diff --git a/bin/get-translatable-strings b/bin/get-translatable-strings
index 5a312c0ac6f6b76cfd3f4d4280a3d605bf89dc54..bc4a4f2e9f51cda02149cb4867fd5ed159fd69dc 100755
--- a/bin/get-translatable-strings
+++ b/bin/get-translatable-strings
@@ -9,7 +9,7 @@
  * - A specific module name given on the command line
  * - The main product and the standard modules, when invoked with '--main'.
  *
- * It will search all Twig templates for occurences of the trans()
+ * It will search all Twig templates for occurrences of the trans()
  * function, and all PHP code under src/ for the noop() function.
  */
 declare(strict_types=1);
diff --git a/config-templates/authsources.php b/config-templates/authsources.php
index 4da2abc31e5cc11952c254d4bdca0c2aa78ed890..f0f77cab88813060d7848c28da72e646f82c0489 100644
--- a/config-templates/authsources.php
+++ b/config-templates/authsources.php
@@ -251,7 +251,7 @@ $config = [
 
         // If the directory uses privilege separation,
         // the authenticated user may not be able to retrieve
-        // all required attribures, a privileged entity is required
+        // all required attributes, a privileged entity is required
         // to get them. This is enabled with this option.
         'priv.read' => false,
 
diff --git a/config-templates/config.php b/config-templates/config.php
index 8b0cf240d2cea146c5679ed96659074f289360e2..8682dafd8b443ac5de5f506a58e726ed81af4460 100644
--- a/config-templates/config.php
+++ b/config-templates/config.php
@@ -934,7 +934,7 @@ $config = [
 
     /*
      * IdP Discovery service look configuration.
-     * Wether to display a list of idp or to display a dropdown box. For many IdP' a dropdown box
+     * Whether to display a list of idp or to display a dropdown box. For many IdP' a dropdown box
      * gives the best use experience.
      *
      * When using dropdown box a cookie is used to highlight the previously chosen IdP in the dropdown.
diff --git a/docs/simplesamlphp-authproc.md b/docs/simplesamlphp-authproc.md
index 3d0bad674c22c1e72ddf4e1e33b4f99f0b9d3190..1b8ea9d6d74480659ae24382e9f5296b45c2e1eb 100644
--- a/docs/simplesamlphp-authproc.md
+++ b/docs/simplesamlphp-authproc.md
@@ -14,15 +14,15 @@ Examples of neat things to do using Authentication Processing Filters:
 * Modify the name of attributes.
 * Generate new attributes that are composed of others, for example eduPersonTargetedID.
 * Ask the user for consent, before the user is sent back to a service.
-* Implement basic Access Control on the IdP (not neccessarily a good idea), limiting access for some users to some SPs.
+* Implement basic Access Control on the IdP (not necessarily a good idea), limiting access for some users to some SPs.
 
-Be aware that Authentication Proccessing Filters do replace some of the previous features in SimpleSAMLphp, named:
+Be aware that Authentication Processing Filters do replace some of the previous features in SimpleSAMLphp, named:
 
 * `attributemap`
 * `attributealter`
 * `attribute filter`
 
-Later in this document, we will describe in detail the alternative Authentication Proccessing Filters that will replicate these functionalities.
+Later in this document, we will describe in detail the alternative Authentication Processing Filters that will replicate these functionalities.
 
 How to configure Auth Proc Filters
 ----------------------------------
@@ -128,7 +128,7 @@ The following filters are included in the SimpleSAMLphp distribution:
 - [`core:Cardinality`](./core:authproc_cardinality): Ensure the number of attribute values is within the specified multiplicity.
 - [`core:CardinalitySingle`](./core:authproc_cardinalitysingle): Ensure the correct cardinality of single-valued attributes.
 - [`core:GenerateGroups`](./core:authproc_generategroups): Generate a `group` attribute for the user.
-- [`core:LanguageAdaptor`](./core:authproc_languageadaptor): Transfering language setting from IdP to SP.
+- [`core:LanguageAdaptor`](./core:authproc_languageadaptor): Transferring language setting from IdP to SP.
 - [`core:PHP`](./core:authproc_php): Modify attributes with custom PHP code.
 - [`core:ScopeAttribute`](./core:authproc_scopeattribute): Add scope to attribute.
 - [`core:ScopeFromAttribute`](./core:authproc_scopefromattribute): Create a new attribute based on the scope on a different attribute.
diff --git a/docs/simplesamlphp-changelog.md b/docs/simplesamlphp-changelog.md
index 5f36e1feb0e4bb17fad05b00fd3985848c156e59..21069da797526008bcd4e4cea2412d8192280e2d 100644
--- a/docs/simplesamlphp-changelog.md
+++ b/docs/simplesamlphp-changelog.md
@@ -126,7 +126,7 @@ Released 2021-04-29
   * Make inResponseTo available in state array (#1447)
 
 ### admin
-  * Fixed a bug in the metadata-coverter where the coverted metadata would contain newline-characters
+  * Fixed a bug in the metadata-coverter where the converted metadata would contain newline-characters
 
 ### authorize
   * Fix a bug in the Twig-template that causes an exception in Twig strict vars mode
@@ -175,7 +175,7 @@ Released 2020-09-02
   * Fixed Artifact Resolution due to incorrect use of Issuer objects (#1343).
   * Fixed some of the German translations (#1331). Thanks @htto!
   * Harden against CVE-2020-13625;  this package is not affected, but 3rd party modules may (#1333).
-  * Harden against sevaral JS issues (npm update & npm audit fix)
+  * Harden against several JS issues (npm update & npm audit fix)
   * Fixed inconsistent configuration of backtraces logging
   * Support for Symfony 3.x is now deprecated
   * Support for Twig 1.x is now deprecated
@@ -1961,7 +1961,7 @@ Released 2009-11-05. Revision 1937.
 ### `ldapstatus`:
 
   * Do a connect-test to all ip-addresses for a hostname.
-  * Check wheter hostname exists before attempting to connect.
+  * Check whether hostname exists before attempting to connect.
   * hobbit output.
   * Check schema version.
   * Add command line tab to single LDAP status page for easier debugging.
@@ -2024,12 +2024,12 @@ Updates to `config.php`. Please check for updates in your local modified configu
     * AttributeFilter
     * AttributeMap
     * Smartname. does it best to guess the full name of the user based on several attributes.
-    * Language adaptor: allow adopting UI by preferredLanguage SAML 2.0 Attribute both on the IdP and the SP. And if the user selects a lanauge, this can be sent to the SP as an attribute.
+    * Language adaptor: allow adopting UI by preferredLanguage SAML 2.0 Attribute both on the IdP and the SP. And if the user selects a language, this can be sent to the SP as an attribute.
   * New module: portal, allows you to created tabbed interface for custom pages within SimpleSAMLphp. In example user consent management and attribute viewer.
   * New module: ldapstatus. Used by Feide to monitor connections to a large list of LDAP connections. Contact Feide on details on how to use.
   * ldapstatus also got certificate check capabilities.
   * New module: MemcacheMonitor: Show statistics for memcache servers.
-  * New module: DiscoPower. A tabbed discovery service module with alot of functionality.
+  * New module: DiscoPower. A tabbed discovery service module with a lot of functionality.
   * New module: SAML 2.0 Debugginer. An improved version of the one found on rnd.feide.no earlier is not included in SimpleSAMLphp allowing you to run it locally.
   * New module: Simple Consent Amdin module that have one button to remove all consent for one user.
   * New module: Consent Administration. Contribution from Wayf.
@@ -2071,7 +2071,7 @@ Updates to `config.php`. Please check for updates in your local modified configu
   * All documentation is converted from docbook to markdown format.
   * Added headers to not allow google to index pages.
   * Added check on frontpage for magic quotes
-  * Added statistic loggging to Consent class.
+  * Added statistic logging to Consent class.
   * Improvements to Exception handler in LDAP class, and better logging.
   * LDAP class supports turning on LDAP-debug logging.
   * Much improvements to SAML 2.0 Metadata generation and parsing.
@@ -2092,7 +2092,7 @@ Configuration file `config.php` should not include significant changes, except o
 ### New features
 
   * Documentation update
-  * Added new language. Now there are two different portugese
+  * Added new language. Now there are two different portuguese
     dialects.
   * Consent "module" modified. Now added support for preselecting the
     checkbox by a configuration parameter. Consent module supports
@@ -2244,7 +2244,7 @@ New localizations in version 1.1: Sami, Svenska (swedish), Suomeksi (finnish), N
   * Modified IdP discovery service to support Shibboleth 2.0 SP.
   * Fix setcookie warning for PHP version \< 5.2.
   * Fix logout not being performed for Auth MemCache sometimes.
-  * Preserve case of attribute names during LDAP attribute retrival.
+  * Preserve case of attribute names during LDAP attribute retrieval.
   * Fix IdP-initiated logout.
   * Ensure that changed sessions with changed SP associations are
     written to memcache.
diff --git a/docs/simplesamlphp-database.md b/docs/simplesamlphp-database.md
index 7563a4baae14c078c06be0671de4e1cf5ae411f2..d92fab45d9d8da8021c28a74a9f11dcc9e1ecc25 100644
--- a/docs/simplesamlphp-database.md
+++ b/docs/simplesamlphp-database.md
@@ -64,7 +64,7 @@ The values specified in the $values array will be bound to the placeholders and
 	
 	$query = $db->write("INSERT INTO $table (id, data) VALUES (:id, :data)", $values);
 
-You can also skip usage of prepared statements. You should **only** use this if you have a statement that has no user input (ex. CREATE TABLE). If the params variable is explicity set to false, it will skip usage of prepared statements. This is only available when writing to the database.
+You can also skip usage of prepared statements. You should **only** use this if you have a statement that has no user input (ex. CREATE TABLE). If the params variable is explicitly set to false, it will skip usage of prepared statements. This is only available when writing to the database.
 
