summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--NEWS8
-rw-r--r--conf/pam_conv1/README2
-rw-r--r--configure.ac4
-rw-r--r--doc/man/pam.3.xml2
-rw-r--r--doc/sag/pam_time.xml2
-rw-r--r--doc/specs/draft-morgan-pam.raw4
-rw-r--r--libpam/include/security/_pam_types.h4
-rw-r--r--libpam/pam_delay.c4
-rw-r--r--libpam/pam_handlers.c4
-rw-r--r--libpam/pam_private.h2
-rw-r--r--libpam_misc/misc_conv.c2
-rw-r--r--libpamc/pamc_load.c2
-rw-r--r--m4/libprelude.m46
-rw-r--r--modules/pam_access/pam_access.c8
-rw-r--r--modules/pam_cracklib/pam_cracklib.c4
-rw-r--r--modules/pam_env/pam_env.c4
-rw-r--r--modules/pam_filter/pam_filter.c4
-rw-r--r--modules/pam_ftp/pam_ftp.c4
-rw-r--r--modules/pam_issue/pam_issue.c2
-rw-r--r--modules/pam_keyinit/pam_keyinit.c4
-rw-r--r--modules/pam_lastlog/pam_lastlog.c6
-rw-r--r--modules/pam_limits/pam_limits.c2
-rw-r--r--modules/pam_mkhomedir/pam_mkhomedir.c2
-rw-r--r--modules/pam_namespace/pam_namespace.c4
-rw-r--r--modules/pam_namespace/pam_namespace.h4
-rw-r--r--modules/pam_sepermit/pam_sepermit.c2
-rw-r--r--modules/pam_stress/README2
-rw-r--r--modules/pam_tally/faillog.h4
-rw-r--r--modules/pam_tally/pam_tally.c2
-rw-r--r--modules/pam_tally2/pam_tally2.c2
-rw-r--r--modules/pam_unix/bigcrypt.c2
-rw-r--r--modules/pam_unix/unix_chkpwd.c2
-rw-r--r--tests/tst-pam_set_data.c2
-rwxr-xr-xxtests/run-xtests.sh8
34 files changed, 60 insertions, 60 deletions
diff --git a/NEWS b/NEWS
index 23e606b4..d0b18bbc 100644
--- a/NEWS
+++ b/NEWS
@@ -115,8 +115,8 @@ Release 1.1.4
Release 1.1.3
-* pam_namespace: Clean environment for childs (CVE-2010-3853)
-* libpam: New interface to drop/regain privilegs
+* pam_namespace: Clean environment for child processes (CVE-2010-3853)
+* libpam: New interface to drop/regain privileges
* Drop root privilegs in pam_env, pam_mail and pam_xauth before
accessing user files (CVE-2010-3430, CVE-2010-3431)
* pam_unix: Add minlen option, change default from 6 to 0
@@ -222,7 +222,7 @@ Release 0.99.10.0
SELinux mode.
* Improved functionality of pam_namespace.so module (method flags,
namespace.d configuration directory, new options).
-* Finaly removed deprecated pam_rhosts_auth module.
+* Finally removed deprecated pam_rhosts_auth module.
Release 0.99.9.0
@@ -316,7 +316,7 @@ Release 0.99.4.0
* Add test suite
* Fix building of static variants of libpam, libpamc and libpam_misc
* pam_listfile: Add support for password and session management
-* pam_exec: New PAM module to execute arbitary commands
+* pam_exec: New PAM module to execute arbitrary commands
* Fix building of a static libpam including all PAM modules
* New/updated translations for: nl, pt, pl, fi, km, tr, uk, fr
* pam_access: Add network(address) / netmask and IPv6 support
diff --git a/conf/pam_conv1/README b/conf/pam_conv1/README
index 8c748ba8..753d71f3 100644
--- a/conf/pam_conv1/README
+++ b/conf/pam_conv1/README
@@ -1,5 +1,5 @@
-This directory contains a untility to convert pam.conf files to a pam.d/
+This directory contains a utility to convert pam.conf files to a pam.d/
tree. The conversion program takes pam.conf from the standard input and
creates the pam.d/ directory in the current directory.
