From 8bc362e5e1d28356a2829bfabe15eb5c5c0df6d3 Mon Sep 17 00:00:00 2001 From: Mathieu Parent Date: Sun, 26 Jul 2015 23:02:57 +0200 Subject: [PATCH] Fix various spelling errors Signed-off-by: Mathieu Parent --- ctdb/client/ctdb_client.c | 2 +- ctdb/common/rb_tree.c | 6 ++-- ctdb/common/system_aix.c | 2 +- ctdb/common/system_freebsd.c | 4 +-- ctdb/common/system_gnu.c | 4 +-- ctdb/common/system_kfreebsd.c | 4 +-- ctdb/common/system_linux.c | 4 +-- ctdb/config/events.d/10.interface | 2 +- ctdb/config/statd-callout | 4 +-- ctdb/doc/ctdbd.1.xml | 2 +- ctdb/doc/ctdbd.conf.5.xml | 2 +- ctdb/packaging/RPM/ctdb.spec.in | 24 ++++++------- ctdb/server/ctdb_call.c | 2 +- ctdb/server/ctdb_daemon.c | 2 +- ctdb/server/ctdb_ltdb_server.c | 2 +- ctdb/server/ctdb_monitor.c | 4 +-- ctdb/server/ctdb_recoverd.c | 18 +++++----- ctdb/server/ctdb_server.c | 2 +- ctdb/server/ctdb_takeover.c | 16 ++++----- ctdb/server/ctdb_update_record.c | 2 +- ctdb/server/ctdb_vacuum.c | 4 +-- ctdb/utils/smnotify/smnotify.c | 2 +- docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml | 2 +- docs-xml/archives/THANKS | 2 +- docs-xml/manpages/idmap_rfc2307.8.xml | 2 +- docs-xml/manpages/net.8.xml | 10 +++--- docs-xml/manpages/pam_winbind.8.xml | 2 +- docs-xml/manpages/pam_winbind.conf.5.xml | 2 +- docs-xml/manpages/pdbedit.8.xml | 2 +- docs-xml/manpages/vfs_ceph.8.xml | 2 +- docs-xml/manpages/vfs_shadow_copy2.8.xml | 4 +-- docs-xml/manpages/vfs_smb_traffic_analyzer.8.xml | 2 +- docs-xml/manpages/wbinfo.1.xml | 2 +- docs-xml/smbdotconf/logging/loglevel.xml | 2 +- docs-xml/smbdotconf/misc/dosfiletimes.xml | 2 +- docs-xml/smbdotconf/misc/rpcdaemon.xml | 2 +- docs-xml/smbdotconf/misc/rpcserver.xml | 2 +- docs-xml/smbdotconf/security/lanmanauth.xml | 2 +- docs-xml/smbdotconf/security/serverrole.xml | 2 +- .../smbdotconf/winbind/winbindofflinelogon.xml | 2 +- docs-xml/using_samba/ch02.xml | 2 +- docs-xml/using_samba/ch05.xml | 2 +- lib/krb5_wrap/krb5_samba.c | 4 +-- lib/ldb/common/ldb_controls.c | 2 +- lib/tdb/docs/mutex.txt | 4 +-- lib/util/debug.c | 2 +- libgpo/gpo_ldap.c | 2 +- nsswitch/wb_common.c | 2 +- python/samba/netcmd/user.py | 2 +- source3/client/clitar.c | 2 +- source3/include/MacExtensions.h | 10 +++--- .../examples/netdomjoin-gui/netdomjoin-gui.c | 2 +- source3/lib/privileges.c | 2 +- source3/lib/smbldap.c | 2 +- source3/lib/util_sock.c | 2 +- source3/libsmb/clireadwrite.c | 4 +-- source3/registry/reg_objects.c | 4 +-- source3/rpc_server/lsa/srv_lsa_nt.c | 2 +- source3/smbd/open.c | 2 +- source3/winbindd/winbindd_ads.c | 2 +- source3/winbindd/winbindd_cache.c | 2 +- source3/winbindd/winbindd_msrpc.c | 2 +- source3/winbindd/winbindd_pam.c | 4 +-- source4/auth/kerberos/kerberos-notes.txt | 2 +- source4/dsdb/samdb/ldb_modules/rootdse.c | 2 +- source4/dsdb/samdb/ldb_modules/samldb.c | 4 +-- source4/dsdb/tests/python/acl.py | 2 +- source4/echo_server/echo_server.c | 2 +- source4/heimdal/lib/asn1/rfc2459.asn1 | 4 +-- source4/heimdal/lib/hdb/ext.c | 8 ++--- source4/heimdal/lib/hx509/ca.c | 2 +- source4/heimdal/lib/hx509/env.c | 16 ++++----- source4/heimdal/lib/hx509/print.c | 4 +-- source4/heimdal/lib/krb5/log.c | 2 +- source4/lib/wmi/wmi_wrap.c | 2 +- source4/ntvfs/posix/python/pyposix_eadb.c | 2 +- source4/ntvfs/posix/python/pyxattr_native.c | 2 +- source4/ntvfs/posix/python/pyxattr_tdb.c | 2 +- source4/rpc_server/spoolss/dcesrv_spoolss.c | 2 +- source4/scripting/bin/samba_upgradeprovision | 2 +- source4/torture/basic/misc.c | 2 +- source4/torture/raw/pingpong.c | 2 +- source4/torture/rpc/backupkey.c | 40 +++++++++++----------- source4/torture/rpc/spoolss.c | 2 +- source4/torture/vfs/fruit.c | 2 +- source4/utils/man/ntlm_auth4.1.xml | 2 +- testprogs/win32/spoolss/README.win32 | 2 +- testprogs/win32/spoolss/testspoolss.c | 4 +-- third_party/waf/wafadmin/3rdparty/fluid.py | 2 +- 89 files changed, 171 insertions(+), 171 deletions(-) diff --git a/ctdb/client/ctdb_client.c b/ctdb/client/ctdb_client.c index 9c7571f..d4b6d14 100644 --- a/ctdb/client/ctdb_client.c +++ b/ctdb/client/ctdb_client.c @@ -976,7 +976,7 @@ static void ctdb_client_reply_control(struct ctdb_context *ctdb, c->errorlen); } - /* state->outdata now uses resources from c so we dont want c + /* state->outdata now uses resources from c so we don't want c to just dissappear from under us while state is still alive */ talloc_steal(state, c); diff --git a/ctdb/common/rb_tree.c b/ctdb/common/rb_tree.c index 6b131bc..bb683f3 100644 --- a/ctdb/common/rb_tree.c +++ b/ctdb/common/rb_tree.c @@ -58,9 +58,9 @@ static int tree_destructor(trbt_tree_t *tree) /* traverse the tree and remove the node destructor and steal the node to the temporary context. - we dont want to use the existing destructor for the node + we don't want to use the existing destructor for the node since that will remove the nodes one by one from the tree. - since the entire tree will be completely destroyed we dont care + since the entire tree will be completely destroyed we don't care if it is inconsistent or unbalanced while freeing the individual nodes */ @@ -498,7 +498,7 @@ delete_node(trbt_node_t *node, bool from_destructor) Once the delete of the node is finished, we remove this dummy node, which is simple to do since it is guaranteed that it will still not have any children after the delete operation. - This is because we dont represent the leaf-nodes as actual nodes + This is because we don't represent the leaf-nodes as actual nodes in this implementation. */ if (!child) { diff --git a/ctdb/common/system_aix.c b/ctdb/common/system_aix.c index a98d382..7d53c11 100644 --- a/ctdb/common/system_aix.c +++ b/ctdb/common/system_aix.c @@ -206,7 +206,7 @@ int ctdb_sys_close_capture_socket(void *private_data) */ int ctdb_sys_send_arp(const ctdb_sock_addr *addr, const char *iface) { - /* FIXME AIX: We dont do gratuitous arp yet */ + /* FIXME AIX: We don't do gratuitous arp yet */ return -1; } diff --git a/ctdb/common/system_freebsd.c b/ctdb/common/system_freebsd.c index c5a816b..53094ba 100644 --- a/ctdb/common/system_freebsd.c +++ b/ctdb/common/system_freebsd.c @@ -75,7 +75,7 @@ static uint16_t tcp_checksum6(uint16_t *data, size_t n, struct ip6_hdr *ip6) */ int ctdb_sys_send_arp(const ctdb_sock_addr *addr, const char *iface) { - /* FIXME FreeBSD: We dont do gratuitous arp yet */ + /* FIXME FreeBSD: We don't do gratuitous arp yet */ return -1; } @@ -214,7 +214,7 @@ int ctdb_sys_send_tcp(const ctdb_sock_addr *dest, return -1; } - /* sendto() dont like if the port is set and the socket is + /* sendto() don't like if the port is set and the socket is in raw mode. */ tmpdest = discard_const(dest); diff --git a/ctdb/common/system_gnu.c b/ctdb/common/system_gnu.c index bf8f43c..b355e9e 100644 --- a/ctdb/common/system_gnu.c +++ b/ctdb/common/system_gnu.c @@ -74,7 +74,7 @@ static uint16_t tcp_checksum6(uint16_t *data, size_t n, struct ip6_hdr *ip6) */ int ctdb_sys_send_arp(const ctdb_sock_addr *addr, const char *iface) { - /* FIXME GNU/Hurd: We dont do gratuitous arp yet */ + /* FIXME GNU/Hurd: We don't do gratuitous arp yet */ return -1; } @@ -209,7 +209,7 @@ int ctdb_sys_send_tcp(const ctdb_sock_addr *dest, return -1; } - /* sendto() dont like if the port is set and the socket is + /* sendto() don't like if the port is set and the socket is in raw mode. */ tmpdest = discard_const(dest); diff --git a/ctdb/common/system_kfreebsd.c b/ctdb/common/system_kfreebsd.c index de7c891..6e1babf 100644 --- a/ctdb/common/system_kfreebsd.c +++ b/ctdb/common/system_kfreebsd.c @@ -74,7 +74,7 @@ static uint16_t tcp_checksum6(uint16_t *data, size_t n, struct ip6_hdr *ip6) */ int ctdb_sys_send_arp(const ctdb_sock_addr *addr, const char *iface) { - /* FIXME kFreeBSD: We dont do gratuitous arp yet */ + /* FIXME kFreeBSD: We don't do gratuitous arp yet */ return -1; } @@ -209,7 +209,7 @@ int ctdb_sys_send_tcp(const ctdb_sock_addr *dest, return -1; } - /* sendto() dont like if the port is set and the socket is + /* sendto() don't like if the port is set and the socket is in raw mode. */ tmpdest = discard_const(dest); diff --git a/ctdb/common/system_linux.c b/ctdb/common/system_linux.c index 79d1a83..ecc3f9d 100644 --- a/ctdb/common/system_linux.c +++ b/ctdb/common/system_linux.c @@ -412,7 +412,7 @@ int ctdb_sys_send_tcp(const ctdb_sock_addr *dest, return -1; } - /* sendto() dont like if the port is set and the socket is + /* sendto() don't like if the port is set and the socket is in raw mode. */ tmpdest = discard_const(dest); @@ -570,7 +570,7 @@ bool ctdb_sys_check_iface_exists(const char *iface) s = socket(PF_PACKET, SOCK_RAW, 0); if (s == -1){ - /* We dont know if the interface exists, so assume yes */ + /* We don't know if the interface exists, so assume yes */ DEBUG(DEBUG_CRIT,(__location__ " failed to open raw socket\n")); return true; } diff --git a/ctdb/config/events.d/10.interface b/ctdb/config/events.d/10.interface index acc0fc8..045a1cf 100755 --- a/ctdb/config/events.d/10.interface +++ b/ctdb/config/events.d/10.interface @@ -130,7 +130,7 @@ monitor_interfaces() mark_up $iface ;; ib*) - # we dont know how to test ib links + # we don't know how to test ib links mark_up $iface ;; *) diff --git a/ctdb/config/statd-callout b/ctdb/config/statd-callout index 3b83446..7ee9b7c 100755 --- a/ctdb/config/statd-callout +++ b/ctdb/config/statd-callout @@ -93,7 +93,7 @@ case "$1" in notify) # we must restart the lockmanager (on all nodes) so that we get - # a clusterwide grace period (so other clients dont take out + # a clusterwide grace period (so other clients don't take out # conflicting locks through other nodes before all locks have been # reclaimed) @@ -103,7 +103,7 @@ case "$1" in #echo 0 > /proc/sys/net/ipv4/tcp_max_tw_buckets #echo 0 > /proc/sys/net/ipv4/tcp_max_orphans - # Delete the notification list for statd, we dont want it to + # Delete the notification list for statd, we don't want it to # ping any clients rm -f /var/lib/nfs/statd/sm/* rm -f /var/lib/nfs/statd/sm.bak/* diff --git a/ctdb/doc/ctdbd.1.xml b/ctdb/doc/ctdbd.1.xml index 916585c..ae61792 100644 --- a/ctdb/doc/ctdbd.1.xml +++ b/ctdb/doc/ctdbd.1.xml @@ -400,7 +400,7 @@ IPADDR specifies the single IP that CTDB will use in - conjuction with LVS. + conjunction with LVS. Please see the LVS section in diff --git a/ctdb/doc/ctdbd.conf.5.xml b/ctdb/doc/ctdbd.conf.5.xml index 6a6007f..15ee746 100644 --- a/ctdb/doc/ctdbd.conf.5.xml +++ b/ctdb/doc/ctdbd.conf.5.xml @@ -414,7 +414,7 @@ If you change this then you probably