From 10566c8be384c6435476ec54e842382841cb84b6 Mon Sep 17 00:00:00 2001 From: Josh Soref Date: Sun, 26 Feb 2017 07:49:31 +0000 Subject: [PATCH 1/1] ITS#8605 - spelling fixes * javascript * kernel * ldap * length * macros * maintained * manager * matching * maximum * mechanism * memory * method * mimic * minimum * modifiable * modifiers * modifying * multiple * necessary * normalized * objectclass * occurrence * occurring * offered * operation * original * overridden * parameter * permanent * preemptively * printable * protocol * provider * really * redistribution * referenced * refresh * regardless * registered * request * reserved * resource * response * sanity * separated * setconcurrency * should * specially * specifies * structure * structures * subordinates * substitution * succeed * successful * successfully * sudoers * sufficient * superiors * supported * synchronization * terminated * they're * through * traffic * transparent * unsigned * unsupported * version * absence * achieves * adamson * additional * address * against * appropriate * architecture * associated * async * attribute * authentication * authorized * auxiliary * available * begin * beginning * buffered * canonical * certificate * charray * check * class * compatibility * compilation * component * configurable * configuration * configure * conjunction * constraints * constructor * contained * containing * continued * control * convenience * correspond * credentials * cyrillic * database * definitions * deloldrdn * dereferencing * destroy * distinguish * documentation * emmanuel * enabled * entry * enumerated * everything * exhaustive * existence * existing * explicitly * extract * fallthru * fashion * february * finally * function * generically * groupname * happened * implementation * including * initialization * initializes * insensitive * instantiated * instantiation * integral * internal * iterate --- build/openldap.m4 | 8 +++---- build/shtool | 6 ++--- clients/tools/ldapvc.c | 2 +- configure.in | 10 ++++---- contrib/ldapc++/README | 4 ++-- contrib/ldapc++/doxygen.rc | 4 ++-- contrib/ldapc++/examples/main.cpp | 2 +- contrib/ldapc++/src/LDAPAsynConnection.h | 10 ++++---- contrib/ldapc++/src/LDAPAttribute.h | 2 +- contrib/ldapc++/src/LDAPAttributeList.cpp | 10 ++++---- contrib/ldapc++/src/LDAPConnection.h | 24 +++++++++---------- contrib/ldapc++/src/LDAPConstraints.cpp | 10 ++++---- contrib/ldapc++/src/LDAPControlSet.h | 4 ++-- contrib/ldapc++/src/LDAPEntry.h | 2 +- contrib/ldapc++/src/LDAPException.h | 8 +++---- contrib/ldapc++/src/LDAPMessage.h | 4 ++-- contrib/ldapc++/src/LDAPRebind.h | 2 +- contrib/ldapc++/src/LDAPRebindAuth.h | 2 +- contrib/ldapc++/src/LDAPRequest.h | 2 +- contrib/ldapc++/src/LDAPResult.h | 6 ++--- contrib/ldapc++/src/LDAPUrl.h | 6 ++--- contrib/ldapc++/src/LdifReader.cpp | 4 ++-- contrib/ldapc++/src/LdifWriter.cpp | 2 +- contrib/ldaptcl/CHANGES | 2 +- contrib/ldaptcl/ldap.n | 4 ++-- contrib/ldaptcl/neoXldap.c | 4 ++-- contrib/slapd-modules/README | 2 +- contrib/slapd-modules/allop/slapo-allop.5 | 2 +- contrib/slapd-modules/autogroup/autogroup.c | 10 ++++---- contrib/slapd-modules/cloak/cloak.c | 2 +- contrib/slapd-modules/cloak/slapo-cloak.5 | 2 +- contrib/slapd-modules/comp_match/asn.h | 4 ++-- .../slapd-modules/comp_match/componentlib.c | 12 +++++----- .../slapd-modules/comp_match/componentlib.h | 6 ++--- contrib/slapd-modules/comp_match/init.c | 10 ++++---- contrib/slapd-modules/nops/slapo-nops.5 | 2 +- .../slapd-modules/nssov/nss-pam-ldapd/attrs.h | 2 +- .../nssov/nss-pam-ldapd/nslcd-prot.h | 2 +- .../slapd-modules/nssov/nss-pam-ldapd/nslcd.h | 6 ++--- .../slapd-modules/nssov/nss-pam-ldapd/tio.c | 4 ++-- contrib/slapd-modules/passwd/sha2/sha2.c | 4 ++-- doc/devel/utfconv.txt | 4 ++-- doc/drafts/README | 2 +- doc/guide/admin/access-control.sdf | 2 +- doc/guide/admin/appendix-common-errors.sdf | 2 +- doc/guide/admin/preface.sdf | 2 +- doc/guide/admin/quickstart.sdf | 2 +- doc/guide/admin/sasl.sdf | 2 +- doc/guide/admin/tls.sdf | 6 ++--- .../images/src/ldap-sync-refreshonly.svg | 2 +- doc/man/man1/ldapexop.1 | 2 +- doc/man/man5/slapd-asyncmeta.5 | 2 +- doc/man/man5/slapd-config.5 | 2 +- doc/man/man5/slapd-ldap.5 | 2 +- doc/man/man5/slapd-meta.5 | 2 +- doc/man/man5/slapd-sql.5 | 4 ++-- doc/man/man5/slapd.conf.5 | 2 +- doc/man/man8/slapcat.8 | 2 +- include/ldap_config.hin | 2 +- include/ldap_features.hin | 2 +- include/ldap_pvt_uc.h | 2 +- include/slapi-plugin.h | 4 ++-- libraries/liblber/options.c | 4 ++-- libraries/libldap/apitest.c | 2 +- libraries/libldap/delete.c | 4 ++-- libraries/libldap/error.c | 2 +- libraries/libldap/getdn.c | 2 +- libraries/libldap/gssapi.c | 4 ++-- libraries/libldap/passwd.c | 2 +- libraries/libldap/ppolicy.c | 2 +- libraries/libldap/references.c | 2 +- libraries/libldap/request.c | 2 +- libraries/libldap/result.c | 2 +- libraries/libldap/sasl.c | 2 +- libraries/libldap/schema.c | 2 +- libraries/libldap/sortctrl.c | 2 +- libraries/libldap/test.c | 2 +- libraries/libldap/tls_m.c | 4 ++-- libraries/libldap/tls_o.c | 2 +- libraries/libldap/turn.c | 2 +- libraries/libldap/txn.c | 2 +- libraries/libldap/vc.c | 2 +- libraries/libldap/vlvctrl.c | 2 +- libraries/libldap/whoami.c | 2 +- libraries/libldap_r/rdwr.c | 2 +- libraries/libldap_r/thr_debug.c | 4 ++-- libraries/libldap_r/tpool.c | 2 +- libraries/liblmdb/Doxyfile | 10 ++++---- libraries/liblmdb/lmdb.h | 2 +- libraries/liblunicode/ucdata/bidiapi.txt | 2 +- libraries/liblunicode/ucdata/ucdata.man | 2 +- libraries/liblunicode/ucdata/ucpgba.man | 2 +- libraries/liblunicode/utbm/README | 4 ++-- libraries/liblutil/entropy.c | 2 +- libraries/librewrite/context.c | 2 +- servers/slapd/aci.c | 6 ++--- servers/slapd/at.c | 4 ++-- servers/slapd/back-asyncmeta/back-asyncmeta.h | 2 +- servers/slapd/back-dnssrv/referral.c | 2 +- servers/slapd/back-dnssrv/search.c | 2 +- servers/slapd/back-ldap/TODO.proxy | 4 ++-- servers/slapd/back-ldap/monitor.c | 4 ++-- servers/slapd/back-monitor/init.c | 2 +- servers/slapd/back-monitor/log.c | 2 +- servers/slapd/back-null/null.c | 2 +- servers/slapd/back-passwd/search.c | 4 ++-- servers/slapd/back-perl/README | 2 +- servers/slapd/back-perl/init.c | 2 +- servers/slapd/back-sql/add.c | 2 +- servers/slapd/back-sql/docs/bugs | 2 +- servers/slapd/back-sql/entry-id.c | 2 +- servers/slapd/back-sql/rdbms_depend/README | 2 +- .../rdbms_depend/timesten/dnreverse/Makefile | 2 +- .../timesten/dnreverse/dnreverse.cpp | 2 +- servers/slapd/back-sql/search.c | 2 +- servers/slapd/back-wt/config.c | 2 +- servers/slapd/back-wt/delete.c | 2 +- servers/slapd/backover.c | 4 ++-- servers/slapd/mr.c | 2 +- servers/slapd/overlays/constraint.c | 4 ++-- servers/slapd/overlays/ppolicy.c | 2 +- servers/slapd/overlays/refint.c | 2 +- servers/slapd/overlays/rwmdn.c | 2 +- servers/slapd/overlays/sssvlv.c | 2 +- servers/slapd/overlays/unique.c | 2 +- servers/slapd/proto-slap.h | 2 +- servers/slapd/schema/collective.schema | 2 +- servers/slapd/schema/cosine.ldif | 4 ++-- servers/slapd/schema/cosine.schema | 6 ++--- servers/slapd/schema/duaconf.schema | 2 +- servers/slapd/schema/pmi.ldif | 2 +- servers/slapd/schema/pmi.schema | 2 +- servers/slapd/schema/ppolicy.schema | 2 +- servers/slapd/slap.h | 8 +++---- servers/slapd/slapi/plugin.c | 4 ++-- servers/slapd/slapi/slapi.h | 2 +- servers/slapd/slapi/slapi_overlay.c | 2 +- servers/slapd/slapmodify.c | 2 +- tests/data/regressions/README | 2 +- .../slapd-syncrepl-slave-persist-ldap.conf | 2 +- tests/scripts/test024-unique | 2 +- tests/scripts/test055-valregex | 2 +- tests/scripts/test058-syncrepl-asymmetric | 4 ++-- .../test061-syncreplication-initiation | 2 +- 144 files changed, 241 insertions(+), 241 deletions(-) diff --git a/build/openldap.m4 b/build/openldap.m4 index d8cf32f707..73a9b451c1 100644 --- a/build/openldap.m4 +++ b/build/openldap.m4 @@ -534,7 +534,7 @@ if test $ac_cv_header_db_h = yes; then fi ]) dnl -------------------------------------------------------------------- -dnl Check for version compatility with back-bdb +dnl Check for version compatibility with back-bdb AC_DEFUN([OL_BDB_COMPAT], [AC_CACHE_CHECK([if Berkeley DB version supported by BDB/HDB backends], [ol_cv_bdb_compat],[ AC_EGREP_CPP(__db_version_compat,[ @@ -719,7 +719,7 @@ dnl Check GNU Pth pthread Header dnl dnl defines ol_cv_header linux_threads to 'yes' or 'no' dnl 'no' implies pthreads.h is not LinuxThreads or pthreads.h -dnl doesn't exists. Existance of pthread.h should separately +dnl doesn't exist. Existence of pthread.h should separately dnl checked. dnl AC_DEFUN([OL_HEADER_GNU_PTH_PTHREAD_H], [ @@ -750,7 +750,7 @@ dnl Check LinuxThreads Header dnl dnl defines ol_cv_header linux_threads to 'yes' or 'no' dnl 'no' implies pthreads.h is not LinuxThreads or pthreads.h -dnl doesn't exists. Existance of pthread.h should separately +dnl doesn't exist. Existence of pthread.h should separately dnl checked. dnl AC_DEFUN([OL_HEADER_LINUX_THREADS], [ @@ -1107,7 +1107,7 @@ AC_DEFUN([OL_FUNC_GETHOSTBYADDR_R_NARGS], ])dnl dnl dnl -------------------------------------------------------------------- -dnl Check for Cyrus SASL version compatility +dnl Check for Cyrus SASL version compatibility AC_DEFUN([OL_SASL_COMPAT], [AC_CACHE_CHECK([Cyrus SASL library version], [ol_cv_sasl_compat],[ AC_EGREP_CPP(__sasl_compat,[ diff --git a/build/shtool b/build/shtool index 3329641427..663d9a9fd0 100755 --- a/build/shtool +++ b/build/shtool @@ -317,7 +317,7 @@ eval `echo h.$opt_spec |\ eval `echo h:help,$opt_alias |\ sed -e 's/-/_/g' -e 's/\([a-zA-Z0-9]\):\([^,]*\),*/opt_ALIAS_\2=\1;/g'` -# interate over argument line +# iterate over argument line opt_PREV='' while [ $# -gt 0 ]; do # special option stops processing @@ -383,11 +383,11 @@ while [ $# -gt 0 ]; do eval "opt_${opt_OPT}=yes" ;; ':' ) - # option with argument (multiple occurances override) + # option with argument (multiple occurrences override) eval "opt_${opt_OPT}=\"\$opt_ARG\"" ;; '+' ) - # option with argument (multiple occurances append) + # option with argument (multiple occurrences append) eval "opt_${opt_OPT}=\"\$opt_${opt_OPT}\${ASC_NL}\$opt_ARG\"" ;; * ) diff --git a/clients/tools/ldapvc.c b/clients/tools/ldapvc.c index 603651d39c..7cc53de97e 100644 --- a/clients/tools/ldapvc.c +++ b/clients/tools/ldapvc.c @@ -77,7 +77,7 @@ usage( void ) fprintf( stderr, _(" -E sasl=(a[utomatic]|i[nteractive]|q[uiet]>\tSASL mode (defaults to automatic if any other -E option provided, otherwise none))\n")); fprintf( stderr, _(" -E mech=\tSASL mechanism (default "" e.g. Simple)\n")); fprintf( stderr, _(" -E realm=\tSASL Realm (defaults to none)\n")); - fprintf( stderr, _(" -E authcid=\tSASL Authenication Identity (defaults to USER)\n")); + fprintf( stderr, _(" -E authcid=\tSASL Authentication Identity (defaults to USER)\n")); fprintf( stderr, _(" -E authzid=\tSASL Authorization Identity (defaults to none)\n")); fprintf( stderr, _(" -E secprops=\tSASL Security Properties (defaults to none)\n")); tool_common_usage(); diff --git a/configure.in b/configure.in index 38db157bd3..24ff569cb2 100644 --- a/configure.in +++ b/configure.in @@ -422,7 +422,7 @@ dnl ---------------------------------------------------------------- # validate options if test $ol_enable_slapd = no ; then - dnl SLAPD was specificallly disabled + dnl SLAPD was specifically disabled if test $ol_enable_slapi = yes ; then AC_MSG_WARN([slapd disabled, ignoring --enable-slapi argument]) fi @@ -969,7 +969,7 @@ AC_CHECK_FUNC(select, :, AC_MSG_ERROR([select() required.])) if test "${ac_cv_header_winsock_h}" != yes; then dnl Select arg types - dnl (if this detection becomes permenent, it and the select() detection + dnl (if this detection becomes permanent, it and the select() detection dnl should be done before the yielding select test) AC_FUNC_SELECT_ARGTYPES fi @@ -1491,7 +1491,7 @@ pthread_rwlock_t rwlock; AC_DEFINE(HAVE_PTHREAD_DETACH,1, [define if you have pthread_detach function]) - dnl Check for setconcurreny functions + dnl Check for setconcurrency functions AC_CHECK_FUNCS( \ pthread_setconcurrency \ pthread_getconcurrency \ @@ -1737,7 +1737,7 @@ case $ol_with_threads in auto | yes | lwp) ol_with_yielding_select=yes fi - dnl Check for setconcurreny functions + dnl Check for setconcurrency functions AC_CHECK_FUNCS( \ thr_setconcurrency \ thr_getconcurrency \ @@ -1972,7 +1972,7 @@ hosts_access(req) AC_DEFINE(HAVE_TCPD,1, [define if you have -lwrap]) WRAP_LIBS="-lwrap" elif test $ol_enable_wrappers = yes ; then - AC_MSG_ERROR([could not find TCP wrappers, select apppropriate options or disable]) + AC_MSG_ERROR([could not find TCP wrappers, select appropriate options or disable]) else AC_MSG_WARN([could not find TCP wrappers, support disabled]) WRAP_LIBS="" diff --git a/contrib/ldapc++/README b/contrib/ldapc++/README index 5c49b1fff2..33a91357d1 100644 --- a/contrib/ldapc++/README +++ b/contrib/ldapc++/README @@ -6,7 +6,7 @@ Headerfiles installed. Installation: ============= -Just run the "configure" script with the apropriate options. Especially +Just run the "configure" script with the appropriate options. Especially these two