4,8 +4,6 @@
/*
* PKCS7 encoding.
- *
- * $Id$
*/
#include "p7local.h"
diff --git a/lib/pkcs7/p7local.c b/lib/pkcs7/p7local.c
index 35083478c..4d9fcb5d3 100644
--- a/lib/pkcs7/p7local.c
+++ b/lib/pkcs7/p7local.c
@@ -7,8 +7,6 @@
* This file should only contain things that are needed by both the
* encoding/creation side *and* the decoding/decryption side. Anything
* else should be static routines in the appropriate file.
- *
- * $Id$
*/
#include "p7local.h"
diff --git a/lib/pkcs7/p7local.h b/lib/pkcs7/p7local.h
index 5139d06e2..6047f5c9c 100644
--- a/lib/pkcs7/p7local.h
+++ b/lib/pkcs7/p7local.h
@@ -12,8 +12,6 @@
* of pkcs7 code, first try to add a PKCS7 interface which will do it for
* you. If that has a problem, then just move out what you need, changing
* its name as appropriate!
- *
- * $Id$
*/
#ifndef _P7LOCAL_H_
diff --git a/lib/pkcs7/pkcs7t.h b/lib/pkcs7/pkcs7t.h
index 4acb33796..d01b1eacb 100644
--- a/lib/pkcs7/pkcs7t.h
+++ b/lib/pkcs7/pkcs7t.h
@@ -4,8 +4,6 @@
/*
* Header for pkcs7 types.
- *
- * $Id$
*/
#ifndef _PKCS7T_H_
diff --git a/lib/pkcs7/secmime.c b/lib/pkcs7/secmime.c
index 9ebe66ed7..a703dc170 100644
--- a/lib/pkcs7/secmime.c
+++ b/lib/pkcs7/secmime.c
@@ -5,8 +5,6 @@
/*
* Stuff specific to S/MIME policy and interoperability.
* Depends on PKCS7, but there should be no dependency the other way around.
- *
- * $Id$
*/
#include "secmime.h"
diff --git a/lib/pkcs7/secmime.h b/lib/pkcs7/secmime.h
index abd896915..a813d853e 100644
--- a/lib/pkcs7/secmime.h
+++ b/lib/pkcs7/secmime.h
@@ -5,8 +5,6 @@
/*
* Header file for routines specific to S/MIME. Keep things that are pure
* pkcs7 out of here; this is for S/MIME policy, S/MIME interoperability, etc.
- *
- * $Id$
*/
#ifndef _SECMIME_H_
diff --git a/lib/pkcs7/secpkcs7.h b/lib/pkcs7/secpkcs7.h
index c8c6da06d..22f147ade 100644
--- a/lib/pkcs7/secpkcs7.h
+++ b/lib/pkcs7/secpkcs7.h
@@ -4,8 +4,6 @@
/*
* Interface to the PKCS7 implementation.
- *
- * $Id$
*/
#ifndef _SECPKCS7_H_
diff --git a/lib/pki/Makefile b/lib/pki/Makefile
index e0db1be1e..fc78ae92c 100644
--- a/lib/pki/Makefile
+++ b/lib/pki/Makefile
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MAKEFILE_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
include manifest.mn
include $(CORE_DEPTH)/coreconf/config.mk
diff --git a/lib/pki/asymmkey.c b/lib/pki/asymmkey.c
index a88f7fd32..4c8ac9d0e 100644
--- a/lib/pki/asymmkey.c
+++ b/lib/pki/asymmkey.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef NSSPKI_H
#include "nsspki.h"
#endif /* NSSPKI_H */
diff --git a/lib/pki/certdecode.c b/lib/pki/certdecode.c
index c270bd665..fa259cc39 100644
--- a/lib/pki/certdecode.c
+++ b/lib/pki/certdecode.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef PKIT_H
#include "pkit.h"
#endif /* PKIT_H */
diff --git a/lib/pki/certificate.c b/lib/pki/certificate.c
index 276733a21..ed6145a55 100644
--- a/lib/pki/certificate.c
+++ b/lib/pki/certificate.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef NSSPKI_H
#include "nsspki.h"
#endif /* NSSPKI_H */
diff --git a/lib/pki/config.mk b/lib/pki/config.mk
index f2758950c..2676cd537 100644
--- a/lib/pki/config.mk
+++ b/lib/pki/config.mk
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-CONFIG_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
ifdef BUILD_IDG
DEFINES += -DNSSDEBUG
diff --git a/lib/pki/cryptocontext.c b/lib/pki/cryptocontext.c
index bcd184cf2..28d4e7b82 100644
--- a/lib/pki/cryptocontext.c
+++ b/lib/pki/cryptocontext.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef DEV_H
#include "dev.h"
#endif /* DEV_H */
diff --git a/lib/pki/manifest.mn b/lib/pki/manifest.mn
index a3739784a..a7efb8938 100644
--- a/lib/pki/manifest.mn
+++ b/lib/pki/manifest.mn
@@ -2,7 +2,6 @@
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MANIFEST_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
CORE_DEPTH = ../..
diff --git a/lib/pki/nsspki.h b/lib/pki/nsspki.h
index b3b89528e..a2da997a9 100644
--- a/lib/pki/nsspki.h
+++ b/lib/pki/nsspki.h
@@ -5,10 +5,6 @@
#ifndef NSSPKI_H
#define NSSPKI_H
-#ifdef DEBUG
-static const char NSSPKI_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nsspki.h
*
diff --git a/lib/pki/nsspkit.h b/lib/pki/nsspkit.h
index 4e186d9ba..726b0dfac 100644
--- a/lib/pki/nsspkit.h
+++ b/lib/pki/nsspkit.h
@@ -5,10 +5,6 @@
#ifndef NSSPKIT_H
#define NSSPKIT_H
-#ifdef DEBUG
-static const char NSSPKIT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* nsspkit.h
*
diff --git a/lib/pki/pki.h b/lib/pki/pki.h
index e836dd422..959a2fdcb 100644
--- a/lib/pki/pki.h
+++ b/lib/pki/pki.h
@@ -5,10 +5,6 @@
#ifndef PKI_H
#define PKI_H
-#ifdef DEBUG
-static const char PKI_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef NSSDEVT_H
#include "nssdevt.h"
#endif /* NSSDEVT_H */
diff --git a/lib/pki/pki3hack.c b/lib/pki/pki3hack.c
index 3bccffb71..2f2ede3a5 100644
--- a/lib/pki/pki3hack.c
+++ b/lib/pki/pki3hack.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* Hacks to integrate NSS 3.4 and NSS 4.0 certificates.
