You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2022/10/07 14:48:30 UTC

[directory-site] branch master updated: Update links from http to https

This is an automated email from the ASF dual-hosted git repository.

elecharny pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/directory-site.git


The following commit(s) were added to refs/heads/master by this push:
     new 133f9b49 Update links from http to https
     new 52654e50 Merge pull request #12 from raboof/https
133f9b49 is described below

commit 133f9b493f1ae5c9307c19dd92a81bac49275862
Author: Arnout Engelen <ar...@bzzt.net>
AuthorDate: Fri Oct 7 13:19:04 2022 +0200

    Update links from http to https
    
    I noticed some links that are now available over https, so I updated
    them accordingly.
---
 layouts/partials/common-navigation.html            | 10 +--
 layouts/partials/footer.html                       |  2 +-
 source/apacheds/advanced-ug/0.2-building-trunks.md |  2 +-
 source/apacheds/advanced-ug/0.3-contributing.md    |  4 +-
 .../apacheds/advanced-ug/2.1-config-description.md |  2 +-
 .../advanced-ug/4.1.1.3-unauthenticated-authn.md   |  4 +-
 source/apacheds/advanced-ug/4.1.2-sasl-authn.md    | 28 ++++----
 .../advanced-ug/4.1.2.2-sasl-cram-md5-authn.md     |  2 +-
 .../advanced-ug/4.1.2.3-sasl-digest-md5-authn.md   |  2 +-
 .../advanced-ug/4.1.2.4-sasl-gssapi-authn.md       |  2 +-
 .../advanced-ug/4.2.11-links-and-references.md     |  2 +-
 source/apacheds/advanced-ug/4.3-password-policy.md |  4 +-
 source/apacheds/advanced-ug/5.3-logs.md            |  2 +-
 source/apacheds/advanced-ug/5.4-replication.md     |  2 +-
 .../advanced-ug/6-implementing-interceptor.md      |  4 +-
 source/apacheds/basic-ug/1.1-what-apacheds-is.md   |  4 +-
 source/apacheds/basic-ug/1.2-some-background.md    |  6 +-
 .../basic-ug/1.3-installing-and-starting.md        |  2 +-
 source/apacheds/basic-ug/1.4.3-adding-partition.md |  2 +-
 .../apacheds/basic-ug/1.4.4-configure-logging.md   | 12 ++--
 .../basic-ug/2.3.1-adding-schema-elements.md       |  2 +-
 source/apacheds/basic-ug/2.3.2-enabling-schema.md  |  2 +-
 .../basic-ug/3.1-authentication-options.md         |  4 +-
 .../apacheds/basic-ug/3.2-basic-authorization.md   |  4 +-
 source/apacheds/basic-ug/3.3-enabling-ssl.md       |  8 +--
 .../apacheds/basic-ug/4.1-mozilla-thunderbird.md   |  8 +--
 source/apacheds/coding-standards.md                |  2 +-
 source/apacheds/download-old-versions.md           |  2 +-
 source/apacheds/download/download-archive.md       |  2 +-
 source/apacheds/download/download-linux-bin.md     |  2 +-
 source/apacheds/download/download-linux-deb.md     |  2 +-
 source/apacheds/download/download-linux-rpm.md     |  2 +-
 source/apacheds/download/download-macosx.md        |  2 +-
 source/apacheds/download/download-windows.md       |  2 +-
 .../kerberos-ug/1.2.1-kerberos-articles.md         |  4 +-
 .../kerberos-ug/1.2.2-microsoft-compatibility.md   |  4 +-
 source/apacheds/kerberos-ug/1.2.3-standards.md     | 84 +++++++++++-----------
 source/api/developer-guide.md                      |  2 +-
 source/api/download-old-versions.md                |  2 +-
 source/api/internal-design-guide/4-asn1.md         |  2 +-
 source/api/internal-design-guide/5-network.md      |  2 +-
 source/api/java-api.md                             |  2 +-
 source/api/news.md                                 |  2 +-
 source/api/user-guide.md                           |  2 +-
 source/api/user-guide/1.2-ldap-in-a-few-words.md   |  2 +-
 .../api/user-guide/1.3-apache-ldap-api-rational.md |  6 +-
 .../user-guide/2.10-ldap-connection-template.md    |  2 +-
 source/api/user-guide/2.5-deleting.md              |  2 +-
 source/api/user-guide/6.7-control.md               |  8 +--
 source/conference-materials.md                     |  8 +--
 source/contribute.md                               | 10 +--
 source/fortress/coding-standards.md                |  2 +-
 source/fortress/download-old-versions.md           |  2 +-
 source/fortress/issues.md                          |  4 +-
 source/fortress/overview.md                        |  8 +--
 source/fortress/user-guide/1.2-what-is-not-rbac.md |  2 +-
 source/fortress/user-guide/1.3-what-rbac-is.md     |  2 +-
 source/fortress/user-guide/1.6-go-for-more.md      |  2 +-
 source/issue-tracking.md                           | 20 +++---
 source/kerby/issues.md                             |  4 +-
 source/kerby/kerby-asn1.md                         |  2 +-
 source/kerby/tutorials.md                          |  4 +-
 source/kerby/user-guide/7-dependency.md            |  6 +-
 source/mailing-lists-and-irc.md                    | 14 ++--
 source/mavibot/coding-standards.md                 |  2 +-
 source/mavibot/developer-guide.md                  | 10 +--
 source/mavibot/download-old-versions.md            |  2 +-
 source/mavibot/five-minutes-tutorial.md            |  4 +-
 source/mavibot/user-guide/1.1-btree-basics.md      |  2 +-
 source/mavibot/vision.md                           |  4 +-
 source/original-project-proposal.md                | 74 +++++++++----------
 source/scimple/user-guide.md                       |  4 +-
 source/special-thanks.md                           | 16 ++---
 source/studio/download-old-versions.md             |  2 +-
 source/studio/internationalization.md              |  2 +-
 source/studio/testimonials.md                      | 10 +--
 source/team.md                                     | 10 +--
 77 files changed, 250 insertions(+), 250 deletions(-)

diff --git a/layouts/partials/common-navigation.html b/layouts/partials/common-navigation.html
index 2222f88b..1c98531f 100644
--- a/layouts/partials/common-navigation.html
+++ b/layouts/partials/common-navigation.html
@@ -16,9 +16,9 @@
 
 <h5>About Apache</h5>
 <ul>
-    <li><a href="http://www.apache.org/">Apache</a></li>
-    <li><a href="http://www.apache.org/licenses/">License</a></li>
-    <li><a href="http://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
-    <li><a href="http://www.apache.org/foundation/thanks.html">Thanks</a></li>
-    <li><a href="http://www.apache.org/security/">Security</a></li>
+    <li><a href="https://www.apache.org/">Apache</a></li>
+    <li><a href="https://www.apache.org/licenses/">License</a></li>
+    <li><a href="https://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
+    <li><a href="https://www.apache.org/foundation/thanks.html">Thanks</a></li>
+    <li><a href="https://www.apache.org/security/">Security</a></li>
 </ul>
diff --git a/layouts/partials/footer.html b/layouts/partials/footer.html
index d772d302..799c96f6 100644
--- a/layouts/partials/footer.html
+++ b/layouts/partials/footer.html
@@ -1,5 +1,5 @@
 <div id="footer">
-    &copy; 2003-{{ now.Year }}, <a href="http://www.apache.org">The Apache Software Foundation</a> - <a href="/privacy-policy.html">Privacy Policy</a><br />
+    &copy; 2003-{{ now.Year }}, <a href="https://www.apache.org">The Apache Software Foundation</a> - <a href="/privacy-policy.html">Privacy Policy</a><br />
     Apache Directory, ApacheDS, Apache Directory Server, Apache Directory Studio, Apache LDAP API, Apache Triplesec,
     Triplesec, Apache Mavibot, Mavibot, Apache eSCIMo, eSCIMo, Apache SCIMple, SCIMple,Fortress, Apache Fortress, EnMasse,
     Apache EnMasse, Apache Kerby, Kerby, Apache, the Apache feather logo, and the Apache Directory project logos are
diff --git a/source/apacheds/advanced-ug/0.2-building-trunks.md b/source/apacheds/advanced-ug/0.2-building-trunks.md
index fc800ebc..520d30c2 100644
--- a/source/apacheds/advanced-ug/0.2-building-trunks.md
+++ b/source/apacheds/advanced-ug/0.2-building-trunks.md
@@ -183,7 +183,7 @@ If the build hangs or you get an out of memory exception please increase the hea
 
 ### Maven
 
-[Download](http://maven.apache.org/download.html) and install Maven 3.0.4.
+[Download](https://maven.apache.org/download.html) and install Maven 3.0.4.
 
 Add a MAVEN_HOME environment variable and add MAVEN_HOME/bin to your system path:
 
diff --git a/source/apacheds/advanced-ug/0.3-contributing.md b/source/apacheds/advanced-ug/0.3-contributing.md
index fbbe3588..ba268d6e 100644
--- a/source/apacheds/advanced-ug/0.3-contributing.md
+++ b/source/apacheds/advanced-ug/0.3-contributing.md
@@ -12,7 +12,7 @@ navNextText: 1 - Architecture
 
 # Join the Apache Directory Community
 
-The Apache Directory Project is an [Open Source](http://www.opensource.org) volunteer project under the auspices of [The Apache Software Foundation (ASF)](http://www.apache.org). We welcome your input and contributions - either with direct participation (coding, documenting, answering questions, proposing ideas, reporting bugs, suggesting bug-fixes, etc..). You can also contribute to [The Apache Software Foundation (ASF)](http://www.apache.org) by [resource donations](http://apache.org/f [...]
+The Apache Directory Project is an [Open Source](https://opensource.org) volunteer project under the auspices of [The Apache Software Foundation (ASF)](https://www.apache.org). We welcome your input and contributions - either with direct participation (coding, documenting, answering questions, proposing ideas, reporting bugs, suggesting bug-fixes, etc..). You can also contribute to [The Apache Software Foundation (ASF)](https://www.apache.org) by [resource donations](https://apache.org/f [...]
 
 To begin with, we suggest you to subscribe to the [Directory Mailing Lists & IRC](https://directory.apache.org/mailing-lists-and-irc.html) (follow the link for information on how to subscribe and to access the mail list archives). Listen-in for a while, to see how others make contributions.
 
@@ -35,5 +35,5 @@ Then you can :
 ## How do I contribute
 
 * To discuss Apache Directory topics check out the [mailing lists](https://directory.apache.org/mailing-lists-and-irc.html).
-* Informal discussion also occurs on the [#apache-directory](irc://irc.freenode.net/apache-directory) Users IRC channel or on the [#apache-directory-dev](irc://irc.freenode.net/apache-directory-dev) Developers IRC channel on [freenode.net](http://freenode.net).
+* Informal discussion also occurs on the [#apache-directory](irc://irc.freenode.net/apache-directory) Users IRC channel or on the [#apache-directory-dev](irc://irc.freenode.net/apache-directory-dev) Developers IRC channel on [freenode.net](https://freenode.net).
 * Bugs and other issues can be posted on the project [issue tracking system](https://directory.apache.org/issue-tracking.html).
diff --git a/source/apacheds/advanced-ug/2.1-config-description.md b/source/apacheds/advanced-ug/2.1-config-description.md
index d2df5ca7..5f26d01f 100644
--- a/source/apacheds/advanced-ug/2.1-config-description.md
+++ b/source/apacheds/advanced-ug/2.1-config-description.md
@@ -148,7 +148,7 @@ One can add a new _Authenticator_, if needed. It's just a matter of creating a n
 
 ### Password Policies
 
-There are many possible configurable options for the _PasswordPolicy_ system. Here is a list of all the options. See the [password policy draft](http://tools.ietf.org/id/draft-behera-ldap-password-policy-10.txt) for an indept explanation of the respective attributes :
+There are many possible configurable options for the _PasswordPolicy_ system. Here is a list of all the options. See the [password policy draft](https://tools.ietf.org/id/draft-behera-ldap-password-policy-10.txt) for an indept explanation of the respective attributes :
 
 | AttributeType | type | default value | Description |
 |---|---|---|---|
diff --git a/source/apacheds/advanced-ug/4.1.1.3-unauthenticated-authn.md b/source/apacheds/advanced-ug/4.1.1.3-unauthenticated-authn.md
index 3f43b099..d45c080b 100644
--- a/source/apacheds/advanced-ug/4.1.1.3-unauthenticated-authn.md
+++ b/source/apacheds/advanced-ug/4.1.1.3-unauthenticated-authn.md
@@ -14,6 +14,6 @@ The **Unauthenticated Authentication** mechanism is a bit specific. First of all
 
 We won't go any deeper into this 'feature', those interested in the rational behind it and the associated drawbacks can read the following links :
 
-  [RFC 4513, Unauthenticated Authentication Mechanism of Simple Bind](http://tools.ietf.org/html/rfc4513#section-5.1.2)
+  [RFC 4513, Unauthenticated Authentication Mechanism of Simple Bind](https://tools.ietf.org/html/rfc4513#section-5.1.2)
 and
-  [RFC 4513, Unauthenticated Mechanism Security Considerations](http://tools.ietf.org/html/rfc4513#section-6.3.1)
\ No newline at end of file
+  [RFC 4513, Unauthenticated Mechanism Security Considerations](https://tools.ietf.org/html/rfc4513#section-6.3.1)
diff --git a/source/apacheds/advanced-ug/4.1.2-sasl-authn.md b/source/apacheds/advanced-ug/4.1.2-sasl-authn.md
index 17a54f35..1514ac23 100644
--- a/source/apacheds/advanced-ug/4.1.2-sasl-authn.md
+++ b/source/apacheds/advanced-ug/4.1.2-sasl-authn.md
@@ -22,7 +22,7 @@ navNextText: 4.1.2.1 - SASL PLAIN text Authentication
 
 ## Introduction
 
-**SASL** authentication is based on a standard described in [RFC 4422](http://www.ietf.org/rfc/rfc4422.txt). **SASL** means **S**imple **A**uthentication and **S**ecurity **L**ayer.
+**SASL** authentication is based on a standard described in [RFC 4422](https://www.ietf.org/rfc/rfc4422.txt). **SASL** means **S**imple **A**uthentication and **S**ecurity **L**ayer.
 
 It extends the Simple authentication, by allowing the LDAP server to authenticate the user by various mechanisms.
 
@@ -57,31 +57,31 @@ Configuring this list can also be done using **Studio ApacheDS Configuration** p
 
 Most of the existing **SASL** mechanisms are just either useless (**PLAIN**, **ANONYMOUS**) or too weak to be used in a secured environment (**DIGEST-MD5** or **CRAM-MD5**).
 
-A new **SASL** mechanism has been designed to replace the last two mechanisms : **SCRAM** ([RFC 5802](http://www.ietf.org/rfc/rfc5802.txt)).
+A new **SASL** mechanism has been designed to replace the last two mechanisms : **SCRAM** ([RFC 5802](https://www.ietf.org/rfc/rfc5802.txt)).
 
 In any case, if you are using one of those mechanisms, be sure to activate **TLS**.
 
 
 ## Specifications
 
-The SASL specifications are defined by an [IETF Working Group](http://datatracker.ietf.org/wg/sasl/) which has published the following proposed standards :
+The SASL specifications are defined by an [IETF Working Group](https://datatracker.ietf.org/wg/sasl/) which has published the following proposed standards :
 
-    * [RFC 4013](http://www.ietf.org/rfc/rfc4013.txt) : SASLprep: Stringprep Profile for User Names and Passwords 
-    * [RFC 4422](http://www.ietf.org/rfc/rfc4422.txt) : Simple Authentication and Security Layer (SASL)
-    * [RFC 4505](http://www.ietf.org/rfc/rfc4505.txt) : Anonymous Simple Authentication and Security Layer (SASL) Mechanism
-    * [RFC 4616](http://www.ietf.org/rfc/rfc4616.txt) : The PLAIN Simple Authentication and Security Layer (SASL) Mechanism
-    * [RFC 4752](http://www.ietf.org/rfc/rfc4752.txt) : The Kerberos V5 ("GSSAPI") Simple Authentication and Security Layer
+    * [RFC 4013](https://www.ietf.org/rfc/rfc4013.txt) : SASLprep: Stringprep Profile for User Names and Passwords 
+    * [RFC 4422](https://www.ietf.org/rfc/rfc4422.txt) : Simple Authentication and Security Layer (SASL)
+    * [RFC 4505](https://www.ietf.org/rfc/rfc4505.txt) : Anonymous Simple Authentication and Security Layer (SASL) Mechanism
+    * [RFC 4616](https://www.ietf.org/rfc/rfc4616.txt) : The PLAIN Simple Authentication and Security Layer (SASL) Mechanism
+    * [RFC 4752](https://www.ietf.org/rfc/rfc4752.txt) : The Kerberos V5 ("GSSAPI") Simple Authentication and Security Layer
         (SASL) Mechanism
-    * [RFC 5801](http://www.ietf.org/rfc/rfc5801.txt) : Using Generic Security Service Application Program Interface (GSS-API) 
+    * [RFC 5801](https://www.ietf.org/rfc/rfc5801.txt) : Using Generic Security Service Application Program Interface (GSS-API) 
         Mechanisms in Simple Authentication and Security Layer (SASL): The GS2 Mechanism Family
-    * [RFC 5802](http://www.ietf.org/rfc/rfc5802.txt) : Salted Challenge Response Authentication Mechanism (SCRAM) SASL 
+    * [RFC 5802](https://www.ietf.org/rfc/rfc5802.txt) : Salted Challenge Response Authentication Mechanism (SCRAM) SASL 
         and GSS-API Mechanisms
 
 Some other RFCs have been published, for each specific mechanisms, some of them are obsoleted by more recent RFCs :
 
-    * [RFC 2595](http://www.ietf.org/rfc/rfc2595.txt) : Using TLS with IMAP, POP3 and ACAP (updated by RFC 4616)
-    * [RFC 2195](http://www.ietf.org/rfc/rfc2195.txt) : IMAP/POP AUTHorize Extension for Simple Challenge/Response
-    * [RFC 2831](http://www.ietf.org/rfc/rfc2831.txt) : Using Digest Authentication as a SASL Mechanism (obsoleted by RFC 6631)
-    * [RFC 2222](http://www.ietf.org/rfc/rfc2222.txt) : Simple Authentication and Security Layer (SASL) (obsoleted by RFC 4422)
+    * [RFC 2595](https://www.ietf.org/rfc/rfc2595.txt) : Using TLS with IMAP, POP3 and ACAP (updated by RFC 4616)
+    * [RFC 2195](https://www.ietf.org/rfc/rfc2195.txt) : IMAP/POP AUTHorize Extension for Simple Challenge/Response
+    * [RFC 2831](https://www.ietf.org/rfc/rfc2831.txt) : Using Digest Authentication as a SASL Mechanism (obsoleted by RFC 6631)
+    * [RFC 2222](https://www.ietf.org/rfc/rfc2222.txt) : Simple Authentication and Security Layer (SASL) (obsoleted by RFC 4422)
 
 
diff --git a/source/apacheds/advanced-ug/4.1.2.2-sasl-cram-md5-authn.md b/source/apacheds/advanced-ug/4.1.2.2-sasl-cram-md5-authn.md
index 7910edfd..f5b12cb4 100644
--- a/source/apacheds/advanced-ug/4.1.2.2-sasl-cram-md5-authn.md
+++ b/source/apacheds/advanced-ug/4.1.2.2-sasl-cram-md5-authn.md
@@ -10,7 +10,7 @@ navNextText: 4.1.2.3 - SASL DIGEST-MD5 Authentication
 
 # 4.1.2.2 - SASL CRAM-MD5 Authentication
 
-The **CRAM-MD5** **SASL** mechanism is defined by [RFC 2195](http://www.ietf.org/rfc/rfc2195.txt).
+The **CRAM-MD5** **SASL** mechanism is defined by [RFC 2195](https://www.ietf.org/rfc/rfc2195.txt).
 
