summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--CHANGES4
-rw-r--r--Configurations/15-ios.conf2
-rw-r--r--Configurations/50-win-onecore.conf2
-rw-r--r--Configurations/common0.tmpl2
-rw-r--r--apps/pkcs12.c2
-rw-r--r--apps/speed.c2
-rw-r--r--apps/storeutl.c2
-rw-r--r--crypto/README.sparse_array2
-rw-r--r--crypto/aes/asm/aes-s390x.pl4
-rw-r--r--crypto/asn1/a_time.c2
-rw-r--r--crypto/bio/bss_dgram.c2
-rw-r--r--crypto/bn/asm/mips.pl2
-rw-r--r--crypto/bn/bn_div.c2
-rw-r--r--crypto/bn/bn_lcl.h2
-rw-r--r--crypto/dsa/dsa_ossl.c2
-rwxr-xr-xcrypto/ec/asm/ecp_nistz256-x86_64.pl2
-rwxr-xr-xcrypto/ec/asm/x25519-ppc64.pl4
-rw-r--r--crypto/ec/ec_lcl.h2
-rw-r--r--crypto/ec/ecp_nistp521.c2
-rw-r--r--crypto/ec/ecx_meth.c2
-rw-r--r--crypto/err/openssl.txt2
-rw-r--r--crypto/evp/evp_err.c2
-rw-r--r--crypto/initthread.c2
-rw-r--r--crypto/lhash/lhash.c6
-rwxr-xr-xcrypto/poly1305/asm/poly1305-ppc.pl6
-rw-r--r--crypto/rand/drbg_lib.c2
-rw-r--r--crypto/rand/rand_lib.c2
-rw-r--r--crypto/rsa/rsa_gen.c2
-rw-r--r--crypto/sha/asm/sha512-sparcv9.pl2
-rw-r--r--crypto/sm2/sm2_sign.c4
-rw-r--r--crypto/sparse_array.c2
-rw-r--r--crypto/store/loader_file.c4
-rw-r--r--demos/bio/descrip.mms2
-rw-r--r--demos/evp/aesgcm.c2
-rw-r--r--doc/internal/man3/openssl_ctx_get_data.pod2
-rw-r--r--doc/internal/man3/ossl_method_construct.pod2
-rw-r--r--doc/internal/man3/ossl_provider_new.pod2
-rw-r--r--doc/man1/mac.pod2
-rw-r--r--doc/man3/ADMISSIONS.pod2
-rw-r--r--doc/man3/BIO_s_mem.pod2
-rw-r--r--doc/man3/EVP_DigestSignInit.pod2
-rw-r--r--doc/man3/EVP_DigestVerifyInit.pod2
-rw-r--r--doc/man3/EVP_MD_fetch.pod4
-rw-r--r--doc/man3/EVP_md5.pod2
-rw-r--r--doc/man3/OSSL_CRMF_pbmp_new.pod2
-rw-r--r--doc/man3/OSSL_PARAM_int.pod4
-rw-r--r--doc/man3/OSSL_STORE_LOADER.pod2
-rw-r--r--doc/man3/OSSL_STORE_expect.pod2
-rw-r--r--doc/man3/RAND_DRBG_set_callbacks.pod2
-rw-r--r--doc/man3/SSL_CTX_set_cipher_list.pod2
-rw-r--r--doc/man3/SSL_CTX_set_srp_password.pod2
-rw-r--r--doc/man3/SSL_SESSION_get0_hostname.pod2
-rw-r--r--doc/man3/SSL_write.pod2
-rw-r--r--doc/man7/EVP_KDF_SS.pod2
-rw-r--r--doc/man7/EVP_KDF_SSHKDF.pod8
-rw-r--r--doc/man7/EVP_KDF_X963.pod2
-rw-r--r--doc/man7/property.pod4
-rw-r--r--engines/e_devcrypto.c2
-rw-r--r--include/internal/property.h2
-rw-r--r--include/internal/thread_once.h4
-rw-r--r--include/internal/tsan_assist.h2
-rw-r--r--test/asn1_time_test.c4
-rw-r--r--test/drbgtest.c2
-rw-r--r--test/dtlstest.c2
-rw-r--r--test/evp_extra_test.c2
-rw-r--r--test/params_test.c6
-rw-r--r--test/ssltestlib.c2
-rw-r--r--test/tls13secretstest.c2
-rw-r--r--util/perl/OpenSSL/Test.pm4
69 files changed, 89 insertions, 89 deletions
diff --git a/CHANGES b/CHANGES
index cc7a964dab..c44dc0fdc7 100644
--- a/CHANGES
+++ b/CHANGES
@@ -39,7 +39,7 @@
EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
[Shane Lontis]
- *) Default cipher lists/suites are now avaialble via a function, the
+ *) Default cipher lists/suites are now available via a function, the
#defines are deprecated.
