From 8c0a1beb9e7098e56796d1899a33cd77dd2932c5 Mon Sep 17 00:00:00 2001
From: Tim van Dijen <tvdijen@gmail.com>
Date: Sat, 9 Jul 2022 16:27:47 +0200
Subject: [PATCH] Fix many spelling mistakes

---
 bin/get-translatable-strings                     |  2 +-
 config-templates/authsources.php                 |  2 +-
 config-templates/config.php                      |  2 +-
 docs/simplesamlphp-authproc.md                   |  8 ++++----
 docs/simplesamlphp-changelog.md                  | 16 ++++++++--------
 docs/simplesamlphp-database.md                   |  2 +-
 docs/simplesamlphp-googleapps.md                 |  2 +-
 ...mplesamlphp-metadata-extensions-attributes.md |  2 +-
 docs/simplesamlphp-metadata-extensions-rpi.md    |  2 +-
 docs/simplesamlphp-modules.md                    |  2 +-
 docs/simplesamlphp-reference-idp-hosted.md       |  2 +-
 docs/simplesamlphp-sp.md                         |  2 +-
 docs/simplesamlphp-translation.md                |  6 +++---
 docs/simplesamlphp-upgrade-notes-1.16.md         |  2 +-
 docs/simplesamlphp-upgrade-notes-1.17.md         |  2 +-
 docs/simplesamlphp-upgrade-notes-1.5.md          |  2 +-
 docs/simplesamlphp-upgrade-notes-1.6.md          |  2 +-
 docs/simplesamlphp-upgrade-notes-1.9.md          |  2 +-
 docs/simplesamlphp-upgrade-notes-2.0.md          |  2 +-
 locales/af/LC_MESSAGES/messages.po               |  2 +-
 locales/ar/LC_MESSAGES/messages.po               |  2 +-
 locales/cs/LC_MESSAGES/messages.po               |  2 +-
 locales/da/LC_MESSAGES/messages.po               |  2 +-
 locales/de/LC_MESSAGES/messages.po               |  2 +-
 locales/el/LC_MESSAGES/messages.po               |  2 +-
 locales/en/LC_MESSAGES/messages.po               |  4 ++--
 locales/es/LC_MESSAGES/messages.po               |  2 +-
 locales/et/LC_MESSAGES/messages.po               |  2 +-
 locales/eu/LC_MESSAGES/messages.po               |  2 +-
 locales/fi/LC_MESSAGES/messages.po               |  2 +-
 locales/fr/LC_MESSAGES/messages.po               |  2 +-
 locales/he/LC_MESSAGES/messages.po               |  2 +-
 locales/hr/LC_MESSAGES/messages.po               |  2 +-
 locales/hu/LC_MESSAGES/messages.po               |  2 +-
 locales/id/LC_MESSAGES/messages.po               |  2 +-
 locales/it/LC_MESSAGES/messages.po               |  2 +-
 locales/ja/LC_MESSAGES/messages.po               |  2 +-
 locales/lt/LC_MESSAGES/messages.po               |  2 +-
 locales/lv/LC_MESSAGES/messages.po               |  2 +-
 locales/nb/LC_MESSAGES/messages.po               |  2 +-
 locales/nl/LC_MESSAGES/messages.po               |  2 +-
 locales/nn/LC_MESSAGES/messages.po               |  2 +-
 locales/pl/LC_MESSAGES/messages.po               |  2 +-
 locales/pt-br/LC_MESSAGES/messages.po            |  2 +-
 locales/pt/LC_MESSAGES/messages.po               |  2 +-
 locales/ro/LC_MESSAGES/messages.po               |  2 +-
 locales/ru/LC_MESSAGES/messages.po               |  2 +-
 locales/sl/LC_MESSAGES/messages.po               |  2 +-
 locales/sr/LC_MESSAGES/messages.po               |  2 +-
 locales/st/LC_MESSAGES/messages.po               |  2 +-
 locales/sv/LC_MESSAGES/messages.po               |  2 +-
 locales/tr/LC_MESSAGES/messages.po               |  2 +-
 locales/xh/LC_MESSAGES/messages.po               |  2 +-
 locales/zh-tw/LC_MESSAGES/messages.po            |  2 +-
 locales/zh/LC_MESSAGES/messages.po               |  2 +-
 locales/zu/LC_MESSAGES/messages.po               |  2 +-
 modules/admin/locales/af/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/ar/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/cs/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/da/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/de/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/el/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/en/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/es/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/et/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/eu/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/fi/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/fr/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/he/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/hr/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/hu/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/id/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/it/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/ja/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/lb/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/lt/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/lv/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/nb/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/nl/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/nn/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/pl/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/pt-br/LC_MESSAGES/admin.po |  2 +-
 modules/admin/locales/pt/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/ro/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/ru/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/sl/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/sr/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/st/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/sv/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/tr/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/xh/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/zh-tw/LC_MESSAGES/admin.po |  2 +-
 modules/admin/locales/zh/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/locales/zu/LC_MESSAGES/admin.po    |  2 +-
 modules/admin/templates/metadata_converter.twig  |  2 +-
 modules/core/docs/authproc_languageadaptor.md    |  2 +-
 modules/core/src/Auth/Process/AttributeAdd.php   |  2 +-
 modules/core/src/Auth/Process/AttributeLimit.php |  2 +-
 modules/core/src/Auth/Process/Cardinality.php    |  2 +-
 modules/exampleauth/src/Auth/Source/External.php |  2 +-
 modules/multiauth/src/Auth/Source/MultiAuth.php  |  2 +-
 modules/saml/src/Auth/Process/SubjectID.php      |  2 +-
 .../src/Controller/WebBrowserSingleSignOn.php    |  2 +-
 modules/saml/src/IdP/SAML2.php                   |  2 +-
 phpcs.xml                                        |  2 +-
 src/SimpleSAML/Auth/ProcessingChain.php          |  5 +++--
 src/SimpleSAML/Error/ErrorCodes.php              |  2 +-
 src/SimpleSAML/Memcache.php                      |  6 +++---
 src/SimpleSAML/Metadata/Sources/MDQ.php          |  2 +-
 src/SimpleSAML/Module.php                        |  4 ++--
 src/SimpleSAML/Utils/HTTP.php                    |  4 ++--
 src/SimpleSAML/Utils/System.php                  |  2 +-
 src/SimpleSAML/XML/Errors.php                    |  2 +-
 src/SimpleSAML/XML/Signer.php                    |  2 +-
 .../core/src/Auth/Process/AttributeLimitTest.php |  2 +-
 .../core/src/Storage/SQLPermanentStorageTest.php |  2 +-
 .../saml/src/Auth/Process/FilterScopesTest.php   |  2 +-
 tests/modules/saml/src/Auth/Source/SPTest.php    |  8 ++++----
 tests/src/SimpleSAML/ConfigurationTest.php       |  6 +++---
 tests/src/SimpleSAML/LoggerTest.php              |  2 +-
 .../Metadata/MetaDataStorageSourceTest.php       |  2 +-
 121 files changed, 145 insertions(+), 144 deletions(-)

diff --git a/bin/get-translatable-strings b/bin/get-translatable-strings
index 5a312c0ac..bc4a4f2e9 100755
--- a/bin/get-translatable-strings
+++ b/bin/get-translatable-strings
@@ -9,7 +9,7 @@
  * - A specific module name given on the command line
  * - The main product and the standard modules, when invoked with '--main'.
  *
- * It will search all Twig templates for occurences of the trans()
+ * It will search all Twig templates for occurrences of the trans()
  * function, and all PHP code under src/ for the noop() function.
  */
 declare(strict_types=1);
diff --git a/config-templates/authsources.php b/config-templates/authsources.php
index 4da2abc31..f0f77cab8 100644
--- a/config-templates/authsources.php
+++ b/config-templates/authsources.php
@@ -251,7 +251,7 @@ $config = [
 
         // If the directory uses privilege separation,
         // the authenticated user may not be able to retrieve
-        // all required attribures, a privileged entity is required
+        // all required attributes, a privileged entity is required
         // to get them. This is enabled with this option.
         'priv.read' => false,
 
diff --git a/config-templates/config.php b/config-templates/config.php
index 8b0cf240d..8682dafd8 100644
--- a/config-templates/config.php
+++ b/config-templates/config.php
@@ -934,7 +934,7 @@ $config = [
 
     /*
      * IdP Discovery service look configuration.
-     * Wether to display a list of idp or to display a dropdown box. For many IdP' a dropdown box
+     * Whether to display a list of idp or to display a dropdown box. For many IdP' a dropdown box
      * gives the best use experience.
      *
      * When using dropdown box a cookie is used to highlight the previously chosen IdP in the dropdown.
diff --git a/docs/simplesamlphp-authproc.md b/docs/simplesamlphp-authproc.md
index 3d0bad674..1b8ea9d6d 100644
--- a/docs/simplesamlphp-authproc.md
+++ b/docs/simplesamlphp-authproc.md
@@ -14,15 +14,15 @@ Examples of neat things to do using Authentication Processing Filters:
 * Modify the name of attributes.
 * Generate new attributes that are composed of others, for example eduPersonTargetedID.
 * Ask the user for consent, before the user is sent back to a service.
-* Implement basic Access Control on the IdP (not neccessarily a good idea), limiting access for some users to some SPs.
+* Implement basic Access Control on the IdP (not necessarily a good idea), limiting access for some users to some SPs.
 
