From a2dcdb57af656b9b623e68e6c7f6b52cb5d0fa48 Mon Sep 17 00:00:00 2001 From: FdaSilvaYY Date: Wed, 29 Mar 2017 21:26:13 +0200 Subject: [PATCH] More typo fixes Backport of 69687aa829bc8bdcaf5468eb3dd0ada13700b7aa (Merged from #3069) Reviewed-by: Andy Polyakov Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3079) --- CHANGES | 2 +- Configure | 2 +- apps/passwd.c | 2 +- crypto/aes/asm/aesni-sha1-x86_64.pl | 4 ++-- crypto/bio/b_addr.c | 2 +- crypto/bn/asm/sparcv9-mont.pl | 2 +- crypto/pem/pem_lib.c | 2 +- crypto/sha/asm/sha1-586.pl | 8 ++++---- crypto/sha/asm/sha1-x86_64.pl | 6 +++--- crypto/x86cpuid.pl | 2 +- doc/README | 2 +- doc/crypto/BN_rand.pod | 2 +- doc/crypto/SCT_new.pod | 2 +- doc/crypto/X509_VERIFY_PARAM_set_flags.pod | 2 +- doc/ssl/SSL_SESSION_get0_peer.pod | 2 +- doc/ssl/SSL_set_bio.pod | 2 +- include/internal/dso.h | 2 +- include/openssl/bio.h | 2 +- include/openssl/objects.h | 4 ++-- include/openssl/x509.h | 2 +- ssl/record/ssl3_record.c | 3 +-- ssl/ssl_lib.c | 10 +++++----- ssl/statem/statem_clnt.c | 2 +- ssl/statem/statem_srvr.c | 2 +- ssl/t1_lib.c | 8 ++++---- test/recipes/70-test_sslrecords.t | 2 +- test/sslapitest.c | 12 ++++++------ test/ssltest_old.c | 3 +-- test/testlib/OpenSSL/Test.pm | 2 +- 29 files changed, 48 insertions(+), 50 deletions(-) diff --git a/CHANGES b/CHANGES index bfa56054ca..d3a65d856b 100644 --- a/CHANGES +++ b/CHANGES @@ -434,7 +434,7 @@ *) Add X25519 support. Add ASN.1 and EVP_PKEY methods for X25519. This includes support for public and private key encoding using the format documented in - draft-ietf-curdle-pkix-02. The coresponding EVP_PKEY method supports + draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports key generation and key derivation. TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses diff --git a/Configure b/Configure index 79d9f33b46..cedc160c06 100755 --- a/Configure +++ b/Configure @@ -2609,7 +2609,7 @@ sub isabsolute { # On non-platforms, we just use file_name_is_absolute(). return file_name_is_absolute($file) unless $^O eq "VMS"; - # If the file spec includes a device or a directpry spec, + # If the file spec includes a device or a directory spec, # file_name_is_absolute() is perfectly safe. return file_name_is_absolute($file) if $file =~ m|[:\[]|; diff --git a/apps/passwd.c b/apps/passwd.c index a45245cd7f..98fae52e0e 100644 --- a/apps/passwd.c +++ b/apps/passwd.c @@ -54,7 +54,7 @@ typedef enum OPTION_choice { OPTIONS passwd_options[] = { {"help", OPT_HELP, '-', "Display this summary"}, - {"in", OPT_IN, '<', "Pead passwords from file"}, + {"in", OPT_IN, '<', "Read passwords from file"}, {"noverify", OPT_NOVERIFY, '-', "Never verify when reading password from terminal"}, {"quiet", OPT_QUIET, '-', "No warnings"}, diff --git a/crypto/aes/asm/aesni-sha1-x86_64.pl b/crypto/aes/asm/aesni-sha1-x86_64.pl index 7cc5a7f73c..adff3a3568 100644 --- a/crypto/aes/asm/aesni-sha1-x86_64.pl +++ b/crypto/aes/asm/aesni-sha1-x86_64.pl @@ -307,7 +307,7 @@ ___ $r++; unshift(@rndkey,pop(@rndkey)); }; -sub Xupdate_ssse3_16_31() # recall that $Xi starts wtih 4 +sub Xupdate_ssse3_16_31() # recall that $Xi starts with 4 { use integer; my $body = shift; my @insns = (&$body,&$body,&$body,&$body); # 40 instructions @@ -1146,7 +1146,7 @@ ___ $r++; unshift(@rndkey,pop(@rndkey)); }; -sub Xupdate_avx_16_31() # recall that $Xi starts wtih 4 +sub Xupdate_avx_16_31() # recall that $Xi starts with 4 { use integer; my $body = shift; my @insns = (&$body,&$body,&$body,&$body); # 40 instructions diff --git a/crypto/bio/b_addr.c b/crypto/bio/b_addr.c index 51a27d5b76..289404c16b 100644 --- a/crypto/bio/b_addr.c +++ b/crypto/bio/b_addr.c @@ -762,7 +762,7 @@ int BIO_lookup(const char *host, const char *service, * it was errno. To minimize mixup add 