options can be imported, if you didn't install the OpenLDAP- libraries in the default place: @@ -14,7 +14,7 @@ libraries in the default place: C-libraries are located. --with-ldap-includes= : To tell configure where the OpenLDAP include files are located. ---enable-debug to enable compliation with debugging symbols and stderr +--enable-debug to enable compilation with debugging symbols and stderr output (run "configure --help" to see all possible command line options) diff --git a/contrib/ldapc++/doxygen.rc b/contrib/ldapc++/doxygen.rc index cd78a9cd9e..594a3de147 100644 --- a/contrib/ldapc++/doxygen.rc +++ b/contrib/ldapc++/doxygen.rc @@ -463,7 +463,7 @@ WARN_IF_UNDOCUMENTED = YES WARN_IF_DOC_ERROR = YES -# This WARN_NO_PARAMDOC option can be abled to get warnings for +# This WARN_NO_PARAMDOC option can be enabled to get warnings for # functions that are documented, but have no documentation for their parameters # or return value. If set to NO (the default) doxygen will only warn about # wrong or incomplete parameter documentation, but not about the absence of @@ -637,7 +637,7 @@ REFERENCES_RELATION = YES # If the REFERENCES_LINK_SOURCE tag is set to YES (the default) # and SOURCE_BROWSER tag is set to YES, then the hyperlinks from # functions in REFERENCES_RELATION and REFERENCED_BY_RELATION lists will -# link to the source code. Otherwise they will link to the documentstion. +# link to the source code. Otherwise they will link to the documentation. REFERENCES_LINK_SOURCE = YES diff --git a/contrib/ldapc++/examples/main.cpp b/contrib/ldapc++/examples/main.cpp index d33775d4b5..1b3f790cb9 100644 --- a/contrib/ldapc++/examples/main.cpp +++ b/contrib/ldapc++/examples/main.cpp @@ -30,7 +30,7 @@ int main(){ lc->bind("cn=Manager,o=Organisation,c=DE" , "secret",cons); std::cout << lc->getHost() << std::endl; bool result = lc->compare("cn=Manager,o=Organisation,c=DE", - LDAPAttribute("cn","Manaer")); + LDAPAttribute("cn","Manager")); std::cout << "Compare: " << result << std::endl; LDAPAttributeList* attrs=new LDAPAttributeList(); diff --git a/contrib/ldapc++/src/LDAPAsynConnection.h b/contrib/ldapc++/src/LDAPAsynConnection.h index 25d7ea40c3..7cbdac9f13 100644 --- a/contrib/ldapc++/src/LDAPAsynConnection.h +++ b/contrib/ldapc++/src/LDAPAsynConnection.h @@ -62,8 +62,8 @@ class LDAPAsynConnection{ */ static const int SEARCH_SUB=2; - /** Construtor that initializes a connection to a server - * @param hostname Name (or IP-Adress) of the destination host + /** Constructor that initializes a connection to a server + * @param hostname Name (or IP-Address) of the destination host * @param port Port the LDAP server is running on * @param cons Default constraints to use with operations over * this connection @@ -111,7 +111,7 @@ class LDAPAsynConnection{ * error that occured. * This method does a simple (username, password) bind to the server. * Other, saver, authentcation methods are provided later - * @param dn the distiguished name to bind as + * @param dn the distinguished name to bind as * @param passwd cleartext password to use */ LDAPMessageQueue* bind(const std::string& dn="", @@ -196,7 +196,7 @@ class LDAPAsynConnection{ * @throws LDAPException If the Request could not be sent to the * destination server, a LDAPException-object contains the * error that occured. - * @param dn Distiguished Name of the Entry to modify + * @param dn Distinguished Name of the Entry to modify * @param modlist A set of modification that should be applied * to the Entry * @param cons A set of constraints that should be used with this @@ -232,7 +232,7 @@ class LDAPAsynConnection{ * error that occured. * @param oid The dotted decimal representation of the extended * Operation that should be performed - * @param value The data asociated with this operation + * @param value The data associated with this operation * @param cons A set of constraints that should be used with this * request */ diff --git a/contrib/ldapc++/src/LDAPAttribute.h b/contrib/ldapc++/src/LDAPAttribute.h index f9a936b450..7930380640 100644 --- a/contrib/ldapc++/src/LDAPAttribute.h +++ b/contrib/ldapc++/src/LDAPAttribute.h @@ -124,7 +124,7 @@ class LDAPAttribute{ void setValues(const StringList& values); /** - * For interal use only. + * For internal use only. * This method is used to translate the values of the Attribute to * 0-terminated Array of BerValue-structs as used by the C-API * @return The Values of the Attribute as an 0-terminated Array of diff --git a/contrib/ldapc++/src/LDAPAttributeList.cpp b/contrib/ldapc++/src/LDAPAttributeList.cpp index f5f74c81f0..7f51d73b19 100644 --- a/contrib/ldapc++/src/LDAPAttributeList.cpp +++ b/contrib/ldapc++/src/LDAPAttributeList.cpp @@ -18,24 +18,24 @@ using namespace std; -// little helper function for doing case insensitve string comparison +// little helper function for doing case insensitive string comparison bool nocase_compare(char c1, char c2); LDAPAttributeList::LDAPAttributeList(){ DEBUG(LDAP_DEBUG_CONSTRUCT, - "LDAPAttributeList::LDAPAttributList( )" << endl); + "LDAPAttributeList::LDAPAttributeList( )" << endl); } LDAPAttributeList::LDAPAttributeList(const LDAPAttributeList& al){ DEBUG(LDAP_DEBUG_CONSTRUCT, - "LDAPAttributeList::LDAPAttributList(&)" << endl); + "LDAPAttributeList::LDAPAttributeList(&)" << endl); m_attrs=al.m_attrs; } LDAPAttributeList::LDAPAttributeList(const LDAPAsynConnection *ld, LDAPMessage *msg){ DEBUG(LDAP_DEBUG_CONSTRUCT, - "LDAPAttributeList::LDAPAttributList()" << endl); + "LDAPAttributeList::LDAPAttributeList()" << endl); BerElement *ptr=0; char *name=ldap_first_attribute(ld->getSessionHandle(), msg, &ptr); /* @@ -65,7 +65,7 @@ LDAPAttributeList::LDAPAttributeList(const LDAPAsynConnection *ld, } LDAPAttributeList::~LDAPAttributeList(){ - DEBUG(LDAP_DEBUG_DESTROY,"LDAPAttributeList::~LDAPAttributList()" << endl); + DEBUG(LDAP_DEBUG_DESTROY,"LDAPAttributeList::~LDAPAttributeList()" << endl); } size_t LDAPAttributeList::size() const{ diff --git a/contrib/ldapc++/src/LDAPConnection.h b/contrib/ldapc++/src/LDAPConnection.h index 1e71de3365..2838f59cf6 100644 --- a/contrib/ldapc++/src/LDAPConnection.h +++ b/contrib/ldapc++/src/LDAPConnection.h @@ -43,7 +43,7 @@ class LDAPConnection : private LDAPAsynConnection { * * During execution of this constructor no network communication * is performed. Just some internal data structure are initialized - * @param hostname Name (or IP-Adress) of the destination host + * @param hostname Name (or IP-Address) of the destination host * @param port Port the LDAP server is running on * @param cons Default constraints to use with operations over * this connection @@ -57,7 +57,7 @@ class LDAPConnection : private LDAPAsynConnection { ~LDAPConnection(); /** - * Initzializes a synchronous connection to a server. + * Initializes a synchronous connection to a server. * * There is actually no * communication to the server. Just the object is initialized @@ -82,7 +82,7 @@ class LDAPConnection : private LDAPAsynConnection { * Performs a simple authentication with the server * * @throws LDAPReferralException if a referral is received - * @throws LDAPException for any other error occuring during the + * @throws LDAPException for any other error occurring during the * operation * @param dn The name of the entry to bind as * @param passwd The cleartext password for the entry @@ -102,11 +102,11 @@ class LDAPConnection : private LDAPAsynConnection { void unbind(); /** - * Performs a COMPARE-operation on an entery of the destination + * Performs a COMPARE-operation on an entry of the destination * server. * * @throws LDAPReferralException if a referral is received - * @throws LDAPException for any other error occuring during the + * @throws LDAPException for any other error occurring during the * operation * @param dn Distinguished name of the entry for which the compare * should be performed @@ -126,7 +126,7 @@ class LDAPConnection : private LDAPAsynConnection { * * This method performs the DELETE operation on the server * @throws LDAPReferralException if a referral is received - * @throws LDAPException for any other error occuring during the + * @throws LDAPException for any other error occurring during the * operation * @param dn Distinguished name of the entry that should be deleted * @param cons A set of constraints that should be used with this @@ -138,7 +138,7 @@ class LDAPConnection : private LDAPAsynConnection { * Use this method to perform the ADD-operation * * @throws LDAPReferralException if a referral is received - * @throws LDAPException for any other error occuring during the + * @throws LDAPException for any other error occurring during the * operation * @param le the entry to add to the directory * @param cons A set of constraints that should be used with this @@ -150,7 +150,7 @@ class LDAPConnection : private LDAPAsynConnection { * To modify the attributes of an entry, this method can be used * * @throws LDAPReferralException if a referral is received - * @throws LDAPException for any other error occuring during the + * @throws LDAPException for any other error occurring during the * operation * @param dn The DN of the entry which should be modified * @param mods A set of modifications for that entry. @@ -163,10 +163,10 @@ class LDAPConnection : private LDAPAsynConnection { /** * This method performs the ModDN-operation. * - * It can be used to rename or move an entry by modifing its DN. + * It can be used to rename or move an entry by modifying its DN. * * @throws LDAPReferralException if a referral is received - * @throws LDAPException for any other error occuring during the + * @throws LDAPException for any other error occurring during the * operation * @param dn The DN that should be modified * @param newRDN If the RDN of the entry should be modified the @@ -188,7 +188,7 @@ class LDAPConnection : private LDAPAsynConnection { * This method can be used for the sync. SEARCH-operation. * * @throws LDAPReferralException if a referral is received - * @throws LDAPException for any other error occuring during the + * @throws LDAPException for any other error occurring during the * operation * @param base The distinguished name of the starting point for the * search @@ -214,7 +214,7 @@ class LDAPConnection : private LDAPAsynConnection { * This method is for extended LDAP-Operations. * * @throws LDAPReferralException if a referral is received - * @throws LDAPException for any other error occuring during the + * @throws LDAPException for any other error occurring during the * operation * @param oid The Object Identifier of the Extended Operation that * should be performed. diff --git a/contrib/ldapc++/src/LDAPConstraints.cpp b/contrib/ldapc++/src/LDAPConstraints.cpp index d3070d8df3..a61857d17a 100644 --- a/contrib/ldapc++/src/LDAPConstraints.cpp +++ b/contrib/ldapc++/src/LDAPConstraints.cpp @@ -137,7 +137,7 @@ const LDAPControlSet* LDAPConstraints::getClientControls() const{ } LDAPControl** LDAPConstraints::getSrvCtrlsArray() const { - DEBUG(LDAP_DEBUG_TRACE,"LDAPContstraints::getSrvCtrlsArray()" << endl); + DEBUG(LDAP_DEBUG_TRACE,"LDAPConstraints::getSrvCtrlsArray()" << endl); if(m_serverControls){ return m_serverControls->toLDAPControlArray(); }else{ @@ -146,7 +146,7 @@ LDAPControl** LDAPConstraints::getSrvCtrlsArray() const { } LDAPControl** LDAPConstraints::getClCtrlsArray() const { - DEBUG(LDAP_DEBUG_TRACE,"LDAPContstraints::getClCtrlsArray()" << endl); + DEBUG(LDAP_DEBUG_TRACE,"LDAPConstraints::getClCtrlsArray()" << endl); if(m_clientControls){ return m_clientControls->toLDAPControlArray(); }else{ @@ -155,7 +155,7 @@ LDAPControl** LDAPConstraints::getClCtrlsArray() const { } timeval* LDAPConstraints::getTimeoutStruct() const { - DEBUG(LDAP_DEBUG_TRACE,"LDAPContstraints::getTimeoutStruct()" << endl); + DEBUG(LDAP_DEBUG_TRACE,"LDAPConstraints::getTimeoutStruct()" << endl); if(m_maxTime == LDAP_NO_LIMIT){ return 0; }else{ @@ -167,12 +167,12 @@ timeval* LDAPConstraints::getTimeoutStruct() const { } bool LDAPConstraints::getReferralChase() const { - DEBUG(LDAP_DEBUG_TRACE,"LDAPContstraints::getReferralChase()" << endl); + DEBUG(LDAP_DEBUG_TRACE,"LDAPConstraints::getReferralChase()" << endl); return m_referralChase; } int LDAPConstraints::getHopLimit() const{ - DEBUG(LDAP_DEBUG_TRACE,"LDAPContstraints::getHopLimit()" << endl); + DEBUG(LDAP_DEBUG_TRACE,"LDAPConstraints::getHopLimit()" << endl); return m_HopLimit; } diff --git a/contrib/ldapc++/src/LDAPControlSet.h b/contrib/ldapc++/src/LDAPControlSet.h index 53c4e96abf..a85823b640 100644 --- a/contrib/ldapc++/src/LDAPControlSet.h +++ b/contrib/ldapc++/src/LDAPControlSet.h @@ -34,10 +34,10 @@ class LDAPControlSet { * For internal use only * * This constructor creates a new LDAPControlSet for a - * 0-terminiated array of LDAPControl-structures as used by the + * 0-terminated array of LDAPControl-structures as used by the * C-API * @param controls: pointer to a 0-terminated array of pointers to - * LDAPControll-structures + * LDAPControl-structures * @note: untested til now. Due to lack of server that return * Controls */ diff --git a/contrib/ldapc++/src/LDAPEntry.h b/contrib/ldapc++/src/LDAPEntry.h index 2f680b8d2e..a0ee0567b0 100644 --- a/contrib/ldapc++/src/LDAPEntry.h +++ b/contrib/ldapc++/src/LDAPEntry.h @@ -37,7 +37,7 @@ class LDAPEntry{ * Used internally only. * * The constructor is used internally to create a LDAPEntry from - * the C-API's data structurs. + * the C-API's data structures. */ LDAPEntry(const LDAPAsynConnection *ld, LDAPMessage *msg); diff --git a/contrib/ldapc++/src/LDAPException.h b/contrib/ldapc++/src/LDAPException.h index 3fd9508ffd..8a31bd3a4c 100644 --- a/contrib/ldapc++/src/LDAPException.h +++ b/contrib/ldapc++/src/LDAPException.h @@ -27,8 +27,8 @@ class LDAPException : public std::runtime_error /** * Constructs a LDAPException-object from the parameters * @param res_code A valid LDAP result code. - * @param err_string An addional error message for the error - * that happend (optional) + * @param err_string An additional error message for the error + * that happened (optional) */ LDAPException(int res_code, const std::string& err_string=std::string()) throw(); @@ -36,7 +36,7 @@ class LDAPException : public std::runtime_error /** * Constructs a LDAPException-object from the error state of a * LDAPAsynConnection-object - * @param lc A LDAP-Connection for that an error has happend. The + * @param lc A LDAP-Connection for that an error has happened. The * Constructor tries to read its error state. */ LDAPException(const LDAPAsynConnection *lc) throw(); @@ -58,7 +58,7 @@ class LDAPException : public std::runtime_error const std::string& getResultMsg() const throw(); /** - * @return The addional error message of the error (if it was set) + * @return The additional error message of the error (if it was set) */ const std::string& getServerMsg() const throw(); diff --git a/contrib/ldapc++/src/LDAPMessage.h b/contrib/ldapc++/src/LDAPMessage.h index df669637fc..c99598b0f5 100644 --- a/contrib/ldapc++/src/LDAPMessage.h +++ b/contrib/ldapc++/src/LDAPMessage.h @@ -46,7 +46,7 @@ class LDAPMsg{ static const int EXTENDED_REQUEST=LDAP_REQ_EXTENDED; /** - * The destructor has no implemenation, because this is an abstract + * The destructor has no implementation, because this is an abstract * class. */ virtual ~LDAPMsg() {} @@ -81,7 +81,7 @@ class LDAPMsg{ * DEL_RESPONSE
* MODDN_RESPONSE
* COMPARE_RESPONSE
- * EXTENDED_REPONSE
+ * EXTENDED_RESPONSE
*/ int getMessageType(); diff --git a/contrib/ldapc++/src/LDAPRebind.h b/contrib/ldapc++/src/LDAPRebind.h index 09172dad97..736abfdbac 100644 --- a/contrib/ldapc++/src/LDAPRebind.h +++ b/contrib/ldapc++/src/LDAPRebind.h @@ -11,7 +11,7 @@ #include /** - * Just an abstract class to provide a mechnism for rebind to another + * Just an abstract class to provide a mechanism for rebind to another * server when chasing referrals. Clients have to implement a class * derived from this. To use authentication other than anonymous for * referral chasing diff --git a/contrib/ldapc++/src/LDAPRebindAuth.h b/contrib/ldapc++/src/LDAPRebindAuth.h index 5edcc98b86..e1b4756f4e 100644 --- a/contrib/ldapc++/src/LDAPRebindAuth.h +++ b/contrib/ldapc++/src/LDAPRebindAuth.h @@ -10,7 +10,7 @@ #include /** - * This class represent Authenication information for the case that the + * This class represent Authentication information for the case that the * library is chasing referrals. * * The LDAPRebind::getRebindAuth() method returns an object of this type. diff --git a/contrib/ldapc++/src/LDAPRequest.h b/contrib/ldapc++/src/LDAPRequest.h index 158bd15747..fed1aa9837 100644 --- a/contrib/ldapc++/src/LDAPRequest.h +++ b/contrib/ldapc++/src/LDAPRequest.h @@ -19,7 +19,7 @@ class LDAPUrl; * * Each request that is sent to a LDAP-server by this library is * represented by a special object that contains the parameters and some - * other info of the request. This virtual class is the common base classe + * other info of the request. This virtual class is the common base class * for these specialized request classes. */ class LDAPRequest{ diff --git a/contrib/ldapc++/src/LDAPResult.h b/contrib/ldapc++/src/LDAPResult.h index a51e6d88f7..6a4148b26a 100644 --- a/contrib/ldapc++/src/LDAPResult.h +++ b/contrib/ldapc++/src/LDAPResult.h @@ -59,7 +59,7 @@ class LDAPResult : public LDAPMsg{ static const int ALIAS_DEREFERENCING_PROBLEM = 36; - static const int INAPPROPRIATE_AUTENTICATION = 48; + static const int INAPPROPRIATE_AUTHENTICATION = 48; static const int INVALID_CREDENTIALS = 49; static const int INSUFFICIENT_ACCESS = 50; static const int BUSY = 51; @@ -125,7 +125,7 @@ class LDAPResult : public LDAPMsg{ std::string resToString() const; /** - * In some case of error the server may return addional error + * In some case of error the server may return additional error * messages. * @returns The additional error message returned by the server. */ @@ -141,7 +141,7 @@ class LDAPResult : public LDAPMsg{ const std::string& getMatchedDN() const; /** - * @returns If the result code is REFERRAL this methode returns the + * @returns If the result code is REFERRAL this method returns the * URLs of the referral that was sent by the server. */ const LDAPUrlList& getReferralUrls() const; diff --git a/contrib/ldapc++/src/LDAPUrl.h b/contrib/ldapc++/src/LDAPUrl.h index 88730bba4e..a667a26b97 100644 --- a/contrib/ldapc++/src/LDAPUrl.h +++ b/contrib/ldapc++/src/LDAPUrl.h @@ -85,7 +85,7 @@ class LDAPUrl{ /** * Set the Protocol Scheme of the URL - * @param host The Protcol scheme. Allowed values are + * @param host The Protocol scheme. Allowed values are * ldap,ldapi,ldaps and cldap */ void setScheme( const std::string &scheme ); @@ -120,7 +120,7 @@ class LDAPUrl{ /** * Set the Attributes part of the URL - * @param attrs StringList constaining the List of Attributes + * @param attrs StringList containing the List of Attributes */ void setAttrs( const StringList &attrs); void setExtensions( const StringList &ext); @@ -146,7 +146,7 @@ class LDAPUrl{ protected : /** * Split the url string that is associated with this Object into - * it components. The compontens of the URL can be access via the + * it components. The components of the URL can be access via the * get...() methods. * (this function is mostly for internal use and gets called * automatically whenever necessary) diff --git a/contrib/ldapc++/src/LdifReader.cpp b/contrib/ldapc++/src/LdifReader.cpp index a2e5bd83c5..a9eaa6fcf9 100644 --- a/contrib/ldapc++/src/LdifReader.cpp +++ b/contrib/ldapc++/src/LdifReader.cpp @@ -75,7 +75,7 @@ int LdifReader::readNextRecord( bool first ) { std::ostringstream err; err << "Line " << this->m_lineNumber - << ": Unsuported LDIF Version"; + << ": Unsupported LDIF Version"; throw( std::runtime_error(err.str()) ); } continue; @@ -98,7 +98,7 @@ int LdifReader::readNextRecord( bool first ) { std::ostringstream err; err << "Line " << this->m_lineNumber - << ": \"include\" not yet suppported."; + << ": \"include\" not yet supported."; throw( std::runtime_error(err.str()) ); } } diff --git a/contrib/ldapc++/src/LdifWriter.cpp b/contrib/ldapc++/src/LdifWriter.cpp index 6f14f697e8..d8dd6ef6e0 100644 --- a/contrib/ldapc++/src/LdifWriter.cpp +++ b/contrib/ldapc++/src/LdifWriter.cpp @@ -22,7 +22,7 @@ LdifWriter::LdifWriter( std::ostream& output, int version ) : m_addSeparator = true; } else { std::ostringstream err; - err << "Unsuported LDIF Version"; + err << "Unsupported LDIF Version"; throw( std::runtime_error(err.str()) ); } } diff --git a/contrib/ldaptcl/CHANGES b/contrib/ldaptcl/CHANGES index 09e976c6be..7a48c097a1 100644 --- a/contrib/ldaptcl/CHANGES +++ b/contrib/ldaptcl/CHANGES @@ -1,4 +1,4 @@ -Package rersion 2.0: +Package version 2.0: - Detects OpenLDAP 2.0 and builds correctly with it. - Increment major version to 2, library file to libldaptcl2.0.so. - Can now perform add/delete/replace modifications in a single command. diff --git a/contrib/ldaptcl/ldap.n b/contrib/ldaptcl/ldap.n index 267324f23c..786df7d6d6 100644 --- a/contrib/ldaptcl/ldap.n +++ b/contrib/ldaptcl/ldap.n @@ -32,7 +32,7 @@ The \fBexplode\fR form provides a means (via ldap_explode(3)) to explode a DN into its component parts. \fB-nonames\fR strips off the attribute names, and -list returns a list suitable for \fBarray set\fR. .PP -Finally, the last form, described in more detail below, refers genericly +Finally, the last form, described in more detail below, refers generically to how the command created by the first two examples is used. .SH DESCRIPTION @@ -374,7 +374,7 @@ The \fBldap init\fR syntax fails to return anything useful. Use are also shared, and ldaptcl.so is itself created with the correct flags (eg. -R for Solaris). In short there's a lot of details to make this part work, but it should work out of the box for Solaris. Other systems may -require that LD_LIBRARY_PATH or other appropraite environment variables +require that LD_LIBRARY_PATH or other appropriate environment variables be set at build and/or runtime. An asynchronous interface should be provided with callbacks. diff --git a/contrib/ldaptcl/neoXldap.c b/contrib/ldaptcl/neoXldap.c index b1ce03e705..3ec5677d6e 100644 --- a/contrib/ldaptcl/neoXldap.c +++ b/contrib/ldaptcl/neoXldap.c @@ -170,7 +170,7 @@ LDAP_ErrorStringToCode(Tcl_Interp *interp, char *s) * * Process one result return from an LDAP search. * - * Paramaters: + * Parameters: * o interp - Tcl interpreter; Errors are returned in result. * o ldap - LDAP structure pointer. * o entry - LDAP message pointer. @@ -268,7 +268,7 @@ LDAP_ProcessOneSearchResult (interp, ldap, entry, destArrayNameObj, evalCodeObj) * * Perform an LDAP search. * - * Paramaters: + * Parameters: * o interp - Tcl interpreter; Errors are returned in result. * o ldap - LDAP structure pointer. * o base - Base DN from which to perform search. diff --git a/contrib/slapd-modules/README b/contrib/slapd-modules/README index cbfc0a73fe..108eb78481 100644 --- a/contrib/slapd-modules/README +++ b/contrib/slapd-modules/README @@ -21,7 +21,7 @@ autogroup (overlay) Automated updates of group memberships. cloak (overlay) - Hide specific attributes unless explicitely requested + Hide specific attributes unless explicitly requested comp_match (plugin) Component Matching rules (RFC 3687). diff --git a/contrib/slapd-modules/allop/slapo-allop.5 b/contrib/slapd-modules/allop/slapo-allop.5 index 511e695db2..4edcfdca52 100644 --- a/contrib/slapd-modules/allop/slapo-allop.5 +++ b/contrib/slapd-modules/allop/slapo-allop.5 @@ -24,7 +24,7 @@ directive. .B allop-URI Specify the base and the scope of search operations that trigger the overlay. By default, it is "ldap:///??base", i.e. it only applies to the rootDSE. -This requires the overlay to be instantited as global. +This requires the overlay to be instantiated as global. .SH EXAMPLES .LP diff --git a/contrib/slapd-modules/autogroup/autogroup.c b/contrib/slapd-modules/autogroup/autogroup.c index 4d7d3b0aa7..955d7b6fa6 100644 --- a/contrib/slapd-modules/autogroup/autogroup.c +++ b/contrib/slapd-modules/autogroup/autogroup.c @@ -581,7 +581,7 @@ autogroup_add_members_from_filter( Operation *op, Entry *e, autogroup_entry_t *a /* ** Adds a group to the internal list from the passed entry. -** scan specifies whether to add all maching members to the group. +** scan specifies whether to add all matching members to the group. ** modify specifies whether to modify the given group entry (when modify == 0), ** or to modify the group entry in the database (when modify == 1 and e = NULL and ndn != NULL). ** agi - pointer to the groups and the attribute definitions @@ -1167,8 +1167,8 @@ autogroup_response( Operation *op, SlapReply *rs ) } /* For each group: - 1. check if the orginal entry's DN is in the group. - 2. chceck if the any of the group filter's base DN is a suffix of the new DN + 1. check if the original entry's DN is in the group. + 2. check if the any of the group filter's base DN is a suffix of the new DN If 1 and 2 are both false, we do nothing. If 1 and 2 is true, we remove the old DN from the group, and add the new DN. @@ -1193,7 +1193,7 @@ autogroup_response( Operation *op, SlapReply *rs ) } if ( age->age_modrdn_olddnmodified ) { - /* Resquest already marked this group to be updated */ + /* Request already marked this group to be updated */ is_olddn = 1; is_value_refresh = 1; age->age_modrdn_olddnmodified = 0; @@ -1508,7 +1508,7 @@ autogroup_memberOf_filter( Filter *f, BerValue *dn, AttributeDescription *member } /* -** When modifing a group, we must deny any modifications to the member attribute, +** When modifying a group, we must deny any modifications to the member attribute, ** because the group would be inconsistent. */ static int diff --git a/contrib/slapd-modules/cloak/cloak.c b/contrib/slapd-modules/cloak/cloak.c index c376137e50..74ba70cc1a 100644 --- a/contrib/slapd-modules/cloak/cloak.c +++ b/contrib/slapd-modules/cloak/cloak.c @@ -1,4 +1,4 @@ -/* cloak.c - Overlay to hide some attribute except if explicitely requested */ +/* cloak.c - Overlay to hide some attribute except if explicitly requested */ /* $OpenLDAP$ */ /* This