-Be aware that Authentication Proccessing Filters do replace some of the previous features in SimpleSAMLphp, named:
+Be aware that Authentication Processing Filters do replace some of the previous features in SimpleSAMLphp, named:
 
 * `attributemap`
 * `attributealter`
 * `attribute filter`
 
-Later in this document, we will describe in detail the alternative Authentication Proccessing Filters that will replicate these functionalities.
+Later in this document, we will describe in detail the alternative Authentication Processing Filters that will replicate these functionalities.
 
 How to configure Auth Proc Filters
 ----------------------------------
@@ -128,7 +128,7 @@ The following filters are included in the SimpleSAMLphp distribution:
 - [`core:Cardinality`](./core:authproc_cardinality): Ensure the number of attribute values is within the specified multiplicity.
 - [`core:CardinalitySingle`](./core:authproc_cardinalitysingle): Ensure the correct cardinality of single-valued attributes.
 - [`core:GenerateGroups`](./core:authproc_generategroups): Generate a `group` attribute for the user.
-- [`core:LanguageAdaptor`](./core:authproc_languageadaptor): Transfering language setting from IdP to SP.
+- [`core:LanguageAdaptor`](./core:authproc_languageadaptor): Transferring language setting from IdP to SP.
 - [`core:PHP`](./core:authproc_php): Modify attributes with custom PHP code.
 - [`core:ScopeAttribute`](./core:authproc_scopeattribute): Add scope to attribute.
 - [`core:ScopeFromAttribute`](./core:authproc_scopefromattribute): Create a new attribute based on the scope on a different attribute.
diff --git a/docs/simplesamlphp-changelog.md b/docs/simplesamlphp-changelog.md
index 5f36e1feb..21069da79 100644
--- a/docs/simplesamlphp-changelog.md
+++ b/docs/simplesamlphp-changelog.md
@@ -126,7 +126,7 @@ Released 2021-04-29
   * Make inResponseTo available in state array (#1447)
 
 ### admin
-  * Fixed a bug in the metadata-coverter where the coverted metadata would contain newline-characters
+  * Fixed a bug in the metadata-coverter where the converted metadata would contain newline-characters
 
 ### authorize
   * Fix a bug in the Twig-template that causes an exception in Twig strict vars mode
@@ -175,7 +175,7 @@ Released 2020-09-02
   * Fixed Artifact Resolution due to incorrect use of Issuer objects (#1343).
   * Fixed some of the German translations (#1331). Thanks @htto!
   * Harden against CVE-2020-13625;  this package is not affected, but 3rd party modules may (#1333).
-  * Harden against sevaral JS issues (npm update & npm audit fix)
+  * Harden against several JS issues (npm update & npm audit fix)
   * Fixed inconsistent configuration of backtraces logging
   * Support for Symfony 3.x is now deprecated
   * Support for Twig 1.x is now deprecated
@@ -1961,7 +1961,7 @@ Released 2009-11-05. Revision 1937.
 ### `ldapstatus`:
 
   * Do a connect-test to all ip-addresses for a hostname.
-  * Check wheter hostname exists before attempting to connect.
+  * Check whether hostname exists before attempting to connect.
   * hobbit output.
   * Check schema version.
   * Add command line tab to single LDAP status page for easier debugging.
@@ -2024,12 +2024,12 @@ Updates to `config.php`. Please check for updates in your local modified configu
     * AttributeFilter
     * AttributeMap
     * Smartname. does it best to guess the full name of the user based on several attributes.
-    * Language adaptor: allow adopting UI by preferredLanguage SAML 2.0 Attribute both on the IdP and the SP. And if the user selects a lanauge, this can be sent to the SP as an attribute.
+    * Language adaptor: allow adopting UI by preferredLanguage SAML 2.0 Attribute both on the IdP and the SP. And if the user selects a language, this can be sent to the SP as an attribute.
   * New module: portal, allows you to created tabbed interface for custom pages within SimpleSAMLphp. In example user consent management and attribute viewer.
   * New module: ldapstatus. Used by Feide to monitor connections to a large list of LDAP connections. Contact Feide on details on how to use.
   * ldapstatus also got certificate check capabilities.
   * New module: MemcacheMonitor: Show statistics for memcache servers.
-  * New module: DiscoPower. A tabbed discovery service module with alot of functionality.
+  * New module: DiscoPower. A tabbed discovery service module with a lot of functionality.
   * New module: SAML 2.0 Debugginer. An improved version of the one found on rnd.feide.no earlier is not included in SimpleSAMLphp allowing you to run it locally.
   * New module: Simple Consent Amdin module that have one button to remove all consent for one user.
   * New module: Consent Administration. Contribution from Wayf.
@@ -2071,7 +2071,7 @@ Updates to `config.php`. Please check for updates in your local modified configu
   * All documentation is converted from docbook to markdown format.
   * Added headers to not allow google to index pages.
   * Added check on frontpage for magic quotes
-  * Added statistic loggging to Consent class.
+  * Added statistic logging to Consent class.
   * Improvements to Exception handler in LDAP class, and better logging.
   * LDAP class supports turning on LDAP-debug logging.
   * Much improvements to SAML 2.0 Metadata generation and parsing.
@@ -2092,7 +2092,7 @@ Configuration file `config.php` should not include significant changes, except o
 ### New features
 
   * Documentation update
-  * Added new language. Now there are two different portugese
+  * Added new language. Now there are two different portuguese
     dialects.
   * Consent "module" modified. Now added support for preselecting the
     checkbox by a configuration parameter. Consent module supports
@@ -2244,7 +2244,7 @@ New localizations in version 1.1: Sami, Svenska (swedish), Suomeksi (finnish), N
   * Modified IdP discovery service to support Shibboleth 2.0 SP.
   * Fix setcookie warning for PHP version \< 5.2.
   * Fix logout not being performed for Auth MemCache sometimes.
-  * Preserve case of attribute names during LDAP attribute retrival.
+  * Preserve case of attribute names during LDAP attribute retrieval.
   * Fix IdP-initiated logout.
   * Ensure that changed sessions with changed SP associations are
     written to memcache.
diff --git a/docs/simplesamlphp-database.md b/docs/simplesamlphp-database.md
index 7563a4baa..d92fab45d 100644
--- a/docs/simplesamlphp-database.md
+++ b/docs/simplesamlphp-database.md
@@ -64,7 +64,7 @@ The values specified in the $values array will be bound to the placeholders and
 	
 	$query = $db->write("INSERT INTO $table (id, data) VALUES (:id, :data)", $values);
 
-You can also skip usage of prepared statements. You should **only** use this if you have a statement that has no user input (ex. CREATE TABLE). If the params variable is explicity set to false, it will skip usage of prepared statements. This is only available when writing to the database.
+You can also skip usage of prepared statements. You should **only** use this if you have a statement that has no user input (ex. CREATE TABLE). If the params variable is explicitly set to false, it will skip usage of prepared statements. This is only available when writing to the database.
 
 	$table = $db->applyPrefix("test");
 	$query = $db->write("CREATE TABLE IF NOT EXISTS $table (id INT(16) NOT NULL, data TEXT NOT NULL)", false);
diff --git a/docs/simplesamlphp-googleapps.md b/docs/simplesamlphp-googleapps.md
index 19b0532eb..b267e9db0 100644
--- a/docs/simplesamlphp-googleapps.md
+++ b/docs/simplesamlphp-googleapps.md
@@ -75,7 +75,7 @@ For more authentication modules, see [SimpleSAMLphp Identity Provider QuickStart
 
 In this guide, we will use the `exampleauth:UserPass` authentication module. This module does not have any dependencies, and is therefore simple to set up.
 
-After you have successfuly tested that everything is working with the simple `exampleauth:UserPass`, you are encouraged to setup SimpleSAMLphp IdP towards your user storage, such as an LDAP directory. (Use the links on the authentication sources above to read more about these setups. `ldap:LDAP` is the most common authentication source.)
+After you have successfully tested that everything is working with the simple `exampleauth:UserPass`, you are encouraged to setup SimpleSAMLphp IdP towards your user storage, such as an LDAP directory. (Use the links on the authentication sources above to read more about these setups. `ldap:LDAP` is the most common authentication source.)
 
 
 Configuring the authentication source
diff --git a/docs/simplesamlphp-metadata-extensions-attributes.md b/docs/simplesamlphp-metadata-extensions-attributes.md
index 0eb03e096..716580c03 100644
--- a/docs/simplesamlphp-metadata-extensions-attributes.md
+++ b/docs/simplesamlphp-metadata-extensions-attributes.md
@@ -34,7 +34,7 @@ Defining Attributes
 The `EntityAttributes` key is used to define the attributes in the
 metadata. Each item in the `EntityAttributes` array defines a new
 `<Attribute>` item in the metadata. The value for each key must be an
-array. Each item in this array produces a separte `<AttributeValue>`
+array. Each item in this array produces a separate `<AttributeValue>`
 element within the `<Attribute>` element.
 
