Language fixes.

git-svn-id: http://simplesamlphp.googlecode.com/svn/trunk@3333 44740490-163a-0410-bde0-09ae8108e29a
This commit is contained in:
jaimepc@gmail.com 2014-01-27 09:28:12 +00:00
parent 445fee4ba8
commit 8f3e092e40
30 changed files with 68 additions and 68 deletions

View File

@ -529,7 +529,7 @@ $config = array (
* The XML hetadata handler defines the following options:
* - 'type': This is always 'xml'.
* - 'file': Path to the XML file with the metadata.
* - 'url': The url to fetch metadata from. THIS IS ONLY FOR DEBUGGING - THERE IS NO CACHING OF THE RESPONSE.
* - 'url': The URL to fetch metadata from. THIS IS ONLY FOR DEBUGGING - THERE IS NO CACHING OF THE RESPONSE.
*
*
* Examples:

View File

@ -71,7 +71,7 @@ An example of a usability problem, is when you are editing a wiki, and are about
## Dynamic SAML
SimpleSAMLphp has experimental support for dynamically downloading the metadata of an Service Provider or Identity Provider when receiving a new incomming message where the entityId is unknown. Dynamic SAML requires the EntityID to be an URL pointing to the metadata of the entity.
SimpleSAMLphp has experimental support for dynamically downloading the metadata of an Service Provider or Identity Provider when receiving a new incomming message where the entityId is unknown. Dynamic SAML requires the EntityID to be a URL pointing to the metadata of the entity.

View File

@ -211,7 +211,7 @@ You must also configure the IdP initiated Single LogOut endpoint of your server.
again, using the host name of your IdP server.
The Sign-out page or change password url can be static pages on your server.
The Sign-out page or change password URL can be static pages on your server.
The network mask determines which IP addresses will be asked for SSO login. IP addresses not matching this mask will be presented with the normal Google Apps login page. I think you can leave this field empty to enable authentication for all URLs.

View File

@ -42,7 +42,7 @@ IdP-first flow
If you do not want to start the SSO flow at the SP, you may use the IdP-first setup. To do this, redirect the user to the SSOService endpoint on the IdP with a `spentityid` parameter that matches the SP EntityID that the user should be authenticated for.
Here is an example of such an url:
Here is an example of such a URL:
https://idp.example.org/simplesaml/saml2/idp/SSOService.php?spentityid=urn:mace:feide.no:someservice

View File

@ -242,12 +242,12 @@ A. IdP-first setup
If you do not want to start the SSO flow at the SP, you may use the IdP-first setup. To do this, redirect the user to the SSOService endpoint on the IdP with one parameter `spentityid` that match the SP EntityId that the user should be logged into.
Here is an example of such an url:
Here is an example of such a URL:
https://idp.example.org/simplesaml/saml2/idp/SSOService.php?spentityid=sp.example.org
If the SP is a simpleSAMLphp SP, you must also specify a `RelayState` parameter for the SP.
This must be set to an URL the user should be redirected to after authentication.
This must be set to a URL the user should be redirected to after authentication.
The `RelayState` parameter can be specified in the [SP configuration](saml:sp), or it can be sent from the IdP.
To send the RelayState parameter from a simpleSAMLphp IdP, specify it in the query string to SSOService.php:

View File

@ -189,7 +189,7 @@ to `disable`.
The simpleSAMLphp installation webpage
--------------------------------------
After installing simpleSAMLphp, you can access the homepage of your installation, which contains some information and a few links to the test services. The url of an installation can be e.g.:
After installing simpleSAMLphp, you can access the homepage of your installation, which contains some information and a few links to the test services. The URL of an installation can be e.g.:
https://service.example.org/simplesaml/

View File

@ -113,7 +113,7 @@ www
: To retrieve this URL, the
`SimpleSAML_Module::getModuleURL($resource)`-function can be used.
This function takes in a resource on the form `<module>/<file>`.
This function will then return an URL to the given file in the
This function will then return a URL to the given file in the
`www`-directory of `module`.

