summaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authorDimitri Papadopoulos <3234522+DimitriPapadopoulos@users.noreply.github.com>2023-05-09 09:06:40 +0200
committerPauli <pauli@openssl.org>2023-06-15 10:11:46 +1000
commiteb4129e12cdf7fe64b3ce352f539e3dbeb1b1321 (patch)
tree70ffce338d4927b9053db6c3b7b8e16af9e9b681 /crypto
parent71cf587ea21c1422640847e358019a51806d2811 (diff)
Fix typos found by codespell
Typos in doc/man* will be fixed in a different commit. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20910)
Diffstat (limited to 'crypto')
-rw-r--r--crypto/bn/bn_nist.c2
-rw-r--r--crypto/deterministic_nonce.c2
-rw-r--r--crypto/ec/ec_local.h4
-rw-r--r--crypto/err/openssl.txt4
-rw-r--r--crypto/hpke/hpke.c2
-rw-r--r--crypto/hpke/hpke_util.c2
-rw-r--r--crypto/modes/asm/aes-gcm-armv8-unroll8_64.pl84
-rw-r--r--crypto/modes/asm/aes-gcm-avx512.pl2
-rw-r--r--crypto/modes/asm/ghash-riscv64.pl2
-rw-r--r--crypto/modes/gcm128.c2
-rw-r--r--crypto/param_build.c2
-rw-r--r--crypto/pkcs12/pk12err.c2
-rwxr-xr-xcrypto/rc4/asm/rc4-x86_64.pl2
-rw-r--r--crypto/rsa/rsa_ossl.c2
-rw-r--r--crypto/rsa/rsa_pk1.c16
-rwxr-xr-xcrypto/sm4/asm/vpsm4-armv8.pl4
-rw-r--r--crypto/sm4/asm/vpsm4_ex-armv8.pl4
-rw-r--r--crypto/thread/arch/thread_win.c4
-rw-r--r--crypto/x509/x509_err.c2
19 files changed, 72 insertions, 72 deletions
diff --git a/crypto/bn/bn_nist.c b/crypto/bn/bn_nist.c
index b10bf1e51f..71efc596c2 100644
--- a/crypto/bn/bn_nist.c
+++ b/crypto/bn/bn_nist.c
@@ -251,7 +251,7 @@ const BIGNUM *BN_get0_nist_prime_521(void)
/*
* To avoid more recent compilers (specifically clang-14) from treating this
- * code as a violation of the strict aliasing conditions and omiting it, this
+ * code as a violation of the strict aliasing conditions and omitting it, this
* cannot be declared as a function. Moreover, the dst parameter cannot be
* cached in a local since this no longer references the union and again falls
* foul of the strict aliasing criteria. Refer to #18225 for the initial
diff --git a/crypto/deterministic_nonce.c b/crypto/deterministic_nonce.c
index 6b78777b42..afa8543336 100644
--- a/crypto/deterministic_nonce.c
+++ b/crypto/deterministic_nonce.c
@@ -46,7 +46,7 @@ static int bits2int(BIGNUM *out, int qlen_bits,
* out The returned Octet String
* num The input Integer
* rlen The required size of the returned Octet String in bytes
- * Returns: 1 if successful, or 0 otherwis
+ * Returns: 1 if successful, or 0 otherwise.
*/
static int int2octets(unsigned char *out, const BIGNUM *num, int rlen)
{
diff --git a/crypto/ec/ec_local.h b/crypto/ec/ec_local.h
index f34e06aea8..4786f687a4 100644
--- a/crypto/ec/ec_local.h
+++ b/crypto/ec/ec_local.h
@@ -245,7 +245,7 @@ struct ec_group_st {
* equation of the form y^2 + x*y = x^3 + a*x^2 + b.
