From 19e9e31b7cd1b61a7414de846ccb04cbbb010848 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Fri, 4 Oct 2024 14:39:16 -0400 Subject: [PATCH 01/23] Add Codespell test to PRs --- .codespellignore | 0 .github/workflows/codespell.yml | 21 +++++++++++++++++++++ 2 files changed, 21 insertions(+) create mode 100644 .codespellignore create mode 100644 .github/workflows/codespell.yml diff --git a/.codespellignore b/.codespellignore new file mode 100644 index 0000000000..e69de29bb2 diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml new file mode 100644 index 0000000000..eba7a982fc --- /dev/null +++ b/.github/workflows/codespell.yml @@ -0,0 +1,21 @@ +name: Codespell test + +on: + push: + branches: [ 'master', 'main', 'release/**' ] + pull_request: + branches: [ '*' ] + +jobs: + coverity: + runs-on: ubuntu-latest + steps: + - uses: actions/checkout@v4 + with: + ref: master + + - uses: codespell-project/actions-codespell@v2.1 + with: + check_filenames: true + check_hidden: true + ignore_words_file: .codespellignore From 725e4323e23dad596720c4b980a5200522f76e83 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Fri, 4 Oct 2024 14:44:57 -0400 Subject: [PATCH 02/23] Use ignore words list instead of file --- .codespellignore | 0 .github/workflows/codespell.yml | 3 ++- 2 files changed, 2 insertions(+), 1 deletion(-) delete mode 100644 .codespellignore diff --git a/.codespellignore b/.codespellignore deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index eba7a982fc..d3eb4276e1 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -18,4 +18,5 @@ jobs: with: check_filenames: true check_hidden: true - ignore_words_file: .codespellignore + # Add comma separated list of words to ignore + ignore_words_list: From 57acf721d498f107a6ba13a6bffe2d9e46a9e8ec Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Fri, 4 Oct 2024 14:45:11 -0400 Subject: [PATCH 03/23] Minor fixes --- .github/workflows/codespell.yml | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index d3eb4276e1..ae863f7548 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -7,12 +7,10 @@ on: branches: [ '*' ] jobs: - coverity: + codespell: runs-on: ubuntu-latest steps: - uses: actions/checkout@v4 - with: - ref: master - uses: codespell-project/actions-codespell@v2.1 with: From 631eafacb826c056e402930adf00f901c7427364 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Fri, 4 Oct 2024 17:07:13 -0400 Subject: [PATCH 04/23] Fix some spelling --- .github/workflows/codespell.yml | 4 ++-- wolfcrypt/src/chacha.c | 2 +- wolfcrypt/src/port/Espressif/esp32_mp.c | 2 +- wolfcrypt/src/port/Espressif/esp32_util.c | 4 ++-- wolfcrypt/src/port/maxim/max3266x.c | 8 ++++---- wolfcrypt/src/sp_dsp32.c | 20 +++++++++---------- wolfcrypt/src/wc_kyber_poly.c | 2 +- .../wolfcrypt/port/Espressif/esp-sdk-lib.h | 2 +- .../wolfcrypt/port/Espressif/esp32-crypt.h | 2 +- .../wolfcrypt/port/Espressif/esp_crt_bundle.h | 2 +- wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h | 12 +++++------ 11 files changed, 30 insertions(+), 30 deletions(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index ae863f7548..d99b3084ab 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -16,5 +16,5 @@ jobs: with: check_filenames: true check_hidden: true - # Add comma separated list of words to ignore - ignore_words_list: + # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) + ignore_words_list: adin,ADn,aNULL,carryIn,cconfiguration,ciph,cLen,cliKs,ede,Fo,haveA,larg,LEAPYEAR,inCreated,parm,parms,rIn,ser,siz,Te,te,TOOM,vie diff --git a/wolfcrypt/src/chacha.c b/wolfcrypt/src/chacha.c index 84b26eb564..ba9aa538fd 100644 --- a/wolfcrypt/src/chacha.c +++ b/wolfcrypt/src/chacha.c @@ -76,7 +76,7 @@ Public domain. /* implementation is located in wolfcrypt/src/port/arm/armv8-chacha.c */ #elif defined(WOLFSSL_RISCV_ASM) - /* implementation located in wolfcrypt/src/port/rsicv/riscv-64-chacha.c */ + /* implementation located in wolfcrypt/src/port/riscv/riscv-64-chacha.c */ #else diff --git a/wolfcrypt/src/port/Espressif/esp32_mp.c b/wolfcrypt/src/port/Espressif/esp32_mp.c index 458719d3eb..6d9d2abb89 100644 --- a/wolfcrypt/src/port/Espressif/esp32_mp.c +++ b/wolfcrypt/src/port/Espressif/esp32_mp.c @@ -3172,7 +3172,7 @@ int esp_mp_exptmod(MATH_INT_T* X, MATH_INT_T* Y, MATH_INT_T* M, MATH_INT_T* Z) #endif /* !NO_RSA || HAVE_ECC */ -/* Some optional metrics when using RSA HW Accleration */ +/* Some optional metrics when using RSA HW Acceleration */ #if defined(WOLFSSL_ESP32_CRYPT_RSA_PRI) && defined(WOLFSSL_HW_METRICS) int esp_hw_show_mp_metrics(void) { diff --git a/wolfcrypt/src/port/Espressif/esp32_util.c b/wolfcrypt/src/port/Espressif/esp32_util.c index d5d77edde8..f133875291 100644 --- a/wolfcrypt/src/port/Espressif/esp32_util.c +++ b/wolfcrypt/src/port/Espressif/esp32_util.c @@ -100,7 +100,7 @@ int esp_CryptHwMutexInit(wolfSSL_Mutex* mutex) { /* * Call the ESP-IDF mutex lock; xSemaphoreTake * this is a general mutex locker, used for different mutex objects for - * different HW acclerators or other single-use HW features. + * different HW accelerators or other single-use HW features. * * We should already have known if the resource is in use or not. * @@ -988,7 +988,7 @@ int hexToBinary(byte* toVar, const char* fromHexString, size_t szHexString ) { sscanf(&fromHexString[i], "%2x", &decimalValue); size_t index = i / 2; #if (0) - /* Optionall peek at new values */ + /* Optionally peek at new values */ byte new_val = (decimalValue & 0x0F) << ((i % 2) * 4); ESP_LOGI("hex", "Current char = %d", toVar[index]); ESP_LOGI("hex", "New val = %d", decimalValue); diff --git a/wolfcrypt/src/port/maxim/max3266x.c b/wolfcrypt/src/port/maxim/max3266x.c index b43ef6c90f..77867b3f21 100644 --- a/wolfcrypt/src/port/maxim/max3266x.c +++ b/wolfcrypt/src/port/maxim/max3266x.c @@ -1031,7 +1031,7 @@ int wc_MXC_MAA_init(unsigned int len) return wc_MXC_error(&status); /* Return Status of Init */ } -/* Unlocks mutex and preforms graceful shutdown of hardware */ +/* Unlocks mutex and performs graceful shutdown of hardware */ int wc_MXC_MAA_Shutdown(void) { int status; @@ -1120,7 +1120,7 @@ int wc_MXC_MAA_zeroPad(mp_int* multiplier, mp_int* multiplicand, } XMEMSET(zero_tmp, 0x00, multiplier->size*sizeof(mp_digit)); - /* Check for invalid arguments befor padding */ + /* Check for invalid arguments before padding */ switch ((char)clc) { case MXC_TPU_MAA_EXP: /* Cannot be 0 for a^e mod m operation */ @@ -1446,8 +1446,8 @@ int hw_exptmod(mp_int* base, mp_int* exp, mp_int* mod, mp_int* result) } -/* No mod function available with hardware, however preform a submod */ -/* (a - 0) mod m will essentially preform the same operation as a mod m */ +/* No mod function available with hardware, however perform a submod */ +/* (a - 0) mod m will essentially perform the same operation as a mod m */ int hw_mod(mp_int* a, mp_int* mod, mp_int* result) { mp_int b; diff --git a/wolfcrypt/src/sp_dsp32.c b/wolfcrypt/src/sp_dsp32.c index 8d8ee67a74..4c3bc9f3ce 100644 --- a/wolfcrypt/src/sp_dsp32.c +++ b/wolfcrypt/src/sp_dsp32.c @@ -1390,10 +1390,10 @@ static void sp_256_mont_inv_10(sp_digit* r, const sp_digit* a, sp_digit* td) } -/* Map the Montgomery form projective co-ordinate point to an affine point. +/* Map the Montgomery form projective coordinate point to an affine point. * - * r Resulting affine co-ordinate point. - * p Montgomery form projective co-ordinate point. + * r Resulting affine coordinate point. + * p Montgomery form projective coordinate point. * t Temporary ordinate data. */ static void sp_256_map_10(sp_point* r, const sp_point* p, sp_digit* t) @@ -1910,7 +1910,7 @@ static void sp_256_proj_point_add_10(sp_point* r, const sp_point* p, const sp_po #ifdef WOLFSSL_SP_SMALL /* Multiply the point by the scalar and return the result. - * If map is true then convert result to affine co-ordinates. + * If map is true then convert result to affine coordinates. * * r Resulting point. * g Point to multiply. @@ -2006,7 +2006,7 @@ static int sp_256_ecc_mulmod_10(sp_point* r, const sp_point* g, const sp_digit* #elif !defined(WC_NO_CACHE_RESISTANT) /* Multiply the point by the scalar and return the result. - * If map is true then convert result to affine co-ordinates. + * If map is true then convert result to affine coordinates. * * r Resulting point. * g Point to multiply. @@ -2119,7 +2119,7 @@ typedef struct sp_table_entry { } sp_table_entry; /* Multiply the point by the scalar and return the result. - * If map is true then convert result to affine co-ordinates. + * If map is true then convert result to affine coordinates. * * r Resulting point. * g Point to multiply. @@ -2517,7 +2517,7 @@ static int sp_256_gen_stripe_table_10(const sp_point* a, #endif /* FP_ECC */ /* Multiply the point by the scalar and return the result. - * If map is true then convert result to affine co-ordinates. + * If map is true then convert result to affine coordinates. * * r Resulting point. * k Scalar to multiply by. @@ -2679,7 +2679,7 @@ static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache) #endif /* FP_ECC */ /* Multiply the base point of P256 by the scalar and return the result. - * If map is true then convert result to affine co-ordinates. + * If map is true then convert result to affine coordinates. * * r Resulting point. * g Point to multiply. @@ -2735,7 +2735,7 @@ static int sp_256_ecc_mulmod_10(sp_point* r, const sp_point* g, const sp_digit* #ifdef WOLFSSL_SP_SMALL /* Multiply the base point of P256 by the scalar and return the result. - * If map is true then convert result to affine co-ordinates. + * If map is true then convert result to affine coordinates. * * r Resulting point. * k Scalar to multiply by. @@ -4033,7 +4033,7 @@ static const sp_table_entry p256_table[256] = { }; /* Multiply the base point of P256 by the scalar and return the result. - * If map is true then convert result to affine co-ordinates. + * If map is true then convert result to affine coordinates. * * r Resulting point. * k Scalar to multiply by. diff --git a/wolfcrypt/src/wc_kyber_poly.c b/wolfcrypt/src/wc_kyber_poly.c index 52c8af356f..96b50bf05a 100644 --- a/wolfcrypt/src/wc_kyber_poly.c +++ b/wolfcrypt/src/wc_kyber_poly.c @@ -49,7 +49,7 @@ * WOLFSSL_SMALL_STACK Default: OFF * Use less stack by dynamically allocating local variables. * - * WOLFSSL_KYBER_NTT_UNROLL Defualt: OFF + * WOLFSSL_KYBER_NTT_UNROLL Default: OFF * Enable an alternative NTT implementation that may be faster on some * platforms and is smaller in code size. * WOLFSSL_KYBER_INVNTT_UNROLL Default: OFF diff --git a/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h b/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h index 85b4ed121e..de37936dae 100644 --- a/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h +++ b/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h @@ -31,7 +31,7 @@ /* WOLFSSL_USER_SETTINGS must be defined, typically in the CMakeLists.txt: */ /* set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -DWOLFSSL_USER_SETTINGS") */ #ifndef WOLFSSL_USER_SETTINGS - #error "WOLFSSL_USER_SETTINGS must be defined for Espressif targts" + #error "WOLFSSL_USER_SETTINGS must be defined for Espressif targets" #endif /* FreeRTOS */ diff --git a/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h b/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h index 99d2ca20ab..d49ef3e604 100644 --- a/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h +++ b/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h @@ -30,7 +30,7 @@ #if defined(WOLFSSL_ESPIDF) /* Entire file is only for Espressif EDP-IDF */ #ifndef WOLFSSL_USER_SETTINGS - #error "WOLFSSL_USER_SETTINGS must be defined for Espressif targts" + #error "WOLFSSL_USER_SETTINGS must be defined for Espressif targets" #endif #include "sdkconfig.h" /* ensure ESP-IDF settings are available everywhere */ diff --git a/wolfssl/wolfcrypt/port/Espressif/esp_crt_bundle.h b/wolfssl/wolfcrypt/port/Espressif/esp_crt_bundle.h index afeb3526b7..6f6e203366 100644 --- a/wolfssl/wolfcrypt/port/Espressif/esp_crt_bundle.h +++ b/wolfssl/wolfcrypt/port/Espressif/esp_crt_bundle.h @@ -76,7 +76,7 @@ #if defined(WOLFSSL_ESPIDF) /* Entire file is only for Espressif EDP-IDF */ #ifndef WOLFSSL_USER_SETTINGS - #error "WOLFSSL_USER_SETTINGS must be defined for Espressif targts" + #error "WOLFSSL_USER_SETTINGS must be defined for Espressif targets" #endif #if defined(CONFIG_ESP_TLS_USING_WOLFSSL) || \ diff --git a/wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h b/wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h index 023448d5c1..284fe4505c 100644 --- a/wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h +++ b/wolfssl/wolfcrypt/port/riscv/riscv-64-asm.h @@ -232,15 +232,15 @@ /* Store 8 Vector register. */ #define VS8R_V(vs3, rs1) VSR_V(vs3, rs1, 8) -/* Move from vector register to vector registor. */ +/* Move from vector register to vector register. */ #define VMV_V_V(vd, vs1) \ ASM_WORD((0b1010111 << 0) | (0b000 << 12) | (0b1 << 25) | \ (0b010111 << 26) | ((vd) << 7) | ((vs1) << 15)) -/* Splat register to each component of the vector registor. */ +/* Splat register to each component of the vector register. */ #define VMV_V_X(vd, rs1) \ ASM_WORD((0b1010111 << 0) | (0b100 << 12) | (0b1 << 25) | \ (0b010111 << 26) | ((vd) << 7) | ((rs1) << 15)) -/* Splat immediate to each component of the vector registor. */ +/* Splat immediate to each component of the vector register. */ #define VMV_V_I(vd, imm) \ ASM_WORD((0b1010111 << 0) | (0b011 << 12) | (0b1 << 25) | \ (0b010111 << 26) | ((vd) << 7) | ((imm) << 15)) @@ -403,19 +403,19 @@ * Vector Bit Manipulation */ -/* Reverse order of bytes in words of vector regsiter. */ +/* Reverse order of bytes in words of vector register. */ #define VREV8(vd, vs2) \ ASM_WORD((0b010010 << 26) | (0b1 << 25) | (0b01001<< 15) | \ (0b010 << 12) | (0b1010111 << 0) | \ (vs2 << 20) | (vd << 7)) -/* Rotate left bits of vector regsiter. */ +/* Rotate left bits of vector register. */ #define VROL_VX(vd, vs2, rs) \ ASM_WORD((0b010101 << 26) | (0b1 << 25) | (0b100 << 12) | \ (0b1010111 << 0) | \ (vs2 << 20) | (rs << 15) | (vd << 7)) -/* Rotate right bits of vector regsiter. */ +/* Rotate right bits of vector register. */ #define VROR_VI(vd, imm, vs2) \ ASM_WORD((0b01010 << 27) | (0b1 << 25) | (0b011 << 12) | \ (0b1010111 << 0) | ((imm >> 5) << 26) | \ From 97998d07131a4825dca88021580db02f2e50e952 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Sat, 5 Oct 2024 01:21:20 -0400 Subject: [PATCH 05/23] Spellcheck on assembly --- wolfcrypt/src/port/arm/armv8-kyber-asm.S | 12 ++++++------ wolfcrypt/src/port/arm/armv8-kyber-asm_c.c | 12 ++++++------ wolfcrypt/src/port/arm/armv8-sha3-asm.S | 2 +- wolfcrypt/src/port/arm/armv8-sha3-asm_c.c | 2 +- 4 files changed, 14 insertions(+), 14 deletions(-) diff --git a/wolfcrypt/src/port/arm/armv8-kyber-asm.S b/wolfcrypt/src/port/arm/armv8-kyber-asm.S index e73adbcc18..e86d25136a 100644 --- a/wolfcrypt/src/port/arm/armv8-kyber-asm.S +++ b/wolfcrypt/src/port/arm/armv8-kyber-asm.S @@ -8045,7 +8045,7 @@ L_SHA3_transform_blocksx3_neon_begin: eor x25, x25, x28 eor x24, x24, x0 eor x26, x26, x30 - # Done tranforming + # Done transforming ldp x27, x28, [x29, #48] ldr x0, [x27], #8 subs x28, x28, #1 @@ -8392,7 +8392,7 @@ L_SHA3_shake128_blocksx3_seed_neon_begin: eor x26, x26, x28 eor x25, x25, x0 eor x27, x27, x30 - # Done tranforming + # Done transforming ldp x28, x1, [x29, #48] ldr x0, [x28], #8 subs x1, x1, #1 @@ -8739,7 +8739,7 @@ L_SHA3_shake256_blocksx3_seed_neon_begin: eor x26, x26, x28 eor x25, x25, x0 eor x27, x27, x30 - # Done tranforming + # Done transforming ldp x28, x1, [x29, #48] ldr x0, [x28], #8 subs x1, x1, #1 @@ -9150,7 +9150,7 @@ L_SHA3_transform_blocksx3_neon_begin: eor v22.16b, v22.16b, v27.16b eor v23.16b, v23.16b, v28.16b eor v24.16b, v24.16b, v29.16b - # Done tranforming + # Done transforming ldp x27, x28, [x29, #48] ldr x0, [x27], #8 subs x28, x28, #1 @@ -9582,7 +9582,7 @@ L_SHA3_shake128_blocksx3_seed_neon_begin: eor v22.16b, v22.16b, v27.16b eor v23.16b, v23.16b, v28.16b eor v24.16b, v24.16b, v29.16b - # Done tranforming + # Done transforming ldp x28, x1, [x29, #48] ldr x0, [x28], #8 subs x1, x1, #1 @@ -10014,7 +10014,7 @@ L_SHA3_shake256_blocksx3_seed_neon_begin: eor v22.16b, v22.16b, v27.16b eor v23.16b, v23.16b, v28.16b eor v24.16b, v24.16b, v29.16b - # Done tranforming + # Done transforming ldp x28, x1, [x29, #48] ldr x0, [x28], #8 subs x1, x1, #1 diff --git a/wolfcrypt/src/port/arm/armv8-kyber-asm_c.c b/wolfcrypt/src/port/arm/armv8-kyber-asm_c.c index e82e245e6f..934abcfdbf 100644 --- a/wolfcrypt/src/port/arm/armv8-kyber-asm_c.c +++ b/wolfcrypt/src/port/arm/armv8-kyber-asm_c.c @@ -12411,7 +12411,7 @@ void kyber_sha3_blocksx3_neon(word64* state) "eor x25, x25, x28\n\t" "eor x24, x24, %x[state]\n\t" "eor x26, x26, x30\n\t" - /* Done tranforming */ + /* Done transforming */ "ldp x27, x28, [x29, #48]\n\t" "ldr %x[state], [x27], #8\n\t" "subs x28, x28, #1\n\t" @@ -12732,7 +12732,7 @@ void kyber_shake128_blocksx3_seed_neon(word64* state, byte* seed) "eor x26, x26, x28\n\t" "eor x25, x25, %x[state]\n\t" "eor x27, x27, x30\n\t" - /* Done tranforming */ + /* Done transforming */ "ldp x28, %x[seed], [x29, #48]\n\t" "ldr %x[state], [x28], #8\n\t" "subs %x[seed], %x[seed], #1\n\t" @@ -13053,7 +13053,7 @@ void kyber_shake256_blocksx3_seed_neon(word64* state, byte* seed) "eor x26, x26, x28\n\t" "eor x25, x25, %x[state]\n\t" "eor x27, x27, x30\n\t" - /* Done tranforming */ + /* Done transforming */ "ldp x28, %x[seed], [x29, #48]\n\t" "ldr %x[state], [x28], #8\n\t" "subs %x[seed], %x[seed], #1\n\t" @@ -13438,7 +13438,7 @@ void kyber_sha3_blocksx3_neon(word64* state) "eor v22.16b, v22.16b, v27.16b\n\t" "eor v23.16b, v23.16b, v28.16b\n\t" "eor v24.16b, v24.16b, v29.16b\n\t" - /* Done tranforming */ + /* Done transforming */ "ldp x27, x28, [x29, #48]\n\t" "ldr %x[state], [x27], #8\n\t" "subs x28, x28, #1\n\t" @@ -13844,7 +13844,7 @@ void kyber_shake128_blocksx3_seed_neon(word64* state, byte* seed) "eor v22.16b, v22.16b, v27.16b\n\t" "eor v23.16b, v23.16b, v28.16b\n\t" "eor v24.16b, v24.16b, v29.16b\n\t" - /* Done tranforming */ + /* Done transforming */ "ldp x28, %x[seed], [x29, #48]\n\t" "ldr %x[state], [x28], #8\n\t" "subs %x[seed], %x[seed], #1\n\t" @@ -14250,7 +14250,7 @@ void kyber_shake256_blocksx3_seed_neon(word64* state, byte* seed) "eor v22.16b, v22.16b, v27.16b\n\t" "eor v23.16b, v23.16b, v28.16b\n\t" "eor v24.16b, v24.16b, v29.16b\n\t" - /* Done tranforming */ + /* Done transforming */ "ldp x28, %x[seed], [x29, #48]\n\t" "ldr %x[state], [x28], #8\n\t" "subs %x[seed], %x[seed], #1\n\t" diff --git a/wolfcrypt/src/port/arm/armv8-sha3-asm.S b/wolfcrypt/src/port/arm/armv8-sha3-asm.S index 112e2d0d86..1d6996ac0f 100644 --- a/wolfcrypt/src/port/arm/armv8-sha3-asm.S +++ b/wolfcrypt/src/port/arm/armv8-sha3-asm.S @@ -420,7 +420,7 @@ L_SHA3_transform_base_begin: eor x25, x25, x28 eor x24, x24, x0 eor x26, x26, x30 - # Done tranforming + # Done transforming ldp x27, x28, [x29, #48] ldr x0, [x27], #8 subs x28, x28, #1 diff --git a/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c b/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c index 00a7ecb376..d683fc5b3c 100644 --- a/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c +++ b/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c @@ -370,7 +370,7 @@ void BlockSha3(word64* state) "eor x25, x25, x28\n\t" "eor x24, x24, %x[state]\n\t" "eor x26, x26, x30\n\t" - /* Done tranforming */ + /* Done transforming */ "ldp x27, x28, [x29, #48]\n\t" "ldr %x[state], [x27], #8\n\t" "subs x28, x28, #1\n\t" From 88d4b4c8157d2e377c20f24357ca7342eaccbadf Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Sat, 5 Oct 2024 01:28:51 -0400 Subject: [PATCH 06/23] Few more exceptions --- .github/workflows/codespell.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index d99b3084ab..d2f865c6a5 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -17,4 +17,4 @@ jobs: check_filenames: true check_hidden: true # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) - ignore_words_list: adin,ADn,aNULL,carryIn,cconfiguration,ciph,cLen,cliKs,ede,Fo,haveA,larg,LEAPYEAR,inCreated,parm,parms,rIn,ser,siz,Te,te,TOOM,vie + ignore_words_list: adin,ADn,aNULL,carryIn,cconfiguration,ciph,cLen,cliKs,creen,ede,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,parm,parms,rIn,ser,siz,Te,te,TOOM,userA,vie,vlaue From b3fe71d9d98657612eaae7a0d2536822bab67329 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Sat, 5 Oct 2024 01:29:06 -0400 Subject: [PATCH 07/23] Spelling fixes --- src/internal.c | 2 +- src/ssl_load.c | 10 +++++----- src/tls13.c | 2 +- src/wolfio.c | 2 +- 4 files changed, 8 insertions(+), 8 deletions(-) diff --git a/src/internal.c b/src/internal.c index 550a124d82..95efbb6611 100644 --- a/src/internal.c +++ b/src/internal.c @@ -14817,7 +14817,7 @@ int ProcessPeerCerts(WOLFSSL* ssl, byte* input, word32* inOutIdx, if (ssl->error == WC_NO_ERR_TRACE(OCSP_WANT_READ)) { /* Re-entry after non-blocking OCSP */ #ifdef WOLFSSL_ASYNC_CRYPT - /* if async operationg not pending, reset error code */ + /* if async operations not pending, reset error code */ if (ret == WC_NO_ERR_TRACE(WC_NO_PENDING_E)) ret = 0; #endif diff --git a/src/ssl_load.c b/src/ssl_load.c index 0361edbdf5..ddbabd9d09 100644 --- a/src/ssl_load.c +++ b/src/ssl_load.c @@ -2332,7 +2332,7 @@ int ProcessBuffer(WOLFSSL_CTX* ctx, const unsigned char* buff, long sz, #endif } else if (ret == 0) { - /* Processing a cerificate. */ + /* Processing a certificate. */ if (userChain) { /* Take original buffer and add to user chain to send in TLS * handshake. */ @@ -2707,7 +2707,7 @@ static int wolfssl_ctx_load_path(WOLFSSL_CTX* ctx, const char* path, /* Load file. */ ret = wolfssl_ctx_load_path_file(ctx, name, verify, (int)flags, &failCount, &successCount); - /* Get next filenmae. */ + /* Get next filename. */ fileRet = wc_ReadDirNext(readCtx, path, &name); } /* Cleanup directory reading context. */ @@ -4791,7 +4791,7 @@ int wolfSSL_CTX_add1_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509) /* Use the certificate. */ ret = wolfSSL_CTX_use_certificate(ctx, x509); } - /* Increate reference count as we will store it. */ + /* Increase reference count as we will store it. */ else if ((ret == 1) && ((ret = wolfSSL_X509_up_ref(x509)) == 1)) { /* Load the DER encoding. */ ret = wolfSSL_CTX_load_verify_buffer(ctx, x509->derCert->buffer, @@ -5001,7 +5001,7 @@ int wolfSSL_CTX_use_certificate_ASN1(WOLFSSL_CTX *ctx, int derSz, if ((ctx == NULL) || (der == NULL)) { ret = 0; } - /* Load DER encoded cerificate into SSL context. */ + /* Load DER encoded certificate into SSL context. */ if ((ret == 1) && (wolfSSL_CTX_use_certificate_buffer(ctx, der, derSz, WOLFSSL_FILETYPE_ASN1) != 1)) { ret = 0; @@ -5060,7 +5060,7 @@ int wolfSSL_CTX_use_RSAPrivateKey(WOLFSSL_CTX* ctx, WOLFSSL_RSA* rsa) } if (ret == 1) { - /* Load DER encoded cerificate into SSL context. */ + /* Load DER encoded certificate into SSL context. */ ret = wolfSSL_CTX_use_PrivateKey_buffer(ctx, der, derSize, SSL_FILETYPE_ASN1); if (ret != WOLFSSL_SUCCESS) { diff --git a/src/tls13.c b/src/tls13.c index e8268939ba..ce9ae4d1ec 100644 --- a/src/tls13.c +++ b/src/tls13.c @@ -12797,7 +12797,7 @@ int DoTls13HandShakeMsgType(WOLFSSL* ssl, byte* input, word32* inOutIdx, #ifdef WOLFSSL_QUIC if (WOLFSSL_IS_QUIC(ssl) && ssl->earlyData != no_early_data) { /* QUIC never sends/receives EndOfEarlyData, but having - * early data means the last encrpytion keys had not been + * early data means the last encryption keys had not been * set yet. */ if ((ret = SetKeysSide(ssl, ENCRYPT_SIDE_ONLY)) != 0) return ret; diff --git a/src/wolfio.c b/src/wolfio.c index a632ff8431..b480c7d6af 100644 --- a/src/wolfio.c +++ b/src/wolfio.c @@ -116,7 +116,7 @@ Possible IO enable options: * * DTLS_RECEIVEFROM_NO_TIMEOUT_ON_INVALID_PEER: This flag has effect only if * ASN_NO_TIME is enabled. If enabled invalid peers messages are ignored - * indefinetely. If not enabled EmbedReceiveFrom will return timeout after + * indefinitely. If not enabled EmbedReceiveFrom will return timeout after * DTLS_RECEIVEFROM_MAX_INVALID_PEER number of packets from invalid peers. When * enabled, without a timer, EmbedReceivefrom can't check if the timeout is * expired and it may never return under a continuous flow of invalid packets. From 6c4b403fa49fdae4d1d5a9e8667feaa4d04538fa Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Sat, 5 Oct 2024 01:34:29 -0400 Subject: [PATCH 08/23] More exceptions --- .github/workflows/codespell.