From 86b52a39581d3e1805d939492daa6aa19130ddb7 Mon Sep 17 00:00:00 2001 From: Frantisek Sumsal Date: Tue, 21 Apr 2020 20:46:53 +0200 Subject: [PATCH] tree-wide: fix spelling errors Based on a report from Fossies.org using Codespell. Followup to #15436 --- NEWS | 6 +++--- TODO | 10 +++++----- docs/BOOT_LOADER_SPECIFICATION.md | 2 +- docs/DESKTOP_ENVIRONMENTS.md | 2 +- docs/HOME_DIRECTORY.md | 2 +- docs/USER_GROUP_API.md | 2 +- docs/USER_NAMES.md | 2 +- man/bootup.xml | 2 +- man/homectl.xml | 8 ++++---- man/journalctl.xml | 2 +- man/pam_systemd_home.xml | 2 +- man/sd-login.xml | 2 +- man/sd_bus_message_sensitive.xml | 2 +- man/sd_hwdb_get.xml | 2 +- man/sd_id128_get_machine.xml | 2 +- man/systemd.exec.xml | 2 +- man/systemd.network.xml | 4 ++-- man/systemd.service.xml | 10 +++++----- man/yubikey-crypttab.sh | 4 ++-- src/boot/efi/boot.c | 2 +- src/core/dbus.c | 2 +- src/core/execute.c | 2 +- src/core/unit.c | 4 ++-- src/home/homed-home.c | 2 +- src/journal/journalctl.c | 2 +- src/libsystemd-network/sd-dhcp-lease.c | 2 +- src/libsystemd-network/sd-dhcp-server.c | 2 +- src/libudev/libudev.c | 2 +- src/network/networkd-dhcp-server.c | 2 +- src/nspawn/nspawn-oci.c | 2 +- src/shared/mount-util.c | 2 +- src/shared/varlink.c | 2 +- src/shared/watchdog.c | 2 +- src/systemd/sd-ndisc.h | 2 +- src/test/test-proc-cmdline.c | 2 +- test/TEST-47-ISSUE-14566/test.sh | 2 +- test/units/testsuite-25.sh | 4 ++-- tools/make-directive-index.py | 2 +- tools/update-dbus-docs.py | 2 +- travis-ci/managers/fuzzit.sh | 2 +- 40 files changed, 57 insertions(+), 57 deletions(-) diff --git a/NEWS b/NEWS index 4574c4555a..969efa6f41 100644 --- a/NEWS +++ b/NEWS @@ -995,7 +995,7 @@ CHANGES WITH 243: space if there are multiple devices with the highest priority. * /etc/crypttab support has learnt a new keyfile-timeout= per-device - option that permits selecting the timout how long to wait for a + option that permits selecting the timeout how long to wait for a device with an encryption key before asking for the password. * IOWeight= has learnt to properly set the IO weight when using the @@ -3520,7 +3520,7 @@ CHANGES WITH 233: that is removed when the container dies. Specifically, if the source directory is specified as empty string this mechanism is selected. An example usage is --overlay=+/var::/var, which creates an overlay - mount based on the original /var contained in the image, overlayed + mount based on the original /var contained in the image, overlaid with a temporary directory in the host's /var/tmp. This way changes to /var are automatically flushed when the container shuts down. @@ -6507,7 +6507,7 @@ CHANGES WITH 217: * Calendar time specifications in .timer units now also understand the strings "semi-annually", "quarterly" and "minutely" as shortcuts (in addition to the preexisting - "anually", "hourly", ...). + "annually", "hourly", ...). * systemd-tmpfiles will now correctly create files in /dev at boot which are marked for creation only at boot. It is diff --git a/TODO b/TODO index b2fb1262af..e07063a397 100644 --- a/TODO +++ b/TODO @@ -40,7 +40,7 @@ Features: * systemd-gpt-auto should probably set x-systemd.growfs on the mounts it creates -* homed/userdb: distuingish passwords and recovery keys in the records, since +* homed/userdb: distinguish passwords and recovery keys in the records, since we probably want to use different PBKDF algorithms/settings for them: passwords have low entropy but recovery keys should have good entropy key hence we can make them quicker to work. @@ -63,7 +63,7 @@ Features: systemd-makefs.service instead. * socket units: allow creating a udev monitor socket with ListenDevices= or so, - with matches, then actviate app thorugh that passing socket oveer + with matches, then activate app through that passing socket over * unify on openssl: - port sd_id128_get_machine_app_specific() over from khash @@ -87,11 +87,11 @@ Features: that the device paths stay the same, regardless if crypto is used or not. * systemd-repart: by default generate