 		'EntityAttributes' => [
diff --git a/docs/simplesamlphp-metadata-extensions-rpi.md b/docs/simplesamlphp-metadata-extensions-rpi.md
index 896105109..9b45c5a79 100644
--- a/docs/simplesamlphp-metadata-extensions-rpi.md
+++ b/docs/simplesamlphp-metadata-extensions-rpi.md
@@ -16,7 +16,7 @@ V2.0 Metadata Extensions for Registration and Publication Information](http://do
 defined by OASIS.
 
 This extension aims to provide information about the registrars and publishers of the metadata themselves, and it is therefore
-available throught different endpoints and modules that provide metadata all along SimpleSAMLphp. More specifically, this
+available through different endpoints and modules that provide metadata all along SimpleSAMLphp. More specifically, this
 extension can be used for:
 
 - metadata published for a [hosted service provider](./saml:sp).
diff --git a/docs/simplesamlphp-modules.md b/docs/simplesamlphp-modules.md
index 3b38eb0fc..a07e2384d 100644
--- a/docs/simplesamlphp-modules.md
+++ b/docs/simplesamlphp-modules.md
@@ -11,7 +11,7 @@ SimpleSAMLphp modules
 [TOC]
 
 This document describes how the module system in SimpleSAMLphp
-works. It descibes what types of modules there are, how they are
+works. It describes what types of modules there are, how they are
 configured, and how to write new modules.
 
 Overview
diff --git a/docs/simplesamlphp-reference-idp-hosted.md b/docs/simplesamlphp-reference-idp-hosted.md
index 6a3f11ef7..0300d558e 100644
--- a/docs/simplesamlphp-reference-idp-hosted.md
+++ b/docs/simplesamlphp-reference-idp-hosted.md
@@ -241,7 +241,7 @@ The following SAML 2.0 options are available:
     [MDRPI extension](./simplesamlphp-metadata-extensions-rpi) document for further information.
 
 `saml20.ecp`
-:   Set to `true` to enable the IdP to recieve authnrequests and send responses according the Enhanced Client or Proxy (ECP) Profile. Note: authentication filters that require interaction with the user will not work with ECP.
+:   Set to `true` to enable the IdP to receive AuthnRequests and send responses according the Enhanced Client or Proxy (ECP) Profile. Note: authentication filters that require interaction with the user will not work with ECP.
     Defaults to `false`.
 
 `saml20.hok.assertion`
diff --git a/docs/simplesamlphp-sp.md b/docs/simplesamlphp-sp.md
index 345fa2078..1b819465f 100644
--- a/docs/simplesamlphp-sp.md
+++ b/docs/simplesamlphp-sp.md
@@ -175,7 +175,7 @@ redirected to the IdP. After entering your credentials, you should be
 redirected back to the test page.
 The test page should contain a list of your attributes:
 
-![Screenshot of the status page after a user has succesfully authenticated](resources/simplesamlphp-sp/screenshot-example.png)
+![Screenshot of the status page after a user has successfully authenticated](resources/simplesamlphp-sp/screenshot-example.png)
 
 For a better looking, more advanced Discovery Service with tabs and live
 search, you may want to use the `discopower` module.
diff --git a/docs/simplesamlphp-translation.md b/docs/simplesamlphp-translation.md
index e8f48af77..e933d3213 100644
--- a/docs/simplesamlphp-translation.md
+++ b/docs/simplesamlphp-translation.md
@@ -32,9 +32,9 @@ SimpleSAMLphp will always fallback to the English translation using the definiti
   * when the term is not translated into the *current selected language*, and
   * when the translation file is not available at all.
 
-The name of the definition file is `BASENAME.definition.json`, where the term is referred to like this: `{MODULENAME:BASENAME:TERM}`. The file MUST be placed in the followng location: `modules/MODULENAME/dictionaries/BASENAME.definition.json`.
+The name of the definition file is `BASENAME.definition.json`, where the term is referred to like this: `{MODULENAME:BASENAME:TERM}`. The file MUST be placed in the following location: `modules/MODULENAME/dictionaries/BASENAME.definition.json`.
 
-The content of the defintion file is a *JSON encoded array* of `term => definition`, where definition is an array with an required `en` index for the english translation, and the value is the English text.
+The content of the definition file is a *JSON encoded array* of `term => definition`, where definition is an array with an required `en` index for the english translation, and the value is the English text.
 
 Here is an example of a definition file with three terms:
 
@@ -72,7 +72,7 @@ To summarize the pattern of the definition file is as follows:
 
 The translation file is similar to the definition file, but including translation to languages others than English.
 
-The structure of the file is identical to the definition files, except from the language index, which now is not `en`, but the actual langauge that is translated:
+The structure of the file is identical to the definition files, except from the language index, which now is not `en`, but the actual language that is translated:
 
 
     {
diff --git a/docs/simplesamlphp-upgrade-notes-1.16.md b/docs/simplesamlphp-upgrade-notes-1.16.md
index b7f225947..50c21084e 100644
--- a/docs/simplesamlphp-upgrade-notes-1.16.md
+++ b/docs/simplesamlphp-upgrade-notes-1.16.md
@@ -1,7 +1,7 @@
 Upgrade notes for SimpleSAMLphp 1.16
 ====================================
 
-The default signature algoritm is now SHA-256 (SHA-1 has been considered
+The default signature algorithm is now SHA-256 (SHA-1 has been considered
 obsolete since 2014). For entities that need it, you can switch back to
 SHA-1 by setting the `signature.algorithm` option in the remote entity
 metadata.
diff --git a/docs/simplesamlphp-upgrade-notes-1.17.md b/docs/simplesamlphp-upgrade-notes-1.17.md
index 376f081c6..61590c255 100644
--- a/docs/simplesamlphp-upgrade-notes-1.17.md
+++ b/docs/simplesamlphp-upgrade-notes-1.17.md
@@ -9,7 +9,7 @@ from the legacy names so calling code should remain working. Custom code
 exceptions, may need to be changed.
 
 The possibility has been reintroduced to omit the NameIdPolicy from SP
-AuthnRequests by setting NameIDPolicy to `false`. The prefered way is
+AuthnRequests by setting NameIDPolicy to `false`. The preferred way is
 to configure it as an array `[ 'Format' => format, 'AllowCreate' => true/false ]`,
 which is now also the format used in the `saml:NameIDPolicy` variable
 in `$state`.
diff --git a/docs/simplesamlphp-upgrade-notes-1.5.md b/docs/simplesamlphp-upgrade-notes-1.5.md
index b8a61f65a..b836d7de9 100644
--- a/docs/simplesamlphp-upgrade-notes-1.5.md
+++ b/docs/simplesamlphp-upgrade-notes-1.5.md
@@ -17,7 +17,7 @@ Upgrade notes for SimpleSAMLphp 1.5
     See the [migration guide](simplesamlphp-sp-migration) for more information about this.
 
   * The `request.signing` option has been removed.
-    That option was replaced with the `redirect.sign` and `redirect.validate` options, and has been depreceated for one year.
+    That option was replaced with the `redirect.sign` and `redirect.validate` options, and has been deprecated for one year.
 
   * The `aggregator` module's configuration file has changed name.
     It was changed from `aggregator.php` to `module_aggregator.php`.
diff --git a/docs/simplesamlphp-upgrade-notes-1.6.md b/docs/simplesamlphp-upgrade-notes-1.6.md
index b918cc9b0..f790d6765 100644
--- a/docs/simplesamlphp-upgrade-notes-1.6.md
+++ b/docs/simplesamlphp-upgrade-notes-1.6.md
@@ -2,7 +2,7 @@ Upgrade notes for SimpleSAMLphp 1.6
 ===================================
 
   * This release requires PHP version >= 5.2.0, as that was the first version to include `json_decode()`.
-    It is possible that it may work with version of PHP >= 5.1.2 if the [JSON PECL extesion](http://pecl.php.net/package/json) is enabled, but this is untested.
+    It is possible that it may work with version of PHP >= 5.1.2 if the [JSON PECL extension](http://pecl.php.net/package/json) is enabled, but this is untested.
 
   * The secure-flag is no longer automatically set on the session cookie.
     This was changed to avoid hard to diagnose session problems.
diff --git a/docs/simplesamlphp-upgrade-notes-1.9.md b/docs/simplesamlphp-upgrade-notes-1.9.md
index f7af09741..08a714681 100644
--- a/docs/simplesamlphp-upgrade-notes-1.9.md
+++ b/docs/simplesamlphp-upgrade-notes-1.9.md
@@ -8,4 +8,4 @@ Upgrade notes for SimpleSAMLphp 1.9
   * The code to set cookies now requires PHP version >= 5.2. (PHP version 5.2.0 or newer has been the only supported version for a while, but it has in some cases been possible to run SimpleSAMLphp with older versions.)
   * It used to be possible to set an array of endpoints for the SingleSignOnService in `saml20-idp-hosted.php`. That is no longer supported.
   * The `aselect` module has been replaced with a new module. The new module gives us better error handling and support for request signing, but we lose support for A-Select Cross.
-  * There has been various fixes in the session exipration handling. As a result of this, sessions may get a shorter lifetime (if the IdP places a limit on the lifetime, this limit will now be honored).
+  * There has been various fixes in the session expiration handling. As a result of this, sessions may get a shorter lifetime (if the IdP places a limit on the lifetime, this limit will now be honored).
diff --git a/docs/simplesamlphp-upgrade-notes-2.0.md b/docs/simplesamlphp-upgrade-notes-2.0.md
index a2db80475..6832a1ad8 100644
--- a/docs/simplesamlphp-upgrade-notes-2.0.md
+++ b/docs/simplesamlphp-upgrade-notes-2.0.md
@@ -41,7 +41,7 @@ Configuration changes
 ---------------------
 Quite some options have been changed or removed. We recommend to start with a fresh
 template from `config-templates/` and migrate the settings you require to the new
-config file manualy.
+config file manually.
 
