summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTim Rühsen <tim.ruehsen@gmx.de>2019-01-01 14:26:04 +0100
committerTim Rühsen <tim.ruehsen@gmx.de>2019-01-03 10:51:28 +0100
commit94554c2da445f1378ce7030cb8ab4d935fcf3cc6 (patch)
treebf2c1f83c1f74bb1f4a368ff2350f6d8141c12a0
parent059abf4e19822b4159c914d7a10647094578baa7 (diff)
downloadgnutls-tmp-fix-typos-in-doc.tar.gz
Fix typos in doc/tmp-fix-typos-in-doc
Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
-rw-r--r--doc/announce.txt2
-rw-r--r--doc/certtool.cfg4
-rw-r--r--doc/cha-cert-auth.texi2
-rw-r--r--doc/cha-crypto.texi2
-rw-r--r--doc/cha-gtls-app.texi6
-rw-r--r--doc/cha-internals.texi2
-rw-r--r--doc/cha-tokens.texi4
-rw-r--r--doc/reference/Makefile.am2
-rwxr-xr-xdoc/scripts/gdoc6
9 files changed, 15 insertions, 15 deletions
diff --git a/doc/announce.txt b/doc/announce.txt
index 1037861599..2bae0f6a3a 100644
--- a/doc/announce.txt
+++ b/doc/announce.txt
@@ -41,7 +41,7 @@ explicitly enabled, since they reduce the overall security level.
draft-mavrogiannopoulos-chacha-tls-05 and draft-irtf-cfrg-chacha20-poly1305-10.
That is currently provided as technology preview and is not enabled by
default, since there are no assigned ciphersuite points by IETF and there
-is no guarrantee of compatibility between draft versions. The ciphersuite
+is no guarantee of compatibility between draft versions. The ciphersuite
priority string to enable it is "+CHACHA20-POLY1305".
** libgnutls: Added support for encrypt-then-authenticate in CBC
diff --git a/doc/certtool.cfg b/doc/certtool.cfg
index 4a3021b28c..c5f2ddc778 100644
--- a/doc/certtool.cfg
+++ b/doc/certtool.cfg
@@ -138,7 +138,7 @@ encryption_key
# and store them in the real certificate.
#honor_crq_extensions
-# Path length contraint. Sets the maximum number of
+# Path length constraint. Sets the maximum number of
# certificates that can be used to certify this certificate.
# (i.e. the certificate chain length)
#path_len = -1
@@ -192,5 +192,5 @@ encryption_key
# TLS feature extensions (RFC 7633)
-# If the status_request TLS exension is set, OCSP stapling becomes mandatory
+# If the status_request TLS extension is set, OCSP stapling becomes mandatory
#tls_feature = 5
diff --git a/doc/cha-cert-auth.texi b/doc/cha-cert-auth.texi
index 8695415a9a..4a0c25eff1 100644
--- a/doc/cha-cert-auth.texi
+++ b/doc/cha-cert-auth.texi
@@ -449,7 +449,7 @@ indicates that the CA is allowed to sign certificates for email users.
@item GNUTLS_KP_OCSP_SIGNING @tab
1.3.6.1.5.5.7.3.9 @tab
The certificate is to be used for signing OCSP responses. When in a CA certificate, it
-indicates that the CA is allowed to sign certificates which sign OCSP reponses.
+indicates that the CA is allowed to sign certificates which sign OCSP responses.
@item GNUTLS_KP_ANY @tab
2.5.29.37.0 @tab
diff --git a/doc/cha-crypto.texi b/doc/cha-crypto.texi
index ab5f9ac15f..a133ccd158 100644
--- a/doc/cha-crypto.texi
+++ b/doc/cha-crypto.texi
@@ -82,7 +82,7 @@ should be imported using their PKCS#11 URL with
If any of the smart card operations require PIN, that should be provided
either by setting the global PIN function
-(@funcref{gnutls_pkcs11_set_pin_function}), or better with the targetted to
+(@funcref{gnutls_pkcs11_set_pin_function}), or better with the targeted to
structures functions such as @funcref{gnutls_privkey_set_pin_function}.
diff --git a/doc/cha-gtls-app.texi b/doc/cha-gtls-app.texi
index 028d1ab778..393283e0c9 100644
--- a/doc/cha-gtls-app.texi
+++ b/doc/cha-gtls-app.texi
@@ -286,7 +286,7 @@ operation.
As well as any calls needed for memory allocation to work. Note however, that GnuTLS
depends on libc for the system calls, and there is no guarantee that libc will
call the expected system call. For that it is recommended to test your
-program in all the targetted platforms when filters like seccomp are in place.
