From 909391ffc7af5f35560c51a5742230921dd8a75b Mon Sep 17 00:00:00 2001 From: Xavier Guimard Date: Mon, 19 Dec 2016 20:47:44 +0000 Subject: [PATCH] Spelling errors --- _example/test/index.pl | 2 +- changelog | 4 ++-- debian/rules | 1 - doc/pages/documentation/current/extendedfunctions.html | 8 ++++---- doc/pages/documentation/current/formreplay.html | 2 +- lemonldap-ng-common/tools/sso.schema | 2 +- .../lib/Lemonldap/NG/Handler/ApacheMP2.pm | 2 +- lemonldap-ng-portal/MANIFEST | 1 - lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Auth/Base.pm | 4 ++-- lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Auth/SAML.pm | 4 ++-- lemonldap-ng-portal/lib/Lemonldap/NG/Portal/AuthSAML.pm | 4 ++-- .../lib/Lemonldap/NG/Portal/Issuer/SAML.pm | 2 +- .../lib/Lemonldap/NG/Portal/IssuerDBSAML.pm | 4 ++-- lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Lib/Remote.pm | 2 +- .../lib/Lemonldap/NG/Portal/Main/Issuer.pm | 2 +- lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Register.pm | 2 +- lemonldap-ng-portal/site/htdocs/static/js/portal.min.js | 1 - rpm/lemonldap-ng.spec | 2 +- 18 files changed, 23 insertions(+), 26 deletions(-) delete mode 100644 lemonldap-ng-portal/site/htdocs/static/js/portal.min.js diff --git a/_example/test/index.pl b/_example/test/index.pl index a75e282a5..c39fe2c5e 100755 --- a/_example/test/index.pl +++ b/_example/test/index.pl @@ -77,7 +77,7 @@ print "\n"; print "
\n"; print "
\n"; -print "

Main informations

\n"; +print "

Main information

\n"; print "
\n"; print "
\n"; print "
    \n"; diff --git a/changelog b/changelog index 2167c9f3d..480046dd4 100644 --- a/changelog +++ b/changelog @@ -178,7 +178,7 @@ lemonldap-ng (1.9.0) stable; urgency=low * [LEMONLDAP-824] - autocomplete=off does not prevent anymore password manager use * [LEMONLDAP-833] - Manager - Multi : display only the selected modules * [LEMONLDAP-865] - Check conditions in AuthSlave and UserDBSlave - * [LEMONLDAP-877] - Replace Storable by JSON to be arch independant + * [LEMONLDAP-877] - Replace Storable by JSON to be arch independent * [LEMONLDAP-908] - Replace own minifier by external * [LEMONLDAP-911] - Possibility to set a specific logo for a choice module * [LEMONLDAP-917] - Possibility to define finely sessions timeout activity @@ -1091,7 +1091,7 @@ lemonldap-ng (1.0) stable; urgency=low * [LEMONLDAP-97] - Add configuration parameters for private keys passwords * [LEMONLDAP-103] - String encoding in sessions * [LEMONLDAP-120] - Force UTF-8 in File backend - * [LEMONLDAP-130] - Create a "reload" vhost independant from test + * [LEMONLDAP-130] - Create a "reload" vhost independent from test applications * [LEMONLDAP-131] - SAML documentation * [LEMONLDAP-147] - Add an activation parameter for each IssuerDB diff --git a/debian/rules b/debian/rules index d729df3b2..f298548a3 100755 --- a/debian/rules +++ b/debian/rules @@ -54,7 +54,6 @@ override_dh_auto_install: DOCDIR=/usr/share/doc/lemonldap-ng-fr-doc \ USEDEBIANLIBS=yes mkdir $(TMP)/$(LMSHAREDIR)/portal - mv $(TMP)/$(LMVARDIR)/portal/*.pl $(TMP)/$(LMSHAREDIR)/portal/ for i in handler portal manager test; do \ mv $(TMP)/etc/lemonldap-ng/$$i-apache2.X.conf $(TMP)/etc/lemonldap-ng/$$i-apache2.conf; \ done diff --git a/doc/pages/documentation/current/extendedfunctions.html b/doc/pages/documentation/current/extendedfunctions.html index a6e10cd13..1d530acc5 100644 --- a/doc/pages/documentation/current/extendedfunctions.html +++ b/doc/pages/documentation/current/extendedfunctions.html @@ -24,7 +24,7 @@
-

Request informations

+

Request information

@@ -132,7 +132,7 @@ The following data about the current request are available through functions :

- +

Extended Functions List

diff --git a/doc/pages/documentation/current/formreplay.html b/doc/pages/documentation/current/formreplay.html index 2ec89286a..d1d43d4dc 100644 --- a/doc/pages/documentation/current/formreplay.html +++ b/doc/pages/documentation/current/formreplay.html @@ -50,7 +50,7 @@ POST data can be static values or computed from user's session.