 	$table = $db->applyPrefix("test");
 	$query = $db->write("CREATE TABLE IF NOT EXISTS $table (id INT(16) NOT NULL, data TEXT NOT NULL)", false);
diff --git a/docs/simplesamlphp-googleapps.md b/docs/simplesamlphp-googleapps.md
index 19b0532eb26791242aa36f3878a1e1289849ada1..b267e9db0c065f26ec6e41aa95d0971b7119b8d3 100644
--- a/docs/simplesamlphp-googleapps.md
+++ b/docs/simplesamlphp-googleapps.md
@@ -75,7 +75,7 @@ For more authentication modules, see [SimpleSAMLphp Identity Provider QuickStart
 
 In this guide, we will use the `exampleauth:UserPass` authentication module. This module does not have any dependencies, and is therefore simple to set up.
 
-After you have successfuly tested that everything is working with the simple `exampleauth:UserPass`, you are encouraged to setup SimpleSAMLphp IdP towards your user storage, such as an LDAP directory. (Use the links on the authentication sources above to read more about these setups. `ldap:LDAP` is the most common authentication source.)
+After you have successfully tested that everything is working with the simple `exampleauth:UserPass`, you are encouraged to setup SimpleSAMLphp IdP towards your user storage, such as an LDAP directory. (Use the links on the authentication sources above to read more about these setups. `ldap:LDAP` is the most common authentication source.)
 
 
 Configuring the authentication source
diff --git a/docs/simplesamlphp-metadata-extensions-attributes.md b/docs/simplesamlphp-metadata-extensions-attributes.md
index 0eb03e096e2d074131341d669c95b403df8cdf1e..716580c033ddc42d16e3dfb022bae3f541919958 100644
--- a/docs/simplesamlphp-metadata-extensions-attributes.md
+++ b/docs/simplesamlphp-metadata-extensions-attributes.md
@@ -34,7 +34,7 @@ Defining Attributes
 The `EntityAttributes` key is used to define the attributes in the
 metadata. Each item in the `EntityAttributes` array defines a new
 `<Attribute>` item in the metadata. The value for each key must be an
-array. Each item in this array produces a separte `<AttributeValue>`
+array. Each item in this array produces a separate `<AttributeValue>`
 element within the `<Attribute>` element.
 
 		'EntityAttributes' => [
diff --git a/docs/simplesamlphp-metadata-extensions-rpi.md b/docs/simplesamlphp-metadata-extensions-rpi.md
index 896105109cea13bdb5234fc90da4ac3f2780591e..9b45c5a79dbb7a38648058372a5588dc53ff1371 100644
--- a/docs/simplesamlphp-metadata-extensions-rpi.md
+++ b/docs/simplesamlphp-metadata-extensions-rpi.md
@@ -16,7 +16,7 @@ V2.0 Metadata Extensions for Registration and Publication Information](http://do
 defined by OASIS.
 
 This extension aims to provide information about the registrars and publishers of the metadata themselves, and it is therefore
-available throught different endpoints and modules that provide metadata all along SimpleSAMLphp. More specifically, this
+available through different endpoints and modules that provide metadata all along SimpleSAMLphp. More specifically, this
 extension can be used for:
 
 - metadata published for a [hosted service provider](./saml:sp).
diff --git a/docs/simplesamlphp-modules.md b/docs/simplesamlphp-modules.md
index 3b38eb0fc072f1fd194aa161c607e006d09c6748..a07e2384d62b62cbeccccd6179bd2cb165fa5147 100644
--- a/docs/simplesamlphp-modules.md
+++ b/docs/simplesamlphp-modules.md
@@ -11,7 +11,7 @@ SimpleSAMLphp modules
 [TOC]
 
 This document describes how the module system in SimpleSAMLphp
-works. It descibes what types of modules there are, how they are
+works. It describes what types of modules there are, how they are
 configured, and how to write new modules.
 
 Overview
diff --git a/docs/simplesamlphp-reference-idp-hosted.md b/docs/simplesamlphp-reference-idp-hosted.md
index 6a3f11ef752cfc52d838c4b393b2b879e80ceb77..0300d558e5339e9f42774e3d70a324ca89f0766f 100644
--- a/docs/simplesamlphp-reference-idp-hosted.md
+++ b/docs/simplesamlphp-reference-idp-hosted.md
@@ -241,7 +241,7 @@ The following SAML 2.0 options are available:
     [MDRPI extension](./simplesamlphp-metadata-extensions-rpi) document for further information.
 
 `saml20.ecp`
-:   Set to `true` to enable the IdP to recieve authnrequests and send responses according the Enhanced Client or Proxy (ECP) Profile. Note: authentication filters that require interaction with the user will not work with ECP.
+:   Set to `true` to enable the IdP to receive AuthnRequests and send responses according the Enhanced Client or Proxy (ECP) Profile. Note: authentication filters that require interaction with the user will not work with ECP.
     Defaults to `false`.
 
 `saml20.hok.assertion`
diff --git a/docs/simplesamlphp-sp.md b/docs/simplesamlphp-sp.md
index 345fa207887027a15e6043e57649a0e43939411d..1b819465f3a1fb5da014b61d39a59853d7f9b2b6 100644
--- a/docs/simplesamlphp-sp.md
+++ b/docs/simplesamlphp-sp.md
@@ -175,7 +175,7 @@ redirected to the IdP. After entering your credentials, you should be
 redirected back to the test page.
 The test page should contain a list of your attributes:
 
-![Screenshot of the status page after a user has succesfully authenticated](resources/simplesamlphp-sp/screenshot-example.png)
+![Screenshot of the status page after a user has successfully authenticated](resources/simplesamlphp-sp/screenshot-example.png)
 
 For a better looking, more advanced Discovery Service with tabs and live
 search, you may want to use the `discopower` module.
diff --git a/docs/simplesamlphp-translation.md b/docs/simplesamlphp-translation.md
index e8f48af77e0113bc4930975f76e9b11916e8ae38..e933d32136965accac5d8732649c8e527e5cccd8 100644
--- a/docs/simplesamlphp-translation.md
+++ b/docs/simplesamlphp-translation.md
@@ -32,9 +32,9 @@ SimpleSAMLphp will always fallback to the English translation using the definiti
   * when the term is not translated into the *current selected language*, and
   * when the translation file is not available at all.
 
-The name of the definition file is `BASENAME.definition.json`, where the term is referred to like this: `{MODULENAME:BASENAME:TERM}`. The file MUST be placed in the followng location: `modules/MODULENAME/dictionaries/BASENAME.definition.json`.
+The name of the definition file is `BASENAME.definition.json`, where the term is referred to like this: `{MODULENAME:BASENAME:TERM}`. The file MUST be placed in the following location: `modules/MODULENAME/dictionaries/BASENAME.definition.json`.
 
-The content of the defintion file is a *JSON encoded array* of `term => definition`, where definition is an array with an required `en` index for the english translation, and the value is the English text.
+The content of the definition file is a *JSON encoded array* of `term => definition`, where definition is an array with an required `en` index for the english translation, and the value is the English text.
 
 Here is an example of a definition file with three terms:
 
@@ -72,7 +72,7 @@ To summarize the pattern of the definition file is as follows:
 
 The translation file is similar to the definition file, but including translation to languages others than English.
 
-The structure of the file is identical to the definition files, except from the language index, which now is not `en`, but the actual langauge that is translated:
+The structure of the file is identical to the definition files, except from the language index, which now is not `en`, but the actual language that is translated:
 
 
     {
diff --git a/docs/simplesamlphp-upgrade-notes-1.16.md b/docs/simplesamlphp-upgrade-notes-1.16.md
index b7f225947acc6835d654e5fae7ba39b57be2e320..50c21084e539fdc49a8f437d42e00fc8c43a5772 100644
--- a/docs/simplesamlphp-upgrade-notes-1.16.md
+++ b/docs/simplesamlphp-upgrade-notes-1.16.md
@@ -1,7 +1,7 @@
 Upgrade notes for SimpleSAMLphp 1.16
 ====================================
 
-The default signature algoritm is now SHA-256 (SHA-1 has been considered
+The default signature algorithm is now SHA-256 (SHA-1 has been considered
 obsolete since 2014). For entities that need it, you can switch back to
 SHA-1 by setting the `signature.algorithm` option in the remote entity
 metadata.
diff --git a/docs/simplesamlphp-upgrade-notes-1.17.md b/docs/simplesamlphp-upgrade-notes-1.17.md
index 376f081c6d2b1144adc26ce6ac1b061ddc993605..61590c25549a964336e10b35b56000364c561d7f 100644
--- a/docs/simplesamlphp-upgrade-notes-1.17.md
+++ b/docs/simplesamlphp-upgrade-notes-1.17.md
@@ -9,7 +9,7 @@ from the legacy names so calling code should remain working. Custom code
 exceptions, may need to be changed.
 
 The possibility has been reintroduced to omit the NameIdPolicy from SP
-AuthnRequests by setting NameIDPolicy to `false`. The prefered way is
+AuthnRequests by setting NameIDPolicy to `false`. The preferred way is
 to configure it as an array `[ 'Format' => format, 'AllowCreate' => true/false ]`,
 which is now also the format used in the `saml:NameIDPolicy` variable
 in `$state`.
diff --git a/docs/simplesamlphp-upgrade-notes-1.5.md b/docs/simplesamlphp-upgrade-notes-1.5.md
index b8a61f65a42338627dc2f6468e7760c87132fa5a..b836d7de965938fb570e688c62f57e9be5042d02 100644
--- a/docs/simplesamlphp-upgrade-notes-1.5.md
+++ b/docs/simplesamlphp-upgrade-notes-1.5.md
@@ -17,7 +17,7 @@ Upgrade notes for SimpleSAMLphp 1.5
     See the [migration guide](simplesamlphp-sp-migration) for more information about this.
 