diff --git a/configure.ac b/configure.ac
index 57886415..d8bedb8c 100644
--- a/configure.ac
+++ b/configure.ac
@@ -230,7 +230,7 @@ dnl
dnl icc handles -fpie as -fp without error, so blacklist icc
dnl
AC_ARG_ENABLE(pie,AS_HELP_STRING([--disable-pie],
- [disable position-independent executeables (PIE)]),
+ [disable position-independent executables (PIE)]),
USE_PIE=$enableval, USE_PIE=yes)
AC_CACHE_CHECK(for -fpie, libc_cv_fpie, [dnl
@@ -438,7 +438,7 @@ if test -n "$opt_randomdev"; then
fi
dnl check for libdb or libndbm as fallback. Some libndbm compat
-dnl libraries are unuseable, so try libdb first.
+dnl libraries are unusable, so try libdb first.
AC_ARG_ENABLE([db],
AS_HELP_STRING([--enable-db=(db|ndbm|yes|no)],[Default behavior 'yes', which is to check for libdb first, followed by ndbm. Use 'no' to disable db support.]),
WITH_DB=$enableval, WITH_DB=yes)
diff --git a/doc/man/pam.3.xml b/doc/man/pam.3.xml
index 3efffd95..0b1efccf 100644
--- a/doc/man/pam.3.xml
+++ b/doc/man/pam.3.xml
@@ -153,7 +153,7 @@
<refentrytitle>pam_get_item</refentrytitle><manvolnum>3</manvolnum>
</citerefentry>
functions allows applications and PAM service modules to set and
- retrieve PAM informations.
+ retrieve PAM information.
</para>
<para>
The
diff --git a/doc/sag/pam_time.xml b/doc/sag/pam_time.xml
index dd9bba4c..74e9e02a 100644
--- a/doc/sag/pam_time.xml
+++ b/doc/sag/pam_time.xml
@@ -2,7 +2,7 @@
<!DOCTYPE section PUBLIC "-//OASIS//DTD DocBook XML V4.4//EN"
"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
<section id='sag-pam_time'>
- <title>pam_time - time controled access</title>
+ <title>pam_time - time controlled access</title>
<cmdsynopsis>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
href="../../modules/pam_time/pam_time.8.xml" xpointer='xpointer(//cmdsynopsis[@id = "pam_time-cmdsynopsis"]/*)'/>
diff --git a/doc/specs/draft-morgan-pam.raw b/doc/specs/draft-morgan-pam.raw
index ec5bba49..8fdb0502 100644
--- a/doc/specs/draft-morgan-pam.raw
+++ b/doc/specs/draft-morgan-pam.raw
@@ -130,11 +130,11 @@ Here is a diagram to help orient the reader:
## +---------+ +--------+ +----------+ ##
Solid lines connecting the boxes represent two-way interaction. The
-dotted-directed lines indicate an optional connection beteween the
+dotted-directed lines indicate an optional connection between the
plugin module (agent) and the server (applicant). In the case of the
module, this represents the module invoking the 'conversation'
callback function provided to libpam by the server application when it
-inititializes the libpam library. In the case of the agent, this may
+initializes the libpam library. In the case of the agent, this may
be some out-of-PAM API interaction (for example directly displaying a
dialog box under X).