*/
diff --git a/lib/pki/pki3hack.h b/lib/pki/pki3hack.h
index 3edd26442..6c74200bd 100644
--- a/lib/pki/pki3hack.h
+++ b/lib/pki/pki3hack.h
@@ -5,10 +5,6 @@
#ifndef PKINSS3HACK_H
#define PKINSS3HACK_H
-#ifdef DEBUG
-static const char PKINSS3HACK_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef NSSDEVT_H
#include "nssdevt.h"
#endif /* NSSDEVT_H */
diff --git a/lib/pki/pkibase.c b/lib/pki/pkibase.c
index 69866a4b1..083b9b66a 100644
--- a/lib/pki/pkibase.c
+++ b/lib/pki/pkibase.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef DEV_H
#include "dev.h"
#endif /* DEV_H */
diff --git a/lib/pki/pkim.h b/lib/pki/pkim.h
index 04c0e723e..b1158eb74 100644
--- a/lib/pki/pkim.h
+++ b/lib/pki/pkim.h
@@ -5,10 +5,6 @@
#ifndef PKIM_H
#define PKIM_H
-#ifdef DEBUG
-static const char PKIM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef BASE_H
#include "base.h"
#endif /* BASE_H */
diff --git a/lib/pki/pkistore.c b/lib/pki/pkistore.c
index 319dd7d43..3bdf290c0 100644
--- a/lib/pki/pkistore.c
+++ b/lib/pki/pkistore.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef PKIM_H
#include "pkim.h"
#endif /* PKIM_H */
diff --git a/lib/pki/pkistore.h b/lib/pki/pkistore.h
index f3ddce262..d9d894488 100644
--- a/lib/pki/pkistore.h
+++ b/lib/pki/pkistore.h
@@ -5,10 +5,6 @@
#ifndef PKISTORE_H
#define PKISTORE_H
-#ifdef DEBUG
-static const char PKISTORE_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef NSSPKIT_H
#include "nsspkit.h"
#endif /* NSSPKIT_H */
diff --git a/lib/pki/pkit.h b/lib/pki/pkit.h
index d44ffa32c..5855dd26d 100644
--- a/lib/pki/pkit.h
+++ b/lib/pki/pkit.h
@@ -5,10 +5,6 @@
#ifndef PKIT_H
#define PKIT_H
-#ifdef DEBUG
-static const char PKIT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* pkit.h
*
diff --git a/lib/pki/pkitm.h b/lib/pki/pkitm.h
index edfeb2f97..76e2c66e9 100644
--- a/lib/pki/pkitm.h
+++ b/lib/pki/pkitm.h
@@ -5,10 +5,6 @@
#ifndef PKITM_H
#define PKITM_H
-#ifdef DEBUG
-static const char PKITM_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* pkitm.h
*
diff --git a/lib/pki/symmkey.c b/lib/pki/symmkey.c
index 34d43269d..60ed47a4d 100644
--- a/lib/pki/symmkey.c
+++ b/lib/pki/symmkey.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef NSSPKI_H
#include "nsspki.h"
#endif /* NSSPKI_H */
diff --git a/lib/pki/tdcache.c b/lib/pki/tdcache.c
index ff2d09ba1..e26b7b5ea 100644
--- a/lib/pki/tdcache.c
+++ b/lib/pki/tdcache.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef PKIM_H
#include "pkim.h"
#endif /* PKIM_H */
diff --git a/lib/pki/trustdomain.c b/lib/pki/trustdomain.c
index c7b7a429a..ec2086f11 100644
--- a/lib/pki/trustdomain.c
+++ b/lib/pki/trustdomain.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#ifndef DEV_H
#include "dev.h"
#endif /* DEV_H */
diff --git a/lib/smime/cms.h b/lib/smime/cms.h
index c63cbfd5c..5b1d7a0ad 100644
--- a/lib/smime/cms.h
+++ b/lib/smime/cms.h
@@ -4,8 +4,6 @@
/*
* Interfaces of the CMS implementation.
- *
- * $Id$
*/
#ifndef _CMS_H_
diff --git a/lib/smime/cmsarray.c b/lib/smime/cmsarray.c
index 323d654c8..7ae96b1c4 100644
--- a/lib/smime/cmsarray.c
+++ b/lib/smime/cmsarray.c
@@ -4,8 +4,6 @@
/*
* CMS array functions.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsasn1.c b/lib/smime/cmsasn1.c
index 9a9c763db..4519363b9 100644
--- a/lib/smime/cmsasn1.c
+++ b/lib/smime/cmsasn1.c
@@ -4,8 +4,6 @@
/*
* CMS ASN.1 templates
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsattr.c b/lib/smime/cmsattr.c
index 141beba4a..df8c1c12d 100644
--- a/lib/smime/cmsattr.c
+++ b/lib/smime/cmsattr.c
@@ -4,8 +4,6 @@
/*
* CMS attributes.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmscinfo.c b/lib/smime/cmscinfo.c
index e7f9cfd33..56ca0f20e 100644
--- a/lib/smime/cmscinfo.c
+++ b/lib/smime/cmscinfo.c
@@ -4,8 +4,6 @@
/*
* CMS contentInfo methods.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmscipher.c b/lib/smime/cmscipher.c
index c9bcb1895..221ad241f 100644
--- a/lib/smime/cmscipher.c
+++ b/lib/smime/cmscipher.c
@@ -4,8 +4,6 @@
/*
* Encryption/decryption routines for CMS implementation, none of which are exported.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsdecode.c b/lib/smime/cmsdecode.c
index b4f85eaa7..135176361 100644
--- a/lib/smime/cmsdecode.c
+++ b/lib/smime/cmsdecode.c
@@ -4,8 +4,6 @@
/*
* CMS decoding.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsdigdata.c b/lib/smime/cmsdigdata.c
index 4b759bc0d..e37f7f5f0 100644
--- a/lib/smime/cmsdigdata.c
+++ b/lib/smime/cmsdigdata.c
@@ -4,8 +4,6 @@
/*
* CMS digestedData methods.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsdigest.c b/lib/smime/cmsdigest.c
index db312c9e9..7ec282a94 100644
--- a/lib/smime/cmsdigest.c
+++ b/lib/smime/cmsdigest.c
@@ -4,8 +4,6 @@
/*
* CMS digesting.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsencdata.c b/lib/smime/cmsencdata.c
index f0668ea7e..61ff6a184 100644
--- a/lib/smime/cmsencdata.c
+++ b/lib/smime/cmsencdata.c
@@ -4,8 +4,6 @@
/*
* CMS encryptedData methods.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsencode.c b/lib/smime/cmsencode.c
index 1211d0ffa..651f0865a 100644
--- a/lib/smime/cmsencode.c
+++ b/lib/smime/cmsencode.c
@@ -4,8 +4,6 @@
/*
* CMS encoding.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsenvdata.c b/lib/smime/cmsenvdata.c
index 129991ffc..279faff4d 100644
--- a/lib/smime/cmsenvdata.c
+++ b/lib/smime/cmsenvdata.c
@@ -4,8 +4,6 @@
/*
* CMS envelopedData methods.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmslocal.h b/lib/smime/cmslocal.h
index 9105ba489..7f579110c 100644
--- a/lib/smime/cmslocal.h
+++ b/lib/smime/cmslocal.h
@@ -9,8 +9,6 @@
* of smime code, first try to add a CMS interface which will do it for
* you. If that has a problem, then just move out what you need, changing
* its name as appropriate!
