From 384ff3157007cb6cfc368a1ca89a225ade4efc58 Mon Sep 17 00:00:00 2001 From: John Bradshaw Date: Fri, 28 Jan 2011 12:47:32 +0000 Subject: [PATCH] Manpage fixes --- docs-xml/manpages-3/idmap_ldap.8.xml | 4 ++-- docs-xml/manpages-3/idmap_nss.8.xml | 2 +- docs-xml/manpages-3/idmap_tdb.8.xml | 4 ++-- docs-xml/manpages-3/idmap_tdb2.8.xml | 4 ++-- docs-xml/manpages-3/ldbadd.1.xml | 2 +- docs-xml/manpages-3/ldbdel.1.xml | 2 +- docs-xml/manpages-3/ldbmodify.1.xml | 2 +- docs-xml/manpages-3/ldbrename.1.xml | 2 +- docs-xml/manpages-3/ldbsearch.1.xml | 4 ++-- docs-xml/manpages-3/libsmbclient.7.xml | 2 +- docs-xml/manpages-3/mount.cifs.8.xml | 14 ++++++++------ docs-xml/manpages-3/net.8.xml | 6 +++--- docs-xml/manpages-3/ntlm_auth.1.xml | 18 +++++++++--------- docs-xml/manpages-3/pdbedit.8.xml | 20 ++++++++++---------- docs-xml/manpages-3/profiles.1.xml | 2 +- docs-xml/manpages-3/rpcclient.1.xml | 2 +- docs-xml/manpages-3/samba.7.xml | 2 +- docs-xml/manpages-3/smb.conf.5.xml | 2 +- docs-xml/manpages-3/smbclient.1.xml | 14 +++++++------- docs-xml/manpages-3/smbcontrol.1.xml | 2 +- docs-xml/manpages-3/smbcquotas.1.xml | 2 +- docs-xml/manpages-3/smbd.8.xml | 8 ++++---- docs-xml/manpages-3/smbget.1.xml | 2 +- docs-xml/manpages-3/tdbbackup.8.xml | 4 ++-- docs-xml/manpages-3/testparm.1.xml | 2 +- docs-xml/manpages-3/umount.cifs.8.xml | 6 +++--- docs-xml/manpages-3/vfs_fake_perms.8.xml | 2 +- docs-xml/manpages-3/vfs_readonly.8.xml | 2 +- docs-xml/manpages-3/vfs_shadow_copy2.8.xml | 2 +- docs-xml/manpages-3/vfs_smb_traffic_analyzer.8.xml | 6 +++--- docs-xml/manpages-3/winbindd.8.xml | 2 +- 31 files changed, 75 insertions(+), 73 deletions(-) diff --git a/docs-xml/manpages-3/idmap_ldap.8.xml b/docs-xml/manpages-3/idmap_ldap.8.xml index 550b37c..712d5e3 100644 --- a/docs-xml/manpages-3/idmap_ldap.8.xml +++ b/docs-xml/manpages-3/idmap_ldap.8.xml @@ -35,14 +35,14 @@ Note that in order for this (or any other allocating) backend to - function at all, the default backend needs to be writeable. + function at all, the default backend needs to be writable. The ranges used for uid and gid allocation are the default ranges configured by "idmap uid" and "idmap gid". Furthermore, since there is only one global allocating backend - responsible for all domains using writeable idmap backends, + responsible for all domains using writable idmap backends, any explicitly configured domain with idmap backend ldap should have the same range as the default range, since it needs to use the global uid / gid allocator. See the example below. diff --git a/docs-xml/manpages-3/idmap_nss.8.xml b/docs-xml/manpages-3/idmap_nss.8.xml index 3c04f51..edc7f75 100644 --- a/docs-xml/manpages-3/idmap_nss.8.xml +++ b/docs-xml/manpages-3/idmap_nss.8.xml @@ -20,7 +20,7 @@ DESCRIPTION The idmap_nss plugin provides a means to map Unix users and groups - to Windows accounts and obseletes the "winbind trusted domains only" + to Windows accounts and obsoletes the "winbind trusted domains only" smb.conf option. This provides a simple means of ensuring that the SID for a Unix user named jsmith is reported as the one assigned to DOMAIN\jsmith which is necessary for reporting ACLs on files and printers diff --git a/docs-xml/manpages-3/idmap_tdb.8.xml b/docs-xml/manpages-3/idmap_tdb.8.xml index 7b1c3f8..e486dcf 100644 --- a/docs-xml/manpages-3/idmap_tdb.8.xml +++ b/docs-xml/manpages-3/idmap_tdb.8.xml @@ -35,14 +35,14 @@ Note that in order for this (or any other allocating) backend to - function at all, the default backend needs to be writeable. + function at all, the default backend needs to be writable. The ranges used for uid and gid allocation are the default ranges configured by "idmap uid" and "idmap gid". Furthermore, since there is only one global allocating backend - responsible for all domains using writeable idmap backends, + responsible for all domains using writable idmap