From cd959bc52263935930f5175b7c5a13215ffae205 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Viktor=20Sz=C3=A9pe?= Date: Sun, 21 Jul 2024 13:01:25 +0200 Subject: [PATCH] Fix typos (#2406) --- CHANGELOG.md | 22 +++++++++++----------- CODE_OF_CONDUCT.md | 4 ++-- conf/dovecot-mailboxes.conf | 2 +- conf/fail2ban/jails.conf | 2 +- conf/nginx-alldomains.conf | 2 +- conf/nginx-primaryonly.conf | 2 +- management/backup.py | 2 +- management/dns_update.py | 4 ++-- management/mail_log.py | 2 +- management/mailconfig.py | 2 +- management/ssl_certificates.py | 2 +- management/templates/index.html | 2 +- management/templates/system-backup.html | 2 +- setup/dkim.sh | 2 +- setup/dns.sh | 2 +- setup/firstuser.sh | 2 +- setup/mail-postfix.sh | 10 +++++----- setup/mail-users.sh | 2 +- setup/migrate.py | 2 +- setup/questions.sh | 2 +- setup/spamassassin.sh | 2 +- setup/system.sh | 6 +++--- setup/web.sh | 2 +- tests/test_dns.py | 2 +- 24 files changed, 42 insertions(+), 42 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 4841ee14..d43789c9 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -202,7 +202,7 @@ Other: * Set systemd journald log retention to 10 days (from no limit) to reduce disk usage. * Fixed log processing for submission lines that have a sasl_sender or other extra information. -* Fix DNS secondary nameserver refesh failure retry period. +* Fix DNS secondary nameserver refresh failure retry period. Version 55 (October 18, 2021) ----------------------------- @@ -227,7 +227,7 @@ Control panel: Other: * Fail2ban's IPv6 support is enabled. -* The mail log tool now doesn't crash if there are email addresess in log messages with invalid UTF-8 characters. +* The mail log tool now doesn't crash if there are email addresses in log messages with invalid UTF-8 characters. * Additional nsd.conf files can be placed in /etc/nsd.conf.d. v0.54 (June 20, 2021) @@ -260,7 +260,7 @@ Setup: v0.53a (May 8, 2021) -------------------- -The download URL for Z-Push has been revised becaue the old URL stopped working. +The download URL for Z-Push has been revised because the old URL stopped working. v0.53 (April 12, 2021) ---------------------- @@ -479,7 +479,7 @@ Changes: * Added support for S3-compatible backup services besides Amazon S3. * Fixed the control panel login page to let LastPass save passwords. * Fixed an error in the user privileges API. -* Silenced some spurrious messages. +* Silenced some spurious messages. Software updates: @@ -543,7 +543,7 @@ Setup: Control Panel: -* The users page now documents that passwords should only have ASCII characters to prevent character encoding mismaches between clients and the server. +* The users page now documents that passwords should only have ASCII characters to prevent character encoding mismatches between clients and the server. * The users page no longer shows user mailbox sizes because this was extremely slow for very large mailboxes. * The Mail-in-a-Box version is now shown in the system status checks even when the new-version check is disabled. * The alises page now warns that alises should not be used to forward mail off of the box. Mail filters within Roundcube are better for that. @@ -871,7 +871,7 @@ v0.17c (April 1, 2016) This update addresses some minor security concerns and some installation issues. -ownCoud: +ownCloud: * Block web access to the configuration parameters (config.php). There is no immediate impact (see [#776](https://github.com/mail-in-a-box/mailinabox/pull/776)), although advanced users may want to take note. @@ -887,7 +887,7 @@ Control panel: Setup: * Setup dialogs did not appear correctly when connecting to SSH using Putty on Windows. -* We now install Roundcube from our own mirror because Sourceforge's downloads experience frequent intermittant unavailability. +* We now install Roundcube from our own mirror because Sourceforge's downloads experience frequent intermittent unavailability. v0.17b (March 1, 2016) ---------------------- @@ -930,7 +930,7 @@ This update primarily adds automatic SSL (now "TLS") certificate provisioning fr Control Panel: -* The SSL certificates (now referred to as "TLS ccertificates") page now supports provisioning free certificates from Let's Encrypt. +* The