git: b9caa1b4c223 - stable/13 - heimdal: Fix man page and documentation typos

From: Cy Schubert <cy_at_FreeBSD.org>
Date: Mon, 15 Jan 2024 10:02:38 UTC
The branch stable/13 has been updated by cy:

URL: https://cgit.FreeBSD.org/src/commit/?id=b9caa1b4c2231fd68e27091414d25d4e2f79abcd

commit b9caa1b4c2231fd68e27091414d25d4e2f79abcd
Author:     Cy Schubert <cy@FreeBSD.org>
AuthorDate: 2024-01-04 18:34:50 +0000
Commit:     Cy Schubert <cy@FreeBSD.org>
CommitDate: 2024-01-15 10:02:29 +0000

    heimdal: Fix man page and documentation typos
    
    Reported by:    Jens Schweikhardt <schweikh@schweikhardt.net>
    
    (cherry picked from commit fc55c20355d889bf3d3f81d94b3614a0c4253fa0)
---
 crypto/heimdal/appl/ftp/ftp/ftp.1                      |  2 +-
 crypto/heimdal/appl/rsh/rsh.1                          |  4 ++--
 .../heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3 |  6 +++---
 crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_ca.3   |  2 +-
 crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_env.3  | 18 +++++++++---------
 .../heimdal/doc/doxyout/hx509/man/man3/hx509_verify.3  |  2 +-
 crypto/heimdal/doc/doxyout/hx509/man/man3/page_env.3   |  4 ++--
 .../heimdal/doc/doxyout/krb5/man/man3/krb5_address.3   |  2 +-
 crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache.3 |  4 ++--
 .../doc/doxyout/krb5/man/man3/krb5_fileformats.3       |  2 +-
 .../heimdal/doc/doxyout/krb5/man/man3/krb5_principal.3 |  2 +-
 .../heimdal/doc/doxyout/krb5/man/man3/krb5_v4compat.3  |  4 ++--
 crypto/heimdal/kdc/kdc.8                               |  2 +-
 crypto/heimdal/lib/krb5/krb5_get_init_creds.3          |  2 +-
 crypto/heimdal/lib/krb5/krb5_principal.3               |  2 +-
 crypto/heimdal/lib/roken/getarg.3                      |  4 ++--
 16 files changed, 31 insertions(+), 31 deletions(-)

diff --git a/crypto/heimdal/appl/ftp/ftp/ftp.1 b/crypto/heimdal/appl/ftp/ftp/ftp.1
index b0a837d863f5..deca4ef62084 100644
--- a/crypto/heimdal/appl/ftp/ftp/ftp.1
+++ b/crypto/heimdal/appl/ftp/ftp/ftp.1
@@ -206,7 +206,7 @@ current remote machine working directory.
 Change the permission modes of the file
 .Ar file-name
 on the remote
-sytem to
+system to
 .Ar mode  .
 .It Ic close
 Terminate the
diff --git a/crypto/heimdal/appl/rsh/rsh.1 b/crypto/heimdal/appl/rsh/rsh.1
index 0b0701f43cb1..205afb05c8bc 100644
--- a/crypto/heimdal/appl/rsh/rsh.1
+++ b/crypto/heimdal/appl/rsh/rsh.1
@@ -171,7 +171,7 @@ section).
 .Xc
 Connect to this port instead of the default (which is 514 when using
 old port based authentication, 544 for Kerberos 5 and non-encrypted
-Kerberos 4, and 545 for encrytpted Kerberos 4; subject of course to
+Kerberos 4, and 545 for encrypted Kerberos 4; subject of course to
 the contents of
 .Pa /etc/services ) .
 .It Xo
@@ -290,5 +290,5 @@ any secret information in the command line (which is probably a bad
 idea anyway, since the command line can usually be read with tools
 like
 .Xr ps 1 ) .
-Forthermore in Kerberos 4 the command is not even integrity
+Furthermore in Kerberos 4 the command is not even integrity
 protected, so anyone with the right tools can modify the command.
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3
index 0997d55d5090..8c4f1f48da52 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3
@@ -1104,7 +1104,7 @@ Free the resources used by the EVP_MD context.
 
 .SS "EVP_MD_CTX* EVP_MD_CTX_create (void)"
 .PP
-Allocate a messsage digest context object. Free with \fBEVP_MD_CTX_destroy()\fP.
+Allocate a message digest context object. Free with \fBEVP_MD_CTX_destroy()\fP.
 .PP
 \fBReturns:\fP
 .RS 4
@@ -1114,7 +1114,7 @@ a newly allocated message digest context object.
 
 .SS "void EVP_MD_CTX_destroy (EVP_MD_CTX * ctx)"
 .PP
-Free a messsage digest context object.
+Free a message digest context object.
 .PP
 \fBParameters:\fP
 .RS 4
@@ -1124,7 +1124,7 @@ Free a messsage digest context object.
 
