[systemd-devel] Spelling fix: privilege

Lennart Poettering lennart at poettering.net
Sun May 18 08:41:29 PDT 2014


On Sun, 18.05.14 15:49, Nis Martensen (nis.martensen at web.de) wrote:

> The spelling police is on guard :)
> 
> Patch attached.

Thanks! Applied!

> >From 935238b9af1580464b95021a2bddc55036984546 Mon Sep 17 00:00:00 2001
> From: Nis Martensen <nis.martensen at web.de>
> Date: Sun, 18 May 2014 15:43:18 +0200
> Subject: [PATCH] fix spelling of privilege
> 
> ---
>  NEWS                                  |    2 +-
>  README                                |    2 +-
>  man/systemd.exec.xml                  |    2 +-
>  src/core/load-fragment-gperf.gperf.m4 |    2 +-
>  src/core/load-fragment.c              |    2 +-
>  src/core/load-fragment.h              |    2 +-
>  src/nspawn/nspawn.c                   |    2 +-
>  src/systemctl/systemctl.c             |    2 +-
>  src/timesync/timesyncd.c              |    6 +++---
>  9 files changed, 11 insertions(+), 11 deletions(-)
> 
> diff --git a/NEWS b/NEWS
> index f90d7f8..cee62b1 100644
> --- a/NEWS
> +++ b/NEWS
> @@ -166,7 +166,7 @@ CHANGES WITH 211:
>            directory's lifetime is bound to the daemon runtime and that
>            the daemon starts up with an empty directory each time. This
>            is particularly useful when writing services that drop
> -          priviliges using the User= or Group= setting.
> +          privileges using the User= or Group= setting.
>  
>          * The DeviceAllow= unit setting now supports globbing for
>            matching against device group names.
> diff --git a/README b/README
> index 4e2f996..0031fac 100644
> --- a/README
> +++ b/README
> @@ -185,7 +185,7 @@ USERS AND GROUPS:
>  
>          The NTP daemon requires the "systemd-timesync" system user and
>          group to exist. During execution this network facing service
> -        will drop priviliges (with the exception of CAP_SYS_TIME) and
> +        will drop privileges (with the exception of CAP_SYS_TIME) and
>          assume this uid/gid for security reasons.
>  
>  WARNINGS:
> diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml
> index 22f0768..3f27d13 100644
> --- a/man/systemd.exec.xml
> +++ b/man/systemd.exec.xml
> @@ -1275,7 +1275,7 @@
>                                  <literal>/</literal>, i.e. must refer
>                                  to simple directories to create or
>                                  remove. This is particularly useful
> -                                for unpriviliges daemons that cannot
> +                                for unprivileged daemons that cannot
>                                  create runtime directories in
>                                  <filename>/run</filename> due to lack
>                                  of privileges, and to make sure the
> diff --git a/src/core/load-fragment-gperf.gperf.m4 b/src/core/load-fragment-gperf.gperf.m4
> index 21bccbb..4f8a2dd 100644
> --- a/src/core/load-fragment-gperf.gperf.m4
> +++ b/src/core/load-fragment-gperf.gperf.m4
> @@ -48,7 +48,7 @@ $1.Capabilities,                 config_parse_exec_capabilities,     0,
>  $1.SecureBits,                   config_parse_exec_secure_bits,      0,                             offsetof($1, exec_context)
>  $1.CapabilityBoundingSet,        config_parse_bounding_set,          0,                             offsetof($1, exec_context.capability_bounding_set_drop)
>  $1.TimerSlackNSec,               config_parse_nsec,                  0,                             offsetof($1, exec_context.timer_slack_nsec)
> -$1.NoNewPrivileges,              config_parse_no_new_priviliges,     0,                             offsetof($1, exec_context)
> +$1.NoNewPrivileges,              config_parse_no_new_privileges,     0,                             offsetof($1, exec_context)
>  m4_ifdef(`HAVE_SECCOMP',
>  `$1.SystemCallFilter,            config_parse_syscall_filter,        0,                             offsetof($1, exec_context)
>  $1.SystemCallArchitectures,      config_parse_syscall_archs,         0,                             offsetof($1, exec_context.syscall_archs)
> diff --git a/src/core/load-fragment.c b/src/core/load-fragment.c
> index 14c194b..25a3905 100644
> --- a/src/core/load-fragment.c
> +++ b/src/core/load-fragment.c
> @@ -3029,7 +3029,7 @@ int config_parse_namespace_path_strv(
>          return 0;
>  }
>  