 We will have an exchange between the client, which will send an empty _Bind request_ (i.e., the username and credentials won't be sent the first time), and the server will return a challenge.
 
diff --git a/source/apacheds/advanced-ug/4.1.2.3-sasl-digest-md5-authn.md b/source/apacheds/advanced-ug/4.1.2.3-sasl-digest-md5-authn.md
index 9c247894..ae334f70 100644
--- a/source/apacheds/advanced-ug/4.1.2.3-sasl-digest-md5-authn.md
+++ b/source/apacheds/advanced-ug/4.1.2.3-sasl-digest-md5-authn.md
@@ -10,7 +10,7 @@ navNextText: 4.1.2.4 - SASL GSSAPI Authentication
 
 # 4.1.2.3 - SASL DIGEST-MD5 Authentication
 
-The **DIGEST-MD5** **SASL** mechanism is defined by [RFC 2829](http://www.ietf.org/rfc/rfc2829.txt), which has been moved to an _historic_ status by [RFC 6331](http://www.ietf.org/rfc/rfc6631.txt), due to its intrinsic weaknesses.
+The **DIGEST-MD5** **SASL** mechanism is defined by [RFC 2829](https://www.ietf.org/rfc/rfc2829.txt), which has been moved to an _historic_ status by [RFC 6331](https://www.ietf.org/rfc/rfc6631.txt), due to its intrinsic weaknesses.
 
 <DIV class="warning" markdown="1">
 It's not recommended to use this mechanism.
diff --git a/source/apacheds/advanced-ug/4.1.2.4-sasl-gssapi-authn.md b/source/apacheds/advanced-ug/4.1.2.4-sasl-gssapi-authn.md
index 48b6f722..b57e141f 100644
--- a/source/apacheds/advanced-ug/4.1.2.4-sasl-gssapi-authn.md
+++ b/source/apacheds/advanced-ug/4.1.2.4-sasl-gssapi-authn.md
@@ -14,7 +14,7 @@ navNextText: 4.1.2.5 - SASL EXTERNAL Authentication
 
 This authentication mechanism is specified in the following RFCs :
 
-    * [RFC 4752](http://tools.ietf.org/html/rfc4752)
+    * [RFC 4752](https://tools.ietf.org/html/rfc4752)
 
 It's more specifically used for Kerberos V5 authentication. As **Apache Directory Server** is also a _Kerberos Server_, it comes as a natural extension of the server.
 
diff --git a/source/apacheds/advanced-ug/4.2.11-links-and-references.md b/source/apacheds/advanced-ug/4.2.11-links-and-references.md
index bb990c7d..80150535 100644
--- a/source/apacheds/advanced-ug/4.2.11-links-and-references.md
+++ b/source/apacheds/advanced-ug/4.2.11-links-and-references.md
@@ -16,5 +16,5 @@ specifications. Those documents are available on [X.500 freely available specifi
 .
 
 Some more 'user friendly' documentation about Access Control can be found
-in **Chadwick**'s book, available at [X.500 book](http://sec.cs.kent.ac.uk/x500book/)
+in **Chadwick**'s book, available at [X.500 book](https://sec.cs.kent.ac.uk/x500book/)
 , chapter 8.
diff --git a/source/apacheds/advanced-ug/4.3-password-policy.md b/source/apacheds/advanced-ug/4.3-password-policy.md
index 2d38876d..3af2aecb 100644
--- a/source/apacheds/advanced-ug/4.3-password-policy.md
+++ b/source/apacheds/advanced-ug/4.3-password-policy.md
@@ -10,7 +10,7 @@ navNextText: 5 - Administration
 
 # 4.3. Password Policy
 
-The **Password Policy for LDAP Directories** is a **[RFC](http://tools.ietf.org/html/draft-behera-ldap-password-policy-10)** draft that has been designed for the very first version in 1999, and the latest version is from 2009. Although it's still a draft, and it's currently noted as inactive, it has been implemented by many existing **LDAP** servers.
+The **Password Policy for LDAP Directories** is a **[RFC](https://tools.ietf.org/html/draft-behera-ldap-password-policy-10)** draft that has been designed for the very first version in 1999, and the latest version is from 2009. Although it's still a draft, and it's currently noted as inactive, it has been implemented by many existing **LDAP** servers.
 
 **ApacheDS** implements most of the draft.
 
@@ -25,7 +25,7 @@ A long sentence (4 or 5 words), like "The horse has won the race three time" is
 
 ## What is a password policy ?
 
-As explained on [wikipedia](http://en.wikipedia.org/wiki/Password_policy):
+As explained on [wikipedia](https://en.wikipedia.org/wiki/Password_policy):
 
 	
 	A password policy is a set of rules designed to enhance computer security by encouraging users to employ strong passwords 
diff --git a/source/apacheds/advanced-ug/5.3-logs.md b/source/apacheds/advanced-ug/5.3-logs.md
index f0c098ef..3f689ba7 100644
--- a/source/apacheds/advanced-ug/5.3-logs.md
+++ b/source/apacheds/advanced-ug/5.3-logs.md
@@ -81,7 +81,7 @@ This value can be modified to any of the seven log levels supported by Log4J:
 
 </center>
 
-Please refer to the [**Log4J Manual**](http://logging.apache.org/log4j/1.2/manual.html) for more details.
+Please refer to the [**Log4J Manual**](https://logging.apache.org/log4j/1.2/manual.html) for more details.
 
 ## 5.3.2 ApacheDS specific loggers
 
diff --git a/source/apacheds/advanced-ug/5.4-replication.md b/source/apacheds/advanced-ug/5.4-replication.md
index 62f81b5a..d9360069 100644
--- a/source/apacheds/advanced-ug/5.4-replication.md
+++ b/source/apacheds/advanced-ug/5.4-replication.md
@@ -12,7 +12,7 @@ navNextText: 5.5 - Cache
 
 ## 5.4.1 Replication overview
 
-ApacheDS supports both Producer-Consumer and Multi-Producers replication based on the [syncrepl](http://tools.ietf.org/html/rfc4533) specification.
+ApacheDS supports both Producer-Consumer and Multi-Producers replication based on the [syncrepl](https://tools.ietf.org/html/rfc4533) specification.
 
 ## Initial steps
 
diff --git a/source/apacheds/advanced-ug/6-implementing-interceptor.md b/source/apacheds/advanced-ug/6-implementing-interceptor.md
index edda9286..396dd594 100644
--- a/source/apacheds/advanced-ug/6-implementing-interceptor.md
+++ b/source/apacheds/advanced-ug/6-implementing-interceptor.md
@@ -52,7 +52,7 @@ To be more concrete:
 
 Currently, the sources are checked in here
 
-    http://svn.apache.org/repos/asf/directory/sandbox/szoerner/passwordHashInterceptor
+    https://svn.apache.org/repos/asf/directory/sandbox/szoerner/passwordHashInterceptor
 
 In order to build it, simply check it out and type "mvn install".
 Implementing the class PasswordHashInterceptor
@@ -283,4 +283,4 @@ At least the following limitation should be mentioned
 
 ## Further reading
 
-Learn more about interceptors in ApacheDS Architecture Documentation, check out the source code of some implementations of the Interceptor interface, and/or read the javadoc comments.
\ No newline at end of file
+Learn more about interceptors in ApacheDS Architecture Documentation, check out the source code of some implementations of the Interceptor interface, and/or read the javadoc comments.
diff --git a/source/apacheds/basic-ug/1.1-what-apacheds-is.md b/source/apacheds/basic-ug/1.1-what-apacheds-is.md
index f1294b5a..21a52636 100644
--- a/source/apacheds/basic-ug/1.1-what-apacheds-is.md
+++ b/source/apacheds/basic-ug/1.1-what-apacheds-is.md
@@ -36,11 +36,11 @@ _Entirely written in Java_ means that the software compiles and runs on a huge n
 
 Through his experiences with enterprise LDAP directories, Alex Karasulu, realized there is a great need for rich integration tier constructs like LDAP Stored Procedures, Triggers, and Views.  In 2001 he set out to alter the OpenLDAP server to offer support for these useful facilities which are present in relational databases but missing in the LDAP world.  Alex's attempts failed due to the complexity of the software which was brittle, and difficult to manage.  As C code ported to several [...]
 
-In October 2002 Alex Karasulu founded and registered the [LDAPd](http://sourceforge.net/projects/ldapd) project at SourceForge.net.  LDAPd was a a pure Java embeddable LDAP v3 protocol daemon built on the Avalon framework.  Alex donated the code to the Apache Software Foundation and the code entered the [Apache Incubator](http://incubator.apache.org/) in October 2003.  One year later in October of 2004, the Apache Directory Top Level Project (TLP) was formed after a successful incubation [...]
+In October 2002 Alex Karasulu founded and registered the [LDAPd](https://sourceforge.net/projects/ldapd) project at SourceForge.net.  LDAPd was a a pure Java embeddable LDAP v3 protocol daemon built on the Avalon framework.  Alex donated the code to the Apache Software Foundation and the code entered the [Apache Incubator](https://incubator.apache.org/) in October 2003.  One year later in October of 2004, the Apache Directory Top Level Project (TLP) was formed after a successful incubati [...]
 
 Having a standards compliant and modern LDAP server, Apache Directory Team is now working on Identity and Access Management solutions leveraging the directory technology.
 
 ## Resources
 
 * [Proposal for an Apache Directory Project](../../original-project-proposal.html) the original proposal for incubation, September 2003.
-* [Architecting the Modern LDAP Renaissance: The Apache Directory Vision](../../vision.html), Paper for 1st International Conference on LDAP, September 2007.
\ No newline at end of file
+* [Architecting the Modern LDAP Renaissance: The Apache Directory Vision](../../vision.html), Paper for 1st International Conference on LDAP, September 2007.
diff --git a/source/apacheds/basic-ug/1.2-some-background.md b/source/apacheds/basic-ug/1.2-some-background.md
index c906640f..fc5a523c 100644
--- a/source/apacheds/basic-ug/1.2-some-background.md
+++ b/source/apacheds/basic-ug/1.2-some-background.md
@@ -24,13 +24,13 @@ Within information technology the term *directory* is used for a special kind of
 
 A *directory service* is a solution which offers users access to the information stored in the directory. A directory assistance (call center agent) is a good real world example for such a service. Within information technologies, such services are normally provided by software components. Directory services provide access to the content of a directory via a well-defined interface. If a network is used, an appropriate protocol has to be defined. LDAP (see below) is such a protocol.
 
-The real world examples mentioned above may be stored in such a directory, although other types of storage systems can be more appropriate (this depends on circumstance/requirements). At first sight directories compete thereby as data storage with the established relational data bases. However in the most large enterprises and organizations both directory services and relational databases are actually used. Read how Vikas Mahajan describes directories and databases as complementary, not  [...]
+The real world examples mentioned above may be stored in such a directory, although other types of storage systems can be more appropriate (this depends on circumstance/requirements). At first sight directories compete thereby as data storage with the established relational data bases. However in the most large enterprises and organizations both directory services and relational databases are actually used. Read how Vikas Mahajan describes directories and databases as complementary, not  [...]
 
 ## LDAP -- the Lightweight Directory Access Protocol
 
 ### What is it? Some history.
 
-The comprehensive standard *X.500*, finalized in 1988, builds the foundation for many of today's directory solutions. Within this standard, the client accesses the server via the Directory Access Protocol (*DAP*), which is OSI protocol stack based. With the Internet boom in the nineties, the accessibility of directories via TCP/IP became more and more important. Hence a TCP/IP-based access method, which in functionality was a subset of DAP, was standardized in 1993: the *Lightweight Dire [...]
+The comprehensive standard *X.500*, finalized in 1988, builds the foundation for many of today's directory solutions. Within this standard, the client accesses the server via the Directory Access Protocol (*DAP*), which is OSI protocol stack based. With the Internet boom in the nineties, the accessibility of directories via TCP/IP became more and more important. Hence a TCP/IP-based access method, which in functionality was a subset of DAP, was standardized in 1993: the *Lightweight Dire [...]
 
 ![From X500 to LDAP](images/fromX500toLDAP.png)
 
@@ -94,7 +94,7 @@ ISBN: 978-3-939084-07-5 <br/>
 
 #### Articles and other online resources
 
-* [Understanding LDAP - Design and Implementation](http://www.redbooks.ibm.com/abstracts/SG244986.html?Open), IBM RedBook, July 2006
+* [Understanding LDAP - Design and Implementation](https://www.redbooks.ibm.com/abstracts/SG244986.html?Open), IBM RedBook, July 2006
 * [Demystifying LDAP](http://www.oreillynet.com/pub/a/sysadmin/2006/07/27/demystifying-ldap.html) by Brian K. Jones, O'Reilly Network
 * [LDAP verstehen mit linx](http://www.mitlinx.de/ldap/), by Petra Haberer ![DE](images/de.png)
 
diff --git a/source/apacheds/basic-ug/1.3-installing-and-starting.md b/source/apacheds/basic-ug/1.3-installing-and-starting.md
index 9858735b..0810dadb 100644
--- a/source/apacheds/basic-ug/1.3-installing-and-starting.md
+++ b/source/apacheds/basic-ug/1.3-installing-and-starting.md
@@ -76,7 +76,7 @@ From there, you will be guided to install Apache DS on your system.
 
 ### Starting and stopping the server
 
-On Mac OS X, Apache DS is installed as a [launchd](http://developer.apple.com/macosx/launchd.html) service and is loaded at startup time (and upon successful installation).
+On Mac OS X, Apache DS is installed as a [launchd](https://developer.apple.com/macosx/launchd.html) service and is loaded at startup time (and upon successful installation).
 
 You can stop the server by unloading the launchd service with the following command line:
 
diff --git a/source/apacheds/basic-ug/1.4.3-adding-partition.md b/source/apacheds/basic-ug/1.4.3-adding-partition.md
index 108b827f..09989871 100644
--- a/source/apacheds/basic-ug/1.4.3-adding-partition.md
+++ b/source/apacheds/basic-ug/1.4.3-adding-partition.md
@@ -18,7 +18,7 @@ This section describes how to add your own data partition.
 
 In ApacheDS entries are stored in partitions.  Each partition contains a complete entry tree, also referred to as a DIT. Multiple partitions may exist and the entry trees they contain are disconnected from each other, meaning that changes to entries in partition _A_ would never affect entries in partition _B_. The entries in a particular partition are stored below some naming context called the partition suffix.
 
-The default implementation of partitions is based on [JDBM](http://jdbm.sourceforge.net/) B+Trees (but it's possible to add custom partition implementations). The ApacheDS default configuration contains a a data partition with the suffix "dc=example,dc=com". The image below shows the suffixes of a freshly installed ApacheDS within Apache Directory Studio.
+The default implementation of partitions is based on [JDBM](https://jdbm.sourceforge.net/) B+Trees (but it's possible to add custom partition implementations). The ApacheDS default configuration contains a a data partition with the suffix "dc=example,dc=com". The image below shows the suffixes of a freshly installed ApacheDS within Apache Directory Studio.
 
 ![Partition in studio after installation](images/partitions-in-studio-after-installation.png)
 
diff --git a/source/apacheds/basic-ug/1.4.4-configure-logging.md b/source/apacheds/basic-ug/1.4.4-configure-logging.md
index dedc9d32..06df1eaa 100644
--- a/source/apacheds/basic-ug/1.4.4-configure-logging.md
+++ b/source/apacheds/basic-ug/1.4.4-configure-logging.md
@@ -16,11 +16,11 @@ In order to detect and analyze problems, adjusting the log level of a server can
 
 ## ApacheDS and logging 
 
-ApacheDS 2.0 uses [SLF4J](http://www.slf4j.org/) as its logging solution. This is a simple facade for various logging APIs. The default for ApacheDS 2.0 is [log4j](http://logging.apache.org/log4j/1.2/).
+ApacheDS 2.0 uses [SLF4J](https://www.slf4j.org/) as its logging solution. This is a simple facade for various logging APIs. The default for ApacheDS 2.0 is [log4j](https://logging.apache.org/log4j/1.2/).
 
 ## Default behavior after installation
 
-By default, ApacheDS writes log files in the directory _<APACHEDS_HOME>/var/log/_. Besides stdout, a [RollingFileAppender](http://logging.apache.org/log4j/1.2/apidocs/org/apache/log4j/RollingFileAppender.html) is used to collect warnings and errors. It backups the log files when they reach a certain size. 
+By default, ApacheDS writes log files in the directory _<APACHEDS_HOME>/var/log/_. Besides stdout, a [RollingFileAppender](https://logging.apache.org/log4j/1.2/apidocs/org/apache/log4j/RollingFileAppender.html) is used to collect warnings and errors. It backups the log files when they reach a certain size. 
 
 Here is what the default configuration file _log4j.properties_, which is located in _<APACHEDS_HOME>/conf/_, looks like.
 The name of the _RollingFileAppender_ is "R":
@@ -107,7 +107,7 @@ It is possible to configure the logging more fine grained by using categories. W
 	log4j.logger.org.apache.directory.shared.codec=WARN
 	log4j.logger.org.apache.directory.shared.asn1=WARN
 
-If the global level is switched to DEBUG, these definitions override the setting with WARN for certain areas and therefore keep the file a little bit smaller. Learn more about the concept of categories in the [Short introduction to log4j](http://logging.apache.org/log4j/1.2/manual.html). 
+If the global level is switched to DEBUG, these definitions override the setting with WARN for certain areas and therefore keep the file a little bit smaller. Learn more about the concept of categories in the [Short introduction to log4j](https://logging.apache.org/log4j/1.2/manual.html). 
 
 ### Format for log messages
 
@@ -140,7 +140,7 @@ The pattern uses the following conversion characters:
 | %m | Application supplied message associated with the logging event |
 | %n | Platform dependent line separator |
 
-The [javadoc of log4j](http://logging.apache.org/log4j/1.2/apidocs/org/apache/log4j/PatternLayout.html) contains a table with all valid %-characters and their meaning.
+The [javadoc of log4j](https://logging.apache.org/log4j/1.2/apidocs/org/apache/log4j/PatternLayout.html) contains a table with all valid %-characters and their meaning.
 
 Simple adjust the pattern in the _log4j.properties file_ to get the log format of your choice, for instance
 
@@ -164,7 +164,7 @@ leads to messages of this form:
 
 You can take advantage of other features of log4j as well, such as other appenders like the daily rolling file appender. And you can configure logging to make it easier for you to view the messages with tools like Log Factor 5 or [Chainsaw](https://logging.apache.org/chainsaw/2.x/).
 
-Learn more about log4j and related tools at its [homepage](http://logging.apache.org/log4j/2.x/index.html).
+Learn more about log4j and related tools at its [homepage](https://logging.apache.org/log4j/2.x/index.html).
 
