From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53900+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53900+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037724524490.10277441507776; Thu, 6 Feb 2020 17:08:44 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 56HmYY1788612xCltP3lkvxh; Thu, 06 Feb 2020 17:08:44 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web12.6457.1581037723231327404 for ; Thu, 06 Feb 2020 17:08:43 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-135-E3yJ5aTHMtqwp1CtvjuXyw-1; Thu, 06 Feb 2020 20:08:38 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 11D09DB23; Fri, 7 Feb 2020 01:08:37 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id C482D5C1BB; Fri, 7 Feb 2020 01:08:35 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 01/78] CryptoPkg/OpensslLib: Fix few typos Date: Fri, 7 Feb 2020 02:07:14 +0100 Message-Id: <20200207010831.9046-2-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: E3yJ5aTHMtqwp1CtvjuXyw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: v4loGhczqDokxpy5eySsZpgNx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037724; bh=8G2nuy8WzV5SKzDyBqc4094JDa+xD7nKYOl4Pdi7OXU=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=dk4OqLV1NqWmhtz9DGFa46vOairZpUerCpYjsk0xFJJPgWffkE1HcfDBHUywYLC0x3Y bB73ULRhwuJ+W2VQu25AtRtQDkBKEfJp3TqCisbIa1VN3BtRjgvnjO7JLju3s2M9dGlPf gmqfb0C9xkcTkzqM/zj+8qPo5ueY2+58CBA= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments. Cc: Jian J Wang Cc: Xiaoyu Lu Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Jian J Wang Signed-off-by: Philippe Mathieu-Daude --- CryptoPkg/Library/OpensslLib/rand_pool.c | 8 ++++---- CryptoPkg/Library/OpensslLib/rand_pool_noise.c | 2 +- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/CryptoPkg/Library/OpensslLib/rand_pool.c b/CryptoPkg/Library/O= pensslLib/rand_pool.c index 9d2a4ad13823..9f3983f7c35b 100644 --- a/CryptoPkg/Library/OpensslLib/rand_pool.c +++ b/CryptoPkg/Library/OpensslLib/rand_pool.c @@ -129,7 +129,7 @@ RandGetSeed128 ( AES_KEY AESKey; =20 // - // Chose an arbitary key and zero the feed_forward_value (FFV) + // Chose an arbitrary key and zero the feed_forward_value (FFV) // for (Index =3D 0; Index < 16; Index++) { Key[Index] =3D (UINT8) Index; @@ -287,7 +287,7 @@ int rand_pool_add_additional_data(RAND_POOL *pool) } =20 /* - * Dummy Implememtation for UEFI + * Dummy Implementation for UEFI * * This is OpenSSL required interface. */ @@ -297,7 +297,7 @@ int rand_pool_init(void) } =20 /* - * Dummy Implememtation for UEFI + * Dummy Implementation for UEFI * * This is OpenSSL required interface. */ @@ -306,7 +306,7 @@ void rand_pool_cleanup(void) } =20 /* - * Dummy Implememtation for UEFI + * Dummy Implementation for UEFI * * This is OpenSSL required interface. */ diff --git a/CryptoPkg/Library/OpensslLib/rand_pool_noise.c b/CryptoPkg/Lib= rary/OpensslLib/rand_pool_noise.c index c16ed8b45496..212834e27acc 100644 --- a/CryptoPkg/Library/OpensslLib/rand_pool_noise.c +++ b/CryptoPkg/Library/OpensslLib/rand_pool_noise.c @@ -22,7 +22,7 @@ GetRandomNoise64 ( ) { // - // Return FALSE will fallback to use PerformaceCounter to + // Return FALSE will fallback to use PerformanceCounter to // generate noise. // return FALSE; --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53900): https://edk2.groups.io/g/devel/message/53900 Mute This Topic: https://groups.io/mt/71039513/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53898+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53898+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037723241984.284443556008; Thu, 6 Feb 2020 17:08:43 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id m8l0YY1788612xv5v8rsumKr; Thu, 06 Feb 2020 17:08:42 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web09.6470.1581037722331357717 for ; Thu, 06 Feb 2020 17:08:42 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-314-MWNe9OwUMSyv0g5O8-bfNA-1; Thu, 06 Feb 2020 20:08:39 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 849F78018A2; Fri, 7 Feb 2020 01:08:38 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 720E15C1BB; Fri, 7 Feb 2020 01:08:37 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 02/78] EmbeddedPkg/VirtualKeyboard: Fix a typo in EFI_INVALID_PARAMETER Date: Fri, 7 Feb 2020 02:07:15 +0100 Message-Id: <20200207010831.9046-3-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: MWNe9OwUMSyv0g5O8-bfNA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: lJS3xJ262RLiDitJP20KFUOWx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037722; bh=c0njtW5XleR4WWfE6lWuowk65Oves+dUrkCaBPsLJDA=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=h9N+xYxFawRxIggzl2BnzqgH+2feLvKpTPwn8h49peJWDwIH3NK3chpB1pIG78a9xvF FRrJDEeRtj3uO14wmPOc6H9RuM6Q17uZ1jAF86CMKdPLsZLY3EV+0XY+UFM98SyS/fVSo VplSxco/RNTV8EjCqSLx1wRj/KeO1UaAHzk= X-ZohoMail-DKIM: pass (identity @groups.io) Correctly write 'EFI_INVALID_PARAMETER' in documentation. Cc: Leif Lindholm Cc: Ard Biesheuvel Reviewed-by: Ard Biesheuvel Signed-off-by: Philippe Mathieu-Daude --- .../VirtualKeyboardDxe/VirtualKeyboard.h | 22 +++++++++---------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/EmbeddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.h b/Emb= eddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.h index 8757b678d161..29bc7a06fb16 100644 --- a/EmbeddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.h +++ b/EmbeddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.h @@ -206,9 +206,9 @@ VirtualKeyboardDriverBindingStop ( This and the language specified by Languag= e was returned in DriverName. =20 - @retval EFI_INVALID_PAVIRTUALETER Language is NULL. + @retval EFI_INVALID_PARAMETER Language is NULL. =20 - @retval EFI_INVALID_PAVIRTUALETER DriverName is NULL. + @retval EFI_INVALID_PARAMETER DriverName is NULL. =20 @retval EFI_UNSUPPORTED The driver specified by This does not supp= ort the language specified by Language. @@ -274,14 +274,14 @@ VirtualKeyboardComponentNameGetDriverName ( driver specified by This was returned in DriverName. =20 - @retval EFI_INVALID_PAVIRTUALETER ControllerHandle is NULL. + @retval EFI_INVALID_PARAMETER ControllerHandle is NULL. =20 - @retval EFI_INVALID_PAVIRTUALETER ChildHandle is not NULL and it is not = a valid + @retval EFI_INVALID_PARAMETER ChildHandle is not NULL and it is not a va= lid EFI_HANDLE. =20 - @retval EFI_INVALID_PAVIRTUALETER Language is NULL. + @retval EFI_INVALID_PARAMETER Language is NULL. =20 - @retval EFI_INVALID_PAVIRTUALETER ControllerName is NULL. + @retval EFI_INVALID_PARAMETER ControllerName is NULL. =20 @retval EFI_UNSUPPORTED The driver specified by This is not curren= tly managing the controller specified by @@ -351,7 +351,7 @@ VirtualKeyboardResetEx ( @retval EFI_DEVICE_ERROR The device is not functioning correctly an= d could not have the setting adjusted. @retval EFI_UNSUPPORTED The device does not have the ability to se= t its state. - @retval EFI_INVALID_PAVIRTUALETER KeyToggleState is NULL. + @retval EFI_INVALID_PARAMETER KeyToggleState is NULL. =20 **/ EFI_STATUS @@ -374,7 +374,7 @@ VirtualKeyboardSetState ( =20 @retval EFI_SUCCESS The notification function was registered= successfully. @retval EFI_OUT_OF_RESOURCES Unable to allocate resources for necesss= ary data structures. - @retval EFI_INVALID_PAVIRTUALETER KeyData or NotifyHandle is NULL. + @retval EFI_INVALID_PARAMETER KeyData or NotifyHandle is NULL. =20 **/ EFI_STATUS @@ -393,7 +393,7 @@ VirtualKeyboardRegisterKeyNotify ( @param NotificationHandle The handle of the notification function bei= ng unregistered. =20 @retval EFI_SUCCESS The notification function was unregister= ed successfully. - @retval EFI_INVALID_PAVIRTUALETER The NotificationHandle is invalid. + @retval EFI_INVALID_PARAMETER The NotificationHandle is invalid. =20 **/ EFI_STATUS @@ -412,7 +412,7 @@ VirtualKeyboardUnregisterKeyNotify ( @param ListHead The list head =20 @retval EFI_SUCCESS Free the notify list successfully - @retval EFI_INVALID_PAVIRTUALETER ListHead is invalid. + @retval EFI_INVALID_PARAMETER ListHead is invalid. =20 **/ EFI_STATUS @@ -524,7 +524,7 @@ VirtualKeyboardReadKeyStroke ( @retval EFI_NOT_READY There was no keystroke data availiable. @retval EFI_DEVICE_ERROR The keystroke information was not returne= d due to hardware errors. - @retval EFI_INVALID_PAVIRTUALETER KeyData is NULL. + @retval EFI_INVALID_PARAMETER KeyData is NULL. =20 **/ EFI_STATUS --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53898): https://edk2.groups.io/g/devel/message/53898 Mute This Topic: https://groups.io/mt/71039511/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53901+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53901+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037724722928.5029895220988; Thu, 6 Feb 2020 17:08:44 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id AbmsYY1788612xGFbGFuHH1P; Thu, 06 Feb 2020 17:08:44 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web09.6472.1581037723780536831 for ; Thu, 06 Feb 2020 17:08:44 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-18-dmLX_w-jM4CAZizQ7JlwSw-1; Thu, 06 Feb 2020 20:08:40 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id F2A91100726C; Fri, 7 Feb 2020 01:08:39 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id E439A5C1BB; Fri, 7 Feb 2020 01:08:38 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 03/78] EmbeddedPkg/VirtualKeyboard: Fix few typos Date: Fri, 7 Feb 2020 02:07:16 +0100 Message-Id: <20200207010831.9046-4-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: dmLX_w-jM4CAZizQ7JlwSw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: k8DAGcIRVHkMWTws8zwQTfIyx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037724; bh=G8NzhhwqJudui1I71v4BY97cSv91P6aRP7Gtjgk8je4=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=IukdBczf8HywfY7RXQ1IZ0opgH9XSiY/Cz/pNQZNb2t6I1SNcTx8IENtHMUO/QeNkgj AgzCX1Rxorkvn1Zff5Pus0UYlgqPy1mlTOelnGFR0bF4vMfTgtOZEZA3YuyQ9AfE5ioFj +vRRLS4C9IVdpvei/6eopyAMLSJWI7d/BWE= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in the documentation. Cc: Leif Lindholm Cc: Ard Biesheuvel Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Ard Biesheuvel Signed-off-by: Philippe Mathieu-Daude --- v3: has been stroked -> has been struck (Ard) --- .../Drivers/VirtualKeyboardDxe/VirtualKeyboard.h | 14 +++++++------- .../Drivers/VirtualKeyboardDxe/VirtualKeyboard.c | 16 ++++++++-------- 2 files changed, 15 insertions(+), 15 deletions(-) diff --git a/EmbeddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.h b/Emb= eddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.h index 29bc7a06fb16..d77bfe0167cd 100644 --- a/EmbeddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.h +++ b/EmbeddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.h @@ -323,7 +323,7 @@ VirtualKeyboardReset ( ); =20 /** - Reset the input device and optionaly run diagnostics + Reset the input device and optionally run diagnostics =20 @param This Protocol instance pointer. @param ExtendedVerification Driver may perform diagnostics on reset. @@ -373,7 +373,7 @@ VirtualKeyboardSetState ( =20 =20 @retval EFI_SUCCESS The notification function was registered= successfully. - @retval EFI_OUT_OF_RESOURCES Unable to allocate resources for necesss= ary data structures. + @retval EFI_OUT_OF_RESOURCES Unable to allocate resources for necessa= ry data structures. @retval EFI_INVALID_PARAMETER KeyData or NotifyHandle is NULL. =20 **/ @@ -429,7 +429,7 @@ VirtualKeyboardFreeNotifyList ( state data for the key that was pressed. =20 @retval TRUE Key be pressed matches a registered key. - @retval FLASE Match failed. + @retval FALSE Match failed. =20 **/ BOOLEAN @@ -441,7 +441,7 @@ IsKeyRegistered ( /** Waiting on the keyboard event, if there's any key pressed by the user, s= ignal the event =20 - @param Event The event that be siganlled when any key has been st= roked. + @param Event The event that be signalled when any key has been st= ruck. @param Context Pointer of the protocol EFI_SIMPLE_TEXT_INPUT_PROTOC= OL. =20 **/ @@ -455,7 +455,7 @@ VirtualKeyboardWaitForKey ( /** Waiting on the keyboard event, if there's any key pressed by the user, s= ignal the event =20 - @param Event The event that be siganlled when any key has been strok= ed. + @param Event The event that be signalled when any key has been struc= k. @param Context Pointer of the protocol EFI_SIMPLE_TEXT_INPUT_EX_PROTOC= OL. =20 **/ @@ -514,14 +514,14 @@ VirtualKeyboardReadKeyStroke ( =20 /** Reads the next keystroke from the input device. The WaitForKey Event can - be used to test for existance of a keystroke via WaitForEvent () call. + be used to test for existence of a keystroke via WaitForEvent () call. =20 @param This Protocol instance pointer. @param KeyData A pointer to a buffer that is filled in with the ke= ystroke state data for the key that was pressed. =20 @retval EFI_SUCCESS The keystroke information was returned. - @retval EFI_NOT_READY There was no keystroke data availiable. + @retval EFI_NOT_READY There was no keystroke data available. @retval EFI_DEVICE_ERROR The keystroke information was not returne= d due to hardware errors. @retval EFI_INVALID_PARAMETER KeyData is NULL. diff --git a/EmbeddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.c b/Emb= eddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.c index 750371a06723..e9d0b72ee6c3 100644 --- a/EmbeddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.c +++ b/EmbeddedPkg/Drivers/VirtualKeyboardDxe/VirtualKeyboard.c @@ -437,7 +437,7 @@ VirtualKeyboardFreeNotifyList ( pressed. =20 @retval TRUE Key be pressed matches a registered key. - @retval FLASE Match failed. + @retval FALSE Match failed. =20 **/ BOOLEAN @@ -476,7 +476,7 @@ IsKeyRegistered ( Signal the event if there is key available =20 @param Event the event object - @param Context waitting context + @param Context waiting context =20 **/ VOID @@ -580,7 +580,7 @@ VirtualKeyboardReset ( } =20 /** - Reset the input device and optionaly run diagnostics + Reset the input device and optionally run diagnostics =20 @param This Protocol instance pointer. @param ExtendedVerification Driver may perform diagnostics on reset. @@ -621,7 +621,7 @@ VirtualKeyboardResetEx ( =20 /** Reads the next keystroke from the input device. The WaitForKey Event can - be used to test for existance of a keystroke via WaitForEvent () call. + be used to test for existence of a keystroke via WaitForEvent () call. =20 @param VirtualKeyboardPrivate Virtualkeyboard driver private structur= e. @param KeyData A pointer to a buffer that is filled in @@ -629,7 +629,7 @@ VirtualKeyboardResetEx ( that was pressed. =20 @retval EFI_SUCCESS The keystroke information was returned. - @retval EFI_NOT_READY There was no keystroke data availiable. + @retval EFI_NOT_READY There was no keystroke data available. @retval EFI_DEVICE_ERROR The keystroke information was not retur= ned due to hardware errors. @retval EFI_INVALID_PARAMETER KeyData is NULL. @@ -731,14 +731,14 @@ VirtualKeyboardReadKeyStroke ( =20 /** Reads the next keystroke from the input device. The WaitForKey Event can - be used to test for existance of a keystroke via WaitForEvent () call. + be used to test for existence of a keystroke via WaitForEvent () call. =20 @param This Protocol instance pointer. @param KeyData A pointer to a buffer that is filled in with the keystroke state data for the key that was pressed. =20 @retval EFI_SUCCESS The keystroke information was returned. - @retval EFI_NOT_READY There was no keystroke data availiable. + @retval EFI_NOT_READY There was no keystroke data available. @retval EFI_DEVICE_ERROR The keystroke information was not returned due to hardware errors. @retval EFI_INVALID_PARAMETER KeyData is NULL. @@ -808,7 +808,7 @@ VirtualKeyboardSetState ( =20 @retval EFI_SUCCESS The notification function was registered successfully. - @retval EFI_OUT_OF_RESOURCES Unable to allocate resources for necesss= ary + @retval EFI_OUT_OF_RESOURCES Unable to allocate resources for necessa= ry data structures. @retval EFI_INVALID_PARAMETER KeyData or NotifyHandle is NULL. =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53901): https://edk2.groups.io/g/devel/message/53901 Mute This Topic: https://groups.io/mt/71039514/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53902+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53902+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037726507809.0307754180625; Thu, 6 Feb 2020 17:08:46 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id he2pYY1788612xptvLiWXWsF; Thu, 06 Feb 2020 17:08:46 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web10.6458.1581037725463061350 for ; Thu, 06 Feb 2020 17:08:45 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-8-FZA3s-pgMoiC4BPfj38lHQ-1; Thu, 06 Feb 2020 20:08:42 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 6CCA51007275; Fri, 7 Feb 2020 01:08:41 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 5E3175C1BB; Fri, 7 Feb 2020 01:08:40 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 04/78] EmulatorPkg/Sec: Fix various typos Date: Fri, 7 Feb 2020 02:07:17 +0100 Message-Id: <20200207010831.9046-5-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: FZA3s-pgMoiC4BPfj38lHQ-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: S7yqm1ezsuB7GHZgC949xEyLx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037726; bh=vrPyhyIh1ioCa8aQN4P2hHMDakAp7L5jGgLK9h4dGAM=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=b396U0ma2FDLSMS2VoM9oPf9z1eddULGlcxrBOkFRqTo6erY7BwJCYLQFEULTMHSJVP CEmOPa2hOxHTnKfFB/mjcIRXfR/2iOgqMzOpTOmhOsMqFIUTXXAQyrtWW23PrJjpGIjtf 6/59MV3MaOKv0ldNwmiC2NAWxn8JInwmLcw= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jordan Justen Cc: Andrew Fish Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- EmulatorPkg/Sec/Sec.h | 4 ++-- EmulatorPkg/Sec/Sec.c | 5 ++--- EmulatorPkg/Sec/Ia32/SwitchRam.S | 18 +++++++++--------- EmulatorPkg/Sec/Ia32/SwitchRam.asm | 20 ++++++++++---------- EmulatorPkg/Sec/X64/SwitchRam.S | 2 +- EmulatorPkg/Sec/X64/SwitchRam.asm | 2 +- 6 files changed, 25 insertions(+), 26 deletions(-) diff --git a/EmulatorPkg/Sec/Sec.h b/EmulatorPkg/Sec/Sec.h index dd301f788868..42554e05b56e 100644 --- a/EmulatorPkg/Sec/Sec.h +++ b/EmulatorPkg/Sec/Sec.h @@ -1,5 +1,5 @@ /*++ @file - Stub SEC that is called from the OS appliation that is the root of the e= mulator. + Stub SEC that is called from the OS application that is the root of the = emulator. =20 The OS application will call the SEC with the PEI Entry Point API. =20 @@ -23,7 +23,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 =20 // -// I think this shold be defined in a MdePkg include file? +// I think this should be defined in a MdePkg include file? // VOID EFIAPI diff --git a/EmulatorPkg/Sec/Sec.c b/EmulatorPkg/Sec/Sec.c index b734d2bb8799..1c0f73d66944 100644 --- a/EmulatorPkg/Sec/Sec.c +++ b/EmulatorPkg/Sec/Sec.c @@ -1,5 +1,5 @@ /*++ @file - Stub SEC that is called from the OS appliation that is the root of the e= mulator. + Stub SEC that is called from the OS application that is the root of the = emulator. =20 The OS application will call the SEC with the PEI Entry Point API. =20 @@ -90,7 +90,7 @@ _ModuleEntryPoint ( SecReseveredMemorySize +=3D sizeof (EFI_PEI_PPI_DESCRIPTOR); =20 if ((Ppi->Flags & EFI_PEI_PPI_DESCRIPTOR_TERMINATE_LIST) =3D=3D EFI_PE= I_PPI_DESCRIPTOR_TERMINATE_LIST) { - // Since we are appending, need to clear out privious list terminato= r. + // Since we are appending, need to clear out previous list terminato= r. Ppi->Flags &=3D ~EFI_PEI_PPI_DESCRIPTOR_TERMINATE_LIST; break; } @@ -138,4 +138,3 @@ _ModuleEntryPoint ( } =20 =20 - diff --git a/EmulatorPkg/Sec/Ia32/SwitchRam.S b/EmulatorPkg/Sec/Ia32/Switch= Ram.S index f24529cc8e61..d8298223a9b0 100644 --- a/EmulatorPkg/Sec/Ia32/SwitchRam.S +++ b/EmulatorPkg/Sec/Ia32/SwitchRam.S @@ -9,7 +9,7 @@ # # Abstract: # -# Switch the stack from temporary memory to permenent memory. +# Switch the stack from temporary memory to permanent memory. # #-------------------------------------------------------------------------= ----- =20 @@ -36,7 +36,7 @@ ASM_PFX(SecSwitchStack): =20 # # !!CAUTION!! this function address's is pushed into stack after -# migration of whole temporary memory, so need save it to permenent +# migration of whole temporary memory, so need save it to permanent # memory at first! # =20 @@ -44,14 +44,14 @@ ASM_PFX(SecSwitchStack): movl 24(%esp), %ecx # Save the second parameter =20 # -# Save this function's return address into permenent memory at first. -# Then, Fixup the esp point to permenent memory +# Save this function's return address into permanent memory at first. +# Then, Fixup the esp point to permanent memory # =20 movl %esp, %eax subl %ebx, %eax addl %ecx, %eax - movl (%esp), %edx # copy pushed register's value to p= ermenent memory + movl (%esp), %edx # copy pushed register's value to p= ermanent memory movl %edx, (%eax) movl 4(%esp), %edx movl %edx, 4(%eax) @@ -61,16 +61,16 @@ ASM_PFX(SecSwitchStack): movl %edx, 12(%eax) movl 16(%esp), %edx movl %edx, 16(%eax) - movl %eax, %esp # From now, esp is pointed to perme= nent memory + movl %eax, %esp # From now, esp is pointed to perma= nent memory =20 # -# Fixup the ebp point to permenent memory +# Fixup the ebp point to permanent memory # #ifndef __APPLE__ movl %ebp, %eax subl %ebx, %eax addl %ecx, %eax - movl %eax, %ebp # From now, ebp is pointed to perme= nent memory + movl %eax, %ebp # From now, ebp is pointed to perma= nent memory =20 # # Fixup callee's ebp point for PeiDispatch @@ -78,7 +78,7 @@ ASM_PFX(SecSwitchStack): movl (%ebp), %eax subl %ebx, %eax addl %ecx, %eax - movl %eax, (%ebp) # From now, Temporary's PPI caller'= s stack is in permenent memory + movl %eax, (%ebp) # From now, Temporary's PPI caller'= s stack is in permanent memory #endif =20 pop %edx diff --git a/EmulatorPkg/Sec/Ia32/SwitchRam.asm b/EmulatorPkg/Sec/Ia32/Swit= chRam.asm index 9c7908f7a04c..99ef00298069 100644 --- a/EmulatorPkg/Sec/Ia32/SwitchRam.asm +++ b/EmulatorPkg/Sec/Ia32/SwitchRam.asm @@ -9,7 +9,7 @@ ; ; Abstract: ; -; Switch the stack from temporary memory to permenent memory. +; Switch the stack from temporary memory to permanent memory. ; ;-------------------------------------------------------------------------= ----- =20 @@ -36,7 +36,7 @@ SecSwitchStack PROC =20 ; ; !!CAUTION!! this function address's is pushed into stack after - ; migration of whole temporary memory, so need save it to permenent + ; migration of whole temporary memory, so need save it to permanent ; memory at first! ; =20 @@ -44,13 +44,13 @@ SecSwitchStack PROC mov ecx, [esp + 24] ; Save the second parameter =20 ; - ; Save this function's return address into permenent memory at first. - ; Then, Fixup the esp point to permenent memory + ; Save this function's return address into permanent memory at first. + ; Then, Fixup the esp point to permanent memory ; mov eax, esp sub eax, ebx add eax, ecx - mov edx, dword ptr [esp] ; copy pushed register's value to p= ermenent memory + mov edx, dword ptr [esp] ; copy pushed register's value to p= ermanent memory mov dword ptr [eax], edx mov edx, dword ptr [esp + 4] mov dword ptr [eax + 4], edx @@ -58,17 +58,17 @@ SecSwitchStack PROC mov dword ptr [eax + 8], edx mov edx, dword ptr [esp + 12] mov dword ptr [eax + 12], edx - mov edx, dword ptr [esp + 16] ; Update this function's return add= ress into permenent memory + mov edx, dword ptr [esp + 16] ; Update this function's return add= ress into permanent memory mov dword ptr [eax + 16], edx - mov esp, eax ; From now, esp is pointed to perme= nent memory + mov esp, eax ; From now, esp is pointed to perma= nent memory =20 ; - ; Fixup the ebp point to permenent memory + ; Fixup the ebp point to permanent memory ; mov eax, ebp sub eax, ebx add eax, ecx - mov ebp, eax ; From now, ebp is pointed to permenent = memory + mov ebp, eax ; From now, ebp is pointed to permanent = memory =20 ; ; Fixup callee's ebp point for PeiDispatch @@ -76,7 +76,7 @@ SecSwitchStack PROC mov eax, dword ptr [ebp] sub eax, ebx add eax, ecx - mov dword ptr [ebp], eax ; From now, Temporary's PPI caller's sta= ck is in permenent memory + mov dword ptr [ebp], eax ; From now, Temporary's PPI caller's sta= ck is in permanent memory =20 pop edx pop ecx diff --git a/EmulatorPkg/Sec/X64/SwitchRam.S b/EmulatorPkg/Sec/X64/SwitchRa= m.S index 7ddb6c854b00..59d4e2edef2a 100644 --- a/EmulatorPkg/Sec/X64/SwitchRam.S +++ b/EmulatorPkg/Sec/X64/SwitchRam.S @@ -1,7 +1,7 @@ #-------------------------------------------------------------------------= ----- # # Copyright (c) 2006 - 2011, Intel Corporation. All rights reserved.
-# Portitions copyright (c) 2011, Apple Inc. All rights reserved. +# Portions copyright (c) 2011, Apple Inc. All rights reserved. # SPDX-License-Identifier: BSD-2-Clause-Patent # #-------------------------------------------------------------------------= ----- diff --git a/EmulatorPkg/Sec/X64/SwitchRam.asm b/EmulatorPkg/Sec/X64/Switch= Ram.asm index 73530bff39c2..e66bda5bf4e6 100644 --- a/EmulatorPkg/Sec/X64/SwitchRam.asm +++ b/EmulatorPkg/Sec/X64/SwitchRam.asm @@ -1,7 +1,7 @@ ;-------------------------------------------------------------------------= ----- ; ; Copyright (c) 2006 - 2012, Intel Corporation. All rights reserved.
-; Portitions copyright (c) 2011, Apple Inc. All rights reserved. +; Portions copyright (c) 2011, Apple Inc. All rights reserved. ; SPDX-License-Identifier: BSD-2-Clause-Patent ; ;-------------------------------------------------------------------------= ----- --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53902): https://edk2.groups.io/g/devel/message/53902 Mute This Topic: https://groups.io/mt/71039516/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53903+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53903+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 158103772809788.47609897517748; Thu, 6 Feb 2020 17:08:48 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 2OOTYY1788612x4CGcJZCEbq; Thu, 06 Feb 2020 17:08:47 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web12.6458.1581037726969366754 for ; Thu, 06 Feb 2020 17:08:47 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-388-GZ-gNFtAN4ib8Ygvu665kQ-1; Thu, 06 Feb 2020 20:08:43 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id DE818100551A; Fri, 7 Feb 2020 01:08:42 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id CD4E35C1BB; Fri, 7 Feb 2020 01:08:41 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 05/78] EmulatorPkg/Unix: Fix various typos Date: Fri, 7 Feb 2020 02:07:18 +0100 Message-Id: <20200207010831.9046-6-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: GZ-gNFtAN4ib8Ygvu665kQ-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: yoXXydJi2nTqYHIAHXOPaFrQx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037727; bh=zeKAS4VOGgMRCx+IbLSqTcZOx1Zd8n+FLQTIDjU3a54=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=MZdWZ6fkv46UIfzlftrPqwYgSn+6bY1KETdhbJscrHWpLueFl61YDLQ56LYflkGv6w0 rDeM9MS4FLrlm/kYDi1WZs6JGotcNwvPZajdEEAcdbDpunhq0JXMpbAieNiIL/sMYEKCo d+EM1MIauXHuu2P5fgUUlgWTL7WORMMHPtc= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jordan Justen Cc: Andrew Fish Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Ray Ni Signed-off-by: Philippe Mathieu-Daude --- EmulatorPkg/Unix/Host/BerkeleyPacketFilter.c | 2 +- EmulatorPkg/Unix/Host/BlockIo.c | 12 ++++----- EmulatorPkg/Unix/Host/EmuThunk.c | 2 +- EmulatorPkg/Unix/Host/Host.c | 26 ++++++++++---------- EmulatorPkg/Unix/Host/LinuxPacketFilter.c | 2 +- EmulatorPkg/Unix/Host/Pthreads.c | 2 +- EmulatorPkg/Unix/GdbRun.sh | 4 +-- EmulatorPkg/Unix/Host/X64/Gasket.S | 4 +-- EmulatorPkg/Unix/Host/X64/SwitchStack.S | 2 +- EmulatorPkg/Unix/lldbefi.py | 14 +++++------ 10 files changed, 35 insertions(+), 35 deletions(-) diff --git a/EmulatorPkg/Unix/Host/BerkeleyPacketFilter.c b/EmulatorPkg/Uni= x/Host/BerkeleyPacketFilter.c index 3013bbc86b27..441f1e8d0afe 100644 --- a/EmulatorPkg/Unix/Host/BerkeleyPacketFilter.c +++ b/EmulatorPkg/Unix/Host/BerkeleyPacketFilter.c @@ -5,7 +5,7 @@ Tested on Mac OS X. =20 Copyright (c) 2004 - 2019, Intel Corporation. All rights reserved.
-Portitions copyright (c) 2011, Apple Inc. All rights reserved. +Portions copyright (c) 2011, Apple Inc. All rights reserved. =20 SPDX-License-Identifier: BSD-2-Clause-Patent =20 diff --git a/EmulatorPkg/Unix/Host/BlockIo.c b/EmulatorPkg/Unix/Host/BlockI= o.c index 07e39347e42b..18368060d59a 100644 --- a/EmulatorPkg/Unix/Host/BlockIo.c +++ b/EmulatorPkg/Unix/Host/BlockIo.c @@ -398,7 +398,7 @@ EmuBlockIoReadBlocks ( Done: if (Token !=3D NULL) { if (Token->Event !=3D NULL) { - // Caller is responcible for signaling EFI Event + // Caller is responsible for signaling EFI Event Token->TransactionStatus =3D Status; return EFI_SUCCESS; } @@ -429,7 +429,7 @@ EmuBlockIoReadBlocks ( the Event is NULL. @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, @@ -477,7 +477,7 @@ EmuBlockIoWriteBlocks ( Done: if (Token !=3D NULL) { if (Token->Event !=3D NULL) { - // Caller is responcible for signaling EFI Event + // Caller is responsible for signaling EFI Event Token->TransactionStatus =3D Status; return EFI_SUCCESS; } @@ -500,7 +500,7 @@ EmuBlockIoWriteBlocks ( @retval EFI_SUCCESS The flush request was queued if Event is no= t NULL. All outstanding data was written correctly = to the device if the Event is NULL. - @retval EFI_DEVICE_ERROR The device reported an error while writting= back + @retval EFI_DEVICE_ERROR The device reported an error while writing = back the data. @retval EFI_WRITE_PROTECTED The device cannot be written to. @retval EFI_NO_MEDIA There is no media in the device. @@ -529,7 +529,7 @@ EmuBlockIoFlushBlocks ( =20 if (Token !=3D NULL) { if (Token->Event !=3D NULL) { - // Caller is responcible for signaling EFI Event + // Caller is responsible for signaling EFI Event Token->TransactionStatus =3D EFI_SUCCESS; return EFI_SUCCESS; } @@ -544,7 +544,7 @@ EmuBlockIoFlushBlocks ( =20 @param[in] This Indicates a pointer to the calling cont= ext. @param[in] ExtendedVerification Indicates that the driver may perform a= more - exhausive verfication operation of the = device + exhaustive verification operation of th= e device during reset. =20 @retval EFI_SUCCESS The device was reset. diff --git a/EmulatorPkg/Unix/Host/EmuThunk.c b/EmulatorPkg/Unix/Host/EmuTh= unk.c index 1e9dc99187db..b8b0651c6ab0 100644 --- a/EmulatorPkg/Unix/Host/EmuThunk.c +++ b/EmulatorPkg/Unix/Host/EmuThunk.c @@ -6,7 +6,7 @@ The mUnixThunkTable exists so that a change to EFI_EMU_THUNK_PROTOCOL will cause an error in initializing the array if all the member functions are not added. It looks like adding a element to end and not initializing - it may cause the table to be initaliized with the members at the end bei= ng + it may cause the table to be initialized with the members at the end bei= ng set to zero. This is bad as jumping to zero will crash. =20 Copyright (c) 2004 - 2019, Intel Corporation. All rights reserved.
diff --git a/EmulatorPkg/Unix/Host/Host.c b/EmulatorPkg/Unix/Host/Host.c index b431a4c2ed39..b4e5510613c8 100644 --- a/EmulatorPkg/Unix/Host/Host.c +++ b/EmulatorPkg/Unix/Host/Host.c @@ -38,7 +38,7 @@ UINTN gFdInfoCount =3D 0; EMU_FD_INFO *gFdInfo; =20 // -// Array that supports seperate memory rantes. +// Array that supports separate memory ranges. // The memory ranges are set in system.cmd via the EFI_MEMORY_SIZE variab= le. // The number of array elements is allocated base on parsing // EFI_MEMORY_SIZE and the memory is never freed. @@ -379,7 +379,7 @@ Routine Description: Returns: EFI_SUCCESS - The file was opened and mapped. EFI_NOT_FOUND - FileName was not found in the current directory - EFI_DEVICE_ERROR - An error occured attempting to map the opened file + EFI_DEVICE_ERROR - An error occurred attempting to map the opened file =20 **/ EFI_STATUS @@ -523,7 +523,7 @@ Routine Description: PeiCorePe32File - SEC PE32 =20 Returns: - Success means control is transfered and thus we should never return + Success means control is transferred and thus we should never return =20 **/ VOID @@ -611,7 +611,7 @@ Routine Description: It allows discontinuous memory regions to be supported by the emulator. It uses gSystemMemory[] and gSystemMemoryCount that were created by parsing the host environment variable EFI_MEMORY_SIZE. - The size comes from the varaible and the address comes from the call to + The size comes from the variable and the address comes from the call to UnixOpenFile. =20 Arguments: @@ -661,7 +661,7 @@ Routine Description: =20 This is all of GCD for system memory passed to DXE Core. FV mapping and other device mapped into system memory are not - inlcuded in the check. + included in the check. =20 Arguments: Index - Which memory region to use @@ -775,7 +775,7 @@ SecPeCoffGetEntryPoint ( =20 Routine Description: Return the FD Size and base address. Since the FD is loaded from a - file into host memory only the SEC will know it's address. + file into host memory only the SEC will know its address. =20 Arguments: Index - Which FD, starts at zero. @@ -898,7 +898,7 @@ Routine Description: The ModHandle is needed to unload the image. =20 Arguments: - ImageContext - Input data returned from PE Laoder Library. Used to find = the + ImageContext - Input data returned from PE Loader Library. Used to find = the .PDB file name of the PE Image. ModHandle - Returned from LoadLibraryEx() and stored for call to FreeLibrary(). @@ -922,7 +922,7 @@ AddHandle ( for (Index =3D 0; Index < mImageContextModHandleArraySize; Index++, Arra= y++) { if (Array->ImageContext =3D=3D NULL) { // - // Make a copy of the stirng and store the ModHandle + // Make a copy of the string and store the ModHandle // Array->ImageContext =3D ImageContext; Array->ModHandle =3D ModHandle; @@ -933,7 +933,7 @@ AddHandle ( // // No free space in mImageContextModHandleArray so grow it by // IMAGE_CONTEXT_TO_MOD_HANDLE entires. realloc will - // copy the old values to the new locaiton. But it does + // copy the old values to the new location. But it does // not zero the new memory area. // PreviousSize =3D mImageContextModHandleArraySize * sizeof (IMAGE_CONTEXT= _TO_MOD_HANDLE); @@ -961,11 +961,11 @@ Routine Description: Return the ModHandle and delete the entry in the array. =20 Arguments: - ImageContext - Input data returned from PE Laoder Library. Used to find = the + ImageContext - Input data returned from PE Loader Library. Used to find = the .PDB file name of the PE Image. =20 Returns: - ModHandle - ModHandle assoicated with ImageContext is returned + ModHandle - ModHandle associated with ImageContext is returned NULL - No ModHandle associated with ImageContext =20 **/ @@ -1129,7 +1129,7 @@ SecGdbScriptBreak ( =20 =20 /** - Adds the image to a gdb script so it's symbols can be loaded. + Adds the image to a gdb script so its symbols can be loaded. The AddFirmwareSymbolFile helper macro is used. =20 @param ImageContext The PE/COFF image context @@ -1202,7 +1202,7 @@ SecPeCoffRelocateImageExtraAction ( =20 =20 /** - Adds the image to a gdb script so it's symbols can be unloaded. + Adds the image to a gdb script so its symbols can be unloaded. The RemoveFirmwareSymbolFile helper macro is used. =20 @param ImageContext The PE/COFF image context diff --git a/EmulatorPkg/Unix/Host/LinuxPacketFilter.c b/EmulatorPkg/Unix/H= ost/LinuxPacketFilter.c index a8028d18ff56..2b772ab884c2 100644 --- a/EmulatorPkg/Unix/Host/LinuxPacketFilter.c +++ b/EmulatorPkg/Unix/Host/LinuxPacketFilter.c @@ -6,7 +6,7 @@ is just a template that needs to get filled in. =20 Copyright (c) 2004 - 2009, Intel Corporation. All rights reserved.
-Portitions copyright (c) 2011, Apple Inc. All rights reserved. +Portions copyright (c) 2011, Apple Inc. All rights reserved. =20 SPDX-License-Identifier: BSD-2-Clause-Patent =20 diff --git a/EmulatorPkg/Unix/Host/Pthreads.c b/EmulatorPkg/Unix/Host/Pthre= ads.c index f07bcfce66f3..025687c356fd 100644 --- a/EmulatorPkg/Unix/Host/Pthreads.c +++ b/EmulatorPkg/Unix/Host/Pthreads.c @@ -133,7 +133,7 @@ PthreadCreate ( EnabledOnEntry =3D FALSE; } =20 - // Aquire lock for global, SecFakePthreadStart runs in a different threa= d. + // Acquire lock for global, SecFakePthreadStart runs in a different thre= ad. pthread_mutex_lock (&mThreadMangle.Mutex); mThreadMangle.Start =3D Start; =20 diff --git a/EmulatorPkg/Unix/GdbRun.sh b/EmulatorPkg/Unix/GdbRun.sh index 8c761ff2c9b5..b050ad5e2c5c 100644 --- a/EmulatorPkg/Unix/GdbRun.sh +++ b/EmulatorPkg/Unix/GdbRun.sh @@ -62,8 +62,8 @@ define RemoveFirmwareSymbolFile end =20 if gInXcode =3D=3D 1 - # in Xcode the program is already runing. Issuing a run command - # will cause a fatal debugger error. The break point sciprt that + # in Xcode the program is already running. Issuing a run command + # will cause a fatal debugger error. The break point script that # is used to source this script sets gInCode to 1. else # diff --git a/EmulatorPkg/Unix/Host/X64/Gasket.S b/EmulatorPkg/Unix/Host/X64= /Gasket.S index a9ca707562f9..030faa8e4c36 100644 --- a/EmulatorPkg/Unix/Host/X64/Gasket.S +++ b/EmulatorPkg/Unix/Host/X64/Gasket.S @@ -15,11 +15,11 @@ // // Gaskets are EFI ABI to UNIX ABI calls // EFI ABI code will sub 40 (0x28) from %rsp before calling a function -// This is the 32 (0x20) byte to spill registers and 8 bytes to align sta= ck on 16 byte boundry. +// This is the 32 (0x20) byte to spill registers and 8 bytes to align sta= ck on 16 byte boundary. // .text =20 -// 32 byte shadow to spill rcx-r9, 8 bytes to align stack on 16 byte bound= ry +// 32 byte shadow to spill rcx-r9, 8 bytes to align stack on 16 byte bound= ary // Any call with 0 - 4 arguments allocates 40 bytes on the stack. // For more than 4 args you always have to increase in quanta of 16 so 5 o= r 6 args is 56, // 7 or 8 args is 72, and 9 or 10 args is 88 diff --git a/EmulatorPkg/Unix/Host/X64/SwitchStack.S b/EmulatorPkg/Unix/Hos= t/X64/SwitchStack.S index 4126cc99124a..36838bf29efb 100644 --- a/EmulatorPkg/Unix/Host/X64/SwitchStack.S +++ b/EmulatorPkg/Unix/Host/X64/SwitchStack.S @@ -1,7 +1,7 @@ #-------------------------------------------------------------------------= ----- # # Copyright (c) 2006 - 2008, Intel Corporation. All rights reserved.
-# Portitions copyright (c) 2011, Apple Inc. All rights reserved. +# Portions copyright (c) 2011, Apple Inc. All rights reserved. # SPDX-License-Identifier: BSD-2-Clause-Patent # #-------------------------------------------------------------------------= ----- diff --git a/EmulatorPkg/Unix/lldbefi.py b/EmulatorPkg/Unix/lldbefi.py index 7f99a7f83fcc..c3fb2675cbc1 100755 --- a/EmulatorPkg/Unix/lldbefi.py +++ b/EmulatorPkg/Unix/lldbefi.py @@ -1,7 +1,7 @@ #!/usr/bin/python =20 # -# Copyright 2014 Apple Inc. All righes reserved. +# Copyright 2014 Apple Inc. All rights reserved. # # SPDX-License-Identifier: BSD-2-Clause-Patent # @@ -278,7 +278,7 @@ def EFI_DEVICE_PATH_PROTOCOL_TypeSummary (valobj,intern= al_dict): =20 Address =3D long ("%d" % valobj.addr) if (Address =3D=3D lldb.LLDB_INVALID_ADDRESS): - # Need to reserach this, it seems to be the nested struct case + # Need to research this, it seems to be the nested struct case ExprStr =3D "" elif (Type & 0x7f =3D=3D 0x7f): ExprStr =3D "End Device Path" if SubType =3D=3D 0xff else "End This = Instance" @@ -304,7 +304,7 @@ def EFI_DEVICE_PATH_PROTOCOL_TypeSummary (valobj,intern= al_dict): =20 def TypePrintFormating(debugger): # - # Set the default print formating for EFI types in lldb. + # Set the default print formatting for EFI types in lldb. # seems lldb defaults to decimal. # category =3D debugger.GetDefaultCategory() @@ -390,7 +390,7 @@ def LoadEmulatorEfiSymbols(frame, bp_loc , internal_dic= t): FileName =3D frame.thread.process.ReadCStringFromMemory (FileNamePtr, = FileNameLen, Error) if not Error.Success(): print "!ReadCStringFromMemory() did not find a %d byte C string at= %x" % (FileNameLen, FileNamePtr) - # make breakpoint command contiue + # make breakpoint command continue return False =20 debugger =3D frame.thread.process.target.debugger @@ -410,12 +410,12 @@ def LoadEmulatorEfiSymbols(frame, bp_loc , internal_d= ict): if not target.RemoveModule (SBModule): print "!lldb.target.RemoveModule (%s) FAILED" % SBModu= le =20 - # make breakpoint command contiue + # make breakpoint command continue return False =20 def GuidToCStructStr (guid, Name=3DFalse): # - # Convert a 16-byte bytesarry (or bytearray compat object) to C guid str= ing + # Convert a 16-byte bytesarray (or bytearray compat object) to C guid st= ring # { 0xB402621F, 0xA940, 0x1E4A, { 0x86, 0x6B, 0x4D, 0xC9, 0x16, 0x2B, 0x= 34, 0x7C } } # # Name=3DTrue means lookup name in GuidNameDict and us it if you find it @@ -522,7 +522,7 @@ def __lldb_init_module (debugger, internal_dict): if len(data) >=3D 2: guid_dict[data[0].upper()] =3D data[1].strip('\n') =20 - # init EFI specific type formaters + # init EFI specific type formatters TypePrintFormating (debugger) =20 =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53903): https://edk2.groups.io/g/devel/message/53903 Mute This Topic: https://groups.io/mt/71039517/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53905+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53905+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037732423721.3549368339313; Thu, 6 Feb 2020 17:08:52 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 5Z4YYY1788612xXmHb0hxNGs; Thu, 06 Feb 2020 17:08:52 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web12.6462.1581037731181499878 for ; Thu, 06 Feb 2020 17:08:51 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-126-AQ_Y37eHN3Ox04tQ0mtZkA-1; Thu, 06 Feb 2020 20:08:45 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 5ACC6800EB2; Fri, 7 Feb 2020 01:08:44 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 4AD2D5C1BB; Fri, 7 Feb 2020 01:08:43 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 06/78] EmulatorPkg/Win: Fix various typos Date: Fri, 7 Feb 2020 02:07:19 +0100 Message-Id: <20200207010831.9046-7-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: AQ_Y37eHN3Ox04tQ0mtZkA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: MxiIr9qwsWo0VoDVIxuutES1x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037732; bh=nIZtRNbWzCsK/ATTZztTV2AHJb2Rnp1rcmc5vujstig=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=XE5xOlw/aB4qHeFfqZd5DugFTIX1NSekyKAQputDbGTMc+nknvWFfU0T94F8Jr3fyrX 3Bu6PprDMMi3AfutzIf1FSgH4De1QnSNe5exYSDA+ifHhQsqjkfKeqR6/ZYR5VCFjwSam H1DsPZoI9GkZirXLU3AIKN1IFy+8O8rtHug= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jordan Justen Cc: Andrew Fish Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- EmulatorPkg/Win/Host/WinGop.h | 2 +- EmulatorPkg/Win/Host/WinHost.h | 2 +- EmulatorPkg/Win/Host/WinBlockIo.c | 4 ++-- EmulatorPkg/Win/Host/WinFileSystem.c | 2 +- EmulatorPkg/Win/Host/WinGopInput.c | 4 ++-- EmulatorPkg/Win/Host/WinGopScreen.c | 14 +++++++------- EmulatorPkg/Win/Host/WinHost.c | 10 +++++----- 7 files changed, 19 insertions(+), 19 deletions(-) diff --git a/EmulatorPkg/Win/Host/WinGop.h b/EmulatorPkg/Win/Host/WinGop.h index 5943ca93b22f..7a8f01a37c92 100644 --- a/EmulatorPkg/Win/Host/WinGop.h +++ b/EmulatorPkg/Win/Host/WinGop.h @@ -78,7 +78,7 @@ typedef struct { UINT32 Width; UINT32 Height; // - // This screen is used to redraw the scree when windows events happen. I= t's + // This screen is used to redraw the screen when windows events happen. = It's // updated in the main thread and displayed in the windows thread. // BITMAPV4HEADER *VirtualScreenInfo; diff --git a/EmulatorPkg/Win/Host/WinHost.h b/EmulatorPkg/Win/Host/WinHost.h index 185d864986ff..0e52c003fc63 100644 --- a/EmulatorPkg/Win/Host/WinHost.h +++ b/EmulatorPkg/Win/Host/WinHost.h @@ -82,7 +82,7 @@ Routine Description: SecCorePe32File - SEC Core PE32 =20 Returns: - Success means control is transfered and thus we should never return + Success means control is transferred and thus we should never return =20 --*/ ; diff --git a/EmulatorPkg/Win/Host/WinBlockIo.c b/EmulatorPkg/Win/Host/WinBl= ockIo.c index 5ccd17388ea8..715d0c26cdbc 100644 --- a/EmulatorPkg/Win/Host/WinBlockIo.c +++ b/EmulatorPkg/Win/Host/WinBlockIo.c @@ -346,7 +346,7 @@ WinNtBlockIoReadBlocks ( the Event is NULL. @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, @@ -411,7 +411,7 @@ WinNtBlockIoWriteBlocks ( @retval EFI_SUCCESS The flush request was queued if Event is no= t NULL. All outstanding data was written correctly = to the device if the Event is NULL. - @retval EFI_DEVICE_ERROR The device reported an error while writting= back + @retval EFI_DEVICE_ERROR The device reported an error while writing = back the data. @retval EFI_WRITE_PROTECTED The device cannot be written to. @retval EFI_NO_MEDIA There is no media in the device. diff --git a/EmulatorPkg/Win/Host/WinFileSystem.c b/EmulatorPkg/Win/Host/Wi= nFileSystem.c index aab926889e0a..f6b06b1c9204 100644 --- a/EmulatorPkg/Win/Host/WinFileSystem.c +++ b/EmulatorPkg/Win/Host/WinFileSystem.c @@ -391,7 +391,7 @@ GetNextFileNameToken ( If FileName contains only a single L'\', return TRUE. If FileName contains two adjacent L'\', return FALSE. If FileName conatins L'/' , return FALSE. - If FielName contains more than two dots seperated with other FileName ch= aracters + If FileName contains more than two dots separated with other FileName ch= aracters by L'\', return FALSE. For example, L'.\...\filename.txt' is invalid pat= h name. But L'..TwoDots\filename.txt' is valid path name. =20 @param FileName The File Name String to check. diff --git a/EmulatorPkg/Win/Host/WinGopInput.c b/EmulatorPkg/Win/Host/WinG= opInput.c index 312a549847c5..6ae7aa4c371b 100644 --- a/EmulatorPkg/Win/Host/WinGopInput.c +++ b/EmulatorPkg/Win/Host/WinGopInput.c @@ -300,7 +300,7 @@ WinNtWndGetKey ( =20 Routine Description: Reads the next keystroke from the input device. The WaitForKey Event c= an - be used to test for existance of a keystroke via WaitForEvent () call. + be used to test for existence of a keystroke via WaitForEvent () call. =20 Arguments: Private - The private structure of WinNt Gop device. @@ -309,7 +309,7 @@ WinNtWndGetKey ( =20 Returns: EFI_SUCCESS - The keystroke information was returned. - EFI_NOT_READY - There was no keystroke data availiable. + EFI_NOT_READY - There was no keystroke data available. EFI_DEVICE_ERROR - The keystroke information was not returned due= to hardware errors. EFI_INVALID_PARAMETER - KeyData is NULL. diff --git a/EmulatorPkg/Win/Host/WinGopScreen.c b/EmulatorPkg/Win/Host/Win= GopScreen.c index fa34596497f8..74011e225e30 100644 --- a/EmulatorPkg/Win/Host/WinGopScreen.c +++ b/EmulatorPkg/Win/Host/WinGopScreen.c @@ -297,7 +297,7 @@ WinNtWndSize ( @param X X location on graphics screen. @param Y Y location on the graphics screen. @param Width Width of BltBuffer. - @param Height Hight of BltBuffer + @param Height Height of BltBuffer @param BltOperation Operation to perform on BltBuffer and vid= eo memory @param BltBuffer Buffer containing data to blt into video = buffer. This buffer has a size of @@ -311,7 +311,7 @@ WinNtWndSize ( =20 @retval EFI_SUCCESS The palette is updated with PaletteArray. @retval EFI_INVALID_PARAMETER BltOperation is not valid. - @retval EFI_DEVICE_ERROR A hardware error occured writting to the = video + @retval EFI_DEVICE_ERROR A hardware error occurred writing to the = video buffer. =20 **/ @@ -593,11 +593,11 @@ WinNtGopThreadWindowProc ( =20 =20 /** - This thread simulates the end of WinMain () aplication. Each Winow nededs - to process it's events. The messages are dispatched to + This thread simulates the end of WinMain () application. Each Window nee= ds + to process its events. The messages are dispatched to WinNtGopThreadWindowProc (). - Be very careful sine WinNtGopThreadWinMain () and WinNtGopThreadWindowPr= oc () - are running in a seperate thread. We have to do this to process the even= ts. + Be very careful since WinNtGopThreadWinMain () and WinNtGopThreadWindowP= roc () + are running in a separate thread. We have to do this to process the even= ts. =20 @param lpParameter Handle of window to manage. =20 @@ -679,7 +679,7 @@ WinNtGopThreadWinMain ( ); =20 // - // The reset of this thread is the standard winows program. We need a sp= erate + // The reset of this thread is the standard windows program. We need a s= eparate // thread since we must process the message loop to make windows act like // windows. // diff --git a/EmulatorPkg/Win/Host/WinHost.c b/EmulatorPkg/Win/Host/WinHost.c index 62a89f7617af..cfee156b27b4 100644 --- a/EmulatorPkg/Win/Host/WinHost.c +++ b/EmulatorPkg/Win/Host/WinHost.c @@ -48,7 +48,7 @@ UINTN gFdInfoCount = =3D 0; NT_FD_INFO *gFdInfo; =20 // -// Array that supports seperate memory rantes. +// Array that supports separate memory ranges. // The memory ranges are set by PcdWinNtMemorySizeForSecMain. // The number of array elements is allocated base on parsing // PcdWinNtMemorySizeForSecMain value and the memory is never freed. @@ -105,7 +105,7 @@ WinPeiAutoScan ( =20 Routine Description: Return the FD Size and base address. Since the FD is loaded from a - file into host memory only the SEC will know it's address. + file into host memory only the SEC will know its address. =20 Arguments: Index - Which FD, starts at zero. @@ -273,7 +273,7 @@ Routine Description: Returns: EFI_SUCCESS - The file was opened and mapped. EFI_NOT_FOUND - FileName was not found in the current directory - EFI_DEVICE_ERROR - An error occured attempting to map the opened file + EFI_DEVICE_ERROR - An error occurred attempting to map the opened file =20 --*/ { @@ -625,7 +625,7 @@ Routine Description: SecCorePe32File - SEC Core PE32 =20 Returns: - Success means control is transfered and thus we should never return + Success means control is transferred and thus we should never return =20 --*/ { @@ -993,7 +993,7 @@ PeCoffLoaderRelocateImageExtraAction ( // the *.dll file as a library using Windows* APIs. This allows // source level debug. The image is still loaded and relocated // in the Framework memory space like on a real system (by the code abo= ve), - // but the entry point points into the DLL loaded by the code bellow. + // but the entry point points into the DLL loaded by the code below. // =20 DllEntryPoint =3D NULL; --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53905): https://edk2.groups.io/g/devel/message/53905 Mute This Topic: https://groups.io/mt/71039521/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53904+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53904+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037732203982.1151694473982; Thu, 6 Feb 2020 17:08:52 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id TzA5YY1788612x302K3E4yfD; Thu, 06 Feb 2020 17:08:51 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web12.6461.1581037731181317939 for ; Thu, 06 Feb 2020 17:08:51 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-134-pysNhnlLNwieGjhTjHSBbw-1; Thu, 06 Feb 2020 20:08:47 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 10213800D5C; Fri, 7 Feb 2020 01:08:47 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id B96755C1BB; Fri, 7 Feb 2020 01:08:44 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 07/78] FatPkg/EnhancedFatDxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:20 +0100 Message-Id: <20200207010831.9046-8-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: pysNhnlLNwieGjhTjHSBbw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: 7QzYDNNedyShguPvkWDzYoCdx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037731; bh=s+5iV1D/emQ4Pi06nJtOqTtL3bAWkJu+HgWACuufqQs=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=Hz5/Lv+4qCJIBwDAQrtkkwnT4U7/yBCJ+f+zxSKsSiy/UBfRtk4rHOOkHTHas8cuOgZ kQtJAk866uSje9GBJclKGcQ1wiWcgvq7Fh/9z6SXYpD1qafJH9bJi7ZF/2ncvBRge4YL9 tbh29S5PKw2az/6XxBy0KpRTb4St0SOyIRY= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in FatPkg/EnhancedFatDxe comments. Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- FatPkg/EnhancedFatDxe/Fat.h | 6 +++--- FatPkg/EnhancedFatDxe/Delete.c | 2 +- FatPkg/EnhancedFatDxe/DirectoryManage.c | 2 +- FatPkg/EnhancedFatDxe/Fat.c | 2 +- FatPkg/EnhancedFatDxe/FileName.c | 2 +- FatPkg/EnhancedFatDxe/FileSpace.c | 6 +++--- FatPkg/EnhancedFatDxe/Flush.c | 4 ++-- 7 files changed, 12 insertions(+), 12 deletions(-) diff --git a/FatPkg/EnhancedFatDxe/Fat.h b/FatPkg/EnhancedFatDxe/Fat.h index 46c185c3a9e9..fcc25952d495 100644 --- a/FatPkg/EnhancedFatDxe/Fat.h +++ b/FatPkg/EnhancedFatDxe/Fat.h @@ -236,7 +236,7 @@ struct _FAT_OFILE { UINTN Signature; FAT_VOLUME *Volume; // - // A permanant error code to return to all accesses to + // A permanent error code to return to all accesses to // this opened file // EFI_STATUS Error; @@ -246,7 +246,7 @@ struct _FAT_OFILE { LIST_ENTRY Opens; =20 // - // The dynamic infomation + // The dynamic information // UINTN FileSize; UINTN FileCluster; @@ -1863,7 +1863,7 @@ FatCreate8Dot3Name ( @param FatName - The Char8 string needs to be converted. @param Len - The length of the fat name. @param LowerCase - Indicate whether to convert the string t= o lower case. - @param Str - The result of the convertion. + @param Str - The result of the conversion. =20 **/ VOID diff --git a/FatPkg/EnhancedFatDxe/Delete.c b/FatPkg/EnhancedFatDxe/Delete.c index b2a62b35ded8..8a437e3ee201 100644 --- a/FatPkg/EnhancedFatDxe/Delete.c +++ b/FatPkg/EnhancedFatDxe/Delete.c @@ -56,7 +56,7 @@ FatDelete ( goto Done; } // - // If the file has a permanant error, skip the delete + // If the file has a permanent error, skip the delete // Status =3D OFile->Error; if (!EFI_ERROR (Status)) { diff --git a/FatPkg/EnhancedFatDxe/DirectoryManage.c b/FatPkg/EnhancedFatDx= e/DirectoryManage.c index 93772dba09c2..90c01b3baa1c 100644 --- a/FatPkg/EnhancedFatDxe/DirectoryManage.c +++ b/FatPkg/EnhancedFatDxe/DirectoryManage.c @@ -13,7 +13,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent Get a directory entry from disk for the Ofile. =20 @param Parent - The parent of the OFile which need to up= date. - @param IoMode - Indicate whether to read directory entry= or write directroy entry. + @param IoMode - Indicate whether to read directory entry= or write directory entry. @param EntryPos - The position of the directory entry to b= e accessed. @param Entry - The directory entry read or written. =20 diff --git a/FatPkg/EnhancedFatDxe/Fat.c b/FatPkg/EnhancedFatDxe/Fat.c index 3bec1c94ecd8..77cda1953991 100644 --- a/FatPkg/EnhancedFatDxe/Fat.c +++ b/FatPkg/EnhancedFatDxe/Fat.c @@ -417,7 +417,7 @@ FatDriverBindingStart ( Status =3D FatAllocateVolume (ControllerHandle, DiskIo, DiskIo2, BlockIo= ); =20 // - // When the media changes on a device it will Reinstall the BlockIo inte= raface. + // When the media changes on a device it will Reinstall the BlockIo inte= rface. // This will cause a call to our Stop(), and a subsequent reentrant call= to our // Start() successfully. We should leave the device open when this happe= n. // diff --git a/FatPkg/EnhancedFatDxe/FileName.c b/FatPkg/EnhancedFatDxe/FileN= ame.c index 256db309545a..d2d1fb31174c 100644 --- a/FatPkg/EnhancedFatDxe/FileName.c +++ b/FatPkg/EnhancedFatDxe/FileName.c @@ -128,7 +128,7 @@ FatTrimAsciiTrailingBlanks ( @param FatName - The Char8 string needs to be converted. @param Len - The length of the fat name. @param LowerCase - Indicate whether to convert the string t= o lower case. - @param Str - The result of the convertion. + @param Str - The result of the conversion. =20 **/ VOID diff --git a/FatPkg/EnhancedFatDxe/FileSpace.c b/FatPkg/EnhancedFatDxe/File= Space.c index 0dd66e0c53af..f57e44e3680a 100644 --- a/FatPkg/EnhancedFatDxe/FileSpace.c +++ b/FatPkg/EnhancedFatDxe/FileSpace.c @@ -223,7 +223,7 @@ FatSetFatEntry ( =20 /** =20 - Free the cluster clain. + Free the cluster chain. =20 @param Volume - FAT file system volume. @param Cluster - The first cluster of cluster chain. @@ -575,8 +575,8 @@ FatOFilePosition ( ASSERT_VOLUME_LOCKED (Volume); =20 // - // If this is the fixed root dir, then compute it's position - // from it's fixed info in the fat bpb + // If this is the fixed root dir, then compute its position + // from its fixed info in the fat bpb // if (OFile->IsFixedRootDir) { OFile->PosDisk =3D Volume->RootPos + Position; diff --git a/FatPkg/EnhancedFatDxe/Flush.c b/FatPkg/EnhancedFatDxe/Flush.c index e88557d77c8a..d53279107527 100644 --- a/FatPkg/EnhancedFatDxe/Flush.c +++ b/FatPkg/EnhancedFatDxe/Flush.c @@ -226,7 +226,7 @@ FatOFileFlush ( // do { // - // If the file has a permanant error, then don't write any + // If the file has a permanent error, then don't write any // of its data to the device (may be from different media) // if (EFI_ERROR (OFile->Error)) { @@ -319,7 +319,7 @@ FatCheckOFileRef ( =20 Check the references of all open files on the volume. Any open file (that is checked) that is no longer - referenced, is freed - and it's parent open file + referenced, is freed - and its parent open file is then referenced checked. =20 @param Volume - The volume to check the pending open fil= e list. --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53904): https://edk2.groups.io/g/devel/message/53904 Mute This Topic: https://groups.io/mt/71039520/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53906+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53906+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037735410544.7370033727256; Thu, 6 Feb 2020 17:08:55 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id swtOYY1788612x9LYgCFQb4u; Thu, 06 Feb 2020 17:08:54 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web10.6462.1581037734322298933 for ; Thu, 06 Feb 2020 17:08:54 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-132-shnvEwLQO6iRZsbSBIfKNA-1; Thu, 06 Feb 2020 20:08:50 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 0D4581835A0E; Fri, 7 Feb 2020 01:08:50 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 70B025C1BB; Fri, 7 Feb 2020 01:08:47 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 08/78] FatPkg/FatPei: Fix few typos Date: Fri, 7 Feb 2020 02:07:21 +0100 Message-Id: <20200207010831.9046-9-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: shnvEwLQO6iRZsbSBIfKNA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: XbKD1YUmwFmoBddM2Y0mtICix1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037734; bh=zDuuoqqkZYl93lGOAj1f7Ec/IbIf2Y5C9K4an5NdiGQ=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=K1HGK8oQaqwL+C+9dslLsHGjFOCjI2TDmQILGDw//HdKubwd3ufC+COkTzKMxHGKzVK FPjCAJ099XQFwhrc/91aPbQbJlKJERXFUx4h+IddJ9WS9Ma2UAZtlW9WklqbuIVgpend0 a/svA2kHLVN3Xs2dSfmD6QlAnMOBsGdWwNc= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments. Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Ray Ni Signed-off-by: Philippe Mathieu-Daude --- FatPkg/FatPei/FatLitePeim.h | 2 +- FatPkg/FatPei/FatLiteApi.c | 2 +- FatPkg/FatPei/Mbr.c | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/FatPkg/FatPei/FatLitePeim.h b/FatPkg/FatPei/FatLitePeim.h index 9cacf74aceeb..0c3c69853ca6 100644 --- a/FatPkg/FatPei/FatLitePeim.h +++ b/FatPkg/FatPei/FatLitePeim.h @@ -185,7 +185,7 @@ typedef struct { =20 /** Finds the recovery file on a FAT volume. - This function finds the the recovery file named FileName on a specified = FAT volume and returns + This function finds the recovery file named FileName on a specified FAT = volume and returns its FileHandle pointer. =20 @param PrivateData Global memory map for accessing global diff --git a/FatPkg/FatPei/FatLiteApi.c b/FatPkg/FatPei/FatLiteApi.c index 8c7c6e52581f..d07422ba93b7 100644 --- a/FatPkg/FatPei/FatLiteApi.c +++ b/FatPkg/FatPei/FatLiteApi.c @@ -591,7 +591,7 @@ LoadRecoveryCapsule ( =20 /** Finds the recovery file on a FAT volume. - This function finds the the recovery file named FileName on a specified = FAT volume and returns + This function finds the recovery file named FileName on a specified FAT = volume and returns its FileHandle pointer. =20 @param PrivateData Global memory map for accessing global diff --git a/FatPkg/FatPei/Mbr.c b/FatPkg/FatPei/Mbr.c index 5b01604c0749..78e73fb811d7 100644 --- a/FatPkg/FatPei/Mbr.c +++ b/FatPkg/FatPei/Mbr.c @@ -51,7 +51,7 @@ PartitionValidMbr ( EndingLBA =3D StartingLBA + UNPACK_UINT32 (Mbr->Partition[Index1].Si= zeInLBA) - 1; if (EndingLBA > LastLba) { // - // Compatability Errata: + // Compatibility Errata: // Some systems try to hide drive space with their INT 13h driver // This does not hide space from the OS driver. This means the MBR // that gets created from DOS is smaller than the MBR created from --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53906): https://edk2.groups.io/g/devel/message/53906 Mute This Topic: https://groups.io/mt/71039522/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53907+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53907+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037738568997.5816492135392; Thu, 6 Feb 2020 17:08:58 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 8yNJYY1788612xD0BD6jBO7Q; Thu, 06 Feb 2020 17:08:58 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web09.6477.1581037737691141953 for ; Thu, 06 Feb 2020 17:08:57 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-313-yIWs-3FpO-63IbnfTh8PVg-1; Thu, 06 Feb 2020 20:08:52 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 8B96DDB22; Fri, 7 Feb 2020 01:08:51 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 6A0E35C1BB; Fri, 7 Feb 2020 01:08:50 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 09/78] MdeModulePkg/Application: Improve French translation Date: Fri, 7 Feb 2020 02:07:22 +0100 Message-Id: <20200207010831.9046-10-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: yIWs-3FpO-63IbnfTh8PVg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: mymqEaWoK5rTAptipCsw7qLFx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037738; bh=LBw6WSlUmEQaOPQMAFAWVHpo2TncyBpzxE4GXoQ5ijg=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=eYKbHpZGRbR2v2FL77AczlfLUMLl1kg+Mhu3fMLgyV9qkbKaJgOUNx8gLir8xdCWBLk CHZyzbZjE1LmnmNv4hs5X9NW/ulD7rnorAXIyLSCAhpDq3XPbdKTBjhGRpuCBpO08bLaC nDJQjqZDI3RpJKKv1z6wBaSFcaFiNwcR56c= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Use correct French. Cc: Jian J Wang Cc: Hao A Wu Acked-by: Hao A Wu Signed-off-by: Antoine Coeur Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Application/UiApp/FrontPageStrings.uni | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/MdeModulePkg/Application/UiApp/FrontPageStrings.uni b/MdeModul= ePkg/Application/UiApp/FrontPageStrings.uni index 254a876ec42c..a0ab9abce10a 100644 --- a/MdeModulePkg/Application/UiApp/FrontPageStrings.uni +++ b/MdeModulePkg/Application/UiApp/FrontPageStrings.uni @@ -31,7 +31,7 @@ #string STR_FRONT_PAGE_BANNER_0_RIGHT #language en-US "OK" #language fr-FR "Bon" #string STR_FRONT_PAGE_BANNER_1_LEFT #language en-US "2 Pentium=C2=AE X= Xeon processors running at 800Thz" - #language fr-FR "2 Pentium=C2=AE X= les processeurs de Xeon courants =C3=A0 800Thz" + #language fr-FR "2 processeurs Pen= tium=C2=AE X Xeon tournants =C3=A0 800Thz" #string STR_FRONT_PAGE_BANNER_1_RIGHT #language en-US "24 TB System RAM" #language fr-FR "24 TB RAM de Syst= =C3=A8me" #string STR_FRONT_PAGE_BANNER_2_LEFT #language en-US "ACME=C2=AE EFI BI= OS Version 13.5 Release 1039.92" @@ -41,11 +41,11 @@ #string STR_CONTINUE_PROMPT #language en-US "Continue" #language fr-FR "Continuer" #string STR_CONTINUE_HELP #language en-US "This selection wi= ll direct the system to continue to booting process" - #language fr-FR "Cette s=C3=A9lect= ion dirigera le syst=C3=A8me pour continuer au charger de proc=C3=A9d=C3=A9" + #language fr-FR "Cette s=C3=A9lect= ion dirigera le syst=C3=A8me pour continuer au processus d'amor=C3=A7age" #string STR_LANGUAGE_SELECT #language en-US "Select Language" #language fr-FR "Choisir la Langue" #string STR_LANGUAGE_SELECT_HELP #language en-US "This is the optio= n one adjusts to change the language for the current system" - #language fr-FR "Ceci est l'option= que celui ajuste changer la langue pour le syst=C3=A8me actuel" + #language fr-FR "Ceci est l'option= qu'on ajuste pour changer la langue pour le syst=C3=A8me actuel" #string STR_MISSING_STRING #language en-US "Missing String" #language fr-FR "Missing String" #string STR_EMPTY_STRING #language en-US "" --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53907): https://edk2.groups.io/g/devel/message/53907 Mute This Topic: https://groups.io/mt/71039524/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53908+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53908+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037739832658.2288605170179; Thu, 6 Feb 2020 17:08:59 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 7xlKYY1788612x9jSMPIZeQS; Thu, 06 Feb 2020 17:08:59 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web11.6422.1581037738847308843 for ; Thu, 06 Feb 2020 17:08:59 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-151-xZ5AU08OOJScc7Aqep9WVg-1; Thu, 06 Feb 2020 20:08:54 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 037A5DB23; Fri, 7 Feb 2020 01:08:53 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id E94025C1BB; Fri, 7 Feb 2020 01:08:51 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 10/78] MdeModulePkg/Application: Fix various typos Date: Fri, 7 Feb 2020 02:07:23 +0100 Message-Id: <20200207010831.9046-11-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: xZ5AU08OOJScc7Aqep9WVg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: SJvKhwsduAOTiHaDWPWAPoPEx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037739; bh=/aHNOv0+4G8T1/oZNKAmbfJ+x4xd5rZmWHaaYiJr1Do=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=UZ9GSpsubPbJeW2ybbQ93xsK6DIHAR3uxY7+JX6FjPTmv0Mj/pNxKCOGlbq7PoH0B2c L+3Jt4ga+KlE353M3NieVCOAgtb6so9TfuPSS+CadLYpQLu/d76e/pIYgcLcEwJRhWay8 HnkwjF5SSRjbYvgqUt52c8WOh1YE1imVNr4= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and debug strings. Cc: Jian J Wang Cc: Hao A Wu Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Hao A Wu Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Application/BootManagerMenuApp/BootManagerMenu.h | 2 +- MdeModulePkg/Application/UiApp/FrontPageCustomizedUiSupport.h | 2 +- MdeModulePkg/Application/CapsuleApp/CapsuleApp.c | 2 +- MdeModulePkg/Application/CapsuleApp/CapsuleDump.c | 4 ++-- .../Application/MemoryProfileInfo/MemoryProfileInfo.c | 2 +- MdeModulePkg/Application/UiApp/FrontPageCustomizedUiSupport.c | 2 +- 6 files changed, 7 insertions(+), 7 deletions(-) diff --git a/MdeModulePkg/Application/BootManagerMenuApp/BootManagerMenu.h = b/MdeModulePkg/Application/BootManagerMenuApp/BootManagerMenu.h index 04c2df5666e6..e38e87824dde 100644 --- a/MdeModulePkg/Application/BootManagerMenuApp/BootManagerMenu.h +++ b/MdeModulePkg/Application/BootManagerMenuApp/BootManagerMenu.h @@ -47,7 +47,7 @@ typedef struct _BOOT_MENU_POPUP_DATA { EFI_STRING_ID HelpToken[HELP_TOKEN_COUNT]; // All of= help string ID UINTN SelectItem; // Curren= t select item BOOT_MENU_SCREEN MenuScreen; // Boot m= enu screen information - BOOT_MENU_SCROLL_BAR_CONTROL ScrollBarControl; // Boot m= enu scroll bar inoformation + BOOT_MENU_SCROLL_BAR_CONTROL ScrollBarControl; // Boot m= enu scroll bar information } BOOT_MENU_POPUP_DATA; =20 #endif diff --git a/MdeModulePkg/Application/UiApp/FrontPageCustomizedUiSupport.h = b/MdeModulePkg/Application/UiApp/FrontPageCustomizedUiSupport.h index 2f3ae45aaf27..7be45849f965 100644 --- a/MdeModulePkg/Application/UiApp/FrontPageCustomizedUiSupport.h +++ b/MdeModulePkg/Application/UiApp/FrontPageCustomizedUiSupport.h @@ -85,7 +85,7 @@ BOOLEAN =20 @param HiiHandle The hii handle for the Uiapp driver. @param ClassGuid The class guid for the driver which is the= target. - @param SpecialHandlerFn The pointer to the specail handler funct= ion, if any. + @param SpecialHandlerFn The pointer to the special handler functio= n, if any. @param StartOpCodeHandle The opcode handle to save the new opcode. =20 @retval EFI_SUCCESS Search the driver success diff --git a/MdeModulePkg/Application/CapsuleApp/CapsuleApp.c b/MdeModulePk= g/Application/CapsuleApp/CapsuleApp.c index 3439ce5febe0..40347147734b 100644 --- a/MdeModulePkg/Application/CapsuleApp/CapsuleApp.c +++ b/MdeModulePkg/Application/CapsuleApp/CapsuleApp.c @@ -494,7 +494,7 @@ BuildGatherList ( } =20 // - // Record descirptor header + // Record descriptor header // if (Index =3D=3D 0) { BlockDescriptorsHeader =3D BlockDescriptors1; diff --git a/MdeModulePkg/Application/CapsuleApp/CapsuleDump.c b/MdeModuleP= kg/Application/CapsuleApp/CapsuleDump.c index d65197b256b4..7e3e07238578 100644 --- a/MdeModulePkg/Application/CapsuleApp/CapsuleDump.c +++ b/MdeModulePkg/Application/CapsuleApp/CapsuleDump.c @@ -38,7 +38,7 @@ DumpUxCapsule ( { EFI_DISPLAY_CAPSULE *DisplayCapsule; DisplayCapsule =3D (EFI_DISPLAY_CAPSULE *)CapsuleHeader; - Print(L"[UxCapusule]\n"); + Print(L"[UxCapsule]\n"); Print(L"CapsuleHeader:\n"); Print(L" CapsuleGuid - %g\n", &DisplayCapsule->CapsuleHeader.Capsu= leGuid); Print(L" HeaderSize - 0x%x\n", DisplayCapsule->CapsuleHeader.Head= erSize); @@ -199,7 +199,7 @@ DumpCapsule ( DumpFmpCapsule(CapsuleHeader); } if (IsNestedFmpCapsule(CapsuleHeader)) { - Print(L"[NestedCapusule]\n"); + Print(L"[NestedCapsule]\n"); Print(L"CapsuleHeader:\n"); Print(L" CapsuleGuid - %g\n", &CapsuleHeader->CapsuleGuid); Print(L" HeaderSize - 0x%x\n", CapsuleHeader->HeaderSize); diff --git a/MdeModulePkg/Application/MemoryProfileInfo/MemoryProfileInfo.c= b/MdeModulePkg/Application/MemoryProfileInfo/MemoryProfileInfo.c index 148607db722b..191c31068545 100644 --- a/MdeModulePkg/Application/MemoryProfileInfo/MemoryProfileInfo.c +++ b/MdeModulePkg/Application/MemoryProfileInfo/MemoryProfileInfo.c @@ -627,7 +627,7 @@ DumpMemoryProfileMemoryRange ( @param[in] ProfileSize Memory profile size. @param[in] Signature Signature. =20 - @return Pointer to the stucture with the signature. + @return Pointer to the structure with the signature. =20 **/ VOID * diff --git a/MdeModulePkg/Application/UiApp/FrontPageCustomizedUiSupport.c = b/MdeModulePkg/Application/UiApp/FrontPageCustomizedUiSupport.c index c9823e565de8..858fdfc53d78 100644 --- a/MdeModulePkg/Application/UiApp/FrontPageCustomizedUiSupport.c +++ b/MdeModulePkg/Application/UiApp/FrontPageCustomizedUiSupport.c @@ -554,7 +554,7 @@ RequiredDriver ( =20 @param HiiHandle The hii handle for the Uiapp driver. @param ClassGuid The class guid for the driver which is the= target. - @param SpecialHandlerFn The pointer to the specail handler functio= n, if any. + @param SpecialHandlerFn The pointer to the special handler functio= n, if any. @param StartOpCodeHandle The opcode handle to save the new opcode. =20 @retval EFI_SUCCESS Search the driver success --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53908): https://edk2.groups.io/g/devel/message/53908 Mute This Topic: https://groups.io/mt/71039525/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53910+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53910+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037742318241.58852401875572; Thu, 6 Feb 2020 17:09:02 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id Vqf2YY1788612xZ90ntuRYh8; Thu, 06 Feb 2020 17:09:01 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web09.6480.1581037740853483110 for ; Thu, 06 Feb 2020 17:09:01 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-181-eK8lPQBfPBO1MNRYJzq5Gg-1; Thu, 06 Feb 2020 20:08:55 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 74736DB22; Fri, 7 Feb 2020 01:08:54 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 631BC5C1BB; Fri, 7 Feb 2020 01:08:53 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 11/78] MdeModulePkg/Bus/Ata: Fix various typos Date: Fri, 7 Feb 2020 02:07:24 +0100 Message-Id: <20200207010831.9046-12-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: eK8lPQBfPBO1MNRYJzq5Gg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: sSCBUfPNzpRyEWF9b8suGNy1x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037741; bh=TVAKc4Uid1dlA4nkjTsiMpgU5q5FEwB/Ll5hVhFp5Zk=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=eU71r9hyKh5EuMF26HwrkGGcLIZLg0pDEa0co13aTOFcoNVydFQwIikXdfXH2jhuCBQ bS8xTZlTEWl6MCTaMnNvCVoQOwxdcWC+NDeNUZVBar9mVBqqDnV5cno5nWonwVEq09REw cn29LtWkyvUk/46n9dpFAEAN5zM/414Z1Nw= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and debug strings. Cc: Jian J Wang Cc: Hao A Wu Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.inf | 2 +- MdeModulePkg/Bus/Ata/AhciPei/AhciPei.h | 4 ++-- MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AhciMode.h | 4 ++-- .../Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.h | 4 ++-- MdeModulePkg/Bus/Ata/AtaAtapiPassThru/IdeMode.h | 2 +- MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBus.h | 12 ++++++------ MdeModulePkg/Bus/Ata/AhciPei/AhciMode.c | 8 ++++---- MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AhciMode.c | 14 +++++++------- .../Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.c | 8 ++++---- MdeModulePkg/Bus/Ata/AtaAtapiPassThru/IdeMode.c | 16 ++++++++-------- MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBus.c | 10 +++++----- .../Bus/Ata/AtaBusDxe/AtaPassThruExecute.c | 4 ++-- MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.uni | 2 +- 13 files changed, 45 insertions(+), 45 deletions(-) diff --git a/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.inf b/MdeModulePkg/Bu= s/Ata/AtaBusDxe/AtaBusDxe.inf index c3ab5c18f148..086ec5f7c6d3 100644 --- a/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.inf +++ b/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.inf @@ -1,5 +1,5 @@ ## @file -# ATA Bus driver to enumerate and identfy ATA devices. +# ATA Bus driver to enumerate and identify ATA devices. # # This driver follows UEFI driver model and layers on ATA Pass Thru proto= col defined # in UEFI spec 2.2. It installs Block IO and Disk Info protocol for each = ATA device diff --git a/MdeModulePkg/Bus/Ata/AhciPei/AhciPei.h b/MdeModulePkg/Bus/Ata/= AhciPei/AhciPei.h index 9a34dc6e4f15..2be78076bee7 100644 --- a/MdeModulePkg/Bus/Ata/AhciPei/AhciPei.h +++ b/MdeModulePkg/Bus/Ata/AhciPei/AhciPei.h @@ -161,7 +161,7 @@ typedef struct { UINT8 AhciD2HRegisterFis[0x14]; // D2H Register Fis: offset 0x40 UINT8 AhciD2HRegisterFisRsvd[0x04]; UINT64 AhciSetDeviceBitsFis; // Set Device Bits Fix: offset = 0x58 - UINT8 AhciUnknownFis[0x40]; // Unkonwn Fis: offset 0x60 + UINT8 AhciUnknownFis[0x40]; // Unknown Fis: offset 0x60 UINT8 AhciUnknownFisRsvd[0x60]; } EFI_AHCI_RECEIVED_FIS; =20 @@ -239,7 +239,7 @@ typedef struct { } EFI_AHCI_COMMAND_PRDT; =20 // -// Command table Data strucute which is pointed to by the entry in the com= mand list +// Command table Data structure which is pointed to by the entry in the co= mmand list // typedef struct { EFI_AHCI_COMMAND_FIS CommandFis; // A software constructed FI= S. diff --git a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AhciMode.h b/MdeModulePk= g/Bus/Ata/AtaAtapiPassThru/AhciMode.h index 66d5da0b714c..786413930ae9 100644 --- a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AhciMode.h +++ b/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AhciMode.h @@ -263,7 +263,7 @@ typedef struct { } EFI_AHCI_COMMAND_PRDT; =20 // -// Command table data strucute which is pointed to by the entry in the com= mand list +// Command table data structure which is pointed to by the entry in the co= mmand list // typedef struct { EFI_AHCI_COMMAND_FIS CommandFis; // A software constructed FI= S. @@ -283,7 +283,7 @@ typedef struct { UINT8 AhciD2HRegisterFis[0x14]; // D2H Register Fis: offset 0x40 UINT8 AhciD2HRegisterFisRsvd[0x04]; UINT64 AhciSetDeviceBitsFis; // Set Device Bits Fix: offset 0= x58 - UINT8 AhciUnknownFis[0x40]; // Unkonwn Fis: offset 0x60 + UINT8 AhciUnknownFis[0x40]; // Unknown Fis: offset 0x60 UINT8 AhciUnknownFisRsvd[0x60]; } EFI_AHCI_RECEIVED_FIS; =20 diff --git a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.h b/Mde= ModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.h index de9e1ee98f19..5f582b9b3e76 100644 --- a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.h +++ b/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.h @@ -384,7 +384,7 @@ AtaAtapiPassThruSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -521,7 +521,7 @@ EnumerateAttachedDevice ( ); =20 /** - Call back funtion when the timer event is signaled. + Call back function when the timer event is signaled. =20 @param[in] Event The Event this notify function registered to. @param[in] Context Pointer to the context data registered to the diff --git a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/IdeMode.h b/MdeModulePkg= /Bus/Ata/AtaAtapiPassThru/IdeMode.h index 39273c5b02db..c39ebd06679d 100644 --- a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/IdeMode.h +++ b/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/IdeMode.h @@ -158,7 +158,7 @@ typedef struct { =20 @retval EFI_UNSUPPORTED Return this value when the BARs is not IO= type @retval EFI_SUCCESS Get the Base address successfully - @retval Other Read the pci configureation data error + @retval Other Read the pci configuration data error =20 **/ EFI_STATUS diff --git a/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBus.h b/MdeModulePkg/Bus/Ata= /AtaBusDxe/AtaBus.h index 54c0f3d30fc2..a5a865209942 100644 --- a/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBus.h +++ b/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBus.h @@ -408,7 +408,7 @@ AtaBusDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -614,7 +614,7 @@ AtaBlockIoReset ( @retval EFI_SUCCESS The data was read correctly from the devic= e. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the read. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHANGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The read request contains LBAs that are no= t valid, or the buffer is not on proper alignment. @@ -645,7 +645,7 @@ AtaBlockIoReadBlocks ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. @@ -679,7 +679,7 @@ AtaBlockIoFlushBlocks ( ); =20 /** - Reset the Block Device throught Block I/O2 protocol. + Reset the Block Device through Block I/O2 protocol. =20 @param[in] This Indicates a pointer to the calling cont= ext. @param[in] ExtendedVerification Driver may perform diagnostics on reset. @@ -749,7 +749,7 @@ AtaBlockIoReadBlocksEx ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. @@ -1061,7 +1061,7 @@ AtaStorageSecuritySendData ( Typically, there are 2 mechanism for resetting eDrive. They are: 1. TPer Reset through IEEE 1667 protocol. 2. TPer Reset through native TCG protocol. - This routine will detect what protocol the attached eDrive comform to, T= CG or + This routine will detect what protocol the attached eDrive conform to, T= CG or IEEE 1667 protocol. Then send out TPer Reset command separately. =20 @param[in] AtaDevice ATA_DEVICE pointer. diff --git a/MdeModulePkg/Bus/Ata/AhciPei/AhciMode.c b/MdeModulePkg/Bus/Ata= /AhciPei/AhciMode.c index 8c491bd13865..7636ad27c86c 100644 --- a/MdeModulePkg/Bus/Ata/AhciPei/AhciMode.c +++ b/MdeModulePkg/Bus/Ata/AhciPei/AhciMode.c @@ -266,7 +266,7 @@ AhciWaitMemSet ( =20 do { // - // Access sytem memory to see if the value is the tested one. + // Access system memory to see if the value is the tested one. // // The system memory pointed by Address will be updated by the // SATA Host Controller, "volatile" is introduced to prevent @@ -520,7 +520,7 @@ AhciBuildCommand ( } =20 /** - Buid a command FIS. + Build a command FIS. =20 @param[in,out] CmdFis A pointer to the EFI_AHCI_COMMAND_FIS = data structure. @@ -801,7 +801,7 @@ AhciPioTransfer ( AhciWriteReg (AhciBar, Offset, Data64.Uint32.Upper32); =20 // - // Single task envrionment, we only use one command table for all port + // Single task environment, we only use one command table for all port // Offset =3D AHCI_PORT_START + Port * AHCI_PORT_REG_WIDTH + AHCI_PORT_CLB; OldCmdListLo =3D AhciReadReg (AhciBar, Offset); @@ -1843,7 +1843,7 @@ AhciModeInitialization ( if (EFI_ERROR (Status)) { DEBUG (( DEBUG_ERROR, - "%a: Error occured when waiting for the first D2H register FIS -= %r\n", + "%a: Error occurred when waiting for the first D2H register FIS = - %r\n", __FUNCTION__, Status )); continue; diff --git a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AhciMode.c b/MdeModulePk= g/Bus/Ata/AtaAtapiPassThru/AhciMode.c index 00aa7e686c34..79d051761d6a 100644 --- a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AhciMode.c +++ b/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AhciMode.c @@ -219,7 +219,7 @@ AhciWaitMemSet ( =20 do { // - // Access sytem memory to see if the value is the tested one. + // Access system memory to see if the value is the tested one. // // The system memory pointed by Address will be updated by the // SATA Host Controller, "volatile" is introduced to prevent @@ -581,7 +581,7 @@ AhciBuildCommand ( } =20 /** - Buid a command FIS. + Build a command FIS. =20 @param CmdFis A pointer to the EFI_AHCI_COMMAND_FIS data str= ucture. @param AtaCommandBlock A pointer to the AhciBuildCommandFis data stru= cture. @@ -997,7 +997,7 @@ AhciDmaTransfer ( } =20 // - // Wait for command compelte + // Wait for command complete // FisBaseAddr =3D (UINTN)AhciRegisters->AhciRFis + Port * sizeof (EFI_AHCI= _RECEIVED_FIS); Offset =3D FisBaseAddr + EFI_AHCI_D2H_FIS_OFFSET; @@ -1903,7 +1903,7 @@ AhciCreateTransferDescriptor ( =20 PortImplementBitMap =3D AhciReadReg(PciIo, EFI_AHCI_PI_OFFSET); // - // Get the highest bit of implemented ports which decides how many bytes= are allocated for recived FIS. + // Get the highest bit of implemented ports which decides how many bytes= are allocated for received FIS. // MaxPortNumber =3D (UINT8)(UINTN)(HighBitSet32(PortImplementBitMap= ) + 1); if (MaxPortNumber =3D=3D 0) { @@ -1958,7 +1958,7 @@ AhciCreateTransferDescriptor ( =20 // // Allocate memory for command list - // Note that the implemenation is a single task model which only use a c= ommand list for all ports. + // Note that the implementation is a single task model which only use a = command list for all ports. // Buffer =3D NULL; MaxCommandListSize =3D MaxCommandSlotNumber * sizeof (EFI_AHCI_COMMAND_L= IST); @@ -2713,7 +2713,7 @@ AhciModeInitialization ( } else { continue; } - DEBUG ((EFI_D_INFO, "port [%d] port mulitplier [%d] has a [%a]\n", + DEBUG ((EFI_D_INFO, "port [%d] port multitplier [%d] has a [%a]\n", Port, 0, DeviceType =3D=3D EfiIdeCdrom ? "cdrom" : "harddisk= ")); =20 // @@ -2761,7 +2761,7 @@ AhciModeInitialization ( TransferMode.ModeNumber =3D (UINT8) (SupportedModes->PioMode.Mode); =20 // - // Set supported DMA mode on this IDE device. Note that UDMA & MDMA = cann't + // Set supported DMA mode on this IDE device. Note that UDMA & MDMA = can't // be set together. Only one DMA mode can be set to a device. If set= ting // DMA mode operation fails, we can continue moving on because we on= ly use // PIO mode at boot time. DMA modes are used by certain kind of OS b= ooting diff --git a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.c b/Mde= ModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.c index e5b8f40d03b3..86fe9d954fdb 100644 --- a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.c +++ b/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.c @@ -1,5 +1,5 @@ /** @file - This file implements ATA_PASSTHRU_PROCTOCOL and EXT_SCSI_PASSTHRU_PROTOC= OL interfaces + This file implements ATA_PASSTHRU_PROTOCOL and EXT_SCSI_PASSTHRU_PROTOCO= L interfaces for managed ATA controllers. =20 Copyright (c) 2010 - 2018, Intel Corporation. All rights reserved.
@@ -404,7 +404,7 @@ AsyncNonBlockingTransferRoutine ( Instance =3D (ATA_ATAPI_PASS_THRU_INSTANCE *) Context; EntryHeader =3D &Instance->NonBlockingTaskList; // - // Get the Taks from the Taks List and execute it, until there is + // Get the Tasks from the Tasks List and execute it, until there is // no task in the list or the device is busy with task (EFI_NOT_READY). // while (TRUE) { @@ -538,7 +538,7 @@ AtaAtapiPassThruSupported ( EFI_IDE_CONTROLLER_INIT_PROTOCOL *IdeControllerInit; =20 // - // SATA Controller is a device driver, and should ingore the + // SATA Controller is a device driver, and should ignore the // "RemainingDevicePath" according to UEFI spec // Status =3D gBS->OpenProtocol ( @@ -659,7 +659,7 @@ AtaAtapiPassThruSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS diff --git a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/IdeMode.c b/MdeModulePkg= /Bus/Ata/AtaAtapiPassThru/IdeMode.c index ac055f00422f..d284cc600b6a 100644 --- a/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/IdeMode.c +++ b/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/IdeMode.c @@ -46,7 +46,7 @@ IdeReadPortB ( write a 1-byte data to a specific IDE port. =20 @param PciIo A pointer to EFI_PCI_IO_PROTOCOL data structure - @param Port The IDE port to be writen + @param Port The IDE port to be written @param Data The data to write to the port **/ VOID @@ -76,7 +76,7 @@ IdeWritePortB ( write a 1-word data to a specific IDE port. =20 @param PciIo A pointer to EFI_PCI_IO_PROTOCOL data structure - @param Port The IDE port to be writen + @param Port The IDE port to be written @param Data The data to write to the port **/ VOID @@ -106,7 +106,7 @@ IdeWritePortW ( write a 2-word data to a specific IDE port. =20 @param PciIo A pointer to EFI_PCI_IO_PROTOCOL data structure - @param Port The IDE port to be writen + @param Port The IDE port to be written @param Data The data to write to the port **/ VOID @@ -718,12 +718,12 @@ WaitForBSYClear ( Table 2. BARs for Register Mapping =20 @param[in] PciIo Pointer to the EFI_PCI_IO_PROTOCOL instan= ce - @param[in, out] IdeRegisters Pointer to EFI_IDE_REGISTERS which is us= ed to + @param[in, out] IdeRegisters Pointer to EFI_IDE_REGISTERS which is use= d to store the IDE i/o port registers' base ad= dresses =20 @retval EFI_UNSUPPORTED Return this value when the BARs is not IO= type @retval EFI_SUCCESS Get the Base address successfully - @retval Other Read the pci configureation data error + @retval Other Read the pci configuration data error =20 **/ EFI_STATUS @@ -983,7 +983,7 @@ AtaPioDataInOut ( Increment =3D 256; =20 // - // used to record bytes of currently transfered data + // used to record bytes of currently transferred data // WordCount =3D 0; =20 @@ -1688,7 +1688,7 @@ AtaPacketReadWrite ( RequiredWordCount =3D *ByteCount >> 1; =20 // - // No data transfer is premitted. + // No data transfer is permitted. // if (RequiredWordCount =3D=3D 0) { return EFI_SUCCESS; @@ -2509,7 +2509,7 @@ DetectAndConfigIdeDevice ( } =20 // - // Set supported DMA mode on this IDE device. Note that UDMA & MDMA ca= nn't + // Set supported DMA mode on this IDE device. Note that UDMA & MDMA ca= n't // be set together. Only one DMA mode can be set to a device. If setti= ng // DMA mode operation fails, we can continue moving on because we only= use // PIO mode at boot time. DMA modes are used by certain kind of OS boo= ting diff --git a/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBus.c b/MdeModulePkg/Bus/Ata= /AtaBusDxe/AtaBus.c index f93afab3bba7..28f8638c52fa 100644 --- a/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBus.c +++ b/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBus.c @@ -703,7 +703,7 @@ AtaBusDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -1007,7 +1007,7 @@ AtaBlockIoReset ( @retval EFI_WRITE_PROTECTED The device can not be read/written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the read/write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The read/write request contains LBAs that = are not valid, or the buffer is not on proper alignment. @@ -1101,7 +1101,7 @@ BlockIoReadWrite ( @retval EFI_SUCCESS The data was read correctly from the devic= e. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the read. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHANGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The read request contains LBAs that are no= t valid, or the buffer is not on proper alignment. @@ -1135,7 +1135,7 @@ AtaBlockIoReadBlocks ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. @@ -1272,7 +1272,7 @@ AtaBlockIoReadBlocksEx ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. diff --git a/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaPassThruExecute.c b/MdeModul= ePkg/Bus/Ata/AtaBusDxe/AtaPassThruExecute.c index fd483cb9a465..79026a4a957d 100644 --- a/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaPassThruExecute.c +++ b/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaPassThruExecute.c @@ -536,7 +536,7 @@ TransferAtaDevice ( // // As AtaBus is used to manage ATA devices, we have to use the lowest tr= ansfer rate to // calculate the possible maximum timeout value for each read/write oper= ation. - // The timout value is rounded up to nearest integar and here an additio= nal 30s is added + // The timeout value is rounded up to nearest integer and here an additi= onal 30s is added // to follow ATA spec in which it mentioned that the device may take up = to 30s to respond // commands in the Standby/Idle mode. // @@ -634,7 +634,7 @@ AtaTerminateNonBlockingTask ( } =20 /** - Call back funtion when the event is signaled. + Call back function when the event is signaled. =20 @param[in] Event The Event this notify function registered to. @param[in] Context Pointer to the context data registered to the diff --git a/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.uni b/MdeModulePkg/Bu= s/Ata/AtaBusDxe/AtaBusDxe.uni index 00bebce11c2c..ec4aab24d5f6 100644 --- a/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.uni +++ b/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.uni @@ -1,5 +1,5 @@ // /** @file -// ATA Bus driver to enumerate and identfy ATA devices. +// ATA Bus driver to enumerate and identify ATA devices. // // This driver follows UEFI driver model and layers on ATA Pass Thru proto= col defined // in UEFI spec 2.2. It installs Block IO and Disk Info protocol for each = ATA device --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53910): https://edk2.groups.io/g/devel/message/53910 Mute This Topic: https://groups.io/mt/71039527/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53909+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53909+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 15810377412009.133925199067107; Thu, 6 Feb 2020 17:09:01 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id N0t8YY1788612xItJR1wwDO1; Thu, 06 Feb 2020 17:09:00 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web11.6423.1581037740146064035 for ; Thu, 06 Feb 2020 17:09:00 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-425-RNU0kMWeNWm9ivMsnkAN-w-1; Thu, 06 Feb 2020 20:08:56 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id E137A100551A; Fri, 7 Feb 2020 01:08:55 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id D328C5C1BB; Fri, 7 Feb 2020 01:08:54 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 12/78] MdeModulePkg/Bus/I2c: Fix few typos Date: Fri, 7 Feb 2020 02:07:25 +0100 Message-Id: <20200207010831.9046-13-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: RNU0kMWeNWm9ivMsnkAN-w-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: hCy4SeFu5hidc2A8XtgkLfxqx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037740; bh=oFI+BPnG3VWZBUlswJVOnwKnvV+NtMMV6+kAv9Ly3KY=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=d4UJpIikZ4TxnN6XdlYcMsfZNACxuKJaIWBNWPJnaSP6mtrzbv8JVdJfmAcDpnQuvnT 4pniBoLve4kpWplLS6acZ7PtdkATxPXppoPiU+Lne8UkUbiDUzs9MIuUW/nUp3Ji1IgBf 0TZyrmSG5d+5xoMI0Wknoqaf837VR63O/tE= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments and documentation. Cc: Jian J Wang Cc: Hao A Wu Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Bus/I2c/I2cDxe/I2cDxe.h | 4 ++-- MdeModulePkg/Bus/I2c/I2cDxe/I2cBus.c | 4 ++-- MdeModulePkg/Bus/I2c/I2cDxe/I2cHost.c | 2 +- 3 files changed, 5 insertions(+), 5 deletions(-) diff --git a/MdeModulePkg/Bus/I2c/I2cDxe/I2cDxe.h b/MdeModulePkg/Bus/I2c/I2= cDxe/I2cDxe.h index 3c906e720359..49f1e9b17bec 100644 --- a/MdeModulePkg/Bus/I2c/I2cDxe/I2cDxe.h +++ b/MdeModulePkg/Bus/I2c/I2cDxe/I2cDxe.h @@ -426,7 +426,7 @@ I2cBusDriverSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -773,7 +773,7 @@ I2cHostDriverSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS diff --git a/MdeModulePkg/Bus/I2c/I2cDxe/I2cBus.c b/MdeModulePkg/Bus/I2c/I2= cDxe/I2cBus.c index ed33a51da252..1833c0afb81d 100644 --- a/MdeModulePkg/Bus/I2c/I2cDxe/I2cBus.c +++ b/MdeModulePkg/Bus/I2c/I2cDxe/I2cBus.c @@ -538,7 +538,7 @@ I2cBusDriverSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -623,7 +623,7 @@ I2cBusDriverStart ( if ((RemainingDevicePath !=3D NULL) && IsDevicePathEnd (RemainingDeviceP= ath)) { // // If RemainingDevicePath is the End of Device Path Node, - // don't create any child device and return EFI_SUCESS + // don't create any child device and return EFI_SUCCESS // return EFI_SUCCESS; } diff --git a/MdeModulePkg/Bus/I2c/I2cDxe/I2cHost.c b/MdeModulePkg/Bus/I2c/I= 2cDxe/I2cHost.c index 79c091694677..95294c9c9891 100644 --- a/MdeModulePkg/Bus/I2c/I2cDxe/I2cHost.c +++ b/MdeModulePkg/Bus/I2c/I2cDxe/I2cHost.c @@ -311,7 +311,7 @@ I2cHostDriverSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53909): https://edk2.groups.io/g/devel/message/53909 Mute This Topic: https://groups.io/mt/71039526/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53912+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53912+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037744705608.3621064030316; Thu, 6 Feb 2020 17:09:04 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id B99uYY1788612xcAojFsIVO5; Thu, 06 Feb 2020 17:09:04 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web10.6466.1581037743188437570 for ; Thu, 06 Feb 2020 17:09:03 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-98-1Y3Vgs2uMPGtnUS0RameBA-1; Thu, 06 Feb 2020 20:08:58 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 65812801E6C; Fri, 7 Feb 2020 01:08:57 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 4D0005C1BB; Fri, 7 Feb 2020 01:08:56 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 13/78] MdeModulePkg/Bus/Isa: Fix various typos Date: Fri, 7 Feb 2020 02:07:26 +0100 Message-Id: <20200207010831.9046-14-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: 1Y3Vgs2uMPGtnUS0RameBA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: 4wgui9HlYokCcPIfTukEOf0mx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037744; bh=XEVXzDo52DxtSlf9I3E8KlCH28SCTaMjiqOzHI2DtX0=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=HF/B9YGbFdISE3qVqZWedA07O70H6QKvP+0aIf1auORcsvch1paMEeQrM2B+muna4ff EVNNn6SCA64ZlSXE3d03FtNSC1SwCWjd1vKBdHQI+JOc0URBFkm3e00CNuFeheGlxmzt1 OVA/tAfZtqvaXFFTB2ozZbF4jaSoyriPH/Q= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and debug strings. Cc: Jian J Wang Cc: Hao A Wu Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- .../Bus/Isa/Ps2MouseDxe/Ps2MouseDxe.inf | 2 +- .../Bus/Isa/Ps2KeyboardDxe/Ps2Keyboard.h | 14 ++++++------- MdeModulePkg/Bus/Isa/Ps2MouseDxe/CommPs2.h | 2 +- MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2Mouse.h | 2 +- MdeModulePkg/Bus/Isa/IsaBusDxe/IsaBusDxe.c | 6 +++--- .../Bus/Isa/Ps2KeyboardDxe/Ps2KbdCtrller.c | 16 +++++++-------- .../Bus/Isa/Ps2KeyboardDxe/Ps2KbdTextIn.c | 20 +++++++++---------- .../Bus/Isa/Ps2KeyboardDxe/Ps2Keyboard.c | 4 ++-- MdeModulePkg/Bus/Isa/Ps2MouseDxe/CommPs2.c | 2 +- MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2Mouse.c | 4 ++-- .../Bus/Isa/Ps2MouseDxe/Ps2MouseDxe.uni | 2 +- 11 files changed, 37 insertions(+), 37 deletions(-) diff --git a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2MouseDxe.inf b/MdeModulePk= g/Bus/Isa/Ps2MouseDxe/Ps2MouseDxe.inf index cf2699c1d996..7e801ecd1f20 100644 --- a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2MouseDxe.inf +++ b/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2MouseDxe.inf @@ -1,7 +1,7 @@ ## @file # PS2 Mouse Driver. # -# This dirver provides support for PS2 based mice. +# This driver provides support for PS2 based mice. # # Copyright (c) 2006 - 2018, Intel Corporation. All rights reserved.
# diff --git a/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2Keyboard.h b/MdeModuleP= kg/Bus/Isa/Ps2KeyboardDxe/Ps2Keyboard.h index 3666ebc85e7a..c2762db03878 100644 --- a/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2Keyboard.h +++ b/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2Keyboard.h @@ -352,7 +352,7 @@ KeyboardReadKeyStroke ( Signal the event if there is key available =20 @param Event the event object - @param Context waitting context + @param Context waiting context =20 **/ VOID @@ -411,7 +411,7 @@ KeyboardWaitForKeyEx ( // =20 /** - Reset the input device and optionaly run diagnostics + Reset the input device and optionally run diagnostics =20 @param This - Protocol instance pointer. @param ExtendedVerification - Driver may perform diagnostics on reset. @@ -430,7 +430,7 @@ KeyboardEfiResetEx ( =20 /** Reads the next keystroke from the input device. The WaitForKey Event c= an - be used to test for existance of a keystroke via WaitForEvent () call. + be used to test for existence of a keystroke via WaitForEvent () call. =20 =20 @param This - Protocol instance pointer. @@ -438,7 +438,7 @@ KeyboardEfiResetEx ( state data for the key that was pressed. =20 @retval EFI_SUCCESS - The keystroke information was returned. - @retval EFI_NOT_READY - There was no keystroke data availiable. + @retval EFI_NOT_READY - There was no keystroke data available. @retval EFI_DEVICE_ERROR - The keystroke information was not retu= rned due to hardware errors. @retval EFI_INVALID_PARAMETER - KeyData is NULL. @@ -486,7 +486,7 @@ KeyboardSetState ( @param NotifyHandle - Points to the unique handle assigned = to the registered notification. =20 @retval EFI_SUCCESS - The notification function was regist= ered successfully. - @retval EFI_OUT_OF_RESOURCES - Unable to allocate resources for nec= esssary data structures. + @retval EFI_OUT_OF_RESOURCES - Unable to allocate resources for nec= essary data structures. @retval EFI_INVALID_PARAMETER - KeyData or NotifyHandle is NULL. =20 **/ @@ -531,7 +531,7 @@ PushEfikeyBufTail ( ); =20 /** - Judge whether is a registed key + Judge whether is a registered key =20 @param RegsiteredData A pointer to a buffer that is filled in with= the keystroke state data for the key that was registered. @@ -539,7 +539,7 @@ PushEfikeyBufTail ( state data for the key that was pressed. =20 @retval TRUE Key be pressed matches a registered key. - @retval FLASE Match failed. + @retval FALSE Match failed. =20 **/ BOOLEAN diff --git a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/CommPs2.h b/MdeModulePkg/Bus/= Isa/Ps2MouseDxe/CommPs2.h index 61380a4d1fc6..60da42121173 100644 --- a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/CommPs2.h +++ b/MdeModulePkg/Bus/Isa/Ps2MouseDxe/CommPs2.h @@ -362,7 +362,7 @@ CheckForInput ( /** I/O work flow to wait input buffer empty in given time. =20 - @param Timeout Wating time. + @param Timeout Waiting time. =20 @retval EFI_TIMEOUT if input is still not empty in given time. @retval EFI_SUCCESS input is empty. diff --git a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2Mouse.h b/MdeModulePkg/Bus= /Isa/Ps2MouseDxe/Ps2Mouse.h index df2e283f6da3..1f7c310ad1f4 100644 --- a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2Mouse.h +++ b/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2Mouse.h @@ -124,7 +124,7 @@ PS2MouseDriverSupported ( /** Start this driver on ControllerHandle by opening a IsaIo protocol, creating PS2_MOUSE_ABSOLUTE_POINTER_DEV device and install gEf= iAbsolutePointerProtocolGuid - finnally. + finally. =20 @param This Protocol instance pointer. @param ControllerHandle Handle of device to bind driver to diff --git a/MdeModulePkg/Bus/Isa/IsaBusDxe/IsaBusDxe.c b/MdeModulePkg/Bus/= Isa/IsaBusDxe/IsaBusDxe.c index af4041081d6a..ccda7c3f706e 100644 --- a/MdeModulePkg/Bus/Isa/IsaBusDxe/IsaBusDxe.c +++ b/MdeModulePkg/Bus/Isa/IsaBusDxe/IsaBusDxe.c @@ -109,7 +109,7 @@ ISA_BUS_CHILD_PRIVATE_DATA mIsaBusChildPrivateTemplate = =3D { then a new handle is created. If it is a pointer to = an existing UEFI handle, then the protocol is added to the existing UEFI hand= le. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -166,7 +166,7 @@ IsaBusCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle @@ -272,7 +272,7 @@ ISA_BUS_PRIVATE_DATA mIsaBusPrivateTemplate =3D { @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS diff --git a/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2KbdCtrller.c b/MdeModul= ePkg/Bus/Isa/Ps2KeyboardDxe/Ps2KbdCtrller.c index 87f6efd8dd64..d8d050b0a92a 100644 --- a/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2KbdCtrller.c +++ b/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2KbdCtrller.c @@ -799,7 +799,7 @@ KeyboardTimerHandler ( // // To let KB driver support Hot plug, here should skip the 'resend' comm= and for the case that // KB is not connected to system. If KB is not connected to system, driv= er will find there's something - // error in the following code and wait for the input buffer empty, this= waiting time shoulb be short enough since + // error in the following code and wait for the input buffer empty, this= waiting time should be short enough since // this is a NOTIFY TPL period function, or the system performance will = degrade hardly when KB is not connected. // Just skip the 'resend' process simply. // @@ -827,7 +827,7 @@ KeyboardTimerHandler ( @param ConsoleIn - Pointer to instance of KEYBOARD_CONSOLE_IN_DEV @param Data - Pointer to outof buffer for keeping key value =20 - @retval EFI_TIMEOUT Status resigter time out + @retval EFI_TIMEOUT Status register time out @retval EFI_SUCCESS Success to read keyboard =20 **/ @@ -871,7 +871,7 @@ KeyboardRead ( @param Data value wanted to be written =20 @retval EFI_TIMEOUT The input buffer register is full for putting new = value util timeout - @retval EFI_SUCCESS The new value is sucess put into input buffer regi= ster. + @retval EFI_SUCCESS The new value is success put into input buffer reg= ister. =20 **/ EFI_STATUS @@ -1688,7 +1688,7 @@ InitKeyboard ( if (EFI_ERROR (Status)) { KeyboardError ( ConsoleIn, - L"Some specific value not aquired from 8042 controller!\n\r" + L"Some specific value not acquired from 8042 controller!\n\r" ); goto Done; } @@ -1703,7 +1703,7 @@ InitKeyboard ( =20 Status =3D KeyboardWaitForValue (ConsoleIn, KEYBOARD_8048_RETURN_8042_= ACK); if (EFI_ERROR (Status)) { - KeyboardError (ConsoleIn, L"Some specific value not aquired from 804= 2 controller!\n\r"); + KeyboardError (ConsoleIn, L"Some specific value not acquired from 80= 42 controller!\n\r"); goto Done; } // @@ -1730,7 +1730,7 @@ InitKeyboard ( =20 Status =3D KeyboardWaitForValue (ConsoleIn, KEYBOARD_8048_RETURN_8042_= ACK); if (EFI_ERROR (Status)) { - KeyboardError (ConsoleIn, L"Some specific value not aquired from 804= 2 controller!\n\r"); + KeyboardError (ConsoleIn, L"Some specific value not acquired from 80= 42 controller!\n\r"); goto Done; } =20 @@ -1742,7 +1742,7 @@ InitKeyboard ( =20 Status =3D KeyboardWaitForValue (ConsoleIn, KEYBOARD_8048_RETURN_8042_= ACK); if (EFI_ERROR (Status)) { - KeyboardError (ConsoleIn, L"Some specific value not aquired from 804= 2 controller!\n\r"); + KeyboardError (ConsoleIn, L"Some specific value not acquired from 80= 42 controller!\n\r"); goto Done; } =20 @@ -1757,7 +1757,7 @@ InitKeyboard ( =20 Status =3D KeyboardWaitForValue (ConsoleIn, KEYBOARD_8048_RETURN_8042_AC= K); if (EFI_ERROR (Status)) { - KeyboardError (ConsoleIn, L"Some specific value not aquired from 8042 = controller!\n\r"); + KeyboardError (ConsoleIn, L"Some specific value not acquired from 8042= controller!\n\r"); goto Done; } // diff --git a/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2KbdTextIn.c b/MdeModule= Pkg/Bus/Isa/Ps2KeyboardDxe/Ps2KbdTextIn.c index 458519cb71e6..835f33cfa800 100644 --- a/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2KbdTextIn.c +++ b/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2KbdTextIn.c @@ -77,7 +77,7 @@ PushEfikeyBufTail ( } =20 /** - Judge whether is a registed key + Judge whether is a registered key =20 @param RegsiteredData A pointer to a buffer that is filled in with= the keystroke state data for the key that was registered. @@ -85,7 +85,7 @@ PushEfikeyBufTail ( state data for the key that was pressed. =20 @retval TRUE Key be pressed matches a registered key. - @retval FLASE Match failed. + @retval FALSE Match failed. =20 **/ BOOLEAN @@ -120,7 +120,7 @@ IsKeyRegistered ( =20 /** Reads the next keystroke from the input device. The WaitForKey Event c= an - be used to test for existance of a keystroke via WaitForEvent () call. + be used to test for existence of a keystroke via WaitForEvent () call. =20 @param ConsoleInDev Ps2 Keyboard private structure @param KeyData A pointer to a buffer that is filled in w= ith the keystroke @@ -128,7 +128,7 @@ IsKeyRegistered ( =20 =20 @retval EFI_SUCCESS The keystroke information was returned. - @retval EFI_NOT_READY There was no keystroke data availiable. + @retval EFI_NOT_READY There was no keystroke data available. @retval EFI_DEVICE_ERROR The keystroke information was not retu= rned due to hardware errors. @retval EFI_INVALID_PARAMETER KeyData is NULL. @@ -308,7 +308,7 @@ KeyboardReadKeyStroke ( Signal the event if there is key available =20 @param Event the event object - @param Context waitting context + @param Context waiting context =20 **/ VOID @@ -333,7 +333,7 @@ KeyboardWaitForKey ( =20 if (!ConsoleIn->KeyboardErr) { // - // WaitforKey doesn't suppor the partial key. + // WaitforKey doesn't support the partial key. // Considering if the partial keystroke is enabled, there maybe a part= ial // keystroke in the queue, so here skip the partial keystroke and get = the // next key from the queue @@ -381,7 +381,7 @@ KeyboardWaitForKeyEx ( } =20 /** - Reset the input device and optionaly run diagnostics + Reset the input device and optionally run diagnostics =20 @param This Protocol instance pointer. @param ExtendedVerification Driver may perform diagnostics on reset. @@ -411,7 +411,7 @@ KeyboardEfiResetEx ( =20 /** Reads the next keystroke from the input device. The WaitForKey Event c= an - be used to test for existance of a keystroke via WaitForEvent () call. + be used to test for existence of a keystroke via WaitForEvent () call. =20 =20 @param This Protocol instance pointer. @@ -419,7 +419,7 @@ KeyboardEfiResetEx ( state data for the key that was pressed. =20 @retval EFI_SUCCESS The keystroke information was returned. - @retval EFI_NOT_READY There was no keystroke data availiable. + @retval EFI_NOT_READY There was no keystroke data available. @retval EFI_DEVICE_ERROR The keystroke information was not return= ed due to hardware errors. @retval EFI_INVALID_PARAMETER KeyData is NULL. @@ -540,7 +540,7 @@ KeyboardSetState ( @param NotifyHandle Points to the unique handle assigned= to the registered notification. =20 @retval EFI_SUCCESS The notification function was regist= ered successfully. - @retval EFI_OUT_OF_RESOURCES Unable to allocate resources for nec= esssary data structures. + @retval EFI_OUT_OF_RESOURCES Unable to allocate resources for nec= essary data structures. @retval EFI_INVALID_PARAMETER KeyData or NotifyHandle or KeyNotifi= cationFunction is NULL. =20 **/ diff --git a/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2Keyboard.c b/MdeModuleP= kg/Bus/Isa/Ps2KeyboardDxe/Ps2Keyboard.c index 2ee3a52ee58a..855fda742efc 100644 --- a/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2Keyboard.c +++ b/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2Keyboard.c @@ -77,7 +77,7 @@ KbdControllerDriverStop ( @param ListHead Pointer to list head =20 @retval EFI_INVALID_PARAMETER ListHead is NULL - @retval EFI_SUCCESS Sucess to free NotifyList + @retval EFI_SUCCESS Success to free NotifyList **/ EFI_STATUS KbdFreeNotifyList ( @@ -597,7 +597,7 @@ KbdControllerDriverStop ( @param ListHead Pointer to list head =20 @retval EFI_INVALID_PARAMETER ListHead is NULL - @retval EFI_SUCCESS Sucess to free NotifyList + @retval EFI_SUCCESS Success to free NotifyList **/ EFI_STATUS KbdFreeNotifyList ( diff --git a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/CommPs2.c b/MdeModulePkg/Bus/= Isa/Ps2MouseDxe/CommPs2.c index 4eb30276cd6f..d8fed87c1653 100644 --- a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/CommPs2.c +++ b/MdeModulePkg/Bus/Isa/Ps2MouseDxe/CommPs2.c @@ -775,7 +775,7 @@ CheckForInput ( /** I/O work flow to wait input buffer empty in given time. =20 - @param Timeout Wating time. + @param Timeout Waiting time. =20 @retval EFI_TIMEOUT if input is still not empty in given time. @retval EFI_SUCCESS input is empty. diff --git a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2Mouse.c b/MdeModulePkg/Bus= /Isa/Ps2MouseDxe/Ps2Mouse.c index fd34e3eaf89f..ebcb2a43dc3c 100644 --- a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2Mouse.c +++ b/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2Mouse.c @@ -587,8 +587,8 @@ MouseReset ( =20 Status =3D EFI_SUCCESS; // - // The PS2 mouse driver reset behavior is always successfully return no = matter wheater or not there is mouse connected to system. - // This behavior is needed by performance speed. The following mouse com= mand only succeessfully finish when mouse device is + // The PS2 mouse driver reset behavior is always successfully return no = matter whether or not there is mouse connected to system. + // This behavior is needed by performance speed. The following mouse com= mand only successfully finish when mouse device is // connected to system, so if PS2 mouse device not connect to system or = user not ask for, we skip the mouse configuration and enabling // if (ExtendedVerification && CheckMouseConnect (MouseDev)) { diff --git a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2MouseDxe.uni b/MdeModulePk= g/Bus/Isa/Ps2MouseDxe/Ps2MouseDxe.uni index 9e153e76db46..e41869a01359 100644 --- a/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2MouseDxe.uni +++ b/MdeModulePkg/Bus/Isa/Ps2MouseDxe/Ps2MouseDxe.uni @@ -1,7 +1,7 @@ // /** @file // PS2 Mouse Driver. // -// This dirver provides support for PS2 based mice. +// This driver provides support for PS2 based mice. // // Copyright (c) 2006 - 2016, Intel Corporation. All rights reserved.
