[SCM] Samba Shared Repository - branch master updated

Andreas Schneider asn at samba.org
Tue Apr 4 08:31:02 UTC 2023


The branch, master has been updated
       via  925b026a235 lib:ldb:tests: Fix code spelling
       via  a8c571e9831 lib:ldb:nssldb: Fix code spelling
       via  73d04200bc0 lib:ldb:ldb_sqlite3: Fix code spelling
       via  4eac2614b3d lib:ldb:ldb_map: Fix code spelling
       via  594d6ef444f lib:ldb:ldb_key_value: Fix code spelling
       via  f75adc4871b lib:ldb:include: Fix code spelling
       via  fc28daa6c72 lib:ldb:common: Fix code spelling
       via  1bb75c5471d docs-xml: Fix spelling in Samba-Developers-Guide
       via  a9d4915cd62 docs-xml: Fix spelling in smb.conf manpage
       via  0007102d2b5 docs-xml: Fix spelling in manpages
       via  409ede2d1f1 ctdb:doc: Fix code spelling
       via  e081fa4cc9e bootstrap: Fix spelling in README.md
       via  856f584107a Fix spelling in README.Coding.md
      from  38d2ca0a670 smbd: Indicate posix pathnames if SMB311 POSX cc requested

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -----------------------------------------------------------------
commit 925b026a2351bead78b622d026429a45809475a3
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 10:21:21 2023 +0200

    lib:ldb:tests: Fix code spelling
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>
    
    Autobuild-User(master): Andreas Schneider <asn at cryptomilk.org>
    Autobuild-Date(master): Tue Apr  4 08:30:28 UTC 2023 on atb-devel-224

commit a8c571e98319f6e96dd08cd530146bd08954c3f3
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 10:17:14 2023 +0200

    lib:ldb:nssldb: Fix code spelling
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit 73d04200bc0d19ec3c0649237d2be8af0757e3bd
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 10:16:26 2023 +0200

    lib:ldb:ldb_sqlite3: Fix code spelling
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit 4eac2614b3d98c12578b1050cee5aa16377082e1
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 10:15:08 2023 +0200

    lib:ldb:ldb_map: Fix code spelling
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit 594d6ef444fddde6d3b451df5671bdcd148a644b
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 10:13:18 2023 +0200

    lib:ldb:ldb_key_value: Fix code spelling
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit f75adc4871bdd5230fda97642a5929f4610b508b
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 10:10:17 2023 +0200

    lib:ldb:include: Fix code spelling
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit fc28daa6c7269cb94d0f7c52b4293dc0d3f10acc
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 10:07:39 2023 +0200

    lib:ldb:common: Fix code spelling
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit 1bb75c5471d729177071d95d3286616ed50a9184
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 10:00:27 2023 +0200

    docs-xml: Fix spelling in Samba-Developers-Guide
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit a9d4915cd62ccd263f68143f82aa1aea28bb50c3
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 09:58:47 2023 +0200

    docs-xml: Fix spelling in smb.conf manpage
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit 0007102d2b56b4f870a89989ec9e7fb31b514edc
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 09:56:46 2023 +0200

    docs-xml: Fix spelling in manpages
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit 409ede2d1f15cebc3f8cb57e5074d5997da587fa
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 09:48:38 2023 +0200

    ctdb:doc: Fix code spelling
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit e081fa4cc9e02e230e0e9704b873be17030ed53e
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 09:45:42 2023 +0200

    bootstrap: Fix spelling in README.md
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit 856f584107af60364ae58137f26d89a90ee3f4a0
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Apr 3 09:44:45 2023 +0200

    Fix spelling in README.Coding.md
    
    Best reviewed with: `git show --word-diff`.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