 The date formatting when specifying a custom logging string has been changed from PHP's
 deprecated `strftime()` format to PHP's `date()` format.
diff --git a/locales/af/LC_MESSAGES/messages.po b/locales/af/LC_MESSAGES/messages.po
index 0886d0a6e..96c9a5006 100644
--- a/locales/af/LC_MESSAGES/messages.po
+++ b/locales/af/LC_MESSAGES/messages.po
@@ -224,7 +224,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/ar/LC_MESSAGES/messages.po b/locales/ar/LC_MESSAGES/messages.po
index 5a4c9881a..3ab16f507 100644
--- a/locales/ar/LC_MESSAGES/messages.po
+++ b/locales/ar/LC_MESSAGES/messages.po
@@ -279,7 +279,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/cs/LC_MESSAGES/messages.po b/locales/cs/LC_MESSAGES/messages.po
index 83d2d7452..d5409c627 100644
--- a/locales/cs/LC_MESSAGES/messages.po
+++ b/locales/cs/LC_MESSAGES/messages.po
@@ -279,7 +279,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/da/LC_MESSAGES/messages.po b/locales/da/LC_MESSAGES/messages.po
index 447a072af..a209f6cf9 100644
--- a/locales/da/LC_MESSAGES/messages.po
+++ b/locales/da/LC_MESSAGES/messages.po
@@ -292,7 +292,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/de/LC_MESSAGES/messages.po b/locales/de/LC_MESSAGES/messages.po
index a1730a69f..55ab150b4 100644
--- a/locales/de/LC_MESSAGES/messages.po
+++ b/locales/de/LC_MESSAGES/messages.po
@@ -293,7 +293,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/el/LC_MESSAGES/messages.po b/locales/el/LC_MESSAGES/messages.po
index b0a5b55fc..7336b131c 100644
--- a/locales/el/LC_MESSAGES/messages.po
+++ b/locales/el/LC_MESSAGES/messages.po
@@ -298,7 +298,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/en/LC_MESSAGES/messages.po b/locales/en/LC_MESSAGES/messages.po
index e36a07844..475df7528 100644
--- a/locales/en/LC_MESSAGES/messages.po
+++ b/locales/en/LC_MESSAGES/messages.po
@@ -305,7 +305,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
@@ -314,7 +314,7 @@ msgstr ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/es/LC_MESSAGES/messages.po b/locales/es/LC_MESSAGES/messages.po
index ff9e15529..bf09ab86c 100644
--- a/locales/es/LC_MESSAGES/messages.po
+++ b/locales/es/LC_MESSAGES/messages.po
@@ -314,7 +314,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/et/LC_MESSAGES/messages.po b/locales/et/LC_MESSAGES/messages.po
index 5142f4eba..7602cf1b4 100644
--- a/locales/et/LC_MESSAGES/messages.po
+++ b/locales/et/LC_MESSAGES/messages.po
@@ -284,7 +284,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/eu/LC_MESSAGES/messages.po b/locales/eu/LC_MESSAGES/messages.po
index d56fd35d9..fcbfc2038 100644
--- a/locales/eu/LC_MESSAGES/messages.po
+++ b/locales/eu/LC_MESSAGES/messages.po
@@ -285,7 +285,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/fi/LC_MESSAGES/messages.po b/locales/fi/LC_MESSAGES/messages.po
index a0a4f1725..5c368dd59 100644
--- a/locales/fi/LC_MESSAGES/messages.po
+++ b/locales/fi/LC_MESSAGES/messages.po
@@ -210,7 +210,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/fr/LC_MESSAGES/messages.po b/locales/fr/LC_MESSAGES/messages.po
index 8fae6b54f..4b0c0c122 100644
--- a/locales/fr/LC_MESSAGES/messages.po
+++ b/locales/fr/LC_MESSAGES/messages.po
@@ -294,7 +294,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/he/LC_MESSAGES/messages.po b/locales/he/LC_MESSAGES/messages.po
index 41d57a835..c7b951afd 100644
--- a/locales/he/LC_MESSAGES/messages.po
+++ b/locales/he/LC_MESSAGES/messages.po
@@ -278,7 +278,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/hr/LC_MESSAGES/messages.po b/locales/hr/LC_MESSAGES/messages.po
index 217dacd41..311e4dcb9 100644
--- a/locales/hr/LC_MESSAGES/messages.po
+++ b/locales/hr/LC_MESSAGES/messages.po
@@ -291,7 +291,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/hu/LC_MESSAGES/messages.po b/locales/hu/LC_MESSAGES/messages.po
index 2d830c184..ff1857076 100644
--- a/locales/hu/LC_MESSAGES/messages.po
+++ b/locales/hu/LC_MESSAGES/messages.po
@@ -280,7 +280,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/id/LC_MESSAGES/messages.po b/locales/id/LC_MESSAGES/messages.po
index 18d2e9e26..766d29f24 100644
--- a/locales/id/LC_MESSAGES/messages.po
+++ b/locales/id/LC_MESSAGES/messages.po
@@ -284,7 +284,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/it/LC_MESSAGES/messages.po b/locales/it/LC_MESSAGES/messages.po
index 834bbf4ed..e7dc6296b 100644
--- a/locales/it/LC_MESSAGES/messages.po
+++ b/locales/it/LC_MESSAGES/messages.po
@@ -293,7 +293,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/ja/LC_MESSAGES/messages.po b/locales/ja/LC_MESSAGES/messages.po
index 78663b395..6e1a80934 100644
--- a/locales/ja/LC_MESSAGES/messages.po
+++ b/locales/ja/LC_MESSAGES/messages.po
@@ -264,7 +264,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/lt/LC_MESSAGES/messages.po b/locales/lt/LC_MESSAGES/messages.po
index ba3c5eef2..b752e12b8 100644
--- a/locales/lt/LC_MESSAGES/messages.po
+++ b/locales/lt/LC_MESSAGES/messages.po
@@ -286,7 +286,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/lv/LC_MESSAGES/messages.po b/locales/lv/LC_MESSAGES/messages.po
index 9a9fec2cd..da8f80a1b 100644
--- a/locales/lv/LC_MESSAGES/messages.po
+++ b/locales/lv/LC_MESSAGES/messages.po
@@ -285,7 +285,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/nb/LC_MESSAGES/messages.po b/locales/nb/LC_MESSAGES/messages.po
index 92ca07c69..1b6bd0083 100644
--- a/locales/nb/LC_MESSAGES/messages.po
+++ b/locales/nb/LC_MESSAGES/messages.po
@@ -297,7 +297,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/nl/LC_MESSAGES/messages.po b/locales/nl/LC_MESSAGES/messages.po
index 8c6f2cd5c..f7b322d7d 100644
--- a/locales/nl/LC_MESSAGES/messages.po
+++ b/locales/nl/LC_MESSAGES/messages.po
@@ -307,7 +307,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/nn/LC_MESSAGES/messages.po b/locales/nn/LC_MESSAGES/messages.po
index 3b8afa33a..10b73e382 100644
--- a/locales/nn/LC_MESSAGES/messages.po
+++ b/locales/nn/LC_MESSAGES/messages.po
@@ -294,7 +294,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/pl/LC_MESSAGES/messages.po b/locales/pl/LC_MESSAGES/messages.po
index 4bce38672..abaa73882 100644
--- a/locales/pl/LC_MESSAGES/messages.po
+++ b/locales/pl/LC_MESSAGES/messages.po
@@ -279,7 +279,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/pt-br/LC_MESSAGES/messages.po b/locales/pt-br/LC_MESSAGES/messages.po
index 21d0e7987..78ab16f1c 100644
--- a/locales/pt-br/LC_MESSAGES/messages.po
+++ b/locales/pt-br/LC_MESSAGES/messages.po
@@ -280,7 +280,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/pt/LC_MESSAGES/messages.po b/locales/pt/LC_MESSAGES/messages.po
index 0c2f0ee56..26e914612 100644
--- a/locales/pt/LC_MESSAGES/messages.po
+++ b/locales/pt/LC_MESSAGES/messages.po
@@ -262,7 +262,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/ro/LC_MESSAGES/messages.po b/locales/ro/LC_MESSAGES/messages.po
index 20292d7c0..f11e3702d 100644
--- a/locales/ro/LC_MESSAGES/messages.po
+++ b/locales/ro/LC_MESSAGES/messages.po
@@ -297,7 +297,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/ru/LC_MESSAGES/messages.po b/locales/ru/LC_MESSAGES/messages.po
index 9fa30f928..611ef649e 100644
--- a/locales/ru/LC_MESSAGES/messages.po
+++ b/locales/ru/LC_MESSAGES/messages.po
@@ -299,7 +299,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/sl/LC_MESSAGES/messages.po b/locales/sl/LC_MESSAGES/messages.po
index 24ae63138..3e2290ae2 100644
--- a/locales/sl/LC_MESSAGES/messages.po
+++ b/locales/sl/LC_MESSAGES/messages.po
@@ -284,7 +284,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/sr/LC_MESSAGES/messages.po b/locales/sr/LC_MESSAGES/messages.po
index a59dcaf16..0d1916819 100644
--- a/locales/sr/LC_MESSAGES/messages.po
+++ b/locales/sr/LC_MESSAGES/messages.po
@@ -291,7 +291,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/st/LC_MESSAGES/messages.po b/locales/st/LC_MESSAGES/messages.po
index 4d73d9ff6..7668f7876 100644
--- a/locales/st/LC_MESSAGES/messages.po
+++ b/locales/st/LC_MESSAGES/messages.po
@@ -369,7 +369,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/sv/LC_MESSAGES/messages.po b/locales/sv/LC_MESSAGES/messages.po
index 9fb522c8c..8b14a8ae1 100644
--- a/locales/sv/LC_MESSAGES/messages.po
+++ b/locales/sv/LC_MESSAGES/messages.po
@@ -290,7 +290,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/tr/LC_MESSAGES/messages.po b/locales/tr/LC_MESSAGES/messages.po
index 281b739d4..d64dde933 100644
--- a/locales/tr/LC_MESSAGES/messages.po
+++ b/locales/tr/LC_MESSAGES/messages.po
@@ -270,7 +270,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/xh/LC_MESSAGES/messages.po b/locales/xh/LC_MESSAGES/messages.po
index 9c02a9d3b..d061a4ad5 100644
--- a/locales/xh/LC_MESSAGES/messages.po
+++ b/locales/xh/LC_MESSAGES/messages.po
@@ -174,7 +174,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/zh-tw/LC_MESSAGES/messages.po b/locales/zh-tw/LC_MESSAGES/messages.po
index 0a510b41a..3a090256a 100644
--- a/locales/zh-tw/LC_MESSAGES/messages.po
+++ b/locales/zh-tw/LC_MESSAGES/messages.po
@@ -283,7 +283,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/zh/LC_MESSAGES/messages.po b/locales/zh/LC_MESSAGES/messages.po
index 03548632f..0856bcdc4 100644
--- a/locales/zh/LC_MESSAGES/messages.po
+++ b/locales/zh/LC_MESSAGES/messages.po
@@ -266,7 +266,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/locales/zu/LC_MESSAGES/messages.po b/locales/zu/LC_MESSAGES/messages.po
index 8ddfff18f..0c85f5abb 100644
--- a/locales/zu/LC_MESSAGES/messages.po
+++ b/locales/zu/LC_MESSAGES/messages.po
@@ -177,7 +177,7 @@ msgid ""
 "The information about the current logout operation has been lost. You "
 "should return to the service you were trying to log out from and try to "
 "log out again. This error can be caused by the logout information "
-"expiring. The logout information is stored for a limited amout of time - "
+"expiring. The logout information is stored for a limited amount of time - "
 "usually a number of hours. This is longer than any normal logout "
 "operation should take, so this error may indicate some other error with "
 "the configuration. If the problem persists, contact your service "
diff --git a/modules/admin/locales/af/LC_MESSAGES/admin.po b/modules/admin/locales/af/LC_MESSAGES/admin.po
index 9924b6066..3c3f789b4 100644
--- a/modules/admin/locales/af/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/af/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/ar/LC_MESSAGES/admin.po b/modules/admin/locales/ar/LC_MESSAGES/admin.po
index 9f7deebd5..a32e45a9d 100644
--- a/modules/admin/locales/ar/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/ar/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "حلل"
 msgid "Converted metadata"
 msgstr "بيانات وصفية محولة"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/cs/LC_MESSAGES/admin.po b/modules/admin/locales/cs/LC_MESSAGES/admin.po
index 4af5d923c..f2f89da8d 100644
--- a/modules/admin/locales/cs/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/cs/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analýza"
 msgid "Converted metadata"
 msgstr "Konvertovaná metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/da/LC_MESSAGES/admin.po b/modules/admin/locales/da/LC_MESSAGES/admin.po
index 3d15924ef..ba53db1df 100644
--- a/modules/admin/locales/da/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/da/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parse"
 msgid "Converted metadata"
 msgstr "Konverteret metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/de/LC_MESSAGES/admin.po b/modules/admin/locales/de/LC_MESSAGES/admin.po
index e8315a141..fd0a6be4d 100644
--- a/modules/admin/locales/de/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/de/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parse"
 msgid "Converted metadata"