[Todd Short]
@@ -462,7 +462,7 @@
SSL_set_ciphersuites()
[Matt Caswell]
- *) Memory allocation failures consistenly add an error to the error
+ *) Memory allocation failures consistently add an error to the error
stack.
[Rich Salz]
diff --git a/Configurations/15-ios.conf b/Configurations/15-ios.conf
index a95f808c54..4b5aeecc28 100644
--- a/Configurations/15-ios.conf
+++ b/Configurations/15-ios.conf
@@ -1,6 +1,6 @@
#### iPhoneOS/iOS
#
-# It takes recent enough XCode to use following two targets. It shouldn't
+# It takes recent enough Xcode to use following two targets. It shouldn't
# be a problem by now, but if they don't work, original targets below
# that depend on manual definition of environment variables should still
# work...
diff --git a/Configurations/50-win-onecore.conf b/Configurations/50-win-onecore.conf
index 42a1ee00b2..d4e6e64f15 100644
--- a/Configurations/50-win-onecore.conf
+++ b/Configurations/50-win-onecore.conf
@@ -1,6 +1,6 @@
# Windows OneCore targets.
#
-# OneCore is new API stability "contract" that transends Desktop, IoT and
+# OneCore is new API stability "contract" that transcends Desktop, IoT and
# Mobile[?] Windows editions. It's a set up "umbrella" libraries that
# export subset of Win32 API that are common to all Windows 10 devices.
#
diff --git a/Configurations/common0.tmpl b/Configurations/common0.tmpl
index 03acb3e0b3..852b1fb3e8 100644
--- a/Configurations/common0.tmpl
+++ b/Configurations/common0.tmpl
@@ -22,7 +22,7 @@
our @generated =
sort ( ( grep { defined $unified_info{generate}->{$_} }
sort keys %generatables ),
- # Scripts are assumed to be generated, so add thhem too
+ # Scripts are assumed to be generated, so add them too
( grep { defined $unified_info{sources}->{$_} }
@{$unified_info{scripts}} ) );
diff --git a/apps/pkcs12.c b/apps/pkcs12.c
index bf22aeb48d..407340b388 100644
--- a/apps/pkcs12.c
+++ b/apps/pkcs12.c
@@ -838,7 +838,7 @@ static int alg_print(const X509_ALGOR *alg)
goto done;
}
BIO_printf(bio_err, ", Salt length: %d, Cost(N): %ld, "
- "Block size(r): %ld, Paralelizm(p): %ld",
+ "Block size(r): %ld, Parallelism(p): %ld",
ASN1_STRING_length(kdf->salt),
ASN1_INTEGER_get(kdf->costParameter),
ASN1_INTEGER_get(kdf->blockSize),
diff --git a/apps/speed.c b/apps/speed.c
index b0cbdf43bb..a5e9d4430b 100644
--- a/apps/speed.c
+++ b/apps/speed.c
@@ -1876,7 +1876,7 @@ int speed_main(int argc, char **argv)
}
buflen = lengths[size_num - 1];
- if (buflen < 36) /* size of random vector in RSA bencmark */
+ if (buflen < 36) /* size of random vector in RSA benchmark */
buflen = 36;
buflen += MAX_MISALIGNMENT + 1;
loopargs[i].buf_malloc = app_malloc(buflen, "input buffer");
diff --git a/apps/storeutl.c b/apps/storeutl.c
index bc212c6b7c..f557f4d3ed 100644
--- a/apps/storeutl.c
+++ b/apps/storeutl.c
@@ -125,7 +125,7 @@ int storeutl_main(int argc, char *argv[])
}
/*
* If expected wasn't set at this point, it means the map
- * isn't syncronised with the possible options leading here.
