Skip to content

Commit

Permalink
chore: fix some comments
Browse files Browse the repository at this point in the history
Signed-off-by: wangcundashang <[email protected]>
  • Loading branch information
wangcundashang authored and briansmith committed Jun 19, 2024
1 parent 8d748be commit 94f198e
Show file tree
Hide file tree
Showing 4 changed files with 4 additions and 4 deletions.
2 changes: 1 addition & 1 deletion src/lib.rs
Original file line number Diff line number Diff line change
Expand Up @@ -37,7 +37,7 @@
//! <code>SecureRandom</code>) on the esp-idf target. While the esp-idf
//! target does have hardware RNG, it is beyond the scope of ring to
//! ensure its configuration. This feature allows ring to build
//! on esp-idf despite the liklihood that RNG is not secure.
//! on esp-idf despite the likelihood that RNG is not secure.
//! This feature only works with <code>os = espidf</code> targets.
//! See <a href="https://docs.espressif.com/projects/esp-idf/en/stable/esp32/api-reference/system/random.html">
//! <tr><td><code>std</code>
Expand Down
2 changes: 1 addition & 1 deletion src/test.rs
Original file line number Diff line number Diff line change
Expand Up @@ -450,7 +450,7 @@ fn parse_test_case(
let key = parts[0].trim();
let value = parts[1].trim();

// Don't allow the value to be ommitted. An empty value can be
// Don't allow the value to be omitted. An empty value can be
// represented as an empty quoted string.
assert_ne!(value.len(), 0);

Expand Down
2 changes: 1 addition & 1 deletion tests/aead_tests.rs
Original file line number Diff line number Diff line change
Expand Up @@ -207,7 +207,7 @@ fn test_open_in_place_seperate_tag(
assert_eq!(&in_out[..tc.plaintext.len()], tc.plaintext);
}

// Test that ciphertext range shifing works as expected.
// Test that ciphertext range shifting works as expected.
{
let range = in_out.len()..;
in_out.extend_from_slice(tc.ciphertext);
Expand Down
2 changes: 1 addition & 1 deletion tests/constant_time_tests.rs
Original file line number Diff line number Diff line change
Expand Up @@ -20,7 +20,7 @@ use wasm_bindgen_test::{wasm_bindgen_test as test, wasm_bindgen_test_configure};
#[cfg(all(target_arch = "wasm32", target_os = "unknown"))]
wasm_bindgen_test_configure!(run_in_browser);

// This logic is loosly based on BoringSSL's `TEST(ConstantTimeTest, MemCmp)`.
// This logic is loosely based on BoringSSL's `TEST(ConstantTimeTest, MemCmp)`.
#[test]
fn test_verify_slices_are_equal() {
let initial: [u8; 256] = rand::generate(&rand::SystemRandom::new()).unwrap().expose();
Expand Down

0 comments on commit 94f198e

Please sign in to comment.