linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: "Michael Kerrisk (man-pages)" <mtk.manpages@gmail.com>
To: mtk.manpages@gmail.com, "Andrew G . Morgan" <morgan@kernel.org>
Cc: linux-security-module@vger.kernel.org
Subject: [PATCH 15/16] Various source files: spelling fixes on comments
Date: Thu, 16 Jul 2020 12:18:26 +0200	[thread overview]
Message-ID: <20200716101827.162793-15-mtk.manpages@gmail.com> (raw)
In-Reply-To: <20200716101827.162793-1-mtk.manpages@gmail.com>

Signed-off-by: Michael Kerrisk (man-pages) <mtk.manpages@gmail.com>
---
 libcap/cap_proc.c                      | 6 +++---
 libcap/include/uapi/linux/capability.h | 2 +-
 libcap/include/uapi/linux/securebits.h | 2 +-
 psx/include/sys/psx_syscall.h          | 2 +-
 psx/psx.c                              | 6 +++---
 5 files changed, 9 insertions(+), 9 deletions(-)

diff --git a/libcap/cap_proc.c b/libcap/cap_proc.c
index 1c97beb..3929f66 100644
--- a/libcap/cap_proc.c
+++ b/libcap/cap_proc.c
@@ -75,7 +75,7 @@ static struct syscaller_s singlethread = {
 static int _libcap_overrode_syscalls = 1;
 
 /*
- * psx_load_syscalls() is weakly defined so we can have it overriden
+ * psx_load_syscalls() is weakly defined so we can have it overridden
  * by libpsx if that library is linked. Specifically, when libcap
  * calls psx_load_sycalls() it is prepared to override the default
  * values for the syscalls that libcap uses to change security state.
@@ -238,7 +238,7 @@ cap_t cap_get_pid(pid_t pid)
 
 /*
  * set the caps on a specific process/pg etc.. The kernel has long
- * since deprecated this asynchronus interface. DON'T EXPECT THIS TO
+ * since deprecated this asynchronous interface. DON'T EXPECT THIS TO
  * EVER WORK AGAIN.
  */
 
@@ -468,7 +468,7 @@ static int _cap_set_mode(struct syscaller_s *sc, cap_mode_t flavor)
  * set, these modes cannot be undone by the affected process tree and
  * can only be done by "cap_setpcap" permitted processes. Note, a side
  * effect of this function, whether it succeeds or fails, is to clear
- * atleast the CAP_EFFECTIVE flags for the current process.
+ * at least the CAP_EFFECTIVE flags for the current process.
  */
 int cap_set_mode(cap_mode_t flavor)
 {
diff --git a/libcap/include/uapi/linux/capability.h b/libcap/include/uapi/linux/capability.h
index 3281e73..b9ae18b 100644
--- a/libcap/include/uapi/linux/capability.h
+++ b/libcap/include/uapi/linux/capability.h
@@ -368,7 +368,7 @@ struct vfs_ns_cap_data {
 
 #define CAP_AUDIT_READ       37
 
-/* Alow system performace and observability privileged opeations using
+/* Alow system performance and observability privileged operations using
  * perf_events, i915_perf and other kernel subsystems. */
 
 #define CAP_PERFMON	     38
diff --git a/libcap/include/uapi/linux/securebits.h b/libcap/include/uapi/linux/securebits.h
index 6dae4e9..e9b1309 100644
--- a/libcap/include/uapi/linux/securebits.h
+++ b/libcap/include/uapi/linux/securebits.h
@@ -22,7 +22,7 @@
 #define SECBIT_NOROOT_LOCKED	(issecure_mask(SECURE_NOROOT_LOCKED))
 
 /* When set, setuid to/from uid 0 does not trigger capability-"fixup".
-   When unset, to provide compatiblility with old programs relying on
+   When unset, to provide compatibility with old programs relying on
    set*uid to gain/lose privilege, transitions to/from uid 0 cause
    capabilities to be gained/lost. */
 #define SECURE_NO_SETUID_FIXUP		2
diff --git a/psx/include/sys/psx_syscall.h b/psx/include/sys/psx_syscall.h
index c089a88..8044fbd 100644
--- a/psx/include/sys/psx_syscall.h
+++ b/psx/include/sys/psx_syscall.h
@@ -35,7 +35,7 @@ int __real_pthread_create(pthread_t *thread, const pthread_attr_t *attr,
 