1000. Underlying * reason for this is that hstrerror is declared obsolete, * not to mention that a) h_errno is not always guaranteed - * to be meanigless; b) hstrerror can reside in yet another + * to be meaningless; b) hstrerror can reside in yet another * library, linking for sake of hstrerror is an overkill; * c) this path is not executed on contemporary systems * anyway [above getaddrinfo/gai_strerror is]. We just let diff --git a/crypto/bn/asm/sparcv9-mont.pl b/crypto/bn/asm/sparcv9-mont.pl index 2697965b3f..6807c8b6e0 100644 --- a/crypto/bn/asm/sparcv9-mont.pl +++ b/crypto/bn/asm/sparcv9-mont.pl @@ -30,7 +30,7 @@ # instructions... # (*) Engine accessing the driver in question is on my TODO list. -# For reference, acceleator is estimated to give 6 to 10 times +# For reference, accelerator is estimated to give 6 to 10 times # improvement on single-threaded RSA sign. It should be noted # that 6-10x improvement coefficient does not actually mean # something extraordinary in terms of absolute [single-threaded] diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index 2792593cb2..3f53fd892d 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -316,7 +316,7 @@ int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp, dsize = 0; goto err; } - /* dzise + 8 bytes are needed */ + /* dsize + 8 bytes are needed */ /* actually it needs the cipher block size extra... */ data = OPENSSL_malloc((unsigned int)dsize + 20); if (data == NULL) { diff --git a/crypto/sha/asm/sha1-586.pl b/crypto/sha/asm/sha1-586.pl index 0efed70a3e..5adca23404 100644 --- a/crypto/sha/asm/sha1-586.pl +++ b/crypto/sha/asm/sha1-586.pl @@ -657,7 +657,7 @@ my $_ror=sub { &ror(@_) }; &jmp (&label("loop")); ###################################################################### -# SSE instruction sequence is first broken to groups of indepentent +# SSE instruction sequence is first broken to groups of independent # instructions, independent in respect to their inputs and shifter # (not all architectures have more than one). Then IALU instructions # are "knitted in" between the SSE groups. Distance is maintained for @@ -666,14 +666,14 @@ my $_ror=sub { &ror(@_) }; # # Temporary registers usage. X[2] is volatile at the entry and at the # end is restored from backtrace ring buffer. X[3] is expected to -# contain current K_XX_XX constant and is used to caclulate X[-1]+K +# contain current K_XX_XX constant and is used to calculate X[-1]+K # from previous round, it becomes volatile the moment the value is # saved to stack for transfer to IALU. X[4] becomes volatile whenever # X[-4] is accumulated and offloaded to backtrace ring buffer, at the # end it is loaded with next K_XX_XX [which becomes X[3] in next # round]... # -sub Xupdate_ssse3_16_31() # recall that $Xi starts wtih 4 +sub Xupdate_ssse3_16_31() # recall that $Xi starts with 4 { use integer; my $body = shift; my @insns = (&$body,&$body,&$body,&$body); # 40 instructions @@ -1196,7 +1196,7 @@ my $_ror=sub { &shrd(@_[0],@_) }; &and (@T[0],@T[1]); &jmp (&label("loop")); -sub Xupdate_avx_16_31() # recall that $Xi starts wtih 4 +sub Xupdate_avx_16_31() # recall that $Xi starts with 4 { use integer; my $body = shift; my @insns = (&$body,&$body,&$body,&$body); # 40 instructions diff --git a/crypto/sha/asm/sha1-x86_64.pl b/crypto/sha/asm/sha1-x86_64.pl index e11c6e4742..6a3378ba4c 100755 --- a/crypto/sha/asm/sha1-x86_64.pl +++ b/crypto/sha/asm/sha1-x86_64.pl @@ -551,7 +551,7 @@ sub AUTOLOAD() # thunk [simplified] 32-bit style perlasm $code .= "\t$opcode\t".join(',',$arg,reverse @_)."\n"; } -sub Xupdate_ssse3_16_31() # recall that $Xi starts wtih 4 +sub Xupdate_ssse3_16_31() # recall that $Xi starts with 4 { use integer; my $body = shift; my @insns = (&$body,&$body,&$body,&$body); # 40 instructions @@ -1004,7 +1004,7 @@ $code.