- *
- * $Id$
*/
#ifndef _CMSLOCAL_H_
diff --git a/lib/smime/cmsmessage.c b/lib/smime/cmsmessage.c
index c38e4c526..72026e6ca 100644
--- a/lib/smime/cmsmessage.c
+++ b/lib/smime/cmsmessage.c
@@ -4,8 +4,6 @@
/*
* CMS message methods.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmspubkey.c b/lib/smime/cmspubkey.c
index fae24a719..cf80044f5 100644
--- a/lib/smime/cmspubkey.c
+++ b/lib/smime/cmspubkey.c
@@ -4,8 +4,6 @@
/*
* CMS public key crypto
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsrecinfo.c b/lib/smime/cmsrecinfo.c
index 9cbf4054a..92e49d1e2 100644
--- a/lib/smime/cmsrecinfo.c
+++ b/lib/smime/cmsrecinfo.c
@@ -4,8 +4,6 @@
/*
* CMS recipientInfo methods.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsreclist.c b/lib/smime/cmsreclist.c
index 514679752..913c651bd 100644
--- a/lib/smime/cmsreclist.c
+++ b/lib/smime/cmsreclist.c
@@ -4,8 +4,6 @@
/*
* CMS recipient list functions
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsreclist.h b/lib/smime/cmsreclist.h
index 435d2d618..4c094d489 100644
--- a/lib/smime/cmsreclist.h
+++ b/lib/smime/cmsreclist.h
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/*
- * $Id$
- */
-
#ifndef _CMSRECLIST_H
#define _CMSRECLIST_H
diff --git a/lib/smime/cmssigdata.c b/lib/smime/cmssigdata.c
index 9ceaa7d28..ae2a94a20 100644
--- a/lib/smime/cmssigdata.c
+++ b/lib/smime/cmssigdata.c
@@ -4,8 +4,6 @@
/*
* CMS signedData methods.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmssiginfo.c b/lib/smime/cmssiginfo.c
index 59b947f4f..b5d67ffe1 100644
--- a/lib/smime/cmssiginfo.c
+++ b/lib/smime/cmssiginfo.c
@@ -4,8 +4,6 @@
/*
* CMS signerInfo methods.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmst.h b/lib/smime/cmst.h
index 12d05fdae..73763220e 100644
--- a/lib/smime/cmst.h
+++ b/lib/smime/cmst.h
@@ -4,8 +4,6 @@
/*
* Header for CMS types.
- *
- * $Id$
*/
#ifndef _CMST_H_
diff --git a/lib/smime/cmsudf.c b/lib/smime/cmsudf.c
index ee55398a3..b18cb1936 100644
--- a/lib/smime/cmsudf.c
+++ b/lib/smime/cmsudf.c
@@ -4,8 +4,6 @@
/*
* CMS User Define Types
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/cmsutil.c b/lib/smime/cmsutil.c
index 7ee74af71..1eb3d37df 100644
--- a/lib/smime/cmsutil.c
+++ b/lib/smime/cmsutil.c
@@ -4,8 +4,6 @@
/*
* CMS miscellaneous utility functions.
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/smime.h b/lib/smime/smime.h
index c1926b3f4..c945e9749 100644
--- a/lib/smime/smime.h
+++ b/lib/smime/smime.h
@@ -5,8 +5,6 @@
/*
* Header file for routines specific to S/MIME. Keep things that are pure
* pkcs7 out of here; this is for S/MIME policy, S/MIME interoperability, etc.
- *
- * $Id$
*/
#ifndef _SECMIME_H_
diff --git a/lib/smime/smimemessage.c b/lib/smime/smimemessage.c
index db7391237..ec69b4482 100644
--- a/lib/smime/smimemessage.c
+++ b/lib/smime/smimemessage.c
@@ -4,8 +4,6 @@
/*
* SMIME message methods
- *
- * $Id$
*/
#include "cmslocal.h"
diff --git a/lib/smime/smimeutil.c b/lib/smime/smimeutil.c
index 63e73efb5..f4ae5e79f 100644
--- a/lib/smime/smimeutil.c
+++ b/lib/smime/smimeutil.c
@@ -4,8 +4,6 @@
/*
* Stuff specific to S/MIME policy and interoperability.
- *
- * $Id$
*/
#include "secmime.h"
diff --git a/lib/softoken/fipstest.c b/lib/softoken/fipstest.c
index c73a79c65..6fc424fd7 100644
--- a/lib/softoken/fipstest.c
+++ b/lib/softoken/fipstest.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "softoken.h" /* Required for RC2-ECB, RC2-CBC, RC4, DES-ECB, */
/* DES-CBC, DES3-ECB, DES3-CBC, RSA */
diff --git a/lib/softoken/legacydb/cdbhdl.h b/lib/softoken/legacydb/cdbhdl.h
index 659887ff6..018048b5d 100644
--- a/lib/softoken/legacydb/cdbhdl.h
+++ b/lib/softoken/legacydb/cdbhdl.h
@@ -4,8 +4,6 @@
/*
* cdbhdl.h - certificate database handle
* private to the certdb module
- *
- * $Id$
*/
#ifndef _CDBHDL_H_
#define _CDBHDL_H_
diff --git a/lib/softoken/legacydb/dbmshim.c b/lib/softoken/legacydb/dbmshim.c
index 6d2cdd32a..f299216f8 100644
--- a/lib/softoken/legacydb/dbmshim.c
+++ b/lib/softoken/legacydb/dbmshim.c
@@ -4,8 +4,6 @@
/*
* Berkeley DB 1.85 Shim code to handle blobs.
- *
- * $Id$
*/
#include "mcom_db.h"
#include "secitem.h"
diff --git a/lib/softoken/legacydb/keydb.c b/lib/softoken/legacydb/keydb.c
index 9b3bc0514..4778bfbe5 100644
--- a/lib/softoken/legacydb/keydb.c
+++ b/lib/softoken/legacydb/keydb.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "lowkeyi.h"
#include "secasn1.h"
diff --git a/lib/softoken/legacydb/keydbi.h b/lib/softoken/legacydb/keydbi.h
index 2f70ef351..924bd7166 100644
--- a/lib/softoken/legacydb/keydbi.h
+++ b/lib/softoken/legacydb/keydbi.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _KEYDBI_H_
#define _KEYDBI_H_
diff --git a/lib/softoken/legacydb/lginit.c b/lib/softoken/legacydb/lginit.c
index aa1677162..37efcd6fb 100644
--- a/lib/softoken/legacydb/lginit.c
+++ b/lib/softoken/legacydb/lginit.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "lowkeyi.h"
#include "pcert.h"
diff --git a/lib/softoken/legacydb/lowcert.c b/lib/softoken/legacydb/lowcert.c
index ee6c6a0e7..fabc286cf 100644
--- a/lib/softoken/legacydb/lowcert.c
+++ b/lib/softoken/legacydb/lowcert.c
@@ -4,8 +4,6 @@
/*
* Certificate handling code
- *
- * $Id$
*/
#include "seccomon.h"
diff --git a/lib/softoken/legacydb/lowkeyi.h b/lib/softoken/legacydb/lowkeyi.h
index 1aa461ba7..d23245f71 100644
--- a/lib/softoken/legacydb/lowkeyi.h
+++ b/lib/softoken/legacydb/lowkeyi.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _LOWKEYI_H_
#define _LOWKEYI_H_
diff --git a/lib/softoken/legacydb/pcertdb.c b/lib/softoken/legacydb/pcertdb.c
index 75f134292..347b6dd5f 100644
--- a/lib/softoken/legacydb/pcertdb.c
+++ b/lib/softoken/legacydb/pcertdb.c
@@ -4,8 +4,6 @@
/*
* Permanent Certificate database handling code
- *
- * $Id$
*/
#include "lowkeyti.h"
#include "pcert.h"
diff --git a/lib/softoken/legacydb/pcertt.h b/lib/softoken/legacydb/pcertt.h
