From b61c38fde6eee796097ae4f0cd4c3c31b052c599 Mon Sep 17 00:00:00 2001 From: Volker Lendecke Date: Mon, 25 Apr 2011 11:25:02 +0200 Subject: [PATCH] s3: Fix some typos in dsgetdcname Autobuild-User: Volker Lendecke Autobuild-Date: Mon Apr 25 12:35:30 CEST 2011 on sn-devel-104 --- source3/libsmb/dsgetdcname.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/source3/libsmb/dsgetdcname.c b/source3/libsmb/dsgetdcname.c index 2a4709a02bf..7706994ba36 100644 --- a/source3/libsmb/dsgetdcname.c +++ b/source3/libsmb/dsgetdcname.c @@ -606,7 +606,7 @@ static NTSTATUS discover_dc_dns(TALLOC_CTX *mem_ctx, i++; j = 0; } else { - /* use the IP addresses from the SRV sresponse */ + /* use the IP addresses from the SRV response */ if (j >= dcs[i].num_ips) { i++; @@ -620,8 +620,8 @@ static NTSTATUS discover_dc_dns(TALLOC_CTX *mem_ctx, /* make sure it is a valid IP. I considered checking the * negative connection cache, but this is the wrong place for - * it. Maybe only as a hac. After think about it, if all of - * the IP addresses retuend from DNS are dead, what hope does a + * it. Maybe only as a hack. After think about it, if all of + * the IP addresses returned from DNS are dead, what hope does a * netbios name lookup have? The standard reason for falling * back to netbios lookups is that our DNS server doesn't know * anything about the DC's -- jerry */ -- 2.34.1