Browse Source

Correct misspellings and typos from codespell tool

Eric Blankenhorn 4 years ago
parent
commit
b83804cb9d
100 changed files with 445 additions and 447 deletions
  1. 1 1
      IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c
  2. 1 1
      IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c
  3. 2 2
      IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c
  4. 2 2
      IDE/IAR-EWARM/Projects/benchmark/current_time.c
  5. 1 1
      IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/README_wolfcrypt_benchmark
  6. 1 1
      IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/README_wolfcrypt_lib
  7. 1 1
      IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/README_wolfcrypt_test
  8. 1 1
      IDE/IAR-EWARM/embOS/custom_port/README_custom_port
  9. 1 1
      IDE/LINUX-SGX/README.md
  10. 2 2
      IDE/M68K/README.md
  11. 2 2
      IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c
  12. 2 2
      IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c
  13. 6 6
      IDE/ROWLEY-CROSSWORKS-ARM/README.md
  14. 1 1
      IDE/Renesas/cs+/Projects/common/user_settings.h
  15. 1 1
      IDE/Renesas/cs+/Projects/t4_demo/README_en.txt
  16. 1 1
      IDE/WICED-STUDIO/README
  17. 1 1
      IDE/WIN-SGX/ReadMe.txt
  18. 1 1
      IDE/WIN/README.txt
  19. 1 1
      IDE/WIN10/README.txt
  20. 2 2
      IDE/XCODE/README.md
  21. 1 1
      IDE/zephyr/lib/Kconfig.tls-generic
  22. 1 1
      IDE/zephyr/wolfssl_tls_sock/src/tls_sock.c
  23. 2 2
      certs/taoCert.txt
  24. 3 3
      cyassl/ssl.h
  25. 1 1
      doc/dox_comments/header_files/evp.h
  26. 4 4
      doc/dox_comments/header_files/idea.h
  27. 1 1
      doc/dox_comments/header_files/random.h
  28. 1 1
      doc/dox_comments/header_files/ssl.h
  29. 2 2
      examples/client/client.c
  30. 2 2
      examples/server/server.c
  31. 2 2
      m4/ax_create_generic_config.m4
  32. 1 1
      mcapi/README
  33. 1 1
      mcapi/wolfcrypt_mcapi.X/Makefile
  34. 1 1
      mcapi/wolfcrypt_test.X/Makefile
  35. 1 1
      mcapi/wolfssl.X/Makefile
  36. 1 1
      mcapi/zlib.X/Makefile
  37. 1 1
      mplabx/wolfcrypt_benchmark.X/Makefile
  38. 1 1
      mplabx/wolfcrypt_test.X/Makefile
  39. 1 1
      mplabx/wolfssl.X/Makefile
  40. 1 1
      mqx/wolfcrypt_benchmark/Debugger/K70FN1M0.mem
  41. 1 1
      mqx/wolfcrypt_test/Debugger/K70FN1M0.mem
  42. 1 1
      mqx/wolfssl_client/Debugger/K70FN1M0.mem
  43. 1 1
      pre-commit.sh
  44. 1 1
      scripts/benchmark.test
  45. 1 1
      scripts/ocsp-stapling-with-ca-as-responder.test
  46. 2 2
      scripts/ocsp-stapling.test
  47. 4 4
      scripts/ocsp-stapling2.test
  48. 1 1
      scripts/openssl.test
  49. 1 1
      scripts/psk.test
  50. 1 1
      scripts/trusted_peer.test
  51. 9 9
      src/bio.c
  52. 1 1
      src/internal.c
  53. 1 1
      src/keys.c
  54. 5 5
      src/sniffer.c
  55. 10 12
      src/ssl.c
  56. 6 6
      src/tls.c
  57. 1 1
      src/tls13.c
  58. 1 1
      swig/README
  59. 17 17
      tests/api.c
  60. 3 3
      tirtos/wolfssl.mak
  61. 1 1
      wolfcrypt/benchmark/README.md
  62. 10 10
      wolfcrypt/src/asn.c
  63. 3 3
      wolfcrypt/src/dh.c
  64. 1 1
      wolfcrypt/src/dsa.c
  65. 2 2
      wolfcrypt/src/ecc.c
  66. 1 1
      wolfcrypt/src/evp.c
  67. 2 2
      wolfcrypt/src/integer.c
  68. 2 2
      wolfcrypt/src/logging.c
  69. 3 3
      wolfcrypt/src/memory.c
  70. 1 1
      wolfcrypt/src/pkcs7.c
  71. 3 3
      wolfcrypt/src/port/Espressif/esp32_mp.c
  72. 2 2
      wolfcrypt/src/port/Renesas/README.md
  73. 6 6
      wolfcrypt/src/port/Renesas/renesas_tsip_util.c
  74. 1 1
      wolfcrypt/src/port/arm/armv8-chacha.c
  75. 7 7
      wolfcrypt/src/port/arm/armv8-sha256.c
  76. 4 4
      wolfcrypt/src/port/caam/caam_driver.c
  77. 1 1
      wolfcrypt/src/port/cavium/cavium_octeon_sync.c
  78. 2 2
      wolfcrypt/src/port/devcrypto/devcrypto_hash.c
  79. 1 1
      wolfcrypt/src/port/nxp/ksdk_port.c
  80. 1 1
      wolfcrypt/src/port/pic32/pic32mz-crypt.c
  81. 1 1
      wolfcrypt/src/random.c
  82. 2 2
      wolfcrypt/src/sha.c
  83. 3 3
      wolfcrypt/src/sha256.c
  84. 2 2
      wolfcrypt/src/sha3.c
  85. 2 2
      wolfcrypt/src/sha512.c
  86. 31 31
      wolfcrypt/src/sp_arm32.c
  87. 32 32
      wolfcrypt/src/sp_arm64.c
  88. 31 31
      wolfcrypt/src/sp_armthumb.c
  89. 31 31
      wolfcrypt/src/sp_c32.c
  90. 31 31
      wolfcrypt/src/sp_c64.c
  91. 31 31
      wolfcrypt/src/sp_cortexm.c
  92. 3 3
      wolfcrypt/src/sp_int.c
  93. 47 47
      wolfcrypt/src/sp_x86_64.c
  94. 1 1
      wolfcrypt/src/tfm.c
  95. 2 2
      wolfcrypt/src/wc_pkcs11.c
  96. 1 1
      wolfcrypt/test/README.md
  97. 4 4
      wolfcrypt/test/test.c
  98. 1 1
      wolfcrypt/user-crypto/README.txt
  99. 6 6
      wolfcrypt/user-crypto/src/rsa.c
  100. 1 1
      wolfssl/callbacks.h

+ 1 - 1
IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c

@@ -92,7 +92,7 @@ static void tls_smp_client_init(void)
         ESP_LOGI(TAG, "create thread %s failed", TLS_SMP_CLIENT_TASK_NAME);
     }
 }
-/* event hander for wifi events */
+/* event handler for wifi events */
 static esp_err_t wifi_event_handler(void *ctx, system_event_t *event)
 {
     switch (event->event_id)

+ 1 - 1
IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c

@@ -64,7 +64,7 @@ static void ShowCiphers(void)
 #include "wolfssl/wolfcrypt/port/atmel/atmel.h"
 
 /* when you want to use a custom slot allocation */
-/* enable the difinition CUSTOM_SLOT_ALLOCATION. */
+/* enable the definition CUSTOM_SLOT_ALLOCATION. */
 
 #if defined(CUSTOM_SLOT_ALLOCATION)
 

+ 2 - 2
IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c

@@ -35,7 +35,7 @@ const static int CONNECTED_BIT = BIT0;
 static EventGroupHandle_t wifi_event_group;
 /* prefix for logging */
 const static char *TAG = "tls_server";
-/* proto-type difinition */
+/* proto-type definition */
 extern void tls_smp_server_task();
 static void tls_smp_server_init();
 
@@ -89,7 +89,7 @@ static void tls_smp_server_init(void)
         ESP_LOGI(TAG, "create thread %s failed", TLS_SMP_SERVER_TASK_NAME);
     }
 }
-/* event hander for wifi events */
+/* event handler for wifi events */
 static esp_err_t wifi_event_handler(void *ctx, system_event_t *event)
 {
     switch (event->event_id)

+ 2 - 2
IDE/IAR-EWARM/Projects/benchmark/current_time.c

@@ -65,9 +65,9 @@ double current_time(int reset)
 /* dummy */
 double current_time(int reset) {
     static double t; 
-    t += 1.0; /* for avoid infinit loop of waiting time */
+    t += 1.0; /* for avoid infinite loop of waiting time */
     if(reset)t = 0.0;
     return t ; 
 } 
 
-#endif
+#endif

+ 1 - 1
IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/README_wolfcrypt_benchmark

@@ -6,7 +6,7 @@ embOS v4.16 (for Cortex-M and IAR compiler)
 wolfssl (latest version)
 
 Required items (Hardware) for this guide:
-Atmel SAM V71 Xplained Ultra (Or equivelent Cortex-M Evaluation Board)
+Atmel SAM V71 Xplained Ultra (Or equivalent Cortex-M Evaluation Board)
     Note: Must have J-Trace adapter (SWD or SWD + ETM)
 j-Trace for ARM Cortex-M Processors
     Note: You can see here: https://www.segger.com/j-trace-for-cortex-m.html

+ 1 - 1
IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/README_wolfcrypt_lib

@@ -6,7 +6,7 @@ embOS v4.16 (for Cortex-M and IAR compiler)
 wolfssl (latest version)
 
 Required items (Hardware) for this guide:
-Atmel SAM V71 Xplained Ultra (Or equivelent Cortex-M Evaluation Board)
+Atmel SAM V71 Xplained Ultra (Or equivalent Cortex-M Evaluation Board)
     Note: Must have J-Trace adapter (SWD or SWD + ETM)
 j-Trace for ARM Cortex-M Processors
     Note: You can see here: https://www.segger.com/j-trace-for-cortex-m.html

+ 1 - 1
IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/README_wolfcrypt_test

@@ -6,7 +6,7 @@ embOS v4.16 (for Cortex-M and IAR compiler)
 wolfssl (latest version)
 
 Required items (Hardware) for this guide:
-Atmel SAM V71 Xplained Ultra (Or equivelent Cortex-M Evaluation Board)
+Atmel SAM V71 Xplained Ultra (Or equivalent Cortex-M Evaluation Board)
     Note: Must have J-Trace adapter (SWD or SWD + ETM)
 j-Trace for ARM Cortex-M Processors
     Note: You can see here: https://www.segger.com/j-trace-for-cortex-m.html

+ 1 - 1
IDE/IAR-EWARM/embOS/custom_port/README_custom_port

@@ -109,7 +109,7 @@ We are now set to link to this library in the evaluation project
         #---------------------------------------------
 
 5. Go to Project -> Options -> Linker -> Library (Tab)
-    Add to the field "Additonal libraries:"
+    Add to the field "Additional libraries:"
     $PROJ_DIR$\..\embOS_wolfcrypt_lib_SAMV71_XULT\Debug\Exe\wolfcrypt_lib.a
     $PROJ_DIR$\..\..\extract_trial_here\Start\Lib\os7m_tlv_dp.a
 

+ 1 - 1
IDE/LINUX-SGX/README.md

@@ -1,7 +1,7 @@
 # Static Library: Building libwolfssl.sgx.static.lib.a for use with SGX Enclaves
 
 ### Requirements:
-This code was created to use Intel's SGX hardware. It is expected that the user has gone through the steps of both turning on the hardware in bios if needed and has installed the necesary software from Intel to make use of the hardware. (https://software.intel.com/en-us/sgx) If these steps have not been done then it is expected that the user is familure with simulation software being used in place of hardware.
+This code was created to use Intel's SGX hardware. It is expected that the user has gone through the steps of both turning on the hardware in bios if needed and has installed the necessary software from Intel to make use of the hardware. (https://software.intel.com/en-us/sgx) If these steps have not been done then it is expected that the user is familure with simulation software being used in place of hardware.
 
 ### Overview and Build:
 This project creates a static library to then link with Enclaves. A simple example of an Enclave linking to the created wolfSSL library can be found in wolfssl-examples on github. This project has been tested with gcc 5.4.0 on Ubuntu 16.04.

+ 2 - 2
IDE/M68K/README.md

@@ -3,7 +3,7 @@ toolchain and example benchmark/testwolfcrypt application linking to it. The
 examples and default builds where made to support a MCF5441X board.
 
 Macros to define for use:
-WOLFSSL_MCF5441X /* arch settings i.e. sizeof long and endianess */
+WOLFSSL_MCF5441X /* arch settings i.e. sizeof long and endianness */
 WOLFSSL_NETBURNER /* for use of NetBurner headers and RNG seed */
 
 
@@ -17,7 +17,7 @@ wolfssl-root/wolfssl/wolfcrypt/settings.h sets the sizeof long and long long
 along with big endian macro.
 
 The configuration for the build is located in wolfssl-root/IDE/M68K/user_settings.h
-Along with the defualt build there is 2 others BUILD_B (smaller resource use),
+Along with the default build there is 2 others BUILD_B (smaller resource use),
 and BUILD_C (faster runtime with more resource use).
 
 RSA speeds of the builds

+ 2 - 2
IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c

@@ -214,7 +214,7 @@ static struct {
     "stack", stack_comm,        /* On/Off check stack size */
     "for", for_command,         /* iterate next command X times */
     "debug", dbg_comm,          /* On/Off debug message  */
-    "help", help_comm,          /* Breif description about the commands */
+    "help", help_comm,          /* Brief description about the commands */
 
     /** short name **/
     "ec", echoclient_test,
@@ -483,7 +483,7 @@ static char command_stack[COMMAND_STACK_SIZE] ;
 static   wolfSSL_Mutex command_mutex ;
 #endif
 
-/***********    Invoke Forground Command  *********************/
+/***********    Invoke Foreground Command  *********************/
 static void command_invoke(void *args)
 {
     void (*func)(void * ) ;

+ 2 - 2
IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c

@@ -221,7 +221,7 @@ static struct {
     "stack", stack_comm,        /* On/Off check stack size */
     "for", for_command,         /* iterate next command X times */
     "debug", dbg_comm,          /* On/Off debug message  */
-    "help", help_comm,          /* Breif description about the commands */
+    "help", help_comm,          /* Brief description about the commands */
 
     /** short name **/
     "ec", echoclient_test,
@@ -554,7 +554,7 @@ void exit_command(void) {
 }
 
 
-/***********    Invoke Forground Command  *********************/
+/***********    Invoke Foreground Command  *********************/
 static void command_invoke(void const *args)
 {
     void (*func)(void const * ) ;

+ 6 - 6
IDE/ROWLEY-CROSSWORKS-ARM/README.md

@@ -11,11 +11,11 @@ This is a sample benchmark application. It runs the "benchmark_test" suite repea
 3. test: 
 This is a sample test application. It runs "wolfcrypt_test" suite suite repeatedly until a failure occurs.
 
-# Prerequisits
+# Prerequisites
 
-+You will need to install the "Freescale Kinetis CPU Support Package" and "ARM CPU Support Package" in the Rowley Package Manager under Tools -> Pacakge Manager.
++You will need to install the "Freescale Kinetis CPU Support Package" and "ARM CPU Support Package" in the Rowley Package Manager under Tools -> Package Manager.
 
-# Harware Support
+# Hardware Support
 
 All hardware functions are defined in `kinetis_hw.c` and are currently setup for a Freescale Kinetis K64 Coretx-M4 microcontroller. This file can be customized to work with other Kinetis microcontrollers by editing the top part of the file. Testing for this project was done with the Freescale Kinetis `MK64FN1M0xxx12` using the `TWR-K64F120M`.  To build for the `TWR-K64F120M` or `FRDM-K64F`, define `WOLFSSL_FRDM_K64` in the Preprocessor Definitions section of CrossStudio, or define it in "user_settings.h".
 
@@ -46,7 +46,7 @@ To enable the NXP/Freescale MMCAU and/or LTC:
 
 # Project Files
 
-* `arm_startup.c`: Handles startup from `reset_handler`. Disabled watchdog, initializes sections, initializes heap, starts harware and starts main.
+* `arm_startup.c`: Handles startup from `reset_handler`. Disabled watchdog, initializes sections, initializes heap, starts hardware and starts main.
 * `benchmark_main.c`: The main function entrypoint for benchmark application.
 * `hw.h`: The hardware API interface. These hardware interface functions are required for all platforms.
 * `kinetis_hw.c`: The most basic hardware implementation required for Kinetis.
@@ -56,7 +56,7 @@ To enable the NXP/Freescale MMCAU and/or LTC:
 
 # Functions required by the WolfSSL Library
 
-If you are writting your own application, the following functions need to be implemented to support the WolfSSL library:
+If you are writing your own application, the following functions need to be implemented to support the WolfSSL library:
 
-* `double current_time(int reset)`: Returns a doulbe as seconds.milliseconds.
+* `double current_time(int reset)`: Returns a double as seconds.milliseconds.
 * `int custom_rand_generate(void)`: Returns a 32-bit randomly generated number.

+ 1 - 1
IDE/Renesas/cs+/Projects/common/user_settings.h

@@ -43,7 +43,7 @@
 #define WOLFSSL_USER_IO
 
 //#define WOLFSSL_USER_KEYFILES /* To be defined key and cert files in user_settings.h  */
-//#define WOLFSSL_NO_ABORT      /* No abort during the test except exception occured */
+//#define WOLFSSL_NO_ABORT      /* No abort during the test except exception occurred */
 //#define DEBUG_WOLFSSL
 
 #define OPENSSL_EXTRA

+ 1 - 1
IDE/Renesas/cs+/Projects/t4_demo/README_en.txt

@@ -71,7 +71,7 @@ wolfssl\IDE\Renesas\cs+\Projects\t4_demo\DefaultBuild\t4_demo.lib
 
    - Set CC-RX(Build Tool)->Library Geberation->Library Configuration to"C99" and enable ctype.h.
 
-   - Build the project and start execut. You see message on the console prompting command.
+   - Build the project and start execute. You see message on the console prompting command.
    