SSL certificates (now referred to as "TLS certificates") page now supports provisioning free certificates from Let's Encrypt. * Report free memory usage. * Fix a crash when the git directory is not checked out to a tag. * When IPv6 is enabled, check that all domains (besides the system hostname) resolve over IPv6. @@ -1023,7 +1023,7 @@ Control panel: System: * Tweaks to fail2ban settings. -* Fixed a spurrious warning while installing munin. +* Fixed a spurious warning while installing munin. v0.13b (August 30, 2015) ------------------------ @@ -1037,7 +1037,7 @@ Note: v0.13 (no 'a', August 19, 2015) was pulled immediately due to an ownCloud Mail: -* Outbound mail headers (the Recieved: header) are tweaked to possibly improve deliverability. +* Outbound mail headers (the Received: header) are tweaked to possibly improve deliverability. * Some MIME messages would hang Roundcube due to a missing package. * The users permitted to send as an alias can now be different from where an alias forwards to. @@ -1069,7 +1069,7 @@ v0.12c was posted to work around the current Sourceforge.net outage: pyzor's rem v0.12b (July 4, 2015) --------------------- -This version corrects a minor regression in v0.12 related to creating aliases targetting multiple addresses. +This version corrects a minor regression in v0.12 related to creating aliases targeting multiple addresses. v0.12 (July 3, 2015) -------------------- diff --git a/CODE_OF_CONDUCT.md b/CODE_OF_CONDUCT.md index 2efdfdb9..fa1f29f5 100644 --- a/CODE_OF_CONDUCT.md +++ b/CODE_OF_CONDUCT.md @@ -2,13 +2,13 @@ Mail-in-a-Box is an open source community project about working, as a group, to empower ourselves and others to have control over our own digital communications. Just as we hope to increase technological diversity on the Internet through decentralization, we also believe that diverse viewpoints and voices among our community members foster innovation and creative solutions to the challenges we face. -We are committed to providing a safe, welcoming, and harrassment-free space for collaboration, for everyone, without regard to age, disability, economic situation, ethnicity, gender identity and expression, language fluency, level of knowledge or experience, nationality, personal appearance, race, religion, sexual identity and orientation, or any other attribute. Community comes first. This policy supersedes all other project goals. +We are committed to providing a safe, welcoming, and harassment-free space for collaboration, for everyone, without regard to age, disability, economic situation, ethnicity, gender identity and expression, language fluency, level of knowledge or experience, nationality, personal appearance, race, religion, sexual identity and orientation, or any other attribute. Community comes first. This policy supersedes all other project goals. The maintainers of Mail-in-a-Box share the dual responsibility of leading by example and enforcing these policies as necessary to maintain an open and welcoming environment. All community members should be excellent to each other. ## Scope -This Code of Conduct applies to all places where Mail-in-a-Box community activity is ocurring, including on GitHub, in discussion forums, on Slack, on social media, and in real life. The Code of Conduct applies not only on websites/at events run by the Mail-in-a-Box community (e.g. our GitHub organization, our Slack team) but also at any other location where the Mail-in-a-Box community is present (e.g. in issues of other GitHub organizations where Mail-in-a-Box community members are discussing problems related to Mail-in-a-Box, or real-life professional conferences), or whenever a Mail-in-a-Box community member is representing Mail-in-a-Box to the public at large or acting on behalf of Mail-in-a-Box. +This Code of Conduct applies to all places where Mail-in-a-Box community activity is occurring, including on GitHub, in discussion forums, on Slack, on social media, and in real life. The Code of Conduct applies not only on websites/at events run by the Mail-in-a-Box community (e.g. our GitHub organization, our Slack team) but also at any other location where the Mail-in-a-Box community is present (e.g. in issues of other