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index d2f865c6a5..9ae7904192 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -17,4 +17,4 @@ jobs: check_filenames: true check_hidden: true # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) - ignore_words_list: adin,ADn,aNULL,carryIn,cconfiguration,ciph,cLen,cliKs,creen,ede,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,parm,parms,rIn,ser,siz,Te,te,TOOM,userA,vie,vlaue + ignore_words_list: adin,ADn,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,endianess,Endianess,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,optionA,optmization,parm,parms,rIn,ser,siz,Te,te,TOOM,userA,vie,vlaue From 8ecfe311d808992ad9b2cc78fcc8add7fba32d9e Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Mon, 7 Oct 2024 08:55:03 -0400 Subject: [PATCH 09/23] More spelling fixes --- .github/workflows/codespell.yml | 2 +- linuxkm/lkcapi_glue.c | 2 +- linuxkm/x86_vector_register_glue.c | 2 +- .../port/Espressif/esp_crt_bundle/README.md | 2 +- .../Espressif/esp_crt_bundle/esp_crt_bundle.c | 18 +++++++++--------- wolfcrypt/src/port/riscv/riscv-64-aes.c | 6 +++--- wolfcrypt/src/port/riscv/riscv-64-chacha.c | 6 +++--- wolfcrypt/src/port/riscv/riscv-64-sha256.c | 4 ++-- wolfcrypt/src/port/riscv/riscv-64-sha512.c | 4 ++-- 9 files changed, 23 insertions(+), 23 deletions(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index 9ae7904192..7b0e74270c 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -17,4 +17,4 @@ jobs: check_filenames: true check_hidden: true # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) - ignore_words_list: adin,ADn,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,endianess,Endianess,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,optionA,optmization,parm,parms,rIn,ser,siz,Te,te,TOOM,userA,vie,vlaue + ignore_words_list: adin,ADn,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,endianess,Endianess,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,optmization,parm,parms,rIn,ser,siz,Te,te,TOOM,userA,vie,vlaue diff --git a/linuxkm/lkcapi_glue.c b/linuxkm/lkcapi_glue.c index faf88fd56f..6adaac5370 100644 --- a/linuxkm/lkcapi_glue.c +++ b/linuxkm/lkcapi_glue.c @@ -567,7 +567,7 @@ static int km_AesGcmSetAuthsize(struct crypto_aead *tfm, unsigned int authsize) } /* - * aead ciphers recieve data in scatterlists in following order: + * aead ciphers receive data in scatterlists in following order: * encrypt * req->src: aad||plaintext * req->dst: aad||ciphertext||tag diff --git a/linuxkm/x86_vector_register_glue.c b/linuxkm/x86_vector_register_glue.c index 8f0ffb4caf..552ac40c97 100644 --- a/linuxkm/x86_vector_register_glue.c +++ b/linuxkm/x86_vector_register_glue.c @@ -305,7 +305,7 @@ static struct wc_thread_fpu_count_ent *wc_linuxkm_fpu_state_assoc_unlikely(int c } } else { /* check for migration. this can happen despite our best efforts if any - * I/O occured while locked, e.g. kernel messages like "uninitialized + * I/O occurred while locked, e.g. kernel messages like "uninitialized * urandom read". since we're locked now, we can safely migrate the * entry in wc_linuxkm_fpu_states[], freeing up the slot on the previous * cpu. diff --git a/wolfcrypt/src/port/Espressif/esp_crt_bundle/README.md b/wolfcrypt/src/port/Espressif/esp_crt_bundle/README.md index 9f52338e9b..00f898eef8 100644 --- a/wolfcrypt/src/port/Espressif/esp_crt_bundle/README.md +++ b/wolfcrypt/src/port/Espressif/esp_crt_bundle/README.md @@ -44,7 +44,7 @@ until a PR is created for upstream support. ### Time The wolfSSL libraries are by default considerably more robust and strict. As such, it is important to have an accurate -time and date setting for the certficate date ranges.. The wolfssL libraries include some +time and date setting for the certificate date ranges.. The wolfssL libraries include some [time helper functions](https://github.com/wolfSSL/wolfssl/blob/master/wolfssl/wolfcrypt/port/Espressif/esp-sdk-lib.h). These can be enabled with `#define USE_WOLFSSL_ESP_SDK_TIME` in the `user_settings.h`. diff --git a/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c b/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c index 023b373a6a..d249fbeb34 100644 --- a/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c +++ b/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c @@ -159,8 +159,8 @@ esp_err_t esp_crt_bundle_attach(void *conf) * * The default is having the bundle pre-sorted in the python script * to allow for rapid binary cert match search at runtime. The unsorted - * seach ALWAYS works, but when expecting a sorted search the python - * script MUST presort the data, oherwise the connection will likely fail. + * search ALWAYS works, but when expecting a sorted search the python + * script MUST presort the data, otherwise the connection will likely fail. * * When debugging and using an unsorted bundle, define CERT_BUNDLE_UNSORTED * Reminder: the actual sort occurs in gen_crt_bundly.py call from CMake. */ @@ -677,7 +677,7 @@ static CB_INLINE int wolfssl_ssl_conf_verify_cb_no_signer(int preverify, * NOTE: To save memory, the store `cert` from above is overwritten below. * Any details needed from the store `cert` should have been saved. * - * We'll proceed by assiging `cert` to each of the respective items in + * We'll proceed by assigning `cert` to each of the respective items in * bundle as we attempt to find the desired cert: */ if (ret == WOLFSSL_SUCCESS) { _cert_bundle_loaded = 1; @@ -843,7 +843,7 @@ static CB_INLINE int wolfssl_ssl_conf_verify_cb_no_signer(int preverify, * so we don't need to clean them up explicitly. * * However, we'll start over with a freash bundle_cert for the - * next search interation. */ + * next search iteration. */ if (bundle_cert != NULL) { wolfSSL_X509_free(bundle_cert); } @@ -918,7 +918,7 @@ static CB_INLINE int wolfssl_ssl_conf_verify_cb_no_signer(int preverify, } /* Note that although we are adding a certificate to the store - * now, it is too late to be used in the current TLS connecton + * now, it is too late to be used in the current TLS connection * that caused the callback. See the Cerfiicate Manager for * validation and possible overriding of preverify values. */ ESP_LOGCBI(TAG, "\n\nAdding Cert for Certificate Store!\n"); @@ -993,7 +993,7 @@ static CB_INLINE int wolfssl_ssl_conf_verify_cb_no_signer(int preverify, * for reference: * typedef int (*VerifyCallback)(int, WOLFSSL_X509_STORE_CTX*); * - * This is the callback for TLS handshake verify / valiation. See related: + * This is the callback for TLS handshake verify / validation. See related: * wolfssl_ssl_conf_verify_cb_no_signer * wolfssl_ssl_conf_verify_cb_before_date * wolfssl_ssl_conf_verify_cb_after_date @@ -1133,7 +1133,7 @@ void CB_INLINE wolfssl_ssl_conf_verify(wolfssl_ssl_config *conf, int (*f_vrfy) WOLFSSL_X509_VERIFY_CALLBACK, void (*p_vrfy) ) { - /* Other Crytographic providers for reference: + /* Other Cryptographic providers for reference: conf->f_vrfy = f_vrfy; (verification function callback) conf->p_vrfy = p_vrfy; (pre-verification value) */ @@ -1270,7 +1270,7 @@ esp_err_t esp_crt_bundle_is_valid(void) /* Initialize the bundle into an array so we can do binary * search for certs; the bundle generated by the python utility is - * normally already presorted by subject name attrbutes in ARBITRARY order! + * normally already presorted by subject name attributes in ARBITRARY order! * * See gen_crt_bundle.py regarding element extraction sort. * @@ -1287,7 +1287,7 @@ static esp_err_t wolfssl_esp_crt_bundle_init(const uint8_t *x509_bundle, int ret = ESP_OK; WOLFSSL_ENTER("wolfssl_esp_crt_bundle_init"); - _esp_crt_bundle_is_valid = ESP_OK; /* Assume valid until proven otherise. */ + _esp_crt_bundle_is_valid = ESP_OK; /* Assume valid until proven otherwise. */ _cert_bundle_loaded = 0; _crt_found = 0; diff --git a/wolfcrypt/src/port/riscv/riscv-64-aes.c b/wolfcrypt/src/port/riscv/riscv-64-aes.c index 3ca35419c2..9040b83abb 100644 --- a/wolfcrypt/src/port/riscv/riscv-64-aes.c +++ b/wolfcrypt/src/port/riscv/riscv-64-aes.c @@ -4082,7 +4082,7 @@ static WC_INLINE void IncrementAesCounter(byte* inOutCtr) { int i; - /* Big-endian aray - start at last element and move back. */ + /* Big-endian array - start at last element and move back. */ for (i = AES_BLOCK_SIZE - 1; i >= 0; i--) { /* Result not zero means no carry. */ if ((++inOutCtr[i]) != 0) { @@ -4093,7 +4093,7 @@ static WC_INLINE void IncrementAesCounter(byte* inOutCtr) /* Encrypt blocks of data using AES-CTR. * - * Implemenation uses wc_AesEncrypt(). + * Implementation uses wc_AesEncrypt(). * * @param [in] aes AES object. * @param [out] out Encrypted blocks. @@ -8788,7 +8788,7 @@ static WC_INLINE void IncrementGcmCounter(byte* inOutCtr) { int i; - /* Big-endian aray - start at last element and move back. */ + /* Big-endian array - start at last element and move back. */ for (i = AES_BLOCK_SIZE - 1; i >= AES_BLOCK_SIZE - CTR_SZ; i--) { /* Result not zero means no carry. */ if ((++inOutCtr[i]) != 0) { diff --git a/wolfcrypt/src/port/riscv/riscv-64-chacha.c b/wolfcrypt/src/port/riscv/riscv-64-chacha.c index a1195713d1..85cb1eb477 100644 --- a/wolfcrypt/src/port/riscv/riscv-64-chacha.c +++ b/wolfcrypt/src/port/riscv/riscv-64-chacha.c @@ -698,7 +698,7 @@ static WC_INLINE void wc_chacha_encrypt_384(const word32* input, const byte* m, * v12-v15 - fourth block * v16-v19 - fifth block * v20-v24 - temp/message - * v25-v27 - indeces for rotating words in vector + * v25-v27 - indices for rotating words in vector * v28-v31 - input * * v0 0 1 2 3 @@ -1342,7 +1342,7 @@ static WC_INLINE int wc_chacha_encrypt_256(const word32* input, const byte* m, * v12-v15 - message * v16-v19 - input * v20-v22 - temp - * v23-v25 - indeces for rotating words in vector + * v23-v25 - indices for rotating words in vector * * v0 0 1 2 3 * v1 4 5 6 7 @@ -1588,7 +1588,7 @@ static WC_INLINE int wc_chacha_encrypt_128(const word32* input, const byte* m, * v12-v15 - message * v16-v19 - input * v20-v22 - temp - * v23-v25 - indeces for rotating words in vector + * v23-v25 - indices for rotating words in vector * * v0 0 1 2 3 * v1 4 5 6 7 diff --git a/wolfcrypt/src/port/riscv/riscv-64-sha256.c b/wolfcrypt/src/port/riscv/riscv-64-sha256.c index 00fbc1ee5b..099e56744c 100644 --- a/wolfcrypt/src/port/riscv/riscv-64-sha256.c +++ b/wolfcrypt/src/port/riscv/riscv-64-sha256.c @@ -76,7 +76,7 @@ static const FLASH_QUALIFIER ALIGN32 word32 K[64] = { 0x90BEFFFAL, 0xA4506CEBL, 0xBEF9A3F7L, 0xC67178F2L }; -/* Initialze SHA-256 object for hashing. +/* Initialize SHA-256 object for hashing. * * @param [in, out] sha256 SHA-256 object. */ @@ -1192,7 +1192,7 @@ int wc_Sha256HashBlock(wc_Sha256* sha256, const unsigned char* data, #ifdef WOLFSSL_SHA224 -/* Initialze SHA-224 object for hashing. +/* Initialize SHA-224 object for hashing. * * @param [in, out] sha224 SHA-224 object. */ diff --git a/wolfcrypt/src/port/riscv/riscv-64-sha512.c b/wolfcrypt/src/port/riscv/riscv-64-sha512.c index 143dcc4a69..217761e9e1 100644 --- a/wolfcrypt/src/port/riscv/riscv-64-sha512.c +++ b/wolfcrypt/src/port/riscv/riscv-64-sha512.c @@ -129,7 +129,7 @@ static int InitSha512(wc_Sha512* sha512, void* heap, int devId) return ret; } -/* Initialze SHA-512 object for hashing. +/* Initialize SHA-512 object for hashing. * * @param [in, out] sha512 SHA-512 object. */ @@ -1493,7 +1493,7 @@ int wc_Sha512_256Transform(wc_Sha512* sha512, const unsigned char* data) #ifdef WOLFSSL_SHA384 -/* Initialze SHA-384 object for