*/
BIGNUM *a, *b;
- /* enable optimized point arithmetics for special case */
+ /* enable optimized point arithmetic for special case */
int a_is_minus3;
/* method-specific (e.g., Montgomery structure) */
void *field_data1;
@@ -318,7 +318,7 @@ struct ec_point_st {
BIGNUM *Y;
BIGNUM *Z; /* Jacobian projective coordinates: * (X, Y,
* Z) represents (X/Z^2, Y/Z^3) if Z != 0 */
- int Z_is_one; /* enable optimized point arithmetics for
+ int Z_is_one; /* enable optimized point arithmetic for
* special case */
};
diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt
index a3fac68232..df8b73ba2d 100644
--- a/crypto/err/openssl.txt
+++ b/crypto/err/openssl.txt
@@ -927,7 +927,7 @@ PEM_R_UNSUPPORTED_ENCRYPTION:114:unsupported encryption
PEM_R_UNSUPPORTED_KEY_COMPONENTS:126:unsupported key components
PEM_R_UNSUPPORTED_PUBLIC_KEY_TYPE:110:unsupported public key type
PKCS12_R_CALLBACK_FAILED:115:callback failed
-PKCS12_R_CANT_PACK_STRUCTURE:100:cant pack structure
+PKCS12_R_CANT_PACK_STRUCTURE:100:can't pack structure
PKCS12_R_CONTENT_TYPE_NOT_DATA:121:content type not data
PKCS12_R_DECODE_ERROR:101:decode error
PKCS12_R_ENCODE_ERROR:102:encode error
@@ -1761,7 +1761,7 @@ X509_R_AKID_MISMATCH:110:akid mismatch
X509_R_BAD_SELECTOR:133:bad selector
X509_R_BAD_X509_FILETYPE:100:bad x509 filetype
X509_R_BASE64_DECODE_ERROR:118:base64 decode error
-X509_R_CANT_CHECK_DH_KEY:114:cant check dh key
+X509_R_CANT_CHECK_DH_KEY:114:can't check dh key
X509_R_CERTIFICATE_VERIFICATION_FAILED:139:certificate verification failed
X509_R_CERT_ALREADY_IN_HASH_TABLE:101:cert already in hash table
X509_R_CRL_ALREADY_DELTA:127:crl already delta
diff --git a/crypto/hpke/hpke.c b/crypto/hpke/hpke.c
index bf94d17ce6..8178ff249a 100644
--- a/crypto/hpke/hpke.c
+++ b/crypto/hpke/hpke.c
@@ -438,7 +438,7 @@ static size_t hpke_seqnonce2buf(OSSL_HPKE_CTX *ctx,
* @brief call the underlying KEM to encap
* @param ctx is the OSSL_HPKE_CTX
* @param enc is a buffer for the sender's ephemeral public value
- * @param enclen is the size of enc on input, number of octets used on ouptut
+ * @param enclen is the size of enc on input, number of octets used on output
* @param pub is the recipient's public value
* @param publen is the length of pub
* @return 1 for success, 0 for error
diff --git a/crypto/hpke/hpke_util.c b/crypto/hpke/hpke_util.c
index b7a40b1591..2f863cd608 100644
--- a/crypto/hpke/hpke_util.c
+++ b/crypto/hpke/hpke_util.c
@@ -114,7 +114,7 @@ static const OSSL_HPKE_KDF_INFO hpke_kdf_tab[] = {
* others above.
*
* The function to use these is ossl_hpke_str2suite() further down
- * this file and shouln't need modification so long as the table
+ * this file and shouldn't need modification so long as the table
* sizes (i.e. allow exactly 4 synonyms) don't change.
*/
static const synonymttab_t kemstrtab[] = {
diff --git a/crypto/modes/asm/aes-gcm-armv8-unroll8_64.pl b/crypto/modes/asm/aes-gcm-armv8-unroll8_64.pl
index e9f50cddfd..d17f4b16ef 100644
--- a/crypto/modes/asm/aes-gcm-armv8-unroll8_64.pl
+++ b/crypto/modes/asm/aes-gcm-armv8-unroll8_64.pl
@@ -1100,7 +1100,7 @@ unroll8_eor3_aes_gcm_enc_128_kernel:
ins $acc_m.d[0], $h78k.d[1] @ GHASH final-7 block - mid
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-7 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor3 $res1b, $ctr_t1b, $ctr1b, $t1.16b @ AES final-6 block - result
@@ -1121,7 +1121,7 @@ unroll8_eor3_aes_gcm_enc_128_kernel:
pmull $rk3q1, $res0.1d, $h7.1d @ GHASH final-6 block - low