GitHub organizations where Mail-in-a-Box community members are discussing problems related to Mail-in-a-Box, or real-life professional conferences), or whenever a Mail-in-a-Box community member is representing Mail-in-a-Box to the public at large or acting on behalf of Mail-in-a-Box. This code does not apply to activity on a server running Mail-in-a-Box software, unless your server is hosting a service for the Mail-in-a-Box community at large. diff --git a/conf/dovecot-mailboxes.conf b/conf/dovecot-mailboxes.conf index 58e2efed..a5fbbb47 100644 --- a/conf/dovecot-mailboxes.conf +++ b/conf/dovecot-mailboxes.conf @@ -52,7 +52,7 @@ namespace inbox { # dovevot's standard mailboxes configuration file marks two sent folders # with the \Sent attribute, just in case clients don't agree about which - # they're using. We'll keep that, plus add Junk as an alterative for Spam. + # they're using. We'll keep that, plus add Junk as an alternative for Spam. # These are not auto-created. mailbox "Sent Messages" { special_use = \Sent diff --git a/conf/fail2ban/jails.conf b/conf/fail2ban/jails.conf index c1514b45..0dc0912b 100644 --- a/conf/fail2ban/jails.conf +++ b/conf/fail2ban/jails.conf @@ -74,7 +74,7 @@ action = iptables-allports[name=recidive] # The last line on the action will sent an email to the configured address. This mail will # notify the administrator that someone has been repeatedly triggering one of the other jails. # By default we don't configure this address and no action is required from the admin anyway. -# So the notification is ommited. This will prevent message appearing in the mail.log that mail +# So the notification is omitted. This will prevent message appearing in the mail.log that mail # can't be delivered to fail2ban@$HOSTNAME. [postfix-sasl] diff --git a/conf/nginx-alldomains.conf b/conf/nginx-alldomains.conf index 4c81e3f3..c238bab2 100644 --- a/conf/nginx-alldomains.conf +++ b/conf/nginx-alldomains.conf @@ -37,7 +37,7 @@ return 403; } location ~ /mail/.*\.php { - # note: ~ has precendence over a regular location block + # note: ~ has precedence over a regular location block include fastcgi_params; fastcgi_split_path_info ^/mail(/.*)()$; fastcgi_index index.php; diff --git a/conf/nginx-primaryonly.conf b/conf/nginx-primaryonly.conf index 8b7dd6bb..b361a7b2 100644 --- a/conf/nginx-primaryonly.conf +++ b/conf/nginx-primaryonly.conf @@ -39,7 +39,7 @@ } } location ~ ^(/cloud)((?:/ocs)?/[^/]+\.php)(/.*)?$ { - # note: ~ has precendence over a regular location block + # note: ~ has precedence over a regular location block # Accept URLs like: # /cloud/index.php/apps/files/ # /cloud/index.php/apps/files/ajax/scan.php (it's really index.php; see 6fdef379adfdeac86cc2220209bdf4eb9562268d) diff --git a/management/backup.py b/management/backup.py index f352fb41..aae6c00b 100755 --- a/management/backup.py +++ b/management/backup.py @@ -15,7 +15,7 @@ from exclusiveprocess import Lock from utils import load_environment, shell, wait_for_service def backup_status(env): - # If backups are dissbled, return no status. + # If backups are disabled, return no status. config = get_backup_config(env) if config["target"] == "off": return { } diff --git a/management/dns_update.py b/management/dns_update.py index 599f27b1..186e14a5 100755 --- a/management/dns_update.py +++ b/management/dns_update.py @@ -15,7 +15,7 @@ import contextlib # From https://stackoverflow.com/questions/3026957/how-to-validate-a-domain-name-using-regex-php/16491074#16491074 # This regular expression matches domain names according to RFCs, it also accepts fqdn with an leading dot, -# underscores, as well as asteriks which are allowed in domain names but not hostnames (i.e. allowed in +# underscores, as well as asterisks which are allowed in domain names but not hostnames (i.e. allowed in # DNS but not in URLs), which are common in certain record types like for DKIM. DOMAIN_RE = r"^(?!\-)(?:[*][.])?(?:[a-zA-Z\d\-_]{0,62}[a-zA-Z\d_]\.){1,126}(?!\d+)[a-zA-Z\d_]{1,63}(\.?)