You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2013/10/04 19:51:23 UTC

svn commit: r1529240 - in /directory/site/trunk/content: ./ apacheds/ apacheds/advanced-ug/ apacheds/basic-ug/ apacheds/configuration/ mavibot/ mavibot/user-guide/ studio/

Author: elecharny
Date: Fri Oct  4 17:51:22 2013
New Revision: 1529240

URL: http://svn.apache.org/r1529240
Log:
Applied patch from DIR-297

Modified:
    directory/site/trunk/content/apacheds/advanced-ug/0-community.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/1.2-network.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/1.3-directory-service.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/1.4-interceptors.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/1.5-backend.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/2-server-config.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/3-admin-model.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/4.1.1-simple-authn.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/4.1.1.2-name-password-authn.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/4.1.2-sasl-authn.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/4.1.2.2-sasl-cram-md5-authn.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/4.1.2.3-sasl-digest-md5-authn.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/4.1.2.4-sasl-gssapi-authn.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/4.2.6-the-acdf-engine.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/4.2.7.1-enable-authenticated-users-to-browse-and-read-entries.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/4.3-password-policy.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/5-administration.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/5.1-layout.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/5.2-start-stop.mdtext
    directory/site/trunk/content/apacheds/advanced-ug/5.3-logs.mdtext
    directory/site/trunk/content/apacheds/basic-ug/1.4-basic-configuration-tasks.mdtext
    directory/site/trunk/content/apacheds/basic-ug/1.4.4-configure-logging.mdtext
    directory/site/trunk/content/apacheds/basic-ug/2-handling-data.mdtext
    directory/site/trunk/content/apacheds/basic-ug/2.2-searching-data.mdtext
    directory/site/trunk/content/apacheds/basic-ug/2.2.1-simple-search.mdtext
    directory/site/trunk/content/apacheds/basic-ug/2.2.2-more-search-options.mdtext
    directory/site/trunk/content/apacheds/basic-ug/2.3-introducing-schema.mdtext
    directory/site/trunk/content/apacheds/basic-ug/2.3.1-adding-schema-elements.mdtext
    directory/site/trunk/content/apacheds/basic-ug/4.1-mozilla-thunderbird.mdtext
    directory/site/trunk/content/apacheds/configuration/ads-2.0-configuration.mdtext
    directory/site/trunk/content/apacheds/index.mdtext
    directory/site/trunk/content/apacheds/news.mdtext
    directory/site/trunk/content/mavibot/coding-standards.mdtext
    directory/site/trunk/content/mavibot/five-minutes-tutorial.mdtext
    directory/site/trunk/content/mavibot/news.mdtext
    directory/site/trunk/content/mavibot/user-guide/2.1-logical-structure.mdtext
    directory/site/trunk/content/mavibot/user-guide/2.2-physical-storage.mdtext
    directory/site/trunk/content/special-thanks.mdtext
    directory/site/trunk/content/studio/internationalization.mdtext

Modified: directory/site/trunk/content/apacheds/advanced-ug/0-community.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/0-community.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/0-community.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/0-community.mdtext Fri Oct  4 17:51:22 2013
@@ -23,7 +23,7 @@ Notice: Licensed to the Apache Software 
 # 0 - Community
 This chapter explains how to work with the community around the project. The ASF is a community of volunteers, most of them working out of their working time to get the best possible software available to the users, for free. 
 
-As a community, we appreciate feedbacks, bug reports, even criticisms, but we valuate contributions as the best way to make this collaborative work a better software.
+As a community, we appreciate feedbacks, bug reports, even criticisms, but we value contributions as the best way to make this collaborative work a better software.
 
 
 # Table of content

Modified: directory/site/trunk/content/apacheds/advanced-ug/1.2-network.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/1.2-network.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/1.2-network.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/1.2-network.mdtext Fri Oct  4 17:51:22 2013
@@ -24,7 +24,7 @@ Notice: Licensed to the Apache Software 
 
 # 1.2 - Network Layer
 
-This layer is the part the user connects to when he wants to obtain some data from the server. This is not a mandatory part ot the server : we don't need to use it when the server is embedded.
+This layer is the part the user connects to when he wants to obtain some data from the server. This is not a mandatory part of the server : we don't need to use it when the server is embedded.
 
 We offer more than just LDAP protocol, the server also include various protocols :
 
@@ -34,7 +34,7 @@ We offer more than just LDAP protocol, t
 * DNS
 * ChangePassword
 
-Not all of them are implemented in the current version, but at least the Kerberos server is available. The other protocols have been developped as a proof of concept : as they are all depending upon a storage database, we have used the LDAP server as a storage.
+Not all of them are implemented in the current version, but at least the Kerberos server is available. The other protocols have been developed as a proof of concept : as they are all depending upon a storage database, we have used the LDAP server as a storage.
 
 It's perfectly possible to imagine more protocols being implemented in the near future...
 

Modified: directory/site/trunk/content/apacheds/advanced-ug/1.3-directory-service.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/1.3-directory-service.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/1.3-directory-service.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/1.3-directory-service.mdtext Fri Oct  4 17:51:22 2013
@@ -28,7 +28,7 @@ The _DirectoryService_ is the core of th
 
 It has an entry point, the _OperationManager_, which is in charge of pushing the requests into the _Interceptors_ chain, and to protect the server against concurrent modifications.
 
-Then the request is going through every _Interceptor_ being registred for this operation. When we have gone through all the _Interceptors_, we have reached the _PartitionNexus_, which is the connection with the backends.
+Then the request is going through every _Interceptor_ being registered for this operation. When we have gone through all the _Interceptors_, we have reached the _PartitionNexus_, which is the connection with the backends.
 
 We now just have to determinate which type of _Backend_ we should address, and this is done using the _Dn_. The request is then transmitted to the _Backend_, which returns the result.
 
@@ -38,5 +38,5 @@ The result bubbles up through the _Inter
 
 The _DirectoryService_ knows about its execution environment : it has a _schemaManager_ instance, it knows about the _Interceptors_ chain, it stores a map of all the pending requests (it's necessary as one may abandon some request), it holds the existing _Sessions_.
 
-In other word, the _DirectoryService_ is not only the part of teh server executing the logic, it also holds the current state of every clients.
+In other word, the _DirectoryService_ is not only the part of the server executing the logic, it also holds the current state of every clients.
 

Modified: directory/site/trunk/content/apacheds/advanced-ug/1.4-interceptors.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/1.4-interceptors.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/1.4-interceptors.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/1.4-interceptors.mdtext Fri Oct  4 17:51:22 2013
@@ -24,7 +24,7 @@ Notice: Licensed to the Apache Software 
 
 # 1.4 - Interceptors
 
-_Interceptors_ are functional layers inside the _DirectoryService_. Ech one of them are responsible for a specific task. They are ordered, and this order is not to be changed.
+_Interceptors_ are functional layers inside the _DirectoryService_. Each one of them are responsible for a specific task. They are ordered, and this order is not to be changed.
 
 Some _Interceptors_ can be disabled, some other can be enabled. It's also possible to add some new one.
 

Modified: directory/site/trunk/content/apacheds/advanced-ug/1.5-backend.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/1.5-backend.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/1.5-backend.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/1.5-backend.mdtext Fri Oct  4 17:51:22 2013
@@ -50,7 +50,7 @@ As we depend on a in-memory backend, whi
 
 ### Future Backends
 
-We intend to add another in-memory backend, based on _Mavibot_, a **MVCC BTREE**. The biggest advantage over the other systems is that it's fast, it allows concurrent reads without locks when the other _Backend_ block the reads when some write operation is being processed. Also it saves on disk it contents peridodically, and has a Journal so that we can recover fro a crash.
+We intend to add another in-memory backend, based on _Mavibot_, a **MVCC BTREE**. The biggest advantage over the other systems is that it's fast, it allows concurrent reads without locks when the other _Backend_ block the reads when some write operation is being processed. Also it saves on disk it contents periodically, and has a Journal so that we can recover from a crash.
 
 The only drawback is that all the entries and indexes must hold in memory. On the other hand, we don't anymore need a cache.
 
@@ -67,7 +67,7 @@ The _MasterTable_ contains all the entri
 This table is a <Key, Value> **BTree**, where the key is the entry's **UUID**, and the value the serialized entry.
 