=<<___; jmp .Loop_avx ___ -sub Xupdate_avx_16_31() # recall that $Xi starts wtih 4 +sub Xupdate_avx_16_31() # recall that $Xi starts with 4 { use integer; my $body = shift; my @insns = (&$body,&$body,&$body,&$body); # 40 instructions @@ -1476,7 +1476,7 @@ sub bodyx_40_59 () { # 10 instructions, 3 cycles critical path ) } -sub Xupdate_avx2_16_31() # recall that $Xi starts wtih 4 +sub Xupdate_avx2_16_31() # recall that $Xi starts with 4 { use integer; my $body = shift; my @insns = (&$body,&$body,&$body,&$body,&$body); # 35 instructions diff --git a/crypto/x86cpuid.pl b/crypto/x86cpuid.pl index d56f477d9f..4622a9fa66 100644 --- a/crypto/x86cpuid.pl +++ b/crypto/x86cpuid.pl @@ -283,7 +283,7 @@ for (@ARGV) { $sse2=1 if (/-DOPENSSL_IA32_SSE2/); } &set_label("spin"); &lea ("ebx",&DWP(0,"eax","ecx")); &nop (); - &data_word(0x1ab10ff0); # lock; cmpxchg %ebx,(%edx) # %eax is envolved and is always reloaded + &data_word(0x1ab10ff0); # lock; cmpxchg %ebx,(%edx) # %eax is involved and is always reloaded &jne (&label("spin")); &mov ("eax","ebx"); # OpenSSL expects the new value &pop ("ebx"); diff --git a/doc/README b/doc/README index 5931290230..cac4115f20 100644 --- a/doc/README +++ b/doc/README @@ -2,7 +2,7 @@ README This file fingerprints.txt - PGP fingerprints of authoried release signers + PGP fingerprints of authorised release signers standards.txt Moved to the web, https://www.openssl.org/docs/standards.html diff --git a/doc/crypto/BN_rand.pod b/doc/crypto/BN_rand.pod index 7ae8e625f9..08d14de7ee 100644 --- a/doc/crypto/BN_rand.pod +++ b/doc/crypto/BN_rand.pod @@ -21,7 +21,7 @@ BN_rand, BN_pseudo_rand, BN_rand_range, BN_pseudo_rand_range - generate pseudo-r BN_rand() generates a cryptographically strong pseudo-random number of B in length and stores it in B. If B is less than zero, or too small to -accomodate the requirements specified by the B and B +accommodate the requirements specified by the B and B parameters, an error is returned. The B parameters specifies requirements on the most significant bit of the generated number. diff --git a/doc/crypto/SCT_new.pod b/doc/crypto/SCT_new.pod index 698ee271f6..086e389ff4 100644 --- a/doc/crypto/SCT_new.pod +++ b/doc/crypto/SCT_new.pod @@ -162,7 +162,7 @@ SCT_set_version() returns 1 if the specified version is supported, 0 otherwise. SCT_set_log_entry_type() returns 1 if the specified log entry type is supported, 0 otherwise. SCT_set0_log_id() and B return 1 if the specified LogID is a -valid SHA-256 hash, 0 otherwise. Aditionally, B returns 0 if +valid SHA-256 hash, 0 otherwise. Additionally, B returns 0 if malloc fails. B returns 1 if the specified NID is supported, 0 otherwise. diff --git a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod index 8f95cfa8f9..d081d98b1e 100644 --- a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod +++ b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod @@ -269,7 +269,7 @@ is used to specify a verification time, the check is not suppressed. =head1 INHERITANCE FLAGS -These flags spevify how parameters are "inherited" from one structure to +These flags specify how parameters are "inherited" from one structure to another. If B is set then the current setting is zeroed diff --git a/doc/ssl/SSL_SESSION_get0_peer.pod b/doc/ssl/SSL_SESSION_get0_peer.pod index 01332cc063..a95f8a5b2e 100644 --- a/doc/ssl/SSL_SESSION_get0_peer.pod +++ b/doc/ssl/SSL_SESSION_get0_peer.pod @@ -20,7 +20,7 @@ returned value (unless L has also been called). =head1 RETURN VALUES SSL_SESSION_get0_peer() returns a pointer to the peer certificate or NULL if -no peer certificat is available. +no peer certificate is available. =head1 SEE ALSO diff --git a/doc/ssl/SSL_set_bio.pod