 ===
 wolfSSL Demo

+ 1 - 1
IDE/WICED-STUDIO/README

@@ -4,7 +4,7 @@ code repository is located on GitHub at https://github.com/wolfSSL/wolfssl.
 You can download or clone the repository. Run the autogen script and configure 
 the library with necessary functionality, see ./configure -h 
 for a list of configure options. Finally, run make and make check to ensure the
-build was successfull. You can install wolfSSL on your system with make
+build was successful. You can install wolfSSL on your system with make
 install if you wish. See www.wolfssl.com/docs/wolfssl-manual/ch2/, 'Building
 Wolfssl' for more information.
 

+ 1 - 1
IDE/WIN-SGX/ReadMe.txt

@@ -4,7 +4,7 @@
 
 Requirements:
 This code was created to use Intel's SGX hardware. It is expected that the user has gone through the
-steps of both turning on the hardware in bios if needed and has installed the necesary software
+steps of both turning on the hardware in bios if needed and has installed the necessary software
 from Intel to make use of the hardware. (https://software.intel.com/en-us/sgx) If these steps have
 not been done then it is expected that the user is familure with simiulation software being used in
 place of hardware.

+ 1 - 1
IDE/WIN/README.txt

@@ -18,7 +18,7 @@ single function. WPO also optimizes away the automatic FIPS entry function.
 Each of the source files inside the FIPS boundary defines their own code and
 constant section. The code section names start with ".fipsA$" and the constant
 section names start with ".fipsB$". Each subsection has a letter to organize
-them in a secific order. This specific ordering puts marker functions and
+them in a specific order. This specific ordering puts marker functions and
 constants on either end of the boundary so it can be hashed.
 
 

+ 1 - 1
IDE/WIN10/README.txt

@@ -18,7 +18,7 @@ single function. WPO also optimizes away the automatic FIPS entry function.
 Each of the source files inside the FIPS boundary defines their own code and
 constant section. The code section names start with ".fipsA$" and the constant
 section names start with ".fipsB$". Each subsection has a letter to organize
-them in a secific order. This specific ordering puts marker functions and
+them in a specific order. This specific ordering puts marker functions and
 constants on either end of the boundary so it can be hashed.
 
 

+ 2 - 2
IDE/XCODE/README.md

@@ -24,7 +24,7 @@ These Xcode projects define the `WOLFSSL_USER_SETTINGS` preprocessor
 to enable the `user_settings.h` file for setting macros across 
 multiple projects.
 
-If needed the Xcode preprocessors can be modifed with these steps:
+If needed the Xcode preprocessors can be modified with these steps:
 1. Click on the Project in "Project Navigator".
 2. Click on the "Build Settings" tab.
 3. Scroll down to the "Apple LLVM 6.0 - Preprocessing" section.
@@ -73,7 +73,7 @@ to the list of libraries to link against.
 Click on your project target, then the "Build Phases" tab. On the targets list
 click your target. Click the disclosure triangle on the section "Link Binary
 With Libraries" and verify libwolfssl.a is in the list. If not, click the "+",
-and on the "Choose framworks and libraries to add:" dialog, click the
+and on the "Choose frameworks and libraries to add:" dialog, click the
 button "Add other..." then find the file libwolfssl.a.
 
 Click on the "Build Settings" tab. Scroll down to the section "Search Paths".

+ 1 - 1
IDE/zephyr/lib/Kconfig.tls-generic

@@ -261,7 +261,7 @@ config WOLFSSL_HAVE_ASM
 	default y
 	help
 	  Enable use of assembly code in wolfSSL. This improves the performances
-	  of asymetric cryptography, however this might have an impact on the
+	  of asymmetric cryptography, however this might have an impact on the
 	  code size.
 
 config WOLFSSL_USER_SETTTINGS

+ 1 - 1
IDE/zephyr/wolfssl_tls_sock/src/tls_sock.c

@@ -377,7 +377,7 @@ void server_thread(void* arg1, void* arg2, void* arg3)
     }
     if (ret == 1)
         ret = 0;
-    /* Send HTTP repsonse */
+    /* Send HTTP response */
     if (ret == 0)
         ret = wolfssl_send(server_ssl, msgHTTPIndex);
 

+ 2 - 2
certs/taoCert.txt

@@ -23,7 +23,7 @@ same as self signed, use ca prefix instead of client
 
 1) openssl req -newkey rsa:1024 -sha1 -days 1000 -nodes -keyout server-key.pem > server-req.pem
 
-* note if using exisitng key do: -new -key keyName
+* note if using existing key do: -new -key keyName
 
 2) copy ca-key.pem ca-cert.srl   (why ????)
 
@@ -106,7 +106,7 @@ to use PKCS#12 instead use -v1 witch a 12 algo like
 openssl pkcs8 -nocrypt -in server-keyPkcs8.pem -out server-key.pem
 
 
-*** DH paramters ***
+*** DH parameters ***
 
 openssl dhparam 2048 > dh2048.param
 

+ 3 - 3
cyassl/ssl.h

@@ -21,7 +21,7 @@
 
 
 /*
- * ssl.h makes wolfssl backwards compatibile with cyassl
+ * ssl.h makes wolfssl backwards compatible with cyassl
  */
 
 #ifndef WOLFSSL_CYASSL_H_
@@ -494,7 +494,7 @@
 /* Callbacks */
 
 /*
- * Empty commment denotes not listed in CyaSSL Manual
+ * Empty comment denotes not listed in CyaSSL Manual
  * (soon to be wolfSSL Manual)
  */
 
@@ -568,7 +568,7 @@
 /* OCSP and CRL */
 
 /*
- * Empty commment denotes not listed in CyaSSL Manual
+ * Empty comment denotes not listed in CyaSSL Manual
  * (soon to be wolfSSL Manual)
  */
 

+ 1 - 1
doc/dox_comments/header_files/evp.h

@@ -225,7 +225,7 @@ WOLFSSL_API int  wolfSSL_EVP_DecryptInit_ex(WOLFSSL_EVP_CIPHER_CTX* ctx,
     encrypted or decrypted and out buffer holds the results. outl will be the
     length of encrypted/decrypted information.
 
-    \return SSL_SUCCESS If successfull.
+    \return SSL_SUCCESS If successful.
     \return SSL_FAILURE If not successful.
 
     \param ctx structure to get cipher type from.

+ 4 - 4
doc/dox_comments/header_files/idea.h

@@ -49,7 +49,7 @@ WOLFSSL_API int wc_IdeaSetKey(Idea *idea, const byte* key, word16 keySz,
     int ret = wc_IdeaSetIV(&idea, iv);
     if(ret != 0)
     {
-        // Some error occured
+        // Some error occurred
     }
     \endcode
 
@@ -63,7 +63,7 @@ WOLFSSL_API int wc_IdeaSetIV(Idea *idea, const byte* iv);
     \brief Encryption or decryption for a block (64 bits).
 
     \return 0 upon success.
-    \return <0 an error occured
+    \return <0 an error occurred
 
     \param idea Pointer to idea key structure.
     \param out Pointer to destination.
@@ -115,7 +115,7 @@ WOLFSSL_API int wc_IdeaCipher(Idea *idea, byte* out, const byte* in);
                                 (word32)strlen(message)+1);
     if(ret != 0)
     {
-        // Some error occured
+        // Some error occurred
     }
     \endcode
 
@@ -151,7 +151,7 @@ WOLFSSL_API int wc_IdeaCbcEncrypt(Idea *idea, byte* out,
                                 (word32)strlen(message)+1);
     if(ret != 0)
     {
-        // Some error occured
+        // Some error occurred
     }
     \endcode
 

+ 1 - 1
doc/dox_comments/header_files/random.h

@@ -18,7 +18,7 @@
 
     if (wc_InitNetRandom(config, NULL, time) != 0)
     {
-        // Some error occured
+        // Some error occurred
     }
     \endcode
 

+ 1 - 1
doc/dox_comments/header_files/ssl.h

@@ -8742,7 +8742,7 @@ WOLFSSL_API int wolfSSL_CertManagerUnload_trust_peers(WOLFSSL_CERT_MANAGER* cm);
     \brief Specifies the certificate to verify with the Certificate Manager
     context.  The format can be SSL_FILETYPE_PEM or SSL_FILETYPE_ASN1.
 
-    \return SSL_SUCCESS If successfull.
+    \return SSL_SUCCESS If successful.
     \return ASN_SIG_CONFIRM_E will be returned if the signature could not be
     verified.
     \return ASN_SIG_OID_E will be returned if the signature type is not

+ 2 - 2
examples/client/client.c

@@ -840,7 +840,7 @@ static void ClientRead(WOLFSSL* ssl, char* reply, int replyLen, int mustRead)
 
 /* when adding new option, please follow the steps below: */
 /*  1. add new option message in English section          */
-/*  2. increase the number of the second dimention        */
+/*  2. increase the number of the second column           */
 /*  3. add the same message into Japanese section         */
 /*     (will be translated later)                         */
 /*  4. add printf() into suitable position of Usage()     */
@@ -2153,7 +2153,7 @@ THREAD_RETURN WOLFSSL_THREAD client_test(void* args)
 #ifdef WOLFSSL_STATIC_MEMORY
     #ifdef DEBUG_WOLFSSL
     /* print off helper buffer sizes for use with static memory
-     * printing to stderr incase of debug mode turned on */
+     * printing to stderr in case of debug mode turned on */
     fprintf(stderr, "static memory management size = %d\n",
             wolfSSL_MemoryPaddingSz());
     fprintf(stderr, "calculated optimum general buffer size = %d\n",

+ 2 - 2
examples/server/server.c

@@ -511,7 +511,7 @@ static void ServerWrite(WOLFSSL* ssl, const char* output, int outputLen)
 }
 /* when adding new option, please follow the steps below: */
 /*  1. add new option message in English section          */
-/*  2. increase the number of the second dimention        */
+/*  2. increase the number of the second column           */
 /*  3. add the same message into Japanese section         */
 /*     (will be translated later)                         */
 /*  4. add printf() into suitable position of Usage()     */
@@ -1550,7 +1550,7 @@ THREAD_RETURN WOLFSSL_THREAD server_test(void* args)
 #ifdef WOLFSSL_STATIC_MEMORY
     #ifdef DEBUG_WOLFSSL
     /* print off helper buffer sizes for use with static memory
-     * printing to stderr incase of debug mode turned on */
+     * printing to stderr in case of debug mode turned on */
     fprintf(stderr, "static memory management size = %d\n",
             wolfSSL_MemoryPaddingSz());
     fprintf(stderr, "calculated optimum general buffer size = %d\n",

+ 2 - 2
m4/ax_create_generic_config.m4

@@ -9,7 +9,7 @@
 # DESCRIPTION
 #
 #   Creates a generic PACKAGE-config file that has all the things that you
-#   want, hmm, well, atleast it has --cflags, --version, --libs. Ahhm, did
+#   want, hmm, well, at least it has --cflags, --version, --libs. Ahhm, did
 #   you see ax_path_generic in the autoconf-archive? ;-)
 #
 #   this macros saves you all the typing for a pkg-config.in script, you
@@ -78,7 +78,7 @@ echo 'package="'$P'"' >>$F
 echo 'version="'$V'"' >>$F
 echo 'libs="'$L'"' >>$F
 echo ' ' >>$F
-# in the order of occurence a standard automake Makefile
+# in the order of occurrence a standard automake Makefile
 echo 'prefix="'$prefix'"' >>$F
 echo 'exec_prefix="'$exec_prefix'"' >>$F
 echo 'bindir="'$bindir'"' >>$F

+ 1 - 1
mcapi/README

@@ -47,7 +47,7 @@ Included Project Files
 
 4. wolfCrypt MCAPI Test App (wolfcrypt_mcapi.X)
 
-    This project tests the Microchip crytpo API layer. The Microchip crypto
+    This project tests the Microchip crypto API layer. The Microchip crypto
     layer is located under the <wolfssl_root>/mcapi directory.
 
 5. zlib library (zlib.X)

+ 1 - 1
mcapi/wolfcrypt_mcapi.X/Makefile

@@ -22,7 +22,7 @@
 #     clean                    remove built files from a configuration
 #     clobber                  remove all built files
 #     all                      build all configurations
-#     help                     print help mesage
+#     help                     print help message
 #  
 #  Targets .build-impl, .clean-impl, .clobber-impl, .all-impl, and
 #  .help-impl are implemented in nbproject/makefile-impl.mk.

+ 1 - 1
mcapi/wolfcrypt_test.X/Makefile

@@ -22,7 +22,7 @@
 #     clean                    remove built files from a configuration
 #     clobber                  remove all built files
 #     all                      build all configurations
-#     help                     print help mesage
+#     help                     print help message
 #  
 #  Targets .build-impl, .clean-impl, .clobber-impl, .all-impl, and
 #  .help-impl are implemented in nbproject/makefile-impl.mk.

+ 1 - 1
mcapi/wolfssl.X/Makefile

@@ -22,7 +22,7 @@
 #     clean                    remove built files from a configuration
 #     clobber                  remove all built files
 #     all                      build all configurations
-#     help                     print help mesage
+#     help                     print help message
 #  
 #  Targets .build-impl, .clean-impl, .clobber-impl, .all-impl, and
 #  .help-impl are implemented in nbproject/makefile-impl.mk.

+ 1 - 1
mcapi/zlib.X/Makefile

@@ -22,7 +22,7 @@
 #     clean                    remove built files from a configuration
 #     clobber                  remove all built files
 #     all                      build all configurations
-#     help                     print help mesage
+#     help                     print help message
 #  
 #  Targets .build-impl, .clean-impl, .clobber-impl, .all-impl, and
 #  .help-impl are implemented in nbproject/makefile-impl.mk.

+ 1 - 1
mplabx/wolfcrypt_benchmark.X/Makefile

@@ -22,7 +22,7 @@
 #     clean                    remove built files from a configuration
 #     clobber                  remove all built files
 #     all                      build all configurations
-#     help                     print help mesage
+#     help                     print help message
 #  
 #  Targets .build-impl, .clean-impl, .clobber-impl, .all-impl, and
 #  .help-impl are implemented in nbproject/makefile-impl.mk.

+ 1 - 1
mplabx/wolfcrypt_test.X/Makefile

@@ -22,7 +22,7 @@
 #     clean                    remove built files from a configuration
 #     clobber                  remove all built files
 #     all                      build all configurations
-#     help                     print help mesage
+#     help                     print help message
 #  
 #  Targets .build-impl, .clean-impl, .clobber-impl, .all-impl, and
 #  .help-impl are implemented in nbproject/makefile-impl.mk.

+ 1 - 1
mplabx/wolfssl.X/Makefile

@@ -22,7 +22,7 @@
 #     clean                    remove built files from a configuration
 #     clobber                  remove all built files
 #     all                      build all configurations
-#     help                     print help mesage
+#     help                     print help message
 #  
 #  Targets .build-impl, .clean-impl, .clobber-impl, .all-impl, and
 #  .help-impl are implemented in nbproject/makefile-impl.mk.

+ 1 - 1
mqx/wolfcrypt_benchmark/Debugger/K70FN1M0.mem

@@ -24,7 +24,7 @@ usederivative "MK70F15"
 
 range      0x00000000 0x000FFFFF 4 ReadWrite    // 1024KB Code Flash
 reserved   0x00100000 0x13FFFFFF
-range      0x14000000 0x14003FFF 4 ReadWrite    // 16KB Programming accelleration RAM
+range      0x14000000 0x14003FFF 4 ReadWrite    // 16KB Programming acceleration RAM
 reserved   0x14004000 0x1FFEFFFF
 range      0x1FFF0000 0x1FFFFFFF 4 ReadWrite    // 64KB On chip SRAM (TCML)
 range      0x20000000 0x2000FFFF 4 ReadWrite    // 64KB On chip SRAM (TCMU)

+ 1 - 1
mqx/wolfcrypt_test/Debugger/K70FN1M0.mem

@@ -24,7 +24,7 @@ usederivative "MK70F15"
 
 range      0x00000000 0x000FFFFF 4 ReadWrite    // 1024KB Code Flash
 reserved   0x00100000 0x13FFFFFF
-range      0x14000000 0x14003FFF 4 ReadWrite    // 16KB Programming accelleration RAM
+range      0x14000000 0x14003FFF 4 ReadWrite    // 16KB Programming acceleration RAM
 reserved   0x14004000 0x1FFEFFFF
 range      0x1FFF0000 0x1FFFFFFF 4 ReadWrite    // 64KB On chip SRAM (TCML)
 range      0x20000000 0x2000FFFF 4 ReadWrite    // 64KB On chip SRAM (TCMU)

+ 1 - 1
mqx/wolfssl_client/Debugger/K70FN1M0.mem

@@ -24,7 +24,7 @@ usederivative "MK70F15"
 
 range      0x00000000 0x000FFFFF 4 ReadWrite    // 1024KB Code Flash
 reserved   0x00100000 0x13FFFFFF
-range      0x14000000 0x14003FFF 4 ReadWrite    // 16KB Programming accelleration RAM
+range      0x14000000 0x14003FFF 4 ReadWrite    // 16KB Programming acceleration RAM
 reserved   0x14004000 0x1FFEFFFF
 range      0x1FFF0000 0x1FFFFFFF 4 ReadWrite    // 64KB On chip SRAM (TCML)
 range      0x20000000 0x2000FFFF 4 ReadWrite    // 64KB On chip SRAM (TCMU)

+ 1 - 1
pre-commit.sh

@@ -24,7 +24,7 @@ git stash pop -q
 # restore current config
 echo "\nRestoring current config\n"
 mv tmp.status config.status
-# don't show output incase error from above
+# don't show output in case error from above
 ./config.status >/dev/null 2>&1
 mv tmp.options.h wolfssl/options.h 
 make clean >/dev/null 2>&1

+ 1 - 1
scripts/benchmark.test

@@ -23,7 +23,7 @@ client_result=-1
 
 remove_ready_file() {
     if test -e /tmp/wolfssl_server_ready; then
-        echo "removing exisitng server_ready file"
+        echo "removing existing server_ready file"
         rm /tmp/wolfssl_server_ready
     fi
 }

+ 1 - 1
scripts/ocsp-stapling-with-ca-as-responder.test

@@ -225,7 +225,7 @@ CLI_PORT=`cat $ready_file2`
 ./examples/client/client -C -A certs/ocsp/root-ca-cert.pem -W 1 \
                          -p $CLI_PORT
 RESULT=$?
-[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection suceeded $RESULT" && exit 1
+[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection succeeded $RESULT" && exit 1
 printf '%s\n\n' "Test successfully REVOKED!"
 
 exit 0

+ 2 - 2
scripts/ocsp-stapling.test

@@ -273,7 +273,7 @@ sleep 1
 CLI_PORT=`cat $ready_file2`
 ./examples/client/client -C -A certs/ocsp/root-ca-cert.pem -W 1 -p $CLI_PORT
 RESULT=$?
-[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection suceeded $RESULT" \
+[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection succeeded $RESULT" \
                   && exit 1
 printf '%s\n\n' "Test successfully REVOKED!"
 