diff --git a/libpam/include/security/_pam_types.h b/libpam/include/security/_pam_types.h
index 2d684bce..2abb7ee5 100644
--- a/libpam/include/security/_pam_types.h
+++ b/libpam/include/security/_pam_types.h
@@ -41,7 +41,7 @@ typedef struct pam_handle pam_handle_t;
/* can not retrieve authentication */
/* information */
#define PAM_USER_UNKNOWN 10 /* User not known to the underlying */
- /* authenticaiton module */
+ /* authentication module */
#define PAM_MAXTRIES 11 /* An authentication service has */
/* maintained a retry count which has */
/* been reached. No further retries */
@@ -50,7 +50,7 @@ typedef struct pam_handle pam_handle_t;
/* This is normally returned if the */
/* machine security policies require */
/* that the password should be changed */
- /* beccause the password is NULL or it */
+ /* because the password is NULL or it */
/* has aged */
#define PAM_ACCT_EXPIRED 13 /* User account has expired */
#define PAM_SESSION_ERR 14 /* Can not make/remove an entry for */
diff --git a/libpam/pam_delay.c b/libpam/pam_delay.c
index 8a2be7aa..549da896 100644
--- a/libpam/pam_delay.c
+++ b/libpam/pam_delay.c
@@ -44,10 +44,10 @@ void _pam_start_timer(pam_handle_t *pamh)
/* *******************************************************************
* Compute a pseudo random time. The value is base*(1 +/- 1/5) where
- * the distribution is pseudo gausian (the sum of three evenly
+ * the distribution is pseudo gaussian (the sum of three evenly
* distributed random numbers -- central limit theorem and all ;^) The
* linear random numbers are based on a formulae given in Knuth's
- * Seminumerical recipies that was reproduced in `Numerical Recipies
+ * Seminumerical recipes that was reproduced in `Numerical Recipes
* in C'. It is *not* a cryptographically strong generator, but it is
* probably "good enough" for our purposes here.
*
diff --git a/libpam/pam_handlers.c b/libpam/pam_handlers.c
index 79961ed2..ffa5e4ae 100644
--- a/libpam/pam_handlers.c
+++ b/libpam/pam_handlers.c
@@ -559,7 +559,7 @@ int _pam_init_handlers(pam_handle_t *pamh)
/*
* This is where we read a line of the PAM config file. The line may be
- * preceeded by lines of comments and also extended with "\\\n"
+ * preceded by lines of comments and also extended with "\\\n"
*/
static int _pam_assemble_line(FILE *f, char *buffer, int buf_len)
@@ -1034,7 +1034,7 @@ void _pam_free_handlers_aux(struct handler **hp)
D(("called."));
while (h) {
last = h;
- _pam_drop(h->argv); /* This is all alocated in a single chunk */
+ _pam_drop(h->argv); /* This is all allocated in a single chunk */
_pam_drop(h->mod_name);
h = h->next;
memset(last, 0, sizeof(*last));
diff --git a/libpam/pam_private.h b/libpam/pam_private.h
index 69d2ef44..508527cf 100644
--- a/libpam/pam_private.h
+++ b/libpam/pam_private.h
@@ -220,7 +220,7 @@ int _pam_free_handlers(pam_handle_t *pamh);
/* Parse config file, allocate handler structures, dlopen() */
int _pam_init_handlers(pam_handle_t *pamh);
-/* Set all hander stuff to 0/NULL - called once from pam_start() */
+/* Set all handler stuff to 0/NULL - called once from pam_start() */
void _pam_start_handlers(pam_handle_t *pamh);
/* environment helper functions */
diff --git a/libpam_misc/misc_conv.c b/libpam_misc/misc_conv.c
index e29ce59e..f6397af1 100644
--- a/libpam_misc/misc_conv.c
+++ b/libpam_misc/misc_conv.c
@@ -23,7 +23,7 @@
#define CONV_ECHO_OFF 0
/*
- * external timeout definitions - these can be overriden by the
+ * external timeout definitions - these can be overridden by the
* application.