-You should grab some informations: +You should grab some information:

  • URI of the html page which contains the form
    diff --git a/lemonldap-ng-common/tools/sso.schema b/lemonldap-ng-common/tools/sso.schema index a01fa0449..a2fdd2dbd 100644 --- a/lemonldap-ng-common/tools/sso.schema +++ b/lemonldap-ng-common/tools/sso.schema @@ -76,7 +76,7 @@ attributetype ( SSOOID:1.6 # SSO user objectClass ( SSOOID:2.1 NAME 'ssoUser' - DESC 'SSO extended informations for a user' + DESC 'SSO extended information for a user' SUP top AUXILIARY MAY ( ssoName $ ssoRoles $ ssoLogonHours $ diff --git a/lemonldap-ng-handler/lib/Lemonldap/NG/Handler/ApacheMP2.pm b/lemonldap-ng-handler/lib/Lemonldap/NG/Handler/ApacheMP2.pm index aefdca7c2..a889d8606 100644 --- a/lemonldap-ng-handler/lib/Lemonldap/NG/Handler/ApacheMP2.pm +++ b/lemonldap-ng-handler/lib/Lemonldap/NG/Handler/ApacheMP2.pm @@ -435,7 +435,7 @@ case, a user is authorized 10 minutes after he lost his rights. =head3 B -Authorization is controled only by handlers because the portal knows nothing +Authorization is controlled only by handlers because the portal knows nothing about the way the user will choose. When configuring your Web-SSO, you have to: =over diff --git a/lemonldap-ng-portal/MANIFEST b/lemonldap-ng-portal/MANIFEST index f174022d9..3698467af 100644 --- a/lemonldap-ng-portal/MANIFEST +++ b/lemonldap-ng-portal/MANIFEST @@ -243,7 +243,6 @@ site/htdocs/static/impact/images/logo-lock.png site/htdocs/static/impact/images/logo-ok.png site/htdocs/static/impact/images/logo-warn.png site/htdocs/static/impact/README -site/htdocs/static/js/portal.min.js site/htdocs/static/languages/en.json site/htdocs/static/languages/fr.json site/htdocs/static/pastel/css/styles.css diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Auth/Base.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Auth/Base.pm index 6cccad0de..43f867b94 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Auth/Base.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Auth/Base.pm @@ -65,7 +65,7 @@ authentication modules. =head1 DESCRIPTION This base library must be used to build Lemonldap::NG authentication modules. -Authentication modules are independant objects that are instanciated by +Authentication modules are independent objects that are instantiated by Lemonldap::NG portal. They must provides methods described below. =head1 METHODS @@ -134,7 +134,7 @@ object. =head4 extractFormInfo($req) First authentication method called during authentication process. It must set -$req->user that will be used by the userDB object to get user informations. +$req->user that will be used by the userDB object to get user information. =head4 authenticate($req) diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Auth/SAML.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Auth/SAML.pm index 2152e4088..09b65cb35 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Auth/SAML.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Auth/SAML.pm @@ -75,7 +75,7 @@ qr/^($saml_slo_soap_url|$saml_slo_soap_url_ret|$saml_slo_get_url|$saml_slo_get_u sub extractFormInfo { my ( $self, $req ) = @_; - # 1. Get HTTP request informations to know + # 1. Get HTTP request information to know # if we are receving SAML request or response my $url = $req->uri; my $request_method = $req->method; @@ -1125,7 +1125,7 @@ sub setAuthSessionInfo { } } - # Store other informations in session + # Store other information in session $req->{sessionInfo}->{_idp} = $idp; $req->{sessionInfo}->{_idpConfKey} = $idpConfKey; diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/AuthSAML.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/AuthSAML.pm index b77fcab6d..b3a7d8371 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/AuthSAML.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/AuthSAML.pm @@ -36,7 +36,7 @@ sub extractFormInfo { my $self = shift; my $server = $self->{_lassoServer}; - # 1. Get HTTP request informations to know + # 1. Get HTTP request information to know # if we are receving SAML request or response my $url = $self->url( -absolute => 1 ); my $request_method = $self->request_method(); @@ -1087,7 +1087,7 @@ sub setAuthSessionInfo { } } - # Store other informations in session + # Store other information in session $self->{sessionInfo}->{_user} = $self->{user}; $self->{sessionInfo}->{_idp} = $idp; $self->{sessionInfo}->{_idpConfKey} = $idpConfKey; diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/SAML.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/SAML.pm index e31757ba6..5187af033 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/SAML.