want to set this in - root's enviroment (perhaps in a file in + root's environment (perhaps in a file in /etc/profile.d) so that you can use the ctdb 1 command in a diff --git a/ctdb/packaging/RPM/ctdb.spec.in b/ctdb/packaging/RPM/ctdb.spec.in index bc5ec0c..a3da4f7 100644 --- a/ctdb/packaging/RPM/ctdb.spec.in +++ b/ctdb/packaging/RPM/ctdb.spec.in @@ -278,7 +278,7 @@ Performance Co-Pilot (PCP) support for CTDB * Tue Nov 8 2011 : Version 1.12 - Add new tunable : AllowClientDBAttach that can be used to stop client db access during maintenance operations - - Updated logging for interfaces that are missing or dont exist but are + - Updated logging for interfaces that are missing or don't exist but are configured to be used. - Add timeout argument to ctdb_cmdline_client - PDMA support @@ -344,7 +344,7 @@ Performance Co-Pilot (PCP) support for CTDB just do a less disruptive ip-reallocation - When starting ctdbd, wait until all initial recoveries have finished before we issue the "startup" event. - So dont start services or monitoring until the cluster has + So don't start services or monitoring until the cluster has stabilized. - Major eventscript overhaul by Ronnie, Rusty and Martins and fixes of a few bugs found. @@ -393,14 +393,14 @@ Performance Co-Pilot (PCP) support for CTDB "time since last ..." if from either the last recovery OR the last failover - Michael A: transaction updates * Wed Oct 28 2009 : Version 1.0.101 - - create a separate context for non-monitoring events so they dont interfere with the monitor event + - create a separate context for non-monitoring events so they don't interfere with the monitor event - make sure to return status 0 in teh callback when we abort an event * Wed Oct 28 2009 : Version 1.0.100 - Change eventscript handling to allow EventScriptTimeout for each individual script instead of for all scripts as a whole. - Enhanced logging from the eventscripts, log the name and the duration for each script as it finishes. - Add a check to use wbinfo -t for the startup event of samba - TEMP: allow clients to attach to databases even when teh node is in recovery mode - - dont run the monitor event as frequently after an event has failed + - don't run the monitor event as frequently after an event has failed - DEBUG: in the eventloops, check the local time and warn if the time changes backward or rapidly forward - From Metze, fix a bug where recovery master becoming unhealthy did not trigger an ip failover. - Disable the multipath script by default @@ -412,7 +412,7 @@ Performance Co-Pilot (PCP) support for CTDB - Fix a SEGV in the new db priority code. - From Wolfgang : eliminate a ctdb_fatal() if there is a dmaster violation detected. - During testing we often add/delete eventscripts at runtime. This could cause an eventscript to fail and mark the node unhealthy if an eventscript was deleted while we were listing the names. Handle the errorcode and make sure the node does not becomne unhealthy in this case. - - Lower the debuglevel for the messages when ctdb creates a filedescruiptor so we dont spam the logs with these messages. + - Lower the debuglevel for the messages when ctdb creates a filedescruiptor so we don't spam the logs with these messages. - Dont have the RPM automatically restart ctdb - Volker : add a missing transaction_cancel() in the handling of persistent databases - Treat interfaces with the anme ethX* as bond devices in 10.interfaces so we do the correct test for if they are up or not. @@ -435,7 +435,7 @@ Performance Co-Pilot (PCP) support for CTDB - Add more debugging output when eventscripts have trouble. Print a "pstree -p" to the log when scripts have hung. - Update the initscript, only print the "No reclock file used" warning - when we do "service ctdb start", dont also print them for all other + when we do "service ctdb start", don't also print them for all other actions. - When changing between unhealthy/healthy state, push a request to the recovery master to perform an ip reallocation instead of waiting for the @@ -478,7 +478,7 @@ Performance Co-Pilot (PCP) support for CTDB - Add machinereadable output to the ctdb getreclock command - merge transaction updates from Michael Adam - In the new banning code, reset the culprit count to 0 for all nodes that could successfully compelte a full recovery. - - dont mark the recovery master as a ban culprit because a node in the cluster needs a recovery. this happens naturally when using ctdb recover command so dont make this cause a node to be banned. + - don't mark the recovery master as a ban culprit because a node in the cluster needs a recovery. this happens naturally when using ctdb recover command so dont make this cause a node to be banned. * Sat Sep 12 2009 : Version 1.0.90 - Be more forgiving for eventscripts that hang during startup - Fix for a banning bug in the new banning logic @@ -566,7 +566,7 @@ Performance Co-Pilot (PCP) support for CTDB - When building initial vnnmap, ignode any nonexisting nodes - Add a new nodestate : DELETED that is used when deleting a node from an existing cluster. - - dont remove the ctdb socket when shutting down. This prevents a race in the + - don't remove the ctdb socket when shutting down. This prevents a race in the initscripts when restarting ctdb quickly after stopping it. - TDB nesting reworked. - Remove obsolete ipmux @@ -613,7 +613,7 @@ Performance Co-Pilot (PCP) support for CTDB - if we can not pull a database from a remote node during recovery, mark that node as a culprit so it becomes banned - increase the loglevel when we volunteer to drop all ip addresses after beeing in recovery mode for too long. Make this timeout tuneable with "RecoveryDropAllIPs" and have it default to 60 seconds - Add a new flag TDB_NO_NESTING to the tdb layer to prevent nested transactions which ctdb does not use and does not expect. Have ctdb set this flag to prevent nested transactions from occuring. - - dont unconditionally kill off ctdb and restrat it on "service ctdb start". Fail "service ctdb start" with an error if ctdb is already running. + - don't unconditionally kill off ctdb and restrat it on "service ctdb start". Fail "service ctdb start" with an error if ctdb is already running. - Add a new tunable "VerifyRecoveryLock" that can be set to 0 to prevent the main ctdb daemon to verify that the recovery master has locked the reclock file correctly before allowing it to set the recovery mode to active. - fix a cosmetic bug with ctdb statistics where certain counters could become negative. * Wed Apr 8 2009 : Version 1.0.79 @@ -622,7 +622,7 @@ Performance Co-Pilot (PCP) support for CTDB - add a funciton remove_ip to safely remove an ip from an interface, taking care to workaround an issue with linux alias interfaces. - Update the natgw eventscript to use the safe remove_ip() function - fix a bug in the eventscript child process that would cause the socket to be removed. - - dont verify nodemap on banned nodes during cluster monitoring + - don't verify nodemap on banned nodes during cluster monitoring - Update the dodgy SeqnumInterval to have ms resolution * Tue Mar 31 2009 : Version 1.0.78 - Add a notify mechanism so we can send snmptraps/email to external management systems when the node becomes unhealthy @@ -800,7 +800,7 @@ Performance Co-Pilot (PCP) support for CTDB * Fri Jul 18 2008 : Version 1.0.50 - Dont assume that just because we can establish a TCP connection that we are actually talking to a functioning ctdb daemon. - So dont mark the node as CONNECTED just because the tcp handshake + So don't mark the node as CONNECTED just because the tcp handshake was successful. - Dont try to set the recmaster to ourself during elections for those cases we know this will fail. To remove some annoying benign but scary @@ -868,7 +868,7 @@ Performance Co-Pilot (PCP) support for CTDB - zero out ctdb->freeze_handle when we free/destroy a freeze-child. This prevent a heap corruption/ctdb crash bug that could trigger if the freeze child times out. - - we dont need to explicitely thaw the databases from the recovery daemon + - we don't need to explicitely thaw the databases from the recovery daemon since this is done implicitely when we restore the recovery mode back to normal. - track when we start and stop a recovery. Add the 'time it took to complete the recovery' to the 'ctdb uptime' output. diff --git a/ctdb/server/ctdb_call.c b/ctdb/server/ctdb_call.c index 391dfb1..a1cc5b2 100644 --- a/ctdb/server/ctdb_call.c +++ b/ctdb/server/ctdb_call.c @@ -917,7 +917,7 @@ void ctdb_request_call(struct ctdb_context *ctdb, struct ctdb_req_header *hdr) return; } - /* Dont do READONLY if we dont have a tracking database */ + /* Dont do READONLY if we don't have a tracking database */ if ((c->flags & CTDB_WANT_READONLY) && !ctdb_db->readonly) { c->flags &= ~CTDB_WANT_READONLY; } diff --git a/ctdb/server/ctdb_daemon.c b/ctdb/server/ctdb_daemon.c index 563370a..f14c749 100644 --- a/ctdb/server/ctdb_daemon.c +++ b/ctdb/server/ctdb_daemon.c @@ -658,7 +658,7 @@ static void daemon_request_call_from_client(struct ctdb_client *client, } } - /* Dont do READONLY if we dont have a tracking database */ + /* Dont do READONLY if we don't have a tracking database */ if ((c->flags & CTDB_WANT_READONLY) && !ctdb_db->readonly) { c->flags &= ~CTDB_WANT_READONLY; } diff --git a/ctdb/server/ctdb_ltdb_server.c b/ctdb/server/ctdb_ltdb_server.c index ad61f14..a22e9d1 100644 --- a/ctdb/server/ctdb_ltdb_server.c +++ b/ctdb/server/ctdb_ltdb_server.c @@ -1087,7 +1087,7 @@ int32_t ctdb_control_db_attach(struct ctdb_context *ctdb, TDB_DATA indata, return -1; } - /* dont allow any local clients to attach while we are in recovery mode + /* don't allow any local clients to attach while we are in recovery mode * except for the recovery daemon. * allow all attach from the network since these are always from remote * recovery daemons. diff --git a/ctdb/server/ctdb_monitor.c b/ctdb/server/ctdb_monitor.c index 6dd7c1e..2fd0898 100644 --- a/ctdb/server/ctdb_monitor.c +++ b/ctdb/server/ctdb_monitor.c @@ -473,7 +473,7 @@ int32_t ctdb_control_modflags(struct ctdb_context *ctdb, TDB_DATA indata) node->flags = c->new_flags & ~NODE_FLAGS_DISCONNECTED; node->flags |= (c->old_flags & NODE_FLAGS_DISCONNECTED); - /* we dont let other nodes modify our STOPPED status */ + /* we don't let other nodes modify our STOPPED status */ if (c->pnn == ctdb->pnn) { node->flags &= ~NODE_FLAGS_STOPPED; if (old_flags & NODE_FLAGS_STOPPED) { @@ -481,7 +481,7 @@ int32_t ctdb_control_modflags(struct ctdb_context *ctdb, TDB_DATA indata) } } - /* we dont let other nodes modify our BANNED status */ + /* we don't let other nodes modify our BANNED status */ if (c->pnn == ctdb->pnn) { node->flags &= ~NODE_FLAGS_BANNED; if (old_flags & NODE_FLAGS_BANNED) { diff --git a/ctdb/server/ctdb_recoverd.c b/ctdb/server/ctdb_recoverd.c index be53de6..08f5a05 100644 --- a/ctdb/server/ctdb_recoverd.c +++ b/ctdb/server/ctdb_recoverd.c @@ -588,11 +588,11 @@ static int create_missing_remote_databases(struct ctdb_context *ctdb, struct ctd /* verify that all other nodes have all our databases */ for (j=0; jnum; j++) { - /* we dont need to ourself ourselves */ + /* we don't need to ourself ourselves */ if (nodemap->nodes[j].pnn == pnn) { continue; } - /* dont check nodes that are unavailable */ + /* don't check nodes that are unavailable */ if (nodemap->nodes[j].flags & NODE_FLAGS_INACTIVE) { continue; } @@ -652,11 +652,11 @@ static int create_missing_local_databases(struct ctdb_context *ctdb, struct ctdb /* verify that we have all database any other node has */ for (j=0; jnum; j++) { - /* we dont need to ourself ourselves */ + /* we don't need to ourself ourselves */ if (nodemap->nodes[j].pnn == pnn) { continue; } - /* dont check nodes that are unavailable */ + /* don't check nodes that are unavailable */ if (nodemap->nodes[j].flags & NODE_FLAGS_INACTIVE) { continue; } @@ -930,7 +930,7 @@ static int pull_remote_database(struct ctdb_context *ctdb, (this merges based on rsn) */ for (j=0; jnum; j++) { - /* dont merge from nodes that are unavailable */ + /* don't merge from nodes that are unavailable */ if (nodemap->nodes[j].flags & NODE_FLAGS_INACTIVE) { continue; } @@ -972,7 +972,7 @@ static int update_vnnmap_on_all_nodes(struct ctdb_context *ctdb, struct ctdb_nod /* push the new vnn map out to all the nodes */ for (j=0; jnum; j++) { - /* dont push to nodes that are unavailable */ + /* don't push to nodes that are unavailable */ if (nodemap->nodes[j].flags & NODE_FLAGS_INACTIVE) { continue; } @@ -1767,7 +1767,7 @@ static bool do_takeover_run(struct ctdb_recoverd *rec, if (ctdb_client_send_message(rec->ctdb, nodes[i], CTDB_SRVID_DISABLE_TAKEOVER_RUNS, data) != 0) { - DEBUG(DEBUG_INFO,("Failed to reenable takeover runs\n")); + DEBUG(DEBUG_INFO,("Failed to re-enable takeover runs\n")); } } @@ -2207,7 +2207,7 @@ static bool ctdb_election_win(struct ctdb_recoverd *rec, struct election_message ctdb_election_data(rec, &myem); - /* we cant win if we dont have the recmaster capability */ + /* we cant win if we don't have the recmaster capability */ if ((rec->ctdb->capabilities & CTDB_CAP_RECMASTER) == 0) { return false; } @@ -3160,7 +3160,7 @@ static int verify_local_ip_allocation(struct ctdb_context *ctdb, struct ctdb_rec } /* verify that we have the ip addresses we should have - and we dont have ones we shouldnt have. + and we don't have ones we shouldnt have. if we find an inconsistency we set recmode to active on the local node and wait for the recmaster to do a full blown recovery. diff --git a/ctdb/server/ctdb_server.c b/ctdb/server/ctdb_server.c index 81ef361..1172046 100644 --- a/ctdb/server/ctdb_server.c +++ b/ctdb/server/ctdb_server.c @@ -203,7 +203,7 @@ void ctdb_input_pkt(struct ctdb_context *ctdb, struct ctdb_req_header *hdr) case CTDB_REPLY_CALL: case CTDB_REQ_DMASTER: case CTDB_REPLY_DMASTER: - /* we dont allow these calls when banned */ + /* we don't allow these calls when banned */ if (ctdb->nodes[ctdb->pnn]->flags & NODE_FLAGS_BANNED) { DEBUG(DEBUG_DEBUG,(__location__ " ctdb operation %u" " request %u" diff --git a/ctdb/server/ctdb_takeover.c b/ctdb/server/ctdb_takeover.c index 2f4874b..625babf 100644 --- a/ctdb/server/ctdb_takeover.c +++ b/ctdb/server/ctdb_takeover.c @@ -60,7 +60,7 @@ static int ctdb_add_local_iface(struct ctdb_context *ctdb, const char *iface) { struct ctdb_iface *i; - /* Verify that we dont have an entry for this ip yet */ + /* Verify that we don't have an entry for this ip yet */ for (i=ctdb->ifaces;i;i=i->next) { if (strcmp(i->name, iface) == 0) { return 0; @@ -1045,7 +1045,7 @@ static int ctdb_add_public_address(struct ctdb_context *ctdb, } free(tmp); - /* Verify that we dont have an entry for this ip yet */ + /* Verify that we don't have an entry for this ip yet */ for (vnn=ctdb->vnn;vnn;vnn=vnn->next) { if (ctdb_same_sockaddr(addr, &vnn->public_address)) { DEBUG(DEBUG_CRIT,("Same ip '%s' specified multiple times in the public address list \n", @@ -2645,7 +2645,7 @@ int ctdb_takeover_run(struct ctdb_context *ctdb, struct ctdb_node_map *nodemap, for (tmp_ip=all_ips;tmp_ip;tmp_ip=tmp_ip->next) { if (tmp_ip->pnn == nodemap->nodes[i].pnn) { /* This node should be serving this - vnn so dont tell it to release the ip + vnn so don't tell it to release the ip */ continue; } @@ -3027,7 +3027,7 @@ static void ctdb_remove_tcp_connection(struct ctdb_context *ctdb, struct ctdb_tc } /* if the array is empty we cant remove it - and we dont need to do anything + and we don't need to do anything */ if (vnn->tcp_array == NULL) { DEBUG(DEBUG_INFO,("Trying to remove tickle that doesnt exist (array is empty) %s:%u\n", @@ -3038,7 +3038,7 @@ static void ctdb_remove_tcp_connection(struct ctdb_context *ctdb, struct ctdb_tc /* See if we know this connection - if we dont know this connection then we dont need to do anything + if we don't know this connection then we dont need to do anything */ tcpp = ctdb_tcp_find(vnn->tcp_array, conn); if (tcpp == NULL) { @@ -3591,7 +3591,7 @@ static int ctdb_killtcp_destructor(struct ctdb_kill_tcp *killtcp) /* nothing fancy here, just unconditionally replace any existing connection structure with the new one. - dont even free the old one if it did exist, that one is talloc_stolen + don't even free the old one if it did exist, that one is talloc_stolen by the same node in the tree anyway and will be deleted when the new data is deleted */ @@ -3668,7 +3668,7 @@ static int ctdb_killtcp_add_connection(struct ctdb_context *ctdb, add_killtcp_callback, con); /* - If we dont have a socket to listen on yet we must create it + If we don't have a socket to listen on yet we must create it */ if (killtcp->capture_fd == -1) { const char *iface = ctdb_vnn_iface_string(vnn); @@ -4215,7 +4215,7 @@ int verify_remote_ip_allocation(struct ctdb_context *ctdb, int i; if (ctdb->ip_tree == NULL) { - /* dont know the expected allocation yet, assume remote node + /* don't know the expected allocation yet, assume remote node is correct. */ return 0; } diff --git a/ctdb/server/ctdb_update_record.c b/ctdb/server/ctdb_update_record.c index 418bbb1..92a2e75 100644 --- a/ctdb/server/ctdb_update_record.c +++ b/ctdb/server/ctdb_update_record.c @@ -30,7 +30,7 @@ struct ctdb_persistent_write_state { uint32_t flags; }; -/* dont create/update records that does not exist locally */ +/* don't create/update records that does not exist locally */ #define UPDATE_FLAGS_REPLACE_ONLY 1 /* diff --git a/ctdb/server/ctdb_vacuum.c b/ctdb/server/ctdb_vacuum.c index d678ff9..7e922af 100644 --- a/ctdb/server/ctdb_vacuum.c +++ b/ctdb/server/ctdb_vacuum.c @@ -1429,7 +1429,7 @@ ctdb_vacuum_event(struct event_context *ev, struct timed_event *te, struct tevent_fd *fde; int ret; - /* we dont vacuum if we are in recovery mode, or db frozen */ + /* we don't vacuum if we are in recovery mode, or db frozen */ if (ctdb->recovery_mode == CTDB_RECOVERY_ACTIVE || ctdb->freeze_mode[ctdb_db->priority] != CTDB_FREEZE_NONE) { DEBUG(DEBUG_INFO, ("Not vacuuming %s (%s)\n", ctdb_db->db_name, @@ -1732,7 +1732,7 @@ int32_t ctdb_local_schedule_for_deletion(struct ctdb_db_context *ctdb_db, return ret; } - /* if we dont have a connection to the daemon we can not send + /* if we don't have a connection to the daemon we can not send a control. For example sometimes from update_record control child process. */ diff --git a/ctdb/utils/smnotify/smnotify.c b/ctdb/utils/smnotify/smnotify.c index d7fd546..fa584ff 100644 --- a/ctdb/utils/smnotify/smnotify.c +++ b/ctdb/utils/smnotify/smnotify.c @@ -137,7 +137,7 @@ int main(int argc, const char *argv[]) exit(10); } - /* we dont want to wait for any reply */ + /* we don't want to wait for any reply */ w.tv_sec = 0; w.tv_usec = 0; clnt_control(clnt, CLSET_TIMEOUT, (char *)&w); diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml index e301489..9335f51 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml @@ -1566,7 +1566,7 @@ refuse machine password change maximum password age = 90 days. minimum password age = 7 days. bad lockout attempt = 8 bad logon attempts. - lockout duration = forever, account must be manually reenabled. + lockout duration = forever, account must be manually re-enabled. diff --git a/docs-xml/archives/THANKS b/docs-xml/archives/THANKS index 37ecc99..991cb6d 100644 --- a/docs-xml/archives/THANKS +++ b/docs-xml/archives/THANKS @@ -112,7 +112,7 @@ John Terpstra (jht@aquasoft.com.au) of Samba. The donation of the new PC will make it possible to more fully - diagnose and observe the behaviour of Samba in conjuction with + diagnose and observe the behaviour of Samba in conjunction with other SMB protocol utilising systems. diff --git a/docs-xml/manpages/idmap_rfc2307.8.xml b/docs-xml/manpages/idmap_rfc2307.8.xml index a502db2..095e035 100644 --- a/docs-xml/manpages/idmap_rfc2307.8.xml +++ b/docs-xml/manpages/idmap_rfc2307.8.xml @@ -97,7 +97,7 @@ ldap_domain When using the LDAP server in - the Active Directory server, this allows to + the Active Directory server, this allows one to specify the domain where to access the Active Directory server. This allows using trust relationships while keeping all RFC 2307 diff --git a/docs-xml/manpages/net.8.xml b/docs-xml/manpages/net.8.xml index f459bf4..728fd66 100644 --- a/docs-xml/manpages/net.8.xml +++ b/docs-xml/manpages/net.8.xml @@ -239,7 +239,7 @@ --single-obj-repl When calling "net rpc vampire keytab" this option - allows to replicate just a single object to the generated keytab file. + allows one to replicate just a single object to the generated keytab file. @@ -247,7 +247,7 @@ --clean-old-entries When calling "net rpc vampire keytab" this option - allows to cleanup old entries from the generated keytab file. + allows one to cleanup old entries from the generated keytab file. @@ -299,7 +299,7 @@ -X|--exclude DIRECTORY - Allows to exclude directories when copying with "net rpc share