Re: [PATCH] Correct misc typos

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Mon, Jan 9, 2023 at 10:53 AM James Carter <jwcart2@xxxxxxxxx> wrote:
>
> On Thu, Jan 5, 2023 at 12:26 PM Christian Göttsche
> <cgzones@xxxxxxxxxxxxxx> wrote:
> >
> > Found by codespell(1) and typos[1].
> >
> > [1]: https://github.com/crate-ci/typos
> >
> > Signed-off-by: Christian Göttsche <cgzones@xxxxxxxxxxxxxx>
>
> Acked-by: James Carter <jwcart2@xxxxxxxxx>
>

Merged.
Thanks,
Jim

> > ---
> >  libselinux/src/label_db.c                             | 2 +-
> >  libselinux/src/regex.c                                | 2 +-
> >  libselinux/src/sha1.c                                 | 2 +-
> >  libsepol/cil/src/cil_post.c                           | 2 +-
> >  libsepol/cil/src/cil_resolve_ast.c                    | 2 +-
> >  libsepol/src/module_to_cil.c                          | 2 +-
> >  libsepol/tests/policies/test-deps/base-metreq.conf    | 2 +-
> >  libsepol/tests/policies/test-deps/base-notmetreq.conf | 2 +-
> >  libsepol/tests/policies/test-deps/small-base.conf     | 2 +-
> >  libsepol/tests/policies/test-expander/alias-base.conf | 2 +-
> >  libsepol/tests/policies/test-expander/role-base.conf  | 2 +-
> >  libsepol/tests/policies/test-expander/small-base.conf | 2 +-
> >  libsepol/tests/policies/test-expander/user-base.conf  | 2 +-
> >  libsepol/tests/policies/test-hooks/cmp_policy.conf    | 2 +-
> >  libsepol/tests/policies/test-hooks/small-base.conf    | 2 +-
> >  libsepol/tests/policies/test-linker/small-base.conf   | 2 +-
> >  policycoreutils/newrole/newrole.c                     | 2 +-
> >  python/semanage/semanage                              | 2 +-
> >  python/sepolicy/sepolicy/manpage.py                   | 2 +-
> >  19 files changed, 19 insertions(+), 19 deletions(-)
> >
> > diff --git a/libselinux/src/label_db.c b/libselinux/src/label_db.c
> > index bd73201c..3f803037 100644
> > --- a/libselinux/src/label_db.c
> > +++ b/libselinux/src/label_db.c
> > @@ -31,7 +31,7 @@
> >   * For example:
> >   * ----------------------------------------
> >   * #
> > - * # It is an example specfile for database obejcts
> > + * # It is an example specfile for database objects
> >   * #
> >   * db_database  template1           system_u:object_r:sepgsql_db_t:s0
> >   *
> > diff --git a/libselinux/src/regex.c b/libselinux/src/regex.c
> > index 149a7973..ae7ad690 100644
> > --- a/libselinux/src/regex.c
> > +++ b/libselinux/src/regex.c
> > @@ -167,7 +167,7 @@ int regex_writef(struct regex_data *regex, FILE *fp, int do_write_precompregex)
> >         PCRE2_UCHAR *bytes = NULL;
> >
> >         if (do_write_precompregex) {
> > -               /* encode the patter for serialization */
> > +               /* encode the pattern for serialization */
> >                 rc = pcre2_serialize_encode((const pcre2_code **)&regex->regex,
> >                                             1, &bytes, &serialized_size, NULL);
> >                 if (rc != 1) {
> > diff --git a/libselinux/src/sha1.c b/libselinux/src/sha1.c
> > index a8484677..9d51e04a 100644
> > --- a/libselinux/src/sha1.c
> > +++ b/libselinux/src/sha1.c
> > @@ -11,7 +11,7 @@
> >  //  Modified to:
> >  //    - stop symbols being exported for libselinux shared library - October 2015
> >  //                                                                    Richard Haines <richard_c_haines@xxxxxxxxxxxxxx>
> > -//    - Not cast the workspace from a byte array to a CHAR64LONG16 due to alignment isses.
> > +//    - Not cast the workspace from a byte array to a CHAR64LONG16 due to alignment issues.
> >  //      Fixes:
> >  //        sha1.c:73:33: error: cast from 'uint8_t *' (aka 'unsigned char *') to 'CHAR64LONG16 *' increases required alignment from 1 to 4 [-Werror,-Wcast-align]
> >  //             CHAR64LONG16*       block = (CHAR64LONG16*) workspace;
> > diff --git a/libsepol/cil/src/cil_post.c b/libsepol/cil/src/cil_post.c
> > index 11e572e2..a7c66ead 100644
> > --- a/libsepol/cil/src/cil_post.c
> > +++ b/libsepol/cil/src/cil_post.c
> > @@ -1193,7 +1193,7 @@ static int __cil_cat_expr_range_to_bitmap_helper(struct cil_list_item *i1, struc
> >         struct cil_cat *c2 = (struct cil_cat *)d2;
> >
> >         if (n1->flavor == CIL_CATSET || n2->flavor == CIL_CATSET) {
