You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@syncope.apache.org by il...@apache.org on 2016/07/05 15:33:48 UTC

[1/4] syncope git commit: [SYNCOPE-700] Finalizing getting started, moving on reference guide

Repository: syncope
Updated Branches:
  refs/heads/master e74a10a25 -> c95b6ff57


http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/installation.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/installation.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/installation.adoc
deleted file mode 100644
index fb7e693..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/installation.adoc
+++ /dev/null
@@ -1,181 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Installation command
-The installation process creates a file, called _cli.properties_, used by the script to call the Apache Syncope
-REST API services with the right credentials.
-
-The properties file will contain content similar to:
- 
-* *syncope.rest.services*=http://localhost:9080/syncope/rest
-* *syncope.admin.user*=admin
-* *syncope.admin.password*=QePSFVTnzwQowM4ohhaUYcE6aW47MVZ/
-
-where the properties are:
-
-syncope.rest.services::
-    the URL where the Apache Syncope REST API services are listening;
-syncope.admin.user::
-    the user with the permission to call the Syncope APIs;
-syncope.admin.password::
-    the user password;
-
-as can be seen, the user password is encrypted. This is only to avoid that another user could 
-read an admin password.
-
-===== Help message
-[source,bash]
-----
-Usage: install [options]
-  Options:
-    --help 
-    --setup
-    --setup-debug
-----
-
-===== Run the installation
-After the zip file is unzipped you can start with CLI client using the syncopeadm file.
-If you tried to run a CLI command before the installation process, the script returns
-[source]
---
- - Error: It seems you need to first setup the CLI client. Run install --setup.
---
-
-So, as suggested, you have to run the install command to use the CLI:
-[source]
---
-$ ./syncopeadm.sh install --setup
---
-
-A successful result will be:
-[source,bash,subs="verbatim,attributes"]
-----
-
-You are running: install --setup 
-
-###############################################
-#                                             #
-# Welcome to Syncope CLI installation process #
-#                                             #
-###############################################
-
-Path to config files of Syncope CLI client will be: ./
-- File system permission checked
-
-Syncope server schema [http/https]: http
-Syncope server hostname [e.g. localhost]: localhost
-Syncope server port [e.g. 8080]: 9080
-Syncope server rest context [e.g. /syncope/rest/]: /syncope/rest
-Syncope admin user: admin
-Syncope admin password: password
-Installation parameters checked on Syncope core version: {docVersion}
-
-###############################################
-#                                             #
-#           Installation successful           #
-#     now you can use Syncope CLI client      #
-#                                             #
-###############################################
-
-----
-
-During the installation you have to provide:
-
-Syncope server schema::
-    the http protocol used by the Apache Syncope core, it will be http or https;
-Syncope server hostname::
-    the hostname where the core is deployed;
-Syncope server port::
-    the port where the services are listening;
-Syncope server rest context::
-    the context where the rest services are deployed (/syncope/rest is the default);
-Syncope admin user::
-    the user with the permission to call the Syncope APIs;
-Syncope admin password::
-    the user password.
-
-===== Installation error
-Various error messages are possible on installation. Here are some sample error messages:
-
-* Syncope unreachable (or wrong address):
-
-[source]
---
-
-Provided address :http://localhost:9080/syncope/rest
-
-###############################################
-#                                             #
-#       Provided address is unreachable!      #
-#         Check it and if it is wrong         #
-#        START the installation AGAIN!        #
-#                                             #
-###############################################
-
---
-
-* Authentication failed:
-
-[source]
---
-
-###############################################
-#                                             #
-#   Username or password provided are wrong   #
-#        START the installation AGAIN!        #
-#                                             #
-###############################################
-
---
-
-As the message suggests you have to start the installation again when this error occurrs.
-
-
-===== Debug installation
-To work with the debug environment provided by Syncope we added a particular installation option for it.
-It enough to run the script with the --setup-debug option
-[source]
---
-$ ./syncopeadm.sh install --setup-debug
---
-[source,bash,subs="verbatim,attributes"]
-----
-
-You are running: install --setup-debug 
-
-###############################################
-#                                             #
-# Welcome to Syncope CLI installation process #
-#                                             #
-###############################################
-
-Path to config files of Syncope CLI client will be: ./
-- File system permission checked
-
-Installation parameters checked on Syncope core version: {docVersion}
-
-###############################################
-#                                             #
-#           Installation successful           #
-#     now you can use Syncope CLI client      #
-#                                             #
-###############################################
-
-----
-

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/introduction.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/introduction.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/introduction.adoc
deleted file mode 100644
index 76960bf..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/introduction.adoc
+++ /dev/null
@@ -1,33 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Introduction
-A brief introduction about this document and the examples you will find reading it.
-
-Once you have downloaded and unzipped the zip file containing the scripts, you will find a lib directory and 
-two script files, a .bat and a .sh one, called _syncopeadm_. You will use one of these files, depending on your operating system.
-
-[NOTE]
-Every example described in this document is executed on a linux machine with a _debug environment_.
-
-[NOTE]
-Wikipedia suggests that a https://en.wikipedia.org/wiki/Command-line_interface[command line interface] (CLI) 
-is a means of interacting with a computer program, where the user (or client) issues commands to the program 
-in the form of successive lines of text (command lines). In our case the CLI tool is the way to call, more or less, 
-every Syncope core command through a shell.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/logger.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/logger.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/logger.adoc
deleted file mode 100644
index edde628..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/logger.adoc
+++ /dev/null
@@ -1,59 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Logger command
-The logger command retrieves information about the logger configuration in Apache Syncope.
-
-===== Help message
-[source,bash]
-----
-Usage: logger [options]
-  Options:
-    --help 
-    --details 
-    --list 
-    --read 
-       Syntax: --read {LOG-NAME} {LOG-NAME} [...]
-    --update 
-       Syntax: --update {LOG-NAME}={LOG-LEVEL} {LOG-NAME}={LOG-LEVEL} [...]
-    --update-all 
-       Syntax: --update-all {LOG-LEVEL} 
-    --create 
-       Syntax: --create {LOG-NAME}={LOG-LEVEL} {LOG-NAME}={LOG-LEVEL} [...]
-    --delete 
-       Syntax: --delete {LOG-NAME} {LOG-NAME} [...]
-----
-
-===== Options
-
---details::
-This option shows a table with some details about logger configuration.
---list::
-Running the command with this option you will see the table of the loggers configuration.
---read::
-The option to read all the information of specified loggers.
---update::
-The option to change the value of the logger passed as input.
---update-all::
-This option is especially helpful in production environment when every log is disabled and you need to change them for a 
-while in DEBUG mode.
---create::
-For the moment the logger command is one of the few command with a create option to add a new logger configuration.
---delete::
-The option to delete a specified logger.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/notification.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/notification.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/notification.adoc
deleted file mode 100644
index da9e4a9..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/notification.adoc
+++ /dev/null
@@ -1,43 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Notification command
-The notification command retrieves information about the configured notifications.
-
-===== Help message
-[source,bash]
-----
-Usage: notification [options]
-  Options:
-    --help 
-    --list 
-    --read 
-       Syntax: --read {NOTIFICATION-ID} 
-    --delete 
-       Syntax: --delete {NOTIFICATION-ID}
-----
-
-===== Options
-
---list::
-Running the command with this option you will see the list of notificaitons with their configuration.
---read::
-The option to read all the information of the specified notifications.
---delete::
-The option to delete a specified notification.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/policy.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/policy.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/policy.adoc
deleted file mode 100644
index 5de2e24..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/policy.adoc
+++ /dev/null
@@ -1,48 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Policy command
-The policy command retrieves information about the policies for each type.
-
-===== Help message
-[source,bash]
-----
-Usage: policy [options]
-  Options:
-    --help 
-    --details 
-    --list 
-       Syntax: --list-policy {POLICY-TYPE} 
-          Policy type: ACCOUNT / PASSWORD / SYNC / PUSH
-    --read 
-       Syntax: --read {POLICY-ID} {POLICY-ID} [...]
-    --delete 
-       Syntax: --delete {POLICY-ID} {POLICY-ID} [...]
-----
-
-===== Options
-
---details::
-This option shows a table with the amount of policies for each type.
---list::
-Running the command with this option you will see the list of the policies.
---read::
-The option to read all the information of a specified policy.
---delete::
-The option to delete a specified policy.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/question.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/question.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/question.adoc
deleted file mode 100644
index 4a1a261..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/question.adoc
+++ /dev/null
@@ -1,43 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Question command
-The question command gets information about the user question to retrieve their password.
-
-===== Help message
-[source,bash]
-----
-Usage: question [options]
-  Options:
-    --help 
-    --list 
-    --read 
-       Syntax: --read {QUESTION-ID} {QUESTION-ID} [...]
-    --delete 
-       Syntax: --delete {QUESTION-ID} {QUESTION-ID} [...]
-----
-
-===== Options
-
---list::
-Running the command with this option you will see the list of questions with their content.
---read::
-The option to read all the information of specified questions.
---delete::
-The option to delete a specified question.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/realm.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/realm.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/realm.adoc
deleted file mode 100644
index d091865..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/realm.adoc
+++ /dev/null
@@ -1,38 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Realm command
-The realm command retrieves information about the configured realm.
-
-===== Help message
-[source,bash]
-----
-Usage: realm [options]
-  Options:
-    --help 
-    --details 
-    --list
-----
-
-===== Options
-
---details::
-This option shows a table with the amount of the available realms.
---list::
-Running the command with this option you will see the list of the realms.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/report.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/report.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/report.adoc
deleted file mode 100644
index 8f8d472..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/report.adoc
+++ /dev/null
@@ -1,66 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Report command
-The report command retrieves information about the configured reports.
-
-===== Help message
-[source,bash]
-----
-Usage: report [options]
-  Options:
-    --help 
-    --details
-    --list 
-    --list-jobs 
-    --read 
-       Syntax: --read {REPORT-ID} {REPORT-ID} [...] 
-    --delete 
-       Syntax: --delete {REPORT-ID} {REPORT-ID} [...]