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/SAML.pm @@ -115,7 +115,7 @@ sub run { # Session creation timestamp my $time = $req->{sessionInfo}->{_utime} || time(); - # Get HTTP request informations to know + # Get HTTP request information to know # if we are receving SAML request or response my $url = $req->uri; my $request_method = $req->param('issuerMethod') || $req->method; diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/IssuerDBSAML.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/IssuerDBSAML.pm index 18562efbe..a3a733ec3 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/IssuerDBSAML.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/IssuerDBSAML.pm @@ -81,7 +81,7 @@ sub issuerForUnAuthUser { my $saml_att_soap_url = $self->getMetaDataURL( "samlAttributeAuthorityDescriptorAttributeServiceSOAP", 1 ); - # Get HTTP request informations to know + # Get HTTP request information to know # if we are receving SAML request or response my $url = $self->url( -absolute => 1 ); my $request_method = $self->request_method(); @@ -1146,7 +1146,7 @@ sub issuerForAuthUser { $self->getMetaDataURL( "samlIDPSSODescriptorSingleLogoutServiceHTTPPost", 2 ); - # Get HTTP request informations to know + # Get HTTP request information to know # if we are receving SAML request or response my $url = $self->url( -absolute => 1 ); my $request_method = $self->request_method(); diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Lib/Remote.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Lib/Remote.pm index 614f77a85..0d39eee71 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Lib/Remote.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Lib/Remote.pm @@ -31,7 +31,7 @@ sub init { # RUNNING METHODS ## @apmethod int checkRemoteId() -# check if a CDA mechanism has been instanciated and if session is available. +# check if a CDA mechanism has been instantiated and if session is available. # Redirect the user to the remote portal else by calling goToPortal(). # @return Lemonldap::NG::Portal constant sub checkRemoteId { diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Main/Issuer.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Main/Issuer.pm index e36a885e4..fc6728074 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Main/Issuer.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Main/Issuer.pm @@ -167,7 +167,7 @@ Lemonldap::NG::Portal::Main::Constants constant. A classic identity provider needs a "issuerDBEXXXEPath" parameter in LLNG configuration to declare its base URI path (see L). Example: /saml/. All requests that starts -with /saml/ will call run() after authenticatio if needed, and noone else. +with /saml/ will call run() after authenticatio if needed, and no one else. The logout() function is called when user asks for logout on this server. If you want to write an identity provider, you must implement a single logout diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Register.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Register.pm index ecab746e2..428170ab9 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Register.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Register.pm @@ -447,7 +447,7 @@ __END__ =encoding utf8 -Lemonldap::NG::Portal::Register - Regsiter a new user +Lemonldap::NG::Portal::Register - Register a new user =head1 SYNOPSIS diff --git a/lemonldap-ng-portal/site/htdocs/static/js/portal.min.js b/lemonldap-ng-portal/site/htdocs/static/js/portal.min.js deleted file mode 100644 index 9f92f0082..000000000 --- a/lemonldap-ng-portal/site/htdocs/static/js/portal.min.js +++ /dev/null @@ -1 +0,0 @@ -(function(){window.translatePage=function(a){return $("[trspan]").each(function(){return this.text(translate(this.attr("trspan")))})};$(document).ready(function(){return translatePage(lang)})}).call(this); \ No newline at end of file diff --git a/rpm/lemonldap-ng.spec b/rpm/lemonldap-ng.spec index 6f95a8345..c32ecd3a2 100644 --- a/rpm/lemonldap-ng.spec +++ b/rpm/lemonldap-ng.spec @@ -725,7 +725,7 @@ rm -rf %{buildroot} - Merge with existing .spec file from RPMforge. - Use the same directories as the Debian package. - Create a symlink in Apache confguration. -- Create specific portal/manager/handler/conf packages independant from CPAN packages +- Create specific portal/manager/handler/conf packages independent from CPAN packages * Thu Nov 20 2008 Jean-Christophe Toussaint - 0.9.2-1DSI - Updated to release 0.9.2. - Using official tar.gz from forge.