View File

@ -81,7 +81,7 @@ Common options
: *Note*: If you specify this option, you must also specify the `OrganizationName` option.
`OrganizationURL`
: An URL the end user can access for more information about the organization.
: A URL the end user can access for more information about the organization.
: This option can be translated into multiple languages by specifying the value as an array of language-code to translated URL.

View File

@ -69,7 +69,7 @@ The following options are common between both the SAML 2.0 protocol and Shibbole
: *Note*: If you specify this option, you must also specify the `OrganizationName` option.
`OrganizationURL`
: An URL the end user can access for more information about the organization.
: A URL the end user can access for more information about the organization.
: This option can be translated into multiple languages by specifying the value as an array of language-code to translated URL.

View File

@ -92,7 +92,7 @@ Common options
: *Note*: If you specify this option, you must also specify the `OrganizationName` option.
`OrganizationURL`
: An URL the end user can access for more information about the organization.
: A URL the end user can access for more information about the organization.
: This option can be translated into multiple languages by specifying the value as an array of language-code to translated URL.

View File

@ -82,7 +82,7 @@ and Shibboleth 1.3 protocol:
: *Note*: If you specify this option, you must also specify the `OrganizationName` option.
`OrganizationURL`
: An URL the end user can access for more information about the organization.
: A URL the end user can access for more information about the organization.
: This option can be translated into multiple languages by specifying the value as an array of language-code to translated URL.

View File

@ -86,7 +86,7 @@ The following global parameters are supported:
`ErrorURL` (`string`)
: An URL to a page which will receive errors that may occur during authentication.
: A URL to a page which will receive errors that may occur during authentication.
`KeepPost` (`bool`)
@ -217,7 +217,7 @@ See the [`saml:SP`](./saml:sp) reference for information about available SAML au
string getLoginURL(string $returnTo = NULL)
Retrieve an URL that can be used to start authentication.
Retrieve a URL that can be used to start authentication.
### Parameters
@ -246,7 +246,7 @@ The URL should be:
string getLogoutURL(string $returnTo = NULL)
Retrieve an URL that can be used to trigger logout.
Retrieve a URL that can be used to trigger logout.
### Parameters

View File

@ -131,7 +131,7 @@ class SimpleSAML_Auth_BWC extends SimpleSAML_Auth_Simple {
/**
* Start a logout operation.
*
* @param string|NULL $url The url the user should be redirected to after logging out.
* @param string|NULL $url The URL the user should be redirected to after logging out.
* Defaults to the current page.
*/
public function logout($url = NULL) {

View File

@ -162,7 +162,7 @@ class SimpleSAML_Auth_ProcessingChain {
* This function will only return if processing completes. If processing requires showing
* a page to the user, we will not be able to return from this function. There are two ways
* this can be handled:
* - Redirect to an URL: We will redirect to the URL set in $state['ReturnURL'].
* - Redirect to a URL: We will redirect to the URL set in $state['ReturnURL'].
* - Call a function: We will call the function set in $state['ReturnCall'].
*
* If an exception is thrown during processing, it should be handled by the caller of