 ## Example configurations
 
@@ -190,6 +190,6 @@ The Tanuki Software Java Service Wrapper web site documents all configuration se
 
 ## Resources
 
-* [Short introduction to log4j](http://logging.apache.org/log4j/1.2/manual.html)
+* [Short introduction to log4j](https://logging.apache.org/log4j/1.2/manual.html)
 
 
diff --git a/source/apacheds/basic-ug/2.3.1-adding-schema-elements.md b/source/apacheds/basic-ug/2.3.1-adding-schema-elements.md
index 7d6073c9..5c80136d 100644
--- a/source/apacheds/basic-ug/2.3.1-adding-schema-elements.md
+++ b/source/apacheds/basic-ug/2.3.1-adding-schema-elements.md
@@ -72,7 +72,7 @@ But if you plan to use your schema elements in a production environment (an obje
 
 <DIV class="info" markdown="1">
 **Obtaining a PEN**
-You can ask for your own PEN (Private Enterprise Number) here : http://pen.iana.org/pen/PenApplication.page
+You can ask for your own PEN (Private Enterprise Number) here : https://pen.iana.org/pen/PenApplication.page
 It takes a few weeks to have a private OID assigned to you, so be patient, or do it early !
 </DIV>
 
diff --git a/source/apacheds/basic-ug/2.3.2-enabling-schema.md b/source/apacheds/basic-ug/2.3.2-enabling-schema.md
index f64d5c21..de275262 100644
--- a/source/apacheds/basic-ug/2.3.2-enabling-schema.md
+++ b/source/apacheds/basic-ug/2.3.2-enabling-schema.md
@@ -71,7 +71,7 @@ But if you plan to use your schema elements in a production environment (an obje
 
 <DIV class="info" markdown="1">
 **Obtaining a PEN**
-You can ask for your own PEN (Private Enterprise Number) here : http://pen.iana.org/pen/PenApplication.page
+You can ask for your own PEN (Private Enterprise Number) here : https://pen.iana.org/pen/PenApplication.page
 It takes a few weeks to have a private OID assigned to you, so be patient, or do it early !
 </DIV>
 
diff --git a/source/apacheds/basic-ug/3.1-authentication-options.md b/source/apacheds/basic-ug/3.1-authentication-options.md
index d69f7dc2..7dac7e99 100644
--- a/source/apacheds/basic-ug/3.1-authentication-options.md
+++ b/source/apacheds/basic-ug/3.1-authentication-options.md
@@ -172,7 +172,7 @@ public class DigestDemo {
 
 The output is "{SHA}nU4eI71bcnBGqeO0t9tXvY1u5oQ=".
 
-Another option is to use command line tools to calculate the hash value; the [OpenSSL](http://www.openssl.org) project provides such stuff. Furthermore many UI LDAP tools allow you to store passwords automatically encrypted with the hash algorithm of your choice. See below [Apache Directory Studio](https://directory.apache.org/studio/) as an example. The dialog automatically shows up if a _userPassword_ attribute is to be manipulated (added, changed).
+Another option is to use command line tools to calculate the hash value; the [OpenSSL](https://www.openssl.org) project provides such stuff. Furthermore many UI LDAP tools allow you to store passwords automatically encrypted with the hash algorithm of your choice. See below [Apache Directory Studio](https://directory.apache.org/studio/) as an example. The dialog automatically shows up if a _userPassword_ attribute is to be manipulated (added, changed).
 
 ![Password Edit](images/password-edit-ls.png)
 
@@ -386,5 +386,5 @@ The examples consist of an unknown user (an _inetOrgPerson_ entry with uid=unkno
 
 ## Resources 
 
-* [RFC 2829](http://www.faqs.org/rfcs/rfc2829.html) Authentication Methods for LDAP 
+* [RFC 2829](https://www.faqs.org/rfcs/rfc2829.html) Authentication Methods for LDAP 
 * [The Secure Hash Algorithm Directory](http://www.secure-hash-algorithm-md5-sha-1.co.uk/) MD5, SHA-1 and HMAC Resources
diff --git a/source/apacheds/basic-ug/3.2-basic-authorization.md b/source/apacheds/basic-ug/3.2-basic-authorization.md
index 55307f5a..66a3e061 100644
--- a/source/apacheds/basic-ug/3.2-basic-authorization.md
+++ b/source/apacheds/basic-ug/3.2-basic-authorization.md
@@ -18,7 +18,7 @@ This section describes the default authorization functionality of ApacheDS 1.5,
 
 After authentication of a user or an application (or more generally an LDAP client) against the directory server (or attaining anonymous access respectively), certain LDAP operations will be granted or rejected, according to configuration and certain rules. This process of granting access is called authorization.
 
-Authorization for directory operations is not strictly standardized in the LDAP world, [RFC 2829 - Authentication Methods for LDAP](http://www.faqs.org/rfcs/rfc2829.html) describes various scenarios and concepts, but does not enforce a concrete implementation. Thus each product comes with its own authorization feature. So does ApacheDS. A powerful authorization subsystem is provided since version 0.9.3, but disabled as a default.
+Authorization for directory operations is not strictly standardized in the LDAP world, [RFC 2829 - Authentication Methods for LDAP](https://www.faqs.org/rfcs/rfc2829.html) describes various scenarios and concepts, but does not enforce a concrete implementation. Thus each product comes with its own authorization feature. So does ApacheDS. A powerful authorization subsystem is provided since version 0.9.3, but disabled as a default.
 
 ### Authorization for directory operations vs. group membership
 
@@ -532,4 +532,4 @@ The entry "cn=James Hook,ou=people,o=sevenSeas" has been successfully deleted fr
 
 * [Practices in Directory Groups](http://middleware.internet2.edu/dir/groups/docs/internet2-mace-dir-groups-best-practices-200210.htm) describes how to use groups within LDAP directories. Highly recommended.
 * The [ApacheDS v2.0 Advanced User's Guide](../advanced-user-guide.html) provides a detailed authorization chapter
-* [RFC 2849](http://www.faqs.org/rfcs/rfc2849.html) The LDAP Data Interchange Format (LDIF) is used extensively in this section
+* [RFC 2849](https://www.faqs.org/rfcs/rfc2849.html) The LDAP Data Interchange Format (LDIF) is used extensively in this section
diff --git a/source/apacheds/basic-ug/3.3-enabling-ssl.md b/source/apacheds/basic-ug/3.3-enabling-ssl.md
index 547c0f55..40d9172e 100644
--- a/source/apacheds/basic-ug/3.3-enabling-ssl.md
+++ b/source/apacheds/basic-ug/3.3-enabling-ssl.md
@@ -76,7 +76,7 @@ First it is necessary to create a key pair (public/private key) for your server,
 | -storepass | secret | Password used to protect the integrity of the keystore |
 | -validity | 730 | Number of days for which the certificate should be considered valid, default is 90 |
 
-Learn more about keytool at the [manpage](http://java.sun.com/j2se/1.5.0/docs/tooldocs/solaris/keytool.html).
+Learn more about keytool at the [manpage](https://java.sun.com/j2se/1.5.0/docs/tooldocs/solaris/keytool.html).
 
 	$ keytool -genkey -keyalg "RSA" -dname "cn=zanzibar, ou=ApacheDS, o=ASF, c=US" \\
     	-alias zanzibar -keystore zanzibar.ks -storepass secret -validity 730
@@ -97,7 +97,7 @@ Learn more about keytool at the [manpage](http://java.sun.com/j2se/1.5.0/docs/to
 	Certificate fingerprint (MD5): 95:4A:90:3D:69:09:64:84:C7:21:FD:F7:B8:82:11:8C
 	$
 
-Another option is to use graphical tools for key creation like [Portecle](http://portecle.sourceforge.net/), which is basically a user-friendly front-end for keytool with comparable functionality. For a first impression see a screen shot below.
+Another option is to use graphical tools for key creation like [Portecle](https://portecle.sourceforge.net/), which is basically a user-friendly front-end for keytool with comparable functionality. For a first impression see a screen shot below.
 
 ![Portecle Keystore](images/portecle-with-keystore.png)
 
@@ -263,6 +263,6 @@ You should be able to determine any SSL-related configuration problem with the h
 
 ## Resources
 
-* [Java Secure Socket Extension (JSSE)](http://java.sun.com/products/jsse/)
-* [Portecle](http://portecle.sourceforge.net) a free UI application for creating, managing and examining keystores
+* [Java Secure Socket Extension (JSSE)](https://java.sun.com/products/jsse/)
+* [Portecle](https://portecle.sourceforge.net) a free UI application for creating, managing and examining keystores
 * [SSL 3.0 Specification (Netscape)](http://wp.netscape.com/eng/ssl3/)
diff --git a/source/apacheds/basic-ug/4.1-mozilla-thunderbird.md b/source/apacheds/basic-ug/4.1-mozilla-thunderbird.md
index 9af87767..8e9cb4e8 100644
--- a/source/apacheds/basic-ug/4.1-mozilla-thunderbird.md
+++ b/source/apacheds/basic-ug/4.1-mozilla-thunderbird.md
@@ -14,19 +14,19 @@ In this section you will learn how to integrate Apache Directory Server into a m
 
 ## E-Mail clients and Mozilla Thunderbird
 
-Integrating an LDAP server in an E-Mail client is a very traditionally task, because directories are commonly used as user repositories within companies and organizations. Contact data is stored for all users of the enterprise, and it is quite common to build the companies online phone/address book on this directory. These address books are often web based application within the intranet. But many E-Mail clients allow to connect to an LDAP based directory directly and use its data as an  [...]
+Integrating an LDAP server in an E-Mail client is a very traditionally task, because directories are commonly used as user repositories within companies and organizations. Contact data is stored for all users of the enterprise, and it is quite common to build the companies online phone/address book on this directory. These address books are often web based application within the intranet. But many E-Mail clients allow to connect to an LDAP based directory directly and use its data as an  [...]
 
 Technically, a mail program acts as a normal LDAP client, as described in earlier sections (i.e. the client connects to the server and performs LDAP search operations). Therefore the parameters you have to specify are the same. Main difference between searches with E-Mail clients and searches with LDAP Browsers like Softerra or JXplorer is that most of the complexity of the LDAP search is hidden to the user. Hence these tools are easier to use, but less powerful.
 
 ### Mozilla Thunderbird
 
-Mozilla Thunderbird is a popular open source E-Mail client which supports many platforms. Actually it is more than just an E-Mail client (e.g. a news client as well). Features include junk mail control and RSS reading. Learn more about this software at the projects Homepage: [Mozilla Thunderbird](http://www.mozilla.org/products/thunderbird/).
+Mozilla Thunderbird is a popular open source E-Mail client which supports many platforms. Actually it is more than just an E-Mail client (e.g. a news client as well). Features include junk mail control and RSS reading. Learn more about this software at the projects Homepage: [Mozilla Thunderbird](https://www.mozilla.org/products/thunderbird/).
 
 Within this lesson we use Thunderbird primarily because of its broad support for different operation systems and hardware platforms (and because it allows the integration of LDAP servers as address books, of course). You may use other E-Mail clients as well. It is likely that that allow the integration of LDAP directories as well, and even that the configuration is similar to Thunderbird. Check your product documentation for details.
 
 ## Prerequisites
 
-We assume that you have Mozilla Thunderbird installed on your system (or you use another E-Mail client and are willing to assimilate the instructions to your situation). You may wish to download the software at the homepage ([Mozilla Thunderbird](http://www.mozilla.org/products/thunderbird/)) and install it, before proceed with this lesson.
+We assume that you have Mozilla Thunderbird installed on your system (or you use another E-Mail client and are willing to assimilate the instructions to your situation). You may wish to download the software at the homepage ([Mozilla Thunderbird](https://www.mozilla.org/products/thunderbird/)) and install it, before proceed with this lesson.
 Furthermore you need an LDAP server up and running, which address data should be used as an address book within your E-Mail client. For the instructions it is assumed that you have installed Apache Directory Server as described in the first trail and loaded our sample data. To sum it up the following is assumed for the environment:
 * Apache Directory runs on host *zanzibar*. LDAP and listens to port *10389*
 * Anonymous access to the directory is allowed
@@ -79,4 +79,4 @@ You probably have noticed that the input fields in the two tabbed panes correspo
 ## Resources
 
  * [An introduction to Thunderbird](http://opensourcearticles.com/articles/introduction_to_thunderbird), Open Source Articles
- * [LDAP Attribute Mapping](https://developer.mozilla.org/en-US/docs/Mozilla/Thunderbird/LDAP_Support) for Mozilla Thunderbird
\ No newline at end of file
+ * [LDAP Attribute Mapping](https://developer.mozilla.org/en-US/docs/Mozilla/Thunderbird/LDAP_Support) for Mozilla Thunderbird
diff --git a/source/apacheds/coding-standards.md b/source/apacheds/coding-standards.md
index ca0566bf..68e22298 100644
--- a/source/apacheds/coding-standards.md
+++ b/source/apacheds/coding-standards.md
@@ -10,7 +10,7 @@ Hey, remember that those rules are not the best nor the worst, they are pretty m
 
 **eclipse IDE**
 
-Eclipse users can import those two files to enfore the code formating : [formatting.xml](http://svn.apache.org/repos/asf/directory/project/trunk/resources/formatting.xml) and [codetemplates.xml](http://svn.apache.org/repos/asf/directory/project/trunk/resources/codetemplates.xml)
+Eclipse users can import those two files to enfore the code formating : [formatting.xml](https://svn.apache.org/repos/asf/directory/project/trunk/resources/formatting.xml) and [codetemplates.xml](https://svn.apache.org/repos/asf/directory/project/trunk/resources/codetemplates.xml)
 
 **IDEA IDE**
 
diff --git a/source/apacheds/download-old-versions.md b/source/apacheds/download-old-versions.md
index 51090294..40998303 100644
--- a/source/apacheds/download-old-versions.md
+++ b/source/apacheds/download-old-versions.md
@@ -111,4 +111,4 @@ or
 
  
 
-Alternatively, you can verify the MD5 signature on the files. A unix program called md5 or md5sum is included in many unix distributions. It is also available as part of [GNU Textutils](http://www.gnu.org/software/textutils/textutils.html). Windows users can get binary md5 programs from [here](http://www.fourmilab.ch/md5/), [here](http://www.pc-tools.net/win32/freeware/console/), or [here](http://www.slavasoft.com/fsum/).
+Alternatively, you can verify the MD5 signature on the files. A unix program called md5 or md5sum is included in many unix distributions. It is also available as part of [GNU Textutils](https://www.gnu.org/software/textutils/textutils.html). Windows users can get binary md5 programs from [here](https://www.fourmilab.ch/md5/), [here](http://www.pc-tools.net/win32/freeware/console/), or [here](https://www.slavasoft.com/fsum/).
diff --git a/source/apacheds/download/download-archive.md b/source/apacheds/download/download-archive.md
index b9e1b4e0..ddabefe4 100644
--- a/source/apacheds/download/download-archive.md
+++ b/source/apacheds/download/download-archive.md
@@ -97,7 +97,7 @@ title: Downloads for Archive
 ApacheDS requires at least:
 
 * A recent Linux distribution, Mac OS X (10.4 - Tiger or later), Windows (XP or Vista).
-* [a Java Runtime Environment](http://www.java.com/) 6 or later.
+* [a Java Runtime Environment](https://www.java.com/) 6 or later.
 
 <p>&nbsp;</p>
 
diff --git a/source/apacheds/download/download-linux-bin.md b/source/apacheds/download/download-linux-bin.md
index ad7253cd..aff9678c 100644
--- a/source/apacheds/download/download-linux-bin.md
+++ b/source/apacheds/download/download-linux-bin.md
@@ -100,7 +100,7 @@ title: Downloads for Linux Binary Installer
 ApacheDS requires at least:
 
 * A recent Linux distribution.
-* [a Java Runtime Environment](http://www.java.com/) 6 or later.
+* [a Java Runtime Environment](https://www.java.com/) 6 or later.
 
 <p>&nbsp;</p>
 
diff --git a/source/apacheds/download/download-linux-deb.md b/source/apacheds/download/download-linux-deb.md
index 794f7c75..e426d05e 100644
--- a/source/apacheds/download/download-linux-deb.md
+++ b/source/apacheds/download/download-linux-deb.md
@@ -127,7 +127,7 @@ dpkg -i apacheds-{{< param version_apacheds >}}-amd64.deb
 ApacheDS requires at least:
 
 * A recent Linux distribution supporting the *.deb install packages.
-* [a Java Runtime Environment](http://www.java.com/) 6 or later.
+* [a Java Runtime Environment](https://www.java.com/) 6 or later.
 
 <p>&nbsp;</p>
 
diff --git a/source/apacheds/download/download-linux-rpm.md b/source/apacheds/download/download-linux-rpm.md
index 6a7b087a..3634b2f2 100644
--- a/source/apacheds/download/download-linux-rpm.md
+++ b/source/apacheds/download/download-linux-rpm.md
@@ -109,7 +109,7 @@ title: Downloads for Linux RPM Package
 ApacheDS requires at least:
 
 * A recent Linux distribution supporting the *.rpm install packages.
-* [a Java Runtime Environment](http://www.java.com/) 6 or later.
+* [a Java Runtime Environment](https://www.java.com/) 6 or later.
 
 <p>&nbsp;</p>
 
diff --git a/source/apacheds/download/download-macosx.md b/source/apacheds/download/download-macosx.md
index c0e1b32b..362795f4 100644
--- a/source/apacheds/download/download-macosx.md
+++ b/source/apacheds/download/download-macosx.md
@@ -109,7 +109,7 @@ title: Downloads for Mac OS X
 ApacheDS requires at least:
 
 * Mac OS X version 10.4 (Tiger) or later.
-* [a Java Runtime Environment](http://www.java.com/) 6 or later.
+* [a Java Runtime Environment](https://www.java.com/) 6 or later.
 
 <p>&nbsp;</p>
 
diff --git a/source/apacheds/download/download-windows.md b/source/apacheds/download/download-windows.md
index 8dcb404a..3492c4e8 100644
--- a/source/apacheds/download/download-windows.md
+++ b/source/apacheds/download/download-windows.md
@@ -79,7 +79,7 @@ title: Download for Windows
 
 ApacheDS requires at least:
 * Windows XP, Vista or 7.
-* [a Java Runtime Environment](http://www.java.com/) 6 or later.
+* [a Java Runtime Environment](https://www.java.com/) 6 or later.
 