work is part of OpenLDAP Software . * diff --git a/contrib/slapd-modules/cloak/slapo-cloak.5 b/contrib/slapd-modules/cloak/slapo-cloak.5 index d2ca102f1b..727aa74849 100644 --- a/contrib/slapd-modules/cloak/slapo-cloak.5 +++ b/contrib/slapd-modules/cloak/slapo-cloak.5 @@ -11,7 +11,7 @@ The .B cloak overlay to .BR slapd (8) -allows the server to hide specific attributes, unless explicitely requested +allows the server to hide specific attributes, unless explicitly requested by the client. This improve performance when a client requests all attributes and get a huge binary attribute that is of no interest for it. This behavior is disabled when the \fImanageDSAit\fP diff --git a/contrib/slapd-modules/comp_match/asn.h b/contrib/slapd-modules/comp_match/asn.h index de63c0a2f1..a7d5b16583 100644 --- a/contrib/slapd-modules/comp_match/asn.h +++ b/contrib/slapd-modules/comp_match/asn.h @@ -1,7 +1,7 @@ /* Copyright 2004 IBM Corporation * All rights reserved. - * Redisribution and use in source and binary forms, with or without - * modification, are permitted only as authorizd by the OpenLADP + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP * Public License. */ /* ACKNOWLEDGEMENTS diff --git a/contrib/slapd-modules/comp_match/componentlib.c b/contrib/slapd-modules/comp_match/componentlib.c index 93141b3bc8..6f5460a929 100644 --- a/contrib/slapd-modules/comp_match/componentlib.c +++ b/contrib/slapd-modules/comp_match/componentlib.c @@ -1,7 +1,7 @@ /* Copyright 2004 IBM Corporation * All rights reserved. - * Redisribution and use in source and binary forms, with or without - * modification, are permitted only as authorizd by the OpenLADP + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP * Public License. */ /* ACKNOWLEDGEMENTS @@ -717,9 +717,9 @@ MatchingComponentInt(char* oid, ComponentSyntaxInfo* csi_attr, ComponentInt *a, *b; if( oid ) { - /* check if this ASN type's matching rule is overrided */ + /* check if this ASN type's matching rule is overridden */ mr = retrieve_matching_rule(oid, csi_attr->csi_comp_desc->cd_type_id ); - /* if existing function is overrided, call the overriding + /* if existing function is overridden, call the overriding function*/ if ( mr ) return component_value_match( mr, csi_attr , csi_assert ); @@ -1319,7 +1319,7 @@ BDecComponentOid ( void* mem_op, GenBuf *b, AsnTag tagId, AsnLen len, void *v, } /* - * Component BER Decoder : PrintiableString + * Component BER Decoder : PrintableString */ int @@ -2022,7 +2022,7 @@ InstallAnyByComponentInt (int anyId, ComponentInt intId, unsigned int size, /* - * OID and its corresponding decoder can be registerd with this func. + * OID and its corresponding decoder can be registered with this func. * If contained types constrained by * and then decode the OCTET/BIT STRING with the decoder - * Finially, extreact the target component with the remaining CR. + * Finally, extract the target component with the remaining CR. * 2) If not, just return the current component, It SHOULD not be * extracted further, because the component MUST be BIT/OCTET * string. @@ -652,7 +652,7 @@ comp_test_components( void* attr_nm, void* assert_nm, ComponentSyntaxInfo* csi_a if ( !odm || !odm->BER_Decode ) return LDAP_PROTOCOL_ERROR; - /* current componet MUST be either BIT or OCTET STRING */ + /* current component MUST be either BIT or OCTET STRING */ if ( csi_attr->csi_comp_desc->cd_type_id != BASICTYPE_BITSTRING ) { bv.bv_val = ((ComponentBits*)csi_attr)->value.bits; bv.bv_len = ((ComponentBits*)csi_attr)->value.bitLen; diff --git a/contrib/slapd-modules/nops/slapo-nops.5 b/contrib/slapd-modules/nops/slapo-nops.5 index ac8f19d6c6..c27915e222 100644 --- a/contrib/slapd-modules/nops/slapo-nops.5 +++ b/contrib/slapd-modules/nops/slapo-nops.5 @@ -10,7 +10,7 @@ ETCDIR/slapd.conf Some broken client tend to implement modifications as replace operations where all attributes are replaced, most of the time by the same values they had before. This can cause undesirable load on logs, ACL evaluation, -or replication trafic. +or replication traffic. This overlay detects idempotent replace operations and filter them out. .SH CONFIGURATION diff --git a/contrib/slapd-modules/nssov/nss-pam-ldapd/attrs.h b/contrib/slapd-modules/nssov/nss-pam-ldapd/attrs.h index 83f1777f22..2efedc6aac 100644 --- a/contrib/slapd-modules/nssov/nss-pam-ldapd/attrs.h +++ b/contrib/slapd-modules/nssov/nss-pam-ldapd/attrs.h @@ -26,7 +26,7 @@ #define GCC_VERSION(major, minor) \ ((__GNUC__ > (major)) || (__GNUC__ == (major) && __GNUC_MINOR__ >= (minor))) -/* These are macros to use some gcc-specific flags in case the're available +/* These are macros to use some gcc-specific flags in case they're available and otherwise define them to empty strings. This allows us to give the compiler some extra information. See http://gcc.gnu.org/onlinedocs/gcc/Attribute-Syntax.html diff --git a/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd-prot.h b/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd-prot.h index 649be890cc..06d8959fd4 100644 --- a/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd-prot.h +++ b/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd-prot.h @@ -327,7 +327,7 @@ static void debug_dump(const void *ptr, size_t size) } -/* These are functions and macors for performing common operations in +/* These are functions and macros for performing common operations in the nslcd request/response protocol. */ /* returns a socket to the server or NULL on error (see errno), diff --git a/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd.h b/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd.h index 9884733900..c7dc013589 100644 --- a/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd.h +++ b/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd.h @@ -52,13 +52,13 @@ INT32 - 32-bit integer value TYPE - a typed field that is transferred using sizeof() STRING - a string length (32bit) followed by the string value (not - null-terminted) the string itself is assumed to be UTF-8 + null-terminated) the string itself is assumed to be UTF-8 STRINGLIST - a 32-bit number noting the number of strings followed by the strings one at a time Furthermore the ADDRESS compound data type is defined as: INT32 type of address: e.g. AF_INET or AF_INET6 - INT32 lenght of address + INT32 length of address RAW the address itself With the ADDRESSLIST using the same construct as with STRINGLIST. @@ -212,7 +212,7 @@ STRING password and the result value consists of: INT32 authc NSLCD_PAM_* result code - STRING user name (the cannonical user name) + STRING user name (the canonical user name) INT32 authz NSLCD_PAM_* result code STRING authorisation error message If the username is empty in this request an attempt is made to diff --git a/contrib/slapd-modules/nssov/nss-pam-ldapd/tio.c b/contrib/slapd-modules/nssov/nss-pam-ldapd/tio.c index 11ad4f7c5e..fcc8f04ac7 100644 --- a/contrib/slapd-modules/nssov/nss-pam-ldapd/tio.c +++ b/contrib/slapd-modules/nssov/nss-pam-ldapd/tio.c @@ -170,7 +170,7 @@ static int tio_wait(int fd, short events, int timeout, errno = ETIME; return -1; } - /* sanitiy check for moving clock */ + /* sanity check for moving clock */ if (t > timeout) t = timeout; /* wait for activity */ @@ -422,7 +422,7 @@ int tio_write(TFILE *fp, const void *buf, size_t count) uint8_t *tmp; size_t newsz; const uint8_t *ptr = (const uint8_t *)buf; - /* keep filling the buffer until we have bufferred everything */ + /* keep filling the buffer until we have buffered everything */ while (count > 0) { /* figure out free size in buffer */ diff --git a/contrib/slapd-modules/passwd/sha2/sha2.c b/contrib/slapd-modules/passwd/sha2/sha2.c index 808da10bec..3f83199739 100644 --- a/contrib/slapd-modules/passwd/sha2/sha2.c +++ b/contrib/slapd-modules/passwd/sha2/sha2.c @@ -92,9 +92,9 @@ /* * Define the followingsha2_* types to types of the correct length on - * the native archtecture. Most BSD systems and Linux define u_intXX_t + * the native architecture. Most BSD systems and Linux define u_intXX_t * types. Machines with very recent ANSI C headers, can use the - * uintXX_t definintions from inttypes.h by defining SHA2_USE_INTTYPES_H + * uintXX_t definitions from inttypes.h by defining SHA2_USE_INTTYPES_H * during compile or in the sha.h header file. * * Machines that support neither u_intXX_t nor inttypes.h's uintXX_t diff --git a/doc/devel/utfconv.txt b/doc/devel/utfconv.txt index 88dfb1db3e..1adaab5589 100644 --- a/doc/devel/utfconv.txt +++ b/doc/devel/utfconv.txt @@ -176,7 +176,7 @@ Return Value: If successful, the function returns the length in bytes of the UTF-8 output character. - If utf8char is NULL, count is ignored and the funtion + If utf8char is NULL, count is ignored and the function returns the number of bytes that would be written to the output char. @@ -272,7 +272,7 @@ Return Value: written to mbstr, excluding the null termination character, if any. - If mbstr is NULL, count is ignored and the funtion + If mbstr is NULL, count is ignored and the function returns the number of bytes required for the output string, excluding the NULL. diff --git a/doc/drafts/README b/doc/drafts/README index 22f7c67255..abcc47cea5 100644 --- a/doc/drafts/README +++ b/doc/drafts/README @@ -8,7 +8,7 @@ inappropriate to use I-Ds as reference material or to cite them other than as "work in progress." The OpenLDAP Project maintains copies of I-D for which we find -interesting. Existance here does not necessarily imply any support +interesting. Existence here does not necessarily imply any support nor any plans to support for the I-D. The I-Ds found in this directory may be stale, expired, or otherwise out of date. diff --git a/doc/guide/admin/access-control.sdf b/doc/guide/admin/access-control.sdf index 6dd8ff885f..5f93760993 100644 --- a/doc/guide/admin/access-control.sdf +++ b/doc/guide/admin/access-control.sdf @@ -1228,7 +1228,7 @@ With sets, however, it's also possible to use simple names in group ACLs, as thi show. Let's say we want to allow members of the {{F:sudoadm}} group to write to the -{{F:ou=suders}} branch of our tree. But our group definition now is using {{F:memberUid}} for +{{F:ou=sudoers}} branch of our tree. But our group definition now is using {{F:memberUid}} for the group members: > dn: cn=sudoadm,ou=group,dc=example,dc=com diff --git a/doc/guide/admin/appendix-common-errors.sdf b/doc/guide/admin/appendix-common-errors.sdf index 3b937a795d..2cd5d34f21 100644 --- a/doc/guide/admin/appendix-common-errors.sdf +++ b/doc/guide/admin/appendix-common-errors.sdf @@ -210,7 +210,7 @@ class chain. Modify operation attempts to change the structural class of the entry. -> Instanstantiation of abstract objectClass. +> Instantiation of abstract objectClass. An abstract class is not subordinate to any listed structural or auxiliary class. diff --git a/doc/guide/admin/preface.sdf b/doc/guide/admin/preface.sdf index 89ac4f5c90..b3b510f35a 100644 --- a/doc/guide/admin/preface.sdf +++ b/doc/guide/admin/preface.sdf @@ -54,7 +54,7 @@ you should use the manual pages that were installed on your system with your version of OpenLDAP software so that you're looking at documentation that matches the code. While the OpenLDAP web site also provides the manual pages for convenience, you can not assume -that they corresond to the particular version you're running. +that they correspond to the particular version you're running. P2[notoc] Acknowledgments diff --git a/doc/guide/admin/quickstart.sdf b/doc/guide/admin/quickstart.sdf index 6689b5e80d..392b84a1d3 100644 --- a/doc/guide/admin/quickstart.sdf +++ b/doc/guide/admin/quickstart.sdf @@ -185,7 +185,7 @@ specified olcDbDirectory must exist prior to starting {{slapd}}(8). .{{S: }} +{{B:Import the configuration database}} -. You are now ready to import your configration database for use by +. You are now ready to import your configuration database for use by {{slapd}}(8), by running the command: ..