 .SS "void EVP_MD_CTX_init (EVP_MD_CTX * ctx)"
 .PP
-Initiate a messsage digest context object. Deallocate with \fBEVP_MD_CTX_cleanup()\fP. Please use \fBEVP_MD_CTX_create()\fP instead.
+Initiate a message digest context object. Deallocate with \fBEVP_MD_CTX_cleanup()\fP. Please use \fBEVP_MD_CTX_create()\fP instead.
 .PP
 \fBParameters:\fP
 .RS 4
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_ca.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_ca.3
index d6de5e226bca..57db14f08576 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_ca.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_ca.3
@@ -552,7 +552,7 @@ Expand the the subject name in the to-be-signed certificate object using \fBhx50
 .br
 \fItbs\fP object to be signed. 
 .br
-\fIenv\fP enviroment variable to expand variables in the subject name, see hx509_env_init().
+\fIenv\fP environment variable to expand variables in the subject name, see hx509_env_init().
 .RE
 .PP
 \fBReturns:\fP
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_env.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_env.3
index e834fddcf8c8..e9535bba7048 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_env.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_env.3
@@ -1,8 +1,8 @@
-.TH "hx509 enviroment functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 environment functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
 .ad l
 .nh
 .SH NAME
-hx509 enviroment functions \- 
+hx509 environment functions \- 
 .SS "Functions"
 
 .in +1c
@@ -38,7 +38,7 @@ Add a new key/value pair to the hx509_env.
 .RS 4
 \fIcontext\fP A hx509 context. 
 .br
-\fIenv\fP enviroment to add the enviroment variable too. 
+\fIenv\fP environment to add the environment variable too. 
 .br
 \fIkey\fP key to add 
 .br
@@ -59,7 +59,7 @@ Add a new key/binding pair to the hx509_env.
 .RS 4
 \fIcontext\fP A hx509 context. 
 .br
-\fIenv\fP enviroment to add the enviroment variable too. 
+\fIenv\fP environment to add the environment variable too. 
 .br
 \fIkey\fP key to add 
 .br
@@ -80,7 +80,7 @@ Search the hx509_env for a key.
 .RS 4
 \fIcontext\fP A hx509 context. 
 .br
-\fIenv\fP enviroment to add the enviroment variable too. 
+\fIenv\fP environment to add the environment variable too. 
 .br
 \fIkey\fP key to search for.
 .RE
@@ -99,7 +99,7 @@ Search the hx509_env for a binding.
 .RS 4
 \fIcontext\fP A hx509 context. 
 .br
-\fIenv\fP enviroment to add the enviroment variable too. 
+\fIenv\fP environment to add the environment variable too. 
 .br
 \fIkey\fP key to search for.
 .RE
@@ -112,11 +112,11 @@ the binding if the key is found, NULL if not found.
 
 .SS "void hx509_env_free (hx509_env * env)"
 .PP
-Free an hx509_env enviroment context.
+Free an hx509_env environment context.
 .PP
 \fBParameters:\fP
 .RS 4
-\fIenv\fP the enviroment to free. 
+\fIenv\fP the environment to free. 
 .RE
 .PP
 
@@ -128,7 +128,7 @@ Search the hx509_env for a length based key.
 .RS 4
 \fIcontext\fP A hx509 context. 
 .br
-\fIenv\fP enviroment to add the enviroment variable too. 
+\fIenv\fP environment to add the environment variable too. 
 .br
 \fIkey\fP key to search for. 
 .br
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_verify.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_verify.3
index 6f0b86673e31..6555d653b361 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_verify.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_verify.3
@@ -285,7 +285,7 @@ Allow or deny the use of proxy certificates
 
 .SS "void hx509_verify_set_strict_rfc3280_verification (hx509_verify_ctx ctx, int boolean)"
 .PP
-Select strict RFC3280 verification of certificiates. This means checking key usage on CA certificates, this will make version 1 certificiates unuseable.
+Select strict RFC3280 verification of certificiates. This means checking key usage on CA certificates, this will make version 1 certificiates unusable.
 .PP
 \fBParameters:\fP
 .RS 4
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_env.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_env.3
index 5b323242c9a4..1208522a3114 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_env.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_env.3
@@ -2,5 +2,5 @@
 .ad l
 .nh
 .SH NAME
-page_env \- Hx509 enviroment functions 
-See the library functions here: \fBhx509 enviroment functions\fP 
+page_env \- Hx509 environment functions 
+See the library functions here: \fBhx509 environment functions\fP 
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_address.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_address.3
index 8d273c8a6f87..3559e2946622 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_address.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_address.3
@@ -263,7 +263,7 @@ krb5_free_address frees the data stored in the address that is alloced with any
 .RS 4
 \fIcontext\fP a Keberos context 
 .br
-\fIaddress\fP addresss to be freed.
+\fIaddress\fP address to be freed.
 .RE
 .PP
 \fBReturns:\fP
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache.3
index 796640b93274..f173ad474e6d 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache.3
@@ -385,7 +385,7 @@ Returns 0 or an error (and then *str is set to NULL).
 
 .SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_get_kdc_offset (krb5_context context, krb5_ccache id, krb5_deltat * offset)"
 .PP
-Get the time offset betwen the client and the KDC
+Get the time offset between the client and the KDC
 .PP
 If the backend doesn't support KDC offset, use the context global setting.
 .PP
@@ -625,7 +625,7 @@ Return an error code or 0, see krb5_get_error_message().
 