 <p>&nbsp;</p>
 
diff --git a/source/apacheds/kerberos-ug/1.2.1-kerberos-articles.md b/source/apacheds/kerberos-ug/1.2.1-kerberos-articles.md
index 9e9dafe1..14175c32 100644
--- a/source/apacheds/kerberos-ug/1.2.1-kerberos-articles.md
+++ b/source/apacheds/kerberos-ug/1.2.1-kerberos-articles.md
@@ -12,6 +12,6 @@ navNextText: 1.2.2 - Microsoft compatibility
 
 Here are some articles that are interesting to read :
 
-* [Centralized Authentication with Kerberos 5, Part I](http://www.linuxjournal.com/article/7336)
+* [Centralized Authentication with Kerberos 5, Part I](https://www.linuxjournal.com/article/7336)
 
-* [Centralized Authorization Using a Directory Service, Part II](http://www.linuxjournal.com/article/7334)
\ No newline at end of file
+* [Centralized Authorization Using a Directory Service, Part II](https://www.linuxjournal.com/article/7334)
diff --git a/source/apacheds/kerberos-ug/1.2.2-microsoft-compatibility.md b/source/apacheds/kerberos-ug/1.2.2-microsoft-compatibility.md
index 84d99338..6f56850f 100644
--- a/source/apacheds/kerberos-ug/1.2.2-microsoft-compatibility.md
+++ b/source/apacheds/kerberos-ug/1.2.2-microsoft-compatibility.md
@@ -12,6 +12,6 @@ navNextText: 1.2.3 - Standards
 
 Some articles to expose the way Kerberos is used by Microsoft &trade; :
      
-* [HTTP-Based Cross-Platform Authentication via the Negotiate Protocol](http://msdn.microsoft.com/library/default.asp?url=%2Flibrary%2Fen-us%2Fdnsecure%2Fhtml%2Fhttp-sso-2.asp)
+* [HTTP-Based Cross-Platform Authentication via the Negotiate Protocol](https://msdn.microsoft.com/library/default.asp?url=%2Flibrary%2Fen-us%2Fdnsecure%2Fhtml%2Fhttp-sso-2.asp)
 
-* [RFC 2478 - The Simple and Protected GSS-API Negotiation Mechanism](http://www.ietf.org/rfc/rfc2478.txt)
\ No newline at end of file
+* [RFC 2478 - The Simple and Protected GSS-API Negotiation Mechanism](https://www.ietf.org/rfc/rfc2478.txt)
diff --git a/source/apacheds/kerberos-ug/1.2.3-standards.md b/source/apacheds/kerberos-ug/1.2.3-standards.md
index 460024ae..d20027d3 100644
--- a/source/apacheds/kerberos-ug/1.2.3-standards.md
+++ b/source/apacheds/kerberos-ug/1.2.3-standards.md
@@ -10,54 +10,54 @@ navNextText: 2 - Kerberos Configuration
 
 # 1.2.3 - Standards
 
-The **Kerberos** Protocol is based on public RFCs. There is also a Kerberos woking group at the IETF, you can check [this page](http://datatracker.ietf.org/wg/krb-wg/).
+The **Kerberos** Protocol is based on public RFCs. There is also a Kerberos woking group at the IETF, you can check [this page](https://datatracker.ietf.org/wg/krb-wg/).
 
 ## Obsoleted RFCs
 
-* [RFC 1411](http://www.ietf.org/rfc/rfc1411.txt) - Telnet Authentication: Kerberos Version 4
-* [RFC 1510](http://www.ietf.org/rfc/rfc1510.txt) - The Kerberos Network Authentication Service (V5)  (Obsoleted by 4120, 6649)
+* [RFC 1411](https://www.ietf.org/rfc/rfc1411.txt) - Telnet Authentication: Kerberos Version 4
+* [RFC 1510](https://www.ietf.org/rfc/rfc1510.txt) - The Kerberos Network Authentication Service (V5)  (Obsoleted by 4120, 6649)
 
 ## Valid RFS and updates 
 
-* [RFC 1964](http://www.ietf.org/rfc/rfc1964.txt) - The Kerberos Version 5 GSS-API Mechanism (updated by 4121, 6649)
-* [RFC 2623](http://www.ietf.org/rfc/rfc2623.txt) - NFS Version 2 and Version 3 Security Issues and the NFS Protocol's Use of RPCSEC_GSS and Kerberos V5
-* [RFC 2712](http://www.ietf.org/rfc/rfc2712.txt) - Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)
-* [RFC 2942](http://www.ietf.org/rfc/rfc2942.txt) - Telnet Authentication: Kerberos Version 5
-* [RFC 3244](http://www.ietf.org/rfc/rfc3244.txt) - Microsoft Windows 2000 Kerberos Change Password and Set Password Protocols
-* [RFC 3961](http://www.ietf.org/rfc/rfc3961.txt) - Encryption and Checksum Specifications for Kerberos 5
-* [RFC 3962](http://www.ietf.org/rfc/rfc3962.txt) - Advanced Encryption Standard (AES) Encryption for Kerberos 5
-* [RFC 4120](http://www.ietf.org/rfc/rfc4120.txt) - The Kerberos Network Authentication Service (V5)  (Updated by 4537, 5021, 5896, 6111, 6112, 6113, 6649, 6806)
-* [RFC 4121](http://www.ietf.org/rfc/rfc4121.txt) - The Kerberos Generic Security Service Application Program Interface (GSS-API) Mechanism: Version 2 (Updated by 6112, 6542, 6649)
-* [RFC 4402](http://www.ietf.org/rfc/rfc4402.txt) - A Pseudo-Random Function (PRF) for the Kerberos V Generic Security Service Application Program Interface (GSS-API) Mechanism
-* [RFC 4537](http://www.ietf.org/rfc/rfc4537.txt) - Kerberos Cryptosystem Negotiation Extension
-* [RFC 4556](http://www.ietf.org/rfc/rfc4556.txt) - Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) (updated by 6612)
-* [RFC 4557](http://www.ietf.org/rfc/rfc4557.txt) - Online Certificate Status Protocol (OCSP) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT)
-* [RFC 4559](http://www.ietf.org/rfc/rfc4559.txt) - SPNEGO-based Kerberos and NTLM HTTP Authentication in Microsoft Windows
-* [RFC 4752](http://www.ietf.org/rfc/rfc4752.txt) - The Kerberos V5 ("GSSAPI") Simple Authentication and Security Layer (SASL) Mechanism
-* [RFC 4757](http://www.ietf.org/rfc/rfc4757.txt) - The RC4-HMAC Kerberos Encryption Types Used by Microsoft Windows (updated by 6649)
-* [RFC 5021](http://www.ietf.org/rfc/rfc5021.txt) - Extended Kerberos Version 5 Key Distribution Center (KDC) Exchanges over TCP
-* [RFC 5179](http://www.ietf.org/rfc/rfc5179.txt) - Generic Security Service Application Program Interface (GSS-API) Domain-Based Service Names Mapping for the Kerberos V GSS Mechanism
-* [RFC 5349](http://www.ietf.org/rfc/rfc5349.txt) - Elliptic Curve Cryptography (ECC) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT)
-* [RFC 5868](http://www.ietf.org/rfc/rfc5868.txt) - Problem Statement on the Cross-Realm Operation of Kerberos
-* [RFC 5896](http://www.ietf.org/rfc/rfc5896.txt) - Generic Security Service Application Program Interface (GSS-API): Delegate if Approved by Policy
-* [RFC 6111](http://www.ietf.org/rfc/rfc6111.txt) - Additional Kerberos Naming Constraints
-* [RFC 6112](http://www.ietf.org/rfc/rfc6112.txt) - Anonymity Support for Kerberos
-* [RFC 6113](http://www.ietf.org/rfc/rfc6113.txt) - A Generalized Framework for Kerberos Pre-Authentication
-* [RFC 6251](http://www.ietf.org/rfc/rfc6251.txt) - Using Kerberos Version 5 over the Transport Layer Security (TLS) Protocol
-* [RFC 6448](http://www.ietf.org/rfc/rfc6448.txt) - The Unencrypted Form of Kerberos 5 KRB-CRED Message
-* [RFC 6542](http://www.ietf.org/rfc/rfc6542.txt) - Kerberos Version 5 Generic Security Service Application Program Interface (GSS-API) Channel Binding Hash Agility
-* [RFC 6560](http://www.ietf.org/rfc/rfc6560.txt) - One-Time Password (OTP) Pre-Authentication
-* [RFC 6649](http://www.ietf.org/rfc/rfc6649.txt) - Deprecate DES, RC4-HMAC-EXP, and Other Weak Cryptographic Algorithms in Kerberos
-* [RFC 6784](http://www.ietf.org/rfc/rfc6784.txt) - Kerberos Options for DHCPv6
-* [RFC 6803](http://www.ietf.org/rfc/rfc6803.txt) - Camellia Encryption for Kerberos 5
-* [RFC 6806](http://www.ietf.org/rfc/rfc6806.txt) - Kerberos Principal Name Canonicalization and Cross-Realm Referrals
+* [RFC 1964](https://www.ietf.org/rfc/rfc1964.txt) - The Kerberos Version 5 GSS-API Mechanism (updated by 4121, 6649)
+* [RFC 2623](https://www.ietf.org/rfc/rfc2623.txt) - NFS Version 2 and Version 3 Security Issues and the NFS Protocol's Use of RPCSEC_GSS and Kerberos V5
+* [RFC 2712](https://www.ietf.org/rfc/rfc2712.txt) - Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)
+* [RFC 2942](https://www.ietf.org/rfc/rfc2942.txt) - Telnet Authentication: Kerberos Version 5
+* [RFC 3244](https://www.ietf.org/rfc/rfc3244.txt) - Microsoft Windows 2000 Kerberos Change Password and Set Password Protocols
+* [RFC 3961](https://www.ietf.org/rfc/rfc3961.txt) - Encryption and Checksum Specifications for Kerberos 5
+* [RFC 3962](https://www.ietf.org/rfc/rfc3962.txt) - Advanced Encryption Standard (AES) Encryption for Kerberos 5
+* [RFC 4120](https://www.ietf.org/rfc/rfc4120.txt) - The Kerberos Network Authentication Service (V5)  (Updated by 4537, 5021, 5896, 6111, 6112, 6113, 6649, 6806)
+* [RFC 4121](https://www.ietf.org/rfc/rfc4121.txt) - The Kerberos Generic Security Service Application Program Interface (GSS-API) Mechanism: Version 2 (Updated by 6112, 6542, 6649)
+* [RFC 4402](https://www.ietf.org/rfc/rfc4402.txt) - A Pseudo-Random Function (PRF) for the Kerberos V Generic Security Service Application Program Interface (GSS-API) Mechanism
+* [RFC 4537](https://www.ietf.org/rfc/rfc4537.txt) - Kerberos Cryptosystem Negotiation Extension
+* [RFC 4556](https://www.ietf.org/rfc/rfc4556.txt) - Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) (updated by 6612)
+* [RFC 4557](https://www.ietf.org/rfc/rfc4557.txt) - Online Certificate Status Protocol (OCSP) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT)
+* [RFC 4559](https://www.ietf.org/rfc/rfc4559.txt) - SPNEGO-based Kerberos and NTLM HTTP Authentication in Microsoft Windows
+* [RFC 4752](https://www.ietf.org/rfc/rfc4752.txt) - The Kerberos V5 ("GSSAPI") Simple Authentication and Security Layer (SASL) Mechanism
+* [RFC 4757](https://www.ietf.org/rfc/rfc4757.txt) - The RC4-HMAC Kerberos Encryption Types Used by Microsoft Windows (updated by 6649)
+* [RFC 5021](https://www.ietf.org/rfc/rfc5021.txt) - Extended Kerberos Version 5 Key Distribution Center (KDC) Exchanges over TCP
+* [RFC 5179](https://www.ietf.org/rfc/rfc5179.txt) - Generic Security Service Application Program Interface (GSS-API) Domain-Based Service Names Mapping for the Kerberos V GSS Mechanism
+* [RFC 5349](https://www.ietf.org/rfc/rfc5349.txt) - Elliptic Curve Cryptography (ECC) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT)
+* [RFC 5868](https://www.ietf.org/rfc/rfc5868.txt) - Problem Statement on the Cross-Realm Operation of Kerberos
+* [RFC 5896](https://www.ietf.org/rfc/rfc5896.txt) - Generic Security Service Application Program Interface (GSS-API): Delegate if Approved by Policy
+* [RFC 6111](https://www.ietf.org/rfc/rfc6111.txt) - Additional Kerberos Naming Constraints
+* [RFC 6112](https://www.ietf.org/rfc/rfc6112.txt) - Anonymity Support for Kerberos
+* [RFC 6113](https://www.ietf.org/rfc/rfc6113.txt) - A Generalized Framework for Kerberos Pre-Authentication
+* [RFC 6251](https://www.ietf.org/rfc/rfc6251.txt) - Using Kerberos Version 5 over the Transport Layer Security (TLS) Protocol
+* [RFC 6448](https://www.ietf.org/rfc/rfc6448.txt) - The Unencrypted Form of Kerberos 5 KRB-CRED Message
+* [RFC 6542](https://www.ietf.org/rfc/rfc6542.txt) - Kerberos Version 5 Generic Security Service Application Program Interface (GSS-API) Channel Binding Hash Agility
+* [RFC 6560](https://www.ietf.org/rfc/rfc6560.txt) - One-Time Password (OTP) Pre-Authentication
+* [RFC 6649](https://www.ietf.org/rfc/rfc6649.txt) - Deprecate DES, RC4-HMAC-EXP, and Other Weak Cryptographic Algorithms in Kerberos
+* [RFC 6784](https://www.ietf.org/rfc/rfc6784.txt) - Kerberos Options for DHCPv6
+* [RFC 6803](https://www.ietf.org/rfc/rfc6803.txt) - Camellia Encryption for Kerberos 5
+* [RFC 6806](https://www.ietf.org/rfc/rfc6806.txt) - Kerberos Principal Name Canonicalization and Cross-Realm Referrals
 
 ## Here are some drafts :
 
-* [draft-burgin-kerberos-aes-cbc-hmac-sha2](http://www.ietf.org/id/draft-burgin-kerberos-aes-cbc-hmac-sha2-02.txt) - AES Encryption with HMAC-SHA2 for Kerberos 5
-* [draft-burgin-kerberos-suiteb](http://www.ietf.org/id/draft-burgin-kerberos-suiteb-01.txt) - Suite B Profile for Kerberos 5
-* [draft-ietf-kitten-kerberos-iana-registries](http://www.ietf.org/id/draft-ietf-kitten-kerberos-iana-registries-00.txt) - Move Kerberos protocol parameter registries to IANA
-* [draft-ietf-krb-wg-cammac](http://www.ietf.org/id/draft-ietf-krb-wg-cammac-03.txt) - Kerberos Authorization Data Container Authenticated by Multiple MACs
-* [draft-ietf-krb-wg-kdc-model](http://www.ietf.org/id/draft-ietf-krb-wg-kdc-model-16.txt) - An information model for Kerberos version 5
-* [draft-ietf-krb-wg-pkinit-alg-agility](http://www.ietf.org/id/draft-ietf-krb-wg-pkinit-alg-agility-07.txt) - PKINIT Algorithm Agility
-* [draft-perez-krb-wg-gss-preauth](http://www.ietf.org/id/draft-perez-krb-wg-gss-preauth-02.txt) - GSS-API pre-authentication for Kerberos draft-perez-krb-wg-gss-preauth-02
\ No newline at end of file
+* [draft-burgin-kerberos-aes-cbc-hmac-sha2](https://www.ietf.org/id/draft-burgin-kerberos-aes-cbc-hmac-sha2-02.txt) - AES Encryption with HMAC-SHA2 for Kerberos 5
+* [draft-burgin-kerberos-suiteb](https://www.ietf.org/id/draft-burgin-kerberos-suiteb-01.txt) - Suite B Profile for Kerberos 5
+* [draft-ietf-kitten-kerberos-iana-registries](https://www.ietf.org/id/draft-ietf-kitten-kerberos-iana-registries-00.txt) - Move Kerberos protocol parameter registries to IANA
+* [draft-ietf-krb-wg-cammac](https://www.ietf.org/id/draft-ietf-krb-wg-cammac-03.txt) - Kerberos Authorization Data Container Authenticated by Multiple MACs
+* [draft-ietf-krb-wg-kdc-model](https://www.ietf.org/id/draft-ietf-krb-wg-kdc-model-16.txt) - An information model for Kerberos version 5
+* [draft-ietf-krb-wg-pkinit-alg-agility](https://www.ietf.org/id/draft-ietf-krb-wg-pkinit-alg-agility-07.txt) - PKINIT Algorithm Agility
+* [draft-perez-krb-wg-gss-preauth](https://www.ietf.org/id/draft-perez-krb-wg-gss-preauth-02.txt) - GSS-API pre-authentication for Kerberos draft-perez-krb-wg-gss-preauth-02
diff --git a/source/api/developer-guide.md b/source/api/developer-guide.md
index f6d31d81..e0e95f29 100644
--- a/source/api/developer-guide.md
+++ b/source/api/developer-guide.md
@@ -144,7 +144,7 @@ See also http://people.apache.org/~henkp/repo/faq.html#4
 
 ## Release process
 
-Since we are using Nexus for releases the release process is as follows (see also [Publishing maven artifacts](http://www.apache.org/dev/publishing-maven-artifacts.html#staging-maven)).
+Since we are using Nexus for releases the release process is as follows (see also [Publishing maven artifacts](https://www.apache.org/dev/publishing-maven-artifacts.html#staging-maven)).
 
 ### Test the Project
 
diff --git a/source/api/download-old-versions.md b/source/api/download-old-versions.md
index 0eb9871c..b1a2d634 100644
--- a/source/api/download-old-versions.md
+++ b/source/api/download-old-versions.md
@@ -117,4 +117,4 @@ or
 
  
 
-Alternatively, you can verify the MD5 signature on the files. A unix program called md5 or md5sum is included in many unix distributions. It is also available as part of [GNU Textutils](http://www.gnu.org/software/textutils/textutils.html). Windows users can get binary md5 programs from [here](http://www.fourmilab.ch/md5/), [here](http://www.pc-tools.net/win32/freeware/console/], or [here|http://www.slavasoft.com/fsum/).
+Alternatively, you can verify the MD5 signature on the files. A unix program called md5 or md5sum is included in many unix distributions. It is also available as part of [GNU Textutils](https://www.gnu.org/software/textutils/textutils.html). Windows users can get binary md5 programs from [here](https://www.fourmilab.ch/md5/), [here](http://www.pc-tools.net/win32/freeware/console/), or [here](https://www.slavasoft.com/fsum/).
diff --git a/source/api/internal-design-guide/4-asn1.md b/source/api/internal-design-guide/4-asn1.md
index 6ff8d771..a12526a8 100644
--- a/source/api/internal-design-guide/4-asn1.md
+++ b/source/api/internal-design-guide/4-asn1.md
@@ -13,7 +13,7 @@ navNextText: 4.1 - ASN/1 TLV
 To be completed...
 
 
-The **LDAP** protocol is based on an **ASN/1** description. We will notexplain in detail what is **ASN/1** about, you would rather check [This page](https://en.wikipedia.org/wiki/Abstract_Syntax_Notation_One) for a very limited introduction, or if you feel teh need to understand what is **ASN/1** in detail, just read the [Olivier Dubuisson's book on ASN.1](http://www.oss.com/asn1/resources/books-whitepapers-pubs/dubuisson-asn1-book.PDF) (This is probably the best reference !)
+The **LDAP** protocol is based on an **ASN/1** description. We will notexplain in detail what is **ASN/1** about, you would rather check [This page](https://en.wikipedia.org/wiki/Abstract_Syntax_Notation_One) for a very limited introduction, or if you feel teh need to understand what is **ASN/1** in detail, just read the [Olivier Dubuisson's book on ASN.1](https://www.oss.com/asn1/resources/books-whitepapers-pubs/dubuisson-asn1-book.PDF) (This is probably the best reference !)
 