b/doc/ssl/SSL_set_bio.pod index bdee438c02..104f40678f 100644 --- a/doc/ssl/SSL_set_bio.pod +++ b/doc/ssl/SSL_set_bio.pod @@ -63,7 +63,7 @@ previously set value, then no additional references are consumed. =item * If the rbio and wbio parameters are different and the rbio is the same as the -previously set value then one reference is consumbed for the wbio and no +previously set value then one reference is consumed for the wbio and no references are consumed for the rbio. =item * diff --git a/include/internal/dso.h b/include/internal/dso.h index f5de8a284a..7c5203286e 100644 --- a/include/internal/dso.h +++ b/include/internal/dso.h @@ -144,7 +144,7 @@ DSO_METHOD *DSO_METHOD_openssl(void); * This function writes null-terminated pathname of DSO module containing * 'addr' into 'sz' large caller-provided 'path' and returns the number of * characters [including trailing zero] written to it. If 'sz' is 0 or - * negative, 'path' is ignored and required amount of charachers [including + * negative, 'path' is ignored and required amount of characters [including * trailing zero] to accommodate pathname is returned. If 'addr' is NULL, then * pathname of cryptolib itself is returned. Negative or zero return value * denotes error. diff --git a/include/openssl/bio.h b/include/openssl/bio.h index 9bc941b25f..6d45101cc7 100644 --- a/include/openssl/bio.h +++ b/include/openssl/bio.h @@ -170,7 +170,7 @@ extern "C" { /* * This is used with memory BIOs: * BIO_FLAGS_MEM_RDONLY means we shouldn't free up or change the data in any way; - * BIO_FLAGS_NONCLEAR_RST means we should't clear data on reset. + * BIO_FLAGS_NONCLEAR_RST means we shouldn't clear data on reset. */ # define BIO_FLAGS_MEM_RDONLY 0x200 # define BIO_FLAGS_NONCLEAR_RST 0x400 diff --git a/include/openssl/objects.h b/include/openssl/objects.h index 09d614ffc0..d4462feed4 100644 --- a/include/openssl/objects.h +++ b/include/openssl/objects.h @@ -992,7 +992,7 @@ const void *OBJ_bsearch_ex_(const void *key, const void *base, int num, * const void *a_; * const nid_triple const *a = a_; * - * The assignement discards a const because what you really want is: + * The assignment discards a const because what you really want is: * * const int const * const *a = a_; * @@ -1000,7 +1000,7 @@ const void *OBJ_bsearch_ex_(const void *key, const void *base, int num, * which breaks comparison functions. * * Thus we end up having to cast, sadly, or unpack the - * declarations. Or, as I finally did in this case, delcare nid_triple + * declarations. Or, as I finally did in this case, declare nid_triple * to be a struct, which it should have been in the first place. * * Ben, August 2008. diff --git a/include/openssl/x509.h b/include/openssl/x509.h index c8996f3520..ee98df8e77 100644 --- a/include/openssl/x509.h +++ b/include/openssl/x509.h @@ -641,7 +641,7 @@ int X509_get_signature_type(const X509 *x); /* * This one is only used so that a binary form can output, as in - * i2d_X509_NAME(X509_get_X509_PUBKEY(x),&buf) + * i2d_X509_NAME(X509_get_X509_PUBKEY(x), &buf) */ X509_PUBKEY *X509_get_X509_PUBKEY(const X509 *x); const STACK_OF(X509_EXTENSION) *X509_get0_extensions(const X509 *x); diff --git a/ssl/record/ssl3_record.c b/ssl/record/ssl3_record.c index dc9f7e2996..a189092254 100644 --- a/ssl/record/ssl3_record.c +++ b/ssl/record/ssl3_record.c @@ -1450,8 +1450,7 @@ int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap) } /* - * retrieve a buffered record that belongs to the current epoch, ie, - * processed + * Retrieve a buffered record that belongs to the current epoch, i.e. processed */ #define dtls1_get_processed_record(s) \ dtls1_retrieve_buffered_record((s), \ diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index e6e59f2635..9cfebeac01 