 msgstr "Konvertierte Metadaten"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/el/LC_MESSAGES/admin.po b/modules/admin/locales/el/LC_MESSAGES/admin.po
index aceb16ded..c49d9f9be 100644
--- a/modules/admin/locales/el/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/el/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Ανάλυση"
 msgid "Converted metadata"
 msgstr "Μετατραπέντα μεταδεδομένα"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/en/LC_MESSAGES/admin.po b/modules/admin/locales/en/LC_MESSAGES/admin.po
index 078bb639a..d46fc7409 100644
--- a/modules/admin/locales/en/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/en/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/es/LC_MESSAGES/admin.po b/modules/admin/locales/es/LC_MESSAGES/admin.po
index 730ba98a1..530d24ca8 100644
--- a/modules/admin/locales/es/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/es/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analizar"
 msgid "Converted metadata"
 msgstr "Metadatos convertidos"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/et/LC_MESSAGES/admin.po b/modules/admin/locales/et/LC_MESSAGES/admin.po
index e80e5952c..61d539322 100644
--- a/modules/admin/locales/et/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/et/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parsi"
 msgid "Converted metadata"
 msgstr "Teisendatud metaandmed"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/eu/LC_MESSAGES/admin.po b/modules/admin/locales/eu/LC_MESSAGES/admin.po
index a5cfd1637..9a98c0fb0 100644
--- a/modules/admin/locales/eu/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/eu/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Aztertu"
 msgid "Converted metadata"
 msgstr "Bihurtutako metadatuak"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/fi/LC_MESSAGES/admin.po b/modules/admin/locales/fi/LC_MESSAGES/admin.po
index 7d7ca87d0..db4251a7b 100644
--- a/modules/admin/locales/fi/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/fi/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/fr/LC_MESSAGES/admin.po b/modules/admin/locales/fr/LC_MESSAGES/admin.po
index a106c0617..54c144479 100644
--- a/modules/admin/locales/fr/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/fr/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analyser"
 msgid "Converted metadata"
 msgstr "Métadonnées converties"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/he/LC_MESSAGES/admin.po b/modules/admin/locales/he/LC_MESSAGES/admin.po
index d99c5cf25..999c9dbe5 100644
--- a/modules/admin/locales/he/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/he/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "נתח"
 msgid "Converted metadata"
 msgstr "מטא-מידע מומר"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/hr/LC_MESSAGES/admin.po b/modules/admin/locales/hr/LC_MESSAGES/admin.po
index 0976e848c..aff277a70 100644
--- a/modules/admin/locales/hr/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/hr/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analiziraj"
 msgid "Converted metadata"
 msgstr "Pretvoreni metapodaci"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/hu/LC_MESSAGES/admin.po b/modules/admin/locales/hu/LC_MESSAGES/admin.po
index 18142bebf..403b6fe85 100644
--- a/modules/admin/locales/hu/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/hu/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Értelmez"
 msgid "Converted metadata"
 msgstr "Konvertált metaadatok"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/id/LC_MESSAGES/admin.po b/modules/admin/locales/id/LC_MESSAGES/admin.po
index e6b7247a1..de458c00e 100644
--- a/modules/admin/locales/id/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/id/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parse"
 msgid "Converted metadata"
 msgstr "Metadata yang telah dikonvesi"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/it/LC_MESSAGES/admin.po b/modules/admin/locales/it/LC_MESSAGES/admin.po
index 894b0971d..5534ecb65 100644
--- a/modules/admin/locales/it/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/it/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analisi"
 msgid "Converted metadata"
 msgstr "Metadati convertiti"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/ja/LC_MESSAGES/admin.po b/modules/admin/locales/ja/LC_MESSAGES/admin.po
index a76b0c9fa..a598b87b4 100644
--- a/modules/admin/locales/ja/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/ja/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "パース"
 msgid "Converted metadata"
 msgstr "変換されたメタデータ"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/lb/LC_MESSAGES/admin.po b/modules/admin/locales/lb/LC_MESSAGES/admin.po
index c32355dde..f39561645 100644
--- a/modules/admin/locales/lb/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/lb/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/lt/LC_MESSAGES/admin.po b/modules/admin/locales/lt/LC_MESSAGES/admin.po
index 5382d9fc8..3c9fd64ae 100644
--- a/modules/admin/locales/lt/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/lt/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "NagrinÄ—ti"
 msgid "Converted metadata"
 msgstr "Sukonvertuoti metaduomenys"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/lv/LC_MESSAGES/admin.po b/modules/admin/locales/lv/LC_MESSAGES/admin.po
index 6678c3a23..34b465836 100644
--- a/modules/admin/locales/lv/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/lv/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parsēt"
 msgid "Converted metadata"
 msgstr "Konvertētie metadati"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/nb/LC_MESSAGES/admin.po b/modules/admin/locales/nb/LC_MESSAGES/admin.po
index 8063d0870..27084a3ee 100644
--- a/modules/admin/locales/nb/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/nb/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Pars"
 msgid "Converted metadata"
 msgstr "Konvertert metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/nl/LC_MESSAGES/admin.po b/modules/admin/locales/nl/LC_MESSAGES/admin.po
index bf2f0b26f..69490b213 100644
--- a/modules/admin/locales/nl/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/nl/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Converteer"
 msgid "Converted metadata"
 msgstr "Geconverteerde metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr "Er trad een fout op"
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/nn/LC_MESSAGES/admin.po b/modules/admin/locales/nn/LC_MESSAGES/admin.po
index b69477ca8..5ca0db439 100644
--- a/modules/admin/locales/nn/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/nn/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parser"
 msgid "Converted metadata"
 msgstr "Konverterte metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/pl/LC_MESSAGES/admin.po b/modules/admin/locales/pl/LC_MESSAGES/admin.po
index 78d905aa9..58b58996b 100644
--- a/modules/admin/locales/pl/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/pl/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Przetwórz"
 msgid "Converted metadata"
 msgstr "Skonwertowane metadane"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/pt-br/LC_MESSAGES/admin.po b/modules/admin/locales/pt-br/LC_MESSAGES/admin.po
index 7dfbdd9ff..c4898b740 100644
--- a/modules/admin/locales/pt-br/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/pt-br/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Parse"
 msgid "Converted metadata"
 msgstr "Metadata convetida"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/pt/LC_MESSAGES/admin.po b/modules/admin/locales/pt/LC_MESSAGES/admin.po
index 46020bd72..1edbbed9e 100644
--- a/modules/admin/locales/pt/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/pt/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Converter"
 msgid "Converted metadata"
 msgstr "Resultado da conversão de Metadados"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/ro/LC_MESSAGES/admin.po b/modules/admin/locales/ro/LC_MESSAGES/admin.po
index 4d159b3b5..a15e5077a 100644
--- a/modules/admin/locales/ro/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/ro/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analizează"
 msgid "Converted metadata"
 msgstr "Metadate convertite"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/ru/LC_MESSAGES/admin.po b/modules/admin/locales/ru/LC_MESSAGES/admin.po
index f3a8eb674..2bf901b6c 100644
--- a/modules/admin/locales/ru/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/ru/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Выполнить синтаксический анализ"
 msgid "Converted metadata"
 msgstr "Преобразованные метаданные"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/sl/LC_MESSAGES/admin.po b/modules/admin/locales/sl/LC_MESSAGES/admin.po
index 36a3c491d..bd54eada0 100644
--- a/modules/admin/locales/sl/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/sl/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Sintaktična analiza (parse)"
 msgid "Converted metadata"
 msgstr "Pretvorjeni metapodatki"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/sr/LC_MESSAGES/admin.po b/modules/admin/locales/sr/LC_MESSAGES/admin.po
index 42766f6e5..ed6d1812d 100644
--- a/modules/admin/locales/sr/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/sr/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analiziraj"
 msgid "Converted metadata"
 msgstr "Konvertovani metapodaci"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/st/LC_MESSAGES/admin.po b/modules/admin/locales/st/LC_MESSAGES/admin.po
index f700dad9a..d87946f22 100644
--- a/modules/admin/locales/st/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/st/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/sv/LC_MESSAGES/admin.po b/modules/admin/locales/sv/LC_MESSAGES/admin.po
index 5dbc2cfe8..f44b720fd 100644
--- a/modules/admin/locales/sv/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/sv/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Analysera"
 msgid "Converted metadata"
 msgstr "Omformat metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/tr/LC_MESSAGES/admin.po b/modules/admin/locales/tr/LC_MESSAGES/admin.po
index aab819fde..528b6bb40 100644
--- a/modules/admin/locales/tr/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/tr/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "Çözümle"
 msgid "Converted metadata"
 msgstr "Dönüştürülmüş üstveri (metadata)"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/xh/LC_MESSAGES/admin.po b/modules/admin/locales/xh/LC_MESSAGES/admin.po
index 2733c972e..293ff4bad 100644
--- a/modules/admin/locales/xh/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/xh/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/zh-tw/LC_MESSAGES/admin.po b/modules/admin/locales/zh-tw/LC_MESSAGES/admin.po
index c156464ed..62baaf172 100644
--- a/modules/admin/locales/zh-tw/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/zh-tw/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "解析"
 msgid "Converted metadata"
 msgstr "已轉換之 Metadata"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/zh/LC_MESSAGES/admin.po b/modules/admin/locales/zh/LC_MESSAGES/admin.po
index cb29dc4d4..36339e22f 100644
--- a/modules/admin/locales/zh/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/zh/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr "分析器"
 msgid "Converted metadata"
 msgstr "转换过的元信息"
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/locales/zu/LC_MESSAGES/admin.po b/modules/admin/locales/zu/LC_MESSAGES/admin.po
index 007eb6e89..407d54b75 100644
--- a/modules/admin/locales/zu/LC_MESSAGES/admin.po
+++ b/modules/admin/locales/zu/LC_MESSAGES/admin.po
@@ -68,7 +68,7 @@ msgstr ""
 msgid "Converted metadata"
 msgstr ""
 