 Anyway, we use a subset of **ASN/1**, as what we have to deal with is the **BER/DER** encoding. (**BER** or **DER** stands for **B**asic **E**ncoding **R**ule and **D**istinguished **E**ncoding **R**ule. There are other possible encoding, like **PER**, **XER**, **CER**, but they are irrelevant for **LDAP**)
 
diff --git a/source/api/internal-design-guide/5-network.md b/source/api/internal-design-guide/5-network.md
index 953b703d..30f6deb7 100644
--- a/source/api/internal-design-guide/5-network.md
+++ b/source/api/internal-design-guide/5-network.md
@@ -25,7 +25,7 @@ navNextText: 6 - Encoding/Decoding
   * [StartTLS handling](#startts-handling)
 
 
-The **Apache LDAP AP** is built on top of [**Apache MINA**](http://mina.apache.org) which is a **NIO** framework. 
+The **Apache LDAP AP** is built on top of [**Apache MINA**](https://mina.apache.org) which is a **NIO** framework. 
 
 As **MINA** is fully asynchronous, it has some impact on the design of the **LDAP API**. Basically, we send requests, and we don't wait for responses, we get informed when the response is there. Most of the time, the **API** users will want to wait for a response, instead of leveraging the asyncrhonous aspect of the **API**: this is the reason we have a blocking **API**, based on the non-blocking implementation. We will explain the whole thing here.
 
diff --git a/source/api/java-api.md b/source/api/java-api.md
index 19121fbe..a8ceb1ae 100644
--- a/source/api/java-api.md
+++ b/source/api/java-api.md
@@ -12,7 +12,7 @@ There are a few existing **Java LDAP API** around there. Here is a short list an
 |---|---|---|---|
 | [Apache Directory Client API 1.0](https://directory.apache.org/api/) | 1.0.0 | ASL 2.0 | The Apache Directory Server CLient API. |
 | [Apache Directory Client API 2.0](https://directory.apache.org/api/) | 2.0.0 | ASL 2.0 | The Apache Directory Server CLient API, V2. |
-| [jLDAP](http://www.openldap.org/jldap/) | 2008_03-01-1 | OpenLDAP Public License | A Novell&trade; contribution to the OpenLDAP project |
+| [jLDAP](https://www.openldap.org/jldap/) | 2008_03-01-1 | OpenLDAP Public License | A Novell&trade; contribution to the OpenLDAP project |
 | [JNDI](https://docs.oracle.com/javase/tutorial/jndi/index.html) | 1.2 | Sun license | This is not a pure LDAP API, however it's included in J2SE since Java 5. (Probably the API selected by many developers |
 | [ldapSDK](https://wiki.mozilla.org/Mozilla_LDAP_SDK_Programmer%27s_Guide) | 4.17 (discontinued) | Netscape Public License| The Mozilla&trade; API, formally the Netscape LDAP API |
 | [OpenDJ LDAP SDK](https://backstage.forgerock.com/docs/opendj/2.6/dev-guide/) | 2.6.4 (discontinued) | CDDL | The ForgeRock&trade; OpenDJ LDAP SDK |  
diff --git a/source/api/news.md b/source/api/news.md
index 6a990fbd..741cbfd3 100644
--- a/source/api/news.md
+++ b/source/api/news.md
@@ -505,7 +505,7 @@ This is a schema aware API, with some convenient ways to access a LDAP server. T
 
 It's also an extensible API : new Controls, schema elements and network layer could be added or used in the near future. It's also OSGi capable.
 
-This release fixes a security vulnerability, [CVE-2015-3250](http://cve.mitre.org/cgi-bin/cvename.cgi?name=2015-3250).
+This release fixes a security vulnerability, [CVE-2015-3250](https://cve.mitre.org/cgi-bin/cvename.cgi?name=2015-3250).
 
 Feel free to experiment, we highly appreciate your feedback !
 
diff --git a/source/api/user-guide.md b/source/api/user-guide.md
index 093af221..f668c0e5 100644
--- a/source/api/user-guide.md
+++ b/source/api/user-guide.md
@@ -11,7 +11,7 @@ Pages with a (...) at the end of the title are not yet completed.
 Other pages are finished (but may be reviewed).
 </DIV>
 
-This document is about the LDAP API, developed at the Apache Software Foundation. It's a replacement for outdated Java/LDAP libraries like ([jLdap](http://www.openldap.org/jldap/), [Mozilla LDAP SDK](https://wiki.mozilla.org/Mozilla_LDAP_SDK_Programmer%27s_Guide/Getting_Started_With_LDAP_Java_SDK) and [JNDI](http://www.oracle.com/technetwork/java/jndi/index.html)).
+This document is about the LDAP API, developed at the Apache Software Foundation. It's a replacement for outdated Java/LDAP libraries like ([jLdap](https://www.openldap.org/jldap/), [Mozilla LDAP SDK](https://wiki.mozilla.org/Mozilla_LDAP_SDK_Programmer%27s_Guide/Getting_Started_With_LDAP_Java_SDK) and [JNDI](https://www.oracle.com/technetwork/java/jndi/index.html)).
 
 ## About this guide
 
diff --git a/source/api/user-guide/1.2-ldap-in-a-few-words.md b/source/api/user-guide/1.2-ldap-in-a-few-words.md
index 9786f64e..4d46a324 100644
--- a/source/api/user-guide/1.2-ldap-in-a-few-words.md
+++ b/source/api/user-guide/1.2-ldap-in-a-few-words.md
@@ -32,4 +32,4 @@ Each entry is associated with a location within its corresponding **D**irectory
 
 ## Going further
 
-This was a short introduction, there's more literature about **LDAP** on the web : [Wikipedia](http://en.wikipedia.org/wiki/LDAP) provides a good starting point.
+This was a short introduction, there's more literature about **LDAP** on the web : [Wikipedia](https://en.wikipedia.org/wiki/LDAP) provides a good starting point.
diff --git a/source/api/user-guide/1.3-apache-ldap-api-rational.md b/source/api/user-guide/1.3-apache-ldap-api-rational.md
index 8a0dce76..e5eda71d 100644
--- a/source/api/user-guide/1.3-apache-ldap-api-rational.md
+++ b/source/api/user-guide/1.3-apache-ldap-api-rational.md
@@ -13,10 +13,10 @@ navNextText: 1.4 - Preparation to code
 When contemplating the creation of a new Java API for **LDAP**, we needed to first consider whether it was really necessary, because there were already a number of libraries that did it. For example:
 
 * **JNDI** : the default **JDK** **API**
-* **Netscape** (a.k.a Mozilla) [LdapSdk](http://www-archive.mozilla.org/directory/javasdk.html)
-* **OpenLDAP** [JLdap](http://www.openldap.org/jldap/)
+* **Netscape** (a.k.a Mozilla) [LdapSdk](https://www-archive.mozilla.org/directory/javasdk.html)
+* **OpenLDAP** [JLdap](https://www.openldap.org/jldap/)
 
-So why is the development of our new *LDAP API* for Java NOT the **[NIH](http://en.wikipedia.org/wiki/Not_Invented_Here)** syndrome?
+So why is the development of our new *LDAP API* for Java NOT the **[NIH](https://en.wikipedia.org/wiki/Not_Invented_Here)** syndrome?
 
 There are a number of reasons for which we'll discuss throughout this chapter.
 
diff --git a/source/api/user-guide/2.10-ldap-connection-template.md b/source/api/user-guide/2.10-ldap-connection-template.md
index a29e36c2..45d0b374 100644
--- a/source/api/user-guide/2.10-ldap-connection-template.md
+++ b/source/api/user-guide/2.10-ldap-connection-template.md
@@ -220,7 +220,7 @@ This has the added benefit of ensuring that your search filter has been property
 Providing Simplified, Password Policy Aware, Authentication/Password Modification Methods
 -----------------------------------------------------------------------------------------
 
-One of the most common usages of LDAP is as an identity provider.  As such, the most common operation is authentication, and password management.  If your LDAP server supports the [password policy control](http://tools.ietf.org/html/draft-behera-ldap-password-policy-10) then the authenticate method is very handy:
+One of the most common usages of LDAP is as an identity provider.  As such, the most common operation is authentication, and password management.  If your LDAP server supports the [password policy control](https://tools.ietf.org/html/draft-behera-ldap-password-policy-10) then the authenticate method is very handy:
 
 ```Java
     // throws PasswordException if authentication fails
diff --git a/source/api/user-guide/2.5-deleting.md b/source/api/user-guide/2.5-deleting.md
index 9fdd0186..7e90f8fb 100644
--- a/source/api/user-guide/2.5-deleting.md
+++ b/source/api/user-guide/2.5-deleting.md
@@ -58,7 +58,7 @@ Trying to delete a parent node would result in an error (NOT_ALLOWED_ON_NON_LEAF
 
 ## Recursive deletion of entries
 
-Usually, you can't delete an entry and all of its children in one operation. However, some servers accept such requests if you send a delete request and a TreeDelete control. This control is a [draft](http://tools.ietf.org/html/draft-armijo-ldap-treedelete-02), which has been implemented by **Microsoft**, **OpenDS**, **OpenDJ**. It will delete all the children and the entry itself. We don't use a normal _delete()_ method, there is a specific method, _deleteTree()_. Here is an example :
+Usually, you can't delete an entry and all of its children in one operation. However, some servers accept such requests if you send a delete request and a TreeDelete control. This control is a [draft](https://tools.ietf.org/html/draft-armijo-ldap-treedelete-02), which has been implemented by **Microsoft**, **OpenDS**, **OpenDJ**. It will delete all the children and the entry itself. We don't use a normal _delete()_ method, there is a specific method, _deleteTree()_. Here is an example :
 
 ```Java
     @Test
diff --git a/source/api/user-guide/6.7-control.md b/source/api/user-guide/6.7-control.md
index b436af11..cb38fa01 100644
--- a/source/api/user-guide/6.7-control.md
+++ b/source/api/user-guide/6.7-control.md
@@ -40,7 +40,7 @@ The C/S column indicate if the control is sent to the server (S), or back to the
 
 | Name | OID | Description | C/S | RFC | LDAP Servers |
 |---|---|---|---|---|---|
-| [AdDirSync](#addirsync) | 1.2.840.113556.1.4.841 | Microsoft LDAP Control for Directory Synchronization | C/S | [DIRSync draft](http://tools.ietf.org/html/draft-armijo-ldap-dirsync-01) | AD |
+| [AdDirSync](#addirsync) | 1.2.840.113556.1.4.841 | Microsoft LDAP Control for Directory Synchronization | C/S | [DIRSync draft](https://tools.ietf.org/html/draft-armijo-ldap-dirsync-01) | AD |
 | [AdPolicyHints](#adpolicyhints) | 1.2.840.113556.1.4.223 | Enforces the password history length constraint during password set | S | [LDAP_SERVER_POLICY_HINTS_OID](https://msdn.microsoft.com/en-us/library/hh128228.aspx) | AD |
 | [AdShowDeleted](#adshowdeleted) | 1.2.840.113556.1.4.417 | DirSync search returns deleted entries | C | [LDAP_SERVER_SHOW_DELETED_OID](https://msdn.microsoft.com/en-us/library/cc223326.aspx) | AD |
 | [Cascade](#cascade) | 1.3.6.1.4.1.18060.0.0.1 | Used to ask the server to delete an entry and all its descendants | S | None | AP |
@@ -52,9 +52,9 @@ The C/S column indicate if the control is sent to the server (S), or back to the
 | [PermissiveModify](#permissivemodify) | 1.2.840.113556.1.4.1413 | Allows an LDAP modify to work under less restrictive conditions | S | [LDAP_SERVER_PERMISSIVE_MODIFY_OID](https://msdn.microsoft.com/en-us/library/cc223352.aspx) | AD |
 | [PersistentSearch](#persistentsearch) | 2.16.840.1.113730.3.4.3 | Provides a simple mechanism by which an LDAP client can receive notification of changes that occur in an LDAP server | S | [Persistent Search](https://tools.ietf.org/html/draft-ietf-ldapext-psearch-03) | AP/OL |
 | [ProxiedAuthz](#proxiedauthz) | 2.16.840.1.113730.3.4.18 | Defines the Proxy Authorization request | S | [RFC 4370](https://tools.ietf.org/html/rfc4370) | AP/OL |
-| [SortRequest](#sortrequest) | 1.2.840.113556.1.4.473 | Server Side Sort request control | S | [RFC 2891](http://tools.ietf.org/html/rfc2891) | AP/OL |
-| [SortResponse](#sortresponse) | 1.2.840.113556.1.4.474 | Server Side Sort request control | C | [RFC 2891](http://tools.ietf.org/html/rfc2891) | AP/OL |
-| [Subentries](#subentries) | 1.3.6.1.4.1.4203.1.10.1 | Controls the visibility of entries and subentries | S | [RFC 3672](http://tools.ietf.org/html/rfc3672) | AP/OL |
+| [SortRequest](#sortrequest) | 1.2.840.113556.1.4.473 | Server Side Sort request control | S | [RFC 2891](https://tools.ietf.org/html/rfc2891) | AP/OL |
+| [SortResponse](#sortresponse) | 1.2.840.113556.1.4.474 | Server Side Sort request control | C | [RFC 2891](https://tools.ietf.org/html/rfc2891) | AP/OL |
+| [Subentries](#subentries) | 1.3.6.1.4.1.4203.1.10.1 | Controls the visibility of entries and subentries | S | [RFC 3672](https://tools.ietf.org/html/rfc3672) | AP/OL |
 | [SyncDoneValue](#syncdonevalue) | 1.3.6.1.4.1.4203.1.9.1.3 | Control sent when replication has been completed. It contains a cookie. | C | [RFC 4533](https://tools.ietf.org/html/rfc4533) | AP/OL |
 | [SyncRequestValue](#syncrequestvalue) | 1.3.6.1.4.1.4203.1.9.1.1 | Controls the syncrepl process | S | [RFC 4533](https://tools.ietf.org/html/rfc4533) | AP/OL |
 | [SyncStateValue](#syncstatevalue) | 1.3.6.1.4.1.4203.1.9.1.2 | Gives the syncrepl state | C | [RFC 4533](https://tools.ietf.org/html/rfc4533) | AP/OL |
diff --git a/source/conference-materials.md b/source/conference-materials.md
index 1e0dd2b0..fe98e014 100644
--- a/source/conference-materials.md
+++ b/source/conference-materials.md
@@ -22,9 +22,9 @@ title: Conference Materials
 | [RBAC Authorization With Apache Directory Server And Fortress](conference-materials.data/Rbac-Directory-ApacheCon.pdf) | Shawn McKinney, Emmanuel L&eacute;charny | ![](images/flags/hu.png) [ApacheCon Europe 2014](http://events.linuxfoundation.org/events/apachecon-europe) |
 | [Preview of Apache Directory Studio 2.0](conference-materials.data/LDAPCon-2011-Studio.pdf) | Pierre-Arnaud Marcelot | ![](images/flags/de.png) [LDAPCon 2011](http://www.daasi.de/ldapcon2011/) |
 | [NoSQL&sup2;: Store LDAP data in HBase](conference-materials.data/3rdOpenHUG2010_Seelmann_ApacheDirectoryHBase.pdf) | Stefan Seelmann | ![](images/flags/de.png) [Munich Open Hadoop User Group](http://upcoming.yahoo.com/event/5771044/BY/Mnchen/3rd-Munich-OpenHUG-Meeting/eCircle-AG) |
-| [LDAP et un petit peu plus (conf&eacute;rence &agrave; l'universit&eacute; du Litoral)](conference-materials.data/presentation.odp) | Emmanuel L&eacute;charny | ![](images/flags/fr.png) [Universit&eacute; Du Littoral](http://www.univ-littoral.fr/) |
-| [Cours LDAP](conference-materials.data/cours-ldap.odp) | Emmanuel L&eacute;charny | ![](images/flags/fr.png) [Universit&eacute; Du Littoral](http://www.univ-littoral.fr/) |
-| [LDAP. Das Wichtigste f&uuml;r Java Professionals](conference-materials.data/szoerner-ruhrjug-ldap.pdf) | Stefan Z&ouml;rner | ![](images/flags/de.png) [ruhrjug](http://www.ruhrjug.de/) |
+| [LDAP et un petit peu plus (conf&eacute;rence &agrave; l'universit&eacute; du Litoral)](conference-materials.data/presentation.odp) | Emmanuel L&eacute;charny | ![](images/flags/fr.png) [Universit&eacute; Du Littoral](https://www.univ-littoral.fr/) |
+| [Cours LDAP](conference-materials.data/cours-ldap.odp) | Emmanuel L&eacute;charny | ![](images/flags/fr.png) [Universit&eacute; Du Littoral](https://www.univ-littoral.fr/) |
+| [LDAP. Das Wichtigste f&uuml;r Java Professionals](conference-materials.data/szoerner-ruhrjug-ldap.pdf) | Stefan Z&ouml;rner | ![](images/flags/de.png) [ruhrjug](https://www.ruhrjug.de/) |
 | Towards a common LDAP API for the Java Platform : [Paper](conference-materials.data/towards-a-common-java-ldap-api-paper.pdf) [Slides](conference-materials.data/towards_a_common_java_ldap_api-slides.pdf) | Emmanuel L&eacute;charny &amp; Ludovic Poitou (Sun) | ![](images/flags/us.png) LdapCon 2009 |
 | [The Apache Directory Project - Toolchain for Developers](conference-materials.data/toolchain-for-developpers.pdf) | Stefan Seelmann | ![](images/flags/us.png) LdapCon 2009 |
 | Leveraging RFC 4533 to build a heterogeneous replication system [Paper](conference-materials.data/replication.pdf) [Slides](conference-materials.data/leveraging-RFC4533.pdf) | Emmanuel L&eacute;charny | ![](images/flags/us.png) LdapCon 2009 |
@@ -45,7 +45,7 @@ title: Conference Materials
 | [Embed ApacheDS within an Application](conference-materials.data/Alex_Karasulu_-_Workshop_Embed_ApacheDS.pdf) | Alex Karasulu | ![](images/flags/se.png) Oredev 2006 |
 | [Merits of Directories](conference-materials.data/Alex_Karasulu_-_Merits_of_Directories.pdf) | Alex Karasulu | ![](images/flags/se.png) Oredev 2006 |
 | [ApacheDS Access Control Administration - The X.500 Way](conference-materials.data/ac-us-06-FR20-ErsinEr-ApacheDS_Access_Control_Administration_The_X.500_Way.pdf) | Ersin Er | ![](images/flags/us.png) ApacheCon US 2006 |
-| LDAP Stored Procedures and Triggers arrive in ApacheDS [Slides](conference-materials.data/ac-us-06-FR14-ErsinEr-Stored_Procedures_and_Triggers_Arrive_in_ApacheDS.pdf) [Code](http://svn.apache.org/repos/asf/directory/sandbox/ersiner/apachecon-us06-fr14/)| Ersin Er | ![](images/flags/us.png) ApacheCon US 2006 |
+| LDAP Stored Procedures and Triggers arrive in ApacheDS [Slides](conference-materials.data/ac-us-06-FR14-ErsinEr-Stored_Procedures_and_Triggers_Arrive_in_ApacheDS.pdf) [Code](https://svn.apache.org/repos/asf/directory/sandbox/ersiner/apachecon-us06-fr14/)| Ersin Er | ![](images/flags/us.png) ApacheCon US 2006 |
 | Embedding ApacheDS (Alex_Karasulu_-_Workshop_Embed_ApacheDS.pdf) | Alex Karasulu | ![](images/flags/us.png) ApacheCon US 2006 |
 | [Which OS LDAP server should you use ?](conference-materials.data/ApacheCon2006-ADS.pdf) | Emmanuel Lecharny | ![](images/flags/ie.png) ApacheCon EU 2006 |
 | [Secure Single Sign-On with Apache Directory and Apache Kerberos](conference-materials.data/Single_Sign_On.pdf) | Enrique Rodriquez | ![](images/flags/ie.png) ApacheCon EU 2006 |
diff --git a/source/contribute.md b/source/contribute.md
index c8028618..1e12ed11 100644
--- a/source/contribute.md
+++ b/source/contribute.md
@@ -10,7 +10,7 @@ But you can help us and yourself more!
 As we are a community of volunteers working with the guidelines and policies of the Apache Software Foundation (the Apache Way) in mind, we welcome any kind of input you can provide to get better products. 
 These contributions, whether you think of reporting bugs, supplying code enhancements, improvements to our documentation, answering questions in our mailing lists or anywhere else are valuable to us. Because these will help us in helping you.
 