View File

@ -89,7 +89,7 @@ class SimpleSAML_Auth_Simple {
* This function accepts an array $params, which controls some parts of
* the authentication. The accepted parameters depends on the authentication
* source being used. Some parameters are generic:
* - 'ErrorURL': An URL that should receive errors from the authentication.
* - 'ErrorURL': A URL that should receive errors from the authentication.
* - 'KeepPost': If the current request is a POST request, keep the POST
* data until after the authentication.
* - 'ReturnTo': The URL the user should be returned to after authentication.
@ -127,7 +127,7 @@ class SimpleSAML_Auth_Simple {
if (!isset($params[SimpleSAML_Auth_State::RESTART]) && is_string($returnTo)) {
/*
* An URL to restart the authentication, in case the user bookmarks
* A URL to restart the authentication, in case the user bookmarks
* something, e.g. the discovery service page.
*/
$restartURL = $this->getLoginURL($returnTo);
@ -152,7 +152,7 @@ class SimpleSAML_Auth_Simple {
* - 'ReturnStateParam': The parameter we should return the state in when redirecting.
* - 'ReturnStateStage': The stage the state array should be saved with.
*
* @param string|array|NULL $params Either the url the user should be redirected to after logging out,
* @param string|array|NULL $params Either the URL the user should be redirected to after logging out,
* or an array with parameters for the logout. If this parameter is
* NULL, we will return to the current page.
*/
@ -281,13 +281,11 @@ class SimpleSAML_Auth_Simple {
/**
* Retrieve an URL that can be used to log the user in.
* Retrieve a URL that can be used to log the user in.
*
* @param string|NULL $returnTo
* The page the user should be returned to afterwards. If this parameter
* is NULL, the user will be returned to the current page.
* @return string
* An URL which is suitable for use in link-elements.
* @param string|NULL $returnTo The page the user should be returned to afterwards.
* If this parameter is NULL, the user will be returned to the current page.
* @return string A URL which is suitable for use in link-elements.
*/
public function getLoginURL($returnTo = NULL) {
assert('is_null($returnTo) || is_string($returnTo)');
@ -306,13 +304,11 @@ class SimpleSAML_Auth_Simple {
/**
* Retrieve an URL that can be used to log the user out.
* Retrieve a URL that can be used to log the user out.
*
* @param string|NULL $returnTo
* The page the user should be returned to afterwards. If this parameter
* is NULL, the user will be returned to the current page.
* @return string
* An URL which is suitable for use in link-elements.
* @param string|NULL $returnTo The page the user should be returned to afterwards.
* If this parameter is NULL, the user will be returned to the current page.
* @return string A URL which is suitable for use in link-elements.
*/
public function getLogoutURL($returnTo = NULL) {
assert('is_null($returnTo) || is_string($returnTo)');

View File

@ -500,7 +500,7 @@ class SimpleSAML_IdP {
/**
* Log out, then redirect to an URL.
* Log out, then redirect to a URL.
*
* This function never returns.
*
@ -520,7 +520,7 @@ class SimpleSAML_IdP {
/**
* Redirect to an URL after logout.
* Redirect to a URL after logout.
*
* This function never returns.
*

View File

@ -1,8 +1,8 @@
<?php
/**
* This class implements the dynamic SAML profile, where the entityID equals an URL where metadata is located.
* The XML files should be in the SAML 2.0 metadata format.
* This class implements the dynamic SAML profile, where the entityID equals a URL where
* metadata is located. The XML files should be in the SAML 2.0 metadata format.
*
* @author Andreas Åkre Solberg, UNINETT AS.
* @author Olav Morken, UNINETT AS.
@ -204,7 +204,7 @@ class SimpleSAML_Metadata_MetaDataStorageHandlerDynamicXML extends SimpleSAML_Me
assert('is_string($set)');
if (!preg_match('@(https?://([-\w\.]+)+(:\d+)?(/([\w/_\.]*(\?\S+)?)?)?)@', $index)) {
SimpleSAML_Logger::info('MetaData - Handler.DynamicXML: EntityID/index [' . $index . '] does not look like an URL. Skipping.' );
SimpleSAML_Logger::info('MetaData - Handler.DynamicXML: EntityID/index [' . $index . '] does not look like a URL. Skipping.' );
return NULL;
}

