spell checking

This commit is contained in:
Roland Gruber 2020-03-02 16:44:15 +01:00
parent b7ab251f6c
commit 45b4bdb7d5
16 changed files with 31 additions and 31 deletions

View File

@ -1,3 +1,3 @@
#!/bin/bash
~/.local/bin/codespell --skip '*3rdParty*,*/ckeditor/*,*/po/*,*/locale/*,tmp,sess,config,graphics,*/style/images/*,*/style/*.gif,*/style/*.png,*/docs/manual-onePage/*,*/docs/manual-sources/images/*,*/templates/lib/*jquery*,*~,*/docs/phpdoc/*,*/docs/manual/*,*/docs/devel/images/*,*/docs/manual-pdf/*,*.sh' --ignore-words-list 'tim'
~/.local/bin/codespell --skip '*3rdParty*,*/ckeditor/*,*/po/*,*/locale/*,tmp,sess,config,graphics,*/style/images/*,*/style/*.gif,*/style/*.png,*/docs/manual-onePage/*,*/docs/manual-sources/images/*,*/templates/lib/*jquery*,*~,*/docs/phpdoc/*,*/docs/manual/*,*/docs/devel/images/*,*/docs/manual-pdf/*,*.sh,*/cropper.js,*/lib/extra/duo/*' --ignore-words-list "tim,files'"

View File

@ -21,7 +21,7 @@ The main script for the account pages is located in <span
a very simple content. If the page is loaded for the first time it
creates a new <span style="font-weight: bold;">accountContainer</span>
inside the session and tells it to load/create an LDAP account. Then it
calles the <span style="font-weight: bold;">continue_main()</span>
calls the <span style="font-weight: bold;">continue_main()</span>
function of the <span style="font-weight: bold;">accountContainer</span>
object which prints all HTML output.<br>
<br>

View File

@ -54,7 +54,7 @@ to make it easier for the user to modify the values. The dynamic
options provided by the modules do not include a comment.<br>
<br>
<h2>Master configuration file</h2>
LAM stores the default configuartion profile and a master password in <span
LAM stores the default configuration profile and a master password in <span
style="font-style: italic;">config/config.cfg</span>.<br>
The master password is verified when the user wants to create/delete
configuration profiles.<br>

View File

@ -137,7 +137,7 @@ the <span style="font-style: italic;">baseModule</span> will use the <span style
check. This function already contains regular expressions for the most
common cases.<br>
To check if the minimum GID is smaller than the maximum GID we define a
check for the nonexistant option "cmpGID" and define it as optional.
check for the nonexistent option "cmpGID" and define it as optional.
This will do the comparison check.<br>
<br>
<br>

View File

@ -21,7 +21,7 @@ They are configured on tab "Jobs" in LAM server profile.<br>
<div style="text-align: left;">See ppolicyUser module for an example.<br>
<br>
<h2>Adding the job class</h2>
The module defines the list of suuported jobs with function
The module defines the list of supported jobs with function
getSupportedJobs().<br>
<table style="width: 100%; text-align: left;" class="mod-code" border="0" cellpadding="2" cellspacing="2">
<tbody>
@ -77,7 +77,7 @@ If your job requires any configuration options then use get/checkConfigOptions()
<br>
<h2>Database</h2>
Jobs can access a database to read and store data about job runs. Use
this e.g. if you need to save any status information accross job runs.<br>
this e.g. if you need to save any status information across job runs.<br>
Database access is specified with needsDatabaseAccess().<br>
<br>
There is a built-in database upgrade mechanism. Your job must return

View File

@ -88,10 +88,10 @@ class <span style="font-weight: bold;">toolProfileEditor</span> implements <span
&nbsp;&nbsp;&nbsp; }<br>
&nbsp;&nbsp;&nbsp; <br>
&nbsp;&nbsp;&nbsp; /**<br>
&nbsp;&nbsp;&nbsp; &nbsp;* Returns the prefered position of this tool on the tools page.<br>
&nbsp;&nbsp;&nbsp; &nbsp;* Returns the preferred position of this tool on the tools page.<br>
&nbsp;&nbsp;&nbsp; &nbsp;* The position may be between 0 and 1000. 0 is the top position.<br>
&nbsp;&nbsp;&nbsp; &nbsp;*<br>
&nbsp;&nbsp;&nbsp; &nbsp;* @return int prefered position<br>
&nbsp;&nbsp;&nbsp; &nbsp;* @return int preferred position<br>
&nbsp;&nbsp;&nbsp; &nbsp;*/<br>
&nbsp;&nbsp;&nbsp; function <span style="font-weight: bold;">getPosition</span>() {<br>
&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; return 100;<br>