-msgid "An error occured"
+msgid "An error occurred"
 msgstr ""
 
 msgid "Test Authentication Sources"
diff --git a/modules/admin/templates/metadata_converter.twig b/modules/admin/templates/metadata_converter.twig
index f8d85ab66..33da7abf1 100644
--- a/modules/admin/templates/metadata_converter.twig
+++ b/modules/admin/templates/metadata_converter.twig
@@ -51,7 +51,7 @@
         {%- endfor -%}
     {% elseif error is not null %}
     <br>
-    <h2 id="error">{{ 'An error occured'|trans }}</h2>
+    <h2 id="error">{{ 'An error occurred'|trans }}</h2>
     <div class="code-box">
         <div class="code-box-content">
             <pre id="error" class="fa fa-warning">&nbsp;&nbsp;{{ error }}</pre>
diff --git a/modules/core/docs/authproc_languageadaptor.md b/modules/core/docs/authproc_languageadaptor.md
index f9efbd742..b6806a0d3 100644
--- a/modules/core/docs/authproc_languageadaptor.md
+++ b/modules/core/docs/authproc_languageadaptor.md
@@ -32,7 +32,7 @@ Default attribute (`preferredLanguage`):
         ],
     ],
 
-Custon attribute:
+Custom attribute:
 
     'authproc' => [
         50 => [
diff --git a/modules/core/src/Auth/Process/AttributeAdd.php b/modules/core/src/Auth/Process/AttributeAdd.php
index 10c571fb5..54439e901 100644
--- a/modules/core/src/Auth/Process/AttributeAdd.php
+++ b/modules/core/src/Auth/Process/AttributeAdd.php
@@ -18,7 +18,7 @@ use SimpleSAML\Auth;
 class AttributeAdd extends Auth\ProcessingFilter
 {
     /**
-     * Flag which indicates wheter this filter should append new values or replace old values.
+     * Flag which indicates whether this filter should append new values or replace old values.
      * @var bool
      */
     private bool $replace = false;
diff --git a/modules/core/src/Auth/Process/AttributeLimit.php b/modules/core/src/Auth/Process/AttributeLimit.php
index e2f3c5041..b76e05128 100644
--- a/modules/core/src/Auth/Process/AttributeLimit.php
+++ b/modules/core/src/Auth/Process/AttributeLimit.php
@@ -155,7 +155,7 @@ class AttributeLimit extends Auth\ProcessingFilter
                         break;
                     } elseif ($regexResult === 1) {
                         $matchedValues[] = $attributeValue;
-                        // Remove matched value incase a subsequent regex also matches it.
+                        // Remove matched value in case a subsequent regex also matches it.
                         unset($values[$index]);
                     }
                 }
diff --git a/modules/core/src/Auth/Process/Cardinality.php b/modules/core/src/Auth/Process/Cardinality.php
index 74d0eb820..0ad1c1ec9 100644
--- a/modules/core/src/Auth/Process/Cardinality.php
+++ b/modules/core/src/Auth/Process/Cardinality.php
@@ -90,7 +90,7 @@ class Cardinality extends Auth\ProcessingFilter
                 && array_key_exists('max', $this->cardinality[$attribute])
                 && $this->cardinality[$attribute]['min'] > $this->cardinality[$attribute]['max']
             ) {
-                throw new Error\Exception('Minimum cardinality must be less than maximium: ' .
+                throw new Error\Exception('Minimum cardinality must be less than maximum: ' .
                     var_export($attribute, true));
             }
 
diff --git a/modules/exampleauth/src/Auth/Source/External.php b/modules/exampleauth/src/Auth/Source/External.php
index 39b7063ce..4bbc9c865 100644
--- a/modules/exampleauth/src/Auth/Source/External.php
+++ b/modules/exampleauth/src/Auth/Source/External.php
@@ -230,7 +230,7 @@ class External extends Auth\Source
         /*
          * OK, now we know that our current state is sane. Time to actually log the user in.
          *
-         * First we check that the user is acutally logged in, and didn't simply skip the login page.
+         * First we check that the user is actually logged in, and didn't simply skip the login page.
          */
         $attributes = $source->getUser();
         if ($attributes === null) {
diff --git a/modules/multiauth/src/Auth/Source/MultiAuth.php b/modules/multiauth/src/Auth/Source/MultiAuth.php
index 9b974105e..e75fdafe5 100644
--- a/modules/multiauth/src/Auth/Source/MultiAuth.php
+++ b/modules/multiauth/src/Auth/Source/MultiAuth.php
@@ -206,7 +206,7 @@ class MultiAuth extends Auth\Source
     /**
      * Delegate authentication.
      *
-     * This method is called once the user has choosen one authentication
+     * This method is called once the user has chosen one authentication
      * source. It saves the selected authentication source in the session
      * to be able to logout properly. Then it calls the authenticate method
      * on such selected authentication source.
diff --git a/modules/saml/src/Auth/Process/SubjectID.php b/modules/saml/src/Auth/Process/SubjectID.php
index e2d5e659b..9e0ccd41a 100644
--- a/modules/saml/src/Auth/Process/SubjectID.php
+++ b/modules/saml/src/Auth/Process/SubjectID.php
@@ -199,7 +199,7 @@ class SubjectID extends Auth\ProcessingFilter
 