 <DIV class="note" markdown="1">
-Theorically, we could be able to read it, and restore the whole database, indexes included, assuming that we know which index we have to create. Sadly, it's not enough, as the entries are stored without any information about their position in the **DIT**.
+Theoretically, we could be able to read it, and restore the whole database, indexes included, assuming that we know which index we have to create. Sadly, it's not enough, as the entries are stored without any information about their position in the **DIT**.
 </DIV>
 
 ### Indexes

Modified: directory/site/trunk/content/apacheds/advanced-ug/2-server-config.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/2-server-config.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/2-server-config.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/2-server-config.mdtext Fri Oct  4 17:51:22 2013
@@ -24,7 +24,7 @@ Notice: Licensed to the Apache Software 
 
 # 2 - Server Configuraion
 
-We will now describe the server configuration. Usually, all the configuration is done using Apache Directory Studio, which offers a pretty GUI. One can also configure the server using LDAP request, as the configuration is stored in teh **DIT**. Otherwise, all the configuration modifications won't be applied on a started server : usually, you will have to restart the server in order to get those modifications applied.
+We will now describe the server configuration. Usually, all the configuration is done using Apache Directory Studio, which offers a pretty GUI. One can also configure the server using LDAP request, as the configuration is stored in the **DIT**. Otherwise, all the configuration modifications won't be applied on a started server : usually, you will have to restart the server in order to get those modifications applied.
 
 It's a good policy not to modify the LDIF files by hand, but instead to use the Studio Configuration plugin to modify your configuration. 
 
@@ -71,7 +71,7 @@ Note that bold attributes are mandatory 
 
 # Directory Service
 
-This is the key of the whole server : the place where we store the data. Most of the servers are depending on this component. You maye have more than one server, but only one _DirectoryService_. This compoent itself refers to the servers that will be started, plus the backends it will depends on.
+This is the key of the whole server : the place where we store the data. Most of the servers are depending on this component. You may have more than one server, but only one _DirectoryService_. This component itself refers to the servers that will be started, plus the backends it will depends on.
 
 Here are the configuration parameters for this components :
 
@@ -125,9 +125,9 @@ The configuration elements for the _Jour
 
 The _Interceptors_ are generally not configurable. You don't want to change their order, nor remove or add some. The fact that they appear in the configuration is because we use this to initialize the server.
 
-However, at least one _Interceptor_ can be confiured : the _authenticationInterceptor_. 
+However, at least one _Interceptor_ can be configured : the _authenticationInterceptor_. 
 
-In the case where one would like to add an interceptor, it's enough to add the associated entry containing the interceptor identifier, under the _ou=interceptors_ entry. It must have an order. Here are the elements taht can be configured in such a case :
+In the case where one would like to add an interceptor, it's enough to add the associated entry containing the interceptor identifier, under the _ou=interceptors_ entry. It must have an order. Here are the elements that can be configured in such a case :
 
 | AttributeType | type | default value | Description |
 |---|---|---|---|
@@ -192,7 +192,7 @@ There are many possible configurable opt
 
 ## Partitions
 
-The _Partition_ is the part of the server storing your data. There are many parts that need to be configured in order to obtain the best performances out of the server. It's also the part of the configuraton you are the more likely to modify, adding new _Partitions_ or adding new _Indexes_.
+The _Partition_ is the part of the server storing your data. There are many parts that need to be configured in order to obtain the best performances out of the server. It's also the part of the configuration you are the more likely to modify, adding new _Partitions_ or adding new _Indexes_.
 
 You may have more than one _Partition_ in your _DirectoryService_. We have at least three existing _Partition_, the _ou=system_ _Partition_, the _ou=config_ _Partition_ and the _ou=schema_ _Partition_. The former is a _JDBM_ _Partition_, when the two others are _LDIF_ _Partitions.
 
@@ -222,14 +222,14 @@ Each _Partition_ have indexes, some are 
 | apacheOneAlias | Stores the aliases one level below the current entry |
 | apacheSubAlias | Stores the aliases below the current entry |
 | apacheAlias | Stores the aliases |
-| objectClass | Stores the relatio between an ObjectClass an the entry using it |
+| objectClass | Stores the relation between an ObjectClass an the entry using it |
 | entryCSN | Stores the CSN for each entry |
 | administrativeRole | Stores the entries that are AdminstrativePoints |
 
 
 ##### Indexed Attribute
 
-IndexedATtributes have a type, depending on the _Partition_ they are associetd with. Currently, we have only one type, _JdbmIndex_. They have specific configurable elements.
+IndexedATtributes have a type, depending on the _Partition_ they are associated with. Currently, we have only one type, _JdbmIndex_. They have specific configurable elements.
 
 Each index attribute have four basic elements that can be configured :
 
@@ -247,7 +247,7 @@ The _JdbmIndex_ type of index has some m
 | ads-indexFileName | _String_ | N/A | The index file name (default to the associated attributeType name) |
 | ads-indexWorkingDir | _String_ | N/A | The index working directory |
 | ads-indexNumDupLimit | _int_ | 512 | The maximum number of values for a single key before we use a sub-tree |
-| ads-indexCacheSize | _int_ | 100 | The numbr of cached pages for this index |
+| ads-indexCacheSize | _int_ | 100 | The number of cached pages for this index |
 
 
 # Servers
@@ -302,7 +302,7 @@ The list of attributes that can be modif
 | description | _String_  | N/A | A short optional description |
 | **ads-confidentialityRequired** | _boolean_ | false | Whether or not confidentiality (TLS secured connection) is required |
 | **ads-maxSizeLimit** | _int_ | 1000 | The maximum number of entries the server will return |
-| **ads-maxTimeLimit** | _int_ | 1000 | The maimum number of seconds the server will use to process a search request |
+| **ads-maxTimeLimit** | _int_ | 1000 | The maximum number of seconds the server will use to process a search request |
 | **ads-maxPDUSize** | _int_ | 2048 | The maximal size for a PDU. This is currently not leveraged |
 | **ads-saslHost** | _int_ | N/A | The name of this host, validated during SASL negotiation |
 | **ads-saslPrincipal** | _String_ | N/A | The service principal, used by GSSAPI. |
@@ -318,7 +318,7 @@ The list of attributes that can be modif
 
 This part of the configuration deals with the replication. It provides all the information for a server to become a consumer. A server can have many different consumers set. 
 
-All the consumers are stord under the _ou=replConsumers_ entry, under the respectiver server entry.
+All the consumers are stored under the _ou=replConsumers_ entry, under the respective server entry.
 
 Here are the configurable elements :
 
@@ -328,13 +328,13 @@ Here are the configurable elements :
 | **ads-searchBaseDN** | _String_ | N/A | The base DN for replication |
 | **ads-replProvHostName** | _String_ | N/A | The provider host name |
 | **ads-replProvPort** | _int_ | 389 | The port of the remote server |
-| **ads-replAliasDerefMode** | _String_ | NEVER_DEREF_ALIASES | The alias deeferencing mode to use |
+| **ads-replAliasDerefMode** | _String_ | NEVER_DEREF_ALIASES | The alias dereferencing mode to use |
 | **ads-replAttributes** | _String_ | * | The list of attributes to get back |
 | **ads-replRefreshInterval** | _int_ | 60000 | The delay between refreshes (60 seconds) |
 | **ads-replRefreshNPersist** | _boolean_ | true | Sets the replication mode |
 | **ads-replSearchScope** | _String_ | SUBTREE | The scope to use while searching for entries |
 | **ads-replSearchFilter** | _String_ | (objectClass=*) | The filter to use |
-| **ads-replSearchSizeLimit** | _int_ | 0 | The maximum numbr of entries to get back |
+| **ads-replSearchSizeLimit** | _int_ | 0 | The maximum number of entries to get back |
 | **ads-replSearchTimeOut** | _int_ | 0 | The maximum time to wait while fetching the entries |
 | **ads-replUserDn** | _String_ | N/A | The user DN used to bind on the provider |
 | **ads-replUserPassword** | _String_ | N/A | The password of the user |
@@ -375,7 +375,7 @@ We have various SASL mechanisms, which c
 * NTLM
 * SIMPLE
 
-This list is stored in the configuration. It's possible to add new mechnaism if needed, smply by adding an entry containg those elements, under the _ou=saslMechHandlers_
+This list is stored in the configuration. It's possible to add new mechanisms if needed, simply by adding an entry containing those elements, under the _ou=saslMechHandlers_
 
 | AttributeType | type | default value | Description |
 |---|---|---|---|
@@ -387,7 +387,7 @@ This list is stored in the configuration
 
 ## Kerberos Server
 
-The _KerberosServer_ configuration is an important part of the configuration. It deoends on a _DirectoryService_ too, as most of the informations managed by a _KerberosServer_ are store there.
+The _KerberosServer_ configuration is an important part of the configuration. It depends on a _DirectoryService_ too, as most of the informations managed by a _KerberosServer_ are store there.
 