migrate". + Allows one to exclude directories when copying with "net rpc share migrate". @@ -1354,7 +1354,7 @@ to show in the result. - This attribute allows to control which Kerberos encryption types are used for the generation of initial and service tickets. The value consists of an integer bitmask with the following values: + This attribute allows one to control which Kerberos encryption types are used for the generation of initial and service tickets. The value consists of an integer bitmask with the following values: 0x00000001 DES-CBC-CRC @@ -1380,7 +1380,7 @@ to show in the result. ADS ENCTYPES SET <replaceable><ACCOUNTNAME></replaceable> <replaceable>[enctypes]</replaceable> - Set the value of the "msDS-SupportedEncryptionTypes" attribute of the LDAP object of ACCOUNTNAME to a given value. If the value is ommitted, the value is set to 31 which enables all the currently supported encryption types. + Set the value of the "msDS-SupportedEncryptionTypes" attribute of the LDAP object of ACCOUNTNAME to a given value. If the value is omitted, the value is set to 31 which enables all the currently supported encryption types. Example: net ads enctypes set Computername 24 diff --git a/docs-xml/manpages/pam_winbind.8.xml b/docs-xml/manpages/pam_winbind.8.xml index 9bab9ca..e07e610 100644 --- a/docs-xml/manpages/pam_winbind.8.xml +++ b/docs-xml/manpages/pam_winbind.8.xml @@ -160,7 +160,7 @@ cached_login - Winbind allows to logon using cached credentials when winbind offline logon is enabled. To use this feature from the PAM module this option must be set. + Winbind allows one to logon using cached credentials when winbind offline logon is enabled. To use this feature from the PAM module this option must be set. diff --git a/docs-xml/manpages/pam_winbind.conf.5.xml b/docs-xml/manpages/pam_winbind.conf.5.xml index da681e7..4fdf985 100644 --- a/docs-xml/manpages/pam_winbind.conf.5.xml +++ b/docs-xml/manpages/pam_winbind.conf.5.xml @@ -152,7 +152,7 @@ cached_login = yes|no - Winbind allows to logon using cached credentials when winbind offline logon is enabled. To use this feature from the PAM module this option must be set. Defaults to "no". + Winbind allows one to logon using cached credentials when winbind offline logon is enabled. To use this feature from the PAM module this option must be set. Defaults to "no". diff --git a/docs-xml/manpages/pdbedit.8.xml b/docs-xml/manpages/pdbedit.8.xml index 6ed0399..413e0e4 100644 --- a/docs-xml/manpages/pdbedit.8.xml +++ b/docs-xml/manpages/pdbedit.8.xml @@ -428,7 +428,7 @@ account policy value for bad lockout attempt is now 3 then -i in-backend -e out-backend applies to the account policies instead of the user database. - This option will allow to migrate account policies from their default + This option will allow one to migrate account policies from their default tdb-store into a passdb backend, e.g. an LDAP directory server. Example: pdbedit -y -i tdbsam: -e ldapsam:ldap://my.ldap.host diff --git a/docs-xml/manpages/vfs_ceph.8.xml b/docs-xml/manpages/vfs_ceph.8.xml index d250509..77e35f3 100644 --- a/docs-xml/manpages/vfs_ceph.8.xml +++ b/docs-xml/manpages/vfs_ceph.8.xml @@ -74,7 +74,7 @@ ceph:config_file = path - Allows to define a ceph configfile to use. Empty by default. + Allows one to define a ceph configfile to use. Empty by default. Example: ceph:config_file = diff --git a/docs-xml/manpages/vfs_shadow_copy2.8.xml b/docs-xml/manpages/vfs_shadow_copy2.8.xml index 0cf1e54..dc16d5d 100644 --- a/docs-xml/manpages/vfs_shadow_copy2.8.xml +++ b/docs-xml/manpages/vfs_shadow_copy2.8.xml @@ -182,7 +182,7 @@ - The basedir option allows to specify a directory + The basedir option allows one to specify a directory between the share's mount point and the share root, relative to which the file system's snapshots are taken. @@ -272,7 +272,7 @@ shadow:sscanf = yes/no - This paramter can be used to specify that the time in + This parameter can be used to specify that the time in format string is given as an unsigned long integer (%lu) rather than a time strptime() can parse. The result must be a unix time_t time. diff --git a/docs-xml/manpages/vfs_smb_traffic_analyzer.8.xml b/docs-xml/manpages/vfs_smb_traffic_analyzer.8.xml index 3cdc813..f441a36 100644 --- a/docs-xml/manpages/vfs_smb_traffic_analyzer.8.xml +++ b/docs-xml/manpages/vfs_smb_traffic_analyzer.8.xml @@ -123,7 +123,7 @@ Version 2 of the protocol - Protocol version 2 is an approach to solve the problems introduced with protcol v1. + Protocol version 2 is an approach to solve the problems introduced with protocol v1. From the users perspective, the following changes are most prominent among other enhancements: diff --git a/docs-xml/manpages/wbinfo.1.xml b/docs-xml/manpages/wbinfo.1.xml index ee1d993..77c6083 100644 --- a/docs-xml/manpages/wbinfo.1.xml +++ b/docs-xml/manpages/wbinfo.1.xml @@ -259,7 +259,7 @@ --krb5ccname KRB5CCNAME - Allows to request a sepcific kerberos credential + Allows one to request a sepcific kerberos credential cache type used for authentication. diff --git a/docs-xml/smbdotconf/logging/loglevel.xml b/docs-xml/smbdotconf/logging/loglevel.xml index 07b9b8c..f4e2adb 100644 --- a/docs-xml/smbdotconf/logging/loglevel.xml +++ b/docs-xml/smbdotconf/logging/loglevel.xml @@ -11,7 +11,7 @@ This parameter has been extended since the 2.2.x - series, now it allows to specify the debug level for multiple + series, now it allows one to specify the debug level for multiple debug classes. This is to give greater flexibility in the configuration of the system. The following debug classes are currently implemented: diff --git a/docs-xml/smbdotconf/misc/dosfiletimes.xml b/docs-xml/smbdotconf/misc/dosfiletimes.xml index 9877830..17fadd2 100644 --- a/docs-xml/smbdotconf/misc/dosfiletimes.xml +++ b/docs-xml/smbdotconf/misc/dosfiletimes.xml @@ -6,7 +6,7 @@ Under DOS and Windows, if a user can write to a file they can change the timestamp on it. Under POSIX semantics, only the owner of the file or root may change the timestamp. By - default, Samba emulates the DOS semantics and allows to change the + default, Samba emulates the DOS semantics and allows one to change the timestamp on a file if the user smbd is acting on behalf has write permissions. Due to changes in Microsoft Office 2000 and beyond, diff --git a/docs-xml/smbdotconf/misc/rpcdaemon.xml b/docs-xml/smbdotconf/misc/rpcdaemon.xml index ac12469..806ddbd 100644 --- a/docs-xml/smbdotconf/misc/rpcdaemon.xml +++ b/docs-xml/smbdotconf/misc/rpcdaemon.xml @@ -25,7 +25,7 @@ Choosing the fork option will cause samba to fork - a separate proces for each daemon configured this way. Each daemon may + a separate process for each daemon configured this way. Each daemon may in turn fork a number of children used to handle requests from multiple smbds and direct tcp/ip connections (if the Endpoint Mapper is enabled). Communication with smbd happens over named pipes and require diff --git a/docs-xml/smbdotconf/misc/rpcserver.xml b/docs-xml/smbdotconf/misc/rpcserver.xml index a48c51c..434e5ec 100644 --- a/docs-xml/smbdotconf/misc/rpcserver.xml +++ b/docs-xml/smbdotconf/misc/rpcserver.xml @@ -49,7 +49,7 @@ - Choosing the external option allows to run + Choosing the external option allows one to run a separate daemon or even a completely independent (3rd party) server capable of interfacing with samba via the MS-RPC interface over named pipes. diff --git a/docs-xml/smbdotconf/security/lanmanauth.xml b/docs-xml/smbdotconf/security/lanmanauth.xml index ca34067..138a24f 100644 --- a/docs-xml/smbdotconf/security/lanmanauth.xml +++ b/docs-xml/smbdotconf/security/lanmanauth.xml @@ -20,7 +20,7 @@ will also result in sambaLMPassword in Samba's passdb being blanked after the next password change. As a result of that lanman clients won't be able to authenticate, even if lanman - auth is reenabled later on. + auth is re-enabled later on. Unlike the encrypt diff --git a/docs-xml/smbdotconf/security/serverrole.xml b/docs-xml/smbdotconf/security/serverrole.xml index ce3ef13..5afc82a 100644 --- a/docs-xml/smbdotconf/security/serverrole.xml +++ b/docs-xml/smbdotconf/security/serverrole.xml @@ -25,7 +25,7 @@ SERVER ROLE = AUTO This is the default server role in Samba, and causes Samba to consult - the parameter (if set) to determine the server role, giving compatable behaviours to previous Samba versions. + the parameter (if set) to determine the server role, giving compatible behaviours to previous Samba versions. SERVER ROLE = STANDALONE diff --git a/docs-xml/smbdotconf/winbind/winbindofflinelogon.xml b/docs-xml/smbdotconf/winbind/winbindofflinelogon.xml index 33fb318..9cf1249 100644 --- a/docs-xml/smbdotconf/winbind/winbindofflinelogon.xml +++ b/docs-xml/smbdotconf/winbind/winbindofflinelogon.xml @@ -5,7 +5,7 @@ This parameter is designed to control whether Winbind should - allow to login with the pam_winbind + allow one to login with the pam_winbind module using Cached Credentials. If enabled, winbindd will store user credentials from successful logins encrypted in a local cache. diff --git a/docs-xml/using_samba/ch02.xml b/docs-xml/using_samba/ch02.xml index e632a42..e6bb595 100644 --- a/docs-xml/using_samba/ch02.xml +++ b/docs-xml/using_samba/ch02.xml @@ -136,7 +136,7 @@ newer. makefiles that accompanies the binary distribution should list any special requirements. -This is especially true with programs that use glibc-2.1 (which comes standard with Red Hat Linux 6). This library caused quite a consternation in the development community when it was released because it was incompatable with previous versions of glibc. +This is especially true with programs that use glibc-2.1 (which comes standard with Red Hat Linux 6). This library caused quite a consternation in the development community when it was released because it was incompatible with previous versions of glibc. diff --git a/docs-xml/using_samba/ch05.xml b/docs-xml/using_samba/ch05.xml index 0fbc4c7..c86f7b4 100644 --- a/docs-xml/using_samba/ch05.xml +++ b/docs-xml/using_samba/ch05.xml @@ -1007,7 +1007,7 @@ domain master filesdeleting, option for veto files option comes in. If this boolean option is set to yes, the user is allowed to delete both the regular files and the vetoed files in the directory, and the directory itself will be removed. If the option is set to no, the user will not be able to delete the vetoed files, and consequently the directory will not