-You can also consider **donating** in other ways to the Apache Software Foundation. Look for more information on that subject at these pages: [resource donation](http://www.apache.org/foundation/contributing.html) or [sponsorship program](http://apache.org/foundation/sponsorship.html).
+You can also consider **donating** in other ways to the Apache Software Foundation. Look for more information on that subject at these pages: [resource donation](https://www.apache.org/foundation/contributing.html) or [sponsorship program](https://apache.org/foundation/sponsorship.html).
 
 So, you consider **contributing** to our project. But how do you go about achieving this? 
 
@@ -39,10 +39,10 @@ But the list is not limited to the above! If you feel we missed something there,
 
 | Name | Subscribe |  Post | Archive |
 |---|:-:|:-:|:-:|
-| The Directory Developers List | [Subscribe](mailto:dev-subscribe@directory.apache.org) | [Post](mailto:dev@directory.apache.org) | [mail-archives.apache.org](http://mail-archives.apache.org/mod_mbox/directory-dev) |
-| The Directory Users List| [Subscribe](mailto:users-subscribe@directory.apache.org) | [Post](mailto:users@directory.apache.org) | [mail-archives.apache.org](http://mail-archives.apache.org/mod_mbox/directory-users)  |
-| The Directory Commits List | [Subscribe](mailto:commits-subscribe@directory.apache.org) |  &mdash; | [mail-archives.apache.org](http://mail-archives.apache.org/mod_mbox/directory-commits) |
-| The LDAP API List | [Subscribe](mailto:api-subscribe@directory.apache.org) |  [Post](mailto:api@directory.apache.org) | [mail-archives.apache.org](http://mail-archives.apache.org/mod_mbox/directory-api) |
+| The Directory Developers List | [Subscribe](mailto:dev-subscribe@directory.apache.org) | [Post](mailto:dev@directory.apache.org) | [mail-archives.apache.org](https://mail-archives.apache.org/mod_mbox/directory-dev) |
+| The Directory Users List| [Subscribe](mailto:users-subscribe@directory.apache.org) | [Post](mailto:users@directory.apache.org) | [mail-archives.apache.org](https://mail-archives.apache.org/mod_mbox/directory-users)  |
+| The Directory Commits List | [Subscribe](mailto:commits-subscribe@directory.apache.org) |  &mdash; | [mail-archives.apache.org](https://mail-archives.apache.org/mod_mbox/directory-commits) |
+| The LDAP API List | [Subscribe](mailto:api-subscribe@directory.apache.org) |  [Post](mailto:api@directory.apache.org) | [mail-archives.apache.org](https://mail-archives.apache.org/mod_mbox/directory-api) |
 
 Our IRC channels on  freenode.net, where we have also informal discussions:
 
diff --git a/source/fortress/coding-standards.md b/source/fortress/coding-standards.md
index 2b66dcbf..00b45007 100644
--- a/source/fortress/coding-standards.md
+++ b/source/fortress/coding-standards.md
@@ -10,7 +10,7 @@ Hey, remember that those rules are not the best nor the worst, they are pretty m
 
 **eclipse IDE**
 
-Eclipse users can import those two files to enfore the code formating : [formatting.xml](http://svn.apache.org/repos/asf/directory/project/trunk/resources/formatting.xml) and [codetemplates.xml](http://svn.apache.org/repos/asf/directory/project/trunk/resources/codetemplates.xml)
+Eclipse users can import those two files to enfore the code formating : [formatting.xml](https://svn.apache.org/repos/asf/directory/project/trunk/resources/formatting.xml) and [codetemplates.xml](http://svn.apache.org/repos/asf/directory/project/trunk/resources/codetemplates.xml)
 
 **IDEA IDE**
 
diff --git a/source/fortress/download-old-versions.md b/source/fortress/download-old-versions.md
index 594dd24e..12572644 100644
--- a/source/fortress/download-old-versions.md
+++ b/source/fortress/download-old-versions.md
@@ -51,4 +51,4 @@ or
 
  
 
-Alternatively, you can verify the MD5 signature on the files. A unix program called md5 or md5sum is included in many unix distributions. It is also available as part of [GNU Textutils](http://www.gnu.org/software/textutils/textutils.html). Windows users can get binary md5 programs from [here](http://www.fourmilab.ch/md5/), [here](http://www.pc-tools.net/win32/freeware/console/], or [here|http://www.slavasoft.com/fsum/).
+Alternatively, you can verify the MD5 signature on the files. A unix program called md5 or md5sum is included in many unix distributions. It is also available as part of [GNU Textutils](https://www.gnu.org/software/textutils/textutils.html). Windows users can get binary md5 programs from [here](https://www.fourmilab.ch/md5/), [here](http://www.pc-tools.net/win32/freeware/console/), or [here](https://www.slavasoft.com/fsum/).
diff --git a/source/fortress/issues.md b/source/fortress/issues.md
index f59e271c..cc82ae7c 100644
--- a/source/fortress/issues.md
+++ b/source/fortress/issues.md
@@ -13,7 +13,7 @@ Issues, bugs, and feature requests should be submitted to the following issue tr
 
 | Directory Sub-Project | JIRA key | Link to issue tracking system |
 |:-:|:-:|---|
-| Fortress | FC | [http://issues.apache.org/jira/browse/FC](http://issues.apache.org/jira/browse/FC) |
+| Fortress | FC | [https://issues.apache.org/jira/browse/FC](https://issues.apache.org/jira/browse/FC) |
 
 <!-- =========================================================================================================== -->
 <!-- FC-1                                                                                                        -->
@@ -4838,7 +4838,7 @@ hr.fullcontent
     <tr id="comment-body-10900">
     <td bgcolor="#ffffff">
       <p>This version requires that you add a dependency on |hamcrest-core.jar|<br/>
-      &lt;<a href="http://search.maven.org/#search%7Cgav%7C1%7Cg%3A%22org.hamcrest%22%20AND%20a%3A%22hamcrest-core%22" class="external-link" rel="nofollow">http://search.maven.org/#search%7Cgav%7C1%7Cg%3A%22org.hamcrest%22%20AND%20a%3A%22hamcrest-core%22</a>&gt;<br/>
+      &lt;<a href="https://search.maven.org/#search%7Cgav%7C1%7Cg%3A%22org.hamcrest%22%20AND%20a%3A%22hamcrest-core%22" class="external-link" rel="nofollow">https://search.maven.org/#search%7Cgav%7C1%7Cg%3A%22org.hamcrest%22%20AND%20a%3A%22hamcrest-core%22</a>&gt;<br/>
       (with ant, it has to be added to the classpath)</p>
       <p>See <a href="https://github.com/junit-team/junit/wiki/Download-and-Install" class="external-link" rel="nofollow">https://github.com/junit-team/junit/wiki/Download-and-Install</a></p>
     </td>
diff --git a/source/fortress/overview.md b/source/fortress/overview.md
index 7c2d1d7d..59b89524 100644
--- a/source/fortress/overview.md
+++ b/source/fortress/overview.md
@@ -34,17 +34,17 @@ The following standards are implemented...
 
 ### ANSI Role-Based Access Control (INCITS 359) 
 
-There is more to RBAC than assigning users to groups and applying ACL policies within directories or databases.  [RBAC](http://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf) systems provide selective Role activation/deactivation, role hierarchies, and constraints over separation of duty.  The [RBAC](http://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf) component provides APIs to add, update, delete, and search the directory data
+There is more to RBAC than assigning users to groups and applying ACL policies within directories or databases.  [RBAC](https://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf) systems provide selective Role activation/deactivation, role hierarchies, and constraints over separation of duty.  The [RBAC](https://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf) component provides APIs to add, update, delete, and search the directory data
 
 More info can be found on [Intro to ANSI RBAC Page](user-guide/1-intro-rbac.html)
 
-### [Java EE Platform](http://java.net/projects/javaee-spec/pages/Home) (tm) Security
+### [Java EE Platform](https://java.net/projects/javaee-spec/pages/Home) (tm) Security
 
 Used for SSL, X.509 mutual authentication, form-based container authentication, authorization and SSO.  Works within compliant Java Web apps like Fortress Rest and Web.  
 
-### Administrative Role-Based Access Control ([ARBAC02](http://profsandhu.com/journals/tissec/p113-oh.pdf))
+### Administrative Role-Based Access Control ([ARBAC02](https://profsandhu.com/journals/tissec/p113-oh.pdf))
 
-The ARBAC model explains how [RBAC](http://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf) can be extended with organizational controls to govern policies regarding the security administration process. ARBAC helps by allowing administrative tasks be delegated to end users who fall outside typical datacenter operations. 
+The ARBAC model explains how [RBAC](https://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf) can be extended with organizational controls to govern policies regarding the security administration process. ARBAC helps by allowing administrative tasks be delegated to end users who fall outside typical datacenter operations. 
 
 ### IETF Password Policies
 
diff --git a/source/fortress/user-guide/1.2-what-is-not-rbac.md b/source/fortress/user-guide/1.2-what-is-not-rbac.md
index d0778c51..4b080066 100644
--- a/source/fortress/user-guide/1.2-what-is-not-rbac.md
+++ b/source/fortress/user-guide/1.2-what-is-not-rbac.md
@@ -12,7 +12,7 @@ navNextText: 1.3 - What ANSI RBAC is
 
 * User Groups (i.e. LDAP _groupOfUniqueNames_).  In RBAC, Roles are many-to-many mappings between User and Permission entities.  Furthermore the assignments and grants may be interrogated, added or removed at any time.  Roles should fall within a hierarchy which facilitate control over assets, encourages reuse and reduces the number of entitlements that have to be maintained.
 
-    [RFC 4519 LDAP](http://tools.ietf.org/html/rfc4519): Schema for User Applications June 2006
+    [RFC 4519 LDAP](https://tools.ietf.org/html/rfc4519): Schema for User Applications June 2006
 
           ( 2.5.6.17 NAME 'groupOfUniqueNames'
              SUP top
diff --git a/source/fortress/user-guide/1.3-what-rbac-is.md b/source/fortress/user-guide/1.3-what-rbac-is.md
index e3d60648..ed9ddc81 100644
--- a/source/fortress/user-guide/1.3-what-rbac-is.md
+++ b/source/fortress/user-guide/1.3-what-rbac-is.md
@@ -12,7 +12,7 @@ navNextText: 1.4 - Why is ANSI RBAC Important?
 
 There is more to RBAC than using a Role object during policy enforcement.
 
-* ANSI INCITS 359-2001, [http://profsandhu.com/journals/tissec/ANSI+INCITS+359-2004.pdf](http://profsandhu.com/journals/tissec/ANSI+INCITS+359-2004.pdf) - The ANSI specification describes RBAC and provides functional specifications in Z-notation.  
+* ANSI INCITS 359-2001, [https://profsandhu.com/journals/tissec/ANSI+INCITS+359-2004.pdf](https://profsandhu.com/journals/tissec/ANSI+INCITS+359-2004.pdf) - The ANSI specification describes RBAC and provides functional specifications in Z-notation.  
 
 <CENTER>
 ![ANSI RBAC](images/ANSIRBAC-Spec.png)
diff --git a/source/fortress/user-guide/1.6-go-for-more.md b/source/fortress/user-guide/1.6-go-for-more.md
index bef6803b..8f534b4c 100644
--- a/source/fortress/user-guide/1.6-go-for-more.md
+++ b/source/fortress/user-guide/1.6-go-for-more.md
@@ -10,6 +10,6 @@ navNextText: 2 - Multitenancy
 
 # 1.6 - Where to go for more info
 
-* Download the ANSI RBAC specification: [http://profsandhu.com/journals/tissec/ANSI+INCITS+359-2004.pdf](http://profsandhu.com/journals/tissec/ANSI+INCITS+359-2004.pdf)
+* Download the ANSI RBAC specification: [https://profsandhu.com/journals/tissec/ANSI+INCITS+359-2004.pdf](http://profsandhu.com/journals/tissec/ANSI+INCITS+359-2004.pdf)
 
 * Download working ANSI RBAC reference implementation, like Fortress ! 
diff --git a/source/issue-tracking.md b/source/issue-tracking.md
index 650d4260..6b4e0b9e 100644
--- a/source/issue-tracking.md
+++ b/source/issue-tracking.md
@@ -4,7 +4,7 @@ title: Issue Tracking
 
 # Issue Tracking
 
-Our project uses [JIRA](http://www.atlassian.com/software/jira), a Java EE based issue tracking and project management application.
+Our project uses [JIRA](https://www.atlassian.com/software/jira), a Java EE based issue tracking and project management application.
 
 ![JIRA](images/jira-space-logo.gif)
 
@@ -18,12 +18,12 @@ Issues, bugs, and feature requests should be submitted to the following issue tr
 
 | Directory Sub-Project | JIRA key | Link to issue tracking system |
 |:-:|:-:|---|
-| ApacheDS | DIRSERVER | [http://issues.apache.org/jira/browse/DIRSERVER](http://issues.apache.org/jira/browse/DIRSERVER) |
-| LDAP API | DIRAPI | [http://issues.apache.org/jira/browse/DIRAPI](http://issues.apache.org/jira/browse/DIRAPI) |
-| Shared | DIRSHARED | [http://issues.apache.org/jira/browse/DIRSHARED](http://issues.apache.org/jira/browse/DIRSHARED) |
-| Studio | DIRSTUDIO | [http://issues.apache.org/jira/browse/DIRSTUDIO](http://issues.apache.org/jira/browse/DIRSTUDIO) |
-| Kerberos | DIRKRB | [http://issues.apache.org/jira/browse/DIRKRB](http://issues.apache.org/jira/browse/DIRKRB) |
-| General (documentation, site) | DIR | [http://issues.apache.org/jira/browse/DIR](http://issues.apache.org/jira/browse/DIR) |
-| Triplesec | DIRTSEC | [http://issues.apache.org/jira/browse/DIRTSEC](http://issues.apache.org/jira/browse/DIRTSEC) |
-| Fortress | FC | [http://issues.apache.org/jira/browse/FC](http://issues.apache.org/jira/browse/FC) |
-| SCIMple | SCIMPLE | [http://issues.apache.org/jira/browse/SCIMPLE](http://issues.apache.org/jira/browse/SCIMPLE) |
+| ApacheDS | DIRSERVER | [https://issues.apache.org/jira/browse/DIRSERVER](http://issues.apache.org/jira/browse/DIRSERVER) |
+| LDAP API | DIRAPI | [https://issues.apache.org/jira/browse/DIRAPI](http://issues.apache.org/jira/browse/DIRAPI) |
+| Shared | DIRSHARED | [https://issues.apache.org/jira/browse/DIRSHARED](http://issues.apache.org/jira/browse/DIRSHARED) |
+| Studio | DIRSTUDIO | [https://issues.apache.org/jira/browse/DIRSTUDIO](http://issues.apache.org/jira/browse/DIRSTUDIO) |
+| Kerberos | DIRKRB | [https://issues.apache.org/jira/browse/DIRKRB](http://issues.apache.org/jira/browse/DIRKRB) |
+| General (documentation, site) | DIR | [https://issues.apache.org/jira/browse/DIR](http://issues.apache.org/jira/browse/DIR) |
+| Triplesec | DIRTSEC | [https://issues.apache.org/jira/browse/DIRTSEC](http://issues.apache.org/jira/browse/DIRTSEC) |
+| Fortress | FC | [https://issues.apache.org/jira/browse/FC](http://issues.apache.org/jira/browse/FC) |
+| SCIMple | SCIMPLE | [https://issues.apache.org/jira/browse/SCIMPLE](http://issues.apache.org/jira/browse/SCIMPLE) |
diff --git a/source/kerby/issues.md b/source/kerby/issues.md
index 9ecd0e68..ec36972d 100644
--- a/source/kerby/issues.md
+++ b/source/kerby/issues.md
@@ -13,6 +13,6 @@ Issues, bugs, and feature requests should be submitted to the following issue tr
 
 | Directory Sub-Project | JIRA key | Link to issue tracking system |
 |:-:|:-:|---|
-| Kerby | DIRKRB | [http://issues.apache.org/jira/browse/DIRKRB](http://issues.apache.org/jira/browse/DIRKRB) |
+| Kerby | DIRKRB | [https://issues.apache.org/jira/browse/DIRKRB](https://issues.apache.org/jira/browse/DIRKRB) |
 
-Umbrella JIRA: it's tracked in the master JIRA DIRKRB-102(issues.apache.org/jira/browse/DIRKRB-102), and find tasks there.
\ No newline at end of file
+Umbrella JIRA: it's tracked in the master JIRA DIRKRB-102(issues.apache.org/jira/browse/DIRKRB-102), and find tasks there.
diff --git a/source/kerby/kerby-asn1.md b/source/kerby/kerby-asn1.md
index bdca67b6..5e747b17 100644
--- a/source/kerby/kerby-asn1.md
+++ b/source/kerby/kerby-asn1.md
@@ -112,7 +112,7 @@ And then define AuthorizationData simply
 
 Then you can process with above definitions, encode and decode, without caring about the details.
 