   * The `request.signing` option has been removed.
-    That option was replaced with the `redirect.sign` and `redirect.validate` options, and has been depreceated for one year.
+    That option was replaced with the `redirect.sign` and `redirect.validate` options, and has been deprecated for one year.
 
   * The `aggregator` module's configuration file has changed name.
     It was changed from `aggregator.php` to `module_aggregator.php`.
diff --git a/docs/simplesamlphp-upgrade-notes-1.6.md b/docs/simplesamlphp-upgrade-notes-1.6.md
index b918cc9b063ec1349f48ee2f5c62c449045330b3..f790d676513c5c58c2eca3be623c25f31550c498 100644
--- a/docs/simplesamlphp-upgrade-notes-1.6.md
+++ b/docs/simplesamlphp-upgrade-notes-1.6.md
@@ -2,7 +2,7 @@ Upgrade notes for SimpleSAMLphp 1.6
 ===================================
 
   * This release requires PHP version >= 5.2.0, as that was the first version to include `json_decode()`.
-    It is possible that it may work with version of PHP >= 5.1.2 if the [JSON PECL extesion](http://pecl.php.net/package/json) is enabled, but this is untested.
+    It is possible that it may work with version of PHP >= 5.1.2 if the [JSON PECL extension](http://pecl.php.net/package/json) is enabled, but this is untested.
 
   * The secure-flag is no longer automatically set on the session cookie.
     This was changed to avoid hard to diagnose session problems.
diff --git a/docs/simplesamlphp-upgrade-notes-1.9.md b/docs/simplesamlphp-upgrade-notes-1.9.md
index f7af09741cab991f792ed2e3ebf5a94224c01552..08a71468127458b07b63c79e4d1b6a3b6c6613ce 100644
--- a/docs/simplesamlphp-upgrade-notes-1.9.md
+++ b/docs/simplesamlphp-upgrade-notes-1.9.md
@@ -8,4 +8,4 @@ Upgrade notes for SimpleSAMLphp 1.9
   * The code to set cookies now requires PHP version >= 5.2. (PHP version 5.2.0 or newer has been the only supported version for a while, but it has in some cases been possible to run SimpleSAMLphp with older versions.)
   * It used to be possible to set an array of endpoints for the SingleSignOnService in `saml20-idp-hosted.php`. That is no longer supported.
   * The `aselect` module has been replaced with a new module. The new module gives us better error handling and support for request signing, but we lose support for A-Select Cross.
-  * There has been various fixes in the session exipration handling. As a result of this, sessions may get a shorter lifetime (if the IdP places a limit on the lifetime, this limit will now be honored).
+  * There has been various fixes in the session expiration handling. As a result of this, sessions may get a shorter lifetime (if the IdP places a limit on the lifetime, this limit will now be honored).
diff --git a/docs/simplesamlphp-upgrade-notes-2.0.md b/docs/simplesamlphp-upgrade-notes-2.0.md
index a2db80475c39d10bf9b6751f033eac79fb3e2eb0..6832a1ad828ad14a934b590516d561bca08c771c 100644
--- a/docs/simplesamlphp-upgrade-notes-2.0.md
+++ b/docs/simplesamlphp-upgrade-notes-2.0.md
@@ -41,7 +41,7 @@ Configuration changes
 ---------------------
 Quite some options have been changed or removed. We recommend to start with a fresh
 template from `config-templates/` and migrate the settings you require to the new
-config file manualy.
+config file manually.
 