@@ -306,7 +306,7 @@ if [ $? -ne 0 ]; then
                              -p $CLI_PORT
     RESULT=$?
     [ $RESULT -ne 1 ] && \
-                      printf '\n\n%s\n' "Client connection suceeded $RESULT" \
+                      printf '\n\n%s\n' "Client connection succeeded $RESULT" \
                       && exit 1
     printf '%s\n\n' "Test successfully REVOKED!"
 fi

+ 4 - 4
scripts/ocsp-stapling2.test

@@ -312,7 +312,7 @@ CLI_PORT=`cat $ready_file5`
 ./examples/client/client -C -A certs/ocsp/root-ca-cert.pem -W 2 -v 3 \
                          -p $CLI_PORT
 RESULT=$?
-[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection suceeded $RESULT" && exit 1
+[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection succeeded $RESULT" && exit 1
 printf '%s\n\n' "Test successfully REVOKED!"
 
 printf '%s\n\n' "------------- TEST CASE 4 SHOULD REVOKE ----------------------"
@@ -325,7 +325,7 @@ CLI_PORT=`cat $ready_file5`
 ./examples/client/client -C -A certs/ocsp/root-ca-cert.pem -W 3 -v 3 \
                          -p $CLI_PORT
 RESULT=$?
-[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection suceeded $RESULT" && exit 1
+[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection succeeded $RESULT" && exit 1
 printf '%s\n\n' "Test successfully REVOKED!"
 
 printf '%s\n\n' "------------- TEST CASE 5 SHOULD PASS ------------------------"
@@ -352,7 +352,7 @@ CLI_PORT=`cat $ready_file5`
 ./examples/client/client -C -A certs/ocsp/root-ca-cert.pem -W 3 -v 3 \
                          -p $CLI_PORT
 RESULT=$?
-[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection suceeded $RESULT" && exit 1
+[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection succeeded $RESULT" && exit 1
 printf '%s\n\n' "Test successfully REVOKED!"
 printf '%s\n\n' "------------- TEST CASE 7 LOAD CERT IN SSL -------------------"
 remove_single_rF $ready_file5
@@ -382,7 +382,7 @@ CLI_PORT=`cat $ready_file5`
 ./examples/client/client -C -A certs/ocsp/root-ca-cert.pem -W 3 -v 3 \
                          -p $CLI_PORT
 RESULT=$?
-[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection suceeded $RESULT" && exit 1
+[ $RESULT -ne 1 ] && printf '\n\n%s\n' "Client connection succeeded $RESULT" && exit 1
 wait $wolf_pid
 if [ $? -ne 1 ]; then
     printf '%s\n' "Unexpected server result"

+ 1 - 1
scripts/openssl.test

@@ -181,7 +181,7 @@ then
     exit 1
 fi
 
-OIFS=$IFS # store old seperator to reset
+OIFS=$IFS # store old separator to reset
 IFS=$'\:' # set delimiter
 set -f # no globbing
 

+ 1 - 1
scripts/psk.test

@@ -105,7 +105,7 @@ if [ $? -ne 0 ]; then
     remove_ready_file
     # if fail here then is a settings issue so return 0
     if [ $RESULT -ne 0 ]; then
-        echo -e "\n\nIssue with choosen non PSK suites"
+        echo -e "\n\nIssue with chosen non PSK suites"
         do_cleanup
         exit 0
     fi

+ 1 - 1
scripts/trusted_peer.test

@@ -272,7 +272,7 @@ if [ $RESULT -eq 0 ]; then
     exit 1
 fi
 
-do_cleanup # kill PID of server running in infinit loop
+do_cleanup # kill PID of server running in infinite loop
 rm $combined_cert
 remove_ready_file
 echo ""

+ 9 - 9
src/bio.c

@@ -191,7 +191,7 @@ int wolfSSL_BIO_read(WOLFSSL_BIO* bio, void* buf, int len)
             ret = bio->method->readCb(bio, (char*)buf, len);
         }
 
-        /* formating data */
+        /* formatting data */
         if (bio->type == WOLFSSL_BIO_BASE64 && ret > 0 && sz > 0) {
             ret = wolfSSL_BIO_BASE64_read(bio, buf, sz);
         }
@@ -223,7 +223,7 @@ int wolfSSL_BIO_read(WOLFSSL_BIO* bio, void* buf, int len)
         }
 
         if (ret > 0) {
-            sz = ret; /* adjust size for formating */
+            sz = ret; /* adjust size for formatting */
         }
 
         /* previous WOLFSSL_BIO in list working towards head of list */
@@ -455,7 +455,7 @@ int wolfSSL_BIO_write(WOLFSSL_BIO* bio, const void* data, int len)
             ret = bio->method->writeCb(bio, (const char*)data, len);
         }
 
-        /* check for formating */
+        /* check for formatting */
         if (bio && bio->type == WOLFSSL_BIO_BASE64) {
 #if defined(WOLFSSL_BASE64_ENCODE)
             word32 sz = 0;
@@ -492,7 +492,7 @@ int wolfSSL_BIO_write(WOLFSSL_BIO* bio, const void* data, int len)
                     ret = SSL_FATAL_ERROR;
                 }
                 /* since frmt already existed then data should point to knew
-                   formated buffer */
+                   formatted buffer */
                 data = frmt;
                 len  = frmtSz;
                 frmtSz = sz;
@@ -500,7 +500,7 @@ int wolfSSL_BIO_write(WOLFSSL_BIO* bio, const void* data, int len)
 #endif /* defined(WOLFSSL_BASE64_ENCODE) */
 
             if (ret >= 0) {
-                /* change so that data is formated buffer */
+                /* change so that data is formatted buffer */
                 retB64 = wolfSSL_BIO_BASE64_write(bio, data, (word32)len,
                          (byte*)frmt, &frmtSz);
                 data = frmt;
@@ -557,7 +557,7 @@ int wolfSSL_BIO_write(WOLFSSL_BIO* bio, const void* data, int len)
 }
 
 
-/* Wrapper for other BIO type funcions, expected to grow as OpenSSL compatability
+/* Wrapper for other BIO type functions, expected to grow as OpenSSL compatibility
  * layer grows.
  *
  * return info. specific to the cmd that is passed in.
@@ -965,7 +965,7 @@ int wolfSSL_BIO_set_write_buf_size(WOLFSSL_BIO *bio, long size)
 }
 
 
-/* Joins two BIO_BIO types. The write of b1 goes to the read of b2 and vise
+/* Joins two BIO_BIO types. The write of b1 goes to the read of b2 and vice
  * versa. Creating something similar to a two way pipe.
  * Reading and writing between the two BIOs is not thread safe, they are
  * expected to be used by the same thread. */
@@ -1087,7 +1087,7 @@ int wolfSSL_BIO_nread(WOLFSSL_BIO *bio, char **buf, int num)
             }
         }
 
-        /* check if read up to write index, if so then reset indexs */
+        /* check if read up to write index, if so then reset index */
         if (bio->pair->rdIdx == bio->pair->wrIdx) {
             bio->pair->rdIdx = 0;
             bio->pair->wrIdx = 0;
@@ -1132,7 +1132,7 @@ int wolfSSL_BIO_nwrite(WOLFSSL_BIO *bio, char **buf, int num)
             sz = bio->wrSz - bio->wrIdx;
 
             if (sz <= 0) {
-                /* either an error has occured with write index or it is at the
+                /* either an error has occurred with write index or it is at the
                  * end of the write buffer. */
                 if (bio->rdIdx == 0) {
                     /* no more room, nothing has been read */

+ 1 - 1
src/internal.c

@@ -2316,7 +2316,7 @@ void InitSuites(Suites* suites, ProtocolVersion pv, int keySz, word16 haveRSA,
     if (pv.major == DTLS_MAJOR) {
         dtls   = 1;
         tls    = 1;
-        /* May be dead assignments dependant upon configuration */
+        /* May be dead assignments dependent upon configuration */
         (void) dtls;
         (void) tls;
         tls1_2 = pv.minor <= DTLSv1_2_MINOR;

+ 1 - 1
src/keys.c

@@ -48,7 +48,7 @@ int SetCipherSpecs(WOLFSSL* ssl)
     if (ssl->options.side == WOLFSSL_CLIENT_END) {
         /* server side verified before SetCipherSpecs call */
         if (VerifyClientSuite(ssl) != 1) {
-            WOLFSSL_MSG("SetCipherSpecs() client has an unusuable suite");
+            WOLFSSL_MSG("SetCipherSpecs() client has an unusable suite");
             return UNSUPPORTED_SUITE;
         }
     }

+ 5 - 5
src/sniffer.c

@@ -367,7 +367,7 @@ typedef struct Flags {
 } Flags;
 
 
-/* Out of Order FIN caputre */
+/* Out of Order FIN capture */
 typedef struct FinCaputre {
     word32 cliFinSeq;               /* client relative sequence FIN  0 is no */
     word32 srvFinSeq;               /* server relative sequence FIN, 0 is no */
@@ -875,7 +875,7 @@ typedef struct TcpHdr {
     word16  srcPort;            /* source port */
     word16  dstPort;            /* destination port */
     word32  sequence;           /* sequence number */
-    word32  ack;                /* acknoledgment number */
+    word32  ack;                /* acknowledgment number */
     byte    offset;             /* data offset, reserved */
     byte    flags;              /* option flags */
     word16  window;             /* window */
@@ -893,7 +893,7 @@ typedef struct TcpHdr {
 
 
 
-/* Use platform specific GetError to write to tracfile if tracing */
+/* Use platform specific GetError to write to trace file if tracing */
 static void Trace(int idx)
 {
     if (TraceOn) {
@@ -1305,7 +1305,7 @@ static word32 SessionHash(IpInfo* ipInfo, TcpInfo* tcpInfo)
 }
 
 
-/* Get Exisiting SnifferSession from IP and Port */
+/* Get Existing SnifferSession from IP and Port */
 static SnifferSession* GetSnifferSession(IpInfo* ipInfo, TcpInfo* tcpInfo)
 {
     SnifferSession* session;
@@ -1774,7 +1774,7 @@ static int GetRecordHeader(const byte* input, RecordLayerHeader* rh, int* size)
 }
 
 
-/* Copies the session's infomation to the provided sslInfo. Skip copy if
+/* Copies the session's information to the provided sslInfo. Skip copy if
  * SSLInfo is not provided. */
 static void CopySessionInfo(SnifferSession* session, SSLInfo* sslInfo)
 {

+ 10 - 12
src/ssl.c

@@ -420,7 +420,7 @@ void wolfSSL_CTX_free(WOLFSSL_CTX* ctx)
 
 #ifdef HAVE_ENCRYPT_THEN_MAC
 /**
- * Sets whether Encrypt-Then-MAC extension can be negotitated against context.
+ * Sets whether Encrypt-Then-MAC extension can be negotiated against context.
  * The default value: enabled.
  *
  * ctx  SSL/TLS context.
@@ -434,7 +434,7 @@ int wolfSSL_CTX_AllowEncryptThenMac(WOLFSSL_CTX *ctx, int set)
 }
 
 /**
- * Sets whether Encrypt-Then-MAC extension can be negotitated against context.
+ * Sets whether Encrypt-Then-MAC extension can be negotiated against context.
  * The default value comes from context.
  *
  * ctx  SSL/TLS context.
@@ -8349,7 +8349,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
                 if (x509->subjAltNameSet && x509->altNames != NULL) {
                     /* alt names are DNS_entry structs */
                     dns = x509->altNames;
-                    /* Currenlty only support GEN_DNS type */
+                    /* Currently only support GEN_DNS type */
                     while (dns != NULL) {
                         gn = wolfSSL_GENERAL_NAME_new();
                         if (gn == NULL) {
@@ -30524,7 +30524,7 @@ int wolfSSL_PEM_write_bio_RSAPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_RSA* key,
         byte* derBuf;
 
         /* 5 > size of n, d, p, q, d%(p-1), d(q-1), 1/q%p, e + ASN.1 additional
-         *  informations
+         *  information
          */
         derMax = 5 * wolfSSL_RSA_size(key) + AES_BLOCK_SIZE;
 
@@ -30595,7 +30595,7 @@ int wolfSSL_PEM_write_bio_RSA_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa)
     pkey->ownRsa = 0;
 
     /* 5 > size of n, d, p, q, d%(p-1), d(q-1), 1/q%p, e + ASN.1 additional
-        *  informations
+        *  information
         */
     derMax = 5 * wolfSSL_RSA_size(rsa) + AES_BLOCK_SIZE;
 
@@ -30834,7 +30834,7 @@ int wolfSSL_PEM_write_mem_RSAPrivateKey(RSA* rsa, const EVP_CIPHER* cipher,
     }
 
     /* 5 > size of n, d, p, q, d%(p-1), d(q-1), 1/q%p, e + ASN.1 additional
-     *  informations
+     *  information
      */
     der_max_len = 5 * wolfSSL_RSA_size(rsa) + AES_BLOCK_SIZE;
 
@@ -32547,8 +32547,7 @@ int wolfSSL_PEM_write_mem_ECPrivateKey(WOLFSSL_EC_KEY* ecc,
         }
     }
 
-    /* 4 > size of pub, priv + ASN.1 additional informations
-     */
+    /* 4 > size of pub, priv + ASN.1 additional information */
     der_max_len = 4 * wc_ecc_size((ecc_key*)ecc->internal) + AES_BLOCK_SIZE;
 
     derBuf = (byte*)XMALLOC(der_max_len, NULL, DYNAMIC_TYPE_DER);
@@ -32740,8 +32739,7 @@ int wolfSSL_PEM_write_mem_DSAPrivateKey(WOLFSSL_DSA* dsa,
         }
     }
 
-    /* 4 > size of pub, priv, p, q, g + ASN.1 additional informations
-     */
+    /* 4 > size of pub, priv, p, q, g + ASN.1 additional information */
     der_max_len = 4 * wolfSSL_BN_num_bytes(dsa->g) + AES_BLOCK_SIZE;
 
     derBuf = (byte*)XMALLOC(der_max_len, NULL, DYNAMIC_TYPE_DER);
@@ -33521,7 +33519,7 @@ int wolfSSL_i2d_RSAPrivateKey(WOLFSSL_RSA *rsa, unsigned char **pp)
     }
 
     /* 5 > size of n, d, p, q, d%(p-1), d(q-1), 1/q%p, e + ASN.1 additional
-     *  informations
+     *  information
      */
     derMax = 5 * wolfSSL_RSA_size(rsa) + AES_BLOCK_SIZE;
 
@@ -38437,7 +38435,7 @@ int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bio, WOLFSSL_X509 *cert)
 
 
 #if defined(OPENSSL_EXTRA) && !defined(NO_DH)
-/* Intialize ctx->dh with dh's params. Return WOLFSSL_SUCCESS on ok */
+/* Initialize ctx->dh with dh's params. Return WOLFSSL_SUCCESS on ok */
 long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX* ctx, WOLFSSL_DH* dh)
 {
     int pSz, gSz;

+ 6 - 6
src/tls.c

@@ -1266,7 +1266,7 @@ int TLS_hmac(WOLFSSL* ssl, byte* digest, const byte* in, word32 sz, int padSz,
 /**
  * Converts the extension type (id) to an index in the semaphore.
  *
- * Oficial reference for TLS extension types:
+ * Official reference for TLS extension types:
  *   http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xml
  *
  * Motivation:
@@ -1297,7 +1297,7 @@ static WC_INLINE word16 TLSX_ToSemaphore(word16 type)
                    is assigned to be used by another extension.
                    Use this check value for the new extension and decrement
                    the check value by one. */
-                WOLFSSL_MSG("### TLSX semaphore colision or overflow detected!");
+                WOLFSSL_MSG("### TLSX semaphore collision or overflow detected!");
             }
     }
 
@@ -3768,7 +3768,7 @@ static int TLSX_SupportedCurve_Append(SupportedCurve* list, word16 name,
 
     while (list) {
         if (list->name == name) {
-            ret = 0; /* curve alreay in use */
+            ret = 0; /* curve already in use */
             break;
         }
 
@@ -4952,7 +4952,7 @@ static int TLSX_SessionTicket_Parse(WOLFSSL* ssl, byte* input, word16 length,
             /* got actual ticket from client */
             ret = DoClientTicket(ssl, input, length);
             if (ret == WOLFSSL_TICKET_RET_OK) {    /* use ticket to resume */
-                WOLFSSL_MSG("Using exisitng client ticket");
+                WOLFSSL_MSG("Using existing client ticket");
                 ssl->options.useTicket = 1;
                 ssl->options.resuming  = 1;
             } else if (ret == WOLFSSL_TICKET_RET_CREATE) {
@@ -7834,7 +7834,7 @@ static int TLSX_KeyShare_SetSupported(WOLFSSL* ssl)
     if (ret != 0)
         return ret;
 
-    /* Set extension to be in reponse. */
+    /* Set extension to be in response. */
     extension = TLSX_Find(ssl->extensions, TLSX_KEY_SHARE);
     extension->resp = 1;
 #else
@@ -9726,7 +9726,7 @@ int TLSX_PopulateExtensions(WOLFSSL* ssl, byte isServer)
     WOLFSSL_MSG("Adding supported QSH Schemes");
 #endif
 
-    /* server will add extension depending on whats parsed from client */
+    /* server will add extension depending on what is parsed from client */
     if (!isServer) {
 #ifdef HAVE_QSH
         /* test if user has set a specific scheme already */