index 705c43017..d6c98011f 100644
--- a/lib/softoken/legacydb/pcertt.h
+++ b/lib/softoken/legacydb/pcertt.h
@@ -3,8 +3,6 @@
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
/*
* certt.h - public data structures for the certificate library
- *
- * $Id$
*/
#ifndef _PCERTT_H_
#define _PCERTT_H_
diff --git a/lib/softoken/lowkeyi.h b/lib/softoken/lowkeyi.h
index 2ae7d5d24..1420abbc8 100644
--- a/lib/softoken/lowkeyi.h
+++ b/lib/softoken/lowkeyi.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _LOWKEYI_H_
#define _LOWKEYI_H_
diff --git a/lib/softoken/rsawrapr.c b/lib/softoken/rsawrapr.c
index fe4c8f86c..96d39b5ed 100644
--- a/lib/softoken/rsawrapr.c
+++ b/lib/softoken/rsawrapr.c
@@ -5,7 +5,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "blapi.h"
#include "softoken.h"
diff --git a/lib/softoken/softoken.h b/lib/softoken/softoken.h
index 254fa79fb..ccf9a2dd9 100644
--- a/lib/softoken/softoken.h
+++ b/lib/softoken/softoken.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _SOFTOKEN_H_
#define _SOFTOKEN_H_
diff --git a/lib/softoken/softoknt.h b/lib/softoken/softoknt.h
index 7ab8a24ce..b4b1b2dad 100644
--- a/lib/softoken/softoknt.h
+++ b/lib/softoken/softoknt.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _SOFTOKNT_H_
#define _SOFTOKNT_H_
diff --git a/lib/softoken/tlsprf.c b/lib/softoken/tlsprf.c
index a4dd6777f..8c97ad3ae 100644
--- a/lib/softoken/tlsprf.c
+++ b/lib/softoken/tlsprf.c
@@ -3,7 +3,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "pkcs11i.h"
#include "blapi.h"
diff --git a/lib/ssl/authcert.c b/lib/ssl/authcert.c
index b45f0a6ed..bd0f6ed49 100644
--- a/lib/ssl/authcert.c
+++ b/lib/ssl/authcert.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <string.h>
diff --git a/lib/ssl/cmpcert.c b/lib/ssl/cmpcert.c
index b40500c95..6d8423822 100644
--- a/lib/ssl/cmpcert.c
+++ b/lib/ssl/cmpcert.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdio.h>
#include <string.h>
diff --git a/lib/ssl/derive.c b/lib/ssl/derive.c
index aeefd214a..ccb454289 100644
--- a/lib/ssl/derive.c
+++ b/lib/ssl/derive.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "ssl.h" /* prereq to sslimpl.h */
#include "certt.h" /* prereq to sslimpl.h */
diff --git a/lib/ssl/dtlscon.c b/lib/ssl/dtlscon.c
index e3468717c..78371e62a 100644
--- a/lib/ssl/dtlscon.c
+++ b/lib/ssl/dtlscon.c
@@ -5,7 +5,6 @@
/*
* DTLS Protocol
*/
-/* $Id$ */
#include "ssl.h"
#include "sslimpl.h"
diff --git a/lib/ssl/os2_err.c b/lib/ssl/os2_err.c
index ee760034e..a69ca91d9 100644
--- a/lib/ssl/os2_err.c
+++ b/lib/ssl/os2_err.c
@@ -10,7 +10,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "prerror.h"
#include "prlog.h"
diff --git a/lib/ssl/os2_err.h b/lib/ssl/os2_err.h
index 21defa9e5..3052d54a7 100644
--- a/lib/ssl/os2_err.h
+++ b/lib/ssl/os2_err.h
@@ -9,7 +9,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* NSPR doesn't make these functions public, so we have to duplicate
** them in NSS.
diff --git a/lib/ssl/preenc.h b/lib/ssl/preenc.h
index 1b735ecd4..af2475ddd 100644
--- a/lib/ssl/preenc.h
+++ b/lib/ssl/preenc.h
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* Fortezza support is removed.
* This file remains so that old programs will continue to compile,
diff --git a/lib/ssl/prelib.c b/lib/ssl/prelib.c
index 0c8036f4d..a15174a31 100644
--- a/lib/ssl/prelib.c
+++ b/lib/ssl/prelib.c
@@ -7,7 +7,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "cert.h"
#include "ssl.h"
diff --git a/lib/ssl/ssl.h b/lib/ssl/ssl.h
index 4ad55151f..53a1de921 100644
--- a/lib/ssl/ssl.h
+++ b/lib/ssl/ssl.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef __ssl_h_
#define __ssl_h_
diff --git a/lib/ssl/ssl3con.c b/lib/ssl/ssl3con.c
index 5b0aec7f6..35ef12da8 100644
--- a/lib/ssl/ssl3con.c
+++ b/lib/ssl/ssl3con.c
@@ -5,7 +5,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* TODO(ekr): Implement HelloVerifyRequest on server side. OK for now. */
diff --git a/lib/ssl/ssl3ecc.c b/lib/ssl/ssl3ecc.c
index 548e6a9c7..e527fd066 100644
--- a/lib/ssl/ssl3ecc.c
+++ b/lib/ssl/ssl3ecc.c
@@ -6,7 +6,6 @@
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
/* ECC code moved here from ssl3con.c */
-/* $Id$ */
#include "nss.h"
#include "cert.h"
diff --git a/lib/ssl/ssl3ext.c b/lib/ssl/ssl3ext.c
index 5a36aaa53..164102348 100644
--- a/lib/ssl/ssl3ext.c
+++ b/lib/ssl/ssl3ext.c
@@ -6,7 +6,6 @@
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
/* TLS extension code moved here from ssl3ecc.c */
-/* $Id$ */
#include "nssrenam.h"
#include "nss.h"
diff --git a/lib/ssl/ssl3gthr.c b/lib/ssl/ssl3gthr.c
index 48886e10f..8427be19b 100644
--- a/lib/ssl/ssl3gthr.c
+++ b/lib/ssl/ssl3gthr.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "cert.h"
#include "ssl.h"
diff --git a/lib/ssl/ssl3prot.h b/lib/ssl/ssl3prot.h
index aabf1403f..09a5cc428 100644
--- a/lib/ssl/ssl3prot.h
+++ b/lib/ssl/ssl3prot.h
@@ -5,7 +5,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef __ssl3proto_h_
#define __ssl3proto_h_
diff --git a/lib/ssl/sslauth.c b/lib/ssl/sslauth.c
index e83e351cd..dc959b099 100644
--- a/lib/ssl/sslauth.c
+++ b/lib/ssl/sslauth.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "cert.h"
#include "secitem.h"
#include "ssl.h"
diff --git a/lib/ssl/sslcon.c b/lib/ssl/sslcon.c
index 419366e9d..2fc6602a2 100644
--- a/lib/ssl/sslcon.c
+++ b/lib/ssl/sslcon.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "nssrenam.h"
#include "cert.h"
diff --git a/lib/ssl/ssldef.c b/lib/ssl/ssldef.c
index e4aafe3b5..cc3ecc8bf 100644
--- a/lib/ssl/ssldef.c
+++ b/lib/ssl/ssldef.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "cert.h"
#include "ssl.h"
diff --git a/lib/ssl/sslenum.c b/lib/ssl/sslenum.c
index ee431ab60..8f0dba669 100644
--- a/lib/ssl/sslenum.c
+++ b/lib/ssl/sslenum.c
@@ -5,7 +5,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "ssl.h"
