Skip to content

Commit

Permalink
Fix spelling of Identifier
Browse files Browse the repository at this point in the history
Make google3 common typos stop complaining in the future.

Change-Id: Ib5156335afa691427dbe618c8b29797665cef35f
Reviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/66947
Auto-Submit: Bob Beck <bbe@google.com>
Commit-Queue: Bob Beck <bbe@google.com>
Reviewed-by: David Benjamin <davidben@google.com>
(cherry picked from commit 3ac09394a0c027ca077b8cfda4c0dbc8837ce87a)
  • Loading branch information
Bob Beck authored and nebeid committed Dec 5, 2024
1 parent 1c0b061 commit 03972f4
Show file tree
Hide file tree
Showing 7 changed files with 10 additions and 10 deletions.
2 changes: 1 addition & 1 deletion crypto/x509/internal.h
Original file line number Diff line number Diff line change
Expand Up @@ -394,7 +394,7 @@ int x509_print_rsa_pss_params(BIO *bp, const X509_ALGOR *sigalg, int indent,
// Signature algorithm functions.

// x509_digest_sign_algorithm encodes the signing parameters of |ctx| as an
// AlgorithmIdentifer and saves the result in |algor|. It returns one on
// AlgorithmIdentifier and saves the result in |algor|. It returns one on
// success, or zero on error.
int x509_digest_sign_algorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor);

Expand Down
2 changes: 1 addition & 1 deletion include/openssl/ssl.h
Original file line number Diff line number Diff line change
Expand Up @@ -4227,7 +4227,7 @@ OPENSSL_EXPORT void SSL_get0_ech_retry_configs(
// to the size of the buffer. The caller must call |OPENSSL_free| on |*out| to
// release the memory. On failure, it returns zero.
//
// The |config_id| field is a single byte identifer for the ECHConfig. Reusing
// The |config_id| field is a single byte identifier for the ECHConfig. Reusing
// config IDs is allowed, but if multiple ECHConfigs with the same config ID are
// active at a time, server load may increase. See
// |SSL_ECH_KEYS_has_duplicate_config_id|.
Expand Down
6 changes: 3 additions & 3 deletions include/openssl/x509.h
Original file line number Diff line number Diff line change
Expand Up @@ -257,9 +257,9 @@ OPENSSL_EXPORT void X509_get0_uids(const X509 *x509,
// should not be accepted.
#define EXFLAG_CRITICAL 0x200
// EXFLAG_SS indicates the certificate is likely self-signed. That is, if it is
// self-issued, its authority key identifer (if any) matches itself, and its key
// usage extension (if any) allows certificate signatures. The signature itself
// is not checked in computing this bit.
// self-issued, its authority key identifier (if any) matches itself, and its
// key usage extension (if any) allows certificate signatures. The signature
// itself is not checked in computing this bit.
#define EXFLAG_SS 0x2000

// X509_get_extension_flags decodes a set of extensions from |x509| and returns
Expand Down
4 changes: 2 additions & 2 deletions ssl/test/runner/common.go
Original file line number Diff line number Diff line change
Expand Up @@ -1182,10 +1182,10 @@ type ProtocolBugs struct {
// RSA_EXPORT) in the plain RSA key exchange.
RSAEphemeralKey bool

// SRTPMasterKeyIdentifer, if not empty, is the SRTP MKI value that the
// SRTPMasterKeyIdentifier, if not empty, is the SRTP MKI value that the
// client offers when negotiating SRTP. MKI support is still missing so
// the peer must still send none.
SRTPMasterKeyIdentifer string
SRTPMasterKeyIdentifier string

// SendSRTPProtectionProfile, if non-zero, is the SRTP profile that the
// server sends in the ServerHello instead of the negotiated one.
Expand Down
2 changes: 1 addition & 1 deletion ssl/test/runner/handshake_client.go
Original file line number Diff line number Diff line change
Expand Up @@ -521,7 +521,7 @@ func (hs *clientHandshakeState) createClientHello(innerHello *clientHelloMsg, ec
channelIDSupported: c.config.ChannelID != nil,
extendedMasterSecret: maxVersion >= VersionTLS10,
srtpProtectionProfiles: c.config.SRTPProtectionProfiles,
srtpMasterKeyIdentifier: c.config.Bugs.SRTPMasterKeyIdentifer,
srtpMasterKeyIdentifier: c.config.Bugs.SRTPMasterKeyIdentifier,
customExtension: c.config.Bugs.CustomExtension,
omitExtensions: c.config.Bugs.OmitExtensions,
emptyExtensions: c.config.Bugs.EmptyExtensions,
Expand Down
2 changes: 1 addition & 1 deletion ssl/test/runner/runner.go
Original file line number Diff line number Diff line change
Expand Up @@ -8415,7 +8415,7 @@ func addExtensionTests() {
MaxVersion: ver.version,
SRTPProtectionProfiles: []uint16{SRTP_AES128_CM_HMAC_SHA1_80},
Bugs: ProtocolBugs{
SRTPMasterKeyIdentifer: "bogus",
SRTPMasterKeyIdentifier: "bogus",
},
},
flags: []string{
Expand Down
2 changes: 1 addition & 1 deletion util/fipstools/delocate/delocate.go
Original file line number Diff line number Diff line change
Expand Up @@ -35,7 +35,7 @@ import (
// inputFile represents a textual assembly file.
type inputFile struct {
path string
// index is a unique identifer given to this file. It's used for
// index is a unique identifier given to this file. It's used for
// mapping local symbols.
index int
// isArchive indicates that the input should be processed as an ar
Expand Down

0 comments on commit 03972f4

Please sign in to comment.