-    --execute 
-       Syntax: --execute {REPORT-ID} 
-    --read-execution 
-       Syntax: --read-execution {EXECUTION-ID} {EXECUTION-ID} [...]
-    --delete-execution 
-       Syntax: --delete-execution {EXECUTION-ID} {EXECUTION-ID} [...]
-    --export-execution-result 
-       Syntax: --export-execution-result {EXECUTION-ID} {EXECUTION-ID} [...] {FORMAT}
-          Format: CSV / HTML / PDF / XML / RTF
-----
-
-===== Options
-
---details::
-This option shows a table with some details about the reports and their executions.
---list::
-Running the command with this option you will see the list of configured reports.
---list-jobs::
-Running the command with this option you will see the list of the report executions.
---read::
-The option to read all the information of a specified report.
---read-execution::
-The option to read all the information of a specified report execution.
---delete::
-The option to delete a specified report.
---delete-execution::
-The option to delete a specified report execution.
---execute::
-The option to run a report.
---export-execution-result::
-The option to export an execution in a certain format to see the results.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/resource.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/resource.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/resource.adoc
deleted file mode 100644
index 367c84f..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/resource.adoc
+++ /dev/null
@@ -1,46 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Resource command
-The resource command retrieves information about the resources.
-
-===== Help message
-[source,bash]
-----
-Usage: resource [options]
-  Options:
-    --help 
-    --details 
-    --list 
-    --read 
-       Syntax: --read {RESOURCE-NAME} {RESOURCE-NAME} [...]
-    --delete 
-       Syntax: --delete {RESOURCE-NAME} {RESOURCE-NAME} [...]
-----
-
-===== Options
-
---details::
-This option shows a table with amount of available resources.
---list::
-Running the command with this option you will see the list of resources.
---read::
-The option to read all the information of a specified resource.
---delete::
-The option to delete a specified resource.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/role.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/role.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/role.adoc
deleted file mode 100644
index c1e6d7b..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/role.adoc
+++ /dev/null
@@ -1,46 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Role command
-The role command retrieves information about the roles.
-
-===== Help message
-[source,bash]
-----
-Usage: role [options]
-  Options:
-    --help 
-    --details 
-    --list 
-    --read 
-       Syntax: --read {ROLE-NAME} {ROLE-NAME} [...]
-    --delete 
-       Syntax: --delete {ROLE-NAME} {ROLE-NAME} [...]
-----
-
-===== Options
-
---details::
-This option shows a table with some details about the roles.
---list::
-Running the command with this option you will see the list of roles with the realm where they are configured and their entitlments.
---read::
-The option to read all the information of specified roles.
---delete::
-The option to delete specified roles.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/schema.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/schema.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/schema.adoc
deleted file mode 100644
index 8b18b72..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/schema.adoc
+++ /dev/null
@@ -1,56 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Schema command
-The schema command serves retrieves information about the schema categories.
-
-===== Help message
-[source,bash]
-----
-Usage: schema [options]
-  Options:
-    --help 
-    --details 
-    --list-all
-    --list-plain
-    --list-derived
-    --list-virtual
-    --read {SCHEMA-TYPE} {SCHEMA-KEY}
-        Schema type: PLAIN / DERIVED / VIRTUAL
-    --delete {SCHEMA-TYPE} {SCHEMA-KEY}
-        Schema type: PLAIN / DERIVED / VIRTUAL
-----
-
-===== Options
-
---details::
-This option shows a table with some details about the schemas and their categories.
---list-all::
-Running the command with this option you will see the list of all (PLAIN, DERIVED, VIRTUAL) schemas configured.
---list-plain::
-Running the command with this option you will see the list of the plain schemas available in Syncope.
---list-derived::
-Running the command with this option you will see the list of the derived schemas available in Syncope with 
-their expressions.
---list-virtual::
-Running the command with this option you will see the list of the virtual schemas available in Syncope.
---read::
-The option to read all the information of a specified schema.
---delete::
-The option to delete a specified schema.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/task.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/task.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/task.adoc
deleted file mode 100644
index 9889956..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/task.adoc
+++ /dev/null
@@ -1,67 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Task command
-The Task command retrieves information about the Task configuration in Apache Syncope.
-
-===== Help message
-[source,bash]
-----
-Usage: task [options]
-  Options:
-    --help 
-    --details
-    --list
-       Syntax: --list {TASK-TYPE} 
-          Task type: NOTIFICATION / PROPAGATION / PUSH / SCHEDULED / PULL
-    --list-running-jobs
-    --list-scheduled-jobs
-    --read 
-       Syntax: --read {TASK-ID} {TASK-ID} [...]
-    --read-execution 
-       Syntax: --read-execution {TASK-EXEC-ID} {TASK-EXEC-ID} [...]
-    --delete 
-       Syntax: --delete {TASK-ID} {TASK-ID} [...]
-    --delete-execution 
-       Syntax: --delete-execution {TASK-EXEC-ID} {TASK-EXEC-ID} [...]
-    --execute 
-       Syntax: --execute {TASK-ID} {DRY-RUN}
-          Dry run: true / false
-----
-
-===== Options
-
---details::
-This option shows a table with some details about tasks and jobs.
---list::
-Running the command with this option you will see the list of selected tasks type with their information.
---list-scheduled-jobs::
-Running the command with this option you will see the list of the actual scheduled jobs.
---list-running-jobs::
-Running the command with this option you will see the list of the actual runnig jobs.
---read::
-The option to read all the information of a task.
---read-execution::
-The option to read all the information of executions task.
---delete::
-The option to delete specified tasks.
---delete-execution::
-The option to delete specified execution tasks.
---execute::
-The option to execute specified execution tasks.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/user.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/user.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/user.adoc
deleted file mode 100644
index 30fd6fd..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/user.adoc
+++ /dev/null
@@ -1,79 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== User command
-The user command retrieves information about the users.
-
-===== Help message
-[source,bash]
-----
-Usage: user [options]
-  Options:
-    --help 
-    --list 
-    --details 
-    --get-user-key
-       Syntax: --get-user-key {USERNAME} {USERNAME} [...]
-    --get-username
-       Syntax: --get-username {USER-ID} {USER-ID} [...]
-    --read-by-usernam
-       Syntax: --read-by-usernam {USERNAME} {USERNAME} [...]
-    --read-by-userid
-       Syntax: --read-by-userid {USER-ID} {USER-ID} [...]
-    --search-by-attribute
-       Syntax: --search-by-attribute {REALM} {ATTR-NAME}={ATTR-VALUE}
-    --search-by-role
-       Syntax: --search-by-role {REALM} {ROLE-ID}
-    --search-by-resource
-       Syntax: --search-by-resource {REALM} {RESOURCE-NAME}
-    --delete
-       Syntax: --delete {USER-ID} {USER-ID} [...]
-    --delete-all 
-       Syntax: --delete-all {REALM}
-    --delete-by-attribute
-       Syntax: --delete-by-attribute {REALM} {ATTR-NAME}={ATTR-VALUE}
-----
-
-===== Options
-
---details::
-This option shows a table with some details about the users.
--- List option::
-Running the command with this option you will see the list of all users in the environment. However, the system will 
-ask you a confirmation before execution, because as you can imagine this operation might produce very large output.
---get-user-key::
-The option to get the user key starting from a username.
---get-username::
-The option to get the username starting from a user id.
---read-by-userid::
-The option to read user information by their user id.
---read-by-usernam::
-The option to read user information by their username.
---search-by-attribute::
-The option to search a list of users with a common attribute.
---search-by-role::
-The option to search a list of users with a specified role.
---search-by-resource::
-The option to search a list of users with a specified resource.
---delete
-The option to delete a specified user.
---delete-by-attribute
-The option to delete the users with a common attribute.
---delete-all
-The option to delete all users of the realm passed as input.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/installation/installation.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/installation/installation.adoc b/src/main/asciidoc/workingwithapachesyncope/installation/installation.adoc
deleted file mode 100644
index d4b7741..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/installation/installation.adoc
+++ /dev/null
@@ -1,23 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-include::../../commondocs/guiinstaller.adoc[]
-
-include::../../commondocs/maven.adoc[]
-
-include::../../commondocs/debpackages.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/installation/maven.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/installation/maven.adoc b/src/main/asciidoc/workingwithapachesyncope/installation/maven.adoc
deleted file mode 100644
index 12e6d69..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/installation/maven.adoc
+++ /dev/null
@@ -1,19 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-==== Maven
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/restfulservices/client-library.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/restfulservices/client-library.adoc b/src/main/asciidoc/workingwithapachesyncope/restfulservices/client-library.adoc
deleted file mode 100644
index 018027e..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/restfulservices/client-library.adoc
+++ /dev/null
@@ -1,60 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Client library
-The Apache Syncope client library, as suggested, is a Java client to work with the Apache Syncope core.
-
-===== Maven dependency
-[source,xml,subs="verbatim,attributes"]
-----
-<dependency>
-  <groupId>org.apache.syncope.client</groupId>
-  <artifactId>syncope-client-lib</artifactId>
-  <version>{docVersion}</version>
-</dependency>
-----
-
-===== Instantiation
-Basically, all you need is to obtain a SyncopeClient instance via the following statement in order
-to set the base REST URL and credentials:
-
-[source,java]
-----
-SyncopeClient client = new SyncopeClientFactoryBean().
-              setAddress("http://localhost:9080/syncope/rest/").
-              create("admin", "password");
-----
-
-and you get enabled for any kind of REST service interaction with Apache Syncope.
-You can read the http://syncope.apache.org/apidocs/1.2/org/apache/syncope/common/services/package-summary.html[javadoc] 
-page for a documented list of available REST services in Apache Syncope.
-
-===== Usage example
-Below a snippet that shows how to use the SyncopeClient to update the logger configuration.
-[source,java]
-----
-SyncopeClient client = new SyncopeClientFactoryBean().
-                setAddress("http://localhost:9080/syncope/rest/").