+ 1 - 1
src/tls13.c

@@ -1478,7 +1478,7 @@ static void AddTls13Headers(byte* output, word32 length, byte type,
 
 
 #ifndef NO_CERTS
-/* Add both record layer and fragement handshake header to message.
+/* Add both record layer and fragment handshake header to message.
  *
  * output      The buffer to write the headers into.
  * fragOffset  The offset of the fragment data. (DTLS)

+ 1 - 1
swig/README

@@ -35,7 +35,7 @@ Please send questions to support@wolfssl.com
    directory path because swig doesn't like that
 2) Have python for Windows installed, note install directory
 3) Have swigwin installed, note install directory
-4) Make sure swigwin install direcotry is added to PATH env. variable
+4) Make sure swigwin install directory is added to PATH env. variable
 5) Make sure env. variables PYTHON_INCLUDE and PYTHON_LIB are set correctly e.g.
     PYTHON_INCLUE="c:\Python26\include"
     PYTHON_LIB="c:\Python26\libs\python26.lib"

+ 17 - 17
tests/api.c

@@ -2862,7 +2862,7 @@ static void test_client_reuse_WOLFSSLobj(void* args, void *cb, void* server_args
         goto done;
     }
     wolfSSL_set_session(ssl, session);
-    /* close socket onece */
+    /* close socket once */
     CloseSocket(sockfd);
     sockfd = 0;
     /* wait until server ready */
@@ -3184,7 +3184,7 @@ static void run_wolfssl_client(void* args)
 
 static void test_wolfSSL_read_write(void)
 {
-    /* The unit testing for read and write shall happen simutaneously, since
+    /* The unit testing for read and write shall happen simultaneously, since
      * one can't do anything with one without the other. (Except for a failure
      * test case.) This function will call all the others that will set up,
      * execute, and report their test findings.
@@ -5191,8 +5191,8 @@ static int test_wolfSSL_UseOCSPStapling(void)
 } /*END test_wolfSSL_UseOCSPStapling */
 
 
-/* Testing OCSP stapling version 2, wolfSSL_UseOCSPStaplingV2 funciton. OCSP
- * stapling eliminates the need ot contact the CA and lowers cert revocation
+/* Testing OCSP stapling version 2, wolfSSL_UseOCSPStaplingV2 function. OCSP
+ * stapling eliminates the need to contact the CA and lowers cert revocation
  * check.
  * PRE: HAVE_CERTIFICATE_STATUS_REQUEST_V2 and HAVE_OCSP defined.
  */
@@ -7991,7 +7991,7 @@ static int test_wc_Md5HmacSetKey (void)
     {
         "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
 #ifndef HAVE_FIPS
-        "Jefe", /* smaller than minumum FIPS key size */
+        "Jefe", /* smaller than minimum FIPS key size */
 #endif
         "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
     };
@@ -8075,7 +8075,7 @@ static int test_wc_ShaHmacSetKey (void)
         "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
                                                                 "\x0b\x0b\x0b",
 #ifndef HAVE_FIPS
-        "Jefe", /* smaller than minumum FIPS key size */
+        "Jefe", /* smaller than minimum FIPS key size */
 #endif
         "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
                                                                 "\xAA\xAA\xAA"
@@ -8159,7 +8159,7 @@ static int test_wc_Sha224HmacSetKey (void)
         "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
                                                                 "\x0b\x0b\x0b",
 #ifndef HAVE_FIPS
-        "Jefe", /* smaller than minumum FIPS key size */
+        "Jefe", /* smaller than minimum FIPS key size */
 #endif
         "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
                                                                 "\xAA\xAA\xAA"
@@ -8243,7 +8243,7 @@ static int test_wc_Sha256HmacSetKey (void)
         "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
                                                                 "\x0b\x0b\x0b",
 #ifndef HAVE_FIPS
-        "Jefe", /* smaller than minumum FIPS key size */
+        "Jefe", /* smaller than minimum FIPS key size */
 #endif
         "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
                                                                 "\xAA\xAA\xAA"
@@ -8327,7 +8327,7 @@ static int test_wc_Sha384HmacSetKey (void)
         "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
                                                                 "\x0b\x0b\x0b",
 #ifndef HAVE_FIPS
-        "Jefe", /* smaller than minumum FIPS key size */
+        "Jefe", /* smaller than minimum FIPS key size */
 #endif
         "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
                                                                 "\xAA\xAA\xAA"
@@ -10936,7 +10936,7 @@ static int test_wc_GmacUpdate (void)
     byte    tagOut2[24];
     byte    tagOut3[32];
 
-    /* Init stack varaibles. */
+    /* Init stack variables. */
     XMEMSET(tagOut, 0, sizeof(tagOut));
     XMEMSET(tagOut2, 0, sizeof(tagOut2));
     XMEMSET(tagOut3, 0, sizeof(tagOut3));
@@ -14881,7 +14881,7 @@ static int test_wc_ecc_signVerify_hash (void)
         ret = wc_ecc_sign_hash(digest, digestlen, sig, &siglen, &rng, &key);
     }
 
-    /* Checkk bad args. */
+    /* Check bad args. */
     if (ret == 0) {
         signH = wc_ecc_sign_hash(NULL, digestlen, sig, &siglen, &rng, &key);
         if (signH == ECC_BAD_ARG_E) {
@@ -18667,7 +18667,7 @@ static void test_wolfSSL_X509_NAME(void)
 
     printf(testingFmt, "wolfSSL_X509_NAME()");
 
-    /* test compile of depricated function, returns 0 */
+    /* test compile of deprecated function, returns 0 */
     AssertIntEQ(CRYPTO_thread_id(), 0);
 
     AssertNotNull(a = X509_NAME_new());
@@ -21483,7 +21483,7 @@ static void test_wolfSSL_sk_SSL_CIPHER(void)
              !defined(NO_FILESYSTEM) && !defined(NO_RSA) */
 }
 
-/* Testing  wolfSSL_set_tlsext_status_type funciton.
+/* Testing  wolfSSL_set_tlsext_status_type function.
  * PRE: OPENSSL and HAVE_CERTIFICATE_STATUS_REQUEST defined.
  */
 static void test_wolfSSL_set_tlsext_status_type(void){
@@ -21618,7 +21618,7 @@ static void test_wolfSSL_BIO(void)
 
     /* new pair */
     AssertIntEQ(BIO_make_bio_pair(bio1, bio3), WOLFSSL_FAILURE);
-    BIO_free(bio2); /* free bio2 and automaticly remove from pair */
+    BIO_free(bio2); /* free bio2 and automatically remove from pair */
     AssertIntEQ(BIO_make_bio_pair(bio1, bio3), WOLFSSL_SUCCESS);
     AssertIntEQ((int)BIO_ctrl_pending(bio3), 0);
     AssertIntEQ(BIO_nread(bio3, &bufPt, 10), WOLFSSL_BIO_ERROR);
@@ -22145,7 +22145,7 @@ static void test_wolfSSL_X509_sign(void)
     ret = X509_sign(x509, priv, EVP_sha256());
 
 #if 0
-    /* example for writting to file */
+    /* example for writing to file */
     XFILE tmpFile = XFOPEN("./signed.der", "wb");
     if (tmpFile) {
         int derSz = 0;
@@ -23166,7 +23166,7 @@ static void test_wolfSSL_X509_set_notBefore(void)
     AssertTrue(wolfSSL_X509_set_notBefore(x, asn_time));
     /* time_check == (ANS1_TIME*)x->notBefore */
     AssertNotNull(time_check = X509_get_notBefore(x));
-    /* ANS1_TIME_check validates by checking if arguement can be parsed */
+    /* ANS1_TIME_check validates by checking if argument can be parsed */
     AssertIntEQ(ASN1_TIME_check(time_check), WOLFSSL_SUCCESS);
     /* Convert to human readable format and compare to intended date */
     AssertIntEQ(ASN1_TIME_print(bio, time_check), 1);
@@ -26763,7 +26763,7 @@ static void test_wolfSSL_PEM_write_bio_PKCS7(void)
 }
 
 /*----------------------------------------------------------------------------*
- | Certficate Failure Checks
+ | Certificate Failure Checks
  *----------------------------------------------------------------------------*/
 #ifndef NO_CERTS
     /* Use the Cert Manager(CM) API to generate the error ASN_SIG_CONFIRM_E */

+ 3 - 3
tirtos/wolfssl.mak

@@ -51,9 +51,9 @@ export XDCOPTIONS
 #
 XDC = $(XDC_INSTALL_DIR)/xdc XDCARGS="$(XDCARGS)" XDCBUILDCFG=./wolfssl.bld
 
-######################################################
-## Shouldnt have to modify anything below this line ##
-######################################################
+#######################################################
+## Shouldn't have to modify anything below this line ##
+#######################################################
 
 all:
 	@ echo building wolfssl packages ...

+ 1 - 1
wolfcrypt/benchmark/README.md

@@ -38,7 +38,7 @@ benchmark
 
 The `-base10` option shows as thousands of bytes (kB).
 
-## Example Ouput
+## Example Output
 
 Run on Intel(R) Core(TM) i7-7920HQ CPU @ 3.10GHz.
 

+ 10 - 10
wolfcrypt/src/asn.c

@@ -1095,7 +1095,7 @@ static void IndefItems_Up(IndefItems* items)
     items->depth = depth + 1;
 }
 
-/* Calcuate final length by adding length of indefinite child items */
+/* Calculate final length by adding length of indefinite child items */
 static void IndefItems_CalcLength(IndefItems* items)
 {
     int i;
@@ -2793,7 +2793,7 @@ int wc_CreatePKCS8Key(byte* out, word32* outSz, byte* key, word32 keySz,
  * return 1 (true) on match
  * return 0 or negative value on failure/error
  *
- * key   : buffer holding DER fromat key
+ * key   : buffer holding DER format key
  * keySz : size of key buffer
  * der   : a initialized and parsed DecodedCert holding a certificate */
 int wc_CheckPrivateKey(byte* key, word32 keySz, DecodedCert* der)
@@ -2920,7 +2920,7 @@ int wc_CheckPrivateKey(byte* key, word32 keySz, DecodedCert* der)
                                             der->pubKeySize, key_pair);
                 }
 
-                /* public and private extracted successfuly now check if is
+                /* public and private extracted successfully now check if is
                  * a pair and also do sanity checks on key. wc_ecc_check_key
                  * checks that private * base generator equals pubkey */
                 if (ret == 0) {
@@ -2968,7 +2968,7 @@ int wc_CheckPrivateKey(byte* key, word32 keySz, DecodedCert* der)
             keyIdx = 0;
             if ((ret = wc_ed25519_import_public(der->publicKey, der->pubKeySize,
                                                               key_pair)) == 0) {
-                /* public and private extracted successfuly no check if is
+                /* public and private extracted successfully no check if is
                  * a pair and also do sanity checks on key. wc_ecc_check_key
                  * checks that private * base generator equals pubkey */
                 if ((ret = wc_ed25519_check_key(key_pair)) == 0)
@@ -7914,7 +7914,7 @@ exit:
                  * NOT appear more than once in a certificate policies
                  * extension". This is a sanity check for duplicates.
                  * extCertPolicies should only have OID values, additional
-                 * qualifiers need to be stored in a seperate array. */
+                 * qualifiers need to be stored in a separate array. */
                 for (i = 0; i < cert->extCertPoliciesNb; i++) {
                     if (XMEMCMP(cert->extCertPolicies[i],
                             cert->extCertPolicies[cert->extCertPoliciesNb],
@@ -8691,7 +8691,7 @@ int ParseCertRelative(DecodedCert* cert, int type, int verify, void* cm)
             }
             if (cert->ca == NULL) {
                 cert->ca = GetCAByName(cm, cert->issuerHash);
-                /* If AKID is availale then this CA doesn't have the public
+                /* If AKID is available then this CA doesn't have the public
                  * key required */
                 if (cert->ca && cert->extAuthKeyIdSet) {
                     WOLFSSL_MSG("CA SKID doesn't match AKID");
@@ -9038,7 +9038,7 @@ WOLFSSL_LOCAL int SetSerialNumber(const byte* sn, word32 snSz, byte* output,
         sn++;
     }
     /* RFC 5280 - 4.1.2.2:
-     *   Serial numbers must be a postive value (and not zero) */
+     *   Serial numbers must be a positive value (and not zero) */
     if (snSzInt == 0)
         return BAD_FUNC_ARG;
 
@@ -10613,7 +10613,7 @@ typedef struct DerCert {
     int  sizeSz;                       /* encoded size length */
     int  versionSz;                    /* encoded version length */
     int  serialSz;                     /* encoded serial length */
-    int  sigAlgoSz;                    /* encoded sig alog length */
+    int  sigAlgoSz;                    /* encoded sig algo length */
     int  issuerSz;                     /* encoded issuer length */
     int  subjectSz;                    /* encoded subject length */
     int  validitySz;                   /* encoded validity length */
@@ -11544,7 +11544,7 @@ static int SetExtKeyUsage(Cert* cert, byte* output, word32 outSz, byte input)
     XMEMCPY(&output[idx], extkeyusage_oid, sizeof(extkeyusage_oid));
     idx += sizeof(extkeyusage_oid);
 
-    /* 3. Octect String (2) */
+    /* 3. Octet String (2) */
     idx += SetOctetString(totalSz - idx, &output[idx]);
 
     /* 4. Seq + OidListLen (2) */
@@ -16154,7 +16154,7 @@ int ParseCRL(DecodedCRL* dcrl, const byte* buff, word32 sz, void* cm)
     }
     if (ca == NULL) {
         ca = GetCAByName(cm, dcrl->issuerHash); /* last resort */
-        /* If AKID is availale then this CA doesn't have the public
+        /* If AKID is available then this CA doesn't have the public
          * key required */
         if (ca && dcrl->extAuthKeyIdSet) {
             WOLFSSL_MSG("CA SKID doesn't match AKID");

+ 3 - 3
wolfcrypt/src/dh.c

@@ -980,7 +980,7 @@ int wc_FreeDhKey(DhKey* key)
 #endif /* WOLFSSL_DH_CONST*/
 
 
-/* if not using fixed points use DiscreteLogWorkFactor function for unsual size
+/* if not using fixed points use DiscreteLogWorkFactor function for unusual size
    otherwise round up on size needed */
 #ifndef WOLFSSL_DH_CONST
     #define WOLFSSL_DH_ROUND(x)
@@ -1535,7 +1535,7 @@ int wc_DhCheckPubKey(DhKey* key, const byte* pub, word32 pubSz)
 
 
 /**
- * Quick validity check of public key value agaist prime.
+ * Quick validity check of public key value against prime.
  * Checks are:
  *   - Public key not 0 or 1
  *   - Public key not equal to prime or prime - 1
@@ -2214,7 +2214,7 @@ int wc_DhGenerateParams(WC_RNG *rng, int modSz, DhKey *dh)
             ret = MEMORY_E;
     }
 
-    /* make a random string that will be multplied against q */
+    /* make a random string that will be multiplied against q */
     if (ret == 0)
         ret = wc_RNG_GenerateBlock(rng, buf, bufSz);
 

+ 1 - 1
wolfcrypt/src/dsa.c

@@ -261,7 +261,7 @@ int wc_MakeDsaParameters(WC_RNG *rng, int modulus_size, DsaKey *dsa)
         return MEMORY_E;
     }
 
-    /* make a random string that will be multplied against q */
+    /* make a random string that will be multiplied against q */
     err = wc_RNG_GenerateBlock(rng, buf, msize - qsize);
     if (err != MP_OKAY) {
         XFREE(buf, dsa->heap, DYNAMIC_TYPE_TMP_BUFFER);

+ 2 - 2
wolfcrypt/src/ecc.c

@@ -2943,7 +2943,7 @@ exit:
     R        [out] Destination of product
     a        ECC curve parameter a
     modulus  The modulus for the curve
-    map      [boolean] If non-zero maps the point back to affine co-ordinates,
+    map      [boolean] If non-zero maps the point back to affine coordinates,
              otherwise it's left in jacobian-montgomery form
     return MP_OKAY if successful
 */
@@ -9097,7 +9097,7 @@ int ecc_mul2add(ecc_point* A, mp_int* kA,
     R        [out] Destination of product
     a        ECC curve parameter a
     modulus  The modulus for the curve
-    map      [boolean] If non-zero maps the point back to affine co-ordinates,
+    map      [boolean] If non-zero maps the point back to affine coordinates,
              otherwise it's left in jacobian-montgomery form
     return MP_OKAY if successful
 */

+ 1 - 1
wolfcrypt/src/evp.c

@@ -1406,7 +1406,7 @@ int wolfSSL_EVP_SignUpdate(WOLFSSL_EVP_MD_CTX *ctx, const void *data, size_t len
     return wolfSSL_EVP_DigestUpdate(ctx, data, len);
 }
 
-/* macro gaurd because currently only used with RSA */
+/* macro guard because currently only used with RSA */
 #if !defined(NO_RSA) && !defined(HAVE_USER_RSA)
 /* Helper function for getting the NID value from md
  *

+ 2 - 2
wolfcrypt/src/integer.c

@@ -1423,7 +1423,7 @@ int mp_set (mp_int * a, mp_digit b)
   return res;
 }
 
-/* chek if a bit is set */
+/* check if a bit is set */
 int mp_is_bit_set (mp_int *a, mp_digit b)
 {
     if ((mp_digit)a->used < b/DIGIT_BIT)
@@ -2496,7 +2496,7 @@ int fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho)
     /* a = a + mu * m * b**i
      *
      * This is computed in place and on the fly.  The multiplication
-     * by b**i is handled by offseting which columns the results
+     * by b**i is handled by offsetting which columns the results
      * are added to.
      *
      * Note the comba method normally doesn't handle carries in the

+ 2 - 2
wolfcrypt/src/logging.c

@@ -347,7 +347,7 @@ void WOLFSSL_LEAVE(const char* msg, int ret)
 
 /*
  * When using OPENSSL_EXTRA or DEBUG_WOLFSSL_VERBOSE macro then WOLFSSL_ERROR is
- * mapped to new funtion WOLFSSL_ERROR_LINE which gets the line # and function
+ * mapped to new function WOLFSSL_ERROR_LINE which gets the line # and function
  * name where WOLFSSL_ERROR is called at.
  */
 #if defined(DEBUG_WOLFSSL) || defined(OPENSSL_ALL) || \
@@ -469,7 +469,7 @@ int wc_LoggingCleanup(void)
  * line  : line number that error happened at
  *
  * Returns a negative value in error case, on success returns the nodes error
- * value which is positve (absolute value)
+ * value which is positive (absolute value)
  */
 int wc_PeekErrorNode(int idx, const char **file, const char **reason,
         int *line)

+ 3 - 3
wolfcrypt/src/memory.c

@@ -402,7 +402,7 @@ int wolfSSL_load_static_memory(byte* buffer, word32 sz, int flag,
     printf("Allocated %d bytes for static memory @ %p\n", ava, pt);
 #endif
 
-    /* devide into chunks of memory and add them to available list */
+    /* divide into chunks of memory and add them to available list */
     while (ava >= (heap->sizeList[0] + padSz + memSz)) {
         int i;
         /* creating only IO buffers from memory passed in, max TLS is 16k */
@@ -717,7 +717,7 @@ void* wolfSSL_Malloc(size_t size, void* heap, int type)
 
     #ifdef WOLFSSL_MALLOC_CHECK
         if ((wolfssl_word)res % WOLFSSL_STATIC_ALIGN) {
-            WOLFSSL_MSG("ERROR memory is not alligned");
+            WOLFSSL_MSG("ERROR memory is not aligned");
             res = NULL;
         }
     #endif
@@ -936,7 +936,7 @@ void* wolfSSL_Realloc(void *ptr, size_t size, void* heap, int type)
 
     #ifdef WOLFSSL_MALLOC_CHECK
         if ((wolfssl_word)res % WOLFSSL_STATIC_ALIGN) {
-            WOLFSSL_MSG("ERROR memory is not alligned");
+            WOLFSSL_MSG("ERROR memory is not aligned");
             res = NULL;
         }
     #endif

+ 1 - 1
wolfcrypt/src/pkcs7.c

@@ -6743,7 +6743,7 @@ static int wc_PKCS7_GenerateBlock(PKCS7* pkcs7, WC_RNG* rng, byte* out,
 /* Set default SignerIdentifier type to be used. Is either
  * IssuerAndSerialNumber or SubjectKeyIdentifier. Encoding defaults to using
  * IssuerAndSerialNumber unless set with this function or explicitly
- * overriden via options when adding RecipientInfo type.
+ * overridden via options when adding RecipientInfo type.
  *
  * Using the type DEGENERATE_SID skips over signer information. In degenerate
  * cases there are no signers.