minimized partition tables (i.e. tables - that only covere the space actually used, excluding any free space at the + that only cover the space actually used, excluding any free space at the end), in order to maximize dd'ability. Requires libfdisk work, see https://github.com/karelzak/util-linux/issues/907 -* systemd-repart: optionally, allow specifiying a path to initialize new +* systemd-repart: optionally, allow specifying a path to initialize new partitions from, i.e. an fs image file or a source device node. This would then turn systemd-repart into a simple installer: with a few .repart files you could replicate the host system on another device. a full installer would @@ -227,7 +227,7 @@ Features: systemd --user is shut down. - logind: maybe keep a "busy fd" as long as there's a non-released session around or the user@.service - maybe make automatic, read-only, time-based reflink-copies of LUKS disk images (think: time machine) - - distuingish destroy / remove (i.e. currently we can unregister a user, unregister+remove their home directory, but not just remove their home directory) + - distinguish destroy / remove (i.e. currently we can unregister a user, unregister+remove their home directory, but not just remove their home directory) - in systemd's PAMName= logic: query passwords with ssh-askpassword, so that we can make "loginctl set-linger" mode work - fingerprint authentication, pattern authentication, … - make sure "classic" user records can also be managed by homed diff --git a/docs/BOOT_LOADER_SPECIFICATION.md b/docs/BOOT_LOADER_SPECIFICATION.md index 514b8cd11a..6bb72e0faa 100644 --- a/docs/BOOT_LOADER_SPECIFICATION.md +++ b/docs/BOOT_LOADER_SPECIFICATION.md @@ -95,7 +95,7 @@ Note that the `$BOOT` partition is not supposed to be exclusive territory of this specification. This specification only defines semantics of the `/loader/` directory inside the file system (see below), but it doesn't intend to define ownership of the whole file system exclusively. Boot loaders, firmware, and -other software implementating this specification may choose to place other +other software implementing this specification may choose to place other files and directories in the same file system. For example, boot loaders that implement this specification might install their own boot code into the `$BOOT` partition. On systems where `$BOOT` is the ESP this is a particularly common diff --git a/docs/DESKTOP_ENVIRONMENTS.md b/docs/DESKTOP_ENVIRONMENTS.md index 1c8c7aec6e..6dbbbb10f2 100644 --- a/docs/DESKTOP_ENVIRONMENTS.md +++ b/docs/DESKTOP_ENVIRONMENTS.md @@ -39,7 +39,7 @@ The purpose of this grouping is to assign different priorities to the applications. This could e.g. mean reserving memory to session processes, preferentially killing background tasks in out-of-memory situations -or assinging different memory/CPU/IO priorities to ensure that the session +or assigning different memory/CPU/IO priorities to ensure that the session runs smoothly under load. TODO: Will there be a default to place units into e.g. `apps.slice` by default diff --git a/docs/HOME_DIRECTORY.md b/docs/HOME_DIRECTORY.md index 34400b3ba4..c517cf573c 100644 --- a/docs/HOME_DIRECTORY.md +++ b/docs/HOME_DIRECTORY.md @@ -147,7 +147,7 @@ directory-based storage mechanisms (`directory`, `subvolume` and `fscrypt`) this is a bind mount, in case of `cifs` this is a CIFS network mount, and in case of the LUKS2 backend a regular block device mount of the file system contained in the LUKS2 image. By requiring a mount for all cases (even for -those that already are a directory) a clear logic is defined to distuingish +those that already are a directory) a clear logic is defined to distinguish active and inactive home directories, so that the directories become inaccessible under their regular path the instant they are deactivated. Moreover, the `nosuid`, `nodev` and `noexec` flags configured in diff --git a/docs/USER_GROUP_API.md b/docs/USER_GROUP_API.md index 3530f00d0d..8ec1823149 100644 --- a/docs/USER_GROUP_API.md +++ b/docs/USER_GROUP_API.md @@ -95,7 +95,7 @@ services are listening there, that have special relevance: 2. `io.systemd.Multiplexer` → This service multiplexes client queries to all other running services. It's supposed to simplify client development: in order to look up or enumerate user/group records it's sufficient to talk to - one service instead of all of them in parallel. Note that it is not availabe + one service instead of all of them in parallel. Note that it is not available during earliest boot and final shutdown phases, hence for programs running in that context it is preferable to implement the parallel lookup themselves. diff --git a/docs/USER_NAMES.md b/docs/USER_NAMES.md index a56984b044..50ac835521 100644 --- a/docs/USER_NAMES.md +++ b/docs/USER_NAMES.md @@ -157,7 +157,7 @@ it creates ambiguity in traditional `chown` syntax (which is still accepted today) that uses it to separate user and group names in the command's parameter: without consulting the user/group databases it is not possible to determine if a `chown` invocation would change just the owning user or both the -owning user and group. It also allows embeddeding `@` (which is confusing to +owning user and group. It also allows embedding `@` (which is confusing to MTAs). ## Common Core diff --git a/man/bootup.xml b/man/bootup.xml index 5a0a3c2871..8cee4b419e 100644 --- a/man/bootup.xml +++ b/man/bootup.xml @@ -170,7 +170,7 @@ emergency.service | | | user units. For non-graphical sessions, default.target is used. Whenever the user logs into a graphical session, the login manager will start the graphical-session.target target that is used to pull in units required for the - grahpical session. A number of targets (shown on the right side) are started when specific hardware is + graphical session. A number of targets (shown on the right side) are started when specific hardware is available to the user. diff --git a/man/homectl.xml b/man/homectl.xml index 2d99af93b1..6cec7a13c8 100644 --- a/man/homectl.xml +++ b/man/homectl.xml @@ -50,7 +50,7 @@ An individual LUKS2 encrypted loopback file for a user, stored in /home/*.home. At login the file system contained in this files is mounted, after the LUKS2 encrypted volume has been attached. The user's password is identical to the encryption - passphrase of the LUKS2 volume. Access to data without preceeding user authentication is thus not + passphrase of the LUKS2 volume. Access to data without preceding user authentication is thus not possible, even for the system administrator. This storage mechanism provides the strongest data security and is thus recommended. @@ -267,7 +267,7 @@ matching the user in name and numeric UID/GID. Thus any groups listed here must be registered independently, for example with groupadd8. If - non-existant groups that are listed there are ignored. This option may be used more than once, in + non-existent groups that are listed there are ignored. This option may be used more than once, in which case all specified group lists are combined. @@ -467,7 +467,7 @@ project='man-pages'>su1 or a similar tool. Use to place a limit on the tasks actually running under the UID of the user, thus excluding any child processes that might have changed user - identity. This controls the TasksMax= settting of the per-user systemd slice unit + identity. This controls the TasksMax= setting of the per-user systemd slice unit user-$UID.slice. See systemd.resource-control5 for further details. @@ -707,7 +707,7 @@ passwd USER - Change the password of the specified home direcory/user account. + Change the password of the specified home directory/user account. diff --git a/man/journalctl.xml b/man/journalctl.xml index 1e5f95e19d..d6d475ed97 100644 --- a/man/journalctl.xml +++ b/man/journalctl.xml @@ -631,7 +631,7 @@ - Make pattern matching case sensitive or case insenstive. + Make pattern matching case sensitive or case insensitive. diff --git a/man/pam_systemd_home.xml b/man/pam_systemd_home.xml index 