-                create("admin", "password");
-LoggerService loggerService = client.getService(LoggerService.class);
-
-LoggerTO loggerTO = loggerService.read(LoggerType.LOG, "org.apache.syncope.core.connid");
-loggerTO.setLevel(LoggerLevel.DEBUG);
-loggerService.update(LoggerType.LOG, loggerTO);
-----

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/restfulservices/restful-reference.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/restfulservices/restful-reference.adoc b/src/main/asciidoc/workingwithapachesyncope/restfulservices/restful-reference.adoc
deleted file mode 100644
index 3c9c145..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/restfulservices/restful-reference.adoc
+++ /dev/null
@@ -1,74 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-==== RESTful reference
-If you want to read from the complete descriptive REST reference the URL you need is
-[source]
---
-http://localhost:9080/syncope/
---
-where you can see all the REST resources with their description, the parameters and the reference to the schema, 
-so you are able to see which attributes and which type are needed to the every service.
-Following the same example as before, below two images to show the REST resources of the logger service and another one 
-for the reference to the schema:
-
-image::restReferenceLoggerRead.png[restReferenceLoggerRead]
-
-image::restReferenceLoggerUpdate.png[restReferenceLoggerUpdate]
-
-image::restSchemaReferenceLogger.png[restSchemaReferenceLogger]
-
-===== Swagger UI
-From the 2.0 version, Syncope offers also the Swagger UI to work with its services.
-
-The Swagger installation is really simple because you just add the Maven dependency to your core pom.xml file generated
-from the archetype operation; the dependency is:
-[source, xml]
-----
-<dependency>
-  <groupId>org.apache.syncope.ext</groupId>
-  <artifactId>syncope-ext-swagger-ui</artifactId>
-  <version>${syncope.version}</version>
-</dependency>
-----
-
-The swagger interface is available going to the URL
-[source]
---
-http://localhost:9080/syncope/swagger/#/
---
-
-Reading from the Swagger http://swagger.io/[website]
-
-.Swagger
-****
-Swagger is a simple yet powerful representation of your RESTful API. With the largest ecosystem of API tooling on 
-the planet, thousands of developers are supporting Swagger in almost every modern programming language and deployment 
-environment. With a Swagger-enabled API, you get interactive documentation, client SDK generation and discoverability.
-
-We created Swagger to help fulfill the promise of APIs. Swagger helps companies like Apigee, Getty Images, Intuit, 
-LivingSocial, McKesson, Microsoft, Morningstar, and PayPal build the best possible services with RESTful APIs.
-
-Now in version 2.0, Swagger is more enabling than ever. And it's 100% open source software.
-
-****
-
-To be consistent with the example, below the image shows the Swagger UI used to read the configuration 
-of _org.apache.syncope.core.rest_
-
-image::swaggerLoggerRead.png[swaggerLoggerRead]
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/restfulservices/restful-services.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/restfulservices/restful-services.adoc b/src/main/asciidoc/workingwithapachesyncope/restfulservices/restful-services.adoc
deleted file mode 100644
index 758bb74..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/restfulservices/restful-services.adoc
+++ /dev/null
@@ -1,30 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== RESTful services
-The RESTful services is the way how the Syncope core web application receives the input from the clients. 
-This layer, developed in http://cxf.apache.org/docs/jax-rs.html[Apache CXF 2.0], is usually reachable under the 
-root context of the deployment.
-[source]
---
-http://localhost:9080/syncope/rest
---
-
-include::restful-reference.adoc[]
-
-include::client-library.adoc[]
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/workingwithapachesyncope.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/workingwithapachesyncope.adoc b/src/main/asciidoc/workingwithapachesyncope/workingwithapachesyncope.adoc
deleted file mode 100644
index 9dd208e..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/workingwithapachesyncope.adoc
+++ /dev/null
@@ -1,48 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-== Installation
-There are many ways to install the Apache Syncope components
-
-* from Maven command line;
-* from the Installer;
-* from the .deb packages.
-
-include::installation/installation.adoc[]
-
-== Working with Apache Syncope
-
-include::adminconsole/adminconsole.adoc[]
-
-include::cli/cli.adoc[]
-
-include::restfulservices/restful-services.adoc[]
-
-=== Customization
-
-==== Core
-
-==== Console
-
-==== New extensions
-
-=== Deploying in production
-
-=== Options
-
-=== High-Availability
\ No newline at end of file


[4/4] syncope git commit: [SYNCOPE-700] Finalizing getting started, moving on reference guide

Posted by il...@apache.org.
[SYNCOPE-700] Finalizing getting started, moving on reference guide


Project: http://git-wip-us.apache.org/repos/asf/syncope/repo
Commit: http://git-wip-us.apache.org/repos/asf/syncope/commit/c95b6ff5
Tree: http://git-wip-us.apache.org/repos/asf/syncope/tree/c95b6ff5
Diff: http://git-wip-us.apache.org/repos/asf/syncope/diff/c95b6ff5

Branch: refs/heads/master
Commit: c95b6ff57a15f984640689601466d9b99c06556e
Parents: e74a10a
Author: Francesco Chicchiricc� <il...@apache.org>
Authored: Tue Jul 5 17:33:37 2016 +0200
Committer: Francesco Chicchiricc� <il...@apache.org>
Committed: Tue Jul 5 17:33:37 2016 +0200

----------------------------------------------------------------------
 pom.xml                                         |   9 +-
 .../asciidoc/architecture/architecture.adoc     |  24 -
 .../asciidoc/architecture/designprinciples.adoc |  19 -
 .../architecture/implementationguidelines.adoc  |  19 -
 src/main/asciidoc/commondocs/debpackages.adoc   | 105 ----
 src/main/asciidoc/commondocs/guiinstaller.adoc  | 129 -----
 src/main/asciidoc/commondocs/maven.adoc         | 124 -----
 src/main/asciidoc/concepts/concepts.adoc        |  55 ---
 .../concepts/provisioning/connectors.adoc       |  32 --
 .../concepts/provisioning/propagation.adoc      |  34 --
 .../concepts/provisioning/provisioning.adoc     |  37 --
 .../asciidoc/concepts/provisioning/pull.adoc    |  52 --
 .../asciidoc/concepts/provisioning/push.adoc    |  51 --
 .../concepts/provisioning/resources.adoc        |  51 --
 src/main/asciidoc/extensions/extensions.adoc    |  21 -
 src/main/asciidoc/getting-started.adoc          |  59 ---
 .../getting-started/getting-started.adoc        |  61 +++
 .../asciidoc/getting-started/introduction.adoc  | 146 ++++++
 .../asciidoc/getting-started/movingForward.adoc |  30 ++
 src/main/asciidoc/getting-started/obtain.adoc   | 489 +++++++++++++++++++
 .../getting-started/systemRequirements.adoc     |  52 ++
 .../iam/accessmanager/accessmanager.adoc        |  25 -
 .../iam/accessmanager/authentication.adoc       |  69 ---
 src/main/asciidoc/iam/iam.adoc                  |  36 --
 src/main/asciidoc/iam/identitystores.adoc       |  35 --
 src/main/asciidoc/iam/provisioningengines.adoc  |  32 --
 src/main/asciidoc/iam/thecompletepicture.adoc   |  19 -
 src/main/asciidoc/introduction.adoc             | 146 ------
 .../asciidoc/introduction/digitalidentity.adoc  |  43 --
 src/main/asciidoc/introduction/history.adoc     |  31 --
 .../asciidoc/introduction/introduction.adoc     |  26 -
 src/main/asciidoc/obtain.adoc                   | 192 --------
 src/main/asciidoc/reference-guide.adoc          |  73 ---
 .../architecture/architecture.adoc              |  24 +
 .../architecture/designprinciples.adoc          |  19 +
 .../architecture/implementationguidelines.adoc  |  19 +
 .../reference-guide/concepts/concepts.adoc      |  55 +++
 .../concepts/provisioning/connectors.adoc       |  32 ++
 .../concepts/provisioning/propagation.adoc      |  34 ++
 .../concepts/provisioning/provisioning.adoc     |  37 ++
 .../concepts/provisioning/pull.adoc             |  52 ++
 .../concepts/provisioning/push.adoc             |  51 ++
 .../concepts/provisioning/resources.adoc        |  51 ++
 .../reference-guide/extensions/extensions.adoc  |  21 +
 .../reference-guide/iam/accessmanagers.adoc     |  23 +
 src/main/asciidoc/reference-guide/iam/iam.adoc  |  36 ++
 .../reference-guide/iam/identitystores.adoc     |  35 ++
 .../iam/provisioningengines.adoc                |  32 ++
 .../reference-guide/iam/thecompletepicture.adoc |  22 +
 .../reference-guide/reference-guide.adoc        |  77 +++
 .../reference-guide/usecases/usecases.adoc      |  19 +
 .../adminconsole/adminconsole.adoc              |  46 ++
 .../adminconsole/configuration.adoc             |  60 +++
 .../adminconsole/dashboard.adoc                 |  56 +++
 .../adminconsole/extensions.adoc                |  26 +
 .../adminconsole/realms.adoc                    |  63 +++
 .../adminconsole/reports.adoc                   |  32 ++
 .../adminconsole/topology.adoc                  |  26 +
 .../workingwithapachesyncope/cli/cli.adoc       |  64 +++
 .../cli/configuration.adoc                      |  54 ++
 .../workingwithapachesyncope/cli/connector.adoc |  55 +++
 .../workingwithapachesyncope/cli/domain.adoc    |  46 ++
 .../cli/entitlement.adoc                        |  53 ++
 .../workingwithapachesyncope/cli/group.adoc     |  56 +++
 .../workingwithapachesyncope/cli/info.adoc      |  53 ++
 .../cli/installation.adoc                       | 181 +++++++
 .../workingwithapachesyncope/cli/logger.adoc    |  61 +++
 .../cli/notification.adoc                       |  45 ++
 .../workingwithapachesyncope/cli/policy.adoc    |  50 ++
 .../workingwithapachesyncope/cli/question.adoc  |  45 ++
 .../workingwithapachesyncope/cli/realm.adoc     |  40 ++
 .../workingwithapachesyncope/cli/report.adoc    |  68 +++