#include "sslproto.h"
diff --git a/lib/ssl/sslerr.c b/lib/ssl/sslerr.c
index 0afdb184c..f827221ae 100644
--- a/lib/ssl/sslerr.c
+++ b/lib/ssl/sslerr.c
@@ -5,7 +5,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "prerror.h"
#include "secerr.h"
diff --git a/lib/ssl/sslerr.h b/lib/ssl/sslerr.h
index 6b07af426..7495cbf4c 100644
--- a/lib/ssl/sslerr.h
+++ b/lib/ssl/sslerr.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef __SSL_ERR_H_
#define __SSL_ERR_H_
diff --git a/lib/ssl/sslgathr.c b/lib/ssl/sslgathr.c
index 4dd2dc95a..6c17eb00f 100644
--- a/lib/ssl/sslgathr.c
+++ b/lib/ssl/sslgathr.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "cert.h"
#include "ssl.h"
#include "sslimpl.h"
diff --git a/lib/ssl/sslimpl.h b/lib/ssl/sslimpl.h
index 9d0bb10c5..2e0fbdec8 100644
--- a/lib/ssl/sslimpl.h
+++ b/lib/ssl/sslimpl.h
@@ -5,7 +5,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef __sslimpl_h_
#define __sslimpl_h_
diff --git a/lib/ssl/sslinfo.c b/lib/ssl/sslinfo.c
index 38b7f0e95..74172251e 100644
--- a/lib/ssl/sslinfo.c
+++ b/lib/ssl/sslinfo.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "ssl.h"
#include "sslimpl.h"
#include "sslproto.h"
diff --git a/lib/ssl/sslinit.c b/lib/ssl/sslinit.c
index 92679bf03..047cc8d1d 100644
--- a/lib/ssl/sslinit.c
+++ b/lib/ssl/sslinit.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "prtypes.h"
#include "prinit.h"
diff --git a/lib/ssl/sslmutex.c b/lib/ssl/sslmutex.c
index a9f60d9b4..ff6368069 100644
--- a/lib/ssl/sslmutex.c
+++ b/lib/ssl/sslmutex.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "seccomon.h"
/* This ifdef should match the one in sslsnce.c */
diff --git a/lib/ssl/sslmutex.h b/lib/ssl/sslmutex.h
index 591498692..b784baf66 100644
--- a/lib/ssl/sslmutex.h
+++ b/lib/ssl/sslmutex.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef __SSLMUTEX_H_
#define __SSLMUTEX_H_ 1
diff --git a/lib/ssl/sslnonce.c b/lib/ssl/sslnonce.c
index fdfb77aab..237c68b17 100644
--- a/lib/ssl/sslnonce.c
+++ b/lib/ssl/sslnonce.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "cert.h"
#include "pk11pub.h"
diff --git a/lib/ssl/sslproto.h b/lib/ssl/sslproto.h
index 4acf6ab9e..25081ea5b 100644
--- a/lib/ssl/sslproto.h
+++ b/lib/ssl/sslproto.h
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef __sslproto_h_
#define __sslproto_h_
diff --git a/lib/ssl/sslreveal.c b/lib/ssl/sslreveal.c
index 612847997..03341221d 100644
--- a/lib/ssl/sslreveal.c
+++ b/lib/ssl/sslreveal.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "cert.h"
#include "ssl.h"
diff --git a/lib/ssl/sslsecur.c b/lib/ssl/sslsecur.c
index e17a7cb06..49bb42bb7 100644
--- a/lib/ssl/sslsecur.c
+++ b/lib/ssl/sslsecur.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "cert.h"
#include "secitem.h"
#include "keyhi.h"
diff --git a/lib/ssl/sslsnce.c b/lib/ssl/sslsnce.c
index eb39b5dce..a35b07661 100644
--- a/lib/ssl/sslsnce.c
+++ b/lib/ssl/sslsnce.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* Note: ssl_FreeSID() in sslnonce.c gets used for both client and server
* cache sids!
diff --git a/lib/ssl/sslsock.c b/lib/ssl/sslsock.c
index 216651fb4..c27199203 100644
--- a/lib/ssl/sslsock.c
+++ b/lib/ssl/sslsock.c
@@ -6,7 +6,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "seccomon.h"
#include "cert.h"
#include "keyhi.h"
diff --git a/lib/ssl/sslt.h b/lib/ssl/sslt.h
index c3b82ffec..ce79370a2 100644
--- a/lib/ssl/sslt.h
+++ b/lib/ssl/sslt.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef __sslt_h_
#define __sslt_h_
diff --git a/lib/ssl/ssltrace.c b/lib/ssl/ssltrace.c
index c1c6cddf9..ee540d587 100644
--- a/lib/ssl/ssltrace.c
+++ b/lib/ssl/ssltrace.c
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include <stdarg.h>
#include "cert.h"
#include "ssl.h"
diff --git a/lib/ssl/unix_err.c b/lib/ssl/unix_err.c
index 21c966375..1857cfefc 100644
--- a/lib/ssl/unix_err.c
+++ b/lib/ssl/unix_err.c
@@ -10,7 +10,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#if 0
#include "primpl.h"
diff --git a/lib/ssl/unix_err.h b/lib/ssl/unix_err.h
index bf4f77e5e..be7fe2921 100644
--- a/lib/ssl/unix_err.h
+++ b/lib/ssl/unix_err.h
@@ -9,7 +9,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* NSPR doesn't make these functions public, so we have to duplicate
** them in NSS.
diff --git a/lib/ssl/win32err.c b/lib/ssl/win32err.c
index 9d38e3804..a70010d37 100644
--- a/lib/ssl/win32err.c
+++ b/lib/ssl/win32err.c
@@ -10,7 +10,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "prerror.h"
#include "prlog.h"
diff --git a/lib/ssl/win32err.h b/lib/ssl/win32err.h
index a72548da2..8ce588ec5 100644
--- a/lib/ssl/win32err.h
+++ b/lib/ssl/win32err.h
@@ -9,7 +9,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
/* NSPR doesn't make these functions public, so we have to duplicate
** them in NSS.
diff --git a/lib/util/base64.h b/lib/util/base64.h
index 1bd42ab8b..37ca87487 100644
--- a/lib/util/base64.h
+++ b/lib/util/base64.h
@@ -5,8 +5,6 @@
/*
* base64.h - prototypes for base64 encoding/decoding
* Note: These functions are deprecated; see nssb64.h for new routines.
- *
- * $Id$
*/
#ifndef _BASE64_H_
#define _BASE64_H_
diff --git a/lib/util/ciferfam.h b/lib/util/ciferfam.h
index 8d288a926..78fc169ea 100644
--- a/lib/util/ciferfam.h
+++ b/lib/util/ciferfam.h
@@ -5,8 +5,6 @@
/*
* ciferfam.h - cipher familie IDs used for configuring ciphers for export
* control
- *
- * $Id$
*/
#ifndef _CIFERFAM_H_
diff --git a/lib/util/hasht.h b/lib/util/hasht.h
index 5d10704c0..12c804035 100644
--- a/lib/util/hasht.h
+++ b/lib/util/hasht.h
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _HASHT_H_
#define _HASHT_H_
diff --git a/lib/util/nssb64.h b/lib/util/nssb64.h
index 76e7d9e76..1090744a3 100644
--- a/lib/util/nssb64.h
+++ b/lib/util/nssb64.h
@@ -4,8 +4,6 @@
/*
* Public prototypes for base64 encoding/decoding.