+ 3 - 3
wolfcrypt/src/port/Espressif/esp32_mp.c

@@ -332,11 +332,11 @@ int esp_mp_mulmod(fp_int* X, fp_int* Y, fp_int* M, fp_int* Z)
     }
     /* calculate r_inv = R^2 mode M
     *    where: R = b^n, and b = 2^32
-    *    accordinalry R^2 = 2^(n*32*2)
+    *    accordingly R^2 = 2^(n*32*2)
     */
     ret = mp_init_multi(&tmpZ, &r_inv, NULL, NULL, NULL, NULL);
     if(ret == 0 && (ret = esp_get_rinv(&r_inv, M, (hwWords_sz<<6))) != MP_OKAY) {
-        ESP_LOGE(TAG, "calcurate r_inv failed.");
+        ESP_LOGE(TAG, "calculate r_inv failed.");
         mp_clear(&tmpZ);
         mp_clear(&r_inv);
         return ret;
@@ -407,7 +407,7 @@ int esp_mp_mulmod(fp_int* X, fp_int* Y, fp_int* M, fp_int* Z)
     esp_mp_hw_unlock();
 
     /* additional steps                               */
-    /* this needs for known issue when Z is greather than M */
+    /* this needs for known issue when Z is greater than M */
     if(mp_cmp(&tmpZ, M)==FP_GT) {
          /* Z -= M    */
          mp_sub(&tmpZ, M, &tmpZ);