5e3641c903..d952c98dc1 100644 --- a/man/pam_systemd_home.xml +++ b/man/pam_systemd_home.xml @@ -70,7 +70,7 @@ Turning this option on by default is highly recommended for all sessions, but only if the service managing these sessions correctly implements the aforementioned re-authentication. Note that - the re-authentication must take place from a component runing outside of the user's context, so that + the re-authentication must take place from a component running outside of the user's context, so that it does not require access to the user's home directory for operation. Traditionally, most desktop environments do not implement screen locking this way, and need to be updated accordingly. diff --git a/man/sd-login.xml b/man/sd-login.xml index 2787bd7474..ecc6e28a84 100644 --- a/man/sd-login.xml +++ b/man/sd-login.xml @@ -194,7 +194,7 @@ When set to 1, this device automatically generates a new and independent seat, which is named after the path of the - device. This is set for specialized USB hubs like the Plugable devices, which when + device. This is set for specialized USB hubs like the Pluggable devices, which when plugged in should create a hotplug seat without further configuration. diff --git a/man/sd_bus_message_sensitive.xml b/man/sd_bus_message_sensitive.xml index a4a732cfd1..8f3e8aeb8e 100644 --- a/man/sd_bus_message_sensitive.xml +++ b/man/sd_bus_message_sensitive.xml @@ -50,7 +50,7 @@ Return Value - On success, theis functions return 0 or a positive integer. On failure, it returns a + On success, this functions return 0 or a positive integer. On failure, it returns a negative errno-style error code. diff --git a/man/sd_hwdb_get.xml b/man/sd_hwdb_get.xml index 58e6e57e0f..ded8721537 100644 --- a/man/sd_hwdb_get.xml +++ b/man/sd_hwdb_get.xml @@ -86,7 +86,7 @@ The SD_HWDB_FOREACH_PROPERTY macro combines sd_hwdb_seek() and sd_hwdb_enumerate(). No error handling is - performed and interation simply stops on error. See the example below. + performed and iteration simply stops on error. See the example below. diff --git a/man/sd_id128_get_machine.xml b/man/sd_id128_get_machine.xml index e665f7343f..bb85d8839f 100644 --- a/man/sd_id128_get_machine.xml +++ b/man/sd_id128_get_machine.xml @@ -66,7 +66,7 @@ file. This function caches the machine ID internally to make retrieving the machine ID a cheap operation. This ID may be used wherever a unique identifier for the local system is needed. However, it is recommended to use this ID as-is only in trusted environments. In untrusted environments it is recommended to derive an application specific - ID from this machine ID, in an irreversable (cryptographically secure) way. To make this easy + ID from this machine ID, in an irreversible (cryptographically secure) way. To make this easy sd_id128_get_machine_app_specific() is provided, see below. sd_id128_get_machine_app_specific() is similar to diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index 4d85b6aec0..3e2ae93bf0 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -1634,7 +1634,7 @@ RestrictNamespaces=~cgroup net points of the file system namespace created for each process of this unit. Other file system namespacing unit settings (see the discussion in PrivateMounts= above) will implicitly disable mount and unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount - points in the unit's file system namepace to first. Setting this option to + points in the unit's file system namespace to first. Setting this option to does not reestablish propagation in that case. If not set – but file system namespaces are enabled through another file system namespace unit setting – diff --git a/man/systemd.network.xml b/man/systemd.network.xml index 75a581816d..c24d462d3a 100644 --- a/man/systemd.network.xml +++ b/man/systemd.network.xml @@ -622,7 +622,7 @@ trigger the start of the DHCPv6 client if the relevant flags are set in the RA data, or if no routers are found on the link. The default is to disable RA reception for bridge devices or when IP