be deleted either. From the user's perspective, the directory will appear to be empty, but cannot be removed. -The dont descend directive specifies a list of directoriesbarring users from viewing contentsdirectories whose contents Samba should not allow to be visible. Note that we say contents, not the directory itself. Users will be able to enter a directory marked as such, but they are prohibited from descending the directory tree any farther—they will always see an empty folder. For example, let's use this option with a more basic form of the share that we defined earlier in the chapter: +The dont descend directive specifies a list of directoriesbarring users from viewing contentsdirectories whose contents Samba should not allow one to be visible. Note that we say contents, not the directory itself. Users will be able to enter a directory marked as such, but they are prohibited from descending the directory tree any farther—they will always see an empty folder. For example, let's use this option with a more basic form of the share that we defined earlier in the chapter: [data] diff --git a/lib/krb5_wrap/krb5_samba.c b/lib/krb5_wrap/krb5_samba.c index 490d723..8c70273 100644 --- a/lib/krb5_wrap/krb5_samba.c +++ b/lib/krb5_wrap/krb5_samba.c @@ -143,7 +143,7 @@ bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr) * * @param context The krb5_context * @param host_princ The krb5_principal to use -* @param salt The optional salt, if ommitted, salt is calculated with +* @param salt The optional salt, if omitted, salt is calculated with * the provided principal. * @param password The krb5_data containing the password * @param enctype The krb5_enctype to use for the keyblock generation @@ -1276,7 +1276,7 @@ krb5_error_code smb_krb5_enctype_to_string(krb5_context context, /********************************************************************** * Open a krb5 keytab with flags, handles readonly or readwrite access and - * allows to process non-default keytab names. + * allows one to process non-default keytab names. * @param context krb5_context * @param keytab_name_req string * @param write_access bool if writable keytab is required diff --git a/lib/ldb/common/ldb_controls.c b/lib/ldb/common/ldb_controls.c index 097ae20..e0cab19 100644 --- a/lib/ldb/common/ldb_controls.c +++ b/lib/ldb/common/ldb_controls.c @@ -407,7 +407,7 @@ char *ldb_control_to_string(TALLOC_CTX *mem_ctx, const struct ldb_control *contr /* - * A little trick to allow to use constants defined in headers rather than + * A little trick to allow one to use constants defined in headers rather than * hardwritten in the file. * "sizeof" will return the \0 char as well so it will take the place of ":" * in the length of the string. diff --git a/lib/tdb/docs/mutex.txt b/lib/tdb/docs/mutex.txt index 7625662..a5a7542 100644 --- a/lib/tdb/docs/mutex.txt +++ b/lib/tdb/docs/mutex.txt @@ -8,11 +8,11 @@ forming a linked list of records that share a hash value. The individual linked lists are protected across processes with 1-byte fcntl locks on the starting pointer of the linked list representing a hash value. -The external locking API of tdb allows to lock individual records. Instead of +The external locking API of tdb allows one to lock individual records. Instead of really locking individual records, the tdb API locks a complete linked list with a fcntl lock. -The external locking API of tdb also allows to lock the complete database, and +The external locking API of tdb also allows one to lock the complete database, and ctdb uses this facility to freeze databases during a recovery. While the so-called allrecord lock is held, all linked lists and all individual records are frozen alltogether. Tdb achieves this by locking the complete file range diff --git a/lib/util/debug.c b/lib/util/debug.c index f2a445b..4bb54d7 100644 --- a/lib/util/debug.c +++ b/lib/util/debug.c @@ -780,7 +780,7 @@ void debug_set_settings(struct debug_settings *settings, /* * If 'logging' is not set, create backend settings from - * deprecated 'syslog' and 'syslog only' paramters + * deprecated 'syslog' and 'syslog only' parameters */ if (logging_param != NULL) { len = strlen(logging_param); diff --git a/libgpo/gpo_ldap.c b/libgpo/gpo_ldap.c index f797c2f..9a95f8b 100644 --- a/libgpo/gpo_ldap.c +++ b/libgpo/gpo_ldap.c @@ -295,7 +295,7 @@ ADS_STATUS ads_add_gpo_link(ADS_STRUCT *ads, const char *gp_link, *gp_link_new; ADS_MODLIST mods; - /* although ADS allows to set anything here, we better check here if + /* although ADS allows one to set anything here, we better check here if * the gpo_dn is sane */ if (!strnequal(gpo_dn, "LDAP://CN={", strlen("LDAP://CN={")) != 0) { diff --git a/nsswitch/wb_common.c b/nsswitch/wb_common.c index 139f010..381b4c6 100644 --- a/nsswitch/wb_common.c +++ b/nsswitch/wb_common.c @@ -195,7 +195,7 @@ static int make_safe_fd(int fd) * @brief Check if we talk to the priviliged pipe which should be owned by root. * * This checks if we have uid_wrapper running and if this is the case it will - * allow to connect to the winbind privileged pipe even it is not owned by root. + * allow one to connect to the winbind privileged pipe even it is not owned by root. * * @param[in] uid The uid to check if we can safely talk to the pipe. * diff --git a/python/samba/netcmd/user.py b/python/samba/netcmd/user.py index 2bc5522..ec91a93 100644 --- a/python/samba/netcmd/user.py +++ b/python/samba/netcmd/user.py @@ -426,7 +426,7 @@ class cmd_user_setexpiry(Command): Example3: samba-tool user setexpiry --days=20 --filter=samaccountname=User3 -Example3 shows how to set the account expiration date to end of day 20 days from the current day. The username or sAMAccountName is specified using the --filter= paramter and the username in this example is User3. +Example3 shows how to set the account expiration date to end of day 20 days from the current day. The username or sAMAccountName is specified using the --filter= parameter and the username in this example is User3. Example4: samba-tool user setexpiry --noexpiry User4 diff --git a/source3/client/clitar.c b/source3/client/clitar.c index 7eb3fa0..b4f914f 100644 --- a/source3/client/clitar.c +++ b/source3/client/clitar.c @@ -1387,7 +1387,7 @@ static NTSTATUS tar_create_skip_path(struct tar *t, if (!isdir) { - /* 1. if we dont want X and we have X, skip */ + /* 1. if we don't want X and we have X, skip */ if (!t->mode.system && (mode & FILE_ATTRIBUTE_SYSTEM)) { *_skip = true; return NT_STATUS_OK; diff --git a/source3/include/MacExtensions.h b/source3/include/MacExtensions.h index 5b00998..23dcde9 100644 --- a/source3/include/MacExtensions.h +++ b/source3/include/MacExtensions.h @@ -80,18 +80,18 @@ typedef struct _SambaAfpInfo */ /* -** These extentions are only supported with the NT LM 0.12 Dialect. These extentions +** These extensions are only supported with the NT LM 0.12 Dialect. These extentions ** will be process on a share by share bases. */ /* -** Trans2_Query_FS_Information Call is used by the MacCIFS extentions for three reasons. -** First to see if the remote server share supports the basic Macintosh CIFS extentions. +** Trans2_Query_FS_Information Call is used by the MacCIFS extensions for three reasons. +** First to see if the remote server share supports the basic Macintosh CIFS extensions. ** Second to return some basic need information about the share to the Macintosh. -** Third to see if this share support any other Macintosh extentions. +** Third to see if this share support any other Macintosh extensions. ** ** We will be using infromation levels that are betwwen 0x300 and 0x399 for all Macintosh -** extentions calls. The first of these will be the SMB_MAC_QUERY_FS_INFO level which +** extensions calls. The first of these will be the SMB_MAC_QUERY_FS_INFO level which ** will allow the server to return the MacQueryFSInfo structure. All fields are Little ** Endian unless other wise specified. */ diff --git a/source3/lib/netapi/examples/netdomjoin-gui/netdomjoin-gui.c b/source3/lib/netapi/examples/netdomjoin-gui/netdomjoin-gui.c index a2582a1..1e5d577 100644 --- a/source3/lib/netapi/examples/netdomjoin-gui/netdomjoin-gui.c +++ b/source3/lib/netapi/examples/netdomjoin-gui/netdomjoin-gui.c @@ -1171,7 +1171,7 @@ static void callback_do_change(GtkWidget *widget, box1 = gtk_vbox_new(FALSE, 0); gtk_container_add(GTK_CONTAINER(window), box1); - label = gtk_label_new("You can change the name and membership of this computer. Changes may affect access to network ressources."); + label = gtk_label_new("You can change the name and membership of this computer. Changes may affect access to network resources."); gtk_label_set_line_wrap(GTK_LABEL(label), TRUE); gtk_misc_set_alignment(GTK_MISC(label), 0, 0); gtk_box_pack_start(GTK_BOX(box1), label, TRUE, TRUE, 0); diff --git a/source3/lib/privileges.c b/source3/lib/privileges.c index 19ee688..d3509c2 100644 --- a/source3/lib/privileges.c +++ b/source3/lib/privileges.c @@ -271,7 +271,7 @@ static int priv_traverse_fn(struct db_record *rec, void *state) } /********************************************************************* - Retreive list of privileged SIDs (for _lsa_enumerate_accounts() + Retrieve list of privileged SIDs (for _lsa_enumerate_accounts() *********************************************************************/ NTSTATUS privilege_enumerate_accounts(struct dom_sid **sids, int *num_sids) diff --git a/source3/lib/smbldap.c b/source3/lib/smbldap.c index 75116d2..1560f65 100644 --- a/source3/lib/smbldap.c +++ b/source3/lib/smbldap.c @@ -301,7 +301,7 @@ static void smbldap_set_mod_internal(LDAPMod *** modlist, int modop, const char return; } -#if 0 /* commented out after discussion with abartlet. Do not reenable. +#if 0 /* commented out after discussion with abartlet. Do not re-enable. left here so other do not re-add similar code --jerry */ if (value == NULL || *value == '\0') return; diff --git a/source3/lib/util_sock.c b/source3/lib/util_sock.c index cb57f84..c05328a 100644 --- a/source3/lib/util_sock.c +++ b/source3/lib/util_sock.c @@ -1070,7 +1070,7 @@ int get_remote_hostname(const struct tsocket_address *remote_address, lookup_nc(&nc); if (nc.name == NULL) { - *name = talloc_strdup(mem_ctx, "UNKOWN"); + *name = talloc_strdup(mem_ctx, "UNKNOWN"); } else { *name = talloc_strdup(mem_ctx, nc.name); } diff --git a/source3/libsmb/clireadwrite.c b/source3/libsmb/clireadwrite.c index f0cb7ad..79bf416 100644 --- a/source3/libsmb/clireadwrite.c +++ b/source3/libsmb/clireadwrite.c @@ -296,7 +296,7 @@ struct cli_pull_state { * The maximum is 256: * - which would be a window of 256 MByte * for SMB2 with multi-credit - * or smb1 unix extentions. + * or smb1 unix extensions. */ uint16_t max_chunks; uint16_t num_chunks; @@ -1111,7 +1111,7 @@ struct cli_push_state { * The maximum is 256: * - which would be a window of 256 MByte * for SMB2 with multi-credit - * or smb1 unix extentions. + * or smb1 unix extensions. */ uint16_t max_chunks; uint16_t num_chunks; diff --git a/source3/registry/reg_objects.c b/source3/registry/reg_objects.c index 2d48b26..ded69e8 100644 --- a/source3/registry/reg_objects.c +++ b/source3/registry/reg_objects.c @@ -304,7 +304,7 @@ int regsubkey_ctr_numkeys( struct regsubkey_ctr *ctr ) } /*********************************************************************** - Retreive a specific key string + Retrieve a specific key string **********************************************************************/ char* regsubkey_ctr_specific_key( struct regsubkey_ctr *ctr, uint32_t key_index ) @@ -378,7 +378,7 @@ uint32_t regval_type(struct regval_blob *val) } /*********************************************************************** - Retreive a pointer to a specific value. Caller shoud dup the structure + Retrieve a pointer to a specific value. Caller shoud dup the structure since this memory will go away when the ctr is free()'d **********************************************************************/ diff --git a/source3/rpc_server/lsa/srv_lsa_nt.c b/source3/rpc_server/lsa/srv_lsa_nt.c index 1e3f9f9..2d0d29e 100644 --- a/source3/rpc_server/lsa/srv_lsa_nt.c +++ b/source3/rpc_server/lsa/srv_lsa_nt.c @@ -3905,7 +3905,7 @@ NTSTATUS _lsa_EnumTrustedDomainsEx(struct pipes_struct *p, NTSTATUS nt_status; /* bail out early if pdb backend is not capable of ex trusted domains, - * if we dont do that, the client might not call + * if we don't do that, the client might not call * _lsa_EnumTrustedDomains() afterwards - gd */ if (!(pdb_capabilities() & PDB_CAP_TRUSTED_DOMAINS_EX)) { diff --git a/source3/smbd/open.c b/source3/smbd/open.c index 809fa35..d501bb1 100644 --- a/source3/smbd/open.c +++ b/source3/smbd/open.c @@ -153,7 +153,7 @@ NTSTATUS smbd_check_access_rights(struct connection_struct *conn, * Samba 3.6 and earlier granted execute access even * if the ACL did not contain execute rights. * Samba 4.0 is more correct and checks it. - * The compatibilty mode allows to skip this check + * The compatibilty mode allows one to skip this check * to smoothen upgrades. */ if (lp_acl_allow_execute_always(SNUM(conn))) { diff --git a/source3/winbindd/winbindd_ads.c b/source3/winbindd/winbindd_ads.c index 78350fd..b373be5 100644 --- a/source3/winbindd/winbindd_ads.c +++ b/source3/winbindd/winbindd_ads.c @@ -646,7 +646,7 @@ static NTSTATUS query_user(struct winbindd_domain *domain, TALLOC_FREE(user); if (info->full_name == NULL) { - /* this might fail so we dont check the return code */ + /* this might fail so we don't check the return code */ wcache_query_user_fullname(domain, mem_ctx, sid, diff --git a/source3/winbindd/winbindd_cache.c b/source3/winbindd/winbindd_cache.c index 4e270ca..ae9d11f 100644 --- a/source3/winbindd/winbindd_cache.c +++ b/source3/winbindd/winbindd_cache.c @@ -3100,7 +3100,7 @@ void wcache_invalidate_samlogon(struct winbindd_domain *domain, fstring key_str, sid_string; struct winbind_cache *cache; - /* dont clear cached U/SID and UG/SID entries when we want to logon + /* don't clear cached U/SID and UG/SID entries when we want to logon * offline - gd */ if (lp_winbind_offline_logon()) { diff --git a/source3/winbindd/winbindd_msrpc.c b/source3/winbindd/winbindd_msrpc.c index 4080b12..4121747 100644 --- a/source3/winbindd/winbindd_msrpc.c +++ b/source3/winbindd/winbindd_msrpc.c @@ -443,7 +443,7 @@ static NTSTATUS msrpc_query_user(struct winbindd_domain *domain, user->base.full_name.string); if (user_info->full_name == NULL) { - /* this might fail so we dont check the return code */ + /* this might fail so we don't check the return code */ wcache_query_user_fullname(domain, mem_ctx, user_sid, diff --git a/source3/winbindd/winbindd_pam.c b/source3/winbindd/winbindd_pam.c index 329db62..5438a6f 100644 --- a/source3/winbindd/winbindd_pam.c +++ b/source3/winbindd/winbindd_pam.c @@ -1837,7 +1837,7 @@ enum winbindd_result winbindd_dual_pam_auth(struct winbindd_domain *domain, cached_info3->base.full_name.string); } else { - /* this might fail so we dont check the return code */ + /* this might fail so we don't check the return code */ wcache_query_user_fullname(domain, info3, &user_sid, @@ -1998,7 +1998,7 @@ NTSTATUS winbind_dual_SamLogon(struct winbindd_domain *domain, cached_info3->base.full_name.string); } else { - /* this might fail so we dont check the return code */ + /* this might fail so we don't check the return code */ wcache_query_user_fullname(domain, *info3, &user_sid, diff --git a/source4/auth/kerberos/kerberos-notes.txt b/source4/auth/kerberos/kerberos-notes.txt index d7c65c6..6261532 100644 --- a/source4/auth/kerberos/kerberos-notes.txt +++ b/source4/auth/kerberos/kerberos-notes.txt @@ -6,7 +6,7 @@ Released under the GPLv3 Important context for porting to MIT ------------------------------------ -This document should be read in conjuction with the Samba4 source code. +This document should be read in conjunction with the Samba4 source code. DAL and KDC requirements are expressed (as an implementation against Heimdal's HDB abstraction layer) in Samba4's source4/kdc/hdb-samba4.c in particular. hbd-samba4.c is the biggest piece of samba-to-krb glue layer, so the main diff --git a/source4/dsdb/samdb/ldb_modules/rootdse.c b/source4/dsdb/samdb/ldb_modules/rootdse.c index f26bc94..ff13458 100644 --- a/source4/dsdb/samdb/ldb_modules/rootdse.c +++ b/source4/dsdb/samdb/ldb_modules/rootdse.c @@ -831,7 +831,7 @@ static int rootdse_search(struct ldb_module *module, struct ldb_request *req) if (do_attribute_explicit(req->op.search.attrs, "netlogon")) { ret = rootdse_handle_netlogon(ac); - /* We have to return an empty result, so dont forward `ret' */ + /* We have to return an empty result, so don't forward `ret' */ if (ret != LDB_SUCCESS) { return ldb_module_done(ac->req, NULL, NULL, LDB_SUCCESS); } diff --git a/source4/dsdb/samdb/ldb_modules/samldb.c b/source4/dsdb/samdb/ldb_modules/samldb.c index e3a7db2..fbb392d 100644 --- a/source4/dsdb/samdb/ldb_modules/samldb.c +++ b/source4/dsdb/samdb/ldb_modules/samldb.c @@ -695,7 +695,7 @@ static int samldb_fill_object(struct samldb_ctx *ac) "rdnAttId", "cn"); if (ret != LDB_SUCCESS) return ret; - /* do not allow to mark an attributeSchema as RODC filtered if it + /* do not allow one to mark an attributeSchema as RODC filtered if it * is system-critical */ if (check_rodc_critical_attribute(ac->msg)) { ldb_asprintf_errstring(ldb, "Refusing schema add of %s - cannot combine critical class with RODC filtering", @@ -796,7 +796,7 @@ static int samldb_fill_object(struct samldb_ctx *ac) } } - /* do not allow to mark an attributeSchema as RODC filtered if it + /* do not allow one to mark an attributeSchema as RODC filtered if it * is system-critical */ if (check_rodc_critical_attribute(ac->msg)) { ldb_asprintf_errstring(ldb, diff --git a/source4/dsdb/tests/python/acl.py b/source4/dsdb/tests/python/acl.py index d8e8962..ec042ee 100755 --- a/source4/dsdb/tests/python/acl.py +++ b/source4/dsdb/tests/python/acl.py @@ -702,7 +702,7 @@ def test_search_anonymous1(self): res = anonymous.search("", expression="(objectClass=*)", scope=SCOPE_BASE) self.assertEquals(len(res), 1) #verify some of the attributes - #dont care about values + #don't care about values self.assertTrue("ldapServiceName" in res[0]) self.assertTrue("namingContexts" in res[0]) self.assertTrue("isSynchronized" in res[0]) diff --git a/source4/echo_server/echo_server.c b/source4/echo_server/echo_server.c index 5444bc7..eb049c5 100644 --- a/source4/echo_server/echo_server.c +++ b/source4/echo_server/echo_server.c @@ -264,7 +264,7 @@ static NTSTATUS echo_startup_interfaces(struct echo_server *echo, model_ops = process_model_startup("single"); if (model_ops == NULL) { - DEBUG(0, ("Can't find 'single' proces model_ops\n")); + DEBUG(0, ("Can't find 'single' process model_ops\n")); return NT_STATUS_INTERNAL_ERROR; } diff --git a/source4/heimdal/lib/asn1/rfc2459.asn1 b/source4/heimdal/lib/asn1/rfc2459.asn1 index 5df9e41..bf82f81 100644 --- a/source4/heimdal/lib/asn1/rfc2459.asn1 +++ b/source4/heimdal/lib/asn1/rfc2459.asn1 @@ -543,13 +543,13 @@ ProxyCertInfo ::= SEQUENCE { id-uspkicommon-card-id OBJECT IDENTIFIER ::= { 2 16 840 1 101 3 6 6 } id-uspkicommon-piv-interim OBJECT IDENTIFIER ::= { 2 16 840 1 101 3 6 9 1 } ---- Netscape extentions +--- Netscape extensions id-netscape OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) netscape(113730) } id-netscape-cert-comment OBJECT IDENTIFIER ::= { id-netscape 1 13 } ---- MS extentions +--- MS extensions id-ms-cert-enroll-domaincontroller OBJECT IDENTIFIER ::= { 1 3 6 1 4 1 311 20 2 } diff --git a/source4/heimdal/lib/hdb/ext.c b/source4/heimdal/lib/hdb/ext.c index f4f1715..f68b159 100644 --- a/source4/heimdal/lib/hdb/ext.c +++ b/source4/heimdal/lib/hdb/ext.c @@ -101,7 +101,7 @@ hdb_replace_extension(krb5_context context, ext2 = hdb_find_extension(entry, ext->data.element); } else { /* - * This is an unknown extention, and we are asked to replace a + * This is an unknown extension, and we are asked to replace a * possible entry in `entry' that is of the same type. This * might seem impossible, but ASN.1 CHOICE comes to our * rescue. The first tag in each branch in the CHOICE is @@ -120,7 +120,7 @@ hdb_replace_extension(krb5_context context, &size); if (ret) { krb5_set_error_message(context, ret, "hdb: failed to decode " - "replacement hdb extention"); + "replacement hdb extension"); return ret; } @@ -136,7 +136,7 @@ hdb_replace_extension(krb5_context context, &size); if (ret) { krb5_set_error_message(context, ret, "hdb: failed to decode " - "present hdb extention"); + "present hdb extension"); return ret; } @@ -153,7 +153,7 @@ hdb_replace_extension(krb5_context context, ret = copy_HDB_extension(ext, ext2); if (ret) krb5_set_error_message(context, ret, "hdb: failed to copy replacement " - "hdb extention"); + "hdb extension"); return ret; } diff --git a/source4/heimdal/lib/hx509/ca.c b/source4/heimdal/lib/hx509/ca.c