View File

@ -444,7 +444,7 @@ class SimpleSAML_Metadata_SAMLParser {
* This function returns the metadata for SAML 1.x SPs in the format simpleSAMLphp expects.
* This is an associative array with the following fields:
* - 'entityid': The entity id of the entity described in the metadata.
* - 'AssertionConsumerService': String with the url of the assertion consumer service which supports
* - 'AssertionConsumerService': String with the URL of the assertion consumer service which supports
* the browser-post binding.
* - 'certData': X509Certificate for entity (if present).
*
@ -508,8 +508,8 @@ class SimpleSAML_Metadata_SAMLParser {
* This is an associative array with the following fields:
* - 'entityid': The entity id of the entity described in the metadata.
* - 'name': Autogenerated name for this entity. Currently set to the entity id.
* - 'SingleSignOnService': String with the url of the SSO service which supports the redirect binding.
* - 'SingleLogoutService': String with the url where we should send logout requests/responses.
* - 'SingleSignOnService': String with the URL of the SSO service which supports the redirect binding.
* - 'SingleLogoutService': String with the URL where we should send logout requests/responses.
* - 'certData': X509Certificate for entity (if present).
* - 'certFingerprint': Fingerprint of the X509Certificate from the metadata.
*
@ -558,9 +558,9 @@ class SimpleSAML_Metadata_SAMLParser {
* This function returns the metadata for SAML 2.0 SPs in the format simpleSAMLphp expects.
* This is an associative array with the following fields:
* - 'entityid': The entity id of the entity described in the metadata.
* - 'AssertionConsumerService': String with the url of the assertion consumer service which supports
* - 'AssertionConsumerService': String with the URL of the assertion consumer service which supports
* the browser-post binding.
* - 'SingleLogoutService': String with the url where we should send logout requests/responses.
* - 'SingleLogoutService': String with the URL where we should send logout requests/responses.
* - 'NameIDFormat': The name ID format this SP expects. This may be unset.
* - 'certData': X509Certificate for entity (if present).
*
@ -645,8 +645,8 @@ class SimpleSAML_Metadata_SAMLParser {
* This is an associative array with the following fields:
* - 'entityid': The entity id of the entity described in the metadata.
* - 'name': Autogenerated name for this entity. Currently set to the entity id.
* - 'SingleSignOnService': String with the url of the SSO service which supports the redirect binding.
* - 'SingleLogoutService': String with the url where we should send logout requests(/responses).
* - 'SingleSignOnService': String with the URL of the SSO service which supports the redirect binding.
* - 'SingleLogoutService': String with the URL where we should send logout requests(/responses).
* - 'SingleLogoutServiceResponse': String where we should send logout responses (if this is different from
* the 'SingleLogoutService' endpoint.
* - 'certData': X509Certificate for entity (if present).

View File

@ -197,7 +197,7 @@ class SimpleSAML_Utilities {
$requestURI = $_SERVER['REQUEST_URI'];
if ($requestURI[0] !== '/') {
/* We probably have an url on the form: http://server/. */
/* We probably have a URL of the form: http://server/. */
if (preg_match('#^https?://[^/]*(/.*)#i', $requestURI, $matches)) {
$requestURI = $matches[1];
}
@ -223,7 +223,7 @@ class SimpleSAML_Utilities {
$baseURL = $globalConfig->getString('baseurlpath', 'simplesaml/');
if (preg_match('#^https?://.*/$#D', $baseURL, $matches)) {
/* full url in baseurlpath, override local server values */
/* full URL in baseurlpath, override local server values */
return $baseURL;
} elseif (
(preg_match('#^/?([^/]?.*/)$#D', $baseURL, $matches)) ||
@ -577,7 +577,7 @@ class SimpleSAML_Utilities {
}
if (strlen($url) > 2048) {
SimpleSAML_Logger::warning('Redirecting to an URL longer than 2048 bytes.');
SimpleSAML_Logger::warning('Redirecting to a URL longer than 2048 bytes.');
}
/* Set the location header. */
@ -1228,7 +1228,7 @@ class SimpleSAML_Utilities {
/**
* Normalizes an URL to an absolute URL and validate it.
* Normalizes a URL to an absolute URL and validate it.
*
* In addition to resolving the URL, this function makes sure that it is
* a link to a http or https site.
@ -1653,7 +1653,7 @@ class SimpleSAML_Utilities {
* Retrieve a admin login URL.
*
* @param string|NULL $returnTo The URL the user should arrive on after admin authentication.
* @return string An URL which can be used for admin authentication.
* @return string A URL which can be used for admin authentication.
*/
public static function getAdminLoginURL($returnTo = NULL) {
assert('is_string($returnTo) || is_null($returnTo)');
@ -1729,7 +1729,7 @@ class SimpleSAML_Utilities {
*
* @param string $destination The destination URL.
* @param array $post The name-value pairs which will be posted to the destination.
* @return string An URL which can be accessed to post the data.
* @return string A URL which can be accessed to post the data.
*/
public static function createPostRedirectLink($destination, $post) {
assert('is_string($destination)');
@ -1762,7 +1762,7 @@ class SimpleSAML_Utilities {
*
* @param string $destination The destination URL.
* @param array $post The name-value pairs which will be posted to the destination.
* @return string An URL which can be accessed to post the data.
* @return string A URL which can be accessed to post the data.
*/
public static function createHttpPostRedirectLink($destination, $post) {
assert('is_string($destination)');