{{EX: su root -c /usr/local/sbin/slapadd -n 0 -F /usr/local/etc/slapd.d -l /usr/local/etc/openldap/slapd.ldif}} diff --git a/doc/guide/admin/sasl.sdf b/doc/guide/admin/sasl.sdf index e1def80ec7..f351bcf295 100644 --- a/doc/guide/admin/sasl.sdf +++ b/doc/guide/admin/sasl.sdf @@ -208,7 +208,7 @@ DN}} of the form So in our above example, if the user's name were "adamson", the authentication request DN would be: -> uid=adamsom,cn=example.com,cn=kerberos_v4,cn=auth +> uid=adamson,cn=example.com,cn=kerberos_v4,cn=auth This authentication request DN can be used directly ACLs or, alternatively, mapped prior to use. See the section {{SECT:Mapping diff --git a/doc/guide/admin/tls.sdf b/doc/guide/admin/tls.sdf index dc473e9a4a..d962628c6b 100644 --- a/doc/guide/admin/tls.sdf +++ b/doc/guide/admin/tls.sdf @@ -10,7 +10,7 @@ integrity and confidentiality protections and to support LDAP authentication using the {{TERM:SASL}} {{TERM:EXTERNAL}} mechanism. TLS is defined in {{REF:RFC4346}}. -Note: For generating certifcates, please reference {{URL:http://www.openldap.org/faq/data/cache/185.html}} +Note: For generating certificates, please reference {{URL:http://www.openldap.org/faq/data/cache/185.html}} H2: TLS Certificates @@ -96,7 +96,7 @@ files. The {{certutil}} command can be used to add a {{TERM:CA}} certificate: > certutil -d -A -n "name of CA cert" -t CT,, -a -i /path/to/cacertfile.pem -. This command will add a CA certficate stored in the PEM (ASCII) formatted +. This command will add a CA certificate stored in the PEM (ASCII) formatted . file named /path/to/cacertfile.pem. {{EX:-t CT,,}} means that the certificate is . trusted to be a CA issuing certs for use in TLS clients and servers. @@ -134,7 +134,7 @@ When using Mozilla NSS, this directive specifies the name of a file that contains the password for the key for the certificate specified with {{EX:TLSCertificateFile}}. The modutil command can be used to turn off password protection for the cert/key database. For example, if {{EX:TLSCACertificatePath}} -specifes /etc/openldap/certdb as the location of the cert/key database, use +specifies /etc/openldap/certdb as the location of the cert/key database, use modutil to change the password to the empty string: > modutil -dbdir /etc/openldap/certdb -changepw 'NSS Certificate DB' diff --git a/doc/guide/images/src/ldap-sync-refreshonly.svg b/doc/guide/images/src/ldap-sync-refreshonly.svg index 27f6f4032d..efb68d0775 100644 --- a/doc/guide/images/src/ldap-sync-refreshonly.svg +++ b/doc/guide/images/src/ldap-sync-refreshonly.svg @@ -4631,7 +4631,7 @@ sodipodi:role="line" x="19" y="194.40942" - id="tspan5518">with mode set to 'resfreshOnly' + id="tspan5518">with mode set to 'refreshOnly' . */ /* ACKNOWLEDGEMENTS: - * This program was orignally developed by Kurt D. Zeilenga for inclusion in + * This program was originally developed by Kurt D. Zeilenga for inclusion in * OpenLDAP Software. */ #include "portable.h" diff --git a/libraries/libldap/delete.c b/libraries/libldap/delete.c index 90ccd3b533..48b7516d63 100644 --- a/libraries/libldap/delete.c +++ b/libraries/libldap/delete.c @@ -28,7 +28,7 @@ /* * A delete request looks like this: - * DelRequet ::= DistinguishedName, + * DelRequest ::= DistinguishedName, */ BerElement * @@ -157,7 +157,7 @@ ldap_delete( LDAP *ld, LDAP_CONST char *dn ) /* * A delete request looks like this: - * DelRequet ::= DistinguishedName, + * DelRequest ::= DistinguishedName, */ Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); diff --git a/libraries/libldap/error.c b/libraries/libldap/error.c index 91e40eb451..e054b77f22 100644 --- a/libraries/libldap/error.c +++ b/libraries/libldap/error.c @@ -322,7 +322,7 @@ ldap_parse_result( /* need to clean out misc items */ if( tag != LBER_ERROR ) { if( lm->lm_msgtype == LDAP_RES_BIND ) { - /* look for sasl result creditials */ + /* look for sasl result credentials */ if ( ber_peek_tag( ber, &len ) == LDAP_TAG_SASL_RES_CREDS ) { /* skip 'em */ tag = ber_scanf( ber, "x" ); diff --git a/libraries/libldap/getdn.c b/libraries/libldap/getdn.c index 0faaa1c067..701c9640ee 100644 --- a/libraries/libldap/getdn.c +++ b/libraries/libldap/getdn.c @@ -3198,7 +3198,7 @@ int ldap_dn2bv_x( LDAPDN dn, struct berval *bv, unsigned flags, void *ctx ) * Sort of UFN for DCE DNs: a slash ('/') separated * global->local DN with no types; strictly speaking, * the naming context should be a domain, which is - * written in DNS-style, e.g. dot-deparated. + * written in DNS-style, e.g. dot-separated. * * Example: * diff --git a/libraries/libldap/gssapi.c b/libraries/libldap/gssapi.c index 869f4f5bff..5138605f48 100644 --- a/libraries/libldap/gssapi.c +++ b/libraries/libldap/gssapi.c @@ -204,7 +204,7 @@ sb_sasl_gssapi_encode( pkt_len = 4 + wrapped.length; - /* Grow the packet buffer if neccessary */ + /* Grow the packet buffer if necessary */ if ( dst->buf_size < pkt_len && ber_pvt_sb_grow_buffer( dst, pkt_len ) < 0 ) { @@ -281,7 +281,7 @@ sb_sasl_gssapi_decode( return -1; } - /* Grow the packet buffer if neccessary */ + /* Grow the packet buffer if necessary */ if ( dst->buf_size < unwrapped.length && ber_pvt_sb_grow_buffer( dst, unwrapped.length ) < 0 ) { diff --git a/libraries/libldap/passwd.c b/libraries/libldap/passwd.c index f1c0f1e8cd..1934d55d4f 100644 --- a/libraries/libldap/passwd.c +++ b/libraries/libldap/passwd.c @@ -13,7 +13,7 @@ * . */ /* ACKNOWLEDGEMENTS: - * This program was orignally developed by Kurt D. Zeilenga for inclusion in + * This program was originally developed by Kurt D. Zeilenga for inclusion in * OpenLDAP Software. */ diff --git a/libraries/libldap/ppolicy.c b/libraries/libldap/ppolicy.c index aca73fa7a2..4fca7c4a39 100644 --- a/libraries/libldap/ppolicy.c +++ b/libraries/libldap/ppolicy.c @@ -81,7 +81,7 @@ ldap_create_passwordpolicy_control( LDAP *ld, ctrl (IN) The address of an LDAPControl structure, either obtained - by running thorugh the list of response controls or + by running through the list of response controls or by a call to ldap_control_find(). exptimep (OUT) This result parameter is filled in with the number of seconds before diff --git a/libraries/libldap/references.c b/libraries/libldap/references.c index 082f40e60f..9d01fbad3a 100644 --- a/libraries/libldap/references.c +++ b/libraries/libldap/references.c @@ -118,7 +118,7 @@ ldap_parse_reference( free_and_return: if( referralsp != NULL ) { - /* provide references regradless of return code */ + /* provide references regardless of return code */ *referralsp = refs; } else { diff --git a/libraries/libldap/request.c b/libraries/libldap/request.c index a6a4744d2e..6650c0e5af 100644 --- a/libraries/libldap/request.c +++ b/libraries/libldap/request.c @@ -1073,7 +1073,7 @@ static int ldap_int_nextref( * The array will be free'd by this function when no longer needed * (IN) sref != 0 if following search reference * (OUT) errstrp = Place to return a string of referrals which could not be followed - * (OUT) hadrefp = 1 if sucessfully followed referral + * (OUT) hadrefp = 1 if successfully followed referral * * Return value - number of referrals followed * diff --git a/libraries/libldap/result.c b/libraries/libldap/result.c index fba8ff4397..87c42e0e77 100644 --- a/libraries/libldap/result.c +++ b/libraries/libldap/result.c @@ -809,7 +809,7 @@ nextresp2: ldap_return_request( ld, lr, 0 ); return( -1 ); /* fatal error */ } - lr->lr_res_errno = LDAP_SUCCESS; /* sucessfully chased referral */ + lr->lr_res_errno = LDAP_SUCCESS; /* successfully chased referral */ if ( lr->lr_res_matched ) { LDAP_FREE( lr->lr_res_matched ); lr->lr_res_matched = NULL; diff --git a/libraries/libldap/sasl.c b/libraries/libldap/sasl.c index bfc5cd41f9..ea368ddbc7 100644 --- a/libraries/libldap/sasl.c +++ b/libraries/libldap/sasl.c @@ -697,7 +697,7 @@ sb_sasl_generic_read( Sockbuf_IO_Desc *sbiod, void *buf, ber_len_t len) ret = sb_sasl_generic_pkt_length(p, (unsigned char *) p->sec_buf_in.buf_base, sbiod->sbiod_sb->sb_debug ); - /* Grow the packet buffer if neccessary */ + /* Grow the packet buffer if necessary */ if ( ( p->sec_buf_in.buf_size < (ber_len_t) ret ) && ber_pvt_sb_grow_buffer( &p->sec_buf_in, ret ) < 0 ) { diff --git a/libraries/libldap/schema.c b/libraries/libldap/schema.c index 3ca7d73be2..7d1833d3c3 100644 --- a/libraries/libldap/schema.c +++ b/libraries/libldap/schema.c @@ -1341,7 +1341,7 @@ parse_oids(const char **sp, int *code, const int allow_quoted) /* * Strictly speaking, doing this here accepts whsp before the - * ( at the begining of an oidlist, but this is harmless. Also, + * ( at the beginning of an oidlist, but this is harmless. Also, * we are very liberal in what we accept as an OID. Maybe * refine later. */ diff --git a/libraries/libldap/sortctrl.c b/libraries/libldap/sortctrl.c index e96ec2d558..25138c487d 100644 --- a/libraries/libldap/sortctrl.c +++ b/libraries/libldap/sortctrl.c @@ -87,7 +87,7 @@ static int countKeys(char *keyString) The pointer is updated to point to the next character after the sortkey being parsed. - key (OUT) Points to the address of an LDAPSortKey stucture + key (OUT) Points to the address of an LDAPSortKey structure which has been allocated by this routine and initialized with information from the next sortkey. ---------------------------------------------------------------------------*/ diff --git a/libraries/libldap/test.c b/libraries/libldap/test.c index c32197fee6..ae37839577 100644 --- a/libraries/libldap/test.c +++ b/libraries/libldap/test.c @@ -402,7 +402,7 @@ main( int argc, char **argv ) } break; - case 'b': /* asynch bind */ + case 'b': /* async bind */ method = LDAP_AUTH_SIMPLE; get_line( dn, sizeof(dn), stdin, "dn? " ); strcat( dn, dnsuffix ); diff --git a/libraries/libldap/tls_m.c b/libraries/libldap/tls_m.c index 05850b0807..ad003d29f1 100644 --- a/libraries/libldap/tls_m.c +++ b/libraries/libldap/tls_m.c @@ -624,7 +624,7 @@ nss_parse_ciphers(const char *cipherstr, int cipher_list[ciphernum]) (ciphers_def[i].strength & strength) || (ciphers_def[i].version & protocol)) && (cipher_list[i] != -1)) { - /* Enable the NULL ciphers only if explicity + /* Enable the NULL ciphers only if explicitly * requested */ if (ciphers_def[i].attr & SSL_eNULL) { if (mask & SSL_eNULL) @@ -1592,7 +1592,7 @@ tlsm_get_certdb_prefix( const char *certdir, char **realcertdir, char **prefix ) } /* - * Currently mutiple MozNSS contexts share one certificate storage. When the + * Currently multiple MozNSS contexts share one certificate storage. When the * certdb is being opened, only new certificates are added to the storage. * When different databases are used, conflicting nicknames make the * certificate lookup by the nickname impossible. In addition a token diff --git a/libraries/libldap/tls_o.c b/libraries/libldap/tls_o.c index af7ce31e72..95fb62890c 100644 --- a/libraries/libldap/tls_o.c +++ b/libraries/libldap/tls_o.c @@ -1196,7 +1196,7 @@ tlso_verify_cb( int ok, X509_STORE_CTX *ctx ) */ subject = X509_get_subject_name( cert ); issuer = X509_get_issuer_name( cert ); - /* X509_NAME_oneline, if passed a NULL buf, allocate memomry */ + /* X509_NAME_oneline, if passed a NULL buf, allocate memory */ sname = X509_NAME_oneline( subject, NULL, 0 ); iname = X509_NAME_oneline( issuer, NULL, 0 ); if ( !ok ) certerr = (char *)X509_verify_cert_error_string( errnum ); diff --git a/libraries/libldap/turn.c b/libraries/libldap/turn.c index 64c512ebef..800ac9d745 100644 --- a/libraries/libldap/turn.c +++ b/libraries/libldap/turn.c @@ -13,7 +13,7 @@ * . */ /* ACKNOWLEDGEMENTS: - * This program was orignally developed by Kurt D. Zeilenga for inclusion in + * This program was originally developed by Kurt D. Zeilenga for inclusion in * OpenLDAP Software. */ diff --git a/libraries/libldap/txn.c b/libraries/libldap/txn.c index 33affe5215..0cb7939e4f 100644 --- a/libraries/libldap/txn.c +++ b/libraries/libldap/txn.c @@ -13,7 +13,7 @@ * . */ /* ACKNOWLEDGEMENTS: - * This program was orignally developed by Kurt D. Zeilenga for inclusion + * This program was originally developed by Kurt D. Zeilenga for inclusion * in OpenLDAP Software. */ diff --git a/libraries/libldap/vc.c b/libraries/libldap/vc.c index 12f6e83db3..0e4dc07dbc 100644 --- a/libraries/libldap/vc.c +++ b/libraries/libldap/vc.c @@ -13,7 +13,7 @@ * . */ /* ACKNOWLEDGEMENTS: - * This program was orignally developed by Kurt D. Zeilenga for inclusion in + * This program was originally developed by Kurt D. Zeilenga for inclusion in * OpenLDAP Software. */ diff --git a/libraries/libldap/vlvctrl.c b/libraries/libldap/vlvctrl.c index 69be30bdac..cb0a7d9c2b 100644 --- a/libraries/libldap/vlvctrl.c +++ b/libraries/libldap/vlvctrl.c @@ -272,7 +272,7 @@ ldap_create_vlv_control( contentCount INTEGER (0 .. maxInt), virtualListViewResult ENUMERATED { success (0), - operatonsError (1), + operationsError (1), unwillingToPerform (53), insufficientAccessRights (50), busy (51), diff --git a/libraries/libldap/whoami.c b/libraries/libldap/whoami.c index b360eeb350..94e331a338 100644 --- a/libraries/libldap/whoami.c +++ b/libraries/libldap/whoami.c @@ -13,7 +13,7 @@ * . */ /* ACKNOWLEDGEMENTS: - * This program was orignally developed by Kurt D. Zeilenga for inclusion in + * This program was originally developed by Kurt D. Zeilenga for inclusion in * OpenLDAP Software. */ diff --git a/libraries/libldap_r/rdwr.c b/libraries/libldap_r/rdwr.c index 3b89696bc5..148559bb12 100644 --- a/libraries/libldap_r/rdwr.c +++ b/libraries/libldap_r/rdwr.c @@ -397,7 +397,7 @@ int ldap_pvt_thread_rdwr_wunlock( ldap_pvt_thread_rdwr_t *rwlock ) * Currently they don't check if the calling thread is the one * that has the lock, just that there is a reader or writer. * - * Basically sufficent for testing that places that should have + * Basically sufficient for testing that places that should have * a lock are caught. */ diff --git a/libraries/libldap_r/thr_debug.c b/libraries/libldap_r/thr_debug.c index ffa489580f..c5fde91ca7 100644 --- a/libraries/libldap_r/thr_debug.c +++ b/libraries/libldap_r/thr_debug.c @@ -70,7 +70,7 @@ * noabort - Do not abort() on errors. * noerror - Do not report errors. Implies noabort. * nocount - Do not report counts of unreleased