[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

bernd.edlinger at hotmail.de bernd.edlinger at hotmail.de
Fri Nov 3 18:58:31 UTC 2017


The branch OpenSSL_1_1_0-stable has been updated
       via  38c23e647fd7d0e929ff97e6b9c9a23899ce52fd (commit)
      from  bf37a9f58cd9b60c0397cb0a4c56d20b157a889c (commit)


- Log -----------------------------------------------------------------
commit 38c23e647fd7d0e929ff97e6b9c9a23899ce52fd
Author: FdaSilvaYY <fdasilvayy at gmail.com>
Date:   Fri Nov 3 19:56:56 2017 +0100

    Spelling doc #3580
    Duplicated tests descriptions
    
    Backport of #3580 to 1.1.0
    plus a few other typo fixes found at fligth.
    
    Reviewed-by: Kurt Roeckx <kurt at roeckx.be>
    Reviewed-by: Bernd Edlinger <bernd.edlinger at hotmail.de>
    (Merged from https://github.com/openssl/openssl/pull/4645)

-----------------------------------------------------------------------

Summary of changes:
 crypto/lhash/lhash.c                    | 2 +-
 demos/bio/cmod.cnf                      | 2 +-
 doc/apps/cms.pod                        | 2 +-
 doc/apps/openssl.pod                    | 2 +-
 doc/apps/x509v3_config.pod              | 2 +-
 doc/crypto/BIO_set_callback.pod         | 6 +++---
 doc/crypto/PKCS7_sign.pod               | 2 +-
 doc/crypto/PKCS7_sign_add_signer.pod    | 2 +-
 doc/crypto/X509_get0_notBefore.pod      | 2 +-
 doc/crypto/d2i_X509.pod                 | 2 +-
 doc/openssl-c-indent.el                 | 2 +-
 doc/ssl/SSL_CONF_cmd.pod                | 2 +-
 doc/ssl/SSL_CTX_config.pod              | 2 +-
 test/asynciotest.c                      | 2 +-
 test/recipes/70-test_sslmessages.t      | 2 +-
 test/recipes/80-test_pkcs12.t           | 2 +-
 test/recipes/tconversion.pl             | 2 +-
 test/ssl-tests/06-sni-ticket.conf.in    | 2 +-
 test/ssl-tests/08-npn.conf.in           | 2 +-
 test/ssl-tests/09-alpn.conf.in          | 2 +-
 test/ssl-tests/12-ct.conf.in            | 2 +-
 test/ssl-tests/13-fragmentation.conf.in | 2 +-
 util/indent.pro                         | 2 +-
 23 files changed, 25 insertions(+), 25 deletions(-)

diff --git a/crypto/lhash/lhash.c b/crypto/lhash/lhash.c
index 5bb20e1..edf2475 100644
--- a/crypto/lhash/lhash.c
+++ b/crypto/lhash/lhash.c
@@ -16,7 +16,7 @@
 
 /*
  * A hashing implementation that appears to be based on the linear hashing
- * alogrithm:
+ * algorithm:
  * https://en.wikipedia.org/wiki/Linear_hashing
  *
  * Litwin, Witold (1980), "Linear hashing: A new tool for file and table
diff --git a/demos/bio/cmod.cnf b/demos/bio/cmod.cnf
index 4c45dfb..39ac54e 100644
--- a/demos/bio/cmod.cnf
+++ b/demos/bio/cmod.cnf
@@ -5,7 +5,7 @@
 testapp = test_sect
 
 [test_sect]
-# list of confuration modules
+# list of configuration modules
 
 # SSL configuration module
 ssl_conf = ssl_sect
diff --git a/doc/apps/cms.pod b/doc/apps/cms.pod
index 15e5e41..96acd31 100644
--- a/doc/apps/cms.pod
+++ b/doc/apps/cms.pod
@@ -186,7 +186,7 @@ output an error.
 =item B<-EncryptedData_encrypt>
 
 Encrypt content using supplied symmetric key and algorithm using a CMS
-B<EncrytedData> type and output the content.
+B<EncryptedData> type and output the content.
 
 =item B<-sign_receipt>
 
diff --git a/doc/apps/openssl.pod b/doc/apps/openssl.pod
index 9196547..6e822a6 100644
--- a/doc/apps/openssl.pod
+++ b/doc/apps/openssl.pod
@@ -204,7 +204,7 @@ Generate pseudo-random bytes.
 