+ 2 - 2
wolfcrypt/src/port/Renesas/README.md

@@ -61,14 +61,14 @@ SHA                 12 MB took 1.001 seconds,   11.515 MB/s
 SHA-256             13 MB took 1.001 seconds,   12.900 MB/s
 ```
 *TLS establishment time with TLS-linked capability*  
-*Performe full TlS-linked capability*
+*Perform full TlS-linked capability*
 ```
 TLS_RSA_WITH_AES_128_CBC_SHA          : 0.141 (s)
 TLS_RSA_WITH_AES_128_CBC_SHA256       : 0.141 (s)
 TLS_RSA_WITH_AES_256_CBC_SHA          : 0.141 (s)
 TLS_RSA_WITH_AES_256_CBAC_SHA256      : 0.144 (s)
 ```
-*Performe certificate verification by TSIP TLS-linked API*
+*Perform certificate verification by TSIP TLS-linked API*
 ```
 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 : 1.721 (s)
 ```

+ 6 - 6
wolfcrypt/src/port/Renesas/renesas_tsip_util.c

@@ -149,7 +149,7 @@ byte tsip_checkCA(word32 cmIdx)
     return (cmIdx == g_CAscm_Idx? 1:0);
 }
 
-/* check if tht root CA has been verified by TSIP, *
+/* check if the root CA has been verified by TSIP, *
  * and it exists in the CM table.                  */
 byte tsip_rootCAverified( )
 {
@@ -423,7 +423,7 @@ int tsip_generateSeesionKey(struct WOLFSSL *ssl)
         if (ret != TSIP_SUCCESS) {
             WOLFSSL_MSG("R_TSIP_TlsGenerateSessionKey failed\n");
         } else {
-            /* successed creating session keys */
+            /* succeeded creating session keys */
             /* alloc aes instance for both enc and dec */
             enc = &ssl->encrypt;
             dec = &ssl->decrypt;
@@ -536,7 +536,7 @@ int tsip_generatePremasterSecret(byte *premaster, word32 preSz )
     
     return ret;
 }
-/* generate encrpted pre-Master secrete by TSIP */
+/* generate encrypted pre-Master secrete by TSIP */
 int tsip_generateEncryptPreMasterSecret(WOLFSSL *ssl, byte *out, word32 *outSz)
 {
     int ret;
@@ -634,16 +634,16 @@ int tsip_tls_RootCertVerify(const byte *cert, word32 cert_len,
         ret = R_TSIP_TlsRootCertificateVerification(
                             /* CA cert */
                             (uint8_t*)cert,
-                            /* lenght of CA cert */
+                            /* length of CA cert */
                             (uint32_t)cert_len,
-                            /* Byte position of pubic key */
+                            /* Byte position of public key */
                             key_n_start,
                             (key_n_start + key_n_len),
                             key_e_start,
                             (key_e_start + key_e_len),
                             /* signature by "RSA 2048 PSS with SHA256" */
                             (uint8_t*)ca_cert_sig,
-                            /* RSA-2048 public kye used by
+                            /* RSA-2048 public key used by
                                RSA-2048 PSS with SHA256. 560 Bytes*/
                             g_encrypted_publicCA_key
                             );

+ 1 - 1
wolfcrypt/src/port/arm/armv8-chacha.c

@@ -211,7 +211,7 @@ static WC_INLINE void wc_Chacha_encrypt_320(const word32* input, const byte* m,
          *         these registers are later transposed make ADDing the input and XORing the message easier.
          * v16-v19: these are helper registers that are used as temporary location to store data
          * v20-v23: load the next message block
-         * v24-v27: the 64 byte intial Chacha block
+         * v24-v27: the 64 byte initial Chacha block
          * v28: vector to increment the counter words of each block
          * v29: vector of 5's to increment counters between L_chacha20_arm64_outer_%= loops
          * v30: table lookup indices to rotate values by 8

+ 7 - 7
wolfcrypt/src/port/arm/armv8-sha256.c

@@ -92,7 +92,7 @@ static WC_INLINE void AddLength(wc_Sha256* sha256, word32 len)
 
 #ifdef __aarch64__
 
-/* ARMv8 hardware accleration */
+/* ARMv8 hardware acceleration */
 static WC_INLINE int Sha256Update(wc_Sha256* sha256, const byte* data, word32 len)
 {
     word32 add;
@@ -266,7 +266,7 @@ static WC_INLINE int Sha256Update(wc_Sha256* sha256, const byte* data, word32 le
             "#check if more blocks should be done\n"
             "CBZ w8, 2f \n"
 
-            "#load in message and schedual updates \n"
+            "#load in message and schedule updates \n"
             "LD1 {v0.2d-v3.2d}, [%[dataIn]], #64   \n"
             "MOV v14.16b, v12.16b \n"
             "MOV v15.16b, v13.16b \n"
@@ -298,7 +298,7 @@ static WC_INLINE int Sha256Update(wc_Sha256* sha256, const byte* data, word32 le
         }
     }
 
-    /* account for possiblity of not used if len = 0 */
+    /* account for possibility of not used if len = 0 */
     (void)add;
     (void)numBlocks;
 
@@ -498,7 +498,7 @@ static WC_INLINE int Sha256Final(wc_Sha256* sha256, byte* hash)
             sizeof(word32));
 
     __asm__ volatile (
-        "#load in message and schedual updates \n"
+        "#load in message and schedule updates \n"
         "LD1 {v4.2d-v7.2d}, %[buffer]        \n"
         "MOV v0.16b, v4.16b \n"
         "MOV v1.16b, v5.16b \n"
@@ -654,7 +654,7 @@ static WC_INLINE int Sha256Final(wc_Sha256* sha256, byte* hash)
 
 #else /* not using 64 bit */
 
-/* ARMv8 hardware accleration Aarch32 */
+/* ARMv8 hardware acceleration Aarch32 */
 static WC_INLINE int Sha256Update(wc_Sha256* sha256, const byte* data, word32 len)
 {
     word32 add;
@@ -838,7 +838,7 @@ static WC_INLINE int Sha256Update(wc_Sha256* sha256, const byte* data, word32 le
             "CMP r8, #0 \n"
             "BEQ 2f \n"
 
-            "#load in message and schedual updates \n"
+            "#load in message and schedule updates \n"
             "VLD1.32 {q0}, [%[dataIn]]!   \n"
             "VLD1.32 {q1}, [%[dataIn]]!   \n"
             "VLD1.32 {q2}, [%[dataIn]]!   \n"
@@ -874,7 +874,7 @@ static WC_INLINE int Sha256Update(wc_Sha256* sha256, const byte* data, word32 le
         }
     }
 
-    /* account for possiblity of not used if len = 0 */
+    /* account for possibility of not used if len = 0 */
     (void)add;
     (void)numBlocks;
 

+ 4 - 4
wolfcrypt/src/port/caam/caam_driver.c

@@ -62,7 +62,7 @@ struct DescStruct {
     struct CAAM_DEVICE*    caam;
     struct buffer          buf[MAX_BUF]; /* buffers holding data input address */
     UINT4                  desc[MAX_DESC_SZ]; /* max size of 64 word32 */
-    UINT4                  aadSzBuf[4];       /* Formated AAD size for CCM */
+    UINT4                  aadSzBuf[4];       /* Formatted AAD size for CCM */
     UINT4                  alignBuf[ALIGN_BUF]; /* 64 byte buffer for non page
                                                    align */
     UINT4                  iv[MAX_CTX]; /* AES IV and also hash state */
@@ -1043,7 +1043,7 @@ static Error caamAead(struct DescStruct* desc)
         /********* handle AAD -- is only done with Init **********************/
         if ((state & CAAM_ALG_INIT) == CAAM_ALG_INIT) {
             if ((desc->type == CAAM_AESCCM) && (desc->aadSz > 0)) {
-                /* set formated AAD buffer size for CCM */
+                /* set formatted AAD buffer size for CCM */
                 ASP_FlushCaches((Address)desc->aadSzBuf, sizeof(desc->aadSzBuf));
                 desc->desc[desc->idx++] = CAAM_FIFO_L | CAAM_CLASS1 |
                     FIFOL_TYPE_AAD + desc->aadSz;
@@ -1561,7 +1561,7 @@ static Error caamTransferFinish(IODeviceVector ioCaam, IORequest req)
 
 
 /******************************************************************************
-  IODevice Interupt and Init
+  IODevice Interrupt and Init
   ****************************************************************************/
 
 static Error caamTransferWrite(IODeviceVector ioCaam,
@@ -1670,7 +1670,7 @@ void  InitCAAM(void)
     /* set up job ring */
 
     /* @TODO create partition in physical memory for job rings
-       current partion security is set to the default */
+       current partition security is set to the default */
     for (i = 1; i < CAAM_PAGE_MAX; i++) {
         ret = caamCreatePartition(i, i);
         if (ret == 0) {

+ 1 - 1
wolfcrypt/src/port/cavium/cavium_octeon_sync.c

@@ -31,7 +31,7 @@
 
 /* Setting NO_MAIN_DRIVER here because this file ends up building
  * in the library sources which doesn't have NO_MAIN_DRIVER set,
- * as the library expects main to be somehwere else. */
+ * as the library expects main to be somewhere else. */
 #undef NO_MAIN_DRIVER
 #define NO_MAIN_DRIVER
 

+ 2 - 2
wolfcrypt/src/port/devcrypto/devcrypto_hash.c

@@ -82,7 +82,7 @@ static int HashUpdate(void* ctx, int type, const byte* input, word32 inputSz)
     }
 
     if ((dev = GetHashContext(ctx, type)) == NULL) {
-        WOLFSSL_MSG("Unsuported hash type");
+        WOLFSSL_MSG("Unsupported hash type");
         return BAD_FUNC_ARG;
     }
 
@@ -103,7 +103,7 @@ static int GetDigest(void* ctx, int type, byte* out)
     struct crypt_op crt;
 
     if ((dev = GetHashContext(ctx, type)) == NULL) {
-        WOLFSSL_MSG("Unsuported hash type");
+        WOLFSSL_MSG("Unsupported hash type");
         return BAD_FUNC_ARG;
     }
 

+ 1 - 1
wolfcrypt/src/port/nxp/ksdk_port.c

@@ -909,7 +909,7 @@ status_t LTC_PKHA_Prime25519SquareRootMod(const uint8_t *A, size_t sizeA,
     }
 
     /* I = I - 1 */
-    XMEMSET(VV, 0xff, sizeof(VV)); /* just temp for maximum integer - for non-modular substract */
+    XMEMSET(VV, 0xff, sizeof(VV)); /* just temp for maximum integer - for non-modular subtract */
     if (0 <= LTC_PKHA_CompareBigNum(I, szI, &one, sizeof(one))) {
         if (status == kStatus_Success) {
             status = LTC_PKHA_ModSub1(LTC_BASE, I, szI, &one, sizeof(one),

+ 1 - 1
wolfcrypt/src/port/pic32/pic32mz-crypt.c

@@ -619,7 +619,7 @@ static void wc_Pic32HashFree(hashUpdCache* cache, void* heap)
     }
 }
 
-/* API's for compatability with Harmony wrappers - not used */
+/* API's for compatibility with Harmony wrappers - not used */
 #ifndef NO_MD5
     int wc_InitMd5_ex(wc_Md5* md5, void* heap, int devId)
     {

+ 1 - 1
wolfcrypt/src/random.c

@@ -2301,7 +2301,7 @@ int wc_GenerateSeed(OS_Seed* os, byte* output, word32 sz)
             if (sz < len) {
                 len = sz;
             }
-            /* retun 4 words random number*/
+            /* return 4 words random number*/
             ret = R_TSIP_GenerateRandomNumber(buffer);
             if(ret == TSIP_SUCCESS) {
                 XMEMCPY(output, &buffer, len);

+ 2 - 2
wolfcrypt/src/sha.c

@@ -308,7 +308,7 @@
         sha->loLen   = 0;
         sha->hiLen   = 0;
 
-        /* alwasy start firstblock = 1 when using hw engine */
+        /* always start firstblock = 1 when using hw engine */
         sha->ctx.isfirstblock = 1;
         sha->ctx.sha_type = SHA1;
         if(sha->ctx.mode == ESP32_SHA_HW){
@@ -316,7 +316,7 @@
             esp_sha_hw_unlock();
         }
         /* always set mode as INIT
-        *  whether using HW or SW is detemined at first call of update()
+        *  whether using HW or SW is determined at first call of update()
         */
         sha->ctx.mode = ESP32_SHA_INIT;
 

+ 3 - 3
wolfcrypt/src/sha256.c

@@ -227,7 +227,7 @@ static int InitSha256(wc_Sha256* sha256)
 
     #if defined(HAVE_INTEL_AVX1)|| defined(HAVE_INTEL_AVX2)
         #if defined(HAVE_INTEL_RORX
-             #define RND with rorx instuction
+             #define RND with rorx instruction
         #else
             #define RND
         #endif
@@ -246,7 +246,7 @@ static int InitSha256(wc_Sha256* sha256)
       #define YMM Instructions/inline asm
 
       int Transform_Sha256() {
-          More granural Stitched Message Sched/Round
+          More granular Stitched Message Sched/Round
       }
 
     #endif
@@ -574,7 +574,7 @@ static int InitSha256(wc_Sha256* sha256)
             esp_sha_hw_unlock();
         }
         /* always set mode as INIT
-        *  whether using HW or SW is detemined at first call of update()
+        *  whether using HW or SW is determined at first call of update()
         */
         sha256->ctx.mode = ESP32_SHA_INIT;
 

+ 2 - 2
wolfcrypt/src/sha3.c

@@ -79,7 +79,7 @@ static const word64 hash_keccak_r[24] =
     0x0000000080000001UL, 0x8000000080008008UL
 };
 
-/* Indeces used in swap and rotate operation. */
+/* Indices used in swap and rotate operation. */
 #define K_I_0   10
 #define K_I_1    7
 #define K_I_2   11
@@ -292,7 +292,7 @@ static const word64 hash_keccak_r[24] =
     0x0000000080000001UL, 0x8000000080008008UL
 };
 
-/* Indeces used in swap and rotate operation. */
+/* Indices used in swap and rotate operation. */
 #define KI_0     6
 #define KI_1    12
 #define KI_2    18

+ 2 - 2
wolfcrypt/src/sha512.c

@@ -221,7 +221,7 @@ static int InitSha512(wc_Sha512* sha512)
         esp_sha_hw_unlock();
     }
     /* always set mode as INIT
-    *  whether using HW or SW is detemined at first call of update()
+    *  whether using HW or SW is determined at first call of update()
     */
     sha512->ctx.mode = ESP32_SHA_INIT;
 #endif
@@ -933,7 +933,7 @@ static int InitSha384(wc_Sha384* sha384)
         esp_sha_hw_unlock();
     }
     /* always set mode as INIT
-    *  whether using HW or SW is detemined at first call of update()
+    *  whether using HW or SW is determined at first call of update()
     */
     sha384->ctx.mode = ESP32_SHA_INIT;
 

+ 31 - 31
wolfcrypt/src/sp_arm32.c

@@ -3436,7 +3436,7 @@ static void sp_2048_mul_d_64(sp_digit* r, const sp_digit* a,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_32(sp_digit* r, const sp_digit* m)
 {
@@ -5105,7 +5105,7 @@ static int sp_2048_mod_exp_32(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_64(sp_digit* r, const sp_digit* m)
 {
@@ -7682,7 +7682,7 @@ static int sp_2048_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_2048(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -8242,7 +8242,7 @@ static int sp_2048_mod_exp_2_64(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 256 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
@@ -8305,7 +8305,7 @@ int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1024(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -13389,7 +13389,7 @@ static void sp_3072_mul_d_96(sp_digit* r, const sp_digit* a,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_48(sp_digit* r, const sp_digit* m)
 {
@@ -15586,7 +15586,7 @@ static int sp_3072_mod_exp_48(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_96(sp_digit* r, const sp_digit* m)
 {
@@ -18963,7 +18963,7 @@ static int sp_3072_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_3072(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -19715,7 +19715,7 @@ static int sp_3072_mod_exp_2_96(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 384 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
@@ -19778,7 +19778,7 @@ int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1536(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -67061,7 +67061,7 @@ static void sp_4096_mul_d_128(sp_digit* r, const sp_digit* a,
  * Given m must be 4096 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_4096_mont_norm_128(sp_digit* r, const sp_digit* m)
 {
@@ -71238,7 +71238,7 @@ static int sp_4096_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_4096(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -72182,7 +72182,7 @@ static int sp_4096_mod_exp_2_128(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 512 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_4096(mp_int* base, const byte* exp, word32 expLen,
@@ -74396,10 +74396,10 @@ static void sp_256_mont_inv_8(sp_digit* r, const sp_digit* a, sp_digit* td)
 #endif /* WOLFSSL_SP_SMALL */
 }
 
-/* Map the Montgomery form projective co-ordinate point to an affine point.
+/* Map the Montgomery form projective coordinate point to an affine point.
  *
- * r  Resulting affine co-ordinate point.
- * p  Montgomery form projective co-ordinate point.
+ * r  Resulting affine coordinate point.
+ * p  Montgomery form projective coordinate point.
  * t  Temporary ordinate data.
  */
 static void sp_256_map_8(sp_point* r, const sp_point* p, sp_digit* t)
@@ -74925,7 +74925,7 @@ static void sp_256_proj_point_dbl_8(sp_point* r, const sp_point* p, sp_digit* t)
     x = rp[p->infinity]->x;
     y = rp[p->infinity]->y;
     z = rp[p->infinity]->z;
-    /* Put point to double into result - good for infinty. */
+    /* Put point to double into result - good for infinity. */
     if (r != p) {
         for (i=0; i<8; i++) {
             r->x[i] = p->x[i];
@@ -75092,7 +75092,7 @@ static int sp_256_cmp_equal_8(const sp_digit* a, const sp_digit* b)
 /* Add two Montgomery form projective points.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -75184,7 +75184,7 @@ static void sp_256_proj_point_add_8(sp_point* r, const sp_point* p, const sp_poi
 }
 
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -75402,7 +75402,7 @@ static void sp_256_proj_point_dbl_n_8(sp_point* r, const sp_point* p, int n,
  * Only the first point can be the same pointer as the result point.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -75485,7 +75485,7 @@ static void sp_256_proj_point_add_qz1_8(sp_point* r, const sp_point* p,
  * Ordinates are in Montgomery form.
  *
  * a  Point to convert.
- * t  Temprorary data.
+ * t  Temporary data.
  */
 static void sp_256_proj_to_affine_8(sp_point* a, sp_digit* t)
 {
@@ -75507,7 +75507,7 @@ static void sp_256_proj_to_affine_8(sp_point* a, sp_digit* t)
  *
  * a      The base point.
  * table  Place to store generated point data.
- * tmp    Temprorary data.
+ * tmp    Temporary data.
  * heap  Heap to use for allocation.
  */
 static int sp_256_gen_stripe_table_8(const sp_point* a,
@@ -75586,7 +75586,7 @@ static int sp_256_gen_stripe_table_8(const sp_point* a,
 
 #endif /* FP_ECC */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -75748,7 +75748,7 @@ static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache)
 #endif /* FP_ECC */
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -75804,7 +75804,7 @@ static int sp_256_ecc_mulmod_8(sp_point* r, const sp_point* g, const sp_digit* k
  *
  * a      The base point.
  * table  Place to store generated point data.
- * tmp    Temprorary data.
+ * tmp    Temporary data.
  * heap  Heap to use for allocation.
  */
 static int sp_256_gen_stripe_table_8(const sp_point* a,
@@ -75883,7 +75883,7 @@ static int sp_256_gen_stripe_table_8(const sp_point* a,
 
 #endif /* FP_ECC */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -76045,7 +76045,7 @@ static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache)
 #endif /* FP_ECC */
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -76097,7 +76097,7 @@ static int sp_256_ecc_mulmod_8(sp_point* r, const sp_point* g, const sp_digit* k
 
 #endif /* WOLFSSL_SP_SMALL */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * p     Point to multiply.
@@ -76231,7 +76231,7 @@ static const sp_table_entry p256_table[16] = {
 };
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -77529,7 +77529,7 @@ static const sp_table_entry p256_table[256] = {
 };
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -77547,7 +77547,7 @@ static int sp_256_ecc_mulmod_base_8(sp_point* r, const sp_digit* k,
 #endif
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * r     Resulting point.

+ 32 - 32
wolfcrypt/src/sp_arm64.c

@@ -2229,7 +2229,7 @@ static void sp_2048_mul_d_32(sp_digit* r, const sp_digit* a,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_16(sp_digit* r, const sp_digit* m)
 {
@@ -3341,7 +3341,7 @@ static int sp_2048_mod_exp_16(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_32(sp_digit* r, const sp_digit* m)
 {
@@ -5036,7 +5036,7 @@ static int sp_2048_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_2048(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -5405,7 +5405,7 @@ static int sp_2048_mod_exp_2_32(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 256 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
@@ -5468,7 +5468,7 @@ int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1024(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -9049,7 +9049,7 @@ static void sp_3072_mul_d_48(sp_digit* r, const sp_digit* a,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_24(sp_digit* r, const sp_digit* m)
 {
@@ -10417,7 +10417,7 @@ static int sp_3072_mod_exp_24(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_48(sp_digit* r, const sp_digit* m)
 {
@@ -12480,7 +12480,7 @@ static int sp_3072_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_3072(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -12945,7 +12945,7 @@ static int sp_3072_mod_exp_2_48(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 384 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
@@ -13008,7 +13008,7 @@ int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1536(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -27440,7 +27440,7 @@ static void sp_4096_mul_d_64(sp_digit* r, const sp_digit* a,
  * Given m must be 4096 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_4096_mont_norm_64(sp_digit* r, const sp_digit* m)
 {
@@ -29871,7 +29871,7 @@ static int sp_4096_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_4096(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -30432,7 +30432,7 @@ static int sp_4096_mod_exp_2_64(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 512 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_4096(mp_int* base, const byte* exp, word32 expLen,
@@ -31618,10 +31618,10 @@ static void sp_256_mont_inv_4(sp_digit* r, const sp_digit* a, sp_digit* td)
 #endif /* WOLFSSL_SP_SMALL */
 }
 
-/* Map the Montgomery form projective co-ordinate point to an affine point.
+/* Map the Montgomery form projective coordinate point to an affine point.
  *
- * r  Resulting affine co-ordinate point.
- * p  Montgomery form projective co-ordinate point.
+ * r  Resulting affine coordinate point.
+ * p  Montgomery form projective coordinate point.
  * t  Temporary ordinate data.
  */
 static void sp_256_map_4(sp_point* r, const sp_point* p, sp_digit* t)
@@ -31899,7 +31899,7 @@ static void sp_256_proj_point_dbl_4(sp_point* r, const sp_point* p, sp_digit* t)
     x = rp[p->infinity]->x;
     y = rp[p->infinity]->y;
     z = rp[p->infinity]->z;
-    /* Put point to double into result - good for infinty. */
+    /* Put point to double into result - good for infinity. */
     if (r != p) {
         for (i=0; i<4; i++) {
             r->x[i] = p->x[i];
@@ -32044,7 +32044,7 @@ static int sp_256_cmp_equal_4(const sp_digit* a, const sp_digit* b)
 /* Add two Montgomery form projective points.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -32208,7 +32208,7 @@ static void sp_256_proj_point_dbl_n_store_4(sp_point* r, const sp_point* p,