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-6 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull $rk4v.1q, $rk4v.1d, $h78k.1d @ GHASH final-6 block - mid
pmull2 $rk2q1, $res0.2d, $h7.2d @ GHASH final-6 block - high
@@ -1150,7 +1150,7 @@ unroll8_eor3_aes_gcm_enc_128_kernel:
eor3 $res1b, $ctr_t1b, $ctr3b, $t1.16b @ AES final-4 block - result
pmull $rk3q1, $res0.1d, $h6.1d @ GHASH final-5 block - low
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull2 $rk4v.1q, $rk4v.2d, $h56k.2d @ GHASH final-5 block - mid
eor $acc_lb, $acc_lb, $rk3 @ GHASH final-5 block - low
@@ -1167,7 +1167,7 @@ unroll8_eor3_aes_gcm_enc_128_kernel:
eor $res0b, $res0b, $t0.16b @ feed in partial tag
ins $rk4v.d[0], $res0.d[1] @ GHASH final-4 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull2 $rk2q1, $res0.2d, $h5.2d @ GHASH final-4 block - high
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-4 block - mid
@@ -1191,7 +1191,7 @@ unroll8_eor3_aes_gcm_enc_128_kernel:
rev64 $res0b, $res1b @ GHASH final-3 block
eor $res0b, $res0b, $t0.16b @ feed in partial tag
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
ins $rk4v.d[0], $res0.d[1] @ GHASH final-3 block - mid
ldr $h34kq, [$current_tag, #96] @ load h4k | h3k
@@ -1224,7 +1224,7 @@ unroll8_eor3_aes_gcm_enc_128_kernel:
ins $rk4v.d[0], $res0.d[1] @ GHASH final-2 block - mid
ldr $h3q, [$current_tag, #80] @ load h3l | h3h
ext $h3.16b, $h3.16b, $h3.16b, #8
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-2 block - mid
eor3 $res1b, $ctr_t1b, $ctr6b, $t1.16b @ AES final-1 block - result
@@ -1249,7 +1249,7 @@ unroll8_eor3_aes_gcm_enc_128_kernel:
eor $res0b, $res0b, $t0.16b @ feed in partial tag
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
ins $rk4v.d[0], $res0.d[1] @ GHASH final-1 block - mid
eor3 $res1b, $ctr_t1b, $ctr7b, $t1.16b @ AES final block - result
@@ -2187,7 +2187,7 @@ unroll8_eor3_aes_gcm_dec_128_kernel:
pmull $acc_l.1q, $res0.1d, $h8.1d @ GHASH final-7 block - low
ins $rk4v.d[0], $res0.d[1] @ GHASH final-7 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
ldr $res1q, [$input_ptr], #16 @ AES final-6 block - load ciphertext
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-7 block - mid
@@ -2209,7 +2209,7 @@ unroll8_eor3_aes_gcm_dec_128_kernel:
pmull $rk3q1, $res0.1d, $h7.1d @ GHASH final-6 block - low
ldr $res1q, [$input_ptr], #16 @ AES final-5 block - load ciphertext
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull $rk4v.1q, $rk4v.1d, $h78k.1d @ GHASH final-6 block - mid
st1 { $res4b}, [$output_ptr], #16 @ AES final-6 block - store result
@@ -2237,7 +2237,7 @@ unroll8_eor3_aes_gcm_dec_128_kernel:
ins $rk4v.d[1], $rk4v.d[0] @ GHASH final-5 block - mid
pmull $rk3q1, $res0.1d, $h6.1d @ GHASH final-5 block - low
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull2 $rk4v.1q, $rk4v.2d, $h56k.2d @ GHASH final-5 block - mid
pmull2 $rk2q1, $res0.2d, $h6.2d @ GHASH final-5 block - high
@@ -2253,7 +2253,7 @@ unroll8_eor3_aes_gcm_dec_128_kernel:
ldr $res1q, [$input_ptr], #16 @ AES final-3 block - load ciphertext
ins $rk4v.d[0], $res0.d[1] @ GHASH final-4 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull2 $rk2q1, $res0.2d, $h5.2d @ GHASH final-4 block - high
pmull $rk3q1, $res0.1d, $h5.1d @ GHASH final-4 block - low
@@ -2290,7 +2290,7 @@ unroll8_eor3_aes_gcm_dec_128_kernel:
pmull $rk3q1, $res0.1d, $h4.1d @ GHASH final-3 block - low
pmull2 $rk2q1, $res0.2d, $h4.2d @ GHASH final-3 block - high
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor3 $res4b, $res1b, $ctr5b, $t1.16b @ AES final-2 block - result