$" @@ -443,7 +443,7 @@ def build_sshfp_records(): # Get our local fingerprints by running ssh-keyscan. The output looks # like the known_hosts file: hostname, keytype, fingerprint. The order - # of the output is arbitrary, so sort it to prevent spurrious updates + # of the output is arbitrary, so sort it to prevent spurious updates # to the zone file (that trigger bumping the serial number). However, # if SSH has been configured to listen on a nonstandard port, we must # specify that port to sshkeyscan. diff --git a/management/mail_log.py b/management/mail_log.py index ac07b0da..793fec09 100755 --- a/management/mail_log.py +++ b/management/mail_log.py @@ -319,7 +319,7 @@ def scan_mail_log(env): if collector["other-services"] and VERBOSE and False: print_header("Other services") - print("The following unkown services were found in the log file.") + print("The following unknown services were found in the log file.") print(" ", *sorted(collector["other-services"]), sep='\n│ ') diff --git a/management/mailconfig.py b/management/mailconfig.py index 39ca1b6e..e623eace 100755 --- a/management/mailconfig.py +++ b/management/mailconfig.py @@ -561,7 +561,7 @@ def kick(env, mail_result=None): auto_aliases = { } - # Mape required aliases to the administrator alias (which should be created manually). + # Map required aliases to the administrator alias (which should be created manually). administrator = get_system_administrator(env) required_aliases = get_required_aliases(env) for alias in required_aliases: diff --git a/management/ssl_certificates.py b/management/ssl_certificates.py index ab0cea4d..c9f1126c 100755 --- a/management/ssl_certificates.py +++ b/management/ssl_certificates.py @@ -434,7 +434,7 @@ def install_cert(domain, ssl_cert, ssl_chain, env, raw=False): cert_status += " " + cert_status_details return cert_status - # Copy certifiate into ssl directory. + # Copy certificate into ssl directory. install_cert_copy_file(fn, env) # Run post-install steps. diff --git a/management/templates/index.html b/management/templates/index.html index 3c6d449e..a468ffb9 100644 --- a/management/templates/index.html +++ b/management/templates/index.html @@ -73,7 +73,7 @@ filter: invert(100%) hue-rotate(180deg); } - /* Override Boostrap theme here to give more contrast. The black turns to white by the filter. */ + /* Override Bootstrap theme here to give more contrast. The black turns to white by the filter. */ .form-control { color: black !important; } diff --git a/management/templates/system-backup.html b/management/templates/system-backup.html index 0d948bf0..3adea5b6 100644 --- a/management/templates/system-backup.html +++ b/management/templates/system-backup.html @@ -361,7 +361,7 @@ function init_inputs(target_type) { } // Return a two-element array of the substring preceding and the substring following -// the first occurence of separator in string. Return [undefined, string] if the +// the first occurrence of separator in string. Return [undefined, string] if the // separator does not appear in string. const split1_rest = (string, separator) => { const index = string.indexOf(separator); diff --git a/setup/dkim.sh b/setup/dkim.sh index e4def11f..77d996ab 100755 --- a/setup/dkim.sh +++ b/setup/dkim.sh @@ -66,7 +66,7 @@ tools/editconf.py /etc/opendmarc.conf -s \ "FailureReports=false" # SPFIgnoreResults causes the filter to ignore any SPF results in the header -# of the message. This is useful if you want the filter to perfrom SPF checks +# of the message. This is useful if you want the filter to perform SPF checks # itself, or because you don't trust the arriving header. This added header is # used by spamassassin to evaluate the mail for spamminess. diff --git a/setup/dns.sh b/setup/dns.sh index a94e890d..f2ad3a49 100755 --- a/setup/dns.sh +++ b/setup/dns.sh @@ -101,7 +101,7 @@ if [ ! -f "$STORAGE_ROOT/dns/dnssec/$algo.conf" ]; then # we're capturing into the `KSK` variable. # # ldns-keygen uses /dev/random for generating random numbers by default. - # This is slow and unecessary if we ensure /dev/urandom is seeded properly, + # This is slow and unnecessary if we ensure /dev/urandom is seeded properly, # so we use /dev/urandom. See system.sh for an explanation. See #596, #115. # (This previously used -b 2048 but it's unclear if this setting makes sense # for non-RSA keys, so it's removed. The RSA-based keys are not recommended diff --git a/setup/firstuser.sh b/setup/firstuser.sh index 76514222..91e53d9f 100644 --- a/setup/firstuser.sh +++ b/setup/firstuser.sh @@ -1,7 +1,7 @@ #!