Package: jose / 10-2

typo-fixes.patch Patch series | download
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
Description: Typo fixes
Author: Christoph Biedl <debian.axhn@manchmal.in-ulm.de>
Date: 2017-11-04
Forwarded: https://github.com/latchset/jose/issues/49

--- a/doc/doxygen/man/man3/jose_cfg.3
+++ b/doc/doxygen/man/man3/jose_cfg.3
@@ -37,7 +37,7 @@
 .ti -1c
 .RI "void * \fBjose_cfg_get_err_misc\fP (jose_cfg_t *cfg)"
 .br
-.RI "Gets the miscelaneous data associated with the current error handler\&. "
+.RI "Gets the miscellaneous data associated with the current error handler\&. "
 .ti -1c
 .RI "void \fBjose_cfg_err\fP (jose_cfg_t *cfg, uint64_t err, const char *fmt,\&.\&.\&.)"
 .br
@@ -116,14 +116,14 @@
 .br
 \fIerr\fP The error handler function you wish to enable\&. 
 .br
-\fImisc\fP The miscelaneous data you wish to pass to the error handler\&. 
+\fImisc\fP The miscellaneous data you wish to pass to the error handler\&. 
 .RE
 .PP
 
 .SS "void* jose_cfg_get_err_misc (jose_cfg_t * cfg)"
 
 .PP
-Gets the miscelaneous data associated with the current error handler\&. 
+Gets the miscellaneous data associated with the current error handler\&. 
 .PP
 \fBParameters:\fP
 .RS 4
@@ -132,7 +132,7 @@
 .PP
 \fBReturns:\fP
 .RS 4
-The miscelaneous data associated with the error handler\&. 
+The miscellaneous data associated with the error handler\&. 
 .RE
 .PP
 
--- a/doc/doxygen/man/man3/jose_jwe.3
+++ b/doc/doxygen/man/man3/jose_jwe.3
@@ -146,7 +146,7 @@
 .fi
 .PP
 .PP
-In all the above examples, parameters like which encryption algorithms to use were inferred from our keys\&. Where such an inferrence cannot be made, sensible and secure defaults were chosen automatically\&. If you would like more control over the process, simply set parameters in the appropriate objects (more on this in the function documentation)\&. For example, to enable plaintext compression, you can specify the \fCzip\fP property in the JWE Protected Header: 
+In all the above examples, parameters like which encryption algorithms to use were inferred from our keys\&. Where such an inference cannot be made, sensible and secure defaults were chosen automatically\&. If you would like more control over the process, simply set parameters in the appropriate objects (more on this in the function documentation)\&. For example, to enable plaintext compression, you can specify the \fCzip\fP property in the JWE Protected Header: 
 .PP
 .nf
 json_t *enc(void *plaintext, size_t len, json_t *jwkset) {
--- a/jose/cfg.h
+++ b/jose/cfg.h
@@ -98,16 +98,16 @@
  *
  * \param cfg  The configuration context.
  * \param err  The error handler function you wish to enable.
- * \param misc The miscelaneous data you wish to pass to the error handler.
+ * \param misc The miscellaneous data you wish to pass to the error handler.
  */
 void
 jose_cfg_set_err_func(jose_cfg_t *cfg, jose_cfg_err_t *err, void *misc);
 
 /**
- * Gets the miscelaneous data associated with the current error handler.
+ * Gets the miscellaneous data associated with the current error handler.
  *
  * \param cfg  The configuration context.
- * \return     The miscelaneous data associated with the error handler.
+ * \return     The miscellaneous data associated with the error handler.
  */
 void *
 jose_cfg_get_err_misc(jose_cfg_t *cfg);
--- a/jose/jwe.h
+++ b/jose/jwe.h
@@ -107,7 +107,7 @@
  *     }
  *
  * In all the above examples, parameters like which encryption algorithms to
- * use were inferred from our keys. Where such an inferrence cannot be made,
+ * use were inferred from our keys. Where such an inference cannot be made,
  * sensible and secure defaults were chosen automatically. If you would like
  * more control over the process, simply set parameters in the appropriate
  * objects (more on this in the function documentation). For example,