eor $acc_lb, $acc_lb, $rk3 @ GHASH final-3 block - low
@@ -2307,7 +2307,7 @@ unroll8_eor3_aes_gcm_dec_128_kernel:
eor $res0b, $res0b, $t0.16b @ feed in partial tag
ldr $h3q, [$current_tag, #80] @ load h3l | h3h
ext $h3.16b, $h3.16b, $h3.16b, #8
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
ins $rk4v.d[0], $res0.d[1] @ GHASH final-2 block - mid
@@ -2335,7 +2335,7 @@ unroll8_eor3_aes_gcm_dec_128_kernel:
eor $res0b, $res0b, $t0.16b @ feed in partial tag
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
ins $rk4v.d[0], $res0.d[1] @ GHASH final-1 block - mid
@@ -3416,7 +3416,7 @@ unroll8_eor3_aes_gcm_enc_192_kernel:
ldr $ctr_t1q, [$input_ptr], #16 @ AES final-6 block - load plaintext
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-7 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull $acc_l.1q, $res0.1d, $h8.1d @ GHASH final-7 block - low
pmull2 $acc_h.1q, $res0.2d, $h8.2d @ GHASH final-7 block - high
@@ -3438,7 +3438,7 @@ unroll8_eor3_aes_gcm_enc_192_kernel:
pmull $rk3q1, $res0.1d, $h7.1d @ GHASH final-6 block - low
eor3 $res1b, $ctr_t1b, $ctr2b, $t1.16b @ AES final-5 block - result
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull2 $rk2q1, $res0.2d, $h7.2d @ GHASH final-6 block - high
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-6 block - mid
@@ -3471,7 +3471,7 @@ unroll8_eor3_aes_gcm_enc_192_kernel:
pmull2 $rk4v.1q, $rk4v.2d, $h56k.2d @ GHASH final-5 block - mid
eor3 $res1b, $ctr_t1b, $ctr3b, $t1.16b @ AES final-4 block - result
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor $acc_mb, $acc_mb, $rk4v.16b @ GHASH final-5 block - mid
.L192_enc_blocks_more_than_4: @ blocks left > 4
@@ -3491,7 +3491,7 @@ unroll8_eor3_aes_gcm_enc_192_kernel:
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-4 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor $acc_lb, $acc_lb, $rk3 @ GHASH final-4 block - low
pmull $rk4v.1q, $rk4v.1d, $h56k.1d @ GHASH final-4 block - mid
@@ -3506,7 +3506,7 @@ unroll8_eor3_aes_gcm_enc_192_kernel:
rev64 $res0b, $res1b @ GHASH final-3 block
eor $res0b, $res0b, $t0.16b @ feed in partial tag
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
ldr $ctr_t1q, [$input_ptr], #16 @ AES final-2 block - load plaintext
ldr $h4q, [$current_tag, #112] @ load h4l | h4h
@@ -3544,7 +3544,7 @@ unroll8_eor3_aes_gcm_enc_192_kernel:
pmull $rk3q1, $res0.1d, $h3.1d @ GHASH final-2 block - low
pmull2 $rk2q1, $res0.2d, $h3.2d @ GHASH final-2 block - high
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull $rk4v.1q, $rk4v.1d, $h34k.1d @ GHASH final-2 block - mid
@@ -3578,7 +3578,7 @@ unroll8_eor3_aes_gcm_enc_192_kernel:
eor3 $res1b, $ctr_t1b, $ctr7b, $t1.16b @ AES final block - result
pmull2 $rk4v.1q, $rk4v.2d, $h12k.2d @ GHASH final-1 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor $acc_mb, $acc_mb, $rk4v.16b @ GHASH final-1 block - mid
eor $acc_hb, $acc_hb, $rk2 @ GHASH final-1 block - high
@@ -4581,7 +4581,7 @@ unroll8_eor3_aes_gcm_dec_192_kernel:
eor3 $res4b, $res1b, $ctr1b, $t1.16b @ AES final-6 block - result
pmull $acc_m.1q, $rk4v.1d, $acc_m.1d @ GHASH final-7 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
.L192_dec_blocks_more_than_6: @ blocks left > 6
rev64 $res0b, $res1b @ GHASH final-6 block
@@ -4592,7 +4592,7 @@ unroll8_eor3_aes_gcm_dec_192_kernel:
ins $rk4v.d[0], $res0.d[1] @ GHASH final-6 block - mid
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-6 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull2 $rk2q1, $res0.2d, $h7.2d @ GHASH final-6 block - high