*/
diff --git a/libpamc/pamc_load.c b/libpamc/pamc_load.c
index 5155e0ae..24a65dfd 100644
--- a/libpamc/pamc_load.c
+++ b/libpamc/pamc_load.c
@@ -113,7 +113,7 @@ static int __pamc_exec_agent(pamc_handle_t pch, pamc_agent_t *agent)
pamc_converse) to make sure no privilege will leak into an
(untrusted) agent. */
- /* we propogate no environment - future versions of this
+ /* we propagate no environment - future versions of this
library may have the ability to audit all agent
transactions. */
diff --git a/m4/libprelude.m4 b/m4/libprelude.m4
index f78527f6..a9ea404c 100644
--- a/m4/libprelude.m4
+++ b/m4/libprelude.m4
@@ -69,7 +69,7 @@ main ()
"$libprelude_config_version", prelude_check_version(NULL) );
printf("*** was found! If libprelude-config was correct, then it is best\n");
printf("*** to remove the old version of LIBPRELUDE. You may also be able to fix the error\n");
- printf("*** by modifying your LD_LIBRARY_PATH enviroment variable, or by editing\n");
+ printf("*** by modifying your LD_LIBRARY_PATH environment variable, or by editing\n");
printf("*** /etc/ld.so.conf. Make sure you have run ldconfig if that is\n");
printf("*** required on your system.\n");
printf("*** If libprelude-config was wrong, set the environment variable LIBPRELUDE_CONFIG\n");
@@ -100,7 +100,7 @@ main ()
printf("*** being found. The easiest way to fix this is to remove the old version\n");
printf("*** of LIBPRELUDE, but you can also set the LIBPRELUDE_CONFIG environment to point to the\n");
printf("*** correct copy of libprelude-config. (In this case, you will have to\n");
- printf("*** modify your LD_LIBRARY_PATH enviroment variable, or edit /etc/ld.so.conf\n");
+ printf("*** modify your LD_LIBRARY_PATH environment variable, or edit /etc/ld.so.conf\n");
printf("*** so that the correct libraries are found at run-time))\n");
}
}
@@ -151,7 +151,7 @@ main ()
echo "*** you may also be able to get things to work by modifying LD_LIBRARY_PATH"
echo "***" ],
[ echo "*** The test program failed to compile or link. See the file config.log for the"
- echo "*** exact error that occured. This usually means LIBPRELUDE was incorrectly installed"
+ echo "*** exact error that occurred. This usually means LIBPRELUDE was incorrectly installed"
echo "*** or that you have moved LIBPRELUDE since it was installed. In the latter case, you"
echo "*** may want to edit the libprelude-config script: $LIBPRELUDE_CONFIG" ])
CFLAGS="$ac_save_CFLAGS"
diff --git a/modules/pam_access/pam_access.c b/modules/pam_access/pam_access.c
index 680b5860..4d4339a4 100644
--- a/modules/pam_access/pam_access.c
+++ b/modules/pam_access/pam_access.c
@@ -21,7 +21,7 @@
*
* This software is provided "as is" and without any expressed or implied
* warranties, including, without limitation, the implied warranties of
- * merchantibility and fitness for any particular purpose.
+ * merchantability and fitness for any particular purpose.
*************************************************************************
*/
@@ -220,7 +220,7 @@ isipaddr (const char *string, int *addr_type,
/* are_addresses_equal - translate IP address strings to real IP
* addresses and compare them to find out if they are equal.
- * If netmask was provided it will be used to focus comparation to
+ * If netmask was provided it will be used to focus comparison to
* relevant bits.