+ * isn't synchronised with the possible options leading here.
*/
OPENSSL_assert(expected != 0);
}
diff --git a/crypto/README.sparse_array b/crypto/README.sparse_array
index 947c34dbbe..d86a48d9e1 100644
--- a/crypto/README.sparse_array
+++ b/crypto/README.sparse_array
@@ -43,7 +43,7 @@ The tree height is dynamically increased as needed based on additions.
An empty tree is represented by a NULL root pointer. Inserting a value at
index 0 results in the allocation of a top level node full of null pointers
except for the single pointer to the user's data (N = SA_BLOCK_MAX for
-breviety):
+brevity):
+----+
|Root|
diff --git a/crypto/aes/asm/aes-s390x.pl b/crypto/aes/asm/aes-s390x.pl
index 4f55a6be82..9a15091803 100644
--- a/crypto/aes/asm/aes-s390x.pl
+++ b/crypto/aes/asm/aes-s390x.pl
@@ -38,14 +38,14 @@
# Implement AES_set_[en|de]crypt_key. Key schedule setup is avoided
# for 128-bit keys, if hardware support is detected.
-# Januray 2009.
+# January 2009.
#
# Add support for hardware AES192/256 and reschedule instructions to
# minimize/avoid Address Generation Interlock hazard and to favour
# dual-issue z10 pipeline. This gave ~25% improvement on z10 and
# almost 50% on z9. The gain is smaller on z10, because being dual-
# issue z10 makes it impossible to eliminate the interlock condition:
-# critial path is not long enough. Yet it spends ~24 cycles per byte
+# critical path is not long enough. Yet it spends ~24 cycles per byte
# processed with 128-bit key.
#
# Unlike previous version hardware support detection takes place only
diff --git a/crypto/asn1/a_time.c b/crypto/asn1/a_time.c
index 60df899148..491909b08e 100644
--- a/crypto/asn1/a_time.c
+++ b/crypto/asn1/a_time.c
@@ -67,7 +67,7 @@ static void determine_days(struct tm *tm)
}
c = y / 100;
y %= 100;
- /* Zeller's congruance */
+ /* Zeller's congruence */
tm->tm_wday = (d + (13 * m) / 5 + y + y / 4 + c / 4 + 5 * c + 6) % 7;
}
diff --git a/crypto/bio/bss_dgram.c b/crypto/bio/bss_dgram.c
index cc8080c529..941429a398 100644
--- a/crypto/bio/bss_dgram.c
+++ b/crypto/bio/bss_dgram.c
@@ -784,7 +784,7 @@ static long dgram_ctrl(BIO *b, int cmd, long num, void *ptr)
* reasons. When BIO_CTRL_DGRAM_SET_PEEK_MODE was first defined its value
* was incorrectly clashing with BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE. The
* value has been updated to a non-clashing value. However to preserve
- * binary compatiblity we now respond to both the old value and the new one
+ * binary compatibility we now respond to both the old value and the new one
*/
case BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE:
case BIO_CTRL_DGRAM_SET_PEEK_MODE:
diff --git a/crypto/bn/asm/mips.pl b/crypto/bn/asm/mips.pl
index bff624d186..35971769a6 100644
--- a/crypto/bn/asm/mips.pl
+++ b/crypto/bn/asm/mips.pl
@@ -800,7 +800,7 @@ $code.=<<___;
#if 0
/*
* The bn_div_3_words entry point is re-used for constant-time interface.
- * Implementation is retained as hystorical reference.
+ * Implementation is retained as historical reference.