forwarding is enabled, and to enable it otherwise. Cannot be enabled on bond devices and when link - local adressing is disabled. + local addressing is disabled. Further settings for the IPv6 RA support may be configured in the [IPv6AcceptRA] section, see below. @@ -1624,7 +1624,7 @@ SendDecline= - A boolen. When true, DHCPv4 clients receives IP address from DHCP server. + A boolean. When true, DHCPv4 clients receives IP address from DHCP server. After new IP is received, DHCPv4 performs IPv4 Duplicate Address Detection. If duplicate use of IP is detected the DHCPv4 client rejects the IP by sending a DHCPDECLINE packet DHCP clients try to obtain an IP address again. See RFC 5224. diff --git a/man/systemd.service.xml b/man/systemd.service.xml index 9f99feaef0..398fd69b46 100644 --- a/man/systemd.service.xml +++ b/man/systemd.service.xml @@ -199,7 +199,7 @@ option is used without RemainAfterExit= the service will never enter active unit state, but directly transition from activating to deactivating or dead since no process is configured that - shall run continously. In particular this means that after a service of this type ran (and which + shall run continuously. In particular this means that after a service of this type ran (and which has RemainAfterExit= not set) it will not show up as started afterwards, but as dead. @@ -568,7 +568,7 @@ If a service of Type=notify sends EXTEND_TIMEOUT_USEC=…, this may cause the start time to be extended beyond TimeoutStartSec=. The first receipt of this message - must occur before TimeoutStartSec= is exceeded, and once the start time has exended beyond + must occur before TimeoutStartSec= is exceeded, and once the start time has extended beyond TimeoutStartSec=, the service manager will allow the service to continue to start, provided the service repeats EXTEND_TIMEOUT_USEC=… within the interval specified until the service startup status is finished by READY=1. (see @@ -595,7 +595,7 @@ If a service of Type=notify sends EXTEND_TIMEOUT_USEC=…, this may cause the stop time to be extended beyond TimeoutStopSec=. The first receipt of this message - must occur before TimeoutStopSec= is exceeded, and once the stop time has exended beyond + must occur before TimeoutStopSec= is exceeded, and once the stop time has extended beyond TimeoutStopSec=, the service manager will allow the service to continue to stop, provided the service repeats EXTEND_TIMEOUT_USEC=… within the interval specified, or terminates itself (see sd_notify3). @@ -624,7 +624,7 @@ If a service of Type=notify handles SIGABRT itself (instead of relying on the kernel to write a core dump) it can send EXTEND_TIMEOUT_USEC=… to extended the abort time beyond TimeoutAbortSec=. The first receipt of this message - must occur before TimeoutAbortSec= is exceeded, and once the abort time has exended beyond + must occur before TimeoutAbortSec= is exceeded, and once the abort time has extended beyond TimeoutAbortSec=, the service manager will allow the service to continue to abort, provided the service repeats EXTEND_TIMEOUT_USEC=… within the interval specified, or terminates itself (see sd_notify3). @@ -650,7 +650,7 @@ If a service of Type=notify sends EXTEND_TIMEOUT_USEC=…, this may cause the runtime to be extended beyond RuntimeMaxSec=. The first receipt of this message - must occur before RuntimeMaxSec= is exceeded, and once the runtime has exended beyond + must occur before RuntimeMaxSec= is exceeded, and once the runtime has extended beyond RuntimeMaxSec=, the service manager will allow the service to continue to run, provided the service repeats EXTEND_TIMEOUT_USEC=… within the interval specified until the service shutdown is achieved by STOPPING=1 (or termination). (see diff --git a/man/yubikey-crypttab.sh b/man/yubikey-crypttab.sh index 9e65bae621..c0717b364e 100644 --- a/man/yubikey-crypttab.sh +++ b/man/yubikey-crypttab.sh @@ -1,4 +1,4 @@ -# Make sure noone can read the files we generate but us +# Make sure no one can read the files we generate but us umask 