backends, any explicitly configured domain with idmap backend tdb should have the same range as the default range, since it needs to use the global uid / gid allocator. See the example below. diff --git a/docs-xml/manpages-3/idmap_tdb2.8.xml b/docs-xml/manpages-3/idmap_tdb2.8.xml index b4490a4..f0a4e32 100644 --- a/docs-xml/manpages-3/idmap_tdb2.8.xml +++ b/docs-xml/manpages-3/idmap_tdb2.8.xml @@ -36,14 +36,14 @@ Note that in order for this (or any other allocating) backend to - function at all, the default backend needs to be writeable. + function at all, the default backend needs to be writable. The ranges used for uid and gid allocation are the default ranges configured by "idmap uid" and "idmap gid". Furthermore, since there is only one global allocating backend - responsible for all domains using writeable idmap backends, + responsible for all domains using writable idmap backends, any explicitly configured domain with idmap backend tdb2 should have the same range as the default range, since it needs to use the global uid / gid allocator. See the example below. diff --git a/docs-xml/manpages-3/ldbadd.1.xml b/docs-xml/manpages-3/ldbadd.1.xml index 811873e..be4ad5e 100644 --- a/docs-xml/manpages-3/ldbadd.1.xml +++ b/docs-xml/manpages-3/ldbadd.1.xml @@ -68,7 +68,7 @@ LDB_URL - LDB URL to connect to (can be overrided by using the + LDB URL to connect to (can be overridden using the -H command-line option.) diff --git a/docs-xml/manpages-3/ldbdel.1.xml b/docs-xml/manpages-3/ldbdel.1.xml index 6773d53..ab8f1e6 100644 --- a/docs-xml/manpages-3/ldbdel.1.xml +++ b/docs-xml/manpages-3/ldbdel.1.xml @@ -66,7 +66,7 @@ LDB_URL - LDB URL to connect to (can be overrided by using the + LDB URL to connect to (can be overridden using the -H command-line option.) diff --git a/docs-xml/manpages-3/ldbmodify.1.xml b/docs-xml/manpages-3/ldbmodify.1.xml index 1950a68..8e3f697 100644 --- a/docs-xml/manpages-3/ldbmodify.1.xml +++ b/docs-xml/manpages-3/ldbmodify.1.xml @@ -56,7 +56,7 @@ LDB_URL - LDB URL to connect to (can be overrided by using the + LDB URL to connect to (can be overridden using the -H command-line option.) diff --git a/docs-xml/manpages-3/ldbrename.1.xml b/docs-xml/manpages-3/ldbrename.1.xml index 1a89bae..e36082f 100644 --- a/docs-xml/manpages-3/ldbrename.1.xml +++ b/docs-xml/manpages-3/ldbrename.1.xml @@ -70,7 +70,7 @@ LDB_URL - LDB URL to connect to (can be overrided by using the + LDB URL to connect to (can be overridden using the -H command-line option.) diff --git a/docs-xml/manpages-3/ldbsearch.1.xml b/docs-xml/manpages-3/ldbsearch.1.xml index ac8acb0..a0a7998 100644 --- a/docs-xml/manpages-3/ldbsearch.1.xml +++ b/docs-xml/manpages-3/ldbsearch.1.xml @@ -22,7 +22,7 @@ -h -s base|one|sub -b basedn - -i + -i -H LDB-URL expression attributes @@ -82,7 +82,7 @@ LDB_URL - LDB URL to connect to (can be overrided by using the + LDB URL to connect to (can be overridden using the -H command-line option.) diff --git a/docs-xml/manpages-3/libsmbclient.7.xml b/docs-xml/manpages-3/libsmbclient.7.xml index 43418e2..ab5c981 100644 --- a/docs-xml/manpages-3/libsmbclient.7.xml +++ b/docs-xml/manpages-3/libsmbclient.7.xml @@ -71,7 +71,7 @@ responsibility of the application that calls this library to set this to a sensible value. This is a compile-time option. This value determines the maximum number of local master browsers to query for the list of workgroups. In order to ensure that the list is complete for those present - on the network, all master browsers must be querried. If there are a large number of workgroups + on the network, all master browsers must be queried. If there are a large number of workgroups on the network, the time spent querying will be significant. For small networks (just a few workgroups), it is suggested to set this value to 0, instructing libsmbclient to query all local master browsers. In an environment