 =item L<B<rehash>|rehash(1)>
 
-Create symbolic links to certficate and CRL files named by the hash values.
+Create symbolic links to certificate and CRL files named by the hash values.
 
 =item L<B<req>|req(1)>
 
diff --git a/doc/apps/x509v3_config.pod b/doc/apps/x509v3_config.pod
index 17d9f1c..c0742c8 100644
--- a/doc/apps/x509v3_config.pod
+++ b/doc/apps/x509v3_config.pod
@@ -352,7 +352,7 @@ Example:
  noticeNumbers=1,2,3,4
 
 The B<ia5org> option changes the type of the I<organization> field. In RFC2459
-it can only be of type DisplayText. In RFC3280 IA5Strring is also permissible.
+it can only be of type DisplayText. In RFC3280 IA5String is also permissible.
 Some software (for example some versions of MSIE) may require ia5org.
 
 =head2 Policy Constraints
diff --git a/doc/crypto/BIO_set_callback.pod b/doc/crypto/BIO_set_callback.pod
index 3d15859..27aa4f4 100644
--- a/doc/crypto/BIO_set_callback.pod
+++ b/doc/crypto/BIO_set_callback.pod
@@ -20,8 +20,8 @@ BIO_callback_fn_ex, BIO_callback_fn
  void BIO_set_callback_ex(BIO *b, BIO_callback_fn_ex callback);
  BIO_callback_fn_ex BIO_get_callback_ex(const BIO *b);
 
- void BIO_set_callback(BIO *b, BIO_callack_fn cb);
- BIO_callack_fn BIO_get_callback(BIO *b);
+ void BIO_set_callback(BIO *b, BIO_callback_fn cb);
+ BIO_callback_fn BIO_get_callback(BIO *b);
  void BIO_set_callback_arg(BIO *b, char *arg);
  char *BIO_get_callback_arg(const BIO *b);
 
@@ -37,7 +37,7 @@ operation.
 
 BIO_set_callback() and BIO_get_callback() set and retrieve the old format BIO
 callback. New code should not use these functions, but they are retained for
-backwards compatbility. Any callback set via BIO_set_callback_ex() will get
+backwards compatibility. Any callback set via BIO_set_callback_ex() will get
 called in preference to any set by BIO_set_callback().
 
 BIO_set_callback_arg() and BIO_get_callback_arg() are macros which can be
diff --git a/doc/crypto/PKCS7_sign.pod b/doc/crypto/PKCS7_sign.pod
index b5a52da..f319f66 100644
--- a/doc/crypto/PKCS7_sign.pod
+++ b/doc/crypto/PKCS7_sign.pod
@@ -46,7 +46,7 @@ required by the S/MIME specifications) if B<PKCS7_BINARY> is set no translation
 occurs. This option should be used if the supplied data is in binary format
 otherwise the translation will corrupt it.
 
-The signedData structure includes several PKCS#7 autenticatedAttributes
+The signedData structure includes several PKCS#7 authenticatedAttributes
 including the signing time, the PKCS#7 content type and the supported list of
 ciphers in an SMIMECapabilities attribute. If B<PKCS7_NOATTR> is set then no
 authenticatedAttributes will be used. If B<PKCS7_NOSMIMECAP> is set then just
diff --git a/doc/crypto/PKCS7_sign_add_signer.pod b/doc/crypto/PKCS7_sign_add_signer.pod
index c2a06e7..88fef77 100644
--- a/doc/crypto/PKCS7_sign_add_signer.pod
+++ b/doc/crypto/PKCS7_sign_add_signer.pod
@@ -55,7 +55,7 @@ B<signcert> parameter though. This can reduce the size of the signature if the
 signers certificate can be obtained by other means: for example a previously
 signed message.
 
-The signedData structure includes several PKCS#7 autenticatedAttributes
+The signedData structure includes several PKCS#7 authenticatedAttributes
 including the signing time, the PKCS#7 content type and the supported list of
 ciphers in an SMIMECapabilities attribute. If B<PKCS7_NOATTR> is set then no
 authenticatedAttributes will be used. If B<PKCS7_NOSMIMECAP> is set then just
diff --git a/doc/crypto/X509_get0_notBefore.pod b/doc/crypto/X509_get0_notBefore.pod
index 82502f6..0427d41 100644
--- a/doc/crypto/X509_get0_notBefore.pod
+++ b/doc/crypto/X509_get0_notBefore.pod
@@ -36,7 +36,7 @@ the call.
 X509_getm_notBefore() and X509_getm_notAfter() are similar to
 X509_get0_notBefore() and X509_get0_notAfter() except they return
 non-constant mutable references to the associated date field of
-the certficate.
+the certificate.
 