 The date formatting when specifying a custom logging string has been changed from PHP's
 deprecated `strftime()` format to PHP's `date()` format.
diff --git a/locales/af/LC_MESSAGES/messages.po b/locales/af/LC_MESSAGES/messages.po
index 0886d0a6e6ea525f8b7951ea9e6dc19b882634b6..96c9a50066c6d3a947047a2eda7c5ba5a471565c 100644
--- a/locales/af/LC_MESSAGES/messages.po
+++ b/locales/af/LC_MESSAGES/messages.po
@@ -224,7 +224,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/ar/LC_MESSAGES/messages.po b/locales/ar/LC_MESSAGES/messages.po
index 5a4c9881a524f7cd58b7f76c340e5b052dd2739e..3ab16f50793c9a63d6f71b98d8eca2e393fc01e7 100644
--- a/locales/ar/LC_MESSAGES/messages.po
+++ b/locales/ar/LC_MESSAGES/messages.po
@@ -279,7 +279,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/cs/LC_MESSAGES/messages.po b/locales/cs/LC_MESSAGES/messages.po
index 83d2d745267350e9eb4e2bbf944428a0785673b3..d5409c627fdb3081fb0fc3a3a81190b2c23bcf1a 100644
--- a/locales/cs/LC_MESSAGES/messages.po
+++ b/locales/cs/LC_MESSAGES/messages.po
@@ -279,7 +279,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/da/LC_MESSAGES/messages.po b/locales/da/LC_MESSAGES/messages.po
index 447a072af67a0f435d7ce56ad63bc31747473269..a209f6cf90ac67ad1c9ff78a69c6c9c760656a6f 100644
--- a/locales/da/LC_MESSAGES/messages.po
+++ b/locales/da/LC_MESSAGES/messages.po
@@ -292,7 +292,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/de/LC_MESSAGES/messages.po b/locales/de/LC_MESSAGES/messages.po
index a1730a69ff9edb1347ff6fc579d38bad79499268..55ab150b45aa6ca9e173f2a7104ff0823ff7e040 100644
--- a/locales/de/LC_MESSAGES/messages.po
+++ b/locales/de/LC_MESSAGES/messages.po
@@ -293,7 +293,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/el/LC_MESSAGES/messages.po b/locales/el/LC_MESSAGES/messages.po
index b0a5b55fc59629661c85a7ca1b666dd133cf6015..7336b131cef8d87d3f081e8e10e54389e0d3b44c 100644
--- a/locales/el/LC_MESSAGES/messages.po
+++ b/locales/el/LC_MESSAGES/messages.po
@@ -298,7 +298,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/en/LC_MESSAGES/messages.po b/locales/en/LC_MESSAGES/messages.po
index e36a07844c62975953ee4b84234b2ebc84fda4f6..475df75284c4db1b4329f1d10d8ca0626a543787 100644
--- a/locales/en/LC_MESSAGES/messages.po
+++ b/locales/en/LC_MESSAGES/messages.po
@@ -305,7 +305,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
@@ -314,7 +314,7 @@ msgstr ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/es/LC_MESSAGES/messages.po b/locales/es/LC_MESSAGES/messages.po
index ff9e155293d13cda93065ff3b5d46d94c25147a5..bf09ab86cb9222e5672482bb5ae05c07ea784b59 100644
--- a/locales/es/LC_MESSAGES/messages.po
+++ b/locales/es/LC_MESSAGES/messages.po
@@ -314,7 +314,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/et/LC_MESSAGES/messages.po b/locales/et/LC_MESSAGES/messages.po
index 5142f4eba1a494b605028a92eeb9314a9ff7cbbe..7602cf1b46be37eeeed70dfaf545240dc878b8fe 100644
--- a/locales/et/LC_MESSAGES/messages.po
+++ b/locales/et/LC_MESSAGES/messages.po
@@ -284,7 +284,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/eu/LC_MESSAGES/messages.po b/locales/eu/LC_MESSAGES/messages.po
index d56fd35d922dd34109f08dfd7ce875fc9bb62157..fcbfc203800f7bef7d58e5aae313b031d662b737 100644
--- a/locales/eu/LC_MESSAGES/messages.po
+++ b/locales/eu/LC_MESSAGES/messages.po
@@ -285,7 +285,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/fi/LC_MESSAGES/messages.po b/locales/fi/LC_MESSAGES/messages.po
index a0a4f17253627c38ec41e8042c204bc9141431ff..5c368dd59f1ebadd95dc1c20c05861d8e7c7f0ab 100644
--- a/locales/fi/LC_MESSAGES/messages.po
+++ b/locales/fi/LC_MESSAGES/messages.po
@@ -210,7 +210,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/fr/LC_MESSAGES/messages.po b/locales/fr/LC_MESSAGES/messages.po
index 8fae6b54f10089b4dbaa5612d4378879d6a90dc9..4b0c0c1222159ddd958574a57666da7a0a4cea6d 100644
--- a/locales/fr/LC_MESSAGES/messages.po
+++ b/locales/fr/LC_MESSAGES/messages.po
@@ -294,7 +294,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/he/LC_MESSAGES/messages.po b/locales/he/LC_MESSAGES/messages.po
index 41d57a8358f8609b209a5bbad2e542eaab837b66..c7b951afd780ee149fc2d22c790e68adb0b9912f 100644
--- a/locales/he/LC_MESSAGES/messages.po
+++ b/locales/he/LC_MESSAGES/messages.po
@@ -278,7 +278,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/hr/LC_MESSAGES/messages.po b/locales/hr/LC_MESSAGES/messages.po
index 217dacd41f9f88d5635b603d777b64119250be90..311e4dcb9e259480f46baade475b147cfdf79f0e 100644
--- a/locales/hr/LC_MESSAGES/messages.po
+++ b/locales/hr/LC_MESSAGES/messages.po
@@ -291,7 +291,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/hu/LC_MESSAGES/messages.po b/locales/hu/LC_MESSAGES/messages.po
index 2d830c184fad4add13ddbcc97449a8d59acc3fa3..ff18570761325814aacad6722c9bd514606784b3 100644
--- a/locales/hu/LC_MESSAGES/messages.po
+++ b/locales/hu/LC_MESSAGES/messages.po
@@ -280,7 +280,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/id/LC_MESSAGES/messages.po b/locales/id/LC_MESSAGES/messages.po
index 18d2e9e261bf59beb1aec9f8710cc51ebc9a11db..766d29f24807348f0b10eec1a0436ce1f3308870 100644
--- a/locales/id/LC_MESSAGES/messages.po
+++ b/locales/id/LC_MESSAGES/messages.po
@@ -284,7 +284,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/it/LC_MESSAGES/messages.po b/locales/it/LC_MESSAGES/messages.po
index 834bbf4ed83a4c8b000bd7c443f4ca6b1197b5e8..e7dc6296bba522ea390e44e604885d347cd042d1 100644
--- a/locales/it/LC_MESSAGES/messages.po
+++ b/locales/it/LC_MESSAGES/messages.po
@@ -293,7 +293,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/ja/LC_MESSAGES/messages.po b/locales/ja/LC_MESSAGES/messages.po
index 78663b39599ead90d57a3c74a21c2a101e54797d..6e1a8093425b7bbaed33e6465a05e587e5f861fc 100644
--- a/locales/ja/LC_MESSAGES/messages.po
+++ b/locales/ja/LC_MESSAGES/messages.po
@@ -264,7 +264,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/lt/LC_MESSAGES/messages.po b/locales/lt/LC_MESSAGES/messages.po
index ba3c5eef21ce867da665b1fb478a33c83bcf00a2..b752e12b818aa9dc9d2e6bf9d242b9f7727340eb 100644
--- a/locales/lt/LC_MESSAGES/messages.po
+++ b/locales/lt/LC_MESSAGES/messages.po
@@ -286,7 +286,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/lv/LC_MESSAGES/messages.po b/locales/lv/LC_MESSAGES/messages.po
index 9a9fec2cd016ad91a9b2722db8624aff17b75bc9..da8f80a1b21722697791ff4a0be0a891a63149c3 100644
--- a/locales/lv/LC_MESSAGES/messages.po
+++ b/locales/lv/LC_MESSAGES/messages.po
@@ -285,7 +285,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/nb/LC_MESSAGES/messages.po b/locales/nb/LC_MESSAGES/messages.po
index 92ca07c69e625def4b48f0498e34cdb7ec98d19c..1b6bd0083bdaa695b05a5d0a4ff885782a40b0ac 100644
--- a/locales/nb/LC_MESSAGES/messages.po
+++ b/locales/nb/LC_MESSAGES/messages.po
@@ -297,7 +297,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/nl/LC_MESSAGES/messages.po b/locales/nl/LC_MESSAGES/messages.po
index 8c6f2cd5c05b408c07da9e0e09e8535e5c91ae29..f7b322d7d9a0b250a97b1e58b4f3664b10c9fde1 100644
--- a/locales/nl/LC_MESSAGES/messages.po
+++ b/locales/nl/LC_MESSAGES/messages.po
@@ -307,7 +307,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/nn/LC_MESSAGES/messages.po b/locales/nn/LC_MESSAGES/messages.po
index 3b8afa33a771a55a4c2b352070251bdd8ff521e1..10b73e382dd3beb0d1708eff38ff5a3bdae1f67f 100644
--- a/locales/nn/LC_MESSAGES/messages.po
+++ b/locales/nn/LC_MESSAGES/messages.po
@@ -294,7 +294,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/pl/LC_MESSAGES/messages.po b/locales/pl/LC_MESSAGES/messages.po
index 4bce38672fdc0cf1f0866b6f01a1c43084877fbc..abaa738823d7775583732ab37699a1b05a212876 100644
--- a/locales/pl/LC_MESSAGES/messages.po
+++ b/locales/pl/LC_MESSAGES/messages.po
@@ -279,7 +279,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/pt-br/LC_MESSAGES/messages.po b/locales/pt-br/LC_MESSAGES/messages.po
index 21d0e79878d96882d7df27e431384dd39c462365..78ab16f1cea86e07f13a5153555171640ee5484a 100644
--- a/locales/pt-br/LC_MESSAGES/messages.po
+++ b/locales/pt-br/LC_MESSAGES/messages.po
@@ -280,7 +280,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/pt/LC_MESSAGES/messages.po b/locales/pt/LC_MESSAGES/messages.po
index 0c2f0ee563a4324b6bf7de192938ddc592eaad81..26e914612a1736415d177b733406ed78cd63e7e6 100644
--- a/locales/pt/LC_MESSAGES/messages.po
+++ b/locales/pt/LC_MESSAGES/messages.po
@@ -262,7 +262,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/ro/LC_MESSAGES/messages.po b/locales/ro/LC_MESSAGES/messages.po
index 20292d7c000abf58e92e64c167bb9bfc304abcb5..f11e3702d8ce74d5c550a4e17fa705fe111acf61 100644
--- a/locales/ro/LC_MESSAGES/messages.po
+++ b/locales/ro/LC_MESSAGES/messages.po
@@ -297,7 +297,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/ru/LC_MESSAGES/messages.po b/locales/ru/LC_MESSAGES/messages.po
index 9fa30f92818c7b466294aa30993507c35ae5dc15..611ef649ef74736e42d55f594e67c71dd820c5dd 100644
--- a/locales/ru/LC_MESSAGES/messages.po
+++ b/locales/ru/LC_MESSAGES/messages.po
@@ -299,7 +299,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/sl/LC_MESSAGES/messages.po b/locales/sl/LC_MESSAGES/messages.po
index 24ae6313841e1e6e17e781f63fa2d087a3d842dd..3e2290ae21bd2420405cf652b9072760299b22f9 100644
--- a/locales/sl/LC_MESSAGES/messages.po
+++ b/locales/sl/LC_MESSAGES/messages.po
@@ -284,7 +284,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/sr/LC_MESSAGES/messages.po b/locales/sr/LC_MESSAGES/messages.po
index a59dcaf16c59ecc54d1224f9d8e9f118c44af49f..0d191681991f53a2df932703a93739301f6dc51b 100644
--- a/locales/sr/LC_MESSAGES/messages.po
+++ b/locales/sr/LC_MESSAGES/messages.po
@@ -291,7 +291,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/st/LC_MESSAGES/messages.po b/locales/st/LC_MESSAGES/messages.po
index 4d73d9ff6003372b20bda2bbfe5a0c0edb194b08..7668f787632ea4c0596a2d007c345819e3bfb73a 100644
--- a/locales/st/LC_MESSAGES/messages.po
+++ b/locales/st/LC_MESSAGES/messages.po
@@ -369,7 +369,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/sv/LC_MESSAGES/messages.po b/locales/sv/LC_MESSAGES/messages.po
index 9fb522c8c82acf6cb745bc67815ed6e41bca13a9..8b14a8ae12d3cfca14b4ed1a66df133d89dee1b3 100644
--- a/locales/sv/LC_MESSAGES/messages.po
+++ b/locales/sv/LC_MESSAGES/messages.po
@@ -290,7 +290,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/tr/LC_MESSAGES/messages.po b/locales/tr/LC_MESSAGES/messages.po
index 281b739d4055d7456217e6f5f45d1ed2e37f0a91..d64dde933c1bcecc7bd34e441c72e2c5f5216e60 100644
--- a/locales/tr/LC_MESSAGES/messages.po
+++ b/locales/tr/LC_MESSAGES/messages.po
@@ -270,7 +270,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/xh/LC_MESSAGES/messages.po b/locales/xh/LC_MESSAGES/messages.po
index 9c02a9d3baaf9c1ba904a15872bf8d6197dc5da4..d061a4ad5d1e74f741b676c67abf1da7fcc8990f 100644
--- a/locales/xh/LC_MESSAGES/messages.po
+++ b/locales/xh/LC_MESSAGES/messages.po
@@ -174,7 +174,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/zh-tw/LC_MESSAGES/messages.po b/locales/zh-tw/LC_MESSAGES/messages.po
index 0a510b41a96555b34dcdb94760ba9bc693710c92..3a090256ad65aa2490d49f6588c1fcbd3c0fa268 100644
--- a/locales/zh-tw/LC_MESSAGES/messages.po
+++ b/locales/zh-tw/LC_MESSAGES/messages.po
@@ -283,7 +283,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/zh/LC_MESSAGES/messages.po b/locales/zh/LC_MESSAGES/messages.po
index 03548632fb1826b6c096e0bc729dd5364ecc66ff..0856bcdc4b0f4300897abb143dfa23da94a39dca 100644
--- a/locales/zh/LC_MESSAGES/messages.po
+++ b/locales/zh/LC_MESSAGES/messages.po
@@ -266,7 +266,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/zu/LC_MESSAGES/messages.po b/locales/zu/LC_MESSAGES/messages.po
index 8ddfff18fe37e9051936540700a0e2b03965475b..0c85f5abb28fbe2875b2efcf8d838dd13e2af636 100644
--- a/locales/zu/LC_MESSAGES/messages.po
+++ b/locales/zu/LC_MESSAGES/messages.po
@@ -177,7 +177,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/modules/admin/locales/af/LC_MESSAGES/admin.po b/modules/admin/locales/af/LC_MESSAGES/admin.po
index 9924b6066ba5f336d4e41726dc67a7277c641cbb..3c3f789b4ac3e3aa8e1c8cb846520371fb7a740f 100644
--- a/modules/admin/locales/af/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/af/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/ar/LC_MESSAGES/admin.po b/modules/admin/locales/ar/LC_MESSAGES/admin.po
index 9f7deebd5ebb40ac8505a1dcbd737d38c5dc48b8..a32e45a9d6594814fae0dea68a16bbf9caef5664 100644
--- a/modules/admin/locales/ar/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/ar/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "حلل"
 msgid "Converted metadata"
 msgstr "بيانات وصفية محولة"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/cs/LC_MESSAGES/admin.po b/modules/admin/locales/cs/LC_MESSAGES/admin.po
index 4af5d923cbf9d289dea261a4fe1316417efe2091..f2f89da8d4baf5891401f2b3dd1d8312933e0e11 100644
--- a/modules/admin/locales/cs/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/cs/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analýza"
 msgid "Converted metadata"
 msgstr "Konvertovaná metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/da/LC_MESSAGES/admin.po b/modules/admin/locales/da/LC_MESSAGES/admin.po
index 3d15924ef693b4f6a8cddfcc720ac2556fd34f4f..ba53db1dfb74021a01eda28143b8c8b2a33e56a9 100644
--- a/modules/admin/locales/da/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/da/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parse"
 msgid "Converted metadata"
 msgstr "Konverteret metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/de/LC_MESSAGES/admin.po b/modules/admin/locales/de/LC_MESSAGES/admin.po
index e8315a141bc59cb289892aa1948d2b5e499adc97..fd0a6be4dc7fce3b25729e788c4c2a27d9f5b141 100644
--- a/modules/admin/locales/de/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/de/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parse"
 msgid "Converted metadata"
 msgstr "Konvertierte Metadaten"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/el/LC_MESSAGES/admin.po b/modules/admin/locales/el/LC_MESSAGES/admin.po
index aceb16deda1f5d25799a61ab3f9e22156eead58a..c49d9f9be6c938bddb2ffed34ac8c1b3246587b1 100644
--- a/modules/admin/locales/el/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/el/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Ανάλυση"
 msgid "Converted metadata"