 The list of attributes that can be modified is exposed in the following table. 
 
@@ -424,7 +424,7 @@ There is one single element that can be 
 | description | _String_  | N/A | A short optional description |
 | ads-httpConfFile | _String_  | N/A | The configuration file for this server |
 
-An _HttpServer_ without webApps is pretty useless, we now have to configure the underlaying web applications
+An _HttpServer_ without webApps is pretty useless, we now have to configure the underlying web applications
 
 
 ### Http Web Apps

Modified: directory/site/trunk/content/apacheds/advanced-ug/3-admin-model.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/3-admin-model.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/3-admin-model.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/3-admin-model.mdtext Fri Oct  4 17:51:22 2013
@@ -32,11 +32,11 @@ Notice: Licensed to the Apache Software 
 
 The **Administrative Model** is a really critical notion that needs to be understood, because it drives many of ApacheDS roles.
 
-It's directly inherited by the **X.500** Administrative model (in fact, we do implement the full **X.500** sepcification related to **AAs**).
+It's directly inherited by the **X.500** Administrative model (in fact, we do implement the full **X.500** specification related to **AAs**).
 
 ## What is the Administrative Model ?
 
-The idea is to define the **DIT** as some areas which are administrated.
+The idea is to define the **DIT** as some areas which are administered.
 Each area can be defined, and covers a set of entries, and each area can manage one ore more roles we want to manage.
 Those roles can be related to authorization, schema, etc... Each of these areas can overlap, but in any case, if two areas are overlapping,
 then one area totally includes the other one.
@@ -45,7 +45,7 @@ The Administrative Model is everything w
 
 ## Areas
 
-An Area describes a part of the **DIT** which will start from a specific entry, and span across a part of the subtree starting at the base entry. An area is administrated by an **AP** (Administrative Point) which holds all the needed information about the area and the roles.
+An Area describes a part of the **DIT** which will start from a specific entry, and span across a part of the subtree starting at the base entry. An area is administered by an **AP** (Administrative Point) which holds all the needed information about the area and the roles.
 
 We have three kind of areas :
 

Modified: directory/site/trunk/content/apacheds/advanced-ug/4.1.1-simple-authn.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/4.1.1-simple-authn.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/4.1.1-simple-authn.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/4.1.1-simple-authn.mdtext Fri Oct  4 17:51:22 2013
@@ -26,7 +26,7 @@ Notice: Licensed to the Apache Software 
 
 This authentication mode uses a **Simple Bind Request**. It's just about sending a name and a password to the server, which will either create a session for the given credentials, or reject the request.
 
-As we said, we have to pass a name and a password. This leads to three different combinaison of **Simple Bind** :
+As we said, we have to pass a name and a password. This leads to three different combinations of **Simple Bind** :
 
   * [4.1.1.1 - Anonymous Authentication](4.1.1.1-anonymous-authn.html)
   * [4.1.1.2 - Name/Password Authentication](4.1.1.2-name-password-authn.html)

Modified: directory/site/trunk/content/apacheds/advanced-ug/4.1.1.2-name-password-authn.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/4.1.1.2-name-password-authn.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/4.1.1.2-name-password-authn.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/4.1.1.2-name-password-authn.mdtext Fri Oct  4 17:51:22 2013
@@ -40,7 +40,7 @@ This request is sent to the server, whic
 
 ## Password check
 
-That's not enough : once the user is retreived, we have to check the provided password against the stored password. 
+That's not enough : once the user is retrieved, we have to check the provided password against the stored password. 
 
 The entry associated with the user should contain a **userPassword** AttributeType, otherwise the request will be rejected. Here is an example of such an entry :
 
@@ -67,7 +67,7 @@ Not exactly safe...
 
 ### Password storage
 
-As we have juste seen, the password is stored in plain text in the server. This is not exatcly safe ! As soon as someone gets access to your server, all the passwords are compromised. This is certainly not the way we want to protect our users !
+As we have just seen, the password is stored in plain text in the server. This is not exactly safe ! As soon as someone gets access to your server, all the passwords are compromised. This is certainly not the way we want to protect our users !
 
 Hopefully, you can hash those passwords, instead of storing them as provided. 
 
@@ -100,7 +100,7 @@ The following hash method are available 
 
 So the server receives a Name/Password authentication request. The password is _in clear text_ up to this point. Once the user is found in the server, and if it has a **userPassword** attributeType, the server extracts each values contained in this AttributeType (we may have more than one password per user) and check the provided password against those values.
 
-This is not as simple as it seems : as we may have hashed the values on the server, we first have to detect the selected hash method, and then hash the provided password, which result is compaed to the stored hashed value.
+This is not as simple as it seems : as we may have hashed the values on the server, we first have to detect the selected hash method, and then hash the provided password, which result is compared to the stored hashed value.
 
 Hopefully, the hash method is stored within the hashed password in the server :
 
@@ -119,7 +119,7 @@ Hopefully, the hash method is stored wit
     userPassword:: c2VjcmV0
     userPassword:: {CRYPT}FgGgCMynLfYGw
 
-Here, one of the **userPassword** value is hashed using the **crypt** algorithm. The following code is used to chekc the provided password :
+Here, one of the **userPassword** value is hashed using the **crypt** algorithm. The following code is used to check the provided password :
 
     :::Text
     for each stored password

Modified: directory/site/trunk/content/apacheds/advanced-ug/4.1.2-sasl-authn.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/4.1.2-sasl-authn.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/4.1.2-sasl-authn.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/4.1.2-sasl-authn.mdtext Fri Oct  4 17:51:22 2013
@@ -69,7 +69,7 @@ Configuring this list can also be done u
 
 ## Usage and security
 
-Most of teh existing **SASL** mechanisms are just either useless (**PLAIN**, **ANONYMOUS**) or too weak to be used in a secured environement (**DIGEST-MD5** or **CRAM-MD5**).
+Most of the existing **SASL** mechanisms are just either useless (**PLAIN**, **ANONYMOUS**) or too weak to be used in a secured environment (**DIGEST-MD5** or **CRAM-MD5**).
 
 A new **SASL** mechanism has been designed to replace the last two mechanisms : **SCRAM** ([RFC 5802](http://www.ietf.org/rfc/rfc5802.txt)).
 

Modified: directory/site/trunk/content/apacheds/advanced-ug/4.1.2.2-sasl-cram-md5-authn.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/4.1.2.2-sasl-cram-md5-authn.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/4.1.2.2-sasl-cram-md5-authn.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/4.1.2.2-sasl-cram-md5-authn.mdtext Fri Oct  4 17:51:22 2013
@@ -26,10 +26,10 @@ Notice: Licensed to the Apache Software 
 
 The **CRAM-MD5** **SASL** mechanism is defined by [RFC 2195](http://www.ietf.org/rfc/rfc2195.txt).
 
-We will have an exchange between the client, which will send an empty _Bind request_ (ie, the username and credentials won't be sent the first time), and the server will return a challenge.
+We will have an exchange between the client, which will send an empty _Bind request_ (i.e., the username and credentials won't be sent the first time), and the server will return a challenge.
 
 <DIV class="warning" markdown="1">
-It's not recommanded to use this mechanism.
+It's not recommended to use this mechanism.
 </DIV>
 
 ## Usage
@@ -58,7 +58,7 @@ The server will return a _BindResponse_ 
                 Diagnostic message : ''
             Server sasl credentials : '0x3C 0x2D 0x37 0x38 0x30 0x39 0x37 0x35 0x33 0x32 0x33 0x38 0x35 0x32 0x31 0x37 0x37 0x37 0x37 0x35 0x30 0x2E 0x31 0x33 0x36 0x35 0x34 0x31 0x31 0x39 0x32 0x37 0x30 0x33 0x30 0x40 0x6C 0x6F 0x63 0x61 0x6C 0x68 0x6F 0x73 0x74 0x3E '
 
-and will accordingly send a new _BindRequest_ whith the appropriate credentials whch has been hashed with the server's provided challenge token :
+and will accordingly send a new _BindRequest_ with the appropriate credentials which have been hashed with the server's provided challenge token :
 
     :::Text
     MessageType : BIND_REQUEST
@@ -70,7 +70,7 @@ and will accordingly send a new _BindReq
                 Mechanism :'CRAM-MD5'
                 Credentials : (omitted-for-safety)
 
-In any case, the full exchange aims at transfering the user's credential encrypted instead of passing it in clear text. Once the server receives the password, it will check it against the stored password which must be stored in clear text.
+In any case, the full exchange aims at transferring the user's credential encrypted instead of passing it in clear text. Once the server receives the password, it will check it against the stored password which must be stored in clear text.
 