-----------------------------------------------------------------------

Summary of changes:
 README.Coding.md                                 |  2 +-
 bootstrap/README.md                              |  4 ++--
 ctdb/doc/ctdb-tunables.7.xml                     |  2 +-
 ctdb/doc/ctdb.1.xml                              | 16 ++++++++--------
 ctdb/doc/readonlyrecords.txt                     |  4 ++--
 docs-xml/Samba-Developers-Guide/cifsntdomain.xml |  2 +-
 docs-xml/Samba-Developers-Guide/internals.xml    |  4 ++--
 docs-xml/Samba-Developers-Guide/vfs.xml          |  2 +-
 docs-xml/manpages/net.8.xml                      |  2 +-
 docs-xml/manpages/pam_winbind.conf.5.xml         |  2 +-
 docs-xml/manpages/vfs_preopen.8.xml              |  2 +-
 docs-xml/manpages/vfs_zfsacl.8.xml               |  4 ++--
 docs-xml/manpages/wbinfo.1.xml                   |  2 +-
 docs-xml/manpages/winexe.1.xml                   |  2 +-
 docs-xml/smbdotconf/ldap/ldapgroupsuffix.xml     |  2 +-
 docs-xml/smbdotconf/ldap/ldapidmapsuffix.xml     |  2 +-
 docs-xml/smbdotconf/ldap/ldapmachinesuffix.xml   |  2 +-
 docs-xml/smbdotconf/ldap/ldapusersuffix.xml      |  2 +-
 docs-xml/smbdotconf/logon/logonpath.xml          |  2 +-
 docs-xml/smbdotconf/security/serverrole.xml      |  2 +-
 docs-xml/smbdotconf/tuning/usemmap.xml           |  2 +-
 lib/ldb/common/attrib_handlers.c                 |  2 +-
 lib/ldb/common/ldb_ldif.c                        |  2 +-
 lib/ldb/common/ldb_match.c                       |  2 +-
 lib/ldb/common/ldb_msg.c                         |  6 +++---
 lib/ldb/common/ldb_pack.c                        |  2 +-
 lib/ldb/include/ldb.h                            |  8 ++++----
 lib/ldb/include/ldb_module.h                     |  2 +-
 lib/ldb/ldb_key_value/ldb_kv.c                   |  2 +-
 lib/ldb/ldb_key_value/ldb_kv.h                   |  4 ++--
 lib/ldb/ldb_key_value/ldb_kv_cache.c             |  2 +-
 lib/ldb/ldb_key_value/ldb_kv_index.c             | 14 +++++++-------
 lib/ldb/ldb_key_value/ldb_kv_search.c            |  2 +-
 lib/ldb/ldb_map/ldb_map_outbound.c               |  4 ++--
 lib/ldb/ldb_map/ldb_map_private.h                |  2 +-
 lib/ldb/ldb_sqlite3/ldb_sqlite3.c                |  2 +-
 lib/ldb/nssldb/README.txt                        |  2 +-
 lib/ldb/tests/ldb_filter_attrs_test.c            | 10 +++++-----
 lib/ldb/tests/ldb_kv_ops_test.c                  | 12 ++++++------
 lib/ldb/tests/ldb_lmdb_free_list_test.c          |  6 +++---
 lib/ldb/tests/ldb_mod_op_test.c                  |  2 +-
 lib/ldb/tests/python/api.py                      |  8 ++++----
 lib/ldb/tests/test.ldif                          |  2 +-
 lib/ldb/tests/test_ldb_dn.c                      |  2 +-
 44 files changed, 82 insertions(+), 82 deletions(-)


Changeset truncated at 500 lines:

diff --git a/README.Coding.md b/README.Coding.md
index 7aaf56a44ea..76f2c70e95a 100644
--- a/README.Coding.md
+++ b/README.Coding.md
@@ -183,7 +183,7 @@ This is bad:
 	 * with some more words...*/
 ```
 
-### Indention & Whitespace & 80 columns
+### Indentation & Whitespace & 80 columns
 
 To avoid confusion, indentations have to be tabs with length 8 (not 8
 ' ' characters).  When wrapping parameters for function calls,
diff --git a/bootstrap/README.md b/bootstrap/README.md
index 44a354de545..d9a60878f61 100644
--- a/bootstrap/README.md
+++ b/bootstrap/README.md
@@ -5,8 +5,8 @@ A pure python3 module with CLI to bootstrap Samba envs for multiple distribution
 ## Features
 
 - manage Samba dependencies list for multiple distributions
-- render dependencies package list to boostrap shell scripts(apt, yum and dnf)
-- render Vagrantfile to provision vitual machines with bootstrap scripts
+- render dependencies package list to bootstrap shell scripts(apt, yum and dnf)
+- render Vagrantfile to provision virtual machines with bootstrap scripts
 - render Dockerfile to build docker images with bootstrap scripts
 - build/tag/push docker images
 
diff --git a/ctdb/doc/ctdb-tunables.7.xml b/ctdb/doc/ctdb-tunables.7.xml
index 700709eb86f..df7b0ea9dc9 100644
--- a/ctdb/doc/ctdb-tunables.7.xml
+++ b/ctdb/doc/ctdb-tunables.7.xml
@@ -131,7 +131,7 @@ MonitorInterval=20
       <title>DatabaseMaxDead</title>
       <para>Default: 5</para>
       <para>
-	Maximum number of dead records per hash chain for the tdb databses
+	Maximum number of dead records per hash chain for the tdb databases
 	managed by ctdb.
       </para>
     </refsect2>
diff --git a/ctdb/doc/ctdb.1.xml b/ctdb/doc/ctdb.1.xml
index 6f9a1764ee4..65c254762eb 100644
--- a/ctdb/doc/ctdb.1.xml
+++ b/ctdb/doc/ctdb.1.xml
@@ -252,8 +252,8 @@
       <refsect3>
 	<title>Generation</title>
 	<para>
-	  The generation id is a number that indicates the current generation 
-	  of a cluster instance. Each time a cluster goes through a 
+	  The generation id is a number that indicates the current generation
+	  of a cluster instance. Each time a cluster goes through a
 	  reconfiguration or a recovery its generation id will be changed.
 	</para>
 	<para>
@@ -299,11 +299,11 @@
 	  RECOVERY - The cluster databases have all been frozen, pausing all services while the cluster awaits a recovery process to complete. A recovery process should finish within seconds. If a cluster is stuck in the RECOVERY state this would indicate a cluster malfunction which needs to be investigated.
 	</para>
 	<para>
-	  Once the leader detects an inconsistency, for example a node 
-	  becomes disconnected/connected, the recovery daemon will trigger a 
+	  Once the leader detects an inconsistency, for example a node
+	  becomes disconnected/connected, the recovery daemon will trigger a
 	  cluster recovery process, where all databases are remerged across the
 	  cluster. When this process starts, the leader will first
-	  "freeze" all databases to prevent applications such as samba from 
+	  "freeze" all databases to prevent applications such as samba from
 	  accessing the databases and it will also mark the recovery mode as
 	  RECOVERY.
 	</para>
@@ -321,7 +321,7 @@
 	  This is the cluster node that is currently designated as the
 	  leader. This node is responsible of monitoring the
 	  consistency of the cluster and to perform the actual
-	  recovery process when reqired.
+	  recovery process when required.
 	</para>
 	<para>
 	  Only one node at a time can be the designated leader. Which
@@ -1127,7 +1127,7 @@ DB Statistics: locking.tdb
       <para>
 	This command is used to administratively STOP a node in the cluster.
 	A STOPPED node is connected to the cluster but will not host any
-	public ip addresse, nor does it participate in the VNNMAP.
+	public ip addresses, nor does it participate in the VNNMAP.
 	The difference between a DISABLED node and a STOPPED node is that