 .../workingwithapachesyncope/cli/resource.adoc  |  48 ++
 .../workingwithapachesyncope/cli/role.adoc      |  48 ++
 .../workingwithapachesyncope/cli/schema.adoc    |  58 +++
 .../workingwithapachesyncope/cli/task.adoc      |  69 +++
 .../workingwithapachesyncope/cli/user.adoc      |  81 +++
 .../restfulservices/client-library.adoc         |  60 +++
 .../restfulservices/restful-reference.adoc      |  74 +++
 .../restfulservices/restful-services.adoc       |  30 ++
 .../workingwithapachesyncope.adoc               |  51 ++
 src/main/asciidoc/systemRequirements.adoc       |  52 --
 src/main/asciidoc/usecases/usecases.adoc        |  19 -
 .../adminconsole/adminconsole.adoc              |  32 --
 .../adminconsole/configuration.adoc             |  60 ---
 .../adminconsole/dashboard.adoc                 |  56 ---
 .../adminconsole/extensions.adoc                |  26 -
 .../adminconsole/introduction.adoc              |  33 --
 .../adminconsole/realms.adoc                    |  63 ---
 .../adminconsole/reports.adoc                   |  32 --
 .../adminconsole/topology.adoc                  |  26 -
 .../workingwithapachesyncope/cli/cli.adoc       |  56 ---
 .../cli/configuration.adoc                      |  52 --
 .../workingwithapachesyncope/cli/connector.adoc |  53 --
 .../workingwithapachesyncope/cli/domain.adoc    |  44 --
 .../cli/entitlement.adoc                        |  51 --
 .../workingwithapachesyncope/cli/group.adoc     |  54 --
 .../workingwithapachesyncope/cli/info.adoc      |  52 --
 .../cli/installation.adoc                       | 181 -------
 .../cli/introduction.adoc                       |  33 --
 .../workingwithapachesyncope/cli/logger.adoc    |  59 ---
 .../cli/notification.adoc                       |  43 --
 .../workingwithapachesyncope/cli/policy.adoc    |  48 --
 .../workingwithapachesyncope/cli/question.adoc  |  43 --
 .../workingwithapachesyncope/cli/realm.adoc     |  38 --
 .../workingwithapachesyncope/cli/report.adoc    |  66 ---
 .../workingwithapachesyncope/cli/resource.adoc  |  46 --
 .../workingwithapachesyncope/cli/role.adoc      |  46 --
 .../workingwithapachesyncope/cli/schema.adoc    |  56 ---
 .../workingwithapachesyncope/cli/task.adoc      |  67 ---
 .../workingwithapachesyncope/cli/user.adoc      |  79 ---
 .../installation/installation.adoc              |  23 -
 .../installation/maven.adoc                     |  19 -
 .../restfulservices/client-library.adoc         |  60 ---
 .../restfulservices/restful-reference.adoc      |  74 ---
 .../restfulservices/restful-services.adoc       |  30 --
 .../workingwithapachesyncope.adoc               |  48 --
 117 files changed, 3121 insertions(+), 3363 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/pom.xml
----------------------------------------------------------------------
diff --git a/pom.xml b/pom.xml
index 84cfb94..0646c84 100644
--- a/pom.xml
+++ b/pom.xml
@@ -1820,6 +1820,7 @@ under the License.
             <configuration>
               <doctype>book</doctype>
               <relativeBaseDir>true</relativeBaseDir>
+              <imagesDir>${basedir}/src/main/asciidoc/images</imagesDir>
               <sourceHighlighter>highlightjs</sourceHighlighter>
               <attributes>
                 <docVersion>${project.version}</docVersion>
@@ -1841,7 +1842,7 @@ under the License.
                   <goal>process-asciidoc</goal>
                 </goals>
                 <configuration>
-                  <sourceDocumentName>getting-started.adoc</sourceDocumentName>
+                  <sourceDocumentName>getting-started/getting-started.adoc</sourceDocumentName>
                   <backend>html</backend>
                 </configuration>
               </execution>
@@ -1852,7 +1853,7 @@ under the License.
                   <goal>process-asciidoc</goal>
                 </goals>
                 <configuration>
-                  <sourceDocumentName>getting-started.adoc</sourceDocumentName>
+                  <sourceDocumentName>getting-started/getting-started.adoc</sourceDocumentName>
                   <backend>pdf</backend>
                   <attributes>
                     <pdf-stylesdir>${basedir}/src/main/asciidoc</pdf-stylesdir>
@@ -1867,7 +1868,7 @@ under the License.
                   <goal>process-asciidoc</goal>
                 </goals>
                 <configuration>
-                  <sourceDocumentName>reference-guide.adoc</sourceDocumentName>
+                  <sourceDocumentName>reference-guide/reference-guide.adoc</sourceDocumentName>
                   <backend>html</backend>
                 </configuration>
               </execution>
@@ -1878,7 +1879,7 @@ under the License.
                   <goal>process-asciidoc</goal>
                 </goals>
                 <configuration>
-                  <sourceDocumentName>reference-guide.adoc</sourceDocumentName>
+                  <sourceDocumentName>reference-guide/reference-guide.adoc</sourceDocumentName>
                   <backend>pdf</backend>
                   <attributes>
                     <pdf-stylesdir>${basedir}/src/main/asciidoc</pdf-stylesdir>

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/architecture/architecture.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/architecture/architecture.adoc b/src/main/asciidoc/architecture/architecture.adoc
deleted file mode 100644
index 924c42b..0000000
--- a/src/main/asciidoc/architecture/architecture.adoc
+++ /dev/null
@@ -1,24 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-== Architecture
-
-include::designprinciples.adoc[]
-
-include::implementationguidelines.adoc[]
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/architecture/designprinciples.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/architecture/designprinciples.adoc b/src/main/asciidoc/architecture/designprinciples.adoc
deleted file mode 100644
index 017107e..0000000
--- a/src/main/asciidoc/architecture/designprinciples.adoc
+++ /dev/null
@@ -1,19 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== Design Principles
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/architecture/implementationguidelines.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/architecture/implementationguidelines.adoc b/src/main/asciidoc/architecture/implementationguidelines.adoc
deleted file mode 100644
index 04af80f..0000000
--- a/src/main/asciidoc/architecture/implementationguidelines.adoc
+++ /dev/null
@@ -1,19 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== Implementation Guidelines
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/commondocs/debpackages.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/commondocs/debpackages.adoc b/src/main/asciidoc/commondocs/debpackages.adoc
deleted file mode 100644
index 6bd8441..0000000
--- a/src/main/asciidoc/commondocs/debpackages.adoc
+++ /dev/null
@@ -1,105 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== Debian packages
-
-Debian packages are available for use with http://www.debian.org/[Debian GNU / Linux^], 
-http://www.ubuntu.com/[Ubuntu^] and their derivatives. 
-
-[CAUTION]
-.Target Audience
-Getting up and running quickly on Debian / Ubuntu. +
-*Difficult to extend beyond pre-sets.*
-
-Download::
-http://syncope.apache.org/downloads.html[Download^] the latest .deb packages
-
-Prepare::
-. Install Apache Tomcat 8
-+
-[source,bash]
-sudo apt-get install tomcat8
-+
-[WARNING]
-*Ubuntu LTS 14.04 LTS* does not provide the tomcat8 package by default: you will need instead to download and manually
-install the following packages (from Ubuntu 14.10):
-http://packages.ubuntu.com/vivid/all/libecj-java/download[libecj-java]
-http://packages.ubuntu.com/vivid/all/libtomcat8-java/download[libtomcat8-java]
-http://packages.ubuntu.com/vivid/all/tomcat8-common/download[tomcat8-common]
-http://packages.ubuntu.com/vivid/all/tomcat8/download[tomcat8]
-+
-. Install PostgreSQL
-+
-[source,bash]
-sudo apt-get install libpostgresql-jdbc-java postgresql postgresql-client
-+
-. Use the PostgreSQL JDBC driver with Tomcat
-+
-[source,bash]
-sudo ln -s /usr/share/java/postgresql-jdbc4.jar /usr/share/tomcat8/lib/
-+
-. Replace `JAVA_OPTS` in `/etc/default/tomcat8` with the following:
-+
-[source,bash]
-----
-JAVA_OPTS="-Djava.awt.headless=true -Dfile.encoding=UTF-8 -server \
-  -Xms1536m -Xmx1536m -XX:NewSize=256m -XX:MaxNewSize=256m 
-  -XX:PermSize=256m -XX:MaxPermSize=256m -XX:+DisableExplicitGC"
-----
-+
-Install::
-. Stop Tomcat
-+
-[source,bash]
-sudo service tomcat8 stop
-+
-. Install Apache Syncope core, console and enduser via the downloaded packages
-+
-[source,bash]
-sudo dpkg -i apache-syncope-*.deb
-+
-. Create a database for use with Apache Syncope
-+
-[source,bash]
-sudo SYNCOPE_USER="syncope" SYNCOPE_PASS="syncope" sh /usr/share/apache-syncope/dbinit-postgresql.sh
-+
-. Start Tomcat
-+
-[source,bash]
-sudo service tomcat8 start
-
-==== Components
-
-CAUTION: The following assumes that Apache Tomcat is reachable on host `host.domain` and port `port`. 
-
-[cols="1,2"]
-|===
-
-| Complete REST API reference
-| http://host.domain:port/syncope/index.html
-
-| http://swagger.io/[Swagger^] UI
-| http://host.domain:port/syncope/swagger/
-
-| Administration console
-| http://host.domain:port/syncope-console/ +
-
-| End-user UI
-| http://localhost:9080/syncope-enduser/
-
-|===
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/commondocs/guiinstaller.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/commondocs/guiinstaller.adoc b/src/main/asciidoc/commondocs/guiinstaller.adoc
deleted file mode 100644
index 8840e93..0000000
--- a/src/main/asciidoc/commondocs/guiinstaller.adoc
+++ /dev/null
@@ -1,129 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== GUI Installer
-
-GUI application for configuring and deploying Apache Syncope on supported
-<<internal-storage,DBMSes>> and <<java-ee-container, Java EE containers>>.