*/
static int
@@ -377,7 +377,7 @@ login_access (pam_handle_t *pamh, struct login_info *item)
if (line[0] == 0) /* skip blank lines */
continue;
- /* Allow field seperator in last field of froms */
+ /* Allow field separator in last field of froms */
if (!(perm = strtok_r(line, item->fs, &sptr))
|| !(users = strtok_r(NULL, item->fs, &sptr))
|| !(froms = strtok_r(NULL, "\n", &sptr))) {
@@ -584,7 +584,7 @@ group_match (pam_handle_t *pamh, const char *tok, const char* usr,
if (strlen(tok) < 3)
return NO;
- /* token is recieved under the format '(...)' */
+ /* token is received under the format '(...)' */
memset(grptok, 0, BUFSIZ);
strncpy(grptok, tok + 1, strlen(tok) - 2);
diff --git a/modules/pam_cracklib/pam_cracklib.c b/modules/pam_cracklib/pam_cracklib.c
index e87ff7d8..f89f33da 100644
--- a/modules/pam_cracklib/pam_cracklib.c
+++ b/modules/pam_cracklib/pam_cracklib.c
@@ -13,7 +13,7 @@
* 0.5. supports retries - 'retry=N' argument
* 0.4. added argument 'type=XXX' for 'New XXX password' prompt
* 0.3. Added argument 'debug'
- * 0.2. new password is feeded to cracklib for verify after typed once
+ * 0.2. new password is fed to cracklib for verify after typed once
* 0.1. First release
*/
@@ -317,7 +317,7 @@ static int similar(struct cracklib_options *opt,
}
/*
- * enough classes of charecters
+ * enough classes of characters
*/
static int minclass (struct cracklib_options *opt,
diff --git a/modules/pam_env/pam_env.c b/modules/pam_env/pam_env.c
index e514b2c2..1bdc119d 100644
--- a/modules/pam_env/pam_env.c
+++ b/modules/pam_env/pam_env.c
@@ -230,7 +230,7 @@ _parse_env_file(pam_handle_t *pamh, int ctrl, const char *file)
mark[0] = '\0';
/*
- * sanity check, the key must be alpha-numeric
+ * sanity check, the key must be alphanumeric
*/
if (key[0] == '=') {
@@ -291,7 +291,7 @@ _parse_env_file(pam_handle_t *pamh, int ctrl, const char *file)
/*
* This is where we read a line of the PAM config file. The line may be
- * preceeded by lines of comments and also extended with "\\\n"
+ * preceded by lines of comments and also extended with "\\\n"
*/
static int _assemble_line(FILE *f, char *buffer, int buf_len)
diff --git a/modules/pam_filter/pam_filter.c b/modules/pam_filter/pam_filter.c
index febb274f..b9274e83 100644
--- a/modules/pam_filter/pam_filter.c
+++ b/modules/pam_filter/pam_filter.c
@@ -296,7 +296,7 @@ set_filter (pam_handle_t *pamh, int flags UNUSED, int ctrl,
struct termios t_mode = stored_mode;
t_mode.c_iflag = 0; /* no input control */
- t_mode.c_oflag &= ~OPOST; /* no ouput post processing */
+ t_mode.c_oflag &= ~OPOST; /* no output post processing */
/* no signals, canonical input, echoing, upper/lower output */
#ifdef XCASE
@@ -444,7 +444,7 @@ set_filter (pam_handle_t *pamh, int flags UNUSED, int ctrl,
close(fd[1]);
- /* the current process is now aparently working with filtered
+ /* the current process is now apparently working with filtered
stdio/stdout/stderr --- success! */
return PAM_SUCCESS;
diff --git a/modules/pam_ftp/pam_ftp.c b/modules/pam_ftp/pam_ftp.c
index 30806f28..ce6ead9a 100644
--- a/modules/pam_ftp/pam_ftp.c
+++ b/modules/pam_ftp/pam_ftp.c
@@ -123,7 +123,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED,
const char *users = NULL;
/*
- * this module checks if the user name is ftp or annonymous. If
+ * this module checks if the user name is ftp or anonymous. If
* this is the case, it can set the PAM_RUSER to the entered email
* address and SUCCEEDS, otherwise it FAILS.