 	a STOPPED node does not host any parts of the database which means
 	that a recovery is required to stop/continue nodes.
@@ -1183,7 +1183,7 @@ DB Statistics: locking.tdb
 	specific node.
       </para>
       <para>
-	In order to manually override the "automatic" distribution of public 
+	In order to manually override the "automatic" distribution of public
 	ip addresses that ctdb normally provides, this command only works
 	when you have changed the tunables for the daemon to:
       </para>
diff --git a/ctdb/doc/readonlyrecords.txt b/ctdb/doc/readonlyrecords.txt
index cc6d7ee269d..e7be1c313b2 100644
--- a/ctdb/doc/readonlyrecords.txt
+++ b/ctdb/doc/readonlyrecords.txt
@@ -121,7 +121,7 @@ very many readonly requests.
 
 
 The ctdb_db structure is expanded so that it contains one extra TDB database for each
-normal, non-persistent datbase.
+normal, non-persistent database.
 This new database is used for tracking delegations for the records.
 A record in the normal database that has "HAVE_DELEGATION" set will always have a
 corresponding record at the same key. This record contains the set of all nodes that
@@ -334,7 +334,7 @@ Non-readonly enabled daemons fetching records from Readonly enabled daemons:
 Non-readonly enabled daemons do not know, and never set the WANT_READONLY flag so these daemons will always request a full migration for a full fetch-lock for all records. Thus a request from a non-readonly enabled daemon will always cause any existing delegations to be immediately revoked. Access will work but performance may be harmed since there will be a lot of revoking of delegations.
 
 Readonly enabled daemons fetching records with WANT_READONLY from non-readonly enabled daemons:
-Non-readonly enabled daemons ingore the WANT_READONLY flag and never return delegations. They always return a full record migration.
+Non-readonly enabled daemons ignore the WANT_READONLY flag and never return delegations. They always return a full record migration.
 Full record migration is allowed by the protocol, even if the originator only requests the 'hint' WANT_READONLY,
 so this access also interoperates between daemons with different capabilities.
 
diff --git a/docs-xml/Samba-Developers-Guide/cifsntdomain.xml b/docs-xml/Samba-Developers-Guide/cifsntdomain.xml
index a302fb15c17..074b9014239 100644
--- a/docs-xml/Samba-Developers-Guide/cifsntdomain.xml
+++ b/docs-xml/Samba-Developers-Guide/cifsntdomain.xml
@@ -2336,7 +2336,7 @@ Note:	mailslots will contain a response mailslot, to which the response
 <variablelist>
 <varlistentry>
 	<term>UINT16</term>
-<listitem><para>0x000A - Respose to Query for PDC</para></listitem></varlistentry>
+<listitem><para>0x000A - Response to Query for PDC</para></listitem></varlistentry>
 <varlistentry>
 	<term>STR</term>
 <listitem><para>machine name (in uppercase)</para></listitem></varlistentry>
diff --git a/docs-xml/Samba-Developers-Guide/internals.xml b/docs-xml/Samba-Developers-Guide/internals.xml
index a2c819c3411..04097ae8270 100644
--- a/docs-xml/Samba-Developers-Guide/internals.xml
+++ b/docs-xml/Samba-Developers-Guide/internals.xml
@@ -163,7 +163,7 @@ returns the byte at offset pos within buffer buf as an unsigned character.
 <para>
 	returns the value of the unsigned short (16 bit) little-endian integer at
 	offset pos within buffer buf.  An integer of this type is sometimes
-	refered to as "USHORT".
+	referred to as "USHORT".
 </para>
 </sect2>
 
@@ -225,7 +225,7 @@ pos within buffer buf.</para>
 <title>RSSVAL(buf,pos,val)</title>
 <para>sets the value of the unsigned short (16 bit) big-endian integer at
 offset pos within buffer buf to value val.
-refered to as "USHORT".</para>
+referred to as "USHORT".</para>
 </sect2>
 
 <sect2>
diff --git a/docs-xml/Samba-Developers-Guide/vfs.xml b/docs-xml/Samba-Developers-Guide/vfs.xml
index 268295a20ea..dd0fa62b010 100644
--- a/docs-xml/Samba-Developers-Guide/vfs.xml
+++ b/docs-xml/Samba-Developers-Guide/vfs.xml