 msgstr "Μετατραπέντα μεταδεδομένα"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/en/LC_MESSAGES/admin.po b/modules/admin/locales/en/LC_MESSAGES/admin.po
index 078bb639a2f4de9b184c476bbf7209c3be3d0434..d46fc7409fca8095b972a5e14ca5139ef129fee7 100644
--- a/modules/admin/locales/en/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/en/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/es/LC_MESSAGES/admin.po b/modules/admin/locales/es/LC_MESSAGES/admin.po
index 730ba98a1aaa8ae85f1f62faf8c97fed6154b544..530d24ca8d685443a807745891d3d6ee6df41ca3 100644
--- a/modules/admin/locales/es/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/es/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analizar"
 msgid "Converted metadata"
 msgstr "Metadatos convertidos"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/et/LC_MESSAGES/admin.po b/modules/admin/locales/et/LC_MESSAGES/admin.po
index e80e5952c33890c722e5149770acb74eeaf2cc87..61d5393220705f92331a89439a001e933d1434db 100644
--- a/modules/admin/locales/et/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/et/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parsi"
 msgid "Converted metadata"
 msgstr "Teisendatud metaandmed"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/eu/LC_MESSAGES/admin.po b/modules/admin/locales/eu/LC_MESSAGES/admin.po
index a5cfd16373d4583356d9d4e2177785ae026751f6..9a98c0fb0adaef95834ef47a4a06d98414b7d79b 100644
--- a/modules/admin/locales/eu/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/eu/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Aztertu"
 msgid "Converted metadata"
 msgstr "Bihurtutako metadatuak"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/fi/LC_MESSAGES/admin.po b/modules/admin/locales/fi/LC_MESSAGES/admin.po
index 7d7ca87d0ebe674705076fe0b6acd5aa0ad60089..db4251a7b328cdc0fb7555ae2f29d68f10a14b68 100644
--- a/modules/admin/locales/fi/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/fi/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/fr/LC_MESSAGES/admin.po b/modules/admin/locales/fr/LC_MESSAGES/admin.po
index a106c0617ffb0a9f70dd4d51c2161435348ab931..54c14447980f9dab5ade2adcd7ecc7afac181b50 100644
--- a/modules/admin/locales/fr/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/fr/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analyser"
 msgid "Converted metadata"
 msgstr "Métadonnées converties"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/he/LC_MESSAGES/admin.po b/modules/admin/locales/he/LC_MESSAGES/admin.po
index d99c5cf25c990da053116e8ea2807231edf2bc8c..999c9dbe5300b104737dd7346fd297df045b7d86 100644
--- a/modules/admin/locales/he/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/he/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "נתח"
 msgid "Converted metadata"
 msgstr "מטא-מידע מומר"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/hr/LC_MESSAGES/admin.po b/modules/admin/locales/hr/LC_MESSAGES/admin.po
index 0976e848cf5a99a42d2b4c04003c6941f162c3a9..aff277a70512193dc37de5c6fcc08e17a88628cf 100644
--- a/modules/admin/locales/hr/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/hr/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analiziraj"
 msgid "Converted metadata"
 msgstr "Pretvoreni metapodaci"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/hu/LC_MESSAGES/admin.po b/modules/admin/locales/hu/LC_MESSAGES/admin.po
index 18142bebf91d163be604a7d1663a2a62fe0d67d1..403b6fe85997db3f6e7c316b94f466cba8c6a6a8 100644
--- a/modules/admin/locales/hu/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/hu/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Értelmez"
 msgid "Converted metadata"
 msgstr "Konvertált metaadatok"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/id/LC_MESSAGES/admin.po b/modules/admin/locales/id/LC_MESSAGES/admin.po
index e6b7247a109b7da2a3b2ebb261b837b55cc02471..de458c00e37fe4bb1a3444d6dc081b8d523fc3a5 100644
--- a/modules/admin/locales/id/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/id/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parse"
 msgid "Converted metadata"
 msgstr "Metadata yang telah dikonvesi"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/it/LC_MESSAGES/admin.po b/modules/admin/locales/it/LC_MESSAGES/admin.po
index 894b0971d5a15599581ee8712913c09e24c3264d..5534ecb651fd0e7a226a8fdc2a9e7f4cd3efd8c5 100644
--- a/modules/admin/locales/it/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/it/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analisi"
 msgid "Converted metadata"
 msgstr "Metadati convertiti"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/ja/LC_MESSAGES/admin.po b/modules/admin/locales/ja/LC_MESSAGES/admin.po
index a76b0c9fa65e7f675487258e3349210e8f4b14df..a598b87b4e9e66a89fc04d24bec57128f5c47ae4 100644
--- a/modules/admin/locales/ja/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/ja/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "パース"
 msgid "Converted metadata"
 msgstr "変換されたメタデータ"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/lb/LC_MESSAGES/admin.po b/modules/admin/locales/lb/LC_MESSAGES/admin.po
index c32355ddeb0ac050c5bcc1c2faca2ef36787b17a..f3956164535a892a596909be07e93d6a7c2ae519 100644
--- a/modules/admin/locales/lb/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/lb/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/lt/LC_MESSAGES/admin.po b/modules/admin/locales/lt/LC_MESSAGES/admin.po
index 5382d9fc8d0deaf4597a58f7fbe03d8611b66309..3c9fd64ae7669746e9bd14d263ad37fe8bb07625 100644
--- a/modules/admin/locales/lt/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/lt/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "NagrinÄ—ti"
 msgid "Converted metadata"
 msgstr "Sukonvertuoti metaduomenys"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/lv/LC_MESSAGES/admin.po b/modules/admin/locales/lv/LC_MESSAGES/admin.po
index 6678c3a23366edec84fa22c0c561abf6543d81ef..34b4658364f800eb1a0e93b0f5a0a4fd5d0288ef 100644
--- a/modules/admin/locales/lv/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/lv/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parsēt"
 msgid "Converted metadata"
 msgstr "Konvertētie metadati"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/nb/LC_MESSAGES/admin.po b/modules/admin/locales/nb/LC_MESSAGES/admin.po
index 8063d08708c91fab007a0bbc1716af98cfba188e..27084a3eeae74a33c5be6a230ececc191a8e1539 100644
--- a/modules/admin/locales/nb/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/nb/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Pars"
 msgid "Converted metadata"
 msgstr "Konvertert metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/nl/LC_MESSAGES/admin.po b/modules/admin/locales/nl/LC_MESSAGES/admin.po
index bf2f0b26f1f13ce17e9115129eb0912524ac5c79..69490b2134d1363dfe30bf71c5d87ae206778f18 100644
--- a/modules/admin/locales/nl/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/nl/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Converteer"
 msgid "Converted metadata"
 msgstr "Geconverteerde metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr "Er trad een fout op"
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/nn/LC_MESSAGES/admin.po b/modules/admin/locales/nn/LC_MESSAGES/admin.po
index b69477ca897a90ffcf5701b98944d9f78093fede..5ca0db439fcb43d9a758e158b01e2082ae2a2141 100644
--- a/modules/admin/locales/nn/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/nn/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parser"
 msgid "Converted metadata"
 msgstr "Konverterte metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/pl/LC_MESSAGES/admin.po b/modules/admin/locales/pl/LC_MESSAGES/admin.po
index 78d905aa9ad0a821e01db726fc048595083bc4d5..58b58996b0121f8f2435111283f5811798bf5bc6 100644
--- a/modules/admin/locales/pl/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/pl/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "PrzetwĂłrz"
 msgid "Converted metadata"
 msgstr "Skonwertowane metadane"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/pt-br/LC_MESSAGES/admin.po b/modules/admin/locales/pt-br/LC_MESSAGES/admin.po
index 7dfbdd9ff501da9bf79c82664490eb0cf58b627e..c4898b740eadc9d852e7208c395f3d377933db14 100644
--- a/modules/admin/locales/pt-br/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/pt-br/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parse"
 msgid "Converted metadata"
 msgstr "Metadata convetida"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/pt/LC_MESSAGES/admin.po b/modules/admin/locales/pt/LC_MESSAGES/admin.po
index 46020bd72893e228147ff8ab9c4f8051a4f5331e..1edbbed9e679baaba5f2cda8652333f5389e3159 100644
--- a/modules/admin/locales/pt/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/pt/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Converter"
 msgid "Converted metadata"
 msgstr "Resultado da conversĂŁo de Metadados"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/ro/LC_MESSAGES/admin.po b/modules/admin/locales/ro/LC_MESSAGES/admin.po
index 4d159b3b592066cdda99d4eb3373a7d1e6a13dab..a15e5077aacb92c472a91eb019e8e29058368b75 100644
--- a/modules/admin/locales/ro/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/ro/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analizează"
 msgid "Converted metadata"
 msgstr "Metadate convertite"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/ru/LC_MESSAGES/admin.po b/modules/admin/locales/ru/LC_MESSAGES/admin.po
index f3a8eb6740c50799c8218c0cb159f1456c04f18c..2bf901b6c868f31eb308f1d24cc803c00375bb60 100644
--- a/modules/admin/locales/ru/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/ru/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Выполнить синтаксический анализ"
 msgid "Converted metadata"
 msgstr "Преобразованные метаданные"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/sl/LC_MESSAGES/admin.po b/modules/admin/locales/sl/LC_MESSAGES/admin.po
index 36a3c491dcd1f5549eff757f6be7503d26cd1377..bd54eada07cdf4584c6c0615afa93f29c5b0842b 100644
--- a/modules/admin/locales/sl/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/sl/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "SintaktiÄŤna analiza (parse)"
 msgid "Converted metadata"
 msgstr "Pretvorjeni metapodatki"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/sr/LC_MESSAGES/admin.po b/modules/admin/locales/sr/LC_MESSAGES/admin.po
index 42766f6e5a155e1f530eb8c6ee207c2a18241bf6..ed6d1812d22d0486b45d97de9a683c560c61c1c0 100644
--- a/modules/admin/locales/sr/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/sr/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analiziraj"
 msgid "Converted metadata"
 msgstr "Konvertovani metapodaci"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/st/LC_MESSAGES/admin.po b/modules/admin/locales/st/LC_MESSAGES/admin.po
index f700dad9a197f542a4fedb2185802a81e9062bc1..d87946f22e540cbdb11a4977cb9cd8867bf874c1 100644
--- a/modules/admin/locales/st/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/st/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/sv/LC_MESSAGES/admin.po b/modules/admin/locales/sv/LC_MESSAGES/admin.po
index 5dbc2cfe8d46c647b7299b07a2fd8c4adbe9b76a..f44b720fdd893a0a7c5a9fa3a416a8bb7c13ad42 100644
--- a/modules/admin/locales/sv/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/sv/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analysera"
 msgid "Converted metadata"
 msgstr "Omformat metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/tr/LC_MESSAGES/admin.po b/modules/admin/locales/tr/LC_MESSAGES/admin.po
index aab819fde512642d0ed08f91eab6625f75f435a1..528b6bb408d6775027481f67de8f599e7e18e596 100644
--- a/modules/admin/locales/tr/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/tr/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Çözümle"
 msgid "Converted metadata"
 msgstr "Dönüştürülmüş üstveri (metadata)"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/xh/LC_MESSAGES/admin.po b/modules/admin/locales/xh/LC_MESSAGES/admin.po
index 2733c972e97e3494874abbb5eb0ecc7fd1f7ecbe..293ff4bad3100eede6716959f4f9524053df58eb 100644
--- a/modules/admin/locales/xh/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/xh/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/zh-tw/LC_MESSAGES/admin.po b/modules/admin/locales/zh-tw/LC_MESSAGES/admin.po
index c156464edb1969658c70076dbed31189f91d7e6a..62baaf172bcd63b9a74fde25fc0e80d828de2f51 100644
--- a/modules/admin/locales/zh-tw/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/zh-tw/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "解析"
 msgid "Converted metadata"
 msgstr "已轉換之 Metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/zh/LC_MESSAGES/admin.po b/modules/admin/locales/zh/LC_MESSAGES/admin.po
index cb29dc4d437ac95bca647380ab2160ed951b4cf0..36339e22ffe984c22457b74ecd72ce61a8eb3b2e 100644
--- a/modules/admin/locales/zh/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/zh/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "分析器"
 msgid "Converted metadata"
 msgstr "转换过的元信息"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/zu/LC_MESSAGES/admin.po b/modules/admin/locales/zu/LC_MESSAGES/admin.po
index 007eb6e8998482a90d17be40ac96fdaa9db7738d..407d54b7564b377e44b638420dad0b452d81e071 100644
--- a/modules/admin/locales/zu/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/zu/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/templates/metadata_converter.twig b/modules/admin/templates/metadata_converter.twig
index f8d85ab6678f7a0863b5702dae67c7c1bda62959..33da7abf1b3a9fc7e13d2ef7bd82c602b93ee130 100644
--- a/modules/admin/templates/metadata_converter.twig
+++ b/modules/admin/templates/metadata_converter.twig
@@ -51,7 +51,7 @@
         {%- endfor -%}
     {% elseif error is not null %}
     <br>
-    <h2 id="error">{{ 'An error occured'|trans }}</h2>
+    <h2 id="error">{{ 'An error occurred'|trans }}</h2>
     <div class="code-box">
         <div class="code-box-content">
             <pre id="error" class="fa fa-warning">&nbsp;&nbsp;{{ error }}</pre>
diff --git a/modules/core/docs/authproc_languageadaptor.md b/modules/core/docs/authproc_languageadaptor.md
index f9efbd742008d515635652b522930fb54c12050f..b6806a0d397b59b03a4547b717fd8c95e1af632b 100644
--- a/modules/core/docs/authproc_languageadaptor.md
+++ b/modules/core/docs/authproc_languageadaptor.md
@@ -32,7 +32,7 @@ Default attribute (`preferredLanguage`):
         ],
     ],
 