View File

@ -187,7 +187,7 @@ class sspmod_adfs_IdP_ADFS {
$idp->handleLogoutRequest($state, $assocId);
}
// accepts an association array, and returns an URL that can be accessed to terminate the association.
// accepts an association array, and returns a URL that can be accessed to terminate the association.
public static function getLogoutURL(SimpleSAML_IdP $idp, array $association, $relayState) {
$metadata = SimpleSAML_Metadata_MetaDataStorageHandler::getMetadataHandler();
$idpMetadata = $idp->getConfig();

View File

@ -570,7 +570,7 @@ abstract class BaseFacebook
* JavaScript, you can pass in display=popup as part of the $params.
*
* The parameters:
* - redirect_uri: the url to go to after a successful login
* - redirect_uri: the URL to go to after a successful login
* - scope: comma separated list of requested extended perms
*
* @param array $params Provide custom parameters
@ -600,7 +600,7 @@ abstract class BaseFacebook
* Get a Logout URL suitable for use with redirects.
*
* The parameters:
* - next: the url to go to after a successful logout
* - next: the URL to go to after a successful logout
*
* @param array $params Provide custom parameters
* @return string The URL for the logout flow

View File

@ -77,7 +77,7 @@ class sspmod_cas_Auth_Source_CAS extends SimpleSAML_Auth_Source {
if(isset($this->_casConfig['login'])){
$this->_loginMethod = $this->_casConfig['login'];
}else{
throw new Exception("cas login url not specified");
throw new Exception("cas login URL not specified");
}
}

View File

@ -244,7 +244,7 @@ foreach ($all_sp_metadata as $sp_entityid => $sp_values) {
$sp_description = $sp_metadata['description'];
}
// Add an URL to the service if present in metadata
// Add a URL to the service if present in metadata
$sp_service_url = isset($sp_metadata['ServiceURL']) ? $sp_metadata['ServiceURL'] : null;
// Fill out array for the template

View File

@ -30,11 +30,11 @@ $config = array(
* If you enable this, you will also need to get your host accepted in the access control list of
* discojuice.org
*
* The response url of your service, similar to:
* The response URL of your service, similar to:
*
* https://sp.example.org/simplesaml/module.php/discojuice/response.html
*
* will need to be registered at discojuice.org. If your response url is already registered in the metadata
* will need to be registered at discojuice.org. If your response URL is already registered in the metadata
* of one of the federation feeds at discojuice.org, you should already have access.
*/
'enableCentralStorage' => false,