 When the server receives a **SASL PLAIN** bind request, it will look for the first entry which **uid** is equal to the provided value, starting from the server **searchBaseDN** position in the DIT.
 

Modified: directory/site/trunk/content/apacheds/advanced-ug/4.1.2.3-sasl-digest-md5-authn.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/4.1.2.3-sasl-digest-md5-authn.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/4.1.2.3-sasl-digest-md5-authn.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/4.1.2.3-sasl-digest-md5-authn.mdtext Fri Oct  4 17:51:22 2013
@@ -24,10 +24,10 @@ Notice: Licensed to the Apache Software 
 
 # 4.1.2.3 - SASL DIGEST-MD5 Authentication
 
-The **DIGEST-MD5** **SASL** mechanism is defined by [RFC 2829](http://www.ietf.org/rfc/rfc2829.txt), which has been moved to an _historic_ status by [RFC 6331](http://www.ietf.org/rfc/rfc6631.txt), due to its intrinsec weaknesses.
+The **DIGEST-MD5** **SASL** mechanism is defined by [RFC 2829](http://www.ietf.org/rfc/rfc2829.txt), which has been moved to an _historic_ status by [RFC 6331](http://www.ietf.org/rfc/rfc6631.txt), due to its intrinsic weaknesses.
 
 <DIV class="warning" markdown="1">
-It's not recommanded to use this mechanism.
+It's not recommended to use this mechanism.
 </DIV>
 
 ## Usage
@@ -44,7 +44,7 @@ As for **CRAM-MD5** mechanism, there is 
                 Mechanism :'DIGEST-MD5'
                 Credentials : null
 
-The server respons with a _BindResponses_ containing a challenge :
+The server responds with a _BindResponses_ containing a challenge :
 
     :::Text
     MessageType : BIND_RESPONSE

Modified: directory/site/trunk/content/apacheds/advanced-ug/4.1.2.4-sasl-gssapi-authn.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/4.1.2.4-sasl-gssapi-authn.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/4.1.2.4-sasl-gssapi-authn.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/4.1.2.4-sasl-gssapi-authn.mdtext Fri Oct  4 17:51:22 2013
@@ -30,13 +30,13 @@ This authentication mechanism is specifi
 
     * [RFC 4752](http://tools.ietf.org/html/rfc4752)
 
-It's more specically used for Kerberos V5 authentication. As **Apache Directory Server** is also a _Kerberos Server_, it comes as a natural extension of the server.
+It's more specifically used for Kerberos V5 authentication. As **Apache Directory Server** is also a _Kerberos Server_, it comes as a natural extension of the server.
 
 It requires some configuration though. 
 
 ## Configuration
 
-The idea is for the **LDAP** server to delegate the authenticatio  to the **Kerberos** Server.
+The idea is for the **LDAP** server to delegate the authentication  to the **Kerberos** Server.
 
 
 ## Usage

Modified: directory/site/trunk/content/apacheds/advanced-ug/4.2.6-the-acdf-engine.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/4.2.6-the-acdf-engine.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/4.2.6-the-acdf-engine.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/4.2.6-the-acdf-engine.mdtext Fri Oct  4 17:51:22 2013
@@ -28,5 +28,5 @@ Notice: Licensed to the Apache Software 
 
 * [4.2.6.1 - How it works](4.2.6.1-how-it-works.html)
 * [4.2.6.2 - Selections](4.2.6.2-selections.html)
-* [4.2.6.3 - Constratints](4.2.6.3-constraints.html)
+* [4.2.6.3 - Constraints](4.2.6.3-constraints.html)
 * [4.2.6.4 - Priority](4.2.6.4-priority.html)

Modified: directory/site/trunk/content/apacheds/advanced-ug/4.2.7.1-enable-authenticated-users-to-browse-and-read-entries.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/4.2.7.1-enable-authenticated-users-to-browse-and-read-entries.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/4.2.7.1-enable-authenticated-users-to-browse-and-read-entries.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/4.2.7.1-enable-authenticated-users-to-browse-and-read-entries.mdtext Fri Oct  4 17:51:22 2013
@@ -83,8 +83,8 @@ Here's the ACIItem we will add :
       } 
     }
 
-There are several parameters to this simple ACIItem. Here's a breif
-exaplanation of each field and it's meaning or significance.
+There are several parameters to this simple ACIItem. Here's a brief
+explanation of each field and it's meaning or significance.
 
 | Fields | Description |
 |---|---|

Modified: directory/site/trunk/content/apacheds/advanced-ug/4.3-password-policy.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/4.3-password-policy.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/4.3-password-policy.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/4.3-password-policy.mdtext Fri Oct  4 17:51:22 2013
@@ -29,11 +29,11 @@ The **Password Policy for LDAP Directori
 **ApacheDS** implements most of the draft.
 
 <DIV class="warning" markdown="1">
-Enforcing a strict passowrd policy is extremely punitive to users. It may leads users to workaround the policy by storing their password in a post-it, a workaround that will defeat any password policy...
+Enforcing a strict password policy is extremely punitive to users. It may leads users to workaround the policy by storing their password in a post-it, a workaround that will defeat any password policy...
 
 Always try to think about better alternatives than force users to always define a password with 10 or more characters, including numbers, upper and lower case, special chars, and to change it every month...
 
-A long sentence (4 or 5 words), like "The horse has won the race three time" is most certainly a better passowrd than any other combinaison, and is easy to remember...
+A long sentence (4 or 5 words), like "The horse has won the race three time" is most certainly a better password than any other combination, and is easy to remember...
 </DIV>
 
 
@@ -71,17 +71,17 @@ There is an entry containing all the def
 
 This entry contains the following values:
 
-| Attrinbte | Default value | Comment |
+| Attribute | Default value | Comment |
 |---|---|---|
 | ads-pwdAllowUserChange | TRUE | Tells if the user can change its password |
-| ads-pwdCheckQuality | 1 | The kind of quality we wnt for the password (0, 1, or 2) |
+| ads-pwdCheckQuality | 1 | The kind of quality we want for the password (0, 1, or 2) |
 | ads-pwdExpireWarning | 600 |  |
 | ads-pwdFailureCountInterval | 30 | The duration of failure logs we keep in the entry |
 | ads-pwdGraceAuthnLimit | 5 |  |
 | ads-pwdGraceExpire | 0 |  |
 | ads-pwdInHistory | 5 | The number of passwords we keep in the password history |
 | ads-pwdLockout | TRUE | Tells if the password should be locked or not on failures |
-| ads-pwdLockoutDuration | 0 | The delay in seconds we wait before allowing a new attept when the password hs been locked |
+| ads-pwdLockoutDuration | 0 | The delay in seconds we wait before allowing a new attempt when the password hs been locked |
 | ads-pwdMaxAge | 0 |  |
 | ads-pwdMaxDelay | 0 | The maximum we wait before sending the BindResponse |
 | ads-pwdMaxFailure | 5 | The maximum number of failure we accept before locking the password |
@@ -156,13 +156,13 @@ The _PasswordPolicy_ is enabled by defau
 
 ## Password protection
 
-This part is exposing the various technics the system uses to protect your password from an attack.
+This part is exposing the various techniques the system uses to protect your password from an attack.
 