-Custon attribute:
+Custom attribute:
 
     'authproc' => [
         50 => [
diff --git a/modules/core/src/Auth/Process/AttributeAdd.php b/modules/core/src/Auth/Process/AttributeAdd.php
index 10c571fb5b761c0771372454a9daa5167e8e575b..54439e9017ee953439e9322b7dc9dec92b277c0d 100644
--- a/modules/core/src/Auth/Process/AttributeAdd.php
+++ b/modules/core/src/Auth/Process/AttributeAdd.php
@@ -18,7 +18,7 @@ use SimpleSAML\Auth;
 class AttributeAdd extends Auth\ProcessingFilter
 {
     /**
-     * Flag which indicates wheter this filter should append new values or replace old values.
+     * Flag which indicates whether this filter should append new values or replace old values.
      * @var bool
      */
     private bool $replace = false;
diff --git a/modules/core/src/Auth/Process/AttributeLimit.php b/modules/core/src/Auth/Process/AttributeLimit.php
index e2f3c5041ae4c1b6f1c9248d19e1963d6af75db9..b76e05128a56e12a5ff9c7eaf54cb0177a67acc6 100644
--- a/modules/core/src/Auth/Process/AttributeLimit.php
+++ b/modules/core/src/Auth/Process/AttributeLimit.php
@@ -155,7 +155,7 @@ class AttributeLimit extends Auth\ProcessingFilter
                         break;
                     } elseif ($regexResult === 1) {
                         $matchedValues[] = $attributeValue;
-                        // Remove matched value incase a subsequent regex also matches it.
+                        // Remove matched value in case a subsequent regex also matches it.
                         unset($values[$index]);
                     }
                 }
diff --git a/modules/core/src/Auth/Process/Cardinality.php b/modules/core/src/Auth/Process/Cardinality.php
index 74d0eb820a1a9dd00454a4ef2955a5ea2f436a39..0ad1c1ec97674ad59d10b43ca07cdd17a117d129 100644
--- a/modules/core/src/Auth/Process/Cardinality.php
+++ b/modules/core/src/Auth/Process/Cardinality.php
@@ -90,7 +90,7 @@ class Cardinality extends Auth\ProcessingFilter
                 && array_key_exists('max', $this->cardinality[$attribute])
                 && $this->cardinality[$attribute]['min'] > $this->cardinality[$attribute]['max']
             ) {
-                throw new Error\Exception('Minimum cardinality must be less than maximium: ' .
+                throw new Error\Exception('Minimum cardinality must be less than maximum: ' .
                     var_export($attribute, true));
             }
 
diff --git a/modules/exampleauth/src/Auth/Source/External.php b/modules/exampleauth/src/Auth/Source/External.php
index 39b7063ceea9839db938f0f929b4822c75377fa1..4bbc9c865d58224bd04f206b43d831e9903cafb7 100644
--- a/modules/exampleauth/src/Auth/Source/External.php
+++ b/modules/exampleauth/src/Auth/Source/External.php
@@ -230,7 +230,7 @@ class External extends Auth\Source
         /*
          * OK, now we know that our current state is sane. Time to actually log the user in.
          *
-         * First we check that the user is acutally logged in, and didn't simply skip the login page.
+         * First we check that the user is actually logged in, and didn't simply skip the login page.
          */
         $attributes = $source->getUser();
         if ($attributes === null) {
diff --git a/modules/multiauth/src/Auth/Source/MultiAuth.php b/modules/multiauth/src/Auth/Source/MultiAuth.php
index 9b974105e59009dce4ef49ca5f6892c8fc704dc9..e75fdafe5fea4f69992fecc34b4c35f6399b4479 100644
--- a/modules/multiauth/src/Auth/Source/MultiAuth.php
+++ b/modules/multiauth/src/Auth/Source/MultiAuth.php
@@ -206,7 +206,7 @@ class MultiAuth extends Auth\Source
     /**
      * Delegate authentication.
      *
-     * This method is called once the user has choosen one authentication
+     * This method is called once the user has chosen one authentication
      * source. It saves the selected authentication source in the session
      * to be able to logout properly. Then it calls the authenticate method
      * on such selected authentication source.
diff --git a/modules/saml/src/Auth/Process/SubjectID.php b/modules/saml/src/Auth/Process/SubjectID.php
index e2d5e659b6b866ba6a8f0e0b13eb9c86ee1a0ea7..9e0ccd41aa2e6f8db98d61016161bb2232c6d722 100644
--- a/modules/saml/src/Auth/Process/SubjectID.php
+++ b/modules/saml/src/Auth/Process/SubjectID.php
@@ -199,7 +199,7 @@ class SubjectID extends Auth\ProcessingFilter
 