that has many workgroups a more reasonable setting may be around 3. diff --git a/docs-xml/manpages-3/mount.cifs.8.xml b/docs-xml/manpages-3/mount.cifs.8.xml index c4fe2e8..3f6a769 100644 --- a/docs-xml/manpages-3/mount.cifs.8.xml +++ b/docs-xml/manpages-3/mount.cifs.8.xml @@ -344,7 +344,9 @@ permissions in memory that can't be stored on the server. This information can d mapchars - Translate six of the seven reserved characters (not backslash, but including the colon, question mark, pipe, asterik, greater than and less than characters) + Translate six of the seven reserved characters (not backslash, + but including the colon, question mark, pipe, asterisk, + greater than and less than characters) to the remap range (above 0xF000), which also allows the CIFS client to recognize files created with such characters by Windows's POSIX emulation. This can @@ -398,7 +400,7 @@ permissions in memory that can't be stored on the server. This information can d nocase Request case insensitive path name matching (case - sensitive is the default if the server suports it). + sensitive is the default if the server supports it). @@ -461,7 +463,7 @@ permissions in memory that can't be stored on the server. This information can d temporary inode numbers on the client. Although server inode numbers make it easier to spot hardlinked files (as they will have the same inode numbers) and inode numbers may be persistent (which is - userful for some sofware), + useful for some software), the server does not guarantee that the inode numbers are unique if multiple server side mounts are exported under a single share (since inode numbers on the servers might not @@ -548,7 +550,7 @@ permissions in memory that can't be stored on the server. This information can d SERVICE FORMATTING AND DELIMITERS - It's generally preferred to use forward slashes (/) as a delimiter in service names. They are considered to be the "universal delimiter" since they are generally not allowed to be embedded within path components on Windows machines and the client can convert them to blackslashes (\) unconditionally. Conversely, backslash characters are allowed by POSIX to be part of a path component, and can't be automatically converted in the same way. + It's generally preferred to use forward slashes (/) as a delimiter in service names. They are considered to be the "universal delimiter" since they are generally not allowed to be embedded within path components on Windows machines and the client can convert them to backslashes (\) unconditionally. Conversely, backslash characters are allowed by POSIX to be part of a path component, and can't be automatically converted in the same way. mount.cifs will attempt to convert backslashes to forward slashes where it's able to do so, but it cannot do so in any path component following the sharename. @@ -617,7 +619,7 @@ the inode cache). In general, this mount option is discouraged. It's also possible to override permission checking on the client altogether via the noperm option. Server-side permission checks cannot be -overriden. The permission checks done by the server will always correspond to +overridden. The permission checks done by the server will always correspond to the credentials used to mount the share, and not necessarily to the user who is accessing the share. @@ -705,7 +707,7 @@ server type you are trying to contact. SEE ALSO - Documentation/filesystems/cifs.txt and fs/cifs/README in the linux kernel + Documentation/filesystems/cifs.txt and fs/cifs/README in the Linux kernel source tree may contain additional options and information. umount.cifs diff --git a/docs-xml/manpages-3/net.8.xml b/docs-xml/manpages-3/net.8.xml index f7fafcc..98b08d6 100644 --- a/docs-xml/manpages-3/net.8.xml +++ b/docs-xml/manpages-3/net.8.xml @@ -1526,12 +1526,12 @@ registry. -CONF ADDSHARE <replaceable>sharename</replaceable> <replaceable>path</replaceable> [<replaceable>writeable={y|N}</replaceable> [<replaceable>guest_ok={y|N}</replaceable> [<replaceable>comment</replaceable>]]] +CONF ADDSHARE <replaceable>sharename</replaceable> <replaceable>path</replaceable> [<replaceable>writable={y|N}</replaceable> [<replaceable>guest_ok={y|N}</replaceable> [<replaceable>comment</replaceable>]]] Create a new share definition in registry. The sharename and path have to be given. The share name may not be "global". Optionally, values for the very -common options "writeable", "guest ok" and a "comment" may be specified. +common options "writable", "guest ok" and a "comment" may be specified. The same result may be obtained by a sequence of "net conf setparm" commands. @@ -1702,7 +1702,7 @@ Joins a computer into a domain. This command supports the following additional p DOMAIN can be a NetBIOS domain name (also known as short domain name) or a DNS domain name for Active Directory Domains. As in Windows, it is also possible to control which Domain Controller to use. This can be achieved by appending the DC name using the \ separator character. Example: MYDOM\MYDC. The DOMAIN parameter cannot be NULL. -OU can be set to a RFC 1779 LDAP DN, like ou=mymachines,cn=Users,dc=example,dc=com in order to create the machine account in a non-default LDAP containter. This optional parameter is only supported when joining Active Directory Domains. +OU can be set to a RFC 1779 LDAP DN, like ou=mymachines,cn=Users,dc=example,dc=com in order to create the machine account in a non-default LDAP container. This optional parameter is only supported when joining Active Directory Domains. ACCOUNT defines a domain account that will be used to join the machine to the domain. This domain account needs to have sufficient privileges to join machines. diff --git a/docs-xml/manpages-3/ntlm_auth.1.xml b/docs-xml/manpages-3/ntlm_auth.1.xml index 071e484..fc0ca83 100644 --- a/docs-xml/manpages-3/ntlm_auth.1.xml +++ b/docs-xml/manpages-3/ntlm_auth.1.xml @@ -54,7 +54,7 @@ $LOCKDIR. This should be done either by running this command as root or providing group access to the winbindd_privileged directory. For - security reasons, this directory should not be world-accessable. + security reasons, this directory should not be world-accessible. @@ -156,7 +156,7 @@ could cause the helper to authenticate the user). - Curently implemented parameters from the + Currently implemented parameters from the external program to the helper are: @@ -199,7 +199,7 @@ MSCHAPv2) generated in some way by both the server and the client. - LANMAN-Challege: 0102030405060708 + LANMAN-Challenge: 0102030405060708 @@ -239,7 +239,7 @@ Request-User-Session-Key - Apon sucessful authenticaiton, return + Upon successful authentication, return the user session key associated with the login. Request-User-Session-Key: Yes @@ -248,15 +248,15 @@ Request-LanMan-Session-Key - Apon sucessful authenticaiton, return + Upon successful authentication, return the LANMAN session key associated with the login. Request-LanMan-Session-Key: Yes - Implementors should take care to base64 encode - any data (such as usernames/passwords) that may contain malicous user data, such as + Implementers should take care to base64 encode + any data (such as usernames/passwords) that may contain malicious user data, such as a newline. They may also need to decode strings from the helper, which likewise may have been base64 encoded. @@ -319,7 +319,7 @@ --request-lm-key - Retreive LM session key + Retrieve LM session key @@ -380,7 +380,7 @@ auth_param basic program ntlm_auth --helper-protocol=squid-2.5-basic --require-m TROUBLESHOOTING If you're experiencing problems with authenticating Internet Explorer running - under MS Windows 9X or Millenium Edition against ntlm_auth's NTLMSSP authentication + under MS Windows 9X or Millennium Edition against ntlm_auth's