*/
@@ -186,7 +186,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED,
}
}
- /* we are happy to grant annonymous access to the user */
+ /* we are happy to grant anonymous access to the user */
retval = PAM_SUCCESS;
} else {
diff --git a/modules/pam_issue/pam_issue.c b/modules/pam_issue/pam_issue.c
index ea8e2a06..0fd1a117 100644
--- a/modules/pam_issue/pam_issue.c
+++ b/modules/pam_issue/pam_issue.c
@@ -58,7 +58,7 @@ pam_sm_authenticate (pam_handle_t *pamh, int flags UNUSED,
if(_user_prompt_set)
return PAM_IGNORE;
- /* We set this here so if we fail below, we wont get further
+ /* We set this here so if we fail below, we won't get further
than this next time around (only one real failure) */
_user_prompt_set = 1;
diff --git a/modules/pam_keyinit/pam_keyinit.c b/modules/pam_keyinit/pam_keyinit.c
index 611c06dc..d58744d7 100644
--- a/modules/pam_keyinit/pam_keyinit.c
+++ b/modules/pam_keyinit/pam_keyinit.c
@@ -155,7 +155,7 @@ static int kill_keyrings(pam_handle_t *pamh, int error_ret)
ret = error_ret;
}
- /* return to the orignal UID and GID (probably root) */
+ /* return to the original UID and GID (probably root) */
if (revoke_as_uid != old_uid && setreuid(-1, old_uid) < 0) {
error(pamh, "Unable to change UID back to %d\n", old_uid);
ret = error_ret;
@@ -227,7 +227,7 @@ static int do_keyinit(pam_handle_t *pamh, int argc, const char **argv, int error
ret = init_keyrings(pamh, force, error_ret);
- /* return to the orignal UID and GID (probably root) */
+ /* return to the original UID and GID (probably root) */
if (uid != old_uid && setreuid(old_uid, -1) < 0) {
error(pamh, "Unable to change UID back to %d\n", old_uid);
ret = error_ret;
diff --git a/modules/pam_lastlog/pam_lastlog.c b/modules/pam_lastlog/pam_lastlog.c
index 2edac5bf..1f707d93 100644
--- a/modules/pam_lastlog/pam_lastlog.c
+++ b/modules/pam_lastlog/pam_lastlog.c
@@ -104,7 +104,7 @@ _pam_auth_parse(pam_handle_t *pamh, int flags, int argc, const char **argv,
*inactive = DEFAULT_INACTIVE_DAYS;
- /* does the appliction require quiet? */
+ /* does the application require quiet? */
if (flags & PAM_SILENT) {
ctrl |= LASTLOG_QUIET;
}
@@ -170,7 +170,7 @@ _pam_session_parse(pam_handle_t *pamh, int flags, int argc, const char **argv)
}
}
- /* does the appliction require quiet? */
+ /* does the application require quiet? */
if (flags & PAM_SILENT) {
ctrl |= LASTLOG_QUIET;
ctrl &= ~LASTLOG_BTMP;
@@ -449,7 +449,7 @@ last_login_write(pam_handle_t *pamh, int announce, int last_fd,
*/
D(("setting limit for 'fsize'"));
- if ((announce & LASTLOG_UNLIMITED) == 0) { /* don't set to unlimted */
+ if ((announce & LASTLOG_UNLIMITED) == 0) { /* don't set to unlimited */
setrlimit_res = -1;
} else if (getrlimit(RLIMIT_FSIZE, &old_limit) == 0) {
if (old_limit.rlim_cur == RLIM_INFINITY) { /* already unlimited */
diff --git a/modules/pam_limits/pam_limits.c b/modules/pam_limits/pam_limits.c
index a88fed28..c8a03ae4 100644
--- a/modules/pam_limits/pam_limits.c
+++ b/modules/pam_limits/pam_limits.c
@@ -1048,7 +1048,7 @@ pam_sm_open_session (pam_handle_t *pamh, int flags UNUSED,
return PAM_SUCCESS;
}
if (retval != PAM_SUCCESS || pl->conf_file != NULL)
- /* skip reading limits.d if config file explicitely specified */
+ /* skip reading limits.d if config file explicitly specified */
goto out;
/* Read subsequent *.conf files, if they exist. */
diff --git a/modules/pam_mkhomedir/pam_mkhomedir.c b/modules/pam_mkhomedir/pam_mkhomedir.c
index 077e6171..6e035f70 100644
--- a/modules/pam_mkhomedir/pam_mkhomedir.c
+++ b/modules/pam_mkhomedir/pam_mkhomedir.c
@@ -80,7 +80,7 @@ _pam_parse (const pam_handle_t *pamh, int flags, int argc, const char **argv,
opt->umask = "0022";
opt->skeldir = "/etc/skel";
- /* does the appliction require quiet? */
+ /* does the application require quiet? */
if ((flags & PAM_SILENT) == PAM_SILENT)
opt->ctrl |= MKHOMEDIR_QUIET;
diff --git a/modules/pam_namespace/pam_namespace.c b/modules/pam_namespace/pam_namespace.c
index d1010daf..63b5c665 100644
--- a/modules/pam_namespace/pam_namespace.c
+++ b/modules/pam_namespace/pam_namespace.c
@@ -740,7 +740,7 @@ static int parse_config_file(struct instance_data *idata)
/*
- * This funtion returns true if a given uid is present in the polyinstantiated
+ * This function returns true if a given uid is present in the polyinstantiated
* directory's list of override uids. If the uid is one of the override
* uids for the polyinstantiated directory, polyinstantiation is not
* performed for that user for that directory.