-
-[CAUTION]
-.Target Audience
-Getting up and running quickly on any supported DBMS and Java EE container, independently from the underlying
-operating system. +
-*Difficult to extend beyond pre-sets.*
-
-==== Prerequisites
-
- . http://maven.apache.org/[Apache Maven^] (version 3.0.3 or higher) installed
- . one of the supported <<internal-storage,DBMSes>> up and running
- . one of the supported <<java-ee-container, Java EE containers>> up and running
- . A datasource with the name `syncopeDataSource` configured in the selected Java EE container, for a database instance in the
- DBMS of choice
-
-[WARNING]
-====
-When deploying on Apache Tomcat, don't forget to configure a `manager` user; if not done yet, ensure that the content
-of `$CATALINA_HOME/conf/tomcat-users.xml` looks like:
-
-[source,xml]
-<?xml version='1.0' encoding='utf-8'?>
-<tomcat-users>
-  <role rolename="manager-gui"/>
-  <role rolename="manager-script"/>
-  <role rolename="manager-jmx"/>
-  <role rolename="manager-status"/>
-  <user username="manager" password="s3cret" roles="manager-script"/>
-</tomcat-users>
-====
-
-==== Usage
-
-Once http://syncope.apache.org/downloads.html[downloaded^], double-click the JAR file or execute via the command-line:
-
-[source,bash]
-java -jar syncope-installer-*-uber.jar
-
-image::installer-1.png[installer-1]
-
-image::installer-2.png[installer-2]
-
-image::installer-3.png[installer-3]
-
-image::installer-4.png[installer-4]
-
-Installation path::
-* installation path: is the directory where Syncope overlay will be created
-
-image::installer-5.png[installer-5]
-
-Maven::
-* *Maven home directory:* is the Maven home directory;
-* *Group ID:* something like 'com.mycompany' - maven overlay property;
-* *Artifact ID:* something like 'myproject' - maven overlay property;
-* *Secret Key:* Provide any pseudo-random, 16 character length, string here that will be used in the generated project for AES ciphering;
-* *Anonymous Key:* - Provide any pseudo-random, 16 character length, string here that will be used in the generated project for AES ciphering;
-* *Configuration directory:* where Syncope configuration files are stored;
-* *Log directory:* where Syncope logs are stored;
-* *Bundle directory:* where ConnId bundles are stored;
-* *Syncope version:* the project version that would be to install.
-
-image::installer-6.png[installer-6]
-
-Syncope options::
-* *Swagger:* check if you want to install http://swagger.io[Swagger UI^];
-* *Camel:* check if you want to install http://camel.apache.org[Camel provisioning^];
-* *Activiti workflow modeler:* check if you want to install http://activiti.org[Activiti modeler^] (default is true);
-
-image::installer-7.png[installer-7]
-
-Database::
-* DBMS where Syncope will be installed;
-
-image::installer-8.png[installer-8]
-
-Database settings::
-* Depends on DBMS selected (in the example: PostgreSQL)
-** Database JDBS url;
-** Database user;
-** Database password;
-
-image::installer-9.png[installer-9]
-
-Application server::
-* Container where Syncope will be deployed;
-
-image::installer-10.png[installer-10]
-
-Application server settings::
-* Depends on container selected (in the example: Tomcat)
-
-The next images shows how the installer print some feedback directly on the GUI or reading the log file under the
-configuration directory:
-
-[source]
---
-/var/tmp/syncope_2_0_0/install.log
---
-
-image::installer-11.png[installer-11]
-
-image::installer-12.png[installer-12]
-
-image::installer-13.png[installer-13]
-
-image::installer-14.png[installer-14]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/commondocs/maven.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/commondocs/maven.adoc b/src/main/asciidoc/commondocs/maven.adoc
deleted file mode 100644
index d588f1f..0000000
--- a/src/main/asciidoc/commondocs/maven.adoc
+++ /dev/null
@@ -1,124 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== Maven Project
-
-This is the *preferred method* for working with Apache Syncope, giving access to the whole set of customization
-and extension capabilities.
-
-[CAUTION]
-.Target Audience
-Provides access to the full capabilities of Apache Syncope, and almost all extensions that are possible. +
-*Requires Apache Maven (and potentially https://en.wikipedia.org/wiki/DevOps[DevOps^]) skills.*
-
-==== Prerequisites
-
- . http://maven.apache.org/[Apache Maven^] (version 3.0.3 or higher) installed
- . Some basic knowledge about Maven
- . Some basic knowledge about http://maven.apache.org/guides/introduction/introduction-to-archetypes.html[Maven archetypes^].
-
-==== Create project
-
-Maven archetypes are templates of projects. Maven can generate a new project from such a template. 
-In the folder in which the new project folder should be created, type the command shown below. 
-On Windows, run the command on a single line and leave out the line continuation characters ('\').
-
-ifeval::["{snapshotOrRelease}" == "release"]
-
-[subs="verbatim,attributes"]
-----
-mvn archetype:generate \
-    -DarchetypeGroupId=org.apache.syncope \
-    -DarchetypeArtifactId=syncope-archetype \
-    -DarchetypeRepository=http://repo1.maven.org/maven2 \
-    -DarchetypeVersion={docVersion}
-----
-
-endif::[]
-
-ifeval::["{snapshotOrRelease}" == "snapshot"]
-
-[subs="verbatim,attributes"]
-----
-mvn archetype:generate \
-    -DarchetypeGroupId=org.apache.syncope \
-    -DarchetypeArtifactId=syncope-archetype \
-    -DarchetypeRepository=http://repository.apache.org/content/repositories/snapshots \
-    -DarchetypeVersion={docVersion}
-----
-
-[WARNING]
-====
-Once the Maven project is generated, add the following right before `</project>` in the root `pom.xml` of the 
-generated project:
-
-[source,xml]
-----
-<repositories>
-  <repository>
-    <id>ASF</id>
-    <url>https://repository.apache.org/content/repositories/snapshots/</url>
-    <snapshots>
-      <enabled>true</enabled>
-    </snapshots>
-  </repository>
-</repositories>
-----
-====
-
-endif::[]
-
-The archetype is configured with default values for all required properties; if you want to customize any of these 
-property values, type 'n' when prompted for confirmation.
-
-You will be asked for:
-
-groupId::
-    something like 'com.mycompany'
-artifactId::
-    something like 'myproject'
-version number::
-    You can use the default; it is good practice to have 'SNAPSHOT' in the version number during development and the 
-maven release plugin makes use of that string. But ensure to comply with the desired numbering scheme for your project.
-package name::
-    The java package name. A folder structure according to this name will be generated automatically; by default, equal 
-to the groupId.
-secretKey::
-    Provide any pseudo-random string here that will be used in the generated project for AES ciphering.
-anonymousKey:: 
-    Provide any pseudo-random string here that will be used as an authentication key for anonymous requests.
-
-Maven will create a project for you (in a newly created directory named after the value of the `artifactId` property 
-specified above) containing four modules: `common`, `core`, `console` and `enduser`.
-
-You are now able to perform the first build via
-
-[source,bash]
-mvn clean install
-
-After downloading all of the needed dependencies, three WAR files will be produced:
-
-. `core/target/syncope.war`
-. `console/target/syncope-console.war`
-. `enduser/target/syncope-enduser.war`
-
-If no failures are encountered, your basic Apache Syncope project is now ready to go.
-
-[NOTE]
-You should consider reading the _Apache Syncope Reference Guide_ to understand how to configure, extend, customize 
-and deploy your new Apache Syncope project.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/concepts/concepts.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/concepts/concepts.adoc b/src/main/asciidoc/concepts/concepts.adoc
deleted file mode 100644
index 2e63820..0000000
--- a/src/main/asciidoc/concepts/concepts.adoc
+++ /dev/null
@@ -1,55 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-== Concepts
-
-=== Data model
-
-==== Schema
-
-==== Attributes
-
-==== Users, Groups and Any objects
-
-==== Realms
-
-==== Domains
-
-=== Tasks
-
-include::provisioning/provisioning.adoc[]
-
-=== Policies
-
-==== Account
-
-==== Password
-
-==== Push
-
-==== Pull
-
-=== Workflow and Approval
-
-=== Notifications
-
-=== Reports
-
-=== Audit
-
-=== Delegated Administration

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/concepts/provisioning/connectors.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/concepts/provisioning/connectors.adoc b/src/main/asciidoc/concepts/provisioning/connectors.adoc
deleted file mode 100644
index 835d95a..0000000
--- a/src/main/asciidoc/concepts/provisioning/connectors.adoc
+++ /dev/null
@@ -1,32 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-==== Connectors
-Syncope uses entities like connectors bundles, connector instances and external resources to synchronize user accounts 
-with and propagate to external systems. This paragraph clarifies what the responsibility and scope of each of these entities are.
-
-===== Connector bundle
-Connector bundles are the components that are able to connect to classes of systems when configured correctly and 
-told to do so. They are not bound to Syncope specifically, as they are part of the separate framework 
-http://connid.tirasa.net/[ConnId], but  they can be plugged into a deployed Syncope system.
-
-===== Connector instance
-Connectors instances are instance of connector bundles, obtained by assigning values to configuration properties
-defined in bundles.
-For instance, there is only a single "DatabaseTable connector" (the bundle) that can be instantiated many times, for 
-example if there is need to connect to two different databases.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/concepts/provisioning/propagation.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/concepts/provisioning/propagation.adoc b/src/main/asciidoc/concepts/provisioning/propagation.adoc
deleted file mode 100644
index d58ba53..0000000
--- a/src/main/asciidoc/concepts/provisioning/propagation.adoc
+++ /dev/null
@@ -1,34 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-==== Propagation
-The propagation is the mechanism to extend provisioning operations on external resources.
-The propagation layer implements remote creation, maintenance, activation and deactivation of user and role objects 
-and their attributes.
-A propagation towards a specific external resource occurs if and only if the external resource's connector 
-instance capabilities permit.
-Propagation will be tried on an external resource for each provisioning operation involving users or roles assigned 
-to that resource.
-
-===== Configuration
-Connectors::
-Connector instances can be configured to create, update and delete operations.