> > -               cil_log(CIL_ERR, "Category sets cannont be used in a category range\n");
> > +               cil_log(CIL_ERR, "Category sets cannot be used in a category range\n");
> >                 goto exit;
> >         }
> >
> > diff --git a/libsepol/cil/src/cil_resolve_ast.c b/libsepol/cil/src/cil_resolve_ast.c
> > index f5e22c97..d2bfdc81 100644
> > --- a/libsepol/cil/src/cil_resolve_ast.c
> > +++ b/libsepol/cil/src/cil_resolve_ast.c
> > @@ -778,7 +778,7 @@ int cil_resolve_classcommon(struct cil_tree_node *current, void *extra_args)
> >         class = (struct cil_class *)class_datum;
> >         common = (struct cil_class *)common_datum;
> >         if (class->common != NULL) {
> > -               cil_log(CIL_ERR, "class cannot be associeated with more than one common\n");
> > +               cil_log(CIL_ERR, "class cannot be associated with more than one common\n");
> >                 rc = SEPOL_ERR;
> >                 goto exit;
> >         }
> > diff --git a/libsepol/src/module_to_cil.c b/libsepol/src/module_to_cil.c
> > index b900290a..2b24d33e 100644
> > --- a/libsepol/src/module_to_cil.c
> > +++ b/libsepol/src/module_to_cil.c
> > @@ -2330,7 +2330,7 @@ static int user_to_cil(int indent, struct policydb *pdb, struct avrule_block *bl
> >         }
> >
> >         if (block->flags & AVRULE_OPTIONAL) {
> > -               // sensitivites in user statements in optionals do not have the
> > +               // sensitivities in user statements in optionals do not have the
> >                 // standard -1 offset
> >                 sens_offset = 0;
> >         }
> > diff --git a/libsepol/tests/policies/test-deps/base-metreq.conf b/libsepol/tests/policies/test-deps/base-metreq.conf
> > index b7528dde..d8e1f40b 100644
> > --- a/libsepol/tests/policies/test-deps/base-metreq.conf
> > +++ b/libsepol/tests/policies/test-deps/base-metreq.conf
> > @@ -33,7 +33,7 @@ class key_socket
> >  class unix_stream_socket
> >  class unix_dgram_socket
> >
> > -# sysv-ipc-related clases
> > +# sysv-ipc-related classes
> >  class sem
> >  class msg
> >  class msgq
> > diff --git a/libsepol/tests/policies/test-deps/base-notmetreq.conf b/libsepol/tests/policies/test-deps/base-notmetreq.conf
> > index eee36dca..ecd92f6f 100644
> > --- a/libsepol/tests/policies/test-deps/base-notmetreq.conf
> > +++ b/libsepol/tests/policies/test-deps/base-notmetreq.conf
> > @@ -33,7 +33,7 @@ class key_socket
> >  class unix_stream_socket
> >  class unix_dgram_socket
> >
> > -# sysv-ipc-related clases
> > +# sysv-ipc-related classes
> >  class msg
> >  class msgq
> >  class shm
> > diff --git a/libsepol/tests/policies/test-deps/small-base.conf b/libsepol/tests/policies/test-deps/small-base.conf
> > index 98f49c23..848d1741 100644
> > --- a/libsepol/tests/policies/test-deps/small-base.conf
> > +++ b/libsepol/tests/policies/test-deps/small-base.conf
> > @@ -33,7 +33,7 @@ class key_socket
> >  class unix_stream_socket
> >  class unix_dgram_socket
> >
> > -# sysv-ipc-related clases
> > +# sysv-ipc-related classes
> >  class sem
> >  class msg
> >  class msgq
> > diff --git a/libsepol/tests/policies/test-expander/alias-base.conf b/libsepol/tests/policies/test-expander/alias-base.conf
> > index b950039d..34955924 100644
> > --- a/libsepol/tests/policies/test-expander/alias-base.conf
> > +++ b/libsepol/tests/policies/test-expander/alias-base.conf
> > @@ -33,7 +33,7 @@ class key_socket
> >  class unix_stream_socket
> >  class unix_dgram_socket
> >
> > -# sysv-ipc-related clases
> > +# sysv-ipc-related classes
> >  class sem
> >  class msg
> >  class msgq
> > diff --git a/libsepol/tests/policies/test-expander/role-base.conf b/libsepol/tests/policies/test-expander/role-base.conf
> > index 8e88b4be..a387c8c0 100644
> > --- a/libsepol/tests/policies/test-expander/role-base.conf
> > +++ b/libsepol/tests/policies/test-expander/role-base.conf
> > @@ -33,7 +33,7 @@ class key_socket
> >  class unix_stream_socket
> >  class unix_dgram_socket
> >
> > -# sysv-ipc-related clases
> > +# sysv-ipc-related classes
> >  class sem
> >  class msg
> >  class msgq
> > diff --git a/libsepol/tests/policies/test-expander/small-base.conf b/libsepol/tests/policies/test-expander/small-base.conf
> > index 055ea054..ac180f35 100644
> > --- a/libsepol/tests/policies/test-expander/small-base.conf
> > +++ b/libsepol/tests/policies/test-expander/small-base.conf