/bin/bash # If there aren't any mail users yet, create one. if [ -z "$(management/cli.py user)" ]; then - # The outut of "management/cli.py user" is a list of mail users. If there + # The output of "management/cli.py user" is a list of mail users. If there # aren't any yet, it'll be empty. # If we didn't ask for an email address at the start, do so now. diff --git a/setup/mail-postfix.sh b/setup/mail-postfix.sh index 49dfaafa..7b642a2a 100755 --- a/setup/mail-postfix.sh +++ b/setup/mail-postfix.sh @@ -37,7 +37,7 @@ source /etc/mailinabox.conf # load global vars # * `postfix`: The SMTP server. # * `postfix-pcre`: Enables header filtering. # * `postgrey`: A mail policy service that soft-rejects mail the first time -# it is received. Spammers don't usually try agian. Legitimate mail +# it is received. Spammers don't usually try again. Legitimate mail # always will. # * `ca-certificates`: A trust store used to squelch postfix warnings about # untrusted opportunistically-encrypted connections. @@ -172,7 +172,7 @@ tools/editconf.py /etc/postfix/main.cf \ # When connecting to remote SMTP servers, prefer TLS and use DANE if available. # -# Prefering ("opportunistic") TLS means Postfix will use TLS if the remote end +# Preferring ("opportunistic") TLS means Postfix will use TLS if the remote end # offers it, otherwise it will transmit the message in the clear. Postfix will # accept whatever SSL certificate the remote end provides. Opportunistic TLS # protects against passive easvesdropping (but not man-in-the-middle attacks). @@ -188,7 +188,7 @@ tools/editconf.py /etc/postfix/main.cf \ # itself but assumes the system's nameserver does and reports DNSSEC status. Thus this also # relies on our local DNS server (see system.sh) and `smtp_dns_support_level=dnssec`. # -# The `smtp_tls_CAfile` is superflous, but it eliminates warnings in the logs about untrusted certs, +# The `smtp_tls_CAfile` is superfluous, but it eliminates warnings in the logs about untrusted certs, # which we don't care about seeing because Postfix is doing opportunistic TLS anyway. Better to encrypt, # even if we don't know if it's to the right party, than to not encrypt at all. Instead we'll # now see notices about trusted certs. The CA file is provided by the package `ca-certificates`. @@ -230,7 +230,7 @@ tools/editconf.py /etc/postfix/main.cf -e lmtp_destination_recipient_limit= # * `reject_unlisted_recipient`: Although Postfix will reject mail to unknown recipients, it's nicer to reject such mail ahead of greylisting rather than after. # * `check_policy_service`: Apply greylisting using postgrey. # -# Note the spamhaus rbl return codes are taken into account as adviced here: https://docs.spamhaus.com/datasets/docs/source/40-real-world-usage/PublicMirrors/MTAs/020-Postfix.html +# Note the spamhaus rbl return codes are taken into account as advised here: https://docs.spamhaus.com/datasets/docs/source/40-real-world-usage/PublicMirrors/MTAs/020-Postfix.html # Notes: #NODOC # permit_dnswl_client can pass through mail from whitelisted IP addresses, which would be good to put before greylisting #NODOC # so these IPs get mail delivered quickly. But when an IP is not listed in the permit_dnswl_client list (i.e. it is not #NODOC @@ -247,7 +247,7 @@ tools/editconf.py /etc/postfix/main.cf \ # other MTA have their own intervals. To fix the problem of receiving # e-mails really latter, delay of greylisting has been set to # 180 seconds (default is 300 seconds). We will move the postgrey database -# under $STORAGE_ROOT. This prevents a "warming up" that would have occured +# under $STORAGE_ROOT. This prevents a "warming up" that would have occurred # previously with a migrated or reinstalled OS. We will specify this new path # with the --dbdir=... option. Arguments within POSTGREY_OPTS can not have spaces, # including dbdir. This is due to the way the init script sources the diff --git a/setup/mail-users.sh b/setup/mail-users.sh index 0c6be0c8..25a21c41 100755 --- a/setup/mail-users.sh +++ b/setup/mail-users.sh @@ -5,7 +5,7 @@ # # This script configures user authentication for Dovecot # and Postfix (which relies