  *
  * ra  Result of addition.
  * rs  Result of subtraction.
- * p   Frist point to add.
+ * p   First point to add.
  * q   Second point to add.
  * t   Temporary ordinate data.
  */
@@ -32312,7 +32312,7 @@ static const uint8_t recode_neg_4_6[66] = {
  * subtraction.
  *
  * k  Scalar to multiply by.
- * v  Vector of operations to peform.
+ * v  Vector of operations to perform.
  */
 static void sp_256_ecc_recode_6_4(const sp_digit* k, ecc_recode* v)
 {
@@ -32353,7 +32353,7 @@ static void sp_256_ecc_recode_6_4(const sp_digit* k, ecc_recode* v)
 }
 
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -32484,7 +32484,7 @@ typedef struct sp_table_entry {
  * Only the first point can be the same pointer as the result point.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -32566,7 +32566,7 @@ static void sp_256_proj_point_add_qz1_4(sp_point* r, const sp_point* p,
  * Ordinates are in Montgomery form.
  *
  * a  Point to convert.
- * t  Temprorary data.
+ * t  Temporary data.
  */
 static void sp_256_proj_to_affine_4(sp_point* a, sp_digit* t)
 {
@@ -32588,7 +32588,7 @@ static void sp_256_proj_to_affine_4(sp_point* a, sp_digit* t)
  *
  * a      The base point.
  * table  Place to store generated point data.
- * tmp    Temprorary data.
+ * tmp    Temporary data.
  * heap  Heap to use for allocation.
  */
 static int sp_256_gen_stripe_table_4(const sp_point* a,
@@ -32668,7 +32668,7 @@ static int sp_256_gen_stripe_table_4(const sp_point* a,
 #endif /* FP_ECC */
 #if defined(FP_ECC) || defined(WOLFSSL_SP_SMALL)
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -32831,7 +32831,7 @@ static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache)
 #endif /* FP_ECC */
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -32882,7 +32882,7 @@ static int sp_256_ecc_mulmod_4(sp_point* r, const sp_point* g, const sp_digit* k
 }
 
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * p     Point to multiply.
@@ -34216,7 +34216,7 @@ static const sp_table_entry p256_table[256] = {
 };
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -34262,7 +34262,7 @@ static const uint8_t recode_neg_4_7[130] = {
  * subtraction.
  *
  * k  Scalar to multiply by.
- * v  Vector of operations to peform.
+ * v  Vector of operations to perform.
  */
 static void sp_256_ecc_recode_7_4(const sp_digit* k, ecc_recode* v)
 {
@@ -46257,7 +46257,7 @@ static const sp_table_entry p256_table[2405] = {
 };
 
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -46338,7 +46338,7 @@ static int sp_256_ecc_mulmod_add_only_4(sp_point* r, const sp_point* g,
 }
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -46355,7 +46355,7 @@ static int sp_256_ecc_mulmod_base_4(sp_point* r, const sp_digit* k,
 
 #endif /* WOLFSSL_SP_SMALL */
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * r     Resulting point.

+ 31 - 31
wolfcrypt/src/sp_armthumb.c

@@ -2590,7 +2590,7 @@ SP_NOINLINE static void sp_2048_mul_d_64(sp_digit* r, const sp_digit* a,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_32(sp_digit* r, const sp_digit* m)
 {
@@ -3403,7 +3403,7 @@ static int sp_2048_mod_exp_32(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_64(sp_digit* r, const sp_digit* m)
 {
@@ -4553,7 +4553,7 @@ static int sp_2048_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_2048(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -5121,7 +5121,7 @@ static int sp_2048_mod_exp_2_64(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 256 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
@@ -5184,7 +5184,7 @@ int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1024(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -8285,7 +8285,7 @@ SP_NOINLINE static void sp_3072_mul_d_96(sp_digit* r, const sp_digit* a,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_48(sp_digit* r, const sp_digit* m)
 {
@@ -9098,7 +9098,7 @@ static int sp_3072_mod_exp_48(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_96(sp_digit* r, const sp_digit* m)
 {
@@ -10254,7 +10254,7 @@ static int sp_3072_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_3072(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -11020,7 +11020,7 @@ static int sp_3072_mod_exp_2_96(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 384 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
@@ -11083,7 +11083,7 @@ int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1536(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -13460,7 +13460,7 @@ SP_NOINLINE static void sp_4096_mul_d_128(sp_digit* r, const sp_digit* a,
  * Given m must be 4096 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_4096_mont_norm_128(sp_digit* r, const sp_digit* m)
 {
@@ -14614,7 +14614,7 @@ static int sp_4096_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_4096(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -15576,7 +15576,7 @@ static int sp_4096_mod_exp_2_128(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 512 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_4096(mp_int* base, const byte* exp, word32 expLen,
@@ -16744,10 +16744,10 @@ static void sp_256_mont_inv_8(sp_digit* r, const sp_digit* a, sp_digit* td)
 #endif /* WOLFSSL_SP_SMALL */
 }
 
-/* Map the Montgomery form projective co-ordinate point to an affine point.
+/* Map the Montgomery form projective coordinate point to an affine point.
  *
- * r  Resulting affine co-ordinate point.
- * p  Montgomery form projective co-ordinate point.
+ * r  Resulting affine coordinate point.
+ * p  Montgomery form projective coordinate point.
  * t  Temporary ordinate data.
  */
 static void sp_256_map_8(sp_point* r, const sp_point* p, sp_digit* t)
@@ -17343,7 +17343,7 @@ static void sp_256_proj_point_dbl_8(sp_point* r, const sp_point* p, sp_digit* t)
     x = rp[p->infinity]->x;
     y = rp[p->infinity]->y;
     z = rp[p->infinity]->z;
-    /* Put point to double into result - good for infinty. */
+    /* Put point to double into result - good for infinity. */
     if (r != p) {
         for (i=0; i<8; i++) {
             r->x[i] = p->x[i];
@@ -17503,7 +17503,7 @@ static int sp_256_cmp_equal_8(const sp_digit* a, const sp_digit* b)
 /* Add two Montgomery form projective points.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -17595,7 +17595,7 @@ static void sp_256_proj_point_add_8(sp_point* r, const sp_point* p, const sp_poi
 }
 
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -17813,7 +17813,7 @@ static void sp_256_proj_point_dbl_n_8(sp_point* r, const sp_point* p, int n,
  * Only the first point can be the same pointer as the result point.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -17896,7 +17896,7 @@ static void sp_256_proj_point_add_qz1_8(sp_point* r, const sp_point* p,
  * Ordinates are in Montgomery form.
  *
  * a  Point to convert.
- * t  Temprorary data.
+ * t  Temporary data.
  */
 static void sp_256_proj_to_affine_8(sp_point* a, sp_digit* t)
 {
@@ -17918,7 +17918,7 @@ static void sp_256_proj_to_affine_8(sp_point* a, sp_digit* t)
  *
  * a      The base point.
  * table  Place to store generated point data.
- * tmp    Temprorary data.
+ * tmp    Temporary data.
  * heap  Heap to use for allocation.
  */
 static int sp_256_gen_stripe_table_8(const sp_point* a,
@@ -17997,7 +17997,7 @@ static int sp_256_gen_stripe_table_8(const sp_point* a,
 
 #endif /* FP_ECC */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -18159,7 +18159,7 @@ static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache)
 #endif /* FP_ECC */
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -18215,7 +18215,7 @@ static int sp_256_ecc_mulmod_8(sp_point* r, const sp_point* g, const sp_digit* k
  *
  * a      The base point.
  * table  Place to store generated point data.
- * tmp    Temprorary data.
+ * tmp    Temporary data.
  * heap  Heap to use for allocation.
  */
 static int sp_256_gen_stripe_table_8(const sp_point* a,
@@ -18294,7 +18294,7 @@ static int sp_256_gen_stripe_table_8(const sp_point* a,
 
 #endif /* FP_ECC */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -18456,7 +18456,7 @@ static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache)
 #endif /* FP_ECC */
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -18508,7 +18508,7 @@ static int sp_256_ecc_mulmod_8(sp_point* r, const sp_point* g, const sp_digit* k
 
 #endif /* WOLFSSL_SP_SMALL */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * p     Point to multiply.
@@ -18642,7 +18642,7 @@ static const sp_table_entry p256_table[16] = {
 };
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -19940,7 +19940,7 @@ static const sp_table_entry p256_table[256] = {
 };
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -19958,7 +19958,7 @@ static int sp_256_ecc_mulmod_base_8(sp_point* r, const sp_digit* k,
 #endif
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * r     Resulting point.

+ 31 - 31
wolfcrypt/src/sp_c32.c

@@ -1284,7 +1284,7 @@ SP_NOINLINE static void sp_2048_mul_d_90(sp_digit* r, const sp_digit* a,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_45(sp_digit* r, const sp_digit* m)
 {
@@ -2199,7 +2199,7 @@ static int sp_2048_mod_exp_45(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_90(sp_digit* r, const sp_digit* m)
 {
@@ -3740,7 +3740,7 @@ static int sp_2048_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_2048(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -4186,7 +4186,7 @@ static int sp_2048_mod_exp_2_90(sp_digit* r, const sp_digit* e, int bits, const
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 256 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
@@ -4350,7 +4350,7 @@ int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1024(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -5164,7 +5164,7 @@ SP_NOINLINE static void sp_3072_mul_d_134(sp_digit* r, const sp_digit* a,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_67(sp_digit* r, const sp_digit* m)
 {
@@ -6029,7 +6029,7 @@ static int sp_3072_mod_exp_67(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_134(sp_digit* r, const sp_digit* m)
 {
@@ -7604,7 +7604,7 @@ static int sp_3072_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_3072(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -8138,7 +8138,7 @@ static int sp_3072_mod_exp_2_134(sp_digit* r, const sp_digit* e, int bits, const
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 384 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
@@ -8302,7 +8302,7 @@ int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1536(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -9175,7 +9175,7 @@ SP_NOINLINE static void sp_4096_mul_d_196(sp_digit* r, const sp_digit* a,
  * Given m must be 4096 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_4096_mont_norm_98(sp_digit* r, const sp_digit* m)
 {
@@ -10077,7 +10077,7 @@ static int sp_4096_mod_exp_98(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 4096 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_4096_mont_norm_196(sp_digit* r, const sp_digit* m)
 {
@@ -11627,7 +11627,7 @@ static int sp_4096_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_4096(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -12285,7 +12285,7 @@ static int sp_4096_mod_exp_2_196(sp_digit* r, const sp_digit* e, int bits, const
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 512 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_4096(mp_int* base, const byte* exp, word32 expLen,
@@ -13536,10 +13536,10 @@ static void sp_256_mont_inv_10(sp_digit* r, const sp_digit* a, sp_digit* td)
 #endif /* WOLFSSL_SP_SMALL */
 }
 
-/* Map the Montgomery form projective co-ordinate point to an affine point.
+/* Map the Montgomery form projective coordinate point to an affine point.
  *
- * r  Resulting affine co-ordinate point.
- * p  Montgomery form projective co-ordinate point.
+ * r  Resulting affine coordinate point.
+ * p  Montgomery form projective coordinate point.
  * t  Temporary ordinate data.
  */
 static void sp_256_map_10(sp_point* r, const sp_point* p, sp_digit* t)
@@ -13829,7 +13829,7 @@ static void sp_256_proj_point_dbl_10(sp_point* r, const sp_point* p, sp_digit* t
     x = rp[p->infinity]->x;
     y = rp[p->infinity]->y;
     z = rp[p->infinity]->z;
-    /* Put point to double into result - good for infinty. */
+    /* Put point to double into result - good for infinity. */
     if (r != p) {
         for (i=0; i<10; i++) {
             r->x[i] = p->x[i];
@@ -13899,7 +13899,7 @@ static int sp_256_cmp_equal_10(const sp_digit* a, const sp_digit* b)
 /* Add two Montgomery form projective points.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -13992,7 +13992,7 @@ static void sp_256_proj_point_add_10(sp_point* r, const sp_point* p, const sp_po
 
 #ifdef WOLFSSL_SP_SMALL
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -14088,7 +14088,7 @@ static int sp_256_ecc_mulmod_10(sp_point* r, const sp_point* g, const sp_digit*
 
 #elif defined(WOLFSSL_SP_CACHE_RESISTANT)
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -14201,7 +14201,7 @@ typedef struct sp_table_entry {
 } sp_table_entry;
 
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -14413,7 +14413,7 @@ static void sp_256_proj_point_dbl_n_10(sp_point* r, const sp_point* p, int n,
  * Only the first point can be the same pointer as the result point.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -14495,7 +14495,7 @@ static void sp_256_proj_point_add_qz1_10(sp_point* r, const sp_point* p,
  * Ordinates are in Montgomery form.
  *
  * a  Point to convert.
- * t  Temprorary data.
+ * t  Temporary data.
  */
 static void sp_256_proj_to_affine_10(sp_point* a, sp_digit* t)
 {
@@ -14517,7 +14517,7 @@ static void sp_256_proj_to_affine_10(sp_point* a, sp_digit* t)
  *
  * a      The base point.
  * table  Place to store generated point data.
- * tmp    Temprorary data.
+ * tmp    Temporary data.
  * heap  Heap to use for allocation.
  */
 static int sp_256_gen_stripe_table_10(const sp_point* a,
@@ -14596,7 +14596,7 @@ static int sp_256_gen_stripe_table_10(const sp_point* a,
 
 #endif /* FP_ECC */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -14758,7 +14758,7 @@ static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache)
 #endif /* FP_ECC */
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -14810,7 +14810,7 @@ static int sp_256_ecc_mulmod_10(sp_point* r, const sp_point* g, const sp_digit*
 
 #endif
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * p     Point to multiply.
@@ -14863,7 +14863,7 @@ int sp_ecc_mulmod_256(mp_int* km, ecc_point* gm, ecc_point* r, int map,
 
 #ifdef WOLFSSL_SP_SMALL
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -16161,7 +16161,7 @@ static const sp_table_entry p256_table[256] = {
 };
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -16179,7 +16179,7 @@ static int sp_256_ecc_mulmod_base_10(sp_point* r, const sp_digit* k,
 #endif
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * r     Resulting point.

+ 31 - 31
wolfcrypt/src/sp_c64.c

@@ -927,7 +927,7 @@ SP_NOINLINE static void sp_2048_mul_d_36(sp_digit* r, const sp_digit* a,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_18(sp_digit* r, const sp_digit* m)
 {
@@ -1800,7 +1800,7 @@ static int sp_2048_mod_exp_18(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_36(sp_digit* r, const sp_digit* m)
 {
@@ -3283,7 +3283,7 @@ static int sp_2048_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_2048(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -3622,7 +3622,7 @@ static int sp_2048_mod_exp_2_36(sp_digit* r, const sp_digit* e, int bits, const
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 256 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
@@ -3786,7 +3786,7 @@ int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1024(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -5018,7 +5018,7 @@ SP_NOINLINE static void sp_3072_mul_d_54(sp_digit* r, const sp_digit* a,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_27(sp_digit* r, const sp_digit* m)
 {
@@ -5873,7 +5873,7 @@ static int sp_3072_mod_exp_27(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_54(sp_digit* r, const sp_digit* m)
 {
@@ -7327,7 +7327,7 @@ static int sp_3072_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_3072(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -7702,7 +7702,7 @@ static int sp_3072_mod_exp_2_54(sp_digit* r, const sp_digit* e, int bits, const
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 384 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
@@ -7866,7 +7866,7 @@ int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1536(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -9146,7 +9146,7 @@ SP_NOINLINE static void sp_4096_mul_d_78(sp_digit* r, const sp_digit* a,
  * Given m must be 4096 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_4096_mont_norm_39(sp_digit* r, const sp_digit* m)
 {
@@ -10092,7 +10092,7 @@ static int sp_4096_mod_exp_39(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 4096 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_4096_mont_norm_78(sp_digit* r, const sp_digit* m)
 {
@@ -11680,7 +11680,7 @@ static int sp_4096_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_4096(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -12103,7 +12103,7 @@ static int sp_4096_mod_exp_2_78(sp_digit* r, const sp_digit* e, int bits, const
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 512 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_4096(mp_int* base, const byte* exp, word32 expLen,
@@ -13161,10 +13161,10 @@ static void sp_256_mont_inv_5(sp_digit* r, const sp_digit* a, sp_digit* td)
 #endif /* WOLFSSL_SP_SMALL */
 }
 
-/* Map the Montgomery form projective co-ordinate point to an affine point.
+/* Map the Montgomery form projective coordinate point to an affine point.
  *
- * r  Resulting affine co-ordinate point.
- * p  Montgomery form projective co-ordinate point.
+ * r  Resulting affine coordinate point.
+ * p  Montgomery form projective coordinate point.
  * t  Temporary ordinate data.
  */
 static void sp_256_map_5(sp_point* r, const sp_point* p, sp_digit* t)
@@ -13434,7 +13434,7 @@ static void sp_256_proj_point_dbl_5(sp_point* r, const sp_point* p, sp_digit* t)
     x = rp[p->infinity]->x;
     y = rp[p->infinity]->y;
     z = rp[p->infinity]->z;
-    /* Put point to double into result - good for infinty. */
+    /* Put point to double into result - good for infinity. */
     if (r != p) {
         for (i=0; i<5; i++) {
             r->x[i] = p->x[i];
@@ -13503,7 +13503,7 @@ static int sp_256_cmp_equal_5(const sp_digit* a, const sp_digit* b)
 /* Add two Montgomery form projective points.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -13596,7 +13596,7 @@ static void sp_256_proj_point_add_5(sp_point* r, const sp_point* p, const sp_poi
 
 #ifdef WOLFSSL_SP_SMALL
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -13692,7 +13692,7 @@ static int sp_256_ecc_mulmod_5(sp_point* r, const sp_point* g, const sp_digit* k
 
 #elif defined(WOLFSSL_SP_CACHE_RESISTANT)
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -13805,7 +13805,7 @@ typedef struct sp_table_entry {
 } sp_table_entry;
 
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -14017,7 +14017,7 @@ static void sp_256_proj_point_dbl_n_5(sp_point* r, const sp_point* p, int n,
  * Only the first point can be the same pointer as the result point.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -14099,7 +14099,7 @@ static void sp_256_proj_point_add_qz1_5(sp_point* r, const sp_point* p,
  * Ordinates are in Montgomery form.
  *
  * a  Point to convert.
- * t  Temprorary data.
+ * t  Temporary data.
  */
 static void sp_256_proj_to_affine_5(sp_point* a, sp_digit* t)
 {
@@ -14121,7 +14121,7 @@ static void sp_256_proj_to_affine_5(sp_point* a, sp_digit* t)
  *
  * a      The base point.
  * table  Place to store generated point data.
- * tmp    Temprorary data.
+ * tmp    Temporary data.
  * heap  Heap to use for allocation.
  */
 static int sp_256_gen_stripe_table_5(const sp_point* a,
@@ -14200,7 +14200,7 @@ static int sp_256_gen_stripe_table_5(const sp_point* a,
 
 #endif /* FP_ECC */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -14362,7 +14362,7 @@ static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache)
 #endif /* FP_ECC */
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -14414,7 +14414,7 @@ static int sp_256_ecc_mulmod_5(sp_point* r, const sp_point* g, const sp_digit* k
 
 #endif
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * p     Point to multiply.
@@ -14467,7 +14467,7 @@ int sp_ecc_mulmod_256(mp_int* km, ecc_point* gm, ecc_point* r, int map,
 
 #ifdef WOLFSSL_SP_SMALL
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -15765,7 +15765,7 @@ static const sp_table_entry p256_table[256] = {
 };
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -15783,7 +15783,7 @@ static int sp_256_ecc_mulmod_base_5(sp_point* r, const sp_digit* k,
 #endif
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * r     Resulting point.

+ 31 - 31
wolfcrypt/src/sp_cortexm.c

@@ -2654,7 +2654,7 @@ SP_NOINLINE static void sp_2048_mul_d_64(sp_digit* r, const sp_digit* a,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_32(sp_digit* r, const sp_digit* m)
 {
@@ -3299,7 +3299,7 @@ static int sp_2048_mod_exp_32(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_64(sp_digit* r, const sp_digit* m)
 {
@@ -4309,7 +4309,7 @@ static int sp_2048_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_2048(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -4877,7 +4877,7 @@ static int sp_2048_mod_exp_2_64(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 256 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
@@ -4940,7 +4940,7 @@ int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1024(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -7205,7 +7205,7 @@ SP_NOINLINE static void sp_3072_mul_d_96(sp_digit* r, const sp_digit* a,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_48(sp_digit* r, const sp_digit* m)
 {
@@ -7850,7 +7850,7 @@ static int sp_3072_mod_exp_48(sp_digit* r, const sp_digit* a, const sp_digit* e,
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_96(sp_digit* r, const sp_digit* m)
 {
@@ -8863,7 +8863,7 @@ static int sp_3072_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_3072(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -9627,7 +9627,7 @@ static int sp_3072_mod_exp_2_96(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 384 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