@@ -35,7 +35,7 @@ semantics.
 This abstraction layer now provides more features than a regular POSIX
 file system could fill in. It is not required that all of them should
 be implemented by your particular file system.  However, when those
-features are available, Samba would advertize them to a CIFS client
+features are available, Samba would advertise them to a CIFS client
 and they might be used by an application and in case of Windows client
 that might mean a client expects even more additional functionality
 when it encounters those features. There is a practical reason to
diff --git a/docs-xml/manpages/net.8.xml b/docs-xml/manpages/net.8.xml
index f98b56694d2..d758bd0e908 100644
--- a/docs-xml/manpages/net.8.xml
+++ b/docs-xml/manpages/net.8.xml
@@ -1349,7 +1349,7 @@ against an NT4 Domain Controller.
 
 <refsect3>
 <title>ADS GPO LINKGET [<replaceable>CONTAINER</replaceable>]</title>
-<para>Lists gPLink of a containter.</para>
+<para>Lists gPLink of a container.</para>
 </refsect3>
 
 <refsect3>
diff --git a/docs-xml/manpages/pam_winbind.conf.5.xml b/docs-xml/manpages/pam_winbind.conf.5.xml
index bae9298fc32..185f539454c 100644
--- a/docs-xml/manpages/pam_winbind.conf.5.xml
+++ b/docs-xml/manpages/pam_winbind.conf.5.xml
@@ -126,7 +126,7 @@
 		to specify a directory. UID is replaced with the numeric
 		user id. The UID directory is being created. The path up to
 		the directory should already exist. Check the details of the
-		Kerberos implmentation.</para>
+		Kerberos implementation.</para>
 
 		<para>When using the KEYRING type, the supported mechanism is
 		<quote>KEYRING:persistent:UID</quote>, which uses the Linux
diff --git a/docs-xml/manpages/vfs_preopen.8.xml b/docs-xml/manpages/vfs_preopen.8.xml
index e826d72ffef..a2db7c4b262 100644
--- a/docs-xml/manpages/vfs_preopen.8.xml
+++ b/docs-xml/manpages/vfs_preopen.8.xml
@@ -82,7 +82,7 @@
 		Movie7599Frame0v1234.txt, Movie7599Frame1v1234.txt, Movie7599Frame2v1234.txt
 		up to Movie7599Frame9v1234.txt you can use <command>preopen:names = /.*Frame\([0-9]\).*\.txt/</command>
 		in order to match just a single digits, this might not be a real world example,
-		but it shows the flexiblity that is possible here.
+		but it shows the flexibility that is possible here.
 		</para>
 
 		</listitem>
diff --git a/docs-xml/manpages/vfs_zfsacl.8.xml b/docs-xml/manpages/vfs_zfsacl.8.xml
index 01e15132b50..687827c1f62 100644
--- a/docs-xml/manpages/vfs_zfsacl.8.xml
+++ b/docs-xml/manpages/vfs_zfsacl.8.xml
@@ -59,7 +59,7 @@
 	with NFSv4 compatible ACLs.
 	</para>
 
-	<para>ZFS has mutiple dataset configuration parameters that determine ACL behavior.
+	<para>ZFS has multiple dataset configuration parameters that determine ACL behavior.
 	Although the nuances of these parameters are outside the scope of this manpage, the
 	"aclmode" and "aclinherit" are of particular importance for samba shares.
 	For datasets that are intended solely as Samba shares, "aclmode = restricted"
@@ -122,7 +122,7 @@
 		<term>zfsacl:map_dacl_protected = [yes|no]</term>
 		<listitem>
 		<para>If enabled and the ZFS ACL on the underlying filesystem does not contain
-		any inherited access control entires, then set the SEC_DESC_DACL_PROTECTED flag
+		any inherited access control entries, then set the SEC_DESC_DACL_PROTECTED flag
 		on the Security Descriptor returned to SMB clients.
 		This ensures correct Windows client behavior when disabling inheritance on
 		directories.</para>
diff --git a/docs-xml/manpages/wbinfo.1.xml b/docs-xml/manpages/wbinfo.1.xml
index 0426a0454c6..9b517006c3c 100644
--- a/docs-xml/manpages/wbinfo.1.xml
+++ b/docs-xml/manpages/wbinfo.1.xml
@@ -146,7 +146,7 @@
 		<varlistentry>
 		<term>--change-secret-at <replaceable>domain-controller</replaceable></term>
 		<listitem><para>Change the trust account password at a specific
-		domain controller. Fails if the specificied domain controller
+		domain controller. Fails if the specified domain controller
 		cannot be contacted.