// --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53912): https://edk2.groups.io/g/devel/message/53912 Mute This Topic: https://groups.io/mt/71039532/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53911+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53911+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037743835231.20069588372598; Thu, 6 Feb 2020 17:09:03 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id BPXZYY1788612xHE1eJLiio4; Thu, 06 Feb 2020 17:09:03 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web09.6483.1581037742809033861 for ; Thu, 06 Feb 2020 17:09:03 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-130-TcnYXERjPd-1IzklWZ8ZTA-1; Thu, 06 Feb 2020 20:08:59 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id D4236800EB2; Fri, 7 Feb 2020 01:08:58 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id C514E5C1BB; Fri, 7 Feb 2020 01:08:57 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 14/78] MdeModulePkg/Bus/Scsi: Fix various typos Date: Fri, 7 Feb 2020 02:07:27 +0100 Message-Id: <20200207010831.9046-15-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: TcnYXERjPd-1IzklWZ8ZTA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: eXE1ldo18XGw3PH9Cynx8h69x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037743; bh=rpR0m4R+7q9zQsfu2dyho/YC/gnFY+dGa9BPH3948yc=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=SNU2uQqbvXLz/IwY8aBjhdErYV1jOXf/a7lE+9tkAjjoXCUdLlU4kT0s65w6AaMAqvZ SoZvSfUys4adGBwGxvr5Hzx+Kw/N0Y1hX64FRhF7JYqS6yVuOXLZEZVuGWK/leFI/PDw1 9Jv9IG5CyOtvEix/CKmyjWeHlf2xtl9kAjg= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jian J Wang Cc: Hao A Wu Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Bus/Scsi/ScsiBusDxe/ScsiBus.h | 4 +-- MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDisk.h | 10 +++--- MdeModulePkg/Bus/Scsi/ScsiBusDxe/ScsiBus.c | 6 ++-- MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDisk.c | 32 ++++++++++---------- 4 files changed, 26 insertions(+), 26 deletions(-) diff --git a/MdeModulePkg/Bus/Scsi/ScsiBusDxe/ScsiBus.h b/MdeModulePkg/Bus/= Scsi/ScsiBusDxe/ScsiBus.h index 917e937520a8..97581866b6f7 100644 --- a/MdeModulePkg/Bus/Scsi/ScsiBusDxe/ScsiBus.h +++ b/MdeModulePkg/Bus/Scsi/ScsiBusDxe/ScsiBus.h @@ -50,7 +50,7 @@ typedef struct { } SCSI_EVENT_DATA; =20 // -// SCSI Bus Controller device strcuture +// SCSI Bus Controller device structure // #define SCSI_BUS_DEVICE_SIGNATURE SIGNATURE_32 ('s', 'c', 's', 'i') =20 @@ -450,7 +450,7 @@ ScsiExecuteSCSICommand ( =20 @param This Protocol instance pointer @param Controller Controller handle - @param TargetId Tartget to be scanned + @param TargetId Target to be scanned @param Lun The Lun of the SCSI device on the SCSI channel. @param ScsiBusDev The pointer of SCSI_BUS_DEVICE =20 diff --git a/MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDisk.h b/MdeModulePkg/Bu= s/Scsi/ScsiDiskDxe/ScsiDisk.h index 2d8679ec6fd0..ed9bbd6f8ba8 100644 --- a/MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDisk.h +++ b/MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDisk.h @@ -185,7 +185,7 @@ extern EFI_COMPONENT_NAME2_PROTOCOL gScsiDiskComponent= Name2; // // SCSI Disk Timeout Experience Value // -// As ScsiDisk and ScsiBus driver are used to manage SCSI or ATAPI devices= , the timout +// As ScsiDisk and ScsiBus driver are used to manage SCSI or ATAPI devices= , the timeout // value is updated to 30s to follow ATA/ATAPI spec in which the device ma= y take up to 30s // to respond command. // @@ -412,7 +412,7 @@ ScsiDiskComponentNameGetControllerName ( @retval EFI_SUCCESS The device was reset. @retval EFI_DEVICE_ERROR The device is not functioning properly and = could not be reset. - @return EFI_STATUS is retured from EFI_SCSI_IO_PROTOCOL.ResetDevice(). + @return EFI_STATUS is returned from EFI_SCSI_IO_PROTOCOL.ResetDevice(). =20 **/ EFI_STATUS @@ -464,7 +464,7 @@ ScsiDiskReadBlocks ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR Fail to detect media. @retval EFI_NO_MEDIA Media is not present. - @retval EFI_MEDIA_CHNAGED Media has changed. + @retval EFI_MEDIA_CHANGED Media has changed. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER Invalid parameter passed in. =20 @@ -1010,7 +1010,7 @@ CheckTargetStatus ( =20 When encountering error during the process, if retrieve sense keys before error encountered, it returns the sense keys with return status set to E= FI_SUCCESS, - and NeedRetry set to FALSE; otherwize, return the proper return status. + and NeedRetry set to FALSE; otherwise, return the proper return status. =20 @param ScsiDiskDevice The pointer of SCSI_DISK_DEV @param NeedRetry The pointer of flag indicates if need a retry @@ -1444,7 +1444,7 @@ ScsiDiskIsHardwareError ( @param SenseCounts The number of sense key =20 @retval TRUE Media is changed. - @retval FALSE Medit is NOT changed. + @retval FALSE Media is NOT changed. **/ BOOLEAN ScsiDiskIsMediaChange ( diff --git a/MdeModulePkg/Bus/Scsi/ScsiBusDxe/ScsiBus.c b/MdeModulePkg/Bus/= Scsi/ScsiBusDxe/ScsiBus.c index 1caffd38cdcb..27b554ad3e1d 100644 --- a/MdeModulePkg/Bus/Scsi/ScsiBusDxe/ScsiBus.c +++ b/MdeModulePkg/Bus/Scsi/ScsiBusDxe/ScsiBus.c @@ -487,7 +487,7 @@ SCSIBusDriverBindingStart ( } else { // // If RemainingDevicePath is the End of Device Path Node, - // skip enumerate any device and return EFI_SUCESSS + // skip enumerate any device and return EFI_SUCCESS // ScanOtherPuns =3D FALSE; } @@ -644,7 +644,7 @@ SCSIBusDriverBindingStop ( ); // // When Start() succeeds to open ExtPassThru, it always tries to ope= n PassThru BY_DRIVER. - // Its intent is to prevent another SCSI Bus Driver from woking on t= he same host handle. + // Its intent is to prevent another SCSI Bus Driver from working on = the same host handle. // So Stop() needs to try to close PassThru if present here. // gBS->CloseProtocol ( @@ -1099,7 +1099,7 @@ ScsiExecuteSCSICommand ( =20 @param This Protocol instance pointer @param Controller Controller handle - @param TargetId Tartget to be scanned + @param TargetId Target to be scanned @param Lun The Lun of the SCSI device on the SCSI channel. @param ScsiBusDev The pointer of SCSI_BUS_DEVICE =20 diff --git a/MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDisk.c b/MdeModulePkg/Bu= s/Scsi/ScsiDiskDxe/ScsiDisk.c index 6bfcf03a4b41..c80e78fa8a6b 100644 --- a/MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDisk.c +++ b/MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDisk.c @@ -704,7 +704,7 @@ ScsiDiskReadBlocks ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR Fail to detect media. @retval EFI_NO_MEDIA Media is not present. - @retval EFI_MEDIA_CHNAGED Media has changed. + @retval EFI_MEDIA_CHANGED Media has changed. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER Invalid parameter passed in. =20 @@ -3166,7 +3166,7 @@ CheckTargetStatus ( =20 When encountering error during the process, if retrieve sense keys before error encountered, it returns the sense keys with return status set to E= FI_SUCCESS, - and NeedRetry set to FALSE; otherwize, return the proper return status. + and NeedRetry set to FALSE; otherwise, return the proper return status. =20 @param ScsiDiskDevice The pointer of SCSI_DISK_DEV @param NeedRetry The pointer of flag indicates if need a retry @@ -3438,7 +3438,7 @@ ScsiDiskReadSectors ( // As ScsiDisk and ScsiBus driver are used to manage SCSI or ATAPI dev= ices, we have to use // the lowest transfer rate to calculate the possible maximum timeout = value for each operation. // From the above table, we could know 2.1Mbytes per second is lowest = one. - // The timout value is rounded up to nearest integar and here an addit= ional 30s is added + // The timeout value is rounded up to nearest integer and here an addi= tional 30s is added // to follow ATA spec in which it mentioned that the device may take u= p to 30s to respond // commands in the Standby/Idle mode. // @@ -3482,7 +3482,7 @@ ScsiDiskReadSectors ( // it is invalid to request more sectors in the CDB than the entire // transfer (ie. ByteCount) can carry. // - // In addition, ByteCount is only expected to go down, or stay uncha= ged. + // In addition, ByteCount is only expected to go down, or stay uncha= nged. // Therefore we don't need to update Timeout: the original timeout s= hould // accommodate shorter transfers too. // @@ -3603,7 +3603,7 @@ ScsiDiskWriteSectors ( // As ScsiDisk and ScsiBus driver are used to manage SCSI or ATAPI dev= ices, we have to use // the lowest transfer rate to calculate the possible maximum timeout = value for each operation. // From the above table, we could know 2.1Mbytes per second is lowest = one. - // The timout value is rounded up to nearest integar and here an addit= ional 30s is added + // The timeout value is rounded up to nearest integer and here an addi= tional 30s is added // to follow ATA spec in which it mentioned that the device may take u= p to 30s to respond // commands in the Standby/Idle mode. // @@ -3646,7 +3646,7 @@ ScsiDiskWriteSectors ( // it is invalid to request more sectors in the CDB than the entire // transfer (ie. ByteCount) can carry. // - // In addition, ByteCount is only expected to go down, or stay uncha= ged. + // In addition, ByteCount is only expected to go down, or stay uncha= nged. // Therefore we don't need to update Timeout: the original timeout s= hould // accommodate shorter transfers too. // @@ -3787,7 +3787,7 @@ ScsiDiskAsyncReadSectors ( // we have to use the lowest transfer rate to calculate the possible // maximum timeout value for each operation. // From the above table, we could know 2.1Mbytes per second is lowest = one. - // The timout value is rounded up to nearest integar and here an addit= ional + // The timeout value is rounded up to nearest integer and here an addi= tional // 30s is added to follow ATA spec in which it mentioned that the devi= ce // may take up to 30s to respond commands in the Standby/Idle mode. // @@ -4004,7 +4004,7 @@ ScsiDiskAsyncWriteSectors ( // we have to use the lowest transfer rate to calculate the possible // maximum timeout value for each operation. // From the above table, we could know 2.1Mbytes per second is lowest = one. - // The timout value is rounded up to nearest integar and here an addit= ional + // The timeout value is rounded up to nearest integer and here an addi= tional // 30s is added to follow ATA spec in which it mentioned that the devi= ce // may take up to 30s to respond commands in the Standby/Idle mode. // @@ -4143,10 +4143,10 @@ ScsiDiskRead10 ( UINTN Action; =20 // - // Implement a backoff algorithem to resolve some compatibility issues t= hat + // Implement a backoff algorithm to resolve some compatibility issues th= at // some SCSI targets or ATAPI devices couldn't correctly response readin= g/writing // big data in a single operation. - // This algorithem will at first try to execute original request. If the= request fails + // This algorithm will at first try to execute original request. If the = request fails // with media error sense data or else, it will reduce the transfer leng= th to half and // try again till the operation succeeds or fails with one sector transf= er length. // @@ -4268,10 +4268,10 @@ ScsiDiskWrite10 ( UINTN Action; =20 // - // Implement a backoff algorithem to resolve some compatibility issues t= hat + // Implement a backoff algorithm to resolve some compatibility issues th= at // some SCSI targets or ATAPI devices couldn't correctly response readin= g/writing // big data in a single operation. - // This algorithem will at first try to execute original request. If the= request fails + // This algorithm will at first try to execute original request. If the = request fails // with media error sense data or else, it will reduce the transfer leng= th to half and // try again till the operation succeeds or fails with one sector transf= er length. // @@ -4391,10 +4391,10 @@ ScsiDiskRead16 ( UINTN Action; =20 // - // Implement a backoff algorithem to resolve some compatibility issues t= hat + // Implement a backoff algorithm to resolve some compatibility issues th= at // some SCSI targets or ATAPI devices couldn't correctly response readin= g/writing // big data in a single operation. - // This algorithem will at first try to execute original request. If the= request fails + // This algorithm will at first try to execute original request. If the = request fails // with media error sense data or else, it will reduce the transfer leng= th to half and // try again till the operation succeeds or fails with one sector transf= er length. // @@ -4515,10 +4515,10 @@ ScsiDiskWrite16 ( UINTN Action; =20 // - // Implement a backoff algorithem to resolve some compatibility issues t= hat + // Implement a backoff algorithm to resolve some compatibility issues th= at // some SCSI targets or ATAPI devices couldn't correctly response readin= g/writing // big data in a single operation. - // This algorithem will at first try to execute original request. If the= request fails + // This algorithm will at first try to execute original request. If the = request fails // with media error sense data or else, it will reduce the transfer leng= th to half and // try again till the operation succeeds or fails with one sector transf= er length. // --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53911): https://edk2.groups.io/g/devel/message/53911 Mute This Topic: https://groups.io/mt/71039531/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53914+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53914+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037747769618.2880683405768; Thu, 6 Feb 2020 17:09:07 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id XhLoYY1788612xx2aYwCV5Sn; Thu, 06 Feb 2020 17:09:07 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web12.6470.1581037746553670251 for ; Thu, 06 Feb 2020 17:09:06 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-230-N6Rv99jLMdmrvzfewplRSg-1; Thu, 06 Feb 2020 20:09:01 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 5206A1007270; Fri, 7 Feb 2020 01:09:00 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 427BD5C1BB; Fri, 7 Feb 2020 01:08:59 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 15/78] MdeModulePkg/Bus/Sd: Fix various typos Date: Fri, 7 Feb 2020 02:07:28 +0100 Message-Id: <20200207010831.9046-16-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: N6Rv99jLMdmrvzfewplRSg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: fy12lAsxpu5wHdsqkDqzYQB7x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037747; bh=3B/XV0A9EzRlvjPXK8tQS3Oudz7/ARnaXBjaEwNVBXI=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=ZsQQHCp0sKancGKmLNDYGuGvPZzi7N/VAj3uUAhmV8pfXsRr/b63AoUkryi9Anz2Vb+ GNjfgDwNn61DMkfhO2dsmZQYRHZenrYubS4xZKyosRKWxktqLq2gCOUyLRkXKx8WGRCk4 RmmNOsadjCjdTG17xAIipKaAuoa6LKh/eDw= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jian J Wang Cc: Hao A Wu Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHci.h | 2 +- MdeModulePkg/Bus/Sd/EmmcDxe/EmmcBlockIo.h | 6 +++--- MdeModulePkg/Bus/Sd/EmmcDxe/EmmcDxe.h | 2 +- MdeModulePkg/Bus/Sd/SdDxe/SdBlockIo.h | 6 +++--- MdeModulePkg/Bus/Sd/SdDxe/SdDxe.h | 2 +- MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHcMem.c | 2 +- MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHci.c | 12 ++++++------ MdeModulePkg/Bus/Sd/EmmcDxe/EmmcBlockIo.c | 12 ++++++------ MdeModulePkg/Bus/Sd/EmmcDxe/EmmcDxe.c | 2 +- MdeModulePkg/Bus/Sd/SdBlockIoPei/SdHcMem.c | 2 +- MdeModulePkg/Bus/Sd/SdBlockIoPei/SdHci.c | 6 +++--- MdeModulePkg/Bus/Sd/SdDxe/SdBlockIo.c | 10 +++++----- MdeModulePkg/Bus/Sd/SdDxe/SdDxe.c | 2 +- 13 files changed, 33 insertions(+), 33 deletions(-) diff --git a/MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHci.h b/MdeModulePkg/Bu= s/Sd/EmmcBlockIoPei/EmmcHci.h index c0e461335f43..4e3e51d14403 100644 --- a/MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHci.h +++ b/MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHci.h @@ -244,7 +244,7 @@ EmmcPeimHcInitHost ( Refer to EMMC Electrical Standard Spec 5.1 Section 6.10.4 for details. =20 @param[in] Slot The slot number of the Emmc card to send the c= ommand to. - @param[in] Access The access mode of SWTICH command. + @param[in] Access The access mode of SWITCH command. @param[in] Index The offset of the field to be access. @param[in] Value The value to be set to the specified field of = EXT_CSD register. @param[in] CmdSet The value of CmdSet field of EXT_CSD register. diff --git a/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcBlockIo.h b/MdeModulePkg/Bus/S= d/EmmcDxe/EmmcBlockIo.h index 86957a42daea..62e70ae912b0 100644 --- a/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcBlockIo.h +++ b/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcBlockIo.h @@ -43,7 +43,7 @@ EmmcReset ( @retval EFI_SUCCESS The data was read correctly from the devic= e. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the read. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHANGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The read request contains LBAs that are no= t valid, or the buffer is not on proper alignment. @@ -73,7 +73,7 @@ EmmcReadBlocks ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. @@ -176,7 +176,7 @@ EmmcReadBlocksEx ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. diff --git a/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcDxe.h b/MdeModulePkg/Bus/Sd/Em= mcDxe/EmmcDxe.h index d286d97f4213..5ecce41dee11 100644 --- a/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcDxe.h +++ b/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcDxe.h @@ -235,7 +235,7 @@ EmmcDxeDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS diff --git a/MdeModulePkg/Bus/Sd/SdDxe/SdBlockIo.h b/MdeModulePkg/Bus/Sd/Sd= Dxe/SdBlockIo.h index 769b47106400..b6b4c45f1f3d 100644 --- a/MdeModulePkg/Bus/Sd/SdDxe/SdBlockIo.h +++ b/MdeModulePkg/Bus/Sd/SdDxe/SdBlockIo.h @@ -43,7 +43,7 @@ SdReset ( @retval EFI_SUCCESS The data was read correctly from the devic= e. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the read. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHANGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The read request contains LBAs that are no= t valid, or the buffer is not on proper alignment. @@ -73,7 +73,7 @@ SdReadBlocks ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. @@ -176,7 +176,7 @@ SdReadBlocksEx ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. diff --git a/MdeModulePkg/Bus/Sd/SdDxe/SdDxe.h b/MdeModulePkg/Bus/Sd/SdDxe/= SdDxe.h index d23f5a07a511..ff740a52183b 100644 --- a/MdeModulePkg/Bus/Sd/SdDxe/SdDxe.h +++ b/MdeModulePkg/Bus/Sd/SdDxe/SdDxe.h @@ -210,7 +210,7 @@ SdDxeDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS diff --git a/MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHcMem.c b/MdeModulePkg/= Bus/Sd/EmmcBlockIoPei/EmmcHcMem.c index c60ac30421e6..19a0afcb6d2c 100644 --- a/MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHcMem.c +++ b/MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHcMem.c @@ -128,7 +128,7 @@ EmmcPeimAllocMemFromBlock ( // // If current bit is zero, the corresponding memory unit is // available, otherwise we need to restart our searching. - // Available counts the consective number of zero bit. + // Available counts the consecutive number of zero bit. // if (!EMMC_PEIM_MEM_BIT_IS_SET (Block->Bits[Byte], Bit)) { Available++; diff --git a/MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHci.c b/MdeModulePkg/Bu= s/Sd/EmmcBlockIoPei/EmmcHci.c index 679646eeb277..287a10266a6a 100644 --- a/MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHci.c +++ b/MdeModulePkg/Bus/Sd/EmmcBlockIoPei/EmmcHci.c @@ -1290,7 +1290,7 @@ EmmcPeimExecTrb ( BlkCount =3D 0; if (Trb->Mode !=3D EmmcNoData) { // - // Calcuate Block Count. + // Calculate Block Count. // BlkCount =3D (UINT16)(Trb->DataLen / Trb->BlockSize); } @@ -2017,7 +2017,7 @@ EmmcPeimGetExtCsd ( Refer to EMMC Electrical Standard Spec 5.1 Section 6.10.4 for details. =20 @param[in] Slot The slot number of the Emmc card to send the c= ommand to. - @param[in] Access The access mode of SWTICH command. + @param[in] Access The access mode of SWITCH command. @param[in] Index The offset of the field to be access. @param[in] Value The value to be set to the specified field of = EXT_CSD register. @param[in] CmdSet The value of CmdSet field of EXT_CSD register. @@ -2273,7 +2273,7 @@ EmmcPeimSendTuningBlk ( } =20 /** - Tunning the clock to get HS200 optimal sampling point. + Tuning the clock to get HS200 optimal sampling point. =20 Command SEND_TUNING_BLOCK may be sent up to 40 times until the host fini= shes the tuning procedure. @@ -2509,7 +2509,7 @@ EmmcPeimSwitchToHighSpeed ( return Status; } // - // Set to Hight Speed timing + // Set to High Speed timing // HostCtrl1 =3D BIT2; Status =3D EmmcPeimHcOrMmio (Slot->EmmcHcBase + EMMC_HC_HOST_CTRL1, size= of (HostCtrl1), &HostCtrl1); @@ -2658,7 +2658,7 @@ EmmcPeimSwitchToHS400 ( return Status; } // - // Set to Hight Speed timing and set the clock frequency to a value less= than 52MHz. + // Set to High Speed timing and set the clock frequency to a value less = than 52MHz. // HsTiming =3D 1; Status =3D EmmcPeimSwitchClockFreq (Slot, Rca, HsTiming, 52); @@ -2752,7 +2752,7 @@ EmmcPeimSetBusMode ( BusWidth =3D 4; } // - // Get Deivce_Type from EXT_CSD register. + // Get Device_Type from EXT_CSD register. // Status =3D EmmcPeimGetExtCsd (Slot, &Slot->ExtCsd); if (EFI_ERROR (Status)) { diff --git a/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcBlockIo.c b/MdeModulePkg/Bus/S= d/EmmcDxe/EmmcBlockIo.c index 1b247af57622..afdc0a57efc9 100644 --- a/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcBlockIo.c +++ b/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcBlockIo.c @@ -9,7 +9,7 @@ #include "EmmcDxe.h" =20 /** - Nonblocking I/O callback funtion when the event is signaled. + Nonblocking I/O callback function when the event is signaled. =20 @param[in] Event The Event this notify function registered to. @param[in] Context Pointer to the context data registered to the @@ -785,7 +785,7 @@ EmmcRwMultiBlocks ( @retval EFI_WRITE_PROTECTED The device can not be read/written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the read/write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The read/write request contains LBAs that = are not valid, or the buffer is not on proper alignment. @@ -954,7 +954,7 @@ EmmcReset ( @retval EFI_SUCCESS The data was read correctly from the devic= e. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the read. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHANGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The read request contains LBAs that are no= t valid, or the buffer is not on proper alignment. @@ -993,7 +993,7 @@ EmmcReadBlocks ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. @@ -1151,7 +1151,7 @@ EmmcReadBlocksEx ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. @@ -2058,7 +2058,7 @@ EmmcEraseBlocks ( =20 // // If the size to erase is smaller than the erase group size, the whole - // erase operation is performed by writting zeros. + // erase operation is performed by writing zeros. // if (BlockNum < EraseGroupSize) { Status =3D EmmcWriteZeros (Partition, FirstLba, Size); diff --git a/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcDxe.c b/MdeModulePkg/Bus/Sd/Em= mcDxe/EmmcDxe.c index e2ae56c5058a..e9095b904c56 100644 --- a/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcDxe.c +++ b/MdeModulePkg/Bus/Sd/EmmcDxe/EmmcDxe.c @@ -812,7 +812,7 @@ EmmcDxeDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS diff --git a/MdeModulePkg/Bus/Sd/SdBlockIoPei/SdHcMem.c b/MdeModulePkg/Bus/= Sd/SdBlockIoPei/SdHcMem.c index 63a35cc2535c..fb043c19fffd 100644 --- a/MdeModulePkg/Bus/Sd/SdBlockIoPei/SdHcMem.c +++ b/MdeModulePkg/Bus/Sd/SdBlockIoPei/SdHcMem.c @@ -128,7 +128,7 @@ SdPeimAllocMemFromBlock ( // // If current bit is zero, the corresponding memory unit is // available, otherwise we need to restart our searching. - // Available counts the consective number of zero bit. + // Available counts the consecutive number of zero bit. // if (!SD_PEIM_MEM_BIT_IS_SET (Block->Bits[Byte], Bit)) { Available++; diff --git a/MdeModulePkg/Bus/Sd/SdBlockIoPei/SdHci.c b/MdeModulePkg/Bus/Sd= /SdBlockIoPei/SdHci.c index 5efc06af5f8d..756c3063bbff 100644 --- a/MdeModulePkg/Bus/Sd/SdBlockIoPei/SdHci.c +++ b/MdeModulePkg/Bus/Sd/SdBlockIoPei/SdHci.c @@ -1290,7 +1290,7 @@ SdPeimExecTrb ( BlkCount =3D 0; if (Trb->Mode !=3D SdNoData) { // - // Calcuate Block Count. + // Calculate Block Count. // BlkCount =3D (UINT16)(Trb->DataLen / Trb->BlockSize); } @@ -2494,7 +2494,7 @@ SdPeimSendTuningBlk ( } =20 /** - Tunning the sampling point of SDR104 or SDR50 bus speed mode. + Tuning the sampling point of SDR104 or SDR50 bus speed mode. =20 Command SD_SEND_TUNING_BLOCK may be sent up to 40 times until the host f= inishes the tuning procedure. @@ -2702,7 +2702,7 @@ SdPeimSetBusMode ( return EFI_DEVICE_ERROR; } // - // Set to Hight Speed timing + // Set to High Speed timing // if (AccessMode =3D=3D 1) { HostCtrl1 =3D BIT2; diff --git a/MdeModulePkg/Bus/Sd/SdDxe/SdBlockIo.c b/MdeModulePkg/Bus/Sd/Sd= Dxe/SdBlockIo.c index 876efe31e5d3..9f42abe7e2ad 100644 --- a/MdeModulePkg/Bus/Sd/SdDxe/SdBlockIo.c +++ b/MdeModulePkg/Bus/Sd/SdDxe/SdBlockIo.c @@ -9,7 +9,7 @@ #include "SdDxe.h" =20 /** - Nonblocking I/O callback funtion when the event is signaled. + Nonblocking I/O callback function when the event is signaled. =20 @param[in] Event The Event this notify function registered to. @param[in] Context Pointer to the context data registered to the @@ -569,7 +569,7 @@ SdRwMultiBlocks ( @retval EFI_WRITE_PROTECTED The device can not be read/written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the read/write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The read/write request contains LBAs that = are not valid, or the buffer is not on proper alignment. @@ -721,7 +721,7 @@ SdReset ( @retval EFI_SUCCESS The data was read correctly from the devic= e. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the read. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHANGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The read request contains LBAs that are no= t valid, or the buffer is not on proper alignment. @@ -760,7 +760,7 @@ SdReadBlocks ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. @@ -918,7 +918,7 @@ SdReadBlocksEx ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. diff --git a/MdeModulePkg/Bus/Sd/SdDxe/SdDxe.c b/MdeModulePkg/Bus/Sd/SdDxe/= SdDxe.c index e341b4cc1c8d..73bcc181c13f 100644 --- a/MdeModulePkg/Bus/Sd/SdDxe/SdDxe.c +++ b/MdeModulePkg/Bus/Sd/SdDxe/SdDxe.c @@ -563,7 +563,7 @@ SdDxeDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53914): https://edk2.groups.io/g/devel/message/53914 Mute This Topic: https://groups.io/mt/71039535/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53913+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53913+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 15810377469341021.8159958812771; Thu, 6 Feb 2020 17:09:06 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id K6UPYY1788612x8VBkKI0T6B; Thu, 06 Feb 2020 17:09:06 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web12.6468.1581037745848122650 for ; Thu, 06 Feb 2020 17:09:06 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-353-eUF6EZnTOuKUQCx_mifNwg-1; Thu, 06 Feb 2020 20:09:02 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id C3D2C1007278; Fri, 7 Feb 2020 01:09:01 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id B2EA75C1BB; Fri, 7 Feb 2020 01:09:00 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 16/78] MdeModulePkg/Core/Pei: Fix various typos Date: Fri, 7 Feb 2020 02:07:29 +0100 Message-Id: <20200207010831.9046-17-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: eUF6EZnTOuKUQCx_mifNwg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: SkdGZNVrc4TpvSKPX0FBKQ2rx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037746; bh=biSwAh0A+EFriXJATKWBs/LUTpk9eOFhnx3O2158lyk=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=iKSNrDP38iEi+zoPGGhDdMk4lzGmRadO08K24nsx6dCxElsaLm4mxrVAKRmrz3s2uac /gE/ke/ZPcbYUwgvHiyYLagQKJybdBs20J8AimjtySpmyHMnVIekxWHBH3gxU8qHdJNmQ owd6kR8i65A58zckb8ysl87AkIbOL9zxmjE= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jian J Wang Cc: Hao A Wu Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Hao A Wu Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Core/Pei/PeiMain.h | 4 ++-- MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c | 10 +++++----- MdeModulePkg/Core/Pei/FwVol/FwVol.c | 4 ++-- MdeModulePkg/Core/Pei/Hob/Hob.c | 2 +- MdeModulePkg/Core/Pei/PeiMain/PeiMain.c | 2 +- 5 files changed, 11 insertions(+), 11 deletions(-) diff --git a/MdeModulePkg/Core/Pei/PeiMain.h b/MdeModulePkg/Core/Pei/PeiMai= n.h index 6431bdaaacf6..56b3bd85793d 100644 --- a/MdeModulePkg/Core/Pei/PeiMain.h +++ b/MdeModulePkg/Core/Pei/PeiMain.h @@ -282,7 +282,7 @@ struct _PEI_CORE_INSTANCE { EFI_PHYSICAL_ADDRESS LoadModuleAtFixAddressTopAddress; // // The field is define for Loading modules at fixed address feature to t= racker the PEI code - // memory range usage. It is a bit mapped array in which every bit indic= ates the correspoding memory page + // memory range usage. It is a bit mapped array in which every bit indic= ates the corresponding memory page // available or not. // UINT64 *PeiCodeMemoryRangeUsageBitMap; @@ -555,7 +555,7 @@ PeiLocatePpi ( =20 @retval EFI_SUCCESS if successful @retval EFI_OUT_OF_RESOURCES if no space in the database - @retval EFI_INVALID_PARAMETER if not a good decriptor + @retval EFI_INVALID_PARAMETER if not a good descriptor =20 **/ EFI_STATUS diff --git a/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c b/MdeModulePkg/C= ore/Pei/Dispatcher/Dispatcher.c index a18ac47f617a..4c2eac1384e8 100644 --- a/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c +++ b/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c @@ -257,7 +257,7 @@ PeiLoadFixAddressIsMemoryRangeAvailable ( =20 This function should only be invoked when Loading Module at Fixed Addres= s(LMFA) feature is enabled. When feature is configured as Load Modules at Fix Absolute Address, this function is to = validate the top address assigned by user. When - feature is configured as Load Modules at Fixed Offset, the functino is t= o find the top address which is TOLM-TSEG in general. + feature is configured as Load Modules at Fixed Offset, the function is t= o find the top address which is TOLM-TSEG in general. And also the function will re-install PEI memory. =20 @param PrivateData Pointer to the private data passed in from ca= ller @@ -604,7 +604,7 @@ PeiLoadFixAddressHook( ); } // - // Delete CurrentHob by marking it as unused since the the memory rang= e described by is rebuilt. + // Delete CurrentHob by marking it as unused since the memory range de= scribed by is rebuilt. // GET_HOB_TYPE (CurrentHob) =3D EFI_HOB_TYPE_UNUSED; } @@ -751,7 +751,7 @@ PeiCheckAndSwitchStack ( =20 // // Calculate stack offset and heap offset between temporary memory and= new permanent - // memory seperately. + // memory separately. // TopOfOldStack =3D (UINTN)SecCoreData->StackBase + SecCoreData->StackSi= ze; TopOfNewStack =3D Private->PhysicalMemoryBegin + NewStackSize; @@ -1229,7 +1229,7 @@ PeiDispatcher ( =20 // // Before walking through the next FV, we should set them to NULL/0 = to - // start at the begining of the next FV. + // start at the beginning of the next FV. // Private->CurrentFileHandle =3D NULL; Private->CurrentPeimCount =3D 0; @@ -1259,7 +1259,7 @@ PeiDispatcher ( =20 @param PrivateData PeiCore's private data structure @param OldCoreData Old data from SecCore - NULL if being run in non-permament memory mode. + NULL if being run in non-permanent memory mode. @param SecCoreData Points to a data structure containing information= about the PEI core's operating environment, such as the size and location of tem= porary RAM, the stack location and the BFV location. diff --git a/MdeModulePkg/Core/Pei/FwVol/FwVol.c b/MdeModulePkg/Core/Pei/Fw= Vol/FwVol.c index b3661146f29c..fa1a3d3accb8 100644 --- a/MdeModulePkg/Core/Pei/FwVol/FwVol.c +++ b/MdeModulePkg/Core/Pei/FwVol/FwVol.c @@ -178,7 +178,7 @@ CalculateHeaderChecksum ( if (IS_FFS_FILE2 (FileHeader)) { CopyMem (&TestFileHeader, FileHeader, sizeof (EFI_FFS_FILE_HEADER2)); // - // Ingore State and File field in FFS header. + // Ignore State and File field in FFS header. // TestFileHeader.State =3D 0; TestFileHeader.IntegrityCheck.Checksum.File =3D 0; @@ -187,7 +187,7 @@ CalculateHeaderChecksum ( } else { CopyMem (&TestFileHeader, FileHeader, sizeof (EFI_FFS_FILE_HEADER)); // - // Ingore State and File field in FFS header. + // Ignore State and File field in FFS header. // TestFileHeader.State =3D 0; TestFileHeader.IntegrityCheck.Checksum.File =3D 0; diff --git a/MdeModulePkg/Core/Pei/Hob/Hob.c b/MdeModulePkg/Core/Pei/Hob/Ho= b.c index e0e47fad25b9..4d8db2e7a5cb 100644 --- a/MdeModulePkg/Core/Pei/Hob/Hob.c +++ b/MdeModulePkg/Core/Pei/Hob/Hob.c @@ -1,5 +1,5 @@ /** @file - This module provide Hand-Off Block manupulation. + This module provide Hand-Off Block manipulation. =20 Copyright (c) 2006 - 2019, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/MdeModulePkg/Core/Pei/PeiMain/PeiMain.c b/MdeModulePkg/Core/Pe= i/PeiMain/PeiMain.c index 025d7f98ec27..cca57c4c0686 100644 --- a/MdeModulePkg/Core/Pei/PeiMain/PeiMain.c +++ b/MdeModulePkg/Core/Pei/PeiMain/PeiMain.c @@ -132,7 +132,7 @@ ShadowPeiCore ( ASSERT_EFI_ERROR (Status); =20 // - // Compute the PeiCore's function address after shaowed PeiCore. + // Compute the PeiCore's function address after shadowed PeiCore. // _ModuleEntryPoint is PeiCore main function entry // return (PEICORE_FUNCTION_POINTER)((UINTN) EntryPoint + (UINTN) PeiCore -= (UINTN) _ModuleEntryPoint); --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53913): https://edk2.groups.io/g/devel/message/53913 Mute This Topic: https://groups.io/mt/71039534/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53915+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53915+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037749116374.95604469477996; Thu, 6 Feb 2020 17:09:09 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id NziNYY1788612xVfE3XwkTvg; Thu, 06 Feb 2020 17:09:08 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web09.6485.1581037747914210656 for ; Thu, 06 Feb 2020 17:09:08 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-381-QQgeMx5DM7SFFqXEshqM-Q-1; Thu, 06 Feb 2020 20:09:04 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 3F8F8108838B; Fri, 7 Feb 2020 01:09:03 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 2FBF25C1BB; Fri, 7 Feb 2020 01:09:01 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 17/78] MdeModulePkg/Core/PiSmmCore: Fix various typos Date: Fri, 7 Feb 2020 02:07:30 +0100 Message-Id: <20200207010831.9046-18-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: QQgeMx5DM7SFFqXEshqM-Q-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: y446V59NllCXtaVhbfGWEjJ0x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037748; bh=T79WId1N9Zc+zXi60eU/sZnYBDO4Lipeiw1BEeDFmR8=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=OeWzeS/V3drg1hGC4h4iilLMb0r10Q9j/yNfw94uZp5RRC1dAcbFZ2imSaYJDjfboyy PcAHxG706NkrDZKkrjXRBFi03y2ukAFs73BuJQ9rRiKbIKyO1I2rPoZtIL8rTWcNADGT0 tIhXG6jDCwx3fPlbU+xdVpPcmUUH1rkHJ1M= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jian J Wang Cc: Hao A Wu Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Hao A Wu Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Core/PiSmmCore/PiSmmIpl.inf | 10 ++++---- MdeModulePkg/Core/PiSmmCore/HeapGuard.h | 2 +- MdeModulePkg/Core/PiSmmCore/PiSmmCore.h | 12 +++++----- .../Core/PiSmmCore/PiSmmCorePrivateData.h | 6 ++--- MdeModulePkg/Core/PiSmmCore/Dependency.c | 4 ++-- MdeModulePkg/Core/PiSmmCore/Dispatcher.c | 24 +++++++++---------- MdeModulePkg/Core/PiSmmCore/HeapGuard.c | 4 ++-- MdeModulePkg/Core/PiSmmCore/Locate.c | 8 +++---- .../Core/PiSmmCore/MemoryAttributesTable.c | 8 +++---- MdeModulePkg/Core/PiSmmCore/Page.c | 4 ++-- MdeModulePkg/Core/PiSmmCore/PiSmmCore.c | 10 ++++---- MdeModulePkg/Core/PiSmmCore/PiSmmIpl.c | 8 +++---- MdeModulePkg/Core/PiSmmCore/Smi.c | 2 +- .../Core/PiSmmCore/SmramProfileRecord.c | 4 ++-- 14 files changed, 53 insertions(+), 53 deletions(-) diff --git a/MdeModulePkg/Core/PiSmmCore/PiSmmIpl.inf b/MdeModulePkg/Core/P= iSmmCore/PiSmmIpl.inf index b6b1bbcdac51..619603d6c2a0 100644 --- a/MdeModulePkg/Core/PiSmmCore/PiSmmIpl.inf +++ b/MdeModulePkg/Core/PiSmmCore/PiSmmIpl.inf @@ -57,23 +57,23 @@ [Protocols] gEfiSmmControl2ProtocolGuid ## CONSUMES ## NOTIFY ## SOMETIMES_CONSUMES - ## UNDEFINED # Used to do smm communcation + ## UNDEFINED # Used to do smm communication gEfiDxeSmmReadyToLockProtocolGuid gEfiCpuArchProtocolGuid ## SOMETIMES_CONSUMES =20 [Guids] ## CONSUMES ## Event - ## PRODUCES ## UNDEFINED # Used to do smm communcation + ## PRODUCES ## UNDEFINED # Used to do smm communication gEfiEventDxeDispatchGuid gEfiEventReadyToBootGuid ## CONSUMES ##= Event ## SOMETIMES_CONSUMES ## Event - ## SOMETIMES_PRODUCES ## UNDEFINED # Used to do smm communcation + ## SOMETIMES_PRODUCES ## UNDEFINED # Used to do smm communication gEfiEventLegacyBootGuid ## SOMETIMES_CONSUMES ## Event - ## SOMETIMES_PRODUCES ## UNDEFINED # Used to do smm communcation + ## SOMETIMES_PRODUCES ## UNDEFINED # Used to do smm communication gEfiEventExitBootServicesGuid ## SOMETIMES_CONSUMES ## Event - ## SOMETIMES_PRODUCES ## UNDEFINED # Used to do smm communcation + ## SOMETIMES_PRODUCES ## UNDEFINED # Used to do smm communication gEfiEventReadyToBootGuid gEfiEventVirtualAddressChangeGuid ## CONSUMES ##= Event gEfiEndOfDxeEventGroupGuid ## CONSUMES ##= Event diff --git a/MdeModulePkg/Core/PiSmmCore/HeapGuard.h b/MdeModulePkg/Core/Pi= SmmCore/HeapGuard.h index 9077db1a8496..1b5c0f2a4f57 100644 --- a/MdeModulePkg/Core/PiSmmCore/HeapGuard.h +++ b/MdeModulePkg/Core/PiSmmCore/HeapGuard.h @@ -39,7 +39,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent // // For a normal configuration of system with 4G memory, two levels of tabl= es // can track the whole memory, because two levels (L3+L4) of map tables ha= ve -// already coverred 37-bit of memory address. And for a normal UEFI BIOS, +// already covered 37-bit of memory address. And for a normal UEFI BIOS, // less than 128M memory would be consumed during boot. That means we just // need // diff --git a/MdeModulePkg/Core/PiSmmCore/PiSmmCore.h b/MdeModulePkg/Core/Pi= SmmCore/PiSmmCore.h index 0908e7f4e9e7..50a7fc0000cb 100644 --- a/MdeModulePkg/Core/PiSmmCore/PiSmmCore.h +++ b/MdeModulePkg/Core/PiSmmCore/PiSmmCore.h @@ -171,7 +171,7 @@ typedef struct { EFI_GUID ProtocolID; /// All protocol interfaces LIST_ENTRY Protocols; - /// Registerd notification handlers + /// Registered notification handlers LIST_ENTRY Notify; } PROTOCOL_ENTRY; =20 @@ -562,7 +562,7 @@ SmmLocateHandle ( /** Return the first Protocol Interface that matches the Protocol GUID. If Registration is pasased in return a Protocol Instance that was just add - to the system. If Retistration is NULL return the first Protocol Interfa= ce + to the system. If Registration is NULL return the first Protocol Interfa= ce you find. =20 @param Protocol The protocol to search for @@ -602,7 +602,7 @@ SmmLocateProtocol ( @retval EFI_NOT_FOUND No handles match the search. @retval EFI_OUT_OF_RESOURCES There is not enough pool memory to store = the matching results. - @retval EFI_INVALID_PARAMETER One or more paramters are not valid. + @retval EFI_INVALID_PARAMETER One or more parameters are not valid. =20 **/ EFI_STATUS @@ -641,7 +641,7 @@ SmiManage ( /** Registers a handler to execute within SMM. =20 - @param Handler Handler service funtion pointer. + @param Handler Handler service function pointer. @param HandlerType Points to the handler type or NULL for root SMI h= andlers. @param DispatchHandle On return, contains a unique handle which can be = used to later unregister the handler function. =20 @@ -873,12 +873,12 @@ SmmEfiNotAvailableYetArg5 ( ); =20 // -//Functions used during debug buils +//Functions used during debug builds // =20 /** Traverse the discovered list for any drivers that were discovered but no= t loaded - because the dependency experessions evaluated to false. + because the dependency expressions evaluated to false. =20 **/ VOID diff --git a/MdeModulePkg/Core/PiSmmCore/PiSmmCorePrivateData.h b/MdeModule= Pkg/Core/PiSmmCore/PiSmmCorePrivateData.h index 1d8af6f12767..28f95d9b024b 100644 --- a/MdeModulePkg/Core/PiSmmCore/PiSmmCorePrivateData.h +++ b/MdeModulePkg/Core/PiSmmCore/PiSmmCorePrivateData.h @@ -65,7 +65,7 @@ typedef struct { =20 /// /// The SMM Foundation Entry Point. The SMM Core fills in this field wh= en the - /// SMM Core is initialized. The SMM IPL is responsbile for registering= this entry + /// SMM Core is initialized. The SMM IPL is responsible for registering= this entry /// point with the SMM Configuration Protocol. The SMM Configuration Pr= otocol may /// not be available at the time the SMM IPL and SMM Core are started, s= o the SMM IPL /// sets up a protocol notification on the SMM Configuration Protocol an= d registers @@ -92,14 +92,14 @@ typedef struct { EFI_SMM_SYSTEM_TABLE2 *Smst; =20 /// - /// This field is used by the SMM Communicatioon Protocol to pass a buff= er into + /// This field is used by the SMM Communication Protocol to pass a buffe= r into /// a software SMI handler and for the software SMI handler to pass a bu= ffer back to /// the caller of the SMM Communication Protocol. /// VOID *CommunicationBuffer; =20 /// - /// This field is used by the SMM Communicatioon Protocol to pass the si= ze of a buffer, + /// This field is used by the SMM Communication Protocol to pass the siz= e of a buffer, /// in bytes, into a software SMI handler and for the software SMI handl= er to pass the /// size, in bytes, of a buffer back to the caller of the SMM Communicat= ion Protocol. /// diff --git a/MdeModulePkg/Core/PiSmmCore/Dependency.c b/MdeModulePkg/Core/P= iSmmCore/Dependency.c index dfd4537f846a..1167807b151b 100644 --- a/MdeModulePkg/Core/PiSmmCore/Dependency.c +++ b/MdeModulePkg/Core/PiSmmCore/Dependency.c @@ -192,7 +192,7 @@ SmmIsSchedulable ( if (DriverEntry->Depex =3D=3D NULL) { // // A NULL Depex means that the SMM driver is not built correctly. - // All SMM drivers must have a valid depex expressiion. + // All SMM drivers must have a valid depex expression. // DEBUG ((DEBUG_DISPATCH, " RESULT =3D FALSE (Depex is empty)\n")); ASSERT (FALSE); @@ -371,7 +371,7 @@ SmmIsSchedulable ( // The math is done out of order, but it should not matter. That is // we may add in the sizeof (EFI_GUID) before we account for the OP Co= de. // This is not an issue, since we just need the correct end result. You - // need to be careful using Iterator in the loop as it's intermediate = value + // need to be careful using Iterator in the loop as its intermediate v= alue // may be strange. // Iterator++; diff --git a/MdeModulePkg/Core/PiSmmCore/Dispatcher.c b/MdeModulePkg/Core/P= iSmmCore/Dispatcher.c index e5a160ed0b92..9bec731e5312 100644 --- a/MdeModulePkg/Core/PiSmmCore/Dispatcher.c +++ b/MdeModulePkg/Core/PiSmmCore/Dispatcher.c @@ -17,7 +17,7 @@ and After dependencies. This is done recursively as the call t= o add to the mScheduledQueue checks for Before and recursively adds all Befores. It then addes the item that was passed in and then - processess the After dependecies by recursively calling the ro= utine. + processes the After dependencies by recursively calling the ro= utine. =20 Dispatcher Rules: The rules for the dispatcher are similar to the DXE dispatcher. @@ -25,7 +25,7 @@ The rules for DXE dispatcher are in chapter 10 of the DXE CIS. Figure 10= -3 is the state diagram for the DXE dispatcher =20 - Depex - Dependency Expresion. + Depex - Dependency Expression. =20 Copyright (c) 2014, Hewlett-Packard Development Company, L.P. Copyright (c) 2009 - 2018, Intel Corporation. All rights reserved.
@@ -83,12 +83,12 @@ LIST_ENTRY mScheduledQueue =3D INITIALIZE_LIST_HEAD_VA= RIABLE (mScheduledQueue); LIST_ENTRY mFvHandleList =3D INITIALIZE_LIST_HEAD_VARIABLE (mFvHandleList= ); =20 // -// Flag for the SMM Dispacher. TRUE if dispatcher is execuing. +// Flag for the SMM Dispatcher. TRUE if dispatcher is executing. // BOOLEAN gDispatcherRunning =3D FALSE; =20 // -// Flag for the SMM Dispacher. TRUE if there is one or more SMM drivers r= eady to be dispatched +// Flag for the SMM Dispatcher. TRUE if there is one or more SMM drivers = ready to be dispatched // BOOLEAN gRequestDispatch =3D FALSE; =20 @@ -175,7 +175,7 @@ CheckAndMarkFixLoadingMemoryUsageBitMap ( return EFI_NOT_FOUND; } // - // Test if the memory is avalaible or not. + // Test if the memory is available or not. // BaseOffsetPageNumber =3D EFI_SIZE_TO_PAGES((UINT32)(ImageBase - SmmCode= Base)); TopOffsetPageNumber =3D EFI_SIZE_TO_PAGES((UINT32)(ImageBase + ImageSi= ze - SmmCodeBase)); @@ -458,7 +458,7 @@ SmmLoadImage ( Status =3D GetPeCoffImageFixLoadingAssignedAddress (&ImageContext); if (!EFI_ERROR (Status)) { // - // Since the memory range to load Smm core alreay been cut out, so n= o need to allocate and free this range + // Since the memory range to load Smm core already been cut out, so = no need to allocate and free this range // following statements is to bypass SmmFreePages // PageCount =3D 0; @@ -664,7 +664,7 @@ SmmLoadImage ( // // Copy the PDB file name to our temporary string, and replace .pdb = with .efi // The PDB file name is limited in the range of 0~255. - // If the length is bigger than 255, trim the redudant characters to= avoid overflow in array boundary. + // If the length is bigger than 255, trim the redundant characters t= o avoid overflow in array boundary. // for (Index =3D 0; Index < sizeof (EfiFileName) - 4; Index++) { EfiFileName[Index] =3D ImageContext.PdbPointer[Index + StartIndex]; @@ -741,7 +741,7 @@ SmmPreProcessDepex ( =20 @param DriverEntry Driver to work on. =20 - @retval EFI_SUCCESS Depex read and preprossesed + @retval EFI_SUCCESS Depex read and preprocessed @retval EFI_PROTOCOL_ERROR The section extraction protocol returned a= n error and Depex reading needs to be retried. @retval Error DEPEX not found. @@ -1093,8 +1093,8 @@ FvHasBeenProcessed ( } =20 /** - Remember that Fv protocol on FvHandle has had it's drivers placed on the - mDiscoveredList. This fucntion adds entries on the mFvHandleList. Items = are + Remember that Fv protocol on FvHandle has had its drivers placed on the + mDiscoveredList. This function adds entries on the mFvHandleList. Items = are never removed/freed from the mFvHandleList. =20 @param FvHandle The handle of a FV that has been processed @@ -1165,7 +1165,7 @@ SmmFvToDevicePath ( =20 /** Add an entry to the mDiscoveredList. Allocate memory to store the Driver= Entry, - and initilize any state variables. Read the Depex from the FV and store = it + and initialize any state variables. Read the Depex from the FV and store= it in DriverEntry. Pre-process the Depex to set the Before and After state. The Discovered list is never free'ed and contains booleans that represen= t the other possible SMM driver states. @@ -1473,7 +1473,7 @@ SmmDriverDispatchHandler ( =20 /** Traverse the discovered list for any drivers that were discovered but no= t loaded - because the dependency experessions evaluated to false. + because the dependency expressions evaluated to false. =20 **/ VOID diff --git a/MdeModulePkg/Core/PiSmmCore/HeapGuard.c b/MdeModulePkg/Core/Pi= SmmCore/HeapGuard.c index 29cd00f3897d..b0d0f72044a3 100644 --- a/MdeModulePkg/Core/PiSmmCore/HeapGuard.c +++ b/MdeModulePkg/Core/PiSmmCore/HeapGuard.c @@ -497,7 +497,7 @@ IsMemoryGuarded ( /** Set the page at the given address to be a Guard page. =20 - This is done by changing the page table attribute to be NOT PRSENT. + This is done by changing the page table attribute to be NOT PRESENT. =20 @param[in] BaseAddress Page address to Guard at. =20 @@ -527,7 +527,7 @@ SetGuardPage ( /** Unset the Guard page at the given address to the normal memory. =20 - This is done by changing the page table attribute to be PRSENT. + This is done by changing the page table attribute to be PRESENT. =20 @param[in] BaseAddress Page address to Guard at. =20 diff --git a/MdeModulePkg/Core/PiSmmCore/Locate.c b/MdeModulePkg/Core/PiSmm= Core/Locate.c index 85c6873fafe2..8458199ec86c 100644 --- a/MdeModulePkg/Core/PiSmmCore/Locate.c +++ b/MdeModulePkg/Core/PiSmmCore/Locate.c @@ -34,7 +34,7 @@ IHANDLE * /** Routine to get the next Handle, when you are searching for all handles. =20 - @param Position Information about which Handle to seach f= or. + @param Position Information about which Handle to search = for. @param Interface Return the interface structure for the ma= tching protocol. =20 @@ -70,7 +70,7 @@ SmmGetNextLocateAllHandles ( Routine to get the next Handle, when you are searching for register prot= ocol notifies. =20 - @param Position Information about which Handle to seach f= or. + @param Position Information about which Handle to search = for. @param Interface Return the interface structure for the ma= tching protocol. =20 @@ -116,7 +116,7 @@ SmmGetNextLocateByRegisterNotify ( /** Routine to get the next Handle, when you are searching for a given proto= col. =20 - @param Position Information about which Handle to seach f= or. + @param Position Information about which Handle to search = for. @param Interface Return the interface structure for the ma= tching protocol. =20 @@ -173,7 +173,7 @@ SmmGetNextLocateByProtocol ( /** Return the first Protocol Interface that matches the Protocol GUID. If Registration is pasased in return a Protocol Instance that was just add - to the system. If Retistration is NULL return the first Protocol Interfa= ce + to the system. If Registration is NULL return the first Protocol Interfa= ce you find. =20 @param Protocol The protocol to search for diff --git a/MdeModulePkg/Core/PiSmmCore/MemoryAttributesTable.c b/MdeModul= ePkg/Core/PiSmmCore/MemoryAttributesTable.c index d6123da3ad1a..de8262ecb9f9 100644 --- a/MdeModulePkg/Core/PiSmmCore/MemoryAttributesTable.c +++ b/MdeModulePkg/Core/PiSmmCore/MemoryAttributesTable.c @@ -152,7 +152,7 @@ SortMemoryMap ( } =20 /** - Merge continous memory map entries whose have same attributes. + Merge continuous memory map entries whose have same attributes. =20 @param[in, out] MemoryMap A pointer to the buffer in which= firmware places the current memory map. @@ -300,7 +300,7 @@ GetImageRecordByAddress ( @param[in] ImageRecord An image record whose [ImageBase= , ImageSize] covered by old memory map entry. @param[in, out] NewRecord A pointer to several new memory = map entries. - The caller gurantee the buffer s= ize be 1 + + The caller guarantee the buffer = size be 1 + (SplitRecordCount * DescriptorSi= ze) calculated below. @param[in] OldRecord A pointer to one old memory map = entry. @@ -450,7 +450,7 @@ GetMaxSplitRecordCount ( =20 @param[in] OldRecord A pointer to one old memory map = entry. @param[in, out] NewRecord A pointer to several new memory = map entries. - The caller gurantee the buffer s= ize be 1 + + The caller guarantee the buffer = size be 1 + (SplitRecordCount * DescriptorSi= ze) calculated below. @param[in] MaxSplitRecordCount The max number of splitted entri= es @@ -667,7 +667,7 @@ SplitTable ( This function for GetMemoryMap() with memory attributes table. =20 It calls original GetMemoryMap() to get the original memory map informat= ion. Then - plus the additional memory map entries for PE Code/Data seperation. + plus the additional memory map entries for PE Code/Data separation. =20 @param[in, out] MemoryMapSize A pointer to the size, in bytes,= of the MemoryMap buffer. On input, this= is the size of diff --git a/MdeModulePkg/Core/PiSmmCore/Page.c b/MdeModulePkg/Core/PiSmmCo= re/Page.c index 1f05bddcc0b8..d886187d9a4a 100644 --- a/MdeModulePkg/Core/PiSmmCore/Page.c +++ b/MdeModulePkg/Core/PiSmmCore/Page.c @@ -83,7 +83,7 @@ SmmInternalAllocatePagesEx ( Please Note this algorithm to allocate the memory map descriptor has a p= roperty that the memory allocated for memory entries always grows, and will neve= r really be freed. =20 - @return The Memory map descriptor dequed from the mFreeMemoryMapEntryList + @return The Memory map descriptor dequeued from the mFreeMemoryMapEntryL= ist =20 **/ MEMORY_MAP * @@ -117,7 +117,7 @@ AllocateMemoryMapEntry ( FreeDescriptorEntries =3D (MEMORY_MAP *)(UINTN)Mem; //DEBUG((DEBUG_INFO, "New FreeDescriptorEntries - 0x%x\n", FreeDescr= iptorEntries)); // - // Enque the free memmory map entries into the list + // Enqueue the free memory map entries into the list // for (Index =3D 0; Index< RUNTIME_PAGE_ALLOCATION_GRANULARITY / sizeo= f(MEMORY_MAP); Index++) { FreeDescriptorEntries[Index].Signature =3D MEMORY_MAP_SIGNATURE; diff --git a/MdeModulePkg/Core/PiSmmCore/PiSmmCore.c b/MdeModulePkg/Core/Pi= SmmCore/PiSmmCore.c index b5676f21bf26..cfa9922cbdb5 100644 --- a/MdeModulePkg/Core/PiSmmCore/PiSmmCore.c +++ b/MdeModulePkg/Core/PiSmmCore/PiSmmCore.c @@ -373,7 +373,7 @@ SmmReadyToLockHandler ( ); =20 // - // Make sure SMM CPU I/O 2 Procol has been installed into the handle dat= abase + // Make sure SMM CPU I/O 2 Protocol has been installed into the handle d= atabase // Status =3D SmmLocateProtocol (&gEfiSmmCpuIo2ProtocolGuid, NULL, &Interfa= ce); =20 @@ -586,7 +586,7 @@ SmmEndOfS3ResumeHandler ( ASSERT_EFI_ERROR (Status); =20 // - // Uninstall the protocol here because the comsumer just hook the + // Uninstall the protocol here because the consumer just hook the // installation event. // Status =3D SmmUninstallProtocolInterface ( @@ -673,7 +673,7 @@ SmmEntryPoint ( SmmEntryPointMemoryManagementHook (); =20 // - // If a legacy boot has occured, then make sure gSmmCorePrivate is not a= ccessed + // If a legacy boot has occurred, then make sure gSmmCorePrivate is not = accessed // InLegacyBoot =3D mInLegacyBoot; if (!InLegacyBoot) { @@ -737,7 +737,7 @@ SmmEntryPoint ( PlatformHookAfterSmmDispatch (); =20 // - // If a legacy boot has occured, then make sure gSmmCorePrivate is not a= ccessed + // If a legacy boot has occurred, then make sure gSmmCorePrivate is not = accessed // if (!InLegacyBoot) { // @@ -867,7 +867,7 @@ SmmMain ( // // No need to initialize memory service. // It is done in constructor of PiSmmCoreMemoryAllocationLib(), - // so that the library linked with PiSmmCore can use AllocatePool() in c= onstuctor. + // so that the library linked with PiSmmCore can use AllocatePool() in c= onstructor. // =20 SmramProfileInit (); diff --git a/MdeModulePkg/Core/PiSmmCore/PiSmmIpl.c b/MdeModulePkg/Core/PiS= mmCore/PiSmmIpl.c index 1cf8c93227a3..20b84eaee277 100644 --- a/MdeModulePkg/Core/PiSmmCore/PiSmmIpl.c +++ b/MdeModulePkg/Core/PiSmmCore/PiSmmIpl.c @@ -707,7 +707,7 @@ SmmIplSmmConfigurationEventNotify ( } =20 // - // Register the SMM Entry Point provided by the SMM Core with the SMM CO= nfiguration protocol + // Register the SMM Entry Point provided by the SMM Core with the SMM Co= nfiguration protocol // Status =3D SmmConfiguration->RegisterSmmEntry (SmmConfiguration, gSmmCor= ePrivate->SmmEntryPoint); ASSERT_EFI_ERROR (Status); @@ -964,7 +964,7 @@ ExecuteSmmCoreFromSmram ( } =20 // - // Initilize ImageContext + // Initialize ImageContext // ImageContext.Handle =3D SourceBuffer; ImageContext.ImageRead =3D PeCoffLoaderImageReadFromMemory; @@ -1082,7 +1082,7 @@ ExecuteSmmCoreFromSmram ( } =20 // - // Always free memory allocted by GetFileBufferByFilePath () + // Always free memory allocated by GetFileBufferByFilePath () // FreePool (SourceBuffer); =20 @@ -1763,7 +1763,7 @@ SmmIplEntry ( ASSERT_EFI_ERROR (Status); =20 // - // Create the set of protocol and event notififcations that the SMM IPL = requires + // Create the set of protocol and event notifications that the SMM IPL r= equires // for (Index =3D 0; mSmmIplEvents[Index].NotifyFunction !=3D NULL; Index++= ) { if (mSmmIplEvents[Index].Protocol) { diff --git a/MdeModulePkg/Core/PiSmmCore/Smi.c b/MdeModulePkg/Core/PiSmmCor= e/Smi.c index 488af6754faf..aeefb392f7af 100644 --- a/MdeModulePkg/Core/PiSmmCore/Smi.c +++ b/MdeModulePkg/Core/PiSmmCore/Smi.c @@ -196,7 +196,7 @@ SmiManage ( /** Registers a handler to execute within SMM. =20 - @param Handler Handler service funtion pointer. + @param Handler Handler service function pointer. @param HandlerType Points to the handler type or NULL for root SMI h= andlers. @param DispatchHandle On return, contains a unique handle which can be = used to later unregister the handler function. =20 diff --git a/MdeModulePkg/Core/PiSmmCore/SmramProfileRecord.c b/MdeModulePk= g/Core/PiSmmCore/SmramProfileRecord.c index 49c4a3758fdd..1b302c810cc9 100644 --- a/MdeModulePkg/Core/PiSmmCore/SmramProfileRecord.c +++ b/MdeModulePkg/Core/PiSmmCore/SmramProfileRecord.c @@ -78,7 +78,7 @@ GLOBAL_REMOVE_IF_UNREFERENCED EFI_DEVICE_PATH_PROTOCOL *m= SmramProfileDriverPath; GLOBAL_REMOVE_IF_UNREFERENCED UINTN mSmramProfileDriver= PathSize; =20 /** - Dump SMRAM infromation. + Dump SMRAM information. =20 **/ VOID @@ -2797,7 +2797,7 @@ DumpSmramProfile ( } =20 /** - Dump SMRAM infromation. + Dump SMRAM information. =20 **/ VOID --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53915): https://edk2.groups.io/g/devel/message/53915 Mute This Topic: https://groups.io/mt/71039538/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53917+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53917+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037751527783.6044565432354; Thu, 6 Feb 2020 17:09:11 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id zEN9YY1788612x7exIfrqE9B; Thu, 06 Feb 2020 17:09:11 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web11.6429.1581037750397586779 for ; Thu, 06 Feb 2020 17:09:10 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-258-SAzbTeKLOyq_ufaEMDe9Ig-1; Thu, 06 Feb 2020 20:09:05 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id AE5CA1835A13; Fri, 7 Feb 2020 01:09:04 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 9F9CF5C1BB; Fri, 7 Feb 2020 01:09:03 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 18/78] MdeModulePkg/UsbBusDxe: Fix a typo Date: Fri, 7 Feb 2020 02:07:31 +0100 Message-Id: <20200207010831.9046-19-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: SAzbTeKLOyq_ufaEMDe9Ig-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: m2zhQeDFdC4JYCo4KW9xWGsLx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037751; bh=p/MUbFrQcKzcO9H9gSebetKlPPlRIyVoJlkSJ2LUya4=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=kE7xmhE0VXTqNAbautNOUF03QZniUAXJ1A2ME75+qpQyrVlEUSqA1SukZu0ryJIdtrv PxIHyxnXK8dc8nvYphW2zoqIh9fyTwEax7TulwI90JOHoZXZxlPLUEMHCUYHNYKjSmMpi mz/I227/Oa5Yx8XSgT8wHJQj1zCnxX2ZwbY= X-ZohoMail-DKIM: pass (identity @groups.io) Correctly write 'malformatted'. Cc: Jian J Wang Cc: Hao A Wu Cc: Ray Ni Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Bus/Usb/UsbBusDxe/UsbDesc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbDesc.c b/MdeModulePkg/Bus/Us= b/UsbBusDxe/UsbDesc.c index a64f33fde67a..008a592859aa 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbDesc.c +++ b/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbDesc.c @@ -398,7 +398,7 @@ UsbParseConfigDesc ( break; =20 } else if (Setting->Desc.InterfaceNumber >=3D NumIf) { - DEBUG (( EFI_D_ERROR, "UsbParseConfigDesc: mal-formated interface de= scriptor\n")); + DEBUG (( EFI_D_ERROR, "UsbParseConfigDesc: malformatted interface de= scriptor\n")); =20 UsbFreeInterfaceDesc (Setting); goto ON_ERROR; --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53917): https://edk2.groups.io/g/devel/message/53917 Mute This Topic: https://groups.io/mt/71039543/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53916+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53916+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037751387497.5676195578153; Thu, 6 Feb 2020 17:09:11 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id z5AQYY1788612xUhBWdGntjC; Thu, 06 Feb 2020 17:09:10 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web11.6428.1581037750365180094 for ; Thu, 06 Feb 2020 17:09:10 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-350-nNsZKKtuPQW5TnfVihLLCA-1; Thu, 06 Feb 2020 20:09:07 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 2DB65DB24; Fri, 7 Feb 2020 01:09:06 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 1CCAC5C1BB; Fri, 7 Feb 2020 01:09:04 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 19/78] MdeModulePkg/UsbMass: Fix various typos Date: Fri, 7 Feb 2020 02:07:32 +0100 Message-Id: <20200207010831.9046-20-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: nNsZKKtuPQW5TnfVihLLCA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: EHvtlOvJRWLvYy5d3zar1Xnmx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037750; bh=qwpjjt8+PoVcUUymyOH25qShAHA9dzOZfTpmyn6Xzmg=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=qQho0+oBpm8ZpDPaioon2IXqWUMJC2EJmdW9we4DHxu91OyYnfrPUhI23PTgaG8ZDqz Iuc0eVW9lSSjJgIqqF65gPj3JoDOtb6lj6OjemSANoqmwKfuxcTjEhj6Ogy8CqCfIwpfD zBiqfrPj5OMqt1OtyVgjvZ9KIq2Sf7rXqas= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jian J Wang Cc: Hao A Wu Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBoot.h | 4 ++-- MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBot.h | 4 ++-- MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassCbi.h | 2 +- MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassImpl.h | 2 +- MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBoot.c | 4 ++-- MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBot.c | 4 ++-- MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassCbi.c | 4 ++-- MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassImpl.c | 4 ++-- 8 files changed, 14 insertions(+), 14 deletions(-) diff --git a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBoot.h b/MdeModu= lePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBoot.h index 2b89c92724a8..f34a41284e4c 100644 --- a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBoot.h +++ b/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBoot.h @@ -77,7 +77,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent // Mass command timeout, refers to specification[USB20-9.2.6.1] // // USB2.0 Spec define the up-limit timeout 5s for all command. USB floppy, -// USB CD-Rom and iPod devices are much slower than USB key when reponse +// USB CD-Rom and iPod devices are much slower than USB key when response // most of commands, So we set 5s as timeout here. // #define USB_BOOT_GENERAL_CMD_TIMEOUT (5 * USB_MASS_1_SECOND) @@ -213,7 +213,7 @@ typedef struct { This function get the parameters for the USB mass storage media, It is used both to initialize the media during the Start() phase of Driver Binding Protocol and to re-initialize it when the media is - changed. Althought the RemoveableMedia is unlikely to change, + changed. Although the RemoveableMedia is unlikely to change, it is also included here. =20 @param UsbMass The device to retrieve disk gemotric. diff --git a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBot.h b/MdeModul= ePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBot.h index ea03cf7e2fd4..3ef8f240a2c1 100644 --- a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBot.h +++ b/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBot.h @@ -14,14 +14,14 @@ SPDX-License-Identifier: BSD-2-Clause-Patent extern USB_MASS_TRANSPORT mUsbBotTransport; =20 // -// Usb Bulk-Only class specfic request +// Usb Bulk-Only class specific request // #define USB_BOT_RESET_REQUEST 0xFF ///< Bulk-Only Mass Storage Re= set #define USB_BOT_GETLUN_REQUEST 0xFE ///< Get Max Lun #define USB_BOT_CBW_SIGNATURE 0x43425355 ///< dCBWSignature, tag the pa= cket as CBW #define USB_BOT_CSW_SIGNATURE 0x53425355 ///< dCSWSignature, tag the pa= cket as CSW #define USB_BOT_MAX_LUN 0x0F ///< Lun number is from 0 to 15 -#define USB_BOT_MAX_CMDLEN 16 ///< Maxium number of command = from command set +#define USB_BOT_MAX_CMDLEN 16 ///< Maximum number of command= from command set =20 // // Usb BOT command block status values diff --git a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassCbi.h b/MdeModul= ePkg/Bus/Usb/UsbMassStorageDxe/UsbMassCbi.h index 287c0330f61e..b79b9c243630 100644 --- a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassCbi.h +++ b/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassCbi.h @@ -1,5 +1,5 @@ /** @file - Defination for the USB mass storage Control/Bulk/Interrupt (CBI) transpo= rt, + Definition for the USB mass storage Control/Bulk/Interrupt (CBI) transpo= rt, according to USB Mass Storage Class Control/Bulk/Interrupt (CBI) Transpo= rt, Revision 1.1. =20 Copyright (c) 2007 - 2018, Intel Corporation. All rights reserved.
diff --git a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassImpl.h b/MdeModu= lePkg/Bus/Usb/UsbMassStorageDxe/UsbMassImpl.h index 9f63deeae3db..283bed7055a0 100644 --- a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassImpl.h +++ b/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassImpl.h @@ -48,7 +48,7 @@ USBMassDriverBindingSupported ( /** Starts the USB mass storage device with this driver. =20 - This function consumes USB I/O Portocol, intializes USB mass storage dev= ice, + This function consumes USB I/O Protocol, initializes USB mass storage de= vice, installs Block I/O Protocol, and submits Asynchronous Interrupt Transfer to manage the USB mass storage device. =20 diff --git a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBoot.c b/MdeModu= lePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBoot.c index 600896b6a214..aab4061e183c 100644 --- a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBoot.c +++ b/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBoot.c @@ -197,7 +197,7 @@ UsbBootExecCmd ( =20 // // If ExecCommand() returns no error and CmdResult is success, - // then the commnad transfer is successful. + // then the command transfer is successful. // if ((CmdResult =3D=3D USB_MASS_CMD_SUCCESS) && !EFI_ERROR (Status)) { return EFI_SUCCESS; @@ -610,7 +610,7 @@ UsbScsiModeSense ( This function get the parameters for the USB mass storage media, It is used both to initialize the media during the Start() phase of Driver Binding Protocol and to re-initialize it when the media is - changed. Althought the RemoveableMedia is unlikely to change, + changed. Although the RemoveableMedia is unlikely to change, it is also included here. =20 @param UsbMass The device to retrieve disk gemotric. diff --git a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBot.c b/MdeModul= ePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBot.c index 98d2ba99688b..1e878a1bdd1d 100644 --- a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBot.c +++ b/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassBot.c @@ -326,7 +326,7 @@ UsbBotGetStatus ( =20 for (Index =3D 0; Index < USB_BOT_RECV_CSW_RETRY; Index++) { // - // Attemp to the read Command Status Wrapper from bulk in endpoint + // Attempt to the read Command Status Wrapper from bulk in endpoint // ZeroMem (&Csw, sizeof (USB_BOT_CSW)); Result =3D 0; @@ -553,7 +553,7 @@ UsbBotGetMaxLun ( UsbBot =3D (USB_BOT_PROTOCOL *) Context; =20 // - // Issue a class specific Bulk-Only Mass Storage get max lun reqest. + // Issue a class specific Bulk-Only Mass Storage get max lun request. // according to section 3.2 of USB Mass Storage Class Bulk-Only Transpor= t Spec, v1.0. // Request.RequestType =3D 0xA1; diff --git a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassCbi.c b/MdeModul= ePkg/Bus/Usb/UsbMassStorageDxe/UsbMassCbi.c index 1e5508c75674..477f0536d673 100644 --- a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassCbi.c +++ b/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassCbi.c @@ -305,7 +305,7 @@ UsbCbiDataTransfer ( if (TransStatus =3D=3D EFI_USB_ERR_NAK) { // // The device can NAK the host if either the data/buffer isn't - // aviable or the command is in-progress. + // available or the command is in-progress. // If data are partially transferred, we just ignore NAK and conti= nue. // If all data have been transferred and status is NAK, then we re= try for several times. // If retry exceeds the USB_CBI_MAX_RETRY, then return error statu= s. @@ -378,7 +378,7 @@ UsbCbiGetStatus ( Timeout =3D Timeout / USB_MASS_1_MILLISECOND; =20 // - // Attemp to the read the result from interrupt endpoint + // Attempt to the read the result from interrupt endpoint // for (Retry =3D 0; Retry < USB_CBI_MAX_RETRY; Retry++) { TransStatus =3D 0; diff --git a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassImpl.c b/MdeModu= lePkg/Bus/Usb/UsbMassStorageDxe/UsbMassImpl.c index 0dcbc5da2cb8..bbd19e044748 100644 --- a/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassImpl.c +++ b/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassImpl.c @@ -367,7 +367,7 @@ UsbMassInitMedia ( } =20 /** - Initilize the USB Mass Storage transport. + Initialize the USB Mass Storage transport. =20 This function tries to find the matching USB Mass Storage transport protocol for USB device. If found, initializes the matching transport. @@ -770,7 +770,7 @@ USBMassDriverBindingSupported ( /** Starts the USB mass storage device with this driver. =20 - This function consumes USB I/O Portocol, intializes USB mass storage dev= ice, + This function consumes USB I/O Protocol, initializes USB mass storage de= vice, installs Block I/O Protocol, and submits Asynchronous Interrupt Transfer to manage the USB mass storage device. =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53916): https://edk2.groups.io/g/devel/message/53916 Mute This Topic: https://groups.io/mt/71039542/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53919+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53919+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037754946771.4037275980863; Thu, 6 Feb 2020 17:09:14 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id fBsiYY1788612xIRvZjnWfp7; Thu, 06 Feb 2020 17:09:14 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web09.6490.1581037753880667775 for ; Thu, 06 Feb 2020 17:09:14 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-311-x-T9sWt0MbKVON1aKeYm1A-1; Thu, 06 Feb 2020 20:09:08 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id A1EA41088382; Fri, 7 Feb 2020 01:09:07 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 902CC5C241; Fri, 7 Feb 2020 01:09:06 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 20/78] MdeModulePkg/UsbMouse: Fix few typos Date: Fri, 7 Feb 2020 02:07:33 +0100 Message-Id: <20200207010831.9046-21-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: x-T9sWt0MbKVON1aKeYm1A-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: GVZqaXtnay25E7K7L6PB6XUVx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037754; bh=qvm1bO/3eYcM55Lzd6ZXAaYzvTXLeBsWdl7sCL6D1dI=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=bB2ImQhP1Y8im6f8DEu/QrrinNkIDG+tvSxcS3vl/usWpDaEY7ipfFB2sae4zPmvrgq 42sgdBfOFYRLEtgVOxbJG0KMLnAZFtgf+TidI1c9ke0Inhtc+y19JSAyptk7HCwzxPh3V d0C6Pr4FYPRlhxA1l3P3rF6h9XkoxoLYq78= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments and documentation. Cc: Jian J Wang Cc: Hao A Wu Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- .../Usb/UsbMouseAbsolutePointerDxe/UsbMouseAbsolutePointer.h | 2 +- MdeModulePkg/Bus/Usb/UsbMouseDxe/UsbMouse.h | 2 +- MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/MouseHid.c | 2 +- .../Usb/UsbMouseAbsolutePointerDxe/UsbMouseAbsolutePointer.c | 2 +- MdeModulePkg/Bus/Usb/UsbMouseDxe/MouseHid.c | 2 +- MdeModulePkg/Bus/Usb/UsbMouseDxe/UsbMouse.c | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/UsbMouseAbsolu= tePointer.h b/MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/UsbMouseAbsol= utePointer.h index f7fe480d0762..c9edc45e38a4 100644 --- a/MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/UsbMouseAbsolutePoint= er.h +++ b/MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/UsbMouseAbsolutePoint= er.h @@ -138,7 +138,7 @@ USBMouseAbsolutePointerDriverBindingSupported ( /** Starts the mouse device with this driver. =20 - This function consumes USB I/O Portocol, intializes USB mouse device, + This function consumes USB I/O Protocol, initializes USB mouse device, installs Absolute Pointer Protocol, and submits Asynchronous Interrupt Transfer to manage the USB mouse device. =20 diff --git a/MdeModulePkg/Bus/Usb/UsbMouseDxe/UsbMouse.h b/MdeModulePkg/Bus= /Usb/UsbMouseDxe/UsbMouse.h index b71ef829870a..f46069602f28 100644 --- a/MdeModulePkg/Bus/Usb/UsbMouseDxe/UsbMouse.h +++ b/MdeModulePkg/Bus/Usb/UsbMouseDxe/UsbMouse.h @@ -138,7 +138,7 @@ USBMouseDriverBindingSupported ( /** Starts the mouse device with this driver. =20 - This function consumes USB I/O Portocol, intializes USB mouse device, + This function consumes USB I/O Protocol, initializes USB mouse device, installs Simple Pointer Protocol, and submits Asynchronous Interrupt Transfer to manage the USB mouse device. =20 diff --git a/MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/MouseHid.c b/M= deModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/MouseHid.c index d7805ad3de90..10e18e58ab45 100644 --- a/MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/MouseHid.c +++ b/MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/MouseHid.c @@ -22,7 +22,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent Only short item is supported here. =20 @param StartPos Start position of the HID item to get. - @param EndPos End position of the range to get the the next = HID item. + @param EndPos End position of the range to get the next HID = item. @param HidItem Buffer for the HID Item to return. =20 @return Pointer to end of the HID item returned. diff --git a/MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/UsbMouseAbsolu= tePointer.c b/MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/UsbMouseAbsol= utePointer.c index 9cd0e4cd5350..926e03f9cb92 100644 --- a/MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/UsbMouseAbsolutePoint= er.c +++ b/MdeModulePkg/Bus/Usb/UsbMouseAbsolutePointerDxe/UsbMouseAbsolutePoint= er.c @@ -109,7 +109,7 @@ USBMouseAbsolutePointerDriverBindingSupported ( /** Starts the mouse device with this driver. =20 - This function consumes USB I/O Portocol, intializes USB mouse device, + This function consumes USB I/O Protocol, initializes USB mouse device, installs Absolute Pointer Protocol, and submits Asynchronous Interrupt Transfer to manage the USB mouse device. =20 diff --git a/MdeModulePkg/Bus/Usb/UsbMouseDxe/MouseHid.c b/MdeModulePkg/Bus= /Usb/UsbMouseDxe/MouseHid.c index de44aec516e4..2b6d86030b26 100644 --- a/MdeModulePkg/Bus/Usb/UsbMouseDxe/MouseHid.c +++ b/MdeModulePkg/Bus/Usb/UsbMouseDxe/MouseHid.c @@ -22,7 +22,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent Only short item is supported here. =20 @param StartPos Start position of the HID item to get. - @param EndPos End position of the range to get the the next = HID item. + @param EndPos End position of the range to get the next HID = item. @param HidItem Buffer for the HID Item to return. =20 @return Pointer to end of the HID item returned. diff --git a/MdeModulePkg/Bus/Usb/UsbMouseDxe/UsbMouse.c b/MdeModulePkg/Bus= /Usb/UsbMouseDxe/UsbMouse.c index 143ff15eb034..9861c32d4971 100644 --- a/MdeModulePkg/Bus/Usb/UsbMouseDxe/UsbMouse.c +++ b/MdeModulePkg/Bus/Usb/UsbMouseDxe/UsbMouse.c @@ -109,7 +109,7 @@ USBMouseDriverBindingSupported ( /** Starts the mouse device with this driver. =20 - This function consumes USB I/O Portocol, intializes USB mouse device, + This function consumes USB I/O Protocol, initializes USB mouse device, installs Simple Pointer Protocol, and submits Asynchronous Interrupt Transfer to manage the USB mouse device. =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53919): https://edk2.groups.io/g/devel/message/53919 Mute This Topic: https://groups.io/mt/71039546/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53918+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53918+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037755010152.3459233561765; Thu, 6 Feb 2020 17:09:15 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id tFyqYY1788612xfAHraxEA3A; Thu, 06 Feb 2020 17:09:14 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web10.6472.1581037753388274823 for ; Thu, 06 Feb 2020 17:09:13 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-304-ZeyFjgTTNwefgfRTNfhXQw-1; Thu, 06 Feb 2020 20:09:10 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 21C631088389; Fri, 7 Feb 2020 01:09:09 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 0E5CA5C1BB; Fri, 7 Feb 2020 01:09:07 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 21/78] MdeModulePkg/UsbBus: Fix various typos Date: Fri, 7 Feb 2020 02:07:34 +0100 Message-Id: <20200207010831.9046-22-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: ZeyFjgTTNwefgfRTNfhXQw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: vDOMX0ee14eK2mnwwN2TEdV8x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037754; bh=695/EmIPfcVfvrgqsKopbPrJ6yM+Qw885ZuVZEe/2p0=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=j5lXR5mNbhvr5XTgfde+5j0tKi0u2bewdS4CsGD49SirpbS4Ce9Tmip8q2oypBY4u7W MZUC/XoZuoneNFfQxmDNQqED6FwyXxVQpE6BqlYkGW+FWXwMau7PqffbD3EvfTzdPjMiI JpSuIy44R5gA8RASG8El+P/60RfzIQatC6o= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jian J Wang Cc: Hao A Wu Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Bus/Usb/UsbBusDxe/UsbBus.h | 14 +++++++------- MdeModulePkg/Bus/Usb/UsbBusDxe/UsbHub.h | 2 +- MdeModulePkg/Bus/Usb/UsbBusDxe/UsbUtility.h | 2 +- MdeModulePkg/Bus/Usb/UsbBusPei/HubPeim.h | 2 +- MdeModulePkg/Bus/Usb/UsbBusPei/PeiUsbLib.h | 2 +- MdeModulePkg/Bus/Usb/UsbBusPei/UsbPeim.h | 2 +- MdeModulePkg/Bus/Usb/UsbBusDxe/UsbBus.c | 12 ++++++------ MdeModulePkg/Bus/Usb/UsbBusDxe/UsbEnumer.c | 2 +- MdeModulePkg/Bus/Usb/UsbBusDxe/UsbHub.c | 4 ++-- MdeModulePkg/Bus/Usb/UsbBusDxe/UsbUtility.c | 8 ++++---- MdeModulePkg/Bus/Usb/UsbBusPei/PeiUsbLib.c | 2 +- MdeModulePkg/Bus/Usb/UsbBusPei/UsbIoPeim.c | 2 +- 12 files changed, 27 insertions(+), 27 deletions(-) diff --git a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbBus.h b/MdeModulePkg/Bus/Usb= /UsbBusDxe/UsbBus.h index 3fdbc94d95eb..c84a24df2413 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbBus.h +++ b/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbBus.h @@ -159,7 +159,7 @@ typedef struct _EFI_USB_BUS_PROTOCOL { =20 // // Stands for the real USB device. Each device may -// has several seperately working interfaces. +// has several separately working interfaces. // struct _USB_DEVICE { USB_BUS *Bus; @@ -265,8 +265,8 @@ struct _USB_BUS { // USB Bus driver need to control the recursive connect policy of the bu= s, only those wanted // usb child device will be recursively connected. // - // WantedUsbIoDPList tracks the Usb child devices which user want to rec= ursivly fully connecte, - // every wanted child device is stored in a item of the WantedUsbIoDPLis= t, whose structrure is + // WantedUsbIoDPList tracks the Usb child devices which user want to rec= ursively fully connecte, + // every wanted child device is stored in a item of the WantedUsbIoDPLis= t, whose structure is // DEVICE_PATH_LIST_ITEM // LIST_ENTRY WantedUsbIoDPList; @@ -337,7 +337,7 @@ UsbBusAddWantedUsbIoDP ( Check whether a usb child device is the wanted device in a bus. =20 @param Bus The Usb bus's private data pointer. - @param UsbIf The usb child device inferface. + @param UsbIf The usb child device interface. =20 @retval True If a usb child device is the wanted device in a bus. @retval False If a usb child device is *NOT* the wanted device in a bu= s. @@ -351,7 +351,7 @@ UsbBusIsWantedUsbIO ( ); =20 /** - Recursively connnect every wanted usb child device to ensure they all fu= lly connected. + Recursively connect every wanted usb child device to ensure they all ful= ly connected. Check all the child Usb IO handles in this bus, recursively connecte if = it is wanted usb child device. =20 @param UsbBusId Point to EFI_USB_BUS_PROTOCOL interfac= e. @@ -461,7 +461,7 @@ UsbIoSyncInterruptTransfer ( the request. @param PollInterval The interval to poll the transfer result,= (in ms). @param DataLength The length of perodic data transfer. - @param Callback The function to call periodicaly when tra= nsfer is + @param Callback The function to call periodically when tr= ansfer is ready. @param Context The context to the callback. =20 @@ -512,7 +512,7 @@ UsbIoIsochronousTransfer ( @param DeviceEndpoint The device endpoint. @param Data The data to transfer. @param DataLength The length of perodic data transfer. - @param IsochronousCallBack The function to call periodicaly when tra= nsfer is + @param IsochronousCallBack The function to call periodically when tr= ansfer is ready. @param Context The context to the callback. =20 diff --git a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbHub.h b/MdeModulePkg/Bus/Usb= /UsbBusDxe/UsbHub.h index 0f4db2f34dc9..6043b5b2cd48 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbHub.h +++ b/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbHub.h @@ -97,7 +97,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 #pragma pack(1) // -// Hub descriptor, the last two fields are of variable lenght. +// Hub descriptor, the last two fields are of variable length. // typedef struct { UINT8 Length; diff --git a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbUtility.h b/MdeModulePkg/Bus= /Usb/UsbBusDxe/UsbUtility.h index 9c52520c87f7..1d2b8a6174c7 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbUtility.h +++ b/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbUtility.h @@ -101,7 +101,7 @@ UsbHcClearRootHubPortFeature ( @param UsbResult The result of transfer. =20 @retval EFI_SUCCESS The control transfer finished without error. - @retval Others The control transfer failed, reason returned in= UsbReslt. + @retval Others The control transfer failed, reason returned in= UsbResult. =20 **/ EFI_STATUS diff --git a/MdeModulePkg/Bus/Usb/UsbBusPei/HubPeim.h b/MdeModulePkg/Bus/Us= b/UsbBusPei/HubPeim.h index a78a1652ff4a..2a6d911a067e 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusPei/HubPeim.h +++ b/MdeModulePkg/Bus/Usb/UsbBusPei/HubPeim.h @@ -78,7 +78,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #define MAXBYTES 8 #pragma pack(1) // -// Hub descriptor, the last two fields are of variable lenght. +// Hub descriptor, the last two fields are of variable length. // typedef struct { UINT8 Length; diff --git a/MdeModulePkg/Bus/Usb/UsbBusPei/PeiUsbLib.h b/MdeModulePkg/Bus/= Usb/UsbBusPei/PeiUsbLib.h index cf9400987a38..48b8e594b283 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusPei/PeiUsbLib.h +++ b/MdeModulePkg/Bus/Usb/UsbBusPei/PeiUsbLib.h @@ -1,5 +1,5 @@ /** @file -Common Libarary for PEI USB +Common Library for PEI USB =20 Copyright (c) 2006 - 2018, Intel Corporation. All rights reserved.
=20 diff --git a/MdeModulePkg/Bus/Usb/UsbBusPei/UsbPeim.h b/MdeModulePkg/Bus/Us= b/UsbBusPei/UsbPeim.h index caba53266dac..b55b97d8707f 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusPei/UsbPeim.h +++ b/MdeModulePkg/Bus/Usb/UsbBusPei/UsbPeim.h @@ -154,7 +154,7 @@ PeiUsbControlTransfer ( @param DeviceEndpoint Endpoint number and its direction in bit 7. @param Data A pointer to the buffer of data to transmit from or receive into. - @param DataLength The lenght of the data buffer. + @param DataLength The length of the data buffer. @param Timeout Indicates the maximum time, in millisecond= , which the transfer is allowed to complete. If Timeou= t is 0, then the caller must wait for the function to b= e completed diff --git a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbBus.c b/MdeModulePkg/Bus/Usb= /UsbBusDxe/UsbBus.c index d4002c48d74e..4b4915c019ad 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbBus.c +++ b/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbBus.c @@ -96,10 +96,10 @@ UsbIoControlTransfer ( UsbStatus ); // - // If the request completed sucessfully and the Direction of the request= is + // If the request completed successfully and the Direction of the reques= t is // EfiUsbDataIn or EfiUsbDataOut, then make sure the actual number of by= tes - // transfered is the same as the number of bytes requested. If a differ= ent - // number of bytes were transfered, then return EFI_DEVICE_ERROR. + // transferred is the same as the number of bytes requested. If a diffe= rent + // number of bytes were transferred, then return EFI_DEVICE_ERROR. // if (!EFI_ERROR (Status)) { if (Direction !=3D EfiUsbNoData && DataLength !=3D RequestedDataLength= ) { @@ -389,7 +389,7 @@ UsbIoSyncInterruptTransfer ( the request. @param PollInterval The interval to poll the transfer result,= (in ms). @param DataLength The length of perodic data transfer. - @param Callback The function to call periodicaly when tra= nsfer is + @param Callback The function to call periodically when tr= ansfer is ready. @param Context The context to the callback. =20 @@ -490,7 +490,7 @@ UsbIoIsochronousTransfer ( @param DeviceEndpoint The device endpoint. @param Data The data to transfer. @param DataLength The length of perodic data transfer. - @param IsochronousCallBack The function to call periodicaly when tra= nsfer is + @param IsochronousCallBack The function to call periodically when tr= ansfer is ready. @param Context The context to the callback. =20 @@ -1355,7 +1355,7 @@ UsbBusControllerDriverStart ( if (IsDevicePathEnd (RemainingDevicePath)) { // // If RemainingDevicePath is the End of Device Path Node, - // skip enumerate any device and return EFI_SUCESSS + // skip enumerate any device and return EFI_SUCCESS // return EFI_SUCCESS; } diff --git a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbEnumer.c b/MdeModulePkg/Bus/= Usb/UsbBusDxe/UsbEnumer.c index cc0de52de411..d3e0cfa626c3 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbEnumer.c +++ b/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbEnumer.c @@ -757,7 +757,7 @@ UsbEnumerateNewDev ( =20 // // After port is reset, hub establishes a signal path between - // the device and host (DEFALUT state). Device's registers are + // the device and host (DEFAULT state). Device's registers are // reset, use default address 0 (host enumerates one device at // a time) , and ready to respond to control transfer at EP 0. // diff --git a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbHub.c b/MdeModulePkg/Bus/Usb= /UsbBusDxe/UsbHub.c index c7c27a54819f..c5bd112511a4 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbHub.c +++ b/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbHub.c @@ -545,7 +545,7 @@ UsbOnHubInterrupt ( // OK, actually something is changed, save the change map // then signal the HUB to do enumeration. This is a good // practise since UsbOnHubInterrupt is called in the context - // of host contrller's AsyncInterrupt monitor. + // of host controller's AsyncInterrupt monitor. // HubIf->ChangeMap =3D AllocateZeroPool (DataLength); =20 @@ -630,7 +630,7 @@ UsbHubInit ( =20 // // OK, set IsHub to TRUE. Now usb bus can handle this device - // as a working HUB. If failed eariler, bus driver will not + // as a working HUB. If failed earlier, bus driver will not // recognize it as a hub. Other parts of the bus should be able // to work. // diff --git a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbUtility.c b/MdeModulePkg/Bus= /Usb/UsbBusDxe/UsbUtility.c index 8559992d2743..7529e03e853c 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbUtility.c +++ b/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbUtility.c @@ -784,7 +784,7 @@ MatchUsbClass ( // If connect class policy, determine whether to create device handle by= the five fields // in class device path node. // - // In addtion, hub interface is always matched for this policy. + // In addition, hub interface is always matched for this policy. // if ((ActIfDesc->InterfaceClass =3D=3D USB_HUB_CLASS_CODE) && (ActIfDesc->InterfaceSubClass =3D=3D USB_HUB_SUBCLASS_CODE)) { @@ -1018,7 +1018,7 @@ UsbBusAddWantedUsbIoDP ( } else { // // If RemainingDevicePath is the End of Device Path Node, - // skip enumerate any device and return EFI_SUCESSS + // skip enumerate any device and return EFI_SUCCESS // return EFI_SUCCESS; } @@ -1034,7 +1034,7 @@ UsbBusAddWantedUsbIoDP ( Check whether a usb child device is the wanted device in a bus. =20 @param Bus The Usb bus's private data pointer. - @param UsbIf The usb child device inferface. + @param UsbIf The usb child device interface. =20 @retval True If a usb child device is the wanted device in a bus. @retval False If a usb child device is *NOT* the wanted device in a bu= s. @@ -1136,7 +1136,7 @@ UsbBusIsWantedUsbIO ( } =20 /** - Recursively connnect every wanted usb child device to ensure they all fu= lly connected. + Recursively connect every wanted usb child device to ensure they all ful= ly connected. Check all the child Usb IO handles in this bus, recursively connecte if = it is wanted usb child device. =20 @param UsbBusId Point to EFI_USB_BUS_PROTOCOL interfac= e. diff --git a/MdeModulePkg/Bus/Usb/UsbBusPei/PeiUsbLib.c b/MdeModulePkg/Bus/= Usb/UsbBusPei/PeiUsbLib.c index 2cc1fc6aa77e..1385b0ab59af 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusPei/PeiUsbLib.c +++ b/MdeModulePkg/Bus/Usb/UsbBusPei/PeiUsbLib.c @@ -1,5 +1,5 @@ /** @file -Common Libarary for PEI USB +Common Library for PEI USB =20 Copyright (c) 2006 - 2018, Intel Corporation. All rights reserved.
=20 diff --git a/MdeModulePkg/Bus/Usb/UsbBusPei/UsbIoPeim.c b/MdeModulePkg/Bus/= Usb/UsbBusPei/UsbIoPeim.c index 653bbf52f005..fc04f834a549 100644 --- a/MdeModulePkg/Bus/Usb/UsbBusPei/UsbIoPeim.c +++ b/MdeModulePkg/Bus/Usb/UsbBusPei/UsbIoPeim.c @@ -131,7 +131,7 @@ PeiUsbControlTransfer ( @param DeviceEndpoint Endpoint number and its direction in bit 7. @param Data A pointer to the buffer of data to transmit from or receive into. - @param DataLength The lenght of the data buffer. + @param DataLength The length of the data buffer. @param Timeout Indicates the maximum time, in millisecond= , which the transfer is allowed to complete. If Timeou= t is 0, then the caller must wait for the function to b= e completed --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53918): https://edk2.groups.io/g/devel/message/53918 Mute This Topic: https://groups.io/mt/71039545/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53921+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53921+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037759900539.6390278804009; Thu, 6 Feb 2020 17:09:19 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id C2JpYY1788612xV8pL1NlLz8; Thu, 06 Feb 2020 17:09:19 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web11.6434.1581037758984357112 for ; Thu, 06 Feb 2020 17:09:19 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-347-ztT_QUK2PQGmuVX1y6oAHw-1; Thu, 06 Feb 2020 20:09:13 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id D53081088382; Fri, 7 Feb 2020 01:09:12 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 7EB095C1BB; Fri, 7 Feb 2020 01:09:09 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 22/78] MdeModulePkg/Usb: Fix various typos Date: Fri, 7 Feb 2020 02:07:35 +0100 Message-Id: <20200207010831.9046-23-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: ztT_QUK2PQGmuVX1y6oAHw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: 9daOE4QCTcEvijRLUOZd6Rwlx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037759; bh=D504cVf38bw629R4BEiwyNqVl9p0OOl5Ck5pnKjC1yA=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=pOYLTHYkjQRA2Zz1uA253a2WZT+KiSObDIquIhsvUwF93RI/bBn65nPxD2xdVZ+ugMG RdPA0m202AzdUs1Hgd2o33Vo2KCQFHC1sw9U9KR1VCcs4O826uK5SouMmLJsE8AW8ivbe MiXW2Dn1XPOBQlY2rHmICylcpIt/PBiq8Sk= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jian J Wang Cc: Hao A Wu Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdeModulePkg/Bus/Usb/UsbBotPei/PeiUsbLib.h | 2 +- MdeModulePkg/Bus/Usb/UsbKbDxe/EfiKey.h | 10 +++++----- MdeModulePkg/Bus/Usb/UsbKbDxe/KeyBoard.h | 2 +- MdeModulePkg/Bus/Usb/UsbBotPei/BotPeim.c | 2 +- MdeModulePkg/Bus/Usb/UsbBotPei/PeiAtapi.c | 2 +- MdeModulePkg/Bus/Usb/UsbBotPei/PeiUsbLib.c | 2 +- MdeModulePkg/Bus/Usb/UsbKbDxe/EfiKey.c | 8 ++++---- MdeModulePkg/Bus/Usb/UsbKbDxe/KeyBoard.c | 6 +++--- 8 files changed, 17 insertions(+), 17 deletions(-) diff --git a/MdeModulePkg/Bus/Usb/UsbBotPei/PeiUsbLib.h b/MdeModulePkg/Bus/= Usb/UsbBotPei/PeiUsbLib.h index 266581b80995..e06e2533a776 100644 --- a/MdeModulePkg/Bus/Usb/UsbBotPei/PeiUsbLib.h +++ b/MdeModulePkg/Bus/Usb/UsbBotPei/PeiUsbLib.h @@ -1,5 +1,5 @@ /** @file -Common Libarary for PEI USB. +Common Library for PEI USB. =20 Copyright (c) 1999 - 2018, Intel Corporation. All rights reserved.
=20 diff --git a/MdeModulePkg/Bus/Usb/UsbKbDxe/EfiKey.h b/MdeModulePkg/Bus/Usb/= UsbKbDxe/EfiKey.h index 65819e43e6bd..852e43390d81 100644 --- a/MdeModulePkg/Bus/Usb/UsbKbDxe/EfiKey.h +++ b/MdeModulePkg/Bus/Usb/UsbKbDxe/EfiKey.h @@ -377,7 +377,7 @@ UsbKeyboardComponentNameGetControllerName ( // Functions of Simple Text Input Protocol // /** - Reset the input device and optionaly run diagnostics + Reset the input device and optionally run diagnostics =20 There are 2 types of reset for USB keyboard. For non-exhaustive reset, only keyboard buffer is cleared. @@ -406,8 +406,8 @@ USBKeyboardReset ( information for the key that was pressed. =20 @retval EFI_SUCCESS The keystroke information was returned. - @retval EFI_NOT_READY There was no keystroke data availiable. - @retval EFI_DEVICE_ERROR The keydtroke information was not returned = due to + @retval EFI_NOT_READY There was no keystroke data available. + @retval EFI_DEVICE_ERROR The keystroke information was not returned = due to hardware errors. =20 **/ @@ -507,7 +507,7 @@ USBKeyboardSetState ( @param NotifyHandle Points to the unique handle assigned= to the registered notification. =20 @retval EFI_SUCCESS The notification function was regist= ered successfully. - @retval EFI_OUT_OF_RESOURCES Unable to allocate resources for nec= esssary data structures. + @retval EFI_OUT_OF_RESOURCES Unable to allocate resources for nec= essary data structures. @retval EFI_INVALID_PARAMETER KeyData or NotifyHandle or KeyNotifi= cationFunction is NULL. =20 **/ @@ -574,7 +574,7 @@ KbdFreeNotifyList ( @param InputData A pointer to keystroke data for the key that w= as pressed. =20 @retval TRUE Key pressed matches a registered key. - @retval FLASE Key pressed does not matche a registered key. + @retval FALSE Key pressed does not match a registered key. =20 **/ BOOLEAN diff --git a/MdeModulePkg/Bus/Usb/UsbKbDxe/KeyBoard.h b/MdeModulePkg/Bus/Us= b/UsbKbDxe/KeyBoard.h index 601fdd0c92e2..811f136b65b2 100644 --- a/MdeModulePkg/Bus/Usb/UsbKbDxe/KeyBoard.h +++ b/MdeModulePkg/Bus/Usb/UsbKbDxe/KeyBoard.h @@ -108,7 +108,7 @@ ReleaseKeyboardLayoutResources ( =20 This function is the handler function for USB keyboard's asynchronous in= terrupt transfer to manage the keyboard. It parses the USB keyboard input report, and ins= erts data to - keyboard buffer according to state of modifer keys and normal keys. Time= r for repeat key + keyboard buffer according to state of modifier keys and normal keys. Tim= er for repeat key is also set accordingly. =20 @param Data A pointer to a buffer that is filled with key d= ata which is diff --git a/MdeModulePkg/Bus/Usb/UsbBotPei/BotPeim.c b/MdeModulePkg/Bus/Us= b/UsbBotPei/BotPeim.c index 5c071c661a45..2b1ca20a6314 100644 --- a/MdeModulePkg/Bus/Usb/UsbBotPei/BotPeim.c +++ b/MdeModulePkg/Bus/Usb/UsbBotPei/BotPeim.c @@ -192,7 +192,7 @@ BotDataPhase ( TransferredSize =3D 0; =20 // - // retrieve the the max packet length of the given endpoint + // retrieve the max packet length of the given endpoint // if (Direction =3D=3D EfiUsbDataIn) { MaxPacketLen =3D (PeiBotDev->BulkInEndpoint)->MaxPacketSize; diff --git a/MdeModulePkg/Bus/Usb/UsbBotPei/PeiAtapi.c b/MdeModulePkg/Bus/U= sb/UsbBotPei/PeiAtapi.c index 9e6e748845d4..41f782a78bf9 100644 --- a/MdeModulePkg/Bus/Usb/UsbBotPei/PeiAtapi.c +++ b/MdeModulePkg/Bus/Usb/UsbBotPei/PeiAtapi.c @@ -1,5 +1,5 @@ /** @file -Pei USB ATATPI command implementations. +Pei USB ATAPI command implementations. =20 Copyright (c) 1999 - 2018, Intel Corporation. All rights reserved.
=20 diff --git a/MdeModulePkg/Bus/Usb/UsbBotPei/PeiUsbLib.c b/MdeModulePkg/Bus/= Usb/UsbBotPei/PeiUsbLib.c index fe9e6203010e..292682a2e447 100644 --- a/MdeModulePkg/Bus/Usb/UsbBotPei/PeiUsbLib.c +++ b/MdeModulePkg/Bus/Usb/UsbBotPei/PeiUsbLib.c @@ -1,5 +1,5 @@ /** @file -Common Libarary for PEI USB. +Common Library for PEI USB. =20 Copyright (c) 2006 - 2018, Intel Corporation. All rights reserved.
=20 diff --git a/MdeModulePkg/Bus/Usb/UsbKbDxe/EfiKey.c b/MdeModulePkg/Bus/Usb/= UsbKbDxe/EfiKey.c index ccb389067a61..9d1798278ef3 100644 --- a/MdeModulePkg/Bus/Usb/UsbKbDxe/EfiKey.c +++ b/MdeModulePkg/Bus/Usb/UsbKbDxe/EfiKey.c @@ -584,7 +584,7 @@ USBKeyboardDriverBindingStop ( data for the key that was pressed. =20 @retval EFI_SUCCESS The keystroke information was returned. - @retval EFI_NOT_READY There was no keystroke data availiable. + @retval EFI_NOT_READY There was no keystroke data available. @retval EFI_DEVICE_ERROR The keystroke information was not return= ed due to hardware errors. @retval EFI_INVALID_PARAMETER KeyData is NULL. @@ -685,7 +685,7 @@ USBKeyboardReset ( information for the key that was pressed. =20 @retval EFI_SUCCESS The keystroke information was returned. - @retval EFI_NOT_READY There was no keystroke data availiable. + @retval EFI_NOT_READY There was no keystroke data available. @retval EFI_DEVICE_ERROR The keystroke information was not returned = due to hardware errors. =20 @@ -764,7 +764,7 @@ USBKeyboardWaitForKey ( OldTpl =3D gBS->RaiseTPL (TPL_NOTIFY); =20 // - // WaitforKey doesn't suppor the partial key. + // WaitforKey doesn't support the partial key. // Considering if the partial keystroke is enabled, there maybe a partial // keystroke in the queue, so here skip the partial keystroke and get the // next key from the queue @@ -871,7 +871,7 @@ KbdFreeNotifyList ( @param InputData A pointer to keystroke data for the key that w= as pressed. =20 @retval TRUE Key pressed matches a registered key. - @retval FLASE Key pressed does not matches a registered key. + @retval FALSE Key pressed does not matches a registered key. =20 **/ BOOLEAN diff --git a/MdeModulePkg/Bus/Usb/UsbKbDxe/KeyBoard.c b/MdeModulePkg/Bus/Us= b/UsbKbDxe/KeyBoard.c index 7eb65b8815c1..5faf82ea579c 100644 --- a/MdeModulePkg/Bus/Usb/UsbKbDxe/KeyBoard.c +++ b/MdeModulePkg/Bus/Usb/UsbKbDxe/KeyBoard.c @@ -253,7 +253,7 @@ UINT8 EfiKeyToUsbKeyCodeConvertionTable[] =3D { }; =20 // -// Keyboard modifier value to EFI Scan Code convertion table +// Keyboard modifier value to EFI Scan Code conversion table // EFI Scan Code and the modifier values are defined in UEFI spec. // UINT8 ModifierValueToEfiScanCodeConvertionTable[] =3D { @@ -569,7 +569,7 @@ FindPhysicalKey ( =20 This function is registered to event of EFI_HII_SET_KEYBOARD_LAYOUT_EVEN= T_GUID group type, which will be triggered by EFI_HII_DATABASE_PROTOCOL.SetKeyb= oardLayout(). - It tries to get curent keyboard layout from HII database. + It tries to get current keyboard layout from HII database. =20 @param Event Event being signaled. @param Context Points to USB_KB_DEV instance. @@ -1084,7 +1084,7 @@ KeyboardHandler ( =20 // // Handle modifier key's pressing or releasing situation. - // According to USB HID Firmware spec, Byte 0 uses folloing map of Modif= ier keys: + // According to USB HID Firmware spec, Byte 0 uses following map of Modi= fier keys: // Bit0: Left Control, Keycode: 0xe0 // Bit1: Left Shift, Keycode: 0xe1 // Bit2: Left Alt, Keycode: 0xe2 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53921): https://edk2.groups.io/g/devel/message/53921 Mute This Topic: https://groups.io/mt/71039553/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53920+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53920+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037759300360.21690926750887; Thu, 6 Feb 2020 17:09:19 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id h6iXYY1788612xV9cSotOG2o; Thu, 06 Feb 2020 17:09:18 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web10.6474.1581037758315007186 for ; Thu, 06 Feb 2020 17:09:18 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-136-AvB92HtRN0OUf90JzRip5w-1; Thu, 06 Feb 2020 20:09:15 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 53F1B801E6C; Fri, 7 Feb 2020 01:09:14 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 409B95C3FD; Fri, 7 Feb 2020 01:09:13 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 23/78] MdePkg/IndustryStandard: Fix various typos Date: Fri, 7 Feb 2020 02:07:36 +0100 Message-Id: <20200207010831.9046-24-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: AvB92HtRN0OUf90JzRip5w-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: XJyH6ZbjUSnZDzNohaBhfvQXx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037758; bh=VJDbqUrUVE7WASfwjIasSQCczQClIz/Fg1mEPLPVcNY=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=G37UA7lvnoPVjiHmFMQgNMnulH7+cWz7a6im1fp+4qsBfvVqvkzWZnQ7DomR1D8igkS sl2655RPtQwxNnkrK8aonb2oMGiCxKfAbLknJFGyFxCeGF9vuPW4deHxzT3BfA1phBBIB kSom9H7OQDnz1L0xrrsOLpCB10SgT2TkIto= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Michael D Kinney Cc: Liming Gao Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Michael D Kinney Reviewed-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdePkg/Include/IndustryStandard/Acpi10.h | 4 +- MdePkg/Include/IndustryStandard/Acpi20.h | 4 +- MdePkg/Include/IndustryStandard/Acpi30.h | 4 +- MdePkg/Include/IndustryStandard/Acpi40.h | 2 +- MdePkg/Include/IndustryStandard/Acpi50.h | 6 +-- MdePkg/Include/IndustryStandard/Acpi51.h | 4 +- MdePkg/Include/IndustryStandard/Acpi60.h | 4 +- MdePkg/Include/IndustryStandard/Acpi61.h | 4 +- MdePkg/Include/IndustryStandard/Acpi62.h | 8 ++-- MdePkg/Include/IndustryStandard/Atapi.h | 40 +++++++++---------- MdePkg/Include/IndustryStandard/ElTorito.h | 4 +- MdePkg/Include/IndustryStandard/Emmc.h | 2 +- .../IndustryStandard/IpmiNetFnBridge.h | 4 +- MdePkg/Include/IndustryStandard/Nvme.h | 10 ++--- MdePkg/Include/IndustryStandard/Pci22.h | 20 +++++----- MdePkg/Include/IndustryStandard/PeImage.h | 2 +- MdePkg/Include/IndustryStandard/Scsi.h | 2 +- MdePkg/Include/IndustryStandard/SmBus.h | 2 +- MdePkg/Include/IndustryStandard/Tpm12.h | 2 +- 19 files changed, 64 insertions(+), 64 deletions(-) diff --git a/MdePkg/Include/IndustryStandard/Acpi10.h b/MdePkg/Include/Indu= stryStandard/Acpi10.h index a38d2be61cc3..fa06eefbb6e6 100644 --- a/MdePkg/Include/IndustryStandard/Acpi10.h +++ b/MdePkg/Include/IndustryStandard/Acpi10.h @@ -37,7 +37,7 @@ typedef struct { #pragma pack() =20 // -// Define for Desriptor +// Define for Descriptor // #define ACPI_SMALL_ITEM_FLAG 0x00 #define ACPI_LARGE_ITEM_FLAG 0x01 @@ -109,7 +109,7 @@ typedef struct { #pragma pack(1) =20 /// -/// The commond definition of QWORD, DWORD, and WORD +/// The common definition of QWORD, DWORD, and WORD /// Address Space Descriptors. /// typedef PACKED struct { diff --git a/MdePkg/Include/IndustryStandard/Acpi20.h b/MdePkg/Include/Indu= stryStandard/Acpi20.h index 8a0adbbb6a97..b63d494705a2 100644 --- a/MdePkg/Include/IndustryStandard/Acpi20.h +++ b/MdePkg/Include/IndustryStandard/Acpi20.h @@ -11,7 +11,7 @@ #include =20 // -// Define for Desriptor +// Define for Descriptor // #define ACPI_LARGE_GENERIC_REGISTER_DESCRIPTOR_NAME 0x02 =20 @@ -505,7 +505,7 @@ typedef struct { #define EFI_ACPI_2_0_SYSTEM_LOCALITY_INFORMATION_TABLE_SIGNATURE SIGNATUR= E_32('S', 'L', 'I', 'T') =20 /// -/// "SPCR" Serial Port Concole Redirection Table +/// "SPCR" Serial Port Console Redirection Table /// #define EFI_ACPI_2_0_SERIAL_PORT_CONSOLE_REDIRECTION_TABLE_SIGNATURE SIGN= ATURE_32('S', 'P', 'C', 'R') =20 diff --git a/MdePkg/Include/IndustryStandard/Acpi30.h b/MdePkg/Include/Indu= stryStandard/Acpi30.h index 0fc947e745f4..6a7fc39c256e 100644 --- a/MdePkg/Include/IndustryStandard/Acpi30.h +++ b/MdePkg/Include/IndustryStandard/Acpi30.h @@ -11,7 +11,7 @@ #include =20 // -// Define for Desriptor +// Define for Descriptor // #define ACPI_LARGE_EXTENDED_ADDRESS_SPACE_DESCRIPTOR_NAME 0x0B =20 @@ -684,7 +684,7 @@ typedef struct { #define EFI_ACPI_3_0_PCI_EXPRESS_MEMORY_MAPPED_CONFIGURATION_SPACE_BASE_AD= DRESS_DESCRIPTION_TABLE_SIGNATURE SIGNATURE_32('M', 'C', 'F', 'G') =20 /// -/// "SPCR" Serial Port Concole Redirection Table +/// "SPCR" Serial Port Console Redirection Table /// #define EFI_ACPI_3_0_SERIAL_PORT_CONSOLE_REDIRECTION_TABLE_SIGNATURE SIGN= ATURE_32('S', 'P', 'C', 'R') =20 diff --git a/MdePkg/Include/IndustryStandard/Acpi40.h b/MdePkg/Include/Indu= stryStandard/Acpi40.h index 53ec90c04243..c03ba7a6290b 100644 --- a/MdePkg/Include/IndustryStandard/Acpi40.h +++ b/MdePkg/Include/IndustryStandard/Acpi40.h @@ -1264,7 +1264,7 @@ typedef struct { #define EFI_ACPI_4_0_MANAGEMENT_CONTROLLER_HOST_INTERFACE_TABLE_SIGNATURE = SIGNATURE_32('M', 'C', 'H', 'I') =20 /// -/// "SPCR" Serial Port Concole Redirection Table +/// "SPCR" Serial Port Console Redirection Table /// #define EFI_ACPI_4_0_SERIAL_PORT_CONSOLE_REDIRECTION_TABLE_SIGNATURE SIGN= ATURE_32('S', 'P', 'C', 'R') =20 diff --git a/MdePkg/Include/IndustryStandard/Acpi50.h b/MdePkg/Include/Indu= stryStandard/Acpi50.h index 067ab68c3428..46dcdb950741 100644 --- a/MdePkg/Include/IndustryStandard/Acpi50.h +++ b/MdePkg/Include/IndustryStandard/Acpi50.h @@ -12,7 +12,7 @@ #include =20 // -// Define for Desriptor +// Define for Descriptor // #define ACPI_SMALL_FIXED_DMA_DESCRIPTOR_NAME 0x0A #define ACPI_LARGE_GPIO_CONNECTION_DESCRIPTOR_NAME 0x0C @@ -1201,7 +1201,7 @@ typedef struct { /// UINT64 ExitBootServicesEntry; /// - /// Timer value logged at the point just prior towhen the OS loader gain= ing + /// Timer value logged at the point just prior to when the OS loader gai= ning /// control back from calls the ExitBootServices function for UEFI compa= tible firmware. /// For non-UEFI compatible boots, this field must be zero. /// @@ -2063,7 +2063,7 @@ typedef struct { #define EFI_ACPI_5_0_SOFTWARE_LICENSING_TABLE_SIGNATURE SIGNATURE_32('S',= 'L', 'I', 'C') =20 /// -/// "SPCR" Serial Port Concole Redirection Table +/// "SPCR" Serial Port Console Redirection Table /// #define EFI_ACPI_5_0_SERIAL_PORT_CONSOLE_REDIRECTION_TABLE_SIGNATURE SIGN= ATURE_32('S', 'P', 'C', 'R') =20 diff --git a/MdePkg/Include/IndustryStandard/Acpi51.h b/MdePkg/Include/Indu= stryStandard/Acpi51.h index e80b93f49a6a..0132f25de8ce 100644 --- a/MdePkg/Include/IndustryStandard/Acpi51.h +++ b/MdePkg/Include/IndustryStandard/Acpi51.h @@ -1154,7 +1154,7 @@ typedef struct { /// UINT64 ExitBootServicesEntry; /// - /// Timer value logged at the point just prior towhen the OS loader gain= ing + /// Timer value logged at the point just prior to when the OS loader gai= ning /// control back from calls the ExitBootServices function for UEFI compa= tible firmware. /// For non-UEFI compatible boots, this field must be zero. /// @@ -2084,7 +2084,7 @@ typedef struct { #define EFI_ACPI_5_1_SOFTWARE_LICENSING_TABLE_SIGNATURE SIGNATURE_32('S',= 'L', 'I', 'C') =20 /// -/// "SPCR" Serial Port Concole Redirection Table +/// "SPCR" Serial Port Console Redirection Table /// #define EFI_ACPI_5_1_SERIAL_PORT_CONSOLE_REDIRECTION_TABLE_SIGNATURE SIGN= ATURE_32('S', 'P', 'C', 'R') =20 diff --git a/MdePkg/Include/IndustryStandard/Acpi60.h b/MdePkg/Include/Indu= stryStandard/Acpi60.h index 521d8a5b2ebd..94a30a81b369 100644 --- a/MdePkg/Include/IndustryStandard/Acpi60.h +++ b/MdePkg/Include/IndustryStandard/Acpi60.h @@ -1169,7 +1169,7 @@ typedef struct { /// UINT64 ExitBootServicesEntry; /// - /// Timer value logged at the point just prior towhen the OS loader gain= ing + /// Timer value logged at the point just prior to when the OS loader gai= ning /// control back from calls the ExitBootServices function for UEFI compa= tible firmware. /// For non-UEFI compatible boots, this field must be zero. /// @@ -2327,7 +2327,7 @@ typedef struct { #define EFI_ACPI_6_0_SOFTWARE_LICENSING_TABLE_SIGNATURE SIGNATURE_32('S',= 'L', 'I', 'C') =20 /// -/// "SPCR" Serial Port Concole Redirection Table +/// "SPCR" Serial Port Console Redirection Table /// #define EFI_ACPI_6_0_SERIAL_PORT_CONSOLE_REDIRECTION_TABLE_SIGNATURE SIGN= ATURE_32('S', 'P', 'C', 'R') =20 diff --git a/MdePkg/Include/IndustryStandard/Acpi61.h b/MdePkg/Include/Indu= stryStandard/Acpi61.h index 6fac6506ccfb..985c8273ce61 100644 --- a/MdePkg/Include/IndustryStandard/Acpi61.h +++ b/MdePkg/Include/IndustryStandard/Acpi61.h @@ -1169,7 +1169,7 @@ typedef struct { /// UINT64 ExitBootServicesEntry; /// - /// Timer value logged at the point just prior towhen the OS loader gain= ing + /// Timer value logged at the point just prior to when the OS loader gai= ning /// control back from calls the ExitBootServices function for UEFI compa= tible firmware. /// For non-UEFI compatible boots, this field must be zero. /// @@ -2359,7 +2359,7 @@ typedef struct { #define EFI_ACPI_6_1_SOFTWARE_LICENSING_TABLE_SIGNATURE SIGNATURE_32('S',= 'L', 'I', 'C') =20 /// -/// "SPCR" Serial Port Concole Redirection Table +/// "SPCR" Serial Port Console Redirection Table /// #define EFI_ACPI_6_1_SERIAL_PORT_CONSOLE_REDIRECTION_TABLE_SIGNATURE SIGN= ATURE_32('S', 'P', 'C', 'R') =20 diff --git a/MdePkg/Include/IndustryStandard/Acpi62.h b/MdePkg/Include/Indu= stryStandard/Acpi62.h index e60d1dfce6ce..5a5e9b811247 100644 --- a/MdePkg/Include/IndustryStandard/Acpi62.h +++ b/MdePkg/Include/IndustryStandard/Acpi62.h @@ -1281,7 +1281,7 @@ typedef struct { /// UINT64 ExitBootServicesEntry; /// - /// Timer value logged at the point just prior towhen the OS loader gain= ing + /// Timer value logged at the point just prior to when the OS loader gai= ning /// control back from calls the ExitBootServices function for UEFI compa= tible firmware. /// For non-UEFI compatible boots, this field must be zero. /// @@ -1650,13 +1650,13 @@ typedef struct { #define EFI_ACPI_6_2_SECURE_DEVICES_TABLE_REVISION 0x01 =20 /// -/// Secure Devcice types +/// Secure Device types /// #define EFI_ACPI_6_2_SDEV_TYPE_PCIE_ENDPOINT_DEVICE 0x01 #define EFI_ACPI_6_2_SDEV_TYPE_ACPI_NAMESPACE_DEVICE 0x00 =20 /// -/// Secure Devcice flags +/// Secure Device flags /// #define EFI_ACPI_6_2_SDEV_FLAG_ALLOW_HANDOFF BIT0 =20 @@ -2890,7 +2890,7 @@ typedef struct { #define EFI_ACPI_6_2_SOFTWARE_LICENSING_TABLE_SIGNATURE SIGNATURE_32('S',= 'L', 'I', 'C') =20 /// -/// "SPCR" Serial Port Concole Redirection Table +/// "SPCR" Serial Port Console Redirection Table /// #define EFI_ACPI_6_2_SERIAL_PORT_CONSOLE_REDIRECTION_TABLE_SIGNATURE SIGN= ATURE_32('S', 'P', 'C', 'R') =20 diff --git a/MdePkg/Include/IndustryStandard/Atapi.h b/MdePkg/Include/Indus= tryStandard/Atapi.h index 43d0b58ae6ec..d9abe7f28fad 100644 --- a/MdePkg/Include/IndustryStandard/Atapi.h +++ b/MdePkg/Include/IndustryStandard/Atapi.h @@ -484,33 +484,33 @@ typedef union { // // ATA Packet Command Code // -#define ATA_CMD_FORMAT_UNIT 0x04 ///< define= d in ATAPI Removable Rewritable Media Devcies +#define ATA_CMD_FORMAT_UNIT 0x04 ///< define= d in ATAPI Removable Rewritable Media Devices #define ATA_CMD_SOFT_RESET 0x08 ///< define= d from ATA-3 #define ATA_CMD_PACKET 0xA0 ///< define= d from ATA-3 #define ATA_CMD_IDENTIFY_DEVICE 0xA1 ///< define= d from ATA-3 #define ATA_CMD_SERVICE 0xA2 ///< define= d from ATA-3 #define ATA_CMD_TEST_UNIT_READY 0x00 ///< define= d from ATA-1 #define ATA_CMD_REQUEST_SENSE 0x03 ///< define= d from ATA-4 -#define ATA_CMD_INQUIRY 0x12 ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_READ_FORMAT_CAPACITY 0x23 ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_READ_CAPACITY 0x25 ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_READ_10 0x28 ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_WRITE_10 0x2A ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_ATAPI_SEEK 0x2B ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_WRITE_AND_VERIFY 0x2E ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_VERIFY 0x2F ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_READ_12 0xA8 ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_WRITE_12 0xAA ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_START_STOP_UNIT 0x1B ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_PREVENT_ALLOW_MEDIA_REMOVAL 0x1E ///< define= d in ATAPI Removable Rewritable Media Devcies -#define ATA_CMD_MODE_SELECT 0x55 ///< define= d in ATAPI Removable Rewritable Media Devcies +#define ATA_CMD_INQUIRY 0x12 ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_READ_FORMAT_CAPACITY 0x23 ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_READ_CAPACITY 0x25 ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_READ_10 0x28 ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_WRITE_10 0x2A ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_ATAPI_SEEK 0x2B ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_WRITE_AND_VERIFY 0x2E ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_VERIFY 0x2F ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_READ_12 0xA8 ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_WRITE_12 0xAA ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_START_STOP_UNIT 0x1B ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_PREVENT_ALLOW_MEDIA_REMOVAL 0x1E ///< define= d in ATAPI Removable Rewritable Media Devices +#define ATA_CMD_MODE_SELECT 0x55 ///< define= d in ATAPI Removable Rewritable Media Devices =20 -#define ATA_CMD_MODE_SENSE 0x5A ///< define= d in ATAPI Removable Rewritable Media Devcies - #define ATA_PAGE_CODE_READ_WRITE_ERROR 0x01 ///< de= fined in ATAPI Removable Rewritable Media Devcies - #define ATA_PAGE_CODE_CACHING_PAGE 0x08 ///< de= fined in ATAPI Removable Rewritable Media Devcies - #define ATA_PAGE_CODE_REMOVABLE_BLOCK_CAPABILITIES 0x1B ///< de= fined in ATAPI Removable Rewritable Media Devcies - #define ATA_PAGE_CODE_TIMER_PROTECT_PAGE 0x1C ///< de= fined in ATAPI Removable Rewritable Media Devcies - #define ATA_PAGE_CODE_RETURN_ALL_PAGES 0x3F ///< de= fined in ATAPI Removable Rewritable Media Devcies +#define ATA_CMD_MODE_SENSE 0x5A ///< define= d in ATAPI Removable Rewritable Media Devices + #define ATA_PAGE_CODE_READ_WRITE_ERROR 0x01 ///< de= fined in ATAPI Removable Rewritable Media Devices + #define ATA_PAGE_CODE_CACHING_PAGE 0x08 ///< de= fined in ATAPI Removable Rewritable Media Devices + #define ATA_PAGE_CODE_REMOVABLE_BLOCK_CAPABILITIES 0x1B ///< de= fined in ATAPI Removable Rewritable Media Devices + #define ATA_PAGE_CODE_TIMER_PROTECT_PAGE 0x1C ///< de= fined in ATAPI Removable Rewritable Media Devices + #define ATA_PAGE_CODE_RETURN_ALL_PAGES 0x3F ///< de= fined in ATAPI Removable Rewritable Media Devices =20 #define ATA_CMD_GET_CONFIGURATION 0x46 ///< define= d in ATAPI Multimedia Devices #define ATA_GCCD_RT_FIELD_VALUE_ALL 0x00 ///< de= fined in ATAPI Multimedia Devices diff --git a/MdePkg/Include/IndustryStandard/ElTorito.h b/MdePkg/Include/In= dustryStandard/ElTorito.h index 31d02bcf1339..94b55d842f3c 100644 --- a/MdePkg/Include/IndustryStandard/ElTorito.h +++ b/MdePkg/Include/IndustryStandard/ElTorito.h @@ -1,6 +1,6 @@ /** @file ElTorito Partitions Format Definition. - This file includes some defintions from + This file includes some definitions from 1. "El Torito" Bootable CD-ROM Format Specification, Version 1.0. 2. Volume and File Structure of CDROM for Information Interchange, Standard ECMA-119. (IS0 9660) @@ -75,7 +75,7 @@ typedef union { } BootRecordVolume; =20 /// - /// Primary Volumn Descriptor, defined in ISO 9660. + /// Primary Volume Descriptor, defined in ISO 9660. /// struct { UINT8 Type; diff --git a/MdePkg/Include/IndustryStandard/Emmc.h b/MdePkg/Include/Indust= ryStandard/Emmc.h index 2055c4ca18d8..5cfc95800813 100644 --- a/MdePkg/Include/IndustryStandard/Emmc.h +++ b/MdePkg/Include/IndustryStandard/Emmc.h @@ -224,7 +224,7 @@ typedef struct { UINT8 MinPerfW8B52M; // Minimum Write Perform= ance for 8bit at 52MHz [210] UINT8 Reserved17; // Reserved [211] UINT8 SecCount[4]; // Sector Count [215:212] - UINT8 SleepNotificationTime; // Sleep Notification Ti= mout [216] + UINT8 SleepNotificationTime; // Sleep Notification Ti= meout [216] UINT8 SATimeout; // Sleep/awake timeout [= 217] UINT8 ProductionStateAwarenessTimeout; // Production state awar= eness timeout [218] UINT8 SCVccq; // Sleep current (VCCQ) = [219] diff --git a/MdePkg/Include/IndustryStandard/IpmiNetFnBridge.h b/MdePkg/Inc= lude/IndustryStandard/IpmiNetFnBridge.h index 79af969a20c6..3c2084048481 100644 --- a/MdePkg/Include/IndustryStandard/IpmiNetFnBridge.h +++ b/MdePkg/Include/IndustryStandard/IpmiNetFnBridge.h @@ -127,12 +127,12 @@ // =20 // -// Definitions for Prepare for Discoveery command +// Definitions for Prepare for Discovery command // #define IPMI_BRIDGE_PREPARE_FOR_DISCOVERY 0x10 =20 // -// Constants and Structure definitions for "Prepare for Discoveery" comma= nd to follow here +// Constants and Structure definitions for "Prepare for Discovery" comman= d to follow here // =20 // diff --git a/MdePkg/Include/IndustryStandard/Nvme.h b/MdePkg/Include/Indust= ryStandard/Nvme.h index 9468a73d7066..9b19a2074b0d 100644 --- a/MdePkg/Include/IndustryStandard/Nvme.h +++ b/MdePkg/Include/IndustryStandard/Nvme.h @@ -309,11 +309,11 @@ typedef struct { UINT32 Exlat; /* Exit Latency */ UINT8 Rrt:5; /* Relative Read Throughput */ UINT8 Rsvd3:3; /* Reserved as of Nvm Express 1.1 Spec */ - UINT8 Rrl:5; /* Relative Read Leatency */ + UINT8 Rrl:5; /* Relative Read Latency */ UINT8 Rsvd4:3; /* Reserved as of Nvm Express 1.1 Spec */ UINT8 Rwt:5; /* Relative Write Throughput */ UINT8 Rsvd5:3; /* Reserved as of Nvm Express 1.1 Spec */ - UINT8 Rwl:5; /* Relative Write Leatency */ + UINT8 Rwl:5; /* Relative Write Latency */ UINT8 Rsvd6:3; /* Reserved as of Nvm Express 1.1 Spec */ UINT8 Rsvd7[16]; /* Reserved as of Nvm Express 1.1 Spec */ } NVME_PSDESCRIPTOR; @@ -329,7 +329,7 @@ typedef struct { UINT16 Ssvid; /* PCI sub-system vendor ID */ UINT8 Sn[20]; /* Product serial number */ =20 - UINT8 Mn[40]; /* Proeduct model number */ + UINT8 Mn[40]; /* Product model number */ UINT8 Fr[8]; /* Firmware Revision */ UINT8 Rab; /* Recommended Arbitration Burst */ UINT8 Ieee_oui[3]; /* Organization Unique Identifier */ @@ -657,7 +657,7 @@ typedef union { // typedef struct { // - // CDW 0, Common to all comnmands + // CDW 0, Common to all commands // UINT8 Opc; // Opcode UINT8 Fuse:2; // Fused Operation @@ -869,7 +869,7 @@ typedef struct { // UINT8 AvailableSpareThreshold; // - // Contains a vendor specific estimate of the percentage of NVM subsyste= m life used based on the actual usage and the manufacturer?s prediction of = NVM life. A value of 100 indicates that the estimated endurance of the NVM = in the NVM subsystem has been consumed, but may not indicate an NVM subsyst= em failure. The value is allowed to exceed 100. Percentages greater than 25= 4 shall be represented as 255. This value shall be updated once per power-o= n hour (when the controller is not in a sleep state). + // Contains a vendor specific estimate of the percentage of NVM subsyste= m life used based on the actual usage and the manufacturer's prediction of = NVM life. A value of 100 indicates that the estimated endurance of the NVM = in the NVM subsystem has been consumed, but may not indicate an NVM subsyst= em failure. The value is allowed to exceed 100. Percentages greater than 25= 4 shall be represented as 255. This value shall be updated once per power-o= n hour (when the controller is not in a sleep state). // UINT8 PercentageUsed; UINT8 Reserved1[26]; diff --git a/MdePkg/Include/IndustryStandard/Pci22.h b/MdePkg/Include/Indus= tryStandard/Pci22.h index 5fd054c4cfbe..81a854f69577 100644 --- a/MdePkg/Include/IndustryStandard/Pci22.h +++ b/MdePkg/Include/IndustryStandard/Pci22.h @@ -5,7 +5,7 @@ PCI Local Bus Specification, 2.2 PCI-to-PCI Bridge Architecture Specification, Revision 1.2 PC Card Standard, 8.0 - PCI Power Management Interface Specifiction, Revision 1.2 + PCI Power Management Interface Specification, Revision 1.2 =20 Copyright (c) 2006 - 2018, Intel Corporation. All rights reserved.