 
     /**
-     * Test the generated identifier to ensure compliancy with the specifications.
+     * Test the generated identifier to ensure it's compliant with the specifications.
      * Log a warning when the generated value is considered to be weak
      *
      * @param string $value
diff --git a/modules/saml/src/Controller/WebBrowserSingleSignOn.php b/modules/saml/src/Controller/WebBrowserSingleSignOn.php
index 70c447b40eb4226b48c357c8933eee7367938528..520e1d185069f7e2bc199704ace6ae4e5dd20afc 100644
--- a/modules/saml/src/Controller/WebBrowserSingleSignOn.php
+++ b/modules/saml/src/Controller/WebBrowserSingleSignOn.php
@@ -82,7 +82,7 @@ class WebBrowserSingleSignOn
         }
 
         if (!($request instanceof ArtifactResolve)) {
-            throw new Exception('Message received on ArtifactResolutionService wasn\'t a ArtifactResolve request.');
+            throw new Exception("Message received on ArtifactResolutionService wasn't a ArtifactResolve request.");
         }
 
         $issuer = $request->getIssuer();
diff --git a/modules/saml/src/IdP/SAML2.php b/modules/saml/src/IdP/SAML2.php
index d5b4a08af16dd8ca3594bb6de17a146d279c5862..afefa565687a0d6ab7256b5c2c4e154a782dfdad 100644
--- a/modules/saml/src/IdP/SAML2.php
+++ b/modules/saml/src/IdP/SAML2.php
@@ -387,7 +387,7 @@ class SAML2
 
             if (!($request instanceof AuthnRequest)) {
                 throw new Error\BadRequest(
-                    'Message received on authentication request endpoint wasn\'t an authentication request.'
+                    "Message received on authentication request endpoint wasn't an authentication request."
                 );
             }
 
diff --git a/phpcs.xml b/phpcs.xml
index 18988c09645b2f4d04ed6890e55bf56bd9bd7a18..9bdd0c40b11602f04d6f7900c9a79daf78be39ee 100644
--- a/phpcs.xml
+++ b/phpcs.xml
@@ -19,7 +19,7 @@
     <exclude-pattern>www/assets/css/*</exclude-pattern>
     <exclude-pattern>www/assets/js/*</exclude-pattern>
 
-    <!-- This is the rule we inherit from. If you want to exlude some specific rules, see the docs on how to do that -->
+    <!-- This is the rule we inherit from. If you want to exclude some specific rules, see the docs on how to do that -->
     <rule ref="PSR12"/>
 
     <!-- Lines can be a little bit longer before they break the build -->
diff --git a/src/SimpleSAML/Auth/ProcessingChain.php b/src/SimpleSAML/Auth/ProcessingChain.php
index 1de3dbb43b5d922171e939d7bdc94a16972c32dd..262e957442cc65cfa8c8c04b7a6cf828fa7bba20 100644
--- a/src/SimpleSAML/Auth/ProcessingChain.php
+++ b/src/SimpleSAML/Auth/ProcessingChain.php
@@ -125,8 +125,9 @@ class ProcessingChain
             }
 
             if (!is_array($filter)) {
-                throw new Exception('Invalid authentication processing filter configuration: ' .
-                    'One of the filters wasn\'t a string or an array.');
+                throw new Exception(
+                    "Invalid authentication processing filter configuration: One of the filters wasn't a string or an array."
+                );
             }
 
             $parsedFilters[] = self::parseFilter($filter, $priority);
diff --git a/src/SimpleSAML/Error/ErrorCodes.php b/src/SimpleSAML/Error/ErrorCodes.php
index e6866ec8ba85879f60e5c3fe5d8e5ab4fa836045..cb56add5bc7d989555a570697501f1c49560faa2 100644
--- a/src/SimpleSAML/Error/ErrorCodes.php
+++ b/src/SimpleSAML/Error/ErrorCodes.php
@@ -109,7 +109,7 @@ class ErrorCodes
                 "The information about the current logout operation has been lost. You " .
                 "should return to the service you were trying to log out from and try to " .
                 "log out again. This error can be caused by the logout information " .
-                "expiring. The logout information is stored for a limited amout of time - " .
+                "expiring. The logout information is stored for a limited amount of time - " .
                 "usually a number of hours. This is longer than any normal logout " .
                 "operation should take, so this error may indicate some other error with " .
                 "the configuration. If the problem persists, contact your service " .
diff --git a/src/SimpleSAML/Memcache.php b/src/SimpleSAML/Memcache.php
index 493db7f30b6b191d7f85609823493676fe327569..70bd0e7976669b908af419fae1fea3fd78a51cc0 100644
--- a/src/SimpleSAML/Memcache.php
+++ b/src/SimpleSAML/Memcache.php
@@ -10,7 +10,7 @@ use SimpleSAML\Utils;
  * This file implements functions to read and write to a group of memcache
  * servers.
  *
- * The goals of this storage class is to provide failover, redudancy and load
+ * The goals of this storage class is to provide failover, redundancy and load
  * balancing. This is accomplished by storing the data object to several
  * groups of memcache servers. Each data object is replicated to every group
  * of memcache servers, but it is only stored to one server in each group.
@@ -293,7 +293,7 @@ class Memcache
             if (!is_array($server)) {
                 throw new \Exception(
                     'Invalid value for the server with index ' . $index .
-                    '. Remeber that the \'memcache_store.servers\' configuration option' .
+                    '. Remember that the \'memcache_store.servers\' configuration option' .
                     ' contains an array of arrays of arrays.'
                 );
             }
@@ -339,7 +339,7 @@ class Memcache
             if (!is_array($group)) {
                 throw new \Exception(
                     "Invalid value for the server with index " . $index .
-                    ". Remeber that the 'memcache_store.servers' configuration option" .
+                    ". Remember that the 'memcache_store.servers' configuration option" .
                     ' contains an array of arrays of arrays.'
                 );
             }
diff --git a/src/SimpleSAML/Metadata/Sources/MDQ.php b/src/SimpleSAML/Metadata/Sources/MDQ.php
index 92ab225c1092707e5588be29acd12d50631b844c..54f91b1f7385ed508729e7149a824c2b407cf21b 100644
--- a/src/SimpleSAML/Metadata/Sources/MDQ.php
+++ b/src/SimpleSAML/Metadata/Sources/MDQ.php
@@ -196,7 +196,7 @@ class MDQ extends MetaDataStorageSource
         }
 
         if (!is_array($data)) {
-            throw new Exception(sprintf('%s: Cached metadata from "%s" wasn\'t an array.', __CLASS__, strval($file)));
+            throw new Exception(sprintf("%s: Cached metadata from \"%s\" wasn't an array.", __CLASS__, strval($file)));
         }
 
         return $data;
diff --git a/src/SimpleSAML/Module.php b/src/SimpleSAML/Module.php
index 6268dc41bed40451f80916e5e2b7bd7456213bcf..56130313d13e2156a382d2942ee7dd86b4566398 100644
--- a/src/SimpleSAML/Module.php
+++ b/src/SimpleSAML/Module.php
@@ -191,7 +191,7 @@ class Module
         }
 
         if (!self::isModuleEnabled($module)) {
-            throw new Error\NotFound('The module \'' . $module . '\' was either not found, or wasn\'t enabled.');
+            throw new Error\NotFound(sprintf("The module '%s' was either not found, or wasn't enabled.", $module));
         }
 
         /* Make sure that the request isn't suspicious (contains references to current directory or parent directory or
@@ -283,7 +283,7 @@ class Module
         if (!$fileSystem->exists($path)) {
             // file not found
             Logger::info('Could not find file \'' . $path . '\'.');
-            throw new Error\NotFound('The URL wasn\'t found in the module.');
+            throw new Error\NotFound("The URL wasn't found in the module.");
         }
 
         if (mb_strtolower(substr($path, -4), 'UTF-8') === '.php') {
diff --git a/src/SimpleSAML/Utils/HTTP.php b/src/SimpleSAML/Utils/HTTP.php
index 5d80ed9a6c74e1fe8ba7880ea77d1a72f41aed2e..36be7383de552f2b52ae386f9fd2741f2ede5a7f 100644
--- a/src/SimpleSAML/Utils/HTTP.php
+++ b/src/SimpleSAML/Utils/HTTP.php
@@ -733,7 +733,7 @@ class HTTP
     {
         $url = $this->getBaseURL();
 
-        /** @var int $colon getBaseURL() will allways return a valid URL */
+        /** @var int $colon getBaseURL() will always return a valid URL */
         $colon = strpos($url, '://');
         $start = $colon + 3;
         $length = strcspn($url, '/', $start);
@@ -834,7 +834,7 @@ class HTTP
     {
         $url = $this->getSelfURL();
 
