From 60b02126a3c0c05e710ad5be59257e969c0f1e2a Mon Sep 17 00:00:00 2001 From: Andreas Schneider Date: Fri, 30 Jun 2023 12:04:33 +0200 Subject: [PATCH] selftest: Fix code spelling Signed-off-by: Andreas Schneider Reviewed-by: Joseph Sutton --- selftest/create_smb1_fail_skipfile.txt | 6 +++--- selftest/flapping.d/nbt_dgram | 2 +- selftest/knownfail | 4 ++-- selftest/knownfail.d/dns | 2 +- selftest/knownfail.d/samba-4.5-emulation | 2 +- selftest/knownfail_heimdal_kdc | 2 +- selftest/knownfail_mit_kdc | 2 +- selftest/knownfail_mit_kdc_pre_1_20 | 2 +- selftest/manage-ca/manage-ca.sh | 2 +- selftest/ns/mk_nsenter.sh | 2 +- selftest/selftest.pl | 2 +- selftest/target/Samba3.pm | 6 +++--- selftest/todo_smb2_tests_to_port.list | 2 +- 13 files changed, 18 insertions(+), 18 deletions(-) diff --git a/selftest/create_smb1_fail_skipfile.txt b/selftest/create_smb1_fail_skipfile.txt index aea772f171b..dd08b5d5427 100644 --- a/selftest/create_smb1_fail_skipfile.txt +++ b/selftest/create_smb1_fail_skipfile.txt @@ -12,14 +12,14 @@ environments to be SMB2_02. Servers will only offer protocols starting with the min specified in the conf files, we don't need to change the client value here yet (until SMB1 is -truely gone) +truly gone) 2. The following environments will still negotiate SMB1 ad_dc_ntvfs, rpc_proxy & s4member 3. -Make test wont stop on first error +Make test won't stop on first error Once this patch is applied either a. Commit to gitlab or @@ -139,7 +139,7 @@ index 00000000000..eedfdbb6c35 +#!/usr/bin/env python3 +# +# Simple script to parse make test stdout results -+# to find the tests that are in error, the scrip ++# to find the tests that are in error, the script +# then creates a line for each error suitable for +# putting into a skip file. +# This scripts intended use is in SMB1 to SMB2 test diff --git a/selftest/flapping.d/nbt_dgram b/selftest/flapping.d/nbt_dgram index bb35a7d017b..10390558e64 100644 --- a/selftest/flapping.d/nbt_dgram +++ b/selftest/flapping.d/nbt_dgram @@ -1,6 +1,6 @@ # following SMB1/SMB2 test env split it seems this test # fails randomly however it doesn't seem to be directly -# related to the changes (e.g. not protocl negotiation +# related to the changes (e.g. not protocol negotiation # specific) Best guess is the order of test having being # changed (as a result of test moving env) or some other # strange env related side affect is causing this. diff --git a/selftest/knownfail b/selftest/knownfail index c6e0a242ecb..37c75d7ca33 100644 --- a/selftest/knownfail +++ b/selftest/knownfail @@ -62,7 +62,7 @@ ^samba3.base.delete.deltest17a ^samba3.unix.whoami anonymous connection.whoami\(ad_dc_smb1\) # We need to resolve if we should be including SID_NT_WORLD and SID_NT_NETWORK in this token # smbclient4 behaves differently from smbclient (s3) when encountering -# logon failures when possesing a valid ticket. Test below has been +# logon failures when possessing a valid ticket. Test below has been # changed to use smbclient (in order to support SMB2) and this part of the # test fails due to this difference ^samba4.blackbox.chgdcpass.Test login with kerberos ccache after 2nd password change\(chgdcpass\) @@ -303,7 +303,7 @@ # ^samba.tests.dcerpc.integer.samba.tests.dcerpc.integer.IntegerTests.test_.