Copyright (c) 2014 - 2015, Hewlett-Packard Development Company, L.P.
@@ -111,11 +111,11 @@ typedef union { } PCI_TYPE_GENERIC; =20 /// -/// CardBus Conroller Configuration Space, +/// CardBus Controller Configuration Space, /// Section 4.5.1, PC Card Standard. 8.0 /// typedef struct { - UINT32 CardBusSocketReg; ///< Cardus Socket/ExCA Base + UINT32 CardBusSocketReg; ///< Cardbus Socket/ExCA Base UINT8 Cap_Ptr; UINT8 Reserved; UINT16 SecondaryStatus; ///< Secondary Status @@ -222,7 +222,7 @@ typedef struct { #define PCI_IF_8259_PIC 0x00 #define PCI_IF_ISA_PIC 0x01 #define PCI_IF_EISA_PIC 0x02 -#define PCI_IF_APIC_CONTROLLER 0x10 ///< I/O APIC interrupt co= ntroller , 32 bye none-prefectable memory. +#define PCI_IF_APIC_CONTROLLER 0x10 ///< I/O APIC interrupt co= ntroller , 32 byte none-prefetchable memory. #define PCI_IF_APIC_CONTROLLER2 0x20 #define PCI_SUBCLASS_DMA 0x01 #define PCI_IF_8237_DMA 0x00 @@ -509,7 +509,7 @@ typedef struct { #define IS_PCI_MULTI_FUNC(_p) ((_p)->Hdr.HeaderType & HEADER_TYPE_= MULTI_FUNCTION) =20 /// -/// Rom Base Address in Bridge, defined in PCI-to-PCI Bridge Architecure S= pecification, +/// Rom Base Address in Bridge, defined in PCI-to-PCI Bridge Architecture = Specification, /// #define PCI_BRIDGE_ROMBAR 0x38 =20 @@ -642,7 +642,7 @@ typedef struct { =20 /// /// PMC - Power Management Capabilities -/// Section 3.2.3, PCI Power Management Interface Specifiction, Revision 1= .2 +/// Section 3.2.3, PCI Power Management Interface Specification, Revision = 1.2 /// typedef union { struct { @@ -662,7 +662,7 @@ typedef union { =20 /// /// PMCSR - Power Management Control/Status -/// Section 3.2.4, PCI Power Management Interface Specifiction, Revision 1= .2 +/// Section 3.2.4, PCI Power Management Interface Specification, Revision = 1.2 /// typedef union { struct { @@ -685,7 +685,7 @@ typedef union { =20 /// /// PMCSR_BSE - PMCSR PCI-to-PCI Bridge Support Extensions -/// Section 3.2.5, PCI Power Management Interface Specifiction, Revision 1= .2 +/// Section 3.2.5, PCI Power Management Interface Specification, Revision = 1.2 /// typedef union { struct { @@ -698,7 +698,7 @@ typedef union { =20 /// /// Power Management Register Block Definition -/// Section 3.2, PCI Power Management Interface Specifiction, Revision 1.2 +/// Section 3.2, PCI Power Management Interface Specification, Revision 1.2 /// typedef struct { EFI_PCI_CAPABILITY_HDR Hdr; @@ -732,7 +732,7 @@ typedef struct { =20 /// /// Slot Numbering Capabilities Register -/// Section 3.2.6, PCI-to-PCI Bridge Architeture Specification, Revision 1= .2 +/// Section 3.2.6, PCI-to-PCI Bridge Architecture Specification, Revision = 1.2 /// typedef struct { EFI_PCI_CAPABILITY_HDR Hdr; diff --git a/MdePkg/Include/IndustryStandard/PeImage.h b/MdePkg/Include/Ind= ustryStandard/PeImage.h index 720bb084ac42..a3d9bbed757b 100644 --- a/MdePkg/Include/IndustryStandard/PeImage.h +++ b/MdePkg/Include/IndustryStandard/PeImage.h @@ -92,7 +92,7 @@ typedef struct { // #define EFI_IMAGE_FILE_RELOCS_STRIPPED BIT0 ///< 0x0001 Relocati= on info stripped from file. #define EFI_IMAGE_FILE_EXECUTABLE_IMAGE BIT1 ///< 0x0002 File is = executable (i.e. no unresolved externel references). -#define EFI_IMAGE_FILE_LINE_NUMS_STRIPPED BIT2 ///< 0x0004 Line nun= bers stripped from file. +#define EFI_IMAGE_FILE_LINE_NUMS_STRIPPED BIT2 ///< 0x0004 Line num= bers stripped from file. #define EFI_IMAGE_FILE_LOCAL_SYMS_STRIPPED BIT3 ///< 0x0008 Local sy= mbols stripped from file. #define EFI_IMAGE_FILE_BYTES_REVERSED_LO BIT7 ///< 0x0080 Bytes of= machine word are reversed. #define EFI_IMAGE_FILE_32BIT_MACHINE BIT8 ///< 0x0100 32 bit w= ord machine. diff --git a/MdePkg/Include/IndustryStandard/Scsi.h b/MdePkg/Include/Indust= ryStandard/Scsi.h index d03886417f86..3e966520a185 100644 --- a/MdePkg/Include/IndustryStandard/Scsi.h +++ b/MdePkg/Include/IndustryStandard/Scsi.h @@ -154,7 +154,7 @@ #define EFI_SCSI_OP_SEND_VOL_TAG 0xb6 =20 // -// Additional commands for Communition Devices +// Additional commands for Communication Devices // #define EFI_SCSI_OP_GET_MESSAGE6 0x08 #define EFI_SCSI_OP_GET_MESSAGE10 0x28 diff --git a/MdePkg/Include/IndustryStandard/SmBus.h b/MdePkg/Include/Indus= tryStandard/SmBus.h index f5d6e5ef9b7d..024a7ba67a06 100644 --- a/MdePkg/Include/IndustryStandard/SmBus.h +++ b/MdePkg/Include/IndustryStandard/SmBus.h @@ -1,5 +1,5 @@ /** @file - This file declares the SMBus definitions defined in SmBus Specifciation = V2.0 + This file declares the SMBus definitions defined in SmBus Specification = V2.0 and defined in PI1.0 specification volume 5. =20 Copyright (c) 2007 - 2018, Intel Corporation. All rights reserved.
diff --git a/MdePkg/Include/IndustryStandard/Tpm12.h b/MdePkg/Include/Indus= tryStandard/Tpm12.h index 2537c192b3f8..e85a567e83be 100644 --- a/MdePkg/Include/IndustryStandard/Tpm12.h +++ b/MdePkg/Include/IndustryStandard/Tpm12.h @@ -597,7 +597,7 @@ typedef struct tdTPM_CHANGEAUTH_VALIDATE { =20 /// /// Part 2, section 5.12: TPM_MIGRATIONKEYAUTH -/// decalared after section 10 to catch declaration of TPM_PUBKEY +/// declared after section 10 to catch declaration of TPM_PUBKEY /// /// Part 2 section 10.1: TPM_KEY_PARMS /// [size_is(parmSize)] BYTE* parms; --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53920): https://edk2.groups.io/g/devel/message/53920 Mute This Topic: https://groups.io/mt/71039550/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53922+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53922+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037761134351.1870568959572; Thu, 6 Feb 2020 17:09:21 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id wDPuYY1788612xTf7HYpopLu; Thu, 06 Feb 2020 17:09:20 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web11.6437.1581037760119087746 for ; Thu, 06 Feb 2020 17:09:20 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-41-oYIPTT0XPpqiP7uIUvRoUA-1; Thu, 06 Feb 2020 20:09:16 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id C288F1835A0E; Fri, 7 Feb 2020 01:09:15 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id B1A615C1BB; Fri, 7 Feb 2020 01:09:14 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 24/78] MdePkg/Library/Dxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:37 +0100 Message-Id: <20200207010831.9046-25-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: oYIPTT0XPpqiP7uIUvRoUA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: 8fDYDXZXbKIcoPTWioJVvlN8x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037760; bh=24crB3cU6XvFBatVuU5rXFX/CjZxYAUqIVDM4ntHcTU=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=MP7tWWeSkwcY7NKrKS01B6i0/lWPqZd8Oz4t5hfQ5sjHPzyz1z/3EWszLbcWhSV8yek 9DqVlNSH2I/T3jotcqYBz2UhXc0lv3txHd/IjDp3DxFp5UEjCP3MTl3qdfBTDZiSVRQE+ tT5nsy9V+EFJ7OadVIIRVcHPwv48vL3WLbs= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and strings, and remove the duplicated 'the'. Cc: Michael D Kinney Cc: Liming Gao Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Michael D Kinney Reviewed-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdePkg/Library/DxePcdLib/DxePcdLib.inf | 2 +- MdePkg/Include/Library/DxeServicesLib.h | 2 +- .../DxeExtractGuidedSectionLib.c | 10 +++++----- MdePkg/Library/DxeHobLib/HobLib.c | 2 +- MdePkg/Library/DxeIoLibCpuIo2/IoLib.c | 2 +- .../Library/DxeRuntimePciExpressLib/PciExpressLib.c | 6 +++--- MdePkg/Library/DxeServicesLib/DxeServicesLib.c | 12 ++++++------ .../DxeServicesTableLib/DxeServicesTableLib.c | 2 +- MdePkg/Library/DxeSmbusLib/DxeSmbusLib.c | 2 +- MdePkg/Library/DxePcdLib/DxePcdLib.uni | 2 +- 10 files changed, 21 insertions(+), 21 deletions(-) diff --git a/MdePkg/Library/DxePcdLib/DxePcdLib.inf b/MdePkg/Library/DxePcd= Lib/DxePcdLib.inf index c3f67543a4b7..3d4d21b442b4 100644 --- a/MdePkg/Library/DxePcdLib/DxePcdLib.inf +++ b/MdePkg/Library/DxePcdLib/DxePcdLib.inf @@ -16,7 +16,7 @@ # Note: A driver of type DXE_RUNTIME_DRIVER and DXE_SMM_DRIVER can only us= e this DxePcdLib # in their initialization without any issues to access Dynamic and Dynami= cEx PCD. They can't # access Dynamic and DynamicEx PCD in the implementation of runtime servi= ces and SMI handlers. -# Because EFI_PCD_PROTOCOL is DXE protocol that is not aviable in OS runt= ime phase. +# Because EFI_PCD_PROTOCOL is DXE protocol that is not available in OS ru= ntime phase. # # Copyright (c) 2007 - 2018, Intel Corporation. All rights reserved.
# diff --git a/MdePkg/Include/Library/DxeServicesLib.h b/MdePkg/Include/Libra= ry/DxeServicesLib.h index 838abf356fdd..689f47a54fa1 100644 --- a/MdePkg/Include/Library/DxeServicesLib.h +++ b/MdePkg/Include/Library/DxeServicesLib.h @@ -171,7 +171,7 @@ GetSectionFromFv ( =20 =20 /** - Searches the FFS file the the currently executing module was loaded from= and returns the first matching FFS section. + Searches the FFS file the currently executing module was loaded from and= returns the first matching FFS section. =20 This function searches the FFS file that the currently executing module = was loaded from for a FFS sections of type SectionType. If the FFS file contains at least SectionInstance instances of the FFS s= ection specified by SectionType, diff --git a/MdePkg/Library/DxeExtractGuidedSectionLib/DxeExtractGuidedSect= ionLib.c b/MdePkg/Library/DxeExtractGuidedSectionLib/DxeExtractGuidedSectio= nLib.c index 4dfe450be9bc..ef730ec55159 100644 --- a/MdePkg/Library/DxeExtractGuidedSectionLib/DxeExtractGuidedSectionLib.c +++ b/MdePkg/Library/DxeExtractGuidedSectionLib/DxeExtractGuidedSectionLib.c @@ -150,7 +150,7 @@ ExtractGuidedSectionGetGuidList ( If GetInfoHandler is NULL, then ASSERT(). If DecodeHandler is NULL, then ASSERT(). =20 - @param[in] SectionGuid A pointer to the GUID associated with the the= handlers + @param[in] SectionGuid A pointer to the GUID associated with the han= dlers of the GUIDed section type being registered. @param[in] GetInfoHandler The pointer to a function that examines a GUI= Ded section and returns the size of the decoded buffer and the size of an= optional scratch buffer @@ -231,9 +231,9 @@ ExtractGuidedSectionRegisterHandlers ( Examines a GUIDed section specified by InputSection. If GUID for InputSection does not match any of the GUIDs registered thro= ugh ExtractGuidedSectionRegisterHandlers(), then RETURN_UNSUPPORTED is returned. - If the GUID of InputSection does match the GUID that this handler suppor= ts, then the the associated handler + If the GUID of InputSection does match the GUID that this handler suppor= ts, then the associated handler of type EXTRACT_GUIDED_SECTION_GET_INFO_HANDLER that was registered with= ExtractGuidedSectionRegisterHandlers() - is used to retrieve the OututBufferSize, ScratchSize, and Attributes val= ues. The return status from the handler of + is used to retrieve the OutputBufferSize, ScratchSize, and Attributes va= lues. The return status from the handler of type EXTRACT_GUIDED_SECTION_GET_INFO_HANDLER is returned. =20 If InputSection is NULL, then ASSERT(). @@ -311,7 +311,7 @@ ExtractGuidedSectionGetInfo ( Decodes the GUIDed section specified by InputSection. If GUID for InputSection does not match any of the GUIDs registered thro= ugh ExtractGuidedSectionRegisterHandlers(), then RETURN_UNSUPPORTED is returned. - If the GUID of InputSection does match the GUID that this handler suppor= ts, then the the associated handler + If the GUID of InputSection does match the GUID that this handler suppor= ts, then the associated handler of type EXTRACT_GUIDED_SECTION_DECODE_HANDLER that was registered with E= xtractGuidedSectionRegisterHandlers() is used to decode InputSection into the buffer specified by OutputBuffer= and the authentication status of this decode operation is returned in AuthenticationStatus. If the decoded bu= ffer is identical to the data in InputSection, @@ -397,7 +397,7 @@ ExtractGuidedSectionDecode ( =20 If SectionGuid is NULL, then ASSERT(). =20 - @param[in] SectionGuid A pointer to the GUID associated with the han= dlersof the GUIDed + @param[in] SectionGuid A pointer to the GUID associated with the han= dlers of the GUIDed section type being retrieved. @param[out] GetInfoHandler Pointer to a function that examines a GUIDed = section and returns the size of the decoded buffer and the size o= f an optional scratch diff --git a/MdePkg/Library/DxeHobLib/HobLib.c b/MdePkg/Library/DxeHobLib/H= obLib.c index bf2470f6e278..ffac638d1806 100644 --- a/MdePkg/Library/DxeHobLib/HobLib.c +++ b/MdePkg/Library/DxeHobLib/HobLib.c @@ -1,5 +1,5 @@ /** @file - HOB Library implemenation for Dxe Phase. + HOB Library implementation for Dxe Phase. =20 Copyright (c) 2006 - 2018, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/MdePkg/Library/DxeIoLibCpuIo2/IoLib.c b/MdePkg/Library/DxeIoLi= bCpuIo2/IoLib.c index b37e7a299e8a..21f88d98527c 100644 --- a/MdePkg/Library/DxeIoLibCpuIo2/IoLib.c +++ b/MdePkg/Library/DxeIoLibCpuIo2/IoLib.c @@ -11,7 +11,7 @@ #include "DxeCpuIo2LibInternal.h" =20 // -// Globle varible to cache pointer to CpuIo2 protocol. +// Global variable to cache pointer to CpuIo2 protocol. // EFI_CPU_IO2_PROTOCOL *mCpuIo =3D NULL; =20 diff --git a/MdePkg/Library/DxeRuntimePciExpressLib/PciExpressLib.c b/MdePk= g/Library/DxeRuntimePciExpressLib/PciExpressLib.c index 7e5852e641db..b8995435109f 100644 --- a/MdePkg/Library/DxeRuntimePciExpressLib/PciExpressLib.c +++ b/MdePkg/Library/DxeRuntimePciExpressLib/PciExpressLib.c @@ -298,7 +298,7 @@ PciExpressRegisterForRuntimeAccess ( Address =3D GetPciExpressAddress (Address & 0x0ffff000); =20 // - // See if Address has already been registerd for runtime access + // See if Address has already been registered for runtime access // for (Index =3D 0; Index < mDxeRuntimePciExpressLibNumberOfRuntimeRanges;= Index++) { if (mDxeRuntimePciExpressLibRegistrationTable[Index].PhysicalAddress = =3D=3D Address) { @@ -1456,7 +1456,7 @@ PciExpressBitFieldAndThenOr32 ( Size into the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be read. Size is returned. When possible 32-bit PCI configuration read cycles are used to= read - from StartAdress to StartAddress + Size. Due to alignment restrictions, = 8-bit + from StartAddress to StartAddress + Size. Due to alignment restrictions,= 8-bit and 16-bit PCI configuration read cycles may be used at the beginning an= d the end of the range. =20 @@ -1559,7 +1559,7 @@ PciExpressReadBuffer ( Size from the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be written. Size is returned. When possible 32-bit PCI configuration write cycles are used to - write from StartAdress to StartAddress + Size. Due to alignment restrict= ions, + write from StartAddress to StartAddress + Size. Due to alignment restric= tions, 8-bit and 16-bit PCI configuration write cycles may be used at the begin= ning and the end of the range. =20 diff --git a/MdePkg/Library/DxeServicesLib/DxeServicesLib.c b/MdePkg/Librar= y/DxeServicesLib/DxeServicesLib.c index 0735b2f80400..3e3bbf605533 100644 --- a/MdePkg/Library/DxeServicesLib/DxeServicesLib.c +++ b/MdePkg/Library/DxeServicesLib/DxeServicesLib.c @@ -25,7 +25,7 @@ /** Identify the device handle from which the Image is loaded from. As this = device handle is passed to GetSectionFromFv as the identifier for a Firmware Volume, an EFI_FIRMWAR= E_VOLUME2_PROTOCOL - protocol instance should be located succesfully by calling gBS->HandlePr= otocol (). + protocol instance should be located successfully by calling gBS->HandleP= rotocol (). =20 This function locates the EFI_LOADED_IMAGE_PROTOCOL instance installed on ImageHandle. It then returns EFI_LOADED_IMAGE_PROTOCOL.DeviceHandle. @@ -71,7 +71,7 @@ InternalImageHandleToFvHandle ( Section type and instance number from the specified Firmware Volume. =20 This functions first locate the EFI_FIRMWARE_VOLUME2_PROTOCOL protocol i= nstance on FvHandle in order to - carry out the Firmware Volume read operation. The function then reads th= e Firmware Section found sepcifed + carry out the Firmware Volume read operation. The function then reads th= e Firmware Section found specified by NameGuid, SectionType and SectionInstance. =20 The details of this search order is defined in description of EFI_FIRMWA= RE_VOLUME2_PROTOCOL.ReadSection () @@ -94,7 +94,7 @@ InternalImageHandleToFvHandle ( @param SectionType The Firmware Section type. @param SectionInstance The instance number of Firmware Section = to read from starting from 0. - @param Buffer On output, Buffer contains the the data = read + @param Buffer On output, Buffer contains the data read from the section in the Firmware File fo= und. @param Size On output, the size of Buffer. =20 @@ -517,7 +517,7 @@ GetSectionFromFv ( =20 =20 /** - Searches the FFS file the the currently executing module was loaded from= and returns the first matching FFS section. + Searches the FFS file the currently executing module was loaded from and= returns the first matching FFS section. =20 This function searches the FFS file that the currently executing module = was loaded from for a FFS sections of type SectionType. If the FFS file contains at least SectionInstance instances of the FFS s= ection specified by SectionType, @@ -597,7 +597,7 @@ GetSectionFromFfs ( selection. If FALSE, then FilePath= must match an exact file to be loaded. @param[in] FilePath The pointer to the device path of = the file - that is absracted to the file buff= er. + that is abstracted to the file buf= fer. @param[out] FileSize The pointer to the size of the abs= tracted file buffer. @param[out] AuthenticationStatus Pointer to the authentication stat= us. @@ -745,7 +745,7 @@ GetFileBufferByFilePath ( } // // Parse each MEDIA_FILEPATH_DP node. There may be more than one, = since the - // directory information and filename can be seperate. The goal is= to inch + // directory information and filename can be separate. The goal is= to inch // our way down each device path node and close the previous node // DevicePathNode =3D TempDevicePathNode; diff --git a/MdePkg/Library/DxeServicesTableLib/DxeServicesTableLib.c b/Mde= Pkg/Library/DxeServicesTableLib/DxeServicesTableLib.c index 6783e4d75489..9acb1b79b391 100644 --- a/MdePkg/Library/DxeServicesTableLib/DxeServicesTableLib.c +++ b/MdePkg/Library/DxeServicesTableLib/DxeServicesTableLib.c @@ -9,7 +9,7 @@ Please attention this library instance can not be used util EFI_SYSTEM_T= ABLE was initialized. =20 - This library contains contruct function to retrieve EFI_DXE_SERIVCE, thi= s construct + This library contains construct function to retrieve EFI_DXE_SERVICE, th= is construct function will be invoked in DXE driver's autogen file. =20 Copyright (c) 2006 - 2018, Intel Corporation. All rights reserved.
diff --git a/MdePkg/Library/DxeSmbusLib/DxeSmbusLib.c b/MdePkg/Library/DxeS= mbusLib/DxeSmbusLib.c index f6e3d4508f47..d9cca7eb5fa8 100644 --- a/MdePkg/Library/DxeSmbusLib/DxeSmbusLib.c +++ b/MdePkg/Library/DxeSmbusLib/DxeSmbusLib.c @@ -12,7 +12,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 =20 // -// Globle varible to cache pointer to Smbus protocol. +// Global variable to cache pointer to Smbus protocol. // EFI_SMBUS_HC_PROTOCOL *mSmbus =3D NULL; =20 diff --git a/MdePkg/Library/DxePcdLib/DxePcdLib.uni b/MdePkg/Library/DxePcd= Lib/DxePcdLib.uni index 889f427e5ffd..c48aea35db95 100644 --- a/MdePkg/Library/DxePcdLib/DxePcdLib.uni +++ b/MdePkg/Library/DxePcdLib/DxePcdLib.uni @@ -22,5 +22,5 @@ =20 #string STR_MODULE_ABSTRACT #language en-US "PCD Library using= PCD Protocol" =20 -#string STR_MODULE_DESCRIPTION #language en-US "There are two PCD= protocols: 1) PCD_PROTOCOL It is an EDKII implementation that supporst Dyn= amic/DynamicEx PCDs. 2) EFI_PCD_PROTOCOL It is defined by PI Specification = 1.2, Vol 3, which only support dynamicEx type PCD. For dynamicEx type PCDs= , it is compatible between PCD_PROTOCOL and EFI_PCD_PROTOCOL. This library= instance uses the PCD_PROTOCOL to handle dynamic PCD requests and uses EFI= _PCD_PROTOCOL to handle DynamicEx type PCDs." +#string STR_MODULE_DESCRIPTION #language en-US "There are two PCD= protocols: 1) PCD_PROTOCOL It is an EDKII implementation that supports Dyn= amic/DynamicEx PCDs. 2) EFI_PCD_PROTOCOL It is defined by PI Specification = 1.2, Vol 3, which only support dynamicEx type PCD. For dynamicEx type PCDs= , it is compatible between PCD_PROTOCOL and EFI_PCD_PROTOCOL. This library= instance uses the PCD_PROTOCOL to handle dynamic PCD requests and uses EFI= _PCD_PROTOCOL to handle DynamicEx type PCDs." =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53922): https://edk2.groups.io/g/devel/message/53922 Mute This Topic: https://groups.io/mt/71039554/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53923+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53923+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037762360343.6362420312421; Thu, 6 Feb 2020 17:09:22 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 9Bh3YY1788612xzPBOvAmYRN; Thu, 06 Feb 2020 17:09:21 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web10.6476.1581037761442964310 for ; Thu, 06 Feb 2020 17:09:21 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-35-R9BFomCxMP22zqpQpIpo5g-1; Thu, 06 Feb 2020 20:09:18 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 4085F8010D6; Fri, 7 Feb 2020 01:09:17 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 2D27F5C1BB; Fri, 7 Feb 2020 01:09:15 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 25/78] MdePkg/Library/Pci: Fix various typos Date: Fri, 7 Feb 2020 02:07:38 +0100 Message-Id: <20200207010831.9046-26-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: R9BFomCxMP22zqpQpIpo5g-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: bdUb5hIKCwAnIHXm8Lcs0Z5Ex1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037761; bh=kU9mvxbYQyjxp5Z5xjWHrvJg4dOGmIGMkx83a3ufBLw=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=F+inLju0S3pOFktwgrKAKs9yajGjkDf6Y1vQLtKoneQJOTJZWvhEhYj1l6EryxUX583 ImMVVoF4CyZRAUl4rYE4Ia/7MFYSL3x0Y/VV7DNh1lMl1d5yEKvO7KX8hWnQ2w0/nAMuo 5QeqZfkmvoaVjvaaX3i66a5vFRT+OEwic+w= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Michael D Kinney Cc: Liming Gao Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Michael D Kinney Reviewed-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdePkg/Include/Library/PciCf8Lib.h | 4 ++-- MdePkg/Include/Library/PciExpressLib.h | 4 ++-- MdePkg/Include/Library/PciLib.h | 4 ++-- MdePkg/Include/Library/PciSegmentLib.h | 4 ++-- .../PciSegmentLibSegmentInfo/DxeRuntimePciSegmentLib.c | 2 +- MdePkg/Library/PciSegmentLibSegmentInfo/PciSegmentLibCommon.c | 4 ++-- 6 files changed, 11 insertions(+), 11 deletions(-) diff --git a/MdePkg/Include/Library/PciCf8Lib.h b/MdePkg/Include/Library/Pc= iCf8Lib.h index 41558dabddc2..7e22a527a80e 100644 --- a/MdePkg/Include/Library/PciCf8Lib.h +++ b/MdePkg/Include/Library/PciCf8Lib.h @@ -1027,7 +1027,7 @@ PciCf8BitFieldAndThenOr32 ( Size into the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be read. Size is returned. When possible 32-bit PCI configuration read cycles are used to= read - from StartAdress to StartAddress + Size. Due to alignment restrictions, = 8-bit + from StartAddress to StartAddress + Size. Due to alignment restrictions,= 8-bit and 16-bit PCI configuration read cycles may be used at the beginning an= d the end of the range. =20 @@ -1060,7 +1060,7 @@ PciCf8ReadBuffer ( Size from the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be written. Size is returned. When possible 32-bit PCI configuration write cycles are used to - write from StartAdress to StartAddress + Size. Due to alignment restrict= ions, + write from StartAddress to StartAddress + Size. Due to alignment restric= tions, 8-bit and 16-bit PCI configuration write cycles may be used at the begin= ning and the end of the range. =20 diff --git a/MdePkg/Include/Library/PciExpressLib.h b/MdePkg/Include/Librar= y/PciExpressLib.h index aec2b5f3777d..826fdcf7db6c 100644 --- a/MdePkg/Include/Library/PciExpressLib.h +++ b/MdePkg/Include/Library/PciExpressLib.h @@ -997,7 +997,7 @@ PciExpressBitFieldAndThenOr32 ( Size into the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be read. Size is returned. When possible 32-bit PCI configuration read cycles are used to= read - from StartAdress to StartAddress + Size. Due to alignment restrictions, = 8-bit + from StartAddress to StartAddress + Size. Due to alignment restrictions,= 8-bit and 16-bit PCI configuration read cycles may be used at the beginning an= d the end of the range. =20 @@ -1029,7 +1029,7 @@ PciExpressReadBuffer ( Size from the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be written. Size is returned. When possible 32-bit PCI configuration write cycles are used to - write from StartAdress to StartAddress + Size. Due to alignment restrict= ions, + write from StartAddress to StartAddress + Size. Due to alignment restric= tions, 8-bit and 16-bit PCI configuration write cycles may be used at the begin= ning and the end of the range. =20 diff --git a/MdePkg/Include/Library/PciLib.h b/MdePkg/Include/Library/PciLi= b.h index 7a7d42050f0a..836494b6c1d7 100644 --- a/MdePkg/Include/Library/PciLib.h +++ b/MdePkg/Include/Library/PciLib.h @@ -997,7 +997,7 @@ PciBitFieldAndThenOr32 ( Size into the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be read. Size is returned. When possible 32-bit PCI configuration read cycles are used to= read - from StartAdress to StartAddress + Size. Due to alignment restrictions, = 8-bit + from StartAddress to StartAddress + Size. Due to alignment restrictions,= 8-bit and 16-bit PCI configuration read cycles may be used at the beginning an= d the end of the range. =20 @@ -1029,7 +1029,7 @@ PciReadBuffer ( Size from the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be written. Size is returned. When possible 32-bit PCI configuration write cycles are used to - write from StartAdress to StartAddress + Size. Due to alignment restrict= ions, + write from StartAddress to StartAddress + Size. Due to alignment restric= tions, 8-bit and 16-bit PCI configuration write cycles may be used at the begin= ning and the end of the range. =20 diff --git a/MdePkg/Include/Library/PciSegmentLib.h b/MdePkg/Include/Librar= y/PciSegmentLib.h index bd31f05a23fe..fcd98dbfd8df 100644 --- a/MdePkg/Include/Library/PciSegmentLib.h +++ b/MdePkg/Include/Library/PciSegmentLib.h @@ -984,7 +984,7 @@ PciSegmentBitFieldAndThenOr32 ( Size into the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be read. Size is returned. When possible 32-bit PCI configuration read cycles are used to= read - from StartAdress to StartAddress + Size. Due to alignment restrictions, = 8-bit + from StartAddress to StartAddress + Size. Due to alignment restrictions,= 8-bit and 16-bit PCI configuration read cycles may be used at the beginning an= d the end of the range. =20 @@ -1016,7 +1016,7 @@ PciSegmentReadBuffer ( Size from the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be written. Size is returned. When possible 32-bit PCI configuration write cycles are used to - write from StartAdress to StartAddress + Size. Due to alignment restrict= ions, + write from StartAddress to StartAddress + Size. Due to alignment restric= tions, 8-bit and 16-bit PCI configuration write cycles may be used at the begin= ning and the end of the range. =20 diff --git a/MdePkg/Library/PciSegmentLibSegmentInfo/DxeRuntimePciSegmentLi= b.c b/MdePkg/Library/PciSegmentLibSegmentInfo/DxeRuntimePciSegmentLib.c index b0dbdec0cf85..75931d46e0b5 100644 --- a/MdePkg/Library/PciSegmentLibSegmentInfo/DxeRuntimePciSegmentLib.c +++ b/MdePkg/Library/PciSegmentLibSegmentInfo/DxeRuntimePciSegmentLib.c @@ -210,7 +210,7 @@ PciSegmentRegisterForRuntimeAccess ( Address =3D (UINTN)EcamAddress; =20 // - // See if Address has already been registerd for runtime access + // See if Address has already been registered for runtime access // for (Index =3D 0; Index < mDxeRuntimePciSegmentLibNumberOfRuntimeRanges;= Index++) { if (mDxeRuntimePciSegmentLibRegistrationTable[Index].PhysicalAddress = =3D=3D Address) { diff --git a/MdePkg/Library/PciSegmentLibSegmentInfo/PciSegmentLibCommon.c = b/MdePkg/Library/PciSegmentLibSegmentInfo/PciSegmentLibCommon.c index 1b42481123c9..a76e9d9adf07 100644 --- a/MdePkg/Library/PciSegmentLibSegmentInfo/PciSegmentLibCommon.c +++ b/MdePkg/Library/PciSegmentLibSegmentInfo/PciSegmentLibCommon.c @@ -1169,7 +1169,7 @@ PciSegmentBitFieldAndThenOr32 ( Size into the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be read. Size is returned. When possible 32-bit PCI configuration read cycles are used to= read - from StartAdress to StartAddress + Size. Due to alignment restrictions, = 8-bit + from StartAddress to StartAddress + Size. Due to alignment restrictions,= 8-bit and 16-bit PCI configuration read cycles may be used at the beginning an= d the end of the range. =20 @@ -1272,7 +1272,7 @@ PciSegmentReadBuffer ( Size from the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be written. Size is returned. When possible 32-bit PCI configuration write cycles are used to - write from StartAdress to StartAddress + Size. Due to alignment restrict= ions, + write from StartAddress to StartAddress + Size. Due to alignment restric= tions, 8-bit and 16-bit PCI configuration write cycles may be used at the begin= ning and the end of the range. =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53923): https://edk2.groups.io/g/devel/message/53923 Mute This Topic: https://groups.io/mt/71039555/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53924+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53924+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037763652976.9995200592132; Thu, 6 Feb 2020 17:09:23 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 3782YY1788612x9c5pC22sLS; Thu, 06 Feb 2020 17:09:23 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web12.6478.1581037762365185292 for ; Thu, 06 Feb 2020 17:09:22 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-398-r2MP2CpNPrSrj2DK-H6EZg-1; Thu, 06 Feb 2020 20:09:19 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id B0D7D800D5C; Fri, 7 Feb 2020 01:09:18 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id A1C145C1BB; Fri, 7 Feb 2020 01:09:17 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 26/78] MdePkg/Library/Smm: Fix various typos Date: Fri, 7 Feb 2020 02:07:39 +0100 Message-Id: <20200207010831.9046-27-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: r2MP2CpNPrSrj2DK-H6EZg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: HedlXeb4UE85zW1b6gkzdLYox1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037763; bh=nfsbFv8wcfpulb3AKzsymmF602YqT6GNvAAJ8VNpKlg=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=Q69vhP32v7xVhZoXvjISiy+ZHoFlTFuodfCnlIbmuYYtCfEijX/c7AJ+ddU919pf4vw yijx3GjvdRVxNIlNNEv3Q1S/M12y0QD5EHMCy6aaaKlCN0ppYgpJc+ZYoy3cZ+qosH0AB DFDCvMmreeQ1wEzohp5iuQH1n/ebW7hyV3g= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Michael D Kinney Cc: Liming Gao Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Michael D Kinney Reviewed-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdePkg/Include/Library/SmmLib.h | 4 +- MdePkg/Include/Library/SmmMemLib.h | 4 +- MdePkg/Include/Library/SmmPeriodicSmiLib.h | 6 +-- MdePkg/Library/SmmMemLib/SmmMemLib.c | 4 +- .../Library/SmmPciExpressLib/PciExpressLib.c | 4 +- .../Library/SmmPciLibPciRootBridgeIo/PciLib.c | 6 +-- .../SmmPeriodicSmiLib/SmmPeriodicSmiLib.c | 42 +++++++++---------- .../SmmServicesTableLib/SmmServicesTableLib.c | 2 +- 8 files changed, 36 insertions(+), 36 deletions(-) diff --git a/MdePkg/Include/Library/SmmLib.h b/MdePkg/Include/Library/SmmLi= b.h index 8d83df7fd737..bcb7045c1b65 100644 --- a/MdePkg/Include/Library/SmmLib.h +++ b/MdePkg/Include/Library/SmmLib.h @@ -45,7 +45,7 @@ TriggerRuntimeSoftwareSmi ( it was triggered at boot time, it returns TRUE. Otherwise, it returns FA= LSE. =20 @retval TRUE A software SMI triggered at boot time happened. - @retval FLASE No software SMI happened, or the software SMI was trigger= ed at run time. + @retval FALSE No software SMI happened, or the software SMI was trigger= ed at run time. =20 **/ BOOLEAN @@ -62,7 +62,7 @@ IsBootServiceSoftwareSmi ( it was triggered at run time, it returns TRUE. Otherwise, it returns FAL= SE. =20 @retval TRUE A software SMI triggered at run time happened. - @retval FLASE No software SMI happened or the software SMI was triggere= d at boot time. + @retval FALSE No software SMI happened or the software SMI was triggere= d at boot time. =20 **/ BOOLEAN diff --git a/MdePkg/Include/Library/SmmMemLib.h b/MdePkg/Include/Library/Sm= mMemLib.h index 72edc9adcde7..d92cbd9aabd2 100644 --- a/MdePkg/Include/Library/SmmMemLib.h +++ b/MdePkg/Include/Library/SmmMemLib.h @@ -67,7 +67,7 @@ SmmCopyMemToSmram ( @param SourceBuffer The pointer to the source buffer of the memo= ry copy. @param Length The number of bytes to copy from SourceBuffe= r to DestinationBuffer. =20 - @retval EFI_SECURITY_VIOLATION The DesinationBuffer is invalid per proce= ssor architecture or overlap with SMRAM. + @retval EFI_SECURITY_VIOLATION The DestinationBuffer is invalid per proc= essor architecture or overlap with SMRAM. @retval EFI_SUCCESS Memory is copied. =20 **/ @@ -92,7 +92,7 @@ SmmCopyMemFromSmram ( @param SourceBuffer The pointer to the source buffer of the memo= ry copy. @param Length The number of bytes to copy from SourceBuffe= r to DestinationBuffer. =20 - @retval EFI_SECURITY_VIOLATION The DesinationBuffer is invalid per proce= ssor architecture or overlap with SMRAM. + @retval EFI_SECURITY_VIOLATION The DestinationBuffer is invalid per proc= essor architecture or overlap with SMRAM. @retval EFI_SECURITY_VIOLATION The SourceBuffer is invalid per processor= architecture or overlap with SMRAM. @retval EFI_SUCCESS Memory is copied. =20 diff --git a/MdePkg/Include/Library/SmmPeriodicSmiLib.h b/MdePkg/Include/Li= brary/SmmPeriodicSmiLib.h index 6215aa2232ac..a3e086d02501 100644 --- a/MdePkg/Include/Library/SmmPeriodicSmiLib.h +++ b/MdePkg/Include/Library/SmmPeriodicSmiLib.h @@ -64,7 +64,7 @@ PeriodicSmiExit ( This function yields control back to the SMM Foundation. When the next periodic SMI for the currently executing handler is triggered, the perio= dic SMI handler will be resumed and this function will return. Use of this - function requires a seperate stack for the periodic SMI handler. A non = zero + function requires a separate stack for the periodic SMI handler. A non = zero stack size must be specified in PeriodicSmiEnable() for this function to= be used. =20 @@ -113,7 +113,7 @@ VOID @param[in] DispatchFunction A pointer to a periodic SMI handler fun= ction. @param[in] Context Optional content to pass into DispatchF= unction. @param[in] TickPeriod The requested tick period in 100ns unit= s that - control should be givien to the periodi= c SMI + control should be given to the periodic= SMI handler. Must be one of the supported = values returned by PeriodicSmiSupportedPickPer= iod(). @param[in] Cpu Specifies the CPU that is required to e= xecute @@ -137,7 +137,7 @@ VOID @retval EFI_OUT_OF_RESOURCES There are not enough resources to enable = the periodic SMI handler. @retval EFI_OUT_OF_RESOURCES There are not enough resources to allocat= e the - stack speficied by StackSize. + stack specified by StackSize. @retval EFI_SUCCESS The periodic SMI handler was enabled. =20 **/ diff --git a/MdePkg/Library/SmmMemLib/SmmMemLib.c b/MdePkg/Library/SmmMemLi= b/SmmMemLib.c index 7169bbdd10d8..63a4ff7a97f1 100644 --- a/MdePkg/Library/SmmMemLib/SmmMemLib.c +++ b/MdePkg/Library/SmmMemLib/SmmMemLib.c @@ -275,7 +275,7 @@ SmmCopyMemToSmram ( @param SourceBuffer The pointer to the source buffer of the memo= ry copy. @param Length The number of bytes to copy from SourceBuffe= r to DestinationBuffer. =20 - @retval EFI_SECURITY_VIOLATION The DesinationBuffer is invalid per proce= ssor architecture or overlap with SMRAM. + @retval EFI_SECURITY_VIOLATION The DestinationBuffer is invalid per proc= essor architecture or overlap with SMRAM. @retval EFI_SUCCESS Memory is copied. =20 **/ @@ -308,7 +308,7 @@ SmmCopyMemFromSmram ( @param SourceBuffer The pointer to the source buffer of the memo= ry copy. @param Length The number of bytes to copy from SourceBuffe= r to DestinationBuffer. =20 - @retval EFI_SECURITY_VIOLATION The DesinationBuffer is invalid per proce= ssor architecture or overlap with SMRAM. + @retval EFI_SECURITY_VIOLATION The DestinationBuffer is invalid per proc= essor architecture or overlap with SMRAM. @retval EFI_SECURITY_VIOLATION The SourceBuffer is invalid per processor= architecture or overlap with SMRAM. @retval EFI_SUCCESS Memory is copied. =20 diff --git a/MdePkg/Library/SmmPciExpressLib/PciExpressLib.c b/MdePkg/Libra= ry/SmmPciExpressLib/PciExpressLib.c index 80c0154f5fad..35b9f775a80b 100644 --- a/MdePkg/Library/SmmPciExpressLib/PciExpressLib.c +++ b/MdePkg/Library/SmmPciExpressLib/PciExpressLib.c @@ -1226,7 +1226,7 @@ PciExpressBitFieldAndThenOr32 ( Size into the buffer specified by Buffer. This function only allows the P= CI configuration registers from a single PCI function to be read. Size is returned. When possible 32-bit PCI configuration read cycles are used to = read - from StartAdress to StartAddress + Size. Due to alignment restrictions, 8= -bit + from StartAddress to StartAddress + Size. Due to alignment restrictions, = 8-bit and 16-bit PCI configuration read cycles may be used at the beginning and= the end of the range. =20 @@ -1329,7 +1329,7 @@ PciExpressReadBuffer ( Size from the buffer specified by Buffer. This function only allows the P= CI configuration registers from a single PCI function to be written. Size is returned. When possible 32-bit PCI configuration write cycles are used to - write from StartAdress to StartAddress + Size. Due to alignment restricti= ons, + write from StartAddress to StartAddress + Size. Due to alignment restrict= ions, 8-bit and 16-bit PCI configuration write cycles may be used at the beginn= ing and the end of the range. =20 diff --git a/MdePkg/Library/SmmPciLibPciRootBridgeIo/PciLib.c b/MdePkg/Libr= ary/SmmPciLibPciRootBridgeIo/PciLib.c index c9660f48d700..49ea99ce1f05 100644 --- a/MdePkg/Library/SmmPciLibPciRootBridgeIo/PciLib.c +++ b/MdePkg/Library/SmmPciLibPciRootBridgeIo/PciLib.c @@ -35,7 +35,7 @@ ((((A) << 4) & 0xff000000) | (((A) >> 4) & 0x00000700) | (((A) << 1) & 0= x001f0000) | (LShiftU64((A) & 0xfff, 32))) =20 // -// Global varible to cache pointer to PCI Root Bridge I/O protocol. +// Global variable to cache pointer to PCI Root Bridge I/O protocol. // EFI_SMM_PCI_ROOT_BRIDGE_IO_PROTOCOL *mSmmPciRootBridgeIo =3D NULL; =20 @@ -1238,7 +1238,7 @@ PciBitFieldAndThenOr32 ( Size into the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be read. Size is returned. When possible 32-bit PCI configuration read cycles are used to= read - from StartAdress to StartAddress + Size. Due to alignment restrictions, = 8-bit + from StartAddress to StartAddress + Size. Due to alignment restrictions,= 8-bit and 16-bit PCI configuration read cycles may be used at the beginning an= d the end of the range. =20 @@ -1336,7 +1336,7 @@ PciReadBuffer ( Size from the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be written. Size is returned. When possible 32-bit PCI configuration write cycles are used to - write from StartAdress to StartAddress + Size. Due to alignment restrict= ions, + write from StartAddress to StartAddress + Size. Due to alignment restric= tions, 8-bit and 16-bit PCI configuration write cycles may be used at the begin= ning and the end of the range. =20 diff --git a/MdePkg/Library/SmmPeriodicSmiLib/SmmPeriodicSmiLib.c b/MdePkg/= Library/SmmPeriodicSmiLib/SmmPeriodicSmiLib.c index ba01910b696b..8b1e780b76db 100644 --- a/MdePkg/Library/SmmPeriodicSmiLib/SmmPeriodicSmiLib.c +++ b/MdePkg/Library/SmmPeriodicSmiLib/SmmPeriodicSmiLib.c @@ -107,8 +107,8 @@ typedef struct { UINT64 DispatchTotalTime; /// /// The performance counter value that was captured the last time that t= he - /// periodic SMI handler called PeriodcSmiExecutionTime(). This allows = the - /// time value returned by PeriodcSmiExecutionTime() to be accurate even= when + /// periodic SMI handler called PeriodicSmiExecutionTime(). This allows= the + /// time value returned by PeriodicSmiExecutionTime() to be accurate eve= n when /// the performance counter rolls over. /// UINT64 DispatchCheckPointTime; @@ -127,7 +127,7 @@ typedef struct { /// /// Buffer used to save the context when a periodic SMI handler requests= to /// yield using PeriodicSmiYield(). This context is used to resume the - /// execution of a periodic SMI handler the next time control is transfe= rd + /// execution of a periodic SMI handler the next time control is transfe= rred /// to the periodic SMI handler that yielded. /// BASE_LIBRARY_JUMP_BUFFER YieldJumpBuffer; @@ -152,7 +152,7 @@ typedef struct { ) =20 /// -/// Pointer to the SMM Periodic Timer Disatch Protocol that was located in= the constuctor. +/// Pointer to the SMM Periodic Timer Dispatch Protocol that was located i= n the constructor. /// EFI_SMM_PERIODIC_TIMER_DISPATCH2_PROTOCOL *gSmmPeriodicTimerDispatch2 = =3D NULL; =20 @@ -522,7 +522,7 @@ PeriodicSmiExit ( This function yields control back to the SMM Foundation. When the next periodic SMI for the currently executing handler is triggered, the perio= dic SMI handler will be resumed and this function will return. Use of this - function requires a seperate stack for the periodic SMI handler. A non = zero + function requires a separate stack for the periodic SMI handler. A non = zero stack size must be specified in PeriodicSmiEnable() for this function to= be used. =20 @@ -572,7 +572,7 @@ PeriodicSmiYield ( SetJumpFlag =3D SetJump (&PeriodicSmiLibraryHandler->YieldJumpBuffer); if (SetJumpFlag =3D=3D 0) { // - // The intial call to SetJump() always returns 0. + // The initial call to SetJump() always returns 0. // If this is the initial call, then exit the current periodic SMI han= dler // PeriodicSmiExit (); @@ -588,7 +588,7 @@ PeriodicSmiYield ( PeriodicSmiLibraryHandler->YieldFlag =3D FALSE; =20 // - // Return the amount elapsed time that occured while yielded + // Return the amount elapsed time that occurred while yielded // return PeriodicSmiLibraryHandler->ElapsedTime; } @@ -620,7 +620,7 @@ PeriodicSmiDispatchFunctionSwitchStack ( // // Dispatch the registered handler passing in the context that was regis= tered // and the amount of time that has elapsed since the previous time this - // periodic SMI handler was dispacthed. + // periodic SMI handler was dispatched. // PeriodicSmiLibraryHandler->DispatchFunction ( PeriodicSmiLibraryHandler->Context, @@ -628,16 +628,16 @@ PeriodicSmiDispatchFunctionSwitchStack ( ); =20 // - // If this DispatchFunction() returns, then unconditially call PeriodicS= miExit() + // If this DispatchFunction() returns, then unconditionally call Periodi= cSmiExit() // to perform a LongJump() back to PeriodicSmiDispatchFunctionOnCpu(). T= he - // LongJump() will resume exection on the original stack. + // LongJump() will resume execution on the original stack. // PeriodicSmiExit (); } =20 /** Internal worker function that transfers control to an enabled periodic S= MI - handler on the specified logial CPU. This function determines if the pe= riodic + handler on the specified logical CPU. This function determines if the p= eriodic SMI handler yielded and needs to be resumed. It also and switches to an allocated stack if one was allocated in PeriodicSmiEnable(). =20 @@ -652,9 +652,9 @@ PeriodicSmiDispatchFunctionOnCpu ( ) { // - // Save context in DispatchJumpBuffer. The intial call to SetJump() alw= ays + // Save context in DispatchJumpBuffer. The initial call to SetJump() al= ways // returns 0. If this is the initial call, then either resume from a pr= ior - // call to PeriodicSmiYield() or call the DispatchFunction registerd in + // call to PeriodicSmiYield() or call the DispatchFunction registered in // PeriodicSmiEnable() using an allocated stack if one was specified. // if (SetJump (&PeriodicSmiLibraryHandler->DispatchJumpBuffer) !=3D 0) { @@ -679,7 +679,7 @@ PeriodicSmiDispatchFunctionOnCpu ( // // If Stack is NULL then call DispatchFunction using current stack pas= sing // in the context that was registered and the amount of time that has - // elapsed since the previous time this periodic SMI handler was dispa= cthed. + // elapsed since the previous time this periodic SMI handler was dispa= tched. // PeriodicSmiLibraryHandler->DispatchFunction ( PeriodicSmiLibraryHandler->Context, @@ -687,7 +687,7 @@ PeriodicSmiDispatchFunctionOnCpu ( ); =20 // - // If this DispatchFunction() returns, then unconditially call Periodi= cSmiExit() + // If this DispatchFunction() returns, then unconditionally call Perio= dicSmiExit() // to perform a LongJump() back to this function. // PeriodicSmiExit (); @@ -712,7 +712,7 @@ PeriodicSmiDispatchFunctionOnCpu ( =20 /** Internal worker function that transfers control to an enabled periodic S= MI - handler on the specified logial CPU. This worker function is only called + handler on the specified logical CPU. This worker function is only call= ed using the SMM Services Table function SmmStartupThisAp() to execute the periodic SMI handler on a logical CPU that is different than the one tha= t is running the SMM Foundation. When the periodic SMI handler returns, a lo= ck is @@ -736,7 +736,7 @@ PeriodicSmiDispatchFunctionWithLock ( PeriodicSmiLibraryHandler =3D (PERIODIC_SMI_LIBRARY_HANDLER_CONTEXT *)B= uffer; =20 // - // Execute dispatch function on the currently excuting logical CPU + // Execute dispatch function on the currently executing logical CPU // PeriodicSmiDispatchFunctionOnCpu (PeriodicSmiLibraryHandler); =20 @@ -805,7 +805,7 @@ PeriodicSmiDispatchFunction ( (PeriodicSmiLibraryHandler->Cpu =3D=3D gSmst->CurrentlyExecutingCpu)= ) { // // Dispatch on the currently execution CPU if the CPU specified in Per= iodicSmiEnable() - // was PERIODIC_SMI_LIBARRY_ANY_CPU or the currently executing CPU mat= ches the CPU + // was PERIODIC_SMI_LIBRARY_ANY_CPU or the currently executing CPU mat= ches the CPU // that was specified in PeriodicSmiEnable(). // PeriodicSmiDispatchFunctionOnCpu (PeriodicSmiLibraryHandler); @@ -867,7 +867,7 @@ PeriodicSmiDispatchFunction ( @param[in] DispatchFunction A pointer to a periodic SMI handler fun= ction. @param[in] Context Optional content to pass into DispatchF= unction. @param[in] TickPeriod The requested tick period in 100ns unit= s that - control should be givien to the periodi= c SMI + control should be given to the periodic= SMI handler. Must be one of the supported = values returned by PeriodicSmiSupportedPickPer= iod(). @param[in] Cpu Specifies the CPU that is required to e= xecute @@ -891,7 +891,7 @@ PeriodicSmiDispatchFunction ( @retval EFI_OUT_OF_RESOURCES There are not enough resources to enable = the periodic SMI handler. @retval EFI_OUT_OF_RESOURCES There are not enough resources to allocat= e the - stack speficied by StackSize. + stack specified by StackSize. @retval EFI_SUCCESS The periodic SMI handler was enabled. =20 **/ @@ -1077,7 +1077,7 @@ SmmPeriodicSmiLibConstructor ( =20 // // Count the number of periodic SMI tick intervals that the SMM Periodic= Timer - // Dipatch 2 Protocol supports. + // Dispatch 2 Protocol supports. // SmiTickInterval =3D NULL; Count =3D 0; diff --git a/MdePkg/Library/SmmServicesTableLib/SmmServicesTableLib.c b/Mde= Pkg/Library/SmmServicesTableLib/SmmServicesTableLib.c index d95e9d473790..0f611cd25df7 100644 --- a/MdePkg/Library/SmmServicesTableLib/SmmServicesTableLib.c +++ b/MdePkg/Library/SmmServicesTableLib/SmmServicesTableLib.c @@ -36,7 +36,7 @@ SmmServicesTableLibConstructor ( // // Retrieve SMM Base2 Protocol, Do not use gBS from UefiBootServicesTab= leLib on purpose // to prevent inclusion of gBS, gST, and gImageHandle from SMM Drivers u= nless the - // SMM driver explicity declares that dependency. + // SMM driver explicitly declares that dependency. // Status =3D SystemTable->BootServices->LocateProtocol ( &gEfiSmmBase2ProtocolGuid, --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53924): https://edk2.groups.io/g/devel/message/53924 Mute This Topic: https://groups.io/mt/71039557/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53925+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53925+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037765502838.5915117049511; Thu, 6 Feb 2020 17:09:25 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id PPB0YY1788612xAVxE8ZiT9i; Thu, 06 Feb 2020 17:09:25 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web12.6480.1581037764378748038 for ; Thu, 06 Feb 2020 17:09:24 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-248-kAooKgvgNeSPRxRPo5xEOg-1; Thu, 06 Feb 2020 20:09:21 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 2B1BC801E6C; Fri, 7 Feb 2020 01:09:20 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 1C7DA5C1BB; Fri, 7 Feb 2020 01:09:18 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 27/78] MdePkg/Ppi: Fix various typos Date: Fri, 7 Feb 2020 02:07:40 +0100 Message-Id: <20200207010831.9046-28-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: kAooKgvgNeSPRxRPo5xEOg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: qNYjr1c0Zn9h0R19ytjf6llUx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037765; bh=9lhdLLwl3cl9078/aSfOuLUqZyVYSG7V0FQV7U639W8=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=k0nNrc6IsePQrRatsn0/NaNhCvcHzqxX6VsSHXWyA0uVPOvNiMzSHeV0gNchu8a1SRe a8tHv2aCZ+phZ71cNcxXuLo4PYjt2A2d2TjOFQE+sJ96YjTOF6OH9Vq5QT8c6lN5UAu9R GHXN5kce2VEK8zIlt298N05zt3/xGHeB76Q= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Michael D Kinney Cc: Liming Gao Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Michael D Kinney Reviewed-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdePkg/Include/Ppi/BlockIo.h | 4 ++-- MdePkg/Include/Ppi/BlockIo2.h | 2 +- MdePkg/Include/Ppi/Capsule.h | 2 +- MdePkg/Include/Ppi/Decompress.h | 2 +- MdePkg/Include/Ppi/DeviceRecoveryModule.h | 2 +- MdePkg/Include/Ppi/IsaHc.h | 2 +- MdePkg/Include/Ppi/MpServices.h | 2 +- MdePkg/Include/Ppi/Pcd.h | 4 ++-- MdePkg/Include/Ppi/RecoveryModule.h | 2 +- MdePkg/Include/Ppi/TemporaryRamDone.h | 2 +- MdePkg/Include/Ppi/VectorHandoffInfo.h | 2 +- 11 files changed, 13 insertions(+), 13 deletions(-) diff --git a/MdePkg/Include/Ppi/BlockIo.h b/MdePkg/Include/Ppi/BlockIo.h index 524f026fe589..3a4955be6b59 100644 --- a/MdePkg/Include/Ppi/BlockIo.h +++ b/MdePkg/Include/Ppi/BlockIo.h @@ -15,7 +15,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 @par Revision Reference: This PPI is defined in UEFI Platform Initialization Specification 1.2 Vo= lume 1: - Pre-EFI Initalization Core Interface. + Pre-EFI Initialization Core Interface. =20 **/ =20 @@ -58,7 +58,7 @@ typedef enum { /// Specification inconsistency here: /// PEI_BLOCK_IO_MEDIA has been changed to EFI_PEI_BLOCK_IO_MEDIA. /// Inconsistency exists in UEFI Platform Initialization Specification 1.2 -/// Volume 1: Pre-EFI Initalization Core Interface, where all referrences = to +/// Volume 1: Pre-EFI Initialization Core Interface, where all references = to /// this structure name are with the "EFI_" prefix, except for the definit= ion /// which is without "EFI_". So the name of PEI_BLOCK_IO_MEDIA is taken a= s the /// exception, and EFI_PEI_BLOCK_IO_MEDIA is used to comply with most of diff --git a/MdePkg/Include/Ppi/BlockIo2.h b/MdePkg/Include/Ppi/BlockIo2.h index e1af6a4293ed..0dba6485d941 100644 --- a/MdePkg/Include/Ppi/BlockIo2.h +++ b/MdePkg/Include/Ppi/BlockIo2.h @@ -7,7 +7,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 @par Revision Reference: This PPI is defined in UEFI Platform Initialization Specification 1.4 Vo= lume 1: - Pre-EFI Initalization Core Interface. + Pre-EFI Initialization Core Interface. =20 **/ =20 diff --git a/MdePkg/Include/Ppi/Capsule.h b/MdePkg/Include/Ppi/Capsule.h index cb7b0e2ae76a..331d9b81cad2 100644 --- a/MdePkg/Include/Ppi/Capsule.h +++ b/MdePkg/Include/Ppi/Capsule.h @@ -45,7 +45,7 @@ typedef struct _EFI_PEI_CAPSULE_PPI PEI_CAPSULE_PPI; On output, this variable will contain the size= of the coalesced capsule. =20 - @retval EFI_NOT_FOUND If: boot modecould not be determined, or = the + @retval EFI_NOT_FOUND If: boot mode could not be determined, or= the boot mode is not flash-update, or the cap= sule descriptors were not found. @retval EFI_BUFFER_TOO_SMALL The capsule could not be coalesced in the= provided memory region. @retval EFI_SUCCESS There was no capsule, or the capsule was = processed successfully. diff --git a/MdePkg/Include/Ppi/Decompress.h b/MdePkg/Include/Ppi/Decompres= s.h index 7ba26e419c59..b9ca63746ab2 100644 --- a/MdePkg/Include/Ppi/Decompress.h +++ b/MdePkg/Include/Ppi/Decompress.h @@ -1,5 +1,5 @@ /** @file - Provides decompression services to the PEI Foundatoin. + Provides decompression services to the PEI Foundation. =20 Copyright (c) 2006 - 2018, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/MdePkg/Include/Ppi/DeviceRecoveryModule.h b/MdePkg/Include/Ppi= /DeviceRecoveryModule.h index a4587255a3c8..64dabec1139c 100644 --- a/MdePkg/Include/Ppi/DeviceRecoveryModule.h +++ b/MdePkg/Include/Ppi/DeviceRecoveryModule.h @@ -15,7 +15,7 @@ =20 @par Revision Reference: This PPI is defined in UEFI Platform Initialization Specification 1.2 Vo= lume 1: - Pre-EFI Initalization Core Interface + Pre-EFI Initialization Core Interface =20 **/ =20 diff --git a/MdePkg/Include/Ppi/IsaHc.h b/MdePkg/Include/Ppi/IsaHc.h index 5468c2e94b72..d7dfd9b47e8c 100644 --- a/MdePkg/Include/Ppi/IsaHc.h +++ b/MdePkg/Include/Ppi/IsaHc.h @@ -28,7 +28,7 @@ typedef struct _EFI_ISA_HC_PPI *PEFI_ISA_HC_PPI; that more than one caller may be assigned to the same aperture. It may be possible that a single hardware aperture may be used for more = than one device. This function tracks the number of times that each aperture = is - referenced, and doesa not close the hardware aperture (via CloseIoApertu= re()) + referenced, and does not close the hardware aperture (via CloseIoApertur= e()) until there are no more references to it. =20 @param This A pointer to this instance of the EFI_ISA_HC_PPI. diff --git a/MdePkg/Include/Ppi/MpServices.h b/MdePkg/Include/Ppi/MpService= s.h index afcd8819e9cc..5ea3373909e1 100644 --- a/MdePkg/Include/Ppi/MpServices.h +++ b/MdePkg/Include/Ppi/MpServices.h @@ -75,7 +75,7 @@ EFI_STATUS ); =20 /** - Activate all of the application proessors. + Activate all of the application processors. =20 @param[in] PeiServices An indirect pointer to the PEI Services = Table published by the PEI Foundation. diff --git a/MdePkg/Include/Ppi/Pcd.h b/MdePkg/Include/Ppi/Pcd.h index 55fb0e7aea78..9341821af47a 100644 --- a/MdePkg/Include/Ppi/Pcd.h +++ b/MdePkg/Include/Ppi/Pcd.h @@ -137,7 +137,7 @@ UINT64 =20 @param[in] TokenNumber The PCD token number. =20 - @return The pointer to the buffer to be retrived. + @return The pointer to the buffer to be retrieved. =20 **/ typedef @@ -291,7 +291,7 @@ UINT64 @param[in] Guid The token space for the token number. @param[in] TokenNumber The PCD token number. =20 - @return The pointer to the buffer to be retrived. + @return The pointer to the buffer to be retrieved. =20 **/ typedef diff --git a/MdePkg/Include/Ppi/RecoveryModule.h b/MdePkg/Include/Ppi/Recov= eryModule.h index bb6b49160df6..6de937830464 100644 --- a/MdePkg/Include/Ppi/RecoveryModule.h +++ b/MdePkg/Include/Ppi/RecoveryModule.h @@ -36,7 +36,7 @@ =20 @par Revision Reference: This PPI is defined in UEFI Platform Initialization Specification 1.2 Er= rata B Volume 1: - Pre-EFI Initalization Core Interface + Pre-EFI Initialization Core Interface =20 **/ =20 diff --git a/MdePkg/Include/Ppi/TemporaryRamDone.h b/MdePkg/Include/Ppi/Tem= poraryRamDone.h index ad149338a6ac..21c232ac9352 100644 --- a/MdePkg/Include/Ppi/TemporaryRamDone.h +++ b/MdePkg/Include/Ppi/TemporaryRamDone.h @@ -18,7 +18,7 @@ =20 /** TemporaryRamDone() disables the use of Temporary RAM. If present, this s= ervice is invoked - by the PEI Foundation after the EFI_PEI_PERMANANT_MEMORY_INSTALLED_PPI i= s installed. + by the PEI Foundation after the EFI_PEI_PERMANENT_MEMORY_INSTALLED_PPI i= s installed. =20 @retval EFI_SUCCESS Use of Temporary RAM was disabled. @retval EFI_INVALID_PARAMETER Temporary RAM could not be disabled. diff --git a/MdePkg/Include/Ppi/VectorHandoffInfo.h b/MdePkg/Include/Ppi/Ve= ctorHandoffInfo.h index ecfa3f5966c8..17f52ffd3d85 100644 --- a/MdePkg/Include/Ppi/VectorHandoffInfo.h +++ b/MdePkg/Include/Ppi/VectorHandoffInfo.h @@ -43,7 +43,7 @@ typedef struct { // UINT32 VectorNumber; // - // A bitmask that describes the attributes ofthe interrupt or exception = vector. + // A bitmask that describes the attributes of the interrupt or exception= vector. // UINT32 Attribute; // --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53925): https://edk2.groups.io/g/devel/message/53925 Mute This Topic: https://groups.io/mt/71039558/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53926+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53926+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037766716549.7422892485274; Thu, 6 Feb 2020 17:09:26 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id Vgn3YY1788612xIYBvKouj4x; Thu, 06 Feb 2020 17:09:26 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web09.6498.1581037765852770861 for ; Thu, 06 Feb 2020 17:09:26 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-277-h8M1wwymMviqGkw2EigarQ-1; Thu, 06 Feb 2020 20:09:22 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 9C93F1835A0E; Fri, 7 Feb 2020 01:09:21 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 8A5065C1BB; Fri, 7 Feb 2020 01:09:20 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 28/78] MdePkg/Register: Fix various typos Date: Fri, 7 Feb 2020 02:07:41 +0100 Message-Id: <20200207010831.9046-29-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: h8M1wwymMviqGkw2EigarQ-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: wt6Ntg68zs0stB3joLdtcRU3x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037766; bh=iCdrhuzY74hB+9AOtmHxrCvGaTvxLt+mX0ruH98qtng=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=YR9fNM+RI/TeMy22J90TeFHteMf647UjHiO9jSeJ1vFu/b51WB5mGs1YdkKdqyjmTkJ y3e51YDBYTywjpVQDzxFwaxXH8x0GcbbwAN/T9vmkggBE9eOij8+ZgpBH7Tz7Pkt1PV3f o4CT9Lifk/nJx1rCFTaY6LgUwNlBjdDrE5k= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Michael D Kinney Cc: Liming Gao Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Michael D Kinney Reviewed-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- MdePkg/Include/Register/Amd/Cpuid.h | 8 ++++---- MdePkg/Include/Register/Amd/Fam17Msr.h | 2 +- MdePkg/Include/Register/Amd/Msr.h | 2 +- MdePkg/Include/Register/Intel/Msr/GoldmontPlusMsr.h | 2 +- MdePkg/Include/Register/Intel/Msr/SkylakeMsr.h | 2 +- MdePkg/Include/Register/Intel/StmResourceDescriptor.h | 2 +- 6 files changed, 9 insertions(+), 9 deletions(-) diff --git a/MdePkg/Include/Register/Amd/Cpuid.h b/MdePkg/Include/Register/= Amd/Cpuid.h index ad1ba4d016e0..8e91e84b767f 100644 --- a/MdePkg/Include/Register/Amd/Cpuid.h +++ b/MdePkg/Include/Register/Amd/Cpuid.h @@ -11,7 +11,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 @par Specification Reference: - AMD64 Architecture Programming Manaul volume 2, March 2017, Sections 15.= 34 + AMD64 Architecture Programming Manual volume 2, March 2017, Sections 15.= 34 =20 **/ =20 @@ -364,7 +364,7 @@ typedef union { /// UINT32 Page1GB:1; /// - /// [Bit 27] RDTSCP intructions. + /// [Bit 27] RDTSCP instructions. /// UINT32 RDTSCP:1; /// @@ -513,9 +513,9 @@ typedef union { =20 @retval EAX Extended APIC ID described by the type CPUID_AMD_PROCESSOR_TOPOLOGY_EAX. - @retval EBX Core Indentifiers described by the type + @retval EBX Core Identifiers described by the type CPUID_AMD_PROCESSOR_TOPOLOGY_EBX. - @retval ECX Node Indentifiers described by the type + @retval ECX Node Identifiers described by the type CPUID_AMD_PROCESSOR_TOPOLOGY_ECX. @retval EDX Reserved. **/ diff --git a/MdePkg/Include/Register/Amd/Fam17Msr.h b/MdePkg/Include/Regist= er/Amd/Fam17Msr.h index 37b935dcdb30..6ef45a9b21d3 100644 --- a/MdePkg/Include/Register/Amd/Fam17Msr.h +++ b/MdePkg/Include/Register/Amd/Fam17Msr.h @@ -10,7 +10,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 @par Specification Reference: - AMD64 Architecture Programming Manaul volume 2, March 2017, Sections 15.= 34 + AMD64 Architecture Programming Manual volume 2, March 2017, Sections 15.= 34 =20 **/ =20 diff --git a/MdePkg/Include/Register/Amd/Msr.h b/MdePkg/Include/Register/Am= d/Msr.h index e74de7a1df48..084eb892cdd9 100644 --- a/MdePkg/Include/Register/Amd/Msr.h +++ b/MdePkg/Include/Register/Amd/Msr.h @@ -10,7 +10,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 @par Specification Reference: - AMD64 Architecture Programming Manaul volume 2, March 2017, Sections 15.= 34 + AMD64 Architecture Programming Manual volume 2, March 2017, Sections 15.= 34 =20 **/ =20 diff --git a/MdePkg/Include/Register/Intel/Msr/GoldmontPlusMsr.h b/MdePkg/I= nclude/Register/Intel/Msr/GoldmontPlusMsr.h index 2edc1363b7c4..c56d20df66a4 100644 --- a/MdePkg/Include/Register/Intel/Msr/GoldmontPlusMsr.h +++ b/MdePkg/Include/Register/Intel/Msr/GoldmontPlusMsr.h @@ -1,5 +1,5 @@ /** @file - MSR Defintions for Intel Atom processors based on the Goldmont Plus micr= oarchitecture. + MSR Definitions for Intel Atom processors based on the Goldmont Plus mic= roarchitecture. =20 Provides defines for Machine Specific Registers(MSR) indexes. Data struc= tures are provided for MSRs that contain one or more bit fields. If the MSR v= alue diff --git a/MdePkg/Include/Register/Intel/Msr/SkylakeMsr.h b/MdePkg/Includ= e/Register/Intel/Msr/SkylakeMsr.h index 30f96f0e82fa..03cac77c19a6 100644 --- a/MdePkg/Include/Register/Intel/Msr/SkylakeMsr.h +++ b/MdePkg/Include/Register/Intel/Msr/SkylakeMsr.h @@ -1,5 +1,5 @@ /** @file - MSR Defintions for Intel processors based on the Skylake/Kabylake/Coffee= lake/Cannonlake microarchitecture. + MSR Definitions for Intel processors based on the Skylake/Kabylake/Coffe= elake/Cannonlake microarchitecture. =20 Provides defines for Machine Specific Registers(MSR) indexes. Data struc= tures are provided for MSRs that contain one or more bit fields. If the MSR v= alue diff --git a/MdePkg/Include/Register/Intel/StmResourceDescriptor.h b/MdePkg= /Include/Register/Intel/StmResourceDescriptor.h index da4c91d0f4b8..3e426701e83c 100644 --- a/MdePkg/Include/Register/Intel/StmResourceDescriptor.h +++ b/MdePkg/Include/Register/Intel/StmResourceDescriptor.h @@ -179,7 +179,7 @@ typedef struct { } STM_RSC_ALL_RESOURCES_DESC; =20 /** - STM Register Volation Descriptor + STM Register Violation Descriptor **/ typedef struct { STM_RSC_DESC_HEADER Hdr; --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53926): https://edk2.groups.io/g/devel/message/53926 Mute This Topic: https://groups.io/mt/71039560/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53927+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53927+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037768046473.61785224130324; Thu, 6 Feb 2020 17:09:28 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id jOhAYY1788612xjgguQX8v10; Thu, 06 Feb 2020 17:09:27 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web09.6500.1581037767000349713 for ; Thu, 06 Feb 2020 17:09:27 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-189-dzQj3YmGPdK0Rp3IfAu62g-1; Thu, 06 Feb 2020 20:09:24 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 1B6601088382; Fri, 7 Feb 2020 01:09:23 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 095915C1BB; Fri, 7 Feb 2020 01:09:21 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 29/78] NetworkPkg: Fix a typo Date: Fri, 7 Feb 2020 02:07:42 +0100 Message-Id: <20200207010831.9046-30-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: dzQj3YmGPdK0Rp3IfAu62g-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: hwxtpZaw44GGqBVA9qL3i5Ktx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037767; bh=TcGehKMwo6acq4wRZnvYP5GyKN1iHEn7h2Fla0mkEaI=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=IN+2QFr1um400F1kxnvZcUKpZbd/zxkBszNI7cvjIu+1bJZ8oOUbUBLviCUg6ujo/oT Pgq63h7m2d9n7cYkSwfcj17nQWccFc26WGK4g569CPO2xzr37MqzK5WDW40ccaI9OgtS/ 7bTCB817wNam83w9qoy6s1CchIdvjBZPLDA= X-ZohoMail-DKIM: pass (identity @groups.io) Correctly write 'malformatted' in documentation, comments and debug strings. Cc: Andrew Fish Cc: Laszlo Ersek Cc: Leif Lindholm Cc: Michael D Kinney Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/Dhcp4Dxe/Dhcp4Option.h | 6 +++--- NetworkPkg/Ip4Dxe/Ip4Icmp.h | 2 +- NetworkPkg/Ip4Dxe/Ip4Igmp.h | 2 +- NetworkPkg/Ip4Dxe/Ip4Option.h | 4 ++-- NetworkPkg/Ip6Dxe/Ip6Icmp.h | 4 ++-- NetworkPkg/Mtftp4Dxe/Mtftp4Option.h | 4 ++-- NetworkPkg/Dhcp4Dxe/Dhcp4Option.c | 10 +++++----- NetworkPkg/Ip4Dxe/Ip4Icmp.c | 2 +- NetworkPkg/Ip4Dxe/Ip4Igmp.c | 2 +- NetworkPkg/Ip4Dxe/Ip4Option.c | 2 +- NetworkPkg/Ip6Dxe/Ip6Icmp.c | 4 ++-- NetworkPkg/Library/DxeNetLib/DxeNetLib.c | 10 +++++----- NetworkPkg/Mtftp4Dxe/Mtftp4Option.c | 6 +++--- NetworkPkg/Mtftp4Dxe/Mtftp4Rrq.c | 2 +- NetworkPkg/Mtftp4Dxe/Mtftp4Wrq.c | 2 +- NetworkPkg/Mtftp6Dxe/Mtftp6Rrq.c | 2 +- NetworkPkg/Mtftp6Dxe/Mtftp6Wrq.c | 2 +- 17 files changed, 33 insertions(+), 33 deletions(-) diff --git a/NetworkPkg/Dhcp4Dxe/Dhcp4Option.h b/NetworkPkg/Dhcp4Dxe/Dhcp4O= ption.h index 9e25386507ed..393176c8996d 100644 --- a/NetworkPkg/Dhcp4Dxe/Dhcp4Option.h +++ b/NetworkPkg/Dhcp4Dxe/Dhcp4Option.h @@ -133,7 +133,7 @@ DhcpIterateOptions ( @param[out] Para The variable to save the DHCP paramet= ers. =20 @retval EFI_OUT_OF_RESOURCES Failed to allocate memory to validate the= packet. - @retval EFI_INVALID_PARAMETER The options are mal-formated + @retval EFI_INVALID_PARAMETER The options are malformatted @retval EFI_SUCCESS The options are parsed into OptionPoint =20 **/ @@ -167,7 +167,7 @@ DhcpValidateOptions ( =20 @retval EFI_NOT_FOUND Cannot find any option. @retval EFI_OUT_OF_RESOURCES Failed to allocate memory to parse the pa= cket. - @retval EFI_INVALID_PARAMETER The options are mal-formated + @retval EFI_INVALID_PARAMETER The options are malformatted @retval EFI_SUCCESS The options are parsed into OptionPoint =20 **/ @@ -211,7 +211,7 @@ DhcpAppendOption ( function. =20 @retval EFI_OUT_OF_RESOURCES Failed to allocate memory - @retval EFI_INVALID_PARAMETER The options in SeekPacket are mal-formated + @retval EFI_INVALID_PARAMETER The options in SeekPacket are malformatted @retval EFI_SUCCESS The packet is build. =20 **/ diff --git a/NetworkPkg/Ip4Dxe/Ip4Icmp.h b/NetworkPkg/Ip4Dxe/Ip4Icmp.h index 922886a96e67..a52200176f5a 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Icmp.h +++ b/NetworkPkg/Ip4Dxe/Ip4Icmp.h @@ -83,7 +83,7 @@ extern EFI_IP4_ICMP_TYPE mIp4SupportedIcmp[]; @param[in] Packet The content of the ICMP query with IP4 he= ad removed. =20 - @retval EFI_INVALID_PARAMETER The packet is malformated. + @retval EFI_INVALID_PARAMETER The packet is malformatted. @retval EFI_SUCCESS The ICMP message is successfully processe= d. @retval Others Failed to handle ICMP packet. =20 diff --git a/NetworkPkg/Ip4Dxe/Ip4Igmp.h b/NetworkPkg/Ip4Dxe/Ip4Igmp.h index 0cc944594441..49c13ba3a7a0 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Igmp.h +++ b/NetworkPkg/Ip4Dxe/Ip4Igmp.h @@ -111,7 +111,7 @@ Ip4LeaveGroup ( @param[in] Head The IP4 header of the received message. @param[in] Packet The IGMP message, without IP4 header. =20 - @retval EFI_INVALID_PARAMETER The IGMP message is malformated. + @retval EFI_INVALID_PARAMETER The IGMP message is malformatted. @retval EFI_SUCCESS The IGMP message is successfully processe= d. =20 **/ diff --git a/NetworkPkg/Ip4Dxe/Ip4Option.h b/NetworkPkg/Ip4Dxe/Ip4Option.h index 57a5a58725f0..a39fd2b4c69d 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Option.h +++ b/NetworkPkg/Ip4Dxe/Ip4Option.h @@ -20,7 +20,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent /** Validate the IP4 option format for both the packets we received and will transmit. It will compute the ICMP error message fields - if the option is mal-formated. But this information isn't used. + if the option is malformatted. But this information isn't used. =20 @param[in] Option The first byte of the option @param[in] OptionLen The length of the whole option @@ -28,7 +28,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent otherwise the option we wants to transmit. =20 @retval TRUE The option is properly formatted - @retval FALSE The option is mal-formated + @retval FALSE The option is malformatted =20 **/ BOOLEAN diff --git a/NetworkPkg/Ip6Dxe/Ip6Icmp.h b/NetworkPkg/Ip6Dxe/Ip6Icmp.h index 49a65f296adb..c63adb009519 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Icmp.h +++ b/NetworkPkg/Ip6Dxe/Ip6Icmp.h @@ -35,7 +35,7 @@ extern EFI_IP6_ICMP_TYPE mIp6SupportedIcmp[]; @param[in] Packet The content of the ICMPv6 packet with IP = head removed. =20 - @retval EFI_INVALID_PARAMETER The packet is malformated. + @retval EFI_INVALID_PARAMETER The packet is malformatted. @retval EFI_SUCCESS The ICMPv6 message successfully processed. @retval Others Failed to handle the ICMPv6 packet. =20 @@ -80,7 +80,7 @@ Ip6IsAnycast ( @param[in] Pointer If not NULL, identifies the octet offset = within the invoking packet where the error was d= etected. =20 - @retval EFI_INVALID_PARAMETER The packet is malformated. + @retval EFI_INVALID_PARAMETER The packet is malformatted. @retval EFI_OUT_OF_RESOURCES There is no sufficient resource to comple= te the operation. @retval EFI_SUCCESS The ICMPv6 message was successfully sent = out. diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Option.h b/NetworkPkg/Mtftp4Dxe/Mtf= tp4Option.h index fcc4cbe8fdef..7bfe706f88c6 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Option.h +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Option.h @@ -70,7 +70,7 @@ Mtftp4ExtractOptions ( @param Operation The current performed operation. @param MtftpOption The MTFTP4_OPTION for easy access. =20 - @retval EFI_INVALID_PARAMETER The option is mal-formated + @retval EFI_INVALID_PARAMETER The option is malformatted @retval EFI_UNSUPPORTED Some option isn't supported @retval EFI_SUCCESS The option are OK and has been parsed. =20 @@ -93,7 +93,7 @@ Mtftp4ParseOption ( @param Operation The current performed operation. @param MtftpOption The MTFTP_OPTION for easy access. =20 - @retval EFI_INVALID_PARAMETER The packet option is mal-formated + @retval EFI_INVALID_PARAMETER The packet option is malformatted @retval EFI_UNSUPPORTED Some option isn't supported @retval EFI_SUCCESS The option are OK and has been parsed. =20 diff --git a/NetworkPkg/Dhcp4Dxe/Dhcp4Option.c b/NetworkPkg/Dhcp4Dxe/Dhcp4O= ption.c index 3adbf55d0612..3b077de11177 100644 --- a/NetworkPkg/Dhcp4Dxe/Dhcp4Option.c +++ b/NetworkPkg/Dhcp4Dxe/Dhcp4Option.c @@ -230,7 +230,7 @@ DhcpOptionIsValid ( @param[out] Para The variable to save the interested p= arameter =20 @retval EFI_SUCCESS The DHCP option is successfully extracted. - @retval EFI_INVALID_PARAMETER The DHCP option is mal-formated + @retval EFI_INVALID_PARAMETER The DHCP option is malformatted =20 **/ EFI_STATUS @@ -303,7 +303,7 @@ DhcpGetParameter ( option. =20 @retval EFI_SUCCESS All the options are valid - @retval EFI_INVALID_PARAMETER The options are mal-formated. + @retval EFI_INVALID_PARAMETER The options are malformatted. =20 **/ EFI_STATUS @@ -538,7 +538,7 @@ DhcpFillOption ( =20 @retval EFI_NOT_FOUND Cannot find any option. @retval EFI_OUT_OF_RESOURCES Failed to allocate memory to parse the pa= cket. - @retval EFI_INVALID_PARAMETER The options are mal-formated + @retval EFI_INVALID_PARAMETER The options are malformatted @retval EFI_SUCCESS The options are parsed into OptionPoint =20 **/ @@ -639,7 +639,7 @@ DhcpParseOption ( @param[out] Para The variable to save the DHCP paramet= ers. =20 @retval EFI_OUT_OF_RESOURCES Failed to allocate memory to validate the= packet. - @retval EFI_INVALID_PARAMETER The options are mal-formated + @retval EFI_INVALID_PARAMETER The options are malformatted @retval EFI_SUCCESS The options are parsed into OptionPoint =20 **/ @@ -770,7 +770,7 @@ DhcpAppendOption ( function. =20 @retval EFI_OUT_OF_RESOURCES Failed to allocate memory - @retval EFI_INVALID_PARAMETER The options in SeekPacket are mal-formated + @retval EFI_INVALID_PARAMETER The options in SeekPacket are malformatted @retval EFI_SUCCESS The packet is build. =20 **/ diff --git a/NetworkPkg/Ip4Dxe/Ip4Icmp.c b/NetworkPkg/Ip4Dxe/Ip4Icmp.c index 052d6b77f79a..833ffa74ff0d 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Icmp.c +++ b/NetworkPkg/Ip4Dxe/Ip4Icmp.c @@ -319,7 +319,7 @@ Ip4ProcessIcmpQuery ( @param[in] Packet The content of the ICMP query with IP4 he= ad removed. =20 - @retval EFI_INVALID_PARAMETER The packet is malformated. + @retval EFI_INVALID_PARAMETER The packet is malformatted. @retval EFI_SUCCESS The ICMP message is successfully processe= d. @retval Others Failed to handle ICMP packet. =20 diff --git a/NetworkPkg/Ip4Dxe/Ip4Igmp.c b/NetworkPkg/Ip4Dxe/Ip4Igmp.c index 41d9bce9717e..e69b2fe7fc08 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Igmp.c +++ b/NetworkPkg/Ip4Dxe/Ip4Igmp.c @@ -401,7 +401,7 @@ Ip4LeaveGroup ( @param[in] Head The IP4 header of the received message. @param[in] Packet The IGMP message, without IP4 header. =20 - @retval EFI_INVALID_PARAMETER The IGMP message is malformated. + @retval EFI_INVALID_PARAMETER The IGMP message is malformatted. @retval EFI_SUCCESS The IGMP message is successfully processe= d. =20 **/ diff --git a/NetworkPkg/Ip4Dxe/Ip4Option.c b/NetworkPkg/Ip4Dxe/Ip4Option.c index f1c10014e85c..b3c598c64a38 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Option.c +++ b/NetworkPkg/Ip4Dxe/Ip4Option.c @@ -19,7 +19,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent otherwise the option we wants to transmit. =20 @retval TRUE The option is properly formatted - @retval FALSE The option is mal-formated + @retval FALSE The option is malformatted =20 **/ BOOLEAN diff --git a/NetworkPkg/Ip6Dxe/Ip6Icmp.c b/NetworkPkg/Ip6Dxe/Ip6Icmp.c index 79fa34e0413f..bf9b17d907ef 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Icmp.c +++ b/NetworkPkg/Ip6Dxe/Ip6Icmp.c @@ -393,7 +393,7 @@ Ip6ProcessIcmpInformation ( @param[in] Packet The content of the ICMPv6 packet with IP = head removed. =20 - @retval EFI_INVALID_PARAMETER The packet is malformated. + @retval EFI_INVALID_PARAMETER The packet is malformatted. @retval EFI_SUCCESS The ICMPv6 message successfully processed. @retval Others Failed to handle the ICMPv6 packet. =20 @@ -554,7 +554,7 @@ Ip6IsAnycast ( @param[in] Pointer If not NULL, identifies the octet offset = within the invoking packet where the error was d= etected. =20 - @retval EFI_INVALID_PARAMETER The packet is malformated. + @retval EFI_INVALID_PARAMETER The packet is malformatted. @retval EFI_OUT_OF_RESOURCES There is no sufficient resource to comple= te the operation. @retval EFI_SUCCESS The ICMPv6 message was successfully sent = out. diff --git a/NetworkPkg/Library/DxeNetLib/DxeNetLib.c b/NetworkPkg/Library/= DxeNetLib/DxeNetLib.c index a39c20be3d34..4f8a1226dae7 100644 --- a/NetworkPkg/Library/DxeNetLib/DxeNetLib.c +++ b/NetworkPkg/Library/DxeNetLib/DxeNetLib.c @@ -2983,7 +2983,7 @@ NetLibGetNicHandle ( @param[out] Ip4Address The pointer to the converted IPv4 address. =20 @retval EFI_SUCCESS Convert to IPv4 address successfully. - @retval EFI_INVALID_PARAMETER The string is mal-formated or Ip4Address = is NULL. + @retval EFI_INVALID_PARAMETER The string is malformatted or Ip4Address = is NULL. =20 **/ EFI_STATUS @@ -3013,7 +3013,7 @@ NetLibAsciiStrToIp4 ( @param[out] Ip6Address The pointer to the converted IPv6 address. =20 @retval EFI_SUCCESS Convert to IPv6 address successfully. - @retval EFI_INVALID_PARAMETER The string is mal-formated or Ip6Address = is NULL. + @retval EFI_INVALID_PARAMETER The string is malformatted or Ip6Address = is NULL. =20 **/ EFI_STATUS @@ -3042,7 +3042,7 @@ NetLibAsciiStrToIp6 ( @param[out] Ip4Address The pointer to the converted IPv4 address. =20 @retval EFI_SUCCESS Convert to IPv4 address successfully. - @retval EFI_INVALID_PARAMETER The string is mal-formated or Ip4Address = is NULL. + @retval EFI_INVALID_PARAMETER The string is malformatted or Ip4Address = is NULL. =20 **/ EFI_STATUS @@ -3072,7 +3072,7 @@ NetLibStrToIp4 ( @param[out] Ip6Address The pointer to the converted IPv6 address. =20 @retval EFI_SUCCESS Convert to IPv6 address successfully. - @retval EFI_INVALID_PARAMETER The string is mal-formated or Ip6Address = is NULL. + @retval EFI_INVALID_PARAMETER The string is malformatted or Ip6Address = is NULL. =20 **/ EFI_STATUS @@ -3103,7 +3103,7 @@ NetLibStrToIp6 ( @param[out] PrefixLength The pointer to the converted prefix lengt= h. =20 @retval EFI_SUCCESS Convert to IPv6 address successfully. - @retval EFI_INVALID_PARAMETER The string is mal-formated or Ip6Address = is NULL. + @retval EFI_INVALID_PARAMETER The string is malformatted or Ip6Address = is NULL. =20 **/ EFI_STATUS diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Option.c b/NetworkPkg/Mtftp4Dxe/Mtf= tp4Option.c index d97f157f1744..013fe008eee8 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Option.c +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Option.c @@ -155,7 +155,7 @@ NetStringToIp ( options on output @param Options The option array to fill in =20 - @retval EFI_INVALID_PARAMETER The packet is mal-formated + @retval EFI_INVALID_PARAMETER The packet is malformatted @retval EFI_BUFFER_TOO_SMALL The Options array is too small @retval EFI_SUCCESS The packet has been parsed into the Optio= ns array. =20 @@ -398,7 +398,7 @@ Mtftp4ExtractMcast ( @param Operation The current performed operation. @param MtftpOption The MTFTP4_OPTION for easy access. =20 - @retval EFI_INVALID_PARAMETER The option is mal-formated + @retval EFI_INVALID_PARAMETER The option is malformatted @retval EFI_UNSUPPORTED Some option isn't supported @retval EFI_SUCCESS The option are OK and has been parsed. =20 @@ -516,7 +516,7 @@ Mtftp4ParseOption ( @param Operation The current performed operation. @param MtftpOption The MTFTP_OPTION for easy access. =20 - @retval EFI_INVALID_PARAMETER The packet option is mal-formated + @retval EFI_INVALID_PARAMETER The packet option is malformatted @retval EFI_UNSUPPORTED Some option isn't supported @retval EFI_SUCCESS The option are OK and has been parsed. =20 diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Rrq.c b/NetworkPkg/Mtftp4Dxe/Mtftp4= Rrq.c index 24c965afb580..8e1338221b12 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Rrq.c +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Rrq.c @@ -533,7 +533,7 @@ Mtftp4RrqHandleOack ( Mtftp4SendError ( Instance, EFI_MTFTP4_ERRORCODE_ILLEGAL_OPERATION, - (UINT8 *) "Mal-formated OACK packet" + (UINT8 *) "Malformatted OACK packet" ); } =20 diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Wrq.c b/NetworkPkg/Mtftp4Dxe/Mtftp4= Wrq.c index 14156b801ee6..bd13244b999b 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Wrq.c +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Wrq.c @@ -291,7 +291,7 @@ Mtftp4WrqHandleOack ( Mtftp4SendError ( Instance, EFI_MTFTP4_ERRORCODE_ILLEGAL_OPERATION, - (UINT8 *) "Mal-formated OACK packet" + (UINT8 *) "Malformatted OACK packet" ); } =20 diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Rrq.c b/NetworkPkg/Mtftp6Dxe/Mtftp6= Rrq.c index 897358e5f133..a830d432916c 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Rrq.c +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Rrq.c @@ -517,7 +517,7 @@ Mtftp6RrqHandleOack ( Mtftp6SendError ( Instance, EFI_MTFTP6_ERRORCODE_ILLEGAL_OPERATION, - (UINT8 *) "Mal-formated OACK packet" + (UINT8 *) "Malformatted OACK packet" ); } =20 diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Wrq.c b/NetworkPkg/Mtftp6Dxe/Mtftp6= Wrq.c index 2860f3870206..ce3315cc2c26 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Wrq.c +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Wrq.c @@ -332,7 +332,7 @@ Mtftp6WrqHandleOack ( Mtftp6SendError ( Instance, EFI_MTFTP6_ERRORCODE_ILLEGAL_OPERATION, - (UINT8 *) "Mal-formated OACK packet" + (UINT8 *) "Malformatted OACK packet" ); } =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53927): https://edk2.groups.io/g/devel/message/53927 Mute This Topic: https://groups.io/mt/71039563/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53928+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53928+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 158103776950958.90756828980841; Thu, 6 Feb 2020 17:09:29 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id quykYY1788612xq3nIxKTspd; Thu, 06 Feb 2020 17:09:29 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web10.6482.1581037768585650104 for ; Thu, 06 Feb 2020 17:09:28 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-78-aJ5AWVPOPI6XJSFDBR3-SA-1; Thu, 06 Feb 2020 20:09:25 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 87C9ADB22; Fri, 7 Feb 2020 01:09:24 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 77D955C548; Fri, 7 Feb 2020 01:09:23 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 30/78] NetworkPkg/ArpDxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:43 +0100 Message-Id: <20200207010831.9046-31-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: aJ5AWVPOPI6XJSFDBR3-SA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: OD9hKgwvPfMvm9JDjQ18k2NJx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037769; bh=8LX9GBdXRw9xP/4p+LQ3x4edFabjEcC4WCSToPulxvI=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=Qmp9iH6OlhcWcR8qzyN+vMVF0I2w2/b71GPAk4zu6YSKnlRxnkkzPGoub1/2u6MT9u4 NUoMlYc54ou0FbkdGFK8iC9H2OVgXv69JlohcFWk3y6iMDAHAwX8TQMz+fpUwicF0QaBu geZhbQSep6OpPzWcViHao/9iEI/UGQZXmo0= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and debug strings. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/ArpDxe/ArpDriver.h | 10 +++++----- NetworkPkg/ArpDxe/ArpImpl.h | 14 +++++++------- NetworkPkg/ArpDxe/ArpDriver.c | 14 +++++++------- NetworkPkg/ArpDxe/ArpImpl.c | 16 ++++++++-------- NetworkPkg/ArpDxe/ArpMain.c | 10 +++++----- 5 files changed, 32 insertions(+), 32 deletions(-) diff --git a/NetworkPkg/ArpDxe/ArpDriver.h b/NetworkPkg/ArpDxe/ArpDriver.h index 0b5b06ee37d5..7dbc1c187820 100644 --- a/NetworkPkg/ArpDxe/ArpDriver.h +++ b/NetworkPkg/ArpDxe/ArpDriver.h @@ -30,7 +30,7 @@ extern EFI_COMPONENT_NAME_PROTOCOL gArpComponentName; extern EFI_COMPONENT_NAME2_PROTOCOL gArpComponentName2; =20 // -// Function prototypes for the Drivr Binding Protocol +// Function prototypes for the Driver Binding Protocol // /** Tests to see if this driver supports a given controller. @@ -55,7 +55,7 @@ extern EFI_COMPONENT_NAME2_PROTOCOL gArpComponentName2; @retval EFI_ACCESS_DENIED The device specified by ControllerHandl= e and RemainingDevicePath is already being ma= naged by a different driver or an application th= at - requires exclusive acces. Currently not= implemented. + requires exclusive access. Currently no= t implemented. @retval EFI_UNSUPPORTED The device specified by ControllerHandl= e and RemainingDevicePath is not supported by= the driver specified by This. @@ -97,7 +97,7 @@ ArpDriverBindingSupported ( Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -159,7 +159,7 @@ ArpDriverBindingStop ( then a new handle is created. If it is a pointer to = an existing UEFI handle, then the protocol is added to the exist= ing UEFI handle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -183,7 +183,7 @@ ArpServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. diff --git a/NetworkPkg/ArpDxe/ArpImpl.h b/NetworkPkg/ArpDxe/ArpImpl.h index 47eedc1cb6f7..506f3e6ef61e 100644 --- a/NetworkPkg/ArpDxe/ArpImpl.h +++ b/NetworkPkg/ArpDxe/ArpImpl.h @@ -436,7 +436,7 @@ ArpRequest ( =20 If the request is in the internal ARP request queue, the request is abor= ted immediately and its ResolvedEvent is signaled. Only an asynchronous addr= ess - request needs to be canceled. If TargeSwAddress and ResolveEvent are both + request needs to be canceled. If TargetSwAddress and ResolvedEvent are b= oth NULL, all the pending asynchronous requests that have been issued by This instance will be cancelled and their corresponding events will be signal= ed. =20 @@ -599,7 +599,7 @@ ArpDeleteCacheEntry ( ); =20 /** - Send out an arp frame using the CachEntry and the ArpOpCode. + Send out an arp frame using the CacheEntry and the ArpOpCode. =20 @param[in] Instance Pointer to the instance context data. @param[in] CacheEntry Pointer to the configuration data use= d to @@ -636,7 +636,7 @@ ArpInitInstance ( /** Process the Arp packets received from Mnp, the procedure conforms to RFC= 826. =20 - @param[in] Context Pointer to the context data registerd to = the + @param[in] Context Pointer to the context data registered to= the Event. =20 @return None. @@ -652,7 +652,7 @@ ArpOnFrameRcvdDpc ( Queue ArpOnFrameRcvdDpc as a DPC at TPL_CALLBACK. =20 @param[in] Event The Event this notify function regist= ered to. - @param[in] Context Pointer to the context data registerd= to the + @param[in] Context Pointer to the context data registere= d to the Event. =20 @return None. @@ -668,7 +668,7 @@ ArpOnFrameRcvd ( /** Process the already sent arp packets. =20 - @param[in] Context Pointer to the context data registerd= to the + @param[in] Context Pointer to the context data registere= d to the Event. =20 @return None. @@ -684,7 +684,7 @@ ArpOnFrameSentDpc ( Request ArpOnFrameSentDpc as a DPC at TPL_CALLBACK. =20 @param[in] Event The Event this notify function regist= ered to. - @param[in] Context Pointer to the context data registerd= to the + @param[in] Context Pointer to the context data registere= d to the Event. =20 @return None. @@ -701,7 +701,7 @@ ArpOnFrameSent ( Process the arp cache olding and drive the retrying arp requests. =20 @param[in] Event The Event this notify function regist= ered to. - @param[in] Context Pointer to the context data registerd= to the + @param[in] Context Pointer to the context data registere= d to the Event. =20 @return None. diff --git a/NetworkPkg/ArpDxe/ArpDriver.c b/NetworkPkg/ArpDxe/ArpDriver.c index 632d691d7588..f50beb55bf9f 100644 --- a/NetworkPkg/ArpDxe/ArpDriver.c +++ b/NetworkPkg/ArpDxe/ArpDriver.c @@ -195,7 +195,7 @@ ArpCleanService ( =20 if (ArpService->PeriodicTimer !=3D NULL) { // - // Cancle and close the PeriodicTimer. + // Cancel and close the PeriodicTimer. // gBS->SetTimer (ArpService->PeriodicTimer, TimerCancel, 0); gBS->CloseEvent (ArpService->PeriodicTimer); @@ -203,7 +203,7 @@ ArpCleanService ( =20 if (ArpService->RxToken.Event !=3D NULL) { // - // Cancle the RxToken and close the event in the RxToken. + // Cancel the RxToken and close the event in the RxToken. // ArpService->Mnp->Cancel (ArpService->Mnp, NULL); gBS->CloseEvent (ArpService->RxToken.Event); @@ -288,7 +288,7 @@ ArpDestroyChildEntryInHandleBuffer ( @retval EFI_ACCESS_DENIED The device specified by ControllerHandl= e and RemainingDevicePath is already being ma= naged by a different driver or an application th= at - requires exclusive acces. Currently not= implemented. + requires exclusive access. Currently no= t implemented. @retval EFI_UNSUPPORTED The device specified by ControllerHandl= e and RemainingDevicePath is not supported by= the driver specified by This. @@ -363,7 +363,7 @@ ArpDriverBindingSupported ( Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -547,7 +547,7 @@ ArpDriverBindingStop ( then a new handle is created. If it is a pointer to = an existing UEFI handle, then the protocol is added to the exist= ing UEFI handle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -598,7 +598,7 @@ ArpServiceBindingCreateChild ( NULL ); if (EFI_ERROR (Status)) { - DEBUG ((EFI_D_ERROR, "ArpSBCreateChild: faild to install ARP protocol,= %r.\n", Status)); + DEBUG ((EFI_D_ERROR, "ArpSBCreateChild: failed to install ARP protocol= , %r.\n", Status)); =20 FreePool (Instance); return Status; @@ -672,7 +672,7 @@ ArpServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. diff --git a/NetworkPkg/ArpDxe/ArpImpl.c b/NetworkPkg/ArpDxe/ArpImpl.c index 0e9ef103eff9..9cdb33f2bd66 100644 --- a/NetworkPkg/ArpDxe/ArpImpl.c +++ b/NetworkPkg/ArpDxe/ArpImpl.c @@ -55,7 +55,7 @@ ArpInitInstance ( /** Process the Arp packets received from Mnp, the procedure conforms to RFC= 826. =20 - @param[in] Context Pointer to the context data registerd to = the + @param[in] Context Pointer to the context data registered to= the Event. =20 @return None. @@ -316,7 +316,7 @@ ArpOnFrameRcvdDpc ( Queue ArpOnFrameRcvdDpc as a DPC at TPL_CALLBACK. =20 @param[in] Event The Event this notify function regist= ered to. - @param[in] Context Pointer to the context data registerd= to the + @param[in] Context Pointer to the context data registere= d to the Event. =20 @return None. @@ -338,7 +338,7 @@ ArpOnFrameRcvd ( /** Process the already sent arp packets. =20 - @param[in] Context Pointer to the context data registerd= to the + @param[in] Context Pointer to the context data registere= d to the Event. =20 @return None. @@ -377,7 +377,7 @@ ArpOnFrameSentDpc ( Request ArpOnFrameSentDpc as a DPC at TPL_CALLBACK. =20 @param[in] Event The Event this notify function regist= ered to. - @param[in] Context Pointer to the context data registerd= to the + @param[in] Context Pointer to the context data registere= d to the Event. =20 @return None. @@ -401,7 +401,7 @@ ArpOnFrameSent ( Process the arp cache olding and drive the retrying arp requests. =20 @param[in] Event The Event this notify function regist= ered to. - @param[in] Context Pointer to the context data registerd= to the + @param[in] Context Pointer to the context data registere= d to the Event. =20 @return None. @@ -1008,7 +1008,7 @@ ArpConfigureInstance ( =20 =20 /** - Send out an arp frame using the CachEntry and the ArpOpCode. + Send out an arp frame using the CacheEntry and the ArpOpCode. =20 @param[in] Instance Pointer to the instance context data. @param[in] CacheEntry Pointer to the configuration data use= d to @@ -1344,7 +1344,7 @@ ArpDeleteCacheEntry ( ); =20 // - // Delete the cache entries inthe ResolvedCacheTable. + // Delete the cache entries in the ResolvedCacheTable. // Count +=3D ArpDeleteCacheEntryInTable ( &ArpService->ResolvedCacheTable, @@ -1466,7 +1466,7 @@ ArpFindCacheEntry ( ArpService =3D Instance->ArpService; =20 // - // Init the FounEntries used to hold the found cache entries. + // Init the FoundEntries used to hold the found cache entries. // NetMapInit (&FoundEntries); =20 diff --git a/NetworkPkg/ArpDxe/ArpMain.c b/NetworkPkg/ArpDxe/ArpMain.c index f06121fed452..6e8690a93689 100644 --- a/NetworkPkg/ArpDxe/ArpMain.c +++ b/NetworkPkg/ArpDxe/ArpMain.c @@ -175,7 +175,7 @@ ArpAdd ( OldTpl =3D gBS->RaiseTPL (TPL_CALLBACK); =20 // - // See whether the entry to add exists. Check the DeinedCacheTable first. + // See whether the entry to add exists. Check the DeniedCacheTable first. // CacheEntry =3D ArpFindDeniedCacheEntry ( ArpService, @@ -198,7 +198,7 @@ ArpAdd ( =20 if ((CacheEntry !=3D NULL) && !Overwrite) { // - // The entry to add exists, if not Overwirte, deny this add request. + // The entry to add exists, if not Overwrite, deny this add request. // Status =3D EFI_ACCESS_DENIED; goto UNLOCK_EXIT; @@ -542,7 +542,7 @@ ArpRequest ( ProtocolAddress.AddressPtr =3D TargetSwAddress; =20 // - // Initialize the TargetHwAddrss to a zero address. + // Initialize the TargetHwAddress to a zero address. // ZeroMem (TargetHwAddress, SnpMode->HwAddressSize); =20 @@ -675,7 +675,7 @@ ArpRequest ( =20 If the request is in the internal ARP request queue, the request is abor= ted immediately and its ResolvedEvent is signaled. Only an asynchronous addr= ess - request needs to be canceled. If TargeSwAddress and ResolveEvent are both + request needs to be canceled. If TargetSwAddress and ResolvedEvent are b= oth NULL, all the pending asynchronous requests that have been issued by This instance will be cancelled and their corresponding events will be signal= ed. =20 @@ -729,7 +729,7 @@ ArpCancel ( =20 // // Dispatch the DPCs queued by the NotifyFunction of the events signaled - // by ArpCancleRequest. + // by ArpCancelRequest. // DispatchDpc (); =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53928): https://edk2.groups.io/g/devel/message/53928 Mute This Topic: https://groups.io/mt/71039564/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53929+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53929+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037771326845.4565764252463; Thu, 6 Feb 2020 17:09:31 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id NR70YY1788612xJfdre8yWoJ; Thu, 06 Feb 2020 17:09:30 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web11.6447.1581037770287227858 for ; Thu, 06 Feb 2020 17:09:30 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-351-chu3gF47PE-Pwg2cYYsQQg-1; Thu, 06 Feb 2020 20:09:27 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 0391A108838C; Fri, 7 Feb 2020 01:09:26 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id E7D945C1BB; Fri, 7 Feb 2020 01:09:24 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 31/78] NetworkPkg/Dhcp4Dxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:44 +0100 Message-Id: <20200207010831.9046-32-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: chu3gF47PE-Pwg2cYYsQQg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: BMuoC9ucSO6SiAK8fODyuJShx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037770; bh=AWurrG+pqJOJTyBabPHgqO2ircEBQP5mYzRkvt/TOdI=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=pXBKFq4vL3Hxr+bNe6HRQrXm9d0Z95EBNrb//S0SGi4R01S7DAINQvNNK06TBO8unNj eHMeeuILahvJOlUI6K2PkB8CD62nIGVLF0cGIwHt5S28pSow6SVM5XD7KdMhM+ZBawuq2 NOGIFsYE2Y7VrCVO/cDyLVTkMixQN4tiVv8= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/Dhcp4Dxe/Dhcp4Driver.h | 4 ++-- NetworkPkg/Dhcp4Dxe/Dhcp4Io.h | 2 +- NetworkPkg/Dhcp4Dxe/Dhcp4Option.h | 18 +++++++++--------- NetworkPkg/Dhcp4Dxe/Dhcp4Driver.c | 8 ++++---- NetworkPkg/Dhcp4Dxe/Dhcp4Impl.c | 6 +++--- NetworkPkg/Dhcp4Dxe/Dhcp4Io.c | 12 ++++++------ NetworkPkg/Dhcp4Dxe/Dhcp4Option.c | 26 +++++++++++++------------- 7 files changed, 38 insertions(+), 38 deletions(-) diff --git a/NetworkPkg/Dhcp4Dxe/Dhcp4Driver.h b/NetworkPkg/Dhcp4Dxe/Dhcp4D= river.h index cebde20dca5b..f6370582cbd1 100644 --- a/NetworkPkg/Dhcp4Dxe/Dhcp4Driver.h +++ b/NetworkPkg/Dhcp4Dxe/Dhcp4Driver.h @@ -104,7 +104,7 @@ Dhcp4DriverBindingStop ( then a new handle is created. If it is a pointer to = an existing UEFI handle, then the protocol is added to the existing UEFI hand= le. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -128,7 +128,7 @@ Dhcp4ServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/Dhcp4Dxe/Dhcp4Io.h b/NetworkPkg/Dhcp4Dxe/Dhcp4Io.h index 01283e5e17b9..0dd6b46b87d0 100644 --- a/NetworkPkg/Dhcp4Dxe/Dhcp4Io.h +++ b/NetworkPkg/Dhcp4Dxe/Dhcp4Io.h @@ -108,7 +108,7 @@ DhcpSendMessage ( /** Each DHCP service has three timer. Two of them are count down timer. One for the packet retransmission. The other is to collect the offers. - The third timer increaments the lease life which is compared to T1, T2, + The third timer increments the lease life which is compared to T1, T2, and lease to determine the time to renew and rebind the lease. DhcpOnTimerTick will be called once every second. =20 diff --git a/NetworkPkg/Dhcp4Dxe/Dhcp4Option.h b/NetworkPkg/Dhcp4Dxe/Dhcp4O= ption.h index 393176c8996d..a58bb1b0baa8 100644 --- a/NetworkPkg/Dhcp4Dxe/Dhcp4Option.h +++ b/NetworkPkg/Dhcp4Dxe/Dhcp4Option.h @@ -81,9 +81,9 @@ typedef struct { /// /// Structure used to describe and validate the format of DHCP options. /// Type is the options' data type, such as DHCP_OPTION_INT8. MinOccur -/// is the minium occurance of this data type. MaxOccur is defined +/// is the minimum occurrence of this data type. MaxOccur is defined /// similarly. If MaxOccur is -1, it means that there is no limit on the -/// maximum occurance. Alert tells whether DHCP client should further +/// maximum occurrence. Alert tells whether DHCP client should further /// inspect the option to parse DHCP_PARAMETER. /// typedef struct { @@ -114,8 +114,8 @@ EFI_STATUS found @param[in] Context The opaque parameter for Check =20 - @retval EFI_SUCCESS The DHCP packet's options are well format= ed - @retval EFI_INVALID_PARAMETER The DHCP packet's options are not well fo= rmated + @retval EFI_SUCCESS The DHCP packet's options are well format= ted + @retval EFI_INVALID_PARAMETER The DHCP packet's options are not well fo= rmatted =20 **/ EFI_STATUS @@ -133,7 +133,7 @@ DhcpIterateOptions ( @param[out] Para The variable to save the DHCP paramet= ers. =20 @retval EFI_OUT_OF_RESOURCES Failed to allocate memory to validate the= packet. - @retval EFI_INVALID_PARAMETER The options are malformatted + @retval EFI_INVALID_PARAMETER The options are mal-formatted @retval EFI_SUCCESS The options are parsed into OptionPoint =20 **/ @@ -146,8 +146,8 @@ DhcpValidateOptions ( /** Parse the options of a DHCP packet. It supports RFC 3396: Encoding Long Options in DHCP. That is, it will combine all the option value - of all the occurances of each option. - A little bit of implemenation: + of all the occurrences of each option. + A little bit of implementation: It adopts the "Key indexed counting" algorithm. First, it allocates an array of 256 DHCP_OPTION_COUNTs because DHCP option tag is encoded as a UINT8. It then iterates the DHCP packet to get data length of @@ -167,7 +167,7 @@ DhcpValidateOptions ( =20 @retval EFI_NOT_FOUND Cannot find any option. @retval EFI_OUT_OF_RESOURCES Failed to allocate memory to parse the pa= cket. - @retval EFI_INVALID_PARAMETER The options are malformatted + @retval EFI_INVALID_PARAMETER The options are mal-formatted @retval EFI_SUCCESS The options are parsed into OptionPoint =20 **/ @@ -211,7 +211,7 @@ DhcpAppendOption ( function. =20 @retval EFI_OUT_OF_RESOURCES Failed to allocate memory - @retval EFI_INVALID_PARAMETER The options in SeekPacket are malformatted + @retval EFI_INVALID_PARAMETER The options in SeekPacket are mal-formatt= ed @retval EFI_SUCCESS The packet is build. =20 **/ diff --git a/NetworkPkg/Dhcp4Dxe/Dhcp4Driver.c b/NetworkPkg/Dhcp4Dxe/Dhcp4D= river.c index e891b6888307..970141abfe3a 100644 --- a/NetworkPkg/Dhcp4Dxe/Dhcp4Driver.c +++ b/NetworkPkg/Dhcp4Dxe/Dhcp4Driver.c @@ -326,7 +326,7 @@ Dhcp4DriverBindingStart ( } =20 // - // Install the Dhcp4ServiceBinding Protocol onto ControlerHandle + // Install the Dhcp4ServiceBinding Protocol onto ControllerHandle // Status =3D gBS->InstallMultipleProtocolInterfaces ( &ControllerHandle, @@ -438,7 +438,7 @@ Dhcp4DriverBindingStop ( DhcpSb =3D DHCP_SERVICE_FROM_THIS (ServiceBinding); if (!IsListEmpty (&DhcpSb->Children)) { // - // Destroy all the children instances before destory the service. + // Destroy all the children instances before destroy the service. // List =3D &DhcpSb->Children; Status =3D NetDestroyLinkList ( @@ -523,7 +523,7 @@ DhcpInitProtocol ( then a new handle is created. If it is a pointer to = an existing UEFI handle, then the protocol is added to the existing UEFI hand= le. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -617,7 +617,7 @@ Dhcp4ServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/Dhcp4Dxe/Dhcp4Impl.c b/NetworkPkg/Dhcp4Dxe/Dhcp4Imp= l.c index 0b35bdf4df95..82905337908d 100644 --- a/NetworkPkg/Dhcp4Dxe/Dhcp4Impl.c +++ b/NetworkPkg/Dhcp4Dxe/Dhcp4Impl.c @@ -64,7 +64,7 @@ EfiDhcp4GetModeData ( not NULL. Otherwise, the state was left un= changed. @retval EFI_ACCESS_DENIED This instance of the EFI DHCPv4 Protocol d= river was not in the Dhcp4Stopped, Dhcp4Init, Dhcp4InitReboot, = or Dhcp4Bound state; - Or onother instance of this EFI DHCPv4 Pro= tocol driver is already + Or another instance of this EFI DHCPv4 Pro= tocol driver is already in a valid configured state. @retval EFI_INVALID_PARAMETER Some parameter is NULL. @retval EFI_OUT_OF_RESOURCES Required system resources could not be all= ocated. @@ -611,7 +611,7 @@ DhcpYieldControl ( not NULL. Otherwise, the state was left un= changed. @retval EFI_ACCESS_DENIED This instance of the EFI DHCPv4 Protocol d= river was not in the Dhcp4Stopped, Dhcp4Init, Dhcp4InitReboot, = or Dhcp4Bound state; - Or onother instance of this EFI DHCPv4 Pro= tocol driver is already + Or another instance of this EFI DHCPv4 Pro= tocol driver is already in a valid configured state. @retval EFI_INVALID_PARAMETER Some parameter is NULL. @retval EFI_OUT_OF_RESOURCES Required system resources could not be all= ocated. @@ -805,7 +805,7 @@ EfiDhcp4Start ( } =20 // - // Check Media Satus. + // Check Media Status. // MediaStatus =3D EFI_SUCCESS; NetLibDetectMediaWaitTimeout (DhcpSb->Controller, DHCP_CHECK_MEDIA_WAITI= NG_TIME, &MediaStatus); diff --git a/NetworkPkg/Dhcp4Dxe/Dhcp4Io.c b/NetworkPkg/Dhcp4Dxe/Dhcp4Io.c index 4728b94c5803..34c72d690a31 100644 --- a/NetworkPkg/Dhcp4Dxe/Dhcp4Io.c +++ b/NetworkPkg/Dhcp4Dxe/Dhcp4Io.c @@ -604,7 +604,7 @@ DhcpEndSession ( is, all the option value that we care. =20 @retval EFI_SUCCESS The packet is successfully processed. - @retval Others Some error occured. + @retval Others Some error occurred. =20 **/ EFI_STATUS @@ -632,7 +632,7 @@ DhcpHandleSelect ( =20 // // Call the user's callback. The action according to the return is as: - // 1. EFI_SUCESS: stop waiting for more offers, select the offer now + // 1. EFI_SUCCESS: stop waiting for more offers, select the offer now // 2. EFI_NOT_READY: wait for more offers // 3. EFI_ABORTED: abort the address acquiring. // @@ -679,7 +679,7 @@ DhcpHandleSelect ( is, all the option value that we care. =20 @retval EFI_SUCCESS The packet is successfully processed. - @retval Others Some error occured. + @retval Others Some error occurred. =20 **/ EFI_STATUS @@ -772,7 +772,7 @@ DhcpHandleRequest ( is, all the option value that we care. =20 @retval EFI_SUCCESS The packet is successfully processed. - @retval Others Some error occured. + @retval Others Some error occurred. =20 **/ EFI_STATUS @@ -856,7 +856,7 @@ DhcpHandleRenewRebind ( is, all the option value that we care. =20 @retval EFI_SUCCESS The packet is successfully processed. - @retval Others Some error occured. + @retval Others Some error occurred. =20 **/ EFI_STATUS @@ -1473,7 +1473,7 @@ DhcpRetransmit ( /** Each DHCP service has three timer. Two of them are count down timer. One for the packet retransmission. The other is to collect the offers. - The third timer increaments the lease life which is compared to T1, T2, + The third timer increments the lease life which is compared to T1, T2, and lease to determine the time to renew and rebind the lease. DhcpOnTimerTick will be called once every second. =20 diff --git a/NetworkPkg/Dhcp4Dxe/Dhcp4Option.c b/NetworkPkg/Dhcp4Dxe/Dhcp4O= ption.c index 3b077de11177..37a63022c55f 100644 --- a/NetworkPkg/Dhcp4Dxe/Dhcp4Option.c +++ b/NetworkPkg/Dhcp4Dxe/Dhcp4Option.c @@ -195,7 +195,7 @@ DhcpOptionIsValid ( } =20 // - // Validate the occurance of the option unit is with in [MinOccur, MaxOc= cur] + // Validate the occurrence of the option unit is with in [MinOccur, MaxO= ccur] // Occur =3D Len / Unit; =20 @@ -230,7 +230,7 @@ DhcpOptionIsValid ( @param[out] Para The variable to save the interested p= arameter =20 @retval EFI_SUCCESS The DHCP option is successfully extracted. - @retval EFI_INVALID_PARAMETER The DHCP option is malformatted + @retval EFI_INVALID_PARAMETER The DHCP option is mal-formatted =20 **/ EFI_STATUS @@ -303,7 +303,7 @@ DhcpGetParameter ( option. =20 @retval EFI_SUCCESS All the options are valid - @retval EFI_INVALID_PARAMETER The options are malformatted. + @retval EFI_INVALID_PARAMETER The options are mal-formatted. =20 **/ EFI_STATUS @@ -376,8 +376,8 @@ DhcpIterateBufferOptions ( found @param[in] Context The opaque parameter for Check =20 - @retval EFI_SUCCESS The DHCP packet's options are well format= ed - @retval EFI_INVALID_PARAMETER The DHCP packet's options are not well fo= rmated + @retval EFI_SUCCESS The DHCP packet's options are well format= ted + @retval EFI_INVALID_PARAMETER The DHCP packet's options are not well fo= rmatted =20 **/ EFI_STATUS @@ -438,7 +438,7 @@ DhcpIterateOptions ( =20 /** Call back function to DhcpIterateOptions to compute each option's - length. It just adds the data length of all the occurances of this + length. It just adds the data length of all the occurrences of this Tag. Context is an array of 256 DHCP_OPTION_COUNT. =20 @param[in] Tag The current option to check @@ -473,7 +473,7 @@ DhcpGetOptionLen ( =20 @param[in] Tag The option to consolidate its data @param[in] Len The length of option data - @param[in] Data The data of the option's current occu= rance + @param[in] Data The data of the option's current occu= rrence @param[in] Context The context, which is DHCP_OPTION_CON= TEXT. This array is just a wrap to pass THREE p= arameters. =20 @@ -517,8 +517,8 @@ DhcpFillOption ( /** Parse the options of a DHCP packet. It supports RFC 3396: Encoding Long Options in DHCP. That is, it will combine all the option value - of all the occurances of each option. - A little bit of implemenation: + of all the occurrences of each option. + A little bit of implementation: It adopts the "Key indexed counting" algorithm. First, it allocates an array of 256 DHCP_OPTION_COUNTs because DHCP option tag is encoded as a UINT8. It then iterates the DHCP packet to get data length of @@ -538,7 +538,7 @@ DhcpFillOption ( =20 @retval EFI_NOT_FOUND Cannot find any option. @retval EFI_OUT_OF_RESOURCES Failed to allocate memory to parse the pa= cket. - @retval EFI_INVALID_PARAMETER The options are malformatted + @retval EFI_INVALID_PARAMETER The options are mal-formatted @retval EFI_SUCCESS The options are parsed into OptionPoint =20 **/ @@ -639,7 +639,7 @@ DhcpParseOption ( @param[out] Para The variable to save the DHCP paramet= ers. =20 @retval EFI_OUT_OF_RESOURCES Failed to allocate memory to validate the= packet. - @retval EFI_INVALID_PARAMETER The options are malformatted + @retval EFI_INVALID_PARAMETER The options are mal-formatted @retval EFI_SUCCESS The options are parsed into OptionPoint =20 **/ @@ -770,7 +770,7 @@ DhcpAppendOption ( function. =20 @retval EFI_OUT_OF_RESOURCES Failed to allocate memory - @retval EFI_INVALID_PARAMETER The options in SeekPacket are malformatted + @retval EFI_INVALID_PARAMETER The options in SeekPacket are mal-formatt= ed @retval EFI_SUCCESS The packet is build. =20 **/ @@ -794,7 +794,7 @@ DhcpBuild ( UINT8 *Buf; =20 // - // Use an array of DHCP_OPTION to mark the existance + // Use an array of DHCP_OPTION to mark the existence // and position of each valid options. // Mark =3D AllocatePool (sizeof (DHCP_OPTION) * DHCP_MAX_OPTIONS); --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53929): https://edk2.groups.io/g/devel/message/53929 Mute This Topic: https://groups.io/mt/71039565/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53932+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53932+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037777601698.9817754432873; Thu, 6 Feb 2020 17:09:37 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 9J0PYY1788612xGp00cH7m3D; Thu, 06 Feb 2020 17:09:37 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web12.6485.1581037776500647832 for ; Thu, 06 Feb 2020 17:09:36 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-67-vyrBMOKRMniImHvWuCMUvA-1; Thu, 06 Feb 2020 20:09:28 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 800B01007270; Fri, 7 Feb 2020 01:09:27 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 69B965C1BB; Fri, 7 Feb 2020 01:09:26 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 32/78] NetworkPkg/Dhcp6Dxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:45 +0100 Message-Id: <20200207010831.9046-33-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: vyrBMOKRMniImHvWuCMUvA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: vupTZcYEilZpAxKdSBVfXG39x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037777; bh=u+xEXwoG9c5kp+eIHOh3wfgMQSlZHZMs6LNRkdfwA5Y=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=ieIFu48dMb/Y3nSbf3wfZhornRsB4mtu6UH2Cac4cP8B9BFohRuB/StsYCqvkXQOHT9 F7RG1XOfJO/LSmxV/QkEbAFv10za1nnwfT7oYaAFkVOPA57yh1dztSMhFdo9Hlc5kmgQQ 2c5tQCZhdGaAsuz7BBmrYfT6MeWuy0rR338= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/Dhcp6Dxe/Dhcp6Driver.h | 4 ++-- NetworkPkg/Dhcp6Dxe/Dhcp6Utility.h | 12 ++++++------ NetworkPkg/Dhcp6Dxe/Dhcp6Driver.c | 12 ++++++------ NetworkPkg/Dhcp6Dxe/Dhcp6Impl.c | 12 ++++++------ NetworkPkg/Dhcp6Dxe/Dhcp6Io.c | 26 +++++++++++++------------- NetworkPkg/Dhcp6Dxe/Dhcp6Utility.c | 16 ++++++++-------- 6 files changed, 41 insertions(+), 41 deletions(-) diff --git a/NetworkPkg/Dhcp6Dxe/Dhcp6Driver.h b/NetworkPkg/Dhcp6Dxe/Dhcp6D= river.h index a609eddf2474..1b8744b9b8d2 100644 --- a/NetworkPkg/Dhcp6Dxe/Dhcp6Driver.h +++ b/NetworkPkg/Dhcp6Dxe/Dhcp6Driver.h @@ -108,7 +108,7 @@ Dhcp6DriverBindingStop ( then a new handle is created. If it is a pointer to = an existing UEFI handle, then the protocol is added to the existing UEFI hand= le. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child. @@ -132,7 +132,7 @@ Dhcp6ServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/Dhcp6Dxe/Dhcp6Utility.h b/NetworkPkg/Dhcp6Dxe/Dhcp6= Utility.h index 6a302adf2944..2f18eb360957 100644 --- a/NetworkPkg/Dhcp6Dxe/Dhcp6Utility.h +++ b/NetworkPkg/Dhcp6Dxe/Dhcp6Utility.h @@ -71,7 +71,7 @@ Dhcp6CleanupModeData ( =20 @param[in] Base The base value of the time. @param[in] IsFirstRt If TRUE, it is the first time to calculate exp= ire time. - @param[in] NeedSigned If TRUE, the the signed factor is needed. + @param[in] NeedSigned If TRUE, the signed factor is needed. =20 @return Expire The calculated result for the new expire time. =20 @@ -165,7 +165,7 @@ Dhcp6OnTransmitted ( =20 @param[in, out] Buf The pointer to buffer. @param[in] OptType The option type. - @param[in] OptLen The lenght of option content.s + @param[in] OptLen The length of option content.s @param[in] Data The pointer to the option content. =20 @return Buf The position to append the next option. @@ -270,7 +270,7 @@ Dhcp6SeekIaOption ( /** Parse the address option and update the address info. =20 - @param[in] CurrentIa The pointer to the Ia Address in control b= lcok. + @param[in] CurrentIa The pointer to the Ia Address in control b= lock. @param[in] IaInnerOpt The pointer to the buffer. @param[in] IaInnerLen The length to parse. @param[out] AddrNum The number of addresses. @@ -287,7 +287,7 @@ Dhcp6ParseAddrOption ( ); =20 /** - Create a control blcok for the Ia according to the corresponding options. + Create a control block for the Ia according to the corresponding options. =20 @param[in] Instance The pointer to DHCP6 Instance. @param[in] IaInnerOpt The pointer to the inner options in th= e Ia option. @@ -327,7 +327,7 @@ Dhcp6CacheIa ( =20 =20 /** - Append CacheIa to the currrent IA. Meanwhile, clear CacheIa.ValidLifetim= e to 0. + Append CacheIa to the current IA. Meanwhile, clear CacheIa.ValidLifetime= to 0. =20 @param[in] Instance The pointer to DHCP6 instance. =20 @@ -338,7 +338,7 @@ Dhcp6AppendCacheIa ( ); =20 /** - Calculate the Dhcp6 get mapping timeout by adding additinal delay to the= IP6 DAD transmits count. + Calculate the Dhcp6 get mapping timeout by adding additional delay to th= e IP6 DAD transmits count. =20 @param[in] Ip6Cfg The pointer to Ip6 config protocol. @param[out] TimeOut The time out value in 100ns units. diff --git a/NetworkPkg/Dhcp6Dxe/Dhcp6Driver.c b/NetworkPkg/Dhcp6Dxe/Dhcp6D= river.c index 2ffdba73a563..f0b236835f86 100644 --- a/NetworkPkg/Dhcp6Dxe/Dhcp6Driver.c +++ b/NetworkPkg/Dhcp6Dxe/Dhcp6Driver.c @@ -1,6 +1,6 @@ /** @file Driver Binding functions and Service Binding functions - implementationfor for Dhcp6 Driver. + implementation for Dhcp6 Driver. =20 Copyright (c) 2009 - 2018, Intel Corporation. All rights reserved.