@@ -880,7 +880,7 @@ static int form_context(const struct polydir_s *polyptr,
goto fail;
}
if (context_range_set(fcontext, context_range_get(scontext)) != 0) {
- pam_syslog(idata->pamh, LOG_ERR, "Unable to set MLS Componant of context");
+ pam_syslog(idata->pamh, LOG_ERR, "Unable to set MLS Component of context");
goto fail;
}
*i_context=strdup(context_str(fcontext));
diff --git a/modules/pam_namespace/pam_namespace.h b/modules/pam_namespace/pam_namespace.h
index 1522386a..3a1e4ba3 100644
--- a/modules/pam_namespace/pam_namespace.h
+++ b/modules/pam_namespace/pam_namespace.h
@@ -138,12 +138,12 @@ enum polymethod {
/*
* Depending on the application using this namespace module, we
- * may need to unmount priviously bind mounted instance directory.
+ * may need to unmount previously bind mounted instance directory.
* Applications such as login and sshd, that establish a new
* session unmount of instance directory is not needed. For applications
* such as su and newrole, that switch the identity, this module
* has to unmount previous instance directory first and re-mount
- * based on the new indentity. For other trusted applications that
+ * based on the new identity. For other trusted applications that
* just want to undo polyinstantiation, only unmount of previous
* instance directory is needed.
*/
diff --git a/modules/pam_sepermit/pam_sepermit.c b/modules/pam_sepermit/pam_sepermit.c
index 14965a2f..442703d3 100644
--- a/modules/pam_sepermit/pam_sepermit.c
+++ b/modules/pam_sepermit/pam_sepermit.c
@@ -1,5 +1,5 @@
/******************************************************************************
- * A module for Linux-PAM that allows/denies acces based on SELinux state.
+ * A module for Linux-PAM that allows/denies access based on SELinux state.
*
* Copyright (c) 2007, 2008, 2009 Red Hat, Inc.
* Originally written by Tomas Mraz <tmraz@redhat.com>
diff --git a/modules/pam_stress/README b/modules/pam_stress/README
index e64bf2d3..ed56ae58 100644
--- a/modules/pam_stress/README
+++ b/modules/pam_stress/README
@@ -2,7 +2,7 @@
# This describes the behavior of this module with respect to the
# /etc/pam.conf file.
#
-# writen by Andrew Morgan <morgan@parc.power.net>
+# written by Andrew Morgan <morgan@parc.power.net>
#
This module recognizes the following arguments.
diff --git a/modules/pam_tally/faillog.h b/modules/pam_tally/faillog.h
index 7f704713..90756394 100644
--- a/modules/pam_tally/faillog.h
+++ b/modules/pam_tally/faillog.h
@@ -43,8 +43,8 @@
struct faillog {
short fail_cnt; /* failures since last success */
short fail_max; /* failures before turning account off */
- char fail_line[12]; /* last failure occured here */
- time_t fail_time; /* last failure occured then */
+ char fail_line[12]; /* last failure occurred here */
+ time_t fail_time; /* last failure occurred then */
/*
* If nonzero, the account will be re-enabled if there are no
* failures for fail_locktime seconds since last failure.