*_into_uint8_list # -# Samba sort takes a primative approach to unicode sort. These tests +# Samba sort takes a primitive approach to unicode sort. These tests # match Windows 2012R2 behaviour. # ^samba4.ldap.sort.python.+UnicodeSortTests diff --git a/selftest/knownfail.d/dns b/selftest/knownfail.d/dns index fee2f2ae322..94000e03baa 100644 --- a/selftest/knownfail.d/dns +++ b/selftest/knownfail.d/dns @@ -1,5 +1,5 @@ # These tests are expected to fail because we want to ensure that -# unauthenicated updates are not permitted against the default +# unauthenticated updates are not permitted against the default # configuration, nor against an RODC samba.tests.dns.__main__.TestDNSUpdates.test_delete_record\(rodc:local\) diff --git a/selftest/knownfail.d/samba-4.5-emulation b/selftest/knownfail.d/samba-4.5-emulation index 1fc79361e40..ef0cdf1dffa 100644 --- a/selftest/knownfail.d/samba-4.5-emulation +++ b/selftest/knownfail.d/samba-4.5-emulation @@ -1,4 +1,4 @@ -# This fails as there is no second DC in this enviroment, so it is always the owner +# This fails as there is no second DC in this environment, so it is always the owner samba4.drs.getnc_exop.python\(chgdcpass\).getnc_exop.DrsReplicaSyncTestCase.test_FSMONotOwner\(chgdcpass\) # This fails because GET_ANC is now poorly implemented (matching Samba 4.5) ^samba4.drs.getnc_exop.python\(chgdcpass\).getnc_exop.DrsReplicaSyncTestCase.test_link_utdv_hwm\(chgdcpass\) diff --git a/selftest/knownfail_heimdal_kdc b/selftest/knownfail_heimdal_kdc index 61b00aa0200..eea5fb2dfb8 100644 --- a/selftest/knownfail_heimdal_kdc +++ b/selftest/knownfail_heimdal_kdc @@ -1,5 +1,5 @@ # -# We expect all the MIT specific compatability tests to fail on heimdal +# We expect all the MIT specific compatibility tests to fail on heimdal # kerberos ^samba.tests.krb5.compatability_tests.samba.tests.krb5.compatability_tests.SimpleKerberosTests.test_mit_ # diff --git a/selftest/knownfail_mit_kdc b/selftest/knownfail_mit_kdc index 97e3cf9e120..6f4df9771ca 100644 --- a/selftest/knownfail_mit_kdc +++ b/selftest/knownfail_mit_kdc @@ -1,5 +1,5 @@ # -# We expect all the heimdal specific compatability tests to fail on MIT +# We expect all the heimdal specific compatibility tests to fail on MIT # kerberos ^samba.tests.krb5.compatability_tests.samba.tests.krb5.compatability_tests.SimpleKerberosTests.test_heimdal_ # diff --git a/selftest/knownfail_mit_kdc_pre_1_20 b/selftest/knownfail_mit_kdc_pre_1_20 index d84f6de8039..fa808d83837 100644 --- a/selftest/knownfail_mit_kdc_pre_1_20 +++ b/selftest/knownfail_mit_kdc_pre_1_20 @@ -105,7 +105,7 @@ ^samba.tests.krb5.as_req_tests.samba.tests.krb5.as_req_tests.AsReqKerberosTests.test_as_req_enc_timestamp_spn(?!_) ^samba.tests.krb5.as_req_tests.samba.tests.krb5.as_req_tests.AsReqKerberosTests.test_as_req_enc_timestamp_spn_realm # -# KDC COMPATABLITY +# KDC COMPATIBILITY # samba.tests.krb5.compatability_tests.samba.tests.krb5.compatability_tests.SimpleKerberosTests.test_ticket_signature # diff --git a/selftest/manage-ca/manage-ca.sh b/selftest/manage-ca/manage-ca.sh index 8e09a93fbd8..765b4f7493f 100755 --- a/selftest/manage-ca/manage-ca.sh +++ b/selftest/manage-ca/manage-ca.sh @@ -39,7 +39,7 @@ function check_arg() CNF="${1-}" test -n "${CNF}" || { print_usage - echo "ERROR: speficy see manage-ca.templates.d/manage-CA-example.com.cnf" + echo "ERROR: specify see manage-ca.templates.d/manage-CA-example.com.cnf" exit 1 } test -e "${CNF}" || { diff --git a/selftest/ns/mk_nsenter.sh b/selftest/ns/mk_nsenter.sh index c97fda9ea44..6ba50653635 100755 --- a/selftest/ns/mk_nsenter.sh +++ b/selftest/ns/mk_nsenter.sh @@ -2,7 +2,7 @@ # # Helper script. If you want a 2nd shell that communicates with the testenv DC # you can use the nsenter command to change the namespace you're in. However, -# this command is a bit unwieldly and changes depending on the testenv PID. +# this command is a bit unwieldy and changes depending on the testenv PID. # We can generate a helper script on the fly that abstracts all this # complexity, allowing you to use the same, simple command to change the # namespace that you're in, e.g. diff --git a/selftest/selftest.pl b/selftest/selftest.pl index c5041c93497..cff150c9eb7 100755 --- a/selftest/selftest.pl +++ b/selftest/selftest.pl @@ -553,7 +553,7 @@ sub write_clientconf($$$) # each user has a USER-${USER_PRINCIPAL_NAME}-cert.pem and # USER-${USER_PRINCIPAL_NAME}-private-key.pem symlink # We make a copy here and make the certificated easily - # accessable in the client environment. + # accessible in the client environment. my $mask = umask; umask 0077; opendir USERS, "${ca_users_dir}" or die "Could not open dir '${ca_users_dir}': $!"; diff --git a/selftest/target/Samba3.pm b/selftest/target/Samba3.pm index 0bb074cf11e..d9e17473615 100755 --- a/selftest/target/Samba3.pm +++ b/selftest/target/Samba3.pm @@ -1194,7 +1194,7 @@ sub setup_admem_idmap_autorid idmap config * : range = 1000000-19999999 idmap config * : rangesize = 1000000 - # Prevent overridding the provisioned lib/krb5.conf which sets certain + # Prevent overriding the provisioned lib/krb5.conf which sets certain # values required for tests to succeed create krb5 conf = no "; @@ -1290,7 +1290,7 @@ sub setup_ad_member_idmap_rid idmap config * : range = 1000000-1999999 idmap config $dcvars->{DOMAIN} : backend = rid idmap config $dcvars->{DOMAIN} : range = 2000000-2999999 - # Prevent overridding the provisioned lib/krb5.conf which sets certain + # Prevent overriding the provisioned lib/krb5.conf which sets certain # values required for tests to succeed create krb5 conf = no map to guest = bad user @@ -3262,7 +3262,7 @@ sub provision($$) [fsrvp_share] path = $fsrvp_shrdir - comment = fake shapshots using rsync + comment = fake snapshots using rsync vfs objects = shell_snap shadow_copy2 shell_snap:check path command = $fake_snap_pl --check shell_snap:create command = $fake_snap_pl --create diff --git a/selftest/todo_smb2_tests_to_port.list b/selftest/todo_smb2_tests_to_port.list index dc1df963918..8b24c1e92ff 100644 --- a/selftest/todo_smb2_tests_to_port.list +++ b/selftest/todo_smb2_tests_to_port.list @@ -8,7 +8,7 @@ # python3 selftest/tests.py | grep "^samba" \ # | grep _smb1 | grep -v _done # -# Tests that are ported should be moved to approriate _smb1_done +# Tests that are ported should be moved to appropriate _smb1_done # test environment and the entry removed from here samba3.base.attr(ad_dc_smb1) samba3.base.attr(nt4_dc_smb1) -- 2.34.1