 ### Password guessing limit
 
 The idea is to protect the password against multiple guess attempts. The following rules are applied:
 
-* a counter tracks the failed attemps, and blocks when it's reached
+* a counter tracks the failed attempts, and blocks when it's reached
 * an incremental delay is added after a failure before a new attempt can be done
 * a global delay for all the failed attempt is used, when reached, the account is locked
 	
@@ -199,7 +199,7 @@ As we can see, the account is locked onl
 Impacted Attributes: ads-pwdLockout, ads-pwdMaxFailure, ads-pwdLockoutDuration
 </DIV>
 
-When we have reached a number of failed attempt, the account will be locked. We can set another attribute to tell the server that the locked out account can be unlocked afer a delay: the _ads-pwdLockoutDuration_ Attribute stores this delay.
+When we have reached a number of failed attempt, the account will be locked. We can set another attribute to tell the server that the locked out account can be unlocked after a delay: the _ads-pwdLockoutDuration_ Attribute stores this delay.
 
 When the account is locked, no further attempt will succeed, even if the correct password is sent. After the delay, the user will be unlocked.
 
@@ -279,7 +279,7 @@ A password may have a limited life expec
 This password invalidation can be overruled by the two next parameters.
 
 <DIV class="warning" markdown="1">
-This parameter works hands in hands with some othe rparameter, like the ads-pwdGraceAuthNLimit and ads-GraceExpire. If those parameters are set too, you may get some different delay for your password expiration.
+This parameter works hands in hands with some other parameter, like the ads-pwdGraceAuthNLimit and ads-GraceExpire. If those parameters are set too, you may get some different delay for your password expiration.
 </DIV>
 
 

Modified: directory/site/trunk/content/apacheds/advanced-ug/5-administration.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/5-administration.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/5-administration.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/5-administration.mdtext Fri Oct  4 17:51:22 2013
@@ -24,7 +24,7 @@ Notice: Licensed to the Apache Software 
 
 # 5 - Administration
 
-This chapter describe how to administrate the **Apache Directory Server**.
+This chapter describe how to administer the **Apache Directory Server**.
 
 ## Chapter content
 

Modified: directory/site/trunk/content/apacheds/advanced-ug/5.1-layout.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/5.1-layout.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/5.1-layout.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/5.1-layout.mdtext Fri Oct  4 17:51:22 2013
@@ -61,7 +61,7 @@ The most common installation, shared by 
 
 ### 5.1.1.2 Instance Layout
 
-ApacheDS is built to be able to run multiple instances of the server at the same time, which means that optionally an _**instances**_ folder can be found in the installation layout (or elswhere on disk depending on the platform).
+ApacheDS is built to be able to run multiple instances of the server at the same time, which means that optionally an _**instances**_ folder can be found in the installation layout (or elsewhere on disk depending on the platform).
 In that folder, can be found a single or multiple directories, all sharing the same layout, corresponding to all ApacheDS instance (one directory per instance, named by the id of the instance).
 
 Here's how this instance layout can be described:
@@ -88,7 +88,7 @@ Here's how this instance layout can be d
 * The _**cache/**_ directory is empty upon installation and contains all the data required for the cache system after the first start of the server.
 * The _**conf/**_ directory contains:
     * an additional _**wrapper.conf**_ where general configuration defined in the installation layout can be overwritten for the given instance.
-    * a _**log4j.properties**_ file which is reponsible for logging configuration.
+    * a _**log4j.properties**_ file which is responsible for logging configuration.
     * a _**config.ldif**_ file corresponding to the inner configuration of ApacheDS.
 * The _**log/**_ directory is empty upon installation and contains two files after the first start of the server:
     * a _**apacheds.log**_ which is where all logs defined in the _**log4j.properties**_ go.

Modified: directory/site/trunk/content/apacheds/advanced-ug/5.2-start-stop.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/5.2-start-stop.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/5.2-start-stop.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/5.2-start-stop.mdtext Fri Oct  4 17:51:22 2013
@@ -50,7 +50,7 @@ ApacheDS can be stopped by hitting _**CT
 
 ## 5.2.2 Windows Installer (.exe)
 
-ApacheDS is registered as a service on Windows. Start and Stop operations can be achieved in the _**Services**_ utility which is accessible via _**Start**_ > _**Contol Panel**_ > _**Administration Tools**_ > _**Services**_.
+ApacheDS is registered as a service on Windows. Start and Stop operations can be achieved in the _**Services**_ utility which is accessible via _**Start**_ > _**Control Panel**_ > _**Administration Tools**_ > _**Services**_.
 
 ApacheDS also provides an easier access to the _**Services**_ utility via _**Start**_ > _**All Programs**_ > _**ApacheDS**_ > _**Manage ApacheDS**_. 
 

Modified: directory/site/trunk/content/apacheds/advanced-ug/5.3-logs.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/advanced-ug/5.3-logs.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/advanced-ug/5.3-logs.mdtext (original)
+++ directory/site/trunk/content/apacheds/advanced-ug/5.3-logs.mdtext Fri Oct  4 17:51:22 2013
@@ -26,7 +26,7 @@ Notice: Licensed to the Apache Software 
 
 ApacheDS internally uses SLF4J as a facade for logs and Log4J is bundled in the standalone ApacheDS distributions. 
 
-Logs can be configured by modifiying the _**log4j.properties**_ file which can be found in the _**conf**_ directory of the server instance (see the previous chapter "[5.1 - Layout](5.1-layout.html)").
+Logs can be configured by modifying the _**log4j.properties**_ file which can be found in the _**conf**_ directory of the server instance (see the previous chapter "[5.1 - Layout](5.1-layout.html)").
 
 Here is the Log4J configuration that comes with ApacheDS:
 

Modified: directory/site/trunk/content/apacheds/basic-ug/1.4-basic-configuration-tasks.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/basic-ug/1.4-basic-configuration-tasks.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/basic-ug/1.4-basic-configuration-tasks.mdtext (original)
+++ directory/site/trunk/content/apacheds/basic-ug/1.4-basic-configuration-tasks.mdtext Fri Oct  4 17:51:22 2013
@@ -23,7 +23,7 @@ Notice: Licensed to the Apache Software 
     under the License.
 
 # 1.4 - Basic configuration tasks
-In this chapter, we will explain how to configure some basic parameters in the server ou just installed. We won't expose all the options in this _Basic User Guide_, you can check in the _Advanced User Guide_ for more options if needed.
+In this chapter, we will explain how to configure some basic parameters in the server you just installed. We won't expose all the options in this _Basic User Guide_, you can check in the _Advanced User Guide_ for more options if needed.
 
 ## Table of content
 

Modified: directory/site/trunk/content/apacheds/basic-ug/1.4.4-configure-logging.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/basic-ug/1.4.4-configure-logging.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/basic-ug/1.4.4-configure-logging.mdtext (original)
+++ directory/site/trunk/content/apacheds/basic-ug/1.4.4-configure-logging.mdtext Fri Oct  4 17:51:22 2013
@@ -34,9 +34,9 @@ ApacheDS 2.0 uses [SLF4J](http://www.slf
 
 ## Default behavior after installation
 
-By default, ApacheDS writes log files in the directory _<APACHDS_HOME>/var/log/_. Besides stdout, a [RollingFileAppender](http://logging.apache.org/log4j/docs/api/org/apache/log4j/RollingFileAppender.html) is used to collect warnings and errors. It backups the log files when they reach a certain size. 
+By default, ApacheDS writes log files in the directory _<APACHEDS_HOME>/var/log/_. Besides stdout, a [RollingFileAppender](http://logging.apache.org/log4j/docs/api/org/apache/log4j/RollingFileAppender.html) is used to collect warnings and errors. It backups the log files when they reach a certain size. 
 
-Here is what the default configuration file _log4j.properties_, which is located in _<APACHDS_HOME>/conf/_, looks like.
+Here is what the default configuration file _log4j.properties_, which is located in _<APACHEDS_HOME>/conf/_, looks like.
 The name of the _RollingFileAppender_ is "R":
 
 	log4j.rootCategory=WARN, stdout, R
@@ -56,7 +56,7 @@ The name of the _RollingFileAppender_ is
 	
 	log4j.appender.stdout.layout.ConversionPattern=[%d{HH:mm:ss}] %p [%c] - %m%n
 	
-	# with these we'll not get innundated when switching to DEBUG
+	# with these we'll not get inundated when switching to DEBUG
 	log4j.logger.org.apache.directory.shared.ldap.name=WARN
 	log4j.logger.org.springframework=WARN
 	log4j.logger.org.apache.directory.shared.codec=WARN
@@ -77,7 +77,7 @@ If the default logging does not meet you
 
 ### Log file location (where the log files are placed)
 
-By default the log files are placed at _<APACHDS_HOME>/var/log/_, but that can be changed.
+By default the log files are placed at _<APACHEDS_HOME>/var/log/_, but that can be changed.
 