resources. - * nosync - Disable tests that use synchronizaion and thus + * nosync - Disable tests that use synchronization and thus * clearly affect thread scheduling: * Implies nocount, and cancels threadID if that is set. * Note that if you turn on tracethreads or malloc @@ -513,7 +513,7 @@ typedef void ldap_debug_thread_t; #else /* LDAP_THREAD_DEBUG_THREAD_ID */ /* - * Thread ID tracking. Currently acieves little. + * Thread ID tracking. Currently achieves little. * Should be either expanded or deleted. */ diff --git a/libraries/libldap_r/tpool.c b/libraries/libldap_r/tpool.c index 1b6087f2b8..b1cb016351 100644 --- a/libraries/libldap_r/tpool.c +++ b/libraries/libldap_r/tpool.c @@ -111,7 +111,7 @@ struct ldap_int_thread_poolq_s { ldap_pvt_thread_cond_t ltp_cond; /* ltp_pause == 0 ? <p_pending_list : &empty_pending_list, - * maintaned to reduce work for pool_wrapper() + * maintained to reduce work for pool_wrapper() */ ldap_int_tpool_plist_t *ltp_work_list; diff --git a/libraries/liblmdb/Doxyfile b/libraries/liblmdb/Doxyfile index 5ca2cfe8f6..e51fe756a0 100644 --- a/libraries/liblmdb/Doxyfile +++ b/libraries/liblmdb/Doxyfile @@ -57,7 +57,7 @@ CREATE_SUBDIRS = NO # Croatian, Czech, Danish, Dutch, Esperanto, Farsi, Finnish, French, German, # Greek, Hungarian, Italian, Japanese, Japanese-en (Japanese with English # messages), Korean, Korean-en, Lithuanian, Norwegian, Macedonian, Persian, -# Polish, Portuguese, Romanian, Russian, Serbian, Serbian-Cyrilic, Slovak, +# Polish, Portuguese, Romanian, Russian, Serbian, Serbian-Cyrillic, Slovak, # Slovene, Spanish, Swedish, Ukrainian, and Vietnamese. OUTPUT_LANGUAGE = English @@ -211,7 +211,7 @@ OPTIMIZE_OUTPUT_VHDL = NO # parses. With this tag you can assign which parser to use for a given extension. # Doxygen has a built-in mapping, but you can override or extend it using this # tag. The format is ext=language, where ext is a file extension, and language -# is one of the parsers supported by doxygen: IDL, Java, Javascript, CSharp, C, +# is one of the parsers supported by doxygen: IDL, Java, JavaScript, CSharp, C, # C++, D, PHP, Objective-C, Python, Fortran, VHDL, C, C++. For instance to make # doxygen treat .inc files as Fortran files (default is PHP), and .f files as C # (default is Fortran), use: inc=Fortran f=C. Note that for custom extensions @@ -550,7 +550,7 @@ WARN_IF_UNDOCUMENTED = YES WARN_IF_DOC_ERROR = YES -# This WARN_NO_PARAMDOC option can be abled to get warnings for +# This WARN_NO_PARAMDOC option can be enabled to get warnings for # functions that are documented, but have no documentation for their parameters # or return value. If set to NO (the default) doxygen will only warn about # wrong or incomplete parameter documentation, but not about the absence of @@ -1051,7 +1051,7 @@ EXT_LINKS_IN_WINDOW = NO FORMULA_FONTSIZE = 10 -# Use the FORMULA_TRANPARENT tag to determine whether or not the images +# Use the FORMULA_TRANSPARENT tag to determine whether or not the images # generated for formulas are transparent PNGs. Transparent PNGs are # not supported properly for IE 6.0, but are supported on all modern browsers. # Note that when changing this option you need to delete any form_*.png files @@ -1071,7 +1071,7 @@ SEARCHENGINE = YES # When the SERVER_BASED_SEARCH tag is enabled the search engine will be # implemented using a PHP enabled web server instead of at the web client -# using Javascript. Doxygen will generate the search PHP script and index +# using JavaScript. Doxygen will generate the search PHP script and index # file to put on the web server. The advantage of the server # based approach is that it scales better to large projects and allows # full text search. The disadvances is that it is more difficult to setup diff --git a/libraries/liblmdb/lmdb.h b/libraries/liblmdb/lmdb.h index 29135b7f06..3afcdd34b0 100644 --- a/libraries/liblmdb/lmdb.h +++ b/libraries/liblmdb/lmdb.h @@ -576,7 +576,7 @@ int mdb_env_create(MDB_env **env); *
  • #MDB_NOTLS * Don't use Thread-Local Storage. Tie reader locktable slots to * #MDB_txn objects instead of to threads. I.e. #mdb_txn_reset() keeps - * the slot reseved for the #MDB_txn object. A thread may use parallel + * the slot reserved for the #MDB_txn object. A thread may use parallel * read-only transactions. A read-only transaction may span threads if * the user synchronizes its use. Applications that multiplex many * user threads over individual OS threads need this option. Such an diff --git a/libraries/liblunicode/ucdata/bidiapi.txt b/libraries/liblunicode/ucdata/bidiapi.txt index dffd12e5fe..65be2b96f7 100644 --- a/libraries/liblunicode/ucdata/bidiapi.txt +++ b/libraries/liblunicode/ucdata/bidiapi.txt @@ -44,7 +44,7 @@ ucstring_t *ucstring_create(unsigned long *source, unsigned long start, void ucstring_free(ucstring_t *string) - This function will deallocate the memory used by the string, incuding the + This function will deallocate the memory used by the string, including the string itself. ----------------------------------------------------------------------------- diff --git a/libraries/liblunicode/ucdata/ucdata.man b/libraries/liblunicode/ucdata/ucdata.man index 54df484832..7bee4becbe 100644 --- a/libraries/liblunicode/ucdata/ucdata.man +++ b/libraries/liblunicode/ucdata/ucdata.man @@ -26,7 +26,7 @@ int uccomp(unsigned long ch1, unsigned long ch2, unsigned long *comp) .sp int uccomp_hangul(unsigned long *str, int len) .sp -int uccanoncomp(unsiged long *str, int len) +int uccanoncomp(unsigned long *str, int len) .nf struct ucnumber { int numerator; diff --git a/libraries/liblunicode/ucdata/ucpgba.man b/libraries/liblunicode/ucdata/ucpgba.man index 4486509726..6d8225e892 100644 --- a/libraries/liblunicode/ucdata/ucpgba.man +++ b/libraries/liblunicode/ucdata/ucpgba.man @@ -53,7 +53,7 @@ ustring_set_cursor_motion(). .TP 4 .BR ucstring_free() -This function will deallocate the memory used by the string, incuding the +This function will deallocate the memory used by the string, including the string itself. .TP 4 diff --git a/libraries/liblunicode/utbm/README b/libraries/liblunicode/utbm/README index 8c0212dcf5..2a62d3cdc7 100644 --- a/libraries/liblunicode/utbm/README +++ b/libraries/liblunicode/utbm/README @@ -33,7 +33,7 @@ Boyer-Moore searches on Unicode UCS2 text (handles high and low surrogates). Assumptions: - o Search pattern and text already normalized in some fasion. + o Search pattern and text already normalized in some fashion. o Upper, lower, and title case conversions are one-to-one. @@ -94,7 +94,7 @@ Sample pseudo-code fragment. utbm_compile(pattern, patternlen, flags, pat); /* - * Find the first occurance of the search pattern in the text. + * Find the first occurrence of the search pattern in the text. */ if (utbm_exec(pat, text, textlen, &match_start, &match_end)) printf("MATCH: %ld %ld\n", match_start, match_end); diff --git a/libraries/liblutil/entropy.c b/libraries/liblutil/entropy.c index 680ec4d0ec..9bb71d5e24 100644 --- a/libraries/liblutil/entropy.c +++ b/libraries/liblutil/entropy.c @@ -36,7 +36,7 @@ /* * lutil_entropy() provides nbytes of entropy in buf. - * Quality offerred is suitable for one-time uses, such as "once" keys. + * Quality offered is suitable for one-time uses, such as "once" keys. * Values may not be suitable for multi-time uses. * * Note: Callers are encouraged to provide additional bytes of diff --git a/libraries/librewrite/context.c b/libraries/librewrite/context.c index 86e9000a42..2abed2c142 100644 --- a/libraries/librewrite/context.c +++ b/libraries/librewrite/context.c @@ -311,7 +311,7 @@ rewrite_context_apply( /* * OK means there were no errors or special return codes; * if res is defined, it means the rule matched and we - * got a sucessful rewriting + * got a successful rewriting */ case REWRITE_REGEXEC_OK: diff --git a/servers/slapd/aci.c b/servers/slapd/aci.c index 9ae95137ac..74a38e6617 100644 --- a/servers/slapd/aci.c +++ b/servers/slapd/aci.c @@ -1220,17 +1220,17 @@ OpenLDAPaciNormalizeRight( { ad = NULL; text = NULL; - /* openldap 2.1 aci compabitibility [entry] -> entry */ + /* openldap 2.1 aci compatibility [entry] -> entry */ if ( ber_bvstrcasecmp( &attr, &aci_bv[ ACI_BV_BR_ENTRY ] ) == 0 ) { ad = &adstatic; adstatic.ad_cname = aci_bv[ ACI_BV_ENTRY ]; - /* openldap 2.1 aci compabitibility [children] -> children */ + /* openldap 2.1 aci compatibility [children] -> children */ } else if ( ber_bvstrcasecmp( &attr, &aci_bv[ ACI_BV_BR_CHILDREN ] ) == 0 ) { ad = &adstatic; adstatic.ad_cname = aci_bv[ ACI_BV_CHILDREN ]; - /* openldap 2.1 aci compabitibility [all] -> only [all] */ + /* openldap 2.1 aci compatibility [all] -> only [all] */ } else if ( ber_bvstrcasecmp( &attr, &aci_bv[ ACI_BV_BR_ALL ] ) == 0 ) { ber_memfree_x( nattrs.bv_val, ctx ); nattrs = aci_bv[ ACI_BV_BR_ALL ]; diff --git a/servers/slapd/at.c b/servers/slapd/at.c index b28ebc3484..3621763a70 100644 --- a/servers/slapd/at.c +++ b/servers/slapd/at.c @@ -659,7 +659,7 @@ at_add( *err = cname; if ( !at->at_usage && at->at_no_user_mod ) { - /* user attribute must be modifable */ + /* user attribute must be modifiable */ code = SLAP_SCHERR_ATTR_BAD_USAGE; goto error_return; } @@ -725,7 +725,7 @@ at_add( /* * Inherit definitions from superiors. We only check the * direct superior since that one has already inherited from - * its own superiorss + * its own superiors */ if ( sat->sat_sup ) { Syntax *syn = syn_find(sat->sat_sup->sat_syntax->ssyn_oid); diff --git a/servers/slapd/back-asyncmeta/back-asyncmeta.h b/servers/slapd/back-asyncmeta/back-asyncmeta.h index 33bd519726..1d7b21592f 100644 --- a/servers/slapd/back-asyncmeta/back-asyncmeta.h +++ b/servers/slapd/back-asyncmeta/back-asyncmeta.h @@ -425,7 +425,7 @@ typedef struct a_metatarget_t { #define META_BACK_CFG_MAX_PENDING_OPS 0x80 #define META_BACK_CFG_MAX_TARGET_CONNS 0xFF /* the interval of the timeout checking loop in microseconds - * possibly make this configurabe? */ + * possibly make this configurable? */ #define META_BACK_CFG_MAX_TIMEOUT_LOOP 0x70000 slap_mask_t mt_rep_flags; int mt_timeout_ops; diff --git a/servers/slapd/back-dnssrv/referral.c b/servers/slapd/back-dnssrv/referral.c index d3c012283e..ea63ae36ca 100644 --- a/servers/slapd/back-dnssrv/referral.c +++ b/servers/slapd/back-dnssrv/referral.c @@ -85,7 +85,7 @@ dnssrv_back_referrals( hosts = ldap_str2charray( hostlist, " " ); if( hosts == NULL ) { - Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charray error\n", 0, 0, 0 ); rs->sr_text = "problem processing DNS SRV records for DN"; goto done; } diff --git a/servers/slapd/back-dnssrv/search.c b/servers/slapd/back-dnssrv/search.c index 7c0f705594..397e3f9b7c 100644 --- a/servers/slapd/back-dnssrv/search.c +++ b/servers/slapd/back-dnssrv/search.c @@ -93,7 +93,7 @@ dnssrv_back_search( hosts = ldap_str2charray( hostlist, " " ); if( hosts == NULL ) { - Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charray error\n", 0, 0, 0 ); send_ldap_error( op, rs, LDAP_OTHER, "problem processing DNS SRV records for DN" ); goto done; diff --git a/servers/slapd/back-ldap/TODO.proxy b/servers/slapd/back-ldap/TODO.proxy index 4e6109548a..01406c5c76 100644 --- a/servers/slapd/back-ldap/TODO.proxy +++ b/servers/slapd/back-ldap/TODO.proxy @@ -71,7 +71,7 @@ directly determined. Note that, as the remote servers may have been updated by some direct operation, this mechanism does not guarantee the uniqueness of the result. So write operations will require to skip the cache search and to perform -the exaustive search of all the URIs unless some hint mechanism is provided +the exhaustive search of all the URIs unless some hint mechanism is provided to the backend (e.g. a server is read-only). Again, the lag between the fetching of the required DN and the actual @@ -87,7 +87,7 @@ cache-level DN fetch. nothing to say; all the open handles related to the connection are reset. - search -if updates are to be strictly honored, a search operation is performed agaist +if updates are to be strictly honored, a search operation is performed against each URI. Note that this needs be performed also when the backend suffix is used as base. In case the base is stricter, the URI pool may be restricted by performing a cache DN fetch of the base first. diff --git a/servers/slapd/back-ldap/monitor.c b/servers/slapd/back-ldap/monitor.c index 0fcfb13680..d257eb643b 100644 --- a/servers/slapd/back-ldap/monitor.c +++ b/servers/slapd/back-ldap/monitor.c @@ -381,7 +381,7 @@ ldap_back_monitor_subsystem_destroy( /* * Connection monitoring subsystem: - * Tries to mimick what the cn=connections,cn=monitor subsystem does + * Tries to mimic what the cn=connections,cn=monitor subsystem does * by creating volatile entries for each connection and populating them * according to the information attached to the connection. * At this moment the only exposed information is the DN used to bind it. @@ -978,7 +978,7 @@ ldap_back_monitor_db_open( BackendDB *be ) rc = mbe->register_database( be, &li->li_monitor_info.lmi_ndn ); if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " - "failed