@@ -9690,7 +9690,7 @@ int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1536(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -11350,7 +11350,7 @@ SP_NOINLINE static void sp_4096_mul_d_128(sp_digit* r, const sp_digit* a,
  * Given m must be 4096 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_4096_mont_norm_128(sp_digit* r, const sp_digit* m)
 {
@@ -12362,7 +12362,7 @@ static int sp_4096_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_4096(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -13322,7 +13322,7 @@ static int sp_4096_mod_exp_2_128(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 512 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_4096(mp_int* base, const byte* exp, word32 expLen,
@@ -15047,10 +15047,10 @@ static void sp_256_mont_inv_8(sp_digit* r, const sp_digit* a, sp_digit* td)
 #endif /* WOLFSSL_SP_SMALL */
 }
 
-/* Map the Montgomery form projective co-ordinate point to an affine point.
+/* Map the Montgomery form projective coordinate point to an affine point.
  *
- * r  Resulting affine co-ordinate point.
- * p  Montgomery form projective co-ordinate point.
+ * r  Resulting affine coordinate point.
+ * p  Montgomery form projective coordinate point.
  * t  Temporary ordinate data.
  */
 static void sp_256_map_8(sp_point* r, const sp_point* p, sp_digit* t)
@@ -15634,7 +15634,7 @@ static void sp_256_proj_point_dbl_8(sp_point* r, const sp_point* p, sp_digit* t)
     x = rp[p->infinity]->x;
     y = rp[p->infinity]->y;
     z = rp[p->infinity]->z;
-    /* Put point to double into result - good for infinty. */
+    /* Put point to double into result - good for infinity. */
     if (r != p) {
         for (i=0; i<8; i++) {
             r->x[i] = p->x[i];
@@ -15794,7 +15794,7 @@ static int sp_256_cmp_equal_8(const sp_digit* a, const sp_digit* b)
 /* Add two Montgomery form projective points.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -15886,7 +15886,7 @@ static void sp_256_proj_point_add_8(sp_point* r, const sp_point* p, const sp_poi
 }
 
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -16102,7 +16102,7 @@ static void sp_256_proj_point_dbl_n_8(sp_point* r, const sp_point* p, int n,
  * Ordinates are in Montgomery form.
  *
  * a  Point to convert.
- * t  Temprorary data.
+ * t  Temporary data.
  */
 static void sp_256_proj_to_affine_8(sp_point* a, sp_digit* t)
 {
@@ -16126,7 +16126,7 @@ static void sp_256_proj_to_affine_8(sp_point* a, sp_digit* t)
  * Only the first point can be the same pointer as the result point.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -16209,7 +16209,7 @@ static void sp_256_proj_point_add_qz1_8(sp_point* r, const sp_point* p,
  *
  * a      The base point.
  * table  Place to store generated point data.
- * tmp    Temprorary data.
+ * tmp    Temporary data.
  * heap  Heap to use for allocation.
  */
 static int sp_256_gen_stripe_table_8(const sp_point* a,
@@ -16288,7 +16288,7 @@ static int sp_256_gen_stripe_table_8(const sp_point* a,
 
 #endif /* FP_ECC */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -16450,7 +16450,7 @@ static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache)
 #endif /* FP_ECC */
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -16506,7 +16506,7 @@ static int sp_256_ecc_mulmod_8(sp_point* r, const sp_point* g, const sp_digit* k
  *
  * a      The base point.
  * table  Place to store generated point data.
- * tmp    Temprorary data.
+ * tmp    Temporary data.
  * heap  Heap to use for allocation.
  */
 static int sp_256_gen_stripe_table_8(const sp_point* a,
@@ -16585,7 +16585,7 @@ static int sp_256_gen_stripe_table_8(const sp_point* a,
 
 #endif /* FP_ECC */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -16747,7 +16747,7 @@ static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache)
 #endif /* FP_ECC */
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -16799,7 +16799,7 @@ static int sp_256_ecc_mulmod_8(sp_point* r, const sp_point* g, const sp_digit* k
 
 #endif /* WOLFSSL_SP_SMALL */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * p     Point to multiply.
@@ -16933,7 +16933,7 @@ static const sp_table_entry p256_table[16] = {
 };
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -18231,7 +18231,7 @@ static const sp_table_entry p256_table[256] = {
 };
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -18249,7 +18249,7 @@ static int sp_256_ecc_mulmod_base_8(sp_point* r, const sp_digit* k,
 #endif
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * r     Resulting point.

+ 3 - 3
wolfcrypt/src/sp_int.c

@@ -1667,7 +1667,7 @@ static const int lnz[SP_LNZ_CNT] = {
 /* Count the number of least significant zero bits.
  *
  * a  Number to check
- * retuns the count of least significant zero bits.
+ * returns the count of least significant zero bits.
  */
 static int sp_cnt_lsb(sp_int* a)
 {
@@ -1869,7 +1869,7 @@ static const sp_int_digit primes[SP_PRIME_SIZE] = {
  * result  MP_YES when prime.
  *         MP_NO when not prime.
  * returns MP_VAL when t is out of range, MP_MEM when dynamic memory allocation
- *         failes and otherwiese MP_OKAY.
+ *         fails and otherwise MP_OKAY.
  */
 int sp_prime_is_prime(sp_int *a, int t, int* result)
 {
@@ -1953,7 +1953,7 @@ int sp_prime_is_prime(sp_int *a, int t, int* result)
  *         MP_NO when not prime.
  * rng     Random number generator.
  * returns MP_VAL when t is out of range, MP_MEM when dynamic memory allocation
- *         failes and otherwiese MP_OKAY.
+ *         fails and otherwise MP_OKAY.
  */
 int sp_prime_is_prime_ex(sp_int* a, int t, int* result, WC_RNG* rng)
 {

+ 47 - 47
wolfcrypt/src/sp_x86_64.c

@@ -391,7 +391,7 @@ extern sp_digit sp_2048_sub_in_place_16(sp_digit* a, const sp_digit* b);
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_16(sp_digit* r, const sp_digit* m)
 {
@@ -841,7 +841,7 @@ static int sp_2048_mod_exp_avx2_16(sp_digit* r, const sp_digit* a, const sp_digi
  * Given m must be 2048 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_2048_mont_norm_32(sp_digit* r, const sp_digit* m)
 {
@@ -1768,7 +1768,7 @@ static int sp_2048_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_2048(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -2034,7 +2034,7 @@ static int sp_2048_mod_exp_2_32(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 256 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
@@ -2099,7 +2099,7 @@ int sp_DhExp_2048(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1024(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -2487,7 +2487,7 @@ extern sp_digit sp_3072_sub_in_place_24(sp_digit* a, const sp_digit* b);
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_24(sp_digit* r, const sp_digit* m)
 {
@@ -2937,7 +2937,7 @@ static int sp_3072_mod_exp_avx2_24(sp_digit* r, const sp_digit* a, const sp_digi
  * Given m must be 3072 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_3072_mont_norm_48(sp_digit* r, const sp_digit* m)
 {
@@ -3864,7 +3864,7 @@ static int sp_3072_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_3072(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -4130,7 +4130,7 @@ static int sp_3072_mod_exp_2_48(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 384 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
@@ -4195,7 +4195,7 @@ int sp_DhExp_3072(mp_int* base, const byte* exp, word32 expLen,
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_1536(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -4544,7 +4544,7 @@ extern void sp_4096_mul_d_64(sp_digit* r, const sp_digit* a, sp_digit b);
  * Given m must be 4096 bits, just need to subtract.
  *
  * r  A single precision number.
- * m  A signle precision number.
+ * m  A single precision number.
  */
 static void sp_4096_mont_norm_64(sp_digit* r, const sp_digit* m)
 {
@@ -5471,7 +5471,7 @@ static int sp_4096_to_mp(const sp_digit* a, mp_int* r)
  * exp   Exponent. MP integer.
  * mod   Modulus. MP integer.
  * res   Result. MP integer.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_ModExp_4096(mp_int* base, mp_int* exp, mp_int* mod, mp_int* res)
@@ -5737,7 +5737,7 @@ static int sp_4096_mod_exp_2_64(sp_digit* r, const sp_digit* e, int bits,
  * out      Buffer to hold big-endian bytes of exponentiation result.
  *          Must be at least 512 bytes long.
  * outLen   Length, in bytes, of exponentiation result.
- * returs 0 on success, MP_READ_E if there are too many bytes in an array
+ * returns 0 on success, MP_READ_E if there are too many bytes in an array
  * and MEMORY_E if memory allocation fails.
  */
 int sp_DhExp_4096(mp_int* base, const byte* exp, word32 expLen,
@@ -6288,10 +6288,10 @@ static void sp_256_mont_inv_4(sp_digit* r, const sp_digit* a, sp_digit* td)
 #endif /* WOLFSSL_SP_SMALL */
 }
 
-/* Map the Montgomery form projective co-ordinate point to an affine point.
+/* Map the Montgomery form projective coordinate point to an affine point.
  *
- * r  Resulting affine co-ordinate point.
- * p  Montgomery form projective co-ordinate point.
+ * r  Resulting affine coordinate point.
+ * p  Montgomery form projective coordinate point.
  * t  Temporary ordinate data.
  */
 static void sp_256_map_4(sp_point* r, const sp_point* p, sp_digit* t)
@@ -6360,7 +6360,7 @@ static void sp_256_proj_point_dbl_4(sp_point* r, const sp_point* p, sp_digit* t)
     x = rp[p->infinity]->x;
     y = rp[p->infinity]->y;
     z = rp[p->infinity]->z;
-    /* Put point to double into result - good for infinty. */
+    /* Put point to double into result - good for infinity. */
     if (r != p) {
         for (i=0; i<4; i++) {
             r->x[i] = p->x[i];
@@ -6505,7 +6505,7 @@ static int sp_256_cmp_equal_4(const sp_digit* a, const sp_digit* b)
 /* Add two Montgomery form projective points.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -6669,7 +6669,7 @@ static void sp_256_proj_point_dbl_n_store_4(sp_point* r, const sp_point* p,
  *
  * ra  Result of addition.
  * rs  Result of subtraction.
- * p   Frist point to add.
+ * p   First point to add.
  * q   Second point to add.
  * t   Temporary ordinate data.
  */
@@ -6773,7 +6773,7 @@ static const uint8_t recode_neg_4_6[66] = {
  * subtraction.
  *
  * k  Scalar to multiply by.
- * v  Vector of operations to peform.
+ * v  Vector of operations to perform.
  */
 static void sp_256_ecc_recode_6_4(const sp_digit* k, ecc_recode* v)
 {
@@ -6814,7 +6814,7 @@ static void sp_256_ecc_recode_6_4(const sp_digit* k, ecc_recode* v)
 }
 
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -7029,10 +7029,10 @@ static void sp_256_mont_inv_avx2_4(sp_digit* r, const sp_digit* a, sp_digit* td)
 #endif /* WOLFSSL_SP_SMALL */
 }
 
-/* Map the Montgomery form projective co-ordinate point to an affine point.
+/* Map the Montgomery form projective coordinate point to an affine point.
  *
- * r  Resulting affine co-ordinate point.
- * p  Montgomery form projective co-ordinate point.
+ * r  Resulting affine coordinate point.
+ * p  Montgomery form projective coordinate point.
  * t  Temporary ordinate data.
  */
 static void sp_256_map_avx2_4(sp_point* r, const sp_point* p, sp_digit* t)
@@ -7096,7 +7096,7 @@ static void sp_256_proj_point_dbl_avx2_4(sp_point* r, const sp_point* p, sp_digi
     x = rp[p->infinity]->x;
     y = rp[p->infinity]->y;
     z = rp[p->infinity]->z;
-    /* Put point to double into result - good for infinty. */
+    /* Put point to double into result - good for infinity. */
     if (r != p) {
         for (i=0; i<4; i++) {
             r->x[i] = p->x[i];
@@ -7229,7 +7229,7 @@ static void sp_256_proj_point_dbl_n_avx2_4(sp_point* r, const sp_point* p, int n
 /* Add two Montgomery form projective points.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -7393,7 +7393,7 @@ static void sp_256_proj_point_dbl_n_store_avx2_4(sp_point* r, const sp_point* p,
  *
  * ra  Result of addition.
  * rs  Result of subtraction.
- * p   Frist point to add.
+ * p   First point to add.
  * q   Second point to add.
  * t   Temporary ordinate data.
  */
@@ -7468,7 +7468,7 @@ static void sp_256_proj_point_add_sub_avx2_4(sp_point* ra, sp_point* rs,
 }
 
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -7600,7 +7600,7 @@ typedef struct sp_table_entry {
  * Only the first point can be the same pointer as the result point.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -7682,7 +7682,7 @@ static void sp_256_proj_point_add_qz1_4(sp_point* r, const sp_point* p,
  * Ordinates are in Montgomery form.
  *
  * a  Point to convert.
- * t  Temprorary data.
+ * t  Temporary data.
  */
 static void sp_256_proj_to_affine_4(sp_point* a, sp_digit* t)
 {
@@ -7704,7 +7704,7 @@ static void sp_256_proj_to_affine_4(sp_point* a, sp_digit* t)
  *
  * a      The base point.
  * table  Place to store generated point data.
- * tmp    Temprorary data.
+ * tmp    Temporary data.
  * heap  Heap to use for allocation.
  */
 static int sp_256_gen_stripe_table_4(const sp_point* a,
@@ -7784,7 +7784,7 @@ static int sp_256_gen_stripe_table_4(const sp_point* a,
 #endif /* FP_ECC */
 #if defined(FP_ECC) || defined(WOLFSSL_SP_SMALL)
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -7947,7 +7947,7 @@ static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache)
 #endif /* FP_ECC */
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -8005,7 +8005,7 @@ static int sp_256_ecc_mulmod_4(sp_point* r, const sp_point* g, const sp_digit* k
  * Only the first point can be the same pointer as the result point.
  *
  * r  Result of addition.
- * p  Frist point to add.
+ * p  First point to add.
  * q  Second point to add.
  * t  Temporary ordinate data.
  */
@@ -8087,7 +8087,7 @@ static void sp_256_proj_point_add_qz1_avx2_4(sp_point* r, const sp_point* p,
  * Ordinates are in Montgomery form.
  *
  * a  Point to convert.
- * t  Temprorary data.
+ * t  Temporary data.
  */
 static void sp_256_proj_to_affine_avx2_4(sp_point* a, sp_digit* t)
 {
@@ -8109,7 +8109,7 @@ static void sp_256_proj_to_affine_avx2_4(sp_point* a, sp_digit* t)
  *
  * a      The base point.
  * table  Place to store generated point data.
- * tmp    Temprorary data.
+ * tmp    Temporary data.
  * heap  Heap to use for allocation.
  */
 static int sp_256_gen_stripe_table_avx2_4(const sp_point* a,
@@ -8189,7 +8189,7 @@ static int sp_256_gen_stripe_table_avx2_4(const sp_point* a,
 #endif /* FP_ECC */
 #if defined(FP_ECC) || defined(WOLFSSL_SP_SMALL)
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -8274,7 +8274,7 @@ static int sp_256_ecc_mulmod_stripe_avx2_4(sp_point* r, const sp_point* g,
 
 #endif /* FP_ECC || WOLFSSL_SP_SMALL */
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * g     Point to multiply.
@@ -8326,7 +8326,7 @@ static int sp_256_ecc_mulmod_avx2_4(sp_point* r, const sp_point* g, const sp_dig
 
 #endif /* HAVE_INTEL_AVX2 */
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * p     Point to multiply.
@@ -9668,7 +9668,7 @@ static const sp_table_entry p256_table[256] = {
 };
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -9685,7 +9685,7 @@ static int sp_256_ecc_mulmod_base_4(sp_point* r, const sp_digit* k,
 
 #ifdef HAVE_INTEL_AVX2
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -9732,7 +9732,7 @@ static const uint8_t recode_neg_4_7[130] = {
  * subtraction.
  *
  * k  Scalar to multiply by.
- * v  Vector of operations to peform.
+ * v  Vector of operations to perform.
  */
 static void sp_256_ecc_recode_7_4(const sp_digit* k, ecc_recode* v)
 {
@@ -21727,7 +21727,7 @@ static const sp_table_entry p256_table[2405] = {
 };
 
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -21808,7 +21808,7 @@ static int sp_256_ecc_mulmod_add_only_4(sp_point* r, const sp_point* g,
 }
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -21825,7 +21825,7 @@ static int sp_256_ecc_mulmod_base_4(sp_point* r, const sp_digit* k,
 
 #ifdef HAVE_INTEL_AVX2
 /* Multiply the point by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -21906,7 +21906,7 @@ static int sp_256_ecc_mulmod_add_only_avx2_4(sp_point* r, const sp_point* g,
 }
 
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * r     Resulting point.
  * k     Scalar to multiply by.
@@ -21924,7 +21924,7 @@ static int sp_256_ecc_mulmod_base_avx2_4(sp_point* r, const sp_digit* k,
 #endif /* HAVE_INTEL_AVX2 */
 #endif /* WOLFSSL_SP_SMALL */
 /* Multiply the base point of P256 by the scalar and return the result.
- * If map is true then convert result to affine co-ordinates.
+ * If map is true then convert result to affine coordinates.
  *
  * km    Scalar to multiply by.
  * r     Resulting point.

+ 1 - 1
wolfcrypt/src/tfm.c

@@ -3529,7 +3529,7 @@ int mp_invmod (mp_int * a, mp_int * b, mp_int * c)
 
 /* this is a shell function that calls either the normal or Montgomery
  * exptmod functions.  Originally the call to the montgomery code was
- * embedded in the normal function but that wasted alot of stack space
+ * embedded in the normal function but that wasted a lot of stack space
  * for nothing (since 99% of the time the Montgomery code would be called)
  */
 #if defined(FREESCALE_LTC_TFM)

+ 2 - 2
wolfcrypt/src/wc_pkcs11.c

@@ -335,7 +335,7 @@ int wc_Pkcs11Token_Open(Pkcs11Token* token, int readWrite)
 
 /**
  * Close the token's session.
- * All object, like keys, will be destoyed.
+ * All object, like keys, will be destroyed.
  *
  * @param  token    [in]  Token object.
  */
@@ -523,7 +523,7 @@ static int Pkcs11CreateEccPrivateKey(CK_OBJECT_HANDLE* privateKey,
  *
  * @param  session  [in]  Session object.
  * @param  mech     [in]  Mechanism to look for.
- * @return  NOT_COMPILED_IN when mechanism not avaialble.
+ * @return  NOT_COMPILED_IN when mechanism not available.
  *          0 when mechanism is available.
  */
 static int Pkcs11MechAvail(Pkcs11Session* session, CK_MECHANISM_TYPE mech)

+ 1 - 1
wolfcrypt/test/README.md

@@ -2,7 +2,7 @@
 
 Tool for performing cryptographic algorithm testing.
 
-## Example Ouput
+## Example Output
 
 Run on Intel(R) Core(TM) i7-7920HQ CPU @ 3.10GHz.
 

+ 4 - 4
wolfcrypt/test/test.c

@@ -8974,7 +8974,7 @@ int memory_test(void)
         return -6514; /* memory not aligned */
     }
 
-    /* check for passing bad or unknown argments to functions */
+    /* check for passing bad or unknown arguments to functions */
     if (wolfSSL_StaticBufferSz(NULL, 1, WOLFMEM_GENERAL) > 0) {
         return -6515;
     }
@@ -10291,7 +10291,7 @@ static int rsa_decode_test(RsaKey* keyPub)
         goto done;
     }
 
-    /* Use good data and offest to bad data. */
+    /* Use good data and offset to bad data. */
     inOutIdx = 2;
     inSz = sizeof(good) - inOutIdx;
     ret = wc_RsaPublicKeyDecode(good, &inOutIdx, keyPub, inSz);
@@ -19140,7 +19140,7 @@ static int curve25519_check_public_test(void)
                                                                  BAD_FUNC_ARG) {
         return -10301;
     }
-    /* Length of 0 treated differntly to other invalid lengths for TLS */
+    /* Length of 0 treated differently to other invalid lengths for TLS */
     if (wc_curve25519_check_public(good, 0, EC25519_LITTLE_ENDIAN) != BUFFER_E)
         return -10302;
     if (wc_curve25519_check_public(good, 0, EC25519_BIG_ENDIAN) != BUFFER_E)
@@ -19330,7 +19330,7 @@ int curve25519_test(void)
     if (XMEMCMP(ss, sharedB, y))
         return -8814;
 
-    /* test swaping roles of keys and generating same shared key */
+    /* test swapping roles of keys and generating same shared key */
     XMEMSET(sharedB, 0, sizeof(sharedB));
     y = sizeof(sharedB);
     if (wc_curve25519_shared_secret(&userB, &userA, sharedB, &y) != 0)

+ 1 - 1
wolfcrypt/user-crypto/README.txt

@@ -70,7 +70,7 @@ It is required to have a header file named user_rsa.h. This is what is looked fo
 It is required to have a library called usercrypto. This is linked to when configuring wolfSSL with the option --with-user-crypto
 
 It is required when compiled with RSA cert generation to have key struct elements named n and e containing the corresponding big numbers. And the three helper functions to work with the big numbers. These functions are called by wolfcrypt/src/asn.c when working with certificates.
-To view the needed functions look at wolfssl/wolfcrypt/rsa.h they will be extern functions surronded by HAVE_USER_RSA define.
+To view the needed functions look at wolfssl/wolfcrypt/rsa.h they will be extern functions surrounded by HAVE_USER_RSA define.
 Cert Generation for other sign and verify such as ECC are not yet supported.
 
 When building with openssl compatibility layer extra developent needs to be done, having the two functions SetRsaExernal and SetRsaInternal

+ 6 - 6
wolfcrypt/user-crypto/src/rsa.c

@@ -70,7 +70,7 @@ enum {
     RSA_MIN_SIZE = 512,
     RSA_MAX_SIZE = 4096, /* max allowed in IPP library */
 
-    RSA_MIN_PAD_SZ   = 11      /* seperator + 0 + pad value + 8 pads */
+    RSA_MIN_PAD_SZ   = 11      /* separator + 0 + pad value + 8 pads */
 };
 
 
@@ -528,8 +528,8 @@ int SetRsaInternal(WOLFSSL_RSA* rsa)
    existing API signing scheme
     input : the msg to be signed
     inputLen : length of input msg
-    pkcsBlock : the outputed padded msg
-    pkcsBlockLen : length of outptued padded msg buffer
+    pkcsBlock : the outputted padded msg
+    pkcsBlockLen : length of outputted padded msg buffer
     padValue : the padded value after first 00 , is either 01 or 02
     rng : random number generator structure
  */
@@ -736,7 +736,7 @@ int wc_FreeRsaKey(RsaKey* key)
     }
 
     if (key->pPrv != NULL) {
-        /* write over senstive information */
+        /* write over sensitive information */
         ForceZero(key->pPrv, key->prvSz);
         XFREE(key->pPrv, NULL, DYNAMIC_TYPE_USER_CRYPTO);
         key->pPrv = NULL;
@@ -1509,7 +1509,7 @@ int wc_RsaSSL_VerifyInline(byte* in, word32 inLen, byte** out, RsaKey* key)
         return USER_CRYPTO_ERROR;
     }
 
-    /* extract big num struct to octect string */
+    /* extract big num struct to octet string */
     ret = ippsGetOctString_BN((Ipp8u*)in, key->sz, pTxt);
     if (ret != ippStsNoErr) {
         FreeHelper(pTxt, cTxt, scratchBuffer, pPub);
@@ -1700,7 +1700,7 @@ int wc_RsaSSL_Sign(const byte* in, word32 inLen, byte* out, word32 outLen,
         return USER_CRYPTO_ERROR;
     }
 
-    /* tmp = intput to sign */
+    /* tmp = input to sign */
     ret = init_bn(&tmp, sz);
     if (ret != ippStsNoErr) {
         USER_DEBUG(("init_BN error of %s\n", ippGetStatusString(ret)));

+ 1 - 1
wolfssl/callbacks.h

@@ -31,7 +31,7 @@
 #endif
 
 
-enum { /* CALLBACK CONTSTANTS */
+enum { /* CALLBACK CONSTANTS */
     MAX_PACKETNAME_SZ     =  24,
     MAX_CIPHERNAME_SZ     =  24,
     MAX_TIMEOUT_NAME_SZ   =  24,

Some files were not shown because too many files changed in this diff