*/
.align 5
.globl bn_div_3_words
diff --git a/crypto/bn/bn_div.c b/crypto/bn/bn_div.c
index 750c30ed10..88fcaf7f95 100644
--- a/crypto/bn/bn_div.c
+++ b/crypto/bn/bn_div.c
@@ -258,7 +258,7 @@ int BN_div(BIGNUM *dv, BIGNUM *rm, const BIGNUM *num, const BIGNUM *divisor,
*
* - availability of constant-time bn_div_3_words;
* - dividend is at least as "wide" as divisor, limb-wise, zero-padded
- * if so requied, which shouldn't be a privacy problem, because
+ * if so required, which shouldn't be a privacy problem, because
* divisor's length is considered public;
*/
int bn_div_fixed_top(BIGNUM *dv, BIGNUM *rm, const BIGNUM *num,
diff --git a/crypto/bn/bn_lcl.h b/crypto/bn/bn_lcl.h
index bc5274960f..160f2f5a07 100644
--- a/crypto/bn/bn_lcl.h
+++ b/crypto/bn/bn_lcl.h
@@ -295,7 +295,7 @@ struct bn_gencb_st {
(b) > 23 ? 3 : 1)
/*
- * BN_mod_exp_mont_conttime is based on the assumption that the L1 data cache
+ * BN_mod_exp_mont_consttime is based on the assumption that the L1 data cache
* line width of the target processor is at least the following value.
*/
# define MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH ( 64 )
diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c
index b66d5ad0c9..a9384a0f03 100644
--- a/crypto/dsa/dsa_ossl.c
+++ b/crypto/dsa/dsa_ossl.c
@@ -248,7 +248,7 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in,
* one bit longer than the modulus.
*
* There are some concerns about the efficacy of doing this. More
- * specificly refer to the discussion starting with:
+ * specifically refer to the discussion starting with:
* https://github.com/openssl/openssl/pull/7486#discussion_r228323705
* The fix is to rework BN so these gymnastics aren't required.
*/
diff --git a/crypto/ec/asm/ecp_nistz256-x86_64.pl b/crypto/ec/asm/ecp_nistz256-x86_64.pl
index e1e23ca90a..7fbc3eb4ac 100755
--- a/crypto/ec/asm/ecp_nistz256-x86_64.pl
+++ b/crypto/ec/asm/ecp_nistz256-x86_64.pl
@@ -1301,7 +1301,7 @@ ecp_nistz256_ord_mul_montx:
################################# reduction
mulx 8*0+128(%r14), $t0, $t1
- adcx $t0, $acc3 # guranteed to be zero
+ adcx $t0, $acc3 # guaranteed to be zero
adox $t1, $acc4
mulx 8*1+128(%r14), $t0, $t1
diff --git a/crypto/ec/asm/x25519-ppc64.pl b/crypto/ec/asm/x25519-ppc64.pl
index 2f8d82c2b0..5f6bff1850 100755
--- a/crypto/ec/asm/x25519-ppc64.pl
+++ b/crypto/ec/asm/x25519-ppc64.pl
@@ -451,7 +451,7 @@ x25519_fe64_tobytes:
and $t0,$t0,$t1
sldi $a3,$a3,1
add $t0,$t0,$t1 # compare to modulus in the same go
- srdi $a3,$a3,1 # most signifcant bit cleared
+ srdi $a3,$a3,1 # most significant bit cleared
addc $a0,$a0,$t0
addze $a1,$a1
@@ -462,7 +462,7 @@ x25519_fe64_tobytes:
sradi $t0,$a3,63 # most significant bit -> mask
sldi $a3,$a3,1
andc $t0,$t1,$t0
- srdi $a3,$a3,1 # most signifcant bit cleared
+ srdi $a3,$a3,1 # most significant bit cleared
subi $rp,$rp,1
subfc $a0,$t0,$a0
diff --git a/crypto/ec/ec_lcl.h b/crypto/ec/ec_lcl.h
index c54789ba6a..0b1697ec3a 100644
--- a/crypto/ec/ec_lcl.h
+++ b/crypto/ec/ec_lcl.h
@@ -154,7 +154,7 @@ struct ec_method_st {
int (*field_div) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
const BIGNUM *b, BN_CTX *);
/*-
- * 'field_inv' computes the multipicative inverse of a in the field,
+ * 'field_inv' computes the multiplicative inverse of a in the field,
* storing the result in r.