077 # Destroy any old key on the Yubikey (careful!) @@ -40,7 +40,7 @@ shred -u plaintext.bin plaintext.base64 rm pubkey.pem # Test: Let's run systemd-cryptsetup to test if this all worked. The option string should contain the full -# PKCS#11 URI we have in the clipboard, it tells the tool how to decypher the encrypted LUKS key. +# PKCS#11 URI we have in the clipboard, it tells the tool how to decipher the encrypted LUKS key. sudo systemd-cryptsetup attach mytest /dev/sdXn /etc/encrypted-luks-key.bin 'pkcs11-uri=pkcs11:…' # If that worked, let's now add the same line persistently to /etc/crypttab, for the future. diff --git a/src/boot/efi/boot.c b/src/boot/efi/boot.c index 7efe9425cd..380b530fd2 100644 --- a/src/boot/efi/boot.c +++ b/src/boot/efi/boot.c @@ -1201,7 +1201,7 @@ static VOID config_entry_parse_tries( } new_factor = factor * 10; - if (new_factor < factor) /* overflow chck */ + if (new_factor < factor) /* overflow check */ return; factor = new_factor; diff --git a/src/core/dbus.c b/src/core/dbus.c index 50155f22c6..7791141e52 100644 --- a/src/core/dbus.c +++ b/src/core/dbus.c @@ -1061,7 +1061,7 @@ int bus_foreach_bus( /* Send to all direct buses, unconditionally */ SET_FOREACH(b, m->private_buses, i) { - /* Don't bother with enqueing these messages to clients that haven't started yet */ + /* Don't bother with enqueuing these messages to clients that haven't started yet */ if (sd_bus_is_ready(b) <= 0) continue; diff --git a/src/core/execute.c b/src/core/execute.c index 439b4a4ab4..5b9c30c82a 100644 --- a/src/core/execute.c +++ b/src/core/execute.c @@ -2566,7 +2566,7 @@ static bool insist_on_sandboxing( assert(n_bind_mounts == 0 || bind_mounts); /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that - * would alter the view on the file system beyond making things read-only or invisble, i.e. would + * would alter the view on the file system beyond making things read-only or invisible, i.e. would * rearrange stuff in a way we cannot ignore gracefully. */ if (context->n_temporary_filesystems > 0) diff --git a/src/core/unit.c b/src/core/unit.c index 242309e47f..6a33657b88 100644 --- a/src/core/unit.c +++ b/src/core/unit.c @@ -2860,13 +2860,13 @@ bool unit_job_is_applicable(Unit *u, JobType j) { case JOB_START: case JOB_NOP: /* Note that we don't check unit_can_start() here. That's because .device units and suchlike are not - * startable by us but may appear due to external events, and it thus makes sense to permit enqueing + * startable by us but may appear due to external events, and it thus makes sense to permit enqueuing * jobs for it. */ return true; case JOB_STOP: /* Similar as above. However, perpetual units can never be stopped (neither explicitly nor due to - * external events), hence it makes no sense to permit enqueing such a request either. */ + * external events), hence it makes no sense to permit enqueuing such a request either. */ return !u->perpetual; case JOB_RESTART: diff --git a/src/home/homed-home.c b/src/home/homed-home.c index 81859efd96..c98e18c686 100644 --- a/src/home/homed-home.c +++ b/src/home/homed-home.c @@ -1521,7 +1521,7 @@ static int home_may_change_password( r = user_record_test_password_change_required(h->record); if (IN_SET(r, -EKEYREVOKED, -EOWNERDEAD, -EKEYEXPIRED)) - return 0; /* expired in some form, but chaning is allowed */ + return 0; /* expired in some form, but changing is allowed */ if (IN_SET(r, -EKEYREJECTED, -EROFS)) return sd_bus_error_setf(error, SD_BUS_ERROR_ACCESS_DENIED, "Expiration settings of account %s do not allow changing of password.", h->user_name); if (r < 0) diff --git a/src/journal/journalctl.c b/src/journal/journalctl.c index e5feec83bc..7dc48fdb63 100644 --- a/src/journal/journalctl.c +++ b/src/journal/journalctl.c @@ -351,7 +351,7 @@ static int help(void) { " -p --priority=RANGE Show entries with the specified priority\n" " --facility=FACILITY... Show entries with the specified facilities\n" " -g --grep=PATTERN Show entries with MESSAGE matching PATTERN\n" - " --case-sensitive[=BOOL] Force