-Propagation tasks::
-When propagation tasks are created, their propagation mode will be set according to the mode of the external resource.
-Operation::
-When tasks are executed, the execution status will be set to SUCCESS or FAILURE, based on the actual propagation result.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/concepts/provisioning/provisioning.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/concepts/provisioning/provisioning.adoc b/src/main/asciidoc/concepts/provisioning/provisioning.adoc
deleted file mode 100644
index 4a9c957..0000000
--- a/src/main/asciidoc/concepts/provisioning/provisioning.adoc
+++ /dev/null
@@ -1,37 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== Provisioning
-The main purpose of identity management systems is to manage user and role provisioning.
-User and role provisioning refers to the creation, maintenance, activation and deactivation of user and role objects
-and their attributes. Provisioning operations can act on Apache Syncope only or be propagated towards external
-resources as well.
-The provisioning operation can be initiated by an authorized user (for instance, working on Apache Syncope
-administration console) or by an internal task like a pull task.
-A push task can be used to perform a bulk provisioning operation involving either Syncope and one
-or more external resources.
-
-include::connectors.adoc[]
-
-include::resources.adoc[]
-
-include::propagation.adoc[]
-
-include::push.adoc[]
-
-include::pull.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/concepts/provisioning/pull.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/concepts/provisioning/pull.adoc b/src/main/asciidoc/concepts/provisioning/pull.adoc
deleted file mode 100644
index bf2157a..0000000
--- a/src/main/asciidoc/concepts/provisioning/pull.adoc
+++ /dev/null
@@ -1,52 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-==== Pull
-Basically, pull is the mechanism used by Apache Syncope to acquire user, group and any objects data from external resources.
-Pull can be "full" (full reconciliation) or "incremental".
-In the former case, each pull task execution will take over just of changes from the previous execution 
-(if exists and connector permits incremental pull).
-In the latter case, each pull task execution will take over of the entire set of data managed by the external resource.
-
-===== From an external resource to Syncope
-All the entity (user/group) data involved by a pull are retrieved from an external resource and processed 
-internally by Syncope itself.
-A retrieved entity can be:
-
-. a matching entity, if a corresponding local/internal entity has been found;
-. or an unmatching entity, otherwise.
-
-By default, Syncope will create locally all the unmatching entities (without linking entities and resources) and will 
-update all the matching ones.
-By the way, a different behaviour can be configured working with matching/unmatching rules.
-
-===== Matching and Unmatching rules
-Unmatching (corresponding user not found on Syncope):
-
-* IGNORE / UNLINK (do not perform any action);
-* ASSIGN (create entity linking the resource);
-* PROVISION (create entity without linking the resource).
-
-Matching (corresponding users found on Syncope):
-
-* IGNORE (do not perform any action);
-* UPDATE (update matching entity);
-* DEPROVISION (delete resource entity);
-* UNASSIGN (unlink resource and delete resource entity) ;
-* UNLINK (just unlink resource without performing any (de-)provisioning operation);
-* LINK (just link resource without performing any (de-)provisioning operation).
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/concepts/provisioning/push.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/concepts/provisioning/push.adoc b/src/main/asciidoc/concepts/provisioning/push.adoc
deleted file mode 100644
index 06ea053..0000000
--- a/src/main/asciidoc/concepts/provisioning/push.adoc
+++ /dev/null
@@ -1,51 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-==== Push
-Basically, the push is a sort of synchronization mechanism used by Apache Syncope to propagate a filtered set of 
-user/role/membership data to external resources.
-Push can be "full" only: all the data matching the configured filter (potentially the same set of data) will be sent 
-to the external resource at each push task execution.
-
-===== From Syncope to an external resource
-All the entity (user/group) data involved by a push are retrieved locally and compared with remote ones before sending out.
-An entity to be sent out can be:
-
-. a matching entity, if a corresponding remote entity has been found;
-. or an unmatching entity, otherwise.
-
-By default, Syncope will propagate all the unmatching entities for provisioning (without linking entities and resources) 
-and will update all the matching ones.
-By the way, a different behaviour can be configured working with matching/unmatching rules.
-
-===== Matching and Unmatching rules
-Unmatching (corresponding user not found on external resource):
-
-* IGNORE (do not perform any action);
-* UNLINK (just unlink resource without performing any (de-)provisioning operation - of course, if any link is found);
-* ASSIGN (provision entity linking the resource);
-* PROVISION (provision entity without linking the resource).
-
-Matching (corresponding users found on external resource):
-
-* IGNORE (do not perform any action);
-* UPDATE (update matching entity);
-* DEPROVISION (delete resource entity);
-* UNASSIGN (unlink resource and delete resource entity) ;
-* UNLINK (just unlink resource without performing any (de-)provisioning operation);
-* LINK (just link resource without performing any (de-)provisioning operation).
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/concepts/provisioning/resources.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/concepts/provisioning/resources.adoc b/src/main/asciidoc/concepts/provisioning/resources.adoc
deleted file mode 100644
index 03c78af..0000000
--- a/src/main/asciidoc/concepts/provisioning/resources.adoc
+++ /dev/null
@@ -1,51 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-==== Resources
-The propagation implements the provisioning on external resources. It depends on the assignment, directly or indirectly
- (via memberships), of users/roles to external resources.
-Users and roles can be assigned or linked to an external resource in three different ways: with a soft link, 
-with a hard link, without any link (see below for more details).
-Each provisioning operation involving a certain user/role will be propagated (if permitted by resource connector 
-instance capabilities) towards each resource linked by the user/role object itself.
-In general, the provisioning won't occur on a certain external resource if any direct/indirect link exists with 
-that resource.
-
-===== Manage external resource provisioning directly
-Provisioning will occur on a certain external resource every time the operation involves users or roles assigned 
-to that resource.
-Users and roles can be assigned to an external resource by defining a direct or indirect link between objects.
-By the way, Apache Syncope empowers the possibility to control the existence of users/roles on external resources 
-giving the possibility to manage remote provisioning directly.
-In fact, an authorized user (or an internal task - a pull task, for instance) can ask for 
-
-* *link / unlink* users/roles to/from specific resources (soft link), 
-* *assign / unassign* users/roles to/from specific resources (hard link),
-* *provision / de-provision* users/roles on/from specific resources (maybe, without any link).
-
-link/unlink::
-Apache Syncope gives the possibility to create and remove a sort of soft linking between users/roles and resources.
-This kind of link doesn't imply any propagation at link creation/deletion time.
-Provision/De-Provision::
-Apache Syncope gives the possibility to directly provision and de-provision users/roles on/from resources, without any 
-link in place. This provisioning feature (disjoint from the resource link mechanisms) is often very useful in case 
-of reclaims.
-Assign/Unassign::
-Apache Syncope gives the possibility to create and remove a sort of hard linking between users/roles and resources.
-This kind of link implies propagation at link creation/deletion time: it is the composition between link/unlink and 
-provision/de-provision operations.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/extensions/extensions.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/extensions/extensions.adoc b/src/main/asciidoc/extensions/extensions.adoc
deleted file mode 100644
index 7da12d7..0000000
--- a/src/main/asciidoc/extensions/extensions.adoc
+++ /dev/null
@@ -1,21 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-== Extensions
-
-=== Apache Camel
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/getting-started.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/getting-started.adoc b/src/main/asciidoc/getting-started.adoc
deleted file mode 100644
index 38f7020..0000000
--- a/src/main/asciidoc/getting-started.adoc
+++ /dev/null
@@ -1,59 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-// Quick reference: http://asciidoctor.org/docs/asciidoc-syntax-quick-reference/
-// User manual: http://asciidoctor.org/docs/user-manual/
-// Tricks: https://leanpub.com/awesomeasciidoctornotebook/read
-
-:homepage: http://syncope.apache.org
-:description: Several ways to get started with Apache Syncope
-:keywords: Apache Syncope, IdM, provisioning, identity management, getting started, tutorial
-
-:docinfo1:
-:last-update-label!:
-:sectanchors:
-:sectnums:
-:sectlinks:
-
-= Apache Syncope - Getting Started
-:revnumber: {docVersion}
-:toc: right
-:toclevels: 4
-
-image::http://syncope.apache.org/images/apache-syncope-logo-small.jpg[Apache Syncope logo]
-
-[NOTE]
-.This document is under active development and discussion!
-If you find errors or omissions in this document, please don\u2019t hesitate to 
-http://syncope.apache.org/issue-tracking.html[submit an issue] or 
-https://github.com/apache/syncope/pulls[open a pull request] with 
-a fix. We also encourage you to ask questions and discuss any aspects of the project on the 
-http://syncope.apache.org/mailing-lists.html[mailing lists or IRC]. 
-New contributors are always welcome!
-
-[discrete] 
-== Preface
-This guide shows you how to get started with Apache Syncope services for identity management, provisioning, and 
-compliance.
-
-include::introduction.adoc[]
-
-include::systemRequirements.adoc[]
-
-include::obtain.adoc[]
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/getting-started/getting-started.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/getting-started/getting-started.adoc b/src/main/asciidoc/getting-started/getting-started.adoc
new file mode 100644
index 0000000..a26ce46
--- /dev/null
+++ b/src/main/asciidoc/getting-started/getting-started.adoc
@@ -0,0 +1,61 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+// Quick reference: http://asciidoctor.org/docs/asciidoc-syntax-quick-reference/
+// User manual: http://asciidoctor.org/docs/user-manual/
+// Tricks: https://leanpub.com/awesomeasciidoctornotebook/read
+
+:homepage: http://syncope.apache.org
+:description: Several ways to get started with Apache Syncope
+:keywords: Apache Syncope, IdM, provisioning, identity management, getting started, tutorial
+
+:docinfo1:
+:last-update-label!:
+:sectanchors:
+:sectnums:
+:sectlinks:
+
+= Apache Syncope - Getting Started
+:revnumber: {docVersion}
+:toc: right
+:toclevels: 4
+
+image::http://syncope.apache.org/images/apache-syncope-logo-small.jpg[Apache Syncope logo]
+
+[NOTE]
+.This document is under active development and discussion!