 
     /**
-     * Test the generated identifier to ensure compliancy with the specifications.
+     * Test the generated identifier to ensure it's compliant with the specifications.
      * Log a warning when the generated value is considered to be weak
      *
      * @param string $value
diff --git a/modules/saml/src/Controller/WebBrowserSingleSignOn.php b/modules/saml/src/Controller/WebBrowserSingleSignOn.php
index 70c447b40..520e1d185 100644
--- a/modules/saml/src/Controller/WebBrowserSingleSignOn.php
+++ b/modules/saml/src/Controller/WebBrowserSingleSignOn.php
@@ -82,7 +82,7 @@ class WebBrowserSingleSignOn
         }
 
         if (!($request instanceof ArtifactResolve)) {
-            throw new Exception('Message received on ArtifactResolutionService wasn\'t a ArtifactResolve request.');
+            throw new Exception("Message received on ArtifactResolutionService wasn't a ArtifactResolve request.");
         }
 
         $issuer = $request->getIssuer();
diff --git a/modules/saml/src/IdP/SAML2.php b/modules/saml/src/IdP/SAML2.php
index d5b4a08af..afefa5656 100644
--- a/modules/saml/src/IdP/SAML2.php
+++ b/modules/saml/src/IdP/SAML2.php
@@ -387,7 +387,7 @@ class SAML2
 
             if (!($request instanceof AuthnRequest)) {
                 throw new Error\BadRequest(
-                    'Message received on authentication request endpoint wasn\'t an authentication request.'
+                    "Message received on authentication request endpoint wasn't an authentication request."
                 );
             }
 
diff --git a/phpcs.xml b/phpcs.xml
index 18988c096..9bdd0c40b 100644
--- a/phpcs.xml
+++ b/phpcs.xml
@@ -19,7 +19,7 @@
     <exclude-pattern>www/assets/css/*</exclude-pattern>
     <exclude-pattern>www/assets/js/*</exclude-pattern>
 
-    <!-- This is the rule we inherit from. If you want to exlude some specific rules, see the docs on how to do that -->
+    <!-- This is the rule we inherit from. If you want to exclude some specific rules, see the docs on how to do that -->
     <rule ref="PSR12"/>
 
     <!-- Lines can be a little bit longer before they break the build -->
diff --git a/src/SimpleSAML/Auth/ProcessingChain.php b/src/SimpleSAML/Auth/ProcessingChain.php
index 1de3dbb43..262e95744 100644
--- a/src/SimpleSAML/Auth/ProcessingChain.php
+++ b/src/SimpleSAML/Auth/ProcessingChain.php
@@ -125,8 +125,9 @@ class ProcessingChain
             }
 
             if (!is_array($filter)) {
-                throw new Exception('Invalid authentication processing filter configuration: ' .
-                    'One of the filters wasn\'t a string or an array.');
+                throw new Exception(
+                    "Invalid authentication processing filter configuration: One of the filters wasn't a string or an array."
+                );
             }
 
             $parsedFilters[] = self::parseFilter($filter, $priority);
diff --git a/src/SimpleSAML/Error/ErrorCodes.php b/src/SimpleSAML/Error/ErrorCodes.php
index e6866ec8b..cb56add5b 100644
--- a/src/SimpleSAML/Error/ErrorCodes.php
+++ b/src/SimpleSAML/Error/ErrorCodes.php
@@ -109,7 +109,7 @@ class ErrorCodes
                 "The information about the current logout operation has been lost. You " .
                 "should return to the service you were trying to log out from and try to " .
                 "log out again. This error can be caused by the logout information " .
-                "expiring. The logout information is stored for a limited amout of time - " .
+                "expiring. The logout information is stored for a limited amount of time - " .
                 "usually a number of hours. This is longer than any normal logout " .
                 "operation should take, so this error may indicate some other error with " .
                 "the configuration. If the problem persists, contact your service " .
diff --git a/src/SimpleSAML/Memcache.php b/src/SimpleSAML/Memcache.php
index 493db7f30..70bd0e797 100644
--- a/src/SimpleSAML/Memcache.php
+++ b/src/SimpleSAML/Memcache.php
@@ -10,7 +10,7 @@ use SimpleSAML\Utils;
  * This file implements functions to read and write to a group of memcache
  * servers.
  *
- * The goals of this storage class is to provide failover, redudancy and load
+ * The goals of this storage class is to provide failover, redundancy and load
  * balancing. This is accomplished by storing the data object to several
  * groups of memcache servers. Each data object is replicated to every group
  * of memcache servers, but it is only stored to one server in each group.
@@ -293,7 +293,7 @@ class Memcache
             if (!is_array($server)) {
                 throw new \Exception(
                     'Invalid value for the server with index ' . $index .
-                    '. Remeber that the \'memcache_store.servers\' configuration option' .
+                    '. Remember that the \'memcache_store.servers\' configuration option' .
                     ' contains an array of arrays of arrays.'
                 );
             }
@@ -339,7 +339,7 @@ class Memcache
             if (!is_array($group)) {
                 throw new \Exception(
                     "Invalid value for the server with index " . $index .
-                    ". Remeber that the 'memcache_store.servers' configuration option" .
+                    ". Remember that the 'memcache_store.servers' configuration option" .
                     ' contains an array of arrays of arrays.'
                 );
             }
diff --git a/src/SimpleSAML/Metadata/Sources/MDQ.php b/src/SimpleSAML/Metadata/Sources/MDQ.php
index 92ab225c1..54f91b1f7 100644
--- a/src/SimpleSAML/Metadata/Sources/MDQ.php
+++ b/src/SimpleSAML/Metadata/Sources/MDQ.php
@@ -196,7 +196,7 @@ class MDQ extends MetaDataStorageSource
         }
 
         if (!is_array($data)) {
-            throw new Exception(sprintf('%s: Cached metadata from "%s" wasn\'t an array.', __CLASS__, strval($file)));
+            throw new Exception(sprintf("%s: Cached metadata from \"%s\" wasn't an array.", __CLASS__, strval($file)));
         }
 
         return $data;
diff --git a/src/SimpleSAML/Module.php b/src/SimpleSAML/Module.php
index 6268dc41b..56130313d 100644
--- a/src/SimpleSAML/Module.php
+++ b/src/SimpleSAML/Module.php
@@ -191,7 +191,7 @@ class Module
         }
 
         if (!self::isModuleEnabled($module)) {
-            throw new Error\NotFound('The module \'' . $module . '\' was either not found, or wasn\'t enabled.');
+            throw new Error\NotFound(sprintf("The module '%s' was either not found, or wasn't enabled.", $module));
         }
 
         /* Make sure that the request isn't suspicious (contains references to current directory or parent directory or
@@ -283,7 +283,7 @@ class Module
         if (!$fileSystem->exists($path)) {
             // file not found
             Logger::info('Could not find file \'' . $path . '\'.');
-            throw new Error\NotFound('The URL wasn\'t found in the module.');
+            throw new Error\NotFound("The URL wasn't found in the module.");
         }
 
         if (mb_strtolower(substr($path, -4), 'UTF-8') === '.php') {
diff --git a/src/SimpleSAML/Utils/HTTP.php b/src/SimpleSAML/Utils/HTTP.php
index 5d80ed9a6..36be7383d 100644
--- a/src/SimpleSAML/Utils/HTTP.php
+++ b/src/SimpleSAML/Utils/HTTP.php
@@ -733,7 +733,7 @@ class HTTP
     {
         $url = $this->getBaseURL();
 
-        /** @var int $colon getBaseURL() will allways return a valid URL */
+        /** @var int $colon getBaseURL() will always return a valid URL */
         $colon = strpos($url, '://');
         $start = $colon + 3;
         $length = strcspn($url, '/', $start);
@@ -834,7 +834,7 @@ class HTTP
     {
         $url = $this->getSelfURL();
 
