You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@syncope.apache.org by co...@apache.org on 2016/08/30 15:13:44 UTC

syncope git commit: Minor doc corrections to getting started guide

Repository: syncope
Updated Branches:
  refs/heads/master 451f89bf7 -> f49bb10d5


Minor doc corrections to getting started guide


Project: http://git-wip-us.apache.org/repos/asf/syncope/repo
Commit: http://git-wip-us.apache.org/repos/asf/syncope/commit/f49bb10d
Tree: http://git-wip-us.apache.org/repos/asf/syncope/tree/f49bb10d
Diff: http://git-wip-us.apache.org/repos/asf/syncope/diff/f49bb10d

Branch: refs/heads/master
Commit: f49bb10d5c29cc5382965904111ac7b926ffafb9
Parents: 451f89b
Author: Colm O hEigeartaigh <co...@apache.org>
Authored: Tue Aug 30 16:13:29 2016 +0100
Committer: Colm O hEigeartaigh <co...@apache.org>
Committed: Tue Aug 30 16:13:29 2016 +0100

----------------------------------------------------------------------
 src/main/asciidoc/getting-started/introduction.adoc  | 6 +++---
 src/main/asciidoc/getting-started/movingForward.adoc | 2 +-
 src/main/asciidoc/getting-started/obtain.adoc        | 2 +-
 src/site/xdoc/index.xml                              | 2 +-
 4 files changed, 6 insertions(+), 6 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/syncope/blob/f49bb10d/src/main/asciidoc/getting-started/introduction.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/getting-started/introduction.adoc b/src/main/asciidoc/getting-started/introduction.adoc
index 88f27c3..8fafc8f 100644
--- a/src/main/asciidoc/getting-started/introduction.adoc
+++ b/src/main/asciidoc/getting-started/introduction.adoc
@@ -54,7 +54,7 @@ image::identityLifecycle.png[title="Identity Lifecycle",alt="Identity Lifecycle"
 ****
 With Apache Syncope 2.0.0, the managed identities are not limited anymore to Users and Groups. New object types can be
 defined so that Any Object's data can be managed through Syncope: workstations, printers, folders, sensors, services,
-and so on. This positions Apache Syncope at the forefront for bringing Identity Management in the IoT world.
+and so on. This positions Apache Syncope at the forefront for bringing Identity Management to the IoT world.
 ****
 
 === Identity and Access Management - Reference Scenario
@@ -62,7 +62,7 @@ and so on. This positions Apache Syncope at the forefront for bringing Identity
 [.text-center]
 image::iam-scenario.png[title="IAM Scenario",alt="IAM Scenario"]
 
-The picture above shows the tecnologies involved in a complete IAM solution:
+The picture above shows the technologies involved in a complete IAM solution:
 
 * *_Identity Store_* (as RDBMS, LDAP, Active Directory, meta- and virtual-directories) - the repository for account data
 * *_Provisioning Engine_* - synchronizes account data across Identity Stores and a broad range of data formats, models, 
@@ -114,7 +114,7 @@ representation of Users, Groups and Any Objects. +
 This component often needs to be tailored to meet the requirements of a specific deployment, as it is the crucial decision 
 point for defining and enforcing the consistency and transformations between internal and external data. The default
 all-Java implementation can be extended for this purpose. In addition, an http://camel.apache.org/[Apache Camel^]-based 
-implementation is also available as extension, which brings all the power of runtime changes and adaptation.
+implementation is also available as an extension, which brings all the power of runtime changes and adaptation.
  * *_Workflow_*  is one of the pluggable aspects of Apache Syncope: this lets every deployment choose the preferred engine
 from a provided list - including the one based on http://www.activiti.org/[Activiti BPM^], the reference open source 
 http://www.bpmn.org/[BPMN 2.0^] implementation - or define new, custom ones. 

http://git-wip-us.apache.org/repos/asf/syncope/blob/f49bb10d/src/main/asciidoc/getting-started/movingForward.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/getting-started/movingForward.adoc b/src/main/asciidoc/getting-started/movingForward.adoc
index 0c072e3..7ebb7c6 100644
--- a/src/main/asciidoc/getting-started/movingForward.adoc
+++ b/src/main/asciidoc/getting-started/movingForward.adoc
@@ -19,7 +19,7 @@
 
 == Moving Forward
 
-Once obtained a working installation of Apache Syncope using one of the methods reported above, you should consider 
+Once you have obtained a working installation of Apache Syncope using one of the methods reported above, you should consider 
 reading the
 ifeval::["{backend}" == "html5"]
 http://syncope.apache.org/docs/reference-guide.html[Apache Syncope Reference Guide]

http://git-wip-us.apache.org/repos/asf/syncope/blob/f49bb10d/src/main/asciidoc/getting-started/obtain.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/getting-started/obtain.adoc b/src/main/asciidoc/getting-started/obtain.adoc
index 2b205cd..711eb67 100644
--- a/src/main/asciidoc/getting-started/obtain.adoc
+++ b/src/main/asciidoc/getting-started/obtain.adoc
@@ -424,7 +424,7 @@ Credentials: `admin` / `password`
 
 | External resource: LDAP
 | An http://directory.apache.org/apacheds/[Apache DS^] instance is available. +
-You can configure any LDAP client (as http://jxplorer.org/[JXplorer^], for example) with the following information: +
+You can configure any LDAP client (such as http://jxplorer.org/[JXplorer^], for example) with the following information: +
  +
  host: `localhost` +
  port: `1389` +

http://git-wip-us.apache.org/repos/asf/syncope/blob/f49bb10d/src/site/xdoc/index.xml
----------------------------------------------------------------------
diff --git a/src/site/xdoc/index.xml b/src/site/xdoc/index.xml
index 7f9d460..9e3fbf0 100644
--- a/src/site/xdoc/index.xml
+++ b/src/site/xdoc/index.xml
@@ -68,7 +68,7 @@ under the License.
         
     <p>Where is this information going to come from? And what happens when you need to be enabled for more 
       applications? And what if you get promoted and acquire more rights on the applications you already had access 
-      to? Most important, what happens when you quit or they gently let you go?</p>
+      to? Most importantly, what happens when you quit or they gently let you go?</p>
         
     <p>In brief, Identity Management takes care of managing identity data throughout what is called the 
       <strong>Identity Lifecycle</strong>.</p>