 /*
  * psx_syscall performs the specified syscall on all psx registered
- * threads. The mecanism by which this occurs is much less efficient
+ * threads. The mechanism by which this occurs is much less efficient
  * than a standard system call on Linux, so it should only be used
  * when POSIX semantics are required to change process relevant
  * security state.
diff --git a/psx/psx.c b/psx/psx.c
index cabd342..b494072 100644
--- a/psx/psx.c
+++ b/psx/psx.c
@@ -29,7 +29,7 @@
 #include <sys/syscall.h>
 
 /*
- * psx_load_syscalls() is weakly defined so we can have it overriden
+ * psx_load_syscalls() is weakly defined so we can have it overridden
  * by libpsx if it is linked. Specifically, when libcap calls
  * psx_load_sycalls it will override their defaut values. As can be
  * seen here this present function is a no-op. However, if libpsx is
@@ -272,7 +272,7 @@ static void _psx_forked_child(void) {
      * The only way we can get here is if state is _PSX_INFORK and was
      * previously _PSX_IDLE. However, none of the registered threads
      * exist in this newly minted child process, so we have to reset
-     * the tracking structure to avoid any confusion. We also skuttle
+     * the tracking structure to avoid any confusion. We also scuttle
      * any chance of the PSX API working on more than one thread in
      * the child by leaving the state as _PSX_INFORK. We do support
      * all psx_syscall()s by reverting to them being direct in the
@@ -343,7 +343,7 @@ static void _psx_exiting(void *node) {
 }
 
 /*
- * _psx_start_fn is a trampolene for the intended start function, it
+ * _psx_start_fn is a trampoline for the intended start function, it
  * is called blocked (_PSX_CREATE), but releases the block before
  * calling starter->fn. Before releasing the block, the TLS specific
  * attributes are initialized for use by the interrupt handler under
-- 
2.26.2


  parent reply	other threads:[~2020-07-16 10:19 UTC|newest]

Thread overview: 18+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2020-07-16 10:18 [PATCH 01/16] Manual pages: getcap.8, getpcaps.8, setcap.8: SEE ALSO: add capabilities(7) Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 02/16] Manual pages: cap_get_file.3, getcap.8, setcap.8: SEE ALSO: add user_namespaces(7) Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 03/16] Manual pages: setcap.8: Formatting fix: use bold for function name Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 04/16] Manual pages: cap_from_text.3: typo fix Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 05/16] Manual pages: cap_get_file.3, getcap.8, setcap.8: clarify "namespace" Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 06/16] Manual pages: cap_get_file.3: Remove stray macros that have no effect Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 07/16] Manual pages: cap_get_proc.3: s/UNCERTAIN/CAP_MODE_UNCERTAIN/ Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 08/16] Manual pages: cap_get_proc.3: formatting fix Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 09/16] Manual pages: capsh.1: spelling fixes Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 10/16] Manual pages: capsh.1: Remove stray .TP macro Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 11/16] Manual pages: capsh.1: Correct/update the Cap field example for /proc/PID/status Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 12/16] Manual pages: capsh.1: Update the capsh --decode example Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 13/16] Manual pages: capsh.1: Describe the argument of --secbits in more detail Michael Kerrisk (man-pages)
2020-07-16 10:18 ` [PATCH 14/16] pam_cap.c: Spelling fix in output string Michael Kerrisk (man-pages)
2020-07-16 10:18 ` Michael Kerrisk (man-pages) [this message]
2020-07-16 10:18 ` [PATCH 16/16] capsh.c: Spelling fixes in usage() message Michael Kerrisk (man-pages)
2020-07-16 15:08   ` Andrew G. Morgan
2020-07-17  6:00     ` Michael Kerrisk (man-pages)

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20200716101827.162793-15-mtk.manpages@gmail.com \
    --to=mtk.manpages@gmail.com \
    --cc=linux-security-module@vger.kernel.org \
    --cc=morgan@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).