on Dovecot) and destination -# validation by quering an Sqlite3 database of mail users. +# validation by querying an Sqlite3 database of mail users. source setup/functions.sh # load our functions source /etc/mailinabox.conf # load global vars diff --git a/setup/migrate.py b/setup/migrate.py index 066e0e03..94bea923 100755 --- a/setup/migrate.py +++ b/setup/migrate.py @@ -172,7 +172,7 @@ def migration_12(env): conn.commit() conn.close() - # Delete all sessions, requring users to login again to recreate carddav_* + # Delete all sessions, requiring users to login again to recreate carddav_* # databases conn = sqlite3.connect(os.path.join(env["STORAGE_ROOT"], "mail/roundcube/roundcube.sqlite")) c = conn.cursor() diff --git a/setup/questions.sh b/setup/questions.sh index 5c182dcc..600b5cf3 100644 --- a/setup/questions.sh +++ b/setup/questions.sh @@ -163,7 +163,7 @@ if [ -z "${PRIVATE_IPV6:-}" ]; then fi if [[ -z "$PRIVATE_IP" && -z "$PRIVATE_IPV6" ]]; then echo - echo "I could not determine the IP or IPv6 address of the network inteface" + echo "I could not determine the IP or IPv6 address of the network interface" echo "for connecting to the Internet. Setup must stop." echo hostname -I diff --git a/setup/spamassassin.sh b/setup/spamassassin.sh index e261cf32..d71a8efd 100755 --- a/setup/spamassassin.sh +++ b/setup/spamassassin.sh @@ -53,7 +53,7 @@ tools/editconf.py /etc/default/spampd \ # Spamassassin normally wraps spam as an attachment inside a fresh # email with a report about the message. This also protects the user -# from accidentally openening a message with embedded malware. +# from accidentally opening a message with embedded malware. # # It's nice to see what rules caused the message to be marked as spam, # but it's also annoying to get to the original message when it is an diff --git a/setup/system.sh b/setup/system.sh index c0959510..fac50df7 100755 --- a/setup/system.sh +++ b/setup/system.sh @@ -37,7 +37,7 @@ chmod g-w /etc /etc/default /usr # - Check if the user intents to activate swap on next boot by checking fstab entries. # - Check if a swapfile already exists # - Check if the root file system is not btrfs, might be an incompatible version with -# swapfiles. User should hanle it them selves. +# swapfiles. User should handle it them selves. # - Check the memory requirements # - Check available diskspace @@ -59,7 +59,7 @@ if then echo "Adding a swap file to the system..." - # Allocate and activate the swap file. Allocate in 1KB chuncks + # Allocate and activate the swap file. Allocate in 1KB chunks # doing it in one go, could fail on low memory systems dd if=/dev/zero of=/swapfile bs=1024 count=$((1024*1024)) status=none if [ -e /swapfile ]; then @@ -218,7 +218,7 @@ fi # issue any warnings if no entropy is actually available. (http://www.2uo.de/myths-about-urandom/) # Entropy might not be readily available because this machine has no user input # devices (common on servers!) and either no hard disk or not enough IO has -# ocurred yet --- although haveged tries to mitigate this. So there's a good chance +# occurred yet --- although haveged tries to mitigate this. So there's a good chance # that accessing /dev/urandom will not be drawing from any hardware entropy and under # a perfect-storm circumstance where the other seeds are meaningless, /dev/urandom # may not be seeded at all. diff --git a/setup/web.sh b/setup/web.sh index acf879a1..3aafcd88 100755 --- a/setup/web.sh +++ b/setup/web.sh @@ -6,7 +6,7 @@ source setup/functions.sh # load our functions source /etc/mailinabox.conf # load global vars # Some Ubuntu images start off with Apache. Remove it since we -# will use nginx. Use autoremove to remove any Apache depenencies. +# will use nginx. Use autoremove to remove any Apache dependencies. if [ -f /usr/sbin/apache2 ]; then echo "Removing apache..." hide_output apt-get -y purge apache2 apache2-* diff --git a/tests/test_dns.py b/tests/test_dns.py index 53fdb545..29b681cc 100755 --- a/tests/test_dns.py +++ b/tests/test_dns.py @@ -66,7 +66,7 @@ def test2(tests, server, description): #print(server, ":", qname, rtype, "?", response) continue - # show prolem + # show problem if first: print("Incorrect DNS Response from", description) print()