*
* If 'a' is zero (or equivalent), you'll get an EC_R_CANNOT_INVERT error.
diff --git a/crypto/ec/ecp_nistp521.c b/crypto/ec/ecp_nistp521.c
index fe6f3b3bbd..06f1a6380f 100644
--- a/crypto/ec/ecp_nistp521.c
+++ b/crypto/ec/ecp_nistp521.c
@@ -1269,7 +1269,7 @@ static void point_add(felem x3, felem y3, felem z3,
* ffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb
* 71e913863f7, in that case the penultimate intermediate is -9G and
* the final digit is also -9G. Since this only happens for a single
- * scalar, the timing leak is irrelevent. (Any attacker who wanted to
+ * scalar, the timing leak is irrelevant. (Any attacker who wanted to
* check whether a secret scalar was that exact value, can already do
* so.)
*/
diff --git a/crypto/ec/ecx_meth.c b/crypto/ec/ecx_meth.c
index 7d133a3c96..1958aa2610 100644
--- a/crypto/ec/ecx_meth.c
+++ b/crypto/ec/ecx_meth.c
@@ -532,7 +532,7 @@ static int ecd_item_sign25519(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn,
X509_ALGOR_set0(alg1, OBJ_nid2obj(NID_ED25519), V_ASN1_UNDEF, NULL);
if (alg2)
X509_ALGOR_set0(alg2, OBJ_nid2obj(NID_ED25519), V_ASN1_UNDEF, NULL);
- /* Algorithm idetifiers set: carry on as normal */
+ /* Algorithm identifiers set: carry on as normal */
return 3;
}
diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt
index c70cdee435..5a19bdc2cb 100644
--- a/crypto/err/openssl.txt
+++ b/crypto/err/openssl.txt
@@ -2439,7 +2439,7 @@ EVP_R_NO_OPERATION_SET:149:no operation set
EVP_R_ONLY_ONESHOT_SUPPORTED:177:only oneshot supported
EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE:150:\
operation not supported for this keytype
-EVP_R_OPERATON_NOT_INITIALIZED:151:operaton not initialized
+EVP_R_OPERATON_NOT_INITIALIZED:151:operation not initialized
EVP_R_PARAMETER_TOO_LARGE:187:parameter too large
EVP_R_PARTIALLY_OVERLAPPING:162:partially overlapping buffers
EVP_R_PBKDF2_ERROR:181:pbkdf2 error
diff --git a/crypto/evp/evp_err.c b/crypto/evp/evp_err.c
index 848346530d..99535c00a8 100644
--- a/crypto/evp/evp_err.c
+++ b/crypto/evp/evp_err.c
@@ -284,7 +284,7 @@ static const ERR_STRING_DATA EVP_str_reasons[] = {
{ERR_PACK(ERR_LIB_EVP, 0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE),
"operation not supported for this keytype"},
{ERR_PACK(ERR_LIB_EVP, 0, EVP_R_OPERATON_NOT_INITIALIZED),
- "operaton not initialized"},
+ "operation not initialized"},
{ERR_PACK(ERR_LIB_EVP, 0, EVP_R_PARAMETER_TOO_LARGE),
"parameter too large"},
{ERR_PACK(ERR_LIB_EVP, 0, EVP_R_PARTIALLY_OVERLAPPING),
diff --git a/crypto/initthread.c b/crypto/initthread.c
index b398b05cd2..99cd96ceb8 100644
--- a/crypto/initthread.c
+++ b/crypto/initthread.c
@@ -139,7 +139,7 @@ init_get_thread_local(CRYPTO_THREAD_LOCAL *local, int alloc, int keep)
* destructor for threads terminating before libcrypto is initialized or
* after it's de-initialized. Access to the key doesn't have to be
* serialized for the said threads, because they didn't use libcrypto
- * and it doesn't matter if they pick "impossible" or derefernce real
+ * and it doesn't matter if they pick "impossible" or dereference real
* key value and pull NULL past initialization in the first thread that
* intends to use libcrypto.