-        /** @var int $colon getBaseURL() will allways return a valid URL */
+        /** @var int $colon getBaseURL() will always return a valid URL */
         $colon = strpos($url, '://');
         $start = $colon + 3;
         $length = strcspn($url, '/', $start) + $start;
diff --git a/src/SimpleSAML/Utils/System.php b/src/SimpleSAML/Utils/System.php
index e2dde4be3..4ba37413b 100644
--- a/src/SimpleSAML/Utils/System.php
+++ b/src/SimpleSAML/Utils/System.php
@@ -110,7 +110,7 @@ class System
      * Resolve a (possibly) relative path from the given base path.
      *
      * A path which starts with a stream wrapper pattern (e.g. s3://) will not be touched
-     * and returned as is - regardles of the value given as base path.
+     * and returned as is - regardless of the value given as base path.
      * If it starts with a '/' it is assumed to be absolute, all others are assumed to be
      * relative. The default base path is the root of the SimpleSAMLphp installation.
      *
diff --git a/src/SimpleSAML/XML/Errors.php b/src/SimpleSAML/XML/Errors.php
index ee34f8a92..cfc921710 100644
--- a/src/SimpleSAML/XML/Errors.php
+++ b/src/SimpleSAML/XML/Errors.php
@@ -123,7 +123,7 @@ class Errors
     /**
      * Format a list of errors as a string.
      *
-     * This fucntion takes an array of LibXMLError objects and creates a string with all the errors.
+     * This function takes an array of LibXMLError objects and creates a string with all the errors.
      * Each error will be separated by a newline, and the string will end with a newline-character.
      *
      * @param array $errors  An array of errors.
diff --git a/src/SimpleSAML/XML/Signer.php b/src/SimpleSAML/XML/Signer.php
index 17ac5b150..44844f14d 100644
--- a/src/SimpleSAML/XML/Signer.php
+++ b/src/SimpleSAML/XML/Signer.php
@@ -251,7 +251,7 @@ class Signer
      * @param \DOMElement $insertInto  The DOMElement we should insert the signature element into.
      * @param \DOMElement|\DOMComment|\DOMText $insertBefore
      *  The element we should insert the signature element before. Defaults to NULL,
-     *  in which case the signature will be appended to the element spesified in $insertInto.
+     *  in which case the signature will be appended to the element specified in $insertInto.
      * @throws \Exception
      */
     public function sign(DOMElement $node, DOMElement $insertInto, $insertBefore = null): void
diff --git a/tests/modules/core/src/Auth/Process/AttributeLimitTest.php b/tests/modules/core/src/Auth/Process/AttributeLimitTest.php
index 7774ccf87..829ba1ce4 100644
--- a/tests/modules/core/src/Auth/Process/AttributeLimitTest.php
+++ b/tests/modules/core/src/Auth/Process/AttributeLimitTest.php
@@ -287,7 +287,7 @@ class AttributeLimitTest extends TestCase
      */
     public function testBadOptionsNotTreatedAsValidValues(): void
     {
-        // Ensure really misconfigured ignoreCase and regex options are not interpretted as valid valus
+        // Ensure really misconfigured ignoreCase and regex options are not interpreted as valid valus
         $config = [
             'eduPersonAffiliation' => ['ignoreCase' => 'member', 'nomatch'],
             'mail' => ['regex' => 'user@example.org', 'nomatch']
diff --git a/tests/modules/core/src/Storage/SQLPermanentStorageTest.php b/tests/modules/core/src/Storage/SQLPermanentStorageTest.php
index 13dc5d1aa..75a48cc66 100644
--- a/tests/modules/core/src/Storage/SQLPermanentStorageTest.php
+++ b/tests/modules/core/src/Storage/SQLPermanentStorageTest.php
@@ -60,7 +60,7 @@ class SQLPermanentStorageTest extends TestCase
         // Overwrite existing value
         self::$sql->set('testtype', 'testkey1', 'testkey2', 'testvaluemodified', 2);
 
-        // Test that the value was actually overwriten
+        // Test that the value was actually overwritten
         $result = self::$sql->getValue('testtype', 'testkey1', 'testkey2');
         $this->assertEquals('testvaluemodified', $result);
 
diff --git a/tests/modules/saml/src/Auth/Process/FilterScopesTest.php b/tests/modules/saml/src/Auth/Process/FilterScopesTest.php
index 12deb77aa..89390149b 100644
--- a/tests/modules/saml/src/Auth/Process/FilterScopesTest.php
+++ b/tests/modules/saml/src/Auth/Process/FilterScopesTest.php
@@ -85,7 +85,7 @@ class FilterScopesTest extends TestCase
     }
 
     /**
-     * Test implict scope matching on IdP hostname
+     * Test implicit scope matching on IdP hostname
      */
     public function testImplicitScopes(): void
     {
diff --git a/tests/modules/saml/src/Auth/Source/SPTest.php b/tests/modules/saml/src/Auth/Source/SPTest.php
index 66868cdc1..cbb804c9d 100644
--- a/tests/modules/saml/src/Auth/Source/SPTest.php
+++ b/tests/modules/saml/src/Auth/Source/SPTest.php
@@ -1313,7 +1313,7 @@ class SPTest extends ClearStateTestCase
     }
 
     /**
-     * SP config for attributes also requries name in metadata
+     * SP config for attributes also requires name in metadata
      */
     public function testMetadataHostedAttributesRequiresName(): void
     {
@@ -1390,7 +1390,7 @@ class SPTest extends ClearStateTestCase
     }
 
     /**
-     * SP config with certificate are reflected in metdata
+     * SP config with certificate are reflected in metadata
      */
     public function testMetadatCertificateIsInMetadata(): void
     {
@@ -1416,7 +1416,7 @@ class SPTest extends ClearStateTestCase
     }
 
     /**
-     * SP config with certificate in rollocer scenario are reflected in metdata
+     * SP config with certificate in rollocer scenario are reflected in metadata
      */
     public function testMetadatCertificateInRolloverIsInMetadata(): void
     {
@@ -1526,7 +1526,7 @@ class SPTest extends ClearStateTestCase
 
         $lr = $this->createLogoutRequest($state);
 
-        /** @var \SAML2\XML\samlp\Extensions $extentions */
+        /** @var \SAML2\XML\samlp\Extensions $extensions */
         $extensions = $lr->getExtensions();
         $this->assertcount(1, $state['saml:logout:Extensions']);
 
diff --git a/tests/src/SimpleSAML/ConfigurationTest.php b/tests/src/SimpleSAML/ConfigurationTest.php
index 8509797ca..719003bab 100644
--- a/tests/src/SimpleSAML/ConfigurationTest.php
+++ b/tests/src/SimpleSAML/ConfigurationTest.php
@@ -602,7 +602,7 @@ class ConfigurationTest extends ClearStateTestCase
             'opt_wrong' => 4,
         ]);
 
-        // Normale use
+        // Normal use
         $this->assertEquals($c->getArrayizeString('opt'), ['a', 'b', 'c']);
         $this->assertEquals($c->getArrayizeString('opt_str'), ['string']);
 
@@ -627,7 +627,7 @@ class ConfigurationTest extends ClearStateTestCase
             'opt_wrong' => 4,
         ]);
 
-        // Normale use
+        // Normal use
         $this->assertEquals($c->getOptionalArrayizeString('opt', ['d']), ['a', 'b', 'c']);
         $this->assertEquals($c->getOptionalArrayizeString('opt_str', ['test']), ['string']);
 
@@ -813,7 +813,7 @@ class ConfigurationTest extends ClearStateTestCase
                 'isDefault' => true,
                 'index' => 2,
             ],
-            // the first valid enpoint should be used even if it's marked as NOT default
+            // the first valid endpoint should be used even if it's marked as NOT default
             [
                 'index' => 2,
                 'isDefault' => false,
diff --git a/tests/src/SimpleSAML/LoggerTest.php b/tests/src/SimpleSAML/LoggerTest.php
index 12a12846d..b0c6557a9 100644
--- a/tests/src/SimpleSAML/LoggerTest.php
+++ b/tests/src/SimpleSAML/LoggerTest.php
@@ -29,7 +29,7 @@ class LoggerTest extends TestCase
             'logging.level' => Logger::DEBUG
         ];
 
-        // testing statics is slightly painful
+        // testing static methodss is slightly painful
         Configuration::loadFromArray($config, '[ARRAY]', 'simplesaml');
         Logger::setLoggingHandler(null);
     }
diff --git a/tests/src/SimpleSAML/Metadata/MetaDataStorageSourceTest.php b/tests/src/SimpleSAML/Metadata/MetaDataStorageSourceTest.php
index 7408ca592..655c67858 100644
--- a/tests/src/SimpleSAML/Metadata/MetaDataStorageSourceTest.php
+++ b/tests/src/SimpleSAML/Metadata/MetaDataStorageSourceTest.php
@@ -92,7 +92,7 @@ class MetaDataStorageSourceTest extends TestCase
         $this->assertCount(2, $entities, 'Only 2 of the entities are found');
         $this->assertArrayHasKey($entityId1, $entities);
         $this->assertArrayHasKey($entityId2, $entities);
-        // search for non-existant entities
+        // search for non-existent entities
         $entities = $source->getMetaDataForEntities(['no-such-entity'], "saml20-idp-remote");
         $this->assertCount(0, $entities, 'no matches expected');
     }
-- 
GitLab