 #### Linux/MacOS/Solaris
 On this systems the location of the log files is configured via an entry in */bin/server.init*. Look for the following lines and change it to your preferences:
@@ -115,7 +115,7 @@ These detailed log messages took much fi
 It is possible to configure the logging more fine grained by using categories. Within the default configuration there are some examples:
 
 	...
-	# with these we'll not get innundated when switching to DEBUG
+	# with these we'll not get inundated when switching to DEBUG
 	log4j.logger.org.apache.directory.shared.ldap.name=WARN
 	log4j.logger.org.springframework=WARN
 	log4j.logger.org.apache.directory.shared.codec=WARN

Modified: directory/site/trunk/content/apacheds/basic-ug/2-handling-data.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/basic-ug/2-handling-data.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/basic-ug/2-handling-data.mdtext (original)
+++ directory/site/trunk/content/apacheds/basic-ug/2-handling-data.mdtext Fri Oct  4 17:51:22 2013
@@ -24,7 +24,7 @@ Notice: Licensed to the Apache Software 
 
 # 2 - Handling data within your directory
 
-Now that your server is up and running, you can use it to add, modify, remove and search entries. You can also manage its schema, extendng it to fit your needs.
+Now that your server is up and running, you can use it to add, modify, remove and search entries. You can also manage its schema, extending it to fit your needs.
 
 ## Table of content
 

Modified: directory/site/trunk/content/apacheds/basic-ug/2.2-searching-data.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/basic-ug/2.2-searching-data.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/basic-ug/2.2-searching-data.mdtext (original)
+++ directory/site/trunk/content/apacheds/basic-ug/2.2-searching-data.mdtext Fri Oct  4 17:51:22 2013
@@ -24,7 +24,7 @@ Notice: Licensed to the Apache Software 
 
 # 2.2 - Searching Data
 
-Searching is the most frequent operation done on a LDAP server : everything is optimizd so that the search operation is as fast as possible.
+Searching is the most frequent operation done on a LDAP server : everything is optimized so that the search operation is as fast as possible.
 
 We will show how to do some simple searches on _Apache Directory Server_ in the following pages.
 

Modified: directory/site/trunk/content/apacheds/basic-ug/2.2.1-simple-search.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/basic-ug/2.2.1-simple-search.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/basic-ug/2.2.1-simple-search.mdtext (original)
+++ directory/site/trunk/content/apacheds/basic-ug/2.2.1-simple-search.mdtext Fri Oct  4 17:51:22 2013
@@ -47,7 +47,7 @@ Here is an exemple of search done on the
 	creatorsName: cn=Horatio Nelson,ou=people,o=sevenSeas
 	createTimestamp: 20061203140109Z
 
-Here, we see that we are connecting to the **sanzibar** server, on its **10389** port. As we haven't provided any user, this is an anonymous search, which should be allowed if the server accept anonymous searches.
+Here, we see that we are connecting to the **zanzibar** server, on its **10389** port. As we haven't provided any user, this is an anonymous search, which should be allowed if the server accept anonymous searches.
 We then have the base _DN_, **"o=sevenseas"**, the filter **"(cn=James Hook)"** and the scope : **"sub"**. The last parameter, **"+"**, asks the server to return all the operational attributes.
 
 The result is just shown as a result of the command (here, we get back one single entry).

Modified: directory/site/trunk/content/apacheds/basic-ug/2.2.2-more-search-options.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/basic-ug/2.2.2-more-search-options.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/basic-ug/2.2.2-more-search-options.mdtext (original)
+++ directory/site/trunk/content/apacheds/basic-ug/2.2.2-more-search-options.mdtext Fri Oct  4 17:51:22 2013
@@ -28,9 +28,9 @@ There are many parameters we haven't exp
 
 ## Bound/anonymous searches
 
-When you send a SearchRequest to the server, you may be anonymous, or you mave have been bound before the search is done. Binding on a server creates an **LDAP** session, which stores the credentials. This is used by the authorization system to filter the requests and the returned data, depending on the server settings.
+When you send a SearchRequest to the server, you may be anonymous, or you may have been bound before the search is done. Binding on a server creates an **LDAP** session, which stores the credentials. This is used by the authorization system to filter the requests and the returned data, depending on the server settings.
 
-Not all the server allow an anonymous search : _Apache Dorectory Server_ default to not enabling such anonymous searches (this is for security questions).
+Not all the server allow an anonymous search : _Apache Directory Server_ default to not enabling such anonymous searches (this is for security questions).
 
 Generally speaking, users do bind before sending a search request.
 
@@ -48,7 +48,7 @@ Here is the list of possible connectors 
 | Or | At least one of the node should be evaluated to true | (&#124;(objectClass=person)(cn=acme)) |
 | Not | Select the entries that does not evaluate to true for this filter | (!(objectClass=person)) |
 
-Each node proceeds a check on the attributeType and value provided in the filter. For instance, the **"(o=sevenseas)"** filter tells the server to look for all teh entries whcih have an "organization" atribute with a value of **"sevenseas"**. Here are the various kind of filters you can use :
+Each node proceeds a check on the attributeType and value provided in the filter. For instance, the **"(o=sevenseas)"** filter tells the server to look for all the entries which have an "organization" attribute with a value of **"sevenseas"**. Here are the various kind of filters you can use :
 
 | Filter |
 |:-:|

Modified: directory/site/trunk/content/apacheds/basic-ug/2.3-introducing-schema.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/basic-ug/2.3-introducing-schema.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/basic-ug/2.3-introducing-schema.mdtext (original)
+++ directory/site/trunk/content/apacheds/basic-ug/2.3-introducing-schema.mdtext Fri Oct  4 17:51:22 2013
@@ -24,7 +24,7 @@ Notice: Licensed to the Apache Software 
 
 # 2.3 - The Schema
 		
-All the data stored into a LDAP server are structured following a schema, a bit like any DBMS. _Apache Directory Server_ does have a dynamic schema : that means you can modify the schema wihout having to restart the server.
+All the data stored into a LDAP server are structured following a schema, a bit like any DBMS. _Apache Directory Server_ does have a dynamic schema : that means you can modify the schema without having to restart the server.
 
 We won't describe in the basic user guide how to manage the schema, this will be extensively described in the _Advanced user guide_, this chapter is just a short introduction.
 

Modified: directory/site/trunk/content/apacheds/basic-ug/2.3.1-adding-schema-elements.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/basic-ug/2.3.1-adding-schema-elements.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/basic-ug/2.3.1-adding-schema-elements.mdtext (original)
+++ directory/site/trunk/content/apacheds/basic-ug/2.3.1-adding-schema-elements.mdtext Fri Oct  4 17:51:22 2013
@@ -68,7 +68,7 @@ If you plan to add custom schema element
 
 ### Some OID background information
 
-An OID is a string formed by a series of numbers which are seperated by a dot (like "12.4.1971.0.1"). Many elements in directory world use OIDs: Controls, extended operations and schema elements (like "2.5.6.6" for object class person). They identify these objects in a unique fashion and therefore avoid name clashes.
+An OID is a string formed by a series of numbers which are separated by a dot (like "12.4.1971.0.1"). Many elements in directory world use OIDs: Controls, extended operations and schema elements (like "2.5.6.6" for object class person). They identify these objects in a unique fashion and therefore avoid name clashes.
 
 How is this accomplished? OIDs are assigned hierarchically: The owner of an OID is allowed to create new IDs by simply appending numbers. S/he is also allowed to delegate ownership of newly created OIDs to someone else. This way every person or organization is able to allocate an arbitrary number of new OIDs after obtaining one from "higher command", and they are still unique world-wide.
 