st1 { $res4b}, [$output_ptr], #16 @ AES final-6 block - store result
@@ -4625,7 +4625,7 @@ unroll8_eor3_aes_gcm_dec_192_kernel:
pmull2 $rk4v.1q, $rk4v.2d, $h56k.2d @ GHASH final-5 block - mid
eor $acc_lb, $acc_lb, $rk3 @ GHASH final-5 block - low
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
st1 { $res4b}, [$output_ptr], #16 @ AES final-5 block - store result
eor $acc_mb, $acc_mb, $rk4v.16b @ GHASH final-5 block - mid
@@ -4635,7 +4635,7 @@ unroll8_eor3_aes_gcm_dec_192_kernel:
rev64 $res0b, $res1b @ GHASH final-4 block
eor $res0b, $res0b, $t0.16b @ feed in partial tag
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
ldr $res1q, [$input_ptr], #16 @ AES final-3 block - load ciphertext
ins $rk4v.d[0], $res0.d[1] @ GHASH final-4 block - mid
@@ -4666,7 +4666,7 @@ unroll8_eor3_aes_gcm_dec_192_kernel:
pmull2 $rk2q1, $res0.2d, $h4.2d @ GHASH final-3 block - high
eor $acc_hb, $acc_hb, $rk2 @ GHASH final-3 block - high
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull $rk3q1, $res0.1d, $h4.1d @ GHASH final-3 block - low
st1 { $res4b}, [$output_ptr], #16 @ AES final-3 block - store result
@@ -4700,7 +4700,7 @@ unroll8_eor3_aes_gcm_dec_192_kernel:
pmull $rk3q1, $res0.1d, $h3.1d @ GHASH final-2 block - low
pmull $rk4v.1q, $rk4v.1d, $h34k.1d @ GHASH final-2 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor $acc_lb, $acc_lb, $rk3 @ GHASH final-2 block - low
st1 { $res4b}, [$output_ptr], #16 @ AES final-2 block - store result
@@ -4715,7 +4715,7 @@ unroll8_eor3_aes_gcm_dec_192_kernel:
ext $h2.16b, $h2.16b, $h2.16b, #8
eor $res0b, $res0b, $t0.16b @ feed in partial tag
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
ldr $h12kq, [$current_tag, #48] @ load h2k | h1k
pmull $rk3q1, $res0.1d, $h2.1d @ GHASH final-1 block - low
@@ -5862,7 +5862,7 @@ unroll8_eor3_aes_gcm_enc_256_kernel:
ins $rk4v.d[0], $res0.d[1] @ GHASH final-7 block - mid
ins $acc_m.d[0], $h78k.d[1] @ GHASH final-7 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-7 block - mid
eor3 $res1b, $ctr_t1b, $ctr1b, $t1.16b @ AES final-6 block - result
@@ -5890,7 +5890,7 @@ unroll8_eor3_aes_gcm_enc_256_kernel:
pmull $rk4v.1q, $rk4v.1d, $h78k.1d @ GHASH final-6 block - mid
eor3 $res1b, $ctr_t1b, $ctr2b, $t1.16b @ AES final-5 block - result
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor $acc_mb, $acc_mb, $rk4v.16b @ GHASH final-6 block - mid
eor $acc_hb, $acc_hb, $rk2 @ GHASH final-6 block - high
@@ -5915,7 +5915,7 @@ unroll8_eor3_aes_gcm_enc_256_kernel:
pmull $rk3q1, $res0.1d, $h6.1d @ GHASH final-5 block - low
pmull2 $rk4v.1q, $rk4v.2d, $h56k.2d @ GHASH final-5 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor $acc_lb, $acc_lb, $rk3 @ GHASH final-5 block - low
eor $acc_mb, $acc_mb, $rk4v.16b @ GHASH final-5 block - mid
@@ -5941,7 +5941,7 @@ unroll8_eor3_aes_gcm_enc_256_kernel:
pmull $rk4v.1q, $rk4v.1d, $h56k.1d @ GHASH final-4 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor $acc_mb, $acc_mb, $rk4v.16b @ GHASH final-4 block - mid
eor $acc_hb, $acc_hb, $rk2 @ GHASH final-4 block - high
@@ -5969,7 +5969,7 @@ unroll8_eor3_aes_gcm_enc_256_kernel:
pmull $rk3q1, $res0.1d, $h4.1d @ GHASH final-3 block - low
eor3 $res1b, $ctr_t1b, $ctr5b, $t1.16b @ AES final-2 block - result
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor $acc_mb, $acc_mb, $rk4v.16b @ GHASH final-3 block - mid
eor $acc_lb, $acc_lb, $rk3 @ GHASH final-3 block - low
@@ -5987,7 +5987,7 @@ unroll8_eor3_aes_gcm_enc_256_kernel:
ins $rk4v.d[0], $res0.d[1] @ GHASH final-2 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull2 $rk2q1, $res0.2d, $h3.2d @ GHASH final-2 block - high
eor3 $res1b, $ctr_t1b, $ctr6b, $t1.16b @ AES final-1 block - result
@@ -6011,7 +6011,7 @@ unroll8_eor3_aes_gcm_enc_256_kernel:
ldr $ctr_t1q, [$input_ptr], #16 @ AES final block - load plaintext
eor $res0b, $res0b, $t0.16b @ feed in partial tag
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
ins $rk4v.d[0], $res0.d[1] @ GHASH final-1 block - mid
pmull2 $rk2q1, $res0.2d, $h2.2d @ GHASH final-1 block - high
@@ -7095,7 +7095,7 @@ unroll8_eor3_aes_gcm_dec_256_kernel:
pmull2 $acc_h.1q, $res0.2d, $h8.2d @ GHASH final-7 block - high
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-7 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull $acc_l.1q, $res0.1d, $h8.1d @ GHASH final-7 block - low
pmull $acc_m.1q, $rk4v.1d, $acc_m.1d @ GHASH final-7 block - mid
@@ -7105,7 +7105,7 @@ unroll8_eor3_aes_gcm_dec_256_kernel:
eor $res0b, $res0b, $t0.16b @ feed in partial tag
ldr $res1q, [$input_ptr], #16 @ AES final-5 block - load ciphertext
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
ins $rk4v.d[0], $res0.d[1] @ GHASH final-6 block - mid
st1 { $res4b}, [$output_ptr], #16 @ AES final-6 block - store result
@@ -7145,7 +7145,7 @@ unroll8_eor3_aes_gcm_dec_256_kernel:
eor $acc_lb, $acc_lb, $rk3 @ GHASH final-5 block - low
eor $acc_mb, $acc_mb, $rk4v.16b @ GHASH final-5 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
.L256_dec_blocks_more_than_4: @ blocks left > 4
rev64 $res0b, $res1b @ GHASH final-4 block
@@ -7155,7 +7155,7 @@ unroll8_eor3_aes_gcm_dec_256_kernel:
ins $rk4v.d[0], $res0.d[1] @ GHASH final-4 block - mid
ldr $res1q, [$input_ptr], #16 @ AES final-3 block - load ciphertext
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull $rk3q1, $res0.1d, $h5.1d @ GHASH final-4 block - low
pmull2 $rk2q1, $res0.2d, $h5.2d @ GHASH final-4 block - high
@@ -7192,7 +7192,7 @@ unroll8_eor3_aes_gcm_dec_256_kernel:
pmull $rk3q1, $res0.1d, $h4.1d @ GHASH final-3 block - low
pmull2 $rk2q1, $res0.2d, $h4.2d @ GHASH final-3 block - high
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull2 $rk4v.1q, $rk4v.2d, $h34k.2d @ GHASH final-3 block - mid
eor $acc_lb, $acc_lb, $rk3 @ GHASH final-3 block - low
@@ -7217,7 +7217,7 @@ unroll8_eor3_aes_gcm_dec_256_kernel:
eor $rk4v.8b, $rk4v.8b, $res0.8b @ GHASH final-2 block - mid
eor $acc_lb, $acc_lb, $rk3 @ GHASH final-2 block - low
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
pmull $rk4v.1q, $rk4v.1d, $h34k.1d @ GHASH final-2 block - mid
pmull2 $rk2q1, $res0.2d, $h3.2d @ GHASH final-2 block - high
@@ -7250,7 +7250,7 @@ unroll8_eor3_aes_gcm_dec_256_kernel:
pmull2 $rk4v.1q, $rk4v.2d, $h12k.2d @ GHASH final-1 block - mid
- movi $t0.8b, #0 @ supress further partial tag feed in
+ movi $t0.8b, #0 @ suppress further partial tag feed in
eor $acc_hb, $acc_hb, $rk2 @ GHASH final-1 block - high
eor $acc_mb, $acc_mb, $rk4v.16b @ GHASH final-1 block - mid
diff --git a/crypto/modes/asm/aes-gcm-avx512.pl b/crypto/modes/asm/aes-gcm-avx512.pl
index 41d91ef710..3433f52f50 100644
--- a/crypto/modes/asm/aes-gcm-avx512.pl
+++ b/crypto/modes/asm/aes-gcm-avx512.pl
@@ -1234,7 +1234,7 @@ ___
# ;; To compute GH = GH*HashKey mod poly, give HK = HashKey<<1 mod poly as input
# ;; GH = GH * HK * x mod poly which is equivalent to GH*HashKey mod poly.
# ;;
-# ;; Refer to [3] for more detals.
+# ;; Refer to [3] for more details.
# ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
sub GHASH_MUL {
my $GH = $_[0]; #; [in/out] xmm/ymm/zmm with multiply operand(s) (128-bits)
diff --git a/crypto/modes/asm/ghash-riscv64.pl b/crypto/modes/asm/ghash-riscv64.pl
index 677c438a44..8ec323d3bc 100644
--- a/crypto/modes/asm/ghash-riscv64.pl
+++ b/crypto/modes/asm/ghash-riscv64.pl
@@ -265,7 +265,7 @@ ___
# input: Xi: current hash value
# Htable: copy of H
# inp: pointer to input data
-# len: length of input data in bytes (mutiple of block size)
+# len: length of input data in bytes (multiple of block size)
# output: Xi: Xi+1 (next hash value Xi)
{
my ($Xi,$Htable,$inp,$len,$x0,$x1,$y0,$y1) = ("a0","a1","a2","a3","a4","a5","a6","a7");
diff --git a/crypto/modes/gcm128.c b/crypto/modes/gcm128.c
index 3a29e35c11..9639ef4666 100644
--- a/crypto/modes/gcm128.c
+++ b/crypto/modes/gcm128.c
@@ -49,7 +49,7 @@ typedef size_t size_t_aX;
/*-
*
- * NOTE: TABLE_BITS and all non-4bit implmentations have been removed in 3.1.
+ * NOTE: TABLE_BITS and all non-4bit implementations have been removed in 3.1.
*
* Even though permitted values for TABLE_BITS are 8, 4 and 1, it should
* never be set to 8. 8 is effectively reserved for testing purposes.
diff --git a/crypto/param_build.c b/crypto/param_build.c
index ae215ff5aa..7604f9bd6c 100644
--- a/crypto/param_build.c
+++ b/crypto/param_build.c
@@ -32,7 +32,7 @@ typedef struct {
union {
/*
* These fields are never directly addressed, but their sizes are
- * imporant so that all native types can be copied here without overrun.
+ * important so that all native types can be copied here without overrun.
*/
ossl_intmax_t i;
ossl_uintmax_t u;
diff --git a/crypto/pkcs12/pk12err.c b/crypto/pkcs12/pk12err.c
index b53b0e0d09..798b38a6c0 100644
--- a/crypto/pkcs12/pk12err.c
+++ b/crypto/pkcs12/pk12err.c
@@ -17,7 +17,7 @@
static const ERR_STRING_DATA PKCS12_str_reasons[] = {
{ERR_PACK(ERR_LIB_PKCS12, 0, PKCS12_R_CALLBACK_FAILED), "callback failed"},
{ERR_PACK(ERR_LIB_PKCS12, 0, PKCS12_R_CANT_PACK_STRUCTURE),
- "cant pack structure"},
+ "can't pack structure"},
{ERR_PACK(ERR_LIB_PKCS12, 0, PKCS12_R_CONTENT_TYPE_NOT_DATA),
"content type not data"},
{ERR_PACK(ERR_LIB_PKCS12, 0, PKCS12_R_DECODE_ERROR), "decode error"},
diff --git a/crypto/rc4/asm/rc4-x86_64.pl b/crypto/rc4/asm/rc4-x86_64.pl
index 5a903f5739..65752d19bf 100755
--- a/crypto/rc4/asm/rc4-x86_64.pl
+++ b/crypto/rc4/asm/rc4-x86_64.pl
@@ -23,7 +23,7 @@
# Presumably it has everything to do with AMD cache architecture and
# RAW or whatever penalties. Once again! The module *requires* config
# line *without* RC4_CHAR! As for coding "secret," I bet on partial
-# register arithmetics. For example instead of 'inc %r8; and $255,%r8'
+# register arithmetic. For example instead of 'inc %r8; and $255,%r8'