- *
- * $Id$
*/
#ifndef _NSSB64_H_
#define _NSSB64_H_
diff --git a/lib/util/nssb64d.c b/lib/util/nssb64d.c
index 0cf587cc9..cb354975a 100644
--- a/lib/util/nssb64d.c
+++ b/lib/util/nssb64d.c
@@ -4,8 +4,6 @@
/*
* Base64 decoding (ascii to binary).
- *
- * $Id$
*/
#include "nssb64.h"
diff --git a/lib/util/nssb64e.c b/lib/util/nssb64e.c
index 4aff4ff59..63a82f658 100644
--- a/lib/util/nssb64e.c
+++ b/lib/util/nssb64e.c
@@ -4,8 +4,6 @@
/*
* Base64 encoding (binary to ascii).
- *
- * $Id$
*/
#include "nssb64.h"
diff --git a/lib/util/nssb64t.h b/lib/util/nssb64t.h
index 6717858a4..75e7877bc 100644
--- a/lib/util/nssb64t.h
+++ b/lib/util/nssb64t.h
@@ -4,8 +4,6 @@
/*
* Public data structures for base64 encoding/decoding.
- *
- * $Id$
*/
#ifndef _NSSB64T_H_
#define _NSSB64T_H_
diff --git a/lib/util/nsslocks.h b/lib/util/nsslocks.h
index e294285c3..6098f56a4 100644
--- a/lib/util/nsslocks.h
+++ b/lib/util/nsslocks.h
@@ -7,7 +7,4 @@
*
* NOTE - The interfaces formerly in this header were private and are now all
* obsolete.
- *
- * $Id$
*/
-
diff --git a/lib/util/pkcs11n.h b/lib/util/pkcs11n.h
index a8ce0a2cb..a1a0ebbc4 100644
--- a/lib/util/pkcs11n.h
+++ b/lib/util/pkcs11n.h
@@ -5,10 +5,6 @@
#ifndef _PKCS11N_H_
#define _PKCS11N_H_
-#ifdef DEBUG
-static const char CKT_CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* pkcs11n.h
*
diff --git a/lib/util/secasn1.h b/lib/util/secasn1.h
index 7b3dd0ed5..323227780 100644
--- a/lib/util/secasn1.h
+++ b/lib/util/secasn1.h
@@ -6,8 +6,6 @@
* Support for encoding/decoding of ASN.1 using BER/DER (Basic/Distinguished
* Encoding Rules). The routines are found in and used extensively by the
* security library, but exported for other use.
- *
- * $Id$
*/
#ifndef _SECASN1_H_
diff --git a/lib/util/secasn1d.c b/lib/util/secasn1d.c
index 9e751df20..11c5c5bfd 100644
--- a/lib/util/secasn1d.c
+++ b/lib/util/secasn1d.c
@@ -5,8 +5,6 @@
/*
* Support for DEcoding ASN.1 data based on BER/DER (Basic/Distinguished
* Encoding Rules).
- *
- * $Id$
*/
/* #define DEBUG_ASN1D_STATES 1 */
diff --git a/lib/util/secasn1e.c b/lib/util/secasn1e.c
index 5a98f0946..a8e39b74f 100644
--- a/lib/util/secasn1e.c
+++ b/lib/util/secasn1e.c
@@ -5,8 +5,6 @@
/*
* Support for ENcoding ASN.1 data based on BER/DER (Basic/Distinguished
* Encoding Rules).
- *
- * $Id$
*/
#include "secasn1.h"
diff --git a/lib/util/secasn1t.h b/lib/util/secasn1t.h
index c662b0ea4..738eef8b3 100644
--- a/lib/util/secasn1t.h
+++ b/lib/util/secasn1t.h
@@ -5,8 +5,6 @@
/*
* Types for encoding/decoding of ASN.1 using BER/DER (Basic/Distinguished
* Encoding Rules).
- *
- * $Id$
*/
#ifndef _SECASN1T_H_
diff --git a/lib/util/secasn1u.c b/lib/util/secasn1u.c
index 98bdbe0af..a8e106bf3 100644
--- a/lib/util/secasn1u.c
+++ b/lib/util/secasn1u.c
@@ -4,8 +4,6 @@
/*
* Utility routines to complement the ASN.1 encoding and decoding functions.
- *
- * $Id$
*/
#include "secasn1.h"
diff --git a/lib/util/seccomon.h b/lib/util/seccomon.h
index a29655627..44149745e 100644
--- a/lib/util/seccomon.h
+++ b/lib/util/seccomon.h
@@ -8,8 +8,6 @@
* This file should have lowest-common-denominator datastructures
* for security libraries. It should not be dependent on any other
* headers, and should not require linking with any libraries.
- *
- * $Id$
*/
#ifndef _SECCOMMON_H_
diff --git a/lib/util/secder.h b/lib/util/secder.h
index 054eea07f..addc20b88 100644
--- a/lib/util/secder.h
+++ b/lib/util/secder.h
@@ -10,8 +10,6 @@
/*
* secder.h - public data structures and prototypes for the DER encoding and
* decoding utilities library
- *
- * $Id$
*/
#include <time.h>
diff --git a/lib/util/secdert.h b/lib/util/secdert.h
index 5e5976078..92936e6b2 100644
--- a/lib/util/secdert.h
+++ b/lib/util/secdert.h
@@ -7,8 +7,6 @@
/*
* secdert.h - public data structures for the DER encoding and
* decoding utilities library
- *
- * $Id$
*/
#include "utilrename.h"
diff --git a/lib/util/secdig.c b/lib/util/secdig.c
index 530c520d0..fca7713ec 100644
--- a/lib/util/secdig.c
+++ b/lib/util/secdig.c
@@ -1,7 +1,6 @@
/* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#include "secdig.h"
#include "secoid.h"
diff --git a/lib/util/secdig.h b/lib/util/secdig.h
index f01c543d9..87d953522 100644
--- a/lib/util/secdig.h
+++ b/lib/util/secdig.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _SECDIG_H_
#define _SECDIG_H_
diff --git a/lib/util/secdigt.h b/lib/util/secdigt.h
index 5729dcc85..65ca22f74 100644
--- a/lib/util/secdigt.h
+++ b/lib/util/secdigt.h
@@ -4,7 +4,6 @@
* This Source Code Form is subject to the terms of the Mozilla Public
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-/* $Id$ */
#ifndef _SECDIGT_H_
#define _SECDIGT_H_
diff --git a/lib/util/secitem.c b/lib/util/secitem.c
index f03fb2c7a..f08cd9cc5 100644
--- a/lib/util/secitem.c
+++ b/lib/util/secitem.c
@@ -4,8 +4,6 @@
/*
* Support routines for SECItem data structure.