-        /** @var int $colon getBaseURL() will allways return a valid URL */
+        /** @var int $colon getBaseURL() will always return a valid URL */
         $colon = strpos($url, '://');
         $start = $colon + 3;
         $length = strcspn($url, '/', $start) + $start;
diff --git a/src/SimpleSAML/Utils/System.php b/src/SimpleSAML/Utils/System.php
index e2dde4be3c3a5a42c1ef147aa2c50293d50e1993..4ba37413b416c6bbe08c3205b0b2902f4addaadd 100644
--- a/src/SimpleSAML/Utils/System.php
+++ b/src/SimpleSAML/Utils/System.php
@@ -110,7 +110,7 @@ class System
      * Resolve a (possibly) relative path from the given base path.
      *
      * A path which starts with a stream wrapper pattern (e.g. s3://) will not be touched
-     * and returned as is - regardles of the value given as base path.
+     * and returned as is - regardless of the value given as base path.
      * If it starts with a '/' it is assumed to be absolute, all others are assumed to be
      * relative. The default base path is the root of the SimpleSAMLphp installation.
      *
diff --git a/src/SimpleSAML/XML/Errors.php b/src/SimpleSAML/XML/Errors.php
index ee34f8a92bfad7b187e0320cd7a96835c3d2344c..cfc9217104b509baf75592275f8c80b99e3a9df4 100644
--- a/src/SimpleSAML/XML/Errors.php
+++ b/src/SimpleSAML/XML/Errors.php
@@ -123,7 +123,7 @@ class Errors
     /**
      * Format a list of errors as a string.
      *
-     * This fucntion takes an array of LibXMLError objects and creates a string with all the errors.
+     * This function takes an array of LibXMLError objects and creates a string with all the errors.
      * Each error will be separated by a newline, and the string will end with a newline-character.
      *
      * @param array $errors  An array of errors.
diff --git a/src/SimpleSAML/XML/Signer.php b/src/SimpleSAML/XML/Signer.php
index 17ac5b150aeb3a67dfcbe5aa5b11bd88c8480fc7..44844f14d7250d430368adcf41021c98087a59fc 100644
--- a/src/SimpleSAML/XML/Signer.php
+++ b/src/SimpleSAML/XML/Signer.php
@@ -251,7 +251,7 @@ class Signer
      * @param \DOMElement $insertInto  The DOMElement we should insert the signature element into.
      * @param \DOMElement|\DOMComment|\DOMText $insertBefore
      *  The element we should insert the signature element before. Defaults to NULL,
-     *  in which case the signature will be appended to the element spesified in $insertInto.
+     *  in which case the signature will be appended to the element specified in $insertInto.
      * @throws \Exception
      */
     public function sign(DOMElement $node, DOMElement $insertInto, $insertBefore = null): void
diff --git a/tests/modules/core/src/Auth/Process/AttributeLimitTest.php b/tests/modules/core/src/Auth/Process/AttributeLimitTest.php
index 7774ccf87c914f8c036a0628dd1562c3f03ec2f2..829ba1ce43012f689ec798a17e281065f6b14bc1 100644
--- a/tests/modules/core/src/Auth/Process/AttributeLimitTest.php
+++ b/tests/modules/core/src/Auth/Process/AttributeLimitTest.php
@@ -287,7 +287,7 @@ class AttributeLimitTest extends TestCase
      */
     public function testBadOptionsNotTreatedAsValidValues(): void
     {
-        // Ensure really misconfigured ignoreCase and regex options are not interpretted as valid valus
+        // Ensure really misconfigured ignoreCase and regex options are not interpreted as valid valus
         $config = [
             'eduPersonAffiliation' => ['ignoreCase' => 'member', 'nomatch'],
             'mail' => ['regex' => 'user@example.org', 'nomatch']
diff --git a/tests/modules/core/src/Storage/SQLPermanentStorageTest.php b/tests/modules/core/src/Storage/SQLPermanentStorageTest.php
index 13dc5d1aab9f153ba07114e0ca37b2166b11ef30..75a48cc66e992346639ceca13339443a436ae240 100644
--- a/tests/modules/core/src/Storage/SQLPermanentStorageTest.php
+++ b/tests/modules/core/src/Storage/SQLPermanentStorageTest.php
@@ -60,7 +60,7 @@ class SQLPermanentStorageTest extends TestCase
         // Overwrite existing value
         self::$sql->set('testtype', 'testkey1', 'testkey2', 'testvaluemodified', 2);
 
-        // Test that the value was actually overwriten
+        // Test that the value was actually overwritten
         $result = self::$sql->getValue('testtype', 'testkey1', 'testkey2');
         $this->assertEquals('testvaluemodified', $result);
 
diff --git a/tests/modules/saml/src/Auth/Process/FilterScopesTest.php b/tests/modules/saml/src/Auth/Process/FilterScopesTest.php
index 12deb77aad9c8ba69f9b34b47bc71c74015317a5..89390149b3d33e808c9033fbaa8de8ec6803d7c4 100644
--- a/tests/modules/saml/src/Auth/Process/FilterScopesTest.php
+++ b/tests/modules/saml/src/Auth/Process/FilterScopesTest.php
@@ -85,7 +85,7 @@ class FilterScopesTest extends TestCase
     }
 
     /**
-     * Test implict scope matching on IdP hostname
+     * Test implicit scope matching on IdP hostname
      */
     public function testImplicitScopes(): void
     {
diff --git a/tests/modules/saml/src/Auth/Source/SPTest.php b/tests/modules/saml/src/Auth/Source/SPTest.php
index 66868cdc1caa209fe848558bccc49b26c989a349..cbb804c9d26f4ce86a0ddb5e8368ba1294bf8d99 100644
--- a/tests/modules/saml/src/Auth/Source/SPTest.php
+++ b/tests/modules/saml/src/Auth/Source/SPTest.php
@@ -1313,7 +1313,7 @@ class SPTest extends ClearStateTestCase
     }
 
     /**
-     * SP config for attributes also requries name in metadata
+     * SP config for attributes also requires name in metadata
      */
     public function testMetadataHostedAttributesRequiresName(): void
     {
@@ -1390,7 +1390,7 @@ class SPTest extends ClearStateTestCase
     }
 
     /**
-     * SP config with certificate are reflected in metdata
+     * SP config with certificate are reflected in metadata
      */
     public function testMetadatCertificateIsInMetadata(): void
     {
@@ -1416,7 +1416,7 @@ class SPTest extends ClearStateTestCase
     }
 
     /**
-     * SP config with certificate in rollocer scenario are reflected in metdata
+     * SP config with certificate in rollocer scenario are reflected in metadata
      */
     public function testMetadatCertificateInRolloverIsInMetadata(): void
     {
@@ -1526,7 +1526,7 @@ class SPTest extends ClearStateTestCase
 
         $lr = $this->createLogoutRequest($state);
 
-        /** @var \SAML2\XML\samlp\Extensions $extentions */
+        /** @var \SAML2\XML\samlp\Extensions $extensions */
         $extensions = $lr->getExtensions();
         $this->assertcount(1, $state['saml:logout:Extensions']);
 
diff --git a/tests/src/SimpleSAML/ConfigurationTest.php b/tests/src/SimpleSAML/ConfigurationTest.php
index 8509797ca209c2919b17bb3793c0504ea923fe0d..719003bab2bf7dc90a12220fdc3b3c42ea06009b 100644
--- a/tests/src/SimpleSAML/ConfigurationTest.php
+++ b/tests/src/SimpleSAML/ConfigurationTest.php
@@ -602,7 +602,7 @@ class ConfigurationTest extends ClearStateTestCase
             'opt_wrong' => 4,
         ]);
 
-        // Normale use
+        // Normal use
         $this->assertEquals($c->getArrayizeString('opt'), ['a', 'b', 'c']);
         $this->assertEquals($c->getArrayizeString('opt_str'), ['string']);
 
@@ -627,7 +627,7 @@ class ConfigurationTest extends ClearStateTestCase
             'opt_wrong' => 4,
         ]);
 
-        // Normale use
+        // Normal use
         $this->assertEquals($c->getOptionalArrayizeString('opt', ['d']), ['a', 'b', 'c']);
         $this->assertEquals($c->getOptionalArrayizeString('opt_str', ['test']), ['string']);
 
@@ -813,7 +813,7 @@ class ConfigurationTest extends ClearStateTestCase
                 'isDefault' => true,
                 'index' => 2,
             ],
-            // the first valid enpoint should be used even if it's marked as NOT default
+            // the first valid endpoint should be used even if it's marked as NOT default
             [
                 'index' => 2,
                 'isDefault' => false,
diff --git a/tests/src/SimpleSAML/LoggerTest.php b/tests/src/SimpleSAML/LoggerTest.php
index 12a12846d95325c661ccc0b7975e4a11e8b46a15..b0c6557a9f6aa6b51ae058d17969348202375434 100644
--- a/tests/src/SimpleSAML/LoggerTest.php
+++ b/tests/src/SimpleSAML/LoggerTest.php
@@ -29,7 +29,7 @@ class LoggerTest extends TestCase
             'logging.level' => Logger::DEBUG
         ];
 
-        // testing statics is slightly painful
+        // testing static methodss is slightly painful
         Configuration::loadFromArray($config, '[ARRAY]', 'simplesaml');
         Logger::setLoggingHandler(null);
     }
diff --git a/tests/src/SimpleSAML/Metadata/MetaDataStorageSourceTest.php b/tests/src/SimpleSAML/Metadata/MetaDataStorageSourceTest.php
index 7408ca592016553f80d604d9e9d55fc9f4682a79..655c678588c251f3cb7db49cebf48f2ccbc0e1b4 100644
--- a/tests/src/SimpleSAML/Metadata/MetaDataStorageSourceTest.php
+++ b/tests/src/SimpleSAML/Metadata/MetaDataStorageSourceTest.php
@@ -92,7 +92,7 @@ class MetaDataStorageSourceTest extends TestCase
         $this->assertCount(2, $entities, 'Only 2 of the entities are found');
         $this->assertArrayHasKey($entityId1, $entities);
         $this->assertArrayHasKey($entityId2, $entities);
-        // search for non-existant entities
+        // search for non-existent entities
         $entities = $source->getMetaDataForEntities(['no-such-entity'], "saml20-idp-remote");
         $this->assertCount(0, $entities, 'no matches expected');
     }