case sensitive or insenstive matching\n" + " --case-sensitive[=BOOL] Force case sensitive or insensitive matching\n" " -e --pager-end Immediately jump to the end in the pager\n" " -f --follow Follow the journal\n" " -n --lines[=INTEGER] Number of journal entries to show\n" diff --git a/src/libsystemd-network/sd-dhcp-lease.c b/src/libsystemd-network/sd-dhcp-lease.c index 57b412b6cd..56ea192586 100644 --- a/src/libsystemd-network/sd-dhcp-lease.c +++ b/src/libsystemd-network/sd-dhcp-lease.c @@ -142,7 +142,7 @@ int sd_dhcp_lease_get_servers( default: return log_debug_errno(SYNTHETIC_ERRNO(ENXIO), - "Uknown DHCP lease info item %d.", what); + "Unknown DHCP lease info item %d.", what); } } diff --git a/src/libsystemd-network/sd-dhcp-server.c b/src/libsystemd-network/sd-dhcp-server.c index 3a75649aed..1c61749ef0 100644 --- a/src/libsystemd-network/sd-dhcp-server.c +++ b/src/libsystemd-network/sd-dhcp-server.c @@ -1163,7 +1163,7 @@ int sd_dhcp_server_set_servers( default: return log_debug_errno(SYNTHETIC_ERRNO(ENXIO), - "Uknown DHCP lease info item %d.", what); + "Unknown DHCP lease info item %d.", what); } if (*n_a == n_addresses && diff --git a/src/libudev/libudev.c b/src/libudev/libudev.c index b4450727ca..aa187b2b4c 100644 --- a/src/libudev/libudev.c +++ b/src/libudev/libudev.c @@ -106,7 +106,7 @@ _public_ struct udev *udev_unref(struct udev *udev) { assert(udev->n_ref > 0); udev->n_ref--; if (udev->n_ref > 0) - /* This is different from our convetion, but let's keep backward + /* This is different from our convention, but let's keep backward * compatibility. So, do not use DEFINE_PUBLIC_TRIVIAL_UNREF_FUNC() * macro to define this function. */ return udev; diff --git a/src/network/networkd-dhcp-server.c b/src/network/networkd-dhcp-server.c index ce2244a8fe..7859768f5e 100644 --- a/src/network/networkd-dhcp-server.c +++ b/src/network/networkd-dhcp-server.c @@ -128,7 +128,7 @@ static int link_push_uplink_to_dhcp_server( break; default: - assert_not_reached("Uknown DHCP lease info item"); + assert_not_reached("Unknown DHCP lease info item"); } char **a; diff --git a/src/nspawn/nspawn-oci.c b/src/nspawn/nspawn-oci.c index 782c03c539..9a82443c66 100644 --- a/src/nspawn/nspawn-oci.c +++ b/src/nspawn/nspawn-oci.c @@ -51,7 +51,7 @@ * cgrouspv1 crap: kernel, kernelTCP, swapiness, disableOOMKiller, swap, devices, leafWeight * general: it shouldn't leak lower level abstractions this obviously * unmanagable cgroups stuff: realtimeRuntime/realtimePeriod - * needs to say what happense when some option is not specified, i.e. which defautls apply + * needs to say what happense when some option is not specified, i.e. which defaults apply * no architecture? no personality? * seccomp example and logic is simply broken: there's no constant "SCMP_ACT_ERRNO". * spec should say what to do with unknown props diff --git a/src/shared/mount-util.c b/src/shared/mount-util.c index 32c5332822..ae6ff9108a 100644 --- a/src/shared/mount-util.c +++ b/src/shared/mount-util.c @@ -151,7 +151,7 @@ int bind_remount_recursive_with_mountinfo( * operation). If it isn't we first make it one. Afterwards we apply MS_BIND|MS_RDONLY (or remove MS_RDONLY) to * all submounts we can access, too. When mounts are stacked on the same mount point we only care for each * individual "top-level" mount on each point, as we cannot influence/access the underlying mounts anyway. We - * do not have any effect on future submounts that might get propagated, they migt be writable. This includes + * do not have any effect on future submounts that might get propagated, they might be writable. This includes * future submounts that have been triggered via autofs. * * If the "blacklist" parameter is specified it may contain a list of subtrees to exclude from the diff --git a/src/shared/varlink.c b/src/shared/varlink.c index dff7d32535..ac111555e9 100644 --- a/src/shared/varlink.c +++ b/src/shared/varlink.c @@ -1334,7 +1334,7 @@ int varlink_invoke(Varlink *v, const char *method, JsonVariant *parameters) { if (v->state == VARLINK_DISCONNECTED) return -ENOTCONN; - /* We allow enqueing multiple method calls at once! */ + /* We allow enqueuing multiple method calls at once! */ if (!IN_SET(v->state, VARLINK_IDLE_CLIENT, VARLINK_AWAITING_REPLY)) return -EBUSY; diff --git a/src/shared/watchdog.c b/src/shared/watchdog.c index b64f423c51..4d3d8828f5 100644 --- a/src/shared/watchdog.c +++ b/src/shared/watchdog.c @@ -124,7 +124,7 @@ usec_t watchdog_runtime_wait(void) { if (!timestamp_is_set(watchdog_timeout)) return USEC_INFINITY; - /* Sleep half the watchdog timeout since the last succesful ping at most */ + /* Sleep half the watchdog timeout since the last successful ping at most */ if (timestamp_is_set(watchdog_last_ping)) { ntime = now(clock_boottime_or_monotonic()); assert(ntime >= watchdog_last_ping); diff --git a/src/systemd/sd-ndisc.h b/src/systemd/sd-ndisc.h index d1bee343a2..3ddfc8cb6d 100644 --- a/src/systemd/sd-ndisc.h +++ b/src/systemd/sd-ndisc.h @@ -30,7 +30,7 @@ _SD_BEGIN_DECLARATIONS; -/* Neightbor Discovery Options, RFC 4861, Section 4.6 and +/* Neighbor Discovery Options, RFC 4861, Section 4.6 and * https://www.iana.org/assignments/icmpv6-parameters/icmpv6-parameters.xhtml#icmpv6-parameters-5 */ enum { SD_NDISC_OPTION_SOURCE_LL_ADDRESS = 1, diff --git a/src/test/test-proc-cmdline.c b/src/test/test-proc-cmdline.c index bdcd1fc4c7..370b041189 100644 --- a/src/test/test-proc-cmdline.c +++ b/src/test/test-proc-cmdline.c @@ -30,7 +30,7 @@ static void test_proc_cmdline_override(void) { log_info("/* %s */", __func__); assert_se(putenv((char*) "SYSTEMD_PROC_CMDLINE=foo_bar=quux wuff-piep=tuet zumm some_arg_with_space='foo bar' and_one_more=\"zzz aaa\"") == 0); - assert_se(putenv((char*) "SYSTEMD_EFI_OPTIONS=differnt") == 0); + assert_se(putenv((char*) "SYSTEMD_EFI_OPTIONS=different") == 0); /* First test if the overrides for /proc/cmdline still work */ _cleanup_free_ char *line = NULL, *value = NULL; diff --git a/test/TEST-47-ISSUE-14566/test.sh b/test/TEST-47-ISSUE-14566/test.sh index 11ae3d2524..4e80ec76ff 100755 --- a/test/TEST-47-ISSUE-14566/test.sh +++ b/test/TEST-47-ISSUE-14566/test.sh @@ -1,6 +1,6 @@ #!/usr/bin/env bash set -e -TEST_DESCRIPTION="Test that KillMode=mixed does not leave left over proccesses with ExecStopPost=" +TEST_DESCRIPTION="Test that KillMode=mixed does not leave left over processes with ExecStopPost=" . $TEST_BASE_DIR/test-functions do_test "$@" 47 diff --git a/test/units/testsuite-25.sh b/test/units/testsuite-25.sh index 2558d5bf4c..e3dd43add3 100755 --- a/test/units/testsuite-25.sh +++ b/test/units/testsuite-25.sh @@ -119,13 +119,13 @@ machinectl remove scratch4 ! test -f /var/lib/machines/scratch4 ! machinectl image-status scratch4 -# Test import-tar hypen/stdin pipe behavior +# Test import-tar hyphen/stdin pipe behavior cat /var/tmp/scratch.tar.gz | machinectl import-tar - scratch5 test -d /var/lib/machines/scratch5 machinectl image-status scratch5 diff -r /var/tmp/scratch/ /var/lib/machines/scratch5 -# Test export-tar hypen/stdout pipe behavior +# Test export-tar hyphen/stdout pipe behavior mkdir -p /var/tmp/extract machinectl export-tar scratch5 - | tar xvf - -C /var/tmp/extract/ diff -r /var/tmp/scratch/ /var/tmp/extract/ diff --git a/tools/make-directive-index.py b/tools/make-directive-index.py index 208528e8a1..ae00c8cab2 100755 --- a/tools/make-directive-index.py +++ b/tools/make-directive-index.py @@ -163,7 +163,7 @@ TEMPLATE = '''\ D-Bus interfaces - Interaces exposed over D-Bus. + Interfaces exposed over D-Bus. diff --git a/tools/update-dbus-docs.py b/tools/update-dbus-docs.py index 6d790bc5e3..95a22bebfa 100755 --- a/tools/update-dbus-docs.py +++ b/tools/update-dbus-docs.py @@ -279,7 +279,7 @@ def process(page): subst_output(xml, pl) out_text = etree.tostring(xml, encoding='unicode') - # massage format to avoid some lxml whitespace handling idiosyncracies + # massage format to avoid some lxml whitespace handling idiosyncrasies # https://bugs.launchpad.net/lxml/+bug/526799 out_text = (src[:src.find('