> -int config_parse_no_new_priviliges(
> +int config_parse_no_new_privileges(
>                  const char* unit,
>                  const char *filename,
>                  unsigned line,
> diff --git a/src/core/load-fragment.h b/src/core/load-fragment.h
> index 242fd27..9ef9caa 100644
> --- a/src/core/load-fragment.h
> +++ b/src/core/load-fragment.h
> @@ -95,7 +95,7 @@ int config_parse_address_families(const char *unit, const char *filename, unsign
>  int config_parse_runtime_directory(const char *unit, const char *filename, unsigned line, const char *section, unsigned section_line, const char *lvalue, int ltype, const char *rvalue, void *data, void *userdata);
>  int config_parse_set_status(const char *unit, const char *filename, unsigned line, const char *section, unsigned section_line, const char *lvalue, int ltype, const char *rvalue, void *data, void *userdata);
>  int config_parse_namespace_path_strv(const char *unit, const char *filename, unsigned line, const char *section, unsigned section_line, const char *lvalue, int ltype, const char *rvalue, void *data, void *userdata);
> -int config_parse_no_new_priviliges(const char *unit, const char *filename, unsigned line, const char *section, unsigned section_line, const char *lvalue, int ltype, const char *rvalue, void *data, void *userdata);
> +int config_parse_no_new_privileges(const char *unit, const char *filename, unsigned line, const char *section, unsigned section_line, const char *lvalue, int ltype, const char *rvalue, void *data, void *userdata);
>  int config_parse_cpu_quota(const char *unit, const char *filename, unsigned line, const char *section, unsigned section_line, const char *lvalue, int ltype, const char *rvalue, void *data, void *userdata);
>  
>  /* gperf prototypes */
> diff --git a/src/nspawn/nspawn.c b/src/nspawn/nspawn.c
> index 6be4dca..9d9238f 100644
> --- a/src/nspawn/nspawn.c
> +++ b/src/nspawn/nspawn.c
> @@ -3057,7 +3057,7 @@ int main(int argc, char *argv[]) {
>                  fds = NULL;
>  
>                  /* Wait until the child reported that it is ready with
> -                 * all it needs to do with priviliges. After we got
> +                 * all it needs to do with privileges. After we got
>                   * the notification we can make the process join its
>                   * cgroup which might limit what it can do */
>                  eventfd_read(child_ready_fd, &x);
> diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c
> index 6e98c05..a99759f 100644
> --- a/src/systemctl/systemctl.c
> +++ b/src/systemctl/systemctl.c
> @@ -5923,7 +5923,7 @@ static int systemctl_parse_argv(int argc, char *argv[]) {
>  
>                  case 'r':
>                          if (geteuid() != 0) {
> -                                log_error("--recursive requires root priviliges.");
> +                                log_error("--recursive requires root privileges.");
>                                  return -EPERM;
>                          }
>  
> diff --git a/src/timesync/timesyncd.c b/src/timesync/timesyncd.c
> index 19e6d67..6e63e34 100644
> --- a/src/timesync/timesyncd.c
> +++ b/src/timesync/timesyncd.c
> @@ -1141,7 +1141,7 @@ static int manager_network_monitor_listen(Manager *m) {
>          return 0;
>  }
>  
> -static int drop_priviliges(void) {
> +static int drop_privileges(void) {
>          static const cap_value_t bits[] = {
>                  CAP_SYS_TIME,
>          };
> @@ -1152,7 +1152,7 @@ static int drop_priviliges(void) {
>          gid_t gid;
>          int r;
>  
> -        /* Unfortunately we cannot leave privilige dropping to PID 1
> +        /* Unfortunately we cannot leave privilege dropping to PID 1
>           * here, since we want to run as user but want to keep te
>           * CAP_SYS_TIME capability. Since file capabilities have been
>           * introduced this cannot be done across exec() anymore,
> @@ -1231,7 +1231,7 @@ int main(int argc, char *argv[]) {
>  
>          umask(0022);
>  
> -        r = drop_priviliges();
> +        r = drop_privileges();
>          if (r < 0)
>                  goto out;
>  

> _______________________________________________
> systemd-devel mailing list
> systemd-devel at lists.freedesktop.org
> http://lists.freedesktop.org/mailman/listinfo/systemd-devel



Lennart

-- 
Lennart Poettering, Red Hat


More information about the systemd-devel mailing list