+program in all the targeted platforms when filters like seccomp are in place.
An example with a seccomp filter from GnuTLS' test suite is at:
@url{http://gitlab.com/gnutls/gnutls/blob/master/tests/seccomp.c}.
@@ -1205,7 +1205,7 @@ A session can be deinitialized with the @funcref{gnutls_deinit} function.
Although @funcref{gnutls_record_send} is sufficient to transmit data
to the peer, when many small chunks of data are to be transmitted
it is inefficient and wastes bandwidth due to the TLS record
-overhead. In that case it is preferrable to combine the small chunks
+overhead. In that case it is preferable to combine the small chunks
before transmission. The following functions provide that functionality.
@showfuncdesc{gnutls_record_cork}
@@ -1355,7 +1355,7 @@ using this option to build a priority string gives detailed control
into the resulting settings, however with new revisions of the TLS protocol
new priority items are routinely added, and such strings are not
forward compatible with new protocols. As such, we
-advice against using that option for applications targetting multiple versions
+advice against using that option for applications targeting multiple versions
of the GnuTLS library, and recommend using the defaults (see above) or
adjusting the defaults via @funcref{gnutls_set_default_priority_append}.
diff --git a/doc/cha-internals.texi b/doc/cha-internals.texi
index 50601bb69f..ebdf998aa3 100644
--- a/doc/cha-internals.texi
+++ b/doc/cha-internals.texi
@@ -561,7 +561,7 @@ second is shared for the @code{GNUTLS_RND_KEY} and @code{GNUTLS_RND_RANDOM}
levels. For the rest of this section we refer to the first as the nonce
generator and the second as the key generator.
-The nonce generator will reseed after outputing a fixed amount of bytes
+The nonce generator will reseed after outputting a fixed amount of bytes
(typically few megabytes), or after few hours of operation without reaching
the limit has passed. It is being re-seed using
the key generator to obtain a new key for the CHACHA cipher, which is mixed
diff --git a/doc/cha-tokens.texi b/doc/cha-tokens.texi
index 529829bf29..409b360815 100644
--- a/doc/cha-tokens.texi
+++ b/doc/cha-tokens.texi
@@ -50,7 +50,7 @@ to sign an X.509 certificate with a key that resides in a token the following st
used.
@example
-#inlude <gnutls/abstract.h>
+#include <gnutls/abstract.h>
void sign_cert( gnutls_x509_crt_t to_be_signed)
@{
@@ -346,7 +346,7 @@ flag.
@showfuncdesc{gnutls_pkcs11_add_provider}
-In that case, the application will only have access to the modules explictly
+In that case, the application will only have access to the modules explicitly
loaded. If the @code{GNUTLS_PKCS11_FLAG_MANUAL} flag is specified and no calls
to @funcref{gnutls_pkcs11_add_provider} are made, then the PKCS #11 functionality
is effectively disabled.
diff --git a/doc/reference/Makefile.am b/doc/reference/Makefile.am
index 8cd1430b32..f10c8ed3ca 100644
--- a/doc/reference/Makefile.am
+++ b/doc/reference/Makefile.am
@@ -64,7 +64,7 @@ HTML_IMAGES=
# e.g. content_files=running.xml building.xml changes-2.0.xml
content_files=
-# Files where gtk-doc abbrevations (#GtkWidget) are expanded
+# Files where gtk-doc abbreviations (#GtkWidget) are expanded
# e.g. expand_content_files=running.xml
expand_content_files=
diff --git a/doc/scripts/gdoc b/doc/scripts/gdoc
index 25aa1beebb..3214b9c317 100755
--- a/doc/scripts/gdoc
+++ b/doc/scripts/gdoc
@@ -95,7 +95,7 @@
# * my_function
# **/
#
-# If the Description: header tag is ommitted, then there must be a blank line
+# If the Description: header tag is omitted, then there must be a blank line
# after the last parameter specification.
# e.g.
# /**
@@ -310,7 +310,7 @@ sub dump_section {
# parameterlist => @list of parameters
# parameters => %parameter descriptions
# sectionlist => @list of sections
-# sections => %descriont descriptions
+# sections => %section descriptions
#
sub just_highlight {
@@ -1015,7 +1015,7 @@ foreach $file (@ARGV) {
$contents .= $1."\n";
}
} else {
- # i dont know - bad line? ignore.
+ # i don't know - bad line? ignore.
#print STDERR "warning: $lineno: Bad line: $_";
}
} elsif ($state == 3) { # scanning for function { (end of prototype)