diff --git a/modules/pam_tally/pam_tally.c b/modules/pam_tally/pam_tally.c
index cc221b87..6f578988 100644
--- a/modules/pam_tally/pam_tally.c
+++ b/modules/pam_tally/pam_tally.c
@@ -694,7 +694,7 @@ pam_sm_setcred(pam_handle_t *pamh, int flags,
#ifdef PAM_SM_ACCOUNT
-/* To reset failcount of user on successfull login */
+/* To reset failcount of user on successful login */
int
pam_sm_acct_mgmt(pam_handle_t *pamh, int flags,
diff --git a/modules/pam_tally2/pam_tally2.c b/modules/pam_tally2/pam_tally2.c
index 6543991f..e8c74eb9 100644
--- a/modules/pam_tally2/pam_tally2.c
+++ b/modules/pam_tally2/pam_tally2.c
@@ -806,7 +806,7 @@ pam_sm_setcred(pam_handle_t *pamh, int flags UNUSED,
/* --- authentication management functions (only) --- */
-/* To reset failcount of user on successfull login */
+/* To reset failcount of user on successful login */
int
pam_sm_acct_mgmt(pam_handle_t *pamh, int flags UNUSED,
diff --git a/modules/pam_unix/bigcrypt.c b/modules/pam_unix/bigcrypt.c
index e1d57a07..e08e4098 100644
--- a/modules/pam_unix/bigcrypt.c
+++ b/modules/pam_unix/bigcrypt.c
@@ -13,7 +13,7 @@
* Description: The cleartext is divided into blocks of SEGMENT_SIZE=8
* characters or less. Each block is encrypted using the standard UNIX
* libc crypt function. The result of the encryption for one block
- * provides the salt for the suceeding block.
+ * provides the salt for the succeeding block.
*
* Restrictions: The buffer used to hold the encrypted result is
* statically allocated. (see MAX_PASS_LEN below). This is necessary,
diff --git a/modules/pam_unix/unix_chkpwd.c b/modules/pam_unix/unix_chkpwd.c
index 39c84dbf..6aaf81a4 100644
--- a/modules/pam_unix/unix_chkpwd.c
+++ b/modules/pam_unix/unix_chkpwd.c
@@ -2,7 +2,7 @@
* This program is designed to run setuid(root) or with sufficient
* privilege to read all of the unix password databases. It is designed
* to provide a mechanism for the current user (defined by this
- * process' uid) to verify their own password.
+ * process's uid) to verify their own password.
*
* The password is read from the standard input. The exit status of
* this program indicates whether the user is authenticated or not.
diff --git a/tests/tst-pam_set_data.c b/tests/tst-pam_set_data.c
index 3b30dcc1..9acab6a6 100644
--- a/tests/tst-pam_set_data.c
+++ b/tests/tst-pam_set_data.c
@@ -331,7 +331,7 @@ main (void)
if (retval == PAM_SUCCESS)
{
fprintf (stderr,
- "pam_set_data with NULL as module_data_name succeded!\n");
+ "pam_set_data with NULL as module_data_name succeeded!\n");
return 1;
}
free (dataptr);
diff --git a/xtests/run-xtests.sh b/xtests/run-xtests.sh
index 1cf8684b..14f585d9 100755
--- a/xtests/run-xtests.sh
+++ b/xtests/run-xtests.sh
@@ -13,7 +13,7 @@ XTESTS="$@"
failed=0
pass=0
-skiped=0
+skipped=0
all=0
mkdir -p /etc/security
@@ -36,7 +36,7 @@ for testname in $XTESTS ; do
RETVAL=$?
if test $RETVAL -eq 77 ; then
echo "SKIP: $testname"
- skiped=`expr $skiped + 1`
+ skipped=`expr $skipped + 1`
elif test $RETVAL -ne 0 ; then
echo "FAIL: $testname"
failed=`expr $failed + 1`
@@ -55,13 +55,13 @@ mv /etc/security/opasswd-pam-xtests /etc/security/opasswd
if test "$failed" -ne 0; then
echo "==================="
echo "$failed of $all tests failed"
- echo "$skiped tests not run"
+ echo "$skipped tests not run"
echo "==================="
exit 1
else
echo "=================="
echo "$all tests passed"
- echo "$skiped tests not run"
+ echo "$skipped tests not run"
echo "=================="
fi
exit 0