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -740,7 +740,7 @@ int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id, { /* * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how - * we can "construct" a session to give us the desired check - ie. to + * we can "construct" a session to give us the desired check - i.e. to * find if there's a session in the hash table that would conflict with * any new session built out of this id/id_len and the ssl_version in use * by this SSL. @@ -2273,8 +2273,8 @@ void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx, } /* - * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from - * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name + * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|. + * On return it sets |*data| to point to |*len| bytes of protocol name * (not including the leading length-prefix byte). If the server didn't * respond with a negotiated protocol then |*len| will be zero. */ @@ -3718,8 +3718,8 @@ void SSL_set_not_resumable_session_callback(SSL *ssl, /* * Allocates new EVP_MD_CTX and sets pointer to it into given pointer * variable, freeing EVP_MD_CTX previously stored in that variable, if any. - * If EVP_MD pointer is passed, initializes ctx with this md Returns newly - * allocated ctx; + * If EVP_MD pointer is passed, initializes ctx with this |md|. + * Returns the newly allocated ctx; */ EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md) diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index ea17b5583b..6eb6e424df 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -1443,7 +1443,7 @@ static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al) goto err; } - /* test non-zero pupkey */ + /* test non-zero pubkey */ if (BN_is_zero(bnpub_key)) { *al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE); diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index f875b3c221..2bd1b8e75d 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -448,7 +448,7 @@ WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst) case TLS_ST_SW_SRVR_HELLO: if (SSL_IS_DTLS(s)) { /* - * Messages we write from now on should be bufferred and + * Messages we write from now on should be buffered and * retransmitted if necessary, so we need to use the timer now */ st->use_timer = 1; diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index e102c24800..b3855d6406 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -3795,7 +3795,7 @@ static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x) * attempting to use them. */ -/* Flags which need to be set for a certificate when stict mode not set */ +/* Flags which need to be set for a certificate when strict mode not set */ #define CERT_PKEY_VALID_FLAGS \ (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM) @@ -4063,7 +4063,7 @@ void tls1_set_cert_validity(SSL *s) tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512); } -/* User level utiity function to check a chain is suitable */ +/* User level utility function to check a chain is suitable */ int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain) { return tls1_check_chain(s, x, pk, chain, -1); @@ -4166,8 +4166,8 @@ int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee) } /* - * Check security of a chain, if sk includes the end entity certificate then - * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending + * Check security of a chain, if |sk| includes the end entity certificate then + * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending * one to the peer. Return values: 1 if ok otherwise error code to use */ diff --git a/test/recipes/70-test_sslrecords.t b/test/recipes/70-test_sslrecords.t index d3702f259a..83f59b2ac3 100644 --- a/test/recipes/70-test_sslrecords.t +++ b/test/recipes/70-test_sslrecords.t @@ -112,7 +112,7 @@ $proxy->clear(); $proxy->start(); ok(TLSProxy::Message->fail(), "Alert before SSLv2 ClientHello test"); -#Unregcognised record type tests +#Unrecognised record type tests #Test 10: Sending an unrecognised record type in TLS1.2 should fail $proxy->clear(); diff --git a/test/sslapitest.c b/test/sslapitest.c index 9caf5d107c..32fd18fbf0 100644 --- a/test/sslapitest.c +++ b/test/sslapitest.c @@ -45,7 +45,7 @@ static int execute_test_large_message(const SSL_METHOD *smeth, int certlen; if (certbio == NULL) { - printf("Can't load the certficate file\n"); + printf("Can't load the certificate file\n"); goto end; } chaincert = PEM_read_bio_X509(certbio, NULL, NULL, NULL); @@ -74,7 +74,7 @@ static int execute_test_large_message(const SSL_METHOD *smeth, * We assume the supplied certificate is big enough so that if we add * NUM_EXTRA_CERTS it will make the overall message large enough. The * default buffer size is requested to be 16k, but due to the way BUF_MEM - * works, it ends up allocing a little over 21k (16 * 4/3). So, in this test + * works, it ends up allocating a little over 21k (16 * 4/3). So, in this test * we need to have a message larger than that. */ certlen = i2d_X509(chaincert, NULL); @@ -331,11 +331,11 @@ static int test_tlsext_status_type(void) /* * We'll just use any old cert for this test - it doesn't have to be an OCSP - * specifc one. We'll use the server cert. + * specific one. We'll use the server cert. */ certbio = BIO_new_file(cert, "r"); if (certbio == NULL) { - printf("Can't load the certficate file\n"); + printf("Can't load the certificate file\n"); goto end; } id = OCSP_RESPID_new(); @@ -717,7 +717,7 @@ static int test_ssl_set_bio(int idx) /* * We want to maintain our own refs to these BIO, so do an up ref for each - * BIO that will have ownersip transferred in the SSL_set_bio() call + * BIO that will have ownership transferred in the SSL_set_bio() call */ if (irbio != NULL) BIO_up_ref(irbio); @@ -813,7 +813,7 @@ static int execute_test_ssl_bio(SSL_BIO_TEST_FIXTURE fix) */ BIO_push(sslbio, membio1); - /* Verify chaning the rbio/wbio directly does not cause leaks */ + /* Verify changing the rbio/wbio directly does not cause leaks */ if (fix.change_bio != NO_BIO_CHANGE) { membio2 = BIO_new(BIO_s_mem()); if (membio2 == NULL) { diff --git a/test/ssltest_old.c b/test/ssltest_old.c index ccb2edb52d..8f7e1e00d1 100644 --- a/test/ssltest_old.c +++ b/test/ssltest_old.c @@ -327,7 +327,6 @@ static int verify_servername(SSL *client, SSL *server) * next_protos_parse parses a comma separated list of strings into a string * in a format suitable for passing to SSL_CTX_set_next_protos_advertised. * outlen: (output) set to the length of the resulting buffer on success. - * err: (maybe NULL) on failure, an error message line is written to this BIO. * in: a NUL terminated string like "abc,def,ghi" * * returns: a malloced buffer or NULL on failure. @@ -1860,7 +1859,7 @@ int main(int argc, char *argv[]) goto err; } if (SSL_version(c_ssl) != version) { - BIO_printf(bio_err, "Unxpected version negotiated. " + BIO_printf(bio_err, "Unexpected version negotiated. " "Expected: %s, got %s\n", should_negotiate, SSL_get_version(c_ssl)); ret = 1; goto err; diff --git a/test/testlib/OpenSSL/Test.pm b/test/testlib/OpenSSL/Test.pm index f5f0665417..e9d02aaa70 100644 --- a/test/testlib/OpenSSL/Test.pm +++ b/test/testlib/OpenSSL/Test.pm @@ -964,7 +964,7 @@ sub __fixup_cmd { # Make sure to quotify the program file on platforms that may # have spaces or similar in their path name. # To our knowledge, VMS is the exception where quotifying should - # never happem. + # never happen. ($prog) = quotify($prog) unless $^O eq "VMS"; return $prefix.$prog; } -- 2.40.0