-Think about how to implement the following more complex and pratical sample from [ITU-T Rec. X.680 ISO/IEC 8824-1](http://www.itu.int/ITU-T/studygroups/com17/languages/X.690-0207.pdf):
+Think about how to implement the following more complex and pratical sample from [ITU-T Rec. X.680 ISO/IEC 8824-1](https://www.itu.int/ITU-T/studygroups/com17/languages/X.690-0207.pdf):
 
     A.1 ASN.1 description of the record structure
     The structure of the hypothetical personnel record is formally described below using ASN.1 specified in
diff --git a/source/kerby/tutorials.md b/source/kerby/tutorials.md
index 0728aaba..a42cb08c 100644
--- a/source/kerby/tutorials.md
+++ b/source/kerby/tutorials.md
@@ -4,5 +4,5 @@ title: Tutorials
 
 ## Apache Kerby Tutorials
 
-* [Testing Kerberos with Web Services using Apache Kerby](http://coheigea.blogspot.ie/2015/11/testing-kerberos-with-web-services.html)
-* [Integrating JSON Web Tokens with Kerberos using Apache Kerby](http://coheigea.blogspot.ie/2017/09/integrating-json-web-tokens-with.html)
+* [Testing Kerberos with Web Services using Apache Kerby](https://coheigea.blogspot.ie/2015/11/testing-kerberos-with-web-services.html)
+* [Integrating JSON Web Tokens with Kerberos using Apache Kerby](https://coheigea.blogspot.ie/2017/09/integrating-json-web-tokens-with.html)
diff --git a/source/kerby/user-guide/7-dependency.md b/source/kerby/user-guide/7-dependency.md
index 9b61c1c4..25e40f80 100644
--- a/source/kerby/user-guide/7-dependency.md
+++ b/source/kerby/user-guide/7-dependency.md
@@ -9,6 +9,6 @@ navUpText: User Guide
 # 7 - Dependency
 
 * The core part is ensured to only depend on the JRE and SLF4J. Every external dependency is taken carefully and maintained separately.
-* [Nimbus JOSE + JWT](http://connect2id.com/products/nimbus-jose-jwt), needed by token-provider and TokenPreauth mechanism.
-* [Netty](http://netty.io/), needed by netty based KDC server.
-* [Zookeeper](https://zookeeper.apache.org/), needed by zookeeper identity backend.
\ No newline at end of file
+* [Nimbus JOSE + JWT](https://connect2id.com/products/nimbus-jose-jwt), needed by token-provider and TokenPreauth mechanism.
+* [Netty](https://netty.io/), needed by netty based KDC server.
+* [Zookeeper](https://zookeeper.apache.org/), needed by zookeeper identity backend.
diff --git a/source/mailing-lists-and-irc.md b/source/mailing-lists-and-irc.md
index 306a205d..10eb5b29 100644
--- a/source/mailing-lists-and-irc.md
+++ b/source/mailing-lists-and-irc.md
@@ -44,13 +44,13 @@ For each list, there is a subscribe, unsubscribe, and an archive link:
 
 | Name | Description | Subscribe | Unsubscribe | Post | Archive |
 |---|---|:-:|:-:|:-:|:-:|
-| **dev** | The Directory Developers List | [Subscribe](mailto:dev-subscribe@directory.apache.org) | [Unsubscribe](mailto:dev-unsubscribe@directory.apache.org) | [Post](mailto:dev@directory.apache.org) | [mail-archives.apache.org](http://mail-archives.apache.org/mod_mbox/directory-dev) |
-| **users** |  The Directory Users List| [Subscribe](mailto:users-subscribe@directory.apache.org) | [Unsubscribe](mailto:users-unsubscribe@directory.apache.org) | [Post](mailto:users@directory.apache.org) | [mail-archives.apache.org](http://mail-archives.apache.org/mod_mbox/directory-users)  |
-| **commits** |  The Directory Commits List | [Subscribe](mailto:commits-subscribe@directory.apache.org) | [Unsubscribe](mailto:commits-unsubscribe@directory.apache.org) | &mdash; | [mail-archives.apache.org](http://mail-archives.apache.org/mod_mbox/directory-commits) |
-| **api** |  The LDAP API List | [Subscribe](mailto:api-subscribe@directory.apache.org) | [Unsubscribe](mailto:api-unsubscribe@directory.apache.org) | [Post](mailto:api@directory.apache.org) | [mail-archives.apache.org](http://mail-archives.apache.org/mod_mbox/directory-api) |
-| **fortress** |  The Fortress List | [Subscribe](mailto:fortress-subscribe@directory.apache.org) | [Unsubscribe](mailto:fortress-unsubscribe@directory.apache.org) | [Post](mailto:fortress@directory.apache.org) | [mail-archives.apache.org](http://mail-archives.apache.org/mod_mbox/directory-fortress) |
-| **kerby** |  The Kerby List | [Subscribe](mailto:kerby-subscribe@directory.apache.org) | [Unsubscribe](mailto:kerby-unsubscribe@directory.apache.org) | [Post](mailto:kerby@directory.apache.org) | [mail-archives.apache.org](http://mail-archives.apache.org/mod_mbox/directory-kerby) |
-| **scimple** |  The SCIMple List | [Subscribe](mailto:scimple-subscribe@directory.apache.org) | [Unsubscribe](mailto:scimple-unsubscribe@directory.apache.org) | [Post](mailto:scimple@directory.apache.org) | [mail-archives.apache.org](http://mail-archives.apache.org/mod_mbox/directory-scimple) |
+| **dev** | The Directory Developers List | [Subscribe](mailto:dev-subscribe@directory.apache.org) | [Unsubscribe](mailto:dev-unsubscribe@directory.apache.org) | [Post](mailto:dev@directory.apache.org) | [mail-archives.apache.org](https://mail-archives.apache.org/mod_mbox/directory-dev) |
+| **users** |  The Directory Users List| [Subscribe](mailto:users-subscribe@directory.apache.org) | [Unsubscribe](mailto:users-unsubscribe@directory.apache.org) | [Post](mailto:users@directory.apache.org) | [mail-archives.apache.org](https://mail-archives.apache.org/mod_mbox/directory-users)  |
+| **commits** |  The Directory Commits List | [Subscribe](mailto:commits-subscribe@directory.apache.org) | [Unsubscribe](mailto:commits-unsubscribe@directory.apache.org) | &mdash; | [mail-archives.apache.org](https://mail-archives.apache.org/mod_mbox/directory-commits) |
+| **api** |  The LDAP API List | [Subscribe](mailto:api-subscribe@directory.apache.org) | [Unsubscribe](mailto:api-unsubscribe@directory.apache.org) | [Post](mailto:api@directory.apache.org) | [mail-archives.apache.org](https://mail-archives.apache.org/mod_mbox/directory-api) |
+| **fortress** |  The Fortress List | [Subscribe](mailto:fortress-subscribe@directory.apache.org) | [Unsubscribe](mailto:fortress-unsubscribe@directory.apache.org) | [Post](mailto:fortress@directory.apache.org) | [mail-archives.apache.org](https://mail-archives.apache.org/mod_mbox/directory-fortress) |
+| **kerby** |  The Kerby List | [Subscribe](mailto:kerby-subscribe@directory.apache.org) | [Unsubscribe](mailto:kerby-unsubscribe@directory.apache.org) | [Post](mailto:kerby@directory.apache.org) | [mail-archives.apache.org](https://mail-archives.apache.org/mod_mbox/directory-kerby) |
+| **scimple** |  The SCIMple List | [Subscribe](mailto:scimple-subscribe@directory.apache.org) | [Unsubscribe](mailto:scimple-unsubscribe@directory.apache.org) | [Post](mailto:scimple@directory.apache.org) | [mail-archives.apache.org](https://mail-archives.apache.org/mod_mbox/directory-scimple) |
 
 ## IRC channels
 
diff --git a/source/mavibot/coding-standards.md b/source/mavibot/coding-standards.md
index 504737e5..9aba7180 100644
--- a/source/mavibot/coding-standards.md
+++ b/source/mavibot/coding-standards.md
@@ -10,7 +10,7 @@ Hey, remember that those rules are not the best nor the worst, they are pretty m
 
 **eclipse IDE**
 
-Eclipse users can import those two files to enforce the code formating : [formatting.xml](http://svn.apache.org/repos/asf/directory/project/trunk/resources/formatting.xml) and [codetemplates.xml](http://svn.apache.org/repos/asf/directory/project/trunk/resources/codetemplates.xml)
+Eclipse users can import those two files to enforce the code formating : [formatting.xml](https://svn.apache.org/repos/asf/directory/project/trunk/resources/formatting.xml) and [codetemplates.xml](https://svn.apache.org/repos/asf/directory/project/trunk/resources/codetemplates.xml)
 
 **IDEA IDE**
 
diff --git a/source/mavibot/developer-guide.md b/source/mavibot/developer-guide.md
index 5ff4608c..1ec6860c 100644
--- a/source/mavibot/developer-guide.md
+++ b/source/mavibot/developer-guide.md
@@ -29,7 +29,7 @@ If the build hangs or you get an out of memory exception please increase the hea
 
 ### Maven
 
-[Download](http://maven.apache.org/download.html) and install Maven 3.0.4.
+[Download](https://maven.apache.org/download.html) and install Maven 3.0.4.
 
 Add a MAVEN_HOME environment variable and add MAVEN_HOME/bin to your system path:
 
@@ -127,7 +127,7 @@ There are some more rules, as we are using **Java 8** now :
 
 # Releasing Mavibot
 
-Since we are using Nexus for releases the release process is as follows (see also [http://www.apache.org/dev/publishing-maven-artifacts.html#staging-maven](http://www.apache.org/dev/publishing-maven-artifacts.html#staging-maven)).
+Since we are using Nexus for releases the release process is as follows (see also [https://www.apache.org/dev/publishing-maven-artifacts.html#staging-maven](https://www.apache.org/dev/publishing-maven-artifacts.html#staging-maven)).
 
 ## Test the Project
     
@@ -162,7 +162,7 @@ This is useful to verify your settings in ~/.m2/settings.xml (Nexus password and
     $ mvn release:clean
     $ mvn release:prepare
 
-This creates a tag here: http://svn.apache.org/viewvc/directory/mavibot/tags/
+This creates a tag here: https://svn.apache.org/viewvc/directory/mavibot/tags/
 
 ## Stage the Release
 
@@ -260,14 +260,14 @@ Here is an exemple of a mote mail :
 
     The revision :
 
-    http://svn.apache.org/r1511750
+    https://svn.apache.org/r1511750
 
 
     The SVN tag:
     https://svn.apache.org/repos/asf/directory/mavibot/tags/1.0.0-M1/
 
     The source and binary distribution packages:
-    http://people.apache.org/~elecharny/
+    https://people.apache.org/~elecharny/
 
     The staging repository:
     https://repository.apache.org/content/repositories/orgapachedirectory-073/
diff --git a/source/mavibot/download-old-versions.md b/source/mavibot/download-old-versions.md
index df797abc..dc29c1da 100644
--- a/source/mavibot/download-old-versions.md
+++ b/source/mavibot/download-old-versions.md
@@ -44,4 +44,4 @@ or
 
  
 
-Alternatively, you can verify the MD5 signature on the files. A unix program called md5 or md5sum is included in many unix distributions. It is also available as part of [GNU Textutils](http://www.gnu.org/software/textutils/textutils.html). Windows users can get binary md5 programs from [here](http://www.fourmilab.ch/md5/), [here](http://www.pc-tools.net/win32/freeware/console/], or [here|http://www.slavasoft.com/fsum/).
+Alternatively, you can verify the MD5 signature on the files. A unix program called md5 or md5sum is included in many unix distributions. It is also available as part of [GNU Textutils](https://www.gnu.org/software/textutils/textutils.html). Windows users can get binary md5 programs from [here](https://www.fourmilab.ch/md5/), [here](http://www.pc-tools.net/win32/freeware/console/), or [here](https://www.slavasoft.com/fsum/).
diff --git a/source/mavibot/five-minutes-tutorial.md b/source/mavibot/five-minutes-tutorial.md
index f1443c05..da011036 100644
--- a/source/mavibot/five-minutes-tutorial.md
+++ b/source/mavibot/five-minutes-tutorial.md
@@ -94,6 +94,6 @@ Once the revision is not longer in use, the associated pages are likely to be re
 
 ## Cache
 
-We don't implement a cache : we depends on Java for that. The _BTree_ is stored in memory, using class instances, and are eventually loaded from disk if they are not present in memory. We use [_WeakReference_](http://docs.oracle.com/javase/7/docs/api/java/lang/ref/WeakReference.html) to hold all the pages.
+We don't implement a cache : we depends on Java for that. The _BTree_ is stored in memory, using class instances, and are eventually loaded from disk if they are not present in memory. We use [_WeakReference_](https://docs.oracle.com/javase/7/docs/api/java/lang/ref/WeakReference.html) to hold all the pages.
 
-As the _Java_ garbage collector already keeps in memory the most frequently used data, it's likely that the important pages - ie, the top of each _BTree_ - will be kept in memory.
\ No newline at end of file
+As the _Java_ garbage collector already keeps in memory the most frequently used data, it's likely that the important pages - ie, the top of each _BTree_ - will be kept in memory.
diff --git a/source/mavibot/user-guide/1.1-btree-basics.md b/source/mavibot/user-guide/1.1-btree-basics.md
index a0c2a787..e84f8379 100644
--- a/source/mavibot/user-guide/1.1-btree-basics.md
+++ b/source/mavibot/user-guide/1.1-btree-basics.md
@@ -10,7 +10,7 @@ navNextText: 2 - B-tree Types
 
 **B-tree** was invented back in 1971 by **Bayer** and **McCreight**  (the **B** does not mean anything known, speculations are that it comes either form the **B** of **Bayer** or from **Boing** they were working for back then). It was an extension to binary search tree, which was just able to store 2 elements per page.
 
-A **B-tree** is a "tree data structure that keeps data sorted and allows searches, sequential access, insertions, and deletions in logarithmic time." (see [Wikipedia](http://en.wikipedia.org/wiki/B-tree))
+A **B-tree** is a "tree data structure that keeps data sorted and allows searches, sequential access, insertions, and deletions in logarithmic time." (see [Wikipedia](https://en.wikipedia.org/wiki/B-tree))
 
 The important point here is the last one : it guarantees **O(logn)** operations, compared to any other data structures (a hashed data structure offers **O(n)** average operations, but can degenerate to **O(n2)**, and ordering is not kept). Although it would be optimal to keep only 2 elements in each node, it's way better from a performance point of view to keep more than 2 elements in each node, even if it leads to more comparison than strictly necessary. The reason is that reading a fix [...]
 
diff --git a/source/mavibot/vision.md b/source/mavibot/vision.md
index 1f33ce23..7319cc4d 100644
--- a/source/mavibot/vision.md
+++ b/source/mavibot/vision.md
@@ -30,7 +30,7 @@ At first glance, we can say that finding a value in a Btree will be faster, as w
 
 Those two big advantages make the B+Tree more interesting to use than the simpler Btree.
 
-(See [Wikipedia page on B+tree](http://en.wikipedia.org/wiki/B%2B_tree) and [Wikipedia page on Btree](http://en.wikipedia.org/wiki/B-tree)
+(See [Wikipedia page on B+tree](https://en.wikipedia.org/wiki/B%2B_tree) and [Wikipedia page on Btree](https://en.wikipedia.org/wiki/B-tree)
 
 ### MVCC
 
@@ -48,4 +48,4 @@ It has three direct consequences :
 
 # So what do we have with Mavibot ?
 
-Pretty much the same thing than **JDBM** but faster, with concurrent reads and writes, serialized writes, transactions, bulk loads (a missing features in **JDBM**), multi-version support, and in-memory BTree.
\ No newline at end of file
+Pretty much the same thing than **JDBM** but faster, with concurrent reads and writes, serialized writes, transactions, bulk loads (a missing features in **JDBM**), multi-version support, and in-memory BTree.
diff --git a/source/original-project-proposal.md b/source/original-project-proposal.md
index 2aeb1219..7b7b111c 100644
--- a/source/original-project-proposal.md
+++ b/source/original-project-proposal.md
@@ -32,45 +32,45 @@ LDAP is both a network line protocol and a hierarchical relational database. Som
 
 The Apache Foundation supports several component container projects which provide the proper foundation for a Java LDAP directory server. Apache also supports several server side application containers which can realize significant functional enhancements by employing an LDAP directory server. Also LDAP requiring organizations today must settle for less than optimal implementations and often have to pay as high as a dollar per entry to directory enable their applications. The Apache LDAP [...]
 
-Our goal is to produce a community of developers with backgrounds in LDAP, X.500, Database Engineering and JNDI tasked with the development of pure Java LDAPv3 Clients, APIs, JNDI providers and LDAPv3 compliant servers with the aforementioned features. The produced software will be ASF licensed. Where applicable the best available ASF/BSD licensed code will be reused and new code will be added to complete the LDAPv3 protocol as defined in [RFC 3377](http://www.ietf.org/rfc/rfc3377.txt) a [...]
+Our goal is to produce a community of developers with backgrounds in LDAP, X.500, Database Engineering and JNDI tasked with the development of pure Java LDAPv3 Clients, APIs, JNDI providers and LDAPv3 compliant servers with the aforementioned features. The produced software will be ASF licensed. Where applicable the best available ASF/BSD licensed code will be reused and new code will be added to complete the LDAPv3 protocol as defined in [RFC 3377](https://www.ietf.org/rfc/rfc3377.txt)  [...]
 
-* [RFC2251](http://www.ietf.org/rfc/rfc2251.txt) Lightweight Directory Access Protocol (v3): LDAP on-the-wire protocol
-* [RFC2252](http://www.ietf.org/rfc/rfc2252.txt) Lightweight Directory Access Protocol (v3): Attribute Syntax Definitions
-* [RFC2253](http://www.ietf.org/rfc/rfc2253.txt) Lightweight Directory Access Protocol (v3): UTF-8 String Representation of DNs
-* [RFC2254](http://www.ietf.org/rfc/rfc2254.txt) The String Representation of LDAP Search Filters
-* [RFC2255](http://www.ietf.org/rfc/rfc2255.txt) The LDAP URL Format
-* [RFC2256](http://www.ietf.org/rfc/rfc2256.txt) A Summary of the X.500(96) User Schema for use with LDAPv3
-* [RFC2829](http://www.ietf.org/rfc/rfc2829.txt) Authentication Methods for LDAP
-* [RFC2830](http://www.ietf.org/rfc/rfc2830.txt) Lightweight Directory Access Protocol (v3): Extension for Transport Layer Security 
+* [RFC2251](https://www.ietf.org/rfc/rfc2251.txt) Lightweight Directory Access Protocol (v3): LDAP on-the-wire protocol
+* [RFC2252](https://www.ietf.org/rfc/rfc2252.txt) Lightweight Directory Access Protocol (v3): Attribute Syntax Definitions
+* [RFC2253](https://www.ietf.org/rfc/rfc2253.txt) Lightweight Directory Access Protocol (v3): UTF-8 String Representation of DNs
+* [RFC2254](https://www.ietf.org/rfc/rfc2254.txt) The String Representation of LDAP Search Filters
+* [RFC2255](https://www.ietf.org/rfc/rfc2255.txt) The LDAP URL Format
+* [RFC2256](https://www.ietf.org/rfc/rfc2256.txt) A Summary of the X.500(96) User Schema for use with LDAPv3
+* [RFC2829](https://www.ietf.org/rfc/rfc2829.txt) Authentication Methods for LDAP
+* [RFC2830](https://www.ietf.org/rfc/rfc2830.txt) Lightweight Directory Access Protocol (v3): Extension for Transport Layer Security 
 
 Additionally, the schema objects specified within the following RFCs will be defined for use and partial or full complaince will be met where relavent to the project:
 