 X509_set1_notBefore() and X509_set1_notAfter() set the B<notBefore>
 and B<notAfter> fields of B<x> to B<tm>. Ownership of the passed
diff --git a/doc/crypto/d2i_X509.pod b/doc/crypto/d2i_X509.pod
index d75c7f3..93bcc8e 100644
--- a/doc/crypto/d2i_X509.pod
+++ b/doc/crypto/d2i_X509.pod
@@ -466,7 +466,7 @@ Represents a PKCS#1 RSA public key structure.
 
 =item B<X509_ALGOR>
 
-Represents an B<AlogrithmIdentifier> structure as used in IETF RFC 6960 and
+Represents an B<AlgorithmIdentifier> structure as used in IETF RFC 6960 and
 elsewhere.
 
 =item B<X509_Name>
diff --git a/doc/openssl-c-indent.el b/doc/openssl-c-indent.el
index c28814a..cca1183 100644
--- a/doc/openssl-c-indent.el
+++ b/doc/openssl-c-indent.el
@@ -2,7 +2,7 @@
 ;;;
 ;;; This definition is for the "CC mode" package, which is the default
 ;;; mode for editing C source files in Emacs 20, not for the older
-;;; c-mode.el (which was the default in less recent releaes of Emacs 19).
+;;; c-mode.el (which was the default in less recent release of Emacs 19).
 ;;;
 ;;; Recommended use is to add this line in your .emacs:
 ;;;
diff --git a/doc/ssl/SSL_CONF_cmd.pod b/doc/ssl/SSL_CONF_cmd.pod
index d8c0e9b..27a9933 100644
--- a/doc/ssl/SSL_CONF_cmd.pod
+++ b/doc/ssl/SSL_CONF_cmd.pod
@@ -424,7 +424,7 @@ SSLv3 is B<always> disabled and attempt to override this by the user are
 ignored.
 
 By checking the return code of SSL_CTX_cmd() it is possible to query if a
-given B<cmd> is recognised, this is useful is SSL_CTX_cmd() values are
+given B<cmd> is recognised, this is useful if SSL_CTX_cmd() values are
 mixed with additional application specific operations.
 
 For example an application might call SSL_CTX_cmd() and if it returns
diff --git a/doc/ssl/SSL_CTX_config.pod b/doc/ssl/SSL_CTX_config.pod
index 802c4c3..ec744ad 100644
--- a/doc/ssl/SSL_CTX_config.pod
+++ b/doc/ssl/SSL_CTX_config.pod
@@ -40,7 +40,7 @@ If the file "config.cnf" contains the following:
  testapp = test_sect
 
  [test_sect]
- # list of confuration modules
+ # list of configuration modules
 
  ssl_conf = ssl_sect
 
diff --git a/test/asynciotest.c b/test/asynciotest.c
index 133e3d5..e2b6b0b 100644
--- a/test/asynciotest.c
+++ b/test/asynciotest.c
@@ -326,7 +326,7 @@ int main(int argc, char *argv[])
                 goto end;
             }
             /*
-             * Now read the test data. It may take more attemps here because
+             * Now read the test data. It may take more attempts here because
              * it could fail once for each byte read, including all overhead
              * bytes from the record header/padding etc.
              */
diff --git a/test/recipes/70-test_sslmessages.t b/test/recipes/70-test_sslmessages.t
index c4adf58..3acbac1 100644
--- a/test/recipes/70-test_sslmessages.t
+++ b/test/recipes/70-test_sslmessages.t
@@ -98,7 +98,7 @@ checkmessages(CLIENT_AUTH_HANDSHAKE, "Client auth handshake test");
 $proxy->clear();
 $proxy->reneg(1);
 $proxy->start();
-checkmessages(RENEG_HANDSHAKE, "Rengotiation handshake test");
+checkmessages(RENEG_HANDSHAKE, "Renegotiation handshake test");
 