=20 @@ -300,7 +300,7 @@ Dhcp6CreateInstance ( =20 // // There is a timer for each Dhcp6 instance, which is used to track the - // lease time of Ia and the retransmisson time of all sent packets. + // lease time of Ia and the retransmission time of all sent packets. // Status =3D gBS->CreateEvent ( EVT_NOTIFY_SIGNAL | EVT_TIMER, @@ -445,7 +445,7 @@ Dhcp6DriverBindingStart ( DHCP6_SERVICE *Service; =20 // - // Check the Dhcp6 serivce whether already started. + // Check the Dhcp6 service whether already started. // Status =3D gBS->OpenProtocol ( ControllerHandle, @@ -551,7 +551,7 @@ Dhcp6DriverBindingStop ( Service =3D DHCP6_SERVICE_FROM_THIS (ServiceBinding); if (!IsListEmpty (&Service->Child)) { // - // Destroy all the children instances before destory the service. + // Destroy all the children instances before destroy the service. // List =3D &Service->Child; Status =3D NetDestroyLinkList ( @@ -603,7 +603,7 @@ Dhcp6DriverBindingStop ( then a new handle is created. If it is a poi= nter to an existing UEFI handle, then the protocol is added to t= he existing UEFI handle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval other The child handle was not created. =20 @@ -715,7 +715,7 @@ Dhcp6ServiceBindingCreateChild ( @param[in] This Pointer to the EFI_SERVICE_BINDING_PROTOCOL inst= ance. @param[in] ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/Dhcp6Dxe/Dhcp6Impl.c b/NetworkPkg/Dhcp6Dxe/Dhcp6Imp= l.c index 44c340ed0c6a..bb4c1d12a987 100644 --- a/NetworkPkg/Dhcp6Dxe/Dhcp6Impl.c +++ b/NetworkPkg/Dhcp6Dxe/Dhcp6Impl.c @@ -96,7 +96,7 @@ EfiDhcp6Start ( OldTpl =3D gBS->RaiseTPL (TPL_CALLBACK); =20 // - // Check Media Satus. + // Check Media Status. // MediaStatus =3D EFI_SUCCESS; NetLibDetectMediaWaitTimeout (Service->Controller, DHCP_CHECK_MEDIA_WAIT= ING_TIME, &MediaStatus); @@ -220,7 +220,7 @@ EfiDhcp6Stop ( } =20 // - // Poll udp out of the net tpl if synchoronus call. + // Poll udp out of the net tpl if synchronous call. // if (Instance->Config->IaInfoEvent =3D=3D NULL) { ASSERT (Udp6 !=3D NULL); @@ -694,7 +694,7 @@ EfiDhcp6InfoRequest ( } =20 // - // Poll udp out of the net tpl if synchoronus call. + // Poll udp out of the net tpl if synchronous call. // if (TimeoutEvent =3D=3D NULL) { =20 @@ -823,7 +823,7 @@ EfiDhcp6RenewRebind ( gBS->RestoreTPL (OldTpl); =20 // - // Poll udp out of the net tpl if synchoronus call. + // Poll udp out of the net tpl if synchronous call. // if (Instance->Config->IaInfoEvent =3D=3D NULL) { =20 @@ -958,7 +958,7 @@ EfiDhcp6Decline ( gBS->RestoreTPL (OldTpl); =20 // - // Poll udp out of the net tpl if synchoronus call. + // Poll udp out of the net tpl if synchronous call. // if (Instance->Config->IaInfoEvent =3D=3D NULL) { =20 @@ -1099,7 +1099,7 @@ EfiDhcp6Release ( gBS->RestoreTPL (OldTpl); =20 // - // Poll udp out of the net tpl if synchoronus call. + // Poll udp out of the net tpl if synchronous call. // if (Instance->Config->IaInfoEvent =3D=3D NULL) { while (Instance->UdpSts =3D=3D EFI_ALREADY_STARTED) { diff --git a/NetworkPkg/Dhcp6Dxe/Dhcp6Io.c b/NetworkPkg/Dhcp6Dxe/Dhcp6Io.c index 613b42149cc1..c20876d5a5d3 100644 --- a/NetworkPkg/Dhcp6Dxe/Dhcp6Io.c +++ b/NetworkPkg/Dhcp6Dxe/Dhcp6Io.c @@ -58,7 +58,7 @@ Dhcp6EnqueueRetry ( TxCb->Elapsed =3D Elapsed; =20 // - // Calculate the retransmission according to the the message type. + // Calculate the retransmission according to the message type. // switch (Packet->Dhcp6.Header.MessageType) { case Dhcp6MsgSolicit: @@ -549,13 +549,13 @@ Dhcp6UpdateIaInfo ( =20 ASSERT (Instance->Config !=3D NULL); // - // If the reply was received in reponse to a solicit with rapid commit o= ption, + // If the reply was received in response to a solicit with rapid commit = option, // request, renew or rebind message, the client updates the information = it has // recorded about IAs from the IA options contained in the reply message: // 1. record the T1 and T2 times // 2. add any new addresses in the IA // 3. discard any addresses from the IA, that have a valid lifetime of= 0 - // 4. update lifetimes for any addresses that alread recorded + // 4. update lifetimes for any addresses that already recorded // 5. leave unchanged any information about addresses // // See details in the section-18.1.8 of rfc-3315. @@ -942,7 +942,7 @@ Dhcp6SendSolicitMsg ( } =20 // - // Create the Dhcp6 packet and initialize commone fields. + // Create the Dhcp6 packet and initialize common fields. // Packet =3D AllocateZeroPool (DHCP6_BASE_PACKET_SIZE + UserLen); if (Packet =3D=3D NULL) { @@ -1124,7 +1124,7 @@ Dhcp6SendRequestMsg ( } =20 // - // Create the Dhcp6 packet and initialize commone fields. + // Create the Dhcp6 packet and initialize common fields. // Packet =3D AllocateZeroPool (DHCP6_BASE_PACKET_SIZE + UserLen); if (Packet =3D=3D NULL) { @@ -1282,7 +1282,7 @@ Dhcp6SendDeclineMsg ( ServerId =3D (EFI_DHCP6_DUID *) (Option + 2); =20 // - // Create the Dhcp6 packet and initialize commone fields. + // Create the Dhcp6 packet and initialize common fields. // Packet =3D AllocateZeroPool (DHCP6_BASE_PACKET_SIZE); if (Packet =3D=3D NULL) { @@ -1416,7 +1416,7 @@ Dhcp6SendReleaseMsg ( ServerId =3D (EFI_DHCP6_DUID *) (Option + 2); =20 // - // Create the Dhcp6 packet and initialize commone fields. + // Create the Dhcp6 packet and initialize common fields. // Packet =3D AllocateZeroPool (DHCP6_BASE_PACKET_SIZE); if (Packet =3D=3D NULL) { @@ -1547,7 +1547,7 @@ Dhcp6SendRenewRebindMsg ( } =20 // - // Create the Dhcp6 packet and initialize commone fields. + // Create the Dhcp6 packet and initialize common fields. // Packet =3D AllocateZeroPool (DHCP6_BASE_PACKET_SIZE + UserLen); if (Packet =3D=3D NULL) { @@ -1830,7 +1830,7 @@ Dhcp6SendInfoRequestMsg ( } =20 // - // Create the Dhcp6 packet and initialize commone fields. + // Create the Dhcp6 packet and initialize common fields. // Packet =3D AllocateZeroPool (DHCP6_BASE_PACKET_SIZE + UserLen); if (Packet =3D=3D NULL) { @@ -2150,7 +2150,7 @@ Dhcp6HandleReplyMsg ( Instance->UdpSts =3D EFI_SUCCESS; =20 // - // For async, signal the Ia event to inform Ia infomation update. + // For async, signal the Ia event to inform Ia information update. // if (Instance->Config->IaInfoEvent !=3D NULL) { gBS->SignalEvent (Instance->Config->IaInfoEvent); @@ -2213,14 +2213,14 @@ Dhcp6HandleReplyMsg ( =20 // // Maybe this is a new round DHCP process due to some reason, such a= s NotOnLink - // ReplyMsg for ConfirmMsg should triger new round to acquire new ad= dress. In that + // ReplyMsg for ConfirmMsg should trigger new round to acquire new a= ddress. In that // case, clear old address.ValidLifetime and append to new address. = Therefore, DHCP // consumers can be notified to flush old address. // Dhcp6AppendCacheIa (Instance); =20 // - // For async, signal the Ia event to inform Ia infomation update. + // For async, signal the Ia event to inform Ia information update. // if (Instance->Config->IaInfoEvent !=3D NULL) { gBS->SignalEvent (Instance->Config->IaInfoEvent); @@ -2431,7 +2431,7 @@ Dhcp6HandleAdvertiseMsg ( =20 // // If the client does receives a valid reply message that includes a rap= id - // commit option since a solicit with rapid commit optioin sent before, = select + // commit option since a solicit with rapid commit option sent before, s= elect // this reply message. Or else, process the advertise messages as normal. // See details in the section-17.1.4 of rfc-3315. // diff --git a/NetworkPkg/Dhcp6Dxe/Dhcp6Utility.c b/NetworkPkg/Dhcp6Dxe/Dhcp6= Utility.c index a8a938211572..d249a1cca7a1 100644 --- a/NetworkPkg/Dhcp6Dxe/Dhcp6Utility.c +++ b/NetworkPkg/Dhcp6Dxe/Dhcp6Utility.c @@ -312,7 +312,7 @@ Dhcp6CleanupModeData ( =20 @param[in] Base The base value of the time. @param[in] IsFirstRt If TRUE, it is the first time to calculate exp= ire time. - @param[in] NeedSigned If TRUE, the the signed factor is needed. + @param[in] NeedSigned If TRUE, the signed factor is needed. =20 @return Expire The calculated result for the new expire time. =20 @@ -506,7 +506,7 @@ Dhcp6DepriveAddress ( // // If release all Ia addresses, just copy the configured Ia and then s= et // its address count as zero. - // We may decline/release part of addresses at the begining. So it's a + // We may decline/release part of addresses at the beginning. So it's a // forwarding step to update address infor for decline/release, while = the // other infor such as Ia state will be updated when receiving reply. // @@ -995,7 +995,7 @@ Dhcp6SeekIaOption ( =20 /** Check whether the incoming IPv6 address in IaAddr is one of the maintain= ed - addresses in the IA control blcok. + addresses in the IA control block. =20 @param[in] IaAddr The pointer to the IA Address to be checke= d. @param[in] CurrentIa The pointer to the IA in IA control block. @@ -1023,9 +1023,9 @@ Dhcp6AddrIsInCurrentIa ( } =20 /** - Parse the address option and update the address infomation. + Parse the address option and update the address information. =20 - @param[in] CurrentIa The pointer to the Ia Address in control b= lcok. + @param[in] CurrentIa The pointer to the Ia Address in control b= lock. @param[in] IaInnerOpt The pointer to the buffer. @param[in] IaInnerLen The length to parse. @param[out] AddrNum The number of addresses. @@ -1107,7 +1107,7 @@ Dhcp6ParseAddrOption ( =20 =20 /** - Create a control blcok for the Ia according to the corresponding options. + Create a control block for the Ia according to the corresponding options. =20 @param[in] Instance The pointer to DHCP6 Instance. @param[in] IaInnerOpt The pointer to the inner options in th= e Ia option. @@ -1229,7 +1229,7 @@ Dhcp6CacheIa ( } =20 /** - Append CacheIa to the currrent IA. Meanwhile, clear CacheIa.ValidLifetim= e to 0. + Append CacheIa to the current IA. Meanwhile, clear CacheIa.ValidLifetime= to 0. =20 @param[in] Instance The pointer to DHCP6 instance. =20 @@ -1285,7 +1285,7 @@ Dhcp6AppendCacheIa ( } =20 /** - Calculate the Dhcp6 get mapping timeout by adding additinal delay to the= IP6 DAD transmits count. + Calculate the Dhcp6 get mapping timeout by adding additional delay to th= e IP6 DAD transmits count. =20 @param[in] Ip6Cfg The pointer to Ip6 config protocol. @param[out] TimeOut The time out value in 100ns units. --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53932): https://edk2.groups.io/g/devel/message/53932 Mute This Topic: https://groups.io/mt/71039572/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53931+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53931+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037775645620.7765807191046; Thu, 6 Feb 2020 17:09:35 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id OwlYYY1788612xwzer55aKXC; Thu, 06 Feb 2020 17:09:35 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web09.6503.1581037774755427844 for ; Thu, 06 Feb 2020 17:09:34 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-40-C1L056MNPJOMVQbbMXOCIw-1; Thu, 06 Feb 2020 20:09:29 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id EEA888010F1; Fri, 7 Feb 2020 01:09:28 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id DF1DD5C1BB; Fri, 7 Feb 2020 01:09:27 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 33/78] NetworkPkg/DnsDxe: Fix a typo Date: Fri, 7 Feb 2020 02:07:46 +0100 Message-Id: <20200207010831.9046-34-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: C1L056MNPJOMVQbbMXOCIw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: AHJQZ7qQpXbJwW7bQ5U7YMBMx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037775; bh=LuYRDIFKeePhgN+SvPLgxRK1ihW8Uq11Ag6Tf0Y67b8=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=kTAYytP8+cKnpem/RRofl0MTaUoq+xjW5Yvwq6L0DPR683ZeIfprzWY2xiWezMUNS8g RC7EcIQtkAQ2ZvCWf/c1EOonbgKgkZhSz/9jMZtkB37/1EuJAnvHfHhELRZu0XPAklAdx maexLJwLTtmKCf56bK8/wURLq+/N6FU5qPI= X-ZohoMail-DKIM: pass (identity @groups.io) Fix the same typo in various comments. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/DnsDxe/DnsImpl.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/NetworkPkg/DnsDxe/DnsImpl.c b/NetworkPkg/DnsDxe/DnsImpl.c index ca4ef506a08a..4c232740be3f 100644 --- a/NetworkPkg/DnsDxe/DnsImpl.c +++ b/NetworkPkg/DnsDxe/DnsImpl.c @@ -1179,7 +1179,7 @@ ParseDnsResponse ( RemainingLength =3D Length; =20 // - // Check whether the remaining packet length is avaiable or not. + // Check whether the remaining packet length is available or not. // if (RemainingLength <=3D sizeof (DNS_HEADER)) { *Completed =3D FALSE; @@ -1217,7 +1217,7 @@ ParseDnsResponse ( QueryNameLen =3D (UINT32) AsciiStrLen (QueryName) + 1; =20 // - // Check whether the remaining packet length is avaiable or not. + // Check whether the remaining packet length is available or not. // if (RemainingLength <=3D QueryNameLen + sizeof (DNS_QUERY_SECTION)) { *Completed =3D FALSE; @@ -1376,7 +1376,7 @@ ParseDnsResponse ( // while (AnswerSectionNum < DnsHeader->AnswersNum) { // - // Check whether the remaining packet length is avaiable or not. + // Check whether the remaining packet length is available or not. // if (RemainingLength <=3D sizeof (UINT16) + sizeof (DNS_ANSWER_SECTION)= ) { *Completed =3D FALSE; @@ -1404,7 +1404,7 @@ ParseDnsResponse ( AnswerSection->DataLength =3D NTOHS (AnswerSection->DataLength); =20 // - // Check whether the remaining packet length is avaiable or not. + // Check whether the remaining packet length is available or not. // if (RemainingLength < AnswerSection->DataLength) { *Completed =3D FALSE; --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53931): https://edk2.groups.io/g/devel/message/53931 Mute This Topic: https://groups.io/mt/71039567/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53930+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53930+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581037775285277.6040290781373; Thu, 6 Feb 2020 17:09:35 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id lOvKYY1788612xhYQX78cKnp; Thu, 06 Feb 2020 17:09:34 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web12.6481.1581037774258282092 for ; Thu, 06 Feb 2020 17:09:34 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-432-sPqMaOkwNvOUxURwDn9CCQ-1; Thu, 06 Feb 2020 20:09:31 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 67DF71835A13; Fri, 7 Feb 2020 01:09:30 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 597905C1BB; Fri, 7 Feb 2020 01:09:29 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 34/78] NetworkPkg/DnsDxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:47 +0100 Message-Id: <20200207010831.9046-35-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: sPqMaOkwNvOUxURwDn9CCQ-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: 5xUOJ96Pia6hEIDcyauCnmiBx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581037774; bh=ed7QV03BZ2ZLZDe/EXCpNwiMbgKO9X8llODt9zRv07U=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=aqXAugEkXcmHN54tScSSFVclSYNpqsVmbTl/3ONxGedHawJex4l0sykij0fzpaNWoeJ YOHJxEJaSXCq0QnJwtieuEpXZ/y+WDeL4+mCFya3cXxmIzw70UdBTXiAwMkNfj46JkdPx 8ybpR41Y+RDh8uMftA9sH1RsBfiDpS4Z6Z0= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/DnsDxe/DnsDriver.h | 12 ++++++------ NetworkPkg/DnsDxe/DnsImpl.h | 28 ++++++++++++++-------------- NetworkPkg/DnsDxe/DnsDriver.c | 12 ++++++------ NetworkPkg/DnsDxe/DnsImpl.c | 20 ++++++++++---------- NetworkPkg/DnsDxe/DnsProtocol.c | 16 ++++++++-------- 5 files changed, 44 insertions(+), 44 deletions(-) diff --git a/NetworkPkg/DnsDxe/DnsDriver.h b/NetworkPkg/DnsDxe/DnsDriver.h index 471b1134ddb3..67365ca81a1b 100644 --- a/NetworkPkg/DnsDxe/DnsDriver.h +++ b/NetworkPkg/DnsDxe/DnsDriver.h @@ -318,7 +318,7 @@ Dns4DriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -446,7 +446,7 @@ Dns6DriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -504,7 +504,7 @@ Dns6DriverBindingStop ( then a new handle is created. If it is a pointer = to an existing UEFI handle, then the protocol is added to the existing UEFI h= andle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -528,7 +528,7 @@ Dns4ServiceBindingCreateChild ( @param[in] This Pointer to the EFI_SERVICE_BINDING_PROTOCOL insta= nce. @param[in] ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle @@ -555,7 +555,7 @@ Dns4ServiceBindingDestroyChild ( then a new handle is created. If it is a pointer = to an existing UEFI handle, then the protocol is added to the existing UEFI h= andle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -579,7 +579,7 @@ Dns6ServiceBindingCreateChild ( @param[in] This Pointer to the EFI_SERVICE_BINDING_PROTOCOL insta= nce. @param[in] ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/DnsDxe/DnsImpl.h b/NetworkPkg/DnsDxe/DnsImpl.h index fdab9c75e3f3..10bc399e9ed5 100644 --- a/NetworkPkg/DnsDxe/DnsImpl.h +++ b/NetworkPkg/DnsDxe/DnsImpl.h @@ -182,7 +182,7 @@ typedef struct { @param[in] TokenMap All DNSv4 Token entrys. @param[in] TokenEntry TokenEntry need to be removed. =20 - @retval EFI_SUCCESS Remove TokenEntry from TokenMap sucessfully. + @retval EFI_SUCCESS Remove TokenEntry from TokenMap successfull= y. @retval EFI_NOT_FOUND TokenEntry is not found in TokenMap. =20 **/ @@ -198,7 +198,7 @@ Dns4RemoveTokenEntry ( @param[in] TokenMap All DNSv6 Token entrys. @param[in] TokenEntry TokenEntry need to be removed. =20 - @retval EFI_SUCCESS Remove TokenEntry from TokenMap sucessfull= y. + @retval EFI_SUCCESS Remove TokenEntry from TokenMap successful= ly. @retval EFI_NOT_FOUND TokenEntry is not found in TokenMap. =20 **/ @@ -209,7 +209,7 @@ Dns6RemoveTokenEntry ( ); =20 /** - This function cancle the token specified by Arg in the Map. + This function cancel the token specified by Arg in the Map. =20 @param[in] Map Pointer to the NET_MAP. @param[in] Item Pointer to the NET_MAP_ITEM. @@ -233,7 +233,7 @@ Dns4CancelTokens ( ); =20 /** - This function cancle the token specified by Arg in the Map. + This function cancel the token specified by Arg in the Map. =20 @param[in] Map Pointer to the NET_MAP. @param[in] Item Pointer to the NET_MAP_ITEM. @@ -263,7 +263,7 @@ Dns6CancelTokens ( @param[in] Token Pointer to the token to be get. @param[out] TokenEntry Pointer to TokenEntry corresponding Toke= n. =20 - @retval EFI_SUCCESS Get the TokenEntry from the TokensMap su= cessfully. + @retval EFI_SUCCESS Get the TokenEntry from the TokensMap su= ccessfully. @retval EFI_NOT_FOUND TokenEntry is not found in TokenMap. =20 **/ @@ -282,7 +282,7 @@ GetDns4TokenEntry ( @param[in] Token Pointer to the token to be get. @param[out] TokenEntry Pointer to TokenEntry corresponding Toke= n. =20 - @retval EFI_SUCCESS Get the TokenEntry from the TokensMap su= cessfully. + @retval EFI_SUCCESS Get the TokenEntry from the TokensMap su= ccessfully. @retval EFI_NOT_FOUND TokenEntry is not found in TokenMap. =20 **/ @@ -410,7 +410,7 @@ DnsDummyExtFree ( @param UdpCfgData The UDP configure data to reconfigure the= UDP_IO =20 @retval TRUE The default address is retrieved and UDP = is reconfigured. - @retval FALSE Some error occured. + @retval FALSE Some error occurred. =20 **/ BOOLEAN @@ -429,7 +429,7 @@ Dns4GetMapping ( @param UdpCfgData The UDP configure data to reconfigure the= UDP_IO =20 @retval TRUE Configure the Udp6 instance successfully. - @retval FALSE Some error occured. + @retval FALSE Some error occurred. =20 **/ BOOLEAN @@ -743,7 +743,7 @@ Dns4GetModeData ( =20 @retval EFI_SUCCESS The operation completed successfully. @retval EFI_UNSUPPORTED The designated protocol is not supported. - @retval EFI_INVALID_PARAMTER Thisis NULL. + @retval EFI_INVALID_PARAMETER This is NULL. The StationIp address provided in DnsCon= figData is not a valid unicast. DnsServerList is NULL while DnsServerLis= tCount @@ -869,9 +869,9 @@ Dns4GeneralLookUp ( =20 @param[in] This Pointer to EFI_DNS4_PROTOCOL instance. @param[in] DeleteFlag If FALSE, this function is to add one en= try to the - DNS Cahce. If TRUE, this function will d= elete + DNS Cache. If TRUE, this function will d= elete matching DNS Cache entry. - @param[in] Override If TRUE, the maching DNS cache entry wil= l be + @param[in] Override If TRUE, the matching DNS cache entry wi= ll be overwritten with the supplied parameter.= If FALSE, EFI_ACCESS_DENIED will be returned if th= e entry to be added is already existed. @@ -989,7 +989,7 @@ Dns6GetModeData ( storage to be allocated and released by = caller. =20 @retval EFI_SUCCESS The operation completed successfully. - @retval EFI_INVALID_PARAMTER This is NULL. + @retval EFI_INVALID_PARAMETER This is NULL. The StationIp address provided in DnsCon= figData is not zero and not a valid unicast. DnsServerList is NULL while DnsServerLis= t Count is not ZERO. DnsServerList Count is ZERO while DnsSer= verList is not NULL. @@ -1117,9 +1117,9 @@ Dns6GeneralLookUp ( =20 @param[in] This Pointer to EFI_DNS6_PROTOCOL instance. @param[in] DeleteFlag If FALSE, this function is to add one en= try to the - DNS Cahce. If TRUE, this function will d= elete + DNS Cache. If TRUE, this function will d= elete matching DNS Cache entry. - @param[in] Override If TRUE, the maching DNS cache entry wil= l be + @param[in] Override If TRUE, the matching DNS cache entry wi= ll be overwritten with the supplied parameter.= If FALSE, EFI_ACCESS_DENIED will be returned if th= e entry to be added is already existed. diff --git a/NetworkPkg/DnsDxe/DnsDriver.c b/NetworkPkg/DnsDxe/DnsDriver.c index ad007da8b7d6..f099da8a5a95 100644 --- a/NetworkPkg/DnsDxe/DnsDriver.c +++ b/NetworkPkg/DnsDxe/DnsDriver.c @@ -630,7 +630,7 @@ Dns4DriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -894,7 +894,7 @@ Dns6DriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -1057,7 +1057,7 @@ Dns6DriverBindingStop ( then a new handle is created. If it is a pointer = to an existing UEFI handle, then the protocol is added to the existing UEFI h= andle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -1186,7 +1186,7 @@ Dns4ServiceBindingCreateChild ( @param[in] This Pointer to the EFI_SERVICE_BINDING_PROTOCOL insta= nce. @param[in] ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle @@ -1300,7 +1300,7 @@ Dns4ServiceBindingDestroyChild ( then a new handle is created. If it is a pointer = to an existing UEFI handle, then the protocol is added to the existing UEFI h= andle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -1429,7 +1429,7 @@ Dns6ServiceBindingCreateChild ( @param[in] This Pointer to the EFI_SERVICE_BINDING_PROTOCOL insta= nce. @param[in] ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/DnsDxe/DnsImpl.c b/NetworkPkg/DnsDxe/DnsImpl.c index 4c232740be3f..25628a5704f0 100644 --- a/NetworkPkg/DnsDxe/DnsImpl.c +++ b/NetworkPkg/DnsDxe/DnsImpl.c @@ -14,7 +14,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent @param[in] TokenMap All DNSv4 Token entrys. @param[in] TokenEntry TokenEntry need to be removed. =20 - @retval EFI_SUCCESS Remove TokenEntry from TokenMap sucessfully. + @retval EFI_SUCCESS Remove TokenEntry from TokenMap successfull= y. @retval EFI_NOT_FOUND TokenEntry is not found in TokenMap. =20 **/ @@ -49,7 +49,7 @@ Dns4RemoveTokenEntry ( @param[in] TokenMap All DNSv6 Token entrys. @param[in] TokenEntry TokenEntry need to be removed. =20 - @retval EFI_SUCCESS Remove TokenEntry from TokenMap sucessfull= y. + @retval EFI_SUCCESS Remove TokenEntry from TokenMap successful= ly. @retval EFI_NOT_FOUND TokenEntry is not found in TokenMap. =20 **/ @@ -79,7 +79,7 @@ Dns6RemoveTokenEntry ( } =20 /** - This function cancle the token specified by Arg in the Map. + This function cancel the token specified by Arg in the Map. =20 @param[in] Map Pointer to the NET_MAP. @param[in] Item Pointer to the NET_MAP_ITEM. @@ -139,7 +139,7 @@ Dns4CancelTokens ( } =20 /** - This function cancle the token specified by Arg in the Map. + This function cancel the token specified by Arg in the Map. =20 @param[in] Map Pointer to the NET_MAP. @param[in] Item Pointer to the NET_MAP_ITEM. @@ -205,7 +205,7 @@ Dns6CancelTokens ( @param[in] Token Pointer to the token to be get. @param[out] TokenEntry Pointer to TokenEntry corresponding Toke= n. =20 - @retval EFI_SUCCESS Get the TokenEntry from the TokensMap su= cessfully. + @retval EFI_SUCCESS Get the TokenEntry from the TokensMap su= ccessfully. @retval EFI_NOT_FOUND TokenEntry is not found in TokenMap. =20 **/ @@ -241,7 +241,7 @@ GetDns4TokenEntry ( @param[in] Token Pointer to the token to be get. @param[out] TokenEntry Pointer to TokenEntry corresponding Toke= n. =20 - @retval EFI_SUCCESS Get the TokenEntry from the TokensMap su= cessfully. + @retval EFI_SUCCESS Get the TokenEntry from the TokensMap su= ccessfully. @retval EFI_NOT_FOUND TokenEntry is not found in TokenMap. =20 **/ @@ -530,7 +530,7 @@ DnsDummyExtFree ( @param UdpCfgData The UDP configure data to reconfigure the= UDP_IO =20 @retval TRUE The default address is retrieved and UDP = is reconfigured. - @retval FALSE Some error occured. + @retval FALSE Some error occurred. =20 **/ BOOLEAN @@ -582,7 +582,7 @@ Dns4GetMapping ( @param UdpCfgData The UDP configure data to reconfigure the= UDP_IO =20 @retval TRUE Configure the Udp6 instance successfully. - @retval FALSE Some error occured. + @retval FALSE Some error occurred. =20 **/ BOOLEAN @@ -2101,7 +2101,7 @@ DnsOnTimerRetransmit ( } =20 // - // Retransmit the packet if haven't reach the maxmium retry count, + // Retransmit the packet if haven't reach the maximum retry count, // otherwise exit the transfer. // if (++Dns4TokenEntry->RetryCounting <=3D Dns4TokenEntry->Token->Re= tryCount) { @@ -2145,7 +2145,7 @@ DnsOnTimerRetransmit ( } =20 // - // Retransmit the packet if haven't reach the maxmium retry count, + // Retransmit the packet if haven't reach the maximum retry count, // otherwise exit the transfer. // if (++Dns6TokenEntry->RetryCounting <=3D Dns6TokenEntry->Token->Re= tryCount) { diff --git a/NetworkPkg/DnsDxe/DnsProtocol.c b/NetworkPkg/DnsDxe/DnsProtoco= l.c index 9b98e90ddf1e..4acc5fca46cf 100644 --- a/NetworkPkg/DnsDxe/DnsProtocol.c +++ b/NetworkPkg/DnsDxe/DnsProtocol.c @@ -158,7 +158,7 @@ Dns4GetModeData ( =20 @retval EFI_SUCCESS The operation completed successfully. @retval EFI_UNSUPPORTED The designated protocol is not supported. - @retval EFI_INVALID_PARAMTER Thisis NULL. + @retval EFI_INVALID_PARAMETER This is NULL. The StationIp address provided in DnsCon= figData is not a valid unicast. DnsServerList is NULL while DnsServerLis= tCount @@ -721,9 +721,9 @@ Dns4GeneralLookUp ( =20 @param[in] This Pointer to EFI_DNS4_PROTOCOL instance. @param[in] DeleteFlag If FALSE, this function is to add one en= try to the - DNS Cahce. If TRUE, this function will d= elete + DNS Cache. If TRUE, this function will d= elete matching DNS Cache entry. - @param[in] Override If TRUE, the maching DNS cache entry wil= l be + @param[in] Override If TRUE, the matching DNS cache entry wi= ll be overwritten with the supplied parameter.= If FALSE, EFI_ACCESS_DENIED will be returned if th= e entry to be added is already existed. @@ -864,7 +864,7 @@ Dns4Cancel ( OldTpl =3D gBS->RaiseTPL (TPL_CALLBACK); =20 // - // Cancle the tokens specified by Token for this instance. + // Cancel the tokens specified by Token for this instance. // Status =3D Dns4InstanceCancelToken (Instance, Token); =20 @@ -1007,7 +1007,7 @@ Dns6GetModeData ( storage to be allocated and released by = caller. =20 @retval EFI_SUCCESS The operation completed successfully. - @retval EFI_INVALID_PARAMTER This is NULL. + @retval EFI_INVALID_PARAMETER This is NULL. The StationIp address provided in DnsCon= figData is not zero and not a valid unicast. DnsServerList is NULL while DnsServerLis= t Count is not ZERO. DnsServerList Count is ZERO while DnsSer= verList is not NULL. @@ -1566,9 +1566,9 @@ Dns6GeneralLookUp ( =20 @param[in] This Pointer to EFI_DNS6_PROTOCOL instance. @param[in] DeleteFlag If FALSE, this function is to add one en= try to the - DNS Cahce. If TRUE, this function will d= elete + DNS Cache. If TRUE, this function will d= elete matching DNS Cache entry. - @param[in] Override If TRUE, the maching DNS cache entry wil= l be + @param[in] Override If TRUE, the matching DNS cache entry wi= ll be overwritten with the supplied parameter.= If FALSE, EFI_ACCESS_DENIED will be returned if th= e entry to be added is already existed. @@ -1713,7 +1713,7 @@ Dns6Cancel ( OldTpl =3D gBS->RaiseTPL (TPL_CALLBACK); =20 // - // Cancle the tokens specified by Token for this instance. + // Cancel the tokens specified by Token for this instance. // Status =3D Dns6InstanceCancelToken (Instance, Token); =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53930): https://edk2.groups.io/g/devel/message/53930 Mute This Topic: https://groups.io/mt/71039566/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53937+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53937+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 15810396270901014.4300521444645; Thu, 6 Feb 2020 17:40:27 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id z38rYY1788612xDrblr3RXTF; Thu, 06 Feb 2020 17:40:26 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web09.6853.1581039626132297656 for ; Thu, 06 Feb 2020 17:40:26 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-191-0dqz6oJKNaKW_uJPN5SGnA-1; Thu, 06 Feb 2020 20:40:23 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 158C7101FC60; Fri, 7 Feb 2020 01:40:22 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id C4DCC5C241; Fri, 7 Feb 2020 01:40:20 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 35/78] NetworkPkg/DpcDxe: Fix few typos Date: Fri, 7 Feb 2020 02:07:48 +0100 Message-Id: <20200207010831.9046-36-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: 0dqz6oJKNaKW_uJPN5SGnA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: jUobEn7yGIK91JvpNk8kFLDzx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039626; bh=OvYjDnfpyyw2RCJC5d2RVD26Vymx7dxA2Frz58IGBzI=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=uud4NctieBVZHz2BonTOi+f8qNWpSnMN1y1O/gLVpfroEtuO6Zw9YrwWZg6qqsDluLO QHCwL9ZIO3o8KT17TIYL665GgQnIXmd+HKfCBAw8w5fEi/i3K8Wpe9fqfV8HU4BO+3Bc1 DxrvOnjkM4sb6tzggpFurCpaxaXgOxTEA70= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/DpcDxe/Dpc.h | 2 +- NetworkPkg/Include/Protocol/Dpc.h | 2 +- NetworkPkg/DpcDxe/Dpc.c | 6 +++--- 3 files changed, 5 insertions(+), 5 deletions(-) diff --git a/NetworkPkg/DpcDxe/Dpc.h b/NetworkPkg/DpcDxe/Dpc.h index 2017a215e352..a5e6f7b62f90 100644 --- a/NetworkPkg/DpcDxe/Dpc.h +++ b/NetworkPkg/DpcDxe/Dpc.h @@ -24,7 +24,7 @@ Module Name: #include =20 // -// Internal data struture for managing DPCs. A DPC entry is either on the= free +// Internal data structure for managing DPCs. A DPC entry is either on th= e free // list or on a DPC queue at a specific EFI_TPL. // typedef struct { diff --git a/NetworkPkg/Include/Protocol/Dpc.h b/NetworkPkg/Include/Protoco= l/Dpc.h index 1e1d0d316d54..5e50f6cf308c 100644 --- a/NetworkPkg/Include/Protocol/Dpc.h +++ b/NetworkPkg/Include/Protocol/Dpc.h @@ -20,7 +20,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent } =20 // -// Forward reference for pure ANSI compatability +// Forward reference for pure ANSI compatibility // typedef struct _EFI_DPC_PROTOCOL EFI_DPC_PROTOCOL; =20 diff --git a/NetworkPkg/DpcDxe/Dpc.c b/NetworkPkg/DpcDxe/Dpc.c index 8a490949dc8c..7c85dd8757c3 100644 --- a/NetworkPkg/DpcDxe/Dpc.c +++ b/NetworkPkg/DpcDxe/Dpc.c @@ -28,7 +28,7 @@ EFI_DPC_PROTOCOL mDpc =3D { }; =20 // -// Global variables used to meaasure the DPC Queue Depths +// Global variables used to measure the DPC Queue Depths // UINTN mDpcQueueDepth =3D 0; UINTN mMaxDpcQueueDepth =3D 0; @@ -42,7 +42,7 @@ UINTN mMaxDpcQueueDepth =3D 0; LIST_ENTRY mDpcEntryFreeList =3D INITIALIZE_LIST_HEAD_VARIABLE(mDpcEn= tryFreeList); =20 // -// An array of DPC queues. A DPC queue is allocated for every leval EFI_T= PL value. +// An array of DPC queues. A DPC queue is allocated for every level EFI_T= PL value. // As DPCs are queued, they are added to the end of the linked list. // As DPCs are dispatched, they are removed from the beginning of the link= ed list. // @@ -299,7 +299,7 @@ DpcDispatchDpc ( @param ImageHandle The image handle of the driver. @param SystemTable The system table. =20 - @retval EFI_SUCCES The DPC queues were initialized and the E= FI_DPC_PROTOCOL was + @retval EFI_SUCCESS The DPC queues were initialized and the E= FI_DPC_PROTOCOL was installed onto a new handle. @retval Others Failed to install EFI_DPC_PROTOCOL. =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53937): https://edk2.groups.io/g/devel/message/53937 Mute This Topic: https://groups.io/mt/71040629/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53938+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53938+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039628724955.004825145643; Thu, 6 Feb 2020 17:40:28 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id GNSjYY1788612xevQ6UjtYus; Thu, 06 Feb 2020 17:40:28 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web12.6804.1581039627495755966 for ; Thu, 06 Feb 2020 17:40:27 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-345-3RXwWuiAMpyDUXFuyIXuwA-1; Thu, 06 Feb 2020 20:40:24 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 878791007270; Fri, 7 Feb 2020 01:40:23 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 763A75C241; Fri, 7 Feb 2020 01:40:22 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 36/78] NetworkPkg/HttpBootDxe: Fix a typo in variable name Date: Fri, 7 Feb 2020 02:07:49 +0100 Message-Id: <20200207010831.9046-37-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: 3RXwWuiAMpyDUXFuyIXuwA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: xhdbMsDO64nJYxafmddSXr1Ux1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039628; bh=LE3sQAFo2ZnBnQIVJNR64bDZ0uRRz4z6cKZthEE32zg=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=oQbiiomhMoxYzH2r3ywO1MlKUk1+ruICQGzcogzi7SJusWHGcbKfZrt4XNb9cs2dz2/ kTELm25xTd+7YsGiLBo3QYVLKy+pTxuA6UFsEiQ5aacvauL9DbgX5+AC78s/sauySah1o NJKHVf/liHH4zglLuuOch3FK75bkUM5Oxos= X-ZohoMail-DKIM: pass (identity @groups.io) Correctly write 'Initialized'. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/HttpBootDxe/HttpBootConfig.h | 2 +- NetworkPkg/HttpBootDxe/HttpBootConfig.c | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/NetworkPkg/HttpBootDxe/HttpBootConfig.h b/NetworkPkg/HttpBootD= xe/HttpBootConfig.h index ce2116e248b5..84eab425b04f 100644 --- a/NetworkPkg/HttpBootDxe/HttpBootConfig.h +++ b/NetworkPkg/HttpBootDxe/HttpBootConfig.h @@ -32,7 +32,7 @@ extern UINT8 HttpBootConfigV= frBin[]; =20 struct _HTTP_BOOT_FORM_CALLBACK_INFO { UINT32 Signature; - BOOLEAN Initilized; + BOOLEAN Initialized; EFI_HANDLE ChildHandle; EFI_DEVICE_PATH_PROTOCOL *HiiVendorDevicePath; EFI_HII_HANDLE RegisteredHandle; diff --git a/NetworkPkg/HttpBootDxe/HttpBootConfig.c b/NetworkPkg/HttpBootD= xe/HttpBootConfig.c index 245bd49a621a..646c907b1215 100644 --- a/NetworkPkg/HttpBootDxe/HttpBootConfig.c +++ b/NetworkPkg/HttpBootDxe/HttpBootConfig.c @@ -552,7 +552,7 @@ HttpBootConfigFormInit ( =20 CallbackInfo =3D &Private->CallbackInfo; =20 - if (CallbackInfo->Initilized) { + if (CallbackInfo->Initialized) { return EFI_SUCCESS; } =20 @@ -632,7 +632,7 @@ HttpBootConfigFormInit ( FreePool (MacString); FreePool (OldMenuString); =20 - CallbackInfo->Initilized =3D TRUE; + CallbackInfo->Initialized =3D TRUE; return EFI_SUCCESS; } =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53938): https://edk2.groups.io/g/devel/message/53938 Mute This Topic: https://groups.io/mt/71040631/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53939+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53939+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 158103963247099.25288301937223; Thu, 6 Feb 2020 17:40:32 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id MM7mYY1788612xpbDDhDUY5G; Thu, 06 Feb 2020 17:40:32 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web11.6805.1581039631474171704 for ; Thu, 06 Feb 2020 17:40:31 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-293-dVDSVVOWNaG16-F2Mkk2Ow-1; Thu, 06 Feb 2020 20:40:26 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 44BE018A6EC0; Fri, 7 Feb 2020 01:40:25 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id ED42F5C241; Fri, 7 Feb 2020 01:40:23 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 37/78] NetworkPkg/HttpBootDxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:50 +0100 Message-Id: <20200207010831.9046-38-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: dVDSVVOWNaG16-F2Mkk2Ow-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: Y6RfI3JJfziQW5t3Tkritjg0x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039632; bh=9RcX1ZAcWsaJ/jjAmbLcxL5kWEcpHRCGvR+1RGjeXIQ=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=QN/mZhrtR9c6YfLW5QKR26fPIacRUOacdceu1h1pGZcTWQy6Ln7jHsrxH8mhsYtNUJA 8rZCwF0X/rF2oylNgcU0MRN9btz24AULi/6UoNSHLN0t/Iu4zlsV0/3QCSUgHrTmWfdlV KHkHL2za1f41G7ISfUUDSQT2GIWJVa20SQo= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/HttpBootDxe/HttpBootDhcp4.h | 2 +- NetworkPkg/HttpBootDxe/HttpBootDhcp6.h | 4 ++-- NetworkPkg/HttpBootDxe/HttpBootDxe.h | 6 +++--- NetworkPkg/HttpBootDxe/HttpBootSupport.h | 10 +++++----- NetworkPkg/HttpBootDxe/HttpBootDhcp4.c | 2 +- NetworkPkg/HttpBootDxe/HttpBootDhcp6.c | 10 +++++----- NetworkPkg/HttpBootDxe/HttpBootDxe.c | 8 ++++---- NetworkPkg/HttpBootDxe/HttpBootImpl.c | 2 +- NetworkPkg/HttpBootDxe/HttpBootSupport.c | 12 ++++++------ 9 files changed, 28 insertions(+), 28 deletions(-) diff --git a/NetworkPkg/HttpBootDxe/HttpBootDhcp4.h b/NetworkPkg/HttpBootDx= e/HttpBootDhcp4.h index 2c2fa28302a3..74bbdac58e86 100644 --- a/NetworkPkg/HttpBootDxe/HttpBootDhcp4.h +++ b/NetworkPkg/HttpBootDxe/HttpBootDhcp4.h @@ -41,7 +41,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 /// DHCP offer types among HTTP boot. /// Dhcp4 and Dhcp6 share this definition, and corresponding -/// relatioinship is as follows: +/// relationship is as follows: /// Dhcp4Discover <> Dhcp6Solicit /// Dhcp4Offer <> Dhcp6Advertise /// Dhcp4Request <> Dhcp6Request diff --git a/NetworkPkg/HttpBootDxe/HttpBootDhcp6.h b/NetworkPkg/HttpBootDx= e/HttpBootDhcp6.h index e21f272aa1ac..e1a652031976 100644 --- a/NetworkPkg/HttpBootDxe/HttpBootDhcp6.h +++ b/NetworkPkg/HttpBootDxe/HttpBootDhcp6.h @@ -110,8 +110,8 @@ HttpBootDhcp6Sarr ( =20 @param[in] Private The pointer to HTTP_BOOT_PRIVATE_DATA. =20 - @retval EFI_SUCCESS Switch the IP policy succesfully. - @retval Others Unexpect error happened. + @retval EFI_SUCCESS Switch the IP policy successfully. + @retval Others Unexpected error happened. =20 **/ EFI_STATUS diff --git a/NetworkPkg/HttpBootDxe/HttpBootDxe.h b/NetworkPkg/HttpBootDxe/= HttpBootDxe.h index 89b7d6aa702b..0b45f9de0bdb 100644 --- a/NetworkPkg/HttpBootDxe/HttpBootDxe.h +++ b/NetworkPkg/HttpBootDxe/HttpBootDxe.h @@ -147,7 +147,7 @@ struct _HTTP_BOOT_PRIVATE_DATA { HTTP_BOOT_VIRTUAL_NIC *Ip6Nic; =20 // - // Cousumed children + // Consumed children // EFI_HANDLE Ip6Child; EFI_HANDLE Dhcp4Child; @@ -348,7 +348,7 @@ HttpBootIp4DxeDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -476,7 +476,7 @@ HttpBootIp6DxeDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS diff --git a/NetworkPkg/HttpBootDxe/HttpBootSupport.h b/NetworkPkg/HttpBoot= Dxe/HttpBootSupport.h index 10f62f6ec31a..81d072ae3734 100644 --- a/NetworkPkg/HttpBootDxe/HttpBootSupport.h +++ b/NetworkPkg/HttpBootDxe/HttpBootSupport.h @@ -98,7 +98,7 @@ typedef struct { /** Create a HTTP_IO_HEADER to hold the HTTP header items. =20 - @param[in] MaxHeaderCount The maximun number of HTTP header in = this holder. + @param[in] MaxHeaderCount The maximum number of HTTP header in = this holder. =20 @return A pointer of the HTTP header holder or NULL if failed. =20 @@ -109,7 +109,7 @@ HttpBootCreateHeader ( ); =20 /** - Destroy the HTTP_IO_HEADER and release the resouces. + Destroy the HTTP_IO_HEADER and release the resources. =20 @param[in] HttpIoHeader Point to the HTTP header holder to be des= troyed. =20 @@ -300,7 +300,7 @@ HttpIoCreateIo ( ); =20 /** - Destroy the HTTP_IO and release the resouces. + Destroy the HTTP_IO and release the resources. =20 @param[in] HttpIo The HTTP_IO which wraps the HTTP service to = be destroyed. =20 @@ -320,7 +320,7 @@ HttpIoDestroyIo ( @param[in] BodyLength Length in bytes of the HTTP body. @param[in] Body Body associated with the HTTP request. =20 - @retval EFI_SUCCESS The HTTP request is trasmitted. + @retval EFI_SUCCESS The HTTP request is transmitted. @retval EFI_INVALID_PARAMETER One or more parameters are invalid. @retval EFI_OUT_OF_RESOURCES Failed to allocate memory. @retval EFI_DEVICE_ERROR An unexpected network or system error occ= urred. @@ -406,7 +406,7 @@ HttpBootParseFilePath ( @retval EFI_INVALID_PARAMETER ImageType, Uri or UriParser is NULL. @retval EFI_INVALID_PARAMETER HeaderCount is not zero, and Headers is N= ULL. @retval EFI_NOT_FOUND Failed to identify the image type. - @retval Others Unexpect error happened. + @retval Others Unexpected error happened. =20 **/ EFI_STATUS diff --git a/NetworkPkg/HttpBootDxe/HttpBootDhcp4.c b/NetworkPkg/HttpBootDx= e/HttpBootDhcp4.c index b5dd6e09567a..1da05dbf0e95 100644 --- a/NetworkPkg/HttpBootDxe/HttpBootDhcp4.c +++ b/NetworkPkg/HttpBootDxe/HttpBootDhcp4.c @@ -94,7 +94,7 @@ HttpBootBuildDhcp4Options ( OptEnt.Uuid->Type =3D 0; if (EFI_ERROR (NetLibGetSystemGuid ((EFI_GUID *) OptEnt.Uuid->Guid))) { // - // Zero the Guid to indicate NOT programable if failed to get system G= uid. + // Zero the Guid to indicate NOT programmable if failed to get system = Guid. // ZeroMem (OptEnt.Uuid->Guid, sizeof (EFI_GUID)); } diff --git a/NetworkPkg/HttpBootDxe/HttpBootDhcp6.c b/NetworkPkg/HttpBootDx= e/HttpBootDhcp6.c index 8a1dd66ceec0..4905bca4ad19 100644 --- a/NetworkPkg/HttpBootDxe/HttpBootDhcp6.c +++ b/NetworkPkg/HttpBootDxe/HttpBootDhcp6.c @@ -126,7 +126,7 @@ HttpBootBuildDhcp6Options ( @param[in] OptTag The required option tag. =20 @retval NULL Failed to parse the required option. - @retval Others The postion of the required option in buffer. + @retval Others The position of the required option in buffer. =20 **/ EFI_DHCP6_PACKET_OPTION * @@ -225,7 +225,7 @@ HttpBootParseDhcp6Packet ( } // // The offer with assigned client address is NOT a proxy offer. - // An ia_na option, embeded with valid ia_addr option and a status_code = of success. + // An ia_na option, embedded with valid ia_addr option and a status_code= of success. // Option =3D Options[HTTP_BOOT_DHCP6_IDX_IA_NA]; if (Option !=3D NULL) { @@ -514,7 +514,7 @@ HttpBootDhcp6CallBack ( =20 @retval EFI_SUCCESS Found a valid gateway address successful= ly. @retval EFI_TIMEOUT The operation is time out. - @retval Other Unexpect error happened. + @retval Other Unexpected error happened. =20 **/ EFI_STATUS @@ -628,8 +628,8 @@ HttpBootCheckRouteTable ( =20 @param[in] Private The pointer to HTTP_BOOT_PRIVATE_DATA. =20 - @retval EFI_SUCCESS Switch the IP policy succesfully. - @retval Others Unexpect error happened. + @retval EFI_SUCCESS Switch the IP policy successfully. + @retval Others Unexpected error happened. =20 **/ EFI_STATUS diff --git a/NetworkPkg/HttpBootDxe/HttpBootDxe.c b/NetworkPkg/HttpBootDxe/= HttpBootDxe.c index 2efdd9be101a..5d9c24f4a22a 100644 --- a/NetworkPkg/HttpBootDxe/HttpBootDxe.c +++ b/NetworkPkg/HttpBootDxe/HttpBootDxe.c @@ -382,7 +382,7 @@ HttpBootIp4DxeDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -720,7 +720,7 @@ HttpBootIp4DxeDriverBindingStop ( } =20 // - // Destory all child instance and uninstall protocol interface. + // Destroy all child instance and uninstall protocol interface. // HttpBootDestroyIp4Children (This, Private); =20 @@ -871,7 +871,7 @@ HttpBootIp6DxeDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -1250,7 +1250,7 @@ HttpBootIp6DxeDriverBindingStop ( } =20 // - // Destory all child instance and uninstall protocol interface. + // Destroy all child instance and uninstall protocol interface. // HttpBootDestroyIp6Children (This, Private); =20 diff --git a/NetworkPkg/HttpBootDxe/HttpBootImpl.c b/NetworkPkg/HttpBootDxe= /HttpBootImpl.c index 5eeb1ea2b4a7..4a51f35cddbe 100644 --- a/NetworkPkg/HttpBootDxe/HttpBootImpl.c +++ b/NetworkPkg/HttpBootDxe/HttpBootImpl.c @@ -14,7 +14,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 @param[in] Private Pointer to HTTP Boot private data. =20 - @retval EFI_SUCCESS HTTP Boot Callback Protocol installed succe= sfully. + @retval EFI_SUCCESS HTTP Boot Callback Protocol installed succe= ssfully. @retval Others Failed to install HTTP Boot Callback Protoc= ol. =20 **/ diff --git a/NetworkPkg/HttpBootDxe/HttpBootSupport.c b/NetworkPkg/HttpBoot= Dxe/HttpBootSupport.c index 61814d3b64ff..5b0e054a05eb 100644 --- a/NetworkPkg/HttpBootDxe/HttpBootSupport.c +++ b/NetworkPkg/HttpBootDxe/HttpBootSupport.c @@ -494,7 +494,7 @@ HttpBootDns ( /** Create a HTTP_IO_HEADER to hold the HTTP header items. =20 - @param[in] MaxHeaderCount The maximun number of HTTP header in = this holder. + @param[in] MaxHeaderCount The maximum number of HTTP header in = this holder. =20 @return A pointer of the HTTP header holder or NULL if failed. =20 @@ -522,7 +522,7 @@ HttpBootCreateHeader ( } =20 /** - Destroy the HTTP_IO_HEADER and release the resouces. + Destroy the HTTP_IO_HEADER and release the resources. =20 @param[in] HttpIoHeader Point to the HTTP header holder to be des= troyed. =20 @@ -765,7 +765,7 @@ HttpIoCreateIo ( } =20 // - // Create events for variuos asynchronous operations. + // Create events for various asynchronous operations. // Status =3D gBS->CreateEvent ( EVT_NOTIFY_SIGNAL, @@ -817,7 +817,7 @@ HttpIoCreateIo ( } =20 /** - Destroy the HTTP_IO and release the resouces. + Destroy the HTTP_IO and release the resources. =20 @param[in] HttpIo The HTTP_IO which wraps the HTTP service to = be destroyed. =20 @@ -878,7 +878,7 @@ HttpIoDestroyIo ( @param[in] BodyLength Length in bytes of the HTTP body. @param[in] Body Body associated with the HTTP request. =20 - @retval EFI_SUCCESS The HTTP request is trasmitted. + @retval EFI_SUCCESS The HTTP request is transmitted. @retval EFI_INVALID_PARAMETER One or more parameters are invalid. @retval EFI_OUT_OF_RESOURCES Failed to allocate memory. @retval EFI_DEVICE_ERROR An unexpected network or system error occ= urred. @@ -1179,7 +1179,7 @@ HttpBootParseFilePath ( @retval EFI_INVALID_PARAMETER ImageType, Uri or UriParser is NULL. @retval EFI_INVALID_PARAMETER HeaderCount is not zero, and Headers is N= ULL. @retval EFI_NOT_FOUND Failed to identify the image type. - @retval Others Unexpect error happened. + @retval Others Unexpected error happened. =20 **/ EFI_STATUS --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53939): https://edk2.groups.io/g/devel/message/53939 Mute This Topic: https://groups.io/mt/71040635/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53940+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53940+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039634682269.6615677844761; Thu, 6 Feb 2020 17:40:34 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id yaezYY1788612xa3r7f8ZpRN; Thu, 06 Feb 2020 17:40:34 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web12.6806.1581039633582671572 for ; Thu, 06 Feb 2020 17:40:33 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-420-yE-mj0EgOmOUBN7UmLLOmA-1; Thu, 06 Feb 2020 20:40:27 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id E2BC8101FC60; Fri, 7 Feb 2020 01:40:26 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id A26725C3FD; Fri, 7 Feb 2020 01:40:25 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 38/78] NetworkPkg/HttpDxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:51 +0100 Message-Id: <20200207010831.9046-39-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: yE-mj0EgOmOUBN7UmLLOmA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: wssm3LezvqNvOaZPTccj55hox1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039634; bh=cFAI6QopmdqsiWGLGKvD+KIu9AeClE08RMIDV/Vc9kw=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=dZTvzcLt6vFDDOuC3N5Y189xr/zogMKK7ThVL3mrFiUAVkQVOdgouX6RdGaHo9JtC0L Yc1ram1hOmMwIqgEt+qTM03RMTbOCkCfXeU+Pv9wGe2E9JwzImCGk6nLDHfNNt2x/unRk yiCeZi5cS9qn1gX7fk9jjCghhfXBm7kX+dA= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/HttpDxe/HttpDriver.h | 8 ++++---- NetworkPkg/HttpDxe/HttpProto.h | 16 ++++++++-------- NetworkPkg/HttpDxe/HttpsSupport.h | 2 +- NetworkPkg/HttpDxe/HttpDriver.c | 12 ++++++------ NetworkPkg/HttpDxe/HttpImpl.c | 10 +++++----- NetworkPkg/HttpDxe/HttpProto.c | 22 +++++++++++----------- NetworkPkg/HttpDxe/HttpsSupport.c | 2 +- 7 files changed, 36 insertions(+), 36 deletions(-) diff --git a/NetworkPkg/HttpDxe/HttpDriver.h b/NetworkPkg/HttpDxe/HttpDrive= r.h index bd6f658f3c24..5fe8c5b5e9b9 100644 --- a/NetworkPkg/HttpDxe/HttpDriver.h +++ b/NetworkPkg/HttpDxe/HttpDriver.h @@ -172,7 +172,7 @@ HttpDxeIp4DriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -301,7 +301,7 @@ HttpDxeIp6DriverBindingSupported ( @retval EFI_ALREADY_STARTED This device is already running on Contr= ollerHandle. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -359,7 +359,7 @@ HttpDxeIp6DriverBindingStop ( then a new handle is created. If it is a pointer to = an existing UEFI handle, then the protocol is added to the existing UEFI hand= le. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER This is NULL, or ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child. @@ -383,7 +383,7 @@ HttpServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval other The child handle was not destroyed diff --git a/NetworkPkg/HttpDxe/HttpProto.h b/NetworkPkg/HttpDxe/HttpProto.h index 34308e016d3e..00ba26aca49a 100644 --- a/NetworkPkg/HttpDxe/HttpProto.h +++ b/NetworkPkg/HttpDxe/HttpProto.h @@ -308,7 +308,7 @@ HttpCloseTcpRxEvent ( ); =20 /** - Intiialize the HTTP_PROTOCOL structure to the unconfigured state. + Initialize the HTTP_PROTOCOL structure to the unconfigured state. =20 @param[in, out] HttpInstance Pointer to HTTP_PROTOCOL structure. @param[in] IpVersion Indicate us TCP4 protocol or TCP6 = protocol. @@ -453,7 +453,7 @@ HttpTransmitTcp ( @param[in] Map The container of either user's transmit o= r receive token. @param[in] Item Current item to check against. - @param[in] Context The Token to check againist. + @param[in] Context The Token to check against. =20 @retval EFI_ACCESS_DENIED The token or event has already been enque= ued in IP @retval EFI_SUCCESS The current item isn't the same token/eve= nt as the @@ -473,7 +473,7 @@ HttpTokenExist ( =20 @param[in] Map The container of TxToken. @param[in] Item Current item to check against. - @param[in] Context The Token to check againist. + @param[in] Context The Token to check against. =20 @retval EFI_NOT_READY The HTTP message is still queued in the l= ist. @retval EFI_SUCCESS The HTTP message has been sent out. @@ -508,11 +508,11 @@ HttpInitSession ( ); =20 /** - Transmit the HTTP or HTTPS mssage by processing the associated HTTP toke= n. + Transmit the HTTP or HTTPS message by processing the associated HTTP tok= en. =20 @param[in] Map The container of TxToken or Tx6Token. @param[in] Item Current item to check against. - @param[in] Context The Token to check againist. + @param[in] Context The Token to check against. =20 @retval EFI_OUT_OF_RESOURCES Failed to allocate resources. @retval EFI_SUCCESS The HTTP message is queued into TCP trans= mit @@ -532,7 +532,7 @@ HttpTcpTransmit ( =20 @param[in] Map The container of Rx4Token or Rx6Token. @param[in] Item Current item to check against. - @param[in] Context The Token to check againist. + @param[in] Context The Token to check against. =20 @retval EFI_SUCCESS The HTTP response is queued into TCP rece= ive queue. @@ -552,7 +552,7 @@ HttpTcpReceive ( =20 @param[in] HttpInstance The HTTP instance private data. @param[in, out] SizeofHeaders The HTTP header length. - @param[in, out] BufferSize The size of buffer to cacahe the header= message. + @param[in, out] BufferSize The size of buffer to cache the header = message. @param[in] Timeout The time to wait for receiving the head= er packet. =20 @retval EFI_SUCCESS The HTTP header is received. @@ -600,7 +600,7 @@ HttpTcpTokenCleanup ( @param[in] Wrap Pointer to HTTP token's wrap data. =20 @retval EFI_SUCCESS Allocation succeeded. - @retval EFI_OUT_OF_RESOURCES Failed to complete the opration due to l= ack of resources. + @retval EFI_OUT_OF_RESOURCES Failed to complete the operation due to = lack of resources. @retval EFI_NOT_READY Can't find a corresponding TxToken. =20 **/ diff --git a/NetworkPkg/HttpDxe/HttpsSupport.h b/NetworkPkg/HttpDxe/HttpsSu= pport.h index 0e16968cd680..6851ceea75a5 100644 --- a/NetworkPkg/HttpDxe/HttpsSupport.h +++ b/NetworkPkg/HttpDxe/HttpsSupport.h @@ -149,7 +149,7 @@ TlsCommonReceive ( ); =20 /** - Receive one TLS PDU. An TLS PDU contains an TLS record header and it's + Receive one TLS PDU. An TLS PDU contains an TLS record header and its corresponding record data. These two parts will be put into two blocks o= f buffers in the net buffer. =20 diff --git a/NetworkPkg/HttpDxe/HttpDriver.c b/NetworkPkg/HttpDxe/HttpDrive= r.c index 7c64d4215119..a9f5c0949ffe 100644 --- a/NetworkPkg/HttpDxe/HttpDriver.c +++ b/NetworkPkg/HttpDxe/HttpDriver.c @@ -78,7 +78,7 @@ HttpCreateService ( @param[in] HttpService The HTTP private instance. @param[in] UsingIpv6 Indicate use TCP4 protocol or TCP6 protoc= ol. if TRUE, use Tcp6 protocol. - if FALSE, use Tcp4 protocl. + if FALSE, use Tcp4 protocol. **/ VOID HttpCleanService ( @@ -152,7 +152,7 @@ HttpUtilitiesInstalledCallback ( ); =20 // - // Close the event if Http utilities protocol is loacted. + // Close the event if Http utilities protocol is located. // if (mHttpUtilities !=3D NULL && Event !=3D NULL) { gBS->CloseEvent (Event); @@ -668,7 +668,7 @@ HttpDxeIp4DriverBindingSupported ( @retval EFI_ALREADY_STARTED This device is already running on Contr= ollerHandle. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -823,7 +823,7 @@ HttpDxeIp6DriverBindingSupported ( @retval EFI_ALREADY_STARTED This device is already running on Contr= ollerHandle. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS @@ -897,7 +897,7 @@ HttpDxeIp6DriverBindingStop ( then a new handle is created. If it is a pointer to = an existing UEFI handle, then the protocol is added to the existing UEFI hand= le. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER This is NULL, or ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child. @@ -981,7 +981,7 @@ HttpServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval other The child handle was not destroyed diff --git a/NetworkPkg/HttpDxe/HttpImpl.c b/NetworkPkg/HttpDxe/HttpImpl.c index 1acbb60d1014..5a6ecbc9d982 100644 --- a/NetworkPkg/HttpDxe/HttpImpl.c +++ b/NetworkPkg/HttpDxe/HttpImpl.c @@ -188,7 +188,7 @@ EfiHttpConfigure ( =20 } else { // - // Reset all the resources related to HttpInsance. + // Reset all the resources related to HttpInstance. // HttpCleanProtocol (HttpInstance); HttpInstance->State =3D HTTP_STATE_UNCONFIGED; @@ -756,7 +756,7 @@ HttpCancelTokens ( if (!HttpInstance->LocalAddressIsIPv6) { if (Wrap->TcpWrap.Rx4Token.CompletionToken.Event !=3D NULL) { // - // Cancle the Token before close its Event. + // Cancel the Token before close its Event. // HttpInstance->Tcp4->Cancel (HttpInstance->Tcp4, &Wrap->TcpWrap.Rx4To= ken.CompletionToken); =20 @@ -768,7 +768,7 @@ HttpCancelTokens ( } else { if (Wrap->TcpWrap.Rx6Token.CompletionToken.Event !=3D NULL) { // - // Cancle the Token before close its Event. + // Cancel the Token before close its Event. // HttpInstance->Tcp6->Cancel (HttpInstance->Tcp6, &Wrap->TcpWrap.Rx6To= ken.CompletionToken); =20 @@ -956,7 +956,7 @@ HttpBodyParserCallback ( @param[in] Wrap Pointer to HTTP token's wrap data. =20 @retval EFI_SUCCESS Allocation succeeded. - @retval EFI_OUT_OF_RESOURCES Failed to complete the opration due to l= ack of resources. + @retval EFI_OUT_OF_RESOURCES Failed to complete the operation due to = lack of resources. @retval EFI_NOT_READY Can't find a corresponding Tx4Token/Tx6T= oken or the EFI_HTTP_UTILITIES_PROTOCOL is not a= vailable. =20 @@ -1284,7 +1284,7 @@ HttpResponseWorker ( } } // - // Return since we aready received required data. + // Return since we already received required data. // Status =3D EFI_SUCCESS; goto Exit; diff --git a/NetworkPkg/HttpDxe/HttpProto.c b/NetworkPkg/HttpDxe/HttpProto.c index bacfbc995847..3c7c6ff9f0ce 100644 --- a/NetworkPkg/HttpDxe/HttpProto.c +++ b/NetworkPkg/HttpDxe/HttpProto.c @@ -301,7 +301,7 @@ HttpCreateTcpConnCloseEvent ( =20 if (!HttpInstance->LocalAddressIsIPv6) { // - // Create events for variuos asynchronous operations. + // Create events for various asynchronous operations. // Status =3D gBS->CreateEvent ( EVT_NOTIFY_SIGNAL, @@ -330,7 +330,7 @@ HttpCreateTcpConnCloseEvent ( =20 } else { // - // Create events for variuos asynchronous operations. + // Create events for various asynchronous operations. // Status =3D gBS->CreateEvent ( EVT_NOTIFY_SIGNAL, @@ -618,7 +618,7 @@ HttpCloseTcpRxEvent ( } =20 /** - Intiialize the HTTP_PROTOCOL structure to the unconfigured state. + Initialize the HTTP_PROTOCOL structure to the unconfigured state. =20 @param[in, out] HttpInstance Pointer to HTTP_PROTOCOL structure. @param[in] IpVersion Indicate us TCP4 protocol or TCP6 = protocol. @@ -1636,7 +1636,7 @@ HttpTransmitTcp ( @param[in] Map The container of either user's transmit o= r receive token. @param[in] Item Current item to check against. - @param[in] Context The Token to check againist. + @param[in] Context The Token to check against. =20 @retval EFI_ACCESS_DENIED The token or event has already been enque= ued in IP @retval EFI_SUCCESS The current item isn't the same token/eve= nt as the @@ -1669,7 +1669,7 @@ HttpTokenExist ( =20 @param[in] Map The container of Tx4Token or Tx6Token. @param[in] Item Current item to check against. - @param[in] Context The Token to check againist. + @param[in] Context The Token to check against. =20 @retval EFI_NOT_READY The HTTP message is still queued in the l= ist. @retval EFI_SUCCESS The HTTP message has been sent out. @@ -1695,11 +1695,11 @@ HttpTcpNotReady ( } =20 /** - Transmit the HTTP or HTTPS mssage by processing the associated HTTP toke= n. + Transmit the HTTP or HTTPS message by processing the associated HTTP tok= en. =20 @param[in] Map The container of Tx4Token or Tx6Token. @param[in] Item Current item to check against. - @param[in] Context The Token to check againist. + @param[in] Context The Token to check against. =20 @retval EFI_OUT_OF_RESOURCES Failed to allocate resources. @retval EFI_SUCCESS The HTTP message is queued into TCP trans= mit @@ -1774,7 +1774,7 @@ HttpTcpTransmit ( =20 @param[in] Map The container of Rx4Token or Rx6Token. @param[in] Item Current item to check against. - @param[in] Context The Token to check againist. + @param[in] Context The Token to check against. =20 @retval EFI_SUCCESS The HTTP response is queued into TCP rece= ive queue. @@ -1800,7 +1800,7 @@ HttpTcpReceive ( =20 @param[in] HttpInstance The HTTP instance private data. @param[in, out] SizeofHeaders The HTTP header length. - @param[in, out] BufferSize The size of buffer to cacahe the heade= r message. + @param[in, out] BufferSize The size of buffer to cache the header= message. @param[in] Timeout The time to wait for receiving the hea= der packet. =20 @retval EFI_SUCCESS The HTTP header is received. @@ -1880,7 +1880,7 @@ HttpTcpReceiveHeader ( =20 if (!HttpInstance->IsRxDone) { // - // Cancle the Token before close its Event. + // Cancel the Token before close its Event. // Tcp4->Cancel (HttpInstance->Tcp4, &Rx4Token->CompletionToken); gBS->CloseEvent (Rx4Token->CompletionToken.Event); @@ -1980,7 +1980,7 @@ HttpTcpReceiveHeader ( =20 if (!HttpInstance->IsRxDone) { // - // Cancle the Token before close its Event. + // Cancel the Token before close its Event. // Tcp6->Cancel (HttpInstance->Tcp6, &Rx6Token->CompletionToken); gBS->CloseEvent (Rx6Token->CompletionToken.Event); diff --git a/NetworkPkg/HttpDxe/HttpsSupport.c b/NetworkPkg/HttpDxe/HttpsSu= pport.c index 5dfb13bd6021..7e0bf85c3c42 100644 --- a/NetworkPkg/HttpDxe/HttpsSupport.c +++ b/NetworkPkg/HttpDxe/HttpsSupport.c @@ -971,7 +971,7 @@ TlsCommonReceive ( } =20 /** - Receive one TLS PDU. An TLS PDU contains an TLS record header and it's + Receive one TLS PDU. An TLS PDU contains an TLS record header and its corresponding record data. These two parts will be put into two blocks o= f buffers in the net buffer. =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53940): https://edk2.groups.io/g/devel/message/53940 Mute This Topic: https://groups.io/mt/71040636/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53941+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53941+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039635878946.5460307370533; Thu, 6 Feb 2020 17:40:35 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 26VzYY1788612xUFT6kXCKfV; Thu, 06 Feb 2020 17:40:35 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web12.6807.1581039634662009593 for ; Thu, 06 Feb 2020 17:40:35 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-23-Kt9NmQQ4OG67Q5F1QoU3pg-1; Thu, 06 Feb 2020 20:40:29 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 8FD9C8014CE; Fri, 7 Feb 2020 01:40:28 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 501875C241; Fri, 7 Feb 2020 01:40:27 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 39/78] NetworkPkg/Ip4Dxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:52 +0100 Message-Id: <20200207010831.9046-40-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: Kt9NmQQ4OG67Q5F1QoU3pg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: V2Khgstuy8tfcEqSXvBsV6Pox1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039635; bh=Fv5sv61FqRT4sahiZ7peEuT4YYiT/IpZMxk2g6/Re70=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=Vxi3oB3Ho3488QCYMFkZndKYVODR0QZVXSVffJkRybTRaAPMANBDyr9arrXkWy0hcoL yY6Uk7EIqu71AaquOHGZs8Qc6/TM++5OaTBtX+MG/Jnq6nxm9kbpxcZpLt994KHzgM/F5 ApWMvdlxg94t/DFVHzFrbYk2HLG5oPKstS0= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/Ip4Dxe/Ip4Common.h | 14 +++++++------- NetworkPkg/Ip4Dxe/Ip4Config2Impl.h | 2 +- NetworkPkg/Ip4Dxe/Ip4Driver.h | 6 +++--- NetworkPkg/Ip4Dxe/Ip4Icmp.h | 8 ++++---- NetworkPkg/Ip4Dxe/Ip4If.h | 4 ++-- NetworkPkg/Ip4Dxe/Ip4Igmp.h | 2 +- NetworkPkg/Ip4Dxe/Ip4Impl.h | 8 ++++---- NetworkPkg/Ip4Dxe/Ip4Input.h | 6 +++--- NetworkPkg/Ip4Dxe/Ip4Output.h | 4 ++-- NetworkPkg/Ip4Dxe/Ip4Route.h | 12 ++++++------ NetworkPkg/Ip4Dxe/Ip4Common.c | 10 +++++----- NetworkPkg/Ip4Dxe/Ip4Config2Impl.c | 10 +++++----- NetworkPkg/Ip4Dxe/Ip4Config2Nv.c | 4 ++-- NetworkPkg/Ip4Dxe/Ip4Driver.c | 10 +++++----- NetworkPkg/Ip4Dxe/Ip4If.c | 14 +++++++------- NetworkPkg/Ip4Dxe/Ip4Igmp.c | 6 +++--- NetworkPkg/Ip4Dxe/Ip4Impl.c | 14 +++++++------- NetworkPkg/Ip4Dxe/Ip4Input.c | 28 ++++++++++++++-------------- NetworkPkg/Ip4Dxe/Ip4Option.c | 2 +- NetworkPkg/Ip4Dxe/Ip4Output.c | 12 ++++++------ NetworkPkg/Ip4Dxe/Ip4Route.c | 14 +++++++------- 21 files changed, 95 insertions(+), 95 deletions(-) diff --git a/NetworkPkg/Ip4Dxe/Ip4Common.h b/NetworkPkg/Ip4Dxe/Ip4Common.h index 8fbfd5487219..a84602d45ac0 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Common.h +++ b/NetworkPkg/Ip4Dxe/Ip4Common.h @@ -23,7 +23,7 @@ typedef struct _IP4_SERVICE IP4_SERVICE; #define IP4_LINK_PROMISC 0x00000004 =20 // -// IP4 address cast type classfication. Keep it true that any +// IP4 address cast type classification. Keep it true that any // type bigger than or equal to LOCAL_BROADCAST is broadcast. // #define IP4_PROMISCUOUS 1 @@ -63,13 +63,13 @@ typedef struct _IP4_SERVICE IP4_SERVICE; #define IP4_IS_BROADCAST(CastType) ((CastType) >=3D IP4_LOCAL_BROADCAST) =20 /// -/// Conver the Microsecond to second. IP transmit/receive time is +/// Convert the Microsecond to second. IP transmit/receive time is /// in the unit of microsecond. IP ticks once per second. /// #define IP4_US_TO_SEC(Us) (((Us) + 999999) / 1000000) =20 /** - Return the cast type (Unicast/Boradcast) specific to an + Return the cast type (Unicast/Broadcast) specific to an interface. All the addresses are host byte ordered. =20 @param[in] IpAddr The IP address to classify in host byt= e order @@ -77,7 +77,7 @@ typedef struct _IP4_SERVICE IP4_SERVICE; =20 @return The cast type of this IP address specific to the interface. @retval IP4_LOCAL_HOST The IpAddr equals to the interface's addre= ss - @retval IP4_SUBNET_BROADCAST The IpAddr is a directed subnet boradcast = to the + @retval IP4_SUBNET_BROADCAST The IpAddr is a directed subnet broadcast = to the interface @retval IP4_NET_BROADCAST The IpAddr is a network broadcast to the i= nterface @retval 0 Otherwise. @@ -146,7 +146,7 @@ Ip4FindNet ( Find an interface of the service with the same Ip/Netmask pair. =20 @param[in] IpSb Ip4 service binding instance - @param[in] Ip The Ip adress to find (host byte order) + @param[in] Ip The Ip address to find (host byte orde= r) @param[in] Netmask The network to find (host byte order) =20 @return The IP4_INTERFACE point if found, otherwise NULL @@ -199,10 +199,10 @@ Ip4NtohHead ( /** Validate that Ip/Netmask pair is OK to be used as station address. Only continuous netmasks are supported. and check - that StationAddress is a unicast address on the newtwork. + that StationAddress is a unicast address on the network. =20 @param[in] Ip The IP address to validate. - @param[in] Netmask The netmaks of the IP. + @param[in] Netmask The netmask of the IP. =20 @retval TRUE The Ip/Netmask pair is valid. @retval FALSE The Ip/Netmask pair is invalid. diff --git a/NetworkPkg/Ip4Dxe/Ip4Config2Impl.h b/NetworkPkg/Ip4Dxe/Ip4Conf= ig2Impl.h index 1716dde399ab..0e4639e77c78 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Config2Impl.h +++ b/NetworkPkg/Ip4Dxe/Ip4Config2Impl.h @@ -205,7 +205,7 @@ typedef struct { /** Read the configuration data from variable storage according to the VarNa= me and gEfiIp4Config2ProtocolGuid. It checks the integrity of variable data. If= the - data is corrupted, it clears the variable data to ZERO. Othewise, it out= puts the + data is corrupted, it clears the variable data to ZERO. Otherwise, it ou= tputs the configuration data to IP4_CONFIG2_INSTANCE. =20 @param[in] VarName The pointer to the variable name diff --git a/NetworkPkg/Ip4Dxe/Ip4Driver.h b/NetworkPkg/Ip4Dxe/Ip4Driver.h index be374715703c..d94bdf3bdec1 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Driver.h +++ b/NetworkPkg/Ip4Dxe/Ip4Driver.h @@ -47,7 +47,7 @@ Ip4DriverEntryPoint ( ); =20 // -// Function prototypes for the Drivr Binding Protocol +// Function prototypes for the Driver Binding Protocol // /** Test to see if this driver supports ControllerHandle. This service @@ -143,7 +143,7 @@ Ip4DriverBindingStop ( then a new handle is created. If it is a pointer to = an existing UEFI handle, then the protocol is added to the existing UEFI hand= le. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -167,7 +167,7 @@ Ip4ServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/Ip4Dxe/Ip4Icmp.h b/NetworkPkg/Ip4Dxe/Ip4Icmp.h index a52200176f5a..a23952dbdded 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Icmp.h +++ b/NetworkPkg/Ip4Dxe/Ip4Icmp.h @@ -10,7 +10,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #define __EFI_IP4_ICMP_H__ =20 // - // ICMP type definations + // ICMP type definitions // #define ICMP_ECHO_REPLY 0 #define ICMP_DEST_UNREACHABLE 3 @@ -27,7 +27,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #define ICMP_DEFAULT_CODE 0 =20 // - // ICMP code definations for ICMP_DEST_UNREACHABLE + // ICMP code definitions for ICMP_DEST_UNREACHABLE // #define ICMP_NET_UNREACHABLE 0 #define ICMP_HOST_UNREACHABLE 1 @@ -44,13 +44,13 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #define ICMP_HOST_UNREACHABLE_TOS 12 =20 // - // ICMP code definations for ICMP_TIME_EXCEEDED + // ICMP code definitions for ICMP_TIME_EXCEEDED // #define ICMP_TIMEOUT_IN_TRANSIT 0 #define ICMP_TIMEOUT_REASSEMBLE 1 // Host may generate =20 // - // ICMP code definations for ICMP_TIME_EXCEEDED + // ICMP code definitions for ICMP_TIME_EXCEEDED // #define ICMP_NET_REDIRECT 0 #define ICMP_HOST_REDIRECT 1 diff --git a/NetworkPkg/Ip4Dxe/Ip4If.h b/NetworkPkg/Ip4Dxe/Ip4If.h index d73bb5285f97..ec951d30434e 100644 --- a/NetworkPkg/Ip4Dxe/Ip4If.h +++ b/NetworkPkg/Ip4Dxe/Ip4If.h @@ -1,5 +1,5 @@ /** @file - Definition for IP4 pesudo interface structure. + Definition for IP4 pseudo interface structure. =20 Copyright (c) 2005 - 2018, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent @@ -325,7 +325,7 @@ Ip4CancelReceive ( =20 @retval EFI_ALREADY_STARTED There is already a pending receive request. @retval EFI_OUT_OF_RESOURCES Failed to allocate resource to receive. - @retval EFI_SUCCESS The recieve request has been started. + @retval EFI_SUCCESS The receive request has been started. @retval other Other error occurs. =20 **/ diff --git a/NetworkPkg/Ip4Dxe/Ip4Igmp.h b/NetworkPkg/Ip4Dxe/Ip4Igmp.h index 49c13ba3a7a0..56631bd4afb3 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Igmp.h +++ b/NetworkPkg/Ip4Dxe/Ip4Igmp.h @@ -170,7 +170,7 @@ Ip4CombineGroups ( @param Count The number of group addresses in the Groups. @param Addr The IP4 multicast address to remove. =20 - @return The nubmer of group addresses in the Groups after remove. + @return The number of group addresses in the Groups after remove. It is Count if the Addr isn't in the Groups. =20 **/ diff --git a/NetworkPkg/Ip4Dxe/Ip4Impl.h b/NetworkPkg/Ip4Dxe/Ip4Impl.h index a322a85981a5..e8ff33d38adc 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Impl.h +++ b/NetworkPkg/Ip4Dxe/Ip4Impl.h @@ -1,5 +1,5 @@ /** @file - Ip4 internal functions and type defintions. + Ip4 internal functions and type definitions. =20 Copyright (c) 2005 - 2018, Intel Corporation. All rights reserved.
(C) Copyright 2015 Hewlett-Packard Development Company, L.P.
@@ -134,7 +134,7 @@ struct _IP4_PROTOCOL { LIST_ENTRY Link; // Link to all the IP protocol fro= m the service =20 // - // User's transmit/receive tokens, and received/deliverd packets + // User's transmit/receive tokens, and received/delivered packets // NET_MAP RxTokens; NET_MAP TxTokens; // map between (User's Token, IP4_= TXTOKE_WRAP) @@ -260,7 +260,7 @@ Ip4ServiceConfigMnp ( ); =20 /** - Intiialize the IP4_PROTOCOL structure to the unconfigured states. + Initialize the IP4_PROTOCOL structure to the unconfigured states. =20 @param IpSb The IP4 service instance. @param IpInstance The IP4 child instance. @@ -315,7 +315,7 @@ Ip4Cancel ( =20 @retval EFI_ALREADY_STARTED Want to join the group, but already a mem= ber of it @retval EFI_OUT_OF_RESOURCES Failed to allocate some resources. - @retval EFI_DEVICE_ERROR Failed to set the group configuraton + @retval EFI_DEVICE_ERROR Failed to set the group configuration @retval EFI_SUCCESS Successfully updated the group setting. @retval EFI_NOT_FOUND Try to leave the group which it isn't a m= ember. =20 diff --git a/NetworkPkg/Ip4Dxe/Ip4Input.h b/NetworkPkg/Ip4Dxe/Ip4Input.h index f4d45d1613d0..9bd86e15c9cf 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Input.h +++ b/NetworkPkg/Ip4Dxe/Ip4Input.h @@ -128,7 +128,7 @@ Ip4AccpetFrame ( =20 /** Demultiple the packet. the packet delivery is processed in two - passes. The first pass will enque a shared copy of the packet + passes. The first pass will enqueue a shared copy of the packet to each IP4 child that accepts the packet. The second pass will deliver a non-shared copy of the packet to each IP4 child that has pending receive requests. Data is copied if more than one @@ -215,7 +215,7 @@ Ip4PacketTimerTicking ( actions: bypass the packet, discard the packet, or protect the packet. =20 @param[in] IpSb The IP4 service instance. - @param[in, out] Head The The caller supplied IP4 header. + @param[in, out] Head The caller supplied IP4 header. @param[in, out] Netbuf The IP4 packet to be processed by IPsec. @param[in, out] Options The caller supplied options. @param[in, out] OptionsLen The length of the option. @@ -227,7 +227,7 @@ Ip4PacketTimerTicking ( @retval EFI_SUCCESS The packet was bypassed and all buffers r= emain the same. @retval EFI_SUCCESS The packet was protected. @retval EFI_ACCESS_DENIED The packet was discarded. - @retval EFI_OUT_OF_RESOURCES There is no suffcient resource to complet= e the operation. + @retval EFI_OUT_OF_RESOURCES There is no sufficient resource to comple= te the operation. @retval EFI_BUFFER_TOO_SMALL The number of non-empty block is bigger t= han the number of input data blocks when build a = fragment table. =20 diff --git a/NetworkPkg/Ip4Dxe/Ip4Output.h b/NetworkPkg/Ip4Dxe/Ip4Output.h index ae54f8b485ca..bb6fa641b090 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Output.h +++ b/NetworkPkg/Ip4Dxe/Ip4Output.h @@ -99,10 +99,10 @@ Ip4CancelPacket ( Fragment, Ttl, Protocol, Src and Dst. All the f= ields are in host byte order. This function will fill= in the Ver, HeadLen, and checksum. - @param Option The orginal IP4 option to copy from + @param Option The original IP4 option to copy from @param OptLen The length of the IP4 option =20 - @retval EFI_BAD_BUFFER_SIZE There is no enought room in the head space = of + @retval EFI_BAD_BUFFER_SIZE There is no enough room in the head space of Packet. @retval EFI_SUCCESS The IP4 header is successfully added to the= packet. =20 diff --git a/NetworkPkg/Ip4Dxe/Ip4Route.h b/NetworkPkg/Ip4Dxe/Ip4Route.h index 4b0b5282ab5a..b4d91667e959 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Route.h +++ b/NetworkPkg/Ip4Dxe/Ip4Route.h @@ -1,5 +1,5 @@ /** @file - EFI IP4 route table and route cache table defintions. + EFI IP4 route table and route cache table definitions. =20 Copyright (c) 2005 - 2018, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent @@ -56,8 +56,8 @@ typedef struct { /// /// The route cache table is organized as a hash table. Each /// IP4 route table has a embedded route cache. For now the -/// route cache and route table are binded togehter. But keep -/// the route cache a seperated structure in case we want to +/// route cache and route table are binded together. But keep +/// the route cache a separated structure in case we want to /// detach them later. /// typedef struct { @@ -138,7 +138,7 @@ Ip4AddRoute ( =20 @retval EFI_SUCCESS The route entry is successfully removed @retval EFI_NOT_FOUND There is no route entry in the table with = that - properity. + property. =20 **/ EFI_STATUS @@ -151,7 +151,7 @@ Ip4DelRoute ( =20 /** Find a route cache with the dst and src. This is used by ICMP - redirect messasge process. All kinds of redirect is treated as + redirect message process. All kinds of redirect is treated as host redirect according to RFC1122. So, only route cache entries are modified according to the ICMP redirect message. =20 @@ -215,7 +215,7 @@ Ip4Route ( @param[in] IpInstance The IP4 child that requests the route tabl= e. =20 @retval EFI_SUCCESS The route table is successfully build - @retval EFI_OUT_OF_RESOURCES Failed to allocate the memory for the rotu= e table. + @retval EFI_OUT_OF_RESOURCES Failed to allocate the memory for the rout= e table. =20 **/ EFI_STATUS diff --git a/NetworkPkg/Ip4Dxe/Ip4Common.c b/NetworkPkg/Ip4Dxe/Ip4Common.c index c756a2dbf7e4..f4269b8ea495 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Common.c +++ b/NetworkPkg/Ip4Dxe/Ip4Common.c @@ -9,7 +9,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 =20 /** - Return the cast type (Unicast/Boradcast) specific to an + Return the cast type (Unicast/Broadcast) specific to an interface. All the addresses are host byte ordered. =20 @param[in] IpAddr The IP address to classify in host byt= e order @@ -17,7 +17,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 @return The cast type of this IP address specific to the interface. @retval IP4_LOCAL_HOST The IpAddr equals to the interface's addre= ss - @retval IP4_SUBNET_BROADCAST The IpAddr is a directed subnet boradcast = to the + @retval IP4_SUBNET_BROADCAST The IpAddr is a directed subnet broadcast = to the interface @retval IP4_NET_BROADCAST The IpAddr is a network broadcast to the i= nterface @retval 0 Otherwise. @@ -182,7 +182,7 @@ Ip4FindNet ( Find an interface of the service with the same Ip/Netmask pair. =20 @param[in] IpSb Ip4 service binding instance - @param[in] Ip The Ip adress to find (host byte order) + @param[in] Ip The Ip address to find (host byte orde= r) @param[in] Netmask The network to find (host byte order) =20 @return The IP4_INTERFACE point if found, otherwise NULL @@ -266,10 +266,10 @@ Ip4NtohHead ( /** Validate that Ip/Netmask pair is OK to be used as station address. Only continuous netmasks are supported. and check - that StationAddress is a unicast address on the newtwork. + that StationAddress is a unicast address on the network. =20 @param[in] Ip The IP address to validate. - @param[in] Netmask The netmaks of the IP. + @param[in] Netmask The netmask of the IP. =20 @retval TRUE The Ip/Netmask pair is valid. @retval FALSE The Ip/Netmask pair is invalid. diff --git a/NetworkPkg/Ip4Dxe/Ip4Config2Impl.c b/NetworkPkg/Ip4Dxe/Ip4Conf= ig2Impl.c index 9dca48ddd645..9cfad5916d10 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Config2Impl.c +++ b/NetworkPkg/Ip4Dxe/Ip4Config2Impl.c @@ -174,7 +174,7 @@ Ip4Config2SignalEvent ( /** Read the configuration data from variable storage according to the VarNa= me and gEfiIp4Config2ProtocolGuid. It checks the integrity of variable data. If= the - data is corrupted, it clears the variable data to ZERO. Othewise, it out= puts the + data is corrupted, it clears the variable data to ZERO. Otherwise, it ou= tputs the configuration data to IP4_CONFIG2_INSTANCE. =20 @param[in] VarName The pointer to the variable name @@ -377,7 +377,7 @@ Ip4Config2WriteConfigData ( @param[out] Table The built IP4 route table. =20 @retval EFI_SUCCESS The route table is successfully build - @retval EFI_NOT_FOUND Failed to allocate the memory for the rotu= e table. + @retval EFI_NOT_FOUND Failed to allocate the memory for the rout= e table. =20 **/ EFI_STATUS @@ -912,7 +912,7 @@ Ip4StartAutoConfig ( =20 // // A host must not invoke DHCP configuration if it is already - // participating in the DHCP configuraiton process. + // participating in the DHCP configuration process. // if (Instance->Dhcp4Handle !=3D NULL) { return EFI_SUCCESS; @@ -1234,7 +1234,7 @@ Ip4Config2SetPolicy ( under the current policy. @retval EFI_INVALID_PARAMETER One or more fields in Data is invalid. @retval EFI_OUT_OF_RESOURCES Fail to allocate resource to complete the = operation. - @retval EFI_NOT_READY An asynchrous process is invoked to set th= e specified + @retval EFI_NOT_READY An asynchronous process is invoked to set = the specified configuration data, and the process is not= finished. @retval EFI_ABORTED The manual addresses to be set equal curre= nt configuration. @@ -1721,7 +1721,7 @@ EfiIp4Config2SetData ( } } else { // - // Another asynchornous process is on the way. + // Another asynchronous process is on the way. // Status =3D EFI_ACCESS_DENIED; } diff --git a/NetworkPkg/Ip4Dxe/Ip4Config2Nv.c b/NetworkPkg/Ip4Dxe/Ip4Config= 2Nv.c index a4d2996a60e6..63014ca31907 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Config2Nv.c +++ b/NetworkPkg/Ip4Dxe/Ip4Config2Nv.c @@ -988,7 +988,7 @@ Ip4FormExtractConfig ( @param[out] Progress A pointer to a string filled in with the offset of the most recent '&' before the first failing name / value pair (or the - beginn ing of the string if the failure + beginning of the string if the failure is in the first name / value pair) or the terminating NULL if all was successful. @@ -1098,7 +1098,7 @@ Ip4FormRouteConfig ( variable and its data. @retval EFI_DEVICE_ERROR The variable could not be saved. @retval EFI_UNSUPPORTED The specified Action is not supported by = the - callback.Currently not implemented. + callback. Currently not implemented. @retval EFI_INVALID_PARAMETERS Passing in wrong parameter. @retval Others Other errors as indicated. =20 diff --git a/NetworkPkg/Ip4Dxe/Ip4Driver.c b/NetworkPkg/Ip4Dxe/Ip4Driver.c index 62be8b681a18..7fed659ca101 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Driver.c +++ b/NetworkPkg/Ip4Dxe/Ip4Driver.c @@ -581,7 +581,7 @@ Ip4DriverBindingStart ( Ip4Cfg2 =3D &IpSb->Ip4Config2Instance.Ip4Config2; =20 // - // Install the Ip4ServiceBinding Protocol onto ControlerHandle + // Install the Ip4ServiceBinding Protocol onto ControllerHandle // Status =3D gBS->InstallMultipleProtocolInterfaces ( &ControllerHandle, @@ -829,7 +829,7 @@ Ip4DriverBindingStop ( then a new handle is created. If it is a pointer to = an existing UEFI handle, then the protocol is added to the existing UEFI hand= le. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -933,7 +933,7 @@ Ip4ServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle @@ -1020,14 +1020,14 @@ Ip4ServiceBindingDestroyChild ( // Uninstall the IP4 protocol first. Many thing happens during // this: // 1. The consumer of the IP4 protocol will be stopped if it - // opens the protocol BY_DRIVER. For eaxmple, if MNP driver is + // opens the protocol BY_DRIVER. For example, if MNP driver is // stopped, IP driver's stop function will be called, and uninstall // EFI_IP4_PROTOCOL will trigger the UDP's stop function. This // makes it possible to create the network stack bottom up, and // stop it top down. // 2. the upper layer will recycle the received packet. The recycle // event's TPL is higher than this function. The recycle events - // will be called back before preceeding. If any packets not recycled, + // will be called back before preceding. If any packets not recycled, // that means there is a resource leak. // gBS->RestoreTPL (OldTpl); diff --git a/NetworkPkg/Ip4Dxe/Ip4If.c b/NetworkPkg/Ip4Dxe/Ip4If.c index 348f2e076aed..edb0b197ca3e 100644 --- a/NetworkPkg/Ip4Dxe/Ip4If.c +++ b/NetworkPkg/Ip4Dxe/Ip4If.c @@ -1,5 +1,5 @@ /** @file - Implement IP4 pesudo interface. + Implement IP4 pseudo interface. =20 Copyright (c) 2005 - 2018, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent @@ -9,13 +9,13 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #include "Ip4Impl.h" =20 // -// Mac address with all zero, used to determine whethter the ARP +// Mac address with all zero, used to determine whether the ARP // resolve succeeded. Failed ARP requests zero the MAC address buffer. // EFI_MAC_ADDRESS mZeroMacAddress; =20 /** - Callback funtion when frame transmission is finished. It will + Callback function when frame transmission is finished. It will call the frame owner's callback function to tell it the result. =20 @param[in] Context Context which is point to the token. @@ -567,7 +567,7 @@ Ip4SetAddress ( // // Set the ip/netmask, then compute the subnet broadcast // and network broadcast for easy access. When computing - // nework broadcast, the subnet mask is most like longer + // network broadcast, the subnet mask is most like longer // than the default netmask (not subneted) as defined in // RFC793. If that isn't the case, we are aggregating the // networks, use the subnet's mask instead. @@ -983,7 +983,7 @@ Ip4OnArpResolved ( =20 =20 /** - Callback funtion when frame transmission is finished. It will + Callback function when frame transmission is finished. It will call the frame owner's callback function to tell it the result. =20 @param[in] Context Context which is point to the token. @@ -1255,7 +1255,7 @@ Ip4OnFrameReceivedDpc ( } =20 // - // Wrap the frame in a net buffer then deliever it to IP input. + // Wrap the frame in a net buffer then deliver it to IP input. // IP will reassemble the packet, and deliver it to upper layer // Netfrag.Len =3D MnpRxData->DataLength; @@ -1311,7 +1311,7 @@ Ip4OnFrameReceived ( =20 @retval EFI_ALREADY_STARTED There is already a pending receive request. @retval EFI_OUT_OF_RESOURCES Failed to allocate resource to receive. - @retval EFI_SUCCESS The recieve request has been started. + @retval EFI_SUCCESS The receive request has been started. @retval other Other error occurs. =20 **/ diff --git a/NetworkPkg/Ip4Dxe/Ip4Igmp.c b/NetworkPkg/Ip4Dxe/Ip4Igmp.c index e69b2fe7fc08..f69ba762fe4d 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Igmp.c +++ b/NetworkPkg/Ip4Dxe/Ip4Igmp.c @@ -149,7 +149,7 @@ Ip4FindMac ( =20 @param[in] IpSb The IP4 service instance that requests the transmission. - @param[in] Dst The destinaton to send to. + @param[in] Dst The destination to send to. @param[in] Type The IGMP message type, such as IGMP v1 me= mbership report. @param[in] Group The group address in the IGMP message hea= d. @@ -273,7 +273,7 @@ Ip4JoinGroup ( =20 // // If the IP service already is a member in the group, just - // increase the refernce count and return. + // increase the reference count and return. // Group =3D Ip4FindGroup (IgmpCtrl, Address); =20 @@ -587,7 +587,7 @@ Ip4CombineGroups ( @param Count The number of group addresses in the Groups. @param Addr The IP4 multicast address to remove. =20 - @return The nubmer of group addresses in the Groups after remove. + @return The number of group addresses in the Groups after remove. It is Count if the Addr isn't in the Groups. =20 **/ diff --git a/NetworkPkg/Ip4Dxe/Ip4Impl.c b/NetworkPkg/Ip4Dxe/Ip4Impl.c index ec6f0370772b..5935d405dd59 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Impl.c +++ b/NetworkPkg/Ip4Dxe/Ip4Impl.c @@ -198,7 +198,7 @@ EfiIp4Routes ( @retval EFI_NOT_STARTED This instance has not been started. @retval EFI_NO_MAPPING When using the default address, configura= tion (DHCP, BOOTP, RARP, etc.) is not finished yet. - @retval EFI_INVALID_PARAMETER One or more pameters are invalid. + @retval EFI_INVALID_PARAMETER One or more parameters are invalid. @retval EFI_ACCESS_DENIED The transmit completion token with the sa= me Token.Event was already in the transmit queue. @retval EFI_NOT_READY The completion token could not be queued = because the transmit @@ -525,7 +525,7 @@ Ip4ServiceConfigMnp ( =20 =20 /** - Intiialize the IP4_PROTOCOL structure to the unconfigured states. + Initialize the IP4_PROTOCOL structure to the unconfigured states. =20 @param IpSb The IP4 service instance. @param IpInstance The IP4 child instance. @@ -985,7 +985,7 @@ EfiIp4Configure ( =20 @retval EFI_ALREADY_STARTED Want to join the group, but already a mem= ber of it. @retval EFI_OUT_OF_RESOURCES Failed to allocate some resources. - @retval EFI_DEVICE_ERROR Failed to set the group configuraton. + @retval EFI_DEVICE_ERROR Failed to set the group configuration. @retval EFI_SUCCESS Successfully updated the group setting. @retval EFI_NOT_FOUND Try to leave the group which it isn't a m= ember. =20 @@ -1043,7 +1043,7 @@ Ip4Groups ( // // Leave the group. Leave all the groups if GroupAddress is NULL. // Must iterate from the end to the beginning because the GroupCount - // is decreamented each time an address is removed.. + // is decremented each time an address is removed.. // for (Index =3D IpInstance->GroupCount; Index > 0 ; Index--) { ASSERT (IpInstance->Groups !=3D NULL); @@ -1283,7 +1283,7 @@ EfiIp4Routes ( @param[in] Map The container of either user's transm= it or receive token. @param[in] Item Current item to check against. - @param[in] Context The Token to check againist. + @param[in] Context The Token to check against. =20 @retval EFI_ACCESS_DENIED The token or event has already been enque= ued in IP. @retval EFI_SUCCESS The current item isn't the same token/eve= nt as the @@ -1557,7 +1557,7 @@ Ip4OnPacketSent ( @retval EFI_NOT_STARTED This instance has not been started. @retval EFI_NO_MAPPING When using the default address, configura= tion (DHCP, BOOTP, RARP, etc.) is not finished yet. - @retval EFI_INVALID_PARAMETER One or more pameters are invalid. + @retval EFI_INVALID_PARAMETER One or more parameters are invalid. @retval EFI_ACCESS_DENIED The transmit completion token with the sa= me Token.Event was already in the transmit queue. @retval EFI_NOT_READY The completion token could not be queued = because the transmit @@ -1619,7 +1619,7 @@ EfiIp4Transmit ( } =20 // - // make sure that token is properly formated + // make sure that token is properly formatted // Status =3D Ip4TxTokenValid (Token, IpIf, Config->RawData); =20 diff --git a/NetworkPkg/Ip4Dxe/Ip4Input.c b/NetworkPkg/Ip4Dxe/Ip4Input.c index 24c584658803..fec242c71f4f 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Input.c +++ b/NetworkPkg/Ip4Dxe/Ip4Input.c @@ -387,7 +387,7 @@ Ip4Reassemble ( RemoveEntryList (&Assemble->Link); =20 // - // If the packet is properly formated, the last fragment's End + // If the packet is properly formatted, the last fragment's End // equals to the packet's total length. Otherwise, the packet // is a fake, drop it now. // @@ -468,7 +468,7 @@ Ip4IpSecFree ( actions: bypass the packet, discard the packet, or protect the packet. =20 @param[in] IpSb The IP4 service instance. - @param[in, out] Head The The caller supplied IP4 header. + @param[in, out] Head The caller supplied IP4 header. @param[in, out] Netbuf The IP4 packet to be processed by IPsec. @param[in, out] Options The caller supplied options. @param[in, out] OptionsLen The length of the option. @@ -480,7 +480,7 @@ Ip4IpSecFree ( @retval EFI_SUCCESS The packet was bypassed and all buffers r= emain the same. @retval EFI_SUCCESS The packet was protected. @retval EFI_ACCESS_DENIED The packet was discarded. - @retval EFI_OUT_OF_RESOURCES There is no suffcient resource to complet= e the operation. + @retval EFI_OUT_OF_RESOURCES There is no sufficient resource to comple= te the operation. @retval EFI_BUFFER_TOO_SMALL The number of non-empty block is bigger t= han the number of input data blocks when build a = fragment table. =20 @@ -625,7 +625,7 @@ Ip4IpSecProcessPacket ( } =20 // - // Free orginal Netbuf. + // Free original Netbuf. // NetIpSecNetbufFree (*Netbuf); *Netbuf =3D TxWrap->Packet; @@ -689,8 +689,8 @@ Ip4IpSecProcessPacket ( @param[in] Flag The link layer flag for the packet rece= ived, such as multicast. =20 - @retval EFI_SEUCCESS The recieved packet is in well fo= rm. - @retval EFI_INVAILD_PARAMETER The recieved packet is malformed. + @retval EFI_SUCCESS The received packet is in well fo= rm. + @retval EFI_INVALID_PARAMETER The received packet is malformed. =20 **/ EFI_STATUS @@ -891,8 +891,8 @@ Ip4AccpetFrame ( ZeroMem (&ZeroHead, sizeof (IP4_HEAD)); if (0 =3D=3D CompareMem (Head, &ZeroHead, sizeof (IP4_HEAD))) { // Packet may have been changed. Head, HeadLen, TotalLen, and - // info must be reloaded bofore use. The ownership of the packet - // is transfered to the packet process logic. + // info must be reloaded before use. The ownership of the packet + // is transferred to the packet process logic. // Head =3D (IP4_HEAD *) NetbufGetByte (Packet, 0, NULL); ASSERT (Head !=3D NULL); @@ -973,7 +973,7 @@ Ip4InstanceFrameAcceptable ( Config =3D &IpInstance->ConfigData; =20 // - // Dirty trick for the Tiano UEFI network stack implmentation. If + // Dirty trick for the Tiano UEFI network stack implementation. If // ReceiveTimeout =3D=3D -1, the receive of the packet for this instance // is disabled. The UEFI spec don't have such capability. We add // this to improve the performance because IP will make a copy of @@ -1086,7 +1086,7 @@ Ip4InstanceEnquePacket ( } =20 // - // Enque a shared copy of the packet. + // Enqueue a shared copy of the packet. // Clone =3D NetbufClone (Packet); =20 @@ -1365,7 +1365,7 @@ Ip4InterfaceEnquePacket ( // // First, check that the packet is acceptable to this interface // and find the local cast type for the interface. A packet sent - // to say 192.168.1.1 should NOT be delliever to 10.0.0.1 unless + // to say 192.168.1.1 should NOT be deliver to 10.0.0.1 unless // promiscuous receiving. // LocalType =3D 0; @@ -1381,7 +1381,7 @@ Ip4InterfaceEnquePacket ( =20 } else { // - // Check the destination againist local IP. If the station + // Check the destination against local IP. If the station // address is 0.0.0.0, it means receiving all the IP destined // to local non-zero IP. Otherwise, it is necessary to compare // the destination to the interface's IP address. @@ -1463,7 +1463,7 @@ Ip4InterfaceDeliverPacket ( =20 /** Demultiple the packet. the packet delivery is processed in two - passes. The first pass will enque a shared copy of the packet + passes. The first pass will enqueue a shared copy of the packet to each IP4 child that accepts the packet. The second pass will deliver a non-shared copy of the packet to each IP4 child that has pending receive requests. Data is copied if more than one @@ -1495,7 +1495,7 @@ Ip4Demultiplex ( INTN Enqueued; =20 // - // Two pass delivery: first, enque a shared copy of the packet + // Two pass delivery: first, enqueue a shared copy of the packet // to each instance that accept the packet. // Enqueued =3D 0; diff --git a/NetworkPkg/Ip4Dxe/Ip4Option.c b/NetworkPkg/Ip4Dxe/Ip4Option.c index b3c598c64a38..0f6e444ce8be 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Option.c +++ b/NetworkPkg/Ip4Dxe/Ip4Option.c @@ -181,7 +181,7 @@ Ip4CopyOption ( =20 // // Head length is in the unit of 4 bytes. Now, Len is the - // acutal option length to appear in the IP header. + // actual option length to appear in the IP header. // Len =3D ((Next + 3) &~0x03); =20 diff --git a/NetworkPkg/Ip4Dxe/Ip4Output.c b/NetworkPkg/Ip4Dxe/Ip4Output.c index 5eb3814089cb..c161b72542be 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Output.c +++ b/NetworkPkg/Ip4Dxe/Ip4Output.c @@ -21,10 +21,10 @@ UINT16 mIp4Id; Fragment, Ttl, Protocol, Src and Dst. All the f= ields are in host byte order. This function will fill= in the Ver, HeadLen, and checksum. - @param Option The orginal IP4 option to copy from + @param Option The original IP4 option to copy from @param OptLen The length of the IP4 option =20 - @retval EFI_BAD_BUFFER_SIZE There is no enought room in the head space = of + @retval EFI_BAD_BUFFER_SIZE There is no enough room in the head space of Packet. @retval EFI_SUCCESS The IP4 header is successfully added to the= packet. =20 @@ -300,7 +300,7 @@ Ip4Output ( =20 } else if (GateWay =3D=3D IP4_ALLZERO_ADDRESS) { // - // Route the packet unless overrided, that is, GateWay isn't zero. + // Route the packet unless overridden, that is, GateWay isn't zero. // if (IpInstance =3D=3D NULL) { CacheEntry =3D Ip4Route (IpSb->DefaultRouteTable, Head->Dst, Head->S= rc, IpIf->SubnetMask, TRUE); @@ -331,7 +331,7 @@ Ip4Output ( =20 if (Packet->TotalSize + HeadLen > Mtu) { // - // Fragmentation is diabled for RawData mode. + // Fragmentation is disabled for RawData mode. // if (RawData) { return EFI_BAD_BUFFER_SIZE; @@ -399,7 +399,7 @@ Ip4Output ( } =20 // - // Send the first fragment, it is either the orginal packet, or the + // Send the first fragment, it is either the original packet, or the // first fragment of a fragmented packet. It seems that there is a subtle // bug here: what if the caller free the packet in Callback and IpIf (or // MNP child used by that interface) still holds the fragments and try @@ -420,7 +420,7 @@ Ip4Output ( // is bound with the Packet. It will only be freed when all // the references to Packet have been released. Upon then, the // Packet's OnFree callback will release the IP4_TXTOKEN_WRAP, - // and singal the user's recycle event. So, also no problem for + // and signal the user's recycle event. So, also no problem for // upper layer's packets. // Ip4PrependHead (Packet, Head, Option, OptLen); diff --git a/NetworkPkg/Ip4Dxe/Ip4Route.c b/NetworkPkg/Ip4Dxe/Ip4Route.c index 124c0730ad87..386011934b19 100644 --- a/NetworkPkg/Ip4Dxe/Ip4Route.c +++ b/NetworkPkg/Ip4Dxe/Ip4Route.c @@ -9,14 +9,14 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 =20 /** - Allocate a route entry then initialize it with the Dest/Netmaks + Allocate a route entry then initialize it with the Dest/Netmask and Gateway. =20 @param[in] Dest The destination network @param[in] Netmask The destination network mask @param[in] GateWay The nexthop address =20 - @return NULL if failed to allocate memeory, otherwise the newly created + @return NULL if failed to allocate memory, otherwise the newly created route entry. =20 **/ @@ -129,7 +129,7 @@ Ip4FreeRouteCacheEntry ( /** Initialize an empty route cache table. =20 - @param[in, out] RtCache The rotue cache table to initiali= ze. + @param[in, out] RtCache The route cache table to initiali= ze. =20 **/ VOID @@ -359,7 +359,7 @@ Ip4AddRoute ( =20 @retval EFI_SUCCESS The route entry is successfully removed @retval EFI_NOT_FOUND There is no route entry in the table with = that - properity. + property. =20 **/ EFI_STATUS @@ -396,7 +396,7 @@ Ip4DelRoute ( =20 /** Find a route cache with the dst and src. This is used by ICMP - redirect messasge process. All kinds of redirect is treated as + redirect message process. All kinds of redirect is treated as host redirect according to RFC1122. So, only route cache entries are modified according to the ICMP redirect message. =20 @@ -444,7 +444,7 @@ Ip4FindRouteCache ( 2. The local route entries have precedence over the default route entry. =20 @param[in] RtTable The route table to search from - @param[in] Dst The destionation address to search + @param[in] Dst The destination address to search =20 @return NULL if no route matches the Dst, otherwise the point to the most specific route to the Dst. @@ -605,7 +605,7 @@ Ip4Route ( @param[in] IpInstance The IP4 child that requests the route tabl= e. =20 @retval EFI_SUCCESS The route table is successfully build - @retval EFI_OUT_OF_RESOURCES Failed to allocate the memory for the rotu= e table. + @retval EFI_OUT_OF_RESOURCES Failed to allocate the memory for the rout= e table. =20 **/ EFI_STATUS --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53941): https://edk2.groups.io/g/devel/message/53941 Mute This Topic: https://groups.io/mt/71040637/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53943+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53943+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039637725786.2527861502406; Thu, 6 Feb 2020 17:40:37 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id dn76YY1788612xdlTLQtNRH0; Thu, 06 Feb 2020 17:40:37 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web11.6807.1581039636541836600 for ; Thu, 06 Feb 2020 17:40:36 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-38-dzjAPOFWNfOABSvOFoGnig-1; Thu, 06 Feb 2020 20:40:31 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 48FF4100726F; Fri, 7 Feb 2020 01:40:30 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id F233B5C241; Fri, 7 Feb 2020 01:40:28 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 40/78] NetworkPkg/Ip6Dxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:53 +0100 Message-Id: <20200207010831.9046-41-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: dzjAPOFWNfOABSvOFoGnig-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: PtHVL1NpbCyTlceaFDI8fuqAx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039637; bh=nz4ON6TICm2vxFgHH2/vJEBIg+9N+7LfgUwMt6mbbZg=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=r8lGyX3GDziAbFKNzZE7bZB6MNcYa1XUPOYcZXNJ95kGI826kfPO7j7tmv7YP4g3Rnz LRXFBo+i0dzemavwHVLP05LQjmZmNIjXOZ1nHfEA61q24ATK3ajNck6kYt3lGEkxqHn13 d5QVAizEknV2SX2aPqyVEzWefaR/S3XTk8c= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/Ip6Dxe/Ip6ConfigImpl.h | 4 ++-- NetworkPkg/Ip6Dxe/Ip6Driver.h | 8 ++++---- NetworkPkg/Ip6Dxe/Ip6If.h | 4 ++-- NetworkPkg/Ip6Dxe/Ip6Impl.h | 8 ++++---- NetworkPkg/Ip6Dxe/Ip6Input.h | 6 +++--- NetworkPkg/Ip6Dxe/Ip6Mld.h | 2 +- NetworkPkg/Ip6Dxe/Ip6Nd.h | 4 ++-- NetworkPkg/Ip6Dxe/Ip6Route.h | 10 +++++----- NetworkPkg/Ip6Dxe/Ip6Common.c | 2 +- NetworkPkg/Ip6Dxe/Ip6ConfigImpl.c | 10 +++++----- NetworkPkg/Ip6Dxe/Ip6ConfigNv.c | 6 +++--- NetworkPkg/Ip6Dxe/Ip6Driver.c | 12 ++++++------ NetworkPkg/Ip6Dxe/Ip6Icmp.c | 2 +- NetworkPkg/Ip6Dxe/Ip6If.c | 10 +++++----- NetworkPkg/Ip6Dxe/Ip6Impl.c | 10 +++++----- NetworkPkg/Ip6Dxe/Ip6Input.c | 20 ++++++++++---------- NetworkPkg/Ip6Dxe/Ip6Mld.c | 8 ++++---- NetworkPkg/Ip6Dxe/Ip6Nd.c | 12 ++++++------ NetworkPkg/Ip6Dxe/Ip6Output.c | 2 +- NetworkPkg/Ip6Dxe/Ip6Route.c | 6 +++--- 20 files changed, 73 insertions(+), 73 deletions(-) diff --git a/NetworkPkg/Ip6Dxe/Ip6ConfigImpl.h b/NetworkPkg/Ip6Dxe/Ip6Confi= gImpl.h index bfe3bbe53875..1c2eede2ab21 100644 --- a/NetworkPkg/Ip6Dxe/Ip6ConfigImpl.h +++ b/NetworkPkg/Ip6Dxe/Ip6ConfigImpl.h @@ -1,5 +1,5 @@ /** @file - Definitions for EFI IPv6 Configuartion Protocol implementation. + Definitions for EFI IPv6 Configuration Protocol implementation. =20 Copyright (c) 2009 - 2018, Intel Corporation. All rights reserved.