View File

@ -91,10 +91,10 @@ Example:<br>
<pre>&nbsp;&nbsp;&nbsp; }</pre>
<pre>&nbsp;&nbsp;&nbsp; </pre>
<pre>&nbsp;&nbsp;&nbsp; /**</pre>
<pre>&nbsp;&nbsp;&nbsp; &nbsp;* Returns the prefered position of this tool on the tools page.</pre>
<pre>&nbsp;&nbsp;&nbsp; &nbsp;* Returns the preferred position of this tool on the tools page.</pre>
<pre>&nbsp;&nbsp;&nbsp; &nbsp;* The position may be between 0 and 1000. 0 is the top position.</pre>
<pre>&nbsp;&nbsp;&nbsp; &nbsp;*</pre>
<pre>&nbsp;&nbsp;&nbsp; &nbsp;* @return int prefered position</pre>
<pre>&nbsp;&nbsp;&nbsp; &nbsp;* @return int preferred position</pre>
<pre>&nbsp;&nbsp;&nbsp; &nbsp;*/</pre>
<pre>&nbsp;&nbsp;&nbsp; function getPosition() {</pre>
<pre>&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; return 600;</pre>

View File

@ -5,7 +5,7 @@ use \LAM\TYPES\TypeManager;
This code is part of LDAP Account Manager (http://www.ldap-account-manager.org/)
Copyright (C) 2003 - 2006 Michael Duergner
2003 - 2019 Roland Gruber
2003 - 2020 Roland Gruber
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
@ -73,7 +73,7 @@ $helpArray = array (
":</b><br><br>" .
_("When using ldaps:// or TLS be sure to use exactly the same IP/domain name as in your certificate!")),
"202" => array ("Headline" => _("LDAP suffix"),
"Text" => _("This is the suffix of the LDAP tree from where to search for LDAP entries. Only entries in this subtree will be displayed in the account list. When creating a new accont this will be the DN where it is saved.") .
"Text" => _("This is the suffix of the LDAP tree from where to search for LDAP entries. Only entries in this subtree will be displayed in the account list. When creating a new account this will be the DN where it is saved.") .
"<br><br><b>".
_("Example").
":</b><br><br>".
@ -369,7 +369,7 @@ $helpArray = array (
"751" => array ("Headline" => _('Base DN'),
"Text" => _('The export will read entries of this DN.')),
"752" => array ("Headline" => _('Search filter'),
"Text" => _('Please enter an LDAP filter to specifiy the exported entries.')),
"Text" => _('Please enter an LDAP filter to specify the exported entries.')),
"753" => array ("Headline" => _('Attributes'),
"Text" => _('Please enter a comma separated list of attributes to export. Using "*" will export all attributes.')),
"754" => array ("Headline" => _('Include system attributes'),

View File

@ -6,7 +6,7 @@ use \LAM\PDF\PDFTableRow;
This code is part of LDAP Account Manager (http://www.sourceforge.net/projects/lam)
Copyright (C) 2009 - 2012 Pavel Pozdniak
2009 - 2019 Roland Gruber
2009 - 2020 Roland Gruber
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
@ -299,7 +299,7 @@ class asteriskExtension extends baseModule {
//LOAD context from already entities that already exists
$accountContext = $entries[0]['astcontext'][0];
} elseif (isset($this->attributes['AstContext'][0])) {
//LOAD context from attributes, this is treak to deal with profile
//LOAD context from attributes, this is to deal with profile
$accountContext = $this->attributes['AstContext'][0];
}
$accountContextInput = new htmlResponsiveInputField(_("Account context"), 'AstContext', $accountContext, 'AstContext');
@ -372,7 +372,7 @@ class asteriskExtension extends baseModule {
$applicationData = $extensLine['astapplicationdata'][0];
}
$renderContainer->add(new htmlResponsiveInputField(_("Application data"), "AstApplicationData_" . $placeInList, $applicationData, 'AstApplicationData'), 12);
//delimeter
//delimiter
$renderContainer->addVerticalSpacer('0.5rem');
}
@ -644,7 +644,7 @@ class asteriskExtension extends baseModule {
/**
* Fills the fields of a single extension row.
* In Asterisk it would only be an extension name,a priority,an application, but LDAP spicific
* In Asterisk it would only be an extension name,a priority,an application, but LDAP specific
* add to processing context field.
*
* @param array $extRow - hash array to store single extension properties;
@ -680,7 +680,7 @@ class asteriskExtension extends baseModule {
$extRow['astapplicationdata'][0] = $_POST['AstApplicationData_' . $entryCounter];
}
//Fille the member filed
//Fill the member filed
$extRow['member'] = $this->extensionOwners;
if ((!isset($extRow['member']) || count($extRow['member']) == 0)
&& !isset($_POST['form_subpage_' . get_class($this) . '_user_open'])) {
@ -706,7 +706,7 @@ class asteriskExtension extends baseModule {
}
/**
* Search by extension name and retun true if fields with this extension name exists
* Search by extension name and return true if fields with this extension name exists
* and false otherwise.
* Equal extension names are allowed in different OUs.
*
@ -817,7 +817,7 @@ class asteriskExtension extends baseModule {
*/
function build_uploadAccounts($rawAccounts, $ids, &$partialAccounts, $selectedModules, &$type) {
$messages = array();
//hash to strore extension_name => priority. For new extensoin priority will be 1
//hash to store extension_name => priority. For new extension priority will be 1
$extensionNamePriorityMap = array();
for ($i = 0; $i < sizeof($rawAccounts); $i++) {
// add object class