+If you find errors or omissions in this document, please don\u2019t hesitate to 
+http://syncope.apache.org/issue-tracking.html[submit an issue] or 
+https://github.com/apache/syncope/pulls[open a pull request] with 
+a fix. We also encourage you to ask questions and discuss any aspects of the project on the 
+http://syncope.apache.org/mailing-lists.html[mailing lists or IRC]. 
+New contributors are always welcome!
+
+[discrete] 
+== Preface
+This guide shows you how to get started with Apache Syncope services for identity management, provisioning, and 
+compliance.
+
+include::introduction.adoc[]
+
+include::systemRequirements.adoc[]
+
+include::obtain.adoc[]
+
+include::movingForward.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/getting-started/introduction.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/getting-started/introduction.adoc b/src/main/asciidoc/getting-started/introduction.adoc
new file mode 100644
index 0000000..19eb534
--- /dev/null
+++ b/src/main/asciidoc/getting-started/introduction.adoc
@@ -0,0 +1,146 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+== Introduction
+
+*Apache Syncope* is an Open Source system for managing digital identities in enterprise environments, implemented in 
+Java EE technology and released under the Apache 2.0 license. 
+
+*Identity Management* (or IdM) means to manage user data on systems and applications, using the combination of
+business processes and IT. IdM involves considering user attributes, roles, resources and entitlements in trying to answer the
+following thorny question:
+
+[.text-center]
+_Who has access to What, When, How, and Why?_ 
+
+=== What is Identity Management, anyway?
+
+****
+Account:: Computers work with records of data about people. Such records contain technical information needed by the system for 
+which the account is created and managed.
+(Digital) Identity:: A representation of a set of claims made by one digital subject about itself. *It's you!*
+****
+
+Have you ever been hired by a company, entered an organization or just created a new Google account?
+Companies, organizations and cloud entities work with applications that need your data to function properly: 
+username, password, e-mail, first name, surname, and more.
+
+Where is this information going to come from? And what happens when you need to be enabled for more applications? And what if
+you get promoted and acquire more rights on the applications you already had access to?
+Most important, what happens when you quit or they gently let you go?
+
+In brief, Identity Management takes care of managing identity data throughout what is called the *Identity Lifecycle*.
+
+[.text-center]
+image::identityLifecycle.png[title="Identity Lifecycle",alt="Identity Lifecycle",width="505",height="324"]
+
+.Users, groups and any objects
+****
+With Apache Syncope 2.0.0, the managed identities are not limited anymore to users and groups. New object types can be
+defined so that any objects data can be managed through Syncope: workstations, printers, folders, sensors, services,
+and so on. This positions Apache Syncope at the forefront for bringing Identity Management in the IoT world.
+****
+
+=== Identity and Access Management - Reference Scenario
+
+[.text-center]
+image::iam-scenario.png[title="IAM Scenario",alt="IAM Scenario"]
+
+The picture above shows the tecnologies involved in a complete IAM solution:
+
+* *_Identity Store_* (as RDBMS, LDAP, Active Directory, meta- and virtual-directories) - the repository for account data
+* *_Provisioning Engine_* - synchronizes account data across identity stores and a broad range of data formats, models, 
+meanings and purposes
+* *_Access Manager_* - access mediator to all applications, focused on application front-end, taking care of
+authentication (https://en.wikipedia.org/wiki/Single_sign-on[Single Sign-On^]), authorization
+(http://oauth.net/[OAuth^], https://en.wikipedia.org/wiki/XACML[XACML^]) and federation
+(https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language[SAML^], http://openid.net/connect/[OpenID Connect^]).
+
+[NOTE]
+====
+As you can notice, *Apache Syncope is primarily a provisioning engine*.
+====
+
+==== Aren't Identity Stores enough?
+
+One might suppose that a single identity store can solve all the identity needs inside an organization, but few
+drawbacks are just around the corner:
+
+. Heterogeneity of systems
+. Lack of a single source of information (HR for corporate id, Groupware for mail address, ...)
+. Often applications require a local user database
+. Inconsistent policies across the infrastructure
+. Lack of workflow management
+. Hidden infrastructure management cost, growing with organization
+
+=== A bird's eye view on the Architecture of Apache Syncope
+
+[.text-center]
+image::architecture.png[title="Architecture",alt="Architecture"]
+
+*_Admin UI_* is the web-based console for configuring and administering running deployments, with full support
+for delegated administration.
+
+*_End-user UI_* is the web-based application for self-registration, self-service and password reset.
+
+*_CLI_* is the command-line application for interacting with Apache Syncope from scripts, particularly useful for 
+system administrators.
+
+*_Core_* is the central component, providing all services offered by Apache Syncope. +
+It exposes a fully-compliant https://en.wikipedia.org/wiki/Java_API_for_RESTful_Web_Services[JAX-RS 2.0^] 
+https://en.wikipedia.org/wiki/Representational_state_transfer[RESTful^] interface which enables third-party applications,
+written in any programming language, to consume IdM services.
+
+ * *_Logic_* implements the overall business logic that can be triggered via REST services, and controls some additional
+features (notifications, reports and audit over all)
+ * *_Provisioning_* is involved with managing the internal (via workflow) and external (via specific connectors) 
+representation of users, groups and any objects. +
+This component often needs to be tailored to meet the requirements of a specific deployment, as it is the crucial decision 
+point for defining and enforcing the consistency and transformations between internal and external data. The default
+all-Java implementation can be extended for this purpose. In addition, an http://camel.apache.org/[Apache Camel^]-based 
+implementation is also available as an extension, which brings all the power of runtime changes and adaptation.
+ * *_Workflow_*  is one of the pluggable aspects of Apache Syncope: this lets every deployment choose the preferred engine
+from a provided list - including the one based on http://www.activiti.org/[Activiti BPM^], the reference open source 
+http://www.bpmn.org/[BPMN 2.0^] implementation - or define new, custom ones. 
+ * *_Persistence_* manages all data (users, groups, attributes, resources, ...) at a high level 
+using a standard https://en.wikipedia.org/wiki/Java_Persistence_API[JPA 2.0^] approach. The data is persisted to an underlying 
+database, referred to as *_Internal Storage_*. Consistency is ensured via the comprehensive
+http://docs.spring.io/spring/docs/4.2.x/spring-framework-reference/html/transaction.html[transaction management^] 
+provided by the Spring Framework. +
+Globally, this offers the ability to easily scale up to a million entities and at the same time allows great portability with no code 
+changes: MySQL, MariaDB, PostgreSQL, Oracle and MS SQL Server are fully supported deployment options.
+ * *_Security_* defines a fine-grained set of entitlements which can be granted to administrators, thus enabling the 
+implementation of delegated administration scenarios.
+
+Third-party applications are provided full access to IdM services by leveraging the REST interface, either via the 
+Java _SyncopeClient_ library (the basis of Admin UI, End-user UI and CLI) or plain HTTP calls.
+
+.ConnId
+****
+The *_Provisioning_* layer relies on http://connid.tirasa.net[ConnId^]; ConnId is designed to separate the 
+implementation of an application from the dependencies of the system that the application is attempting to connect to.
+
+ConnId is the continuation of The Identity Connectors Framework (Sun ICF), a project that used to be part of market 
+leader Sun IdM and has since been released by Sun Microsystems as an Open Source project. This makes the connectors layer
+particularly reliable because most connectors have already been implemented in the framework and widely tested.
+
+The new ConnId project, featuring contributors from several companies, provides all that is required nowadays for a 
+modern Open Source project, including an Apache Maven driven build, artifacts and mailing lists. Additional connectors \u2013
+such as for SOAP, CSV, PowerShell and Active Directory \u2013 are also provided. 
+****

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/getting-started/movingForward.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/getting-started/movingForward.adoc b/src/main/asciidoc/getting-started/movingForward.adoc
new file mode 100644
index 0000000..0c072e3
--- /dev/null
+++ b/src/main/asciidoc/getting-started/movingForward.adoc
@@ -0,0 +1,30 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+== Moving Forward
+
+Once obtained a working installation of Apache Syncope using one of the methods reported above, you should consider 
+reading the
+ifeval::["{backend}" == "html5"]
+http://syncope.apache.org/docs/reference-guide.html[Apache Syncope Reference Guide]
+endif::[]
+ifeval::["{backend}" == "pdf"]
+http://syncope.apache.org/docs/reference-guide.pdf[Apache Syncope Reference Guide]
+endif::[]
+to understand how to configure, extend, customize and deploy your new Apache Syncope project.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/getting-started/obtain.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/getting-started/obtain.adoc b/src/main/asciidoc/getting-started/obtain.adoc
new file mode 100644
index 0000000..aab53cc
--- /dev/null
+++ b/src/main/asciidoc/getting-started/obtain.adoc
@@ -0,0 +1,489 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+== Obtain Apache Syncope
+
+There are several ways to obtain Apache Syncope: each of which has advantages or caveats for different types of users.
+
+=== Standalone
+
+The standalone distribution is the simplest way to start exploring Apache Syncope: it contains a fully working, in-memory
+Tomcat-based environment that can be easily grabbed and put at work on any modern laptop, workstation or server. 
+
+[CAUTION]
+.Target Audience
+First approach, especially with administration console and end-user; does not require technical skills. +
+*Not meant for any production environment.*
+
+Getting ready in a few easy steps:
+
+. http://syncope.apache.org/downloads.html[download^] the standalone distribution
+. unzip the distribution archive
+. go into the created Apache Tomcat directory
+. start Apache Tomcat
+* GNU / Linux, Mac OS X
++
+[source,bash]
+----
+$ chmod 755 ./bin/*.sh
+$ ./bin/startup.sh
+----
++
+* Windows
++
+[source,cmd]
+----
+> bin/startup.bat
+----
+
+[TIP]
+Please refer to the http://tomcat.apache.org/tomcat-8.0-doc/[Apache Tomcat documentation^] for more advanced setup and 
+instructions.
+
+==== Components
+
+The set of available components, including access URLs and credentials, is the same as reported for 
+<<paths-and-components,embedded mode>>, with the exception of log files, available here under `$CATALINA_HOME/logs`.