index cb5a7be..4aa184c 100644 --- a/source4/heimdal/lib/hx509/ca.c +++ b/source4/heimdal/lib/hx509/ca.c @@ -888,7 +888,7 @@ hx509_ca_tbs_set_unique(hx509_context context, * * @param context A hx509 context. * @param tbs object to be signed. - * @param env enviroment variable to expand variables in the subject + * @param env environment variable to expand variables in the subject * name, see hx509_env_init(). * * @return An hx509 error code, see hx509_get_error_string(). diff --git a/source4/heimdal/lib/hx509/env.c b/source4/heimdal/lib/hx509/env.c index 7598aeb..4035a4c 100644 --- a/source4/heimdal/lib/hx509/env.c +++ b/source4/heimdal/lib/hx509/env.c @@ -34,7 +34,7 @@ #include "hx_locl.h" /** - * @page page_env Hx509 enviroment functions + * @page page_env Hx509 environment functions * * See the library functions here: @ref hx509_env */ @@ -43,7 +43,7 @@ * Add a new key/value pair to the hx509_env. * * @param context A hx509 context. - * @param env enviroment to add the enviroment variable too. + * @param env environment to add the enviroment variable too. * @param key key to add * @param value value to add * @@ -94,7 +94,7 @@ hx509_env_add(hx509_context context, hx509_env *env, * Add a new key/binding pair to the hx509_env. * * @param context A hx509 context. - * @param env enviroment to add the enviroment variable too. + * @param env environment to add the enviroment variable too. * @param key key to add * @param list binding list to add * @@ -141,7 +141,7 @@ hx509_env_add_binding(hx509_context context, hx509_env *env, * Search the hx509_env for a length based key. * * @param context A hx509 context. - * @param env enviroment to add the enviroment variable too. + * @param env environment to add the enviroment variable too. * @param key key to search for. * @param len length of key. * @@ -167,7 +167,7 @@ hx509_env_lfind(hx509_context context, hx509_env env, * Search the hx509_env for a key. * * @param context A hx509 context. - * @param env enviroment to add the enviroment variable too. + * @param env environment to add the enviroment variable too. * @param key key to search for. * * @return the value if the key is found, NULL otherwise. @@ -190,7 +190,7 @@ hx509_env_find(hx509_context context, hx509_env env, const char *key) * Search the hx509_env for a binding. * * @param context A hx509 context. - * @param env enviroment to add the enviroment variable too. + * @param env environment to add the enviroment variable too. * @param key key to search for. * * @return the binding if the key is found, NULL if not found. @@ -229,9 +229,9 @@ env_free(hx509_env b) } /** - * Free an hx509_env enviroment context. + * Free an hx509_env environment context. * - * @param env the enviroment to free. + * @param env the environment to free. * * @ingroup hx509_env */ diff --git a/source4/heimdal/lib/hx509/print.c b/source4/heimdal/lib/hx509/print.c index 1e8bcab..4d2c3e2 100644 --- a/source4/heimdal/lib/hx509/print.c +++ b/source4/heimdal/lib/hx509/print.c @@ -969,7 +969,7 @@ hx509_validate_cert(hx509_context context, } validate_print(ctx, HX509_VALIDATE_F_VALIDATE|HX509_VALIDATE_F_VERBOSE, - "checking extention: %s\n", + "checking extension: %s\n", check_extension[j].name); (*check_extension[j].func)(ctx, &status, @@ -977,7 +977,7 @@ hx509_validate_cert(hx509_context context, &t->extensions->val[i]); } } else - validate_print(ctx, HX509_VALIDATE_F_VERBOSE, "no extentions\n"); + validate_print(ctx, HX509_VALIDATE_F_VERBOSE, "no extensions\n"); if (status.isca) { if (!status.haveSKI) diff --git a/source4/heimdal/lib/krb5/log.c b/source4/heimdal/lib/krb5/log.c index 4b289af..7365ada 100644 --- a/source4/heimdal/lib/krb5/log.c +++ b/source4/heimdal/lib/krb5/log.c @@ -318,7 +318,7 @@ krb5_addlog_dest(krb5_context context, krb5_log_facility *f, const char *orig) if(i < 0) { ret = errno; krb5_set_error_message(context, ret, - N_("open(%s) logile: %s", ""), fn, + N_("open(%s) logfile: %s", ""), fn, strerror(ret)); free(fn); return ret; diff --git a/source4/lib/wmi/wmi_wrap.c b/source4/lib/wmi/wmi_wrap.c index dfbf636..a4aaf1b 100644 --- a/source4/lib/wmi/wmi_wrap.c +++ b/source4/lib/wmi/wmi_wrap.c @@ -239,7 +239,7 @@ swig errors code. Finally, if the SWIG_CASTRANK_MODE is enabled, the result code - allows to return the 'cast rank', for example, if you have this + allows one to return the 'cast rank', for example, if you have this int food(double) int fooi(int); diff --git a/source4/ntvfs/posix/python/pyposix_eadb.c b/source4/ntvfs/posix/python/pyposix_eadb.c index ecc2d8a..db62baf 100644 --- a/source4/ntvfs/posix/python/pyposix_eadb.c +++ b/source4/ntvfs/posix/python/pyposix_eadb.c @@ -110,7 +110,7 @@ static PyObject *py_wrap_getxattr(PyObject *self, PyObject *args) static PyMethodDef py_posix_eadb_methods[] = { { "wrap_getxattr", (PyCFunction)py_wrap_getxattr, METH_VARARGS, "wrap_getxattr(filename,attribute) -> blob\n" - "Retreive given attribute on the given file." }, + "Retrieve given attribute on the given file." }, { "wrap_setxattr", (PyCFunction)py_wrap_setxattr, METH_VARARGS, "wrap_setxattr(filename,attribute,value)\n" "Set the given attribute to the given value on the given file." }, diff --git a/source4/ntvfs/posix/python/pyxattr_native.c b/source4/ntvfs/posix/python/pyxattr_native.c index 4f610a0..6ddfe08 100644 --- a/source4/ntvfs/posix/python/pyxattr_native.c +++ b/source4/ntvfs/posix/python/pyxattr_native.c @@ -98,7 +98,7 @@ static PyObject *py_wrap_getxattr(PyObject *self, PyObject *args) static PyMethodDef py_xattr_methods[] = { { "wrap_getxattr", (PyCFunction)py_wrap_getxattr, METH_VARARGS, "wrap_getxattr(filename,attribute) -> blob\n" - "Retreive given attribute on the given file." }, + "Retrieve given attribute on the given file." }, { "wrap_setxattr", (PyCFunction)py_wrap_setxattr, METH_VARARGS, "wrap_setxattr(filename,attribute,value)\n" "Set the given attribute to the given value on the given file." }, diff --git a/source4/ntvfs/posix/python/pyxattr_tdb.c b/source4/ntvfs/posix/python/pyxattr_tdb.c index 84ef426..ef3401c 100644 --- a/source4/ntvfs/posix/python/pyxattr_tdb.c +++ b/source4/ntvfs/posix/python/pyxattr_tdb.c @@ -146,7 +146,7 @@ static PyObject *py_wrap_getxattr(PyObject *self, PyObject *args) static PyMethodDef py_xattr_methods[] = { { "wrap_getxattr", (PyCFunction)py_wrap_getxattr, METH_VARARGS, "wrap_getxattr(filename,attribute) -> blob\n" - "Retreive given attribute on the given file." }, + "Retrieve given attribute on the given file." }, { "wrap_setxattr", (PyCFunction)py_wrap_setxattr, METH_VARARGS, "wrap_setxattr(filename,attribute,value)\n" "Set the given attribute to the given value on the given file." }, diff --git a/source4/rpc_server/spoolss/dcesrv_spoolss.c b/source4/rpc_server/spoolss/dcesrv_spoolss.c index 1492976..d88a61a 100644 --- a/source4/rpc_server/spoolss/dcesrv_spoolss.c +++ b/source4/rpc_server/spoolss/dcesrv_spoolss.c @@ -1168,7 +1168,7 @@ static WERROR dcesrv_spoolss_RemoteFindFirstPrinterChangeNotifyEx(struct dcesrv_ /* * TODO: for now just open a connection to the client and drop it again * to keep the w2k3 PrintServer - * happy to allow to open the Add Printer GUI + * happy to allow one to open the Add Printer GUI * and the torture suite passing */ diff --git a/source4/scripting/bin/samba_upgradeprovision b/source4/scripting/bin/samba_upgradeprovision index 1893d03..bc6e36a 100755 --- a/source4/scripting/bin/samba_upgradeprovision +++ b/source4/scripting/bin/samba_upgradeprovision @@ -1232,7 +1232,7 @@ def rebuild_sd(samdb, names): During the different pre release of samba4 security descriptors (SD) were notarly broken (up to alpha11 included) - This function allows to get them back in order, this function works + This function allows one to get them back in order, this function works only after the database comparison that --full mode uses and which populates the dnToRecalculate and dnNotToRecalculate lists. diff --git a/source4/torture/basic/misc.c b/source4/torture/basic/misc.c index 721727b..577ebb1 100644 --- a/source4/torture/basic/misc.c +++ b/source4/torture/basic/misc.c @@ -750,7 +750,7 @@ static void benchrw_callback(struct smbcli_request *req) struct benchrw_state *state = req->async.private_data; struct torture_context *tctx = state->tctx; - /*dont send new requests when torture_numops is reached*/ + /*don't send new requests when torture_numops is reached*/ if ((state->mode == READ_WRITE_DATA) && (state->completed >= torture_numops)) { state->mode=MAX_OPS_REACHED; diff --git a/source4/torture/raw/pingpong.c b/source4/torture/raw/pingpong.c index 2cb3187..61f1d6b 100644 --- a/source4/torture/raw/pingpong.c +++ b/source4/torture/raw/pingpong.c @@ -72,7 +72,7 @@ static void lock_byte(struct smbcli_state *cli, int fd, int offset, int lock_tim status = smb_raw_lock(cli->tree, &io); - /* If we dont use timeouts and we got file lock conflict + /* If we don't use timeouts and we got file lock conflict just try the lock again. */ if (lock_timeout==0) { diff --git a/source4/torture/rpc/backupkey.c b/source4/torture/rpc/backupkey.c index a3b8aaa..b86fccd 100644 --- a/source4/torture/rpc/backupkey.c +++ b/source4/torture/rpc/backupkey.c @@ -513,7 +513,7 @@ static DATA_BLOB *encrypt_blob_pk(struct torture_context *tctx, } -static struct bkrp_BackupKey *createRetreiveBackupKeyGUIDStruct(struct torture_context *tctx, +static struct bkrp_BackupKey *createRetrieveBackupKeyGUIDStruct(struct torture_context *tctx, struct dcerpc_pipe *p, int version, DATA_BLOB *out) { struct dcerpc_binding *binding; @@ -586,7 +586,7 @@ static struct bkrp_BackupKey *createRestoreGUIDStruct(struct torture_context *tc enum ndr_err_code ndr_err; NTSTATUS status; const char *user; - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, version, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, version, &out_blob); if (r == NULL) { return NULL; } @@ -605,7 +605,7 @@ static struct bkrp_BackupKey *createRestoreGUIDStruct(struct torture_context *tc "Get GUID"); /* - * We have to set it outside of the function createRetreiveBackupKeyGUIDStruct + * We have to set it outside of the function createRetrieveBackupKeyGUIDStruct * the len of the blob, this is due to the fact that they don't have the * same size (one is 32bits the other 64bits) */ @@ -740,12 +740,12 @@ static struct bkrp_BackupKey *createRestoreGUIDStruct(struct torture_context *tc /* Check that we are able to receive the certificate of the DCs * used for client