You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@taverna.apache.org by st...@apache.org on 2016/06/30 14:15:17 UTC

[08/40] incubator-taverna-common-activities git commit: README typos

README typos


Project: http://git-wip-us.apache.org/repos/asf/incubator-taverna-common-activities/repo
Commit: http://git-wip-us.apache.org/repos/asf/incubator-taverna-common-activities/commit/736b923b
Tree: http://git-wip-us.apache.org/repos/asf/incubator-taverna-common-activities/tree/736b923b
Diff: http://git-wip-us.apache.org/repos/asf/incubator-taverna-common-activities/diff/736b923b

Branch: refs/heads/cwl-browse
Commit: 736b923b81301d9577b7d3121ebbf1356e5b00f2
Parents: aed86a8
Author: Stian Soiland-Reyes <st...@apache.org>
Authored: Thu May 5 17:01:21 2016 +0100
Committer: Stian Soiland-Reyes <st...@apache.org>
Committed: Thu May 5 17:01:21 2016 +0100

----------------------------------------------------------------------
 README.md | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/incubator-taverna-common-activities/blob/736b923b/README.md
----------------------------------------------------------------------
diff --git a/README.md b/README.md
index 5213e04..b7fdc03 100644
--- a/README.md
+++ b/README.md
@@ -134,7 +134,7 @@ The following provides more details on the included cryptographic software:
 * [taverna-rest-activity](taverna-rest-activity)
   depend on
   [Apache HttpComponents](https://hc.apache.org/) Client,
-  which can be configured to initiate
+  and can be configured to initiate
   `https://` connections.
 * [taverna-wsdl-generic](taverna-wsdl-generic)
   and [taverna-wsdl-activity](taverna-wsdl-activity) uses
@@ -152,3 +152,4 @@ The following provides more details on the included cryptographic software:
   which includes UnixCrypt.java for one way cryptography, and can be
   configured for SSL encryption using
   [Java Secure Socket Extension](https://docs.oracle.com/javase/8/docs/technotes/guides/security/jsse/JSSERefGuide.html)
+