> > @@ -33,7 +33,7 @@ class key_socket
> >  class unix_stream_socket
> >  class unix_dgram_socket
> >
> > -# sysv-ipc-related clases
> > +# sysv-ipc-related classes
> >  class sem
> >  class msg
> >  class msgq
> > diff --git a/libsepol/tests/policies/test-expander/user-base.conf b/libsepol/tests/policies/test-expander/user-base.conf
> > index b31ee8cd..789a59a2 100644
> > --- a/libsepol/tests/policies/test-expander/user-base.conf
> > +++ b/libsepol/tests/policies/test-expander/user-base.conf
> > @@ -33,7 +33,7 @@ class key_socket
> >  class unix_stream_socket
> >  class unix_dgram_socket
> >
> > -# sysv-ipc-related clases
> > +# sysv-ipc-related classes
> >  class sem
> >  class msg
> >  class msgq
> > diff --git a/libsepol/tests/policies/test-hooks/cmp_policy.conf b/libsepol/tests/policies/test-hooks/cmp_policy.conf
> > index 9082b333..3c510bc4 100644
> > --- a/libsepol/tests/policies/test-hooks/cmp_policy.conf
> > +++ b/libsepol/tests/policies/test-hooks/cmp_policy.conf
> > @@ -33,7 +33,7 @@ class key_socket
> >  class unix_stream_socket
> >  class unix_dgram_socket
> >
> > -# sysv-ipc-related clases
> > +# sysv-ipc-related classes
> >  class sem
> >  class msg
> >  class msgq
> > diff --git a/libsepol/tests/policies/test-hooks/small-base.conf b/libsepol/tests/policies/test-hooks/small-base.conf
> > index 9082b333..3c510bc4 100644
> > --- a/libsepol/tests/policies/test-hooks/small-base.conf
> > +++ b/libsepol/tests/policies/test-hooks/small-base.conf
> > @@ -33,7 +33,7 @@ class key_socket
> >  class unix_stream_socket
> >  class unix_dgram_socket
> >
> > -# sysv-ipc-related clases
> > +# sysv-ipc-related classes
> >  class sem
> >  class msg
> >  class msgq
> > diff --git a/libsepol/tests/policies/test-linker/small-base.conf b/libsepol/tests/policies/test-linker/small-base.conf
> > index 890ebbeb..15ced459 100644
> > --- a/libsepol/tests/policies/test-linker/small-base.conf
> > +++ b/libsepol/tests/policies/test-linker/small-base.conf
> > @@ -33,7 +33,7 @@ class key_socket
> >  class unix_stream_socket
> >  class unix_dgram_socket
> >
> > -# sysv-ipc-related clases
> > +# sysv-ipc-related classes
> >  class sem
> >  class msg
> >  class msgq
> > diff --git a/policycoreutils/newrole/newrole.c b/policycoreutils/newrole/newrole.c
> > index c2afa37e..d9efa68a 100644
> > --- a/policycoreutils/newrole/newrole.c
> > +++ b/policycoreutils/newrole/newrole.c
> > @@ -1289,7 +1289,7 @@ int main(int argc, char *argv[])
> >         /*
> >          * Step 5:  Execute a new shell with the new context in `new_context'.
> >          *
> > -        * Establish context, namesapce and any options for the new shell
> > +        * Establish context, namespace and any options for the new shell
> >          */
> >         if (optind < 1)
> >                 optind = 1;
> > diff --git a/python/semanage/semanage b/python/semanage/semanage
> > index b21d1484..e0bd98a9 100644
> > --- a/python/semanage/semanage
> > +++ b/python/semanage/semanage
> > @@ -130,7 +130,7 @@ class SetImportFile(argparse.Action):
> >                  sys.exit(1)
> >          setattr(namespace, self.dest, values)
> >
> > -# define dictionary for seobject OBEJCTS
> > +# define dictionary for seobject OBJECTS
> >  object_dict = {
> >      'login': seobject.loginRecords,
> >      'user': seobject.seluserRecords,
> > diff --git a/python/sepolicy/sepolicy/manpage.py b/python/sepolicy/sepolicy/manpage.py
> > index 1bff8f9a..a488dcbf 100755
> > --- a/python/sepolicy/sepolicy/manpage.py
> > +++ b/python/sepolicy/sepolicy/manpage.py
> > @@ -739,7 +739,7 @@ SELinux %(domainname)s policy is very flexible allowing users to setup their %(d
> >  .B STANDARD FILE CONTEXT
> >
> >  SELinux defines the file context types for the %(domainname)s, if you wanted to
> > -store files with these types in a diffent paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.
> > +store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.
> >
> >  .B semanage fcontext -a -t %(type)s '/srv/%(domainname)s/content(/.*)?'
> >  .br
> > --
> > 2.39.0
> >




[Index of Archives]     [Selinux Refpolicy]     [Linux SGX]     [Fedora Users]     [Fedora Desktop]     [Yosemite Photos]     [Yosemite Camping]     [Yosemite Campsites]     [KDE Users]     [Gnome Users]

  Powered by Linux