=20 @@ -210,7 +210,7 @@ struct _IP6_CONFIG_INSTANCE { /** Read the configuration data from variable storage according to the VarNa= me and gEfiIp6ConfigProtocolGuid. It checks the integrity of variable data. If = the - data is corrupted, it clears the variable data to ZERO. Othewise, it out= puts the + data is corrupted, it clears the variable data to ZERO. Otherwise, it ou= tputs the configuration data to IP6_CONFIG_INSTANCE. =20 @param[in] VarName The pointer to the variable name diff --git a/NetworkPkg/Ip6Dxe/Ip6Driver.h b/NetworkPkg/Ip6Dxe/Ip6Driver.h index b048dafdccc5..007f687c6e25 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Driver.h +++ b/NetworkPkg/Ip6Dxe/Ip6Driver.h @@ -66,7 +66,7 @@ Ip6DriverEntryPoint ( ); =20 // -// Function prototypes for the Drivr Binding Protocol +// Function prototypes for the Driver Binding Protocol // =20 /** @@ -98,7 +98,7 @@ Ip6DriverBindingSupported ( @param[in] RemainingDevicePath Optional parameter used to pick a specif= ic child device to start. =20 - @retval EFI_SUCCES This driver is added to ControllerHandle. + @retval EFI_SUCCESS This driver is added to ControllerHandle. @retval EFI_ALREADY_STARTED This driver is already running on Contro= llerHandle. @retval other This driver does not support this device. =20 @@ -147,7 +147,7 @@ Ip6DriverBindingStop ( is not NULL, then the I/O services are ad= ded to the existing child handle. =20 - @retval EFI_SUCCES The child handle was created with the I/O= services. + @retval EFI_SUCCESS The child handle was created with the I/O= services. @retval EFI_OUT_OF_RESOURCES There are not enough resources available = to create the child. @retval other The child handle was not created. @@ -166,7 +166,7 @@ Ip6ServiceBindingCreateChild ( @param[in] This Protocol instance pointer. @param[in] ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The I/O services were removed from the ch= ild + @retval EFI_SUCCESS The I/O services were removed from the ch= ild handle. @retval EFI_UNSUPPORTED The child handle does not support the I/O= services that are being removed. diff --git a/NetworkPkg/Ip6Dxe/Ip6If.h b/NetworkPkg/Ip6Dxe/Ip6If.h index a8af4322eb93..ab43d8ea592a 100644 --- a/NetworkPkg/Ip6Dxe/Ip6If.h +++ b/NetworkPkg/Ip6Dxe/Ip6If.h @@ -1,5 +1,5 @@ /** @file - Definition for IP6 pesudo interface structure. + Definition for IP6 pseudo interface structure. =20 Copyright (c) 2009 - 2010, Intel Corporation. All rights reserved.
=20 @@ -203,7 +203,7 @@ Ip6OnFrameReceived ( =20 @retval EFI_ALREADY_STARTED There is already a pending receive request. @retval EFI_OUT_OF_RESOURCES Failed to allocate resources to receive. - @retval EFI_SUCCESS The recieve request has been started. + @retval EFI_SUCCESS The receive request has been started. =20 **/ EFI_STATUS diff --git a/NetworkPkg/Ip6Dxe/Ip6Impl.h b/NetworkPkg/Ip6Dxe/Ip6Impl.h index d46ee600d5cc..8919e9448900 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Impl.h +++ b/NetworkPkg/Ip6Dxe/Ip6Impl.h @@ -139,7 +139,7 @@ struct _IP6_PROTOCOL { =20 UINT8 PrefixLength; // PrefixLength of the configure= d station address. // - // User's transmit/receive tokens, and received/deliverd packets + // User's transmit/receive tokens, and received/delivered packets // NET_MAP RxTokens; NET_MAP TxTokens; // map between (User's Token, IP6_= TXTOKE_WRAP) @@ -412,7 +412,7 @@ EfiIp6GetModeData ( @retval EFI_DEVICE_ERROR An unexpected system or network error occ= urred. The EFI IPv6 Protocol driver instance was not opened. @retval EFI_UNSUPPORTED Default protocol specified through - Ip6ConfigData.DefaulProtocol isn't suppor= ted. + Ip6ConfigData.DefaultProtocol isn't suppo= rted. =20 **/ EFI_STATUS @@ -470,7 +470,7 @@ EfiIp6Groups ( the destination IPv6 address arithmetically. The gateway address must be= on the same subnet as the configured station address. =20 - The default route is added with Destination and PrefixLegth both set to = all zeros. The + The default route is added with Destination and PrefixLength both set to= all zeros. The default route matches all destination IPv6 addresses that do not match a= ny other routes. =20 All EFI IPv6 Protocol instances share a routing table. @@ -642,7 +642,7 @@ EfiIp6Transmit ( is signaled. =20 Current Udp implementation creates an IP child for each Udp child. - It initates a asynchronous receive immediately whether or not + It initiates a asynchronous receive immediately whether or not there is no mapping. Therefore, disable the returning EFI_NO_MAPPING for= now. To enable it, the following check must be performed: =20 diff --git a/NetworkPkg/Ip6Dxe/Ip6Input.h b/NetworkPkg/Ip6Dxe/Ip6Input.h index 66ddf35ea4a6..76a4edb54c3c 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Input.h +++ b/NetworkPkg/Ip6Dxe/Ip6Input.h @@ -149,7 +149,7 @@ Ip6InstanceDeliverPacket ( @retval EFI_SUCCESS The packet was bypassed, and all buffers = remain the same. @retval EFI_SUCCESS The packet was protected. @retval EFI_ACCESS_DENIED The packet was discarded. - @retval EFI_OUT_OF_RESOURCES There are not suffcient resources to comp= lete the operation. + @retval EFI_OUT_OF_RESOURCES There are not sufficient resources to com= plete the operation. @retval EFI_BUFFER_TOO_SMALL The number of non-empty blocks is bigger = than the number of input data blocks when building= a fragment table. =20 @@ -192,11 +192,11 @@ Ip6CleanAssembleTable ( =20 /** Demultiple the packet. the packet delivery is processed in two - passes. The first pass will enque a shared copy of the packet + passes. The first pass will enqueue a shared copy of the packet to each IP6 child that accepts the packet. The second pass will deliver a non-shared copy of the packet to each IP6 child that has pending receive requests. Data is copied if more than one - child wants to consume the packet bacause each IP child need + child wants to consume the packet because each IP child need its own copy of the packet to make changes. =20 @param[in] IpSb The IP6 service instance that received the pac= ket. diff --git a/NetworkPkg/Ip6Dxe/Ip6Mld.h b/NetworkPkg/Ip6Dxe/Ip6Mld.h index d907a15c6e65..89dd6c21fb64 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Mld.h +++ b/NetworkPkg/Ip6Dxe/Ip6Mld.h @@ -124,7 +124,7 @@ Ip6LeaveGroup ( =20 @retval EFI_ALREADY_STARTED Wants to join the group, but is already a = member of it. @retval EFI_OUT_OF_RESOURCES Failed to allocate some resources. - @retval EFI_DEVICE_ERROR Failed to set the group configuraton. + @retval EFI_DEVICE_ERROR Failed to set the group configuration. @retval EFI_SUCCESS Successfully updated the group setting. @retval EFI_NOT_FOUND Tried to leave a group of whom it isn't a = member. =20 diff --git a/NetworkPkg/Ip6Dxe/Ip6Nd.h b/NetworkPkg/Ip6Dxe/Ip6Nd.h index 891a32d7d3ca..560dfa343782 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Nd.h +++ b/NetworkPkg/Ip6Dxe/Ip6Nd.h @@ -587,7 +587,7 @@ Ip6ProcessRouterAdvertise ( the IP head removed. =20 @retval EFI_INVALID_PARAMETER The parameter is invalid. - @retval EFI_OUT_OF_RESOURCES Insuffcient resources to complete the + @retval EFI_OUT_OF_RESOURCES Insufficient resources to complete the operation. @retval EFI_SUCCESS Successfully updated the route caches. =20 @@ -705,7 +705,7 @@ Ip6NdFasterTimerTicking ( =20 /** The heartbeat timer of ND module in 1 second. This time routine handles = following - things: 1) maitain default router list; 2) maintain prefix options; + things: 1) maintain default router list; 2) maintain prefix options; 3) maintain route caches. =20 @param[in] IpSb The IP6 service binding instance. diff --git a/NetworkPkg/Ip6Dxe/Ip6Route.h b/NetworkPkg/Ip6Dxe/Ip6Route.h index 9ddc1ab7bc53..af20dbb149b0 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Route.h +++ b/NetworkPkg/Ip6Dxe/Ip6Route.h @@ -1,5 +1,5 @@ /** @file - EFI IP6 route table and route cache table defintions. + EFI IP6 route table and route cache table definitions. =20 Copyright (c) 2009 - 2010, Intel Corporation. All rights reserved.
=20 @@ -110,7 +110,7 @@ Ip6FreeRouteCacheEntry ( =20 /** Find a route cache with the destination and source address. This is - used by the ICMPv6 redirect messasge process. + used by the ICMPv6 redirect message process. =20 @param[in] RtTable The route table to search the cache for. @param[in] Dest The destination address. @@ -181,7 +181,7 @@ Ip6CleanRouteTable ( @param[in] GatewayAddress The next hop address. This is optional param= eter that may be NULL. =20 - @return NULL if it failed to allocate memeory. Otherwise, the newly crea= ted route entry. + @return NULL if it failed to allocate memory. Otherwise, the newly creat= ed route entry. =20 **/ IP6_ROUTE_ENTRY * @@ -201,7 +201,7 @@ Ip6CreateRouteEntry ( 2. The local route entries have precedence over the default route entry. =20 @param[in] RtTable The route table to search from. - @param[in] Destination The destionation address to search. If NULL, s= earch + @param[in] Destination The destination address to search. If NULL, se= arch the route table by NextHop. @param[in] NextHop The next hop address. If NULL, search the rout= e table by Destination. @@ -260,7 +260,7 @@ Ip6AddRoute ( =20 @retval EFI_SUCCESS Successfully removed the route entry. @retval EFI_NOT_FOUND There is no route entry in the table with = that - properity. + property. =20 **/ EFI_STATUS diff --git a/NetworkPkg/Ip6Dxe/Ip6Common.c b/NetworkPkg/Ip6Dxe/Ip6Common.c index 4ae04f258ffc..840fff0e72e5 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Common.c +++ b/NetworkPkg/Ip6Dxe/Ip6Common.c @@ -214,7 +214,7 @@ Ip6CreateLinkLocalAddr ( } =20 // - // Get the interface id if it is manully configured. + // Get the interface id if it is manually configured. // Ip6Config =3D &IpSb->Ip6ConfigInstance.Ip6Config; DataSize =3D sizeof (EFI_IP6_CONFIG_INTERFACE_ID); diff --git a/NetworkPkg/Ip6Dxe/Ip6ConfigImpl.c b/NetworkPkg/Ip6Dxe/Ip6Confi= gImpl.c index 6efed37a4d04..eb2a80b64f15 100644 --- a/NetworkPkg/Ip6Dxe/Ip6ConfigImpl.c +++ b/NetworkPkg/Ip6Dxe/Ip6ConfigImpl.c @@ -101,7 +101,7 @@ Ip6ConfigOnPolicyChanged ( } =20 // - // All IPv6 children that use global unicast address as it's source ad= dress + // All IPv6 children that use global unicast address as its source add= ress // should be destroyed now. The survivers are those use the link-local= address // or the unspecified address as the source address. // TODO: Conduct a check here. @@ -335,7 +335,7 @@ Ip6ConfigSignalEvent ( /** Read the configuration data from variable storage according to the VarNa= me and gEfiIp6ConfigProtocolGuid. It checks the integrity of variable data. If = the - data is corrupted, it clears the variable data to ZERO. Othewise, it out= puts the + data is corrupted, it clears the variable data to ZERO. Otherwise, it ou= tputs the configuration data to IP6_CONFIG_INSTANCE. =20 @param[in] VarName The pointer to the variable name @@ -612,7 +612,7 @@ Ip6ConfigGetIfInfo ( } =20 /** - The work function for EfiIp6ConfigSetData() to set the alternative intef= ace ID + The work function for EfiIp6ConfigSetData() to set the alternative inter= face ID for the communication device managed by this IP6Config instance, if the = link local IPv6 addresses generated from the interface ID based on the default sour= ce the EFI IPv6 Protocol uses is a duplicate address. @@ -915,7 +915,7 @@ Ip6ManualAddrDadCallback ( under the current policy. @retval EFI_INVALID_PARAMETER One or more fields in Data is invalid. @retval EFI_OUT_OF_RESOURCES Fail to allocate resource to complete the = operation. - @retval EFI_NOT_READY An asynchrous process is invoked to set th= e specified + @retval EFI_NOT_READY An asynchronous process is invoked to set = the specified configuration data, and the process is not= finished. @retval EFI_ABORTED The manual addresses to be set equal curre= nt configuration. @@ -2034,7 +2034,7 @@ EfiIp6ConfigSetData ( } } else { // - // Another asynchornous process is on the way. + // Another asynchronous process is on the way. // Status =3D EFI_ACCESS_DENIED; } diff --git a/NetworkPkg/Ip6Dxe/Ip6ConfigNv.c b/NetworkPkg/Ip6Dxe/Ip6ConfigN= v.c index aac665d3d427..a0727d2666e9 100644 --- a/NetworkPkg/Ip6Dxe/Ip6ConfigNv.c +++ b/NetworkPkg/Ip6Dxe/Ip6ConfigNv.c @@ -407,7 +407,7 @@ Ip6CreateOpCode ( =20 /** This function converts the different format of address list to string fo= rmat and - then generates the corresponding text opcode to illustarate the address = info in + then generates the corresponding text opcode to illustrate the address i= nfo in IP6 configuration page. Currently, the following formats are supported: EFI_IP6_ADDRESS_INFO AddressType: Ip6ConfigNvHostAddress; EFI_IPv6_ADDRESS AddressType: Ip6ConfigNvGatewayAddress and Ip6Confi= gNvDnsAddress; @@ -1470,7 +1470,7 @@ Ip6FormExtractConfig ( @param[out] Progress A pointer to a string filled in with the offset of the most recent '&' before the first failing name / value pair (or the - beginn ing of the string if the failure + beginning of the string if the failure is in the first name / value pair) or the terminating NULL if all was successful. @@ -1622,7 +1622,7 @@ Ip6GetCurrentSetting ( } =20 // - // Get gateway adderss list. + // Get gateway address list. // if (Data !=3D NULL) { FreePool (Data); diff --git a/NetworkPkg/Ip6Dxe/Ip6Driver.c b/NetworkPkg/Ip6Dxe/Ip6Driver.c index 63d8428dbced..7c13d6a3d4cc 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Driver.c +++ b/NetworkPkg/Ip6Dxe/Ip6Driver.c @@ -498,7 +498,7 @@ Ip6CreateService ( @param[in] RemainingDevicePath Optional parameter used to pick a specif= ic child device to start. =20 - @retval EFI_SUCCES This driver is added to ControllerHandle. + @retval EFI_SUCCESS This driver is added to ControllerHandle. @retval EFI_ALREADY_STARTED This driver is already running on Contro= llerHandle. @retval other This driver does not support this device. =20 @@ -547,7 +547,7 @@ Ip6DriverBindingStart ( Ip6Cfg =3D &IpSb->Ip6ConfigInstance.Ip6Config; =20 // - // Install the Ip6ServiceBinding Protocol onto ControlerHandle + // Install the Ip6ServiceBinding Protocol onto ControllerHandle // Status =3D gBS->InstallMultipleProtocolInterfaces ( &ControllerHandle, @@ -823,7 +823,7 @@ Ip6DriverBindingStop ( is not NULL, then the I/O services are ad= ded to the existing child handle. =20 - @retval EFI_SUCCES The child handle was created with the I/O= services. + @retval EFI_SUCCESS The child handle was created with the I/O= services. @retval EFI_OUT_OF_RESOURCES There are not enough resources available = to create the child. @retval other The child handle was not created. @@ -925,7 +925,7 @@ Ip6ServiceBindingCreateChild ( @param[in] This Protocol instance pointer. @param[in] ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The I/O services were removed from the ch= ild + @retval EFI_SUCCESS The I/O services were removed from the ch= ild handle. @retval EFI_UNSUPPORTED The child handle does not support the I/O= services that are being removed. @@ -1005,14 +1005,14 @@ Ip6ServiceBindingDestroyChild ( // Uninstall the IP6 protocol first. Many thing happens during // this: // 1. The consumer of the IP6 protocol will be stopped if it - // opens the protocol BY_DRIVER. For eaxmple, if MNP driver is + // opens the protocol BY_DRIVER. For example, if MNP driver is // stopped, IP driver's stop function will be called, and uninstall // EFI_IP6_PROTOCOL will trigger the UDP's stop function. This // makes it possible to create the network stack bottom up, and // stop it top down. // 2. the upper layer will recycle the received packet. The recycle // event's TPL is higher than this function. The recycle events - // will be called back before preceeding. If any packets not recycled, + // will be called back before preceding. If any packets not recycled, // that means there is a resource leak. // gBS->RestoreTPL (OldTpl); diff --git a/NetworkPkg/Ip6Dxe/Ip6Icmp.c b/NetworkPkg/Ip6Dxe/Ip6Icmp.c index bf9b17d907ef..d43121e4cb9e 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Icmp.c +++ b/NetworkPkg/Ip6Dxe/Ip6Icmp.c @@ -300,7 +300,7 @@ Ip6ProcessIcmpError ( } =20 // - // Notify the upper-layer process that an ICMPv6 eror message is receive= d. + // Notify the upper-layer process that an ICMPv6 error message is receiv= ed. // IP6_GET_CLIP_INFO (Packet)->Status =3D EFI_ICMP_ERROR; return Ip6Demultiplex (IpSb, Head, Packet); diff --git a/NetworkPkg/Ip6Dxe/Ip6If.c b/NetworkPkg/Ip6Dxe/Ip6If.c index 956c05c396aa..5b469710572c 100644 --- a/NetworkPkg/Ip6Dxe/Ip6If.c +++ b/NetworkPkg/Ip6Dxe/Ip6If.c @@ -1,5 +1,5 @@ /** @file - Implement IP6 pesudo interface. + Implement IP6 pseudo interface. =20 Copyright (c) 2009 - 2018, Intel Corporation. All rights reserved.
=20 @@ -160,7 +160,7 @@ Ip6SetAddress ( =20 =20 // - // Node should delay joining the solicited-node mulitcast address by a r= andom delay + // Node should delay joining the solicited-node multicast address by a r= andom delay // between 0 and MAX_RTR_SOLICITATION_DELAY (1 second). // Thus queue the address to be processed in Duplicate Address Detection= module // after the delay time (in milliseconds). @@ -497,7 +497,7 @@ Ip6OnFrameReceivedDpc ( } =20 // - // Wrap the frame in a net buffer then deliever it to IP input. + // Wrap the frame in a net buffer then deliver it to IP input. // IP will reassemble the packet, and deliver it to upper layer // Netfrag.Len =3D MnpRxData->DataLength; @@ -548,7 +548,7 @@ Ip6OnFrameReceived ( =20 @retval EFI_ALREADY_STARTED There is already a pending receive request. @retval EFI_OUT_OF_RESOURCES Failed to allocate resource to receive. - @retval EFI_SUCCESS The recieve request has been started. + @retval EFI_SUCCESS The receive request has been started. =20 **/ EFI_STATUS @@ -575,7 +575,7 @@ Ip6ReceiveFrame ( } =20 /** - Callback funtion when frame transmission is finished. It will + Callback function when frame transmission is finished. It will call the frame owner's callback function to tell it the result. =20 @param[in] Context Context which points to the token. diff --git a/NetworkPkg/Ip6Dxe/Ip6Impl.c b/NetworkPkg/Ip6Dxe/Ip6Impl.c index 80862bfe9d09..826a5c252f1a 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Impl.c +++ b/NetworkPkg/Ip6Dxe/Ip6Impl.c @@ -288,7 +288,7 @@ Ip6IsIllegalProtocol ( } =20 /** - Intiialize the IP6_PROTOCOL structure to the unconfigured states. + Initialize the IP6_PROTOCOL structure to the unconfigured states. =20 @param[in] IpSb The IP6 service instance. @param[in, out] IpInstance The IP6 child instance. @@ -604,7 +604,7 @@ Ip6ServiceConfigMnp ( @retval EFI_DEVICE_ERROR An unexpected system or network error occ= urred. The EFI IPv6 Protocol driver instance was not opened. @retval EFI_UNSUPPORTED Default protocol specified through - Ip6ConfigData.DefaulProtocol isn't suppor= ted. + Ip6ConfigData.DefaultProtocol isn't suppo= rted. =20 **/ EFI_STATUS @@ -787,7 +787,7 @@ EfiIp6Groups ( the destination IPv6 address arithmetically. The gateway address must be= on the same subnet as the configured station address. =20 - The default route is added with Destination and PrefixLegth both set to = all zeros. The + The default route is added with Destination and PrefixLength both set to= all zeros. The default route matches all destination IPv6 addresses that do not match a= ny other routes. =20 All EFI IPv6 Protocol instances share a routing table. @@ -1001,7 +1001,7 @@ EfiIp6Neighbors ( @param[in] Map The container of either user's transmit o= r receive token. @param[in] Item Current item to check against. - @param[in] Context The Token to check againist. + @param[in] Context The Token to check against. =20 @retval EFI_ACCESS_DENIED The token or event has already been enque= ued in IP @retval EFI_SUCCESS The current item isn't the same token/eve= nt as the @@ -1449,7 +1449,7 @@ EfiIp6Transmit ( is signaled. =20 Current Udp implementation creates an IP child for each Udp child. - It initates a asynchronous receive immediately no matter whether + It initiates a asynchronous receive immediately no matter whether there is no mapping or not. Therefore, disable the returning EFI_NO_MAPP= ING for now. To enable it, the following check must be performed: =20 diff --git a/NetworkPkg/Ip6Dxe/Ip6Input.c b/NetworkPkg/Ip6Dxe/Ip6Input.c index 57a52326e1bf..c42baa35b6b6 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Input.c +++ b/NetworkPkg/Ip6Dxe/Ip6Input.c @@ -319,7 +319,7 @@ Ip6Reassemble ( } =20 // - // Backup the first fragment in case the reasembly of that packet fail. + // Backup the first fragment in case the reassembly of that packet fai= l. // Duplicate =3D NetbufDuplicate (Packet, NULL, sizeof (EFI_IP6_HEADER)); if (Duplicate =3D=3D NULL) { @@ -371,7 +371,7 @@ Ip6Reassemble ( // // Deliver the whole packet if all the fragments received. // All fragments received if: - // 1. received the last one, so, the totoal length is know + // 1. received the last one, so, the total length is known // 2. received all the data. If the last fragment on the // queue ends at the total length, all data is received. // @@ -380,7 +380,7 @@ Ip6Reassemble ( RemoveEntryList (&Assemble->Link); =20 // - // If the packet is properly formated, the last fragment's End + // If the packet is properly formatted, the last fragment's End // equals to the packet's total length. Otherwise, the packet // is a fake, drop it now. // @@ -396,7 +396,7 @@ Ip6Reassemble ( // // This TmpPacket is used to hold the unfragmentable part, i.e., // the IPv6 header and the unfragmentable extension headers. Be noted = that - // the Fragment Header is exluded. + // the Fragment Header is excluded. // TmpPacket =3D NetbufGetFragment (Fragment, 0, This->HeadLen, 0); ASSERT (TmpPacket !=3D NULL); @@ -489,7 +489,7 @@ Ip6IpSecFree ( @retval EFI_SUCCESS The packet was bypassed, and all buffers = remain the same. @retval EFI_SUCCESS The packet was protected. @retval EFI_ACCESS_DENIED The packet was discarded. - @retval EFI_OUT_OF_RESOURCES There are not suffcient resources to comp= lete the operation. + @retval EFI_OUT_OF_RESOURCES There are not sufficient resources to com= plete the operation. @retval EFI_BUFFER_TOO_SMALL The number of non-empty blocks is bigger = than the number of input data blocks when building= a fragment table. =20 @@ -718,7 +718,7 @@ Ip6IpSecProcessPacket ( @param[in, out] Packet The received IP6 packet to be processed. @param[in] Flag The link layer flag for the packet receive= d, such as multicast. - @param[out] Payload The pointer to the payload of the recieved= packet. + @param[out] Payload The pointer to the payload of the received= packet. it starts from the first byte of the exten= sion header. @param[out] LastHead The pointer of NextHeader of the last exte= nsion header processed by IP6. @@ -1070,7 +1070,7 @@ Ip6AcceptFrame ( =20 // // Packet may have been changed. The ownership of the packet - // is transfered to the packet process logic. + // is transferred to the packet process logic. // Head =3D Packet->Ip.Ip6; IP6_GET_CLIP_INFO (Packet)->Status =3D EFI_SUCCESS; @@ -1283,7 +1283,7 @@ Ip6InstanceFrameAcceptable ( Proto =3D NULL; =20 // - // Dirty trick for the Tiano UEFI network stack implmentation. If + // Dirty trick for the Tiano UEFI network stack implementation. If // ReceiveTimeout =3D=3D -1, the receive of the packet for this instance // is disabled. The UEFI spec don't have such captibility. We add // this to improve the performance because IP will make a copy of @@ -1428,7 +1428,7 @@ Ip6InstanceEnquePacket ( } =20 // - // Enque a shared copy of the packet. + // Enqueue a shared copy of the packet. // Clone =3D NetbufClone (Packet); =20 @@ -1661,7 +1661,7 @@ Ip6Demultiplex ( INTN Enqueued; =20 // - // Two pass delivery: first, enque a shared copy of the packet + // Two pass delivery: first, enqueue a shared copy of the packet // to each instance that accept the packet. // Enqueued =3D 0; diff --git a/NetworkPkg/Ip6Dxe/Ip6Mld.c b/NetworkPkg/Ip6Dxe/Ip6Mld.c index b7a882b25975..ba12089dee25 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Mld.c +++ b/NetworkPkg/Ip6Dxe/Ip6Mld.c @@ -383,7 +383,7 @@ Ip6InitMld ( =20 @retval EFI_OUT_OF_RESOURCES There are not sufficient resources to = complete the operation. - @retval EFI_SUCESS The address is added to the group addr= ess array. + @retval EFI_SUCCESS The address is added to the group addr= ess array. =20 **/ EFI_STATUS @@ -496,8 +496,8 @@ Ip6JoinGroup ( } =20 // - // Repeat the report once or twcie after short delays [Unsolicited Repor= t Interval] (default:10s) - // Simulate this operation as a Multicast-Address-Specific Query was rec= eived for that addresss. + // Repeat the report once or twice after short delays [Unsolicited Repor= t Interval] (default:10s) + // Simulate this operation as a Multicast-Address-Specific Query was rec= eived for that address. // Group =3D Ip6CreateMldEntry (IpSb, Address, IP6_UNSOLICITED_REPORT_INTER= VAL); if (Group =3D=3D NULL) { @@ -604,7 +604,7 @@ Ip6LeaveGroup ( =20 @retval EFI_ALREADY_STARTED Wants to join the group, but is already a = member of it @retval EFI_OUT_OF_RESOURCES Failed to allocate sufficient resources. - @retval EFI_DEVICE_ERROR Failed to set the group configuraton. + @retval EFI_DEVICE_ERROR Failed to set the group configuration. @retval EFI_SUCCESS Successfully updated the group setting. @retval EFI_NOT_FOUND Try to leave the group which it isn't a me= mber. =20 diff --git a/NetworkPkg/Ip6Dxe/Ip6Nd.c b/NetworkPkg/Ip6Dxe/Ip6Nd.c index 67d7022a7673..4288ef02dd46 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Nd.c +++ b/NetworkPkg/Ip6Dxe/Ip6Nd.c @@ -1645,7 +1645,7 @@ Ip6ProcessNeighborSolicit ( // // Sends a Neighbor Advertisement as response. // Set the Router flag to zero since the node is a host. - // If the source address of the solicitation is unspeicifed, and target = address + // If the source address of the solicitation is unspecified, and target = address // is one of the maintained address, reply a unsolicited multicast adver= tisement. // if (IsDAD && IsMaintained) { @@ -2087,7 +2087,7 @@ Ip6ProcessRouterAdvertise ( } =20 // - // If an valid router advertisment is received, stops router solicitatio= n. + // If an valid router advertisement is received, stops router solicitati= on. // IpSb->RouterAdvertiseReceived =3D TRUE; =20 @@ -2251,7 +2251,7 @@ Ip6ProcessRouterAdvertise ( // if (!Ip6IsOneOfSetAddress (IpSb, &StatelessAddress, NULL, NULL))= { // - // And also not in the DAD process, check its uniqeness firstl= y. + // And also not in the DAD process, check its uniqueness first= ly. // if (Ip6FindDADEntry (IpSb, &StatelessAddress, NULL) =3D=3D NUL= L) { Status =3D Ip6SetAddress ( @@ -2303,7 +2303,7 @@ Ip6ProcessRouterAdvertise ( =20 } else if (PrefixList->ValidLifetime <=3D 7200) { // - // If RemainingLifetime is less than or equls to 2 hours, igno= re the + // If RemainingLifetime is less than or equals to 2 hours, ign= ore the // Prefix Information option with regards to the valid lifetim= e. // TODO: If this option has been authenticated, set the valid = lifetime. // @@ -2365,7 +2365,7 @@ Ip6ProcessRouterAdvertise ( the IP head removed. =20 @retval EFI_INVALID_PARAMETER The parameter is invalid. - @retval EFI_OUT_OF_RESOURCES Insuffcient resources to complete the + @retval EFI_OUT_OF_RESOURCES Insufficient resources to complete the operation. @retval EFI_SUCCESS Successfully updated the route caches. =20 @@ -3069,7 +3069,7 @@ Ip6NdFasterTimerTicking ( =20 /** The heartbeat timer of ND module in 1 second. This time routine handles = following - things: 1) maitain default router list; 2) maintain prefix options; + things: 1) maintain default router list; 2) maintain prefix options; 3) maintain route caches. =20 @param[in] IpSb The IP6 service binding instance. diff --git a/NetworkPkg/Ip6Dxe/Ip6Output.c b/NetworkPkg/Ip6Dxe/Ip6Output.c index 6ab4459bab9c..2a2eae4b854f 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Output.c +++ b/NetworkPkg/Ip6Dxe/Ip6Output.c @@ -870,7 +870,7 @@ Ip6Output ( =20 for (Index =3D 0, Offset =3D 0, PacketLen =3D Mtu; Index < Num; Index+= +) { // - // Get fragment from the Packet, append UnFragnmentLen spare buffer + // Get fragment from the Packet, append UnFragmentLen spare buffer // before the fragmented data, the corresponding data is filled in l= ater. // Fragment =3D NetbufGetFragment (Packet, Offset, PacketLen, UnFragmen= tLen); diff --git a/NetworkPkg/Ip6Dxe/Ip6Route.c b/NetworkPkg/Ip6Dxe/Ip6Route.c index c8d79cd6dbcc..c24361d2957c 100644 --- a/NetworkPkg/Ip6Dxe/Ip6Route.c +++ b/NetworkPkg/Ip6Dxe/Ip6Route.c @@ -44,7 +44,7 @@ Ip6RouteCacheHash ( @param[in] GatewayAddress The next hop address. This is an optional pa= rameter that may be NULL. =20 - @return NULL if failed to allocate memeory; otherwise, the newly created= route entry. + @return NULL if failed to allocate memory; otherwise, the newly created = route entry. =20 **/ IP6_ROUTE_ENTRY * @@ -105,7 +105,7 @@ Ip6FreeRouteEntry ( 2. The local route entries have precedence over the default route entry. =20 @param[in] RtTable The route table to search from. - @param[in] Destination The destionation address to search. If NULL, s= earch + @param[in] Destination The destination address to search. If NULL, se= arch the route table by NextHop. @param[in] NextHop The next hop address. If NULL, search the rout= e table by Destination. @@ -210,7 +210,7 @@ Ip6FreeRouteCacheEntry ( =20 /** Find a route cache with the destination and source address. This is - used by the ICMPv6 redirect messasge process. + used by the ICMPv6 redirect message process. =20 @param[in] RtTable The route table to search the cache for. @param[in] Dest The destination address. --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53943): https://edk2.groups.io/g/devel/message/53943 Mute This Topic: https://groups.io/mt/71040640/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53942+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53942+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039637285604.4806070783909; Thu, 6 Feb 2020 17:40:37 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id g31yYY1788612xjwrjrktXfW; Thu, 06 Feb 2020 17:40:36 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web12.6808.1581039636270927174 for ; Thu, 06 Feb 2020 17:40:36 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-109-eCkK9S_rNF-J0AcG-raf5Q-1; Thu, 06 Feb 2020 20:40:32 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id B79128014CE; Fri, 7 Feb 2020 01:40:31 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id A73615C3FD; Fri, 7 Feb 2020 01:40:30 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 41/78] NetworkPkg/IScsiDxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:54 +0100 Message-Id: <20200207010831.9046-42-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: eCkK9S_rNF-J0AcG-raf5Q-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: H4meoOZrolTwTKFETcbg8H97x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039636; bh=UMq9BHFdEmEQiv3ov7/jkHSqtIrgR+NJ2m11o1WI34o=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=dcU8gfq2X0lOQrP8Xk0P563VdgKkKPFc78vQh7oNtpgOYAUdSHLe1WBUshOFydJk4// Mxc8SWBGgp2aZm7uZBt6G1FLjkdt8ItsAwhoj3ZADO5MhCl7JzjkOja5qW8D+0G9dMKAv BIEi4GH5lfrIHsZBV0G6OzNqOIcwO7mJ2cQ= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/IScsiDxe/IScsiMisc.h | 8 +++--- NetworkPkg/IScsiDxe/IScsiProto.h | 10 ++++---- NetworkPkg/IScsiDxe/ComponentName.c | 2 +- NetworkPkg/IScsiDxe/IScsiCHAP.c | 4 +-- NetworkPkg/IScsiDxe/IScsiConfig.c | 6 ++--- NetworkPkg/IScsiDxe/IScsiDhcp.c | 4 +-- NetworkPkg/IScsiDxe/IScsiDriver.c | 10 ++++---- NetworkPkg/IScsiDxe/IScsiMisc.c | 6 ++--- NetworkPkg/IScsiDxe/IScsiProto.c | 40 ++++++++++++++--------------- 9 files changed, 45 insertions(+), 45 deletions(-) diff --git a/NetworkPkg/IScsiDxe/IScsiMisc.h b/NetworkPkg/IScsiDxe/IScsiMis= c.h index 92f42e140ace..46c725aab3a4 100644 --- a/NetworkPkg/IScsiDxe/IScsiMisc.h +++ b/NetworkPkg/IScsiDxe/IScsiMisc.h @@ -46,7 +46,7 @@ typedef struct _ISCSI_SESSION_CONFIG_NVDATA { UINT8 PrefixLength; UINT8 BootLun[8]; =20 - UINT16 ConnectTimeout; ///< timout value in milliseconds. + UINT16 ConnectTimeout; ///< timeout value in milliseconds. UINT8 ConnectRetryCount; UINT8 IsId[6]; =20 @@ -104,7 +104,7 @@ IScsiLunToUnicodeStr ( ); =20 /** - Convert the mac address into a hexadecimal encoded "-" seperated string. + Convert the mac address into a hexadecimal encoded "-" separated string. =20 @param[in] Mac The mac address. @param[in] Len Length in bytes of the mac address. @@ -352,7 +352,7 @@ IScsiCreateDriverData ( =20 @param[in] Private The iSCSI driver data. =20 - @retval EFI_SUCCES The clean operation is successful. + @retval EFI_SUCCESS The clean operation is successful. @retval Others Other errors as indicated. =20 **/ @@ -439,7 +439,7 @@ IScsiOnExitBootService ( =20 This function tests whether the driver specified by DriverBindingHandle = is currently managing the controller specified by ControllerHandle. This t= est - is performed by evaluating if the the protocol specified by ProtocolGuid= is + is performed by evaluating if the protocol specified by ProtocolGuid is present on ControllerHandle and is was opened by DriverBindingHandle and= Nic Device handle with an attribute of EFI_OPEN_PROTOCOL_BY_DRIVER. If ProtocolGuid is NULL, then ASSERT(). diff --git a/NetworkPkg/IScsiDxe/IScsiProto.h b/NetworkPkg/IScsiDxe/IScsiPr= oto.h index 34b682b68df1..3b8e66221524 100644 --- a/NetworkPkg/IScsiDxe/IScsiProto.h +++ b/NetworkPkg/IScsiDxe/IScsiProto.h @@ -308,7 +308,7 @@ typedef struct _ISCSI_SENSE_DATA { } ISCSI_SENSE_DATA; =20 /// -/// iSCSI Task Managment Function Request. +/// iSCSI Task Management Function Request. /// typedef struct _ISCSI_TMF_REQUEST { UINT8 OpCode; @@ -870,7 +870,7 @@ IScsiReceivePdu ( =20 @param[in, out] Conn The connection in iSCSI login. =20 - @retval EFI_SUCCESS The parmeter check is passed and negotiatio= n is finished. + @retval EFI_SUCCESS The parameter check is passed and negotiati= on is finished. @retval EFI_PROTOCOL_ERROR Some kind of iSCSI protocol error occurred. @retval EFI_OUT_OF_RESOURCES Failed to allocate memory. =20 @@ -897,7 +897,7 @@ IScsiFillOpParams ( Pad the iSCSI AHS or data segment to an integer number of 4 byte words. =20 @param[in, out] Pdu The iSCSI pdu which contains segments to pa= d. - @param[in] Len The length of the last semgnet in the PDU. + @param[in] Len The length of the last segment in the PDU. =20 @retval EFI_SUCCESS The segment is padded or no need to pad it. @retval EFI_OUT_OF_RESOURCES There is not enough remaining free space to= add the @@ -978,7 +978,7 @@ IScsiNormalizeName ( @param[in, out] Packet The request packet containing IO request, SCS= I command buffer and buffers to read/write. =20 - @retval EFI_SUCCES The SCSI command is executed and the result= is updated to + @retval EFI_SUCCESS The SCSI command is executed and the result= is updated to the Packet. @retval EFI_DEVICE_ERROR Session state was not as required. @retval EFI_OUT_OF_RESOURCES Failed to allocate memory. @@ -999,7 +999,7 @@ IScsiExecuteScsiCommand ( =20 @param[in] Session The iSCSI session =20 - @retval EFI_SUCCES The session is reinstated from some error. + @retval EFI_SUCCESS The session is reinstated from some error. @retval Other Reinstatement failed. =20 **/ diff --git a/NetworkPkg/IScsiDxe/ComponentName.c b/NetworkPkg/IScsiDxe/Comp= onentName.c index 77e6f3858a29..8572ac281d1d 100644 --- a/NetworkPkg/IScsiDxe/ComponentName.c +++ b/NetworkPkg/IScsiDxe/ComponentName.c @@ -249,7 +249,7 @@ IScsiComponentNameGetControllerName ( } =20 // - // Get the handle of the controller we are controling. + // Get the handle of the controller we are controlling. // IScsiController =3D NetLibGetNicHandle (ControllerHandle, &gEfiTcp4Proto= colGuid); if (IScsiController !=3D NULL) { diff --git a/NetworkPkg/IScsiDxe/IScsiCHAP.c b/NetworkPkg/IScsiDxe/IScsiCHA= P.c index 627882af0058..355c6f129f68 100644 --- a/NetworkPkg/IScsiDxe/IScsiCHAP.c +++ b/NetworkPkg/IScsiDxe/IScsiCHAP.c @@ -9,7 +9,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #include "IScsiImpl.h" =20 /** - Initator calculates its own expected hash value. + Initiator calculates its own expected hash value. =20 @param[in] ChapIdentifier iSCSI CHAP identifier sent by authentica= tor. @param[in] ChapSecret iSCSI CHAP secret of the authenticator. @@ -88,7 +88,7 @@ IScsiCHAPCalculateResponse ( } =20 /** - The initator checks the CHAP response replied by target against its own + The initiator checks the CHAP response replied by target against its own calculation of the expected hash value. =20 @param[in] AuthData iSCSI CHAP authentication data. diff --git a/NetworkPkg/IScsiDxe/IScsiConfig.c b/NetworkPkg/IScsiDxe/IScsiC= onfig.c index d773849fd3b0..326b1da39ea3 100644 --- a/NetworkPkg/IScsiDxe/IScsiConfig.c +++ b/NetworkPkg/IScsiDxe/IScsiConfig.c @@ -293,7 +293,7 @@ IScsiConvertIsIdToString ( @param[in] String The string is "&OFFSET=3D". @param[out] Value The Offset value. =20 - @retval EFI_OUT_OF_RESOURCES Insufficient resources to store neccessary + @retval EFI_OUT_OF_RESOURCES Insufficient resources to store necessary structures. @retval EFI_SUCCESS Value of is outputted in Number successfully. @@ -2229,7 +2229,7 @@ IScsiConfigAddAttemptsByKeywords ( =20 @retval EFI_NOT_FOUND Cannot find the corresponding variable. @retval EFI_SUCCESS The operation is completed successfully. - @retval EFI_ABOTRED This operation is aborted cause of error + @retval EFI_ABORTED This operation is aborted cause of error configuration. @retval EFI_OUT_OF_RESOURCES Fail to finish the operation due to lack = of resources. @@ -3024,7 +3024,7 @@ IScsiFormExtractConfig ( } =20 // - // Extract all AttemptConfigData to Keyword stroage of IfrNvData. + // Extract all AttemptConfigData to Keyword storage of IfrNvData. // IScsiConvertAttemptConfigDataToIfrNvDataByKeyword (IfrNvData); =20 diff --git a/NetworkPkg/IScsiDxe/IScsiDhcp.c b/NetworkPkg/IScsiDxe/IScsiDhc= p.c index d8c9fff6c65d..7ce9bf575012 100644 --- a/NetworkPkg/IScsiDxe/IScsiDhcp.c +++ b/NetworkPkg/IScsiDxe/IScsiDhcp.c @@ -193,7 +193,7 @@ IScsiDhcpExtractRootPath ( } =20 /** - The callback function registerd to the DHCP4 instance that is used to se= lect + The callback function registered to the DHCP4 instance that is used to s= elect the qualified DHCP OFFER. =20 @param[in] This The DHCP4 protocol. @@ -460,7 +460,7 @@ IScsiDoDhcp ( // the active state, If the DHCP4 D.O.R.A started by IP4 auto // configuration and has not been completed, the Dhcp4 state machine // will not be in the right state for the iSCSI to start a new round D.O= .R.A. - // So, we need to switch it's policy to static. + // So, we need to switch its policy to static. // Status =3D gBS->HandleProtocol (Controller, &gEfiIp4Config2ProtocolGuid,= (VOID **) &Ip4Config2); if (!EFI_ERROR (Status)) { diff --git a/NetworkPkg/IScsiDxe/IScsiDriver.c b/NetworkPkg/IScsiDxe/IScsiD= river.c index 94c9b228c241..98b73308c118 100644 --- a/NetworkPkg/IScsiDxe/IScsiDriver.c +++ b/NetworkPkg/IScsiDxe/IScsiDriver.c @@ -334,7 +334,7 @@ IScsiSupported ( @param[in] ControllerHandle Handle of the controller. @param[in] IpVersion IP_VERSION_4 or IP_VERSION_6. =20 - @retval EFI_SUCCES This driver was started. + @retval EFI_SUCCESS This driver was started. @retval EFI_ALREADY_STARTED This driver is already running on this dev= ice. @retval EFI_INVALID_PARAMETER Any input parameter is invalid. @retval EFI_NOT_FOUND There is no sufficient information to esta= blish @@ -720,7 +720,7 @@ IScsiStart ( } =20 // - // Restore the origial user setting which specifies the proxy/virtual = iSCSI target to NV region. + // Restore the original user setting which specifies the proxy/virtual= iSCSI target to NV region. // NvData =3D &AttemptConfigData->SessionConfigData; if (NvData->RedirectFlag) { @@ -1091,7 +1091,7 @@ IScsiStop ( } =20 // - // Get the handle of the controller we are controling. + // Get the handle of the controller we are controlling. // if (IpVersion =3D=3D IP_VERSION_4) { ProtocolGuid =3D &gIScsiV4PrivateGuid; @@ -1154,7 +1154,7 @@ IScsiStop ( IScsiRemoveNic (IScsiController); =20 // - // Update the iSCSI Boot Firware Table. + // Update the iSCSI Boot Firmware Table. // IScsiPublishIbft (); =20 @@ -1504,7 +1504,7 @@ IScsiUnload ( EFI_COMPONENT_NAME2_PROTOCOL *ComponentName2; =20 // - // Try to disonnect the driver from the devices it's controlling. + // Try to disconnect the driver from the devices it's controlling. // Status =3D gBS->LocateHandleBuffer ( AllHandles, diff --git a/NetworkPkg/IScsiDxe/IScsiMisc.c b/NetworkPkg/IScsiDxe/IScsiMis= c.c index 38ad67917c30..b8fef3ff6f5a 100644 --- a/NetworkPkg/IScsiDxe/IScsiMisc.c +++ b/NetworkPkg/IScsiDxe/IScsiMisc.c @@ -272,7 +272,7 @@ IScsiAsciiStrToIp ( } =20 /** - Convert the mac address into a hexadecimal encoded "-" seperated string. + Convert the mac address into a hexadecimal encoded "-" separated string. =20 @param[in] Mac The mac address. @param[in] Len Length in bytes of the mac address. @@ -2412,7 +2412,7 @@ IScsiGetTcpConnDevicePath ( // Add a judgement here to support previous versions of IPv4_DEVI= CE_PATH. // In previous versions of IPv4_DEVICE_PATH, GatewayIpAddress and= SubnetMask // do not exist. - // In new version of IPv4_DEVICE_PATH, structcure length is 27. + // In new version of IPv4_DEVICE_PATH, structure length is 27. // =20 PathLen =3D DevicePathNodeLength (&DPathNode->Ipv4); @@ -2502,7 +2502,7 @@ IScsiOnExitBootService ( =20 This function tests whether the driver specified by DriverBindingHandle = is currently managing the controller specified by ControllerHandle. This t= est - is performed by evaluating if the the protocol specified by ProtocolGuid= is + is performed by evaluating if the protocol specified by ProtocolGuid is present on ControllerHandle and is was opened by DriverBindingHandle and= Nic Device handle with an attribute of EFI_OPEN_PROTOCOL_BY_DRIVER. If ProtocolGuid is NULL, then ASSERT(). diff --git a/NetworkPkg/IScsiDxe/IScsiProto.c b/NetworkPkg/IScsiDxe/IScsiPr= oto.c index 6fbf973e35f3..6983f0fa5973 100644 --- a/NetworkPkg/IScsiDxe/IScsiProto.c +++ b/NetworkPkg/IScsiDxe/IScsiProto.c @@ -468,7 +468,7 @@ IScsiSessionLogin ( IScsiAttatchConnection (Session, Conn); =20 // - // Login througth the newly created connection. + // Login through the newly created connection. // Status =3D IScsiConnLogin (Conn, Session->ConfigData->SessionConfigDat= a.ConnectTimeout); if (EFI_ERROR (Status)) { @@ -765,7 +765,7 @@ IScsiPrepareLoginReq ( LoginReq->CmdSN =3D HTONL (Session->CmdSN); =20 // - // For the first Login Request on a coonection this is ExpStatSN for the + // For the first Login Request on a connection this is ExpStatSN for the // old connection, and this field is only valid if the Login Request res= tarts // a connection. // For subsequent Login Requests it is used to acknowledge the Login Res= ponses @@ -941,7 +941,7 @@ IScsiProcessLoginRsp ( // A Login Response with the C bit set to 1 MUST have the T bit set to= 0. // The CSG in the Login Response MUST be the same with the I-end of th= is connection. // The T bit can't be 1 if the last Login Response sent by the initiat= or doesn't - // initiate the transistion. + // initiate the transition. // The NSG MUST be the same with the I-end of this connection if Trans= it is required. // The ISID in the Login Response MUST be the same with this session. // @@ -1152,13 +1152,13 @@ IScsiUpdateTargetAddress ( } =20 // - // Save the origial user setting which specifies the proxy/virtual iSC= SI target. + // Save the original user setting which specifies the proxy/virtual iS= CSI target. // NvData->OriginalTargetPort =3D NvData->TargetPort; =20 if (*TargetAddress =3D=3D ',') { // - // Comma and the portal group tag MUST be ommitted if the TargetAddr= ess is sent + // Comma and the portal group tag MUST be omitted if the TargetAddre= ss is sent // as the result of a redirection. // continue; @@ -1181,7 +1181,7 @@ IScsiUpdateTargetAddress ( } =20 // - // Save the origial user setting which specifies the proxy/virtual iSC= SI target. + // Save the original user setting which specifies the proxy/virtual iS= CSI target. // CopyMem (&NvData->OriginalTargetIp, &NvData->TargetIp, sizeof (EFI_IP_= ADDRESS)); =20 @@ -1471,7 +1471,7 @@ IScsiReceivePdu ( =20 @param[in, out] Conn The connection in iSCSI login. =20 - @retval EFI_SUCCESS The parmeter check is passed and negotiatio= n is finished. + @retval EFI_SUCCESS The parameter check is passed and negotiati= on is finished. @retval EFI_PROTOCOL_ERROR Some kind of iSCSI protocol error occurred. @retval EFI_OUT_OF_RESOURCES Failed to allocate memory. =20 @@ -1546,7 +1546,7 @@ IScsiCheckOpParams ( goto ON_ERROR; } // - // ErrorRecoveryLevel: result fuction is Minimum. + // ErrorRecoveryLevel: result function is Minimum. // Value =3D IScsiGetValueByKeyFromList (KeyValueList, ISCSI_KEY_ERROR_RECO= VERY_LEVEL); if (Value =3D=3D NULL) { @@ -1590,7 +1590,7 @@ IScsiCheckOpParams ( Conn->MaxRecvDataSegmentLength =3D (UINT32) IScsiNetNtoi (Value); } // - // MaxBurstLength: result funtion is Mininum. + // MaxBurstLength: result function is Minimum. // Value =3D IScsiGetValueByKeyFromList (KeyValueList, ISCSI_KEY_MAX_BURST_= LENGTH); if (Value =3D=3D NULL) { @@ -2249,7 +2249,7 @@ IScsiNewScsiCmdPdu ( =20 if (Session->ImmediateData && (Packet->OutTransferLength !=3D 0)) { // - // Send immediate data in this SCSI Command PDU. The length of the imm= eidate + // Send immediate data in this SCSI Command PDU. The length of the imm= ediate // data is the minimum of FirstBurstLength, the data length to be xfer= ed, and // the MaxRecvdataSegmentLength on this connection. // @@ -2494,7 +2494,7 @@ IScsiGenerateDataOutPduSequence ( @param[in] Lun The LUN the data will be sent to. @param[in] Tcb The task control block. =20 - @retval EFI_SUCCES The data is sent out to the LUN. + @retval EFI_SUCCESS The data is sent out to the LUN. @retval EFI_OUT_OF_RESOURCES Failed to allocate memory. @retval Others Other errors as indicated. =20 @@ -2547,9 +2547,9 @@ IScsiSendDataOutPduSequence ( @param[in] Tcb The task control block. @param[in, out] Packet The EXT SCSI PASS THRU request packet. =20 - @retval EFI_SUCCES The check on the Data IN PDU is passed and = some update + @retval EFI_SUCCESS The check on the Data IN PDU is passed and = some update actions are taken. - @retval EFI_PROTOCOL_ERROR Some kind of iSCSI protocol errror occurred. + @retval EFI_PROTOCOL_ERROR Some kind of iSCSI protocol error occurred. @retval EFI_BAD_BUFFER_SIZEE The buffer was not the proper size for the = request. @retval Others Other errors as indicated. =20 @@ -2639,8 +2639,8 @@ IScsiOnDataInRcvd ( @param[in] Lun The Lun. @param[in, out] Packet The EXT SCSI PASS THRU request packet. =20 - @retval EFI_SUCCES The R2T PDU is valid and the solicited data i= s sent out. - @retval EFI_PROTOCOL_ERROR Some kind of iSCSI protocol errror occurred. + @retval EFI_SUCCESS The R2T PDU is valid and the solicited data i= s sent out. + @retval EFI_PROTOCOL_ERROR Some kind of iSCSI protocol error occurred. @retval Others Other errors as indicated. =20 **/ @@ -2707,8 +2707,8 @@ IScsiOnR2TRcvd ( @param[in] Tcb The task control block. @param[in, out] Packet The EXT SCSI PASS THRU request packet. =20 - @retval EFI_SUCCES The Response PDU is processed. - @retval EFI_PROTOCOL_ERROR Some kind of iSCSI protocol errror occurred. + @retval EFI_SUCCESS The Response PDU is processed. + @retval EFI_PROTOCOL_ERROR Some kind of iSCSI protocol error occurred. @retval EFI_BAD_BUFFER_SIZEE The buffer was not the proper size for the = request. @retval Others Other errors as indicated. =20 @@ -2815,9 +2815,9 @@ IScsiOnScsiRspRcvd ( @param[in] Pdu The NOP In PDU received. @param[in] Tcb The task control block. =20 - @retval EFI_SUCCES The NOP In PDU is processed and the related s= equence + @retval EFI_SUCCESS The NOP In PDU is processed and the related s= equence numbers are updated. - @retval EFI_PROTOCOL_ERROR Some kind of iSCSI protocol errror occurred. + @retval EFI_PROTOCOL_ERROR Some kind of iSCSI protocol error occurred. =20 **/ EFI_STATUS @@ -2864,7 +2864,7 @@ IScsiOnNopInRcvd ( @param[in, out] Packet The request packet containing IO request, SCS= I command buffer and buffers to read/write. =20 - @retval EFI_SUCCES The SCSI command is executed and the result= is updated to + @retval EFI_SUCCESS The SCSI command is executed and the result= is updated to the Packet. @retval EFI_DEVICE_ERROR Session state was not as required. @retval EFI_OUT_OF_RESOURCES Failed to allocate memory. --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53942): https://edk2.groups.io/g/devel/message/53942 Mute This Topic: https://groups.io/mt/71040639/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53944+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53944+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039640674994.5771899816955; Thu, 6 Feb 2020 17:40:40 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 5S3BYY1788612xiIUYePWGT2; Thu, 06 Feb 2020 17:40:40 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web10.6814.1581039639474860195 for ; Thu, 06 Feb 2020 17:40:39 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-60-HGgHFcpYOVK4K54Z_Z7HoQ-1; Thu, 06 Feb 2020 20:40:34 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 33D668010CB; Fri, 7 Feb 2020 01:40:33 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 24B655C241; Fri, 7 Feb 2020 01:40:31 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 42/78] NetworkPkg/Library: Fix various typos Date: Fri, 7 Feb 2020 02:07:55 +0100 Message-Id: <20200207010831.9046-43-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: HGgHFcpYOVK4K54Z_Z7HoQ-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: dErh5bIH2IOnZv2T5ths74H3x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039640; bh=kFVBIDok2jRQxrucPFC06wdOYTgbJijg1QK/3b6r/hU=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=MldJW7ha/VdWQBLjerB+i0qpDkKNbZkD1ngsAUGTqPPS2epzpeoerqHKaw82kfkOSy7 MJTGIG79mMGclTkefuuNnCylwRtDsxnY4sE0WjYiPJccpPnZ9quFxZUpzqhvglJY2fZV4 E+QcROaPWt+fzqnpJUa6bNDGVUpHnTyJQMM= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/Include/Library/HttpLib.h | 2 +- NetworkPkg/Include/Library/IpIoLib.h | 4 ++-- NetworkPkg/Include/Library/NetLib.h | 2 +- NetworkPkg/Include/Library/TcpIoLib.h | 6 +++--- NetworkPkg/Include/Library/UdpIoLib.h | 6 +++--- NetworkPkg/Library/DxeHttpLib/DxeHttpLib.c | 4 ++-- NetworkPkg/Library/DxeIpIoLib/DxeIpIoLib.c | 16 ++++++++-------- NetworkPkg/Library/DxeNetLib/DxeNetLib.c | 16 ++++++++-------- NetworkPkg/Library/DxeNetLib/NetBuffer.c | 4 ++-- NetworkPkg/Library/DxeTcpIoLib/DxeTcpIoLib.c | 10 +++++----- NetworkPkg/Library/DxeUdpIoLib/DxeUdpIoLib.c | 10 +++++----- 11 files changed, 40 insertions(+), 40 deletions(-) diff --git a/NetworkPkg/Include/Library/HttpLib.h b/NetworkPkg/Include/Libr= ary/HttpLib.h index 93100eb350e5..a906126b3d6e 100644 --- a/NetworkPkg/Include/Library/HttpLib.h +++ b/NetworkPkg/Include/Library/HttpLib.h @@ -425,7 +425,7 @@ HttpFreeHeaderFields ( the HTTP request message. @param[in] Url The URL of a remote host. @param[out] RequestMsg Pointer to the created HTTP request mess= age. - NULL if any error occured. + NULL if any error occurred. @param[out] RequestMsgSize Size of the RequestMsg (in bytes). =20 @retval EFI_SUCCESS If HTTP request string was created succe= ssfully. diff --git a/NetworkPkg/Include/Library/IpIoLib.h b/NetworkPkg/Include/Libr= ary/IpIoLib.h index 2d6e090f754e..d95413e87eb1 100644 --- a/NetworkPkg/Include/Library/IpIoLib.h +++ b/NetworkPkg/Include/Library/IpIoLib.h @@ -403,7 +403,7 @@ IpIoOpen ( =20 This function is called after IpIoOpen(). The data to be sent is wrapped= in Pkt. The IP instance wrapped in IpIo is used for sending by default but = can be - overriden by Sender. Other sending configs, like source address and gate= way + overridden by Sender. Other sending configs, like source address and gat= eway address etc., are specified in OverrideData. =20 @param[in, out] IpIo Pointer to an IP_IO instance used= for sending IP @@ -508,7 +508,7 @@ IpIoConfigIp ( =20 This function pairs with IpIoAddIp(). The IpInfo is previously created by IpIoAddIp(). The IP_IO_IP_INFO::RefCnt is decremented and the IP instance - will be dstroyed if the RefCnt is zero. + will be destroyed if the RefCnt is zero. =20 @param[in] IpIo The pointer to the IP_IO instance. @param[in] IpInfo The pointer to the IpInfo to be remove= d. diff --git a/NetworkPkg/Include/Library/NetLib.h b/NetworkPkg/Include/Libra= ry/NetLib.h index 786382a1fcff..858d0b6ba07c 100644 --- a/NetworkPkg/Include/Library/NetLib.h +++ b/NetworkPkg/Include/Library/NetLib.h @@ -748,7 +748,7 @@ EFI_STATUS If it has been removed, then restart the traversal from the head. If it hasn't been removed, then continue with the next node directly. This function will end the iterate and return the CallBack's last return= value if error happens, - or retrun EFI_SUCCESS if 2 complete passes are made with no changes in t= he number of children in the list. + or return EFI_SUCCESS if 2 complete passes are made with no changes in t= he number of children in the list. =20 @param[in] List The head of the list. @param[in] CallBack Pointer to the callback function to destr= oy one node in the list. diff --git a/NetworkPkg/Include/Library/TcpIoLib.h b/NetworkPkg/Include/Lib= rary/TcpIoLib.h index 63872f615c0a..13c163ce9920 100644 --- a/NetworkPkg/Include/Library/TcpIoLib.h +++ b/NetworkPkg/Include/Library/TcpIoLib.h @@ -200,7 +200,7 @@ TcpIoReset ( @param[in] TcpIo The TcpIo wrapping the TCP socket. @param[in] Packet The packet to transmit. =20 - @retval EFI_SUCCESS The packet is trasmitted. + @retval EFI_SUCCESS The packet is transmitted. @retval EFI_INVALID_PARAMETER One or more parameters are invalid. @retval EFI_UNSUPPORTED One or more of the control options are not supported in the implementation. @@ -221,14 +221,14 @@ TcpIoTransmit ( =20 @param[in, out] TcpIo The TcpIo which wraps the socket to be dest= royed. @param[in] Packet The buffer to hold the data copy from the s= ocket rx buffer. - @param[in] AsyncMode Is this receive asyncronous or not. + @param[in] AsyncMode Is this receive asynchronous or not. @param[in] Timeout The time to wait for receiving the amount o= f data the Packet can hold. Set to NULL for infinite wait. =20 @retval EFI_SUCCESS The required amount of data is received f= rom the socket. @retval EFI_INVALID_PARAMETER One or more parameters are invalid. @retval EFI_DEVICE_ERROR An unexpected network or system error occ= urred. - @retval EFI_OUT_OF_RESOURCES Failed to allocate momery. + @retval EFI_OUT_OF_RESOURCES Failed to allocate memory. @retval EFI_TIMEOUT Failed to receive the required amount of = data in the specified time period. @retval Others Other errors as indicated. diff --git a/NetworkPkg/Include/Library/UdpIoLib.h b/NetworkPkg/Include/Lib= rary/UdpIoLib.h index c3cddfafb151..cd4ebeb87a43 100644 --- a/NetworkPkg/Include/Library/UdpIoLib.h +++ b/NetworkPkg/Include/Library/UdpIoLib.h @@ -43,7 +43,7 @@ typedef struct { =20 This prototype is used by both receive and sending when calling UdpIoRecvDatagram() or UdpIoSendDatagram(). When receiving, Netbuf is al= located by the - UDP access point and released by the user. When sending, the user alloca= tes the the NetBuf, + UDP access point and released by the user. When sending, the user alloca= tes the NetBuf, which is then provided to the callback as a reference. =20 @param[in] Packet The packet received or sent. @@ -197,7 +197,7 @@ BOOLEAN =20 @param[in] UdpIo The UDP_IO to cancel packet. @param[in] IoStatus The IoStatus to return to the packet o= wners. - @param[in] ToCancel The select funtion to test whether to = cancel this + @param[in] ToCancel The select function to test whether to= cancel this packet or not. @param[in] Context The opaque parameter to the ToCancel. =20 @@ -228,7 +228,7 @@ UdpIoCancelDgrams ( @param[in] ImageHandle The image handle for the driver. @param[in] Configure The function to configure the created = UDP child. @param[in] UdpVersion The UDP protocol version, UDP4 or UDP6. - @param[in] Context The opaque parameter for the Configure= funtion. + @param[in] Context The opaque parameter for the Configure= function. =20 @return The newly-created UDP_IO, or NULL if failed. =20 diff --git a/NetworkPkg/Library/DxeHttpLib/DxeHttpLib.c b/NetworkPkg/Librar= y/DxeHttpLib/DxeHttpLib.c index 8b74554cd961..180d9321025a 100644 --- a/NetworkPkg/Library/DxeHttpLib/DxeHttpLib.c +++ b/NetworkPkg/Library/DxeHttpLib/DxeHttpLib.c @@ -1677,7 +1677,7 @@ HttpGetFieldNameAndValue ( /** Free existing HeaderFields. =20 - @param[in] HeaderFields Pointer to array of key/value header pair= s waitting for free. + @param[in] HeaderFields Pointer to array of key/value header pair= s waiting for free. @param[in] FieldCount The number of header pairs in HeaderField= s. =20 **/ @@ -1717,7 +1717,7 @@ HttpFreeHeaderFields ( the HTTP request message. @param[in] Url The URL of a remote host. @param[out] RequestMsg Pointer to the created HTTP request mess= age. - NULL if any error occured. + NULL if any error occurred. @param[out] RequestMsgSize Size of the RequestMsg (in bytes). =20 @retval EFI_SUCCESS If HTTP request string was created succe= ssfully. diff --git a/NetworkPkg/Library/DxeIpIoLib/DxeIpIoLib.c b/NetworkPkg/Librar= y/DxeIpIoLib/DxeIpIoLib.c index d45f0070b3fc..0a816da00140 100644 --- a/NetworkPkg/Library/DxeIpIoLib/DxeIpIoLib.c +++ b/NetworkPkg/Library/DxeIpIoLib/DxeIpIoLib.c @@ -123,7 +123,7 @@ IpIoTransmitHandler ( =20 @retval EFI_SUCCESS The IP child is created and the IP prot= ocol interface is retrieved. - @retval EFI_UNSUPPORTED Upsupported IpVersion. + @retval EFI_UNSUPPORTED Unsupported IpVersion. @retval Others The required operation failed. =20 **/ @@ -191,7 +191,7 @@ IpIoCreateIpChildOpenProtocol ( =20 =20 /** - This function close the previously openned IP protocol and destroy the I= P child. + This function close the previously opened IP protocol and destroy the IP= child. =20 @param[in] ControllerHandle The controller handle. @param[in] ImageHandle The image handle. @@ -201,7 +201,7 @@ IpIoCreateIpChildOpenProtocol ( =20 @retval EFI_SUCCESS The IP protocol is closed and the releva= nt IP child is destroyed. - @retval EFI_UNSUPPORTED Upsupported IpVersion. + @retval EFI_UNSUPPORTED Unsupported IpVersion. @retval Others The required operation failed. =20 **/ @@ -228,7 +228,7 @@ IpIoCloseProtocolDestroyIpChild ( } =20 // - // Close the previously openned IP protocol. + // Close the previously opened IP protocol. // Status =3D gBS->CloseProtocol ( ChildHandle, @@ -626,7 +626,7 @@ IpIoExtFree ( @param[in] Context Pointer to the context. @param[in] NotifyData Pointer to the notify data. @param[in] Dest Pointer to the destination IP addr= ess. - @param[in] Override Pointer to the overriden IP_IO dat= a. + @param[in] Override Pointer to the overridden IP_IO da= ta. =20 @return Pointer to the data structure created to wrap the packet. If any= error occurs, then return NULL. @@ -1497,7 +1497,7 @@ IpIoStop ( IpIo->IsConfigured =3D FALSE; =20 // - // Detroy the Ip List used by IpIo + // Destroy the Ip List used by IpIo // =20 while (!IsListEmpty (&(IpIo->IpList))) { @@ -1577,7 +1577,7 @@ IpIoDestroy ( =20 This function is called after IpIoOpen(). The data to be sent is wrapped= in Pkt. The IP instance wrapped in IpIo is used for sending by default but = can be - overriden by Sender. Other sending configs, like source address and gate= way + overridden by Sender. Other sending configs, like source address and gat= eway address etc., are specified in OverrideData. =20 @param[in, out] IpIo Pointer to an IP_IO instance used= for sending IP @@ -1991,7 +1991,7 @@ IpIoConfigIp ( =20 This function pairs with IpIoAddIp(). The IpInfo is previously created by IpIoAddIp(). The IP_IO_IP_INFO::RefCnt is decremented and the IP instance - will be dstroyed if the RefCnt is zero. + will be destroyed if the RefCnt is zero. =20 @param[in] IpIo Pointer to the IP_IO instance. @param[in] IpInfo Pointer to the IpInfo to be removed. diff --git a/NetworkPkg/Library/DxeNetLib/DxeNetLib.c b/NetworkPkg/Library/= DxeNetLib/DxeNetLib.c index 4f8a1226dae7..2a555a7b90fa 100644 --- a/NetworkPkg/Library/DxeNetLib/DxeNetLib.c +++ b/NetworkPkg/Library/DxeNetLib/DxeNetLib.c @@ -36,7 +36,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #define DEFAULT_ZERO_START ((UINTN) ~0) =20 // -// All the supported IP4 maskes in host byte order. +// All the supported IP4 masks in host byte order. // GLOBAL_REMOVE_IF_UNREFERENCED IP4_ADDR gIp4AllMasks[IP4_MASK_NUM] =3D { 0x00000000, @@ -130,7 +130,7 @@ GLOBAL_REMOVE_IF_UNREFERENCED VLAN_DEVICE_PATH mNetVlan= DevicePathTemplate =3D { to send the syslog packets. The caller isn't required to close the SNP after use because the SNP is opened by HandleProtocol. =20 - @return The point to SNP if one is properly openned. Otherwise NULL + @return The point to SNP if one is properly opened. Otherwise NULL =20 **/ EFI_SIMPLE_NETWORK_PROTOCOL * @@ -304,7 +304,7 @@ SyslogSendPacket ( @param[in] File The file that contains the current log @param[in] Line The line of code in the File that contains the cur= rent log @param[in] Message The log message - @param[in] BufLen The lenght of the Buf + @param[in] BufLen The length of the Buf @param[out] Buf The buffer to put the packet data =20 @return The length of the syslog packet built, 0 represents no packet is= built. @@ -480,7 +480,7 @@ NetDebugASPrint ( Because it isn't open the SNP BY_DRIVER, apply caution when using it. =20 @param Level The severity level of the message. - @param Module The Moudle that generates the log. + @param Module The Module that generates the log. @param File The file that contains the log. @param Line The exact line that contains the log. @param Message The user message to log. @@ -518,7 +518,7 @@ NetDebugOutput ( } =20 // - // Allocate a maxium of 1024 bytes, the caller should ensure + // Allocate a maximum of 1024 bytes, the caller should ensure // that the message plus the ethernet/ip/udp header is shorter // than this // @@ -1129,7 +1129,7 @@ NetListInsertBefore ( If it has been removed, then restart the traversal from the head. If it hasn't been removed, then continue with the next node directly. This function will end the iterate and return the CallBack's last return= value if error happens, - or retrun EFI_SUCCESS if 2 complete passes are made with no changes in t= he number of children in the list. + or return EFI_SUCCESS if 2 complete passes are made with no changes in t= he number of children in the list. =20 @param[in] List The head of the list. @param[in] CallBack Pointer to the callback function to destr= oy one node in the list. @@ -1353,7 +1353,7 @@ NetMapGetCount ( Return one allocated item. =20 If the Recycled doubly linked list of the netmap is empty, it will try t= o allocate - a batch of items if there are enough resources and add corresponding nod= es to the begining + a batch of items if there are enough resources and add corresponding nod= es to the beginning of the Recycled doubly linked list of the netmap. Otherwise, it will dir= ectly remove the fist node entry of the Recycled doubly linked list and return the co= rresponding item. =20 @@ -3299,7 +3299,7 @@ NetLibGetSystemGuid ( String =3D (CHAR8 *) (Smbios.Raw + Smbios.Hdr->Length); =20 // - // Step 2: Skip over unformated string section. + // Step 2: Skip over unformatted string section. // do { // diff --git a/NetworkPkg/Library/DxeNetLib/NetBuffer.c b/NetworkPkg/Library/= DxeNetLib/NetBuffer.c index 2408e9a10456..a232802c9a21 100644 --- a/NetworkPkg/Library/DxeNetLib/NetBuffer.c +++ b/NetworkPkg/Library/DxeNetLib/NetBuffer.c @@ -602,7 +602,7 @@ NetbufGetFragment ( =20 if (HeadSpace !=3D 0) { // - // Allocate an extra block to accomdate the head space. + // Allocate an extra block to accommodate the head space. // BlockOpNum++; =20 @@ -791,7 +791,7 @@ NetbufFromExt ( =20 if (Len =3D=3D 0) { // - // Increament the index number to point to the next + // Increment the index number to point to the next // non-empty fragment. // Index++; diff --git a/NetworkPkg/Library/DxeTcpIoLib/DxeTcpIoLib.c b/NetworkPkg/Libr= ary/DxeTcpIoLib/DxeTcpIoLib.c index 341295d0b7af..6f87a0eada98 100644 --- a/NetworkPkg/Library/DxeTcpIoLib/DxeTcpIoLib.c +++ b/NetworkPkg/Library/DxeTcpIoLib/DxeTcpIoLib.c @@ -304,7 +304,7 @@ TcpIoCreateSocket ( } =20 // - // Create events for variuos asynchronous operations. + // Create events for various asynchronous operations. // Status =3D gBS->CreateEvent ( EVT_NOTIFY_SIGNAL, @@ -745,7 +745,7 @@ TcpIoReset ( @param[in] TcpIo The TcpIo wrapping the TCP socket. @param[in] Packet The packet to transmit. =20 - @retval EFI_SUCCESS The packet is trasmitted. + @retval EFI_SUCCESS The packet is transmitted. @retval EFI_INVALID_PARAMETER One or more parameters are invalid. @retval EFI_UNSUPPORTED One or more of the control options are not supported in the implementation. @@ -807,7 +807,7 @@ TcpIoTransmit ( Status =3D EFI_DEVICE_ERROR; =20 // - // Trasnmit the packet. + // Transmit the packet. // if (TcpIo->TcpVersion =3D=3D TCP_VERSION_4) { TcpIo->TxToken.Tcp4Token.Packet.TxData =3D (EFI_TCP4_TRANSMIT_DATA *) = Data; @@ -862,14 +862,14 @@ TcpIoTransmit ( =20 @param[in, out] TcpIo The TcpIo which wraps the socket to be dest= royed. @param[in] Packet The buffer to hold the data copy from the s= ocket rx buffer. - @param[in] AsyncMode Is this receive asyncronous or not. + @param[in] AsyncMode Is this receive asynchronous or not. @param[in] Timeout The time to wait for receiving the amount o= f data the Packet can hold. Set to NULL for infinite wait. =20 @retval EFI_SUCCESS The required amount of data is received f= rom the socket. @retval EFI_INVALID_PARAMETER One or more parameters are invalid. @retval EFI_DEVICE_ERROR An unexpected network or system error occ= urred. - @retval EFI_OUT_OF_RESOURCES Failed to allocate momery. + @retval EFI_OUT_OF_RESOURCES Failed to allocate memory. @retval EFI_TIMEOUT Failed to receive the required amount of = data in the specified time period. @retval Others Other errors as indicated. diff --git a/NetworkPkg/Library/DxeUdpIoLib/DxeUdpIoLib.c b/NetworkPkg/Libr= ary/DxeUdpIoLib/DxeUdpIoLib.c index 155cb3104972..0034a5694f92 100644 --- a/NetworkPkg/Library/DxeUdpIoLib/DxeUdpIoLib.c +++ b/NetworkPkg/Library/DxeUdpIoLib/DxeUdpIoLib.c @@ -147,7 +147,7 @@ UdpIoRecycleDgram ( /** The event handle for UDP receive request. =20 - It will build a NET_BUF from the recieved UDP data, then deliver it + It will build a NET_BUF from the received UDP data, then deliver it to the receiver. =20 @param[in] Context The UDP RX token. @@ -335,7 +335,7 @@ UdpIoOnDgramRcvd ( @param[in] UdpIo The UdpIo to receive packets from. @param[in] CallBack The function to call when receive fini= shed. @param[in] Context The opaque parameter to the CallBack. - @param[in] HeadLen The head length to reserver for the pa= cket. + @param[in] HeadLen The head length to reserve for the pac= ket. =20 @return The Wrapped request or NULL if failed to allocate resources or s= ome errors happened. =20 @@ -410,7 +410,7 @@ UdpIoCreateRxToken ( @param[in] UdpIo The UdpIo to send packet to. @param[in] Packet The user's packet. @param[in] EndPoint The local and remote access point. - @param[in] Gateway The overrided next hop. + @param[in] Gateway The overridden next hop. @param[in] CallBack The function to call when transmission= completed. @param[in] Context The opaque parameter to the call back. =20 @@ -590,7 +590,7 @@ UdpIoCreateTxToken ( @param[in] ImageHandle The image handle for the driver. @param[in] Configure The function to configure the created = UDP child. @param[in] UdpVersion The UDP protocol version, UDP4 or UDP6. - @param[in] Context The opaque parameter for the Configure= funtion. + @param[in] Context The opaque parameter for the Configure= function. =20 @return Newly-created UDP_IO or NULL if failed. =20 @@ -755,7 +755,7 @@ UdpIoCreateIo ( =20 @param[in] UdpIo The UDP_IO to cancel packet. @param[in] IoStatus The IoStatus to return to the packet o= wners. - @param[in] ToCancel The select funtion to test whether to = cancel this + @param[in] ToCancel The select function to test whether to= cancel this packet or not. @param[in] Context The opaque parameter to the ToCancel. =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53944): https://edk2.groups.io/g/devel/message/53944 Mute This Topic: https://groups.io/mt/71040641/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53946+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53946+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039643090874.232872276609; Thu, 6 Feb 2020 17:40:43 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id PtWbYY1788612xK5XeeiYuHr; Thu, 06 Feb 2020 17:40:42 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web10.6815.1581039641904826080 for ; Thu, 06 Feb 2020 17:40:42 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-86-QLPwfMdRPQ-_E-8zhwxzCg-1; Thu, 06 Feb 2020 20:40:35 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id A92641800D42; Fri, 7 Feb 2020 01:40:34 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 934625C3FD; Fri, 7 Feb 2020 01:40:33 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 43/78] NetworkPkg/MnpDxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:56 +0100 Message-Id: <20200207010831.9046-44-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: QLPwfMdRPQ-_E-8zhwxzCg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: DO2ZfMpptIt7gO1pbRTCOJUbx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039642; bh=wiMQI3cfImc246gB32sstoggqYG7jUO1GiODXWzmAjo=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=El9i1JhRvQZXxaXYakqnVCmlk3GZVuUD5k6m2TA57P9y76WX00SbOqpik0YNnB67woP 6htMCT6RtDfxR9IHRInq7P9EiDf8XFg7J7Bbi4fsU8bkFk6qrSkVL+iuYLXCx+xpn2rpc nytDkB8vj56nGMSeaBJWdJ2M484BTzmsrJM= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and debug strings. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/MnpDxe/MnpDxe.inf | 2 +- NetworkPkg/MnpDxe/MnpDriver.h | 6 +++--- NetworkPkg/MnpDxe/MnpImpl.h | 14 +++++++------- NetworkPkg/MnpDxe/MnpConfig.c | 14 +++++++------- NetworkPkg/MnpDxe/MnpDriver.c | 10 +++++----- NetworkPkg/MnpDxe/MnpIo.c | 8 ++++---- NetworkPkg/MnpDxe/MnpMain.c | 6 +++--- NetworkPkg/MnpDxe/MnpDxe.uni | 4 ++-- 8 files changed, 32 insertions(+), 32 deletions(-) diff --git a/NetworkPkg/MnpDxe/MnpDxe.inf b/NetworkPkg/MnpDxe/MnpDxe.inf index 7280060dded1..608e52aa51d8 100644 --- a/NetworkPkg/MnpDxe/MnpDxe.inf +++ b/NetworkPkg/MnpDxe/MnpDxe.inf @@ -1,5 +1,5 @@ ## @file -# This module produces EFI MNP Protocol, EFI MNP Servie Binding Protocol = and EFI VLAN Protocol. +# This module produces EFI MNP Protocol, EFI MNP Service Binding Protocol= and EFI VLAN Protocol. # # This module produces EFI Managed Network Protocol upon EFI Simple Netwo= rk Protocol, # to provide raw asynchronous network I/O services. It also produces EFI = VLAN Protocol diff --git a/NetworkPkg/MnpDxe/MnpDriver.h b/NetworkPkg/MnpDxe/MnpDriver.h index 150d21e9ec16..4837cd0534b2 100644 --- a/NetworkPkg/MnpDxe/MnpDriver.h +++ b/NetworkPkg/MnpDxe/MnpDriver.h @@ -1,5 +1,5 @@ /** @file - Declaration of strctures and functions for MnpDxe driver. + Declaration of structures and functions for MnpDxe driver. =20 Copyright (c) 2005 - 2016, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent @@ -223,7 +223,7 @@ MnpDriverBindingStop ( it is not NULL, then the I/O services= are added to the existing child handle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources availa= ble to create the child. @@ -248,7 +248,7 @@ MnpServiceBindingCreateChild ( instance. @param[in] ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol= that is being removed. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. diff --git a/NetworkPkg/MnpDxe/MnpImpl.h b/NetworkPkg/MnpDxe/MnpImpl.h index 7d5424034659..e91408c6c9bd 100644 --- a/NetworkPkg/MnpDxe/MnpImpl.h +++ b/NetworkPkg/MnpDxe/MnpImpl.h @@ -284,7 +284,7 @@ MnpFlushRcvdDataQueue ( =20 @param[in, out] Instance Pointer to the mnp instance context data. @param[in] ConfigData Pointer to the configuration data used to = configure - the isntance. + the instance. =20 @retval EFI_SUCCESS The Instance is configured. @retval EFI_UNSUPPORTED EnableReceiveTimestamps is on and the @@ -361,12 +361,12 @@ MnpBuildTxPacket ( /** Synchronously send out the packet. =20 - This functon places the packet buffer to SNP driver's tansmit queue. The= packet - can be considered successfully sent out once SNP acccetp the packet, whi= le the + This function places the packet buffer to SNP driver's tansmit queue. Th= e packet + can be considered successfully sent out once SNP accept the packet, whil= e the packet buffer recycle is deferred for better performance. =20 @param[in] MnpServiceData Pointer to the mnp service context = data. - @param[in] Packet Pointer to the pakcet buffer. + @param[in] Packet Pointer to the packet buffer. @param[in] Length The length of the packet. @param[in, out] Token Pointer to the token the packet gen= erated from. =20 @@ -404,7 +404,7 @@ MnpInstanceDeliverPacket ( packet. =20 @param[in] Event The event this notify function registere= d to. - @param[in] Context Pointer to the context data registerd to= the Event. + @param[in] Context Pointer to the context data registered t= o the Event. =20 **/ VOID @@ -480,8 +480,8 @@ MnpAllocTxBuf ( =20 @param[in, out] MnpDeviceData Pointer to the mnp device context dat= a. =20 - @retval EFI_SUCCESS Successed to recyclethe transmitted buff= er address. - @retval Others Failed to recyclethe transmitted buffer = address. + @retval EFI_SUCCESS Successed to recycle the transmitted buf= fer address. + @retval Others Failed to recycle the transmitted buffer= address. =20 **/ EFI_STATUS diff --git a/NetworkPkg/MnpDxe/MnpConfig.c b/NetworkPkg/MnpDxe/MnpConfig.c index 5906ad546fb2..416be0bbb65a 100644 --- a/NetworkPkg/MnpDxe/MnpConfig.c +++ b/NetworkPkg/MnpDxe/MnpConfig.c @@ -707,7 +707,7 @@ MnpCreateServiceData ( // MnpServiceData =3D AllocateZeroPool (sizeof (MNP_SERVICE_DATA)); if (MnpServiceData =3D=3D NULL) { - DEBUG ((EFI_D_ERROR, "MnpCreateServiceData: Faild to allocate memory f= or the new Mnp Service Data.\n")); + DEBUG ((EFI_D_ERROR, "MnpCreateServiceData: Failed to allocate memory = for the new Mnp Service Data.\n")); =20 return NULL; } @@ -742,7 +742,7 @@ MnpCreateServiceData ( &MnpServiceData->DevicePath ); if (MnpServiceHandle =3D=3D NULL) { - DEBUG ((EFI_D_ERROR, "MnpCreateServiceData: Faild to create child ha= ndle.\n")); + DEBUG ((EFI_D_ERROR, "MnpCreateServiceData: Failed to create child h= andle.\n")); =20 return NULL; } @@ -1325,7 +1325,7 @@ MnpStop ( =20 if (MnpDeviceData->ConfiguredChildrenNumber > 0) { // - // If there are other configured chilren, return and keep the timers a= nd + // If there are other configured children, return and keep the timers = and // simple network unchanged. // return EFI_SUCCESS; @@ -1402,7 +1402,7 @@ MnpFlushRcvdDataQueue ( =20 @param[in, out] Instance Pointer to the mnp instance context data. @param[in] ConfigData Pointer to the configuration data used to = configure - the isntance. + the instance. =20 @retval EFI_SUCCESS The Instance is configured. @retval EFI_UNSUPPORTED EnableReceiveTimestamps is on and the @@ -1605,7 +1605,7 @@ MnpConfigReceiveFilters ( EnableFilterBits |=3D EFI_SIMPLE_NETWORK_RECEIVE_MULTICAST; =20 // - // Allocate pool for the mulicast addresses. + // Allocate pool for the multicast addresses. // MCastFilterCnt =3D MnpDeviceData->GroupAddressCount; MCastFilter =3D AllocatePool (sizeof (EFI_MAC_ADDRESS) * MCastFi= lterCnt); @@ -1696,7 +1696,7 @@ MnpConfigReceiveFilters ( =20 @param[in, out] Instance Pointer to the mnp instance context dat= a. @param[in, out] CtrlBlk Pointer to the group address control bl= ock. - @param[in, out] GroupAddress Pointer to the group adress. + @param[in, out] GroupAddress Pointer to the group address. @param[in] MacAddress Pointer to the mac address. @param[in] HwAddressSize The hardware address size. =20 @@ -1851,7 +1851,7 @@ MnpGroupOp ( =20 if (JoinFlag) { // - // A new gropu address is to be added. + // A new group address is to be added. // GroupAddress =3D NULL; AddressExist =3D FALSE; diff --git a/NetworkPkg/MnpDxe/MnpDriver.c b/NetworkPkg/MnpDxe/MnpDriver.c index e99e7c5a6166..e27dcf940b7f 100644 --- a/NetworkPkg/MnpDxe/MnpDriver.c +++ b/NetworkPkg/MnpDxe/MnpDriver.c @@ -110,7 +110,7 @@ MnpDriverBindingSupported ( } =20 // - // Close the openned SNP protocol. + // Close the opened SNP protocol. // gBS->CloseProtocol ( ControllerHandle, @@ -419,7 +419,7 @@ MnpDriverBindingStop ( it is not NULL, then the I/O services= are added to the existing child handle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources availa= ble to create the child. @@ -450,7 +450,7 @@ MnpServiceBindingCreateChild ( // Instance =3D AllocateZeroPool (sizeof (MNP_INSTANCE_DATA)); if (Instance =3D=3D NULL) { - DEBUG ((EFI_D_ERROR, "MnpServiceBindingCreateChild: Faild to allocate = memory for the new instance.\n")); + DEBUG ((EFI_D_ERROR, "MnpServiceBindingCreateChild: Failed to allocate= memory for the new instance.\n")); =20 return EFI_OUT_OF_RESOURCES; } @@ -535,7 +535,7 @@ MnpServiceBindingCreateChild ( instance. @param[in] ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol= that is being removed. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @@ -660,7 +660,7 @@ MnpServiceBindingDestroyChild ( @param[in] ImageHandle The image handle of the driver. @param[in] SystemTable The system table. =20 - @retval EFI_SUCCES The driver binding and component name protocols= are + @retval EFI_SUCCESS The driver binding and component name protocols= are successfully installed. @retval Others Other errors as indicated. =20 diff --git a/NetworkPkg/MnpDxe/MnpIo.c b/NetworkPkg/MnpDxe/MnpIo.c index 56405d62b5e0..ae4a18fd81ac 100644 --- a/NetworkPkg/MnpDxe/MnpIo.c +++ b/NetworkPkg/MnpDxe/MnpIo.c @@ -190,12 +190,12 @@ MnpBuildTxPacket ( /** Synchronously send out the packet. =20 - This functon places the packet buffer to SNP driver's tansmit queue. The= packet - can be considered successfully sent out once SNP acccetp the packet, whi= le the + This function places the packet buffer to SNP driver's tansmit queue. Th= e packet + can be considered successfully sent out once SNP accept the packet, whil= e the packet buffer recycle is deferred for better performance. =20 @param[in] MnpServiceData Pointer to the mnp service context = data. - @param[in] Packet Pointer to the pakcet buffer. + @param[in] Packet Pointer to the packet buffer. @param[in] Length The length of the packet. @param[in, out] Token Pointer to the token the packet gen= erated from. =20 @@ -422,7 +422,7 @@ MnpDeliverPacket ( packet. =20 @param[in] Event The event this notify function registere= d to. - @param[in] Context Pointer to the context data registerd to= the Event. + @param[in] Context Pointer to the context data registered t= o the Event. =20 **/ VOID diff --git a/NetworkPkg/MnpDxe/MnpMain.c b/NetworkPkg/MnpDxe/MnpMain.c index d96178a1d994..ff7e89de103e 100644 --- a/NetworkPkg/MnpDxe/MnpMain.c +++ b/NetworkPkg/MnpDxe/MnpMain.c @@ -376,8 +376,8 @@ MnpGroups ( if ((!Instance->ConfigData.EnableMulticastReceive) || ((MacAddress !=3D NULL) && !NET_MAC_IS_MULTICAST (MacAddress, &SnpMode= ->BroadcastAddress, SnpMode->HwAddressSize))) { // - // The instance isn't configured to do mulitcast receive. OR - // the passed in MacAddress is not a mutlticast mac address. + // The instance isn't configured to do multicast receive. OR + // the passed in MacAddress is not a multicast mac address. // Status =3D EFI_INVALID_PARAMETER; goto ON_EXIT; @@ -713,7 +713,7 @@ MnpCancel ( } =20 // - // Dispatch the DPC queued by the NotifyFunction of the cancled token's = events. + // Dispatch the DPC queued by the NotifyFunction of the canceled token's= events. // DispatchDpc (); =20 diff --git a/NetworkPkg/MnpDxe/MnpDxe.uni b/NetworkPkg/MnpDxe/MnpDxe.uni index 04be3cd7fe5a..481e791499fe 100644 --- a/NetworkPkg/MnpDxe/MnpDxe.uni +++ b/NetworkPkg/MnpDxe/MnpDxe.uni @@ -1,5 +1,5 @@ // /** @file -// This module produces EFI MNP Protocol, EFI MNP Servie Binding Protocol = and EFI VLAN Protocol. +// This module produces EFI MNP Protocol, EFI MNP Service Binding Protocol= and EFI VLAN Protocol. // // This module produces EFI Managed Network Protocol upon EFI Simple Netwo= rk Protocol, // to provide raw asynchronous network I/O services. It also produces EFI = VLAN Protocol @@ -12,7 +12,7 @@ // **/ =20 =20 -#string STR_MODULE_ABSTRACT #language en-US "Produces EFI MNP = Protocol, EFI MNP Servie Binding Protocol and EFI VLAN Protocol" +#string STR_MODULE_ABSTRACT #language en-US "Produces EFI MNP = Protocol, EFI MNP Service Binding Protocol and EFI VLAN Protocol" =20 #string STR_MODULE_DESCRIPTION #language en-US "This module produ= ces EFI Managed Network Protocol upon EFI Simple Network Protocol to provid= e raw asynchronous network I/O services. It also produces EFI VLAN Protocol= to provide manageability interface for VLAN configuration." =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53946): https://edk2.groups.io/g/devel/message/53946 Mute This Topic: https://groups.io/mt/71040644/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53947+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53947+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039643483491.0319516452281; Thu, 6 Feb 2020 17:40:43 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 6XJeYY1788612xqcZKX43la0; Thu, 06 Feb 2020 17:40:43 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web09.6860.1581039642378359387 for ; Thu, 06 Feb 2020 17:40:42 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-143-IiIdzHuLNQGFOfSOTrCtNw-1; Thu, 06 Feb 2020 20:40:37 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 22AA9DB22; Fri, 7 Feb 2020 01:40:36 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 147A25C241; Fri, 7 Feb 2020 01:40:34 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 44/78] NetworkPkg/Mtftp4Dxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:57 +0100 Message-Id: <20200207010831.9046-45-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: IiIdzHuLNQGFOfSOTrCtNw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: cdury5yAhTQGipTTtzViPirJx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039643; bh=hbJJilzmpvoBy2niq9J1yMWf/IU4n3zyiHqm/N8v/vc=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=bkSaO6U2KVadETKawuuUZPQfasgDw27pUwmR9HfZPkZPwzwByo0azAjbt3eY5aJeJPd 6BpHpz6fWyWuhpkY7cn+nb37uFLixFAp0n5h5HQqrO7bG+5666NwDV+lMBVRPAMv0p/fg kYXWtK8ojOlBMfH5N+JqTv1fS3bEjqSAG04= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and debug strings. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/Mtftp4Dxe/Mtftp4Driver.h | 2 +- NetworkPkg/Mtftp4Dxe/Mtftp4Impl.h | 2 +- NetworkPkg/Mtftp4Dxe/Mtftp4Option.h | 2 +- NetworkPkg/Mtftp4Dxe/Mtftp4Support.h | 2 +- NetworkPkg/Mtftp4Dxe/Mtftp4Driver.c | 4 ++-- NetworkPkg/Mtftp4Dxe/Mtftp4Impl.c | 10 +++++----- NetworkPkg/Mtftp4Dxe/Mtftp4Option.c | 14 +++++++------- NetworkPkg/Mtftp4Dxe/Mtftp4Rrq.c | 8 ++++---- NetworkPkg/Mtftp4Dxe/Mtftp4Support.c | 6 +++--- NetworkPkg/Mtftp4Dxe/Mtftp4Wrq.c | 6 +++--- 10 files changed, 28 insertions(+), 28 deletions(-) diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Driver.h b/NetworkPkg/Mtftp4Dxe/Mtf= tp4Driver.h index c90e69018629..6637c5a93ee5 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Driver.h +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Driver.h @@ -113,7 +113,7 @@ Mtftp4ServiceBindingCreateChild ( @param This The service binding instance @param ChildHandle The child handle to destroy =20 - @retval EFI_INVALID_PARAMETER The parameter is invaid. + @retval EFI_INVALID_PARAMETER The parameter is invalid. @retval EFI_UNSUPPORTED The child may have already been destroyed. @retval EFI_SUCCESS The child is destroyed and removed from t= he parent's child list. diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Impl.h b/NetworkPkg/Mtftp4Dxe/Mtftp= 4Impl.h index 33393d42472c..b16ac0a4a483 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Impl.h +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Impl.h @@ -201,7 +201,7 @@ Mtftp4WrqStart ( Start the MTFTP session to download. =20 It will first initialize some of the internal states then build and send= a RRQ - reqeuest packet, at last, it will start receive for the downloading. + request packet, at last, it will start receive for the downloading. =20 @param Instance The Mtftp session @param Operation The MTFTP opcode, it may be a EFI_MTFTP4_O= PCODE_RRQ diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Option.h b/NetworkPkg/Mtftp4Dxe/Mtf= tp4Option.h index 7bfe706f88c6..5f37b0f7b9e6 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Option.h +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Option.h @@ -45,7 +45,7 @@ typedef struct { @param OptionList The point to get the option array. =20 @retval EFI_INVALID_PARAMETER The parametera are invalid or packet isn'= t a - well-formated OACK packet. + well-formatted OACK packet. @retval EFI_SUCCESS The option array is build @retval EFI_OUT_OF_RESOURCES Failed to allocate memory for the array =20 diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Support.h b/NetworkPkg/Mtftp4Dxe/Mt= ftp4Support.h index cfa7582faa4b..95e9bad43ef1 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Support.h +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Support.h @@ -28,7 +28,7 @@ typedef struct { =20 RRQ and WRQ have different requirements for Start and End. For example, during start up, WRQ initializes its whole valid block range - to [0, 0xffff]. This is bacause the server will send us a ACK0 to inform= us + to [0, 0xffff]. This is because the server will send us a ACK0 to inform= us to start the upload. When the client received ACK0, it will remove 0 fro= m the range, get the next block number, which is 1, then upload the BLOCK1. Fo= r RRQ without option negotiation, the server will directly send us the BLOCK1 = in diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Driver.c b/NetworkPkg/Mtftp4Dxe/Mtf= tp4Driver.c index 06c4e202d3ef..a795d262473e 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Driver.c +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Driver.c @@ -30,7 +30,7 @@ EFI_SERVICE_BINDING_PROTOCOL gMtftp4ServiceBindingTemple= te =3D { @param SystemTable The system table. =20 @retval EFI_SUCCESS The handles are successfully installed on the image. - @retval others some EFI_ERROR occured. + @retval others some EFI_ERROR occurred. =20 **/ EFI_STATUS @@ -632,7 +632,7 @@ Mtftp4ServiceBindingCreateChild ( @param This The service binding instance @param ChildHandle The child handle to destroy =20 - @retval EFI_INVALID_PARAMETER The parameter is invaid. + @retval EFI_INVALID_PARAMETER The parameter is invalid. @retval EFI_UNSUPPORTED The child may have already been destroyed. @retval EFI_SUCCESS The child is destroyed and removed from t= he parent's child list. diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Impl.c b/NetworkPkg/Mtftp4Dxe/Mtftp= 4Impl.c index 70bd693e4e3a..990a9ef03027 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Impl.c +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Impl.c @@ -226,7 +226,7 @@ Mtftp4OverrideValid ( @param UdpCfgData The UDP configure data to reconfigure the= UDP_IO =20 @retval TRUE The default address is retrieved and UDP = is reconfigured. - @retval FALSE Some error occured. + @retval FALSE Some error occurred. =20 **/ BOOLEAN @@ -342,7 +342,7 @@ Mtftp4ConfigUnicastPort ( write file, and read directory. =20 @param This The MTFTP session - @param Token The token than encapsues the user's reque= st. + @param Token The token than encapsules the user's requ= est. @param Operation The operation to do =20 @retval EFI_INVALID_PARAMETER Some of the parameters are invalid. @@ -601,9 +601,9 @@ EfiMtftp4GetModeData ( 2.MtftpConfigData.UseDefaultSetting is FA= LSE and MtftpConfigData.StationIp is not a vali= d IPv4 unicast address. - 3.MtftpCofigData.UseDefaultSetting is FAL= SE and + 3.MtftpConfigData.UseDefaultSetting is FA= LSE and MtftpConfigData.SubnetMask is invalid. - 4.MtftpCofigData.ServerIp is not a valid = IPv4 + 4.MtftpConfigData.ServerIp is not a valid= IPv4 unicast address. 5.MtftpConfigData.UseDefaultSetting is FA= LSE and MtftpConfigData.GatewayIp is not a vali= d IPv4 @@ -946,7 +946,7 @@ EfiMtftp4ReadDirectory ( or ICMP ERROR packet. Retries occur only if no response packets are rece= ived from the MTFTPv4 server before the timeout expires. It is implemented with EfiMtftp4ReadFile: build a token, then pass it to - EfiMtftp4ReadFile. In its check packet callback abort the opertions. + EfiMtftp4ReadFile. In its check packet callback abort the operations. =20 @param This Pointer to the EFI_MTFTP4_PROTOCOL instan= ce @param OverrideData Data that is used to override the existing diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Option.c b/NetworkPkg/Mtftp4Dxe/Mtf= tp4Option.c index 013fe008eee8..21c1e421392b 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Option.c +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Option.c @@ -18,13 +18,13 @@ CHAR8 *mMtftp4SupportedOptions[MTFTP4_SUPPORTED_OPTIONS= ] =3D { =20 =20 /** - Check whether two ascii strings are equel, ignore the case. + Check whether two ascii strings are equal, ignore the case. =20 @param Str1 The first ascii string @param Str2 The second ascii string =20 @retval TRUE Two strings are equal when case is ignore= d. - @retval FALSE Two string are not equal. + @retval FALSE Two strings are not equal. =20 **/ BOOLEAN @@ -93,7 +93,7 @@ NetStringToU32 ( Convert a string of the format "192.168.0.1" to an IP address. =20 @param Str The string representation of IP - @param Ip The varible to get IP. + @param Ip The variable to get IP. =20 @retval EFI_INVALID_PARAMETER The IP string is invalid. @retval EFI_SUCCESS The IP is parsed into the Ip @@ -126,7 +126,7 @@ NetStringToIp ( Addr =3D (Addr << 8) | Byte; =20 // - // Skip all the digitals and check whether the sepeator is the dot + // Skip all the digitals and check whether the separator is the dot // while (NET_IS_DIGIT (*Str)) { Str++; @@ -230,7 +230,7 @@ Mtftp4FillOptions ( @param OptionList The point to get the option array. =20 @retval EFI_INVALID_PARAMETER The parametera are invalid or packet isn'= t a - well-formated OACK packet. + well-formatted OACK packet. @retval EFI_SUCCESS The option array is build @retval EFI_OUT_OF_RESOURCES Failed to allocate memory for the array =20 @@ -314,7 +314,7 @@ Mtftp4ExtractMcast ( UINT32 Num; =20 // - // The multicast option is formated like "204.0.0.1,1857,1" + // The multicast option is formatted like "204.0.0.1,1857,1" // The server can also omit the ip and port, use ",,1" // if (*Value =3D=3D ',') { @@ -461,7 +461,7 @@ Mtftp4ParseOption ( } else if (NetStringEqualNoCase (This->OptionStr, (UINT8 *) "multicast= ")) { // // Multicast option, if it is a request, the value must be a zero - // length string, otherwise, it is formated like "204.0.0.1,1857,1\0" + // length string, otherwise, it is formatted like "204.0.0.1,1857,1\= 0" // if (Request) { if (*(This->ValueStr) !=3D '\0') { diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Rrq.c b/NetworkPkg/Mtftp4Dxe/Mtftp4= Rrq.c index 8e1338221b12..f1d456a6122d 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Rrq.c +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Rrq.c @@ -34,7 +34,7 @@ Mtftp4RrqInput ( Start the MTFTP session to download. =20 It will first initialize some of the internal states then build and send= a RRQ - reqeuest packet, at last, it will start receive for the downloading. + request packet, at last, it will start receive for the downloading. =20 @param Instance The Mtftp session @param Operation The MTFTP opcode, it may be a EFI_MTFTP4_O= PCODE_RRQ @@ -55,7 +55,7 @@ Mtftp4RrqStart ( // // The valid block number range are [1, 0xffff]. For example: // the client sends an RRQ request to the server, the server - // transfers the DATA1 block. If option negoitation is ongoing, + // transfers the DATA1 block. If option negotiation is ongoing, // the server will send back an OACK, then client will send ACK0. // Status =3D Mtftp4InitBlockRange (&Instance->Blocks, 1, 0xffff); @@ -544,8 +544,8 @@ Mtftp4RrqHandleOack ( =20 // // Save the multicast info. Always update the Master, only update the - // multicast IP address, block size, window size, timeoute at the firs= t time. If IP - // address is updated, create a UDP child to receive the multicast. + // multicast IP address, block size, window size, timeout at the first= time. + // If IP address is updated, create a UDP child to receive the multica= st. // Instance->Master =3D Reply.Master; =20 diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Support.c b/NetworkPkg/Mtftp4Dxe/Mt= ftp4Support.c index ad2ff7bf3a3f..6ca4842107df 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Support.c +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Support.c @@ -46,7 +46,7 @@ Mtftp4AllocateRange ( =20 RRQ and WRQ have different requirements for Start and End. For example, during start up, WRQ initializes its whole valid block range - to [0, 0xffff]. This is bacause the server will send us a ACK0 to inform= us + to [0, 0xffff]. This is because the server will send us a ACK0 to inform= us to start the upload. When the client received ACK0, it will remove 0 fro= m the range, get the next block number, which is 1, then upload the BLOCK1. Fo= r RRQ without option negotiation, the server will directly send us the BLOCK1 = in @@ -197,7 +197,7 @@ Mtftp4RemoveBlockNum ( // 3. (Start < Num) && (End >=3D Num): // if End =3D=3D Num, only need to decrease the End by one because // we have (Start < Num) && (Num =3D=3D End), so (Start <=3D End - = 1). - // if (End > Num), the hold is splited into two holes, with + // if (End > Num), the hold is split into two holes, with // [Start, Num - 1] and [Num + 1, End]. // if (Range->Start > Num) { @@ -649,7 +649,7 @@ Mtftp4OnTimerTick ( } =20 // - // Retransmit the packet if haven't reach the maxmium retry count, + // Retransmit the packet if haven't reach the maximum retry count, // otherwise exit the transfer. // if (++Instance->CurRetry < Instance->MaxRetry) { diff --git a/NetworkPkg/Mtftp4Dxe/Mtftp4Wrq.c b/NetworkPkg/Mtftp4Dxe/Mtftp4= Wrq.c index bd13244b999b..5d479fad4e7c 100644 --- a/NetworkPkg/Mtftp4Dxe/Mtftp4Wrq.c +++ b/NetworkPkg/Mtftp4Dxe/Mtftp4Wrq.c @@ -171,7 +171,7 @@ Mtftp4WrqHandleAck ( if (Expected < 0) { =20 // - // The block range is empty. It may either because the the last + // The block range is empty. It may either because the last // block has been ACKed, or the sequence number just looped back, // that is, there is more than 0xffff blocks. // @@ -245,11 +245,11 @@ Mtftp4WrqOackValid ( @param Instance The MTFTP session @param Packet The received OACK packet @param Len The length of the packet - @param Completed Whether the transmisson has completed. NOT= used by + @param Completed Whether the transmission has completed. NO= T used by this function. =20 @retval EFI_SUCCESS The OACK process is OK - @retval EFI_TFTP_ERROR Some error occured, and the session reset. + @retval EFI_TFTP_ERROR Some error occurred, and the session reset. =20 **/ EFI_STATUS --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53947): https://edk2.groups.io/g/devel/message/53947 Mute This Topic: https://groups.io/mt/71040645/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53945+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53945+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039642647421.65853023779346; Thu, 6 Feb 2020 17:40:42 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 534WYY1788612xku0b56ZrX9; Thu, 06 Feb 2020 17:40:42 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web11.6809.1581039641757454240 for ; Thu, 06 Feb 2020 17:40:42 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-273-GJ84dLFvPcG4Latzjaa1KQ-1; Thu, 06 Feb 2020 20:40:38 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 924F51007270; Fri, 7 Feb 2020 01:40:37 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 8300B5C3FD; Fri, 7 Feb 2020 01:40:36 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 45/78] NetworkPkg/Mtftp6Dxe: Fix various typos Date: Fri, 7 Feb 2020 02:07:58 +0100 Message-Id: <20200207010831.9046-46-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: GJ84dLFvPcG4Latzjaa1KQ-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: ScGaNal2CJpYwWXIPj5ihBubx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039642; bh=+kZ+9wl8fjFL3IkAevo699kPTZwiACVnDMg2TtFQoCA=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=TX1QbBod6hM6p6jHe5tsTbh3PpTO/UbOxk+eHD6TKdMQOgmUqG/e3iAxh8bddUrdbIX 2bWZ4ZwL/DTv0ShjJsRNpb0r/Y32i0fz0j5ubhGjZMRel/9wWll55Z+Q1P/cuCpVMQ9Je 17qEFYuWnwq1MlJd3vrva+2ziOI1HxYVQGM= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and strings. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/Mtftp6Dxe/Mtftp6Driver.h | 4 ++-- NetworkPkg/Mtftp6Dxe/Mtftp6Impl.h | 4 ++-- NetworkPkg/Mtftp6Dxe/Mtftp6Option.h | 2 +- NetworkPkg/Mtftp6Dxe/Mtftp6Support.h | 2 +- NetworkPkg/Mtftp6Dxe/Mtftp6Driver.c | 4 ++-- NetworkPkg/Mtftp6Dxe/Mtftp6Impl.c | 4 ++-- NetworkPkg/Mtftp6Dxe/Mtftp6Option.c | 4 ++-- NetworkPkg/Mtftp6Dxe/Mtftp6Rrq.c | 8 ++++---- NetworkPkg/Mtftp6Dxe/Mtftp6Support.c | 8 ++++---- NetworkPkg/Mtftp6Dxe/Mtftp6Wrq.c | 2 +- 10 files changed, 21 insertions(+), 21 deletions(-) diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Driver.h b/NetworkPkg/Mtftp6Dxe/Mtf= tp6Driver.h index 30e6c8a3e1ab..86e8c6a77151 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Driver.h +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Driver.h @@ -108,7 +108,7 @@ Mtftp6DriverBindingStop ( then a new handle is created. If it is a poi= nter to an existing UEFI handle, then the protocol is added to t= he existing UEFI handle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval Others The child handle was not created. =20 @@ -130,7 +130,7 @@ Mtftp6ServiceBindingCreateChild ( @param[in] This Pointer to the EFI_SERVICE_BINDING_PROTOCOL inst= ance. @param[in] ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval Others The child handle was not destroyed diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Impl.h b/NetworkPkg/Mtftp6Dxe/Mtftp= 6Impl.h index 2c557b1928f6..321fbc1d5202 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Impl.h +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Impl.h @@ -179,11 +179,11 @@ EfiMtftp6GetModeData ( - This is NULL. - MtftpConfigData.StationIp is neither ze= ro nor one of the configured IP addresses in the u= nderlying IPv6 driver. - - MtftpCofigData.ServerIp is not a valid = IPv6 unicast address. + - MtftpConfigData.ServerIp is not a valid= IPv6 unicast address. Note: It does not match the UEFI 2.3 Spec= ification. @retval EFI_ACCESS_DENIED - The configuration could not be changed = at this time because there is some MTFTP background operation in p= rogress. - - MtftpCofigData.LocalPort is already in = use. + - MtftpConfigData.LocalPort is already in= use. Note: It does not match the UEFI 2.3 Spec= ification. @retval EFI_NO_MAPPING The underlying IPv6 driver was responsibl= e for choosing a source address for this instance, but no source = address was available for use. diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Option.h b/NetworkPkg/Mtftp6Dxe/Mtf= tp6Option.h index 6dab4b1e71f6..ad12a7e4d0e2 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Option.h +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Option.h @@ -66,7 +66,7 @@ Mtftp6ParseMcastOption ( =20 =20 /** - Parse the MTFTP6 extesion options. + Parse the MTFTP6 extension options. =20 @param[in] Options The pointer to the extension options list. @param[in] Count The num of the extension options. diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Support.h b/NetworkPkg/Mtftp6Dxe/Mt= ftp6Support.h index 5712601fc388..2b8a58f9de50 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Support.h +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Support.h @@ -334,7 +334,7 @@ Mtftp6RrqInput ( =20 /** Start the Mtftp6 instance to download. It first initializes some - of the internal states then builds and sends an RRQ reqeuest packet. + of the internal states then builds and sends an RRQ request packet. Finally, it starts receive for the downloading. =20 @param[in] Instance The pointer to the Mtftp6 instance. diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Driver.c b/NetworkPkg/Mtftp6Dxe/Mtf= tp6Driver.c index 18cdcddbe917..a19a67a1ce7e 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Driver.c +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Driver.c @@ -538,7 +538,7 @@ Mtftp6DriverBindingStop ( then a new handle is created. If it is a poi= nter to an existing UEFI handle, then the protocol is added to t= he existing UEFI handle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval Others The child handle was not created. =20 @@ -637,7 +637,7 @@ Mtftp6ServiceBindingCreateChild ( @param[in] This Pointer to the EFI_SERVICE_BINDING_PROTOCOL inst= ance. @param[in] ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval Others The child handle was not destroyed diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Impl.c b/NetworkPkg/Mtftp6Dxe/Mtftp= 6Impl.c index 92c9d5cb392f..067b1f53ba06 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Impl.c +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Impl.c @@ -109,11 +109,11 @@ EfiMtftp6GetModeData ( - This is NULL. - MtftpConfigData.StationIp is neither ze= ro nor one of the configured IP addresses in the u= nderlying IPv6 driver. - - MtftpCofigData.ServerIp is not a valid = IPv6 unicast address. + - MtftpConfigData.ServerIp is not a valid= IPv6 unicast address. Note: It does not match the UEFI 2.3 Spec= ification. @retval EFI_ACCESS_DENIED - The configuration could not be changed = at this time because there is some MTFTP background operation in p= rogress. - - MtftpCofigData.LocalPort is already in = use. + - MtftpConfigData.LocalPort is already in= use. Note: It does not match the UEFI 2.3 Spec= ification. @retval EFI_NO_MAPPING The underlying IPv6 driver was responsibl= e for choosing a source address for this instance, but no source = address was available for use. diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Option.c b/NetworkPkg/Mtftp6Dxe/Mtf= tp6Option.c index 2a83af9878d5..16e622c65a7e 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Option.c +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Option.c @@ -42,7 +42,7 @@ Mtftp6ParseMcastOption ( CHAR8 *TempStr; =20 // - // The multicast option is formated like "addr,port,mc" + // The multicast option is formatted like "addr,port,mc" // The server can also omit the ip and port, use ",,1" // if (*Str =3D=3D ',') { @@ -135,7 +135,7 @@ Mtftp6ParseMcastOption ( =20 =20 /** - Parse the MTFTP6 extesion options. + Parse the MTFTP6 extension options. =20 @param[in] Options The pointer to the extension options list. @param[in] Count The num of the extension options. diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Rrq.c b/NetworkPkg/Mtftp6Dxe/Mtftp6= Rrq.c index a830d432916c..4935933f2312 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Rrq.c +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Rrq.c @@ -742,7 +742,7 @@ Mtftp6RrqInput ( // // For the subsequent exchange of requests, reconfigure the udpio as // (serverip, serverport, localip, localport). - // Ususally, the client set serverport as 0 to receive and reset it + // Usually, the client set serverport as 0 to receive and reset it // once the first packet arrives to send ack. // Instance->ServerDataPort =3D UdpEpt->RemotePort; @@ -851,7 +851,7 @@ Mtftp6RrqInput ( =20 default: // - // Drop and return eror if received error message. + // Drop and return error if received error message. // Status =3D EFI_TFTP_ERROR; break; @@ -896,7 +896,7 @@ Mtftp6RrqInput ( =20 /** Start the Mtftp6 instance to download. It first initializes some - of the internal states, then builds and sends an RRQ reqeuest packet. + of the internal states, then builds and sends an RRQ request packet. Finally, it starts receive for the downloading. =20 @param[in] Instance The pointer to the Mtftp6 instance. @@ -917,7 +917,7 @@ Mtftp6RrqStart ( // // The valid block number range are [1, 0xffff]. For example: // the client sends an RRQ request to the server, the server - // transfers the DATA1 block. If option negoitation is ongoing, + // transfers the DATA1 block. If option negotiation is ongoing, // the server will send back an OACK, then client will send ACK0. // Status =3D Mtftp6InitBlockRange (&Instance->BlkList, 1, 0xffff); diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Support.c b/NetworkPkg/Mtftp6Dxe/Mt= ftp6Support.c index 5b10da52c389..1157a6065cac 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Support.c +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Support.c @@ -46,7 +46,7 @@ Mtftp6AllocateRange ( Initialize the block range for either RRQ or WRQ. RRQ and WRQ have different requirements for Start and End. For example, during startup, WRQ initializes its whole valid block range to [0, 0xffff]. This - is bacause the server will send an ACK0 to inform the user to start the + is because the server will send an ACK0 to inform the user to start the upload. When the client receives an ACK0, it will remove 0 from the rang= e, get the next block number, which is 1, then upload the BLOCK1. For RRQ without option negotiation, the server will directly send the BLOCK1 @@ -197,7 +197,7 @@ Mtftp6RemoveBlockNum ( // 3. (Start < Num) && (End >=3D Num): // if End =3D=3D Num, only need to decrease the End by one because // we have (Start < Num) && (Num =3D=3D End), so (Start <=3D End - = 1). - // if (End > Num), the hold is splited into two holes, with + // if (End > Num), the hold is split into two holes, with // [Start, Num - 1] and [Num + 1, End]. // if (Range->Start > Num) { @@ -991,7 +991,7 @@ Mtftp6OperationClean ( write file, and read directory. =20 @param[in] This The MTFTP session. - @param[in] Token The token than encapsues the user's r= equest. + @param[in] Token The token than encapsules the user's = request. @param[in] OpCode The operation to perform. =20 @retval EFI_INVALID_PARAMETER Some of the parameters are invalid. @@ -1227,7 +1227,7 @@ Mtftp6OnTimerTick ( } =20 // - // Retransmit the packet if haven't reach the maxmium retry count, + // Retransmit the packet if haven't reach the maximum retry count, // otherwise exit the transfer. // if (Instance->CurRetry < Instance->MaxRetry) { diff --git a/NetworkPkg/Mtftp6Dxe/Mtftp6Wrq.c b/NetworkPkg/Mtftp6Dxe/Mtftp6= Wrq.c index ce3315cc2c26..1ccdc6e32b62 100644 --- a/NetworkPkg/Mtftp6Dxe/Mtftp6Wrq.c +++ b/NetworkPkg/Mtftp6Dxe/Mtftp6Wrq.c @@ -174,7 +174,7 @@ Mtftp6WrqHandleAck ( =20 if (Expected < 0) { // - // The block range is empty. It may either because the the last + // The block range is empty. It may either because the last // block has been ACKed, or the sequence number just looped back, // that is, there is more than 0xffff blocks. // --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53945): https://edk2.groups.io/g/devel/message/53945 Mute This Topic: https://groups.io/mt/71040643/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53948+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53948+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039648494716.4520261033502; Thu, 6 Feb 2020 17:40:48 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id oDYXYY1788612xVFwf6WEocJ; Thu, 06 Feb 2020 17:40:48 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web09.6865.1581039647449882502 for ; Thu, 06 Feb 2020 17:40:47 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-126-qpvLRV12MuiZfbGbc05Xrw-1; Thu, 06 Feb 2020 20:40:42 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 7F3FDDB23; Fri, 7 Feb 2020 01:40:41 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id F1CA55C241; Fri, 7 Feb 2020 01:40:37 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 46/78] NetworkPkg/SnpDxe: Fix few typos Date: Fri, 7 Feb 2020 02:07:59 +0100 Message-Id: <20200207010831.9046-47-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: qpvLRV12MuiZfbGbc05Xrw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: rFPKXDZPwO11XJ8zOAnmDOfXx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039648; bh=h6Sv7LibgDxW4fvAI9R/RwfL0QrVJJioFO/EFb74knk=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=h7XoRh2BZ0mqo/htWTEVTDwxetnXWHkpwSJvaYfkSkwAhBz5rAcEDfVO8EJUySy4vNV SR/O29gS1e8E6XpINLeccrDY0yvrdl9RX8riwS3KG8C7RxhDCqSjQq6OtHgWy46jlidVQ TNfABG02ZbLd5evH4ErqA5ORLGN2hZx/BK0= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/SnpDxe/Snp.h | 8 ++++---- NetworkPkg/SnpDxe/Callback.c | 2 +- NetworkPkg/SnpDxe/Shutdown.c | 2 +- NetworkPkg/SnpDxe/Snp.c | 6 +++--- NetworkPkg/SnpDxe/WaitForPacket.c | 2 +- 5 files changed, 10 insertions(+), 10 deletions(-) diff --git a/NetworkPkg/SnpDxe/Snp.h b/NetworkPkg/SnpDxe/Snp.h index 9e4b7d6f86a0..66b5f948e27c 100644 --- a/NetworkPkg/SnpDxe/Snp.h +++ b/NetworkPkg/SnpDxe/Snp.h @@ -1,5 +1,5 @@ /** @file - Declaration of strctures and functions for SnpDxe driver. + Declaration of structures and functions for SnpDxe driver. =20 Copyright (c) 2004 - 2019, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent @@ -289,7 +289,7 @@ SnpUndi32CallbackBlock ( @param UniqueId This was supplied to UNDI at Undi_Start, SNP uses t= his to store Undi interface context (Undi does not read or= write this variable) - @param MicroSeconds number of micro seconds to pause, ususlly multiple = of 10. + @param MicroSeconds number of micro seconds to pause, usually multiple = of 10. **/ VOID EFIAPI @@ -378,7 +378,7 @@ SnpUndi32CallbackUnmap ( need to synchronize their contents whenever it writes to/reads from the = buffer using either the cpu address or the device address. =20 - EFI does not provide a sync call, since virt=3Dphysical, we sould just do + EFI does not provide a sync call, since virt=3Dphysical, we should just = do the synchronization ourself here! =20 @param UniqueId This was supplied to UNDI at Undi_Start, SNP uses thi= s to store @@ -1015,7 +1015,7 @@ SnpUndi32Receive ( ); =20 /** - Nofication call back function for WaitForPacket event. + Notification call back function for WaitForPacket event. =20 @param Event EFI Event. @param SnpPtr Pointer to SNP_DRIVER structure. diff --git a/NetworkPkg/SnpDxe/Callback.c b/NetworkPkg/SnpDxe/Callback.c index 6387dbdb35ef..0c0b81fdca8e 100644 --- a/NetworkPkg/SnpDxe/Callback.c +++ b/NetworkPkg/SnpDxe/Callback.c @@ -53,7 +53,7 @@ SnpUndi32CallbackBlock ( @param UniqueId This was supplied to UNDI at Undi_Start, SNP uses t= his to store Undi interface context (Undi does not read or= write this variable). - @param MicroSeconds Number of micro seconds to pause, ususlly multiple = of 10. + @param MicroSeconds Number of micro seconds to pause, usually multiple = of 10. =20 **/ VOID diff --git a/NetworkPkg/SnpDxe/Shutdown.c b/NetworkPkg/SnpDxe/Shutdown.c index aad0fe8493a8..ae823fd35243 100644 --- a/NetworkPkg/SnpDxe/Shutdown.c +++ b/NetworkPkg/SnpDxe/Shutdown.c @@ -1,5 +1,5 @@ /** @file - Implementation of shuting down a network adapter. + Implementation of shutting down a network adapter. =20 Copyright (c) 2004 - 2018, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/NetworkPkg/SnpDxe/Snp.c b/NetworkPkg/SnpDxe/Snp.c index 1099dbfa6a28..078b27cf5edd 100644 --- a/NetworkPkg/SnpDxe/Snp.c +++ b/NetworkPkg/SnpDxe/Snp.c @@ -782,7 +782,7 @@ SimpleNetworkDriverStop ( =20 if (PcdGetBool (PcdSnpCreateExitBootServicesEvent)) { // - // Close EXIT_BOOT_SERIVES Event + // Close EXIT_BOOT_SERVICES Event // gBS->CloseEvent (Snp->ExitBootServicesEvent); } @@ -840,9 +840,9 @@ EFI_DRIVER_BINDING_PROTOCOL gSimpleNetworkDriverBinding= =3D { @param ImageHandle The driver image handle. @param SystemTable The system table. =20 - @retval EFI_SUCEESS Initialization routine has found UNDI hardware, + @retval EFI_SUCCESS Initialization routine has found UNDI hardware, loaded it's ROM, and installed a notify event f= or - the Network Indentifier Interface Protocol + the Network Identifier Interface Protocol successfully. @retval Other Return value from HandleProtocol for DeviceIoProtocol or LoadedImageProtocol diff --git a/NetworkPkg/SnpDxe/WaitForPacket.c b/NetworkPkg/SnpDxe/WaitForP= acket.c index 866a1e8c0e8c..c337e69290f9 100644 --- a/NetworkPkg/SnpDxe/WaitForPacket.c +++ b/NetworkPkg/SnpDxe/WaitForPacket.c @@ -10,7 +10,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 =20 /** - Nofication call back function for WaitForPacket event. + Notification call back function for WaitForPacket event. =20 @param Event EFI Event. @param SnpPtr Pointer to SNP_DRIVER structure. --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53948): https://edk2.groups.io/g/devel/message/53948 Mute This Topic: https://groups.io/mt/71040647/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53949+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53949+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039648625519.4655463010961; Thu, 6 Feb 2020 17:40:48 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id KXkjYY1788612xQW6Elphvw8; Thu, 06 Feb 2020 17:40:48 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web11.6813.1581039647597104162 for ; Thu, 06 Feb 2020 17:40:47 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-384-8nP9ACvAMPas7EO-Pa-ihg-1; Thu, 06 Feb 2020 20:40:43 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id EF389101FC60; Fri, 7 Feb 2020 01:40:42 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id DF1CD5C241; Fri, 7 Feb 2020 01:40:41 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 47/78] NetworkPkg/TcpDxe/Sock: Fix few typos Date: Fri, 7 Feb 2020 02:08:00 +0100 Message-Id: <20200207010831.9046-48-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: 8nP9ACvAMPas7EO-Pa-ihg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: c5bfpUvk03XzuLQgoZ9FF8r4x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039648; bh=0n6uyH/dDNPAaN+6YcC9F7G+EvHL+TxayXwXK9FrFng=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=eIJ0dN5p4KBZ3S3IhNceJ5mhpjEzHnQgTwOIDdhjVUYzTfo8sWqFgPJI22Wot+3TzOi 0SXBB/v2Hcf3FkucTTmcTuOg9MXCUN/CyXX59gfoZjrJ3dJKkhqbzKk4XSKV4NNr44QvV cIQUHLckuMNFIYQ2Dt+ZAPPAGzuT5Yj529o= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/TcpDxe/SockImpl.h | 2 +- NetworkPkg/TcpDxe/Socket.h | 36 +++++++++++++++---------------- NetworkPkg/TcpDxe/SockImpl.c | 4 ++-- NetworkPkg/TcpDxe/SockInterface.c | 10 ++++----- 4 files changed, 26 insertions(+), 26 deletions(-) diff --git a/NetworkPkg/TcpDxe/SockImpl.h b/NetworkPkg/TcpDxe/SockImpl.h index f255b2fb5fad..5ec0435592d7 100644 --- a/NetworkPkg/TcpDxe/SockImpl.h +++ b/NetworkPkg/TcpDxe/SockImpl.h @@ -93,7 +93,7 @@ SockCancelToken ( =20 @param[in] SockInitData Pointer to the initial data of the soc= ket. =20 - @return Pointer to the newly created socket, return NULL when exception = occured. + @return Pointer to the newly created socket, return NULL when exception = occurred. =20 **/ SOCKET * diff --git a/NetworkPkg/TcpDxe/Socket.h b/NetworkPkg/TcpDxe/Socket.h index 874708ea575a..9448710a916a 100644 --- a/NetworkPkg/TcpDxe/Socket.h +++ b/NetworkPkg/TcpDxe/Socket.h @@ -107,8 +107,8 @@ =20 @param[in] Sock Pointer to the socket. =20 - @retval TRUE The socket is unconfigued. - @retval FALSE The socket is not unconfigued. + @retval TRUE The socket is unconfigured. + @retval FALSE The socket is not unconfigured. =20 **/ #define SOCK_IS_UNCONFIGURED(Sock) ((Sock)->ConfigureState =3D=3D SO_UNCO= NFIGURED) @@ -118,8 +118,8 @@ =20 @param[in] Sock Pointer to the socket =20 - @retval TRUE The socket is configued - @retval FALSE The socket is not configued + @retval TRUE The socket is configured + @retval FALSE The socket is not configured =20 **/ #define SOCK_IS_CONFIGURED(Sock) \ @@ -131,8 +131,8 @@ =20 @param[in] Sock Pointer to the socket. =20 - @retval TRUE The socket is configued to active mode. - @retval FALSE The socket is not configued to active mode. + @retval TRUE The socket is configured to active mode. + @retval FALSE The socket is not configured to active mode. =20 **/ #define SOCK_IS_CONFIGURED_ACTIVE(Sock) ((Sock)->ConfigureState =3D=3D SO_= CONFIGURED_ACTIVE) @@ -142,8 +142,8 @@ =20 @param[in] Sock Pointer to the socket. =20 - @retval TRUE The socket is configued to passive mode. - @retval FALSE The socket is not configued to passive mode. + @retval TRUE The socket is configured to passive mode. + @retval FALSE The socket is not configured to passive mode. =20 **/ #define SOCK_IS_CONNECTED_PASSIVE(Sock) ((Sock)->ConfigureState =3D=3D SO_= CONFIGURED_PASSIVE) @@ -380,13 +380,13 @@ EFI_STATUS ); =20 /** - The Callback funtion called after the TCP socket is created. + The Callback function called after the TCP socket is created. =20 @param[in] This Pointer to the socket just created. @param[in] Context Context of the socket. =20 @retval EFI_SUCCESS This protocol installed successfully. - @retval other Some error occured. + @retval other Some error occurred. =20 **/ typedef @@ -429,7 +429,7 @@ typedef struct _SOCK_INIT_DATA { // Callbacks after socket is created and before socket is to be destroye= d. // SOCK_CREATE_CALLBACK CreateCallback; ///< Callback after created - SOCK_DESTROY_CALLBACK DestroyCallback; ///< Callback before destroied + SOCK_DESTROY_CALLBACK DestroyCallback; ///< Callback before destroyed VOID *Context; ///< The context of the callback =20 // @@ -501,7 +501,7 @@ struct _TCP_SOCKET { // Callbacks after socket is created and before socket is to be destroye= d. // SOCK_CREATE_CALLBACK CreateCallback; ///< Callback after created - SOCK_DESTROY_CALLBACK DestroyCallback; ///< Callback before destroi= ed + SOCK_DESTROY_CALLBACK DestroyCallback; ///< Callback before destroy= ed VOID *Context; ///< The context of the call= back }; =20 @@ -512,7 +512,7 @@ typedef struct _SOCK_TOKEN { LIST_ENTRY TokenList; ///< The entry to add in the token= list SOCK_COMPLETION_TOKEN *Token; ///< The application's token UINT32 RemainDataLen; ///< Unprocessed data length - SOCKET *Sock; ///< The poninter to the socket th= is token + SOCKET *Sock; ///< The pointer to the socket thi= s token ///< belongs to } SOCK_TOKEN; =20 @@ -524,7 +524,7 @@ typedef struct _TCP_RSV_DATA { } TCP_RSV_DATA; =20 // -// Socket provided oprerations for low layer protocol implemented in SockI= mpl.c +// Socket provided operations for low layer protocol implemented in SockIm= pl.c // =20 /** @@ -676,12 +676,12 @@ SockNoMoreData ( =20 /** Create a socket and its associated protocol control block - with the intial data SockInitData and protocol specific + with the initial data SockInitData and protocol specific data ProtoData. =20 - @param[in] SockInitData Inital data to setting the socket. + @param[in] SockInitData Initial data to setting the socket. =20 - @return Pointer to the newly created socket. If NULL, an error condition= occured. + @return Pointer to the newly created socket. If NULL, an error condition= occurred. =20 **/ SOCKET * @@ -723,7 +723,7 @@ SockConfigure ( /** Initiate a connection establishment process. =20 - @param[in] Sock Pointer to the socket to initiate the inita= te the + @param[in] Sock Pointer to the socket to initiate the connection. @param[in] Token Pointer to the token used for the connection operation. diff --git a/NetworkPkg/TcpDxe/SockImpl.c b/NetworkPkg/TcpDxe/SockImpl.c index fb28e2ed40d3..564e621ef93b 100644 --- a/NetworkPkg/TcpDxe/SockImpl.c +++ b/NetworkPkg/TcpDxe/SockImpl.c @@ -89,7 +89,7 @@ SockFreeFoo ( @param[in] BufLen The maximum length of the data buffer = to store the received data in the socket = layer. =20 - @return The length of the data can be retreived. + @return The length of the data can be retrieved. =20 **/ UINT32 @@ -270,7 +270,7 @@ SockProcessSndToken ( ); =20 // - // Proceess it in the light of SockType + // Process it in the light of SockType // SndToken =3D (SOCK_IO_TOKEN *) SockToken->Token; TxData =3D SndToken->Packet.TxData; diff --git a/NetworkPkg/TcpDxe/SockInterface.c b/NetworkPkg/TcpDxe/SockInte= rface.c index ed0a031d3964..6217eb52dac5 100644 --- a/NetworkPkg/TcpDxe/SockInterface.c +++ b/NetworkPkg/TcpDxe/SockInterface.c @@ -255,12 +255,12 @@ SockDestroyChild ( =20 /** Create a socket and its associated protocol control block - with the intial data SockInitData and protocol specific + with the initial data SockInitData and protocol specific data ProtoData. =20 - @param[in] SockInitData Inital data to setting the socket. + @param[in] SockInitData Initial data to setting the socket. =20 - @return Pointer to the newly created socket. If NULL, an error condition= occured. + @return Pointer to the newly created socket. If NULL, an error condition= occurred. =20 **/ SOCKET * @@ -397,7 +397,7 @@ SockConfigure ( /** Initiate a connection establishment process. =20 - @param[in] Sock Pointer to the socket to initiate the inita= te the + @param[in] Sock Pointer to the socket to initiate the connection. @param[in] Token Pointer to the token used for the connection operation. @@ -474,7 +474,7 @@ SockConnect ( @param[in] Sock Pointer to the socket to accept connections. @param[in] Token The token to accept a connection. =20 - @retval EFI_SUCCESS Either a connection is accpeted or the Toke= n is + @retval EFI_SUCCESS Either a connection is accepted or the Toke= n is buffered for further acception. @retval EFI_ACCESS_DENIED Failed to get the lock to access the socket= , or the socket is closed, or the socket is not conf= igured to --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53949): https://edk2.groups.io/g/devel/message/53949 Mute This Topic: https://groups.io/mt/71040648/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53950+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53950+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039650372400.93136005081044; Thu, 6 Feb 2020 17:40:50 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id AkdtYY1788612x9PApOHZYZ1; Thu, 06 Feb 2020 17:40:50 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web10.6816.1581039648653246041 for ; Thu, 06 Feb 2020 17:40:48 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-354-JcAO-B3FPtSmyXvM_GtbwA-1; Thu, 06 Feb 2020 20:40:45 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 695EC101FC61; Fri, 7 Feb 2020 01:40:44 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 599185C3FD; Fri, 7 Feb 2020 01:40:43 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 48/78] NetworkPkg/TcpDxe/Tcp: Fix various typos Date: Fri, 7 Feb 2020 02:08:01 +0100 Message-Id: <20200207010831.9046-49-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: JcAO-B3FPtSmyXvM_GtbwA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: THSa5ja9MfaeHQ5aZhaD6cOEx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039650; bh=LU5WhiMgITNS3j6cTNM2inqrurnOjFrE52OEhhs6gLs=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=jH3uhGmrn8EEbHPwbYYbKKUlCXwqq/O5Ms9m8PC05ExDyRwYIi0mw4b4ikI8D9hFQWC 6iOUxJmUhgkSXoegdR9NhjTrfWkVX7htl5rG6kopGhK21gsJRsLerI1ZGgY3O2YoNXIE1 Bel3QWn9dla3OHFIZQvf6lZphqUKtmY42LA= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and debug strings. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/TcpDxe/TcpDriver.h | 8 ++++---- NetworkPkg/TcpDxe/TcpFunc.h | 4 ++-- NetworkPkg/TcpDxe/TcpMain.h | 4 ++-- NetworkPkg/TcpDxe/TcpOption.h | 6 +++--- NetworkPkg/TcpDxe/TcpProto.h | 14 +++++++------- NetworkPkg/TcpDxe/TcpDispatcher.c | 6 +++--- NetworkPkg/TcpDxe/TcpDriver.c | 10 +++++----- NetworkPkg/TcpDxe/TcpInput.c | 8 ++++---- NetworkPkg/TcpDxe/TcpMain.c | 4 ++-- NetworkPkg/TcpDxe/TcpMisc.c | 2 +- NetworkPkg/TcpDxe/TcpOption.c | 2 +- NetworkPkg/TcpDxe/TcpOutput.c | 4 ++-- NetworkPkg/TcpDxe/TcpTimer.c | 2 +- 13 files changed, 37 insertions(+), 37 deletions(-) diff --git a/NetworkPkg/TcpDxe/TcpDriver.h b/NetworkPkg/TcpDxe/TcpDriver.h index 1ac412be6386..b90eed9f60a9 100644 --- a/NetworkPkg/TcpDxe/TcpDriver.h +++ b/NetworkPkg/TcpDxe/TcpDriver.h @@ -203,13 +203,13 @@ Tcp6DriverBindingStop ( ); =20 /** - The Callback funtion called after the TCP socket is created. + The Callback function called after the TCP socket is created. =20 @param[in] This Pointer to the socket just created. @param[in] Context The context of the socket. =20 @retval EFI_SUCCESS This protocol is installed successfully. - @retval other An error occured. + @retval other An error occurred. =20 **/ EFI_STATUS @@ -248,7 +248,7 @@ TcpDestroySocketCallback ( If it is a pointer to an existing UEFI han= dle, then the protocol is added to the existing= UEFI handle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child. @@ -272,7 +272,7 @@ TcpServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER The child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/TcpDxe/TcpFunc.h b/NetworkPkg/TcpDxe/TcpFunc.h index 5b8043e8ad52..05cd3c75dc51 100644 --- a/NetworkPkg/TcpDxe/TcpFunc.h +++ b/NetworkPkg/TcpDxe/TcpFunc.h @@ -46,7 +46,7 @@ TcpInitTcbLocal ( Initialize the peer related members. =20 @param[in, out] Tcb Pointer to the TCP_CB of this TCP instance. - @param[in] Seg Pointer to the segment that contains the peer's = intial information. + @param[in] Seg Pointer to the segment that contains the peer's = initial information. @param[in] Opt Pointer to the options announced by the peer. =20 **/ @@ -668,7 +668,7 @@ Tcp6RefreshNeighbor ( // =20 /** - The procotol handler provided to the socket layer, used to + The protocol handler provided to the socket layer, used to dispatch the socket level requests by calling the corresponding TCP layer functions. =20 diff --git a/NetworkPkg/TcpDxe/TcpMain.h b/NetworkPkg/TcpDxe/TcpMain.h index 69b35427a17b..35f12a16a87c 100644 --- a/NetworkPkg/TcpDxe/TcpMain.h +++ b/NetworkPkg/TcpDxe/TcpMain.h @@ -230,7 +230,7 @@ Tcp4Connect ( @retval EFI_SUCCESS The listen token has been queued succes= sfully. @retval EFI_NOT_STARTED The EFI_TCP4_PROTOCOL instance hasn't b= een configured. - @retval EFI_ACCESS_DENIED The instatnce is not a passive one or i= t is not + @retval EFI_ACCESS_DENIED The instance is not a passive one or it= is not in Tcp4StateListen state, or a same lis= ten token has already existed in the listen token= queue of this TCP instance. @@ -565,7 +565,7 @@ Tcp6Connect ( @retval EFI_INVALID_PARAMETER One or more of the following are TRUE: - This is NULL. - ListenToken is NULL. - - ListentToken->CompletionToken.Event is = NULL. + - ListenToken->CompletionToken.Event is N= ULL. @retval EFI_OUT_OF_RESOURCES Could not allocate enough resources to fi= nish the operation. @retval EFI_DEVICE_ERROR Any unexpected error not belonging to the= error categories given above. diff --git a/NetworkPkg/TcpDxe/TcpOption.h b/NetworkPkg/TcpDxe/TcpOption.h index b28f4e63370c..20a476ecebd6 100644 --- a/NetworkPkg/TcpDxe/TcpOption.h +++ b/NetworkPkg/TcpDxe/TcpOption.h @@ -40,12 +40,12 @@ #define TCP_OPTION_MSS_FAST ((TCP_OPTION_MSS << 24) | (TCP_OPTION_MSS_LEN= << 16)) =20 // -// Other misc definations +// Other misc definitions // #define TCP_OPTION_RCVD_MSS 0x01 #define TCP_OPTION_RCVD_WS 0x02 #define TCP_OPTION_RCVD_TS 0x04 -#define TCP_OPTION_MAX_WS 14 ///< Maxium window scale value +#define TCP_OPTION_MAX_WS 14 ///< Maximum window scale value #define TCP_OPTION_MAX_WIN 0xffff ///< Max window size in TCP hea= der =20 /// @@ -111,7 +111,7 @@ TcpBuildOption ( successfully pasrsed options. =20 @retval 0 The options successfully pasrsed. - @retval -1 Ilegal option was found. + @retval -1 Illegal option was found. =20 **/ INTN diff --git a/NetworkPkg/TcpDxe/TcpProto.h b/NetworkPkg/TcpDxe/TcpProto.h index 403ac98a5c0e..53cfd48026c5 100644 --- a/NetworkPkg/TcpDxe/TcpProto.h +++ b/NetworkPkg/TcpDxe/TcpProto.h @@ -86,9 +86,9 @@ #define TCP_TICK 200 ///< Every TCP tick is= 200ms. #define TCP_TICK_HZ 5 ///< The frequence of = TCP tick. #define TCP_RTT_SHIFT 3 ///< SRTT & RTTVAR sca= led by 8. -#define TCP_RTO_MIN TCP_TICK_HZ ///< The minium value = of RTO. -#define TCP_RTO_MAX (TCP_TICK_HZ * 60) ///< The maxium value = of RTO. -#define TCP_FOLD_RTT 4 ///< Timeout threshod = to fold RTT. +#define TCP_RTO_MIN TCP_TICK_HZ ///< The minimum value= of RTO. +#define TCP_RTO_MAX (TCP_TICK_HZ * 60) ///< The maximum value= of RTO. +#define TCP_FOLD_RTT 4 ///< Timeout threshold= to fold RTT. =20 // // Default values for some timers @@ -103,7 +103,7 @@ #define TCP_CONNECT_TIME (75 * TCP_TICK_HZ) =20 // -// The header space to be reserved before TCP data to accomodate : +// The header space to be reserved before TCP data to accommodate: // 60byte IP head + 60byte TCP head + link layer head // #define TCP_MAX_HEAD 192 @@ -236,7 +236,7 @@ struct _TCP_CONTROL_BLOCK { LIST_ENTRY List; ///< Back and forward link entry TCP_CB *Parent; ///< The parent TCP_CB structure =20 - SOCKET *Sk; ///< The socket it controled. + SOCKET *Sk; ///< The socket it controlled. TCP_PEER LocalEnd; ///< Local endpoint. TCP_PEER RemoteEnd;///< Remote endpoint. =20 @@ -320,9 +320,9 @@ struct _TCP_CONTROL_BLOCK { // UINT32 KeepAliveIdle; ///< Idle time before sending first p= robe. UINT32 KeepAlivePeriod; ///< Interval for subsequent keep ali= ve probe. - UINT8 MaxKeepAlive; ///< Maxium keep alive probe times. + UINT8 MaxKeepAlive; ///< Maximum keep alive probe times. UINT8 KeepAliveProbes; ///< The number of keep alive probe. - UINT16 MaxRexmit; ///< The maxium number of retxmit bef= ore abort. + UINT16 MaxRexmit; ///< The maximum number of retxmit be= fore abort. UINT32 FinWait2Timeout; ///< The FIN_WAIT_2 timeout. UINT32 TimeWaitTimeout; ///< The TIME_WAIT timeout. UINT32 ConnectTimeout; ///< The connect establishment timeou= t. diff --git a/NetworkPkg/TcpDxe/TcpDispatcher.c b/NetworkPkg/TcpDxe/TcpDispa= tcher.c index 9ae08ccc1c56..544817866fa4 100644 --- a/NetworkPkg/TcpDxe/TcpDispatcher.c +++ b/NetworkPkg/TcpDxe/TcpDispatcher.c @@ -309,7 +309,7 @@ TcpFlushPcb ( =20 if (Sock->DevicePath !=3D NULL) { // - // Uninstall the device path protocl. + // Uninstall the device path protocol. // gBS->UninstallProtocolInterface ( Sock->SockHandle, @@ -549,7 +549,7 @@ TcpConfigurePcb ( } =20 // - // Initalize the operating information in this Tcb + // Initialize the operating information in this Tcb // ASSERT (Tcb->State =3D=3D TCP_CLOSED && IsListEmpty (&Tcb->SndQue) && @@ -751,7 +751,7 @@ TcpConfigurePcb ( } =20 /** - The procotol handler provided to the socket layer, which is used to + The protocol handler provided to the socket layer, which is used to dispatch the socket level requests by calling the corresponding TCP layer functions. =20 diff --git a/NetworkPkg/TcpDxe/TcpDriver.c b/NetworkPkg/TcpDxe/TcpDriver.c index 1817afa38665..c4dcb5e193ae 100644 --- a/NetworkPkg/TcpDxe/TcpDriver.c +++ b/NetworkPkg/TcpDxe/TcpDriver.c @@ -732,13 +732,13 @@ Tcp6DriverBindingStop ( } =20 /** - The Callback funtion called after the TCP socket was created. + The Callback function called after the TCP socket was created. =20 @param[in] This Pointer to the socket just created @param[in] Context Context of the socket =20 @retval EFI_SUCCESS This protocol installed successfully. - @retval other An error occured. + @retval other An error occurred. =20 **/ EFI_STATUS @@ -856,7 +856,7 @@ TcpDestroySocketCallback ( If it is a pointer to an existing UEFI han= dle, then the protocol is added to the existing= UEFI handle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child. @@ -888,7 +888,7 @@ TcpServiceBindingCreateChild ( TcpProto.TcpPcb =3D NULL; =20 // - // Create a tcp instance with defualt Tcp default + // Create a tcp instance with default Tcp default // sock init data and TcpProto // mTcpDefaultSockData.ProtoData =3D &TcpProto; @@ -930,7 +930,7 @@ TcpServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to be destroyed. =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/TcpDxe/TcpInput.c b/NetworkPkg/TcpDxe/TcpInput.c index 42079671ee3a..5e6c8c54cabe 100644 --- a/NetworkPkg/TcpDxe/TcpInput.c +++ b/NetworkPkg/TcpDxe/TcpInput.c @@ -246,7 +246,7 @@ TcpComputeRtt ( =20 // // Step 2.4: Limit the RTO to at least 1 second - // Step 2.5: Limit the RTO to a maxium value that + // Step 2.5: Limit the RTO to a maximum value that // is at least 60 second // if (Tcb->Rto < TCP_RTO_MIN) { @@ -681,7 +681,7 @@ TcpQueueData ( Adjust the send queue or the retransmit queue. =20 @param[in] Tcb Pointer to the TCP_CB of this TCP instance. - @param[in] Ack The acknowledge seuqence number of the received seg= ment. + @param[in] Ack The acknowledge sequence number of the received seg= ment. =20 @retval 0 An error condition occurred. @retval 1 No error occurred. @@ -1024,7 +1024,7 @@ TcpInput ( goto StepSix; } else { // - // Received a SYN segment without ACK, simultanous open. + // Received a SYN segment without ACK, simultaneous open. // TcpSetState (Tcb, TCP_SYN_RCVD); =20 @@ -1103,7 +1103,7 @@ TcpInput ( =20 // // This TCB comes from either a LISTEN TCB, - // or active open TCB with simultanous open. + // or active open TCB with simultaneous open. // Do NOT signal user CONNECTION refused // if it comes from a LISTEN TCB. // diff --git a/NetworkPkg/TcpDxe/TcpMain.c b/NetworkPkg/TcpDxe/TcpMain.c index fa357cd01a83..75de71eb6ea3 100644 --- a/NetworkPkg/TcpDxe/TcpMain.c +++ b/NetworkPkg/TcpDxe/TcpMain.c @@ -282,7 +282,7 @@ Tcp4Connect ( @retval EFI_SUCCESS The listen token was queued successfull= y. @retval EFI_NOT_STARTED The EFI_TCP4_PROTOCOL instance hasn't b= een configured. - @retval EFI_ACCESS_DENIED The instatnce is not a passive one or i= t is not + @retval EFI_ACCESS_DENIED The instance is not a passive one or it= is not in Tcp4StateListen state or a same list= en token has already existed in the listen token= queue of this TCP instance. @@ -795,7 +795,7 @@ Tcp6Connect ( @retval EFI_INVALID_PARAMETER One or more of the following are TRUE: - This is NULL. - ListenToken is NULL. - - ListentToken->CompletionToken.Event is = NULL. + - ListenToken->CompletionToken.Event is N= ULL. @retval EFI_OUT_OF_RESOURCES Could not allocate enough resource to fin= ish the operation. @retval EFI_DEVICE_ERROR Any unexpected error not belonging to a c= ategory listed above. =20 diff --git a/NetworkPkg/TcpDxe/TcpMisc.c b/NetworkPkg/TcpDxe/TcpMisc.c index 8b0313a02820..73ed33de85ad 100644 --- a/NetworkPkg/TcpDxe/TcpMisc.c +++ b/NetworkPkg/TcpDxe/TcpMisc.c @@ -89,7 +89,7 @@ TcpInitTcbLocal ( Initialize the peer related members. =20 @param[in, out] Tcb Pointer to the TCP_CB of this TCP instance. - @param[in] Seg Pointer to the segment that contains the peer's = intial info. + @param[in] Seg Pointer to the segment that contains the peer's = initial info. @param[in] Opt Pointer to the options announced by the peer. =20 **/ diff --git a/NetworkPkg/TcpDxe/TcpOption.c b/NetworkPkg/TcpDxe/TcpOption.c index bce814da6c99..c5dbd620e8a0 100644 --- a/NetworkPkg/TcpDxe/TcpOption.c +++ b/NetworkPkg/TcpDxe/TcpOption.c @@ -224,7 +224,7 @@ TcpBuildOption ( successfully pasrsed options. =20 @retval 0 The options are successfully pasrsed. - @retval -1 Ilegal option was found. + @retval -1 Illegal option was found. =20 **/ INTN diff --git a/NetworkPkg/TcpDxe/TcpOutput.c b/NetworkPkg/TcpDxe/TcpOutput.c index 96aada66c8d6..7d0cf0900a66 100644 --- a/NetworkPkg/TcpDxe/TcpOutput.c +++ b/NetworkPkg/TcpDxe/TcpOutput.c @@ -477,7 +477,7 @@ TcpGetSegmentSndQue ( =20 // // If SYN is set and out of the range, clear the flag. - // Becuase the sequence of the first byte is SEG.SEQ+1, + // Because the sequence of the first byte is SEG.SEQ+1, // adjust Offset by -1. If SYN is in the range, copy // one byte less. // @@ -660,7 +660,7 @@ TcpRetransmit ( UINT32 Len; =20 // - // Compute the maxium length of retransmission. It is + // Compute the maximum length of retransmission. It is // limited by three factors: // 1. Less than SndMss // 2. Must in the current send window diff --git a/NetworkPkg/TcpDxe/TcpTimer.c b/NetworkPkg/TcpDxe/TcpTimer.c index 2df89094bb91..106d9470dba2 100644 --- a/NetworkPkg/TcpDxe/TcpTimer.c +++ b/NetworkPkg/TcpDxe/TcpTimer.c @@ -149,7 +149,7 @@ TcpConnectTimeout ( if (!TCP_CONNECTED (Tcb->State)) { DEBUG ( (EFI_D_ERROR, - "TcpConnectTimeout: connection closed because conenction timer timeo= ut for TCB %p\n", + "TcpConnectTimeout: connection closed because connection timer timeo= ut for TCB %p\n", Tcb) ); =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53950): https://edk2.groups.io/g/devel/message/53950 Mute This Topic: https://groups.io/mt/71040650/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53951+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53951+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 158103965283063.96719781673596; Thu, 6 Feb 2020 17:40:52 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id ZSvPYY1788612xMw0nSZKhQr; Thu, 06 Feb 2020 17:40:52 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web11.6816.1581039651859164999 for ; Thu, 06 Feb 2020 17:40:52 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-432-mNhedk85NOy734UlSDMN7Q-1; Thu, 06 Feb 2020 20:40:46 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id D8E408010CB; Fri, 7 Feb 2020 01:40:45 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id C94325C241; Fri, 7 Feb 2020 01:40:44 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 49/78] NetworkPkg/Tls: Fix few typos Date: Fri, 7 Feb 2020 02:08:02 +0100 Message-Id: <20200207010831.9046-50-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: mNhedk85NOy734UlSDMN7Q-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: 9OXtM5f2fC1jj2Pk8F0UhwMLx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039652; bh=2t8A9OOwhbp/MVxduXKnRuTl5z47vv70K03o3JU9aIg=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=Q+QN/+d79FsQqb6EDpx6AyOo4MNHCrP+aEzqwbHe+rHnXFSmutXJF1+qFPlYQPoRnq1 brnRZPhJiwCRy3IZh01eTedSwEJD8p7Tx5a9Z6wdYY/zpj/+agI0L2AyI3xi5LvFP3Vhg t96vBVt9mICFqpZ+L292Wyw7TJ1mqNME7GQ= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigImpl.h | 2 +- NetworkPkg/TlsDxe/TlsDriver.h | 4 ++-- NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigVfr.vfr | 6 +++--- NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigImpl.c | 6 +++--- NetworkPkg/TlsDxe/TlsDriver.c | 4 ++-- 5 files changed, 11 insertions(+), 11 deletions(-) diff --git a/NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigImpl.h b/NetworkPkg/T= lsAuthConfigDxe/TlsAuthConfigImpl.h index 89d02e39a319..e9af49289393 100644 --- a/NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigImpl.h +++ b/NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigImpl.h @@ -207,7 +207,7 @@ TlsAuthConfigAccessExtractConfig ( @param Progress A pointer to a string filled in with the offset of the most recent '&' before the first failing name / value pair (or the - beginn ing of the string if the failure + beginning of the string if the failure is in the first name / value pair) or the terminating NULL if all was successful. diff --git a/NetworkPkg/TlsDxe/TlsDriver.h b/NetworkPkg/TlsDxe/TlsDriver.h index e9b581d05459..64a81bd49063 100644 --- a/NetworkPkg/TlsDxe/TlsDriver.h +++ b/NetworkPkg/TlsDxe/TlsDriver.h @@ -189,7 +189,7 @@ TlsDriverEntryPoint ( then a new handle is created. If it is a pointer = to an existing UEFI handle, then the protocol is added to the existing UEFI h= andle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child. @@ -213,7 +213,7 @@ TlsServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigVfr.vfr b/NetworkPkg/= TlsAuthConfigDxe/TlsAuthConfigVfr.vfr index c622489afc82..99a7feafa20c 100644 --- a/NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigVfr.vfr +++ b/NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigVfr.vfr @@ -19,7 +19,7 @@ formset guid =3D TLS_AUTH_CONFIG_GUID; =20 // - // ##1 Form1: Main form for Tls Auth configration + // ##1 Form1: Main form for Tls Auth configuration // form formid =3D TLS_AUTH_CONFIG_FORMID1_FORM, title =3D STRING_TOKEN(STR_TLS_AUTH_CONFIG_TITLE); @@ -27,7 +27,7 @@ formset subtitle text =3D STRING_TOKEN(STR_NULL); =20 // - // Display Server CA configration + // Display Server CA configuration // goto TLS_AUTH_CONFIG_FORMID2_FORM, prompt =3D STRING_TOKEN(STR_TLS_AUTH_CONFIG_SERVER_CA), @@ -38,7 +38,7 @@ formset subtitle text =3D STRING_TOKEN(STR_NULL); =20 // - // Display Client cert configration + // Display Client cert configuration // grayoutif TRUE; /// Current unsupported. goto TLS_AUTH_CONFIG_FORMID3_FORM, diff --git a/NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigImpl.c b/NetworkPkg/T= lsAuthConfigDxe/TlsAuthConfigImpl.c index 666216545277..715bc3a0a941 100644 --- a/NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigImpl.c +++ b/NetworkPkg/TlsAuthConfigDxe/TlsAuthConfigImpl.c @@ -298,7 +298,7 @@ UpdateDeletePage ( @param[in] QuestionIdBase Base question id of the cert list. @param[in] DeleteIndex Cert index to delete. =20 - @retval EFI_SUCCESS Delete siganture successfully. + @retval EFI_SUCCESS Delete signature successfully. @retval EFI_NOT_FOUND Can't find the signature item, @retval EFI_OUT_OF_RESOURCES Could not allocate needed resources. **/ @@ -597,7 +597,7 @@ DevicePathToStr ( =20 @param DevicePath Device path. =20 - @retval NULL Not enough memory resourece for AllocateCopyPool. + @retval NULL Not enough memory resource for AllocateCopyPool. @retval Other A new allocated string that represents the file = name. =20 **/ @@ -1303,7 +1303,7 @@ TlsAuthConfigAccessExtractConfig ( @param Progress A pointer to a string filled in with the offset of the most recent '&' before the first failing name / value pair (or the - beginn ing of the string if the failure + beginning of the string if the failure is in the first name / value pair) or the terminating NULL if all was successful. diff --git a/NetworkPkg/TlsDxe/TlsDriver.c b/NetworkPkg/TlsDxe/TlsDriver.c index 60ad396644f0..e42ac60764ff 100644 --- a/NetworkPkg/TlsDxe/TlsDriver.c +++ b/NetworkPkg/TlsDxe/TlsDriver.c @@ -298,7 +298,7 @@ TlsDriverEntryPoint ( then a new handle is created. If it is a pointer = to an existing UEFI handle, then the protocol is added to the existing UEFI h= andle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child. @@ -391,7 +391,7 @@ TlsServiceBindingCreateChild ( @param This Pointer to the EFI_SERVICE_BINDING_PROTOCOL instance. @param ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53951): https://edk2.groups.io/g/devel/message/53951 Mute This Topic: https://groups.io/mt/71040651/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53952+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53952+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 158103965311527.02847125087112; Thu, 6 Feb 2020 17:40:53 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id l876YY1788612x7Lyg8p00sm; Thu, 06 Feb 2020 17:40:52 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web11.6817.1581039651972562985 for ; Thu, 06 Feb 2020 17:40:52 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-179-9EuA7YmcOE2JCqVtTu1rFg-1; Thu, 06 Feb 2020 20:40:48 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 5380618A6EC0; Fri, 7 Feb 2020 01:40:47 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 452F05C3FD; Fri, 7 Feb 2020 01:40:46 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 50/78] NetworkPkg/Udp4Dxe: Fix various typos Date: Fri, 7 Feb 2020 02:08:03 +0100 Message-Id: <20200207010831.9046-51-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: 9EuA7YmcOE2JCqVtTu1rFg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: kpC5Ye9kHYp4YdE1T9YhK9vgx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039652; bh=TWC+BXZ/v90PQ7aneHUMp1QYepmxFlFyEzhQeetsEQI=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=GEuMleWt6w0UPna22o+4Lgs4Q9Gl3gsXY9CfwkK8aOE+/SN3agsMOOj2BtJAfS+3Ud2 j54gHKUEmkzpGA6eL4zswBLk1E/WzjYYGyvZq/f1Y9mrVx3FwFykRiBVMbmRac+WKowKl HXyuieqR00jXh7k4naPzzLtWBGblmnI8Ays= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/Udp4Dxe/Udp4Driver.h | 4 ++-- NetworkPkg/Udp4Dxe/Udp4Impl.h | 4 ++-- NetworkPkg/Udp4Dxe/Udp4Driver.c | 4 ++-- NetworkPkg/Udp4Dxe/Udp4Impl.c | 12 ++++++------ NetworkPkg/Udp4Dxe/Udp4Main.c | 4 ++-- 5 files changed, 14 insertions(+), 14 deletions(-) diff --git a/NetworkPkg/Udp4Dxe/Udp4Driver.h b/NetworkPkg/Udp4Dxe/Udp4Drive= r.h index 4e9a0c73565a..741c839d57df 100644 --- a/NetworkPkg/Udp4Dxe/Udp4Driver.h +++ b/NetworkPkg/Udp4Dxe/Udp4Driver.h @@ -105,7 +105,7 @@ Udp4DriverBindingStop ( then a new handle is created. If it is a pointer = to an existing UEFI handle, then the protocol is added to the existing UEFI h= andle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -129,7 +129,7 @@ Udp4ServiceBindingCreateChild ( @param[in] This Pointer to the EFI_SERVICE_BINDING_PROTOCOL insta= nce. @param[in] ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/Udp4Dxe/Udp4Impl.h b/NetworkPkg/Udp4Dxe/Udp4Impl.h index a5dd1ecabe5f..115f9ed878ac 100644 --- a/NetworkPkg/Udp4Dxe/Udp4Impl.h +++ b/NetworkPkg/Udp4Dxe/Udp4Impl.h @@ -440,7 +440,7 @@ Udp4CleanService ( ); =20 /** - This function intializes the new created udp instance. + This function initializes the new created udp instance. =20 @param[in] Udp4Service Pointer to the UDP4_SERVICE_DATA. @param[in, out] Instance Pointer to the un-initialized UDP4_INS= TANCE_DATA. @@ -574,7 +574,7 @@ Udp4TokenExist ( pseudo HeadSum to reduce some overhead. =20 @param[in] Packet Pointer to the NET_BUF contains the udp d= atagram. - @param[in] HeadSum Checksum of the pseudo header execpt the = length + @param[in] HeadSum Checksum of the pseudo header except the = length field. =20 @retval The 16-bit checksum of this udp datagram. diff --git a/NetworkPkg/Udp4Dxe/Udp4Driver.c b/NetworkPkg/Udp4Dxe/Udp4Drive= r.c index 63b103b8efcc..44032682e2b8 100644 --- a/NetworkPkg/Udp4Dxe/Udp4Driver.c +++ b/NetworkPkg/Udp4Dxe/Udp4Driver.c @@ -286,7 +286,7 @@ Udp4DriverBindingStop ( then a new handle is created. If it is a pointer = to an existing UEFI handle, then the protocol is added to the existing UEFI h= andle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child @@ -421,7 +421,7 @@ Udp4ServiceBindingCreateChild ( @param[in] This Pointer to the EFI_SERVICE_BINDING_PROTOCOL insta= nce. @param[in] ChildHandle Handle of the child to destroy =20 - @retval EFI_SUCCES The protocol was removed from ChildHandle. + @retval EFI_SUCCESS The protocol was removed from ChildHandle. @retval EFI_UNSUPPORTED ChildHandle does not support the protocol = that is being removed. @retval EFI_INVALID_PARAMETER Child handle is NULL. @retval EFI_ACCESS_DENIED The protocol could not be removed from the= ChildHandle diff --git a/NetworkPkg/Udp4Dxe/Udp4Impl.c b/NetworkPkg/Udp4Dxe/Udp4Impl.c index fb1951fb1357..dc2a324c1181 100644 --- a/NetworkPkg/Udp4Dxe/Udp4Impl.c +++ b/NetworkPkg/Udp4Dxe/Udp4Impl.c @@ -119,7 +119,7 @@ Udp4CancelTokens ( @param[in] Udp4Session Pointer to the EFI_UDP4_SESSION_DATA abst= racted from the received udp datagram. =20 - @retval TRUE The udp datagram matches the receiving requirments of= the + @retval TRUE The udp datagram matches the receiving requirements o= f the udp Instance. @retval FALSE Otherwise. =20 @@ -439,7 +439,7 @@ Udp4CheckTimeout ( =20 =20 /** - This function intializes the new created udp instance. + This function initializes the new created udp instance. =20 @param[in] Udp4Service Pointer to the UDP4_SERVICE_DATA. @param[in, out] Instance Pointer to the un-initialized UDP4_INS= TANCE_DATA. @@ -851,7 +851,7 @@ Udp4ValidateTxToken ( =20 if ((UdpSessionData->DestinationPort =3D=3D 0) && (ConfigData->RemoteP= ort =3D=3D 0)) { // - // Ambiguous, no avalaible DestinationPort for this token. + // Ambiguous, no available DestinationPort for this token. // return EFI_INVALID_PARAMETER; } @@ -864,7 +864,7 @@ Udp4ValidateTxToken ( } } else if (EFI_IP4_EQUAL (&ConfigData->RemoteAddress, &mZeroIp4Addr)) { // - // the configured RemoteAddress is all zero, and the user doens't over= ride the + // the configured RemoteAddress is all zero, and the user doesn't over= ride the // destination address. // return EFI_INVALID_PARAMETER; @@ -922,7 +922,7 @@ Udp4TokenExist ( pseudo HeadSum to reduce some overhead. =20 @param[in] Packet Pointer to the NET_BUF contains the udp d= atagram. - @param[in] HeadSum Checksum of the pseudo header execpt the = length + @param[in] HeadSum Checksum of the pseudo header except the = length field. =20 @retval The 16-bit checksum of this udp datagram. @@ -1264,7 +1264,7 @@ Udp4InstanceCancelToken ( @param[in] Udp4Session Pointer to the EFI_UDP4_SESSION_DATA abst= racted from the received udp datagram. =20 - @retval TRUE The udp datagram matches the receiving requirments of= the + @retval TRUE The udp datagram matches the receiving requirements o= f the udp Instance. @retval FALSE Otherwise. =20 diff --git a/NetworkPkg/Udp4Dxe/Udp4Main.c b/NetworkPkg/Udp4Dxe/Udp4Main.c index aa1956cd4b42..2a639f954726 100644 --- a/NetworkPkg/Udp4Dxe/Udp4Main.c +++ b/NetworkPkg/Udp4Dxe/Udp4Main.c @@ -367,7 +367,7 @@ Udp4Groups ( // Keep a local copy of the configured multicast IPs because IpIo receiv= es // datagrams from the 0 station address IP instance and then UDP deliver= s to // the matched instance. This copy of multicast IPs is used to avoid rec= eive - // the mutlicast datagrams destined to multicast IPs the other instances= configured. + // the multicast datagrams destined to multicast IPs the other instances= configured. // if (JoinFlag) { =20 @@ -844,7 +844,7 @@ Udp4Cancel ( OldTpl =3D gBS->RaiseTPL (TPL_CALLBACK); =20 // - // Cancle the tokens specified by Token for this instance. + // Cancel the tokens specified by Token for this instance. // Status =3D Udp4InstanceCancelToken (Instance, Token); =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53952): https://edk2.groups.io/g/devel/message/53952 Mute This Topic: https://groups.io/mt/71040653/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53953+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53953+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039654666530.6350626320569; Thu, 6 Feb 2020 17:40:54 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id K0ZCYY1788612x20RYBQOaUn; Thu, 06 Feb 2020 17:40:54 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web12.6814.1581039653430721501 for ; Thu, 06 Feb 2020 17:40:53 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-346-HSvuGJRjPmyX0R3zxDfCkA-1; Thu, 06 Feb 2020 20:40:49 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id C098D8014CE; Fri, 7 Feb 2020 01:40:48 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id B3E955C241; Fri, 7 Feb 2020 01:40:47 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 51/78] NetworkPkg/Udp6Dxe: Fix various typos Date: Fri, 7 Feb 2020 02:08:04 +0100 Message-Id: <20200207010831.9046-52-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: HSvuGJRjPmyX0R3zxDfCkA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: 2ifICMEGfVm6e1L2PSxZmKesx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039654; bh=7EsXLrZ4VFf5y+4wwaZ3W4Cg6SaGZQyjaGkD98VsY4c=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=C1CcA+hFHj+GtJv1oAFVwhuSgMKxAXek1qfrXF4/6croaB7cbX1GnO2idny7oISicqs w7quIB/VksPJt3nIgixV/V0MxIqasldNt0sYlHSBO7XNoLGjkWwApTN85/UrYZF0eItA4 NckTfNgyFG5eOyVYCQvj4KzUNZWrkuQp1Ak= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/Udp6Dxe/Udp6Driver.h | 6 +++--- NetworkPkg/Udp6Dxe/Udp6Impl.h | 12 ++++++------ NetworkPkg/Udp6Dxe/Udp6Driver.c | 8 ++++---- NetworkPkg/Udp6Dxe/Udp6Impl.c | 18 +++++++++--------- NetworkPkg/Udp6Dxe/Udp6Main.c | 12 ++++++------ 5 files changed, 28 insertions(+), 28 deletions(-) diff --git a/NetworkPkg/Udp6Dxe/Udp6Driver.h b/NetworkPkg/Udp6Dxe/Udp6Drive= r.h index a08623979e86..577cebd5b1fd 100644 --- a/NetworkPkg/Udp6Dxe/Udp6Driver.h +++ b/NetworkPkg/Udp6Dxe/Udp6Driver.h @@ -78,7 +78,7 @@ Udp6DriverBindingSupported ( @param[in] RemainingDevicePath Optional parameter use to pick a spec= ific child device to start. =20 - @retval EFI_SUCCES This driver is added to ControllerHandle. + @retval EFI_SUCCESS This driver is added to ControllerHandle. @retval EFI_OUT_OF_RESOURCES The required system resource can't be all= ocated. @retval other This driver does not support this device. =20 @@ -132,7 +132,7 @@ Udp6DriverBindingStop ( then a new handle is created. If it is a po= inter to an existing UEFI handle, then the protocol is added to the existing = UEFI handle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER This is NULL or ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child. @@ -155,7 +155,7 @@ Udp6ServiceBindingCreateChild ( @param[in] This Protocol instance pointer. @param[in] ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The I/O services were removed from the ch= ild + @retval EFI_SUCCESS The I/O services were removed from the ch= ild handle. @retval EFI_UNSUPPORTED The child handle does not support the I/O= services that are being removed. diff --git a/NetworkPkg/Udp6Dxe/Udp6Impl.h b/NetworkPkg/Udp6Dxe/Udp6Impl.h index 5ccbcebfdff1..55a4b8a909be 100644 --- a/NetworkPkg/Udp6Dxe/Udp6Impl.h +++ b/NetworkPkg/Udp6Dxe/Udp6Impl.h @@ -151,7 +151,7 @@ Udp6CleanInstance ( ); =20 /** - This function intializes the new created udp instance. + This function initializes the new created udp instance. =20 @param[in] Udp6Service Pointer to the UDP6_SERVICE_DATA. @param[in, out] Instance Pointer to the un-initialized UDP6_INS= TANCE_DATA. @@ -221,7 +221,7 @@ Udp6GetModeData ( =20 @retval EFI_SUCCESS The configuration settings were set, chan= ged, or reset successfully. - @retval EFI_NO_MAPPING When the UdpConifgData.UseAnyStationAddre= ss is set + @retval EFI_NO_MAPPING When the UdpConfigData.UseAnyStationAddre= ss is set to true and there is no address availabl= e for IP6 driver to binding source address to this instance. @@ -281,12 +281,12 @@ Udp6Configure ( .FragmentBuffer fields is NULL. One or more of the Token.Packet.TxData.UdpSessionData. - DestinationAddres are not valid unicast I= Pv6 + DestinationAddress are not valid unicast = IPv6 addresses, if the UdpSessionData is not = NULL. Token.Packet.TxData.UdpSessionData. - DestinationAddres is NULL + DestinationAddress is NULL Token.Packet.TxData.UdpSessionData. - DestinatioPort is zero. + DestinationPort is zero. Token.Packet.TxData.UdpSessionData is NULL and this instance's UdpConfigData.RemoteAddress is unspecifie= d. @@ -430,7 +430,7 @@ Udp6Groups ( =20 /** This function tries to bind the udp instance according to the configured= port - allocation stragety. + allocation strategy. =20 @param[in] InstanceList Pointer to the head of the list linking t= he udp instances. diff --git a/NetworkPkg/Udp6Dxe/Udp6Driver.c b/NetworkPkg/Udp6Dxe/Udp6Drive= r.c index 5334fd17343b..6021bb36993a 100644 --- a/NetworkPkg/Udp6Dxe/Udp6Driver.c +++ b/NetworkPkg/Udp6Dxe/Udp6Driver.c @@ -117,7 +117,7 @@ Udp6DriverBindingSupported ( @param[in] RemainingDevicePath Optional parameter use to pick a spec= ific child device to start. =20 - @retval EFI_SUCCES This driver is added to ControllerHandle. + @retval EFI_SUCCESS This driver is added to ControllerHandle. @retval EFI_OUT_OF_RESOURCES The required system resource can't be all= ocated. @retval other This driver does not support this device. =20 @@ -223,7 +223,7 @@ Udp6DestroyChildEntryInHandleBuffer ( of children is zero stop the entire b= us driver. @param[in] ChildHandleBuffer List of Child Handles to Stop. It is = optional. =20 - @retval EFI_SUCCES This driver is removed ControllerHandle. + @retval EFI_SUCCESS This driver is removed ControllerHandle. @retval EFI_DEVICE_ERROR Can't find the NicHandle from the Control= lerHandle and specified GUID. @retval other This driver was not removed from this dev= ice. =20 @@ -310,7 +310,7 @@ Udp6DriverBindingStop ( then a new handle is created. If it is a po= inter to an existing UEFI handle, then the protocol is added to the existing = UEFI handle. =20 - @retval EFI_SUCCES The protocol was added to ChildHandle. + @retval EFI_SUCCESS The protocol was added to ChildHandle. @retval EFI_INVALID_PARAMETER This is NULL or ChildHandle is NULL. @retval EFI_OUT_OF_RESOURCES There are not enough resources available t= o create the child. @@ -443,7 +443,7 @@ Udp6ServiceBindingCreateChild ( @param[in] This Protocol instance pointer. @param[in] ChildHandle Handle of the child to destroy. =20 - @retval EFI_SUCCES The I/O services were removed from the ch= ild + @retval EFI_SUCCESS The I/O services were removed from the ch= ild handle. @retval EFI_UNSUPPORTED The child handle does not support the I/O= services that are being removed. diff --git a/NetworkPkg/Udp6Dxe/Udp6Impl.c b/NetworkPkg/Udp6Dxe/Udp6Impl.c index aefcd3396c85..ba939fdbfc31 100644 --- a/NetworkPkg/Udp6Dxe/Udp6Impl.c +++ b/NetworkPkg/Udp6Dxe/Udp6Impl.c @@ -96,7 +96,7 @@ Udp6DgramRcvd ( ); =20 /** - This function cancle the token specified by Arg in the Map. + This function cancel the token specified by Arg in the Map. =20 @param[in] Map Pointer to the NET_MAP. @param[in] Item Pointer to the NET_MAP_ITEM. @@ -458,7 +458,7 @@ Udp6CheckTimeout ( =20 =20 /** - This function intializes the new created udp instance. + This function initializes the new created udp instance. =20 @param[in] Udp6Service Pointer to the UDP6_SERVICE_DATA. @param[in, out] Instance Pointer to the un-initialized UDP6_INS= TANCE_DATA. @@ -575,7 +575,7 @@ Udp6FindInstanceByPort ( =20 /** This function tries to bind the udp instance according to the configured= port - allocation stragety. + allocation strategy. =20 @param[in] InstanceList Pointer to the head of the list linking t= he udp instances. @@ -832,7 +832,7 @@ Udp6ValidateTxToken ( =20 if ((UdpSessionData->DestinationPort =3D=3D 0) && (ConfigData->RemoteP= ort =3D=3D 0)) { // - // Ambiguous; no avalaible DestinationPort for this token. + // Ambiguous; no available DestinationPort for this token. // return EFI_INVALID_PARAMETER; } @@ -841,7 +841,7 @@ Udp6ValidateTxToken ( NetIp6IsUnspecifiedAddr (&ConfigData->RemoteAddress) ) { // - // The DestinationAddress is not specificed. + // The DestinationAddress is not specified. // return EFI_INVALID_PARAMETER; } @@ -915,7 +915,7 @@ Udp6TokenExist ( pseudo HeadSum to reduce some overhead. =20 @param[in] Packet Pointer to the NET_BUF contains the udp dat= agram. - @param[in] HeadSum Checksum of the pseudo header, execpt the l= ength + @param[in] HeadSum Checksum of the pseudo header, except the l= ength field. =20 @return The 16-bit checksum of this udp datagram. @@ -1123,7 +1123,7 @@ Udp6LeaveGroup ( =20 =20 /** - This function cancle the token specified by Arg in the Map. + This function cancel the token specified by Arg in the Map. =20 @param[in] Map Pointer to the NET_MAP. @param[in] Item Pointer to the NET_MAP_ITEM. @@ -1276,7 +1276,7 @@ Udp6InstanceCancelToken ( from the received udp datagram. =20 @retval TRUE The udp datagram matches the receiving requirements of = the Instance. - @retval FALSE The udp datagram does not matche the receiving requirem= ents of the Instance. + @retval FALSE The udp datagram does not match the receiving requireme= nts of the Instance. =20 **/ BOOLEAN @@ -1814,7 +1814,7 @@ Udp6SendPortUnreach ( ); =20 // - // Set the checksum as zero, and IP6 driver will calcuate it with pseudo= header. + // Set the checksum as zero, and IP6 driver will calculate it with pseud= o header. // IcmpErrHdr->Head.Checksum =3D 0; =20 diff --git a/NetworkPkg/Udp6Dxe/Udp6Main.c b/NetworkPkg/Udp6Dxe/Udp6Main.c index 0829b7b2a697..a33eb3c8cfde 100644 --- a/NetworkPkg/Udp6Dxe/Udp6Main.c +++ b/NetworkPkg/Udp6Dxe/Udp6Main.c @@ -104,7 +104,7 @@ Udp6GetModeData ( =20 @retval EFI_SUCCESS The configuration settings were set, chan= ged, or reset successfully. - @retval EFI_NO_MAPPING When the UdpConifgData.UseAnyStationAddre= ss is set + @retval EFI_NO_MAPPING When the UdpConfigData.UseAnyStationAddre= ss is set to true and there is no address available= for the IP6 driver to bind a source address to this i= nstance. @retval EFI_INVALID_PARAMETER One or more following conditions are TRUE: @@ -368,7 +368,7 @@ Udp6Groups ( // Keep a local copy of the configured multicast IPs because IpIo receiv= es // datagrams from the 0 station address IP instance and then UDP deliver= s to // the matched instance. This copy of multicast IPs is used to avoid rec= eive - // the mutlicast datagrams destinated to multicast IPs the other instanc= es configured. + // the multicast datagrams destinated to multicast IPs the other instanc= es configured. // if (JoinFlag) { =20 @@ -423,13 +423,13 @@ Udp6Groups ( One or more of the Token.Packet.TxData.FragmentTable[].Fragm= entBuffer fields is NULL. One or more of the - Token.Packet.TxData.UdpSessionData.Destin= ationAddres + Token.Packet.TxData.UdpSessionData.Destin= ationAddress are not valid unicast IPv6 addresses if the UdpSessionData is not N= ULL. Token.Packet.TxData.UdpSessionData. DestinationAddress is NULL Token.Packet.TxData.UdpSessionData. - DestinatioPort + DestinationPort is zero. Token.Packet.TxData.UdpSessionData is NUL= L and this instance's UdpConfigData.RemoteAddress i= s unspecified. @@ -586,7 +586,7 @@ Udp6Transmit ( } } else { // - // Set the checksum is zero if the ConfigData->StationAddress is uns= pcified + // Set the checksum is zero if the ConfigData->StationAddress is uns= pecified // and the Ipv6 will fill the correct value of this checksum. // Udp6Header->Checksum =3D 0; @@ -807,7 +807,7 @@ Udp6Cancel ( OldTpl =3D gBS->RaiseTPL (TPL_CALLBACK); =20 // - // Cancle the tokens specified by Token for this instance. + // Cancel the tokens specified by Token for this instance. // Status =3D Udp6InstanceCancelToken (Instance, Token); =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53953): https://edk2.groups.io/g/devel/message/53953 Mute This Topic: https://groups.io/mt/71040656/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53955+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53955+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039659465878.9566198161796; Thu, 6 Feb 2020 17:40:59 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 8e6WYY1788612xI7VqD8FI8L; Thu, 06 Feb 2020 17:40:59 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web12.6816.1581039658392188898 for ; Thu, 06 Feb 2020 17:40:58 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-349-d6n7_X5UMHOg5vkiTSE6fw-1; Thu, 06 Feb 2020 20:40:53 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 3B0F18014CE; Fri, 7 Feb 2020 01:40:52 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 2E79F5C3FD; Fri, 7 Feb 2020 01:40:48 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 52/78] NetworkPkg/UefiPxeBcDxe: Fix various typos Date: Fri, 7 Feb 2020 02:08:05 +0100 Message-Id: <20200207010831.9046-53-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: d6n7_X5UMHOg5vkiTSE6fw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: J4hwcMQECQEhok0mXkVeVaAGx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039659; bh=anK6hralQb1dz8ZEKSPmJQbdpMf5NaK1I2IhEkwzJHE=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=pwYsm7Jl9iodwxOEkNWCsr2q7fbEwN/x3DeMeKNLnRPgWDjEObu4xcVwciZa0shQDJL hp72o6rNq6RyKKdlJTeafZk0j+kVV7znwng1GGBPXCm+7/aVwEf32vsLpSup2sjdhYqBB U2YjjBsmItZedqH5ftHsnLRqGgGNCcO/aJY= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/UefiPxeBcDxe/PxeBcDhcp4.h | 2 +- NetworkPkg/UefiPxeBcDxe/PxeBcDhcp6.h | 8 ++++---- NetworkPkg/UefiPxeBcDxe/PxeBcMtftp.h | 4 ++-- NetworkPkg/UefiPxeBcDxe/PxeBcSupport.h | 16 ++++++++-------- NetworkPkg/UefiPxeBcDxe/PxeBcBoot.c | 4 ++-- NetworkPkg/UefiPxeBcDxe/PxeBcDhcp4.c | 10 +++++----- NetworkPkg/UefiPxeBcDxe/PxeBcDhcp6.c | 18 +++++++++--------- NetworkPkg/UefiPxeBcDxe/PxeBcDriver.c | 4 ++-- NetworkPkg/UefiPxeBcDxe/PxeBcImpl.c | 10 +++++----- NetworkPkg/UefiPxeBcDxe/PxeBcMtftp.c | 12 ++++++------ NetworkPkg/UefiPxeBcDxe/PxeBcSupport.c | 8 ++++---- 11 files changed, 48 insertions(+), 48 deletions(-) diff --git a/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp4.h b/NetworkPkg/UefiPxeBcDxe= /PxeBcDhcp4.h index 69b0502bbcd9..879da18a88e9 100644 --- a/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp4.h +++ b/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp4.h @@ -60,7 +60,7 @@ =20 // // Dhcp4 and Dhcp6 share this definition, and corresponding -// relatioinship is as follows: +// relationship is as follows: // // Dhcp4Discover <> Dhcp6Solicit // Dhcp4Offer <> Dhcp6Advertise diff --git a/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp6.h b/NetworkPkg/UefiPxeBcDxe= /PxeBcDhcp6.h index ca40fdc9d336..ae4be775e85d 100644 --- a/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp6.h +++ b/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp6.h @@ -123,7 +123,7 @@ typedef struct { =20 @retval EFI_ABORTED User canceled the operation. @retval EFI_SUCCESS Selected the boot menu successfully. - @retval EFI_NOT_READY Read the input key from the keybroad has not fin= ish. + @retval EFI_NOT_READY Read the input key from the keyboard has not fin= ish. =20 **/ EFI_STATUS @@ -174,7 +174,7 @@ PxeBcParseDhcp6Packet ( @param[in] Private The pointer to the PxeBc private data. @param[in] Address The pointer to the ready address. =20 - @retval EFI_SUCCESS Registered the address succesfully. + @retval EFI_SUCCESS Registered the address successfully. @retval Others Failed to register the address. =20 **/ @@ -226,8 +226,8 @@ PxeBcDhcp6Discover ( =20 @param[in] Private The pointer to PXEBC_PRIVATE_DATA. =20 - @retval EFI_SUCCESS Switch the IP policy succesfully. - @retval Others Unexpect error happened. + @retval EFI_SUCCESS Switch the IP policy successfully. + @retval Others Unexpected error happened. =20 **/ EFI_STATUS diff --git a/NetworkPkg/UefiPxeBcDxe/PxeBcMtftp.h b/NetworkPkg/UefiPxeBcDxe= /PxeBcMtftp.h index 9a011e046543..7356c0ae9e58 100644 --- a/NetworkPkg/UefiPxeBcDxe/PxeBcMtftp.h +++ b/NetworkPkg/UefiPxeBcDxe/PxeBcMtftp.h @@ -33,7 +33,7 @@ @param[in, out] BufferSize Pointer to buffer size. =20 @retval EFI_SUCCESS Successfully obtained the size of file. - @retval EFI_NOT_FOUND Parse the tftp ptions failed. + @retval EFI_NOT_FOUND Parse the tftp options failed. @retval EFI_DEVICE_ERROR The network device encountered an error durin= g this operation. @retval Others Did not obtain the size of the file. =20 @@ -119,7 +119,7 @@ PxeBcTftpWriteFile ( @param[in, out] BufferSize Pointer to buffer size. @param[in] DontUseBuffer Indicates whether with a receive buffer. =20 - @retval EFI_SUCCES Successfully obtained the data from the file = included in directory. + @retval EFI_SUCCESS Successfully obtained the data from the file = included in directory. @retval EFI_DEVICE_ERROR The network device encountered an error durin= g this operation. @retval Others Operation failed. =20 diff --git a/NetworkPkg/UefiPxeBcDxe/PxeBcSupport.h b/NetworkPkg/UefiPxeBcD= xe/PxeBcSupport.h index 9264cd92c467..312572129e78 100644 --- a/NetworkPkg/UefiPxeBcDxe/PxeBcSupport.h +++ b/NetworkPkg/UefiPxeBcDxe/PxeBcSupport.h @@ -21,7 +21,7 @@ =20 =20 /** - Flush the previous configration using the new station Ip address. + Flush the previous configuration using the new station Ip address. =20 @param[in] Private Pointer to PxeBc private data. @param[in] StationIp Pointer to the station Ip address. @@ -59,7 +59,7 @@ PxeBcCommonNotify ( =20 @param Mode Pointer to EFI_PXE_BASE_CODE_MODE. @param Ip4Addr The Ip4 address for resolution. - @param MacAddress The resoluted MAC address if the resolution is su= ccessful. + @param MacAddress The resolved MAC address if the resolution is suc= cessful. The value is undefined if resolution fails. =20 @retval TRUE Found a matched entry. @@ -156,7 +156,7 @@ PxeBcConfigUdp4Write ( @param[in] StationIp Pointer to the station address. @param[in, out] SrcPort Pointer to the source port. =20 - @retval EFI_SUCCESS Successfuly configured this instan= ce. + @retval EFI_SUCCESS Successfully configured this insta= nce. @retval Others Failed to configure this instance. =20 **/ @@ -234,7 +234,7 @@ PxeBcUdp6Write ( @param[in] Session Pointer to the current UDPv4 session. @param[in] OpFlags Operation flag for UdpRead/UdpWrite. =20 - @retval TRUE Succesfully passed the Ip filter. + @retval TRUE Successfully passed the Ip filter. @retval FALSE Failed to pass the Ip filter. =20 **/ @@ -254,7 +254,7 @@ PxeBcCheckByIpFilter ( @param[in, out] DestIp Pointer to the dest Ip address. @param[in] OpFlags Operation flag for UdpRead/UdpWrite. =20 - @retval TRUE Succesfully passed the IPv4 filter. + @retval TRUE Successfully passed the IPv4 filter. @retval FALSE Failed to pass the IPv4 filter. =20 **/ @@ -275,7 +275,7 @@ PxeBcCheckByDestIp ( @param[in, out] DestPort Pointer to the destination port. @param[in] OpFlags Operation flag for UdpRead/UdpWrite. =20 - @retval TRUE Succesfully passed the IPv4 filter. + @retval TRUE Successfully passed the IPv4 filter. @retval FALSE Failed to pass the IPv4 filter. =20 **/ @@ -296,7 +296,7 @@ PxeBcCheckByDestPort ( @param[in, out] SrcIp Pointer to the source Ip address. @param[in] OpFlags Operation flag for UdpRead/UdpWrite. =20 - @retval TRUE Succesfully passed the IPv4 filter. + @retval TRUE Successfully passed the IPv4 filter. @retval FALSE Failed to pass the IPv4 filter. =20 **/ @@ -317,7 +317,7 @@ PxeBcFilterBySrcIp ( @param[in, out] SrcPort Pointer to the source port. @param[in] OpFlags Operation flag for UdpRead/UdpWrite. =20 - @retval TRUE Succesfully passed the IPv4 filter. + @retval TRUE Successfully passed the IPv4 filter. @retval FALSE Failed to pass the IPv4 filter. =20 **/ diff --git a/NetworkPkg/UefiPxeBcDxe/PxeBcBoot.c b/NetworkPkg/UefiPxeBcDxe/= PxeBcBoot.c index a982d3a29d9b..10bbb06f7593 100644 --- a/NetworkPkg/UefiPxeBcDxe/PxeBcBoot.c +++ b/NetworkPkg/UefiPxeBcDxe/PxeBcBoot.c @@ -257,7 +257,7 @@ PxeBcSelectBootPrompt ( =20 @retval EFI_ABORTED User cancel operation. @retval EFI_SUCCESS Select the boot menu success. - @retval EFI_NOT_READY Read the input key from the keybroad has not fin= ish. + @retval EFI_NOT_READY Read the input key from the keyboard has not fin= ish. =20 **/ EFI_STATUS @@ -970,7 +970,7 @@ PxeBcDiscoverBootFile ( @param[in, out] Private Pointer to PxeBc private data. @param[out] NewMakeCallback If TRUE, it is a new callback. Otherwise, it is not new callback. - @retval EFI_SUCCESS PxeBaseCodeCallbackProtocol installed succe= sfully. + @retval EFI_SUCCESS PxeBaseCodeCallbackProtocol installed succe= ssfully. @retval Others Failed to install PxeBaseCodeCallbackProtoc= ol. =20 **/ diff --git a/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp4.c b/NetworkPkg/UefiPxeBcDxe= /PxeBcDhcp4.c index bb5e53b5bf43..fb63cf61a97d 100644 --- a/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp4.c +++ b/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp4.c @@ -78,7 +78,7 @@ PxeBcParseDhcp4Options ( =20 =20 /** - Parse the PXE vender options and extract the information from them. + Parse the PXE vendor options and extract the information from them. =20 @param[in] Dhcp4Option Pointer to vendor options in buffer. @param[in] VendorOption Pointer to structure to store information= in vendor options. @@ -312,7 +312,7 @@ PxeBcBuildDhcp4Options ( =20 if (EFI_ERROR (NetLibGetSystemGuid ((EFI_GUID *) OptEnt.Uuid->Guid))) { // - // Zero the Guid to indicate NOT programable if failed to get system G= uid. + // Zero the Guid to indicate NOT programmable if failed to get system = Guid. // DEBUG ((EFI_D_WARN, "PXE: Failed to read system GUID from the smbios t= able!\n")); ZeroMem (OptEnt.Uuid->Guid, sizeof (EFI_GUID)); @@ -1125,7 +1125,7 @@ PxeBcHandleDhcp4Offer ( } } else { // - // Othewise, the bootfile name must be included in DhcpOnly offer. + // Otherwise, the bootfile name must be included in DhcpOnly offer. // if (Options[PXEBC_DHCP4_TAG_INDEX_BOOTFILE] =3D=3D NULL) { Status =3D EFI_NOT_FOUND; @@ -1275,7 +1275,7 @@ PxeBcDhcp4CallBack ( // if (EFI_ERROR (NetLibGetSystemGuid ((EFI_GUID *) Packet->Dhcp4.Heade= r.ClientHwAddr))) { // - // Zero the Guid to indicate NOT programable if failed to get syst= em Guid. + // Zero the Guid to indicate NOT programmable if failed to get sys= tem Guid. // DEBUG ((EFI_D_WARN, "PXE: Failed to read system GUID from the smbi= os table!\n")); ZeroMem (Packet->Dhcp4.Header.ClientHwAddr, sizeof (EFI_GUID)); @@ -1464,7 +1464,7 @@ PxeBcDhcp4Discover ( if (Mode->SendGUID) { if (EFI_ERROR (NetLibGetSystemGuid ((EFI_GUID *) Token.Packet->Dhcp4.H= eader.ClientHwAddr))) { // - // Zero the Guid to indicate NOT programable if failed to get system= Guid. + // Zero the Guid to indicate NOT programmable if failed to get syste= m Guid. // DEBUG ((EFI_D_WARN, "PXE: Failed to read system GUID from the smbios= table!\n")); ZeroMem (Token.Packet->Dhcp4.Header.ClientHwAddr, sizeof (EFI_GUID)); diff --git a/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp6.c b/NetworkPkg/UefiPxeBcDxe= /PxeBcDhcp6.c index 1164fbbdefed..8d71143b79f3 100644 --- a/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp6.c +++ b/NetworkPkg/UefiPxeBcDxe/PxeBcDhcp6.c @@ -25,7 +25,7 @@ EFI_IPv6_ADDRESS mAllDhcpRelayAndServersAddress =3D {{0= xFF, 2, 0, 0, 0, 0, 0, 0, @param[in] OptTag The required option tag. =20 @retval NULL Failed to parse the required option. - @retval Others The postion of the required option in buffer. + @retval Others The position of the required option in buffer. =20 **/ EFI_DHCP6_PACKET_OPTION * @@ -370,7 +370,7 @@ PxeBcDns6 ( =20 @retval EFI_ABORTED User cancel operation. @retval EFI_SUCCESS Selected the boot menu successfully. - @retval EFI_NOT_READY Read the input key from the keybroad has not fin= ish. + @retval EFI_NOT_READY Read the input key from the keyboard has not fin= ish. =20 **/ EFI_STATUS @@ -674,7 +674,7 @@ PxeBcParseDhcp6Packet ( =20 // // The offer with assigned client address is NOT a proxy offer. - // An ia_na option, embeded with valid ia_addr option and a status_code = of success. + // An ia_na option, embedded with valid ia_addr option and a status_code= of success. // Option =3D Options[PXEBC_DHCP6_IDX_IA_NA]; if (Option !=3D NULL) { @@ -1431,7 +1431,7 @@ PxeBcHandleDhcp6Offer ( } } else { // - // Othewise, the bootfilename must be included in DhcpOnly offer. + // Otherwise, the bootfilename must be included in DhcpOnly offer. // ASSERT (Cache6->OptList[PXEBC_DHCP6_IDX_BOOT_FILE_URL] !=3D NULL); } @@ -1480,7 +1480,7 @@ PxeBcUnregisterIp6Address ( =20 @retval EFI_SUCCESS Found a valid gateway address successful= ly. @retval EFI_TIMEOUT The operation is time out. - @retval Other Unexpect error happened. + @retval Other Unexpected error happened. =20 **/ EFI_STATUS @@ -1594,7 +1594,7 @@ PxeBcCheckRouteTable ( @param[in] Private The pointer to PXEBC_PRIVATE_DATA. @param[in] Address The pointer to the ready address. =20 - @retval EFI_SUCCESS Registered the address succesfully. + @retval EFI_SUCCESS Registered the address successfully. @retval Others Failed to register the address. =20 **/ @@ -1774,8 +1774,8 @@ PxeBcRegisterIp6Address ( =20 @param[in] Private The pointer to PXEBC_PRIVATE_DATA. =20 - @retval EFI_SUCCESS Switch the IP policy succesfully. - @retval Others Unexpect error happened. + @retval EFI_SUCCESS Switch the IP policy successfully. + @retval Others Unexpected error happened. =20 **/ EFI_STATUS @@ -1915,7 +1915,7 @@ PxeBcDhcp6CallBack ( Callback =3D Private->PxeBcCallback; =20 // - // Callback to user when any traffic ocurred if has. + // Callback to user when any traffic occurred if has. // if (Dhcp6Event !=3D Dhcp6SelectAdvertise && Callback !=3D NULL) { Received =3D (BOOLEAN) (Dhcp6Event =3D=3D Dhcp6RcvdAdvertise || Dhcp6E= vent =3D=3D Dhcp6RcvdReply); diff --git a/NetworkPkg/UefiPxeBcDxe/PxeBcDriver.c b/NetworkPkg/UefiPxeBcDx= e/PxeBcDriver.c index b35edb687d30..0e2675be3c98 100644 --- a/NetworkPkg/UefiPxeBcDxe/PxeBcDriver.c +++ b/NetworkPkg/UefiPxeBcDxe/PxeBcDriver.c @@ -1,5 +1,5 @@ /** @file - Driver Binding functions implementationfor for UefiPxeBc Driver. + Driver Binding functions implementation for UefiPxeBc Driver. =20 (C) Copyright 2014 Hewlett-Packard Development Company, L.P.
Copyright (c) 2007 - 2019, Intel Corporation. All rights reserved.
@@ -1184,7 +1184,7 @@ PxeBcCreateIp6Children ( } =20 // - // Set IPv6 avaiable flag and set default configure data for + // Set IPv6 available flag and set default configure data for // Udp6Read and Ip6 instance. // Status =3D PxeBcCheckIpv6Support (ControllerHandle, Private, &Private->M= ode.Ipv6Available); diff --git a/NetworkPkg/UefiPxeBcDxe/PxeBcImpl.c b/NetworkPkg/UefiPxeBcDxe/= PxeBcImpl.c index 639415b286a3..5d18207b6ce8 100644 --- a/NetworkPkg/UefiPxeBcDxe/PxeBcImpl.c +++ b/NetworkPkg/UefiPxeBcDxe/PxeBcImpl.c @@ -204,7 +204,7 @@ EfiPxeBcStart ( //the active state, If the DHCP4 D.O.R.A started by IP4 auto //configuration and has not been completed, the Dhcp4 state machine //will not be in the right state for the PXE to start a new round D.O.= R.A. - //so we need to switch it's policy to static. + //so we need to switch its policy to static. // Status =3D PxeBcSetIp4Policy (Private); if (EFI_ERROR (Status)) { @@ -631,7 +631,7 @@ EfiPxeBcDiscover ( } if (Index !=3D Info->IpCnt) { // - // It's invalid if the first server doesn't accecpt any response + // It's invalid if the first server doesn't accept any response // but any of the other servers does accept any response. // Status =3D EFI_INVALID_PARAMETER; @@ -1410,7 +1410,7 @@ EfiPxeBcUdpRead ( =20 if (IsMatched) { // - // Copy the rececived packet to user if matched by filter. + // Copy the received packet to user if matched by filter. // if (Mode->UsingIpv6) { Udp6Rx =3D Udp6Token.Packet.RxData; @@ -1685,7 +1685,7 @@ EfiPxeBcSetIpFilter ( for (Index =3D 0; Index < NewFilter->IpCnt; ++Index) { if (IP4_IS_MULTICAST (EFI_NTOHL (NewFilter->IpList[Index].v4))) { // - // Join the mutilcast group. + // Join the multicast group. // Status =3D Private->Udp4Read->Groups (Private->Udp4Read, TRUE,= &NewFilter->IpList[Index].v4); if (EFI_ERROR (Status)) { @@ -1723,7 +1723,7 @@ EfiPxeBcSetIpFilter ( for (Index =3D 0; Index < NewFilter->IpCnt; ++Index) { if (IP6_IS_MULTICAST (&NewFilter->IpList[Index].v6)) { // - // Join the mutilcast group. + // Join the multicast group. // Status =3D Private->Udp6Read->Groups (Private->Udp6Read, TRUE,= &NewFilter->IpList[Index].v6); if (EFI_ERROR (Status)) { diff --git a/NetworkPkg/UefiPxeBcDxe/PxeBcMtftp.c b/NetworkPkg/UefiPxeBcDxe= /PxeBcMtftp.c index 6a390c249f67..addcafc0c88c 100644 --- a/NetworkPkg/UefiPxeBcDxe/PxeBcMtftp.c +++ b/NetworkPkg/UefiPxeBcDxe/PxeBcMtftp.c @@ -106,8 +106,8 @@ PxeBcMtftp6CheckPacket ( @param[in] WindowSize Pointer to required window size. @param[in, out] BufferSize Pointer to buffer size. =20 - @retval EFI_SUCCESS Sucessfully obtained the size of file. - @retval EFI_NOT_FOUND Parse the tftp ptions failed. + @retval EFI_SUCCESS Successfully obtained the size of file. + @retval EFI_NOT_FOUND Parse the tftp options failed. @retval EFI_DEVICE_ERROR The network device encountered an error durin= g this operation. @retval Others Has not obtained the size of the file. =20 @@ -512,7 +512,7 @@ PxeBcMtftp6ReadDirectory ( @param[in] PacketLen Length of EFI_MTFTP4_PACKET. @param[in] Packet Pointer to EFI_MTFTP4_PACKET to be checked. =20 - @retval EFI_SUCCESS The current operation succeeeded. + @retval EFI_SUCCESS The current operation succeeded. @retval EFI_ABORTED Abort the current transfer process. =20 **/ @@ -896,7 +896,7 @@ PxeBcMtftp4WriteFile ( @param[in, out] BufferSize Pointer to buffer size. @param[in] DontUseBuffer Indicates whether to use a receive buffe= r. =20 - @retval EFI_SUCCES Successfully obtained the data from the file = included in the directory. + @retval EFI_SUCCESS Successfully obtained the data from the file = included in the directory. @retval EFI_DEVICE_ERROR The network device encountered an error durin= g this operation. @retval Others Operation failed. =20 @@ -1037,7 +1037,7 @@ PxeBcTftpGetFileSize ( @param[in, out] BufferSize Pointer to buffer size. @param[in] DontUseBuffer Indicates whether to use a receive buffer. =20 - @retval EFI_SUCCESS Sucessfully read the data from the special fi= le. + @retval EFI_SUCCESS Successfully read the data from the special f= ile. @retval EFI_DEVICE_ERROR The network device encountered an error durin= g this operation. @retval Others Read data from file failed. =20 @@ -1143,7 +1143,7 @@ PxeBcTftpWriteFile ( @param[in, out] BufferSize Pointer to buffer size. @param[in] DontUseBuffer Indicatse whether to use a receive buffe= r. =20 - @retval EFI_SUCCES Successfully obtained the data from the file = included in the directory. + @retval EFI_SUCCESS Successfully obtained the data from the file = included in the directory. @retval EFI_DEVICE_ERROR The network device encountered an error durin= g this operation. @retval Others Operation failed. =20 diff --git a/NetworkPkg/UefiPxeBcDxe/PxeBcSupport.c b/NetworkPkg/UefiPxeBcD= xe/PxeBcSupport.c index ae8eb48947fd..8eb1558d30a9 100644 --- a/NetworkPkg/UefiPxeBcDxe/PxeBcSupport.c +++ b/NetworkPkg/UefiPxeBcDxe/PxeBcSupport.c @@ -11,7 +11,7 @@ =20 =20 /** - Flush the previous configration using the new station Ip address. + Flush the previous configuration using the new station Ip address. =20 @param[in] Private The pointer to the PxeBc private data. @param[in] StationIp The pointer to the station Ip address. @@ -136,7 +136,7 @@ PxeBcCommonNotify ( =20 @param Mode The pointer to EFI_PXE_BASE_CODE_MODE. @param Ip4Addr The Ip4 address for resolution. - @param MacAddress The resoluted MAC address if the resolution is su= ccessful. + @param MacAddress The resolved MAC address if the resolution is suc= cessful. The value is undefined if the resolution fails. =20 @retval TRUE Found an matched entry. @@ -1176,7 +1176,7 @@ PxeBcUdp4Read ( Token->Status =3D=3D EFI_NOT_READY && EFI_ERROR (gBS->CheckEvent (TimeoutEvent))) { // - // Poll the token utill reply/ICMPv6 error message received or timeout. + // Poll the token until reply/ICMPv6 error message received or timeout. // Udp4->Poll (Udp4); if (Token->Status =3D=3D EFI_ICMP_ERROR || @@ -1280,7 +1280,7 @@ PxeBcUdp6Read ( Token->Status =3D=3D EFI_NOT_READY && EFI_ERROR (gBS->CheckEvent (TimeoutEvent))) { // - // Poll the token utill reply/ICMPv6 error message received or timeout. + // Poll the token until reply/ICMPv6 error message received or timeout. // Udp6->Poll (Udp6); if (Token->Status =3D=3D EFI_ICMP_ERROR || --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53955): https://edk2.groups.io/g/devel/message/53955 Mute This Topic: https://groups.io/mt/71040659/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53954+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53954+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039658433794.1579504955887; Thu, 6 Feb 2020 17:40:58 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id UBOsYY1788612xg5JBb0p1LJ; Thu, 06 Feb 2020 17:40:58 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web12.6815.1581039657462106967 for ; Thu, 06 Feb 2020 17:40:57 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-318-TF0Qz8_QNwSn1Ai0mFJFKw-1; Thu, 06 Feb 2020 20:40:54 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id A8CB98024D7; Fri, 7 Feb 2020 01:40:53 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 9B7895C241; Fri, 7 Feb 2020 01:40:52 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 53/78] NetworkPkg/VlanConfigDxe: Fix few typos Date: Fri, 7 Feb 2020 02:08:06 +0100 Message-Id: <20200207010831.9046-54-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: TF0Qz8_QNwSn1Ai0mFJFKw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: Z4daAixYFKg3WTPGZyW9zUpNx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039658; bh=rIM73uRmbR45snxr7rs0dSpYr3g2BnVUMKLCwRIRpXU=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=qwebAnU+MW9yfYvJ3KslCr8JMYxV/PZ23/M/Sdyszzh0tIie+TtsNdPr0O99ZAPPDN/ Lvk+nED+XLq9KqEsd50CGBraMCimIA+dSMHKezyVZ3OBeM5gwum0/IjUdYf/VQpnLxN7j zWb4NhogAUslv/CsdrhZ0L+3b1j9TOX1b2k= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Correctly write 'EFI_SUCCESS' in the documentation. Cc: Jiaxin Wu Cc: Siyuan Fu Cc: Maciej Rabeda Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Maciej Rabeda Signed-off-by: Philippe Mathieu-Daude --- NetworkPkg/VlanConfigDxe/VlanConfigImpl.h | 6 +++--- NetworkPkg/VlanConfigDxe/VlanConfigDriver.c | 8 ++++---- 2 files changed, 7 insertions(+), 7 deletions(-) diff --git a/NetworkPkg/VlanConfigDxe/VlanConfigImpl.h b/NetworkPkg/VlanCon= figDxe/VlanConfigImpl.h index 14f99c03b7d0..2f1f17e6ef95 100644 --- a/NetworkPkg/VlanConfigDxe/VlanConfigImpl.h +++ b/NetworkPkg/VlanConfigDxe/VlanConfigImpl.h @@ -185,7 +185,7 @@ VlanConfigComponentNameGetControllerName ( @param[in] RemainingDevicePath Optional parameter use to pick a specif= ic child device to start. =20 - @retval EFI_SUCCES This driver supports this device + @retval EFI_SUCCESS This driver supports this device @retval EFI_ALREADY_STARTED This driver is already running on this devi= ce @retval other This driver does not support this device =20 @@ -206,7 +206,7 @@ VlanConfigDriverBindingSupported ( @param[in] RemainingDevicePath Optional parameter use to pick a specif= ic child device to start. =20 - @retval EFI_SUCCES This driver is added to ControllerHandle + @retval EFI_SUCCESS This driver is added to ControllerHandle @retval EFI_ALREADY_STARTED This driver is already running on Controlle= rHandle @retval other This driver does not support this device =20 @@ -228,7 +228,7 @@ VlanConfigDriverBindingStart ( of children is zero stop the entire bus= driver. @param[in] ChildHandleBuffer List of Child Handles to Stop. =20 - @retval EFI_SUCCES This driver is removed ControllerHandle + @retval EFI_SUCCESS This driver is removed ControllerHandle @retval other This driver was not removed from this device =20 **/ diff --git a/NetworkPkg/VlanConfigDxe/VlanConfigDriver.c b/NetworkPkg/VlanC= onfigDxe/VlanConfigDriver.c index c717d9ea523c..ae636b763f93 100644 --- a/NetworkPkg/VlanConfigDxe/VlanConfigDriver.c +++ b/NetworkPkg/VlanConfigDxe/VlanConfigDriver.c @@ -24,7 +24,7 @@ EFI_DRIVER_BINDING_PROTOCOL gVlanConfigDriverBinding =3D { @param[in] ImageHandle The image handle of the driver. @param[in] SystemTable The system table. =20 - @retval EFI_SUCCES All the related protocols are installed o= n the driver. + @retval EFI_SUCCESS All the related protocols are installed o= n the driver. @retval Others Failed to install protocols. =20 **/ @@ -54,7 +54,7 @@ VlanConfigDriverEntryPoint ( @param[in] RemainingDevicePath Optional parameter use to pick a specif= ic child device to start. =20 - @retval EFI_SUCCES This driver supports this device + @retval EFI_SUCCESS This driver supports this device @retval EFI_ALREADY_STARTED This driver is already running on this devi= ce @retval other This driver does not support this device =20 @@ -104,7 +104,7 @@ VlanConfigDriverBindingSupported ( @param[in] RemainingDevicePath Optional parameter use to pick a specif= ic child device to start. =20 - @retval EFI_SUCCES This driver is added to ControllerHandle + @retval EFI_SUCCESS This driver is added to ControllerHandle @retval EFI_ALREADY_STARTED This driver is already running on Controlle= rHandle @retval other This driver does not support this device =20 @@ -236,7 +236,7 @@ VlanConfigDriverBindingStart ( of children is zero stop the entire bus= driver. @param[in] ChildHandleBuffer List of Child Handles to Stop. =20 - @retval EFI_SUCCES This driver is removed ControllerHandle + @retval EFI_SUCCESS This driver is removed ControllerHandle @retval other This driver was not removed from this device =20 **/ --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53954): https://edk2.groups.io/g/devel/message/53954 Mute This Topic: https://groups.io/mt/71040658/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53956+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53956+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 15810396601351011.0362905236213; Thu, 6 Feb 2020 17:41:00 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id gYwVYY1788612xORWrycNaYi; Thu, 06 Feb 2020 17:40:59 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web10.6818.1581039659152678149 for ; Thu, 06 Feb 2020 17:40:59 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-42-m9OWYNx-OUCJe0FUEwvSeA-1; Thu, 06 Feb 2020 20:40:56 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 2BE0A102C861; Fri, 7 Feb 2020 01:40:55 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 164FE5C241; Fri, 7 Feb 2020 01:40:53 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 54/78] OvmfPkg/Acpi: Fix few typos Date: Fri, 7 Feb 2020 02:08:07 +0100 Message-Id: <20200207010831.9046-55-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: m9OWYNx-OUCJe0FUEwvSeA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: 35ahOs9jovc1ra3KICXdpjeqx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039659; bh=/qA0uoEyU2nvILqOpa1lwBl/9UPkNb86fBrJFVW+cqk=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=vTTWgt2/XtnMexzsgePHI1dMMuYRl5AucJrckYuiELI7CigGN+0E+qreweFdkyC8zIE OGWRv6EcZD1RKtfxa+qmFkdumhVsKa92D5GAYHjLIw1rhPk8x4hPPUEqqkqApJGkgVc0C PwHde/QKh6CR/jJu3UUP90ErI1TsAFQjALs= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments and documentation. Cc: Jordan Justen Cc: Laszlo Ersek Cc: Ard Biesheuvel Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Laszlo Ersek Signed-off-by: Philippe Mathieu-Daude --- OvmfPkg/Csm/Include/Protocol/IsaAcpi.h | 2 +- OvmfPkg/AcpiPlatformDxe/BootScript.c | 2 +- OvmfPkg/AcpiTables/Facp.aslc | 8 ++++---- OvmfPkg/AcpiTables/Facs.aslc | 2 +- OvmfPkg/AcpiTables/Madt.aslc | 2 +- 5 files changed, 8 insertions(+), 8 deletions(-) diff --git a/OvmfPkg/Csm/Include/Protocol/IsaAcpi.h b/OvmfPkg/Csm/Include/P= rotocol/IsaAcpi.h index 12aeb1227c54..0ff57aa118ca 100644 --- a/OvmfPkg/Csm/Include/Protocol/IsaAcpi.h +++ b/OvmfPkg/Csm/Include/Protocol/IsaAcpi.h @@ -131,7 +131,7 @@ EFI_STATUS =20 This services sets the power state of the ISA controller specified by De= vice to the power state specified by OnOff. TRUE denotes on, FALSE denotes off. - If the power state is sucessfully set on the ISA Controller, then + If the power state is successfully set on the ISA Controller, then EFI_SUCCESS is returned. =20 @param[in] This The pointer to the EFI_ISA_ACPI_PROTOCOL instance. diff --git a/OvmfPkg/AcpiPlatformDxe/BootScript.c b/OvmfPkg/AcpiPlatformDxe= /BootScript.c index 7137994471bd..7b1b9586da41 100644 --- a/OvmfPkg/AcpiPlatformDxe/BootScript.c +++ b/OvmfPkg/AcpiPlatformDxe/BootScript.c @@ -240,7 +240,7 @@ AppendFwCfgBootScript ( Script opcodes. If the function returns successful= ly, the caller must set the S3Context pointer -- origi= nally returned by AllocateS3Context() -- immediately to = NULL, - because the ownership of S3Context has been transf= ered. + because the ownership of S3Context has been transf= erred. =20 @retval EFI_SUCCESS The translation of S3Context to ACPI S3 Boot Script opcodes has been successfully executed or queued. (T= his diff --git a/OvmfPkg/AcpiTables/Facp.aslc b/OvmfPkg/AcpiTables/Facp.aslc index 8829c1808a70..657a8c645821 100644 --- a/OvmfPkg/AcpiTables/Facp.aslc +++ b/OvmfPkg/AcpiTables/Facp.aslc @@ -21,7 +21,7 @@ EFI_ACPI_2_0_FIXED_ACPI_DESCRIPTION_TABLE FACP =3D { EFI_ACPI_CREATOR_ID, // ASL compiler vendor ID EFI_ACPI_CREATOR_REVISION // ASL compiler revision number }, - 0, // Physical addesss of FACS + 0, // Physical address of FACS 0, // Physical address of DSDT RESERVED, // System Interrupt Model in ACPI 1.0, eliminated in 2= .0 EFI_ACPI_2_0_PM_PROFILE_UNSPECIFIED, // Preferred PM profile @@ -62,8 +62,8 @@ EFI_ACPI_2_0_FIXED_ACPI_DESCRIPTION_TABLE FACP =3D { GAS2_IO(RESET_REG, 1), // Extended address of the Reset Register RESET_VALUE, // Value for the Reset Register to reset the syst= em { RESERVED }, // reserved[3] - 0, // 64-bit physical addesss of FACS, set at installation - 0, // 64-bit physical addesss of DSDT, set at installation + 0, // 64-bit physical address of FACS, set at installation + 0, // 64-bit physical address of DSDT, set at installation =20 GAS2_IO(PM1a_EVT_BLK, PM1_EVT_LEN), // Ext. addr. of PM 1a Event Reg Blk { 0 }, // PM 1b Event Reg Blk unsupported @@ -83,7 +83,7 @@ ReferenceAcpiTable ( { // // Reference the table being generated to prevent the optimizer from rem= oving the - // data structure from the exeutable + // data structure from the executable // return (VOID*)&FACP; } diff --git a/OvmfPkg/AcpiTables/Facs.aslc b/OvmfPkg/AcpiTables/Facs.aslc index 56f86c1ca4fd..d4e6ac4b6bad 100644 --- a/OvmfPkg/AcpiTables/Facs.aslc +++ b/OvmfPkg/AcpiTables/Facs.aslc @@ -71,7 +71,7 @@ ReferenceAcpiTable ( { // // Reference the table being generated to prevent the optimizer from rem= oving the - // data structure from the exeutable + // data structure from the executable // return (VOID*)&FACS; } diff --git a/OvmfPkg/AcpiTables/Madt.aslc b/OvmfPkg/AcpiTables/Madt.aslc index 44ffd3726500..02fc3649a0d0 100644 --- a/OvmfPkg/AcpiTables/Madt.aslc +++ b/OvmfPkg/AcpiTables/Madt.aslc @@ -147,7 +147,7 @@ ReferenceAcpiTable ( { // // Reference the table being generated to prevent the optimizer from rem= oving the - // data structure from the exeutable + // data structure from the executable // return (VOID*)&Madt; } --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53956): https://edk2.groups.io/g/devel/message/53956 Mute This Topic: https://groups.io/mt/71040660/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53957+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53957+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039667314735.5051849661255; Thu, 6 Feb 2020 17:41:07 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id XINOYY1788612xq4duT1uVFN; Thu, 06 Feb 2020 17:41:06 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web11.6823.1581039663511871403 for ; Thu, 06 Feb 2020 17:41:03 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-172-i6r0qOtrPK6ShLwovi0bUA-1; Thu, 06 Feb 2020 20:40:57 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 9C29DDB61; Fri, 7 Feb 2020 01:40:56 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 8CD4A5C541; Fri, 7 Feb 2020 01:40:55 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 55/78] OvmfPkg/Csm: Fix various typos Date: Fri, 7 Feb 2020 02:08:08 +0100 Message-Id: <20200207010831.9046-56-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: i6r0qOtrPK6ShLwovi0bUA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: SKhhjEsYdUqZXReP9tNeaFHux1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039666; bh=nKQlIeacW/vB6Ob9mIdJf3NJ2jr9bw2vGBcAcOPgMtM=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=ZOlaMIlA2yIgc81YA3uXu1RnU8xCzBbdvPR4M6XB2XxlJ/UCLhdjThMeM0Kt4dySPTm D+dvF9LgJsSSd4hd+TAMzg0iT7DFNMGYJvzzAoEcML0DEZF+f4VDohZdfeet0JTf9P0EM 1SzkYxV4V/VGaWwikHBj/wyfsWl/fVHXYWM= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and strings. Cc: Jordan Justen Cc: Laszlo Ersek Cc: Ard Biesheuvel Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: David Woodhouse Acked-by: Laszlo Ersek Signed-off-by: Philippe Mathieu-Daude --- .../LegacyBootMaintUiLib.inf | 2 +- OvmfPkg/Csm/BiosThunk/VideoDxe/BiosVideo.h | 10 +++++----- .../BiosThunk/VideoDxe/VesaBiosExtensions.h | 8 ++++---- OvmfPkg/Csm/Include/Framework/BootScript.h | 2 +- .../FrameworkInternalFormRepresentation.h | 2 +- OvmfPkg/Csm/Include/Protocol/IsaIo.h | 2 +- OvmfPkg/Csm/Include/Protocol/LegacyBios.h | 6 +++--- .../Csm/Include/Protocol/LegacyBiosPlatform.h | 4 ++-- OvmfPkg/Csm/Include/Protocol/VgaMiniPort.h | 2 +- .../Csm/LegacyBiosDxe/LegacyBiosInterface.h | 8 ++++---- .../LegacyBootMaintUiLib/LegacyBootMaintUi.h | 4 ++-- .../LegacyBootMaintUiVfr.h | 2 +- OvmfPkg/Csm/BiosThunk/VideoDxe/BiosVideo.c | 4 ++-- OvmfPkg/Csm/CsmSupportLib/LegacyPlatform.c | 6 +++--- OvmfPkg/Csm/LegacyBiosDxe/LegacyBios.c | 6 +++--- OvmfPkg/Csm/LegacyBiosDxe/LegacyBootSupport.c | 4 ++-- OvmfPkg/Csm/LegacyBiosDxe/LegacyPci.c | 8 ++++---- OvmfPkg/Csm/LegacyBiosDxe/Thunk.c | 4 ++-- .../LegacyBootMaintUiLib/LegacyBootMaintUi.c | 14 +++++++------- OvmfPkg/Csm/LegacyBootManagerLib/LegacyBm.c | 18 +++++++++--------- .../LegacyBootMaintUiLib.uni | 8 ++++---- 21 files changed, 62 insertions(+), 62 deletions(-) diff --git a/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiLib.inf b/Ov= mfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiLib.inf index 5cc64a1b2df2..9a790d34a0e4 100644 --- a/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiLib.inf +++ b/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiLib.inf @@ -1,5 +1,5 @@ ## @file -# Legacy Boot Maintainence UI module is library for BDS phase. +# Legacy Boot Maintenance UI module is library for BDS phase. # # Copyright (c) 2015 - 2019, Intel Corporation. All rights reserved.
# SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/OvmfPkg/Csm/BiosThunk/VideoDxe/BiosVideo.h b/OvmfPkg/Csm/BiosT= hunk/VideoDxe/BiosVideo.h index 951f4e6f768f..d4fe15428bf0 100644 --- a/OvmfPkg/Csm/BiosThunk/VideoDxe/BiosVideo.h +++ b/OvmfPkg/Csm/BiosThunk/VideoDxe/BiosVideo.h @@ -241,7 +241,7 @@ BiosVideoCheckForVga ( =20 =20 /** - Release resource for biso video instance. + Release resource for BIOS video instance. =20 @param BiosVideoPrivate Video child device private data structure =20 @@ -347,9 +347,9 @@ BiosVideoGraphicsOutputVbeBlt ( =20 =20 /** - Grahpics Output protocol instance to block transfer for VGA device. + Graphics Output protocol instance to block transfer for VGA device. =20 - @param This Pointer to Grahpics Output protocol insta= nce + @param This Pointer to Graphics Output protocol insta= nce @param BltBuffer The data to transfer to screen @param BltOperation The operation to perform @param SourceX The X coordinate of the source for BltOpe= ration @@ -412,7 +412,7 @@ BiosVideoVgaMiniPortSetMode ( /** Event handler for Exit Boot Service. =20 - @param Event The event that be siganlled when exiting boot servic= e. + @param Event The event that be signalled when exiting boot servic= e. @param Context Pointer to instance of BIOS_VIDEO_DEV. =20 **/ @@ -506,7 +506,7 @@ BiosVideoChildHandleUninstall ( ); =20 /** - Release resource for biso video instance. + Release resource for BIOS video instance. =20 @param BiosVideoPrivate Video child device private data structure =20 diff --git a/OvmfPkg/Csm/BiosThunk/VideoDxe/VesaBiosExtensions.h b/OvmfPkg/= Csm/BiosThunk/VideoDxe/VesaBiosExtensions.h index dbf706179ff9..88065f15c645 100644 --- a/OvmfPkg/Csm/BiosThunk/VideoDxe/VesaBiosExtensions.h +++ b/OvmfPkg/Csm/BiosThunk/VideoDxe/VesaBiosExtensions.h @@ -250,7 +250,7 @@ typedef struct { #define VESA_BIOS_EXTENSIONS_VERSION_3_0 0x0300 =20 // -// Super VGA Information Block Capabilities field bit defintions +// Super VGA Information Block Capabilities field bit definitions // #define VESA_BIOS_EXTENSIONS_CAPABILITY_8_BIT_DAC 0x01 // 0: DAC width is= fixed at 6 bits/color // 1: DAC width switchable to 8 bits/color @@ -358,7 +358,7 @@ typedef struct { } VESA_BIOS_EXTENSIONS_MODE_INFORMATION_BLOCK; =20 // -// Super VGA Mode Information Block ModeAttributes field bit defintions +// Super VGA Mode Information Block ModeAttributes field bit definitions // #define VESA_BIOS_EXTENSIONS_MODE_ATTRIBUTE_HARDWARE 0x0001 // 0: Mode n= ot supported in handware // 1: Mode supported in handware @@ -396,7 +396,7 @@ typedef struct { #define VESA_BIOS_EXTENSIONS_MODE_ATTRIBUTE_DUAL_DISPLAY 0x1000 // 0: No= dual display start address support // 1: Dual display start address support // -// Super VGA Mode Information Block WinAAttribite/WinBAttributes field bit= defintions +// Super VGA Mode Information Block WinAAttribite/WinBAttributes field bit= definitions // #define VESA_BIOS_EXTENSIONS_WINX_ATTRIBUTE_RELOCATABLE 0x01 // 0: Single= non-relocatable window only // 1: Relocatable window(s) are supported @@ -407,7 +407,7 @@ typedef struct { #define VESA_BIOS_EXTENSIONS_WINX_ATTRIBUTE_WRITABLE 0x04 // 0: Window i= s not writable // 1: Window is writable // -// Super VGA Mode Information Block DirectColorMode field bit defintions +// Super VGA Mode Information Block DirectColorMode field bit definitions // #define VESA_BIOS_EXTENSIONS_DIRECT_COLOR_MODE_PROG_COLOR_RAMP 0x01 // 0= : Color ram is fixed // 1: Color ramp is programmable diff --git a/OvmfPkg/Csm/Include/Framework/BootScript.h b/OvmfPkg/Csm/Inclu= de/Framework/BootScript.h index cb7220c1a7bd..a3518ea837cd 100644 --- a/OvmfPkg/Csm/Include/Framework/BootScript.h +++ b/OvmfPkg/Csm/Include/Framework/BootScript.h @@ -1,5 +1,5 @@ /** @file - This file contains the boot script defintions that are shared between the + This file contains the boot script definitions that are shared between t= he Boot Script Executor PPI and the Boot Script Save Protocol. =20 Copyright (c) 2009 - 2018, Intel Corporation. All rights reserved.
diff --git a/OvmfPkg/Csm/Include/Framework/FrameworkInternalFormRepresentat= ion.h b/OvmfPkg/Csm/Include/Framework/FrameworkInternalFormRepresentation.h index 04cbae1ef5ae..f10fc5231289 100644 --- a/OvmfPkg/Csm/Include/Framework/FrameworkInternalFormRepresentation.h +++ b/OvmfPkg/Csm/Include/Framework/FrameworkInternalFormRepresentation.h @@ -271,7 +271,7 @@ typedef struct { =20 /// /// Inconsistent with specification here: -/// The following defintion may not comply with Framework Specification HI= I 0.92. To +/// The following definition may not comply with Framework Specification H= II 0.92. To /// keep the inconsistant is for implementation needed. ///@{ typedef struct { diff --git a/OvmfPkg/Csm/Include/Protocol/IsaIo.h b/OvmfPkg/Csm/Include/Pro= tocol/IsaIo.h index 30000305fb7d..8807e421feec 100644 --- a/OvmfPkg/Csm/Include/Protocol/IsaIo.h +++ b/OvmfPkg/Csm/Include/Protocol/IsaIo.h @@ -145,7 +145,7 @@ typedef struct { @param[in] SrcOffset The offset of the source in ISA MMIO space. @param[in] Count The number tranfers to perform for this copy ope= ration. =20 - @retval EFI_SUCCESS The data was copied sucessfully. + @retval EFI_SUCCESS The data was copied successfully. @retval EFI_UNSUPPORTED The DestOffset or SrcOffset is not valid= for this device. @retval EFI_INVALID_PARAMETER Width or Count, or both, were invalid. @retval EFI_OUT_OF_RESOURCES The request could not be completed due t= o a lack of resources. diff --git a/OvmfPkg/Csm/Include/Protocol/LegacyBios.h b/OvmfPkg/Csm/Includ= e/Protocol/LegacyBios.h index 36761da39740..cd585a8d58f3 100644 --- a/OvmfPkg/Csm/Include/Protocol/LegacyBios.h +++ b/OvmfPkg/Csm/Include/Protocol/LegacyBios.h @@ -1,7 +1,7 @@ /** @file The EFI Legacy BIOS Protocol is used to abstract legacy Option ROM usage under EFI and Legacy OS boot. This file also includes all the related - COMPATIBILIY16 structures and defintions. + COMPATIBILIY16 structures and definitions. =20 Note: The names for EFI_IA32_REGISTER_SET elements were picked to follow well known naming conventions. @@ -213,7 +213,7 @@ typedef struct { /// value of the start of the PCI Express memory-mapped configuration re= gisters and /// must be filled in prior to EfiCompatibility code issuing the Compati= bility16 function /// Compatibility16InitializeYourself(). - /// Compatibility16InitializeYourself() is defined in Compatability16 + /// Compatibility16InitializeYourself() is defined in Compatibility16 /// Functions. /// UINT32 PciExpressBase; @@ -251,7 +251,7 @@ typedef struct { =20 /// /// Functions provided by the CSM binary which communicate between the Efi= Compatibility -/// and Compatability16 code. +/// and Compatibility16 code. /// /// Inconsistent with the specification here: /// The member's name started with "Compatibility16" [defined in Intel Fra= mework diff --git a/OvmfPkg/Csm/Include/Protocol/LegacyBiosPlatform.h b/OvmfPkg/Cs= m/Include/Protocol/LegacyBiosPlatform.h index 0a164dad3bde..607ef358f0b0 100644 --- a/OvmfPkg/Csm/Include/Protocol/LegacyBiosPlatform.h +++ b/OvmfPkg/Csm/Include/Protocol/LegacyBiosPlatform.h @@ -1,5 +1,5 @@ /** @file - The EFI Legacy BIOS Patform Protocol is used to mate a Legacy16 + The EFI Legacy BIOS Platform Protocol is used to mate a Legacy16 implementation with this EFI code. The EFI driver that produces the Legacy BIOS protocol is generic and consumes this protocol. A driver that matches the Legacy16 produces this protocol @@ -383,7 +383,7 @@ typedef enum { /// /// ShadowAddress First free OpROM area, after other OpROMs have bee= n dispatched.. /// - /// Compatibility16Table Pointer to the Compatability16 Table. + /// Compatibility16Table Pointer to the Compatibility16 Table. /// /// AdditionalData NULL. /// diff --git a/OvmfPkg/Csm/Include/Protocol/VgaMiniPort.h b/OvmfPkg/Csm/Inclu= de/Protocol/VgaMiniPort.h index 41ff58e14cfa..5071c712ff9c 100644 --- a/OvmfPkg/Csm/Include/Protocol/VgaMiniPort.h +++ b/OvmfPkg/Csm/Include/Protocol/VgaMiniPort.h @@ -30,7 +30,7 @@ typedef struct _EFI_VGA_MINI_PORT_PROTOCOL EFI_VGA_MINI_= PORT_PROTOCOL; ModeNumber of 1 is a request for an 80x50 text mode. If ModeNumber is g= reater than MaxModeNumber, then EFI_UNSUPPORTED is returned. If the VGA contro= ller is not functioning properly, then EFI_DEVICE_ERROR is returned. If the = VGA - controller is sucessfully set to the mode number specified by ModeNumber= , then + controller is successfully set to the mode number specified by ModeNumbe= r, then EFI_SUCCESS is returned. =20 @param[in] This A pointer to the EFI_VGA_MINI_PORT_PROTOCOL inst= ance. diff --git a/OvmfPkg/Csm/LegacyBiosDxe/LegacyBiosInterface.h b/OvmfPkg/Csm/= LegacyBiosDxe/LegacyBiosInterface.h index a72c8470f6e4..88ec93d428bf 100644 --- a/OvmfPkg/Csm/LegacyBiosDxe/LegacyBiosInterface.h +++ b/OvmfPkg/Csm/LegacyBiosDxe/LegacyBiosInterface.h @@ -501,7 +501,7 @@ typedef struct { EFI_GENERIC_MEMORY_TEST_PROTOCOL *GenericMemoryTest; =20 // - // TRUE if PCI Interupt Line registers have been programmed. + // TRUE if PCI Interrupt Line registers have been programmed. // BOOLEAN PciInterruptLine; =20 @@ -706,7 +706,7 @@ LegacyBiosInt86 ( the Stack argument =20 @param This Protocol instance pointer. - @param Segment Segemnt of 16-bit mode call + @param Segment Segment of 16-bit mode call @param Offset Offset of 16-bit mdoe call @param Regs Register contexted passed into (and retur= ned) from thunk to 16-bit mode @@ -1004,7 +1004,7 @@ InitLegacyIdeController ( =20 /** Program the interrupt routing register in all the PCI devices. On a PC A= T system - this register contains the 8259 IRQ vector that matches it's PCI interru= pt. + this register contains the 8259 IRQ vector that matches its PCI interrup= t. =20 @param Private Legacy BIOS Instance data =20 @@ -1418,7 +1418,7 @@ RelocateImageUnder4GIfNeeded ( the Stack argument =20 @param This Protocol instance pointer. - @param Segment Segemnt of 16-bit mode call + @param Segment Segment of 16-bit mode call @param Offset Offset of 16-bit mdoe call @param Regs Register contexted passed into (and returned) from th= unk to 16-bit mode diff --git a/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUi.h b/OvmfPkg= /Csm/LegacyBootMaintUiLib/LegacyBootMaintUi.h index 0c491318c272..87290294df26 100644 --- a/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUi.h +++ b/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUi.h @@ -1,5 +1,5 @@ /** @file - Legacy boot maintainence Ui definition. + Legacy boot maintenance Ui definition. =20 Copyright (c) 2004 - 2015, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent @@ -61,7 +61,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent =20 =20 // -// String Contant +// String Constant // #define STR_FLOPPY L"Floppy Drive #%02x" #define STR_HARDDISK L"HardDisk Drive #%02x" diff --git a/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiVfr.h b/Ovmf= Pkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiVfr.h index e16fc3941515..13354865745d 100644 --- a/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiVfr.h +++ b/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiVfr.h @@ -1,5 +1,5 @@ /** @file - Legacy Boot Maintainence UI definition. + Legacy Boot Maintenance UI definition. =20 Copyright (c) 2004 - 2015, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/OvmfPkg/Csm/BiosThunk/VideoDxe/BiosVideo.c b/OvmfPkg/Csm/BiosT= hunk/VideoDxe/BiosVideo.c index 0640656dba14..0a189bc59205 100644 --- a/OvmfPkg/Csm/BiosThunk/VideoDxe/BiosVideo.c +++ b/OvmfPkg/Csm/BiosThunk/VideoDxe/BiosVideo.c @@ -381,7 +381,7 @@ BiosVideoDriverBindingStart ( (FeaturePcdGet (PcdBiosVideoCheckVbeEnable) || FeaturePcdGet (PcdB= iosVideoCheckVgaEnable))) { // // If RemainingDevicePath is the End of Device Path Node, - // don't create any child device and return EFI_SUCESS + // don't create any child device and return EFI_SUCCESS Status =3D EFI_SUCCESS; goto Done; } @@ -3211,7 +3211,7 @@ BiosVideoVgaMiniPortSetMode ( /** Event handler for Exit Boot Service. =20 - @param Event The event that be siganlled when exiting boot servic= e. + @param Event The event that be signalled when exiting boot servic= e. @param Context Pointer to instance of BIOS_VIDEO_DEV. =20 **/ diff --git a/OvmfPkg/Csm/CsmSupportLib/LegacyPlatform.c b/OvmfPkg/Csm/CsmSu= pportLib/LegacyPlatform.c index a07bb82da7f6..9c60c4a4cfc4 100644 --- a/OvmfPkg/Csm/CsmSupportLib/LegacyPlatform.c +++ b/OvmfPkg/Csm/CsmSupportLib/LegacyPlatform.c @@ -282,7 +282,7 @@ GetSelectedVgaDeviceInfo ( Status =3D gBS->HandleProtocol (HandleBuffer[Index], &gEfiPciIoProtoco= lGuid, (VOID**)&PciIo); if (!EFI_ERROR (Status)) { // - // Detemine if this is in the correct bus range. + // Determine if this is in the correct bus range. // Status =3D PciIo->GetLocation (PciIo, &Segment, &Bus, &Device, &Func= tion); if (EFI_ERROR(Status) || (Bus < MinBus || Bus > MaxBus)) { @@ -501,7 +501,7 @@ GetPlatformHandle ( =20 // // Be sure to only fill out correct information based on platf= orm - // configureation. + // configuration. // HddInfo[HddIndex].Status |=3D HDD_PRIMARY; HddInfo[HddIndex].Bus =3D (UINT32)Bus; @@ -882,7 +882,7 @@ TranslatePirq ( if (PirqData =3D=3D 0) { =20 // - // No unused interrpts, so start reusing them. + // No unused interrupts, so start reusing them. // MatchData =3D (UINT8) (~MatchData); } diff --git a/OvmfPkg/Csm/LegacyBiosDxe/LegacyBios.c b/OvmfPkg/Csm/LegacyBio= sDxe/LegacyBios.c index 5e795bfe6570..dd3608a64ece 100644 --- a/OvmfPkg/Csm/LegacyBiosDxe/LegacyBios.c +++ b/OvmfPkg/Csm/LegacyBiosDxe/LegacyBios.c @@ -107,7 +107,7 @@ AllocateLegacyMemory ( 64 KB blocks. =20 Note: inconsistency with the Framework CSM spec. Per the spec, this func= tion may be - invoked only once. This limitation is relaxed to allow multiple calls in= this implemenation. + invoked only once. This limitation is relaxed to allow multiple calls in= this implementation. =20 @param This Protocol instance pointer. @param LegacyMemorySize Size of required region @@ -319,7 +319,7 @@ ShadowAndStartLegacy16 ( Private->LegacyBiosImageSize =3D (UINT32) LegacyBiosImageSize; =20 // - // Can only shadow into memory allocated for legacy useage. + // Can only shadow into memory allocated for legacy usage. // ASSERT (Private->BiosStart > Private->OptionRom); =20 @@ -983,7 +983,7 @@ LegacyBiosInstall ( ); =20 // - // Allocate 0 - 4K for real mode interupt vectors and BDA. + // Allocate 0 - 4K for real mode interrupt vectors and BDA. // AllocateLegacyMemory ( AllocateAddress, diff --git a/OvmfPkg/Csm/LegacyBiosDxe/LegacyBootSupport.c b/OvmfPkg/Csm/Le= gacyBiosDxe/LegacyBootSupport.c index cd4cd24f4246..20784504d501 100644 --- a/OvmfPkg/Csm/LegacyBiosDxe/LegacyBootSupport.c +++ b/OvmfPkg/Csm/LegacyBiosDxe/LegacyBootSupport.c @@ -962,7 +962,7 @@ GenericLegacyBoot ( } =20 // - // We do not ASSERT if SmbiosTable not found. It is possbile that a plat= form does not produce SmbiosTable. + // We do not ASSERT if SmbiosTable not found. It is possible that a plat= form does not produce SmbiosTable. // if (mReserveSmbiosEntryPoint =3D=3D 0) { DEBUG ((EFI_D_INFO, "Smbios table is not found!\n")); @@ -982,7 +982,7 @@ GenericLegacyBoot ( ); } // - // We do not ASSERT if AcpiTable not found. It is possbile that a platfo= rm does not produce AcpiTable. + // We do not ASSERT if AcpiTable not found. It is possible that a platfo= rm does not produce AcpiTable. // if (AcpiTable =3D=3D NULL) { DEBUG ((EFI_D_INFO, "ACPI table is not found!\n")); diff --git a/OvmfPkg/Csm/LegacyBiosDxe/LegacyPci.c b/OvmfPkg/Csm/LegacyBios= Dxe/LegacyPci.c index dc1f760876a6..2656dafde943 100644 --- a/OvmfPkg/Csm/LegacyBiosDxe/LegacyPci.c +++ b/OvmfPkg/Csm/LegacyBiosDxe/LegacyPci.c @@ -678,7 +678,7 @@ TranslateBusPirq ( =20 =20 Search busses starting from slot bus for final bus >=3D Secondary bus and -final bus <=3D Suborninate bus. Assumption is bus entries increase in bus +final bus <=3D Subordinate bus. Assumption is bus entries increase in bus number. Starting PIRQ is A,B,C,D. Bus 2, Device 7 satisfies search criteria. Rotate (A,B,C,D) left by device @@ -914,7 +914,7 @@ InstallLegacyIrqHandler ( Legacy8259 =3D Private->Legacy8259; // // Disable interrupt in PIC, in case shared, to prevent an - // interrupt from occuring. + // interrupt from occurring. // Legacy8259->GetMask ( Legacy8259, @@ -1049,7 +1049,7 @@ InstallLegacyIrqHandler ( =20 /** Program the interrupt routing register in all the PCI devices. On a PC A= T system - this register contains the 8259 IRQ vector that matches it's PCI interru= pt. + this register contains the 8259 IRQ vector that matches its PCI interrup= t. =20 @param Private Legacy BIOS Instance data =20 @@ -2582,7 +2582,7 @@ LegacyBiosInstallRom ( // do not follow the standard of setting AX =3D 0 on success. // // - // The ROM could have updated it's size so we need to read again. + // The ROM could have updated its size so we need to read again. // if (((EFI_LEGACY_EXPANSION_ROM_HEADER *) RuntimeAddress)->Signature !=3D= PCI_EXPANSION_ROM_HEADER_SIGNATURE) { // diff --git a/OvmfPkg/Csm/LegacyBiosDxe/Thunk.c b/OvmfPkg/Csm/LegacyBiosDxe/= Thunk.c index a4985ede77a5..6432030a23ac 100644 --- a/OvmfPkg/Csm/LegacyBiosDxe/Thunk.c +++ b/OvmfPkg/Csm/LegacyBiosDxe/Thunk.c @@ -127,8 +127,8 @@ LegacyBiosFarCall86 ( Provide NULL interrupt handler which is used to check if there is more than one HW interrupt registers with the CPU AP. =20 - @param InterruptType - The type of interrupt that occured - @param SystemContext - A pointer to the system context when the interru= pt occured + @param InterruptType - The type of interrupt that occurred + @param SystemContext - A pointer to the system context when the interru= pt occurred =20 **/ VOID diff --git a/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUi.c b/OvmfPkg= /Csm/LegacyBootMaintUiLib/LegacyBootMaintUi.c index af7d80eb5f04..35470abf914a 100644 --- a/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUi.c +++ b/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUi.c @@ -1,5 +1,5 @@ /** @file - Legacy Boot Maintainence UI implementation. + Legacy Boot Maintenance UI implementation. =20 Copyright (c) 2004 - 2018, Intel Corporation. All rights reserved.
(C) Copyright 2018 Hewlett Packard Enterprise Development LP
@@ -237,10 +237,10 @@ OrderLegacyBootOption4SameType ( =20 /** Update the legacy BBS boot option. L"LegacyDevOrder" and gEfiLegacyDevOr= derVariableGuid EFI Variable - is udpated with the new Legacy Boot order. The EFI Variable of "Boot####= " and gEfiGlobalVariableGuid + is updated with the new Legacy Boot order. The EFI Variable of "Boot####= " and gEfiGlobalVariableGuid is also updated. =20 - @param NVMapData The data for egacy BBS boot. + @param NVMapData The data for legacy BBS boot. =20 @return EFI_SUCCESS The function completed successfully. @retval EFI_NOT_FOUND If L"LegacyDevOrder" and gEfiLegacyDevOrde= rVariableGuid EFI Variable can not be found. @@ -725,7 +725,7 @@ CreateLegacyMenuStringToken ( Create a dynamic page so that Legacy Device boot order can be set for specified device type. =20 - @param UpdatePageId The form ID. It also spefies the legacy device ty= pe. + @param UpdatePageId The form ID. It also specifies the legacy device = type. =20 =20 **/ @@ -1127,8 +1127,8 @@ LegacyBootOptionCallback ( if (QuestionId =3D=3D FORM_FLOPPY_BOOT_ID) { if (!mFirstEnterLegacyForm) { // - // The leagcyBootMaintUiLib depends on the LegacyBootManagerLib to= realize its functionality. - // We need to do the leagcy boot options related actions after the= LegacyBootManagerLib has been initialized. + // The legacyBootMaintUiLib depends on the LegacyBootManagerLib to= realize its functionality. + // We need to do the legacy boot options related actions after the= LegacyBootManagerLib has been initialized. // Opening the legacy menus is the appropriate time that the Legac= yBootManagerLib has already been initialized. // mFirstEnterLegacyForm =3D TRUE; @@ -1403,7 +1403,7 @@ GetLegacyOptions ( @param ImageHandle The image handle. @param SystemTable The system table. =20 - @retval EFI_SUCEESS Install Boot manager menu success. + @retval EFI_SUCCESS Install Boot manager menu success. @retval Other Return error status. =20 **/ diff --git a/OvmfPkg/Csm/LegacyBootManagerLib/LegacyBm.c b/OvmfPkg/Csm/Lega= cyBootManagerLib/LegacyBm.c index 6138a32ad78e..6ed45785be72 100644 --- a/OvmfPkg/Csm/LegacyBootManagerLib/LegacyBm.c +++ b/OvmfPkg/Csm/LegacyBootManagerLib/LegacyBm.c @@ -173,7 +173,7 @@ LegacyBmBuildLegacyDevNameString ( StringDesc =3D (CHAR8 *) (((UINTN) CurBBSEntry->DescStringSegment << 4) = + CurBBSEntry->DescStringOffset); if (NULL !=3D StringDesc) { // - // Only get fisrt 32 characters, this is suggested by BBS spec + // Only get first 32 characters, this is suggested by BBS spec // CopyMem (StringBufferA, StringDesc, LEGACY_BM_BOOT_DESCRIPTION_LENGTH); StringBufferA[LEGACY_BM_BOOT_DESCRIPTION_LENGTH] =3D 0; @@ -378,9 +378,9 @@ LegacyBmDeleteAllBootOptions ( /** Delete all the invalid legacy boot options. =20 - @retval EFI_SUCCESS All invalide legacy boot options are del= eted. + @retval EFI_SUCCESS All invalid legacy boot options are dele= ted. @retval EFI_OUT_OF_RESOURCES Fail to allocate necessary memory. - @retval EFI_NOT_FOUND Fail to retrive variable of boot order. + @retval EFI_NOT_FOUND Fail to retrieve variable of boot order. **/ EFI_STATUS LegacyBmDeleteAllInvalidBootOptions ( @@ -499,7 +499,7 @@ LegacyBmDeleteAllInvalidBootOptions ( /** Create legacy boot option. =20 - @param BootOption Ponter to the boot option which will be crated. + @param BootOption Pointer to the boot option which will be crated. @param BbsEntry The input bbs entry info. @param BbsIndex The BBS index. =20 @@ -615,10 +615,10 @@ LegacyBmFillDevOrderBuf ( @param BbsTable The BBS table. @param BbsCount The BBS Count. =20 - @retval EFI_SUCCES The buffer is created and the EFI variabl= e named + @retval EFI_SUCCESS The buffer is created and the EFI variabl= e named VAR_LEGACY_DEV_ORDER and EfiLegacyDevOrde= rGuid is set correctly. - @retval EFI_OUT_OF_RESOURCES Memmory or storage is not enough. + @retval EFI_OUT_OF_RESOURCES Memory or storage is not enough. @retval EFI_DEVICE_ERROR Fail to add the device order into EFI var= iable fail because of hardware error. **/ @@ -742,7 +742,7 @@ LegacyBmCreateDevOrder ( =20 @retval EFI_SUCCESS The boot devices are added successfully. @retval EFI_NOT_FOUND The legacy boot devices are not found. - @retval EFI_OUT_OF_RESOURCES Memmory or storage is not enough. + @retval EFI_OUT_OF_RESOURCES Memory or storage is not enough. @retval EFI_DEVICE_ERROR Fail to add the legacy device boot order i= nto EFI variable because of hardware error. **/ @@ -1042,7 +1042,7 @@ LegacyBmUpdateDevOrder ( @param DeviceType The device type. @param BbsIndex The BBS index to set the highest priority. Ignore= when -1. @param LocalBbsTable The BBS table. - @param Priority The prority table. + @param Priority The priority table. =20 @retval EFI_SUCCESS The function completes successfully. @retval EFI_NOT_FOUND Failed to find device. @@ -1494,7 +1494,7 @@ LegacyBmRefreshAllBootOption ( // // Same algorithm pattern as the EfiBootManagerRefreshAllBootOption // Firstly delete the invalid legacy boot options, - // then enumreate and save the newly appeared legacy boot options + // then enumerate and save the newly appeared legacy boot options // the last step is legacy boot option special action to refresh the Leg= acyDevOrder variable // LegacyBmDeleteAllInvalidBootOptions (); diff --git a/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiLib.uni b/Ov= mfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiLib.uni index c2c100d378b3..f29e1449a749 100644 --- a/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiLib.uni +++ b/OvmfPkg/Csm/LegacyBootMaintUiLib/LegacyBootMaintUiLib.uni @@ -1,7 +1,7 @@ // /** @file -// Legacy Boot Maintainence UI module is library for BDS phase. +// Legacy Boot Maintenance UI module is library for BDS phase. // -// Legacy Boot Maintainence UI module is library for BDS phase. +// Legacy Boot Maintenance UI module is library for BDS phase. // // Copyright (c) 2015, Intel Corporation. All rights reserved.