NTLMSSP authentication helper (--helper-protocol=squid-2.5-ntlmssp), then please read the Microsoft Knowledge Base article #239869 and follow instructions described there. diff --git a/docs-xml/manpages-3/pdbedit.8.xml b/docs-xml/manpages-3/pdbedit.8.xml index d139ff5..fa87e62 100644 --- a/docs-xml/manpages-3/pdbedit.8.xml +++ b/docs-xml/manpages-3/pdbedit.8.xml @@ -72,7 +72,7 @@ without changing the tool). There are five main ways to use pdbedit: adding a user account, - removing a user account, modifing a user account, listing user + removing a user account, modifying a user account, listing user accounts, importing users accounts. @@ -162,7 +162,7 @@ samba:45:0F2B255F7B67A7A9AAD3B435B51404EE: -f|--fullname fullname This option can be used while adding or - modifing a user account. It will specify the user's full + modifying a user account. It will specify the user's full name. Example: -f "Simo Sorce" @@ -172,7 +172,7 @@ samba:45:0F2B255F7B67A7A9AAD3B435B51404EE: -h|--homedir homedir This option can be used while adding or - modifing a user account. It will specify the user's home + modifying a user account. It will specify the user's home directory network path. Example: -h "\\\\BERSERKER\\sorce" @@ -183,7 +183,7 @@ samba:45:0F2B255F7B67A7A9AAD3B435B51404EE: -D|--drive drive This option can be used while adding or - modifing a user account. It will specify the windows drive + modifying a user account. It will specify the windows drive letter to be used to map the home directory. Example: -D "H:" @@ -195,7 +195,7 @@ samba:45:0F2B255F7B67A7A9AAD3B435B51404EE: -S|--script script This option can be used while adding or - modifing a user account. It will specify the user's logon + modifying a user account. It will specify the user's logon script path. Example: -S "\\\\BERSERKER\\netlogon\\sorce.bat" @@ -207,7 +207,7 @@ samba:45:0F2B255F7B67A7A9AAD3B435B51404EE: -p|--profile profile This option can be used while adding or - modifing a user account. It will specify the user's profile + modifying a user account. It will specify the user's profile directory. Example: -p "\\\\BERSERKER\\netlogon" @@ -447,7 +447,7 @@ account policy value for bad lockout attempt is now 3 -N|--account-desc description This option can be used while adding or - modifing a user account. It will specify the user's description + modifying a user account. It will specify the user's description field. Example: -N "test description" @@ -458,7 +458,7 @@ account policy value for bad lockout attempt is now 3 -Z|--logon-hours-reset This option can be used while adding or - modifing a user account. It will reset the user's allowed logon + modifying a user account. It will reset the user's allowed logon hours. A user may login at any time afterwards. Example: -Z @@ -469,7 +469,7 @@ account policy value for bad lockout attempt is now 3 -z|--bad-password-count-reset This option can be used while adding or - modifing a user account. It will reset the stored bad login + modifying a user account. It will reset the stored bad login counter from a specified user. Example: -z @@ -490,7 +490,7 @@ account policy value for bad lockout attempt is now 3 -I|--domain This option can be used while adding or - modifing a user account. It will specify the user's domain field. + modifying a user account. It will specify the user's domain field. Example: -I "MYDOMAIN" diff --git a/docs-xml/manpages-3/profiles.1.xml b/docs-xml/manpages-3/profiles.1.xml index 77d5ac6..50ffb38 100644 --- a/docs-xml/manpages-3/profiles.1.xml +++ b/docs-xml/manpages-3/profiles.1.xml @@ -58,7 +58,7 @@ -c SID1 -n SID2 - Change all occurences of SID1 in file by SID2. + Change all occurrences of SID1 in file by SID2. diff --git a/docs-xml/manpages-3/rpcclient.1.xml b/docs-xml/manpages-3/rpcclient.1.xml index 1f6187a..cb8f354 100644 --- a/docs-xml/manpages-3/rpcclient.1.xml +++ b/docs-xml/manpages-3/rpcclient.1.xml @@ -276,7 +276,7 @@ Comma Separated list of Files deldriverex <driver> [architecture] [version] Delete the specified printer driver including driver files. You can limit this action to a specific architecture and a specific version. - If no architecure is given, all driver files of that driver will be deleted. + If no architecture is given, all driver files of that driver will be deleted. enumdataEnumerate all diff --git a/docs-xml/manpages-3/samba.7.xml b/docs-xml/manpages-3/samba.7.xml index f2deae5..807efbd 100644 --- a/docs-xml/manpages-3/samba.7.xml +++ b/docs-xml/manpages-3/samba.7.xml @@ -216,7 +216,7 @@ profiles 1 profiles is a command-line - utility that can be used to replace all occurences of + utility that can be used to replace all occurrences of a certain SID with another SID. diff --git a/docs-xml/manpages-3/smb.conf.5.xml b/docs-xml/manpages-3/smb.conf.5.xml index 48d7b57..4a4578f 100644 --- a/docs-xml/manpages-3/smb.conf.5.xml +++ b/docs-xml/manpages-3/smb.conf.5.xml @@ -258,7 +258,7 @@ - Typically the path specified is that of a world-writeable spool directory with the sticky bit set on + Typically the path specified is that of a world-writable spool directory with the sticky bit set on it. A typical [printers] entry looks like this: diff --git a/docs-xml/manpages-3/smbclient.1.xml b/docs-xml/manpages-3/smbclient.1.xml index cadd2ea..e1e16e5 100644 --- a/docs-xml/manpages-3/smbclient.1.xml +++ b/docs-xml/manpages-3/smbclient.1.xml @@ -322,7 +322,7 @@ server support the UNIX extensions. Request that the connection be encrypted. This is new for Samba 3.2 and will only work with Samba 3.2 or above servers. Negotiates SMB encryption using GSSAPI. Uses - the given credentials for the encryption negotiaion (either kerberos + the given credentials for the encryption negotiation (either kerberos or NTLMv1/v2 if given domain/username/password triple. Fails the connection if encryption cannot be negotiated. @@ -428,7 +428,7 @@ Restore from tar file backup.tar into myshare on mypc (no password on share). - smbclient //mypc/yshare "" -N -Tx backup.tar + smbclient //mypc/myshare "" -N -Tx backup.tar Restore everything except users/docs @@ -469,8 +469,8 @@ - -c|--comand command string - command string is a semicolon-separated list of + -c|--command command-string + command-string is a semicolon-separated list of commands to be executed instead of prompting from stdin. -N is implied by -c. @@ -634,7 +634,7 @@ du <filename> - Does a directory listing and then prints out the current disk useage and free space on a share. + Does a directory listing and then prints out the current disk usage and free space on a share. @@ -1096,12 +1096,12 @@ It is recommended that the smbclient software be installed in the /usr/local/samba/bin/ or /usr/samba/bin/ directory, this directory readable - by all, writeable only by root. The client program itself should + by all, writable only by root. The client program itself should be executable by all. The client should NOT be setuid or setgid! The client log files should be put in a directory readable - and writeable only by the user. + and writable only by the user. To test the client, you will need to know the name of a running SMB/CIFS server. It is possible to run smbd diff --git a/docs-xml/manpages-3/smbcontrol.1.xml b/docs-xml/manpages-3/smbcontrol.1.xml index c41dadc..d477721 100644 --- a/docs-xml/manpages-3/smbcontrol.1.xml +++ b/docs-xml/manpages-3/smbcontrol.1.xml @@ -214,7 +214,7 @@ Note that this message only sends notification that an - event has occured. It doesn't actually cause the + event has occurred. It doesn't actually cause the event to happen. diff --git a/docs-xml/manpages-3/smbcquotas.1.xml b/docs-xml/manpages-3/smbcquotas.1.xml index 3bdd238..055ffc5 100644 --- a/docs-xml/manpages-3/smbcquotas.1.xml +++ b/docs-xml/manpages-3/smbcquotas.1.xml @@ -118,7 +118,7 @@ - QUOTA_SET_COMAND + QUOTA_SET_COMMAND The format of an the QUOTA_SET_COMMAND is an operation name followed by a set of parameters specific to that operation. diff --git a/docs-xml/manpages-3/smbd.8.xml b/docs-xml/manpages-3/smbd.8.xml index 87b9e28..f06ea0c 100644 --- a/docs-xml/manpages-3/smbd.8.xml +++ b/docs-xml/manpages-3/smbd.8.xml @@ -239,19 +239,19 @@ password), for account checking (is this account disabled?) and for session management. The degree too which samba supports PAM is restricted by the limitations of the SMB protocol and the smb.conf - 5 paramater. When this is set, the following restrictions apply: + 5 parameter. When this is set, the following restrictions apply: Account Validation: All accesses to a samba server are checked - against PAM to see if the account is vaild, not disabled and is permitted to + against PAM to see if the account is valid, not disabled and is permitted to login at this time. This also applies to encrypted logins. Session Management: When not using share - level secuirty, users must pass PAM's session checks before access - is granted. Note however, that this is bypassed in share level secuirty. + level security, users must pass PAM's session checks before access + is granted. Note however, that this is bypassed in share level security. Note also that some older pam configuration files may need a line added for session support. diff --git a/docs-xml/manpages-3/smbget.1.xml b/docs-xml/manpages-3/smbget.1.xml index 7170f46..0783f63 100644 --- a/docs-xml/manpages-3/smbget.1.xml +++ b/docs-xml/manpages-3/smbget.1.xml @@ -123,7 +123,7 @@ -f, --rcfile - Use specified rcfile. This will be loaded in the order it was specified - e.g. if you specify any options before this one, they might get overriden by the contents of the rcfile. + Use specified rcfile. This will be loaded in the order it was specified - e.g. if you specify any options before this one, they might get overridden by the contents of the rcfile. diff --git a/docs-xml/manpages-3/tdbbackup.8.xml b/docs-xml/manpages-3/tdbbackup.8.xml index aaf46ac..336f267 100644 --- a/docs-xml/manpages-3/tdbbackup.8.xml +++ b/docs-xml/manpages-3/tdbbackup.8.xml @@ -54,7 +54,7 @@ -s suffix - The -s option allows the adminisistrator to specify a file + The -s option allows the administrator to specify a file backup extension. This way it is possible to keep a history of tdb backup files by using a new suffix for each backup. @@ -63,7 +63,7 @@ -v - The -v will check the database for damages (currupt data) + The -v will check the database for damages (corrupt data) which if detected causes the backup to be restored. diff --git a/docs-xml/manpages-3/testparm.1.xml b/docs-xml/manpages-3/testparm.1.xml index 4e4eb2b..0e4d02e 100644 --- a/docs-xml/manpages-3/testparm.1.xml +++ b/docs-xml/manpages-3/testparm.1.xml @@ -101,7 +101,7 @@ Dumps the named parameter. If no section-name is set the view is limited by default to the global section. - It is also possible to dump a parametrical option. Therfore + It is also possible to dump a parametrical option. Therefore the option has to be separated by a colon from the parametername. diff --git a/docs-xml/manpages-3/umount.cifs.8.xml b/docs-xml/manpages-3/umount.cifs.8.xml index 319c437..acf7146 100644 --- a/docs-xml/manpages-3/umount.cifs.8.xml +++ b/docs-xml/manpages-3/umount.cifs.8.xml @@ -80,7 +80,7 @@ can rely on specifying explicit entries in /etc/fstab See -l Lazy unmount. Detach the filesystem from - the filesysetm hierarchy now, and + the filesystem hierarchy now, and cleanup all references to the filesystem as soon as it is not busy anymore. @@ -111,7 +111,7 @@ can rely on specifying explicit entries in /etc/fstab See NOTES - This command is normally intended to be installed setuid (since root users can already run unmount). An alternative to using umount.cifs