Modified: directory/site/trunk/content/apacheds/basic-ug/4.1-mozilla-thunderbird.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/basic-ug/4.1-mozilla-thunderbird.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/basic-ug/4.1-mozilla-thunderbird.mdtext (original)
+++ directory/site/trunk/content/apacheds/basic-ug/4.1-mozilla-thunderbird.mdtext Fri Oct  4 17:51:22 2013
@@ -72,7 +72,7 @@ Thunderbird opens a dialog with three ta
 
 Within the "General" tab, enter basic connection data to your directory:
 * Name: A name which is used by Thunderbird within the UI, e.g. "Seven Seas"
-* Hostname: th hostname or IP address of the server, "zanzibar" in our case
+* Hostname: the hostname or IP address of the server, "zanzibar" in our case
 * Base DN: Search base for looking up people, we choose "ou=people,o=sevenSeas"
 * Port number: The port the LDAP provider of Apache Directory Server is listening on, "10389" in our case
 

Modified: directory/site/trunk/content/apacheds/configuration/ads-2.0-configuration.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/configuration/ads-2.0-configuration.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/configuration/ads-2.0-configuration.mdtext (original)
+++ directory/site/trunk/content/apacheds/configuration/ads-2.0-configuration.mdtext Fri Oct  4 17:51:22 2013
@@ -335,7 +335,7 @@ which needs their own configuration :
 
 see [configuration schema description](adsconfig.html)
 
-Otherwise, we also have a set of simple paramaters, listed in the following
+Otherwise, we also have a set of simple parameters, listed in the following
 table :
 
 <a name="ADS2.0configuration-ads-directoryServiceObjectClass"></a>

Modified: directory/site/trunk/content/apacheds/index.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/index.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/index.mdtext (original)
+++ directory/site/trunk/content/apacheds/index.mdtext Fri Oct  4 17:51:22 2013
@@ -22,7 +22,7 @@ Notice: Licensed to the Apache Software 
 
 
 <DIV class="info" markdown="1">
-<strong>ApacheDS 1.0</strong> is considered a dead branch. <strong>ApacheDS 1.5.X</strong> are intermediary versions toward <strong>ApacheDS 2.0</strong>, which is currently being developped.
+<strong>ApacheDS 1.0</strong> is considered a dead branch. <strong>ApacheDS 1.5.X</strong> are intermediary versions toward <strong>ApacheDS 2.0</strong>, which is currently being developed.
 
 Users should start with the latest *2.0* version, even if it's not stabilized yet. 
 </DIV>
\ No newline at end of file

Modified: directory/site/trunk/content/apacheds/news.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/news.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/news.mdtext (original)
+++ directory/site/trunk/content/apacheds/news.mdtext Fri Oct  4 17:51:22 2013
@@ -33,7 +33,7 @@ Downloads are available [here](downloads
 
 <h2 class="news">ApacheDS 2.0.0-M14 released <em>posted on July 1st, 2013</em></h2>
 
-The Apache Directory team is pleased to announce the release of ApacheDS 2.0.0-M14, the forteenth milestone towards a 2.0 version.
+The Apache Directory team is pleased to announce the release of ApacheDS 2.0.0-M14, the fourteenth milestone towards a 2.0 version.
 
 ApacheDS is an extensible and embeddable directory server entirely written in Java, which has been certified LDAPv3 compatible by the Open Group. Besides LDAP it supports Kerberos 5 and the Change Password Protocol. It has been designed to introduce triggers, stored procedures, queues and views to the world of LDAP which has lacked these rich constructs.
 
@@ -145,7 +145,7 @@ Here is the release note for Apache Dire
   * [DIRSERVER-1802](https://issues.apache.org/jira/browse/DIRSERVER-1802) - Disabling an authenticator results in a NPE
   * [DIRSERVER-1803](https://issues.apache.org/jira/browse/DIRSERVER-1803) - When the SimpleAuthenticator is disabled, and the auth level is set to SIMPLE, we can bind freely
   * [DIRSERVER-1804](https://issues.apache.org/jira/browse/DIRSERVER-1804) - [patch] Fix ApacheDS code to allow control and reduce number of outputted logs
-  * [DIRSERVER-1805](https://issues.apache.org/jira/browse/DIRSERVER-1805) - The replication janitor thread is not stopped correctly when teh server is stopped
+  * [DIRSERVER-1805](https://issues.apache.org/jira/browse/DIRSERVER-1805) - The replication janitor thread is not stopped correctly when the server is stopped
   * [DIRKRB-85](https://issues.apache.org/jira/browse/DIRKRB-85) - @CreateKdcServer should include searchBaseDn attribute
   * [DIRSERVER-1321](https://issues.apache.org/jira/browse/DIRSERVER-1321) - Clarify relationship between partition.syncOnWrite and apacheDS.syncPeriodMillis configuration attributes
   * [DIRSERVER-1322](https://issues.apache.org/jira/browse/DIRSERVER-1322) - Auto inferring context entry

Modified: directory/site/trunk/content/mavibot/coding-standards.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/mavibot/coding-standards.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/mavibot/coding-standards.mdtext (original)
+++ directory/site/trunk/content/mavibot/coding-standards.mdtext Fri Oct  4 17:51:22 2013
@@ -18,17 +18,17 @@ Notice: Licensed to the Apache Software 
 
 # Mavibot Coding Standards
 
-Welcome to you, developper ! You have been elected committer on the project, or you want to contribute some code or some patch? This is great news. However, in order to be able to share your 'vision' and your code, some rules must be followed.
+Welcome to you, developer ! You have been elected committer on the project, or you want to contribute some code or some patch? This is great news. However, in order to be able to share your 'vision' and your code, some rules must be followed.
 
 Hey, remember that those rules are not the best nor the worst, they are pretty much what they are for historical reasons, or for technical reasons, however, please, accept them as they are, and avoid religious war (please, oh please, no mail to say "WTF ? You are using spaces instead of tab ??? How stupid is this rule etc etc.) Rules are **alway*s* stupid, but smart people follow them ;)
 
 **eclipse IDE**
 
-Eclipse users can import those two files to enfore the code formating : [formatting.xml](http://svn.apache.org/repos/asf/directory/project/trunk/resources/formatting.xml) and [codetemplates.xml](http://svn.apache.org/repos/asf/directory/project/trunk/resources/codetemplates.xml)
+Eclipse users can import those two files to enforce the code formating : [formatting.xml](http://svn.apache.org/repos/asf/directory/project/trunk/resources/formatting.xml) and [codetemplates.xml](http://svn.apache.org/repos/asf/directory/project/trunk/resources/codetemplates.xml)
 
 **IDEA IDE**
 
-IDEA users can import [this file](settings.jar) to enfore the code formating.
+IDEA users can import [this file](settings.jar) to enforce the code formating.
 
 
 ## Headers
@@ -61,14 +61,14 @@ First, you **must** (and this rule accep
 
 Each **Class** or *Interface* should have an header which must contains :
 
-* A descrption of this class/interface
+* A description of this class/interface
 * an *author* tag which should be :
 
 		:::java
 		@author <a href="mailto:dev@directory.apache.org">Apache Directory Project</a>
 
 <DIV class="note" markdown="1">
-Thanks to avoid to put your name. The code is not yours, and much more important, but putting ypur name and e-mail, you will intimidate other developper ("Oh, no, I won't mess with this code, it has been developped by XXXX \!") and second, you will receive mail in three years even if you have stopped all commitment on the project (and those who have sent you an e-mail will think that the project's memeber are not responsive...)
+Thanks to avoid to put your name. The code is not yours, and much more important, but putting your name and e-mail, you will intimidate other developer ("Oh, no, I won't mess with this code, it has been developed by XXXX \!") and second, you will receive mail in three years even if you have stopped all commitment on the project (and those who have sent you an e-mail will think that the project's member are not responsive...)
 </DIV>
 
 If you use **html** tags, remember to escape '<' and '>' characters...
@@ -88,9 +88,9 @@ Escape **html** characters
 No special rules, except that you should avoid :
 
 * Useless comments like : i++; /\* Increment i \*/
-* Overusing comments : if you have to heavily comment a peice of code, then this piece of code might be too complex ...
-* Speading little comments all over a method : if possible, write blocs of comments. The method header could hgenerally contains a full description of the code, and if it's not the case, just consider your method might be too long !
-* Dead code commented. If it's dead, then put it in a cuffin. We use SVN, the Ressuscitator !
+* Overusing comments : if you have to heavily comment a piece of code, then this piece of code might be too complex ...
+* Spreading little comments all over a method : if possible, write blocs of comments. The method header generally contains a full description of the code, and if it's not the case, just consider your method might be too long !
+* Dead code commented. If it's dead, then put it in a coffin. We use SVN, the Ressuscitator !
 