// @@ -11,10 +11,10 @@ =20 #string STR_MODULE_ABSTRACT #language en-US -"Legacy Boot Maintainence UI module is library for BDS phase." +"Legacy Boot Maintenance UI module is library for BDS phase." =20 #string STR_MODULE_DESCRIPTION #language en-US -"Legacy Boot Maintainence UI module is library for BDS phase." +"Legacy Boot Maintenance UI module is library for BDS phase." =20 =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53957): https://edk2.groups.io/g/devel/message/53957 Mute This Topic: https://groups.io/mt/71040661/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53958+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53958+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039667505992.1408458418022; Thu, 6 Feb 2020 17:41:07 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id W06dYY1788612xQzOAQlAi46; Thu, 06 Feb 2020 17:41:07 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web09.6870.1581039663892550596 for ; Thu, 06 Feb 2020 17:41:04 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-31-umnnv6wCP2-wTFsDFTTzWg-1; Thu, 06 Feb 2020 20:40:59 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 14DBC1800D42; Fri, 7 Feb 2020 01:40:58 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 074EA5C241; Fri, 7 Feb 2020 01:40:56 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 56/78] OvmfPkg/Csm/LegacyBios: Fix a typo Date: Fri, 7 Feb 2020 02:08:09 +0100 Message-Id: <20200207010831.9046-57-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: umnnv6wCP2-wTFsDFTTzWg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: I7sURvjgo0MVC2IIShHK5NzLx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039667; bh=ahvHJYhKaHLptbwLXf6wmqgyhalfy3EtTYreEm4Pvq4=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=M2Xb2U9tnY8flufjIRJHb1qLgP9+iaE7yGgHqOFes4IcfTU/0pM7On0kIpAZ/ZKDYmZ 4fx/6AdPmojgyZLT51boZbsgQm6WBRMjBthnZVccGyXIDwo9YEA4ibdV+7JQTmKl52BCF D2wvrtgM3kJb7fcEa8diYvT+oku82ggiz/Q= X-ZohoMail-DKIM: pass (identity @groups.io) Fix a typo in the header documentation. Reviewed-by: Laszlo Ersek Signed-off-by: Philippe Mathieu-Daude --- OvmfPkg/Csm/Include/Protocol/LegacyBios.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/OvmfPkg/Csm/Include/Protocol/LegacyBios.h b/OvmfPkg/Csm/Includ= e/Protocol/LegacyBios.h index cd585a8d58f3..cb320b601733 100644 --- a/OvmfPkg/Csm/Include/Protocol/LegacyBios.h +++ b/OvmfPkg/Csm/Include/Protocol/LegacyBios.h @@ -1,7 +1,7 @@ /** @file The EFI Legacy BIOS Protocol is used to abstract legacy Option ROM usage under EFI and Legacy OS boot. This file also includes all the related - COMPATIBILIY16 structures and definitions. + COMPATIBILITY16 structures and definitions. =20 Note: The names for EFI_IA32_REGISTER_SET elements were picked to follow well known naming conventions. --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53958): https://edk2.groups.io/g/devel/message/53958 Mute This Topic: https://groups.io/mt/71040662/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53960+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53960+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039668324919.214608480445; Thu, 6 Feb 2020 17:41:08 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id CFTTYY1788612xMIG9x5sTpH; Thu, 06 Feb 2020 17:41:07 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web10.6820.1581039666806265782 for ; Thu, 06 Feb 2020 17:41:07 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-23-Hxl0MJAvPVKVL3yePLEBjg-1; Thu, 06 Feb 2020 20:41:00 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 8EF2818A6EC0; Fri, 7 Feb 2020 01:40:59 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 764FA5C3FD; Fri, 7 Feb 2020 01:40:58 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 57/78] OvmfPkg/Qemu: Fix various typos Date: Fri, 7 Feb 2020 02:08:10 +0100 Message-Id: <20200207010831.9046-58-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: Hxl0MJAvPVKVL3yePLEBjg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: El1URoTXcDaYRZO3sq3OFwrYx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039667; bh=rt9RxKLkMuswWmMSEBRA7ivOGqX0sZBtIRTRew60XUI=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=rRo5rCzrgHKqorBzqejYP1qYYahoTzc/rlCkRSiJAeKqgECEX4dQiQhysEG4qPvYvtl vc/qZ9z+Qu1DpPQiKtulc4+4Qgrcr3J7mPquE+0BO37OXk0xeas+EF6/8vLESdOeLJOwj ZPlAGRwydHFPDQRAUD0VIZIQCl5CWn575y8= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. When "VbeShim.asm" is modified, we have to re-run "VbeShim.sh" to update "VbeShim.h". The string modified by this patch is only used when the DEBUG macro (at the top of the file) is commented out. Since the string is not referenced, NASM eliminates it, resulting in the same byte array content in "VbeShim.h". Cc: Jordan Justen Cc: Laszlo Ersek Cc: Ard Biesheuvel Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Laszlo Ersek Signed-off-by: Philippe Mathieu-Daude --- .../FvbServicesRuntimeDxe.inf | 4 ++-- .../FvbServicesSmm.inf | 4 ++-- OvmfPkg/AcpiPlatformDxe/Qemu.c | 4 ++-- OvmfPkg/AcpiPlatformDxe/QemuFwCfgAcpi.c | 2 +- OvmfPkg/Library/DxePciLibI440FxQ35/PciLib.c | 4 ++-- .../Library/QemuBootOrderLib/QemuBootOrderLib.c | 2 +- OvmfPkg/Library/QemuFwCfgLib/QemuFwCfgDxe.c | 2 +- OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbInfo.c | 4 ++-- .../FwBlockService.c | 8 ++++---- OvmfPkg/QemuVideoDxe/Driver.c | 2 +- OvmfPkg/QemuVideoDxe/VbeShim.asm | 14 +++++++------- 11 files changed, 25 insertions(+), 25 deletions(-) diff --git a/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbServicesRuntimeDxe.i= nf b/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbServicesRuntimeDxe.inf index ca6326e833ed..8125fd0735a1 100644 --- a/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbServicesRuntimeDxe.inf +++ b/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbServicesRuntimeDxe.inf @@ -1,8 +1,8 @@ ## @file -# Component description file for QEMU Flash Fimware Volume Block DXE driv= er +# Component description file for QEMU Flash Firmware Volume Block DXE dri= ver # module. # -# This DXE runtime driver implements and produces the Fimware Volue Block +# This DXE runtime driver implements and produces the Firmware Volue Block # Protocol for a QEMU flash device. # # Copyright (c) 2006 - 2013, Intel Corporation. All rights reserved.
diff --git a/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbServicesSmm.inf b/Ov= mfPkg/QemuFlashFvbServicesRuntimeDxe/FvbServicesSmm.inf index 241e912e2967..4715d5fc437e 100644 --- a/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbServicesSmm.inf +++ b/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbServicesSmm.inf @@ -1,8 +1,8 @@ ## @file -# Component description file for QEMU Flash Fimware Volume Block SMM driv= er +# Component description file for QEMU Flash Firmware Volume Block SMM dri= ver # module. # -# This SMM driver implements and produces the SMM Fimware Volue Block Pro= tocol +# This SMM driver implements and produces the SMM Firmware Volue Block Pr= otocol # for a QEMU flash device. # # Copyright (C) 2015, Red Hat, Inc. diff --git a/OvmfPkg/AcpiPlatformDxe/Qemu.c b/OvmfPkg/AcpiPlatformDxe/Qemu.c index f60e00f58af3..7fb42270043f 100644 --- a/OvmfPkg/AcpiPlatformDxe/Qemu.c +++ b/OvmfPkg/AcpiPlatformDxe/Qemu.c @@ -137,7 +137,7 @@ QemuInstallAcpiMadtTable ( ++Iso; =20 // - // Set Level-tiggered, Active High for all possible PCI link targets. + // Set Level-triggered, Active High for all possible PCI link targets. // for (Loop =3D 0; Loop < 16; ++Loop) { if ((PcdGet16 (Pcd8259LegacyModeEdgeLevel) & (1 << Loop)) =3D=3D 0) { @@ -148,7 +148,7 @@ QemuInstallAcpiMadtTable ( Iso->Bus =3D 0x00; // ISA Iso->Source =3D (UINT8) Loop; Iso->GlobalSystemInterruptVector =3D (UINT32) Loop; - Iso->Flags =3D 0x000D; // Level-tiggered, Active= High + Iso->Flags =3D 0x000D; // Level-triggered, Activ= e High ++Iso; } ASSERT ( diff --git a/OvmfPkg/AcpiPlatformDxe/QemuFwCfgAcpi.c b/OvmfPkg/AcpiPlatform= Dxe/QemuFwCfgAcpi.c index bc1a891dbaf1..75a3a88a3612 100644 --- a/OvmfPkg/AcpiPlatformDxe/QemuFwCfgAcpi.c +++ b/OvmfPkg/AcpiPlatformDxe/QemuFwCfgAcpi.c @@ -1113,7 +1113,7 @@ InstallQemuFwCfgTables ( goto UninstallAcpiTables; } // - // Ownership of S3Context has been transfered. + // Ownership of S3Context has been transferred. // S3Context =3D NULL; } diff --git a/OvmfPkg/Library/DxePciLibI440FxQ35/PciLib.c b/OvmfPkg/Library/= DxePciLibI440FxQ35/PciLib.c index 49bdfdf65043..1839f11f3301 100644 --- a/OvmfPkg/Library/DxePciLibI440FxQ35/PciLib.c +++ b/OvmfPkg/Library/DxePciLibI440FxQ35/PciLib.c @@ -1156,7 +1156,7 @@ PciBitFieldAndThenOr32 ( Size into the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be read. Size is returned. When possible 32-bit PCI configuration read cycles are used to= read - from StartAdress to StartAddress + Size. Due to alignment restrictions, = 8-bit + from StartAddress to StartAddress + Size. Due to alignment restrictions,= 8-bit and 16-bit PCI configuration read cycles may be used at the beginning an= d the end of the range. =20 @@ -1193,7 +1193,7 @@ PciReadBuffer ( Size from the buffer specified by Buffer. This function only allows the = PCI configuration registers from a single PCI function to be written. Size is returned. When possible 32-bit PCI configuration write cycles are used to - write from StartAdress to StartAddress + Size. Due to alignment restrict= ions, + write from StartAddress to StartAddress + Size. Due to alignment restric= tions, 8-bit and 16-bit PCI configuration write cycles may be used at the begin= ning and the end of the range. =20 diff --git a/OvmfPkg/Library/QemuBootOrderLib/QemuBootOrderLib.c b/OvmfPkg/= Library/QemuBootOrderLib/QemuBootOrderLib.c index 586c2dec125c..ceffb17fa622 100644 --- a/OvmfPkg/Library/QemuBootOrderLib/QemuBootOrderLib.c +++ b/OvmfPkg/Library/QemuBootOrderLib/QemuBootOrderLib.c @@ -412,7 +412,7 @@ typedef struct { If the call doesn't succeed, the contents of this structure is indeterminate. =20 - @param[out] IsFinal In case of successul parsing, this parameter sig= nals + @param[out] IsFinal In case of successful parsing, this parameter si= gnals whether the node just parsed is the final node i= n the device path. The call after a final node will at= tempt to start parsing the next path. If the call does= n't diff --git a/OvmfPkg/Library/QemuFwCfgLib/QemuFwCfgDxe.c b/OvmfPkg/Library/= QemuFwCfgLib/QemuFwCfgDxe.c index 59d4680e5ec1..983680f8b6dd 100644 --- a/OvmfPkg/Library/QemuFwCfgLib/QemuFwCfgDxe.c +++ b/OvmfPkg/Library/QemuFwCfgLib/QemuFwCfgDxe.c @@ -164,7 +164,7 @@ AllocFwCfgDmaAccessBuffer ( =20 // // As per UEFI spec, in order to map a host address with - // BusMasterCommomBuffer64, the buffer must be allocated using the IOMMU + // BusMasterCommonBuffer64, the buffer must be allocated using the IOMMU // AllocateBuffer() // Status =3D mIoMmuProtocol->AllocateBuffer ( diff --git a/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbInfo.c b/OvmfPkg/Qem= uFlashFvbServicesRuntimeDxe/FvbInfo.c index 859d1e70c5c2..7a6dfb9c21d6 100644 --- a/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbInfo.c +++ b/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbInfo.c @@ -21,7 +21,7 @@ #include =20 // -// The protocols, PPI and GUID defintions for this module +// The protocols, PPI and GUID definitions for this module // #include // @@ -41,7 +41,7 @@ typedef struct { =20 EFI_FVB_MEDIA_INFO mPlatformFvbMediaInfo[] =3D { // - // Systen NvStorage FVB + // System NvStorage FVB // { FixedPcdGet32 (PcdFlashNvStorageVariableSize) + diff --git a/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FwBlockService.c b/Ovmf= Pkg/QemuFlashFvbServicesRuntimeDxe/FwBlockService.c index edf438a422fa..b7b99129a80e 100644 --- a/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FwBlockService.c +++ b/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FwBlockService.c @@ -15,7 +15,7 @@ **/ =20 // -// The protocols, PPI and GUID defintions for this module +// The protocols, PPI and GUID definitions for this module // #include #include @@ -118,7 +118,7 @@ GetFvbInstance ( returned Global - Pointer to ESAL_FWB_GLOBAL that contains all instance data - FwhInstance - The EFI_FW_VOL_INSTANCE fimrware instance stru= cture + FwhInstance - The EFI_FW_VOL_INSTANCE firmware instance stru= cture =20 Returns: EFI_SUCCESS - Successfully returns @@ -695,7 +695,7 @@ FvbProtocolWrite ( Writes data beginning at Lba:Offset from FV. The write terminates eith= er when *NumBytes of data have been written, or when a block boundary is reached. *NumBytes is updated to reflect the actual number of bytes - written. The write opertion does not include erase. This routine will + written. The write operation does not include erase. This routine will attempt to write only the specified bytes. If the writes do not stick, it will return an error. =20 @@ -740,7 +740,7 @@ FvbProtocolRead ( Reads data beginning at Lba:Offset from FV. The Read terminates either when *NumBytes of data have been read, or when a block boundary is reached. *NumBytes is updated to reflect the actual number of bytes - written. The write opertion does not include erase. This routine will + written. The write operation does not include erase. This routine will attempt to write only the specified bytes. If the writes do not stick, it will return an error. =20 diff --git a/OvmfPkg/QemuVideoDxe/Driver.c b/OvmfPkg/QemuVideoDxe/Driver.c index 522110ef4e09..6a4a860b3c25 100644 --- a/OvmfPkg/QemuVideoDxe/Driver.c +++ b/OvmfPkg/QemuVideoDxe/Driver.c @@ -206,7 +206,7 @@ QemuVideoControllerDriverStart ( OldTpl =3D gBS->RaiseTPL (TPL_CALLBACK); =20 // - // Allocate Private context data for GOP inteface. + // Allocate Private context data for GOP interface. // Private =3D AllocateZeroPool (sizeof (QEMU_VIDEO_PRIVATE_DATA)); if (Private =3D=3D NULL) { diff --git a/OvmfPkg/QemuVideoDxe/VbeShim.asm b/OvmfPkg/QemuVideoDxe/VbeShi= m.asm index cb2a60d8278d..1d284b264124 100644 --- a/OvmfPkg/QemuVideoDxe/VbeShim.asm +++ b/OvmfPkg/QemuVideoDxe/VbeShim.asm @@ -49,7 +49,7 @@ Handler: je ReadEdid cmp ah, 0x00 je SetModeLegacy - DebugLog StrUnkownFunction + DebugLog StrUnknownFunction Hang: jmp Hang =20 @@ -93,7 +93,7 @@ GetModeInfo: and cx, ~0x4000 ; clear potentially set LFB bit in mode number cmp cx, 0x00f1 je KnownMode1 - DebugLog StrUnkownMode + DebugLog StrUnknownMode jmp Hang KnownMode1: ; target (es:di) set on input @@ -155,7 +155,7 @@ SetMode: =20 cmp bx, 0x40f1 je KnownMode2 - DebugLog StrUnkownMode + DebugLog StrUnknownMode jmp Hang KnownMode2: =20 @@ -203,7 +203,7 @@ SetModeLegacy: je KnownMode3 cmp al, 0x12 je KnownMode4 - DebugLog StrUnkownMode + DebugLog StrUnknownMode jmp Hang KnownMode3: mov al, 0x30 @@ -252,7 +252,7 @@ StrExitSuccess: StrExitUnsupported: db 'Unsupported', 0x0a, 0 =20 -StrUnkownFunction: +StrUnknownFunction: db 'Unknown Function', 0x0a, 0 =20 StrEnterGetInfo: @@ -270,8 +270,8 @@ StrEnterSetMode: StrEnterSetModeLegacy: db 'SetModeLegacy', 0x0a, 0 =20 -StrUnkownMode: - db 'Unkown Mode', 0x0a, 0 +StrUnknownMode: + db 'Unknown Mode', 0x0a, 0 =20 StrGetPmCapabilities: db 'GetPmCapabilities', 0x0a, 0 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53960): https://edk2.groups.io/g/devel/message/53960 Mute This Topic: https://groups.io/mt/71040666/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53959+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53959+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039668101337.7816752365819; Thu, 6 Feb 2020 17:41:08 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id qgybYY1788612xxP7KGVsab8; Thu, 06 Feb 2020 17:41:07 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web12.6821.1581039666361823104 for ; Thu, 06 Feb 2020 17:41:06 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-305-4uU5eJZmNEqG5sbg4ShTKw-1; Thu, 06 Feb 2020 20:41:02 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 096D8101FC68; Fri, 7 Feb 2020 01:41:01 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id EEAFB5C3FD; Fri, 7 Feb 2020 01:40:59 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 58/78] OvmfPkg/Virtio: Fix few typos Date: Fri, 7 Feb 2020 02:08:11 +0100 Message-Id: <20200207010831.9046-59-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: 4uU5eJZmNEqG5sbg4ShTKw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: ylT2WnO2eRGxR8YtVLUnWb8Gx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039667; bh=QHBFvKAwMI6ln7BEkJ6leZvgbBgJ/BBHdqxFdblJQM8=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=g6gTuCH4x/MLfUsGBFEUwfrNvS+X7tEU/7RyjIqx7Nx/EhRzod1QigRN7fn6BHPtWI2 N2C7cJlD2jvS96ZQfVmi7G+CKmPhSxIMb2ySbarVPjrFN1HNY00GNktNLAbmz3tOmtwmz pg+R1v9IgNDSOWAd6R9yX1QfYg8n4YOve1E= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments and documentation. Cc: Jordan Justen Cc: Laszlo Ersek Cc: Ard Biesheuvel Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Laszlo Ersek Signed-off-by: Philippe Mathieu-Daude --- OvmfPkg/Include/Library/VirtioLib.h | 2 +- OvmfPkg/Library/VirtioLib/VirtioLib.c | 2 +- OvmfPkg/VirtioNetDxe/DriverBinding.c | 2 +- OvmfPkg/VirtioNetDxe/SnpSharedHelpers.c | 2 +- OvmfPkg/VirtioRngDxe/VirtioRng.c | 2 +- OvmfPkg/VirtioScsiDxe/VirtioScsi.c | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/OvmfPkg/Include/Library/VirtioLib.h b/OvmfPkg/Include/Library/= VirtioLib.h index e817a4206f62..e714ec7aee50 100644 --- a/OvmfPkg/Include/Library/VirtioLib.h +++ b/OvmfPkg/Include/Library/VirtioLib.h @@ -292,7 +292,7 @@ Virtio10WriteFeatures ( VIRTIO_UNMAP_SHARED. =20 =20 - @retval EFI_SUCCESS The NumberOfBytes is succesfully mapped. + @retval EFI_SUCCESS The NumberOfBytes is successfully mapped. @retval EFI_UNSUPPORTED The HostAddress cannot be mapped as a common buffer. @retval EFI_INVALID_PARAMETER One or more parameters are invalid. diff --git a/OvmfPkg/Library/VirtioLib/VirtioLib.c b/OvmfPkg/Library/Virtio= Lib/VirtioLib.c index 555d2a5ce7c9..e09324813c2d 100644 --- a/OvmfPkg/Library/VirtioLib/VirtioLib.c +++ b/OvmfPkg/Library/VirtioLib/VirtioLib.c @@ -452,7 +452,7 @@ Virtio10WriteFeatures ( VIRTIO_UNMAP_SHARED. =20 =20 - @retval EFI_SUCCESS The NumberOfBytes is succesfully mapped. + @retval EFI_SUCCESS The NumberOfBytes is successfully mapped. @retval EFI_UNSUPPORTED The HostAddress cannot be mapped as a common buffer. @retval EFI_INVALID_PARAMETER One or more parameters are invalid. diff --git a/OvmfPkg/VirtioNetDxe/DriverBinding.c b/OvmfPkg/VirtioNetDxe/Dr= iverBinding.c index eb0e873657a4..3c400a604650 100644 --- a/OvmfPkg/VirtioNetDxe/DriverBinding.c +++ b/OvmfPkg/VirtioNetDxe/DriverBinding.c @@ -419,7 +419,7 @@ VirtioNetDriverBindingSupported ( device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ =20 diff --git a/OvmfPkg/VirtioNetDxe/SnpSharedHelpers.c b/OvmfPkg/VirtioNetDxe= /SnpSharedHelpers.c index dc684650d665..d1e3ecfa5a0f 100644 --- a/OvmfPkg/VirtioNetDxe/SnpSharedHelpers.c +++ b/OvmfPkg/VirtioNetDxe/SnpSharedHelpers.c @@ -118,7 +118,7 @@ VirtioNetUninitRing ( a lack of resources. @return Status codes from VirtioMapAllBytesInSharedBuffer() - @retval EFI_SUCCESS Caller-supplied buffer is succesfully ma= pped. + @retval EFI_SUCCESS Caller-supplied buffer is successfully m= apped. */ EFI_STATUS EFIAPI diff --git a/OvmfPkg/VirtioRngDxe/VirtioRng.c b/OvmfPkg/VirtioRngDxe/Virtio= Rng.c index d0e2468c2373..4e2b710f9e49 100644 --- a/OvmfPkg/VirtioRngDxe/VirtioRng.c +++ b/OvmfPkg/VirtioRngDxe/VirtioRng.c @@ -156,7 +156,7 @@ VirtioRngGetRNG ( =20 Dev =3D VIRTIO_ENTROPY_SOURCE_FROM_RNG (This); // - // Map Buffer's system phyiscal address to device address + // Map Buffer's system physical address to device address // Status =3D VirtioMapAllBytesInSharedBuffer ( Dev->VirtIo, diff --git a/OvmfPkg/VirtioScsiDxe/VirtioScsi.c b/OvmfPkg/VirtioScsiDxe/Vir= tioScsi.c index e50a697daa15..935d15439579 100644 --- a/OvmfPkg/VirtioScsiDxe/VirtioScsi.c +++ b/OvmfPkg/VirtioScsiDxe/VirtioScsi.c @@ -497,7 +497,7 @@ VirtioScsiPassThru ( // * we perform the request fine // * but we fail to unmap the "InDataMapping" // - // In that case simply returing the EFI_DEVICE_ERROR is not sufficient= . In + // In that case simply returning the EFI_DEVICE_ERROR is not sufficien= t. In // addition to the error code we also need to update Packet fields // accordingly so that we report the full loss of the incoming transfe= r. // --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53959): https://edk2.groups.io/g/devel/message/53959 Mute This Topic: https://groups.io/mt/71040665/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53962+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53962+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039674071520.5641575073855; Thu, 6 Feb 2020 17:41:14 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id bvHyYY1788612xXCWbuDH0lz; Thu, 06 Feb 2020 17:41:10 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web11.6825.1581039669307165239 for ; Thu, 06 Feb 2020 17:41:09 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-85-TgRCHsjrPvKPQHtw8zCmgQ-1; Thu, 06 Feb 2020 20:41:04 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 7A188102C8B8; Fri, 7 Feb 2020 01:41:02 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 69D3D5C241; Fri, 7 Feb 2020 01:41:01 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 59/78] OvmfPkg/Xen: Fix a typo Date: Fri, 7 Feb 2020 02:08:12 +0100 Message-Id: <20200207010831.9046-60-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: TgRCHsjrPvKPQHtw8zCmgQ-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: tRruq27PkCrSa6TiAw1HFk7Qx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039670; bh=7DHCmGSOJrON7SFHvJEALP0bxZM2JJTgcFIB87sJMmk=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=pSYJXRq6bA1nQdJea3nr+JEl0CshXJmzE+3PFdn9iFTg7bovPP/K9xuZD/ghK82dnIF JaFSp/zo5tQ7dE52DjL2yefzqUX653gd2S2FcmRRDORYaozKNHVk6tSuRQ6RvYQXzAtve tL7lhjCZkiebHMIAFkZRbSy5U56cdqXLdAw= X-ZohoMail-DKIM: pass (identity @groups.io) Fix a typo in a comment. Cc: Jordan Justen Cc: Laszlo Ersek Cc: Ard Biesheuvel Cc: Anthony Perard Cc: Julien Grall Acked-by: Anthony PERARD Reviewed-by: Laszlo Ersek Signed-off-by: Philippe Mathieu-Daude --- OvmfPkg/XenBusDxe/GrantTable.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/OvmfPkg/XenBusDxe/GrantTable.h b/OvmfPkg/XenBusDxe/GrantTable.h index 0d8434d1fe76..2cc889b6433f 100644 --- a/OvmfPkg/XenBusDxe/GrantTable.h +++ b/OvmfPkg/XenBusDxe/GrantTable.h @@ -27,7 +27,7 @@ XenGrantTableInit ( ); =20 /** - Desinitilize the Grant Table. + De-initialize the Grant Table. **/ VOID XenGrantTableDeinit ( --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53962): https://edk2.groups.io/g/devel/message/53962 Mute This Topic: https://groups.io/mt/71040669/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53961+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53961+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039674249862.8855843615592; Thu, 6 Feb 2020 17:41:14 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id FsnBYY1788612xXKuQnV4nfR; Thu, 06 Feb 2020 17:41:08 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web10.6821.1581039668084673741 for ; Thu, 06 Feb 2020 17:41:08 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-170-0t9it5VHNsCNsmRrrWJdCw-1; Thu, 06 Feb 2020 20:41:04 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id EA15018A8C88; Fri, 7 Feb 2020 01:41:03 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id D8BA663148; Fri, 7 Feb 2020 01:41:02 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 60/78] OvmfPkg/Xen: Fix various typos Date: Fri, 7 Feb 2020 02:08:13 +0100 Message-Id: <20200207010831.9046-61-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: 0t9it5VHNsCNsmRrrWJdCw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: X04E33szJphRmw6xI1JWsBMEx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039668; bh=h5x1IKXnv9bkv4yKCiDounfwZfBiA76DNPYW0BvgppY=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=VQcOusgJ3NyDBJqqBKRDmljVjq6ckBD9aoYjrDWw0FcvJcDcRoObz+oU2SXb/Imuv5M JsmyEnX8LZ0d5ukW1HyCtV3sm1WqWKQhMVLivjQpMCPwJOrqxtHUns02xHUtzCGHMzm8e FaVD2C7NHthKhzsk/UZpD0MyVGQTabAcsE0= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jordan Justen Cc: Laszlo Ersek Cc: Ard Biesheuvel Cc: Anthony Perard Cc: Julien Grall Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Anthony PERARD Acked-by: Laszlo Ersek Signed-off-by: Philippe Mathieu-Daude --- OvmfPkg/Include/IndustryStandard/Xen/arch-arm/xen.h | 2 +- OvmfPkg/Include/IndustryStandard/Xen/grant_table.h | 4 ++-- OvmfPkg/Include/IndustryStandard/Xen/io/blkif.h | 2 +- OvmfPkg/Include/Protocol/XenBus.h | 4 ++-- OvmfPkg/Include/Protocol/XenIo.h | 2 +- OvmfPkg/XenBusDxe/DriverBinding.h | 2 +- OvmfPkg/XenBusDxe/EventChannel.h | 2 +- OvmfPkg/XenBusDxe/GrantTable.h | 2 +- OvmfPkg/XenPvBlkDxe/BlockIo.h | 6 +++--- OvmfPkg/XenPvBlkDxe/DriverBinding.h | 2 +- OvmfPkg/Library/PciHostBridgeLib/XenSupport.c | 4 ++-- .../XenConsoleSerialPortLib/XenConsoleSerialPortLib.c | 6 +++--- OvmfPkg/XenBusDxe/XenBus.c | 2 +- OvmfPkg/XenBusDxe/XenBusDxe.c | 6 +++--- OvmfPkg/XenBusDxe/XenStore.c | 4 ++-- OvmfPkg/XenPvBlkDxe/BlockFront.c | 2 +- OvmfPkg/XenPvBlkDxe/BlockIo.c | 8 ++++---- OvmfPkg/XenPvBlkDxe/XenPvBlkDxe.c | 2 +- 18 files changed, 31 insertions(+), 31 deletions(-) diff --git a/OvmfPkg/Include/IndustryStandard/Xen/arch-arm/xen.h b/OvmfPkg/= Include/IndustryStandard/Xen/arch-arm/xen.h index a394f8d85a5d..36338d063a9d 100644 --- a/OvmfPkg/Include/IndustryStandard/Xen/arch-arm/xen.h +++ b/OvmfPkg/Include/IndustryStandard/Xen/arch-arm/xen.h @@ -96,7 +96,7 @@ * All generic sub-operations * * HYPERVISOR_physdev_op - * No sub-operations are currenty supported + * No sub-operations are currently supported * * HYPERVISOR_sysctl * All generic sub-operations, with the exception of: diff --git a/OvmfPkg/Include/IndustryStandard/Xen/grant_table.h b/OvmfPkg/I= nclude/IndustryStandard/Xen/grant_table.h index da8d6c2705f0..54af1dbc383c 100644 --- a/OvmfPkg/Include/IndustryStandard/Xen/grant_table.h +++ b/OvmfPkg/Include/IndustryStandard/Xen/grant_table.h @@ -365,7 +365,7 @@ DEFINE_XEN_GUEST_HANDLE(gnttab_unmap_grant_ref_t); /* * GNTMAP_contains_pte subflag: * 0 =3D> This map request contains a host virtual address. - * 1 =3D> This map request contains the machine addess of the PTE to upd= ate. + * 1 =3D> This map request contains the machine address of the PTE to up= date. */ #define _GNTMAP_contains_pte (4) #define GNTMAP_contains_pte (1<<_GNTMAP_contains_pte) @@ -386,7 +386,7 @@ DEFINE_XEN_GUEST_HANDLE(gnttab_unmap_grant_ref_t); /* ` enum grant_status { */ #define GNTST_okay (0) /* Normal return. = */ #define GNTST_general_error (-1) /* General undefined error. = */ -#define GNTST_bad_domain (-2) /* Unrecognsed domain id. = */ +#define GNTST_bad_domain (-2) /* Unrecognised domain id. = */ #define GNTST_bad_gntref (-3) /* Unrecognised or inappropriate gntre= f. */ #define GNTST_bad_handle (-4) /* Unrecognised or inappropriate handl= e. */ #define GNTST_bad_virt_addr (-5) /* Inappropriate virtual address to ma= p. */ diff --git a/OvmfPkg/Include/IndustryStandard/Xen/io/blkif.h b/OvmfPkg/Incl= ude/IndustryStandard/Xen/io/blkif.h index ff8e77589f92..5939610a9616 100644 --- a/OvmfPkg/Include/IndustryStandard/Xen/io/blkif.h +++ b/OvmfPkg/Include/IndustryStandard/Xen/io/blkif.h @@ -270,7 +270,7 @@ * access (even when it should be read-only). If the frontend hits the * maximum number of allowed persistently mapped grants, it can fallb= ack * to non persistent mode. This will cause a performance degradation, - * since the the backend driver will still try to map those grants + * since the backend driver will still try to map those grants * persistently. Since the persistent grants protocol is compatible w= ith * the previous protocol, a frontend driver can choose to work in * persistent mode even when the backend doesn't support it. diff --git a/OvmfPkg/Include/Protocol/XenBus.h b/OvmfPkg/Include/Protocol/X= enBus.h index 8ff5ca357500..0dac9266280f 100644 --- a/OvmfPkg/Include/Protocol/XenBus.h +++ b/OvmfPkg/Include/Protocol/XenBus.h @@ -215,7 +215,7 @@ XENSTORE_STATUS Grant access to the page Frame to the domain DomainId. =20 @param This A pointer to XENBUS_PROTOCOL instance. - @param DomainId ID of the domain to grant acces to. + @param DomainId ID of the domain to grant access to. @param Frame Frame Number of the page to grant access to. @param ReadOnly Provide read-only or read-write access. @param RefPtr Reference number of the grant will be written to this = pointer. @@ -266,7 +266,7 @@ UINT32 Send an event to the remote end of the channel whose local endpoint is P= ort. =20 @param This A pointer to the XENBUS_PROTOCOL. - @param Port Local port to the the event from. + @param Port Local port to the event from. =20 @retval UINT32 The return value from the hypercall, 0 if success. **/ diff --git a/OvmfPkg/Include/Protocol/XenIo.h b/OvmfPkg/Include/Protocol/Xe= nIo.h index 6bea0a02bb3e..f4051ca50729 100644 --- a/OvmfPkg/Include/Protocol/XenIo.h +++ b/OvmfPkg/Include/Protocol/XenIo.h @@ -1,7 +1,7 @@ /** @file XenIo protocol to abstract arch specific details =20 - The Xen implementations for the Intel and ARM archictures differ in the = way + The Xen implementations for the Intel and ARM architectures differ in th= e way the base address of the grant table is communicated to the guest. The fo= rmer uses a virtual PCI device, while the latter uses a device tree node. In order to allow the XenBusDxe UEFI driver to be reused for the non-PCI diff --git a/OvmfPkg/XenBusDxe/DriverBinding.h b/OvmfPkg/XenBusDxe/DriverBi= nding.h index 9b0eb2064461..43ee8aff02ae 100644 --- a/OvmfPkg/XenBusDxe/DriverBinding.h +++ b/OvmfPkg/XenBusDxe/DriverBinding.h @@ -75,7 +75,7 @@ XenBusDxeDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS diff --git a/OvmfPkg/XenBusDxe/EventChannel.h b/OvmfPkg/XenBusDxe/EventChan= nel.h index 6e98bbe46367..793571fab6d1 100644 --- a/OvmfPkg/XenBusDxe/EventChannel.h +++ b/OvmfPkg/XenBusDxe/EventChannel.h @@ -53,7 +53,7 @@ XenBusEventChannelAllocate ( Send an event to the remote end of the channel whose local endpoint is P= ort. =20 @param This A pointer to the XENBUS_PROTOCOL. - @param Port Local port to the the event from. + @param Port Local port to the event from. =20 @retval UINT32 The return value from the hypercall, 0 if success. **/ diff --git a/OvmfPkg/XenBusDxe/GrantTable.h b/OvmfPkg/XenBusDxe/GrantTable.h index 2cc889b6433f..0c1e076337e6 100644 --- a/OvmfPkg/XenBusDxe/GrantTable.h +++ b/OvmfPkg/XenBusDxe/GrantTable.h @@ -38,7 +38,7 @@ XenGrantTableDeinit ( Grant access to the page Frame to the domain DomainId. =20 @param This A pointer to XENBUS_PROTOCOL instance. - @param DomainId ID of the domain to grant acces to. + @param DomainId ID of the domain to grant access to. @param Frame Frame Number of the page to grant access to. @param ReadOnly Provide read-only or read-write access. @param RefPtr Reference number of the grant will be written to this = pointer. diff --git a/OvmfPkg/XenPvBlkDxe/BlockIo.h b/OvmfPkg/XenPvBlkDxe/BlockIo.h index 85278c67c02c..1100791183d2 100644 --- a/OvmfPkg/XenPvBlkDxe/BlockIo.h +++ b/OvmfPkg/XenPvBlkDxe/BlockIo.h @@ -20,7 +20,7 @@ @retval EFI_SUCCESS The data was read correctly from the devic= e. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the read. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHANGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The read request contains LBAs that are no= t valid, or the buffer is not on proper alignment. @@ -50,7 +50,7 @@ XenPvBlkDxeBlockIoReadBlocks ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. @@ -72,7 +72,7 @@ XenPvBlkDxeBlockIoWriteBlocks ( @param This Indicates a pointer to the calling context. =20 @retval EFI_SUCCESS All outstanding data was written to the device - @retval EFI_DEVICE_ERROR The device reported an error while writting ba= ck the data + @retval EFI_DEVICE_ERROR The device reported an error while writing bac= k the data @retval EFI_NO_MEDIA There is no media in the device. =20 **/ diff --git a/OvmfPkg/XenPvBlkDxe/DriverBinding.h b/OvmfPkg/XenPvBlkDxe/Driv= erBinding.h index 9a4eac4b3ebf..fa2983644ce9 100644 --- a/OvmfPkg/XenPvBlkDxe/DriverBinding.h +++ b/OvmfPkg/XenPvBlkDxe/DriverBinding.h @@ -90,7 +90,7 @@ XenPvBlkDxeDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS diff --git a/OvmfPkg/Library/PciHostBridgeLib/XenSupport.c b/OvmfPkg/Librar= y/PciHostBridgeLib/XenSupport.c index b41bd6b3002b..e161f14375ca 100644 --- a/OvmfPkg/Library/PciHostBridgeLib/XenSupport.c +++ b/OvmfPkg/Library/PciHostBridgeLib/XenSupport.c @@ -280,7 +280,7 @@ ScanForRootBridges ( // if (Pci.Bridge.SubordinateBus > SubBus) { // - // If the suborinate bus number of the PCI-PCI bridge is great= er + // If the subordinate bus number of the PCI-PCI bridge is grea= ter // than the PCI root bridge's current subordinate bus number, // then update the PCI root bridge's subordinate bus number // @@ -419,7 +419,7 @@ ScanForRootBridges ( =20 // // See if the PCI Device is a PCI - ISA or PCI - EISA - // or ISA_POSITIVIE_DECODE Bridge device + // or ISA_POSITIVE_DECODE Bridge device // if (Pci.Hdr.ClassCode[2] =3D=3D PCI_CLASS_BRIDGE) { if (Pci.Hdr.ClassCode[1] =3D=3D PCI_CLASS_BRIDGE_ISA || diff --git a/OvmfPkg/Library/XenConsoleSerialPortLib/XenConsoleSerialPortLi= b.c b/OvmfPkg/Library/XenConsoleSerialPortLib/XenConsoleSerialPortLib.c index eef9302dd5c2..895dfc02f90a 100644 --- a/OvmfPkg/Library/XenConsoleSerialPortLib/XenConsoleSerialPortLib.c +++ b/OvmfPkg/Library/XenConsoleSerialPortLib/XenConsoleSerialPortLib.c @@ -247,13 +247,13 @@ SerialPortGetControl ( } =20 /** - Sets the baud rate, receive FIFO depth, transmit/receice time out, parit= y, + Sets the baud rate, receive FIFO depth, transmit/receive time out, parit= y, data bits, and stop bits on a serial device. =20 @param BaudRate The requested baud rate. A BaudRate value of 0= will use the device's default interface speed. On output, the value actually set. - @param ReveiveFifoDepth The requested depth of the FIFO on the receive= side of the + @param ReceiveFifoDepth The requested depth of the FIFO on the receive= side of the serial interface. A ReceiveFifoDepth value of = 0 will use the device's default FIFO depth. On output, the value actually set. @@ -266,7 +266,7 @@ SerialPortGetControl ( DefaultParity will use the device's default pa= rity value. On output, the value actually set. @param DataBits The number of data bits to use on the serial d= evice. A DataBits - vaule of 0 will use the device's default data = bit setting. + value of 0 will use the device's default data = bit setting. On output, the value actually set. @param StopBits The number of stop bits to use on this serial = device. A StopBits value of DefaultStopBits will use the device's= default number of diff --git a/OvmfPkg/XenBusDxe/XenBus.c b/OvmfPkg/XenBusDxe/XenBus.c index 2451e58a5961..a203beaaa7e7 100644 --- a/OvmfPkg/XenBusDxe/XenBus.c +++ b/OvmfPkg/XenBusDxe/XenBus.c @@ -1,5 +1,5 @@ /** @file - XenBus Bus driver implemtation. + XenBus Bus driver implementation. =20 This file implement the necessary to discover and enumerate Xen PV devic= es through XenStore. diff --git a/OvmfPkg/XenBusDxe/XenBusDxe.c b/OvmfPkg/XenBusDxe/XenBusDxe.c index 634c7b71eb55..c47fad2e80bb 100644 --- a/OvmfPkg/XenBusDxe/XenBusDxe.c +++ b/OvmfPkg/XenBusDxe/XenBusDxe.c @@ -1,7 +1,7 @@ /** @file This driver produces XenBus Protocol instances for each Xen PV devices. =20 - This XenBus bus driver will first initialize differente services in orde= r to + This XenBus bus driver will first initialize different services in order= to enumerate the ParaVirtualized devices available. =20 Those services are: @@ -297,8 +297,8 @@ NotifyExitBoot ( @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. @retval EFI_UNSUPPORTED Something is missing on the system that - prevent to start the edvice. - @retval Others The driver failded to start the device. + prevent to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS diff --git a/OvmfPkg/XenBusDxe/XenStore.c b/OvmfPkg/XenBusDxe/XenStore.c index 34890ae40bb2..41fcb390888c 100644 --- a/OvmfPkg/XenBusDxe/XenStore.c +++ b/OvmfPkg/XenBusDxe/XenStore.c @@ -138,7 +138,7 @@ typedef struct { */ LIST_ENTRY WatchEvents; =20 - /** Lock protecting the watch calback list. */ + /** Lock protecting the watch callback list. */ EFI_LOCK WatchEventsLock; =20 /** @@ -761,7 +761,7 @@ XenStoreReadReply ( } =20 /** - Send a message with an optionally muti-part body to the XenStore service. + Send a message with an optionally multi-part body to the XenStore servic= e. =20 @param Transaction The transaction to use for this request. @param RequestType The type of message to send. diff --git a/OvmfPkg/XenPvBlkDxe/BlockFront.c b/OvmfPkg/XenPvBlkDxe/BlockFr= ont.c index 8dca4c82f08a..f57f85731568 100644 --- a/OvmfPkg/XenPvBlkDxe/BlockFront.c +++ b/OvmfPkg/XenPvBlkDxe/BlockFront.c @@ -27,7 +27,7 @@ @param FromBackend Read frontend or backend value. @param ValuePtr Where to put the value. =20 - @retval XENSTORE_STATUS_SUCCESS If succefull, will update ValuePtr. + @retval XENSTORE_STATUS_SUCCESS If successful, will update ValuePtr. @return Any other return value indicate the err= or, ValuePtr is not updated in this case. **/ diff --git a/OvmfPkg/XenPvBlkDxe/BlockIo.c b/OvmfPkg/XenPvBlkDxe/BlockIo.c index 52cf6fc11708..b3a527e4e303 100644 --- a/OvmfPkg/XenPvBlkDxe/BlockIo.c +++ b/OvmfPkg/XenPvBlkDxe/BlockIo.c @@ -52,7 +52,7 @@ EFI_BLOCK_IO_PROTOCOL gXenPvBlkDxeBlockIo =3D { /** Read/Write BufferSize bytes from Lba into Buffer. =20 - This function is commun to XenPvBlkDxeBlockIoReadBlocks and + This function is common to XenPvBlkDxeBlockIoReadBlocks and XenPvBlkDxeBlockIoWriteBlocks. =20 @param This Indicates a pointer to the calling context. @@ -172,7 +172,7 @@ XenPvBlkDxeBlockIoReadWriteBlocks ( @retval EFI_SUCCESS The data was read correctly from the devic= e. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the read. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHANGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The read request contains LBAs that are no= t valid, or the buffer is not on proper alignment. @@ -206,7 +206,7 @@ XenPvBlkDxeBlockIoReadBlocks ( @retval EFI_WRITE_PROTECTED The device can not be written to. @retval EFI_DEVICE_ERROR The device reported an error while perform= ing the write. @retval EFI_NO_MEDIA There is no media in the device. - @retval EFI_MEDIA_CHNAGED The MediaId does not matched the current d= evice. + @retval EFI_MEDIA_CHANGED The MediaId does not match the current dev= ice. @retval EFI_BAD_BUFFER_SIZE The Buffer was not a multiple of the block= size of the device. @retval EFI_INVALID_PARAMETER The write request contains LBAs that are n= ot valid, or the buffer is not on proper alignment. @@ -232,7 +232,7 @@ XenPvBlkDxeBlockIoWriteBlocks ( @param This Indicates a pointer to the calling context. =20 @retval EFI_SUCCESS All outstanding data was written to the device - @retval EFI_DEVICE_ERROR The device reported an error while writting ba= ck the data + @retval EFI_DEVICE_ERROR The device reported an error while writing bac= k the data @retval EFI_NO_MEDIA There is no media in the device. =20 **/ diff --git a/OvmfPkg/XenPvBlkDxe/XenPvBlkDxe.c b/OvmfPkg/XenPvBlkDxe/XenPvB= lkDxe.c index bfe7b1a754cf..779a7f630c03 100644 --- a/OvmfPkg/XenPvBlkDxe/XenPvBlkDxe.c +++ b/OvmfPkg/XenPvBlkDxe/XenPvBlkDxe.c @@ -241,7 +241,7 @@ XenPvBlkDxeDriverBindingSupported ( @retval EFI_SUCCESS The device was started. @retval EFI_DEVICE_ERROR The device could not be started due to = a device error.Currently not implemented. @retval EFI_OUT_OF_RESOURCES The request could not be completed due = to a lack of resources. - @retval Others The driver failded to start the device. + @retval Others The driver failed to start the device. =20 **/ EFI_STATUS --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53961): https://edk2.groups.io/g/devel/message/53961 Mute This Topic: https://groups.io/mt/71040668/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53963+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53963+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039674087828.4898637834007; Thu, 6 Feb 2020 17:41:14 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id ep2xYY1788612xMxBYG6HHGn; Thu, 06 Feb 2020 17:41:13 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web11.6828.1581039673211097039 for ; Thu, 06 Feb 2020 17:41:13 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-351-w8K3weSGO5mCbJdYWPTb3g-1; Thu, 06 Feb 2020 20:41:09 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id E20DF104FB68; Fri, 7 Feb 2020 01:41:07 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 5A2535C241; Fri, 7 Feb 2020 01:41:04 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 61/78] PcAtChipsetPkg: Fix few typos Date: Fri, 7 Feb 2020 02:08:14 +0100 Message-Id: <20200207010831.9046-62-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: w8K3weSGO5mCbJdYWPTb3g-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: cdYADFShF6uifCbmdC495Dapx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039673; bh=i+xIjNRLZ+51+UFJkPW+B3dkUZPwrx4oWRfd3NxcWpI=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=ty79bz/OHchYHy+pMj4m+h2138HF6M58xMUpuwU1JKazh+vTY1DcrzmcsJGq4Vn2LtH p2auxl5U0D09xcTczw/4tRiJ9vWmrEqmVdpETvTuREd2oPKlbR+aUu5rj+tHmJ+tX7gY8 9iFYeYyIEfT6jX8R7QMUXDsAzyeXfthvEQE= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Correctly write 'serial', remove duplicated 'the'. Cc: Ray Ni Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Acked-by: Liming Gao Signed-off-by: Philippe Mathieu-Daude --- PcAtChipsetPkg/Library/AcpiTimerLib/AcpiTimerLib.c | 2 +- PcAtChipsetPkg/Library/SerialIoLib/SerialPortLib.c | 6 +++--- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/PcAtChipsetPkg/Library/AcpiTimerLib/AcpiTimerLib.c b/PcAtChips= etPkg/Library/AcpiTimerLib/AcpiTimerLib.c index 7dc11014a588..0a49093dbf26 100644 --- a/PcAtChipsetPkg/Library/AcpiTimerLib/AcpiTimerLib.c +++ b/PcAtChipsetPkg/Library/AcpiTimerLib/AcpiTimerLib.c @@ -59,7 +59,7 @@ AcpiTimerLibConstructor ( =20 // // If the register offset to the BAR for the ACPI I/O Port Base Address = is 0x0000, then - // no PCI register programming is required to enable access to the the A= CPI registers + // no PCI register programming is required to enable access to the ACPI = registers // specified by PcdAcpiIoPortBaseAddress // if (PcdGet16 (PcdAcpiIoPciBarRegisterOffset) =3D=3D 0x0000) { diff --git a/PcAtChipsetPkg/Library/SerialIoLib/SerialPortLib.c b/PcAtChips= etPkg/Library/SerialIoLib/SerialPortLib.c index 25c4cefc1381..aa5657a7fd6b 100644 --- a/PcAtChipsetPkg/Library/SerialIoLib/SerialPortLib.c +++ b/PcAtChipsetPkg/Library/SerialIoLib/SerialPortLib.c @@ -58,7 +58,7 @@ UINT8 gBreakSet =3D 0; If the serial device could not be initialized, then return RETURN_DEVICE= _ERROR. =20 @retval RETURN_SUCCESS The serial device was initialized. - @retval RETURN_DEVICE_ERROR The serail device could not be initialized. + @retval RETURN_DEVICE_ERROR The serial device could not be initialized. =20 **/ RETURN_STATUS @@ -139,7 +139,7 @@ SerialPortWrite ( =20 while ((NumberOfBytes--) !=3D 0) { // - // Wait for the serail port to be ready. + // Wait for the serial port to be ready. // do { Data =3D IoRead8 ((UINT16) gUartBase + LSR_OFFSET); @@ -180,7 +180,7 @@ SerialPortRead ( =20 while ((NumberOfBytes--) !=3D 0) { // - // Wait for the serail port to be ready. + // Wait for the serial port to be ready. // do { Data =3D IoRead8 ((UINT16) gUartBase + LSR_OFFSET); --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53963): https://edk2.groups.io/g/devel/message/53963 Mute This Topic: https://groups.io/mt/71040671/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53965+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53965+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039676894285.5101022536735; Thu, 6 Feb 2020 17:41:16 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id lu0yYY1788612xr6LdRQBe6v; Thu, 06 Feb 2020 17:41:16 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web12.6827.1581039675486217048 for ; Thu, 06 Feb 2020 17:41:15 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-301-RxmA5q6lNKyg-PPfgGxW7w-1; Thu, 06 Feb 2020 20:41:10 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 66D35DBE5; Fri, 7 Feb 2020 01:41:09 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 4F41D5C3FD; Fri, 7 Feb 2020 01:41:08 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 62/78] SecurityPkg: Fix few typos Date: Fri, 7 Feb 2020 02:08:15 +0100 Message-Id: <20200207010831.9046-63-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: RxmA5q6lNKyg-PPfgGxW7w-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: fv13o1MPEzoChazyha0aZrzDx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039676; bh=hBovulnhLw9NLVCA1DuYRxOUdeE2GTkgyXsWFBajMZI=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=CX8/S3vMkOffV/HYDctkLkTvO3nKZKtTic8sCcD7Zb0vizXZ5semnlcBUb3TUzveJrQ gpV1th7IzUhd/H7HtSLrz8XMtxTC2fl/RMTRQhmSzdfG1RpuQr0NG/ekzqvQrYPg47dDG M672oH/mUuZOOo5QEoeel7FHLm0btIyvW3U= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments and documentation. Cc: Jiewen Yao Cc: Jian J Wang Cc: Chao Zhang Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Jiewen Yao Signed-off-by: Philippe Mathieu-Daude --- .../Library/PlatformSecureLibNull/PlatformSecureLibNull.inf | 2 +- .../DxeTcgPhysicalPresenceLib/DxeTcgPhysicalPresenceLib.c | 2 +- .../Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c | 2 +- SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c | 2 +- .../HashLibBaseCryptoRouter/HashLibBaseCryptoRouterDxe.c | 2 +- .../HashLibBaseCryptoRouter/HashLibBaseCryptoRouterPei.c | 2 +- SecurityPkg/Pkcs7Verify/Pkcs7VerifyDxe/Pkcs7VerifyDxe.c | 2 +- SecurityPkg/RandomNumberGenerator/RngDxe/RngDxe.c | 2 +- .../Library/PlatformSecureLibNull/PlatformSecureLibNull.uni | 2 +- 9 files changed, 9 insertions(+), 9 deletions(-) diff --git a/SecurityPkg/Library/PlatformSecureLibNull/PlatformSecureLibNul= l.inf b/SecurityPkg/Library/PlatformSecureLibNull/PlatformSecureLibNull.inf index 9ae597d381fc..85607aa645a1 100644 --- a/SecurityPkg/Library/PlatformSecureLibNull/PlatformSecureLibNull.inf +++ b/SecurityPkg/Library/PlatformSecureLibNull/PlatformSecureLibNull.inf @@ -1,5 +1,5 @@ ## @file -# NULL platform secure library instance that alway returns TRUE for a use= r physical present +# NULL platform secure library instance that always returns TRUE for a us= er physical present # # NULL PlatformSecureLib instance does NOT really detect whether a physic= al present # user exists but returns TRUE directly. This instance can be used to ver= ify security diff --git a/SecurityPkg/Library/DxeTcgPhysicalPresenceLib/DxeTcgPhysicalPr= esenceLib.c b/SecurityPkg/Library/DxeTcgPhysicalPresenceLib/DxeTcgPhysicalP= resenceLib.c index 174172d5d7a5..1a9bd4659a65 100644 --- a/SecurityPkg/Library/DxeTcgPhysicalPresenceLib/DxeTcgPhysicalPresenceL= ib.c +++ b/SecurityPkg/Library/DxeTcgPhysicalPresenceLib/DxeTcgPhysicalPresenceL= ib.c @@ -175,7 +175,7 @@ TpmPhysicalPresence ( @param[in] TcgProtocol EFI TCG Protocol instance. @param[in] Ordinal TPM command code. @param[in] AdditionalParameterSize Additional parameter size. - @param[in] AdditionalParameters Pointer to the Additional paramaters. + @param[in] AdditionalParameters Pointer to the Additional parameters. =20 @retval TCG_PP_OPERATION_RESPONSE_BIOS_FAILURE Error occurred during se= nding command to TPM or receiving response from = TPM. diff --git a/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLi= b.c b/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c index 04b9b0d7fbf3..5ea2d3ba8ed1 100644 --- a/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c +++ b/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c @@ -471,7 +471,7 @@ DxeTpm2MeasureBootHandler ( Status =3D gBS->LocateDevicePath (&gEfiBlockIoProtocolGuid, &DevicePathN= ode, &Handle); if (!EFI_ERROR (Status) && !mTcg2MeasureGptTableFlag) { // - // Find the gpt partion on the given devicepath + // Find the gpt partition on the given devicepath // DevicePathNode =3D OrigDevicePathNode; ASSERT (DevicePathNode !=3D NULL); diff --git a/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.= c b/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c index 1f2eed29a1df..d5aeb35eb72c 100644 --- a/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c +++ b/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c @@ -769,7 +769,7 @@ DxeTpmMeasureBootHandler ( Status =3D gBS->LocateDevicePath (&gEfiBlockIoProtocolGuid, &DevicePathN= ode, &Handle); if (!EFI_ERROR (Status) && !mMeasureGptTableFlag) { // - // Find the gpt partion on the given devicepath + // Find the gpt partition on the given devicepath // DevicePathNode =3D OrigDevicePathNode; ASSERT (DevicePathNode !=3D NULL); diff --git a/SecurityPkg/Library/HashLibBaseCryptoRouter/HashLibBaseCryptoR= outerDxe.c b/SecurityPkg/Library/HashLibBaseCryptoRouter/HashLibBaseCryptoR= outerDxe.c index a7cb05849c00..7a0f61efbb8c 100644 --- a/SecurityPkg/Library/HashLibBaseCryptoRouter/HashLibBaseCryptoRouterDx= e.c +++ b/SecurityPkg/Library/HashLibBaseCryptoRouter/HashLibBaseCryptoRouterDx= e.c @@ -1,6 +1,6 @@ /** @file This library is BaseCrypto router. It will redirect hash request to each= individual - hash handler registerd, such as SHA1, SHA256. + hash handler registered, such as SHA1, SHA256. Platform can use PcdTpm2HashMask to mask some hash engines. =20 Copyright (c) 2013 - 2018, Intel Corporation. All rights reserved.
diff --git a/SecurityPkg/Library/HashLibBaseCryptoRouter/HashLibBaseCryptoR= outerPei.c b/SecurityPkg/Library/HashLibBaseCryptoRouter/HashLibBaseCryptoR= outerPei.c index d31c8b0782d4..42cb562f67d3 100644 --- a/SecurityPkg/Library/HashLibBaseCryptoRouter/HashLibBaseCryptoRouterPe= i.c +++ b/SecurityPkg/Library/HashLibBaseCryptoRouter/HashLibBaseCryptoRouterPe= i.c @@ -1,6 +1,6 @@ /** @file This library is BaseCrypto router. It will redirect hash request to each= individual - hash handler registerd, such as SHA1, SHA256. + hash handler registered, such as SHA1, SHA256. Platform can use PcdTpm2HashMask to mask some hash engines. =20 Copyright (c) 2013 - 2018, Intel Corporation. All rights reserved.
diff --git a/SecurityPkg/Pkcs7Verify/Pkcs7VerifyDxe/Pkcs7VerifyDxe.c b/Secu= rityPkg/Pkcs7Verify/Pkcs7VerifyDxe/Pkcs7VerifyDxe.c index a96862f93733..42282e33a913 100644 --- a/SecurityPkg/Pkcs7Verify/Pkcs7VerifyDxe/Pkcs7VerifyDxe.c +++ b/SecurityPkg/Pkcs7Verify/Pkcs7VerifyDxe/Pkcs7VerifyDxe.c @@ -519,7 +519,7 @@ IsValidTimestamp ( @param[in] SignedData Pointer to buffer containing ASN.1 DER-encod= ed PKCS7 signature. @param[in] SignedDataSize The size of SignedData buffer in bytes. - @param[in] InHash Pointer to the buffer containing the hash of= the mesage data + @param[in] InHash Pointer to the buffer containing the hash of= the message data previously signed and to be verified. @param[in] InHashSize The size of InHash buffer in bytes. @param[in] RevokedDb Pointer to a list of pointers to EFI_SIGNATU= RE_LIST diff --git a/SecurityPkg/RandomNumberGenerator/RngDxe/RngDxe.c b/SecurityPk= g/RandomNumberGenerator/RngDxe/RngDxe.c index 90e54a89ce2b..13d3dbd0bfbe 100644 --- a/SecurityPkg/RandomNumberGenerator/RngDxe/RngDxe.c +++ b/SecurityPkg/RandomNumberGenerator/RngDxe/RngDxe.c @@ -4,7 +4,7 @@ The driver will use the new RDRAND instruction to produce high-quality, = high-performance entropy and random number. =20 - RNG Algoritnms defined in UEFI 2.4: + RNG Algorithms defined in UEFI 2.4: - EFI_RNG_ALGORITHM_SP800_90_CTR_256_GUID - Supported (RDRAND implements a hardware NIST SP800-90 AES-CTR-256 based DRBG) - EFI_RNG_ALGORITHM_RAW - Supported diff --git a/SecurityPkg/Library/PlatformSecureLibNull/PlatformSecureLibNul= l.uni b/SecurityPkg/Library/PlatformSecureLibNull/PlatformSecureLibNull.uni index e5c9d1020ff9..860b8cbb5a05 100644 --- a/SecurityPkg/Library/PlatformSecureLibNull/PlatformSecureLibNull.uni +++ b/SecurityPkg/Library/PlatformSecureLibNull/PlatformSecureLibNull.uni @@ -1,5 +1,5 @@ // /** @file -// NULL platform secure library instance that alway returns TRUE for a use= r physical present +// NULL platform secure library instance that always returns TRUE for a us= er physical present // // NULL PlatformSecureLib instance does NOT really detect whether a physic= al present // user exists but returns TRUE directly. This instance can be used to ver= ify security --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53965): https://edk2.groups.io/g/devel/message/53965 Mute This Topic: https://groups.io/mt/71040676/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53964+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53964+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039676220615.8051815895387; Thu, 6 Feb 2020 17:41:16 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id CjCmYY1788612xJEx3X6Hyjj; Thu, 06 Feb 2020 17:41:15 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web09.6875.1581039675100646093 for ; Thu, 06 Feb 2020 17:41:15 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-134-udieVhnnNdSByHOGN7IhoQ-1; Thu, 06 Feb 2020 20:41:11 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id D9B308010CB; Fri, 7 Feb 2020 01:41:10 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id C66CE5C241; Fri, 7 Feb 2020 01:41:09 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 63/78] SecurityPkg/Hash2DxeCrypto: Fix few typos Date: Fri, 7 Feb 2020 02:08:16 +0100 Message-Id: <20200207010831.9046-64-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: udieVhnnNdSByHOGN7IhoQ-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: e8mrSoaEcy1E5F8U3SMOXV3Ex1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039675; bh=zXJVe+KeCy8DX1LsS+zT+Ie3kWIX0/jxGcq5e09aB70=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=P6Lyk1pSgA/Iv6h5Ev/Z14W+8GQ7OI+wVZGEHGBLq0dr7uFNCV3BfxdwiVW7GuMjmdK +SPCwzlxpI20+miYgPZdWsN1dKEgF4CSJtSLr43JlZqw59bs2afh68cdiRhRQOC6gZkwL MRuuKZO9PPRHbtwsk4OgqnWPDzBomWfY4BI= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in documentation, comments and debug strings. Cc: Jiewen Yao Cc: Jian J Wang Cc: Chao Zhang Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Jiewen Yao Signed-off-by: Philippe Mathieu-Daude --- SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.inf | 2 +- SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.c | 2 +- SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.uni | 4 ++-- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.inf b/SecurityPkg/Ha= sh2DxeCrypto/Hash2DxeCrypto.inf index 9d84bacf189c..a0b57f051455 100644 --- a/SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.inf +++ b/SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.inf @@ -1,7 +1,7 @@ ## @file # Produces the UEFI HASH2 protocol # -# This module will use EDKII crypto libary to HASH2 protocol. +# This module will use EDKII crypto library to HASH2 protocol. # # (C) Copyright 2015 Hewlett-Packard Development Company, L.P.
# Copyright (c) 2015 - 2018, Intel Corporation. All rights reserved.
diff --git a/SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.c b/SecurityPkg/Hash= 2DxeCrypto/Hash2DxeCrypto.c index 2b069a36c02b..d96bc136e2a4 100644 --- a/SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.c +++ b/SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.c @@ -87,7 +87,7 @@ BOOLEAN This function completes hash computation and retrieves the digest value = into the specified memory. After this function has been called, the Hash cont= ext cannot be used again. - Hash context should be already correctly intialized by HashInit(), and s= hould not be + Hash context should be already correctly initialized by HashInit(), and = should not be finalized by HashFinal(). Behavior with invalid Hash context is undefine= d. =20 If HashContext is NULL, then return FALSE. diff --git a/SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.uni b/SecurityPkg/Ha= sh2DxeCrypto/Hash2DxeCrypto.uni index 604c2a41be6d..9e168373f344 100644 --- a/SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.uni +++ b/SecurityPkg/Hash2DxeCrypto/Hash2DxeCrypto.uni @@ -1,7 +1,7 @@ // /** @file // Produces the UEFI HASH2 protocol // -// This module will use EDKII crypto libary to HASH2 protocol. +// This module will use EDKII crypto library to HASH2 protocol. // // Copyright (c) 2015, Intel Corporation. All rights reserved.
// @@ -12,5 +12,5 @@ =20 #string STR_MODULE_ABSTRACT #language en-US "Produces UEFI HAS= H2 protocol" =20 -#string STR_MODULE_DESCRIPTION #language en-US "This module will = use EDKII crypto libary to HASH2 protocol." +#string STR_MODULE_DESCRIPTION #language en-US "This module will = use EDKII crypto library to HASH2 protocol." =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53964): https://edk2.groups.io/g/devel/message/53964 Mute This Topic: https://groups.io/mt/71040675/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53966+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53966+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039678932618.56240058817; Thu, 6 Feb 2020 17:41:18 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id vo2OYY1788612xJGXoutxslH; Thu, 06 Feb 2020 17:41:18 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web10.6823.1581039678046311783 for ; Thu, 06 Feb 2020 17:41:18 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-172-nq0p9IjJOH2XY2NDZbhmFw-1; Thu, 06 Feb 2020 20:41:13 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 541F48024D6; Fri, 7 Feb 2020 01:41:12 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 4356B5C3FD; Fri, 7 Feb 2020 01:41:11 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 64/78] SecurityPkg/Library/Tpm: Fix various typos Date: Fri, 7 Feb 2020 02:08:17 +0100 Message-Id: <20200207010831.9046-65-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: nq0p9IjJOH2XY2NDZbhmFw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: hqoiOlmYKjezNRHCBBIbnIYNx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039678; bh=bGbeTvwCxb0uPa/Hk22919KjL7gx3azGc9wMasbazCg=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=pHsal9V8fBCByYy7/IHaDbz1zJAGKYdpdtxEVXxwKYwa2wZwCqZks5ln+qdt7niLhAJ wUXfw7PsdeCZQXZ6ut8tL8bZPL4xnaxJQ8+fh/c634xapyizRC6WiSPMxcgDptKCsPgTn bq2U1V2aSBy9+dtGNMgAxXTijZ0eyl4EtxQ= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiewen Yao Cc: Jian J Wang Cc: Chao Zhang Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Jiewen Yao Signed-off-by: Philippe Mathieu-Daude --- SecurityPkg/Include/Library/TpmCommLib.h | 4 ++-- SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c | 4 ++-- SecurityPkg/Library/Tpm2CommandLib/Tpm2Miscellaneous.c | 2 +- SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c | 4 ++-- SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c | 6 +++--- SecurityPkg/Library/TpmCommLib/TisPc.c | 2 +- 6 files changed, 11 insertions(+), 11 deletions(-) diff --git a/SecurityPkg/Include/Library/TpmCommLib.h b/SecurityPkg/Include= /Library/TpmCommLib.h index 7e102a6a117d..1d18f8d837db 100644 --- a/SecurityPkg/Include/Library/TpmCommLib.h +++ b/SecurityPkg/Include/Library/TpmCommLib.h @@ -185,7 +185,7 @@ typedef TIS_PC_REGISTERS *TIS_PC_REGISTERS_PTR; #define TIS_TIMEOUT_D 750 * 1000 // 750ms =20 // -// Max TPM command/reponse length +// Max TPM command/response length // #define TPMCMDBUFLENGTH 1024 =20 @@ -210,7 +210,7 @@ TisPcWaitRegisterBits ( ); =20 /** - Get BurstCount by reading the burstCount field of a TIS regiger + Get BurstCount by reading the burstCount field of a TIS register in the time of default TIS_TIMEOUT_D. =20 @param[in] TisReg Pointer to TIS register. diff --git a/SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c b/SecurityPk= g/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c index 1caa076203ba..f858090479e6 100644 --- a/SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c +++ b/SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c @@ -28,7 +28,7 @@ typedef enum { } PTP_INTERFACE_TYPE; =20 // -// Max TPM command/reponse length +// Max TPM command/response length // #define TPMCMDBUFLENGTH 1024 =20 @@ -121,7 +121,7 @@ Tpm12TisPcWaitRegisterBits ( } =20 /** - Get BurstCount by reading the burstCount field of a TIS regiger + Get BurstCount by reading the burstCount field of a TIS register in the time of default TIS_TIMEOUT_D. =20 @param[in] TisReg Pointer to TIS register. diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Miscellaneous.c b/Secur= ityPkg/Library/Tpm2CommandLib/Tpm2Miscellaneous.c index 21f3bb5adf8e..32bff458448e 100644 --- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Miscellaneous.c +++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Miscellaneous.c @@ -1,5 +1,5 @@ /** @file - Implement TPM2 Miscellanenous related command. + Implement TPM2 Miscellaneous related command. =20 Copyright (c) 2013 - 2016, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c b/SecurityPkg/= Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c index b671cef04ed7..2c73385b6ce5 100644 --- a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c +++ b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c @@ -26,7 +26,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #define PTP_TIMEOUT_MAX (90000 * 1000) // 90s =20 // -// Max TPM command/reponse length +// Max TPM command/response length // #define TPMCMDBUFLENGTH 0x500 =20 @@ -290,7 +290,7 @@ PtpCrbTpmCommand ( DEBUG ((EFI_D_VERBOSE, "\n")); ); // - // Check the reponse data header (tag, parasize and returncode) + // Check the response data header (tag, parasize and returncode) // CopyMem (&Data16, BufferOut, sizeof (UINT16)); // TPM2 should not use this RSP_COMMAND diff --git a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c b/SecurityPkg/= Library/Tpm2DeviceLibDTpm/Tpm2Tis.c index bbebc94b4d01..9a809612b3d9 100644 --- a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c +++ b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c @@ -22,7 +22,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #define TIS_TIMEOUT_MAX (90000 * 1000) // 90s =20 // -// Max TPM command/reponse length +// Max TPM command/response length // #define TPMCMDBUFLENGTH 0x500 =20 @@ -77,7 +77,7 @@ TisPcWaitRegisterBits ( } =20 /** - Get BurstCount by reading the burstCount field of a TIS regiger + Get BurstCount by reading the burstCount field of a TIS register in the time of default TIS_TIMEOUT_D. =20 @param[in] TisReg Pointer to TIS register. @@ -340,7 +340,7 @@ Tpm2TisTpmCommand ( DEBUG ((EFI_D_VERBOSE, "\n")); ); // - // Check the reponse data header (tag,parasize and returncode ) + // Check the response data header (tag,parasize and returncode ) // CopyMem (&Data16, BufferOut, sizeof (UINT16)); // TPM2 should not use this RSP_COMMAND diff --git a/SecurityPkg/Library/TpmCommLib/TisPc.c b/SecurityPkg/Library/T= pmCommLib/TisPc.c index 4a14a2bf8193..533a42e53cee 100644 --- a/SecurityPkg/Library/TpmCommLib/TisPc.c +++ b/SecurityPkg/Library/TpmCommLib/TisPc.c @@ -60,7 +60,7 @@ TisPcWaitRegisterBits ( } =20 /** - Get BurstCount by reading the burstCount field of a TIS regiger + Get BurstCount by reading the burstCount field of a TIS register in the time of default TIS_TIMEOUT_D. =20 @param[in] TisReg Pointer to TIS register. --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53966): https://edk2.groups.io/g/devel/message/53966 Mute This Topic: https://groups.io/mt/71040677/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53967+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53967+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039683589521.5092112751886; Thu, 6 Feb 2020 17:41:23 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 6AjhYY1788612xVgRjgb5eL5; Thu, 06 Feb 2020 17:41:23 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web11.6831.1581039682340936433 for ; Thu, 06 Feb 2020 17:41:22 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-117-QMj7oXfoO12A_PVfaeS5Vg-1; Thu, 06 Feb 2020 20:41:17 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id EF822801A01; Fri, 7 Feb 2020 01:41:15 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id B38F25C241; Fri, 7 Feb 2020 01:41:12 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 65/78] SecurityPkg/Tcg: Fix various typos Date: Fri, 7 Feb 2020 02:08:18 +0100 Message-Id: <20200207010831.9046-66-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: QMj7oXfoO12A_PVfaeS5Vg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: 0n4ADX6gl4vaU54xkRJ2BaIVx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039683; bh=bGfZZc41q+IbzJdPVJRzvPLbarxnSj2oLCo3Y3ZQX4w=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=At0PB3a94G3eYXxQCX/ujYNvkfTdnRhg9r8dbMNICp34ohrX3r7yVU2CGV2wCL6gVpG scNZv4QAuaXPVkrpjxDSZyUP164TNA7PluRz/iyuW1SERocwcZvehboos7wX2TTn56OJZ Bat7Ij/P86efmVnBVsPxGNLLi/BQgjAd8kg= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and debug strings. Cc: Jiewen Yao Cc: Jian J Wang Cc: Chao Zhang Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Jiewen Yao Signed-off-by: Philippe Mathieu-Daude --- SecurityPkg/Tcg/TcgSmm/TcgSmm.inf | 2 +- SecurityPkg/Include/Library/TcgStorageCoreLib.h | 4 ++-- SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.h | 6 +++--- SecurityPkg/Library/TcgStorageCoreLib/TcgStorageCore.c | 2 +- SecurityPkg/Library/TcgStorageCoreLib/TcgStorageUtil.c | 2 +- SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c | 10 +++++----- SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.c | 2 +- SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.c | 8 ++++---- .../Tcg/PhysicalPresencePei/PhysicalPresencePei.c | 2 +- SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c | 2 +- SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c | 4 ++-- SecurityPkg/Tcg/TcgPei/TcgPei.c | 8 ++++---- SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.uni | 2 +- SecurityPkg/Tcg/TcgSmm/TcgSmm.uni | 2 +- 14 files changed, 28 insertions(+), 28 deletions(-) diff --git a/SecurityPkg/Tcg/TcgSmm/TcgSmm.inf b/SecurityPkg/Tcg/TcgSmm/Tcg= Smm.inf index 40827041cae4..29f9c15b0e02 100644 --- a/SecurityPkg/Tcg/TcgSmm/TcgSmm.inf +++ b/SecurityPkg/Tcg/TcgSmm/TcgSmm.inf @@ -1,5 +1,5 @@ ## @file -# Implements ACPI metholds for the TCG feature +# Implements ACPI methods for the TCG feature # # This driver implements TPM definition block in ACPI table and registers= SMI # callback functions for physical presence and MemoryClear to handle the = requests diff --git a/SecurityPkg/Include/Library/TcgStorageCoreLib.h b/SecurityPkg/= Include/Library/TcgStorageCoreLib.h index c25a56a14ca2..01a44c667c80 100644 --- a/SecurityPkg/Include/Library/TcgStorageCoreLib.h +++ b/SecurityPkg/Include/Library/TcgStorageCoreLib.h @@ -588,7 +588,7 @@ TcgAddEndTransaction( ); =20 /** - Initial the tcg parse stucture. + Initial the tcg parse structure. =20 @param ParseStruct Input parse structure. @param Buffer Input buffer data. @@ -1218,7 +1218,7 @@ TcgParseSyncSession( @param HostSession Host session data. @param AceRow Ace row info. @param Authority1 Authority 1 info. - @param LogicalOperator Logiccal operator info. + @param LogicalOperator Logical operator info. @param Authority2 Authority 2 info. =20 @retval Return the action result. diff --git a/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.h b/SecurityPkg/Tcg/= Opal/OpalPassword/OpalHii.h index 0543a2ce493d..557c1f8d68da 100644 --- a/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.h +++ b/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.h @@ -247,7 +247,7 @@ GetDiskNameStringId( =20 @param OpalDisk The Opal device. =20 - @retval EFI_SUCCESS Initialize the device success. + @retval EFI_SUCCESS Initialize the device success. @retval EFI_DEVICE_ERROR Get info from device failed. @retval EFI_INVALID_PARAMETER Not get Msid info before get ownership in= fo. =20 @@ -348,7 +348,7 @@ HiiUninstall( =20 @param Dev The Opal device. =20 - @retval EFI_SUCCESS Initialize the device success. + @retval EFI_SUCCESS Initialize the device success. @retval EFI_DEVICE_ERROR Get info from device failed. =20 **/ @@ -362,7 +362,7 @@ OpalDiskInitialize ( =20 @param OpalDisk The Opal device. =20 - @retval EFI_SUCCESS Get ownership success. + @retval EFI_SUCCESS Get ownership success. @retval EFI_ACCESS_DENIED Has send BlockSID command, can't change o= wnership. @retval EFI_INVALID_PARAMETER Not get Msid info before get ownership in= fo. =20 diff --git a/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageCore.c b/Secur= ityPkg/Library/TcgStorageCoreLib/TcgStorageCore.c index f9c57a13f2e4..660f79effd53 100644 --- a/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageCore.c +++ b/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageCore.c @@ -837,7 +837,7 @@ TcgAddEndTransaction( } =20 /** - Initial the tcg parse stucture. + Initial the tcg parse structure. =20 @param ParseStruct Input parse structure. @param Buffer Input buffer data. diff --git a/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageUtil.c b/Secur= ityPkg/Library/TcgStorageCoreLib/TcgStorageUtil.c index b6d5cf9890a0..ff331bfc8ad9 100644 --- a/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageUtil.c +++ b/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageUtil.c @@ -640,7 +640,7 @@ TcgSetAuthorityEnabled( @param HostSession Host session data. @param AceRow Ace row info. @param Authority1 Authority 1 info. - @param LogicalOperator Logiccal operator info. + @param LogicalOperator Logical operator info. @param Authority2 Authority 2 info. =20 @retval Return the action result. diff --git a/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c b/SecurityPkg/= Tcg/MemoryOverwriteControl/TcgMor.c index 97e819edf4d5..f2529fb9888b 100644 --- a/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c +++ b/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c @@ -61,7 +61,7 @@ OnReadyToBoot ( Typically, there are 2 mechanism for resetting eDrive. They are: 1. TPer Reset through IEEE 1667 protocol. 2. TPer Reset through native TCG protocol. - This routine will detect what protocol the attached eDrive comform to, T= CG or + This routine will detect what protocol the attached eDrive conform to, T= CG or IEEE 1667 protocol. Then send out TPer Reset command separately. =20 @param[in] Ssp The pointer to EFI_STORAGE_SECURITY_COMMAND_PROTOCOL= instance. @@ -109,7 +109,7 @@ InitiateTPerReset ( MediaId, 100000000, // Timeout 10-sec 0, // SecurityProtocol - 0, // SecurityProtocolSpecifc= Data + 0, // SecurityProtocolSpecifi= cData Len, // PayloadBufferSize, Buffer, // PayloadBuffer &XferSize @@ -145,7 +145,7 @@ InitiateTPerReset ( MediaId, 100000000, // Timeout 10-sec 0, // SecurityProtocol - 0, // SecurityProtocolSpecifc= Data + 0, // SecurityProtocolSpecifi= cData Len, // PayloadBufferSize, Buffer, // PayloadBuffer &XferSize @@ -197,7 +197,7 @@ InitiateTPerReset ( MediaId, 100000000, // Timeout 10-sec SECURITY_PROTOCOL_TCG, // SecurityProtocol - 0x0400, // SecurityProtocolSpeci= fcData + 0x0400, // SecurityProtocolSpeci= ficData 512, // PayloadBufferSize, Buffer // PayloadBuffer ); @@ -341,7 +341,7 @@ MorDriverEntryPoint ( // // Create a Ready To Boot Event and Clear the MorControl bit in the ca= ll back function. // - DEBUG ((DEBUG_INFO, "TcgMor: Create ReadyToBoot Event for MorControl B= it cleaning!\n")); + DEBUG ((EFI_D_INFO, "TcgMor: Create ReadyToBoot Event for MorControl B= it cleaning!\n")); Status =3D EfiCreateEventReadyToBootEx ( TPL_CALLBACK, OnReadyToBoot, diff --git a/SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.c b/SecurityPkg/T= cg/Opal/OpalPassword/OpalDriver.c index 6bec54b93217..b5b6aec98caf 100644 --- a/SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.c +++ b/SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.c @@ -2583,7 +2583,7 @@ OpalDriverGetDriverDeviceName( @param ImageHandle Image Handle this driver. @param SystemTable Pointer to SystemTable. =20 - @retval EFI_SUCCESS This function always complete successfully. + @retval EFI_SUCCESS This function always complete successfully. **/ EFI_STATUS EFIAPI diff --git a/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.c b/SecurityPkg/Tcg/= Opal/OpalPassword/OpalHii.c index ef117d3d031e..211e75537a07 100644 --- a/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.c +++ b/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.c @@ -1110,7 +1110,7 @@ OpalHiiGetBrowserData ( Set a string Value in a form. =20 @param DestStringId The stringid which need to update. - @param SrcAsciiStr The string nned to update. + @param SrcAsciiStr The string need to update. =20 @retval EFI_SUCCESS Do the required action success. @retval Others Other error occur. @@ -1164,7 +1164,7 @@ HiiSetFormString( =20 @param Dev The Opal device. =20 - @retval EFI_SUCCESS Initialize the device success. + @retval EFI_SUCCESS Initialize the device success. @retval EFI_DEVICE_ERROR Get info from device failed. =20 **/ @@ -1220,7 +1220,7 @@ OpalDiskInitialize ( =20 @param OpalDisk The Opal device. =20 - @retval EFI_SUCCESS Get ownership success. + @retval EFI_SUCCESS Get ownership success. @retval EFI_ACCESS_DENIED Has send BlockSID command, can't change o= wnership. @retval EFI_INVALID_PARAMETER Not get Msid info before get ownership in= fo. =20 @@ -1254,7 +1254,7 @@ OpalDiskUpdateOwnerShip ( =20 @param OpalDisk The Opal device. =20 - @retval EFI_SUCCESS Initialize the device success. + @retval EFI_SUCCESS Initialize the device success. @retval EFI_DEVICE_ERROR Get info from device failed. @retval EFI_INVALID_PARAMETER Not get Msid info before get ownership in= fo. @retval EFI_ACCESS_DENIED Has send BlockSID command, can't change o= wnership. diff --git a/SecurityPkg/Tcg/PhysicalPresencePei/PhysicalPresencePei.c b/Se= curityPkg/Tcg/PhysicalPresencePei/PhysicalPresencePei.c index 83c3ad50d1a2..89c1be0417ed 100644 --- a/SecurityPkg/Tcg/PhysicalPresencePei/PhysicalPresencePei.c +++ b/SecurityPkg/Tcg/PhysicalPresencePei/PhysicalPresencePei.c @@ -31,7 +31,7 @@ LockTpmPhysicalPresence ( ); =20 // -// Global defintions for lock physical presence PPI and its descriptor. +// Global definitions for lock physical presence PPI and its descriptor. // PEI_LOCK_PHYSICAL_PRESENCE_PPI mLockPhysicalPresencePpi =3D { LockTpmPhysicalPresence diff --git a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c b/SecurityPkg/Tcg/= Tcg2Config/Tcg2ConfigPeim.c index e0d0a207e1bf..0f9bad724ebf 100644 --- a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c +++ b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c @@ -141,7 +141,7 @@ Tcg2ConfigPeimEntryPoint ( ASSERT_EFI_ERROR (Status); =20 // - // Even if no TPM is selected or detected, we still need intall TpmIniti= alizationDonePpi. + // Even if no TPM is selected or detected, we still need install TpmInit= ializationDonePpi. // Because TcgPei or Tcg2Pei will not run, but we still need a way to no= tify other driver. // Other driver can know TPM initialization state by TpmInitializedPpi. // diff --git a/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c b/SecurityPkg/Tcg/Tcg2Pei/Tc= g2Pei.c index 3788063cc9e8..7e94a8e1ed1a 100644 --- a/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c +++ b/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c @@ -1006,7 +1006,7 @@ PeimEntryMA ( } =20 // - // Only intall TpmInitializedPpi on success + // Only install TpmInitializedPpi on success // Status =3D PeiServicesInstallPpi (&mTpmInitializedPpiList); ASSERT_EFI_ERROR (Status); @@ -1027,7 +1027,7 @@ PeimEntryMA ( ); } // - // Always intall TpmInitializationDonePpi no matter success or fail. + // Always install TpmInitializationDonePpi no matter success or fail. // Other driver can know TPM initialization state by TpmInitializedPpi. // Status2 =3D PeiServicesInstallPpi (&mTpmInitializationDonePpiList); diff --git a/SecurityPkg/Tcg/TcgPei/TcgPei.c b/SecurityPkg/Tcg/TcgPei/TcgPe= i.c index 284fc394f063..a9a808c9ecf3 100644 --- a/SecurityPkg/Tcg/TcgPei/TcgPei.c +++ b/SecurityPkg/Tcg/TcgPei/TcgPei.c @@ -146,7 +146,7 @@ EFI_PEI_NOTIFY_DESCRIPTOR mNotifyList[] =3D { }; =20 /** - Record all measured Firmware Voluem Information into a Guid Hob + Record all measured Firmware Volume Information into a Guid Hob Guid Hob payload layout is =20 UINT32 *************************** FIRMWARE_BLOB number @@ -501,7 +501,7 @@ MeasureMainBios ( } =20 /** - Measure and record the Firmware Voluem Information once FvInfoPPI instal= l. + Measure and record the Firmware Volume Information once FvInfoPPI instal= l. =20 @param[in] PeiServices An indirect pointer to the EFI_PEI_SERVICES= table published by the PEI Foundation. @param[in] NotifyDescriptor Address of the notification descriptor data= structure. @@ -824,7 +824,7 @@ PeimEntryMA ( } =20 // - // Only intall TpmInitializedPpi on success + // Only install TpmInitializedPpi on success // Status =3D PeiServicesInstallPpi (&mTpmInitializedPpiList); ASSERT_EFI_ERROR (Status); @@ -845,7 +845,7 @@ PeimEntryMA ( ); } // - // Always intall TpmInitializationDonePpi no matter success or fail. + // Always install TpmInitializationDonePpi no matter success or fail. // Other driver can know TPM initialization state by TpmInitializedPpi. // Status2 =3D PeiServicesInstallPpi (&mTpmInitializationDonePpiList); diff --git a/SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.uni b/SecurityPkg/Tcg/Tcg2Smm/= Tcg2Smm.uni index dbb4924c0d99..d6e047d74577 100644 --- a/SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.uni +++ b/SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.uni @@ -1,5 +1,5 @@ // /** @file -// Provides ACPI metholds for TPM 2.0 support +// Provides ACPI methods for TPM 2.0 support // // This driver implements TPM 2.0 definition block in ACPI table and // registers SMI callback functions for TCG2 physical presence and diff --git a/SecurityPkg/Tcg/TcgSmm/TcgSmm.uni b/SecurityPkg/Tcg/TcgSmm/Tcg= Smm.uni index 807163367023..a3abb3addf0c 100644 --- a/SecurityPkg/Tcg/TcgSmm/TcgSmm.uni +++ b/SecurityPkg/Tcg/TcgSmm/TcgSmm.uni @@ -1,5 +1,5 @@ // /** @file -// Implements ACPI metholds for the TCG feature +// Implements ACPI methods for the TCG feature // // This driver implements TPM definition block in ACPI table and registers= SMI // callback functions for physical presence and MemoryClear to handle the = requests --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53967): https://edk2.groups.io/g/devel/message/53967 Mute This Topic: https://groups.io/mt/71040679/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53968+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53968+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039685237464.1380095595638; Thu, 6 Feb 2020 17:41:25 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id LmsfYY1788612xThpUm4O8Y3; Thu, 06 Feb 2020 17:41:24 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web11.6833.1581039684132999345 for ; Thu, 06 Feb 2020 17:41:24 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-332-rzK6v1W9MlK1km9ThL5_nw-1; Thu, 06 Feb 2020 20:41:18 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 68BB61800D42; Fri, 7 Feb 2020 01:41:17 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 5A1075C3FD; Fri, 7 Feb 2020 01:41:16 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 66/78] SecurityPkg/VariableAuthenticated: Fix few typos Date: Fri, 7 Feb 2020 02:08:19 +0100 Message-Id: <20200207010831.9046-67-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: rzK6v1W9MlK1km9ThL5_nw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: hlnKB1lVJ9Hi5Xo4jykjAllox1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039684; bh=CUQxhHuJFI8ELEbWqZHCsEiyOOrWeTxJUv1rN5vs4o8=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=nhymB+UddeI7fDKdrtJsar3pclWS8MZHI5IHJ31DdyckrSWUextbp+RlDrFuIQ5Nbeo BUXTUhDGgsqrcuFIDTms2dbTseHsLoz9btauLUD9W3e54QUgpERy7jo2VhzhqBvnOguVv PH7uVgYe7pWE+AUYXiWA1mHrTPwMbZSG0/M= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments and documentation. Cc: Jiewen Yao Cc: Jian J Wang Cc: Chao Zhang Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Jiewen Yao Signed-off-by: Philippe Mathieu-Daude --- .../SecureBootConfigDxe/SecureBootConfigFileExplorer.c | 2 +- .../SecureBootConfigDxe/SecureBootConfigImpl.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBo= otConfigFileExplorer.c b/SecurityPkg/VariableAuthenticated/SecureBootConfig= Dxe/SecureBootConfigFileExplorer.c index 088d6fd5d9ba..8bea707d4e18 100644 --- a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfi= gFileExplorer.c +++ b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfi= gFileExplorer.c @@ -81,7 +81,7 @@ CleanUpPage ( =20 @param DevicePath Device path. =20 - @retval NULL Not enough memory resourece for AllocateCopyPool. + @retval NULL Not enough memory resource for AllocateCopyPool. @retval Other A new allocated string that represents the file = name. =20 **/ diff --git a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBo= otConfigImpl.c b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/Secu= reBootConfigImpl.c index 83497a23f52d..4f01a2ed677e 100644 --- a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfi= gImpl.c +++ b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfi= gImpl.c @@ -4071,7 +4071,7 @@ FormatHelpInfo ( } =20 /** - This functino to load signature data under the signature list. + This function to load signature data under the signature list. =20 @param[in] PrivateData Module's private data. @param[in] LabelId Label number to insert opcodes. --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53968): https://edk2.groups.io/g/devel/message/53968 Mute This Topic: https://groups.io/mt/71040680/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53970+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53970+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039686783600.8793964365173; Thu, 6 Feb 2020 17:41:26 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id fLcpYY1788612xKADMEbx995; Thu, 06 Feb 2020 17:41:26 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web12.6831.1581039685415229837 for ; Thu, 06 Feb 2020 17:41:25 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-78-pfeEkfvaPz2PGiCFfgbJzA-1; Thu, 06 Feb 2020 20:41:19 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id D952F801A00; Fri, 7 Feb 2020 01:41:18 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id C9AB05C241; Fri, 7 Feb 2020 01:41:17 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 67/78] ShellPkg/Application: Fix various typos Date: Fri, 7 Feb 2020 02:08:20 +0100 Message-Id: <20200207010831.9046-68-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: pfeEkfvaPz2PGiCFfgbJzA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: BxA72TLssJChRvniNsG7jXvvx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039686; bh=oEz2e21q/NRWaktcuFDsMCi5yU1qtFLPFElYGaHyXrg=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=Qjrj3EWQgL2BSFYw15h9ky5ihS40K21ER1MFi2jziR/cnlacosrR9uFA5eqbNe2zCnA OfoBWG0pDYMTd43GZsqOHIY6aq4OSdAjq7exThiI9mvS/24xVG1o9UndsYYnPMdBZvimV e7Bc/Yk52MouQHp7VQgG1SMEFbD8xgZfBHY= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Ray Ni Cc: Zhichao Gao Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Zhichao Gao Signed-off-by: Philippe Mathieu-Daude --- ShellPkg/Application/Shell/ConsoleLogger.h | 4 +-- .../Application/Shell/FileHandleWrappers.h | 6 ++-- ShellPkg/Application/Shell/Shell.h | 2 +- ShellPkg/Application/Shell/ShellEnvVar.h | 36 +++++++++---------- ShellPkg/Application/Shell/ShellManParser.h | 10 +++--- .../Shell/ShellParametersProtocol.h | 20 +++++------ ShellPkg/Application/Shell/ShellProtocol.h | 12 +++---- ShellPkg/Application/Shell/ConsoleLogger.c | 12 +++---- ShellPkg/Application/Shell/ConsoleWrappers.c | 2 +- .../Application/Shell/FileHandleWrappers.c | 8 ++--- ShellPkg/Application/Shell/Shell.c | 8 ++--- ShellPkg/Application/Shell/ShellEnvVar.c | 8 ++--- ShellPkg/Application/Shell/ShellManParser.c | 20 +++++------ .../Shell/ShellParametersProtocol.c | 26 +++++++------- ShellPkg/Application/Shell/ShellProtocol.c | 36 +++++++++---------- ShellPkg/Application/ShellCTestApp/README.txt | 2 +- 16 files changed, 106 insertions(+), 106 deletions(-) diff --git a/ShellPkg/Application/Shell/ConsoleLogger.h b/ShellPkg/Applicat= ion/Shell/ConsoleLogger.h index c2d5a9dcd4e0..0a01bc2ca201 100644 --- a/ShellPkg/Application/Shell/ConsoleLogger.h +++ b/ShellPkg/Application/Shell/ConsoleLogger.h @@ -117,7 +117,7 @@ UpdateDisplayFromHistory( ); =20 /** - Reset the text output device hardware and optionaly run diagnostics + Reset the text output device hardware and optionally run diagnostics =20 @param This Pointer to EFI_SIMPLE_TEXT_OUTPUT_PROTOCOL @param ExtendedVerification Indicates that a more extensive test may be = performed @@ -305,7 +305,7 @@ ConsoleLoggerEnableCursor ( =20 @param[in] ConsoleInfo The pointer to the instance of the console logge= r information. =20 - This will be used when a mode has changed or a reset ocurred to verify a= ll + This will be used when a mode has changed or a reset occurred to verify = all history buffers. **/ EFI_STATUS diff --git a/ShellPkg/Application/Shell/FileHandleWrappers.h b/ShellPkg/App= lication/Shell/FileHandleWrappers.h index 3398285d52f8..5d58bfb2f45c 100644 --- a/ShellPkg/Application/Shell/FileHandleWrappers.h +++ b/ShellPkg/Application/Shell/FileHandleWrappers.h @@ -20,17 +20,17 @@ typedef struct { } SHELL_LINE_LOG; =20 /// -/// FILE sytle interfaces for StdIn. +/// FILE styte interfaces for StdIn. /// extern EFI_FILE_PROTOCOL FileInterfaceStdIn; =20 /// -/// FILE sytle interfaces for StdOut. +/// FILE styte interfaces for StdOut. /// extern EFI_FILE_PROTOCOL FileInterfaceStdOut; =20 /// -/// FILE sytle interfaces for StdErr. +/// FILE styte interfaces for StdErr. /// extern EFI_FILE_PROTOCOL FileInterfaceStdErr; =20 diff --git a/ShellPkg/Application/Shell/Shell.h b/ShellPkg/Application/Shel= l/Shell.h index 1227adc1eb63..e6eb150f57a5 100644 --- a/ShellPkg/Application/Shell/Shell.h +++ b/ShellPkg/Application/Shell/Shell.h @@ -135,7 +135,7 @@ typedef struct { extern SHELL_INFO ShellInfoObject; =20 /** - Converts the command line to it's post-processed form. this replaces va= riables and alias' per UEFI Shell spec. + Converts the command line to its post-processed form. this replaces var= iables and alias' per UEFI Shell spec. =20 @param[in,out] CmdLine pointer to the command line to update =20 diff --git a/ShellPkg/Application/Shell/ShellEnvVar.h b/ShellPkg/Applicatio= n/Shell/ShellEnvVar.h index 854a71ad9709..6c8552ee6437 100644 --- a/ShellPkg/Application/Shell/ShellEnvVar.h +++ b/ShellPkg/Application/Shell/ShellEnvVar.h @@ -43,14 +43,14 @@ IsVolatileEnv ( ); =20 /** - Delete a Non-Violatile environment variable. + Delete a Non-Volatile environment variable. =20 - This will use the Runtime Services call SetVariable to remove a non-viol= atile variable. + This will use the Runtime Services call SetVariable to remove a non-vola= tile variable. =20 @param EnvVarName The name of the environment variable in qu= estion =20 - @retval EFI_SUCCESS The variable was deleted sucessfully - @retval other An error ocurred + @retval EFI_SUCCESS The variable was deleted successfully + @retval other An error occurred @sa SetVariable **/ #define SHELL_DELETE_ENVIRONMENT_VARIABLE(EnvVarName) \ @@ -61,16 +61,16 @@ IsVolatileEnv ( NULL)) =20 /** - Set a Non-Violatile environment variable. + Set a Non-Volatile environment variable. =20 - This will use the Runtime Services call SetVariable to set a non-violati= le variable. + This will use the Runtime Services call SetVariable to set a non-volatil= e variable. =20 @param EnvVarName The name of the environment variable in qu= estion @param BufferSize UINTN size of Buffer @param Buffer Pointer to value to set variable to =20 - @retval EFI_SUCCESS The variable was changed sucessfully - @retval other An error ocurred + @retval EFI_SUCCESS The variable was changed successfully + @retval other An error occurred @sa SetVariable **/ #define SHELL_SET_ENVIRONMENT_VARIABLE_NV(EnvVarName,BufferSize,Buffer) \ @@ -89,8 +89,8 @@ IsVolatileEnv ( @param BufferSize Pointer to the UINTN size of Buffer @param Buffer Pointer buffer to get variable value into =20 - @retval EFI_SUCCESS The variable's value was retrieved sucessf= ully - @retval other An error ocurred + @retval EFI_SUCCESS The variable's value was retrieved success= fully + @retval other An error occurred @sa SetVariable **/ #define SHELL_GET_ENVIRONMENT_VARIABLE(EnvVarName,BufferSize,Buffer) \ @@ -110,8 +110,8 @@ IsVolatileEnv ( @param BufferSize Pointer to the UINTN size of Buffer @param Buffer Pointer buffer to get variable value into =20 - @retval EFI_SUCCESS The variable's value was retrieved sucessf= ully - @retval other An error ocurred + @retval EFI_SUCCESS The variable's value was retrieved success= fully + @retval other An error occurred @sa SetVariable **/ #define SHELL_GET_ENVIRONMENT_VARIABLE_AND_ATTRIBUTES(EnvVarName,Atts,Buff= erSize,Buffer) \ @@ -122,16 +122,16 @@ IsVolatileEnv ( Buffer)) =20 /** - Set a Violatile environment variable. + Set a Volatile environment variable. =20 - This will use the Runtime Services call SetVariable to set a violatile v= ariable. + This will use the Runtime Services call SetVariable to set a volatile va= riable. =20 @param EnvVarName The name of the environment variable in qu= estion @param BufferSize UINTN size of Buffer @param Buffer Pointer to value to set variable to =20 - @retval EFI_SUCCESS The variable was changed sucessfully - @retval other An error ocurred + @retval EFI_SUCCESS The variable was changed successfully + @retval other An error occurred @sa SetVariable **/ #define SHELL_SET_ENVIRONMENT_VARIABLE_V(EnvVarName,BufferSize,Buffer) \ @@ -147,7 +147,7 @@ IsVolatileEnv ( @param[in, out] List The pointer to pointer to LIST_ENTRY obje= ct for storing this list. =20 - @retval EFI_SUCCESS the list was created sucessfully. + @retval EFI_SUCCESS the list was created successfully. **/ EFI_STATUS GetEnvironmentVariableList( @@ -164,7 +164,7 @@ GetEnvironmentVariableList( @param[in] List The pointer to LIST_ENTRY from GetShellEnvVarList(). =20 - @retval EFI_SUCCESS The list was Set sucessfully. + @retval EFI_SUCCESS The list was Set successfully. **/ EFI_STATUS SetEnvironmentVariableList( diff --git a/ShellPkg/Application/Shell/ShellManParser.h b/ShellPkg/Applica= tion/Shell/ShellManParser.h index 6fbad3aaaaec..04031e007fe9 100644 --- a/ShellPkg/Application/Shell/ShellManParser.h +++ b/ShellPkg/Application/Shell/ShellManParser.h @@ -19,7 +19,7 @@ information will be returned. If Sections is NULL, then all help text in= formation available will be returned. =20 - if BriefDesc is NULL, then the breif description will not be savedd sepe= ratly, + if BriefDesc is NULL, then the breif description will not be savedd sepa= rately, but placed first in the main HelpText. =20 @param[in] ManFileName Points to the NULL-terminated UEFI Shell M= AN file name. @@ -49,11 +49,11 @@ ProcessManFile( =20 /** parses through the MAN file specified by SHELL_FILE_HANDLE and returns t= he - detailed help for any sub section specified in the comma seperated list = of + detailed help for any sub section specified in the comma separated list = of sections provided. If the end of the file or a .TH section is found then return. =20 - Upon a sucessful return the caller is responsible to free the memory in = *HelpText + Upon a successful return the caller is responsible to free the memory in= *HelpText =20 @param[in] Handle FileHandle to read from @param[in] Sections name of command's sub sections to find @@ -62,8 +62,8 @@ ProcessManFile( @param[in] Ascii TRUE if the file is ASCII, FALSE otherwise. =20 @retval EFI_OUT_OF_RESOURCES a memory allocation failed. - @retval EFI_SUCCESS the section was found and its description = sotred in - an alloceted buffer. + @retval EFI_SUCCESS the section was found and its description = stored in + an allocated buffer. **/ EFI_STATUS ManFileFindSections( diff --git a/ShellPkg/Application/Shell/ShellParametersProtocol.h b/ShellPk= g/Application/Shell/ShellParametersProtocol.h index df0316a03091..398147c8bd4c 100644 --- a/ShellPkg/Application/Shell/ShellParametersProtocol.h +++ b/ShellPkg/Application/Shell/ShellParametersProtocol.h @@ -43,7 +43,7 @@ CreatePopulateInstallShellParametersProtocol ( ); =20 /** - frees all memory used by createion and installation of shell parameters = protocol + frees all memory used by creation and installation of shell parameters p= rotocol and if there was an old version installed it will restore that one. =20 @param NewShellParameters the interface of EFI_SHELL_PARAMETERS_PROTOCOL= that is @@ -60,7 +60,7 @@ CleanUpShellParametersProtocol ( ); =20 /** - Funcion will replace the current Argc and Argv in the ShellParameters pr= otocol + Function will replace the current Argc and Argv in the ShellParameters p= rotocol structure by parsing NewCommandLine. The current values are returned to= the user. =20 @@ -70,7 +70,7 @@ CleanUpShellParametersProtocol ( @param[out] OldArgv pointer to old list of parameters @param[out] OldArgc pointer to old number of items in = Argv list =20 - @retval EFI_SUCCESS operation was sucessful, Argv and = Argc are valid + @retval EFI_SUCCESS operation was successful, Argv and= Argc are valid @retval EFI_OUT_OF_RESOURCES a memory allocation failed. **/ EFI_STATUS @@ -83,7 +83,7 @@ UpdateArgcArgv( ); =20 /** - Funcion will replace the current Argc and Argv in the ShellParameters pr= otocol + Function will replace the current Argc and Argv in the ShellParameters p= rotocol structure with Argv and Argc. The current values are de-allocated and t= he OldArgv must not be deallocated by the caller. =20 @@ -108,7 +108,7 @@ typedef struct { } SYSTEM_TABLE_INFO; =20 /** - Funcion will replace the current StdIn and StdOut in the ShellParameters= protocol + Function will replace the current StdIn and StdOut in the ShellParameter= s protocol structure by parsing NewCommandLine. The current values are returned to= the user. =20 @@ -121,7 +121,7 @@ typedef struct { @param[out] OldStdErr Pointer to old StdErr. @param[out] SystemTableInfo Pointer to old system table infor= mation. =20 - @retval EFI_SUCCESS Operation was sucessful, Argv and = Argc are valid. + @retval EFI_SUCCESS Operation was successful, Argv and= Argc are valid. @retval EFI_OUT_OF_RESOURCES A memory allocation failed. **/ EFI_STATUS @@ -135,7 +135,7 @@ UpdateStdInStdOutStdErr( ); =20 /** - Funcion will replace the current StdIn and StdOut in the ShellParameters= protocol + Function will replace the current StdIn and StdOut in the ShellParameter= s protocol structure with StdIn and StdOut. The current values are de-allocated. =20 @param[in, out] ShellParameters Pointer to parameter structure to m= odify. @@ -166,7 +166,7 @@ RestoreStdInStdOutStdErr ( @param[in, out] Argv pointer to array of strings; one for eac= h parameter @param[in, out] Argc pointer to number of strings in Argv arr= ay =20 - @return EFI_SUCCESS the operation was sucessful + @return EFI_SUCCESS the operation was successful @return EFI_OUT_OF_RESOURCES a memory allocation failed. **/ EFI_STATUS @@ -188,13 +188,13 @@ ParseCommandLineToArgs( function. =20 @param[in, out] Walker pointer to string of command line. Adju= sted to - reminaing command line on return + remaining command line on return @param[in, out] TempParameter pointer to string of command line item e= xtracted. @param[in] Length Length of (*TempParameter) in bytes @param[in] StripQuotation if TRUE then strip the quotation marks s= urrounding the parameters. =20 - @return EFI_INALID_PARAMETER A required parameter was NULL or pointed= to a NULL or empty string. + @return EFI_INVALID_PARAMETER A required parameter was NULL or pointed= to a NULL or empty string. @return EFI_NOT_FOUND A closing " could not be found on the sp= ecified string **/ EFI_STATUS diff --git a/ShellPkg/Application/Shell/ShellProtocol.h b/ShellPkg/Applicat= ion/Shell/ShellProtocol.h index dcef16e43748..472d98dba2e7 100644 --- a/ShellPkg/Application/Shell/ShellProtocol.h +++ b/ShellPkg/Application/Shell/ShellProtocol.h @@ -283,8 +283,8 @@ EfiShellBatchIsActive ( @param Attributes the File Attributes to use when creating= a new file =20 @retval EFI_SUCCESS the file is open and FileHandle is valid - @retval EFI_UNSUPPORTED the device path cotained non-path elemen= ts - @retval other an error ocurred. + @retval EFI_UNSUPPORTED the device path contained non-path eleme= nts + @retval other an error occurred. **/ EFI_STATUS InternalOpenFileDevicePath( @@ -309,7 +309,7 @@ InternalOpenFileDevicePath( already exists and is non-volatile then EFI_INVALID_PARAMETER is returne= d. =20 @param FileName Pointer to NULL-terminated file path - @param FileAttribs The new file's attrbiutes. the different attr= ibutes are + @param FileAttribs The new file's attributes. the different attr= ibutes are described in EFI_FILE_PROTOCOL.Open(). @param FileHandle On return, points to the created file handle o= r directory's handle =20 @@ -734,7 +734,7 @@ EfiShellGetCurDir( directory is changed. @param Dir Points to the NULL-terminated directory on= the device specified by FileSystem. =20 - @retval EFI_SUCCESS The operation was sucessful + @retval EFI_SUCCESS The operation was successful **/ EFI_STATUS EFIAPI @@ -818,7 +818,7 @@ EfiShellIsRootShell( If Alias is NULL, ReturnedData points to a= ';' delimited list of alias (e.g. ReturnedData =3D "dir;del;copy;mfp") that = is NULL-terminated. - @retval NULL an error ocurred + @retval NULL an error occurred @retval NULL Alias was not a valid Alias **/ CONST CHAR16 * @@ -915,7 +915,7 @@ InternalEfiShellSetEnv( feature's enabled state was not known when the shell initially launched. =20 @retval EFI_SUCCESS The feature is enabled. - @retval EFI_OUT_OF_RESOURCES There is not enough mnemory available. + @retval EFI_OUT_OF_RESOURCES There is not enough memory available. **/ EFI_STATUS InernalEfiShellStartMonitor( diff --git a/ShellPkg/Application/Shell/ConsoleLogger.c b/ShellPkg/Applicat= ion/Shell/ConsoleLogger.c index 6c4e26265407..36ba3ac2254c 100644 --- a/ShellPkg/Application/Shell/ConsoleLogger.c +++ b/ShellPkg/Application/Shell/ConsoleLogger.c @@ -310,9 +310,9 @@ UpdateDisplayFromHistory( StringSegment =3D &Screen[Column]; =20 // - // Find the first char with a different arrribute and make that te= mporarily NULL + // Find the first char with a different attribute and make that te= mporarily NULL // so we can do fewer printout statements. (later) restore that o= ne and we will - // start at that collumn on the next loop. + // start at that column on the next loop. // StringSegmentEndChar =3D CHAR_NULL; for ( StringSegmentEnd =3D StringSegment @@ -395,7 +395,7 @@ UpdateDisplayFromHistory( } =20 /** - Reset the text output device hardware and optionaly run diagnostics + Reset the text output device hardware and optionally run diagnostics =20 @param This pointer to EFI_SIMPLE_TEXT_OUTPUT_PROTOCOL @param ExtendedVerification Indicates that a more extensive test may be = performed @@ -723,7 +723,7 @@ ConsoleLoggerPrintWithPageBreak( ConsoleLoggerOutputStringSplit (LineStart, ConsoleInfo); =20 // - // restore the temp NULL terminator to it's original character + // restore the temp NULL terminator to its original character // *((CHAR16*)(Walker+1)) =3D TempChar; =20 @@ -770,7 +770,7 @@ ConsoleLoggerPrintWithPageBreak( ConsoleLoggerOutputStringSplit (LineStart, ConsoleInfo); =20 // - // restore the temp NULL terminator to it's original character + // restore the temp NULL terminator to its original character // *((CHAR16*)(Walker+1)) =3D TempChar; =20 @@ -1189,7 +1189,7 @@ ConsoleLoggerEnableCursor ( =20 @param[in] ConsoleInfo The pointer to the instance of the console logge= r information. =20 - This will be used when a mode has changed or a reset ocurred to verify a= ll + This will be used when a mode has changed or a reset occurred to verify = all history buffers. **/ EFI_STATUS diff --git a/ShellPkg/Application/Shell/ConsoleWrappers.c b/ShellPkg/Applic= ation/Shell/ConsoleWrappers.c index b573b53cf4f3..ec340de4e128 100644 --- a/ShellPkg/Application/Shell/ConsoleWrappers.c +++ b/ShellPkg/Application/Shell/ConsoleWrappers.c @@ -220,7 +220,7 @@ CloseSimpleTextInOnFile( } =20 /** - Reset the text output device hardware and optionaly run diagnostics. + Reset the text output device hardware and optionally run diagnostics. =20 @param This pointer to EFI_SIMPLE_TEXT_OUTPUT_PROTOCOL @param ExtendedVerification Indicates that a more extensive test may be = performed diff --git a/ShellPkg/Application/Shell/FileHandleWrappers.c b/ShellPkg/App= lication/Shell/FileHandleWrappers.c index 2d7bd7bec67e..a622a763f85e 100644 --- a/ShellPkg/Application/Shell/FileHandleWrappers.c +++ b/ShellPkg/Application/Shell/FileHandleWrappers.c @@ -517,7 +517,7 @@ FileInterfaceStdInRead( gST->ConOut->QueryMode (gST->ConOut, gST->ConOut->Mode->Mode, &TotalColu= mn, &TotalRow); =20 // - // Limit the line length to the buffer size or the minimun size of the + // Limit the line length to the buffer size or the minimum size of the // screen. (The smaller takes effect) // MaxStr =3D TotalColumn * (TotalRow - 1) - StartColumn; @@ -865,7 +865,7 @@ FileInterfaceStdInRead( // if (Key.UnicodeChar !=3D CHAR_BACKSPACE && !(Key.UnicodeChar =3D=3D = 0 && Key.ScanCode =3D=3D SCAN_DELETE)) { // - // Calulate row and column of the tail of current string + // Calculate row and column of the tail of current string // TailRow =3D Row + (StringLen - StringCurPos + Column + OutputL= ength) / TotalColumn; TailColumn =3D (StringLen - StringCurPos + Column + OutputLength)= % TotalColumn; @@ -932,7 +932,7 @@ FileInterfaceStdInRead( } =20 // -// FILE sytle interfaces for StdIn/StdOut/StdErr +// FILE style interfaces for StdIn/StdOut/StdErr // EFI_FILE_PROTOCOL FileInterfaceStdIn =3D { EFI_FILE_REVISION, @@ -1069,7 +1069,7 @@ FileInterfaceEnvClose( ) { ((CHAR16*)NewBuffer)[TotalSize / sizeof (CHAR16) - 3] =3D CHAR_NUL= L; // - // If the NewBuffer end with \r\n\0, We will repace '\r' by '\0' a= nd then update TotalSize. + // If the NewBuffer end with \r\n\0, We will replace '\r' by '\0' = and then update TotalSize. // TotalSize -=3D sizeof(CHAR16) * 2; } diff --git a/ShellPkg/Application/Shell/Shell.c b/ShellPkg/Application/Shel= l/Shell.c index d16adae0ea30..a5563070972e 100644 --- a/ShellPkg/Application/Shell/Shell.c +++ b/ShellPkg/Application/Shell/Shell.c @@ -1081,7 +1081,7 @@ ProcessCommandLine( } } // - // If an argumnent contains a space, then add double quotes before= the argument + // If an argument contains a space, then add double quotes before = the argument // if (StrStr (gEfiShellParametersProtocol->Argv[LoopVar], L" ") !=3D= NULL) { StrnCatGrow(&ShellInfoObject.ShellInitSettings.FileOptions, @@ -1102,7 +1102,7 @@ ProcessCommandLine( return (EFI_OUT_OF_RESOURCES); } // - // If an argumnent contains a space, then add double quotes after = the argument + // If an argument contains a space, then add double quotes after t= he argument // if (StrStr (gEfiShellParametersProtocol->Argv[LoopVar], L" ") !=3D= NULL) { StrnCatGrow(&ShellInfoObject.ShellInitSettings.FileOptions, @@ -1176,7 +1176,7 @@ LocateStartupScript ( } =20 // - // Try to find 'Startup.nsh' in the execution path defined by the envrio= nment variable PATH. + // Try to find 'Startup.nsh' in the execution path defined by the enviro= nment variable PATH. // if ((StartupScriptPath =3D=3D NULL) || EFI_ERROR (ShellIsFile (StartupSc= riptPath))) { SHELL_FREE_NON_NULL (StartupScriptPath); @@ -2251,7 +2251,7 @@ SetLastError( } =20 /** - Converts the command line to it's post-processed form. this replaces va= riables and alias' per UEFI Shell spec. + Converts the command line to its post-processed form. this replaces var= iables and alias' per UEFI Shell spec. =20 @param[in,out] CmdLine pointer to the command line to update =20 diff --git a/ShellPkg/Application/Shell/ShellEnvVar.c b/ShellPkg/Applicatio= n/Shell/ShellEnvVar.c index dbeb8216986a..04fed3bf9141 100644 --- a/ShellPkg/Application/Shell/ShellEnvVar.c +++ b/ShellPkg/Application/Shell/ShellEnvVar.c @@ -118,7 +118,7 @@ FreeEnvironmentVariableList( @param[in, out] ListHead The pointer to pointer to LIST ENTRY obje= ct for storing this list. =20 - @retval EFI_SUCCESS the list was created sucessfully. + @retval EFI_SUCCESS the list was created successfully. **/ EFI_STATUS GetEnvironmentVariableList( @@ -233,7 +233,7 @@ GetEnvironmentVariableList( @param[in] ListHead The pointer to LIST_ENTRY from GetShellEnvVarList(). =20 - @retval EFI_SUCCESS the list was Set sucessfully. + @retval EFI_SUCCESS the list was Set successfully. **/ EFI_STATUS SetEnvironmentVariableList( @@ -266,7 +266,7 @@ SetEnvironmentVariableList( FreeEnvironmentVariableList(&VarList.Link); =20 // - // set all the variables fron the list + // set all the variables from the list // for ( Node =3D (ENV_VAR_LIST*)GetFirstNode(ListHead) ; !IsNull(ListHead, &Node->Link) @@ -479,7 +479,7 @@ ShellAddEnvVarToList ( } =20 // - // If the environment varialbe key doesn't exist in list just insert + // If the environment variable key doesn't exist in list just insert // a new node. // LocalKey =3D AllocateCopyPool (StrSize(Key), Key); diff --git a/ShellPkg/Application/Shell/ShellManParser.c b/ShellPkg/Applica= tion/Shell/ShellManParser.c index 4d5a5668aa15..d5a85cb8cc3f 100644 --- a/ShellPkg/Application/Shell/ShellManParser.c +++ b/ShellPkg/Application/Shell/ShellManParser.c @@ -179,12 +179,12 @@ SearchPathForFile( } =20 /** - parses through the MAN file specified by SHELL_FILE_HANDLE and returns t= he - detailed help for any sub section specified in the comma seperated list = of + Parses through the MAN file specified by SHELL_FILE_HANDLE and returns t= he + detailed help for any sub section specified in the comma separated list = of sections provided. If the end of the file or a .TH section is found then return. =20 - Upon a sucessful return the caller is responsible to free the memory in = *HelpText + Upon a successful return the caller is responsible to free the memory in= *HelpText =20 @param[in] Handle FileHandle to read from @param[in] Sections name of command's sub sections to find @@ -193,8 +193,8 @@ SearchPathForFile( @param[in] Ascii TRUE if the file is ASCII, FALSE otherwise. =20 @retval EFI_OUT_OF_RESOURCES a memory allocation failed. - @retval EFI_SUCCESS the section was found and its description = sotred in - an alloceted buffer. + @retval EFI_SUCCESS the section was found and its description = stored in + an allocated buffer. **/ EFI_STATUS ManFileFindSections( @@ -296,11 +296,11 @@ ManFileFindSections( /** Parses a line from a MAN file to see if it is the Title Header. If it is= , then if the "Brief Description" is desired, allocate a buffer for it and retu= rn a - copy. Upon a sucessful return the caller is responsible to free the memo= ry in + copy. Upon a successful return the caller is responsible to free the mem= ory in *BriefDesc =20 Uses a simple state machine that allows "unlimited" whitespace before an= d after the - ".TH", compares Command and the MAN file commnd name without respect to = case, and + ".TH", compares Command and the MAN file command name without respect to= case, and allows "unlimited" whitespace and '0' and '1' characters before the Shor= t Description. The PCRE regex describing this functionality is: ^\s*\.TH\s+(\S)\s[\s01]= *(.*)$ where group 1 is the Command Name and group 2 is the Short Description. @@ -421,11 +421,11 @@ IsTitleHeader( } =20 /** - parses through the MAN file specified by SHELL_FILE_HANDLE and returns t= he + Parses through the MAN file specified by SHELL_FILE_HANDLE and returns t= he "Brief Description" for the .TH section as specified by Command. If the command section is not found return EFI_NOT_FOUND. =20 - Upon a sucessful return the caller is responsible to free the memory in = *BriefDesc + Upon a successful return the caller is responsible to free the memory in= *BriefDesc =20 @param[in] Handle FileHandle to read from @param[in] Command name of command's section to find as ente= red on the @@ -512,7 +512,7 @@ ManFileFindTitleSection( information will be returned. If Sections is NULL, then all help text in= formation available will be returned. =20 - if BriefDesc is NULL, then the breif description will not be savedd sepe= ratly, + if BriefDesc is NULL, then the breif description will not be saved separ= ately, but placed first in the main HelpText. =20 @param[in] ManFileName Points to the NULL-terminated UEFI Shell M= AN file name. diff --git a/ShellPkg/Application/Shell/ShellParametersProtocol.c b/ShellPk= g/Application/Shell/ShellParametersProtocol.c index bcd8f0ae2112..ef3966d3b08f 100644 --- a/ShellPkg/Application/Shell/ShellParametersProtocol.c +++ b/ShellPkg/Application/Shell/ShellParametersProtocol.c @@ -69,13 +69,13 @@ FindEndOfParameter( This will also remove all remaining ^ characters after processing. =20 @param[in, out] Walker pointer to string of command line. Adju= sted to - reminaing command line on return + remaining command line on return @param[in, out] TempParameter pointer to string of command line item e= xtracted. @param[in] Length buffer size of TempParameter. @param[in] StripQuotation if TRUE then strip the quotation marks s= urrounding the parameters. =20 - @return EFI_INALID_PARAMETER A required parameter was NULL or pointed= to a NULL or empty string. + @return EFI_INVALID_PARAMETER A required parameter was NULL or pointed= to a NULL or empty string. @return EFI_NOT_FOUND A closing " could not be found on the sp= ecified string **/ EFI_STATUS @@ -126,7 +126,7 @@ DEBUG_CODE_END(); StrnCpyS(*TempParameter, Length / sizeof(CHAR16), (*Walker), NextDelim -= *Walker); =20 // - // Add a CHAR_NULL if we didnt get one via the copy + // Add a CHAR_NULL if we didn't get one via the copy // if (*NextDelim !