From 2a2e24dc8bafc4abcc7f76a6b71a337f6e7ad153 Mon Sep 17 00:00:00 2001 From: Eric Biggers Date: Sat, 24 Aug 2019 17:38:50 -0700 Subject: [PATCH] lib: fix some typos in comments --- lib/deflate_compress.c | 2 +- lib/deflate_decompress.c | 2 +- lib/x86/crc32_pclmul_template.h | 4 ++-- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/lib/deflate_compress.c b/lib/deflate_compress.c index b959314..9ecb8b6 100644 --- a/lib/deflate_compress.c +++ b/lib/deflate_compress.c @@ -1857,7 +1857,7 @@ deflate_finish_sequence(struct deflate_sequence *seq, u32 litrunlen) * but rather we combine many symbols into a single "observation type". For * literals we only look at the high bits and low bits, and for matches we only * look at whether the match is long or not. The assumption is that for typical - * "real" data, places that are good block boundaries will tend to be noticable + * "real" data, places that are good block boundaries will tend to be noticeable * based only on changes in these aggregate frequencies, without looking for * subtle differences in individual symbols. For example, a change from ASCII * bytes to non-ASCII bytes, or from few matches (generally less compressible) diff --git a/lib/deflate_decompress.c b/lib/deflate_decompress.c index 19ccdb2..0031075 100644 --- a/lib/deflate_decompress.c +++ b/lib/deflate_decompress.c @@ -336,7 +336,7 @@ do { \ * pointer", meaning that the entry references a subtable that must be indexed * using more bits of the compressed data to decode the symbol. * - * Each decode table (a main table along with with its subtables, if any) is + * Each decode table (a main table along with its subtables, if any) is * associated with a Huffman code. Logically, the result of a decode table * lookup is a symbol from the alphabet from which the corresponding Huffman * code was constructed. A symbol with codeword length n <= TABLEBITS is diff --git a/lib/x86/crc32_pclmul_template.h b/lib/x86/crc32_pclmul_template.h index eb4c4ba..5d2612a 100644 --- a/lib/x86/crc32_pclmul_template.h +++ b/lib/x86/crc32_pclmul_template.h @@ -92,8 +92,8 @@ * When <= 512 bits remain in the message, we finish up by folding across * smaller distances. This works similarly; the distance D is just different, * so different constant multipliers must be used. Finally, once the remaining - * message is just 64 bits, it is is reduced to the CRC-32 using Barrett - * reduction (explained later). + * message is just 64 bits, it is reduced to the CRC-32 using Barrett reduction + * (explained later). * * For more information see the original paper from Intel: * "Fast CRC Computation for Generic Polynomials Using PCLMULQDQ Instruction"