 .SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_set_kdc_offset (krb5_context context, krb5_ccache id, krb5_deltat offset)"
 .PP
-Set the time offset betwen the client and the KDC
+Set the time offset between the client and the KDC
 .PP
 If the backend doesn't support KDC offset, use the context global setting.
 .PP
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_fileformats.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_fileformats.3
index f601d942f121..05be7ef9973e 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_fileformats.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_fileformats.3
@@ -89,7 +89,7 @@ Fields and their types are:
 .PP
 .PP
 .nf
-        Quoted princial (quote character is \) [string]
+        Quoted principal (quote character is \) [string]
         Keys [keys]
         Created by [event]
         Modified by [event optional]
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal.3
index cba91dd1d9ef..c2aebfb35486 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal.3
@@ -382,7 +382,7 @@ Create a principal for the service running on hostname. If KRB5_NT_SRV_HST is us
 .br
 \fIsname\fP Service name to use 
 .br
-\fItype\fP name type of pricipal, use KRB5_NT_SRV_HST or KRB5_NT_UNKNOWN. 
+\fItype\fP name type of principal, use KRB5_NT_SRV_HST or KRB5_NT_UNKNOWN. 
 .br
 \fIret_princ\fP return principal, free with \fBkrb5_free_principal()\fP.
 .RE
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_v4compat.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_v4compat.3
index ccc17a641a5a..02e68e4ac6f9 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_v4compat.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_v4compat.3
@@ -1,8 +1,8 @@
-.TH "Heimdal Kerberos 4 compatiblity functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 4 compatibility functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
 .ad l
 .nh
 .SH NAME
-Heimdal Kerberos 4 compatiblity functions \- 
+Heimdal Kerberos 4 compatibility functions \- 
 .SS "Functions"
 
 .in +1c
diff --git a/crypto/heimdal/kdc/kdc.8 b/crypto/heimdal/kdc/kdc.8
index 171c426a0c52..c668b923768b 100644
--- a/crypto/heimdal/kdc/kdc.8
+++ b/crypto/heimdal/kdc/kdc.8
@@ -76,7 +76,7 @@ Specifies the location of the config file, the default is
 .Pa /var/heimdal/kdc.conf .
 This is the only value that can't be specified in the config file.
 .It Fl p , Fl Fl no-require-preauth
-Turn off the requirement for pre-autentication in the initial AS-REQ
+Turn off the requirement for pre-authentication in the initial AS-REQ
 for all principals.
 The use of pre-authentication makes it more difficult to do offline
 password attacks.
diff --git a/crypto/heimdal/lib/krb5/krb5_get_init_creds.3 b/crypto/heimdal/lib/krb5/krb5_get_init_creds.3
index 764efb47e441..fccad5c4c42a 100644
--- a/crypto/heimdal/lib/krb5/krb5_get_init_creds.3
+++ b/crypto/heimdal/lib/krb5/krb5_get_init_creds.3
@@ -386,7 +386,7 @@ sets the salt that is going to be used in the request.
 sets requested ticket lifetime.
 .Pp
 .Fn krb5_get_init_creds_opt_set_canonicalize
-requests that the KDC canonicalize the client pricipal if possible.
+requests that the KDC canonicalize the client principal if possible.
 .Pp
 .Fn krb5_get_init_creds_opt_set_win2k
 turns on compatibility with Windows 2000.
diff --git a/crypto/heimdal/lib/krb5/krb5_principal.3 b/crypto/heimdal/lib/krb5/krb5_principal.3
index 2998130a80e3..61fdd5b11ea6 100644
--- a/crypto/heimdal/lib/krb5/krb5_principal.3
+++ b/crypto/heimdal/lib/krb5/krb5_principal.3
@@ -293,7 +293,7 @@ A reason to return
 .Dv krb5_data
 was that it was believed that principal components could contain
 binary data, but this belief was unfounded, and it has been decided
-that principal components are infact UTF8, so it's safe to use zero
+that principal components are in fact UTF8, so it's safe to use zero
 terminated strings.
 .Pp
 It's generally not necessary to look at the components of a principal.
diff --git a/crypto/heimdal/lib/roken/getarg.3 b/crypto/heimdal/lib/roken/getarg.3
index dda6e7dbf3d3..d634944a90c6 100644
--- a/crypto/heimdal/lib/roken/getarg.3
+++ b/crypto/heimdal/lib/roken/getarg.3
@@ -106,7 +106,7 @@ is the long name of the option, it can be
 .Dv NULL ,
 if you don't want a long name.
 .Fa short_name
-is the characted to use as short option, it can be zero. If the option
+is the character to use as short option, it can be zero. If the option
 has a value the
 .Fa value
 field gets filled in with that value interpreted as specified by the
@@ -334,7 +334,7 @@ the options come in the correct order.
 .Pp
 Options with multiple arguments should be handled better.
 .Pp
-Should be integreated with SL.
+Should be integrated with SL.
 .Pp
 It's very confusing that the struct you pass in is called getargS.
 .Sh SEE ALSO