 #Test 5: A handshake with a renegotiation and client auth
 $proxy->clear();
diff --git a/test/recipes/80-test_pkcs12.t b/test/recipes/80-test_pkcs12.t
index be9a72c..5bcfb69 100644
--- a/test/recipes/80-test_pkcs12.t
+++ b/test/recipes/80-test_pkcs12.t
@@ -42,7 +42,7 @@ if (eval { require Win32::API; 1; }) {
         $pass = Encode::encode("cp1253",Encode::decode("utf-8",$pass));
     }
 } else {
-    # Running MinGW tests transparenly under Wine apparently requires
+    # Running MinGW tests transparently under Wine apparently requires
     # UTF-8 locale...
 
     foreach(`locale -a`) {
diff --git a/test/recipes/tconversion.pl b/test/recipes/tconversion.pl
index ee675e9..e471160 100644
--- a/test/recipes/tconversion.pl
+++ b/test/recipes/tconversion.pl
@@ -37,7 +37,7 @@ sub tconversion {
 	+ $n			# initial conversions from p to all forms (A)
 	+ $n*$n			# conversion from result of A to all forms (B)
 	+ 1			# comparing original test file to p form of A
-	+ $n*($n-1);		# comparing first conversion to each fom in A with B
+	+ $n*($n-1);		# comparing first conversion to each form in A with B
     $totaltests-- if ($testtype eq "p7d"); # no comparison of original test file
     plan tests => $totaltests;
 
diff --git a/test/ssl-tests/06-sni-ticket.conf.in b/test/ssl-tests/06-sni-ticket.conf.in
index ccb9cbd..ea92b62 100644
--- a/test/ssl-tests/06-sni-ticket.conf.in
+++ b/test/ssl-tests/06-sni-ticket.conf.in
@@ -7,7 +7,7 @@
 # https://www.openssl.org/source/license.html
 
 
-## Test version negotiation
+## Test Session ticket
 
 use strict;
 use warnings;
diff --git a/test/ssl-tests/08-npn.conf.in b/test/ssl-tests/08-npn.conf.in
index 8a1f4ec..bcb632f 100644
--- a/test/ssl-tests/08-npn.conf.in
+++ b/test/ssl-tests/08-npn.conf.in
@@ -7,7 +7,7 @@
 # https://www.openssl.org/source/license.html
 
 
-## Test version negotiation
+## Test NPN negotiation
 
 use strict;
 use warnings;
diff --git a/test/ssl-tests/09-alpn.conf.in b/test/ssl-tests/09-alpn.conf.in
index 18560e1..37035f1 100644
--- a/test/ssl-tests/09-alpn.conf.in
+++ b/test/ssl-tests/09-alpn.conf.in
@@ -7,7 +7,7 @@
 # https://www.openssl.org/source/license.html
 
 
-## Test version negotiation
+## Test ALPN negotiation
 
 use strict;
 use warnings;
diff --git a/test/ssl-tests/12-ct.conf.in b/test/ssl-tests/12-ct.conf.in
index 7c03049..d412dfd 100644
--- a/test/ssl-tests/12-ct.conf.in
+++ b/test/ssl-tests/12-ct.conf.in
@@ -7,7 +7,7 @@
 # https://www.openssl.org/source/license.html
 
 
-## Test version negotiation
+## Test CT support
 
 use strict;
 use warnings;
diff --git a/test/ssl-tests/13-fragmentation.conf.in b/test/ssl-tests/13-fragmentation.conf.in
index 645163c..6c2501b 100644
--- a/test/ssl-tests/13-fragmentation.conf.in
+++ b/test/ssl-tests/13-fragmentation.conf.in
@@ -7,7 +7,7 @@
 # https://www.openssl.org/source/license.html
 
 
-## Test version negotiation
+## Test packet fragmentation
 
 use strict;
 use warnings;
diff --git a/util/indent.pro b/util/indent.pro
index de0c7db..476bcac 100644
--- a/util/indent.pro
+++ b/util/indent.pro
@@ -512,7 +512,7 @@
 -T asn1_ps_func
 -T bio_dgram_data
 -T bio_info_cb
--T BIO_callack_fn
+-T BIO_callback_fn
 -T char_io
 -T conf_finish_func
 -T conf_init_func


More information about the openssl-commits mailing list