is to add specfic entries for the user mounts that you wish a particular user or users to mount and unmount to /etc/fstab + This command is normally intended to be installed setuid (since root users can already run unmount). An alternative to using umount.cifs is to add specific entries for the user mounts that you wish a particular user or users to mount and unmount to /etc/fstab @@ -154,7 +154,7 @@ server type you are trying to contact. SEE ALSO - Documentation/filesystems/cifs.txt and fs/cifs/README in the linux kernel + Documentation/filesystems/cifs.txt and fs/cifs/README in the Linux kernel source tree may contain additional options and information. mount.cifs diff --git a/docs-xml/manpages-3/vfs_fake_perms.8.xml b/docs-xml/manpages-3/vfs_fake_perms.8.xml index 282b11b..1191573 100644 --- a/docs-xml/manpages-3/vfs_fake_perms.8.xml +++ b/docs-xml/manpages-3/vfs_fake_perms.8.xml @@ -33,7 +33,7 @@ to allow Roaming Profile files and directories to be set (on the Samba server under UNIX) as read only. This module will, if installed on the Profiles share, report to the client that - the Profile files and directories are writeable. This satisfies + the Profile files and directories are writable. This satisfies the client even though the files will never be overwritten as the client logs out or shuts down. diff --git a/docs-xml/manpages-3/vfs_readonly.8.xml b/docs-xml/manpages-3/vfs_readonly.8.xml index d6f5721..3c70e6e 100644 --- a/docs-xml/manpages-3/vfs_readonly.8.xml +++ b/docs-xml/manpages-3/vfs_readonly.8.xml @@ -32,7 +32,7 @@ The vfs_readonly VFS module marks a share as read only for all clients connecting within the configured time period. Clients connecting during this time will be denied - write access to all files in the share, irrespective of ther + write access to all files in the share, irrespective of their actual access privileges. This module is stackable. diff --git a/docs-xml/manpages-3/vfs_shadow_copy2.8.xml b/docs-xml/manpages-3/vfs_shadow_copy2.8.xml index 4823a41..977ea66 100644 --- a/docs-xml/manpages-3/vfs_shadow_copy2.8.xml +++ b/docs-xml/manpages-3/vfs_shadow_copy2.8.xml @@ -131,7 +131,7 @@ shadow_copy2 - /data/snaphots + /data/snapshots /data/home diff --git a/docs-xml/manpages-3/vfs_smb_traffic_analyzer.8.xml b/docs-xml/manpages-3/vfs_smb_traffic_analyzer.8.xml index 76d3202..37b0831 100644 --- a/docs-xml/manpages-3/vfs_smb_traffic_analyzer.8.xml +++ b/docs-xml/manpages-3/vfs_smb_traffic_analyzer.8.xml @@ -48,7 +48,7 @@ vfs_smb_traffic_analyzer sends the following data - in a fixed format seperated by a comma through either an internet or a + in a fixed format separated by a comma through either an internet or a unix domain socket: BYTES|USER|DOMAIN|READ/WRITE|SHARE|FILENAME|TIMESTAMP @@ -61,9 +61,9 @@ USER - the user who initiated the operation DOMAIN - the domain of the user READ/WRITE - either "W" for a write operation or "R" for read - SHARE - the name of the share on which the VFS operation occured + SHARE - the name of the share on which the VFS operation occurred FILENAME - the name of the file that was used by the VFS operation - TIMESTAMP - a timestamp, formatted as "yyyy-mm-dd hh-mm-ss.ms" indicating when the VFS operation occured + TIMESTAMP - a timestamp, formatted as "yyyy-mm-dd hh-mm-ss.ms" indicating when the VFS operation occurred diff --git a/docs-xml/manpages-3/winbindd.8.xml b/docs-xml/manpages-3/winbindd.8.xml index ba20c5e..8752f38 100644 --- a/docs-xml/manpages-3/winbindd.8.xml +++ b/docs-xml/manpages-3/winbindd.8.xml @@ -45,7 +45,7 @@ Even if winbind is not used for nsswitch, it still provides a service to smbd, ntlm_auth and the pam_winbind.so PAM module, by managing connections to - domain controllers. In this configuraiton the + domain controllers. In this configuration the and parameters are not required. (This is known as `netlogon proxy only mode'.) -- 1.7.3