 Basically, use your common sense :-)
 
@@ -104,7 +104,7 @@ Naming ! Sounds like Blaming :-). Ok. We
 * Interfaces should not start with an 'I'
 * Classes which implements an Interface must be followed by the postfix 'impl'
 * Variables follow the method naming convention. No '_', please !
-* Use meaningfull names.
+* Use meaningful names.
 * No double letter variables like ii, jj etc...
 
 If you browse the code, you will see that many classes does not respect those rules. That's life ! Don't fix it if you don't touch a class. If you are fixing a method in a class, then you can change the code to respect the rules. Little by little, we may reach a stable state where all the code respect the rules ;)
@@ -137,7 +137,7 @@ Some general rules :
 
 * Always use '{' and '}' even for a single instruction, or if you have an empty block (don't use ';' for empty blocks)
 * No more than one instruction on a single line, the only exception is the '?' ':' operation
-* Use *this* to address the class variable if there is a risk of confusion (for instanc eif you have a parameter with the same name.
+* Use *this* to address the class variable if there is a risk of confusion (for instance if you have a parameter with the same name.
 * Don't add a 'a_', or 'the_' before a parameter's name to distinguish it from the class variable which has the same name. Use **this** instead.
 * Don't add **final** everywhere. Even if **final** is a substitute for **const**, it's semantic is not clear enough that you use it everywhere.
 * Add spaces in method calls after '(' and before ')'
@@ -162,6 +162,6 @@ Always declare all the classes you impor
 
 ## What else ?
 
-Well, this was a very short introduction about coding rules. Use commen sense, look at what you see around you when adding some code, ask people about format, if you have a question.
+Well, this was a very short introduction about coding rules. Use common sense, look at what you see around you when adding some code, ask people about format, if you have a question.
 
 That's it ! (I wait your comments, guys :-)
\ No newline at end of file

Modified: directory/site/trunk/content/mavibot/five-minutes-tutorial.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/mavibot/five-minutes-tutorial.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/mavibot/five-minutes-tutorial.mdtext (original)
+++ directory/site/trunk/content/mavibot/five-minutes-tutorial.mdtext Fri Oct  4 17:51:22 2013
@@ -77,7 +77,7 @@ But you can also associate a _BTree_ to 
     // Close the RecordManager. It will close all the associated BTrees
     recordManager.close();
 
-Here, all the modifications wil be stored on disk, and in an efficient way.
+Here, all the modifications will be stored on disk, and in an efficient way.
 
 ## Operations on a BTree
 
@@ -94,9 +94,9 @@ You will find a detailed description of 
 
 ## Values
 
-A _BTree_ can stor single value or multiple values, associated to a key. The _AllowDuplicates_ flags is set to true if you want to store multiple values associated with one key.
+A _BTree_ can store single value or multiple values, associated to a key. The _AllowDuplicates_ flags is set to true if you want to store multiple values associated with one key.
 
-The default _BTree_ wll only accept single value.
+The default _BTree_ will only accept single value.
 
 ## Revisions
 

Modified: directory/site/trunk/content/mavibot/news.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/mavibot/news.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/mavibot/news.mdtext (original)
+++ directory/site/trunk/content/mavibot/news.mdtext Fri Oct  4 17:51:22 2013
@@ -21,6 +21,6 @@ Downloads are available [here](downloads
 
 <h2 class="news">Apache Mavibot added to Apache Directory project <em>posted on August 6th, 2013</em></h2>
 
-We are pround to announce that after less than one year of development in Apache Directory Labs, the Mavibot project has been accepted as a Apache Directory subproject.
+We are proud to announce that after less than one year of development in Apache Directory Labs, the Mavibot project has been accepted as a Apache Directory subproject.
 
 The project is still in its infancy, and anyone willing to participate in the effort is very welcome !

Modified: directory/site/trunk/content/mavibot/user-guide/2.1-logical-structure.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/mavibot/user-guide/2.1-logical-structure.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/mavibot/user-guide/2.1-logical-structure.mdtext (original)
+++ directory/site/trunk/content/mavibot/user-guide/2.1-logical-structure.mdtext Fri Oct  4 17:51:22 2013
@@ -88,7 +88,7 @@ We have two special *BTree*s we use to m
 
 #### Revision tree
 
-We need to keep a track of each active revision, so that a search can work with a specific revision. The idea is that when a search starts, it uses the latest revision, but as some modification can occur while teh search is bieng processed, some new revisions will be added. In some case, we may want to keep a revision active for quite a long time.
+We need to keep a track of each active revision, so that a search can work with a specific revision. The idea is that when a search starts, it uses the latest revision, but as some modification can occur while the search is bieng processed, some new revisions will be added. In some case, we may want to keep a revision active for quite a long time.
 
 So we store the active revisions in a dedicated *BTree*.
 
@@ -110,4 +110,4 @@ We use a dedicated *BTree* to keep a tra
 
 We have a mechanism to manage the *PageIO* that are not anymore in use. This is a linked list in which the free pages are added. If we need some page, we first look into this list, and get back as many *PageIO*s as we need - until we reach the end of this list. If we free some page, we add them at the end of the free list.
 
-We always free a logical page, which may be stored into many *PageIO*s. The good thing is that those *PageIO*s are already linked, so we just need to make the last free *PageIO* to point on the first freed *PageIO*, and to move the pointer to the last free page to the last *PageIO* used to store the logical page.
\ No newline at end of file
+We always free a logical page, which may be stored into many *PageIO*s. The good thing is that those *PageIO*s are already linked, so we just need to make the last free *PageIO* to point on the first freed *PageIO*, and to move the pointer to the last free page to the last *PageIO* used to store the logical page.

Modified: directory/site/trunk/content/mavibot/user-guide/2.2-physical-storage.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/mavibot/user-guide/2.2-physical-storage.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/mavibot/user-guide/2.2-physical-storage.mdtext (original)
+++ directory/site/trunk/content/mavibot/user-guide/2.2-physical-storage.mdtext Fri Oct  4 17:51:22 2013
@@ -36,7 +36,7 @@ When associated with a RecordManager, Ma
 
 The file we use to store the data is a plain binary file, used to store all the BTrees. We can store many btrees in one single file.
 
-This file is considered as a fileSystem, with fixed size 'pages' (a page is an array of bytes). The page size is arbitrary fixed when teh RecordManager is created, and we will store every logical data n those physical pages, which will require to spread the logical data in many pages in most of the cases.
+This file is considered as a fileSystem, with fixed size 'pages' (a page is an array of bytes). The page size is arbitrary fixed when the RecordManager is created, and we will store every logical data n those physical pages, which will require to spread the logical data in many pages in most of the cases.
 
 ### PageIO
 

Modified: directory/site/trunk/content/special-thanks.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/special-thanks.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/special-thanks.mdtext (original)
+++ directory/site/trunk/content/special-thanks.mdtext Fri Oct  4 17:51:22 2013
@@ -32,7 +32,7 @@ Thanks !
 	
 ## Organizations who helped our project ...
 
-We would also like to thank the oganizations who provided some tools and images for free :
+We would also like to thank the organizations who provided some tools and images for free :
 
 | Company/Organization | Donation type | Organization Contact | Apache Contact |
 |:-:|---|:-:|:-:|

Modified: directory/site/trunk/content/studio/internationalization.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/studio/internationalization.mdtext?rev=1529240&r1=1529239&r2=1529240&view=diff
==============================================================================
--- directory/site/trunk/content/studio/internationalization.mdtext (original)
+++ directory/site/trunk/content/studio/internationalization.mdtext Fri Oct  4 17:51:22 2013
@@ -18,7 +18,7 @@ Notice: Licensed to the Apache Software 
 
 # Internationalization (i18n)
 
-It exists a good guide on internationalisation (and externalizing string) at [How to Internationalize your Eclipse Plug-In](http://www.eclipse.org/articles/Article-Internationalization/how2I18n.html).
+It exists a good guide on internationalization (and externalizing string) at [How to Internationalize your Eclipse Plug-In](http://www.eclipse.org/articles/Article-Internationalization/how2I18n.html).
 
 ## Translating the current code
 
@@ -46,4 +46,4 @@ Notes:
 
 Hints:
 
-* Using Eclipse' Property-Editor in the 'Properties' view will prevent you from comming into troubles with uncomment characters like e.g. the German 'Umlauts'
\ No newline at end of file
+* Using Eclipse' Property-Editor in the 'Properties' view will prevent you from getting into troubles with uncomment characters like e.g. the German 'Umlauts'
\ No newline at end of file