View File

@ -133,7 +133,7 @@ class sspmod_exampleauth_Auth_Source_External extends SimpleSAML_Auth_Source {
$stateId = SimpleSAML_Auth_State::saveState($state, 'exampleauth:External');
/*
* Now we generate an URL the user should return to after authentication.
* Now we generate a URL the user should return to after authentication.
* We assume that whatever authentication page we send the user to has an
* option to return the user to a specific page afterwards.
*/

View File

@ -181,7 +181,7 @@ abstract class OAuthSignatureMethod_RSA_SHA1 extends OAuthSignatureMethod {
// Up to the SP to implement this lookup of keys. Possible ideas are:
// (1) do a lookup in a table of trusted certs keyed off of consumer
// (2) fetch via http using a url provided by the requester
// (2) fetch via http using a URL provided by the requester
// (3) some sort of specific discovery code based on request
//
// Either way should return a string representation of the certificate
@ -391,7 +391,7 @@ class OAuthRequest {
}
/**
* parses the url and rebuilds it to be
* parses the URL and rebuilds it to be
* scheme://host/path
*/
public function get_normalized_http_url() {
@ -410,7 +410,7 @@ class OAuthRequest {
}
/**
* builds a url usable for a GET request
* builds a URL usable for a GET request
*/
public function to_url() {
$post_data = $this->to_postdata();

View File

@ -303,11 +303,11 @@ class sspmod_openidProvider_Server {
/**
* Save the state, and return an URL that can contain a reference to the state.
* Save the state, and return a URL that can contain a reference to the state.
*
* @param string $page The name of the page.
* @param array $state The state array.
* @return string An URL with the state ID as a parameter.
* @return string A URL with the state ID as a parameter.
*/
private function getStateURL($page, array $state) {
assert('is_string($page)');

View File

@ -328,7 +328,7 @@ Options
: *Note*: If you specify this option, you must also specify the `OrganizationName` option.
`OrganizationURL`
: An URL the end user can access for more information about the organization.
: A URL the end user can access for more information about the organization.
: This option can be translated into multiple languages by specifying the value as an array of language-code to translated URL.
@ -427,7 +427,7 @@ Options
For simpleSAMLphp, see the documentation for [IdP-first flow](./simplesamlphp-idp-more#section_4_1).
`url`
: An URL to your service provider. Will be added as an OrganizationURL-element in the metadata.
: A URL to your service provider. Will be added as an OrganizationURL-element in the metadata.
: This option can be translated into multiple languages by specifying the value as an array of language-code to language-specific URL:

View File

@ -26,7 +26,11 @@ $this->includeAtTemplateBase('includes/header.php');
<div id="decode">
<p>Paste in a SAML message encoded with the HTTP-POST or HTTP-REDIRECT encoding. You can both use the full URL that you copied from LiveHTTPHeaders, or you can paste in only the SAMLRequest or SAMLResponse parameter. It will be automatically detected whether you post an URL or the value it self and whether you post a HTTP-REDIRECT or HTTP-POST encoded value. enjoy!</p>
<p>Paste in a SAML message encoded with the HTTP-POST or HTTP-REDIRECT encoding. You
can both use the full URL that you copied from LiveHTTPHeaders, or you can paste in
only the SAMLRequest or SAMLResponse parameter. It will be automatically detected
whether you post a URL or the value it self and whether you post a HTTP-REDIRECT or
HTTP-POST encoded value. enjoy!</p>
<form method="post" action="debug.php">
<textarea style="width: 95%; border: 1px solid #999; font-family: monospace" cols="50" rows="10" name="encoded"><?php echo $this->data['encoded']; ?></textarea>

View File

@ -50,7 +50,7 @@ try {
$session->doLogout('saml2');
/* Save the $returnTo url until the user returns from the IdP. */
/* Save the $returnTo URL until the user returns from the IdP. */
$session->setData('spLogoutReturnTo', $lr->getId(), $returnTo);
SimpleSAML_Logger::info('SAML2.0 - SP.initSLO: SP (' . $spEntityId . ') is sending logout request to IdP (' . $idpEntityId . ')');