# I simply 'inc %r8b'. Even though optimization manual discourages
# to operate on partial registers, it turned out to be the best bet.
# At least for AMD... How IA32E would perform remains to be seen...
diff --git a/crypto/rsa/rsa_ossl.c b/crypto/rsa/rsa_ossl.c
index 8b9ebbb9dd..6e1350c51b 100644
--- a/crypto/rsa/rsa_ossl.c
+++ b/crypto/rsa/rsa_ossl.c
@@ -442,7 +442,7 @@ static int derive_kdk(int flen, const unsigned char *from, RSA *rsa,
* different hash doesn't provide a Bleichenbacher oracle:
* if the attacker can see that different versions return different
* messages for the same ciphertext, they'll know that the message is
- * syntethically generated, which means that the padding check failed
+ * synthetically generated, which means that the padding check failed
*/
md = EVP_MD_fetch(rsa->libctx, "sha256", NULL);
if (md == NULL) {
diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c
index 04fb0e4ed5..c91457db60 100644
--- a/crypto/rsa/rsa_pk1.c
+++ b/crypto/rsa/rsa_pk1.c
@@ -311,7 +311,7 @@ static int ossl_rsa_prf(OSSL_LIB_CTX *ctx,
* different hash doesn't provide a Bleichenbacher oracle:
* if the attacker can see that different versions return different
* messages for the same ciphertext, they'll know that the message is
- * syntethically generated, which means that the padding check failed
+ * synthetically generated, which means that the padding check failed
*/
md = EVP_MD_fetch(ctx, "sha256", NULL);
if (md == NULL) {
@@ -392,7 +392,7 @@ int ossl_rsa_padding_check_PKCS1_type_2(OSSL_LIB_CTX *ctx,
int num, unsigned char *kdk)
{
/*
- * We need to generate a random length for the synthethic message, to avoid
+ * We need to generate a random length for the synthetic message, to avoid
* bias towards zero and avoid non-constant timeness of DIV, we prepare
* 128 values to check if they are not too large for the used key size,
* and use 0 in case none of them are small enough, as 2^-128 is a good enough
@@ -400,7 +400,7 @@ int ossl_rsa_padding_check_PKCS1_type_2(OSSL_LIB_CTX *ctx,
*/
#define MAX_LEN_GEN_TRIES 128
unsigned char *synthetic = NULL;
- int synthethic_length;
+ int synthetic_length;
uint16_t len_candidate;
unsigned char candidate_lengths[MAX_LEN_GEN_TRIES * sizeof(len_candidate)];
uint16_t len_mask;
@@ -452,18 +452,18 @@ int ossl_rsa_padding_check_PKCS1_type_2(OSSL_LIB_CTX *ctx,
len_mask |= len_mask >> 4;
len_mask |= len_mask >> 8;
- synthethic_length = 0;
+ synthetic_length = 0;
for (i = 0; i < MAX_LEN_GEN_TRIES * (int)sizeof(len_candidate);
i += sizeof(len_candidate)) {
len_candidate = (candidate_lengths[i] << 8) | candidate_lengths[i + 1];
len_candidate &= len_mask;
- synthethic_length = constant_time_select_int(
+ synthetic_length = constant_time_select_int(
constant_time_lt(len_candidate, max_sep_offset),
- len_candidate, synthethic_length);
+ len_candidate, synthetic_length);
}
- synth_msg_index = flen - synthethic_length;
+ synth_msg_index = flen - synthetic_length;
/* we have alternative message ready, check the real one */
good = constant_time_is_zero(from[0]);
@@ -493,7 +493,7 @@ int ossl_rsa_padding_check_PKCS1_type_2(OSSL_LIB_CTX *ctx,
/*
* old code returned an error in case the decrypted message wouldn't fit
- * into the |to|, since that would leak information, return the synthethic
+ * into the |to|, since that would leak information, return the synthetic
* message instead
*/
good &= constant_time_ge(tlen, num - msg_index);
diff --git a/crypto/sm4/asm/vpsm4-armv8.pl b/crypto/sm4/asm/vpsm4-armv8.pl
index 79219c3ab1..a09e44cada 100755
--- a/crypto/sm4/asm/vpsm4-armv8.pl
+++ b/crypto/sm4/asm/vpsm4-armv8.pl
@@ -1477,7 +1477,7 @@ $code.=<<___;
cmp $remain,0
b.eq .return${std}
-// This brance calculates the last two tweaks,
+// This branch calculates the last two tweaks,
// while the encryption/decryption length is larger than 32
.last_2blks_tweak${std}:
ld1 {@tweak[0].4s},[$ivp]
@@ -1489,7 +1489,7 @@ $code.=<<___;
b .check_dec${std}
-// This brance calculates the last two tweaks,
+// This branch calculates the last two tweaks,
// while the encryption/decryption length is equal to 32, who only need two tweaks
.only_2blks_tweak${std}:
mov @tweak[1].16b,@tweak[0].16b
diff --git a/crypto/sm4/asm/vpsm4_ex-armv8.pl b/crypto/sm4/asm/vpsm4_ex-armv8.pl
index f2d5b6debf..992ac98af7 100644
--- a/crypto/sm4/asm/vpsm4_ex-armv8.pl
+++ b/crypto/sm4/asm/vpsm4_ex-armv8.pl
@@ -1452,7 +1452,7 @@ $code.=<<___;
cmp $remain,0
b.eq .return${std}
-// This brance calculates the last t