View File

@ -173,7 +173,7 @@ class fixed_ip extends baseModule {
/**
*
* Check, if a mac address is invalid
* @param mac adress
* @param mac address
*
* @return true, if mac is invalid
**/

View File

@ -24,7 +24,7 @@ use LAM\PDF\PDFImage;
*/
/**
* Manages the atrributes of object class inetOrgPerson.
* Manages the attributes of object class inetOrgPerson.
*
* @package modules
* @author Tilo Lutz

View File

@ -3670,7 +3670,7 @@ class posixAccount extends baseModule implements passwordService {
/**
* Returns a suggestion for the user name.
* By deafult this wil be the first character of the first name plus the last name.
* By default this wil be the first character of the first name plus the last name.
*
* @param array $attrs LDAP attributes
* @param string $typeId type id (e.g. user)

View File

@ -351,7 +351,7 @@ if (isset($_POST['delete'])) {
* Returns the number of child entries of a DN.
*
* @param string $dn DN of parent
* @return integer number of childs
* @return integer number of children
*/
function getChildCount($dn) {
$entries = searchLDAP(escapeDN($dn), 'objectClass=*', array('dn'));

View File

@ -106,7 +106,7 @@ if(isset($_COOKIE["lam_default_profile"]) && in_array($_COOKIE["lam_default_prof
// Reload loginpage after a profile change
if(isset($_GET['useProfile']) && in_array($_GET['useProfile'], $profiles)) {
logNewMessage(LOG_DEBUG, "Change server profile to " . $_GET['useProfile']);
$_SESSION['config'] = new LAMConfig($_GET['useProfile']); // Recreate the config object with the submited
$_SESSION['config'] = new LAMConfig($_GET['useProfile']); // Recreate the config object with the submitted
}
// Load login page
elseif (!empty($default_Profile) && in_array($default_Profile, $profiles)) {
@ -556,7 +556,7 @@ if(isset($_POST['checklogin'])) {
$searchLDAP->close();
}
// try to connect to LDAP
$result = $_SESSION['ldap']->connect($username, $password); // Connect to LDAP server for verifing username/password
$result = $_SESSION['ldap']->connect($username, $password); // Connect to LDAP server for verifying username/password
if($result === 0) {// Username/password correct. Do some configuration and load main frame.
$_SESSION['loggedIn'] = true;
// set security settings for session

View File

@ -15,7 +15,7 @@ use \htmlResponsiveRow;
/*
This code is part of LDAP Account Manager (http://www.ldap-account-manager.org/)
Copyright (C) 2006 - 2019 Roland Gruber
Copyright (C) 2006 - 2020 Roland Gruber
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
@ -125,7 +125,7 @@ include '../../lib/adminFooter.inc';
* @param Remote $remote SSH connection
* @param string $testText describing text
* @param htmlResponsiveRow $container container for HTML output
* @return boolean true, if errors occured
* @return boolean true, if errors occurred
*/
function testRemoteCommand($command, $stopTest, $remote, $testText, $container) {
$okImage = "../../graphics/pass.png";

View File

@ -22,7 +22,7 @@ use \htmlResponsiveTable;
/*
This code is part of LDAP Account Manager (http://www.ldap-account-manager.org/)
Copyright (C) 2013 - 2019 Roland Gruber
Copyright (C) 2013 - 2020 Roland Gruber
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
@ -498,11 +498,11 @@ function dryRun() {
*/
function multiEditLdapErrorHandler($errno, $errstr, $errfile, $errline) {
if ($errno === E_USER_ERROR) {
logNewMessage(LOG_ERR, 'Error occured: ' . $errstr . " ($errfile: $errline)");
logNewMessage(LOG_ERR, 'Error occurred: ' . $errstr . " ($errfile: $errline)");
$_REQUEST['multiEdit_error'] = true;
}
elseif ($errno === E_USER_WARNING) {
logNewMessage(LOG_WARNING, 'Error occured: ' . $errstr . " ($errfile: $errline)");
logNewMessage(LOG_WARNING, 'Error occurred: ' . $errstr . " ($errfile: $errline)");
$_REQUEST['multiEdit_error'] = true;
}
}