 		</para></listitem>
 		</varlistentry>
diff --git a/docs-xml/manpages/winexe.1.xml b/docs-xml/manpages/winexe.1.xml
index ddce91e3fa8..09f6c38ec13 100644
--- a/docs-xml/manpages/winexe.1.xml
+++ b/docs-xml/manpages/winexe.1.xml
@@ -123,7 +123,7 @@
 
 				<listitem>
 				<para>
-					1 - allow. If allow, also use the --system switch (Windows requirement). Vista does not support this optoin.
+					1 - allow. If allow, also use the --system switch (Windows requirement). Vista does not support this option.
 				</para>
 				</listitem>
 			</itemizedlist>
diff --git a/docs-xml/smbdotconf/ldap/ldapgroupsuffix.xml b/docs-xml/smbdotconf/ldap/ldapgroupsuffix.xml
index 7de0fac169e..f11b5d5455b 100644
--- a/docs-xml/smbdotconf/ldap/ldapgroupsuffix.xml
+++ b/docs-xml/smbdotconf/ldap/ldapgroupsuffix.xml
@@ -7,7 +7,7 @@
 	<para>This parameter specifies the suffix that is 
 	used for groups when these are added to the LDAP directory.
 	If this parameter is unset, the value of <smbconfoption 
-	name="ldap suffix"/> will be used instead.  The suffix string is pre-pended to the
+	name="ldap suffix"/> will be used instead.  The suffix string is prepended to the
         <smbconfoption name="ldap suffix"/> string so use a partial DN.</para>
 
 </description>
diff --git a/docs-xml/smbdotconf/ldap/ldapidmapsuffix.xml b/docs-xml/smbdotconf/ldap/ldapidmapsuffix.xml
index 1fe7e8ae388..e20e9620484 100644
--- a/docs-xml/smbdotconf/ldap/ldapidmapsuffix.xml
+++ b/docs-xml/smbdotconf/ldap/ldapidmapsuffix.xml
@@ -7,7 +7,7 @@
 	<para>
 	This parameters specifies the suffix that is used when storing idmap mappings. If this parameter 
 	is unset, the value of <smbconfoption name="ldap suffix"/> will be used instead.  The suffix 
-	string is pre-pended to the <smbconfoption name="ldap suffix"/> string so use a partial DN.
+	string is prepended to the <smbconfoption name="ldap suffix"/> string so use a partial DN.
 	</para>
 </description>
 <value type="default"></value>
diff --git a/docs-xml/smbdotconf/ldap/ldapmachinesuffix.xml b/docs-xml/smbdotconf/ldap/ldapmachinesuffix.xml
index e82675b1e4f..d3310ed85f0 100644
--- a/docs-xml/smbdotconf/ldap/ldapmachinesuffix.xml
+++ b/docs-xml/smbdotconf/ldap/ldapmachinesuffix.xml
@@ -7,7 +7,7 @@
 <description>
 	<para>
 	It specifies where machines should be added to the ldap tree.  If this parameter is unset, the value of
-	<smbconfoption name="ldap suffix"/> will be used instead.  The suffix string is pre-pended to the
+	<smbconfoption name="ldap suffix"/> will be used instead.  The suffix string is prepended to the
 	<smbconfoption name="ldap suffix"/> string so use a partial DN.
 	</para>
 </description>
diff --git a/docs-xml/smbdotconf/ldap/ldapusersuffix.xml b/docs-xml/smbdotconf/ldap/ldapusersuffix.xml
index 8e6b8a340e4..c8455e42d12 100644
--- a/docs-xml/smbdotconf/ldap/ldapusersuffix.xml
+++ b/docs-xml/smbdotconf/ldap/ldapusersuffix.xml
@@ -7,7 +7,7 @@
 	<para>
 	This parameter specifies where users are added to the tree. If this parameter is unset, 
 	the value of <smbconfoption name="ldap suffix"/> will be used instead.  The suffix 
-	string is pre-pended to the  <smbconfoption name="ldap suffix"/> string so use a partial DN.
+	string is prepended to the  <smbconfoption name="ldap suffix"/> string so use a partial DN.
 	</para>
 
 </description>
diff --git a/docs-xml/smbdotconf/logon/logonpath.xml b/docs-xml/smbdotconf/logon/logonpath.xml
index 440ebc4284e..3cc85dbcdf9 100644
--- a/docs-xml/smbdotconf/logon/logonpath.xml
+++ b/docs-xml/smbdotconf/logon/logonpath.xml
@@ -43,7 +43,7 @@
 	is used, at the time the user account is created the value configured
 	for this parameter is written to the passdb backend and that value will
 	over-ride the parameter value present in the smb.conf file. Any error
-	present in the passdb backend account record must be editted using the
+	present in the passdb backend account record must be edited using the