- *
- * $Id$
*/
#include "seccomon.h"
diff --git a/lib/util/secitem.h b/lib/util/secitem.h
index dd08da3ff..63b07d246 100644
--- a/lib/util/secitem.h
+++ b/lib/util/secitem.h
@@ -10,8 +10,6 @@
/*
* secitem.h - public data structures and prototypes for handling
* SECItems
- *
- * $Id$
*/
#include "plarena.h"
diff --git a/lib/util/secoid.h b/lib/util/secoid.h
index 69e47a7db..333371b4f 100644
--- a/lib/util/secoid.h
+++ b/lib/util/secoid.h
@@ -9,8 +9,6 @@
/*
* secoid.h - public data structures and prototypes for ASN.1 OID functions
- *
- * $Id$
*/
#include "plarena.h"
diff --git a/lib/util/secoidt.h b/lib/util/secoidt.h
index 0a2c978d9..ff0f52765 100644
--- a/lib/util/secoidt.h
+++ b/lib/util/secoidt.h
@@ -9,8 +9,6 @@
/*
* secoidt.h - public data structures for ASN.1 OID functions
- *
- * $Id$
*/
#include "secitem.h"
diff --git a/lib/util/secport.c b/lib/util/secport.c
index 2d7ad1e86..9476c4888 100644
--- a/lib/util/secport.c
+++ b/lib/util/secport.c
@@ -8,8 +8,6 @@
* This file abstracts out libc functionality that libsec depends on
*
* NOTE - These are not public interfaces
- *
- * $Id$
*/
#include "seccomon.h"
diff --git a/lib/util/secport.h b/lib/util/secport.h
index af0c6a82d..5b09b9cb8 100644
--- a/lib/util/secport.h
+++ b/lib/util/secport.h
@@ -4,8 +4,6 @@
/*
* secport.h - portability interfaces for security libraries
- *
- * $Id$
*/
#ifndef _SECPORT_H_
diff --git a/lib/util/utf8.c b/lib/util/utf8.c
index 117d8b335..2895dc109 100644
--- a/lib/util/utf8.c
+++ b/lib/util/utf8.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
#include "seccomon.h"
#include "secport.h"
diff --git a/pkg/linux/Makefile b/pkg/linux/Makefile
index 348aee46b..21ecd2815 100644
--- a/pkg/linux/Makefile
+++ b/pkg/linux/Makefile
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
CORE_DEPTH = ../../..
diff --git a/pkg/solaris/Makefile b/pkg/solaris/Makefile
index 0d34f5f63..739e0d922 100644
--- a/pkg/solaris/Makefile
+++ b/pkg/solaris/Makefile
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
CORE_DEPTH = ../../..
diff --git a/pkg/solaris/Makefile-devl.com b/pkg/solaris/Makefile-devl.com
index 039a46f5f..752be85be 100755
--- a/pkg/solaris/Makefile-devl.com
+++ b/pkg/solaris/Makefile-devl.com
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
MACH = $(shell mach)
diff --git a/pkg/solaris/Makefile-devl.targ b/pkg/solaris/Makefile-devl.targ
index 9c02760af..bd3a2065b 100755
--- a/pkg/solaris/Makefile-devl.targ
+++ b/pkg/solaris/Makefile-devl.targ
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
pkginfo: pkginfo.tmpl ../awk_pkginfo
$(RM) $@; nawk -f ../awk_pkginfo $@.tmpl > $@
diff --git a/pkg/solaris/Makefile-tlsu.com b/pkg/solaris/Makefile-tlsu.com
index 039a46f5f..752be85be 100755
--- a/pkg/solaris/Makefile-tlsu.com
+++ b/pkg/solaris/Makefile-tlsu.com
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
MACH = $(shell mach)
diff --git a/pkg/solaris/Makefile-tlsu.targ b/pkg/solaris/Makefile-tlsu.targ
index 0614fdb80..2496580a6 100755
--- a/pkg/solaris/Makefile-tlsu.targ
+++ b/pkg/solaris/Makefile-tlsu.targ
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
include ../proto64.mk
diff --git a/pkg/solaris/Makefile.com b/pkg/solaris/Makefile.com
index 86af1d054..6ac2d8a78 100644
--- a/pkg/solaris/Makefile.com
+++ b/pkg/solaris/Makefile.com
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
MACH = $(shell mach)
diff --git a/pkg/solaris/Makefile.targ b/pkg/solaris/Makefile.targ
index 0614fdb80..2496580a6 100644
--- a/pkg/solaris/Makefile.targ
+++ b/pkg/solaris/Makefile.targ
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
include ../proto64.mk
diff --git a/pkg/solaris/SUNWtls/Makefile b/pkg/solaris/SUNWtls/Makefile
index d1f5a0510..65098a539 100644
--- a/pkg/solaris/SUNWtls/Makefile
+++ b/pkg/solaris/SUNWtls/Makefile
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
CORE_DEPTH = ../../../..
include ../Makefile.com
diff --git a/pkg/solaris/SUNWtls/pkgdepend b/pkg/solaris/SUNWtls/pkgdepend
index f3380734f..eb881cecd 100644
--- a/pkg/solaris/SUNWtls/pkgdepend
+++ b/pkg/solaris/SUNWtls/pkgdepend
@@ -5,8 +5,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-# $Id$
-#
# This package information file defines software dependencies associated
# with the pkg. You can define three types of pkg dependencies with this file:
# P indicates a prerequisite for installation
diff --git a/pkg/solaris/SUNWtls/pkginfo.tmpl b/pkg/solaris/SUNWtls/pkginfo.tmpl
index d95321729..748c0670b 100644
--- a/pkg/solaris/SUNWtls/pkginfo.tmpl
+++ b/pkg/solaris/SUNWtls/pkginfo.tmpl
@@ -6,9 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
-#
# This required package information file describes characteristics of the
# package, such as package abbreviation, full package name, package version,
# and package architecture.
diff --git a/pkg/solaris/SUNWtls/prototype_com b/pkg/solaris/SUNWtls/prototype_com
index 69944f656..9e47bcfcc 100644
--- a/pkg/solaris/SUNWtls/prototype_com
+++ b/pkg/solaris/SUNWtls/prototype_com
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
# This required package information file contains a list of package contents.
# The 'pkgmk' command uses this file to identify the contents of a package
# and their location on the development machine when building the package.
diff --git a/pkg/solaris/SUNWtls/prototype_i386 b/pkg/solaris/SUNWtls/prototype_i386
index bb2378ece..a0fb77eb9 100644
--- a/pkg/solaris/SUNWtls/prototype_i386
+++ b/pkg/solaris/SUNWtls/prototype_i386
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
# This required package information file contains a list of package contents.
# The 'pkgmk' command uses this file to identify the contents of a package
# and their location on the development machine when building the package.
diff --git a/pkg/solaris/SUNWtls/prototype_sparc b/pkg/solaris/SUNWtls/prototype_sparc
index 347bc2b54..b1dbc061f 100644
--- a/pkg/solaris/SUNWtls/prototype_sparc
+++ b/pkg/solaris/SUNWtls/prototype_sparc
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
# This required package information file contains a list of package contents.
# The 'pkgmk' command uses this file to identify the contents of a package
# and their location on the development machine when building the package.
diff --git a/pkg/solaris/SUNWtlsd/Makefile b/pkg/solaris/SUNWtlsd/Makefile
index cf8cc2f38..ad6df89cf 100755
--- a/pkg/solaris/SUNWtlsd/Makefile
+++ b/pkg/solaris/SUNWtlsd/Makefile
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
CORE_DEPTH = ../../../..