=3D CHAR_NULL) { (*TempParameter)[NextDelim - *Walker] =3D CHAR_NULL; @@ -184,7 +184,7 @@ DEBUG_CODE_END(); @param[in, out] Argv pointer to array of strings; one for eac= h parameter @param[in, out] Argc pointer to number of strings in Argv arr= ay =20 - @return EFI_SUCCESS the operation was sucessful + @return EFI_SUCCESS the operation was successful @return EFI_OUT_OF_RESOURCES a memory allocation failed. **/ EFI_STATUS @@ -416,7 +416,7 @@ CreatePopulateInstallShellParametersProtocol ( } =20 /** - frees all memory used by createion and installation of shell parameters = protocol + frees all memory used by creation and installation of shell parameters p= rotocol and if there was an old version installed it will restore that one. =20 @param NewShellParameters the interface of EFI_SHELL_PARAMETERS_PROTOCOL= that is @@ -466,7 +466,7 @@ CleanUpShellParametersProtocol ( } =20 /** - Determin if a file name represents a unicode file. + Determine if a file name represents a unicode file. =20 @param[in] FileName Pointer to the filename to open. =20 @@ -526,7 +526,7 @@ StripQuotes ( } =20 /** - Calcualte the 32-bit CRC in a EFI table using the service provided by the + Calculate the 32-bit CRC in a EFI table using the service provided by the gRuntime service. =20 @param Hdr Pointer to an EFI standard header @@ -651,7 +651,7 @@ WriteFileTag ( =20 =20 /** - Funcion will replace the current StdIn and StdOut in the ShellParameters= protocol + Function will replace the current StdIn and StdOut in the ShellParameter= s protocol structure by parsing NewCommandLine. The current values are returned to= the user. =20 @@ -664,7 +664,7 @@ WriteFileTag ( @param[out] OldStdErr Pointer to old StdErr. @param[out] SystemTableInfo Pointer to old system table infor= mation. =20 - @retval EFI_SUCCESS Operation was sucessful, Argv and = Argc are valid. + @retval EFI_SUCCESS Operation was successful, Argv and= Argc are valid. @retval EFI_OUT_OF_RESOURCES A memory allocation failed. **/ EFI_STATUS @@ -1257,7 +1257,7 @@ UpdateStdInStdOutStdErr( } =20 /** - Funcion will replace the current StdIn and StdOut in the ShellParameters= protocol + Function will replace the current StdIn and StdOut in the ShellParameter= s protocol structure with StdIn and StdOut. The current values are de-allocated. =20 @param[in, out] ShellParameters Pointer to parameter structure to m= odify. @@ -1327,7 +1327,7 @@ RestoreStdInStdOutStdErr ( return (EFI_SUCCESS); } /** - Funcion will replace the current Argc and Argv in the ShellParameters pr= otocol + Function will replace the current Argc and Argv in the ShellParameters p= rotocol structure by parsing NewCommandLine. The current values are returned to= the user. =20 @@ -1339,7 +1339,7 @@ RestoreStdInStdOutStdErr ( @param[out] OldArgv Pointer to old list of parameters. @param[out] OldArgc Pointer to old number of items in= Argv list. =20 - @retval EFI_SUCCESS Operation was sucessful, Argv and = Argc are valid. + @retval EFI_SUCCESS Operation was successful, Argv and= Argc are valid. @retval EFI_OUT_OF_RESOURCES A memory allocation failed. **/ EFI_STATUS @@ -1375,7 +1375,7 @@ UpdateArgcArgv( } =20 /** - Funcion will replace the current Argc and Argv in the ShellParameters pr= otocol + Function will replace the current Argc and Argv in the ShellParameters p= rotocol structure with Argv and Argc. The current values are de-allocated and t= he OldArgv must not be deallocated by the caller. =20 diff --git a/ShellPkg/Application/Shell/ShellProtocol.c b/ShellPkg/Applicat= ion/Shell/ShellProtocol.c index f0362a42d893..4e639fe35e4f 100644 --- a/ShellPkg/Application/Shell/ShellProtocol.c +++ b/ShellPkg/Application/Shell/ShellProtocol.c @@ -96,7 +96,7 @@ InternalShellProtocolIsSimpleFileSystemPresent( /** This function creates a mapping for a device path. =20 - If both DeviecPath and Mapping are NULL, this will reset the mapping to = default values. + If both DevicePath and Mapping are NULL, this will reset the mapping to = default values. =20 @param DevicePath Points to the device path. If this is NULL= and Mapping points to a valid mapping, then the mapping will be deleted. @@ -152,7 +152,7 @@ EfiShellSetMap( } // for loop =20 // - // We didnt find one to delete + // We didn't find one to delete // return (EFI_NOT_FOUND); } @@ -232,7 +232,7 @@ EfiShellGetDevicePathFromMap( device path. If there is an exact match, the mapping is returned and *De= vicePath points to the end-of-device-path node. =20 - If there are multiple map names they will be semi-colon seperated in the + If there are multiple map names they will be semi-colon separated in the NULL-terminated string. =20 @param DevicePath On entry, points to a device path pointer.= On @@ -910,8 +910,8 @@ EfiShellBatchIsActive ( @param Attributes the File Attributes to use when creating= a new file. =20 @retval EFI_SUCCESS the file is open and FileHandle is valid - @retval EFI_UNSUPPORTED the device path cotained non-path elemen= ts - @retval other an error ocurred. + @retval EFI_UNSUPPORTED the device path contained non-path eleme= nts + @retval other an error occurred. **/ EFI_STATUS InternalOpenFileDevicePath( @@ -946,7 +946,7 @@ InternalOpenFileDevicePath( Handle1 =3D ConvertShellHandleToEfiFileProtocol(ShellHandle); if (Handle1 !=3D NULL) { // - // chop off the begining part before the file system part... + // chop off the beginning part before the file system part... // ///@todo BlockIo? Status =3D gBS->LocateDevicePath(&gEfiSimpleFileSystemProtocolGuid, @@ -1064,14 +1064,14 @@ InternalOpenFileDevicePath( already exists and is non-volatile then EFI_INVALID_PARAMETER is returne= d. =20 @param FileName Pointer to NULL-terminated file path - @param FileAttribs The new file's attrbiutes. the different attr= ibutes are + @param FileAttribs The new file's attributes. the different attr= ibutes are described in EFI_FILE_PROTOCOL.Open(). @param FileHandle On return, points to the created file handle o= r directory's handle =20 @retval EFI_SUCCESS The file was opened. FileHandle points to the= new file's handle. @retval EFI_INVALID_PARAMETER One of the parameters has an invalid value. @retval EFI_UNSUPPORTED could not open the file path - @retval EFI_NOT_FOUND the specified file could not be found on the d= evide, or could not + @retval EFI_NOT_FOUND the specified file could not be found on the d= evice, or could not file the file system on the device. @retval EFI_NO_MEDIA the device has no medium. @retval EFI_MEDIA_CHANGED The device has a different medium in it or the= medium is no @@ -1908,7 +1908,7 @@ typedef struct { @param[in] Node The node to copy from. @param[in] Save TRUE to set Node->Handle to NULL, FALSE otherwise. =20 - @retval NULL a memory allocation error ocurred + @retval NULL a memory allocation error occurred @return !=3D NULL a pointer to the new node **/ EFI_SHELL_FILE_INFO* @@ -1960,7 +1960,7 @@ InternalDuplicateShellFileInfo( @param[in] Handle Handle member initial value. @param[in] Info Info struct to copy. =20 - @retval NULL An error ocurred. + @retval NULL An error occurred. @return a pointer to the newly allocated structure. **/ EFI_SHELL_FILE_INFO * @@ -2120,7 +2120,7 @@ EfiShellFindFilesInDir( // ShellFileListItem =3D CreateAndPopulateShellFileInfo( BasePath, - EFI_SUCCESS, // success since we didnt fail to open it... + EFI_SUCCESS, // success since we didn't fail to open it... FileInfo->FileName, NULL, // no handle since not open FileInfo); @@ -2706,7 +2706,7 @@ EfiShellGetEnvEx( Status =3D SHELL_GET_ENVIRONMENT_VARIABLE_AND_ATTRIBUTES(Name, Att= ributes, &Size, Buffer); } // - // we didnt get it (might not exist) + // we didn't get it (might not exist) // free the memory if we allocated any and return NULL // if (EFI_ERROR(Status)) { @@ -2927,7 +2927,7 @@ EfiShellGetCurDir( directory is changed. @param Dir Points to the NULL-terminated directory on= the device specified by FileSystem. =20 - @retval EFI_SUCCESS The operation was sucessful + @retval EFI_SUCCESS The operation was successful @retval EFI_NOT_FOUND The file system could not be found **/ EFI_STATUS @@ -3179,12 +3179,12 @@ EfiShellIsRootShell( } =20 /** - function to return a semi-colon delimeted list of all alias' in the curr= ent shell + function to return a semi-colon delimited list of all alias' in the curr= ent shell =20 up to caller to free the memory. =20 @retval NULL No alias' were found - @retval NULL An error ocurred getting alias' + @retval NULL An error occurred getting alias' @return !NULL a list of all alias' **/ CHAR16 * @@ -3287,7 +3287,7 @@ ToLower ( If Alias is NULL, ReturnedData points to a= ';' delimited list of alias (e.g. ReturnedData =3D "dir;del;copy;mfp") that = is NULL-terminated. - @retval NULL an error ocurred + @retval NULL an error occurred @retval NULL Alias was not a valid Alias **/ CONST CHAR16 * @@ -3612,7 +3612,7 @@ CreatePopulateInstallShellProtocol ( (VOID*)(&mShellProtocol)); if (!EFI_ERROR(Status)) { // - // we reinstalled sucessfully. log this so we can reverse it la= ter. + // we reinstalled successfully. log this so we can reverse it l= ater. // =20 // @@ -3759,7 +3759,7 @@ NotificationFunction( feature's enabled state was not known when the shell initially launched. =20 @retval EFI_SUCCESS The feature is enabled. - @retval EFI_OUT_OF_RESOURCES There is not enough mnemory available. + @retval EFI_OUT_OF_RESOURCES There is not enough memory available. **/ EFI_STATUS InernalEfiShellStartMonitor( diff --git a/ShellPkg/Application/ShellCTestApp/README.txt b/ShellPkg/Appli= cation/ShellCTestApp/README.txt index 02594e0d1208..d788d3ef62a9 100644 --- a/ShellPkg/Application/ShellCTestApp/README.txt +++ b/ShellPkg/Application/ShellCTestApp/README.txt @@ -1,5 +1,5 @@ TestArgv.nsh is a very simple shell script to test how the interpreter par= ses the parameters. It uses ShellCTestApp.efi to dump the parameters passed fr= om the -intepreter. +interpreter. =20 TestArgv.log is the desired output created using "TestArgv.nsh > TestArgv.= log". --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53970): https://edk2.groups.io/g/devel/message/53970 Mute This Topic: https://groups.io/mt/71040682/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53969+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53969+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039685679288.1396856475129; Thu, 6 Feb 2020 17:41:25 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id FKCWYY1788612xNQYKVKFVLQ; Thu, 06 Feb 2020 17:41:25 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web11.6834.1581039684639261081 for ; Thu, 06 Feb 2020 17:41:24 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-110-SRT2w5fePQaJFPSJhBOBBg-1; Thu, 06 Feb 2020 20:41:21 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 5C06A801A01; Fri, 7 Feb 2020 01:41:20 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 4BAAE5C3FD; Fri, 7 Feb 2020 01:41:19 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 68/78] ShellPkg/DynamicCommand: Fix various typos Date: Fri, 7 Feb 2020 02:08:21 +0100 Message-Id: <20200207010831.9046-69-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: SRT2w5fePQaJFPSJhBOBBg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: sZfkk7GEplzKs9Sq868dx1Ilx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039685; bh=P0oV7M0yb35N6DfDLfeJDX4zTcGKgy6Hm5MfzhCUkDw=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=WTrCKGfy7C9GRUxkOfZo5wL4Z2Cu+TxeR+2UaxHWutPoPPwEdsU/sxTLFwz3oIAZ42m vkzmAkURXaZdriyjZgovXq1F09tRYeVOQ99O7MZc04NdSG2lvKFlGMKr4vJG5CI00e/qZ uSf6L7IpMs4uj8KraW9E3zjh+tIhqpe9GKY= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Ray Ni Cc: Zhichao Gao Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Zhichao Gao Signed-off-by: Philippe Mathieu-Daude --- ShellPkg/DynamicCommand/DpDynamicCommand/Dp.h | 2 +- ShellPkg/DynamicCommand/TftpDynamicCommand/Tftp.h | 2 +- ShellPkg/DynamicCommand/DpDynamicCommand/Dp.c | 4 ++-- ShellPkg/DynamicCommand/DpDynamicCommand/DpApp.c | 2 +- .../DynamicCommand/DpDynamicCommand/DpDynamicCommand.c | 4 ++-- ShellPkg/DynamicCommand/DpDynamicCommand/DpTrace.c | 4 ++-- ShellPkg/DynamicCommand/TftpDynamicCommand/Tftp.c | 8 ++++---- ShellPkg/DynamicCommand/TftpDynamicCommand/TftpApp.c | 2 +- .../TftpDynamicCommand/TftpDynamicCommand.c | 4 ++-- 9 files changed, 16 insertions(+), 16 deletions(-) diff --git a/ShellPkg/DynamicCommand/DpDynamicCommand/Dp.h b/ShellPkg/Dynam= icCommand/DpDynamicCommand/Dp.h index e446cccde923..84fe0b502f46 100644 --- a/ShellPkg/DynamicCommand/DpDynamicCommand/Dp.h +++ b/ShellPkg/DynamicCommand/DpDynamicCommand/Dp.h @@ -127,7 +127,7 @@ RunDp ( ); =20 /** - Retrive HII package list from ImageHandle and publish to HII database. + Retrieve HII package list from ImageHandle and publish to HII database. =20 @param ImageHandle The image handle of the process. =20 diff --git a/ShellPkg/DynamicCommand/TftpDynamicCommand/Tftp.h b/ShellPkg/D= ynamicCommand/TftpDynamicCommand/Tftp.h index 4cd778436813..c46a0d5b0c3b 100644 --- a/ShellPkg/DynamicCommand/TftpDynamicCommand/Tftp.h +++ b/ShellPkg/DynamicCommand/TftpDynamicCommand/Tftp.h @@ -56,7 +56,7 @@ RunTftp ( ); =20 /** - Retrive HII package list from ImageHandle and publish to HII database. + Retrieve HII package list from ImageHandle and publish to HII database. =20 @param ImageHandle The image handle of the process. =20 diff --git a/ShellPkg/DynamicCommand/DpDynamicCommand/Dp.c b/ShellPkg/Dynam= icCommand/DpDynamicCommand/Dp.c index 4ec4c18348bd..f7f3676bc91a 100644 --- a/ShellPkg/DynamicCommand/DpDynamicCommand/Dp.c +++ b/ShellPkg/DynamicCommand/DpDynamicCommand/Dp.c @@ -154,7 +154,7 @@ GetHandleFormModuleGuid ( *Handle =3D NULL; } // - // Try to get the Handle form the caached array. + // Try to get the Handle from the cached array. // for (Index =3D 0; Index < mCachePairCount; Index++) { if (CompareGuid (ModuleGuid, &mCacheHandleGuidTable[Index].ModuleGuid)= ) { @@ -918,7 +918,7 @@ RunDp ( =20 =20 /** - Retrive HII package list from ImageHandle and publish to HII database. + Retrieve HII package list from ImageHandle and publish to HII database. =20 @param ImageHandle The image handle of the process. =20 diff --git a/ShellPkg/DynamicCommand/DpDynamicCommand/DpApp.c b/ShellPkg/Dy= namicCommand/DpDynamicCommand/DpApp.c index a7cecdfe0ade..b4b242a41158 100644 --- a/ShellPkg/DynamicCommand/DpDynamicCommand/DpApp.c +++ b/ShellPkg/DynamicCommand/DpDynamicCommand/DpApp.c @@ -24,7 +24,7 @@ GLOBAL_REMOVE_IF_UNREFERENCED EFI_STRING_ID mStringHelpTo= kenId =3D STRING_TOKEN (S @param ImageHandle The image handle of the process. @param SystemTable The EFI System Table pointer. =20 - @retval EFI_SUCCESS Tftp command is executed sucessfully. + @retval EFI_SUCCESS Tftp command is executed successfully. @retval EFI_ABORTED HII package was failed to initialize. @retval others Other errors when executing tftp command. **/ diff --git a/ShellPkg/DynamicCommand/DpDynamicCommand/DpDynamicCommand.c b/= ShellPkg/DynamicCommand/DpDynamicCommand/DpDynamicCommand.c index d7dd85666c50..50fcc6e74616 100644 --- a/ShellPkg/DynamicCommand/DpDynamicCommand/DpDynamicCommand.c +++ b/ShellPkg/DynamicCommand/DpDynamicCommand/DpDynamicCommand.c @@ -19,7 +19,7 @@ @param[in] Shell The instance of the shell protocol use= d in the context of processing this command. =20 - @return EFI_SUCCESS the operation was sucessful + @return EFI_SUCCESS the operation was successful @return other the operation failed. **/ SHELL_STATUS @@ -70,7 +70,7 @@ EFI_SHELL_DYNAMIC_COMMAND_PROTOCOL mDpDynamicCommand =3D { @param ImageHandle The image handle of the process. @param SystemTable The EFI System Table pointer. =20 - @retval EFI_SUCCESS Tftp command is executed sucessfully. + @retval EFI_SUCCESS Tftp command is executed successfully. @retval EFI_ABORTED HII package was failed to initialize. @retval others Other errors when executing tftp command. **/ diff --git a/ShellPkg/DynamicCommand/DpDynamicCommand/DpTrace.c b/ShellPkg/= DynamicCommand/DpDynamicCommand/DpTrace.c index f64c5ccf58f9..1a247d4bd492 100644 --- a/ShellPkg/DynamicCommand/DpDynamicCommand/DpTrace.c +++ b/ShellPkg/DynamicCommand/DpDynamicCommand/DpTrace.c @@ -85,7 +85,7 @@ GetPerformanceMeasurementRecord ( @post The SummaryData and CumData structures contain statistics for the current performance logs. =20 - @param[in, out] CustomCumulativeData A pointer to the cumtom cumulative= data. + @param[in, out] CustomCumulativeData A pointer to the custom cumulative= data. =20 **/ VOID @@ -830,7 +830,7 @@ ProcessGlobal( - Update the instance count and the total, minimum, and maximum durat= ions. Finally, print the gathered cumulative statistics. =20 - @param[in] CustomCumulativeData A pointer to the cumtom cumulative d= ata. + @param[in] CustomCumulativeData A pointer to the custom cumulative d= ata. =20 **/ VOID diff --git a/ShellPkg/DynamicCommand/TftpDynamicCommand/Tftp.c b/ShellPkg/D= ynamicCommand/TftpDynamicCommand/Tftp.c index f28da9af723c..4e296c495b2d 100644 --- a/ShellPkg/DynamicCommand/TftpDynamicCommand/Tftp.c +++ b/ShellPkg/DynamicCommand/TftpDynamicCommand/Tftp.c @@ -15,7 +15,7 @@ EFI_HII_HANDLE mTftpHiiHandle; =20 /* Constant strings and definitions related to the message indicating the = amount of - progress in the dowloading of a TFTP file. + progress in the downloading of a TFTP file. */ =20 // Frame for the progression slider @@ -48,7 +48,7 @@ CONST CHAR16 *mLocalFilePath; @param[out] Value UINT16 value =20 @return TRUE The value was returned. - @return FALSE A parsing error occured. + @return FALSE A parsing error occurred. **/ STATIC BOOLEAN @@ -585,7 +585,7 @@ RunTftp ( @param[out] Value UINT16 value =20 @return TRUE The value was returned. - @return FALSE A parsing error occured. + @return FALSE A parsing error occurred. **/ STATIC BOOLEAN @@ -1081,7 +1081,7 @@ CheckPacket ( } =20 /** - Retrive HII package list from ImageHandle and publish to HII database. + Retrieve HII package list from ImageHandle and publish to HII database. =20 @param ImageHandle The image handle of the process. =20 diff --git a/ShellPkg/DynamicCommand/TftpDynamicCommand/TftpApp.c b/ShellPk= g/DynamicCommand/TftpDynamicCommand/TftpApp.c index 34466eda4b87..0972454c2863 100644 --- a/ShellPkg/DynamicCommand/TftpDynamicCommand/TftpApp.c +++ b/ShellPkg/DynamicCommand/TftpDynamicCommand/TftpApp.c @@ -25,7 +25,7 @@ GLOBAL_REMOVE_IF_UNREFERENCED EFI_STRING_ID mStringHelpTo= kenId =3D STRING_TOKEN (S @param ImageHandle The image handle of the process. @param SystemTable The EFI System Table pointer. =20 - @retval EFI_SUCCESS Tftp command is executed sucessfully. + @retval EFI_SUCCESS Tftp command is executed successfully. @retval EFI_ABORTED HII package was failed to initialize. @retval others Other errors when executing tftp command. **/ diff --git a/ShellPkg/DynamicCommand/TftpDynamicCommand/TftpDynamicCommand.= c b/ShellPkg/DynamicCommand/TftpDynamicCommand/TftpDynamicCommand.c index 4022e0ec7886..8e5df7b2d160 100644 --- a/ShellPkg/DynamicCommand/TftpDynamicCommand/TftpDynamicCommand.c +++ b/ShellPkg/DynamicCommand/TftpDynamicCommand/TftpDynamicCommand.c @@ -20,7 +20,7 @@ @param[in] Shell The instance of the shell protocol use= d in the context of processing this command. =20 - @return EFI_SUCCESS the operation was sucessful + @return EFI_SUCCESS the operation was successful @return other the operation failed. **/ SHELL_STATUS @@ -71,7 +71,7 @@ EFI_SHELL_DYNAMIC_COMMAND_PROTOCOL mTftpDynamicCommand = =3D { @param ImageHandle The image handle of the process. @param SystemTable The EFI System Table pointer. =20 - @retval EFI_SUCCESS Tftp command is executed sucessfully. + @retval EFI_SUCCESS Tftp command is executed successfully. @retval EFI_ABORTED HII package was failed to initialize. @retval others Other errors when executing tftp command. **/ --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53969): https://edk2.groups.io/g/devel/message/53969 Mute This Topic: https://groups.io/mt/71040681/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53971+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53971+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581039689138681.5952741964086; Thu, 6 Feb 2020 17:41:29 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id R7NYYY1788612xElUcC0Ny8t; Thu, 06 Feb 2020 17:41:28 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web11.6837.1581039688231717798 for ; Thu, 06 Feb 2020 17:41:28 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-436-QROR1VbFP-qwF-Ul-RabJw-1; Thu, 06 Feb 2020 20:41:22 -0500 X-Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.phx2.redhat.com [10.5.11.16]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id CC5E4106BC09; Fri, 7 Feb 2020 01:41:21 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id BB18F5C241; Fri, 7 Feb 2020 01:41:20 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 69/78] SignedCapsulePkg: Fix various typos Date: Fri, 7 Feb 2020 02:08:22 +0100 Message-Id: <20200207010831.9046-70-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-MC-Unique: QROR1VbFP-qwF-Ul-RabJw-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: KL78RURRHj9N74upE2pqzVdkx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581039688; bh=WDz1nxOgjNeSUYf1hE9nugJcDnHySmME4xNzxRa88t0=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=mcedftevaIQ4oGQUpzS+C1LBzNH39jp8yJms2nfej1x//ceXkN6NLTt5Ft8bKpH4vqd zdMpzGbLquDDJRyVOThPXjtH4Irt7cLOXKtr6o+Tnv6BIdSfQQooQI6wC3Wt/YtvRXfth FTszgPkD/v3W2tpRDOMhh+5VUgaFZqPfSH4= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Jiewen Yao Cc: Chao Zhang Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Jiewen Yao Signed-off-by: Philippe Mathieu-Daude --- SignedCapsulePkg/SignedCapsulePkg.dec | 4 +-- .../Include/Guid/EdkiiSystemFmpCapsule.h | 4 +-- .../Include/Library/IniParsingLib.h | 14 +++++----- .../Library/IniParsingLib/IniParsingLib.c | 26 +++++++++---------- 4 files changed, 24 insertions(+), 24 deletions(-) diff --git a/SignedCapsulePkg/SignedCapsulePkg.dec b/SignedCapsulePkg/Signe= dCapsulePkg.dec index 3492de6c8b9e..04dbf62af42a 100644 --- a/SignedCapsulePkg/SignedCapsulePkg.dec +++ b/SignedCapsulePkg/SignedCapsulePkg.dec @@ -53,7 +53,7 @@ [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, Pc= dsDynamicEx] [PcdsDynamicEx] ## This dynamic PCD holds the EDKII system firmware image descriptor. # This information can be used for version check in EDKII system FMP ca= psule. - # Only if the new EdkiiSystemFrimwareImageDescriptor.Version is not les= s than + # Only if the new EdkiiSystemFirmwareImageDescriptor.Version is not les= s than # the current PcdEdkiiSystemFirmwareImageDescriptor.LowestSupportedVers= ion, # the EDKII system FmpCapsule will be processed. # The data structure of this PCD is EDKII_SYSTEM_FIRMWARE_IMAGE_DESCRIP= TOR, @@ -65,7 +65,7 @@ [PcdsDynamicEx] =20 ## This dynamic PCD hold the GUID of a firmware FFS which includes EDKII # system firmware image. - # An EDKII system firmware udpate module need consume this PCD to extra= ct + # An EDKII system firmware update module need consume this PCD to extra= ct # the EDKII system firmware from the capsule image. # It must be in [PcdsDynamicEx], because the EDKII system firmware upda= te module may # consume the PCD produced in current system firmware image. diff --git a/SignedCapsulePkg/Include/Guid/EdkiiSystemFmpCapsule.h b/Signed= CapsulePkg/Include/Guid/EdkiiSystemFmpCapsule.h index 1129d715ae25..8295f92a7341 100644 --- a/SignedCapsulePkg/Include/Guid/EdkiiSystemFmpCapsule.h +++ b/SignedCapsulePkg/Include/Guid/EdkiiSystemFmpCapsule.h @@ -60,7 +60,7 @@ ImageOffset =3D # Fv offset of this SystemFirmware imag= e (HEX) FileGuid =3D XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX # PcdEdkiiSystemFi= rmwareFileGuid =20 - NOTE: The [Name?] entry may have differnt FileGuid. + NOTE: The [Name?] entry may have different FileGuid. Only the one, whose FileGuid matches PcdEdkiiSystemFirmwareFileGuid, tak= es effect. The other entry is ignored. =20 @@ -80,7 +80,7 @@ ImageOffset =3D # Image offset of this SystemFirmware i= mage (HEX) FileGuid =3D XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX # PcdEdkiiSystemFi= rmwareFileGuid =20 - NOTE: The [Name?] entry may have differnt FileGuid. + NOTE: The [Name?] entry may have different FileGuid. Only the one, whose FileGuid matches PcdEdkiiSystemFirmwareFileGuid, tak= es effect. The other entry is ignored. =20 diff --git a/SignedCapsulePkg/Include/Library/IniParsingLib.h b/SignedCapsu= lePkg/Include/Library/IniParsingLib.h index 26d100ffde0a..edfdde7e8d32 100644 --- a/SignedCapsulePkg/Include/Library/IniParsingLib.h +++ b/SignedCapsulePkg/Include/Library/IniParsingLib.h @@ -14,7 +14,7 @@ 3.1) an ASCII String. The valid format is [A-Za-z0-9_]+ 3.2) a GUID. The valid format is xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxx= xxxx, where x is [A-Fa-f0-9] 3.3) a decimal value. The valid format is [0-9]+ - 3.4) a heximal value. The valid format is 0x[A-Fa-f0-9]+ + 3.4) a hexadecimal value. The valid format is 0x[A-Fa-f0-9]+ 4) '#' or ';' can be used as comment at anywhere. 5) TAB(0x20) or SPACE(0x9) can be used as separator. 6) LF(\n, 0xA) or CR(\r, 0xD) can be used as line break. @@ -106,14 +106,14 @@ GetDecimalUintnFromDataFile ( ); =20 /** - Get section entry heximal UINTN value. + Get section entry hexadecimal UINTN value. =20 @param[in] Context INI Config file context. @param[in] SectionName Section name. @param[in] EntryName Section entry name. - @param[out] Data Point to the got heximal UINTN value. + @param[out] Data Point to the got hexadecimal UINTN value. =20 - @retval EFI_SUCCESS Section entry heximal UINTN value is got. + @retval EFI_SUCCESS Section entry hexadecimal UINTN value is got. @retval EFI_NOT_FOUND Section is not found. **/ EFI_STATUS @@ -126,14 +126,14 @@ GetHexUintnFromDataFile ( ); =20 /** - Get section entry heximal UINT64 value. + Get section entry hexadecimal UINT64 value. =20 @param[in] Context INI Config file context. @param[in] SectionName Section name. @param[in] EntryName Section entry name. - @param[out] Data Point to the got heximal UINT64 value. + @param[out] Data Point to the got hexadecimal UINT64 value. =20 - @retval EFI_SUCCESS Section entry heximal UINT64 value is got. + @retval EFI_SUCCESS Section entry hexadecimal UINT64 value is got. @retval EFI_NOT_FOUND Section is not found. **/ EFI_STATUS diff --git a/SignedCapsulePkg/Library/IniParsingLib/IniParsingLib.c b/Signe= dCapsulePkg/Library/IniParsingLib/IniParsingLib.c index 757d65a20647..bea45e0d3be3 100644 --- a/SignedCapsulePkg/Library/IniParsingLib/IniParsingLib.c +++ b/SignedCapsulePkg/Library/IniParsingLib/IniParsingLib.c @@ -14,7 +14,7 @@ 3.1) an ASCII String. The valid format is [A-Za-z0-9_]+ 3.2) a GUID. The valid format is xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxx= xxxx, where x is [A-Fa-f0-9] 3.3) a decimal value. The valid format is [0-9]+ - 3.4) a heximal value. The valid format is 0x[A-Fa-f0-9]+ + 3.4) a hexadecimal value. The valid format is 0x[A-Fa-f0-9]+ 4) '#' or ';' can be used as comment at anywhere. 5) TAB(0x20) or SPACE(0x9) can be used as separator. 6) LF(\n, 0xA) or CR(\r, 0xD) can be used as line break. @@ -165,13 +165,13 @@ IsValidDecimalString ( } =20 /** - Return if the heximal string is valid. + Return if the hexadecimal string is valid. =20 - @param[in] Hex The heximal string to be checked. - @param[in] Length The length of heximal string in bytes. + @param[in] Hex The hexadecimal string to be checked. + @param[in] Length The length of hexadecimal string in bytes. =20 - @retval TRUE The heximal string is valid. - @retval FALSE The heximal string is invalid. + @retval TRUE The hexadecimal string is valid. + @retval FALSE The hexadecimal string is invalid. **/ BOOLEAN IsValidHexString ( @@ -388,7 +388,7 @@ ProfileGetLine ( /** Trim Buffer by removing all CR, LF, TAB, and SPACE chars in its head and= tail. =20 - @param[in, out] Buffer On input, buffer data to be trimed. + @param[in, out] Buffer On input, buffer data to be trimmed. On output, the trimmed buffer. @param[in, out] BufferSize On input, size of original buffer data. On output, size of the trimmed buffer. @@ -1166,14 +1166,14 @@ GetDecimalUintnFromDataFile ( } =20 /** - Get section entry heximal UINTN value. + Get section entry hexadecimal UINTN value. =20 @param[in] Context INI Config file context. @param[in] SectionName Section name. @param[in] EntryName Section entry name. - @param[out] Data Point to the got heximal UINTN value. + @param[out] Data Point to the got hexadecimal UINTN value. =20 - @retval EFI_SUCCESS Section entry heximal UINTN value is got. + @retval EFI_SUCCESS Section entry hexadecimal UINTN value is got. @retval EFI_NOT_FOUND Section is not found. **/ EFI_STATUS @@ -1210,14 +1210,14 @@ GetHexUintnFromDataFile ( } =20 /** - Get section entry heximal UINT64 value. + Get section entry hexadecimal UINT64 value. =20 @param[in] Context INI Config file context. @param[in] SectionName Section name. @param[in] EntryName Section entry name. - @param[out] Data Point to the got heximal UINT64 value. + @param[out] Data Point to the got hexadecimal UINT64 value. =20 - @retval EFI_SUCCESS Section entry heximal UINT64 value is got. + @retval EFI_SUCCESS Section entry hexadecimal UINT64 value is got. @retval EFI_NOT_FOUND Section is not found. **/ EFI_STATUS --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53971): https://edk2.groups.io/g/devel/message/53971 Mute This Topic: https://groups.io/mt/71040684/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53972+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53972+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581041541242807.7221088183371; Thu, 6 Feb 2020 18:12:21 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 4Q0IYY1788612xN3M3jg0IC7; Thu, 06 Feb 2020 18:12:20 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web11.7114.1581041539936980895 for ; Thu, 06 Feb 2020 18:12:20 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-367-q8zCXEhjPQiVNSKPXr0r0g-1; Thu, 06 Feb 2020 21:12:14 -0500 X-Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id B6CEF801F74; Fri, 7 Feb 2020 02:12:13 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 6AA2660BEC; Fri, 7 Feb 2020 02:12:12 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 70/78] SignedCapsulePkg/Universal: Fix various typos Date: Fri, 7 Feb 2020 02:08:23 +0100 Message-Id: <20200207010831.9046-71-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12 X-MC-Unique: q8zCXEhjPQiVNSKPXr0r0g-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: a8SpcTooLrc1Ow8vWQeDqSkEx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581041540; bh=Q8ylaSU1OVbuZVw95xSxREi5Siw2popojdR4lySOeao=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=MtdqKHJC9cWrl7n9JXbQjCgNFK24msZ9sLcso1ymVv1i9ziPPhJDaQjgmNf1aGV40Fr QwmWICv7CY8qh+m9C9xELcIGCgyqwuYw4u8Pglb6QqmvDv222wflKuKDYRJ5Eqb/eHIDT Opo4iJOHXIQrfJ6BzL+XI0NMlZFa8cdJ2vc= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and debug strings. Cc: Jiewen Yao Cc: Chao Zhang Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Jiewen Yao Signed-off-by: Philippe Mathieu-Daude --- .../SystemFirmwareUpdate/SystemFirmwareDxe.h | 2 +- .../RecoveryModuleLoadPei/ParseConfigProfile.c | 2 +- .../RecoveryModuleLoadPei/RecoveryModuleLoadPei.c | 14 +++++++------- .../SystemFirmwareUpdate/ParseConfigProfile.c | 2 +- .../SystemFirmwareUpdate/SystemFirmwareCommonDxe.c | 4 ++-- .../SystemFirmwareUpdate/SystemFirmwareReportDxe.c | 8 ++++---- .../SystemFirmwareUpdate/SystemFirmwareUpdateDxe.c | 4 ++-- 7 files changed, 18 insertions(+), 18 deletions(-) diff --git a/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmware= Dxe.h b/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwareDxe.h index f7166e337ad7..d3cc89e5f106 100644 --- a/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwareDxe.h +++ b/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwareDxe.h @@ -113,7 +113,7 @@ typedef struct { =20 #define ABORT_REASON_MAX_SIZE 0x40 // UnicodeStringSize inc= luding final L'\0' =20 -#define CAPSULE_IMAGE_ADDITIONAL_MAX_SIZE (0x20020 + 0xA0000) // Addtion= al size for Capsule Header, FV block alignment + DispatchImage. +#define CAPSULE_IMAGE_ADDITIONAL_MAX_SIZE (0x20020 + 0xA0000) // Additio= nal size for Capsule Header, FV block alignment + DispatchImage. =20 typedef struct { UINT8 ImageIndex; diff --git a/SignedCapsulePkg/Universal/RecoveryModuleLoadPei/ParseConfigPr= ofile.c b/SignedCapsulePkg/Universal/RecoveryModuleLoadPei/ParseConfigProfi= le.c index ee9787a2bf53..5cd690ddeb76 100644 --- a/SignedCapsulePkg/Universal/RecoveryModuleLoadPei/ParseConfigProfile.c +++ b/SignedCapsulePkg/Universal/RecoveryModuleLoadPei/ParseConfigProfile.c @@ -103,7 +103,7 @@ ParseRecoveryDataFile ( // =20 // - // FileBuid + // FileGuid // Status =3D GetGuidFromDataFile( Context, diff --git a/SignedCapsulePkg/Universal/RecoveryModuleLoadPei/RecoveryModul= eLoadPei.c b/SignedCapsulePkg/Universal/RecoveryModuleLoadPei/RecoveryModul= eLoadPei.c index eda3cc542068..53b821c2bb26 100644 --- a/SignedCapsulePkg/Universal/RecoveryModuleLoadPei/RecoveryModuleLoadPe= i.c +++ b/SignedCapsulePkg/Universal/RecoveryModuleLoadPei/RecoveryModuleLoadPe= i.c @@ -20,7 +20,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #include #include // -// The protocols, PPI and GUID defintions for this module +// The protocols, PPI and GUID definitions for this module // #include #include @@ -144,7 +144,7 @@ IsFmpCapsuleGuid ( } =20 /** - This function assumes the input Capusule image already passes basic chec= k in + This function assumes the input Capsule image already passes basic check= in ValidateFmpCapsule(). =20 Criteria of system FMP capsule is: @@ -235,7 +235,7 @@ IsValidCapsuleHeader ( @param[out] IsSystemFmp If it is a system FMP. @param[out] EmbeddedDriverCount The EmbeddedDriverCount in the FMP cap= sule. =20 - @retval EFI_SUCESS Input capsule is a correct FMP capsule. + @retval EFI_SUCCESS Input capsule is a correct FMP capsule. @retval EFI_INVALID_PARAMETER Input capsule is not a correct FMP capsul= e. **/ EFI_STATUS @@ -398,7 +398,7 @@ InitializeRecoveryModule ( @param[in] FvImage Points to the DXE FV image. @param[in] FvImageSize The length of the DXE FV image in bytes. =20 - @retval EFI_SUCESS Create hob and install FvInfo PPI successf= ully. + @retval EFI_SUCCESS Create hob and install FvInfo PPI successf= ully. @retval EFI_VOLUME_CORRUPTED The input data is not an FV. @retval EFI_OUT_OF_RESOURCES No enough resource to process the input da= ta. **/ @@ -479,7 +479,7 @@ CreateHobForRecoveryCapsule ( @param[in] ConfigImage Points to the config file image. @param[in] ConfigImageSize The length of the config file image = in bytes. =20 - @retval EFI_SUCESS Process Recovery Image successfully. + @retval EFI_SUCCESS Process Recovery Image successfully. **/ EFI_STATUS RecoverImage ( @@ -554,7 +554,7 @@ RecoverImage ( @param[in] Image Points to the recovery image. @param[in] Length The length of the recovery image in bytes. =20 - @retval EFI_SUCESS Process Recovery Image successfully. + @retval EFI_SUCCESS Process Recovery Image successfully. @retval EFI_SECURITY_VIOLATION Recovery image is not processed due to se= curity violation. **/ EFI_STATUS @@ -607,7 +607,7 @@ ProcessRecoveryImage ( @param[in] CapsuleHeader Points to a capsule header. @param[in] IsSystemFmp If this capsule is a system FMP capsul= e. =20 - @retval EFI_SUCESS Process Capsule Image successfully. + @retval EFI_SUCCESS Process Capsule Image successfully. @retval EFI_UNSUPPORTED Capsule image is not supported by the firm= ware. @retval EFI_VOLUME_CORRUPTED FV volume in the capsule is corrupted. @retval EFI_OUT_OF_RESOURCES Not enough memory. diff --git a/SignedCapsulePkg/Universal/SystemFirmwareUpdate/ParseConfigPro= file.c b/SignedCapsulePkg/Universal/SystemFirmwareUpdate/ParseConfigProfile= .c index 7d414b07fbc4..878c6680a338 100644 --- a/SignedCapsulePkg/Universal/SystemFirmwareUpdate/ParseConfigProfile.c +++ b/SignedCapsulePkg/Universal/SystemFirmwareUpdate/ParseConfigProfile.c @@ -153,7 +153,7 @@ ParseUpdateDataFile ( (*UpdateArray)[Index].BaseAddress =3D (EFI_PHYSICAL_ADDRESS) Num64; =20 // - // FileBuid + // FileGuid // Status =3D GetGuidFromDataFile( Context, diff --git a/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmware= CommonDxe.c b/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwar= eCommonDxe.c index d377a8d05665..1b6d7e78eaa1 100644 --- a/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwareCommonD= xe.c +++ b/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwareCommonD= xe.c @@ -331,8 +331,8 @@ InitializePrivateData ( &VarSize, &SystemFmpPrivate->LastAttempt ); - DEBUG((DEBUG_INFO, "GetLastAttemp - %r\n", VarStatus)); - DEBUG((DEBUG_INFO, "GetLastAttemp Version - 0x%x, State - 0x%x\n", Syste= mFmpPrivate->LastAttempt.LastAttemptVersion, SystemFmpPrivate->LastAttempt.= LastAttemptStatus)); + DEBUG((DEBUG_INFO, "GetLastAttempt - %r\n", VarStatus)); + DEBUG((DEBUG_INFO, "GetLastAttempt Version - 0x%x, State - 0x%x\n", Syst= emFmpPrivate->LastAttempt.LastAttemptVersion, SystemFmpPrivate->LastAttempt= .LastAttemptStatus)); =20 return EFI_SUCCESS; } diff --git a/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmware= ReportDxe.c b/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwar= eReportDxe.c index ffd9d1f25bfb..ebd1d0d53db8 100644 --- a/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwareReportD= xe.c +++ b/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwareReportD= xe.c @@ -30,7 +30,7 @@ SYSTEM_FMP_PRIVATE_DATA *mSystemFmpPrivate =3D NULL; @param[out] LastAttemptVersion The last attempt version, which will be r= ecorded in ESRT and FMP EFI_FIRMWARE_IMAGE_DESCRIPTOR. @param[out] LastAttemptStatus The last attempt status, which will be re= corded in ESRT and FMP EFI_FIRMWARE_IMAGE_DESCRIPTOR. =20 - @retval EFI_SUCESS Process Capsule Image successfully. + @retval EFI_SUCCESS Process Capsule Image successfully. @retval EFI_UNSUPPORTED Capsule image is not supported by the firm= ware. @retval EFI_VOLUME_CORRUPTED FV volume in the capsule is corrupted. @retval EFI_OUT_OF_RESOURCES Not enough memory. @@ -174,7 +174,7 @@ FmpSetImage ( // Process FV // Status =3D DispatchSystemFmpImages((VOID *)Image, ImageSize, &SystemFmpP= rivate->LastAttempt.LastAttemptVersion, &SystemFmpPrivate->LastAttempt.Last= AttemptStatus); - DEBUG((DEBUG_INFO, "(Agent)SetImage - LastAttemp Version - 0x%x, State -= 0x%x\n", SystemFmpPrivate->LastAttempt.LastAttemptVersion, SystemFmpPrivat= e->LastAttempt.LastAttemptStatus)); + DEBUG((DEBUG_INFO, "(Agent)SetImage - LastAttempt Version - 0x%x, State = - 0x%x\n", SystemFmpPrivate->LastAttempt.LastAttemptVersion, SystemFmpPriva= te->LastAttempt.LastAttemptStatus)); if (EFI_ERROR(Status)) { VarStatus =3D gRT->SetVariable( SYSTEM_FMP_LAST_ATTEMPT_VARIABLE_NAME, @@ -183,7 +183,7 @@ FmpSetImage ( sizeof(SystemFmpPrivate->LastAttempt), &SystemFmpPrivate->LastAttempt ); - DEBUG((DEBUG_INFO, "(Agent)SetLastAttemp - %r\n", VarStatus)); + DEBUG((DEBUG_INFO, "(Agent)SetLastAttempt - %r\n", VarStatus)); return Status; } =20 @@ -211,7 +211,7 @@ FmpSetImage ( sizeof(SystemFmpPrivate->LastAttempt), &SystemFmpPrivate->LastAttempt ); - DEBUG((DEBUG_INFO, "(Agent)SetLastAttemp - %r\n", VarStatus)); + DEBUG((DEBUG_INFO, "(Agent)SetLastAttempt - %r\n", VarStatus)); return Status; } } diff --git a/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmware= UpdateDxe.c b/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwar= eUpdateDxe.c index c302f750e2fd..bdb70bdb32cc 100644 --- a/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwareUpdateD= xe.c +++ b/SignedCapsulePkg/Universal/SystemFirmwareUpdate/SystemFirmwareUpdateD= xe.c @@ -493,7 +493,7 @@ FmpSetImage ( // the current variable driver may not manage the new NVRAM region. // if (mNvRamUpdated) { - DEBUG ((DEBUG_INFO, "NvRamUpdated, Update Variable Serivces\n")); + DEBUG ((DEBUG_INFO, "NvRamUpdated, Update Variable Services\n")); gRT->GetVariable =3D GetVariableHook; gRT->GetNextVariableName =3D GetNextVariableNameHook; gRT->SetVariable =3D SetVariableHook; @@ -514,7 +514,7 @@ FmpSetImage ( sizeof(SystemFmpPrivate->LastAttempt), &SystemFmpPrivate->LastAttempt ); - DEBUG((DEBUG_INFO, "SetLastAttemp - %r\n", VarStatus)); + DEBUG((DEBUG_INFO, "SetLastAttempt - %r\n", VarStatus)); =20 return Status; } --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53972): https://edk2.groups.io/g/devel/message/53972 Mute This Topic: https://groups.io/mt/71041234/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53973+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53973+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581041544520181.55840468867643; Thu, 6 Feb 2020 18:12:24 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id H6ZPYY1788612x1CqLR9cXVn; Thu, 06 Feb 2020 18:12:24 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.81]) by mx.groups.io with SMTP id smtpd.web10.7114.1581041543382557531 for ; Thu, 06 Feb 2020 18:12:23 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-101-ARgHpMLxOGSdjlWm2GOQXg-1; Thu, 06 Feb 2020 21:12:18 -0500 X-Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 355FC101FC62; Fri, 7 Feb 2020 02:12:17 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 2589560BEC; Fri, 7 Feb 2020 02:12:13 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 71/78] SourceLevelDebugPkg/DebugAgent: Fix various typos Date: Fri, 7 Feb 2020 02:08:24 +0100 Message-Id: <20200207010831.9046-72-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12 X-MC-Unique: ARgHpMLxOGSdjlWm2GOQXg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: Xp2yBK2xI6yWXnTltTmVT7bfx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581041544; bh=I5fk2zYjUsQXq/k/HNgVRX6CY6vK6clC/BzIjGT0fCo=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=Da79S+I4QSoCIt9TWpvUQbWr2B9/xsexKLFaKTTRMz7IYOJ2IC6vffAdaSot7Dyhvh7 vX1oTTIDqXNDOjr1Yu8Z6XKCSyiJgJrofolvRdEvbDU0z+zMHXVy+hl74GDr0Q3js6Hz4 SgvAn4NCHF3ysU71BQL/WyFqLZnSdxJv4EQ= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in documentation, comments and debug strings. Cc: Hao A Wu Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Hao A Wu Signed-off-by: Philippe Mathieu-Daude --- .../DebugAgent/DebugAgentCommon/DebugMp.h | 6 +-- .../DebugAgentCommon/Ia32/ArchDebugSupport.h | 2 +- .../DebugAgentCommon/Ia32/DebugException.h | 2 +- .../DebugAgentCommon/X64/ArchDebugSupport.h | 2 +- .../DebugAgentCommon/X64/DebugException.h | 2 +- .../DebugAgentDxe/DebugAgentDxe.c | 2 +- .../DebugAgentPei/DebugAgentPei.c | 2 +- .../DebugAgent/DebugAgentCommon/DebugAgent.c | 52 +++++++++---------- .../DxeDebugAgent/DxeDebugAgentLib.c | 2 +- .../DebugAgent/DxeDebugAgent/SerialIo.c | 6 +-- .../SecPeiDebugAgent/SecPeiDebugAgentLib.c | 10 ++-- .../SmmDebugAgent/SmmDebugAgentLib.c | 10 ++-- .../DebugAgentCommon/Ia32/AsmFuncs.nasm | 4 +- 13 files changed, 51 insertions(+), 51 deletions(-) diff --git a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/DebugM= p.h b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/DebugMp.h index 71d7802d1548..07ddccad335d 100644 --- a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/DebugMp.h +++ b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/DebugMp.h @@ -17,7 +17,7 @@ typedef struct { } DEBUG_CPU_DATA; =20 typedef struct { - SPIN_LOCK MpContextSpinLock; ///< Lock for writting MP= context + SPIN_LOCK MpContextSpinLock; ///< Lock for writing MP = context SPIN_LOCK DebugPortSpinLock; ///< Lock for access debu= g port SPIN_LOCK MailboxSpinLock; ///< Lock for accessing m= ail box UINT8 CpuBreakMask[DEBUG_CPU_MAX_COUNT/8]; //= /< Bitmask of all breaking CPUs @@ -26,8 +26,8 @@ typedef struct { UINT32 BspIndex; ///< Processor index valu= e of BSP UINT32 BreakAtCpuIndex; ///< Processor index valu= e of the current breaking CPU UINT32 DebugTimerInitCount; ///< Record BSP's init ti= mer count - BOOLEAN IpiSentByAp; ///< TRUR: IPI is sent by= AP. TALSE: IPI is sent by BSP - BOOLEAN RunCommandSet; ///< TRUE: RUN commmand i= s executing. FALSE : RUN command has been executed. + BOOLEAN IpiSentByAp; ///< TRUE: IPI is sent by= AP. FALSE: IPI is sent by BSP + BOOLEAN RunCommandSet; ///< TRUE: RUN command is= executing. FALSE: RUN command has been executed. } DEBUG_MP_CONTEXT; =20 extern DEBUG_MP_CONTEXT volatile mDebugMpContext; diff --git a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/Ia32/A= rchDebugSupport.h b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon= /Ia32/ArchDebugSupport.h index d816bdaecdbe..3acb0352bf76 100644 --- a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/Ia32/ArchDebu= gSupport.h +++ b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/Ia32/ArchDebu= gSupport.h @@ -1,5 +1,5 @@ /** @file - IA32 specific defintions for debug agent library instance. + IA32 specific definitions for debug agent library instance. =20 Copyright (c) 2010 - 2012, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/Ia32/D= ebugException.h b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/I= a32/DebugException.h index 750b3e4724eb..9147fabe6c3e 100644 --- a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/Ia32/DebugExc= eption.h +++ b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/Ia32/DebugExc= eption.h @@ -1,5 +1,5 @@ /** @file - Exception defintions. + Exception definitions. =20 Copyright (c) 2010, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/X64/Ar= chDebugSupport.h b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/= X64/ArchDebugSupport.h index 4ee12b771e9c..1e45941a9927 100644 --- a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/X64/ArchDebug= Support.h +++ b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/X64/ArchDebug= Support.h @@ -1,5 +1,5 @@ /** @file - X64 specific defintions for debug agent library instance. + X64 specific definitions for debug agent library instance. =20 Copyright (c) 2010 - 2012, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/X64/De= bugException.h b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/X6= 4/DebugException.h index 750b3e4724eb..9147fabe6c3e 100644 --- a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/X64/DebugExce= ption.h +++ b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/X64/DebugExce= ption.h @@ -1,5 +1,5 @@ /** @file - Exception defintions. + Exception definitions. =20 Copyright (c) 2010, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/SourceLevelDebugPkg/DebugAgentDxe/DebugAgentDxe.c b/SourceLeve= lDebugPkg/DebugAgentDxe/DebugAgentDxe.c index 7ed4edb810a1..33fc9f3646dc 100644 --- a/SourceLevelDebugPkg/DebugAgentDxe/DebugAgentDxe.c +++ b/SourceLevelDebugPkg/DebugAgentDxe/DebugAgentDxe.c @@ -41,7 +41,7 @@ DisableDebugTimerExitBootService ( @param[in] SystemTable A pointer to the EFI System Table. =20 @retval EFI_SUCCESS The entry point is executed successfully. - @retval other Some error occurs when initialzed Debug Agent. + @retval other Some error occurs when initialized Debug Agent. =20 **/ EFI_STATUS diff --git a/SourceLevelDebugPkg/DebugAgentPei/DebugAgentPei.c b/SourceLeve= lDebugPkg/DebugAgentPei/DebugAgentPei.c index 4ef1945cd88e..fc2a8f75abf7 100644 --- a/SourceLevelDebugPkg/DebugAgentPei/DebugAgentPei.c +++ b/SourceLevelDebugPkg/DebugAgentPei/DebugAgentPei.c @@ -21,7 +21,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent @param[in] PeiServices Pointer to PEI Services Table =20 @retval EFI_SUCCESS Debug Agent successfully initialized. - @retval other Some error occurs when initialzed Debug Agent. + @retval other Some error occurs when initialized Debug Agent. =20 **/ EFI_STATUS diff --git a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/DebugA= gent.c b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/DebugAgent= .c index 3ab4a81589c8..8021437ca903 100644 --- a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/DebugAgent.c +++ b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/DebugAgent.c @@ -1,5 +1,5 @@ /** @file - Commond Debug Agent library implementition. It mainly includes + Commond Debug Agent library implementation. It mainly includes the first C function called by exception/interrupt handlers, read/write debug packet to communication with HOST based on transfer protocol. @@ -594,7 +594,7 @@ DebugAgentDataMsgPrint ( Index ++; if (Index >=3D Length) { // - // The last character of debug message has been foramtted in buffer + // The last character of debug message has been formatted in buffer // DestBuffer +=3D AsciiSPrint(DestBuffer, DEBUG_DATA_MAXIMUM_REAL_DATA= - (DestBuffer - Buffer), "]\n"); SendDebugMsgPacket (Buffer, DestBuffer - Buffer); @@ -723,7 +723,7 @@ SetDebugSetting ( } =20 /** - Exectue GO command. + Execute GO command. =20 @param[in] CpuContext Pointer to saved CPU context. =20 @@ -1081,12 +1081,12 @@ DecompressDataInPlace ( @param[out] IncompatibilityFlag If IncompatibilityFlag is not NULL, retu= rn TRUE: Compatible packet received. FALSE: Incompatible packet received. - @param[in] Timeout Time out value to wait for acknowlege fr= om HOST. + @param[in] Timeout Time out value to wait for acknowledge f= rom HOST. The unit is microsecond. @param[in] SkipStartSymbol TRUE: Skip time out when reading start = symbol. FALSE: Does not Skip time out when readi= ng start symbol. =20 - @retval RETURN_SUCCESS A valid package was reveived in InputPacket. + @retval RETURN_SUCCESS A valid package was received in InputPacket. @retval RETURN_TIMEOUT Timeout occurs. =20 **/ @@ -1190,17 +1190,17 @@ ReceivePacket ( Receive acknowledge packet OK from HOST in specified time. =20 @param[in] Command The command type issued by TARGET. - @param[in] Timeout Time out value to wait for acknowlege fr= om HOST. + @param[in] Timeout Time out value to wait for acknowledge f= rom HOST. The unit is microsecond. @param[out] BreakReceived If BreakReceived is not NULL, - TRUE is retured if break-in symbol recei= ved. - FALSE is retured if break-in symbol not = received. + TRUE is returned if break-in symbol rece= ived. + FALSE is returned if break-in symbol not= received. @param[out] IncompatibilityFlag If IncompatibilityFlag is not NULL, retu= rn TRUE: Compatible packet received. FALSE: Incompatible packet received. =20 - @retval RETRUEN_SUCCESS Succeed to receive acknowlege packet from HOST, - the type of acknowlege packet saved in Ack. + @retval RETURN_SUCCESS Succeed to receive acknowledge packet from HOS= T, + the type of acknowledge packet saved in Ack. @retval RETURN_TIMEOUT Specified timeout value was up. =20 **/ @@ -1497,7 +1497,7 @@ CompressData ( } =20 /** - Read memory with speicifed width and send packet with response data to H= OST. + Read memory with specified width and send packet with response data to H= OST. =20 @param[in] Data Pointer to response data buffer. @param[in] Count The number of data with specified Width. @@ -1669,16 +1669,16 @@ SendDataResponsePacket ( Try to attach the HOST. =20 Send init break packet to HOST: - If no acknowlege received in specified Timeout, return RETURN_TIMEOUT. - If received acknowlege, check the revision of HOST. + If no acknowledge received in specified Timeout, return RETURN_TIMEOUT. + If received acknowledge, check the revision of HOST. Set Attach Flag if attach successfully. =20 @param[in] BreakCause Break cause of this break event. - @param[in] Timeout Time out value to wait for acknowlege from HO= ST. + @param[in] Timeout Time out value to wait for acknowledge from H= OST. The unit is microsecond. @param[out] BreakReceived If BreakReceived is not NULL, - TRUE is retured if break-in symbol received. - FALSE is retured if break-in symbol not recei= ved. + TRUE is returned if break-in symbol received. + FALSE is returned if break-in symbol not rece= ived. **/ RETURN_STATUS AttachHost ( @@ -1732,8 +1732,8 @@ AttachHost ( @param[in] BreakCause Break cause of this break event. @param[in] ProcessorIndex Processor index value. @param[out] BreakReceived If BreakReceived is not NULL, - TRUE is retured if break-in symbol received. - FALSE is retured if break-in symbol not recei= ved. + TRUE is returned if break-in symbol received. + FALSE is returned if break-in symbol not rece= ived. =20 **/ VOID @@ -1777,7 +1777,7 @@ SendBreakPacketToHost ( =20 It received the command packet from HOST, and sent response data packet = to HOST. =20 - @param[in] Vector Vector value of exception or interrutp. + @param[in] Vector Vector value of exception or interrupt. @param[in, out] CpuContext Pointer to saved CPU context. @param[in] BreakReceived TRUE means break-in symbol received. FALSE means break-in symbol not received. @@ -1881,20 +1881,20 @@ CommandCommunication ( =20 Mailbox =3D GetMailboxPointer (); if (DebugHeader->SequenceNo =3D=3D Mailbox->HostSequenceNo) { - DebugAgentMsgPrint (DEBUG_AGENT_WARNING, "TARGET: Receive one old co= mmand[%x] agaist command[%x]\n", DebugHeader->SequenceNo, Mailbox->HostSequ= enceNo); + DebugAgentMsgPrint (DEBUG_AGENT_WARNING, "TARGET: Receive one old co= mmand[%x] against command[%x]\n", DebugHeader->SequenceNo, Mailbox->HostSeq= uenceNo); SendAckPacket (Mailbox->LastAck); ReleaseMpSpinLock (&mDebugMpContext.DebugPortSpinLock); continue; } else if (DebugHeader->SequenceNo =3D=3D (UINT8) (Mailbox->HostSequen= ceNo + 1)) { UpdateMailboxContent (Mailbox, DEBUG_MAILBOX_HOST_SEQUENCE_NO_INDEX,= (UINT8) DebugHeader->SequenceNo); } else { - DebugAgentMsgPrint (DEBUG_AGENT_WARNING, "Receive one invalid comamn= d[%x] agaist command[%x]\n", DebugHeader->SequenceNo, Mailbox->HostSequence= No); + DebugAgentMsgPrint (DEBUG_AGENT_WARNING, "Receive one invalid comman= d[%x] against command[%x]\n", DebugHeader->SequenceNo, Mailbox->HostSequenc= eNo); ReleaseMpSpinLock (&mDebugMpContext.DebugPortSpinLock); continue; } =20 // - // Save CPU content before executing HOST commond + // Save CPU content before executing HOST command // UpdateMailboxContent (Mailbox, DEBUG_MAILBOX_EXCEPTION_BUFFER_POINTER_= INDEX, (UINT64)(UINTN) &AgentExceptionBuffer.JumpBuffer); if (SetJump (&AgentExceptionBuffer.JumpBuffer) !=3D 0) { @@ -2019,7 +2019,7 @@ CommandCommunication ( =20 } else { // - // If reveived HALT command, need to defer the GO command + // If received HALT command, need to defer the GO command // SendAckPacket (DEBUG_COMMAND_HALT_PROCESSED); HaltDeferred =3D FALSE; @@ -2300,7 +2300,7 @@ CommandCommunication ( /** C function called in interrupt handler. =20 - @param[in] Vector Vector value of exception or interrutp. + @param[in] Vector Vector value of exception or interrupt. @param[in] CpuContext Pointer to save CPU context. =20 **/ @@ -2341,7 +2341,7 @@ InterruptProcess ( if (MultiProcessorDebugSupport()) { ProcessorIndex =3D GetProcessorIndex (); // - // If this processor has alreay halted before, need to check it later + // If this processor has already halted before, need to check it later // if (IsCpuStopped (ProcessorIndex)) { IssuedViewPoint =3D ProcessorIndex; @@ -2372,7 +2372,7 @@ InterruptProcess ( =20 if (MultiProcessorDebugSupport()) { // - // If RUN commmand is executing, wait for it done. + // If RUN command is executing, wait for it done. // while (mDebugMpContext.RunCommandSet) { CpuPause (); diff --git a/SourceLevelDebugPkg/Library/DebugAgent/DxeDebugAgent/DxeDebugA= gentLib.c b/SourceLevelDebugPkg/Library/DebugAgent/DxeDebugAgent/DxeDebugAg= entLib.c index 1f388d9c0281..bb37aa99b4d4 100644 --- a/SourceLevelDebugPkg/Library/DebugAgent/DxeDebugAgent/DxeDebugAgentLib= .c +++ b/SourceLevelDebugPkg/Library/DebugAgent/DxeDebugAgent/DxeDebugAgentLib= .c @@ -1,5 +1,5 @@ /** @file - Debug Agent library implementition for Dxe Core and Dxr modules. + Debug Agent library implementation for Dxe Core and Dxr modules. =20 Copyright (c) 2010 - 2018, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/SourceLevelDebugPkg/Library/DebugAgent/DxeDebugAgent/SerialIo.= c b/SourceLevelDebugPkg/Library/DebugAgent/DxeDebugAgent/SerialIo.c index 07f47262d24e..3e64852e9027 100644 --- a/SourceLevelDebugPkg/Library/DebugAgent/DxeDebugAgent/SerialIo.c +++ b/SourceLevelDebugPkg/Library/DebugAgent/DxeDebugAgent/SerialIo.c @@ -9,7 +9,7 @@ #include "DxeDebugAgentLib.h" =20 // -// Serial I/O Protocol Interface defintions. +// Serial I/O Protocol Interface definitions. // =20 /** @@ -231,7 +231,7 @@ typedef struct { } DEBUG_SERIAL_FIFO; =20 // -// Global Varibles +// Global Variables // EFI_HANDLE mSerialIoHandle =3D NULL; UINTN mLoopbackBuffer =3D 0; @@ -389,7 +389,7 @@ SerialReset ( mSerialIoMode.ControlMask =3D SERIAL_PORT_DEFAULT_CONTROL_MASK; mLoopbackBuffer =3D 0; // - // Not reset serial devcie hardware indeed. + // Not reset serial device hardware indeed. // return EFI_SUCCESS; } diff --git a/SourceLevelDebugPkg/Library/DebugAgent/SecPeiDebugAgent/SecPei= DebugAgentLib.c b/SourceLevelDebugPkg/Library/DebugAgent/SecPeiDebugAgent/S= ecPeiDebugAgentLib.c index da2a75e91246..51e07f70e7bb 100644 --- a/SourceLevelDebugPkg/Library/DebugAgent/SecPeiDebugAgent/SecPeiDebugAg= entLib.c +++ b/SourceLevelDebugPkg/Library/DebugAgent/SecPeiDebugAgent/SecPeiDebugAg= entLib.c @@ -1,5 +1,5 @@ /** @file - SEC Core Debug Agent Library instance implementition. + SEC Core Debug Agent Library instance implementation. =20 Copyright (c) 2010 - 2017, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent @@ -198,7 +198,7 @@ GetMailboxPointer ( =20 MailboxLocationInHob =3D GetMailboxLocationFromHob (); // - // Compare mailbox in IDT enry with mailbox in HOB, + // Compare mailbox in IDT entry with mailbox in HOB, // need to fix mailbox location if HOB moved by PEI CORE // if (MailboxLocationInHob !=3D MailboxLocationInIdt && MailboxLocationInH= ob !=3D NULL) { @@ -323,7 +323,7 @@ DebugAgentCallbackMemoryDiscoveredPpi ( =20 This function is used to set up debug environment for SEC and PEI phase. =20 - If InitFlag is DEBUG_AGENT_INIT_PREMEM_SEC, it will overirde IDT table e= ntries + If InitFlag is DEBUG_AGENT_INIT_PREMEM_SEC, it will override IDT table e= ntries and initialize debug port. It will enable interrupt to support break-in = feature. It will set up debug agent Mailbox in cache-as-ramfrom. It will be calle= d before physical memory is ready. @@ -546,7 +546,7 @@ InitializeDebugAgent ( SetDebugFlag (DEBUG_AGENT_FLAG_INIT_ARCH, DEBUG_ARCH_SYMBOL); // // Register for a callback once memory has been initialized. - // If memery has been ready, the callback funtion will be invoked imme= diately + // If memory has been ready, the callback function will be invoked imm= ediately // Status =3D PeiServicesNotifyPpi (&mDebugAgentMemoryDiscoveredNotifyLis= t[0]); if (EFI_ERROR (Status)) { @@ -626,7 +626,7 @@ InitializeDebugAgent ( EnableInterrupts (); } // - // If Function is not NULL, invoke it always whatever debug agent was in= itialized sucesssfully or not. + // If Function is not NULL, invoke it always whatever debug agent was in= itialized successfully or not. // if (Function !=3D NULL) { Function (Context); diff --git a/SourceLevelDebugPkg/Library/DebugAgent/SmmDebugAgent/SmmDebugA= gentLib.c b/SourceLevelDebugPkg/Library/DebugAgent/SmmDebugAgent/SmmDebugAg= entLib.c index b759918e8531..37b0e8f39759 100644 --- a/SourceLevelDebugPkg/Library/DebugAgent/SmmDebugAgent/SmmDebugAgentLib= .c +++ b/SourceLevelDebugPkg/Library/DebugAgent/SmmDebugAgent/SmmDebugAgentLib= .c @@ -1,5 +1,5 @@ /** @file - Debug Agent library implementition. + Debug Agent library implementation. =20 Copyright (c) 2010 - 2018, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent @@ -152,13 +152,13 @@ RestoreDebugRegister ( /** Initialize debug agent. =20 - This function is used to set up debug enviroment for source level debug + This function is used to set up debug environment for source level debug in SMM code. =20 - If InitFlag is DEBUG_AGENT_INIT_SMM, it will overirde IDT table entries + If InitFlag is DEBUG_AGENT_INIT_SMM, it will override IDT table entries and initialize debug port. It will get debug agent Mailbox from GUIDed H= OB, it it exists, debug agent wiil copied it into the local Mailbox in SMM s= pace. - it will overirde IDT table entries and initialize debug port. Context wi= ll be + it will override IDT table entries and initialize debug port. Context wi= ll be NULL. If InitFlag is DEBUG_AGENT_INIT_ENTER_SMI, debug agent will save Debug Registers and get local Mailbox in SMM space. Context will be NULL. @@ -295,7 +295,7 @@ InitializeDebugAgent ( Mailbox =3D GetMailboxPointer (); if (GetDebugFlag (DEBUG_AGENT_FLAG_AGENT_IN_PROGRESS) =3D=3D 1) { // - // If Debug Agent has been communicaton state with HOST, we need skip + // If Debug Agent has been communication state with HOST, we need sk= ip // any break points set in SMM, set Skip Breakpoint flag // mSkipBreakpoint =3D TRUE; diff --git a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/Ia32/A= smFuncs.nasm b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/Ia32= /AsmFuncs.nasm index a5a734a46351..912256ba455a 100644 --- a/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/Ia32/AsmFuncs= .nasm +++ b/SourceLevelDebugPkg/Library/DebugAgent/DebugAgentCommon/Ia32/AsmFuncs= .nasm @@ -226,7 +226,7 @@ NoExtrPush: push ebx ; temporarily save value of ebx on stack cpuid ; use CPUID to determine if FXSAVE/FXRESTOR and ; DE are supported - pop ebx ; retore value of ebx that was overwritten by CPUID + pop ebx ; restore value of ebx that was overwritten by CPU= ID mov eax, cr4 push eax ; push cr4 firstly test edx, BIT24 ; Test for FXSAVE/FXRESTOR support @@ -407,7 +407,7 @@ NoExtrPush: mov esp, ebp pop ebp ; restore ebp maybe updated pop esp ; restore esp maybe updated - sub esp, 4 * 3 ; restore interupt pushced stack + sub esp, 4 * 3 ; restore interrupt pushced stack =20 iretd =20 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53973): https://edk2.groups.io/g/devel/message/53973 Mute This Topic: https://groups.io/mt/71041235/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53974+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53974+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581041545573158.68716710342562; Thu, 6 Feb 2020 18:12:25 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id pgGwYY1788612xVCRxb0VvHZ; Thu, 06 Feb 2020 18:12:25 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web09.7186.1581041544586387252 for ; Thu, 06 Feb 2020 18:12:24 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-422-2qR4ALIrNuWYxT3I5vI4fQ-1; Thu, 06 Feb 2020 21:12:19 -0500 X-Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id A3B5918A5500; Fri, 7 Feb 2020 02:12:18 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 9516F60BEC; Fri, 7 Feb 2020 02:12:17 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 72/78] SourceLevelDebugPkg/DebugCommunicationLib: Fix various typos Date: Fri, 7 Feb 2020 02:08:25 +0100 Message-Id: <20200207010831.9046-73-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12 X-MC-Unique: 2qR4ALIrNuWYxT3I5vI4fQ-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: yDaSQ4WOBEnIuMX96A0PD3l3x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581041545; bh=ExMjBKrETp/u96ESUc48B3cFh7A4623zCF4CZBZuq0c=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=GOSPCsfbEXSWAa5ErDPUg942bJuPNHuu47G7pcMJiuLzr0DRBjEcxKTGKKAznTYUD6+ XMfTocJCViT0s+yOAphxwsXoMNCeNfunbJQ/nGudSe3BE83KJBEPDMv9gb/o47Ujwiysh r/DGeSPmylLzCqlw812pG5Vp+udwwwBTkJM= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Hao A Wu Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Hao A Wu Signed-off-by: Philippe Mathieu-Daude --- .../DebugCommunicationLibSerialPort.inf | 2 +- SourceLevelDebugPkg/Include/Library/DebugCommunicationLib.h | 2 +- .../DebugCommunicationLibUsb3Internal.h | 4 ++-- .../DebugCommunicationLibSerialPort.c | 2 +- .../DebugCommunicationLibUsb3Common.c | 2 +- .../DebugCommunicationLibUsb3/DebugCommunicationLibUsb3Dxe.c | 2 +- .../DebugCommunicationLibUsb3Transfer.c | 4 ++-- .../DebugCommunicationLibSerialPort.uni | 2 +- 8 files changed, 10 insertions(+), 10 deletions(-) diff --git a/SourceLevelDebugPkg/Library/DebugCommunicationLibSerialPort/De= bugCommunicationLibSerialPort.inf b/SourceLevelDebugPkg/Library/DebugCommun= icationLibSerialPort/DebugCommunicationLibSerialPort.inf index 668e0bef178e..21af18cfb0b0 100644 --- a/SourceLevelDebugPkg/Library/DebugCommunicationLibSerialPort/DebugComm= unicationLibSerialPort.inf +++ b/SourceLevelDebugPkg/Library/DebugCommunicationLibSerialPort/DebugComm= unicationLibSerialPort.inf @@ -1,5 +1,5 @@ ## @file -# Debug Communication Library instance based on serila port. +# Debug Communication Library instance based on serial port. # # Copyright (c) 2010 - 2014, Intel Corporation. All rights reserved.
# diff --git a/SourceLevelDebugPkg/Include/Library/DebugCommunicationLib.h b/= SourceLevelDebugPkg/Include/Library/DebugCommunicationLib.h index bc7a00b537c7..73e0f19f92a9 100644 --- a/SourceLevelDebugPkg/Include/Library/DebugCommunicationLib.h +++ b/SourceLevelDebugPkg/Include/Library/DebugCommunicationLib.h @@ -30,7 +30,7 @@ VOID /** Initialize the debug port. =20 - This function will initialize debug port to get it ready for data transm= ition. If + This function will initialize debug port to get it ready for data transm= ission. If certain Debug Communication Library instance has to save some private da= ta in the stack, this function must work on the mode that doesn't return to the ca= ller, then the caller needs to wrap up all rest of logic after DebugPortInitialize(= ) into one diff --git a/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCom= municationLibUsb3Internal.h b/SourceLevelDebugPkg/Library/DebugCommunicatio= nLibUsb3/DebugCommunicationLibUsb3Internal.h index 72ed2c74162f..df50220f33dc 100644 --- a/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCommunicat= ionLibUsb3Internal.h +++ b/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCommunicat= ionLibUsb3Internal.h @@ -85,7 +85,7 @@ #define XHC_DEBUG_PORT_ON_OFF_DELAY 100000 =20 // -// USB debug device string descritpor (header size + unicode string length) +// USB debug device string descriptor (header size + unicode string length) // #define STRING0_DESC_LEN 4 #define MANU_DESC_LEN 12 @@ -680,7 +680,7 @@ USB3InitializeReal ( @param Direction The direction of data transfer. @param Data Array of pointers to the buffers of data t= o transmit from or receive into. - @param DataLength The lenght of the data buffer. + @param DataLength The length of the data buffer. @param Timeout Indicates the maximum time, in millisecond= , which the transfer is allowed to complete. =20 diff --git a/SourceLevelDebugPkg/Library/DebugCommunicationLibSerialPort/De= bugCommunicationLibSerialPort.c b/SourceLevelDebugPkg/Library/DebugCommunic= ationLibSerialPort/DebugCommunicationLibSerialPort.c index 604c7e6d52ce..045026508e80 100644 --- a/SourceLevelDebugPkg/Library/DebugCommunicationLibSerialPort/DebugComm= unicationLibSerialPort.c +++ b/SourceLevelDebugPkg/Library/DebugCommunicationLibSerialPort/DebugComm= unicationLibSerialPort.c @@ -15,7 +15,7 @@ /** Initialize the debug port. =20 - This function will initialize debug port to get it ready for data transm= ition. If + This function will initialize debug port to get it ready for data transm= ission. If certain Debug Communication Library instance has to save some private da= ta in the stack, this function must work on the mode that doesn't return to the ca= ller, then the caller needs to wrap up all rest of logic after DebugPortInitialize(= ) into one diff --git a/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCom= municationLibUsb3Common.c b/SourceLevelDebugPkg/Library/DebugCommunicationL= ibUsb3/DebugCommunicationLibUsb3Common.c index 4e49a7437f8b..d76314a42ae6 100644 --- a/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCommunicat= ionLibUsb3Common.c +++ b/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCommunicat= ionLibUsb3Common.c @@ -162,7 +162,7 @@ XhcClearDebugRegBit ( } =20 /** - Program and eanble XHCI MMIO base address. + Program and enable XHCI MMIO base address. =20 @return XHCI MMIO base address. =20 diff --git a/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCom= municationLibUsb3Dxe.c b/SourceLevelDebugPkg/Library/DebugCommunicationLibU= sb3/DebugCommunicationLibUsb3Dxe.c index d4245465ce74..d2ff2d52a70f 100644 --- a/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCommunicat= ionLibUsb3Dxe.c +++ b/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCommunicat= ionLibUsb3Dxe.c @@ -25,7 +25,7 @@ EFI_PCI_IO_PROTOCOL *mUsb3PciIo =3D NULL; /** Creates a named event that can be signaled. =20 - This function creates an event using NotifyTpl, NoifyFunction. + This function creates an event using NotifyTpl, NotifyFunction. If Name is NULL, then ASSERT(). If NotifyTpl is not a legal TPL value, then ASSERT(). If NotifyFunction is NULL, then ASSERT(). diff --git a/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCom= municationLibUsb3Transfer.c b/SourceLevelDebugPkg/Library/DebugCommunicatio= nLibUsb3/DebugCommunicationLibUsb3Transfer.c index a3e3c134d8f1..262cfab3fbb4 100644 --- a/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCommunicat= ionLibUsb3Transfer.c +++ b/SourceLevelDebugPkg/Library/DebugCommunicationLibUsb3/DebugCommunicat= ionLibUsb3Transfer.c @@ -152,7 +152,7 @@ XhcCheckNewEvent ( =20 EvtRing->EventRingDequeue +=3D sizeof (TRB_TEMPLATE); // - // If the dequeue pointer is beyond the ring, then roll-back it to the b= egining of the ring. + // If the dequeue pointer is beyond the ring, then roll-back it to the b= eginning of the ring. // if ((UINTN)EvtRing->EventRingDequeue >=3D ((UINTN) EvtRing->EventRingSeg= 0 + sizeof (TRB_TEMPLATE) * EvtRing->TrbNumber)) { EvtRing->EventRingDequeue =3D EvtRing->EventRingSeg0; @@ -510,7 +510,7 @@ XhcCreateUrb ( @param Direction The direction of data transfer. @param Data Array of pointers to the buffers of data t= o transmit from or receive into. - @param DataLength The lenght of the data buffer. + @param DataLength The length of the data buffer. @param Timeout Indicates the maximum time, in microsecond= , which the transfer is allowed to complete. =20 diff --git a/SourceLevelDebugPkg/Library/DebugCommunicationLibSerialPort/De= bugCommunicationLibSerialPort.uni b/SourceLevelDebugPkg/Library/DebugCommun= icationLibSerialPort/DebugCommunicationLibSerialPort.uni index f8e46fcfaef8..4bea6d51e032 100644 --- a/SourceLevelDebugPkg/Library/DebugCommunicationLibSerialPort/DebugComm= unicationLibSerialPort.uni +++ b/SourceLevelDebugPkg/Library/DebugCommunicationLibSerialPort/DebugComm= unicationLibSerialPort.uni @@ -1,5 +1,5 @@ // /** @file -// Debug Communication Library instance based on serila port. +// Debug Communication Library instance based on serial port. // // Debug Communication Library instance based on serial port. // --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53974): https://edk2.groups.io/g/devel/message/53974 Mute This Topic: https://groups.io/mt/71041236/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53975+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53975+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581041547768617.565129471894; Thu, 6 Feb 2020 18:12:27 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id P656YY1788612xA9hdeS8LY7; Thu, 06 Feb 2020 18:12:27 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web10.7117.1581041546835456213 for ; Thu, 06 Feb 2020 18:12:27 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-75-sYzwmcmVMs6VoXgoQnWDbg-1; Thu, 06 Feb 2020 21:12:21 -0500 X-Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 1F9748010CB; Fri, 7 Feb 2020 02:12:20 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 101C360BEC; Fri, 7 Feb 2020 02:12:18 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 73/78] SourceLevelDebugPkg: Fix few typos Date: Fri, 7 Feb 2020 02:08:26 +0100 Message-Id: <20200207010831.9046-74-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12 X-MC-Unique: sYzwmcmVMs6VoXgoQnWDbg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: o1okJk0D8MkZRshZGOreSv0xx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581041547; bh=h7lTiNyn9XeYOvabOldTJPGq9zBQInz0LhjfAWEQPzw=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=B0aTSQeD2fqFB0eZM0ewBhcbZr+cXuyodjdS29GBUSmtuHHFgqpo+SKwqmz8PHY2KNS +Bd8c4/MZ+GUmu0wzTJR4Dy5nNmWVciVsQ65edF/hdpQePRIrxVXvlmiQP4Vq/ObJwE9z gLguwGt2h/gEL7tOv2P7KGOjfyrOEKHmRuQ= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Correctly write 'definitions' in comments and documentation. Cc: Hao A Wu Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Hao A Wu Signed-off-by: Philippe Mathieu-Daude --- SourceLevelDebugPkg/Include/Ia32/ProcessorContext.h | 2 +- SourceLevelDebugPkg/Include/TransferProtocol.h | 6 +++--- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/SourceLevelDebugPkg/Include/Ia32/ProcessorContext.h b/SourceLe= velDebugPkg/Include/Ia32/ProcessorContext.h index 71f596f285bd..2c5cf03cec90 100644 --- a/SourceLevelDebugPkg/Include/Ia32/ProcessorContext.h +++ b/SourceLevelDebugPkg/Include/Ia32/ProcessorContext.h @@ -1,5 +1,5 @@ /** @file - IA32/x64 architecture specific defintions needed by debug transfer proto= col.It is only + IA32/x64 architecture specific definitions needed by debug transfer prot= ocol.It is only intended to be used by Debug related module implementation. =20 Copyright (c) 2010 - 2012, Intel Corporation. All rights reserved.
diff --git a/SourceLevelDebugPkg/Include/TransferProtocol.h b/SourceLevelDe= bugPkg/Include/TransferProtocol.h index 3904ba27dcb8..154e74165e8d 100644 --- a/SourceLevelDebugPkg/Include/TransferProtocol.h +++ b/SourceLevelDebugPkg/Include/TransferProtocol.h @@ -1,5 +1,5 @@ /** @file - Transfer protocol defintions used by debug agent and host. It is only + Transfer protocol definitions used by debug agent and host. It is only intended to be used by Debug related module implementation. =20 Copyright (c) 2010 - 2017, Intel Corporation. All rights reserved.
@@ -140,7 +140,7 @@ typedef struct { UINT64 StopAddress; } DEBUG_DATA_RESPONSE_BREAK_CAUSE; // -// Break type defintions for DEBUG_DATA_BREAK_CAUSE +// Break type definitions for DEBUG_DATA_BREAK_CAUSE // #define DEBUG_DATA_BREAK_CAUSE_UNKNOWN 0 #define DEBUG_DATA_BREAK_CAUSE_HW_BREAKPOINT 1 @@ -160,7 +160,7 @@ typedef struct { UINT8 CpuMode; } DEBUG_DATA_RESPONSE_ARCH_MODE; // -// Cpu architecture defintions for DEBUG_DATA_RESPONSE_ARCH_MODE +// Cpu architecture definitions for DEBUG_DATA_RESPONSE_ARCH_MODE // #define DEBUG_DATA_BREAK_CPU_ARCH_IA16 0 #define DEBUG_DATA_BREAK_CPU_ARCH_IA32 1 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53975): https://edk2.groups.io/g/devel/message/53975 Mute This Topic: https://groups.io/mt/71041237/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53976+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53976+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581041548207726.790035491124; Thu, 6 Feb 2020 18:12:28 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id ZELxYY1788612xzJCtT9fFGU; Thu, 06 Feb 2020 18:12:27 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web10.7118.1581041547166115746 for ; Thu, 06 Feb 2020 18:12:27 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-372-dnw2xT0SM22KXgYy_lcBKg-1; Thu, 06 Feb 2020 21:12:22 -0500 X-Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 8F81010753F3; Fri, 7 Feb 2020 02:12:21 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 7F39460BEC; Fri, 7 Feb 2020 02:12:20 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 74/78] StandaloneMmPkg: Fix a typo Date: Fri, 7 Feb 2020 02:08:27 +0100 Message-Id: <20200207010831.9046-75-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12 X-MC-Unique: dnw2xT0SM22KXgYy_lcBKg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: Y15leV4czkYohGI5IeSwCMMox1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581041547; bh=gbidnmjuf36sAxlWr80ZHiiPybTAtU6buSTL/QWYyTg=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=Tv/IerGJ4PKYum9nlD4avXgEDOZfnPlC/JzELqZy3nJl8mWRbfxoQfDnnSmTHnsD17L l0wewjJGNPkzXw2z6Op+gEr4X2msTMIL1ndtc2nnv6YX1UmIMgevqf0r5WSYNxZ4HG4Dr bHXJbxoknCF6MSx9E+uhdtqq0jGDnjqVg6w= X-ZohoMail-DKIM: pass (identity @groups.io) Fix a typo in a comment. Cc: Achin Gupta Cc: Jiewen Yao Cc: Supreeth Venkatesh Reviewed-by: Jiewen Yao Signed-off-by: Philippe Mathieu-Daude --- StandaloneMmPkg/Core/Dispatcher.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/StandaloneMmPkg/Core/Dispatcher.c b/StandaloneMmPkg/Core/Dispa= tcher.c index fe10e65c4bf0..2f795d01dc1f 100644 --- a/StandaloneMmPkg/Core/Dispatcher.c +++ b/StandaloneMmPkg/Core/Dispatcher.c @@ -431,7 +431,7 @@ MmLoadImage ( // // Copy the PDB file name to our temporary string, and replace .pdb wi= th .efi // The PDB file name is limited in the range of 0~255. - // If the length is bigger than 255, trim the redudant characters to a= void overflow in array boundary. + // If the length is bigger than 255, trim the redundant characters to = avoid overflow in array boundary. // for (Index =3D 0; Index < sizeof (EfiFileName) - 4; Index++) { EfiFileName[Index] =3D ImageContext.PdbPointer[Index + StartIndex]; --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53976): https://edk2.groups.io/g/devel/message/53976 Mute This Topic: https://groups.io/mt/71041238/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53978+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53978+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581041550304266.91209213775244; Thu, 6 Feb 2020 18:12:30 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 7nOlYY1788612xNbdVSUuGKl; Thu, 06 Feb 2020 18:12:30 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.120]) by mx.groups.io with SMTP id smtpd.web10.7119.1581041549354235282 for ; Thu, 06 Feb 2020 18:12:29 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-67-5VkA1M1BNreO6JC3PP0zUA-1; Thu, 06 Feb 2020 21:12:24 -0500 X-Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 0C1A910753F8; Fri, 7 Feb 2020 02:12:23 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id EF51B60BEC; Fri, 7 Feb 2020 02:12:21 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 75/78] StandaloneMmPkg: Fix few typos Date: Fri, 7 Feb 2020 02:08:28 +0100 Message-Id: <20200207010831.9046-76-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12 X-MC-Unique: 5VkA1M1BNreO6JC3PP0zUA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: I0sdo1A3SfEiniuvmqjyztvLx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581041550; bh=gCIjv9WaWrMrvA+z2EALrot2DO8D7SBrpDI5tdAXngs=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=AQ3kLYnPXfLLJRmF3DRU2mdFWQh3/QV8UbHVY/IV4c22f38Q4wIdTcQpu6U8JOym+GB 2EQ9IX9QwxeLIu5tGel55Jk+jBQFjDIYL6APhNezbl9ab80OLhV7oPhrtFLPNIDywcPDW N7KXDNiW66U/vyluzB5jt+ntSfH4JTfGm9U= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments. Cc: Achin Gupta Cc: Jiewen Yao Cc: Supreeth Venkatesh Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Jiewen Yao Signed-off-by: Philippe Mathieu-Daude --- .../StandaloneMmPeCoffExtraActionLib.inf | 2 +- StandaloneMmPkg/Core/Dependency.c | 2 +- StandaloneMmPkg/Core/FwVol.c | 2 +- StandaloneMmPkg/Core/StandaloneMmCore.c | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/StandaloneMmPkg/Library/StandaloneMmPeCoffExtraActionLib/Stand= aloneMmPeCoffExtraActionLib.inf b/StandaloneMmPkg/Library/StandaloneMmPeCof= fExtraActionLib/StandaloneMmPeCoffExtraActionLib.inf index e972ba3bc7b8..89083df679a1 100644 --- a/StandaloneMmPkg/Library/StandaloneMmPeCoffExtraActionLib/StandaloneMm= PeCoffExtraActionLib.inf +++ b/StandaloneMmPkg/Library/StandaloneMmPeCoffExtraActionLib/StandaloneMm= PeCoffExtraActionLib.inf @@ -1,5 +1,5 @@ #/** @file -# PeCoff extra action libary for DXE phase that run Unix emulator. +# PeCoff extra action library for DXE phase that run Unix emulator. # # Lib to provide memory journal status code reporting Routines # Copyright (c) 2007 - 2010, Intel Corporation. All rights reserved.
diff --git a/StandaloneMmPkg/Core/Dependency.c b/StandaloneMmPkg/Core/Depen= dency.c index 7c6e76748b2b..e0f2d3518369 100644 --- a/StandaloneMmPkg/Core/Dependency.c +++ b/StandaloneMmPkg/Core/Dependency.c @@ -372,7 +372,7 @@ MmIsSchedulable ( // The math is done out of order, but it should not matter. That is // we may add in the sizeof (EFI_GUID) before we account for the OP Co= de. // This is not an issue, since we just need the correct end result. You - // need to be careful using Iterator in the loop as it's intermediate = value + // need to be careful using Iterator in the loop as its intermediate v= alue // may be strange. // Iterator++; diff --git a/StandaloneMmPkg/Core/FwVol.c b/StandaloneMmPkg/Core/FwVol.c index 314329ea065a..856d86011d31 100644 --- a/StandaloneMmPkg/Core/FwVol.c +++ b/StandaloneMmPkg/Core/FwVol.c @@ -50,7 +50,7 @@ MmCoreFfsFindMmDriver ( =20 Routine Description: Given the pointer to the Firmware Volume Header find the - MM driver and return it's PE32 image. + MM driver and return its PE32 image. =20 Arguments: FwVolHeader - Pointer to memory mapped FV diff --git a/StandaloneMmPkg/Core/StandaloneMmCore.c b/StandaloneMmPkg/Core= /StandaloneMmCore.c index c52164683de8..ac3e2c0b1b93 100644 --- a/StandaloneMmPkg/Core/StandaloneMmCore.c +++ b/StandaloneMmPkg/Core/StandaloneMmCore.c @@ -354,7 +354,7 @@ MmEntryPoint ( //PlatformHookBeforeMmDispatch (); =20 // - // If a legacy boot has occured, then make sure gMmCorePrivate is not ac= cessed + // If a legacy boot has occurred, then make sure gMmCorePrivate is not a= ccessed // =20 // --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53978): https://edk2.groups.io/g/devel/message/53978 Mute This Topic: https://groups.io/mt/71041240/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53977+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53977+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581041549371236.12136144438261; Thu, 6 Feb 2020 18:12:29 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id IzOaYY1788612xvSYA0RYFvP; Thu, 06 Feb 2020 18:12:28 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web11.7115.1581041548380093468 for ; Thu, 06 Feb 2020 18:12:28 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-272-U2VN3tBBMl6NTdESjZYRTQ-1; Thu, 06 Feb 2020 21:12:25 -0500 X-Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 7C0C6801F74; Fri, 7 Feb 2020 02:12:24 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 69C7360BEC; Fri, 7 Feb 2020 02:12:23 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 76/78] UefiCpuPkg/CpuDxe: Fix few typos Date: Fri, 7 Feb 2020 02:08:29 +0100 Message-Id: <20200207010831.9046-77-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12 X-MC-Unique: U2VN3tBBMl6NTdESjZYRTQ-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: zsVFx5xlKIqaAGOl83EAC4Sfx1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581041548; bh=0Z+wNG5XmMAXlPtYjZHWqs836c+is1t3pFw74QU8WKY=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=fUihqiq1FwbOVxPLO+5gXeWTgMV0Zqib1bp/bglylEM7ozuKEDuQ/WuE+sQIKnGq31q FoVvHqDD/8gcLJBzjFmuEjDNOxLEARoj6zehljU8tjyBEBBKa/jskXgNCaC126ZgEa7WW b/ilQnb4KRSfY8fG3aQEDkubUZVwXFCe7gQ= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix few typos in comments and documentation. Cc: Eric Dong Cc: Ray Ni Cc: Laszlo Ersek Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Laszlo Ersek Reviewed-by: Eric Dong Signed-off-by: Philippe Mathieu-Daude --- UefiCpuPkg/CpuDxe/CpuDxe.h | 2 +- UefiCpuPkg/CpuDxe/CpuGdt.h | 2 +- UefiCpuPkg/CpuDxe/CpuMp.h | 4 ++-- UefiCpuPkg/CpuDxe/CpuPageTable.h | 2 +- UefiCpuPkg/CpuDxe/CpuDxe.c | 8 ++++---- UefiCpuPkg/CpuDxe/CpuGdt.c | 2 +- UefiCpuPkg/CpuDxe/CpuMp.c | 4 ++-- UefiCpuPkg/CpuDxe/CpuPageTable.c | 6 +++--- 8 files changed, 15 insertions(+), 15 deletions(-) diff --git a/UefiCpuPkg/CpuDxe/CpuDxe.h b/UefiCpuPkg/CpuDxe/CpuDxe.h index a6762f1a0b78..9299eaa63d8a 100644 --- a/UefiCpuPkg/CpuDxe/CpuDxe.h +++ b/UefiCpuPkg/CpuDxe/CpuDxe.h @@ -208,7 +208,7 @@ CpuGetTimerValue ( ); =20 /** - Set memory cacheability attributes for given range of memeory. + Set memory cacheability attributes for given range of memory. =20 @param This Protocol instance structure @param BaseAddress Specifies the start address of the diff --git a/UefiCpuPkg/CpuDxe/CpuGdt.h b/UefiCpuPkg/CpuDxe/CpuGdt.h index e5c36f37b96a..3a0210b2f172 100644 --- a/UefiCpuPkg/CpuDxe/CpuGdt.h +++ b/UefiCpuPkg/CpuDxe/CpuGdt.h @@ -1,5 +1,5 @@ /** @file - C based implemention of IA32 interrupt handling only + C based implementation of IA32 interrupt handling only requiring a minimal assembly interrupt entry point. =20 Copyright (c) 2006 - 2015, Intel Corporation. All rights reserved.
diff --git a/UefiCpuPkg/CpuDxe/CpuMp.h b/UefiCpuPkg/CpuDxe/CpuMp.h index e7e115fc8f3d..4ee171d8c491 100644 --- a/UefiCpuPkg/CpuDxe/CpuMp.h +++ b/UefiCpuPkg/CpuDxe/CpuMp.h @@ -147,7 +147,7 @@ GetProcessorInfo ( and releases the BSP to continue with other tasks. -# The caller can use the CheckEvent() and WaitForEvent() services to = check the state of the WaitEvent created in step 1. - -# When the APs complete their task or TimeoutInMicroSecondss expires,= the MP + -# When the APs complete their task or TimeoutInMicroSeconds expires, = the MP Service signals WaitEvent by calling the EFI SignalEvent() function= . If FailedCpuList is not NULL, its content is available when WaitEvent = is signaled. If all APs returned from Procedure prior to the timeout, = then @@ -254,7 +254,7 @@ StartupAllAPs ( This function is used to dispatch one enabled AP to the function specifi= ed by Procedure passing in the argument specified by ProcedureArgument. If Wa= itEvent is NULL, execution is in blocking mode. The BSP waits until the AP finis= hes or - TimeoutInMicroSecondss expires. Otherwise, execution is in non-blocking = mode. + TimeoutInMicroSeconds expires. Otherwise, execution is in non-blocking m= ode. BSP proceeds to the next task without waiting for the AP. If a non-block= ing mode is requested after the UEFI Event EFI_EVENT_GROUP_READY_TO_BOOT is signa= led, then EFI_UNSUPPORTED must be returned. diff --git a/UefiCpuPkg/CpuDxe/CpuPageTable.h b/UefiCpuPkg/CpuDxe/CpuPageTa= ble.h index bad6784bcb51..0b2a02a2be5c 100644 --- a/UefiCpuPkg/CpuDxe/CpuPageTable.h +++ b/UefiCpuPkg/CpuDxe/CpuPageTable.h @@ -78,7 +78,7 @@ VOID * =20 Caller should make sure BaseAddress and Length is at page boundary. =20 - Caller need guarentee the TPL <=3D TPL_NOTIFY, if there is split page re= quest. + Caller need guarantee the TPL <=3D TPL_NOTIFY, if there is split page re= quest. =20 @param PagingContext The paging context. NULL means get page table = from current CPU context. @param BaseAddress The physical address that is the start address= of a memory region. diff --git a/UefiCpuPkg/CpuDxe/CpuDxe.c b/UefiCpuPkg/CpuDxe/CpuDxe.c index 7d7270e10b4a..a571fc3b1750 100644 --- a/UefiCpuPkg/CpuDxe/CpuDxe.c +++ b/UefiCpuPkg/CpuDxe/CpuDxe.c @@ -393,7 +393,7 @@ CpuSetMemoryAttributes ( =20 // // If this function is called because GCD SetMemorySpaceAttributes () is= called - // by RefreshGcdMemoryAttributes (), then we are just synchronzing GCD m= emory + // by RefreshGcdMemoryAttributes (), then we are just synchronizing GCD = memory // map with MTRR values. So there is no need to modify MTRRs, just retur= n immediately // to avoid unnecessary computing. // @@ -456,7 +456,7 @@ CpuSetMemoryAttributes ( CurrentCacheType =3D MtrrGetMemoryAttribute(BaseAddress); if (CurrentCacheType !=3D CacheType) { // - // call MTRR libary function + // call MTRR library function // Status =3D MtrrSetMemoryAttribute ( BaseAddress, @@ -831,7 +831,7 @@ RefreshMemoryAttributesFromMtrr ( Attributes =3D CurrentAttributes; } else { // - // If fixed MTRR attribute changed, then set memory attribute for = previous atrribute + // If fixed MTRR attribute changed, then set memory attribute for = previous attribute // if (CurrentAttributes !=3D Attributes) { SetGcdMemorySpaceAttributes ( @@ -1045,7 +1045,7 @@ IntersectMemoryDescriptor ( @param Length Length of the MMIO space. @param Capabilities Capabilities of the MMIO space. =20 - @retval EFI_SUCCES The MMIO space was added successfully. + @retval EFI_SUCCESS The MMIO space was added successfully. **/ EFI_STATUS AddMemoryMappedIoSpace ( diff --git a/UefiCpuPkg/CpuDxe/CpuGdt.c b/UefiCpuPkg/CpuDxe/CpuGdt.c index 87fd6955f24b..64efadeba601 100644 --- a/UefiCpuPkg/CpuDxe/CpuGdt.c +++ b/UefiCpuPkg/CpuDxe/CpuGdt.c @@ -1,5 +1,5 @@ /** @file - C based implemention of IA32 interrupt handling only + C based implementation of IA32 interrupt handling only requiring a minimal assembly interrupt entry point. =20 Copyright (c) 2006 - 2015, Intel Corporation. All rights reserved.
diff --git a/UefiCpuPkg/CpuDxe/CpuMp.c b/UefiCpuPkg/CpuDxe/CpuMp.c index de6c6a5c330c..60ede38df4fc 100644 --- a/UefiCpuPkg/CpuDxe/CpuMp.c +++ b/UefiCpuPkg/CpuDxe/CpuMp.c @@ -164,7 +164,7 @@ GetProcessorInfo ( and releases the BSP to continue with other tasks. -# The caller can use the CheckEvent() and WaitForEvent() services to = check the state of the WaitEvent created in step 1. - -# When the APs complete their task or TimeoutInMicroSecondss expires,= the MP + -# When the APs complete their task or TimeoutInMicroSeconds expires, = the MP Service signals WaitEvent by calling the EFI SignalEvent() function= . If FailedCpuList is not NULL, its content is available when WaitEvent = is signaled. If all APs returned from Procedure prior to the timeout, = then @@ -281,7 +281,7 @@ StartupAllAPs ( This function is used to dispatch one enabled AP to the function specifi= ed by Procedure passing in the argument specified by ProcedureArgument. If Wa= itEvent is NULL, execution is in blocking mode. The BSP waits until the AP finis= hes or - TimeoutInMicroSecondss expires. Otherwise, execution is in non-blocking = mode. + TimeoutInMicroSeconds expires. Otherwise, execution is in non-blocking m= ode. BSP proceeds to the next task without waiting for the AP. If a non-block= ing mode is requested after the UEFI Event EFI_EVENT_GROUP_READY_TO_BOOT is signa= led, then EFI_UNSUPPORTED must be returned. diff --git a/UefiCpuPkg/CpuDxe/CpuPageTable.c b/UefiCpuPkg/CpuDxe/CpuPageTa= ble.c index cb121771425a..0a02cb3f6b7e 100644 --- a/UefiCpuPkg/CpuDxe/CpuPageTable.c +++ b/UefiCpuPkg/CpuDxe/CpuPageTable.c @@ -776,7 +776,7 @@ ConvertMemoryPageAttributes ( } =20 // - // Below logic is to check 2M/4K page to make sure we donot waist memory. + // Below logic is to check 2M/4K page to make sure we do not waste memor= y. // Status =3D EFI_SUCCESS; while (Length !=3D 0) { @@ -838,7 +838,7 @@ ConvertMemoryPageAttributes ( =20 Caller should make sure BaseAddress and Length is at page boundary. =20 - Caller need guarentee the TPL <=3D TPL_NOTIFY, if there is split page re= quest. + Caller need guarantee the TPL <=3D TPL_NOTIFY, if there is split page re= quest. =20 @param[in] PagingContext The paging context. NULL means get page ta= ble from current CPU context. @param[in] BaseAddress The physical address that is the start add= ress of a memory region. @@ -969,7 +969,7 @@ RefreshGcdMemoryAttributesFromPaging ( ); if (EFI_ERROR (Status)) { // - // If we cannot udpate the capabilities, we cannot update its + // If we cannot update the capabilities, we cannot update its // attributes either. So just simply skip current block of memory. // DEBUG (( --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53977): https://edk2.groups.io/g/devel/message/53977 Mute This Topic: https://groups.io/mt/71041239/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53980+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53980+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581041553923573.4649507006565; Thu, 6 Feb 2020 18:12:33 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 91rfYY1788612xbUlvVvuT64; Thu, 06 Feb 2020 18:12:33 -0800 X-Received: from us-smtp-delivery-1.mimecast.com (us-smtp-delivery-1.mimecast.com [205.139.110.61]) by mx.groups.io with SMTP id smtpd.web11.7119.1581041552957095722 for ; Thu, 06 Feb 2020 18:12:33 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-130-hanMwaszN7abXcM8AILcSA-1; Thu, 06 Feb 2020 21:12:26 -0500 X-Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id EB555801F76; Fri, 7 Feb 2020 02:12:25 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id DC72360BEC; Fri, 7 Feb 2020 02:12:24 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 77/78] UefiCpuPkg/PiSmm: Fix various typos Date: Fri, 7 Feb 2020 02:08:30 +0100 Message-Id: <20200207010831.9046-78-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12 X-MC-Unique: hanMwaszN7abXcM8AILcSA-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: pbluwttezSKuikvRxGlOVAr9x1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581041553; bh=iQh53u+5LLV165yUcueL2MhMbQLD4h4Y65Gq8TPeGOo=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=iXiYg21YoNREEzW7i7roTH0qSYnt8qQy6/E3NA1JvA0Ct1OleYm10Q6ctxV76w4OIEC lPymNxhW3o89eG1f/3Ss9ZnmVaR7U643+2L0Xo6aMnuxOxNd+2GkRaV2gG7oEqH0LDZvs u3+wEbTkVTwqxqipiW3zyuYeR+nkhio66Mc= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Eric Dong Cc: Ray Ni Cc: Laszlo Ersek Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Laszlo Ersek Reviewed-by: Eric Dong Signed-off-by: Philippe Mathieu-Daude --- UefiCpuPkg/PiSmmCpuDxeSmm/PiSmmCpuDxeSmm.h | 12 ++++++------ .../PiSmmCommunication/PiSmmCommunicationPei.c | 2 +- .../PiSmmCommunication/PiSmmCommunicationSmm.c | 2 +- UefiCpuPkg/PiSmmCpuDxeSmm/PiSmmCpuDxeSmm.c | 4 ++-- UefiCpuPkg/PiSmmCpuDxeSmm/SmmCpuMemoryManagement.c | 4 ++-- UefiCpuPkg/PiSmmCpuDxeSmm/SmramSaveState.c | 6 +++--- UefiCpuPkg/PiSmmCpuDxeSmm/X64/Semaphore.c | 2 +- UefiCpuPkg/PiSmmCpuDxeSmm/X64/SmiEntry.nasm | 2 +- UefiCpuPkg/PiSmmCpuDxeSmm/X64/SmmInit.nasm | 2 +- 9 files changed, 18 insertions(+), 18 deletions(-) diff --git a/UefiCpuPkg/PiSmmCpuDxeSmm/PiSmmCpuDxeSmm.h b/UefiCpuPkg/PiSmmC= puDxeSmm/PiSmmCpuDxeSmm.h index 33b3dd140ea7..fe7e8b0323b8 100644 --- a/UefiCpuPkg/PiSmmCpuDxeSmm/PiSmmCpuDxeSmm.h +++ b/UefiCpuPkg/PiSmmCpuDxeSmm/PiSmmCpuDxeSmm.h @@ -284,7 +284,7 @@ extern UINT8 mSmmSaveStateRegisterLma; =20 @retval EFI_SUCCESS The register was read from Save State @retval EFI_NOT_FOUND The register is not defined for the Save State of = Processor - @retval EFI_INVALID_PARAMTER This or Buffer is NULL. + @retval EFI_INVALID_PARAMETER This or Buffer is NULL. =20 **/ EFI_STATUS @@ -308,7 +308,7 @@ SmmReadSaveState ( =20 @retval EFI_SUCCESS The register was written from Save State @retval EFI_NOT_FOUND The register is not defined for the Save State of = Processor - @retval EFI_INVALID_PARAMTER ProcessorIndex or Width is not correct + @retval EFI_INVALID_PARAMETER ProcessorIndex or Width is not correct =20 **/ EFI_STATUS @@ -336,7 +336,7 @@ This function supports reading a CPU Save State registe= r in SMBase relocation ha =20 @retval EFI_SUCCESS The register was read from Save State. @retval EFI_NOT_FOUND The register is not defined for the Save Sta= te of Processor. -@retval EFI_INVALID_PARAMTER This or Buffer is NULL. +@retval EFI_INVALID_PARAMETER This or Buffer is NULL. =20 **/ EFI_STATUS @@ -363,7 +363,7 @@ This function supports writing a CPU Save State registe= r in SMBase relocation ha =20 @retval EFI_SUCCESS The register was written to Save State. @retval EFI_NOT_FOUND The register is not defined for the Save Sta= te of Processor. -@retval EFI_INVALID_PARAMTER ProcessorIndex or Width is not correct. +@retval EFI_INVALID_PARAMETER ProcessorIndex or Width is not correct. =20 **/ EFI_STATUS @@ -1263,7 +1263,7 @@ EdkiiSmmGetMemoryAttributes ( =20 /** This function fixes up the address of the global variable or function - referred in SmmInit assembly files to be the absoute address. + referred in SmmInit assembly files to be the absolute address. **/ VOID EFIAPI @@ -1272,7 +1272,7 @@ PiSmmCpuSmmInitFixupAddress ( =20 /** This function fixes up the address of the global variable or function - referred in SmiEntry assembly files to be the absoute address. + referred in SmiEntry assembly files to be the absolute address. **/ VOID EFIAPI diff --git a/UefiCpuPkg/PiSmmCommunication/PiSmmCommunicationPei.c b/UefiCp= uPkg/PiSmmCommunication/PiSmmCommunicationPei.c index 5d09130e5591..68e5003ad4c2 100644 --- a/UefiCpuPkg/PiSmmCommunication/PiSmmCommunicationPei.c +++ b/UefiCpuPkg/PiSmmCommunication/PiSmmCommunicationPei.c @@ -366,7 +366,7 @@ Communicate ( @param FileHandle Handle of the file being invoked. @param PeiServices Pointer to PEI Services table. =20 - @retval EFI_SUCEESS + @retval EFI_SUCCESS @return Others Some error occurs. **/ EFI_STATUS diff --git a/UefiCpuPkg/PiSmmCommunication/PiSmmCommunicationSmm.c b/UefiCp= uPkg/PiSmmCommunication/PiSmmCommunicationSmm.c index 6be12d6c14cd..30f7d57bdd91 100644 --- a/UefiCpuPkg/PiSmmCommunication/PiSmmCommunicationSmm.c +++ b/UefiCpuPkg/PiSmmCommunication/PiSmmCommunicationSmm.c @@ -155,7 +155,7 @@ AllocateAcpiNvsMemoryBelow4G ( @param[in] ImageHandle Image handle of this driver. @param[in] SystemTable A Pointer to the EFI System Table. =20 - @retval EFI_SUCEESS + @retval EFI_SUCCESS @return Others Some error occurs. **/ EFI_STATUS diff --git a/UefiCpuPkg/PiSmmCpuDxeSmm/PiSmmCpuDxeSmm.c b/UefiCpuPkg/PiSmmC= puDxeSmm/PiSmmCpuDxeSmm.c index 723fd5042ff4..db68e1316ec5 100644 --- a/UefiCpuPkg/PiSmmCpuDxeSmm/PiSmmCpuDxeSmm.c +++ b/UefiCpuPkg/PiSmmCpuDxeSmm/PiSmmCpuDxeSmm.c @@ -215,7 +215,7 @@ DumpModuleInfoByIp ( =20 @retval EFI_SUCCESS The register was read from Save State @retval EFI_NOT_FOUND The register is not defined for the Save State of = Processor - @retval EFI_INVALID_PARAMTER This or Buffer is NULL. + @retval EFI_INVALID_PARAMETER This or Buffer is NULL. =20 **/ EFI_STATUS @@ -287,7 +287,7 @@ SmmReadSaveState ( =20 @retval EFI_SUCCESS The register was written from Save State @retval EFI_NOT_FOUND The register is not defined for the Save State of = Processor - @retval EFI_INVALID_PARAMTER ProcessorIndex or Width is not correct + @retval EFI_INVALID_PARAMETER ProcessorIndex or Width is not correct =20 **/ EFI_STATUS diff --git a/UefiCpuPkg/PiSmmCpuDxeSmm/SmmCpuMemoryManagement.c b/UefiCpuPk= g/PiSmmCpuDxeSmm/SmmCpuMemoryManagement.c index 55090e9c3e4f..9c5a92af6479 100644 --- a/UefiCpuPkg/PiSmmCpuDxeSmm/SmmCpuMemoryManagement.c +++ b/UefiCpuPkg/PiSmmCpuDxeSmm/SmmCpuMemoryManagement.c @@ -465,7 +465,7 @@ ConvertMemoryPageAttributes ( } =20 // - // Below logic is to check 2M/4K page to make sure we donot waist memory. + // Below logic is to check 2M/4K page to make sure we do not waste memor= y. // while (Length !=3D 0) { PageEntry =3D GetPageTableEntry (BaseAddress, &PageAttribute); @@ -1065,7 +1065,7 @@ IsUefiPageNotPresent ( } =20 /** - Merge continous memory map entries whose type is + Merge continuous memory map entries whose type is EfiLoaderCode/Data, EfiBootServicesCode/Data, EfiConventionalMemory, EfiUnusableMemory, EfiACPIReclaimMemory, because the memory described by these entries will be set as NOT present in SMM page table. diff --git a/UefiCpuPkg/PiSmmCpuDxeSmm/SmramSaveState.c b/UefiCpuPkg/PiSmmC= puDxeSmm/SmramSaveState.c index b1a492725a0c..661cc51f361a 100644 --- a/UefiCpuPkg/PiSmmCpuDxeSmm/SmramSaveState.c +++ b/UefiCpuPkg/PiSmmCpuDxeSmm/SmramSaveState.c @@ -260,7 +260,7 @@ GetRegisterIndex ( =20 @retval EFI_SUCCESS The register was read from Save State. @retval EFI_NOT_FOUND The register is not defined for the Save S= tate of Processor. - @retval EFI_INVALID_PARAMTER This or Buffer is NULL. + @retval EFI_INVALID_PARAMETER This or Buffer is NULL. =20 **/ EFI_STATUS @@ -343,7 +343,7 @@ ReadSaveStateRegisterByIndex ( =20 @retval EFI_SUCCESS The register was read from Save State. @retval EFI_NOT_FOUND The register is not defined for the Save S= tate of Processor. - @retval EFI_INVALID_PARAMTER This or Buffer is NULL. + @retval EFI_INVALID_PARAMETER This or Buffer is NULL. =20 **/ EFI_STATUS @@ -455,7 +455,7 @@ ReadSaveStateRegister ( =20 @retval EFI_SUCCESS The register was written to Save State. @retval EFI_NOT_FOUND The register is not defined for the Save S= tate of Processor. - @retval EFI_INVALID_PARAMTER ProcessorIndex or Width is not correct. + @retval EFI_INVALID_PARAMETER ProcessorIndex or Width is not correct. =20 **/ EFI_STATUS diff --git a/UefiCpuPkg/PiSmmCpuDxeSmm/X64/Semaphore.c b/UefiCpuPkg/PiSmmCp= uDxeSmm/X64/Semaphore.c index ce1bf9fb541c..8c9de1fdae70 100644 --- a/UefiCpuPkg/PiSmmCpuDxeSmm/X64/Semaphore.c +++ b/UefiCpuPkg/PiSmmCpuDxeSmm/X64/Semaphore.c @@ -58,7 +58,7 @@ SemaphoreHook ( ); =20 // - // Use temp value to fix ICC complier warning + // Use temp value to fix ICC compiler warning // TempValue =3D (UINTN)&mSmmRelocationOriginalAddress; PatchInstructionX86 ( diff --git a/UefiCpuPkg/PiSmmCpuDxeSmm/X64/SmiEntry.nasm b/UefiCpuPkg/PiSmm= CpuDxeSmm/X64/SmiEntry.nasm index db06d22d51f4..8bfba55b5d08 100644 --- a/UefiCpuPkg/PiSmmCpuDxeSmm/X64/SmiEntry.nasm +++ b/UefiCpuPkg/PiSmmCpuDxeSmm/X64/SmiEntry.nasm @@ -16,7 +16,7 @@ %include "Nasm.inc" =20 ; -; Variables referrenced by C code +; Variables referenced by C code ; =20 %define MSR_IA32_S_CET 0x6A2 diff --git a/UefiCpuPkg/PiSmmCpuDxeSmm/X64/SmmInit.nasm b/UefiCpuPkg/PiSmmC= puDxeSmm/X64/SmmInit.nasm index 8d81582bb1dd..9cf3a6dcf9d5 100644 --- a/UefiCpuPkg/PiSmmCpuDxeSmm/X64/SmmInit.nasm +++ b/UefiCpuPkg/PiSmmCpuDxeSmm/X64/SmmInit.nasm @@ -72,7 +72,7 @@ BITS 64 ASM_PFX(gPatchSmmInitStack): and sp, 0xfff0 ; make sure RSP is 16-byte aligned ; - ; Accoring to X64 calling convention, XMM0~5 are volatile, we need to = save + ; According to X64 calling convention, XMM0~5 are volatile, we need to= save ; them before calling C-function. ; sub rsp, 0x60 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53980): https://edk2.groups.io/g/devel/message/53980 Mute This Topic: https://groups.io/mt/71041243/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Thu Apr 25 04:02:30 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+53979+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+53979+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=redhat.com Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1581041552317643.1220272327278; Thu, 6 Feb 2020 18:12:32 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id CIMBYY1788612xMShQi09L0Q; Thu, 06 Feb 2020 18:12:31 -0800 X-Received: from us-smtp-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.120]) by mx.groups.io with SMTP id smtpd.web10.7120.1581041551283716093 for ; Thu, 06 Feb 2020 18:12:31 -0800 X-Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-384-HuwenWSdNy2nuQagtX5UWg-1; Thu, 06 Feb 2020 21:12:28 -0500 X-Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 689A1DBA7; Fri, 7 Feb 2020 02:12:27 +0000 (UTC) X-Received: from x1w.redhat.com (ovpn-204-120.brq.redhat.com [10.40.204.120]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 56BAD60BEC; Fri, 7 Feb 2020 02:12:26 +0000 (UTC) From: =?UTF-8?B?UGhpbGlwcGUgTWF0aGlldS1EYXVkw6k=?= To: devel@edk2.groups.io Cc: Laszlo Ersek , Eric Dong Subject: [edk2-devel] [PATCH v3 78/78] UefiCpuPkg/Smm: Fix various typos Date: Fri, 7 Feb 2020 02:08:31 +0100 Message-Id: <20200207010831.9046-79-philmd@redhat.com> In-Reply-To: <20200207010831.9046-1-philmd@redhat.com> References: <20200207010831.9046-1-philmd@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12 X-MC-Unique: HuwenWSdNy2nuQagtX5UWg-1 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,philmd@redhat.com X-Gm-Message-State: xq1yoA3597tTes67c75qXEQox1787277AA= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1581041551; bh=aAG3ROqn2C3x3+ji5ZtH1MVCNLjt8iV5pqxK8AUsAKo=; h=Cc:Content-Type:Date:From:Reply-To:Subject:To; b=AP/eJmIC4gXxCsI9fWR2R+3/uUDQQlarN/E7a+cVO4bjX51kw4X7aU005RSRlig5hKf mqOxDTcrT2GOHDXTus+smZ9UHT5Q5fU+C16x8cQgR2Hg8+KylI8P4p+llto5K6q8l9svQ SoG1iCCGr2a6+ei/J3EV9yyCFA8K152jsrE= X-ZohoMail-DKIM: pass (identity @groups.io) From: Antoine Coeur Fix various typos in comments and documentation. Cc: Eric Dong Cc: Ray Ni Cc: Laszlo Ersek Signed-off-by: Antoine Coeur Reviewed-by: Philippe Mathieu-Daude Reviewed-by: Laszlo Ersek Reviewed-by: Eric Dong Signed-off-by: Philippe Mathieu-Daude --- UefiCpuPkg/Include/Library/SmmCpuFeaturesLib.h | 4 ++-- UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmStm.h | 4 ++-- .../Library/CpuExceptionHandlerLib/PeiDxeSmmCpuException.c | 4 ++-- UefiCpuPkg/Library/CpuExceptionHandlerLib/SmmException.c | 2 +- UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmCpuFeaturesLib.c | 4 ++-- UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmStm.c | 4 ++-- UefiCpuPkg/Library/SmmCpuFeaturesLib/X64/SmiEntry.nasm | 2 +- 7 files changed, 12 insertions(+), 12 deletions(-) diff --git a/UefiCpuPkg/Include/Library/SmmCpuFeaturesLib.h b/UefiCpuPkg/In= clude/Library/SmmCpuFeaturesLib.h index 39ca304b31e6..dbcd57e0ad42 100644 --- a/UefiCpuPkg/Include/Library/SmmCpuFeaturesLib.h +++ b/UefiCpuPkg/Include/Library/SmmCpuFeaturesLib.h @@ -338,7 +338,7 @@ SmmCpuFeaturesSetSmmRegister ( from the save state. =20 @retval EFI_SUCCESS The register was read from Save State. - @retval EFI_INVALID_PARAMTER Buffer is NULL. + @retval EFI_INVALID_PARAMETER Buffer is NULL. @retval EFI_UNSUPPORTED This function does not support reading Reg= ister. =20 **/ @@ -364,7 +364,7 @@ SmmCpuFeaturesReadSaveStateRegister ( @param[in] Buffer Upon entry, this holds the new CPU register value. =20 @retval EFI_SUCCESS The register was written to Save State. - @retval EFI_INVALID_PARAMTER Buffer is NULL. + @retval EFI_INVALID_PARAMETER Buffer is NULL. @retval EFI_UNSUPPORTED This function does not support writing Reg= ister. **/ EFI_STATUS diff --git a/UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmStm.h b/UefiCpuPkg/Lib= rary/SmmCpuFeaturesLib/SmmStm.h index 018e918360d3..da551cc4a6a6 100644 --- a/UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmStm.h +++ b/UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmStm.h @@ -138,7 +138,7 @@ GetPiResource ( ); =20 /** - This functin initialize STM configuration table. + This function initialize STM configuration table. **/ VOID StmSmmConfigurationTableInit ( @@ -169,7 +169,7 @@ GetStmResource ( =20 /** This function fixes up the address of the global variable or function - referred in SmiEntry assembly files to be the absoute address. + referred in SmiEntry assembly files to be the absolute address. **/ VOID EFIAPI diff --git a/UefiCpuPkg/Library/CpuExceptionHandlerLib/PeiDxeSmmCpuExceptio= n.c b/UefiCpuPkg/Library/CpuExceptionHandlerLib/PeiDxeSmmCpuException.c index 72c2aeca4c13..6a2670d55918 100644 --- a/UefiCpuPkg/Library/CpuExceptionHandlerLib/PeiDxeSmmCpuException.c +++ b/UefiCpuPkg/Library/CpuExceptionHandlerLib/PeiDxeSmmCpuException.c @@ -68,7 +68,7 @@ CommonExceptionHandlerWorker ( // ArchRestoreExceptionContext (ExceptionType, SystemContext, Excepti= onHandlerData); // - // Rlease spin lock for ApicId + // Release spin lock for ApicId // ReleaseSpinLock (&ReservedVectors[ExceptionType].SpinLock); break; @@ -230,7 +230,7 @@ InitializeCpuExceptionHandlersWorker ( IdtEntryCount =3D (IdtDescriptor.Limit + 1) / sizeof (IA32_IDT_GATE_DESC= RIPTOR); if (IdtEntryCount > CPU_EXCEPTION_NUM) { // - // CPU exeption library only setup CPU_EXCEPTION_NUM exception handler= at most + // CPU exception library only setup CPU_EXCEPTION_NUM exception handle= r at most // IdtEntryCount =3D CPU_EXCEPTION_NUM; } diff --git a/UefiCpuPkg/Library/CpuExceptionHandlerLib/SmmException.c b/Uef= iCpuPkg/Library/CpuExceptionHandlerLib/SmmException.c index ec705fc489af..e7977d49b771 100644 --- a/UefiCpuPkg/Library/CpuExceptionHandlerLib/SmmException.c +++ b/UefiCpuPkg/Library/CpuExceptionHandlerLib/SmmException.c @@ -1,5 +1,5 @@ /** @file - CPU exception handler library implemenation for SMM modules. + CPU exception handler library implementation for SMM modules. =20 Copyright (c) 2013 - 2017, Intel Corporation. All rights reserved.
SPDX-License-Identifier: BSD-2-Clause-Patent diff --git a/UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmCpuFeaturesLib.c b/Uef= iCpuPkg/Library/SmmCpuFeaturesLib/SmmCpuFeaturesLib.c index bddb7a219ce4..a00786a8ebef 100644 --- a/UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmCpuFeaturesLib.c +++ b/UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmCpuFeaturesLib.c @@ -540,7 +540,7 @@ SmmCpuFeaturesSetSmmRegister ( from the save state. =20 @retval EFI_SUCCESS The register was read from Save State. - @retval EFI_INVALID_PARAMTER Buffer is NULL. + @retval EFI_INVALID_PARAMETER Buffer is NULL. @retval EFI_UNSUPPORTED This function does not support reading Reg= ister. =20 **/ @@ -569,7 +569,7 @@ SmmCpuFeaturesReadSaveStateRegister ( @param[in] Buffer Upon entry, this holds the new CPU register value. =20 @retval EFI_SUCCESS The register was written to Save State. - @retval EFI_INVALID_PARAMTER Buffer is NULL. + @retval EFI_INVALID_PARAMETER Buffer is NULL. @retval EFI_UNSUPPORTED This function does not support writing Reg= ister. **/ EFI_STATUS diff --git a/UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmStm.c b/UefiCpuPkg/Lib= rary/SmmCpuFeaturesLib/SmmStm.c index 52a376c27db1..f7f8afacffb5 100644 --- a/UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmStm.c +++ b/UefiCpuPkg/Library/SmmCpuFeaturesLib/SmmStm.c @@ -913,7 +913,7 @@ AddPiResource ( } =20 // - // Copy EndResource for intialization + // Copy EndResource for initialization // mStmResourcesPtr =3D (UINT8 *)(UINTN)NewResource; mStmResourceTotalSize =3D NewResourceSize; @@ -1236,7 +1236,7 @@ LoadMonitor ( /** This function return BIOS STM resource. Produced by SmmStm. - Comsumed by SmmMpService when Init. + Consumed by SmmMpService when Init. =20 @return BIOS STM resource =20 diff --git a/UefiCpuPkg/Library/SmmCpuFeaturesLib/X64/SmiEntry.nasm b/UefiC= puPkg/Library/SmmCpuFeaturesLib/X64/SmiEntry.nasm index 5ee846e4f9ea..f09d8df1e6bc 100644 --- a/UefiCpuPkg/Library/SmmCpuFeaturesLib/X64/SmiEntry.nasm +++ b/UefiCpuPkg/Library/SmmCpuFeaturesLib/X64/SmiEntry.nasm @@ -15,7 +15,7 @@ %include "StuffRsbNasm.inc" =20 ; -; Variables referrenced by C code +; Variables referenced by C code ; =20 %define MSR_IA32_MISC_ENABLE 0x1A0 --=20 2.21.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#53979): https://edk2.groups.io/g/devel/message/53979 Mute This Topic: https://groups.io/mt/71041242/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-