to register the databse with back-monitor\n", + "failed to register the database with back-monitor\n", 0, 0, 0 ); } } diff --git a/servers/slapd/back-monitor/init.c b/servers/slapd/back-monitor/init.c index 041454f610..9023ed505e 100644 --- a/servers/slapd/back-monitor/init.c +++ b/servers/slapd/back-monitor/init.c @@ -327,7 +327,7 @@ monitor_back_register_subsys_late( return -1; } - /* everyting is ready, can register already */ + /* everything is ready, can register already */ if ( monitor_subsys_is_opened() ) { return monitor_back_register_subsys( ms ); } diff --git a/servers/slapd/back-monitor/log.c b/servers/slapd/back-monitor/log.c index 7b3b1a3998..04b6c8fc8f 100644 --- a/servers/slapd/back-monitor/log.c +++ b/servers/slapd/back-monitor/log.c @@ -124,7 +124,7 @@ monitor_subsys_log_modify( /* * accept all operational attributes; - * this includes modifersName and modifyTimestamp + * this includes modifiersName and modifyTimestamp * if lastmod is "on" */ if ( is_at_operational( mod->sm_desc->ad_type ) ) { diff --git a/servers/slapd/back-null/null.c b/servers/slapd/back-null/null.c index c2481baf52..12e33a00da 100644 --- a/servers/slapd/back-null/null.c +++ b/servers/slapd/back-null/null.c @@ -51,7 +51,7 @@ static ConfigTable nullcfg[] = { static ConfigOCs nullocs[] = { { "( OLcfgDbOc:8.1 " "NAME 'olcNullConfig' " - "DESC 'Null backend ocnfiguration' " + "DESC 'Null backend configuration' " "SUP olcDatabaseConfig " "MAY ( olcDbBindAllowed $ olcDbDoSearch ) )", Cft_Database, nullcfg }, diff --git a/servers/slapd/back-passwd/search.c b/servers/slapd/back-passwd/search.c index 83d5663e12..d9ae715a5b 100644 --- a/servers/slapd/back-passwd/search.c +++ b/servers/slapd/back-passwd/search.c @@ -113,7 +113,7 @@ passwd_back_search( * DN that was configured for this backend, but it's * better than nothing. * - * should be a configuratable item + * should be a configurable item */ BER_BVSTR( &val, "organizationalUnit" ); attr_merge_one( &e, ad_objectClass, &val, NULL ); @@ -291,7 +291,7 @@ pw2entry( Backend *be, struct passwd *pw, Entry *e ) val.bv_len = STRLENOF("uid=,") + ( pwlen + be->be_suffix[0].bv_len ); val.bv_val = ch_malloc( val.bv_len + 1 ); - /* rdn attribute type should be a configuratable item */ + /* rdn attribute type should be a configurable item */ sprintf( val.bv_val, "uid=%s,%s", pw->pw_name, be->be_suffix[0].bv_val ); diff --git a/servers/slapd/back-perl/README b/servers/slapd/back-perl/README index 0959b440df..1e14a308c1 100644 --- a/servers/slapd/back-perl/README +++ b/servers/slapd/back-perl/README @@ -15,7 +15,7 @@ Differences from 2.0 Perl API: *all* configuration file directives have been read - the interface for the search method is improved to - pass the scope, deferencing policy, size limit, etc. + pass the scope, dereferencing policy, size limit, etc. See SampleLDAP.pm for details. These changes were sponsored by myinternet Limited. diff --git a/servers/slapd/back-perl/init.c b/servers/slapd/back-perl/init.c index bfac4efe13..aa5127b55b 100644 --- a/servers/slapd/back-perl/init.c +++ b/servers/slapd/back-perl/init.c @@ -77,7 +77,7 @@ perl_back_initialize( bi->bi_connection_init = 0; bi->bi_connection_destroy = 0; - /* injecting code from perl_back_open, because using fonction reference (bi->bi_open) is not functional */ + /* injecting code from perl_back_open, because using function reference (bi->bi_open) is not functional */ Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); if( PERL_INTERPRETER != NULL ) { diff --git a/servers/slapd/back-sql/add.c b/servers/slapd/back-sql/add.c index 2d027a8879..bc96373ed4 100644 --- a/servers/slapd/back-sql/add.c +++ b/servers/slapd/back-sql/add.c @@ -1192,7 +1192,7 @@ backsql_add( Operation *op, SlapReply *rs ) backsql_BindParamStr( sth, colnum, SQL_PARAM_INPUT, "", 0 ); Debug( LDAP_DEBUG_TRACE, "backsql_add(): " - "create_proc hint (%s) not avalable\n", + "create_proc hint (%s) not available\n", oc->bom_create_hint->ad_cname.bv_val, 0, 0 ); } diff --git a/servers/slapd/back-sql/docs/bugs b/servers/slapd/back-sql/docs/bugs index ae47e67684..4b2f3c7f23 100644 --- a/servers/slapd/back-sql/docs/bugs +++ b/servers/slapd/back-sql/docs/bugs @@ -1,4 +1,4 @@ -1) driver name comparison for MS SQL Server workaround is realy kinda dirty +1) driver name comparison for MS SQL Server workaround is really kinda dirty hack, but for now i don't know how to code it more carefully 2) another dirty hack: length of LONGVARCHAR and LONGVARBINARY fields is currently set to MAX_ATTR_LEN. Maybe such fields must be handled with diff --git a/servers/slapd/back-sql/entry-id.c b/servers/slapd/back-sql/entry-id.c index db5f9f8c78..16716fd474 100644 --- a/servers/slapd/back-sql/entry-id.c +++ b/servers/slapd/back-sql/entry-id.c @@ -998,7 +998,7 @@ backsql_id2entry( backsql_srch_info *bsi, backsql_entryID *eid ) if ( rc != 0 || vat == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " "attribute \"%s\" is not defined " - "for objectlass \"%s\"\n", + "for objectclass \"%s\"\n", an->an_name.bv_val, BACKSQL_OC_NAME( bsi->bsi_oc ), 0 ); continue; diff --git a/servers/slapd/back-sql/rdbms_depend/README b/servers/slapd/back-sql/rdbms_depend/README index 8c9ffe14f2..2b281f649e 100644 --- a/servers/slapd/back-sql/rdbms_depend/README +++ b/servers/slapd/back-sql/rdbms_depend/README @@ -6,7 +6,7 @@ to get everything up and running appropriately. This document briefly describes the steps that are required to prepare a quick'n'dirty installation of back-sql and of the related RDBMS and ODBC; Examples are provided, but by no means they pretent -to represent an exaustive source of info about how to setup the ODBC; +to represent an exhaustive source of info about how to setup the ODBC; refer to the docs for any problem or detail. Currently, the system has been tested with IBM db2, PostgreSQL and MySQL; diff --git a/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/Makefile b/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/Makefile index 938b6d5b8a..3ce11a0702 100644 --- a/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/Makefile +++ b/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/Makefile @@ -6,7 +6,7 @@ # (c) Copyright 1996-1998, TimesTen Performance Software. # All rights reserved. ## Note: This file was contributed by Sam Drake of TimesTen Performance -## Software for use and redistribution as an intregal part of +## Software for use and redistribution as an integral part of ## OpenLDAP Software. -Kdz CPLUSPLUS = CC diff --git a/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/dnreverse.cpp b/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/dnreverse.cpp index 5c40524a37..64d041ebca 100644 --- a/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/dnreverse.cpp +++ b/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/dnreverse.cpp @@ -4,7 +4,7 @@ // (c) Copyright 1999-2001 TimesTen Performance Software. All rights reserved. //// Note: This file was contributed by Sam Drake of TimesTen Performance -//// Software for use and redistribution as an intregal part of +//// Software for use and redistribution as an integral part of //// OpenLDAP Software. -Kdz #include diff --git a/servers/slapd/back-sql/search.c b/servers/slapd/back-sql/search.c index 7c16df022e..47a363d256 100644 --- a/servers/slapd/back-sql/search.c +++ b/servers/slapd/back-sql/search.c @@ -1013,7 +1013,7 @@ backsql_process_filter( backsql_srch_info *bsi, Filter *f ) if ( vat == NULL ) { /* search anyway; other parts of the filter - * may succeeed */ + * may succeed */ backsql_strfcat_x( &bsi->bsi_flt_where, bsi->bsi_op->o_tmpmemctx, "l", diff --git a/servers/slapd/back-wt/config.c b/servers/slapd/back-wt/config.c index 6161856786..ff5c60c335 100644 --- a/servers/slapd/back-wt/config.c +++ b/servers/slapd/back-wt/config.c @@ -60,7 +60,7 @@ static ConfigTable wtcfg[] = { static ConfigOCs wtocs[] = { { "( OLcfgDbOc:9.1 " "NAME 'olcWtConfig' " - "DESC 'Wt backend ocnfiguration' " + "DESC 'Wt backend configuration' " "SUP olcDatabaseConfig " "MUST olcDbDirectory " "MAY ( olcWtConfig $ olcDbIndex ) )", diff --git a/servers/slapd/back-wt/delete.c b/servers/slapd/back-wt/delete.c index ca7f72ee1a..6e8064d189 100644 --- a/servers/slapd/back-wt/delete.c +++ b/servers/slapd/back-wt/delete.c @@ -295,7 +295,7 @@ wt_delete( Operation *op, SlapReply *rs ) goto return_results; } - /* begen transaction */ + /* begin transaction */ rc = wc->session->begin_transaction(wc->session, NULL); if( rc ) { Debug( LDAP_DEBUG_TRACE, diff --git a/servers/slapd/backover.c b/servers/slapd/backover.c index bd727a0c06..a749fba919 100644 --- a/servers/slapd/backover.c +++ b/servers/slapd/backover.c @@ -1124,7 +1124,7 @@ overlay_register_control( BackendDB *be, const char *oid ) gotit = 1; } - /* overlays can be instanciated multiple times, use + /* overlays can be instantiated multiple times, use * be_ctrls[ cid ] as an instance counter, so that the * overlay's controls are only really disabled after the * last instance called overlay_register_control() */ @@ -1135,7 +1135,7 @@ overlay_register_control( BackendDB *be, const char *oid ) } if ( !gotit ) { - /* overlays can be instanciated multiple times, use + /* overlays can be instantiated multiple times, use * be_ctrls[ cid ] as an instance counter, so that the * overlay's controls are only really unregistered after the * last instance called overlay_register_control() */ diff --git a/servers/slapd/mr.c b/servers/slapd/mr.c index b6d1d84da0..4f76290770 100644 --- a/servers/slapd/mr.c +++ b/servers/slapd/mr.c @@ -156,7 +156,7 @@ mr_make_syntax_compat_with_mr( assert( mr != NULL ); if ( mr->smr_compat_syntaxes ) { - /* count esisting */ + /* count existing */ for ( n = 0; mr->smr_compat_syntaxes[ n ]; n++ ) diff --git a/servers/slapd/overlays/constraint.c b/servers/slapd/overlays/constraint.c index 5c65b42dc9..75efdb26a7 100644 --- a/servers/slapd/overlays/constraint.c +++ b/servers/slapd/overlays/constraint.c @@ -15,7 +15,7 @@ */ /* * Authors: Neil Dunbar - * Emmannuel Dreyfus + * Emmanuel Dreyfus */ #include "portable.h" @@ -48,7 +48,7 @@ /* * Linked list of attribute constraints which we should enforce. * This is probably a sub optimal structure - some form of sorted - * array would be better if the number of attributes contrained is + * array would be better if the number of attributes constrained is * likely to be much bigger than 4 or 5. We stick with a list for * the moment. */ diff --git a/servers/slapd/overlays/ppolicy.c b/servers/slapd/overlays/ppolicy.c index c651dc07da..e13c33a866 100644 --- a/servers/slapd/overlays/ppolicy.c +++ b/servers/slapd/overlays/ppolicy.c @@ -289,7 +289,7 @@ ppolicy_cf_default( ConfigArgs *c ) rc = 0; break; case SLAP_CONFIG_ADD: - /* fallthrough to LDAP_MOD_ADD */ + /* fallthru to LDAP_MOD_ADD */ case LDAP_MOD_ADD: Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); if ( pi->def_policy.bv_val ) { diff --git a/servers/slapd/overlays/refint.c b/servers/slapd/overlays/refint.c index 25d69b50e0..a2cb35418c 100644 --- a/servers/slapd/overlays/refint.c +++ b/servers/slapd/overlays/refint.c @@ -235,7 +235,7 @@ refint_cf_gen(ConfigArgs *c) } break; case SLAP_CONFIG_ADD: - /* fallthrough to LDAP_MOD_ADD */ + /* fallthru to LDAP_MOD_ADD */ case LDAP_MOD_ADD: switch ( c->type ) { case REFINT_ATTRS: diff --git a/servers/slapd/overlays/rwmdn.c b/servers/slapd/overlays/rwmdn.c index aee516e95d..ac7c1832ca 100644 --- a/servers/slapd/overlays/rwmdn.c +++ b/servers/slapd/overlays/rwmdn.c @@ -108,7 +108,7 @@ rwm_dn_massage_pretty( * "pdn" may be untouched if no massaging occurred and its value was not null; * "ndn" may be untouched if no massaging occurred and its value was not null; * if no massage occurred and "ndn" value was not null, it is filled - * with the normaized value of "pdn", much like ndn = dnNormalize( pdn ) + * with the normalized value of "pdn", much like ndn = dnNormalize( pdn ) */ int rwm_dn_massage_pretty_normalize( diff --git a/servers/slapd/overlays/sssvlv.c b/servers/slapd/overlays/sssvlv.c index a91bb589e8..4ee0c12a1a 100644 --- a/servers/slapd/overlays/sssvlv.c +++ b/servers/slapd/overlays/sssvlv.c @@ -655,7 +655,7 @@ static void send_entry( return; /* RFC 2891: If critical then send the entries iff they were - * succesfully sorted. If non-critical send all entries + * successfully sorted. If non-critical send all entries * whether they were sorted or not. */ if ( (op->o_ctrlflag[sss_cid] != SLAP_CONTROL_CRITICAL) || diff --git a/servers/slapd/overlays/unique.c b/servers/slapd/overlays/unique.c index 8a880f78d4..37a08a8b5f 100644 --- a/servers/slapd/overlays/unique.c +++ b/servers/slapd/overlays/unique.c @@ -746,7 +746,7 @@ unique_cf_uri( ConfigArgs *c ) rc = 0; break; - case SLAP_CONFIG_ADD: /* fallthrough */ + case SLAP_CONFIG_ADD: /* fallthru */ case LDAP_MOD_ADD: if ( legacy ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), diff --git a/servers/slapd/proto-slap.h b/servers/slapd/proto-slap.h index 84013edd31..dc81dfdeb0 100644 --- a/servers/slapd/proto-slap.h +++ b/servers/slapd/proto-slap.h @@ -1677,7 +1677,7 @@ LDAP_SLAPD_F (char **) slap_sasl_mechs( Connection *c ); LDAP_SLAPD_F (int) slap_sasl_external( Connection *c, slap_ssf_t ssf, /* relative strength of external security */ - struct berval *authid ); /* asserted authenication id */ + struct berval *authid ); /* asserted authentication id */ LDAP_SLAPD_F (int) slap_sasl_reset( Connection *c ); LDAP_SLAPD_F (int) slap_sasl_close( Connection *c ); diff --git a/servers/slapd/schema/collective.schema b/servers/slapd/schema/collective.schema index c63c0cd58d..3ae27c09ed 100644 --- a/servers/slapd/schema/collective.schema +++ b/servers/slapd/schema/collective.schema @@ -178,7 +178,7 @@ attributeType ( 2.5.4.25.1 NAME 'c-InternationalISDNNumber' # # This document and translations of it may be copied and furnished # to others, and derivative works that comment on or otherwise explain -# it or assist in its implmentation may be prepared, copied, published +# it or assist in its implementation may be prepared, copied, published # and distributed, in whole or in part, without restriction of any # kind, provided that the above copyright notice and this paragraph # are included on all such copies and derivative works. However, diff --git a/servers/slapd/schema/cosine.ldif b/servers/slapd/schema/cosine.ldif index f8661f67e3..058c884b50 100644 --- a/servers/slapd/schema/cosine.ldif +++ b/servers/slapd/schema/cosine.ldif @@ -133,10 +133,10 @@ olcAttributeTypes: ( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality' DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SIN GLE-VALUE ) olcAttributeTypes: ( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQualit - y' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1. + y' DESC 'RFC1274: Subtree Minimum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1. 