include ../Makefile-devl.com
diff --git a/pkg/solaris/SUNWtlsd/pkgdepend b/pkg/solaris/SUNWtlsd/pkgdepend
index a1ef40457..fa09880ab 100755
--- a/pkg/solaris/SUNWtlsd/pkgdepend
+++ b/pkg/solaris/SUNWtlsd/pkgdepend
@@ -5,8 +5,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-# $Id$
-#
# This package information file defines software dependencies associated
# with the pkg. You can define three types of pkg dependencies with this file:
# P indicates a prerequisite for installation
diff --git a/pkg/solaris/SUNWtlsd/pkginfo.tmpl b/pkg/solaris/SUNWtlsd/pkginfo.tmpl
index 34f18b217..2569864b2 100755
--- a/pkg/solaris/SUNWtlsd/pkginfo.tmpl
+++ b/pkg/solaris/SUNWtlsd/pkginfo.tmpl
@@ -6,9 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
-#
# This required package information file describes characteristics of the
# package, such as package abbreviation, full package name, package version,
# and package architecture.
diff --git a/pkg/solaris/SUNWtlsd/prototype b/pkg/solaris/SUNWtlsd/prototype
index a7fb29077..4d2191927 100755
--- a/pkg/solaris/SUNWtlsd/prototype
+++ b/pkg/solaris/SUNWtlsd/prototype
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
# This required package information file contains a list of package contents.
# The 'pkgmk' command uses this file to identify the contents of a package
# and their location on the development machine when building the package.
diff --git a/pkg/solaris/SUNWtlsu/Makefile b/pkg/solaris/SUNWtlsu/Makefile
index 0991eaa5f..83f96a4b8 100755
--- a/pkg/solaris/SUNWtlsu/Makefile
+++ b/pkg/solaris/SUNWtlsu/Makefile
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
CORE_DEPTH = ../../../..
include ../Makefile-tlsu.com
diff --git a/pkg/solaris/SUNWtlsu/pkgdepend b/pkg/solaris/SUNWtlsu/pkgdepend
index 021a5ab63..e85e50d05 100755
--- a/pkg/solaris/SUNWtlsu/pkgdepend
+++ b/pkg/solaris/SUNWtlsu/pkgdepend
@@ -5,8 +5,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-# $Id$
-#
# This package information file defines software dependencies associated
# with the pkg. You can define three types of pkg dependencies with this file:
# P indicates a prerequisite for installation
diff --git a/pkg/solaris/SUNWtlsu/pkginfo.tmpl b/pkg/solaris/SUNWtlsu/pkginfo.tmpl
index be97fc949..5ca1b70fe 100755
--- a/pkg/solaris/SUNWtlsu/pkginfo.tmpl
+++ b/pkg/solaris/SUNWtlsu/pkginfo.tmpl
@@ -6,9 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
-#
# This required package information file describes characteristics of the
# package, such as package abbreviation, full package name, package version,
# and package architecture.
diff --git a/pkg/solaris/SUNWtlsu/prototype_com b/pkg/solaris/SUNWtlsu/prototype_com
index 367cdb74b..981c99e03 100755
--- a/pkg/solaris/SUNWtlsu/prototype_com
+++ b/pkg/solaris/SUNWtlsu/prototype_com
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
# This required package information file contains a list of package contents.
# The 'pkgmk' command uses this file to identify the contents of a package
# and their location on the development machine when building the package.
diff --git a/pkg/solaris/SUNWtlsu/prototype_i386 b/pkg/solaris/SUNWtlsu/prototype_i386
index d790336f4..3c2ea13c7 100644
--- a/pkg/solaris/SUNWtlsu/prototype_i386
+++ b/pkg/solaris/SUNWtlsu/prototype_i386
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
# This required package information file contains a list of package contents.
# The 'pkgmk' command uses this file to identify the contents of a package
# and their location on the development machine when building the package.
diff --git a/pkg/solaris/SUNWtlsu/prototype_sparc b/pkg/solaris/SUNWtlsu/prototype_sparc
index 417d47956..0f675a7d2 100644
--- a/pkg/solaris/SUNWtlsu/prototype_sparc
+++ b/pkg/solaris/SUNWtlsu/prototype_sparc
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
# This required package information file contains a list of package contents.
# The 'pkgmk' command uses this file to identify the contents of a package
# and their location on the development machine when building the package.
diff --git a/pkg/solaris/bld_awk_pkginfo.ksh b/pkg/solaris/bld_awk_pkginfo.ksh
index 4b1b99347..c3f0e30d2 100644
--- a/pkg/solaris/bld_awk_pkginfo.ksh
+++ b/pkg/solaris/bld_awk_pkginfo.ksh
@@ -7,8 +7,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
# Simple script which builds the awk_pkginfo awk script. This awk script
# is used to convert the pkginfo.tmpl files into pkginfo files
# for the build.
diff --git a/pkg/solaris/proto64.mk b/pkg/solaris/proto64.mk
index ecec560b1..937b0919d 100644
--- a/pkg/solaris/proto64.mk
+++ b/pkg/solaris/proto64.mk
@@ -6,8 +6,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
#
-#ident "$Id$"
-#
ifeq ($(USE_64), 1)
# Remove 64 tag
diff --git a/tests/pkcs11/netscape/trivial/Makefile.in b/tests/pkcs11/netscape/trivial/Makefile.in
index ccc99cb00..4ac4da5e4 100644
--- a/tests/pkcs11/netscape/trivial/Makefile.in
+++ b/tests/pkcs11/netscape/trivial/Makefile.in
@@ -3,8 +3,6 @@
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-MAKEFILE_IN_CVS_ID = "@(#) $RCSfile$ $Revision$ $Date$"
-
SHELL = /bin/sh
.SUFFIXES:
.SUFFIXES: .c .o .h .in .a .so
diff --git a/tests/pkcs11/netscape/trivial/configure.in b/tests/pkcs11/netscape/trivial/configure.in
index bfd5b5cb1..6efe73fe5 100644
--- a/tests/pkcs11/netscape/trivial/configure.in
+++ b/tests/pkcs11/netscape/trivial/configure.in
@@ -3,9 +3,6 @@ dnl This Source Code Form is subject to the terms of the Mozilla Public
dnl License, v. 2.0. If a copy of the MPL was not distributed with this
dnl file, You can obtain one at http://mozilla.org/MPL/2.0/.
-dnl My revision info: "@(#) $RCSfile$ $Revision$ $Date$"
-dnl Don't use AC_REVISION; it's broken
-
AC_INIT(trivial.c)
AC_CONFIG_HEADER(config.h)
AC_PROG_MAKE_SET
diff --git a/tests/pkcs11/netscape/trivial/trivial.c b/tests/pkcs11/netscape/trivial/trivial.c
index ce07b1c82..3fc0ba045 100644
--- a/tests/pkcs11/netscape/trivial/trivial.c
+++ b/tests/pkcs11/netscape/trivial/trivial.c
@@ -2,10 +2,6 @@
* License, v. 2.0. If a copy of the MPL was not distributed with this
* file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-#ifdef DEBUG
-static const char CVS_ID[] = "@(#) $RCSfile$ $Revision$ $Date$";
-#endif /* DEBUG */
-
/*
* This is a very trivial program I wrote for testing out a
* couple data-only Cryptoki modules for NSS. It's not a "real"