 	appropriate tool (pdbedit on the command-line, or any other locally
 	provided system tool).
 	</para></warning>
diff --git a/docs-xml/smbdotconf/security/serverrole.xml b/docs-xml/smbdotconf/security/serverrole.xml
index 1ccc8c5ebe8..4ea4e4751ee 100644
--- a/docs-xml/smbdotconf/security/serverrole.xml
+++ b/docs-xml/smbdotconf/security/serverrole.xml
@@ -58,7 +58,7 @@
     controller, providing domain logon services to Windows and Samba
     clients of an NT4-like domain.  Clients must be joined to the domain to
     create a secure, trusted path across the network.  There must be
-    only one PDC per NetBIOS scope (typcially a broadcast network or
+    only one PDC per NetBIOS scope (typically a broadcast network or
     clients served by a single WINS server).</para>
 
     <para><anchor id="BDC"/><emphasis>SERVER ROLE = CLASSIC BACKUP DOMAIN CONTROLLER</emphasis></para>
diff --git a/docs-xml/smbdotconf/tuning/usemmap.xml b/docs-xml/smbdotconf/tuning/usemmap.xml
index 40ca7b99d81..cbc18be0469 100644
--- a/docs-xml/smbdotconf/tuning/usemmap.xml
+++ b/docs-xml/smbdotconf/tuning/usemmap.xml
@@ -7,7 +7,7 @@
     depend on mmap working correctly on the running system. Samba requires a coherent
     mmap/read-write system memory cache. Currently only OpenBSD and HPUX do not have such a
     coherent cache, and on those platforms this parameter is overridden internally
-    to be effeceively <constant>no</constant>. On all systems this parameter should be left alone. This
+    to be effectively <constant>no</constant>. On all systems this parameter should be left alone. This
     parameter is provided to help the Samba developers track down problems with
     the tdb internal code.
     </para>
diff --git a/lib/ldb/common/attrib_handlers.c b/lib/ldb/common/attrib_handlers.c
index 2c30f5235a9..15470cfcc74 100644
--- a/lib/ldb/common/attrib_handlers.c
+++ b/lib/ldb/common/attrib_handlers.c
@@ -326,7 +326,7 @@ int ldb_comparison_fold(struct ldb_context *ldb, void *mem_ctx,
 	while (n2 && *s2 == ' ') { s2++; n2--; };
 
 	while (n1 && n2 && *s1 && *s2) {
-		/* the first 127 (0x7F) chars are ascii and utf8 guarantes they
+		/* the first 127 (0x7F) chars are ascii and utf8 guarantees they
 		 * never appear in multibyte sequences */
 		if (((unsigned char)s1[0]) & 0x80) goto utf8str;
 		if (((unsigned char)s2[0]) & 0x80) goto utf8str;
diff --git a/lib/ldb/common/ldb_ldif.c b/lib/ldb/common/ldb_ldif.c
index fc9a4fd0939..748e44ed2b9 100644
--- a/lib/ldb/common/ldb_ldif.c
+++ b/lib/ldb/common/ldb_ldif.c
@@ -343,7 +343,7 @@ static int ldb_ldif_write_trace(struct ldb_context *ldb,
 		}
 
 		if (in_trace && secret_attributes && ldb_attr_in_list(secret_attributes, msg->elements[i].name)) {
-			/* Deliberatly skip printing this password */
+			/* Deliberately skip printing this password */
 			ret = fprintf_fn(private_data, "# %s::: REDACTED SECRET ATTRIBUTE\n",
 					 msg->elements[i].name);
 			CHECK_RET;
diff --git a/lib/ldb/common/ldb_match.c b/lib/ldb/common/ldb_match.c
index 51376871b4c..7127bf34568 100644
--- a/lib/ldb/common/ldb_match.c
+++ b/lib/ldb/common/ldb_match.c
@@ -203,7 +203,7 @@ static int ldb_match_equality(struct ldb_context *ldb,
 	}
 
 	/* TODO: handle the "*" case derived from an extended search
-	   operation without the attibute type defined */
+	   operation without the attribute type defined */
 	el = ldb_msg_find_element(msg, tree->u.equality.attr);
 	if (el == NULL) {
 		*matched = false;
diff --git a/lib/ldb/common/ldb_msg.c b/lib/ldb/common/ldb_msg.c
index f584745968f..c3db513425e 100644
--- a/lib/ldb/common/ldb_msg.c
+++ b/lib/ldb/common/ldb_msg.c
@@ -58,7 +58,7 @@ struct ldb_message_element *ldb_msg_find_element(const struct ldb_message *msg,
 
 /*
   see if two ldb_val structures contain exactly the same data
-  return 1 for a match, 0 for a mis-match
+  return 1 for a match, 0 for a mismatch
 */
 int ldb_val_equal_exact(const struct ldb_val *v1, const struct ldb_val *v2)
 {