13 SINGLE-VALUE ) olcAttributeTypes: ( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQualit - y' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1. + y' DESC 'RFC1274: Subtree Maximum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1. 13 SINGLE-VALUE ) olcAttributeTypes: ( 0.9.2342.19200300.100.1.53 NAME 'personalSignature' D ESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1. diff --git a/servers/slapd/schema/cosine.schema b/servers/slapd/schema/cosine.schema index 3b0bba10e7..b52d5abdb1 100644 --- a/servers/slapd/schema/cosine.schema +++ b/servers/slapd/schema/cosine.schema @@ -518,7 +518,7 @@ attributetype ( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' # 9.3.25. SOA Record # # The SOA Record attribute type specifies a type SOA (Start of -# Authority) DNS resorce record [6] [7]. +# Authority) DNS resource record [6] [7]. # # sOARecord ATTRIBUTE # WITH ATTRIBUTE-SYNTAX @@ -823,7 +823,7 @@ attributetype ( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality' # ::= {pilotAttributeType 51} # attributetype ( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQuality' - DESC 'RFC1274: Subtree Mininum Quality' + DESC 'RFC1274: Subtree Minimum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ) # 9.3.42. Subtree Maximum Quality @@ -839,7 +839,7 @@ attributetype ( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQuality' # ::= {pilotAttributeType 52} # attributetype ( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQuality' - DESC 'RFC1274: Subtree Maximun Quality' + DESC 'RFC1274: Subtree Maximum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ) # 9.3.43. Personal Signature diff --git a/servers/slapd/schema/duaconf.schema b/servers/slapd/schema/duaconf.schema index ed1750b5bd..94d943f9dc 100644 --- a/servers/slapd/schema/duaconf.schema +++ b/servers/slapd/schema/duaconf.schema @@ -30,7 +30,7 @@ # # Application Working Group M. Ansari # INTERNET-DRAFT Sun Microsystems, Inc. -# Expires Febuary 2003 L. Howard +# Expires February 2003 L. Howard # PADL Software Pty. Ltd. # B. Joslin [ed.] # Hewlett-Packard Company diff --git a/servers/slapd/schema/pmi.ldif b/servers/slapd/schema/pmi.ldif index a87e5fdace..d4700a78fc 100644 --- a/servers/slapd/schema/pmi.ldif +++ b/servers/slapd/schema/pmi.ldif @@ -63,7 +63,7 @@ olcObjectIdentifier: {34}AttCertPath 1.3.6.1.4.1.4203.666.11.10.2.4 olcObjectIdentifier: {35}PolicySyntax 1.3.6.1.4.1.4203.666.11.10.2.5 olcObjectIdentifier: {36}RoleSyntax 1.3.6.1.4.1.4203.666.11.10.2.6 olcLdapSyntaxes: {0}( 1.3.6.1.4.1.4203.666.11.10.2.4 DESC 'X.509 PMI attribute - cartificate path: SEQUENCE OF AttributeCertificate' X-SUBST '1.3.6.1.4.1.146 + certificate path: SEQUENCE OF AttributeCertificate' X-SUBST '1.3.6.1.4.1.146 6.115.121.1.15' ) olcLdapSyntaxes: {1}( 1.3.6.1.4.1.4203.666.11.10.2.5 DESC 'X.509 PMI policy sy ntax' X-SUBST '1.3.6.1.4.1.1466.115.121.1.15' ) diff --git a/servers/slapd/schema/pmi.schema b/servers/slapd/schema/pmi.schema index cc21a58aad..8c4b9bf130 100644 --- a/servers/slapd/schema/pmi.schema +++ b/servers/slapd/schema/pmi.schema @@ -299,7 +299,7 @@ objectidentifier RoleSyntax 1.3.6.1.4.1.4203.666.11.10.2.6 ## AttCertPath ldapsyntax ( 1.3.6.1.4.1.4203.666.11.10.2.4 NAME 'AttCertPath' - DESC 'X.509 PMI attribute cartificate path: SEQUENCE OF AttributeCertificate' + DESC 'X.509 PMI attribute certificate path: SEQUENCE OF AttributeCertificate' X-SUBST '1.3.6.1.4.1.1466.115.121.1.15' ) ## ## PolicySyntax diff --git a/servers/slapd/schema/ppolicy.schema b/servers/slapd/schema/ppolicy.schema index 49071ac245..6d704aa11a 100644 --- a/servers/slapd/schema/ppolicy.schema +++ b/servers/slapd/schema/ppolicy.schema @@ -304,7 +304,7 @@ attributetype ( 1.3.6.1.4.1.42.2.27.8.1.13 # This attribute indicates whether users can change their own # passwords, although the change operation is still subject to access # control. If this attribute is not present, a value of "TRUE" is -# assumed. This attribute is intended to be used in the absense of an +# assumed. This attribute is intended to be used in the absence of an # access control mechanism. attributetype ( 1.3.6.1.4.1.42.2.27.8.1.14 diff --git a/servers/slapd/slap.h b/servers/slapd/slap.h index e13880fb09..3f540a0d4b 100644 --- a/servers/slapd/slap.h +++ b/servers/slapd/slap.h @@ -2246,7 +2246,7 @@ struct BackendInfo { * bi_close() is called from backend_shutdown() * bi_destroy: called to destroy each database, called * once during shutdown after all bi_db_destroy calls. - * bi_destory() is called from backend_destroy() + * bi_destroy() is called from backend_destroy() */ BI_init *bi_init; BI_config *bi_config; @@ -2272,8 +2272,8 @@ struct BackendInfo { * called only by backend_shutdown() * bi_db_destroy: called to destroy each database * called once per database during shutdown AFTER all - * bi_close calls but before bi_destory calls. - * called only by backend_destory() + * bi_close calls but before bi_destroy calls. + * called only by backend_destroy() */ BI_db_init *bi_db_init; BI_db_config *bi_db_config; @@ -2296,7 +2296,7 @@ struct BackendInfo { BI_op_extended *bi_extended; BI_op_cancel *bi_op_cancel; - /* Auxilary Functions */ + /* Auxiliary Functions */ BI_operational *bi_operational; BI_chk_referrals *bi_chk_referrals; BI_chk_controls *bi_chk_controls; diff --git a/servers/slapd/slapi/plugin.c b/servers/slapd/slapi/plugin.c index 25f4a77294..8a1f84fa2b 100644 --- a/servers/slapd/slapi/plugin.c +++ b/servers/slapd/slapi/plugin.c @@ -55,7 +55,7 @@ static ExtendedOp *pGExtendedOps = NULL; * * Output: * - * Return Values: a pointer to a newly created Slapi_PBlock structrue or + * Return Values: a pointer to a newly created Slapi_PBlock structure or * NULL - function failed * * Messages: None @@ -450,7 +450,7 @@ error_return: * * Output: pFuncAddr - the function address of the requested function name. * - * Return Values: a pointer to a newly created ExtendOp structrue or + * Return Values: a pointer to a newly created ExtendOp structure or * NULL - function failed * * Messages: None diff --git a/servers/slapd/slapi/slapi.h b/servers/slapd/slapi/slapi.h index f6cbbe3258..27b35069b6 100644 --- a/servers/slapd/slapi/slapi.h +++ b/servers/slapd/slapi/slapi.h @@ -180,7 +180,7 @@ struct slapi_pblock { #define SLAPI_PLUGIN_DB_TEST_FN 227 #define SLAPI_PLUGIN_DB_NO_ACL 250 -/* OpenLDAP private parametrs */ +/* OpenLDAP private parameters */ #define SLAPI_PLUGIN_COMPUTE_EVALUATOR_FN 1200 #define SLAPI_PLUGIN_COMPUTE_SEARCH_REWRITER_FN 1201 diff --git a/servers/slapd/slapi/slapi_overlay.c b/servers/slapd/slapi/slapi_overlay.c index 3ee732af4d..1d3b909f96 100644 --- a/servers/slapd/slapi/slapi_overlay.c +++ b/servers/slapd/slapi/slapi_overlay.c @@ -927,7 +927,7 @@ int slapi_over_config( BackendDB *be, ConfigReply *cr ) if ( slapi_over_initialized == 0 ) { int rc; - /* do global initializaiton */ + /* do global initialization */ ldap_pvt_thread_mutex_init( &slapi_hn_mutex ); ldap_pvt_thread_mutex_init( &slapi_time_mutex ); ldap_pvt_thread_mutex_init( &slapi_printmessage_mutex ); diff --git a/servers/slapd/slapmodify.c b/servers/slapd/slapmodify.c index 3c037fa933..9230d236a0 100644 --- a/servers/slapd/slapmodify.c +++ b/servers/slapd/slapmodify.c @@ -190,7 +190,7 @@ slapmodify( int argc, char **argv ) request = "delete"; break; } - /* backend does not support delete, fallthrough */ + /* backend does not support delete, fallthru */ case LDAP_REQ_MODRDN: fprintf( stderr, "%s: request 0x%lx not supported (line=%lu)\n", diff --git a/tests/data/regressions/README b/tests/data/regressions/README index f1a8078c38..25aed7571f 100644 --- a/tests/data/regressions/README +++ b/tests/data/regressions/README @@ -11,7 +11,7 @@ shell variables may change, so limit their use to real needs. For example, if an issue only appears with a certain database type, the test itself should only run when invoked for that database type; otherwise, if the issue appears whatever backend is used, the test should -be parametric, so that it is run with the backend selected at run-time +be parameteric, so that it is run with the backend selected at run-time via the "-b" switch of the "run" script. Regression tests are prepared on a voluntary basis, so don't expect all diff --git a/tests/data/slapd-syncrepl-slave-persist-ldap.conf b/tests/data/slapd-syncrepl-slave-persist-ldap.conf index ed8c5a0920..23e7e4e3de 100644 --- a/tests/data/slapd-syncrepl-slave-persist-ldap.conf +++ b/tests/data/slapd-syncrepl-slave-persist-ldap.conf @@ -45,7 +45,7 @@ uri @URI2@ # ITS#4632: syncprov now wants this on (ITS#4613); however, since checks # are in place to prevent lastmod operational attrs to be added twice, -# this shuld make no harm +# this should cause no harm lastmod on # HACK: use the RootDN of the monitor database as UpdateDN so ACLs apply diff --git a/tests/scripts/test024-unique b/tests/scripts/test024-unique index 566475c46d..9f800c1918 100755 --- a/tests/scripts/test024-unique +++ b/tests/scripts/test024-unique @@ -344,7 +344,7 @@ givenName: Bill EOTUNIQ2 RC=$? if test $RC != $RCODEconstraint ; then - echo "olcUniqueAttribtue single deletion hit the wrong value" + echo "olcUniqueAttribute single deletion hit the wrong value" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit -1 fi diff --git a/tests/scripts/test055-valregex b/tests/scripts/test055-valregex index a5037334c7..36c5eeda47 100755 --- a/tests/scripts/test055-valregex +++ b/tests/scripts/test055-valregex @@ -39,7 +39,7 @@ KILLPIDS="$PID" sleep 1 -echo "Testing attribute value regex subsitution..." +echo "Testing attribute value regex substitution..." for i in 0 1 2 3 4 5; do $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ 'objectclass=*' > /dev/null 2>&1 diff --git a/tests/scripts/test058-syncrepl-asymmetric b/tests/scripts/test058-syncrepl-asymmetric index d8eaa3cdc6..61fee20add 100755 --- a/tests/scripts/test058-syncrepl-asymmetric +++ b/tests/scripts/test058-syncrepl-asymmetric @@ -985,7 +985,7 @@ fi # order is "sid2 < sid3 < sid1". When site1 master starts it is likely # to sync with central master before it syncs with site1 master. When # central master syncs with site1 master they will share the sid1 and -# sid3 CSNs, the additonal sid2 CSN hold by site1 master will be the +# sid3 CSNs, the additional sid2 CSN hold by site1 master will be the # oldest. Central master will not receive the changes made on site1 # master unless it completely ignores the CSNs presented by central # master. @@ -1090,7 +1090,7 @@ if test $RC != 0 ; then exit $RC fi -# Test done, now some more intialization... +# Test done, now some more initialization... echo "Adding syncrepl consumer on central search..." $LDAPMODIFY -D cn=config -H $URI4 -y $CONFIGPWF <> $TESTOUT 2>&1 diff --git a/tests/scripts/test061-syncreplication-initiation b/tests/scripts/test061-syncreplication-initiation index ec080f5818..c150f17cb8 100755 --- a/tests/scripts/test061-syncreplication-initiation +++ b/tests/scripts/test061-syncreplication-initiation @@ -634,7 +634,7 @@ EOF fi nCSN=`echo "$CSN1" | wc -l` if test "$nCSN" -ne 1 ; then - echo "ERROR: Wrong contextCSN count on provder, should be 1" + echo "ERROR: Wrong contextCSN count on provider, should be 1" echo "$CSN1" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit 1 -- 2.39.2