hashing. +/* Initialize SHA-384 object for hashing. * * @param [in, out] sha384 SHA-384 object. */ From b8253ac4c5b1a1d6fc35701129d551a901986c78 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Mon, 7 Oct 2024 09:22:48 -0400 Subject: [PATCH 10/23] Final set of spelling fixes --- .github/workflows/codespell.yml | 9 ++++++++- .../ESP-IDF/examples/template/components/wolfssl/Kconfig | 2 +- .../template/components/wolfssl/include/user_settings.h | 2 +- .../ESP-IDF/examples/template/main/Kconfig.projbuild | 2 +- .../components/wolfssl/include/user_settings.h | 2 +- .../ESP-IDF/examples/wolfssl_client/README_server_sm.md | 2 +- .../wolfssl_client/components/wolfssl/component.mk | 2 +- .../components/wolfssl/include/user_settings.h | 2 +- .../examples/wolfssl_client/main/include/client-tls.h | 2 +- .../examples/wolfssl_client/main/include/wifi_connect.h | 2 +- .../ESP-IDF/examples/wolfssl_client/main/time_helper.c | 4 ++-- .../ESP-IDF/examples/wolfssl_client/main/wifi_connect.c | 4 ++-- IDE/Espressif/ESP-IDF/examples/wolfssl_server/README.md | 2 +- .../ESP-IDF/examples/wolfssl_server/README_server_sm.md | 2 +- .../components/wolfssl/include/user_settings.h | 2 +- .../examples/wolfssl_server/main/include/server-tls.h | 2 +- .../ESP-IDF/examples/wolfssl_server/main/time_helper.c | 2 +- .../ESP-IDF/examples/wolfssl_server/main/wifi_connect.c | 2 +- .../components/wolfssl/include/user_settings.h | 2 +- IDE/Espressif/ESP-IDF/user_settings.h | 4 ++-- IDE/IAR-EWARM/Projects/benchmark/wolfCrypt-benchmark.ewp | 2 +- IDE/IAR-EWARM/Projects/lib/wolfSSL-Lib.ewp | 4 ++-- IDE/IAR-EWARM/Projects/test/wolfCrypt-test.ewp | 2 +- .../wolfcrypt_benchmark.ewp | 6 +++--- .../embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewp | 4 ++-- .../embOS_wolfcrypt_test_SAMV71_XULT/wolfcrypt_test.ewp | 6 +++--- IDE/MPLABX16/README.md | 2 +- IDE/MPLABX16/wolfssl.X/Makefile | 2 +- IDE/Renesas/e2studio/RA6M3/README.md | 2 +- IDE/Renesas/e2studio/RA6M4/README.md | 2 +- IDE/Renesas/e2studio/RA6M4/tools/README.md | 4 ++-- .../RA6M4/tools/example_keys/generate_SignedCA.sh | 2 +- IDE/Renesas/e2studio/RX65N/GR-ROSE/tools/README.md | 4 ++-- .../GR-ROSE/tools/example_keys/generate_SignedCA.sh | 2 +- IDE/Renesas/e2studio/RX72N/EnvisionKit/tools/README.md | 4 ++-- .../EnvisionKit/tools/example_keys/generate_SignedCA.sh | 2 +- doc/dox_comments/header_files/ssl.h | 6 +++--- tests/api.c | 4 ++-- 38 files changed, 60 insertions(+), 53 deletions(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index 7b0e74270c..5cab47e514 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -17,4 +17,11 @@ jobs: check_filenames: true check_hidden: true # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) - ignore_words_list: adin,ADn,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,endianess,Endianess,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,optmization,parm,parms,rIn,ser,siz,Te,te,TOOM,userA,vie,vlaue + ignore_words_list: adin,ADn,alph,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,endianess,Endianess,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,optmization,parm,parms,rIn,rsource,ser,siz,Te,te,TOOM,userA,vie,vlaue + exclude_file: + ./IDE/ECLIPSE/DEOS/tls_wolfssl.c + ./IDE/ECLIPSE/MICRIUM/client_wolfssl.c + ./IDE/IAR-MSP430/main.c + ./tests/api.c + skip: + ./certs/*/*.pem diff --git a/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/Kconfig b/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/Kconfig index cdd039d73f..5fb96dd6c6 100644 --- a/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/Kconfig +++ b/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/Kconfig @@ -41,7 +41,7 @@ # The maximum length of options is NOT 50 characters as documented. # kconfcheck will complain that options should be 40 at most. # -# Fix option lengths first. Superflous errors on other lines may occur. +# Fix option lengths first. Superfluous errors on other lines may occur. # # The maximum length of lines is 120 characters. # diff --git a/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/user_settings.h b/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/user_settings.h index 71b82c68ea..73b8afc4df 100644 --- a/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/user_settings.h +++ b/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/include/user_settings.h @@ -786,7 +786,7 @@ /***** END CONFIG_IDF_TARGET_ESP8684 *****/ #else - /* Anything else encountered, disable HW accleration */ + /* Anything else encountered, disable HW acceleration */ #warning "Unexpected CONFIG_IDF_TARGET_NN value" #define NO_ESP32_CRYPT #define NO_WOLFSSL_ESP32_CRYPT_HASH diff --git a/IDE/Espressif/ESP-IDF/examples/template/main/Kconfig.projbuild b/IDE/Espressif/ESP-IDF/examples/template/main/Kconfig.projbuild index b43b62cb47..20dae35051 100644 --- a/IDE/Espressif/ESP-IDF/examples/template/main/Kconfig.projbuild +++ b/IDE/Espressif/ESP-IDF/examples/template/main/Kconfig.projbuild @@ -57,7 +57,7 @@ choice WOLFSSL_EXAMPLE_CHOOSE config WOLFSSL_EXAMPLE_NAME_WOLFSSH_TEMPLATE bool "SSH Template App" help - Bare-bones Hellow World app that only compiles in wolfSSL and wolfSSH. + Bare-bones Hello World app that only compiles in wolfSSL and wolfSSH. See wolfSSL/wolfssh on GitHub. config WOLFSSL_EXAMPLE_NAME_WOLFSSH_ECHOSERVER diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/user_settings.h b/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/user_settings.h index 0ce13530b2..806ee6da2d 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/user_settings.h +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/include/user_settings.h @@ -786,7 +786,7 @@ /***** END CONFIG_IDF_TARGET_ESP8684 *****/ #else - /* Anything else encountered, disable HW accleration */ + /* Anything else encountered, disable HW acceleration */ #warning "Unexpected CONFIG_IDF_TARGET_NN value" #define NO_ESP32_CRYPT #define NO_WOLFSSL_ESP32_CRYPT_HASH diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/README_server_sm.md b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/README_server_sm.md index 71ab1b6c11..87e1f03658 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/README_server_sm.md +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/README_server_sm.md @@ -167,7 +167,7 @@ I (735) system_api: read default base MAC address from EFUSE I (755) wifi:wifi firmware version: 0d470ef I (755) wifi:wifi certification version: v7.0 I (755) wifi:config NVS flash: enabled -I (755) wifi:config nano formating: disabled +I (755) wifi:config nano formatting: disabled I (755) wifi:Init data frame dynamic rx buffer num: 32 I (765) wifi:Init management frame dynamic rx buffer num: 32 I (765) wifi:Init management short buffer num: 32 diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/component.mk b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/component.mk index 45a1aa08fb..1dfdf4b3ee 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/component.mk +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/component.mk @@ -82,7 +82,7 @@ WOLFSSL_ROOT := ../../../../../../.. # "/mnt/c" is 4 directories up: # 2 for `./test/demo` from where we run `make`, plus # 2 more from the location of `component.mk` located -# in `[currect directory]/components/wolfssl`. +# in `[current directory]/components/wolfssl`. # # Thus we need 4 parent reference to find the relative path to wolfSSL: # WOLFSSL_ROOT := ../../../../workspace/wolfssl-master diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/user_settings.h b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/user_settings.h index 71b82c68ea..73b8afc4df 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/user_settings.h +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/include/user_settings.h @@ -786,7 +786,7 @@ /***** END CONFIG_IDF_TARGET_ESP8684 *****/ #else - /* Anything else encountered, disable HW accleration */ + /* Anything else encountered, disable HW acceleration */ #warning "Unexpected CONFIG_IDF_TARGET_NN value" #define NO_ESP32_CRYPT #define NO_WOLFSSL_ESP32_CRYPT_HASH diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/client-tls.h b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/client-tls.h index 80802af508..b4144242eb 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/client-tls.h +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/client-tls.h @@ -87,7 +87,7 @@ WOLFSSL_ESP_TASK tls_smp_client_task(void* args); /* init will create an RTOS task, otherwise server is simply function call. */ #if defined(SINGLE_THREADED) - /* no init neded */ + /* no init needed */ #else WOLFSSL_ESP_TASK tls_smp_client_init(void* args); #endif diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/wifi_connect.h b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/wifi_connect.h index 404efc0d37..06412a0abf 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/wifi_connect.h +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/include/wifi_connect.h @@ -103,7 +103,7 @@ ** the config you want - ie #define EXAMPLE_WIFI_SSID "mywifissid" */ #if defined(CONFIG_ESP_WIFI_SSID) - /* tyically from ESP32 with ESP-IDF v4 ot v5 */ + /* tyically from ESP32 with ESP-IDF v4 to v5 */ #define EXAMPLE_ESP_WIFI_SSID CONFIG_ESP_WIFI_SSID #elif defined(CONFIG_EXAMPLE_WIFI_SSID) /* typically from ESP8266 rtos-sdk/v3.4 */ diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c index 1ff6af4174..f59b4c94ff 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c @@ -218,7 +218,7 @@ int set_time_from_string(const char* time_buffer) &day, &hour, &minute, &second, &year, &offset); if (ret == 8) { - /* we found a match for all componets */ + /* we found a match for all components */ const char *months[] = { "Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" @@ -282,7 +282,7 @@ int set_time(void) esp_show_current_datetime(); #ifdef LIBWOLFSSL_VERSION_GIT_HASH_DATE - /* initialy set a default approximate time from recent git commit */ + /* initially set a default approximate time from recent git commit */ ESP_LOGI(TAG, "Found git hash date, attempting to set system date: %s", LIBWOLFSSL_VERSION_GIT_HASH_DATE); set_time_from_string(LIBWOLFSSL_VERSION_GIT_HASH_DATE"\0"); diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c index f2e13afc19..8f7ec7bb5c 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c @@ -147,7 +147,7 @@ int wifi_init_sta(void) }; /* Setting a password implies station will connect to all security modes including WEP/WPA. - * However these modes are deprecated and not advisable to be used. Incase your Access point + * However these modes are deprecated and not advisable to be used. In case your Access point * doesn't support WPA2, these mode can be enabled by commenting below line */ if (strlen((char *)wifi_config.sta.password)) { @@ -325,7 +325,7 @@ int wifi_init_sta(void) .ssid = EXAMPLE_ESP_WIFI_SSID, .password = EXAMPLE_ESP_WIFI_PASS, /* Authmode threshold resets to WPA2 as default if password matches - * WPA2 standards (pasword len => 8). If you want to connect the + * WPA2 standards (password len => 8). If you want to connect the * device to deprecated WEP/WPA networks, Please set the threshold * value WIFI_AUTH_WEP/WIFI_AUTH_WPA_PSK and set the password with * length and format matching to WIFI_AUTH_WEP/WIFI_AUTH_WPA_PSK diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/README.md b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/README.md index 0b88c035fa..17d14e7350 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/README.md +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/README.md @@ -82,7 +82,7 @@ After the server exits, remove the port proxy forward: netsh interface portproxy delete v4tov4 listenport=11111 listenaddress=0.0.0.0 ``` -Cipers to consider +Ciphers to consider ``` TLS13-AES128-GCM-SHA256: diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/README_server_sm.md b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/README_server_sm.md index 71ab1b6c11..87e1f03658 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/README_server_sm.md +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/README_server_sm.md @@ -167,7 +167,7 @@ I (735) system_api: read default base MAC address from EFUSE I (755) wifi:wifi firmware version: 0d470ef I (755) wifi:wifi certification version: v7.0 I (755) wifi:config NVS flash: enabled -I (755) wifi:config nano formating: disabled +I (755) wifi:config nano formatting: disabled I (755) wifi:Init data frame dynamic rx buffer num: 32 I (765) wifi:Init management frame dynamic rx buffer num: 32 I (765) wifi:Init management short buffer num: 32 diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/user_settings.h b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/user_settings.h index 71b82c68ea..73b8afc4df 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/user_settings.h +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/include/user_settings.h @@ -786,7 +786,7 @@ /***** END CONFIG_IDF_TARGET_ESP8684 *****/ #else - /* Anything else encountered, disable HW accleration */ + /* Anything else encountered, disable HW acceleration */ #warning "Unexpected CONFIG_IDF_TARGET_NN value" #define NO_ESP32_CRYPT #define NO_WOLFSSL_ESP32_CRYPT_HASH diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/server-tls.h b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/server-tls.h index c7483039e9..1a2e2d898a 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/server-tls.h +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/server-tls.h @@ -53,7 +53,7 @@ WOLFSSL_ESP_TASK tls_smp_server_task(void *args); /* init will create an RTOS task, otherwise server is simply function call. */ #if defined(SINGLE_THREADED) - /* no init neded */ + /* no init needed */ #else WOLFSSL_ESP_TASK tls_smp_server_init(void* args); #endif diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c index 75ab617b41..8648ed5235 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c @@ -199,7 +199,7 @@ int set_time_from_string(const char* time_buffer) &day, &hour, &minute, &second, &year, &offset); if (ret == 8) { - /* we found a match for all componets */ + /* we found a match for all components */ const char *months[] = { "Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c index 2c66126d97..d7d1ff8c30 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c @@ -324,7 +324,7 @@ int wifi_init_sta(void) .ssid = EXAMPLE_ESP_WIFI_SSID, .password = EXAMPLE_ESP_WIFI_PASS, /* Authmode threshold resets to WPA2 as default if password matches - * WPA2 standards (pasword len => 8). If you want to connect the + * WPA2 standards (password len => 8). If you want to connect the * device to deprecated WEP/WPA networks, Please set the threshold * value WIFI_AUTH_WEP/WIFI_AUTH_WPA_PSK and set the password with * length and format matching to WIFI_AUTH_WEP/WIFI_AUTH_WPA_PSK diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/user_settings.h b/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/user_settings.h index 71b82c68ea..73b8afc4df 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/user_settings.h +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/include/user_settings.h @@ -786,7 +786,7 @@ /***** END CONFIG_IDF_TARGET_ESP8684 *****/ #else - /* Anything else encountered, disable HW accleration */ + /* Anything else encountered, disable HW acceleration */ #warning "Unexpected CONFIG_IDF_TARGET_NN value" #define NO_ESP32_CRYPT #define NO_WOLFSSL_ESP32_CRYPT_HASH diff --git a/IDE/Espressif/ESP-IDF/user_settings.h b/IDE/Espressif/ESP-IDF/user_settings.h index 828aab9ff5..ee14e23610 100644 --- a/IDE/Espressif/ESP-IDF/user_settings.h +++ b/IDE/Espressif/ESP-IDF/user_settings.h @@ -331,7 +331,7 @@ #define NO_WOLFSSL_ESP32_CRYPT_RSA_PRI /***** END CONFIG_IDF_TARGET_ESP266 *****/ #else - /* Anything else encountered, disable HW accleration */ + /* Anything else encountered, disable HW acceleration */ #define NO_ESP32_CRYPT #define NO_WOLFSSL_ESP32_CRYPT_HASH #define NO_WOLFSSL_ESP32_CRYPT_AES @@ -359,7 +359,7 @@ /* #define HASH_SIZE_LIMIT */ /* for test.c */ -/* #define NO_HW_MATH_TEST */ /* Optionall turn off HW math checks */ +/* #define NO_HW_MATH_TEST */ /* Optionally turn off HW math checks */ /* Optionally include alternate HW test library: alt_hw_test.h */ /* When enabling, the ./components/wolfssl/CMakeLists.txt file diff --git a/IDE/IAR-EWARM/Projects/benchmark/wolfCrypt-benchmark.ewp b/IDE/IAR-EWARM/Projects/benchmark/wolfCrypt-benchmark.ewp index 43d316fb94..18aa7462f8 100644 --- a/IDE/IAR-EWARM/Projects/benchmark/wolfCrypt-benchmark.ewp +++ b/IDE/IAR-EWARM/Projects/benchmark/wolfCrypt-benchmark.ewp @@ -937,7 +937,7 @@ diff --git a/IDE/IAR-EWARM/Projects/lib/wolfSSL-Lib.ewp b/IDE/IAR-EWARM/Projects/lib/wolfSSL-Lib.ewp index e3e4d78363..685c9f6fd8 100644 --- a/IDE/IAR-EWARM/Projects/lib/wolfSSL-Lib.ewp +++ b/IDE/IAR-EWARM/Projects/lib/wolfSSL-Lib.ewp @@ -1593,7 +1593,7 @@ diff --git a/IDE/IAR-EWARM/Projects/test/wolfCrypt-test.ewp b/IDE/IAR-EWARM/Projects/test/wolfCrypt-test.ewp index ca0a950672..e48aba5f07 100644 --- a/IDE/IAR-EWARM/Projects/test/wolfCrypt-test.ewp +++ b/IDE/IAR-EWARM/Projects/test/wolfCrypt-test.ewp @@ -937,7 +937,7 @@ diff --git a/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/wolfcrypt_benchmark.ewp b/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/wolfcrypt_benchmark.ewp index 979e366374..b927b650c0 100644 --- a/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/wolfcrypt_benchmark.ewp +++ b/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_benchmark_SAMV71_XULT/wolfcrypt_benchmark.ewp @@ -958,7 +958,7 @@ @@ -1627,7 +1627,7 @@ diff --git a/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewp b/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewp index 1f00a1fb39..bb7170c66d 100644 --- a/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewp +++ b/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewp @@ -1624,7 +1624,7 @@ diff --git a/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/wolfcrypt_test.ewp b/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/wolfcrypt_test.ewp index 9ed45e93af..f871fcef91 100644 --- a/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/wolfcrypt_test.ewp +++ b/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/wolfcrypt_test.ewp @@ -958,7 +958,7 @@ @@ -1627,7 +1627,7 @@ diff --git a/IDE/MPLABX16/README.md b/IDE/MPLABX16/README.md index a35b6dec27..4402639561 100644 --- a/IDE/MPLABX16/README.md +++ b/IDE/MPLABX16/README.md @@ -38,7 +38,7 @@ steps below to generate that code. 2. Set the Project path to the wolfSSL/IDE/MPLABX16 and enter your PIC device into the interface. -3. Select MCC Clasic as the content type and click `Finish`. +3. Select MCC Classic as the content type and click `Finish`. 4. Under the Device Resources section, find the UART entry and add the UART1 peripheral. diff --git a/IDE/MPLABX16/wolfssl.X/Makefile b/IDE/MPLABX16/wolfssl.X/Makefile index fca8e2ccd1..3b52a8ba8d 100644 --- a/IDE/MPLABX16/wolfssl.X/Makefile +++ b/IDE/MPLABX16/wolfssl.X/Makefile @@ -22,7 +22,7 @@ # clean remove built files from a configuration # clobber remove all built files # all build all configurations -# help print help mesage +# help print help message # # Targets .build-impl, .clean-impl, .clobber-impl, .all-impl, and # .help-impl are implemented in nbproject/makefile-impl.mk. diff --git a/IDE/Renesas/e2studio/RA6M3/README.md b/IDE/Renesas/e2studio/RA6M3/README.md index a1cc8b9e62..285d897992 100644 --- a/IDE/Renesas/e2studio/RA6M3/README.md +++ b/IDE/Renesas/e2studio/RA6M3/README.md @@ -67,7 +67,7 @@ The following steps explain how to generate the missing files and where to place |Thread Symbol|wolfssl_tst_thread| |Thread Name|wolf_tst_thread| |Thread Stack size|increase depending on your environment
e.g. 0xA000| -|Thread MemoryAllocation|Dyamic| +|Thread MemoryAllocation|Dynamic| |Common General Use Mutexes|Enabled| |Common General Enable Backward Compatibility|Enabled| |Common Memory Allocation Support Dynamic Allocation|Enabled| diff --git a/IDE/Renesas/e2studio/RA6M4/README.md b/IDE/Renesas/e2studio/RA6M4/README.md index b93879d986..5afae29841 100644 --- a/IDE/Renesas/e2studio/RA6M4/README.md +++ b/IDE/Renesas/e2studio/RA6M4/README.md @@ -74,7 +74,7 @@ The wolfssl Project Summary is listed below and is relevant for every project. |Thread Symbol|sce_tst_thread| |Thread Name|sce_tst_thread| |Thread Stack size|increase depending on your environment
e.g. 0xA000| -|Thread MemoryAllocation|Dyamic| +|Thread MemoryAllocation|Dynamic| |Common General Use Mutexes|Enabled| |Common General Enable Backward Compatibility|Enabled| |Common Memory Allocation Support Dynamic Allocation|Enabled| diff --git a/IDE/Renesas/e2studio/RA6M4/tools/README.md b/IDE/Renesas/e2studio/RA6M4/tools/README.md index dcb17b70ab..0658c03a12 100644 --- a/IDE/Renesas/e2studio/RA6M4/tools/README.md +++ b/IDE/Renesas/e2studio/RA6M4/tools/README.md @@ -1,7 +1,7 @@ # Create/Update Signed CA This document describes how to create/update Signed CA data that is used at an example program. -## Signed CA Creatation +## Signed CA Creation ### Generate RSA Key pair ``` 2048 bit RSA key pair @@ -35,5 +35,5 @@ There are multiple example keys for testing in the `example_keys` folder. | +----+ rsa_private.pem an example 2048-bit rsa private key for signing CA cert + rsa_public.pem an example 2048-bit rsa public key for verifying CA cert - + generate_signCA.sh an example script to genearte signed-certificate data for the example program + + generate_signCA.sh an example script to generate signed-certificate data for the example program ``` diff --git a/IDE/Renesas/e2studio/RA6M4/tools/example_keys/generate_SignedCA.sh b/IDE/Renesas/e2studio/RA6M4/tools/example_keys/generate_SignedCA.sh index 772f5ddfa1..ad73a5edcc 100755 --- a/IDE/Renesas/e2studio/RA6M4/tools/example_keys/generate_SignedCA.sh +++ b/IDE/Renesas/e2studio/RA6M4/tools/example_keys/generate_SignedCA.sh @@ -37,7 +37,7 @@ openssl dgst -sha256 -sign $1 -sigopt $SIGOPT -sigopt $SIGOPT2 -out ${CURRENT}/$ echo Verify by private key openssl dgst -sha256 -prverify $1 -sigopt $SIGOPT -sigopt $SIGOPT2 -signature ${CURRENT}/${signed_file}.sign $3 -echo Verifiy by public key +echo Verify by public key openssl dgst -sha256 -verify $2 -sigopt $SIGOPT -sigopt $SIGOPT2 -signature ${CURRENT}/${signed_file}.sign $3 # Convert Signed CA to c source diff --git a/IDE/Renesas/e2studio/RX65N/GR-ROSE/tools/README.md b/IDE/Renesas/e2studio/RX65N/GR-ROSE/tools/README.md index dcb17b70ab..0658c03a12 100644 --- a/IDE/Renesas/e2studio/RX65N/GR-ROSE/tools/README.md +++ b/IDE/Renesas/e2studio/RX65N/GR-ROSE/tools/README.md @@ -1,7 +1,7 @@ # Create/Update Signed CA This document describes how to create/update Signed CA data that is used at an example program. -## Signed CA Creatation +## Signed CA Creation ### Generate RSA Key pair ``` 2048 bit RSA key pair @@ -35,5 +35,5 @@ There are multiple example keys for testing in the `example_keys` folder. | +----+ rsa_private.pem an example 2048-bit rsa private key for signing CA cert + rsa_public.pem an example 2048-bit rsa public key for verifying CA cert - + generate_signCA.sh an example script to genearte signed-certificate data for the example program + + generate_signCA.sh an example script to generate signed-certificate data for the example program ``` diff --git a/IDE/Renesas/e2studio/RX65N/GR-ROSE/tools/example_keys/generate_SignedCA.sh b/IDE/Renesas/e2studio/RX65N/GR-ROSE/tools/example_keys/generate_SignedCA.sh index dd56430ae2..c5b3fa91e5 100755 --- a/IDE/Renesas/e2studio/RX65N/GR-ROSE/tools/example_keys/generate_SignedCA.sh +++ b/IDE/Renesas/e2studio/RX65N/GR-ROSE/tools/example_keys/generate_SignedCA.sh @@ -37,7 +37,7 @@ openssl dgst -sha256 -sign $1 -sigopt $SIGOPT -sigopt $SIGOPT2 -out ${CURRENT}/$ echo Verify by private key openssl dgst -sha256 -prverify $1 -sigopt $SIGOPT -sigopt $SIGOPT2 -signature ${CURRENT}/${signed_file}.sign $3 -echo Verifiy by public key +echo Verify by public key openssl dgst -sha256 -verify $2 -sigopt $SIGOPT -sigopt $SIGOPT2 -signature ${CURRENT}/${signed_file}.sign $3 # Convert Signed CA to c source diff --git a/IDE/Renesas/e2studio/RX72N/EnvisionKit/tools/README.md b/IDE/Renesas/e2studio/RX72N/EnvisionKit/tools/README.md index 6a4ea144ee..58f5d6f552 100644 --- a/IDE/Renesas/e2studio/RX72N/EnvisionKit/tools/README.md +++ b/IDE/Renesas/e2studio/RX72N/EnvisionKit/tools/README.md @@ -1,7 +1,7 @@ # Create/Update Signed CA This document describes how to create/update Signed CA data that is used at an example program. -## Signed CA Creatation +## Signed CA Creation ### Generate RSA Key pair ``` 2048 bit RSA key pair @@ -35,5 +35,5 @@ There are multiple example keys for testing in the `example_keys` folder. | +----+ rsa_private.pem an example 2048-bit rsa private key for signing CA cert + rsa_public.pem an example 2048-bit rsa public key for verifying CA cert - + generate_signCA.sh an example script to genearte signed-certificate data for the example program + + generate_signCA.sh an example script to generate signed-certificate data for the example program ``` diff --git a/IDE/Renesas/e2studio/RX72N/EnvisionKit/tools/example_keys/generate_SignedCA.sh b/IDE/Renesas/e2studio/RX72N/EnvisionKit/tools/example_keys/generate_SignedCA.sh index d603f2c6e7..aeb994f8a9 100755 --- a/IDE/Renesas/e2studio/RX72N/EnvisionKit/tools/example_keys/generate_SignedCA.sh +++ b/IDE/Renesas/e2studio/RX72N/EnvisionKit/tools/example_keys/generate_SignedCA.sh @@ -37,7 +37,7 @@ openssl dgst -sha256 -sign $1 -sigopt $SIGOPT -sigopt $SIGOPT2 -out ${CURRENT}/$ echo Verify by private key openssl dgst -sha256 -prverify $1 -sigopt $SIGOPT -sigopt $SIGOPT2 -signature ${CURRENT}/${signed_file}.sign $3 -echo Verifiy by public key +echo Verify by public key openssl dgst -sha256 -verify $2 -sigopt $SIGOPT -sigopt $SIGOPT2 -signature ${CURRENT}/${signed_file}.sign $3 # Convert Signed CA to c source diff --git a/doc/dox_comments/header_files/ssl.h b/doc/dox_comments/header_files/ssl.h index bdf1d49f02..7c11ef403a 100644 --- a/doc/dox_comments/header_files/ssl.h +++ b/doc/dox_comments/header_files/ssl.h @@ -2088,7 +2088,7 @@ int wolfSSL_get_using_nonblock(WOLFSSL*); session if the handshake has not already been performed yet by wolfSSL_connect() or wolfSSL_accept(). When using (D)TLSv1.3 and early data feature is compiled in, this function progresses the handshake only up to - the point when it is possible to send data. Next invokations of + the point when it is possible to send data. Next invocations of wolfSSL_Connect()/wolfSSL_Accept()/wolfSSL_read() will complete the handshake. wolfSSL_write() works with both blocking and non-blocking I/O. When the underlying I/O is non-blocking, wolfSSL_write() will return when @@ -14015,7 +14015,7 @@ int wolfSSL_write_early_data(WOLFSSL* ssl, const void* data, Call this function instead of wolfSSL_accept() or wolfSSL_accept_TLSv13() to accept a client and read any early data in the handshake. The function should be invoked until wolfSSL_is_init_finished() returns true. Early data - may be sent by the client in multiple messsages. If there is no early data + may be sent by the client in multiple messages. If there is no early data then the handshake will be processed as normal. This function is only used with servers. @@ -15014,7 +15014,7 @@ WOLFSSL_CIPHERSUITE_INFO wolfSSL_get_ciphersuite_info(byte first, \param [out] sigAlgo The enum Key_Sum of the authentication algorithm \return 0 when info was correctly set - \return BAD_FUNC_ARG when either input paramters are NULL or the bytes + \return BAD_FUNC_ARG when either input parameters are NULL or the bytes are not a recognized sigalg suite _Example_ diff --git a/tests/api.c b/tests/api.c index b18aaeb849..6800a07fd2 100644 --- a/tests/api.c +++ b/tests/api.c @@ -20150,7 +20150,7 @@ static int test_wc_AesGcmEncryptDecrypt(void) } /* END test_wc_AesGcmEncryptDecrypt */ /* - * test function for mixed (one-shot encrpytion + stream decryption) AES GCM + * test function for mixed (one-shot encryption + stream decryption) AES GCM * using a long IV (older FIPS does NOT support long IVs). Relates to zd15423 */ static int test_wc_AesGcmMixedEncDecLongIV(void) @@ -33008,7 +33008,7 @@ static int test_wc_dilithium_verify(void) ExpectIntEQ(res, 0); sig[100] ^= 0x80; - /* Set all indeces to 0. */ + /* Set all indices to 0. */ XMEMSET(sig + sigLen - 4, 0, 4); ExpectIntEQ(wc_dilithium_verify_msg(sig, sigLen, msg, 32, &res, key), WC_NO_ERR_TRACE(SIG_VERIFY_E)); From 099c6e0e1f42dd01dafa3d09ce9fe5da27c18c18 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Mon, 7 Oct 2024 09:25:35 -0400 Subject: [PATCH 11/23] Fix multiple filenames --- .github/workflows/codespell.yml | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index 5cab47e514..35b75d21af 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -19,9 +19,9 @@ jobs: # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) ignore_words_list: adin,ADn,alph,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,endianess,Endianess,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,optmization,parm,parms,rIn,rsource,ser,siz,Te,te,TOOM,userA,vie,vlaue exclude_file: - ./IDE/ECLIPSE/DEOS/tls_wolfssl.c - ./IDE/ECLIPSE/MICRIUM/client_wolfssl.c - ./IDE/IAR-MSP430/main.c - ./tests/api.c + ./IDE/ECLIPSE/DEOS/tls_wolfssl.c + ,./IDE/ECLIPSE/MICRIUM/client_wolfssl.c + ,./IDE/IAR-MSP430/main.c + ,./tests/api.c skip: - ./certs/*/*.pem + '*.pem' From 8b81d6e0999b7457814a937115be1ef1f661292a Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Mon, 7 Oct 2024 09:58:35 -0400 Subject: [PATCH 12/23] Simple word fix --- .github/workflows/codespell.yml | 2 +- .../e2studio/RX65N/GR-ROSE/smc/smc.scfg | 178 +++++++++--------- .../RX72N/EnvisionKit/Simple/test/test.scfg | 178 +++++++++--------- 3 files changed, 179 insertions(+), 179 deletions(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index 35b75d21af..c8b7c9c587 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -17,7 +17,7 @@ jobs: check_filenames: true check_hidden: true # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) - ignore_words_list: adin,ADn,alph,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,endianess,Endianess,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,optmization,parm,parms,rIn,rsource,ser,siz,Te,te,TOOM,userA,vie,vlaue + ignore_words_list: adin,ADn,alph,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,parm,parms,rIn,rsource,ser,siz,Te,te,TOOM,userA,vie exclude_file: ./IDE/ECLIPSE/DEOS/tls_wolfssl.c ,./IDE/ECLIPSE/MICRIUM/client_wolfssl.c diff --git a/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg b/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg index 9193414c7a..60c2a92204 100644 --- a/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg +++ b/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg @@ -564,125 +564,125 @@ diff --git a/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg b/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg index d5c797c884..98c7f937bb 100644 --- a/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg +++ b/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg @@ -722,125 +722,125 @@ From c0cb206a80caa9c97d848b9a299d558e5d83b73e Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Mon, 7 Oct 2024 10:03:12 -0400 Subject: [PATCH 13/23] Suspicious that codespell is not checking spelling --- .github/workflows/codespell.yml | 6 +----- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index c8b7c9c587..b33a353149 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -18,10 +18,6 @@ jobs: check_hidden: true # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) ignore_words_list: adin,ADn,alph,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,parm,parms,rIn,rsource,ser,siz,Te,te,TOOM,userA,vie - exclude_file: - ./IDE/ECLIPSE/DEOS/tls_wolfssl.c - ,./IDE/ECLIPSE/MICRIUM/client_wolfssl.c - ,./IDE/IAR-MSP430/main.c - ,./tests/api.c + exclude_file: ./IDE/ECLIPSE/DEOS/tls_wolfssl.c,./IDE/ECLIPSE/MICRIUM/client_wolfssl.c,./IDE/IAR-MSP430/main.c,./tests/api.c skip: '*.pem' From f4dae7cbaf75a22d1baa9e5f8609ee8ac4bd3216 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Mon, 7 Oct 2024 10:37:14 -0400 Subject: [PATCH 14/23] Few more spelling mistakes --- .github/workflows/codespell.yml | 5 ++--- .../ESP-IDF/examples/wolfssl_client/main/time_helper.c | 2 +- IDE/MPLABX16/wolfcrypt_test.X/Makefile | 2 +- 3 files changed, 4 insertions(+), 5 deletions(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index b33a353149..47b8ef6468 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -17,7 +17,6 @@ jobs: check_filenames: true check_hidden: true # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) - ignore_words_list: adin,ADn,alph,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,parm,parms,rIn,rsource,ser,siz,Te,te,TOOM,userA,vie + ignore_words_list: adin,ADn,alph,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,parm,parms,repid,rIn,rsource,ser,siz,Te,te,TOOM,userA,vie exclude_file: ./IDE/ECLIPSE/DEOS/tls_wolfssl.c,./IDE/ECLIPSE/MICRIUM/client_wolfssl.c,./IDE/IAR-MSP430/main.c,./tests/api.c - skip: - '*.pem' + skip: '*.pem,*.cproject' diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c index f59b4c94ff..a56b3a5b54 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/time_helper.c @@ -204,7 +204,7 @@ int set_time_from_string(const char* time_buffer) int quote_offset = 0; int ret = 0; - /* perform some basic sanity checkes */ + /* perform some basic sanity checks */ ret = probably_valid_time_string(time_buffer); if (ret == ESP_OK) { /* we are expecting the string to be encapsulated in single quotes */ diff --git a/IDE/MPLABX16/wolfcrypt_test.X/Makefile b/IDE/MPLABX16/wolfcrypt_test.X/Makefile index fca8e2ccd1..3b52a8ba8d 100644 --- a/IDE/MPLABX16/wolfcrypt_test.X/Makefile +++ b/IDE/MPLABX16/wolfcrypt_test.X/Makefile @@ -22,7 +22,7 @@ # clean remove built files from a configuration # clobber remove all built files # all build all configurations -# help print help mesage +# help print help message # # Targets .build-impl, .clean-impl, .clobber-impl, .all-impl, and # .help-impl are implemented in nbproject/makefile-impl.mk. From 31d0dfb9814231303ddcd4cbb9d6448f4314170b Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Mon, 7 Oct 2024 11:07:04 -0400 Subject: [PATCH 15/23] Add in some common code to keep Actions to a minimum --- .github/workflows/codespell.yml | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index 47b8ef6468..a1c1b676af 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -6,8 +6,14 @@ on: pull_request: branches: [ '*' ] +concurrency: + group: ${{ github.workflow }}-${{ github.ref }} + cancel-in-progress: true +# END OF COMMON SECTION + jobs: codespell: + if: github.repository_owner == 'wolfssl' runs-on: ubuntu-latest steps: - uses: actions/checkout@v4 From b8f9ac6fa590b9ca7c61db3de1837686f1735fd3 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Mon, 7 Oct 2024 13:05:16 -0400 Subject: [PATCH 16/23] Eliminate some UTF-8 errors --- .github/workflows/codespell.yml | 2 +- .../examples/wolfssl_test/partitions_singleapp_large.csv | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index a1c1b676af..58a526f8c0 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -25,4 +25,4 @@ jobs: # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) ignore_words_list: adin,ADn,alph,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,parm,parms,repid,rIn,rsource,ser,siz,Te,te,TOOM,userA,vie exclude_file: ./IDE/ECLIPSE/DEOS/tls_wolfssl.c,./IDE/ECLIPSE/MICRIUM/client_wolfssl.c,./IDE/IAR-MSP430/main.c,./tests/api.c - skip: '*.pem,*.cproject' + skip: '*.cproject,*.der,*.pem' diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_test/partitions_singleapp_large.csv b/IDE/Espressif/ESP-IDF/examples/wolfssl_test/partitions_singleapp_large.csv index 5a1a339c94..52a4037081 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_test/partitions_singleapp_large.csv +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_test/partitions_singleapp_large.csv @@ -13,7 +13,7 @@ factory, app, factory, 0x10000, 1500K, # For other settings, see: # https://docs.espressif.com/projects/esp-idf/en/latest/esp32/api-guides/partition-tables.html#creating-custom-tables # -# Here is the summary printed for the Single factory app, no OTA configuration: +# Here is the summary printed for the "Single factory app, no OTA" configuration: # # # ESP-IDF Partition Table # # Name, Type, SubType, Offset, Size, Flags @@ -22,7 +22,7 @@ factory, app, factory, 0x10000, 1500K, # factory, app, factory, 0x10000, 1M, # # -# Here is the summary printed for the Factory app, two OTA definitions configuration: +# Here is the summary printed for the "Factory app, two OTA definitions" configuration: # # # ESP-IDF Partition Table # # Name, Type, SubType, Offset, Size, Flags From 552968bd5d0329ac6d201f1af1654d5a4296ece1 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Mon, 7 Oct 2024 13:20:33 -0400 Subject: [PATCH 17/23] Add explanations for excluded files --- .github/workflows/codespell.yml | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index 58a526f8c0..31e9c62bd7 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -24,5 +24,8 @@ jobs: check_hidden: true # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) ignore_words_list: adin,ADn,alph,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,parm,parms,repid,rIn,rsource,ser,siz,Te,te,TOOM,userA,vie - exclude_file: ./IDE/ECLIPSE/DEOS/tls_wolfssl.c,./IDE/ECLIPSE/MICRIUM/client_wolfssl.c,./IDE/IAR-MSP430/main.c,./tests/api.c + # tls_wolfssl.c, client_wolfssl.c have a PEM as a byte array with word looking things + # IDE/IAR-MSP430/main.c has Ipsum Lorem which has word looking things + # tests/api.c has ASCII encoded strings with line-wraps + exclude_file: './IDE/ECLIPSE/DEOS/tls_wolfssl.c,./IDE/ECLIPSE/MICRIUM/client_wolfssl.c,./IDE/IAR-MSP430/main.c,./tests/api.c' skip: '*.cproject,*.der,*.pem' From e28316027e836ca79435b474e7a542eb54f270d0 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Tue, 8 Oct 2024 08:55:03 -0400 Subject: [PATCH 18/23] Cleaner way to exclude words that are considered 'misspelled' --- .codespellexclude | 18 ++++++++++++++++++ .github/workflows/codespell.yml | 13 ++++++------- 2 files changed, 24 insertions(+), 7 deletions(-) create mode 100644 .codespellexclude diff --git a/.codespellexclude b/.codespellexclude new file mode 100644 index 0000000000..f55aca32cc --- /dev/null +++ b/.codespellexclude @@ -0,0 +1,18 @@ +############################################################################### +# In this file, you should add the line of the file that needs to be ignored. +# The line should be exactly as it appears in the file. +############################################################################### + 0x0b, 0x45, 0x6e, 0x67, 0x69, 0x6e, 0x65, 0x65, /* .Enginee */ + 0x66, 0x6f, 0x40, 0x77, 0x6f, 0x6c, 0x66, 0x73, /* fo@wolfs */ + 0x0a, 0x8b, 0x98, 0xf3, 0xe3, 0xff, 0x4e, 0x44, /* ......ND */ +ot+3i9DAgBkcRcAtjOj4LaR0VknFBbVPFd5uRHg5h6h+u/N5GJG79G+dwfCMNYxd\n\ +static const byte plaintext[] = "Lorem ipsum dolor sit amet, consectetur adipiscing elit. Cras lacus odio, pretium vel sagittis ac, facilisis quis diam. Vivamus condimentum velit sed dolor consequat interdum. Etiam eleifend ornare felis, eleifend egestas odio vulputate eu. Sed nec orci nunc. Etiam quis mi augue. Donec ullamcorper suscipit lorem, vel luctus augue cursus fermentum. Etiam a porta arcu, in convallis sem. Integer efficitur elementum diam, vel scelerisque felis posuere placerat. Donec vestibulum sit amet leo sit amet tincidunt. Etiam et vehicula turpis. Phasellus quis finibus sapien. Sed et tristique turpis. Nullam vitae sagittis tortor, et aliquet lorem. Cras a leo scelerisque, convallis lacus ut, fermentum urna. Mauris quis urna diam. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos himenaeos. Nam aliquam vehicula orci id pulvinar. Proin mollis, libero sollicitudin tempor ultrices, massa augue tincidunt turpis, sit amet aliquam neque nibh nec dui. Fusce finibus massa quis rutrum suscipit cras amet"; +rsource "Kconfig.tls-generic" + /* Loop over authenticated associated data AD1..ADn */ + /* no easy answer [c'est la vie]. Just division */ + const uint8_t* hashIn, int hashSz) + XMEMCPY(hash + (curveSz - hashSz), hashIn, hashSz); + 0x63, 0x72, 0x65, 0x65, 0x6e, 0x20, 0x77, 0x6f, 0x75, 0x6c, 0x64, 0x20, 0x62, 0x65, 0x20, 0x69, /* creen would be i */ +\pagenumbering{alph} + DES3_KEY_SIZE = 24, /* 3 des ede */ +/* functions added to support above needed, removed TOOM and KARATSUBA */ diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index 31e9c62bd7..967bed295b 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -22,10 +22,9 @@ jobs: with: check_filenames: true check_hidden: true - # Add comma separated list of words to ignore (sorted alphabetically, case sensitive) - ignore_words_list: adin,ADn,alph,aNULL,carryIn,cconfiguration,chainG,ciph,cLen,cliKs,creen,dout,ede,Fo,haveA,hashIn,larg,LEAPYEAR,inCreated,inOut,inout,Merget,mot,optionA,parm,parms,repid,rIn,rsource,ser,siz,Te,te,TOOM,userA,vie - # tls_wolfssl.c, client_wolfssl.c have a PEM as a byte array with word looking things - # IDE/IAR-MSP430/main.c has Ipsum Lorem which has word looking things - # tests/api.c has ASCII encoded strings with line-wraps - exclude_file: './IDE/ECLIPSE/DEOS/tls_wolfssl.c,./IDE/ECLIPSE/MICRIUM/client_wolfssl.c,./IDE/IAR-MSP430/main.c,./tests/api.c' - skip: '*.cproject,*.der,*.pem' + # Add comma separated list of words that occur multiple times that should be ignored (sorted alphabetically, case sensitive) + ignore_words_list: adin,aNULL,carryIn,chainG,ciph,cLen,cliKs,dout,haveA,inCreated,inOut,inout,larg,LEAPYEAR,Merget,optionA,parm,parms,repid,rIn,userA,ser,siz,te,Te + # The exclude_file contains lines of code that should be ignored. This is useful for individual lines which have non-words that can safely be ignored. + exclude_file: '.codespellexclude' + # To skip files entirely from being processed, add it to the following list: + skip: '*.cproject,*.der,*.mtpj,*.pem,*.vcxproj' From 9082baabd314d2435395248255c2114f66f25ae8 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Tue, 8 Oct 2024 10:24:46 -0400 Subject: [PATCH 19/23] Change the name of the file. --- .codespellexclude => .codespellexcludelines | 0 .github/workflows/codespell.yml | 2 +- 2 files changed, 1 insertion(+), 1 deletion(-) rename .codespellexclude => .codespellexcludelines (100%) diff --git a/.codespellexclude b/.codespellexcludelines similarity index 100% rename from .codespellexclude rename to .codespellexcludelines diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index 967bed295b..eb2a516b8a 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -25,6 +25,6 @@ jobs: # Add comma separated list of words that occur multiple times that should be ignored (sorted alphabetically, case sensitive) ignore_words_list: adin,aNULL,carryIn,chainG,ciph,cLen,cliKs,dout,haveA,inCreated,inOut,inout,larg,LEAPYEAR,Merget,optionA,parm,parms,repid,rIn,userA,ser,siz,te,Te # The exclude_file contains lines of code that should be ignored. This is useful for individual lines which have non-words that can safely be ignored. - exclude_file: '.codespellexclude' + exclude_file: '.codespellexcludelines' # To skip files entirely from being processed, add it to the following list: skip: '*.cproject,*.der,*.mtpj,*.pem,*.vcxproj' From e14abbdc798bf71c77249e37cd79592383f51948 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Tue, 8 Oct 2024 20:27:04 -0400 Subject: [PATCH 20/23] Cleanup spelling --- wrapper/CSharp/wolfSSL_CSharp/wolfCrypt.cs | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/wrapper/CSharp/wolfSSL_CSharp/wolfCrypt.cs b/wrapper/CSharp/wolfSSL_CSharp/wolfCrypt.cs index 223beafacc..5f28f4454b 100644 --- a/wrapper/CSharp/wolfSSL_CSharp/wolfCrypt.cs +++ b/wrapper/CSharp/wolfSSL_CSharp/wolfCrypt.cs @@ -1641,7 +1641,7 @@ public static int Ed25519SignMsg(byte[] inMsg, out byte[] outMsg, IntPtr key) } finally { - /* Clenup */ + /* Cleanup */ if (inMsgPtr != IntPtr.Zero) Marshal.FreeHGlobal(inMsgPtr); if (outMsgPtr != IntPtr.Zero) Marshal.FreeHGlobal(outMsgPtr); } From 34298e8ada9f7ae412db5d2652cd96280b7f3761 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Mon, 21 Oct 2024 16:06:10 -0400 Subject: [PATCH 21/23] More spelling fixes --- .github/workflows/codespell.yml | 2 +- .../ESP-IDF/examples/template/components/wolfssl/component.mk | 2 +- .../examples/wolfssl_benchmark/components/wolfssl/Kconfig | 2 +- .../wolfssl_benchmark/components/wolfssl/component.mk | 2 +- .../examples/wolfssl_client/components/wolfssl/Kconfig | 2 +- .../ESP-IDF/examples/wolfssl_client/main/Kconfig.projbuild | 2 +- .../examples/wolfssl_server/components/wolfssl/Kconfig | 2 +- .../examples/wolfssl_server/components/wolfssl/component.mk | 2 +- .../ESP-IDF/examples/wolfssl_server/main/Kconfig.projbuild | 2 +- .../examples/wolfssl_server/main/include/wifi_connect.h | 2 +- .../ESP-IDF/examples/wolfssl_server/main/time_helper.c | 4 ++-- .../ESP-IDF/examples/wolfssl_server/main/wifi_connect.c | 2 +- .../ESP-IDF/examples/wolfssl_test/components/wolfssl/Kconfig | 2 +- .../examples/wolfssl_test/components/wolfssl/component.mk | 2 +- configure.ac | 2 +- src/tls.c | 2 +- src/tls13.c | 4 ++-- 17 files changed, 19 insertions(+), 19 deletions(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index eb2a516b8a..55227d4dbe 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -27,4 +27,4 @@ jobs: # The exclude_file contains lines of code that should be ignored. This is useful for individual lines which have non-words that can safely be ignored. exclude_file: '.codespellexcludelines' # To skip files entirely from being processed, add it to the following list: - skip: '*.cproject,*.der,*.mtpj,*.pem,*.vcxproj' + skip: '*.cproject,*.der,*.mtpj,*.pem,*.vcxproj,.git,*.launch' diff --git a/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/component.mk b/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/component.mk index 45a1aa08fb..1dfdf4b3ee 100644 --- a/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/component.mk +++ b/IDE/Espressif/ESP-IDF/examples/template/components/wolfssl/component.mk @@ -82,7 +82,7 @@ WOLFSSL_ROOT := ../../../../../../.. # "/mnt/c" is 4 directories up: # 2 for `./test/demo` from where we run `make`, plus # 2 more from the location of `component.mk` located -# in `[currect directory]/components/wolfssl`. +# in `[current directory]/components/wolfssl`. # # Thus we need 4 parent reference to find the relative path to wolfSSL: # WOLFSSL_ROOT := ../../../../workspace/wolfssl-master diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/Kconfig b/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/Kconfig index cdd039d73f..5fb96dd6c6 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/Kconfig +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/Kconfig @@ -41,7 +41,7 @@ # The maximum length of options is NOT 50 characters as documented. # kconfcheck will complain that options should be 40 at most. # -# Fix option lengths first. Superflous errors on other lines may occur. +# Fix option lengths first. Superfluous errors on other lines may occur. # # The maximum length of lines is 120 characters. # diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/component.mk b/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/component.mk index 95a5a4723c..d7c8c058fb 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/component.mk +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/components/wolfssl/component.mk @@ -82,7 +82,7 @@ WOLFSSL_ROOT := ../../../../../../.. # "/mnt/c" is 4 directories up: # 2 for `./test/demo` from where we run `make`, plus # 2 more from the location of `component.mk` located -# in `[currect directory]/components/wolfssl`. +# in `[current directory]/components/wolfssl`. # # Thus we need 4 parent reference to find the relative path to wolfSSL: # WOLFSSL_ROOT := ../../../../workspace/wolfssl-master diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/Kconfig b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/Kconfig index cdd039d73f..5fb96dd6c6 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/Kconfig +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/components/wolfssl/Kconfig @@ -41,7 +41,7 @@ # The maximum length of options is NOT 50 characters as documented. # kconfcheck will complain that options should be 40 at most. # -# Fix option lengths first. Superflous errors on other lines may occur. +# Fix option lengths first. Superfluous errors on other lines may occur. # # The maximum length of lines is 120 characters. # diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/Kconfig.projbuild b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/Kconfig.projbuild index 061d0aa5a4..5c3880f307 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/Kconfig.projbuild +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/Kconfig.projbuild @@ -34,7 +34,7 @@ choice WOLFSSL_EXAMPLE_CHOOSE config WOLFSSL_EXAMPLE_NAME_WOLFSSH_TEMPLATE bool "SSH Template App" help - Bare-bones Hellow World app that only compiles in wolfSSL and wolfSSH. + Bare-bones Hello World app that only compiles in wolfSSL and wolfSSH. See wolfSSL/wolfssh on GitHub. config WOLFSSL_EXAMPLE_NAME_WOLFSSH_ECHOSERVER diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/Kconfig b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/Kconfig index cdd039d73f..5fb96dd6c6 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/Kconfig +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/Kconfig @@ -41,7 +41,7 @@ # The maximum length of options is NOT 50 characters as documented. # kconfcheck will complain that options should be 40 at most. # -# Fix option lengths first. Superflous errors on other lines may occur. +# Fix option lengths first. Superfluous errors on other lines may occur. # # The maximum length of lines is 120 characters. # diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/component.mk b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/component.mk index 45a1aa08fb..1dfdf4b3ee 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/component.mk +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/components/wolfssl/component.mk @@ -82,7 +82,7 @@ WOLFSSL_ROOT := ../../../../../../.. # "/mnt/c" is 4 directories up: # 2 for `./test/demo` from where we run `make`, plus # 2 more from the location of `component.mk` located -# in `[currect directory]/components/wolfssl`. +# in `[current directory]/components/wolfssl`. # # Thus we need 4 parent reference to find the relative path to wolfSSL: # WOLFSSL_ROOT := ../../../../workspace/wolfssl-master diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/Kconfig.projbuild b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/Kconfig.projbuild index 061d0aa5a4..5c3880f307 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/Kconfig.projbuild +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/Kconfig.projbuild @@ -34,7 +34,7 @@ choice WOLFSSL_EXAMPLE_CHOOSE config WOLFSSL_EXAMPLE_NAME_WOLFSSH_TEMPLATE bool "SSH Template App" help - Bare-bones Hellow World app that only compiles in wolfSSL and wolfSSH. + Bare-bones Hello World app that only compiles in wolfSSL and wolfSSH. See wolfSSL/wolfssh on GitHub. config WOLFSSL_EXAMPLE_NAME_WOLFSSH_ECHOSERVER diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/wifi_connect.h b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/wifi_connect.h index 668f6b8e99..b53a440a14 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/wifi_connect.h +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/include/wifi_connect.h @@ -109,7 +109,7 @@ ** the config you want - ie #define EXAMPLE_WIFI_SSID "mywifissid" */ #if defined(CONFIG_ESP_WIFI_SSID) - /* tyically from ESP32 with ESP-IDF v4 ot v5 */ + /* tyically from ESP32 with ESP-IDF v4 to v5 */ #define EXAMPLE_ESP_WIFI_SSID CONFIG_ESP_WIFI_SSID #elif defined(CONFIG_EXAMPLE_WIFI_SSID) /* typically from ESP8266 rtos-sdk/v3.4 */ diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c index 8648ed5235..5503608aa9 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/time_helper.c @@ -185,7 +185,7 @@ int set_time_from_string(const char* time_buffer) int quote_offset = 0; int ret = 0; - /* perform some basic sanity checkes */ + /* perform some basic sanity checks */ ret = probably_valid_time_string(time_buffer); if (ret == ESP_OK) { /* we are expecting the string to be encapsulated in single quotes */ @@ -263,7 +263,7 @@ int set_time(void) esp_show_current_datetime(); #ifdef LIBWOLFSSL_VERSION_GIT_HASH_DATE - /* initialy set a default approximate time from recent git commit */ + /* initially set a default approximate time from recent git commit */ ESP_LOGI(TAG, "Found git hash date, attempting to set system date: %s", LIBWOLFSSL_VERSION_GIT_HASH_DATE); set_time_from_string(LIBWOLFSSL_VERSION_GIT_HASH_DATE"\0"); diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c index d7d1ff8c30..434aca6a5f 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/wifi_connect.c @@ -146,7 +146,7 @@ int wifi_init_sta(void) }; /* Setting a password implies station will connect to all security modes including WEP/WPA. - * However these modes are deprecated and not advisable to be used. Incase your Access point + * However these modes are deprecated and not advisable to be used. In case your Access point * doesn't support WPA2, these mode can be enabled by commenting below line */ if (strlen((char *)wifi_config.sta.password)) { diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/Kconfig b/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/Kconfig index cdd039d73f..5fb96dd6c6 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/Kconfig +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/Kconfig @@ -41,7 +41,7 @@ # The maximum length of options is NOT 50 characters as documented. # kconfcheck will complain that options should be 40 at most. # -# Fix option lengths first. Superflous errors on other lines may occur. +# Fix option lengths first. Superfluous errors on other lines may occur. # # The maximum length of lines is 120 characters. # diff --git a/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/component.mk b/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/component.mk index bab08b5522..0811ea2b02 100644 --- a/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/component.mk +++ b/IDE/Espressif/ESP-IDF/examples/wolfssl_test/components/wolfssl/component.mk @@ -82,7 +82,7 @@ WOLFSSL_ROOT := ../../../../../../.. # "/mnt/c" is 4 directories up: # 2 for `./test/demo` from where we run `make`, plus # 2 more from the location of `component.mk` located -# in `[currect directory]/components/wolfssl`. +# in `[current directory]/components/wolfssl`. # # Thus we need 4 parent reference to find the relative path to wolfSSL: # WOLFSSL_ROOT := ../../../../workspace/wolfssl-master diff --git a/configure.ac b/configure.ac index 67298c4cd1..2b1b8fd411 100644 --- a/configure.ac +++ b/configure.ac @@ -9612,7 +9612,7 @@ if test "$ENABLED_DH" != "no" && test "$ENABLED_DH" != "const"; then LT_LIB_M fi -# mulitple OCSP stapling for TLS 1.3 Certificate extension +# multiple OCSP stapling for TLS 1.3 Certificate extension if test "$ENABLED_CERTIFICATE_STATUS_REQUEST" = "yes" then if test "$ENABLED_TLS13" = "yes" diff --git a/src/tls.c b/src/tls.c index a42db1d516..4a9bca1174 100644 --- a/src/tls.c +++ b/src/tls.c @@ -3649,7 +3649,7 @@ int TLSX_CSR_InitRequest_ex(TLSX* extensions, DecodedCert* cert, request = &csr->request.ocsp[req_cnt]; if (request->serial != NULL) { - /* clear request contents before re-use */ + /* clear request contents before reuse */ FreeOcspRequest(request); if (csr->requests > 0) csr->requests--; diff --git a/src/tls13.c b/src/tls13.c index ce9ae4d1ec..5cbd5a3b63 100644 --- a/src/tls13.c +++ b/src/tls13.c @@ -13033,7 +13033,7 @@ int wolfSSL_connect_TLSv13(WOLFSSL* ssl) } /* make sure this wolfSSL object has arrays and rng setup. Protects - * case where the WOLFSSL object is re-used via wolfSSL_clear() */ + * case where the WOLFSSL object is reused via wolfSSL_clear() */ if ((ret = ReinitSSL(ssl, ssl->ctx, 0)) != 0) { return ret; } @@ -14134,7 +14134,7 @@ int wolfSSL_accept_TLSv13(WOLFSSL* ssl) } /* make sure this wolfSSL object has arrays and rng setup. Protects - * case where the WOLFSSL object is re-used via wolfSSL_clear() */ + * case where the WOLFSSL object is reused via wolfSSL_clear() */ if ((ret = ReinitSSL(ssl, ssl->ctx, 0)) != 0) { return ret; } From 8612f15d2e7d503dfcb92b209cf649095da84750 Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Fri, 1 Nov 2024 12:50:47 -0400 Subject: [PATCH 22/23] Don't modify Renesas config files --- .github/workflows/codespell.yml | 2 +- .../e2studio/RX65N/GR-ROSE/smc/smc.scfg | 178 +++++++++--------- .../RX72N/EnvisionKit/Simple/test/test.scfg | 178 +++++++++--------- 3 files changed, 179 insertions(+), 179 deletions(-) diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index 55227d4dbe..328b1ffe62 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -27,4 +27,4 @@ jobs: # The exclude_file contains lines of code that should be ignored. This is useful for individual lines which have non-words that can safely be ignored. exclude_file: '.codespellexcludelines' # To skip files entirely from being processed, add it to the following list: - skip: '*.cproject,*.der,*.mtpj,*.pem,*.vcxproj,.git,*.launch' + skip: '*.cproject,*.der,*.mtpj,*.pem,*.vcxproj,.git,*.launch,*.scfg' diff --git a/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg b/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg index 60c2a92204..9193414c7a 100644 --- a/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg +++ b/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg @@ -564,125 +564,125 @@ diff --git a/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg b/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg index 98c7f937bb..d5c797c884 100644 --- a/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg +++ b/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg @@ -722,125 +722,125 @@ From 0915012b72c229f309ec940ee6e9bc5b0d3f616e Mon Sep 17 00:00:00 2001 From: Andras Fekete Date: Fri, 1 Nov 2024 13:00:59 -0400 Subject: [PATCH 23/23] Fix new spelling errors --- src/internal.c | 2 +- tests/api.c | 2 +- wolfcrypt/src/aes.c | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/src/internal.c b/src/internal.c index 95efbb6611..3596ebb0a2 100644 --- a/src/internal.c +++ b/src/internal.c @@ -17482,7 +17482,7 @@ int DoHandShakeMsgType(WOLFSSL* ssl, byte* input, word32* inOutIdx, /* The server's decision to resume isn't known until after the * "server_hello". If subsequent handshake messages like - * "certificate" or "server_key_exchange" are recevied then we + * "certificate" or "server_key_exchange" are received then we * are doing a full handshake */ /* If the server included a session id then we diff --git a/tests/api.c b/tests/api.c index 6800a07fd2..5c83aabfe9 100644 --- a/tests/api.c +++ b/tests/api.c @@ -60426,7 +60426,7 @@ static int test_X509_STORE_untrusted(void) ExpectIntEQ(test_X509_STORE_untrusted_certs(untrusted3, 1, 0, 1), TEST_SUCCESS); /* Still needs properly loaded CA, while including it in untrusted - * list is not an error, it also doesnt count for verify */ + * list is not an error, it also doesn't count for verify */ ExpectIntEQ(test_X509_STORE_untrusted_certs(untrusted3, 0, X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, 0), TEST_SUCCESS); diff --git a/wolfcrypt/src/aes.c b/wolfcrypt/src/aes.c index 1cb98431aa..8887ef502f 100644 --- a/wolfcrypt/src/aes.c +++ b/wolfcrypt/src/aes.c @@ -8063,7 +8063,7 @@ static void GHASH_FINAL(Aes* aes, byte* s, word32 sSz) GHASH_LEN_BLOCK(aes); /* Copy the result into s. */ XMEMCPY(s, AES_TAG(aes), sSz); - /* reset aes->gcm.H in case of re-use */ + /* reset aes->gcm.H in case of reuse */ GHASH_INIT_EXTRA(aes); } #endif /* WOLFSSL_AESGCM_STREAM */