-* [RFC1274](http://www.ietf.org/rfc/rfc1274.txt) The COSINE and Internet X.500 Schema
-* [RFC1804](http://www.ietf.org/rfc/rfc1804.txt) Schema Publishing in X.500 Directory
-* [RFC2079](http://www.ietf.org/rfc/rfc2079.txt) Definition of an X.500 Attribute Type and an Object Class to Hold Uniform Resource Identifiers (URIs)
-* [RFC2247](http://www.ietf.org/rfc/rfc2247.txt) Using Domains in LDAP/X.500 Distinguished Names
-* [RFC2293](http://www.ietf.org/rfc/rfc2293.txt) Representing Tables and Subtrees in the X.500 Directory
-* [RFC2294](http://www.ietf.org/rfc/rfc2294.txt) Representing the O/R Address hierarchy in the X.500 Directory Information Tree
-* [RFC2307](http://www.ietf.org/rfc/rfc2307.txt) An Approach for Using LDAP as a Network Information Service
-* [RFC2377](http://www.ietf.org/rfc/rfc2377.txt) Naming Plan for Internet Directory-Enabled Applications
-* [RFC2587](http://www.ietf.org/rfc/rfc2587.txt) Internet X.509 Public Key Infrastructure LDAPv2 Schema
-* [RFC2589](http://www.ietf.org/rfc/rfc2589.txt) Lightweight Directory Access Protocol (v3): Extensions for Dynamic Directory Services
-* [RFC2596](http://www.ietf.org/rfc/rfc2596.txt) Use of Language Codes in LDAP
-* [RFC2649](http://www.ietf.org/rfc/rfc2649.txt) An LDAP Control and Schema for Holding Operation Signatures
-* [RFC2696](http://www.ietf.org/rfc/rfc2696.txt) LDAP Control Extension for Simple Paged Results Manipulation
-* [RFC2713](http://www.ietf.org/rfc/rfc2713.txt) Schema for Representing Java(tm) Objects in an LDAP Directory
-* [RFC2714](http://www.ietf.org/rfc/rfc2714.txt) Schema for Representing CORBA Object References in an LDAP Directory
-* [RFC2798](http://www.ietf.org/rfc/rfc2798.txt) Definition of the inetOrgPerson? LDAP Object Class
-* [RFC2829](http://www.ietf.org/rfc/rfc2829.txt) Authentication Methods for LDAP
-* [RFC2830](http://www.ietf.org/rfc/rfc2830.txt) Lightweight Directory Access Protocol (v3): Extension for Transport Layer Security
-* [RFC2849](http://www.ietf.org/rfc/rfc2849.txt) The LDAP Data Interchange Format (LDIF) - Technical Specification
-* [RFC2891](http://www.ietf.org/rfc/rfc2891.txt) LDAP Control Extension for Server Side Sorting of Search Results
-* [RFC3045](http://www.ietf.org/rfc/rfc3045.txt) Storing Vendor Information in the LDAP root DSE
-* [RFC3062](http://www.ietf.org/rfc/rfc3062.txt) LDAP Password Modify Extended Operation
-* [RFC3088](http://www.ietf.org/rfc/rfc3088.txt) OpenLDAP? Root Service An experimental LDAP referral service
-* [RFC3112](http://www.ietf.org/rfc/rfc3112.txt) LDAP Authentication Password Schema
-* [RFC3296](http://www.ietf.org/rfc/rfc3296.txt) Named Subordinate References in Lightweight Directory Access Protocol (LDAP) Directories
-* [RFC3383](http://www.ietf.org/rfc/rfc3383.txt) Internet Assigned Numbers Authority (IANA) considerations for the Lightweight Directory Access Protocol (LDAP) 
+* [RFC1274](https://www.ietf.org/rfc/rfc1274.txt) The COSINE and Internet X.500 Schema
+* [RFC1804](https://www.ietf.org/rfc/rfc1804.txt) Schema Publishing in X.500 Directory
+* [RFC2079](https://www.ietf.org/rfc/rfc2079.txt) Definition of an X.500 Attribute Type and an Object Class to Hold Uniform Resource Identifiers (URIs)
+* [RFC2247](https://www.ietf.org/rfc/rfc2247.txt) Using Domains in LDAP/X.500 Distinguished Names
+* [RFC2293](https://www.ietf.org/rfc/rfc2293.txt) Representing Tables and Subtrees in the X.500 Directory
+* [RFC2294](https://www.ietf.org/rfc/rfc2294.txt) Representing the O/R Address hierarchy in the X.500 Directory Information Tree
+* [RFC2307](https://www.ietf.org/rfc/rfc2307.txt) An Approach for Using LDAP as a Network Information Service
+* [RFC2377](https://www.ietf.org/rfc/rfc2377.txt) Naming Plan for Internet Directory-Enabled Applications
+* [RFC2587](https://www.ietf.org/rfc/rfc2587.txt) Internet X.509 Public Key Infrastructure LDAPv2 Schema
+* [RFC2589](https://www.ietf.org/rfc/rfc2589.txt) Lightweight Directory Access Protocol (v3): Extensions for Dynamic Directory Services
+* [RFC2596](https://www.ietf.org/rfc/rfc2596.txt) Use of Language Codes in LDAP
+* [RFC2649](https://www.ietf.org/rfc/rfc2649.txt) An LDAP Control and Schema for Holding Operation Signatures
+* [RFC2696](https://www.ietf.org/rfc/rfc2696.txt) LDAP Control Extension for Simple Paged Results Manipulation
+* [RFC2713](https://www.ietf.org/rfc/rfc2713.txt) Schema for Representing Java(tm) Objects in an LDAP Directory
+* [RFC2714](https://www.ietf.org/rfc/rfc2714.txt) Schema for Representing CORBA Object References in an LDAP Directory
+* [RFC2798](https://www.ietf.org/rfc/rfc2798.txt) Definition of the inetOrgPerson? LDAP Object Class
+* [RFC2829](https://www.ietf.org/rfc/rfc2829.txt) Authentication Methods for LDAP
+* [RFC2830](https://www.ietf.org/rfc/rfc2830.txt) Lightweight Directory Access Protocol (v3): Extension for Transport Layer Security
+* [RFC2849](https://www.ietf.org/rfc/rfc2849.txt) The LDAP Data Interchange Format (LDIF) - Technical Specification
+* [RFC2891](https://www.ietf.org/rfc/rfc2891.txt) LDAP Control Extension for Server Side Sorting of Search Results
+* [RFC3045](https://www.ietf.org/rfc/rfc3045.txt) Storing Vendor Information in the LDAP root DSE
+* [RFC3062](https://www.ietf.org/rfc/rfc3062.txt) LDAP Password Modify Extended Operation
+* [RFC3088](https://www.ietf.org/rfc/rfc3088.txt) OpenLDAP? Root Service An experimental LDAP referral service
+* [RFC3112](https://www.ietf.org/rfc/rfc3112.txt) LDAP Authentication Password Schema
+* [RFC3296](https://www.ietf.org/rfc/rfc3296.txt) Named Subordinate References in Lightweight Directory Access Protocol (LDAP) Directories
+* [RFC3383](https://www.ietf.org/rfc/rfc3383.txt) Internet Assigned Numbers Authority (IANA) considerations for the Lightweight Directory Access Protocol (LDAP) 
 
 ### Section 0.1 : Criteria
 
@@ -171,7 +171,7 @@ Technical Goals:
 * Clean status with Apaches Continuous Integration System
 * Website cross reference to existing Apache literature with respect to rules and regulations
 * At a minimum a beta release and/or a series of Release Candidates for a directory server and its clients.
-* At least one server that complies with [RFC2251](http://www.ietf.org/rfc/rfc2251.txt)
+* At least one server that complies with [RFC2251](https://www.ietf.org/rfc/rfc2251.txt)
 
 Non-Technical Goals:
 
@@ -179,4 +179,4 @@ Non-Technical Goals:
 * Website cross reference to existing Apache literarature with respect to rules and regulations
 * Initial integration plan and cooperation with Geronimo, and James
 * Member presence on the licensing@apache list
-* More Apache or non-Apache committers who are actively modifying source code 
\ No newline at end of file
+* More Apache or non-Apache committers who are actively modifying source code 
diff --git a/source/scimple/user-guide.md b/source/scimple/user-guide.md
index ccfb025c..be0140d4 100644
--- a/source/scimple/user-guide.md
+++ b/source/scimple/user-guide.md
@@ -4,7 +4,7 @@ title: Users Guide
 
 # Users guide
 
-Apache's Java EE implementation of the [Simple Cross-domain Identity Management](http://www.simplecloud.info/) (SCIM) version 2.0 specification as defined by the following RFCs:
+Apache's Java EE implementation of the [Simple Cross-domain Identity Management](https://www.simplecloud.info/) (SCIM) version 2.0 specification as defined by the following RFCs:
 
 * [RFC7643 - SCIM: Core Schema](https://tools.ietf.org/html/rfc7643)
 
@@ -14,7 +14,7 @@ Apache's Java EE implementation of the [Simple Cross-domain Identity Management]
 
 ## Project
 
-Please fork this project and contribute Pull-Requests via this project's Github page.  Issue tracking is being transitioned to the [Apache Foundation's Jira server](http://issues.apache.org/jira/browse/SCIMPLE).
+Please fork this project and contribute Pull-Requests via this project's Github page.  Issue tracking is being transitioned to the [Apache Foundation's Jira server](https://issues.apache.org/jira/browse/SCIMPLE).
 
 ## Features
 
diff --git a/source/special-thanks.md b/source/special-thanks.md
index 8a7870b6..0a462445 100644
--- a/source/special-thanks.md
+++ b/source/special-thanks.md
@@ -8,11 +8,11 @@ title: Special thanks
 
 Without those sponsors, the ASF would simply not exist or sustain its activities :
 
- * [http://www.apache.org/foundation/thanks.html](http://www.apache.org/foundation/thanks.html)
+ * [https://www.apache.org/foundation/thanks.html](https://www.apache.org/foundation/thanks.html)
 
 For those who want to know more about the Apache Sponsorship Program, please check :
 
- * [http://www.apache.org/foundation/sponsorship.html](http://www.apache.org/foundation/sponsorship.html)
+ * [https://www.apache.org/foundation/sponsorship.html](https://www.apache.org/foundation/sponsorship.html)
 
 Thanks !
 	
@@ -22,11 +22,11 @@ We would also like to thank the organizations who provided some tools and images
 
 | Company/Organization | Donation type | Organization Contact | Apache Contact |
 |:-:|---|:-:|:-:|
-| [![](images/special-thanks/opengroup_logo.png)](http://www.opengroup.org/) | Compliance test suite, LDAP certification support | Lynne Canal | Alex Karasulu |
-| [![](images/special-thanks/YourKit_logo.png)](http://www.yourkit.com/) | Licenses for YourKit | Vladimir Kondratyev (sales at yourkit.com) | Emmanuel L&eacute;charny |
-| [![](images/special-thanks/JetBrains_logo.png)](http://www.jetbrains.com/) | Licenses for IDEA | Ilia Dumov (Ilia.Dumov at jetbrains.com) | Alex Karasulu |
-| [![](images/special-thanks/SQLManager.bmp)](http://www.sqlmanager.net/) | Licenses for MySQL/Postgres | Roman Tkachenko (sales at sqlmanager.net) | Alex Karasulu |
-| [![](images/special-thanks/borland.gif)](http://www.borland.com/) | Licenses for Together | Lesong Chang (lesong.chang at borland.com) | Alex Karasulu |
+| [![](images/special-thanks/opengroup_logo.png)](https://www.opengroup.org/) | Compliance test suite, LDAP certification support | Lynne Canal | Alex Karasulu |
+| [![](images/special-thanks/YourKit_logo.png)](https://www.yourkit.com/) | Licenses for YourKit | Vladimir Kondratyev (sales at yourkit.com) | Emmanuel L&eacute;charny |
+| [![](images/special-thanks/JetBrains_logo.png)](https://www.jetbrains.com/) | Licenses for IDEA | Ilia Dumov (Ilia.Dumov at jetbrains.com) | Alex Karasulu |
+| [![](images/special-thanks/SQLManager.bmp)](https://www.sqlmanager.net/) | Licenses for MySQL/Postgres | Roman Tkachenko (sales at sqlmanager.net) | Alex Karasulu |
+| [![](images/special-thanks/borland.gif)](https://www.borland.com/) | Licenses for Together | Lesong Chang (lesong.chang at borland.com) | Alex Karasulu |
 | [![](images/special-thanks/opensourceposeidon_supportedby.gif)](http://www.gentleware.com/) | Licenses for Poseidon UML | - | Stefan Zoerner |
 | [![](images/special-thanks/FAMFAMFAM_logo.png)](http://www.famfamfam.com/lab/icons/silk/) | Silk Icons | Mark James | Emmanuel L&eacute;charny |
-| [![](images/special-thanks/zenl_logo.gif)](http://www.lattix.com/) | Licenses for Lattix LDM | Frank Waldman (frank.waldman at lattix.com) | Alex Karasulu |
+| [![](images/special-thanks/zenl_logo.gif)](https://www.lattix.com/) | Licenses for Lattix LDM | Frank Waldman (frank.waldman at lattix.com) | Alex Karasulu |
diff --git a/source/studio/download-old-versions.md b/source/studio/download-old-versions.md
index c263ec33..e801120b 100644
--- a/source/studio/download-old-versions.md
+++ b/source/studio/download-old-versions.md
@@ -28,4 +28,4 @@ or
     $ gpg --import KEYS
     $ gpg --verify apache_1.3.24.tar.gz.asc
 
-Alternatively, you can verify the MD5 signature on the files. A unix program called md5 or md5sum is included in many unix distributions. It is also available as part of [GNU Textutils](http://www.gnu.org/software/textutils/textutils.html). Windows users can get binary md5 programs from [here](http://www.fourmilab.ch/md5/), [here](http://www.pc-tools.net/win32/freeware/console/), or [here](http://www.slavasoft.com/fsum/).
+Alternatively, you can verify the MD5 signature on the files. A unix program called md5 or md5sum is included in many unix distributions. It is also available as part of [GNU Textutils](https://www.gnu.org/software/textutils/textutils.html). Windows users can get binary md5 programs from [here](https://www.fourmilab.ch/md5/), [here](http://www.pc-tools.net/win32/freeware/console/), or [here](https://www.slavasoft.com/fsum/).
diff --git a/source/studio/internationalization.md b/source/studio/internationalization.md
index cc3fae5f..bce5a9f7 100644
--- a/source/studio/internationalization.md
+++ b/source/studio/internationalization.md
@@ -4,7 +4,7 @@ title: Internationalization (i18n)
 
 # Internationalization (i18n)
 
-It exists a good guide on internationalization (and externalizing string) at [How to Internationalize your Eclipse Plug-In](http://www.eclipse.org/articles/Article-Internationalization/how2I18n.html).
+It exists a good guide on internationalization (and externalizing string) at [How to Internationalize your Eclipse Plug-In](https://www.eclipse.org/articles/Article-Internationalization/how2I18n.html).
 
 ## Translating the current code
 
diff --git a/source/studio/testimonials.md b/source/studio/testimonials.md
index 6043aa88..2f1fb560 100644
--- a/source/studio/testimonials.md
+++ b/source/studio/testimonials.md
@@ -13,10 +13,10 @@ This page is dedicated to people using *{_}Apache Directory Studio{_}* and like
 * <http://www.idtopia.com/blog/2007/04/03/ldap-studio-07-released>
 * <http://anothergeekwebsite.com/en/2007/03/ldapstudio-0>
 * <http://www.c-note.dk/2007/03/30/ldapbrowsers/>
-* <http://rcrblog.blogspot.com/2007/08/why-i-love-apaches-ldap-studio.html>
+* <https://rcrblog.blogspot.com/2007/08/why-i-love-apaches-ldap-studio.html>
 * <http://blog.fupps.com/2007/09/10/apache-directory-studio/>
 * <http://marksparhawk.com/articles/2007/10/03/apache-does-ldap-well>
-* <http://www.mikeperham.com/2007/09/28/using-apache-ds-part-2/>
+* <https://www.mikeperham.com/2007/09/28/using-apache-ds-part-2/>
 
 ### In French:
 
@@ -32,8 +32,8 @@ This page is dedicated to people using *{_}Apache Directory Studio{_}* and like
 
 ### In German:
 
-* <http://blog.dogan.ch/2007/09/28/apache-directory-studio/>
-* <http://www.hare.at/ccldap/index.html>
+* <https://blog.dogan.ch/2007/09/28/apache-directory-studio/>
+* <https://www.hare.at/ccldap/index.html>
 
 ### George Stoianov says:
 
@@ -53,4 +53,4 @@ This page is dedicated to people using *{_}Apache Directory Studio{_}* and like
 > is intuitive to use and has a really nice look and feel to it.
 > 
 > It simply rocks so far\!\!\! (I do not want to puch my luck :-) but that
-> is how it feels).
\ No newline at end of file
+> is how it feels).
diff --git a/source/team.md b/source/team.md
index cf0fe1d5..d0a07889 100644
--- a/source/team.md
+++ b/source/team.md
@@ -7,11 +7,11 @@ title: Team
 | Name | id | Position | Photo | WebSite | Blog |
 |---|---|---|:-:|:-:|:-:|
 | Alex Karasulu | akarasulu | Founder, PMC | ![Alex Karasulu](images/team/akarasulu.jpg) |||
-| Chris Custine | ccustine | PMC | ![Chris Custine](images/team/ccustine.png) | [![Website](images/team/website.png)](http://www.organicelement.com) | [![Blog](images/team/blog.png)](http://blog.organicelement.com) |
+| Chris Custine | ccustine | PMC | ![Chris Custine](images/team/ccustine.png) | [![Website](images/team/website.png)](https://www.organicelement.com) | [![Blog](images/team/blog.png)](http://blog.organicelement.com) |
 | Chris Pike | cpike | PMC ||||
 | Christine Koppelt | ckoppelt | PMC ||||
-| Colm O hEigeartaigh | coheiga | PMC ||| [![Blog](images/team/blog.png)](http://coheigea.blogspot.com/) |
-| Emmanuel L&eacute;charny | elecharny | PMC | ![Emmanuel L&eacute;charny](images/team/elecharny.jpg) | [![Website](images/team/website.png)](http://www.iktek.com) | [![Blog](images/team/blog.png)](http://hrabal.blogspot.com) |
+| Colm O hEigeartaigh | coheiga | PMC ||| [![Blog](images/team/blog.png)](https://coheigea.blogspot.com/) |
+| Emmanuel L&eacute;charny | elecharny | PMC | ![Emmanuel L&eacute;charny](images/team/elecharny.jpg) | [![Website](images/team/website.png)](http://www.iktek.com) | [![Blog](images/team/blog.png)](https://hrabal.blogspot.com) |
 | Jiajia Li | plusplusjiajia | PMC |||| 
 | Kai Zheng | drankye | PMC |||| 
 | Kiran Ayyagari | kayyagari | PMC ||||
@@ -20,8 +20,8 @@ title: Team
 | Pierre Smits | pierresmits | PMC | ![Pierre Smits](images/team/pierresmits.png) | [![Website](images/team/website.png)](http://www.orrtiz.com) ||
 | Pierre-Arnaud Marcelot | pamarcelot | PMC | ![Pierre-Arnaud Marcelot](images/team/pamarcelot.jpg) | [![Website](images/team/website.png)](http://www.pajbam.com)|[![Blog](images/team/blog.png)](http://www.pajbam.com) |
 | Radovan Semancik| semancik | PMC ||||
-| **Shawn McKinney** | smckinney | **PMC chair** | ![Shawn McKinney](images/team/smckinney.jpg) | [![Website](images/team/website.png)](http://symas.com/)|[![Blog](images/team/blog.png)](https://iamfortress.net/) |
-| Stefan Seelmann | seelmann | PMC | ![Stefan Seelmann](images/team/seelmann.jpg) | [![Website](images/team/website.png)](http://www.stefan-seelmann.de) | [![Blog](images/team/blog.png)](http://www.stefan-seelmann.de) |
+| **Shawn McKinney** | smckinney | **PMC chair** | ![Shawn McKinney](images/team/smckinney.jpg) | [![Website](images/team/website.png)](https://symas.com/)|[![Blog](images/team/blog.png)](https://iamfortress.net/) |
+| Stefan Seelmann | seelmann | PMC | ![Stefan Seelmann](images/team/seelmann.jpg) | [![Website](images/team/website.png)](https://www.stefan-seelmann.de) | [![Blog](images/team/blog.png)](https://www.stefan-seelmann.de) |
 | Stefan Zoerner | szoerner | PMC | ![Stefan Zoerner](images/team/szoerner.jpg) |||
 
 # The Apache Directory Project Committers