wrap version of the backup key protocol */ -static bool test_RetreiveBackupKeyGUID(struct torture_context *tctx, +static bool test_RetrieveBackupKeyGUID(struct torture_context *tctx, struct dcerpc_pipe *p) { struct dcerpc_binding_handle *b = p->binding_handle; DATA_BLOB out_blob; - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); enum dcerpc_AuthType auth_type; enum dcerpc_AuthLevel auth_level; @@ -799,7 +799,7 @@ static bool test_RestoreGUID_ko(struct torture_context *tctx, torture_assert_int_equal(tctx, NDR_ERR_CODE_IS_SUCCESS(ndr_err), 0, "Unable to unmarshall bkrp_client_side_unwrapped"); torture_assert_werr_equal(tctx, r->out.result, WERR_INVALID_PARAM, "Wrong error code"); } else { - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); torture_assert_ntstatus_equal(tctx, dcerpc_bkrp_BackupKey_r(b, tctx, r), NT_STATUS_ACCESS_DENIED, "Get GUID"); } @@ -828,7 +828,7 @@ static bool test_RestoreGUID_wrongversion(struct torture_context *tctx, torture_assert_int_equal(tctx, NDR_ERR_CODE_IS_SUCCESS(ndr_err), 0, "Unable to unmarshall bkrp_client_side_unwrapped"); torture_assert_werr_equal(tctx, r->out.result, WERR_INVALID_PARAM, "Wrong error code on wrong version"); } else { - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); torture_assert_ntstatus_equal(tctx, dcerpc_bkrp_BackupKey_r(b, tctx, r), NT_STATUS_ACCESS_DENIED, "Get GUID"); } @@ -857,7 +857,7 @@ static bool test_RestoreGUID_wronguser(struct torture_context *tctx, torture_assert_int_equal(tctx, NDR_ERR_CODE_IS_SUCCESS(ndr_err), 0, "Unable to unmarshall bkrp_client_side_unwrapped"); torture_assert_werr_equal(tctx, r->out.result, WERR_INVALID_ACCESS, "Restore GUID"); } else { - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); torture_assert_ntstatus_equal(tctx, dcerpc_bkrp_BackupKey_r(b, tctx, r), NT_STATUS_ACCESS_DENIED, "Get GUID"); } @@ -887,7 +887,7 @@ static bool test_RestoreGUID_v3(struct torture_context *tctx, torture_assert_werr_equal(tctx, r->out.result, WERR_OK, "Restore GUID"); torture_assert_str_equal(tctx, (char*)resp.secret.data, secret, "Wrong secret"); } else { - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); torture_assert_ntstatus_equal(tctx, dcerpc_bkrp_BackupKey_r(b, tctx, r), NT_STATUS_ACCESS_DENIED, "Get GUID"); } @@ -919,7 +919,7 @@ static bool test_RestoreGUID(struct torture_context *tctx, "Unable to unmarshall bkrp_client_side_unwrapped"); torture_assert_str_equal(tctx, (char*)resp.secret.data, secret, "Wrong secret"); } else { - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); torture_assert_ntstatus_equal(tctx, dcerpc_bkrp_BackupKey_r(b, tctx, r), NT_STATUS_ACCESS_DENIED, "Get GUID"); } @@ -948,7 +948,7 @@ static bool test_RestoreGUID_badmagiconsecret(struct torture_context *tctx, torture_assert_int_equal(tctx, NDR_ERR_CODE_IS_SUCCESS(ndr_err), 0, "Unable to unmarshall bkrp_client_side_unwrapped"); torture_assert_werr_equal(tctx, r->out.result, WERR_INVALID_DATA, "Wrong error code while providing bad magic in secret"); } else { - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); torture_assert_ntstatus_equal(tctx, dcerpc_bkrp_BackupKey_r(b, tctx, r), NT_STATUS_ACCESS_DENIED, "Get GUID"); } @@ -977,7 +977,7 @@ static bool test_RestoreGUID_emptyrequest(struct torture_context *tctx, out_blob.length = *r->out.data_out_len; torture_assert_werr_equal(tctx, r->out.result, WERR_INVALID_PARAM, "Bad error code on wrong has in access check"); } else { - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); torture_assert_ntstatus_equal(tctx, dcerpc_bkrp_BackupKey_r(b, tctx, r), NT_STATUS_ACCESS_DENIED, "Get GUID"); } @@ -1013,7 +1013,7 @@ static bool test_RestoreGUID_badcertguid(struct torture_context *tctx, torture_assert_werr_equal(tctx, r->out.result, WERR_INVALID_DATA, "Bad error code on wrong has in access check"); } } else { - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); torture_assert_ntstatus_equal(tctx, dcerpc_bkrp_BackupKey_r(b, tctx, r), NT_STATUS_ACCESS_DENIED, "Get GUID"); } @@ -1042,7 +1042,7 @@ static bool test_RestoreGUID_badmagicaccesscheck(struct torture_context *tctx, torture_assert_int_equal(tctx, NDR_ERR_CODE_IS_SUCCESS(ndr_err), 0, "Unable to unmarshall bkrp_client_side_unwrapped"); torture_assert_werr_equal(tctx, r->out.result, WERR_INVALID_DATA, "Bad error code on wrong has in access check"); } else { - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); torture_assert_ntstatus_equal(tctx, dcerpc_bkrp_BackupKey_r(b, tctx, r), NT_STATUS_ACCESS_DENIED, "Get GUID"); } @@ -1071,7 +1071,7 @@ static bool test_RestoreGUID_badhashaccesscheck(struct torture_context *tctx, torture_assert_int_equal(tctx, NDR_ERR_CODE_IS_SUCCESS(ndr_err), 0, "Unable to unmarshall bkrp_client_side_unwrapped"); torture_assert_werr_equal(tctx, r->out.result, WERR_INVALID_DATA, "Bad error code on wrong has in access check"); } else { - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); torture_assert_ntstatus_equal(tctx, dcerpc_bkrp_BackupKey_r(b, tctx, r), NT_STATUS_ACCESS_DENIED, "Get GUID"); } @@ -1081,12 +1081,12 @@ static bool test_RestoreGUID_badhashaccesscheck(struct torture_context *tctx, /* * Check that the RSA modulus in the certificate of the DCs has 2048 bits. */ -static bool test_RetreiveBackupKeyGUID_2048bits(struct torture_context *tctx, +static bool test_RetrieveBackupKeyGUID_2048bits(struct torture_context *tctx, struct dcerpc_pipe *p) { struct dcerpc_binding_handle *b = p->binding_handle; DATA_BLOB out_blob; - struct bkrp_BackupKey *r = createRetreiveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); + struct bkrp_BackupKey *r = createRetrieveBackupKeyGUIDStruct(tctx, p, 2, &out_blob); enum dcerpc_AuthType auth_type; enum dcerpc_AuthLevel auth_level; @@ -1097,7 +1097,7 @@ static bool test_RetreiveBackupKeyGUID_2048bits(struct torture_context *tctx, RSA *rsa; int RSA_returned_bits; - torture_assert(tctx, r != NULL, "createRetreiveBackupKeyGUIDStruct failed"); + torture_assert(tctx, r != NULL, "createRetrieveBackupKeyGUIDStruct failed"); hx509_context_init(&hctx); @@ -2056,7 +2056,7 @@ struct torture_suite *torture_rpc_backupkey(TALLOC_CTX *mem_ctx) &ndr_table_backupkey); torture_rpc_tcase_add_test(tcase, "retreive_backup_key_guid", - test_RetreiveBackupKeyGUID); + test_RetrieveBackupKeyGUID); torture_rpc_tcase_add_test(tcase, "restore_guid", test_RestoreGUID); @@ -2094,7 +2094,7 @@ struct torture_suite *torture_rpc_backupkey(TALLOC_CTX *mem_ctx) test_RestoreGUID_emptyrequest); torture_rpc_tcase_add_test(tcase, "retreive_backup_key_guid_2048_bits", - test_RetreiveBackupKeyGUID_2048bits); + test_RetrieveBackupKeyGUID_2048bits); torture_rpc_tcase_add_test(tcase, "server_wrap_encrypt_decrypt", test_ServerWrap_encrypt_decrypt); diff --git a/source4/torture/rpc/spoolss.c b/source4/torture/rpc/spoolss.c index 5950673..4bc99f2 100644 --- a/source4/torture/rpc/spoolss.c +++ b/source4/torture/rpc/spoolss.c @@ -7475,7 +7475,7 @@ static bool test_AddPrinter_normal(struct torture_context *tctx, "failed to add printer"); result = ex ? rex.out.result : r.out.result; - /* w2k8r2 allows to add printer w/o defining printprocessor */ + /* w2k8r2 allows one to add printer w/o defining printprocessor */ if (!W_ERROR_IS_OK(result)) { torture_assert_werr_equal(tctx, result, WERR_UNKNOWN_PRINTPROCESSOR, diff --git a/source4/torture/vfs/fruit.c b/source4/torture/vfs/fruit.c index 1c1d4ad..313635e 100644 --- a/source4/torture/vfs/fruit.c +++ b/source4/torture/vfs/fruit.c @@ -1779,7 +1779,7 @@ static bool test_aapl(struct torture_context *tctx, /* * Now check returned AAPL context */ - torture_comment(tctx, "Comparing returned AAPL capabilites\n"); + torture_comment(tctx, "Comparing returned AAPL capabilities\n"); aapl = smb2_create_blob_find(&io.out.blobs, SMB2_CREATE_TAG_AAPL); diff --git a/source4/utils/man/ntlm_auth4.1.xml b/source4/utils/man/ntlm_auth4.1.xml index 3e26e37..fe6ce6d 100644 --- a/source4/utils/man/ntlm_auth4.1.xml +++ b/source4/utils/man/ntlm_auth4.1.xml @@ -183,7 +183,7 @@ --request-lm-key - Retreive LM session key + Retrieve LM session key diff --git a/testprogs/win32/spoolss/README.win32 b/testprogs/win32/spoolss/README.win32 index 1e7bacc..0c10f60 100644 --- a/testprogs/win32/spoolss/README.win32 +++ b/testprogs/win32/spoolss/README.win32 @@ -35,7 +35,7 @@ usage: testspoolss.exe [print] [samba3] [architecture=ARCHITECTURE] from the printserver [samba3] will skip some tests samba servers are known not to have implemented - [architecture=X] allows to define a specific + [architecture=X] allows one to define a specific architecture to test with. choose between: "Windows NT x86" or "Windows x64" .............................................................................. diff --git a/testprogs/win32/spoolss/testspoolss.c b/testprogs/win32/spoolss/testspoolss.c index 422cca4..794e545 100644 --- a/testprogs/win32/spoolss/testspoolss.c +++ b/testprogs/win32/spoolss/testspoolss.c @@ -1055,7 +1055,7 @@ static BOOL test_OnePrinter(struct torture_context *tctx, ret &= test_EnumPrinterDataEx(tctx, printername, "PrinterDriverData", handle, NULL, NULL); ret &= test_DeviceModes(tctx, printername, handle); #if 0 - /* dont run these at the moment, behaviour is PrinterData API calls (not + /* don't run these at the moment, behaviour is PrinterData API calls (not * dcerpc calls) is almost unpredictable - gd */ ret &= test_PrinterData(tctx, printername, handle); ret &= test_PrinterDataW(tctx, printername, handle); @@ -1765,7 +1765,7 @@ int main(int argc, char *argv[]) fprintf(stderr, "\t from the printserver\n"); fprintf(stderr, "\t[samba3] will skip some tests samba servers are known\n"); fprintf(stderr, "\t not to have implemented\n"); - fprintf(stderr, "\t[architecture=X] allows to define a specific\n"); + fprintf(stderr, "\t[architecture=X] allows one to define a specific\n"); fprintf(stderr, "\t architecture to test with. choose between:\n"); fprintf(stderr, "\t \"Windows NT x86\" or \"Windows x64\"\n"); exit(-1); diff --git a/third_party/waf/wafadmin/3rdparty/fluid.py b/third_party/waf/wafadmin/3rdparty/fluid.py index c858fe3..3c18fc1 100644 --- a/third_party/waf/wafadmin/3rdparty/fluid.py +++ b/third_party/waf/wafadmin/3rdparty/fluid.py @@ -3,7 +3,7 @@ # Grygoriy Fuchedzhy 2009 """ -Compile fluid files (fltk graphic library). Use the 'fluid' feature in conjuction with the 'cxx' feature. +Compile fluid files (fltk graphic library). Use the 'fluid' feature in conjunction with the 'cxx' feature. """ import Task