@@ -1524,7 +1524,7 @@ char *ldb_timestring(TALLOC_CTX *mem_ctx, time_t t)
 		return NULL;
 	}
 
-	/* we now excatly how long this string will be */
+	/* we now exactly how long this string will be */
 	ts = talloc_array(mem_ctx, char, 18);
 
 	/* formatted like: 20040408072012.0Z */
@@ -1640,7 +1640,7 @@ char *ldb_timestring_utc(TALLOC_CTX *mem_ctx, time_t t)
 		return NULL;
 	}
 
-	/* we now excatly how long this string will be */
+	/* we now exactly how long this string will be */
 	ts = talloc_array(mem_ctx, char, 14);
 
 	/* formatted like: 20040408072012.0Z => 040408072012Z */
diff --git a/lib/ldb/common/ldb_pack.c b/lib/ldb/common/ldb_pack.c
index e7dd364008a..865fc70fb03 100644
--- a/lib/ldb/common/ldb_pack.c
+++ b/lib/ldb/common/ldb_pack.c
@@ -122,7 +122,7 @@ static int ldb_pack_data_v1(struct ldb_context *ldb,
 	size += dn_len;
 
 	/*
-	 * First calcuate the buffer size we need, and check for
+	 * First calculate the buffer size we need, and check for
 	 * overflows
 	 */
 	for (i=0;i<message->num_elements;i++) {
diff --git a/lib/ldb/include/ldb.h b/lib/ldb/include/ldb.h
index b3bdbb30f31..e38569a502c 100644
--- a/lib/ldb/include/ldb.h
+++ b/lib/ldb/include/ldb.h
@@ -155,16 +155,16 @@ struct ldb_dn;
 #define LDB_FLAG_INTERNAL_MASK 0xFFFFFFF0
 
 /**
-  OID for logic AND comaprison.
+  OID for logic AND comparison.
 
-  This is the well known object ID for a logical AND comparitor.
+  This is the well known object ID for a logical AND comparator.
 */
 #define LDB_OID_COMPARATOR_AND  "1.2.840.113556.1.4.803"
 
 /**
   OID for logic OR comparison.
 
-  This is the well known object ID for a logical OR comparitor.
+  This is the well known object ID for a logical OR comparator.
 */
 #define LDB_OID_COMPARATOR_OR   "1.2.840.113556.1.4.804"
 
@@ -2343,7 +2343,7 @@ char* ldb_control_to_string(TALLOC_CTX *mem_ctx, const struct ldb_control *contr
 */
 struct ldb_control *ldb_parse_control_from_string(struct ldb_context *ldb, TALLOC_CTX *mem_ctx, const char *control_strings);
 /**
-   Convert an array of string represention of a control into an array of ldb_control structures
+   Convert an array of string representation of a control into an array of ldb_control structures
 
    \param ldb LDB context
    \param mem_ctx TALLOC context to return result on, and to allocate error_string on
diff --git a/lib/ldb/include/ldb_module.h b/lib/ldb/include/ldb_module.h
index 323874b0bfc..7de4924f309 100644
--- a/lib/ldb/include/ldb_module.h
+++ b/lib/ldb/include/ldb_module.h
@@ -39,7 +39,7 @@
 
 /*
  * Versions before 1.2.0 doesn't define these values
- * so we assime 1.1.29 (which was used in Samba 4.6)
+ * so we assume 1.1.29 (which was used in Samba 4.6)
  *
  * See https://bugzilla.samba.org/show_bug.cgi?id=12859
  */
diff --git a/lib/ldb/ldb_key_value/ldb_kv.c b/lib/ldb/ldb_key_value/ldb_kv.c
index 4c153b21c31..875061c98b8 100644
--- a/lib/ldb/ldb_key_value/ldb_kv.c
+++ b/lib/ldb/ldb_key_value/ldb_kv.c
@@ -637,7 +637,7 @@ static int ldb_kv_add_internal(struct ldb_module *module,
 		 * case, which will only fail for a duplicate DN
 		 * in the index add.
 		 *
-		 * Note that the caller may not cancel the transation
+		 * Note that the caller may not cancel the transaction
 		 * and this means the above add might really show up!
 		 */
 		ldb_kv_delete_noindex(module, msg);
diff --git a/lib/ldb/ldb_key_value/ldb_kv.h b/lib/ldb/ldb_key_value/ldb_kv.h
index ac474b04b4c..7d7fb9d4e9b 100644
--- a/lib/ldb/ldb_key_value/ldb_kv.h
+++ b/lib/ldb/ldb_key_value/ldb_kv.h
@@ -94,7 +94,7 @@ struct ldb_kv_private {
 	/*
 	 * To ensure that the indexes in idxptr are consistent we cache any
 	 * index updates during an operation, i.e. ldb_kv_add, ldb_kv_delete ...
-	 * Once the changes to the data record have been commited to disk
+	 * Once the changes to the data record have been committed to disk
 	 * the contents of this cache are copied to idxptr
 	 */


-- 
Samba Shared Repository



More information about the samba-cvs mailing list