*/
diff --git a/crypto/lhash/lhash.c b/crypto/lhash/lhash.c
index e3c7ac456b..f91a56a70a 100644
--- a/crypto/lhash/lhash.c
+++ b/crypto/lhash/lhash.c
@@ -19,14 +19,14 @@
/*
* A hashing implementation that appears to be based on the linear hashing
- * alogrithm:
+ * algorithm:
* https://en.wikipedia.org/wiki/Linear_hashing
*
* Litwin, Witold (1980), "Linear hashing: A new tool for file and table
* addressing", Proc. 6th Conference on Very Large Databases: 212-223
- * http://hackthology.com/pdfs/Litwin-1980-Linear_Hashing.pdf
+ * https://hackthology.com/pdfs/Litwin-1980-Linear_Hashing.pdf
*
- * From the wikipedia article "Linear hashing is used in the BDB Berkeley
+ * From the Wikipedia article "Linear hashing is used in the BDB Berkeley
* database system, which in turn is used by many software systems such as
* OpenLDAP, using a C implementation derived from the CACM article and first
* published on the Usenet in 1988 by Esmond Pitt."
diff --git a/crypto/poly1305/asm/poly1305-ppc.pl b/crypto/poly1305/asm/poly1305-ppc.pl
index 9f15c0d0be..2770f5e79d 100755
--- a/crypto/poly1305/asm/poly1305-ppc.pl
+++ b/crypto/poly1305/asm/poly1305-ppc.pl
@@ -969,15 +969,15 @@ __poly1305_blocks_vsx:
addi $t1,$ctx,`48+(12^$BIG_ENDIAN)`
bl __poly1305_splat
- bl __poly1305_mul # caclulate r^2
+ bl __poly1305_mul # calculate r^2
addi $t1,$ctx,`48+(4^$BIG_ENDIAN)`
bl __poly1305_splat
- bl __poly1305_mul # caclulate r^3
+ bl __poly1305_mul # calculate r^3
addi $t1,$ctx,`48+(8^$BIG_ENDIAN)`
bl __poly1305_splat
- bl __poly1305_mul # caclulate r^4
+ bl __poly1305_mul # calculate r^4
addi $t1,$ctx,`48+(0^$BIG_ENDIAN)`
bl __poly1305_splat
diff --git a/crypto/rand/drbg_lib.c b/crypto/rand/drbg_lib.c
index 812a52fa5a..c1b9b3b251 100644
--- a/crypto/rand/drbg_lib.c
+++ b/crypto/rand/drbg_lib.c
@@ -546,7 +546,7 @@ int RAND_DRBG_instantiate(RAND_DRBG *drbg,
/*
* NIST SP800-90Ar1 section 9.1 says you can combine getting the entropy
* and nonce in 1 call by increasing the entropy with 50% and increasing
- * the minimum length to accomadate the length of the nonce.
+ * the minimum length to accommodate the length of the nonce.
* We do this in case a nonce is require and get_nonce is NULL.
*/
if (drbg->min_noncelen > 0 && drbg->get_nonce == NULL) {
diff --git a/crypto/rand/rand_lib.c b/crypto/rand/rand_lib.c
index 45742f5123..07d2362b04 100644
--- a/crypto/rand/rand_lib.c
+++ b/crypto/rand/rand_lib.c
@@ -292,7 +292,7 @@ void rand_cleanup_int(void)
/* TODO(3.0): Do we need to handle this somehow in the FIPS module? */
/*
- * RAND_close_seed_files() ensures that any seed file decriptors are
+ * RAND_close_seed_files() ensures that any seed file descriptors are
* closed after use.
*/