+
+[TIP]
+.Internal Storage
+====
+By default, the standalone distribution is configured to use an in-memory database instance.
+This means that every time Tomcat is shut down all changes that have been made are lost.
+
+If you want instead to make your changes persistent, replace
+
+[source,java]
+jpa.url=jdbc:h2:mem:syncopedb;DB_CLOSE_DELAY=-1
+
+with
+
+[source,java]
+jpa.url=jdbc:h2:~/syncopedb;DB_CLOSE_DELAY=-1
+
+in `webapps/syncope/WEB-INF/classes/domains/Master.properties` (for `Master` domain) or
+`webapps/syncope/WEB-INF/classes/domains/Two.properties` (for `Two` domain) from the Apache Tomcat directory.
+This will create H2 database files in the home directory of the user running Apache Syncope.
+
+Please refer to the http://www.h2database.com/[H2 documentation^] for more options.
+====
+
+=== Debian packages
+
+Debian packages are available for use with http://www.debian.org/[Debian GNU / Linux^], 
+http://www.ubuntu.com/[Ubuntu^] and their derivatives. 
+
+[CAUTION]
+.Target Audience
+Getting up and running quickly on Debian / Ubuntu. +
+*Difficult to extend beyond pre-sets.*
+
+Download::
+http://syncope.apache.org/downloads.html[Download^] the latest .deb packages
+
+Prepare::
+. Install Apache Tomcat 8
++
+[source,bash]
+sudo apt-get install tomcat8
++
+[WARNING]
+*Ubuntu LTS 14.04 LTS* does not provide the tomcat8 package by default: you will need instead to download and manually
+install the following packages (from Ubuntu 14.10):
+http://packages.ubuntu.com/vivid/all/libecj-java/download[libecj-java]
+http://packages.ubuntu.com/vivid/all/libtomcat8-java/download[libtomcat8-java]
+http://packages.ubuntu.com/vivid/all/tomcat8-common/download[tomcat8-common]
+http://packages.ubuntu.com/vivid/all/tomcat8/download[tomcat8]
++
+. Install PostgreSQL
++
+[source,bash]
+sudo apt-get install libpostgresql-jdbc-java postgresql postgresql-client
++
+. Use the PostgreSQL JDBC driver with Tomcat
++
+[source,bash]
+sudo ln -s /usr/share/java/postgresql-jdbc4.jar /usr/share/tomcat8/lib/
++
+. Replace `JAVA_OPTS` in `/etc/default/tomcat8` with the following:
++
+[source,bash]
+----
+JAVA_OPTS="-Djava.awt.headless=true -Dfile.encoding=UTF-8 -server \
+  -Xms1536m -Xmx1536m -XX:NewSize=256m -XX:MaxNewSize=256m 
+  -XX:PermSize=256m -XX:MaxPermSize=256m -XX:+DisableExplicitGC"
+----
++
+Install::
+. Stop Tomcat
++
+[source,bash]
+sudo service tomcat8 stop
++
+. Install Apache Syncope core, console and enduser via the downloaded packages
++
+[source,bash]
+sudo dpkg -i apache-syncope-*.deb
++
+. Create a database for use with Apache Syncope
++
+[source,bash]
+sudo SYNCOPE_USER="syncope" SYNCOPE_PASS="syncope" sh /usr/share/apache-syncope/dbinit-postgresql.sh
++
+. Start Tomcat
++
+[source,bash]
+sudo service tomcat8 start
+
+==== Components
+
+CAUTION: The following assumes that Apache Tomcat is reachable on host `host.domain` and port `port`. 
+
+[cols="1,2"]
+|===
+
+| Complete REST API reference
+| http://host.domain:port/syncope/index.html
+
+| http://swagger.io/[Swagger^] UI
+| http://host.domain:port/syncope/swagger/
+
+| Administration console
+| http://host.domain:port/syncope-console/ +
+
+| End-user UI
+| http://localhost:9080/syncope-enduser/
+
+|===
+
+=== GUI Installer
+
+GUI application for configuring and deploying Apache Syncope on supported
+<<internal-storage,DBMSes>> and <<java-ee-container, Java EE containers>>.
+
+[CAUTION]
+.Target Audience
+Getting up and running quickly on any supported DBMS and Java EE container, independently from the underlying
+operating system. +
+*Difficult to extend beyond pre-sets.*
+
+==== Prerequisites
+
+ . http://maven.apache.org/[Apache Maven^] (version 3.0.3 or higher) installed
+ . one of the supported <<internal-storage,DBMSes>> up and running
+ . one of the supported <<java-ee-container, Java EE containers>> up and running
+ . A datasource with the name `syncopeDataSource` configured in the selected Java EE container, for a database instance in the
+ DBMS of choice
+
+[WARNING]
+====
+When deploying on Apache Tomcat, don't forget to configure a `manager` user; if not done yet, ensure that the content
+of `$CATALINA_HOME/conf/tomcat-users.xml` looks like:
+
+[source,xml]
+<?xml version='1.0' encoding='utf-8'?>
+<tomcat-users>
+  <role rolename="manager-gui"/>
+  <role rolename="manager-script"/>
+  <role rolename="manager-jmx"/>
+  <role rolename="manager-status"/>
+  <user username="manager" password="s3cret" roles="manager-script"/>
+</tomcat-users>
+====
+
+==== Usage
+
+Once http://syncope.apache.org/downloads.html[downloaded^], double-click the JAR file or execute via the command-line:
+
+[source,bash]
+java -jar syncope-installer-*-uber.jar
+
+image::installer-1.png[installer-1]
+
+image::installer-2.png[installer-2]
+
+image::installer-3.png[installer-3]
+
+image::installer-4.png[installer-4]
+
+Installation path::
+* installation path: is the directory where Syncope overlay will be created
+
+image::installer-5.png[installer-5]
+
+Maven::
+* *Maven home directory:* is the Maven home directory;
+* *Group ID:* something like 'com.mycompany' - maven overlay property;
+* *Artifact ID:* something like 'myproject' - maven overlay property;
+* *Secret Key:* Provide any pseudo-random, 16 character length, string here that will be used in the generated project for AES ciphering;
+* *Anonymous Key:* - Provide any pseudo-random, 16 character length, string here that will be used in the generated project for AES ciphering;
+* *Configuration directory:* where Syncope configuration files are stored;
+* *Log directory:* where Syncope logs are stored;
+* *Bundle directory:* where ConnId bundles are stored;
+* *Syncope version:* the project version that would be to install.
+
+image::installer-6.png[installer-6]
+
+Syncope options::
+* *Swagger:* check if you want to install http://swagger.io[Swagger UI^];
+* *Camel:* check if you want to install http://camel.apache.org[Camel provisioning^];
+* *Activiti workflow modeler:* check if you want to install http://activiti.org[Activiti modeler^] (default is true);
+
+image::installer-7.png[installer-7]
+
+Database::
+* DBMS where Syncope will be installed;
+
+image::installer-8.png[installer-8]
+
+Database settings::
+* Depends on DBMS selected (in the example: PostgreSQL)
+** Database JDBS url;
+** Database user;
+** Database password;
+
+image::installer-9.png[installer-9]
+
+Application server::
+* Container where Syncope will be deployed;
+
+image::installer-10.png[installer-10]
+
+Application server settings::
+* Depends on container selected (in the example: Tomcat)
+
+The next images shows how the installer print some feedback directly on the GUI or reading the log file under the
+configuration directory:
+
+[source]
+--
+/var/tmp/syncope_2_0_0/install.log
+--
+
+image::installer-11.png[installer-11]
+
+image::installer-12.png[installer-12]
+
+image::installer-13.png[installer-13]
+
+image::installer-14.png[installer-14]
+
+==== Components
+
+CAUTION: The following assumes that the Java EE container is reachable on host `host.domain` and port `port`. 
+
+[cols="1,2"]
+|===
+
+| Complete REST API reference
+| http://host.domain:port/syncope/index.html
+
+| http://swagger.io/[Swagger^] UI
+| http://host.domain:port/syncope/swagger/
+
+| Administration console
+| http://localhost:9080/syncope-console/ +
+Credentials: `admin` / `password`
+
+| End-user UI
+| http://localhost:9080/syncope-enduser/
+
+|===
+
+=== Maven Project
+
+This is the *preferred method* for working with Apache Syncope, giving access to the whole set of customization
+and extension capabilities.
+
+[CAUTION]
+.Target Audience
+Provides access to the full capabilities of Apache Syncope, and almost all extensions that are possible. +
+*Requires Apache Maven (and potentially https://en.wikipedia.org/wiki/DevOps[DevOps^]) skills.*
+
+==== Prerequisites
+
+ . http://maven.apache.org/[Apache Maven^] (version 3.0.3 or higher) installed
+ . Some basic knowledge about Maven
+ . Some basic knowledge about http://maven.apache.org/guides/introduction/introduction-to-archetypes.html[Maven archetypes^].
+
+==== Create project
+
+Maven archetypes are templates of projects. Maven can generate a new project from such a template. 
+In the folder in which the new project folder should be created, type the command shown below. 
+On Windows, run the command on a single line and leave out the line continuation characters ('\').
+
+ifeval::["{snapshotOrRelease}" == "release"]
+
+[subs="verbatim,attributes"]
+----
+mvn archetype:generate \
+    -DarchetypeGroupId=org.apache.syncope \
+    -DarchetypeArtifactId=syncope-archetype \
+    -DarchetypeRepository=http://repo1.maven.org/maven2 \
+    -DarchetypeVersion={docVersion}
+----
+
+endif::[]
+
+ifeval::["{snapshotOrRelease}" == "snapshot"]
+
+[subs="verbatim,attributes"]
+----
+mvn archetype:generate \
+    -DarchetypeGroupId=org.apache.syncope \
+    -DarchetypeArtifactId=syncope-archetype \
+    -DarchetypeRepository=http://repository.apache.org/content/repositories/snapshots \
+    -DarchetypeVersion={docVersion}
+----
+
+[WARNING]
+====
+Once the Maven project is generated, add the following right before `</project>` in the root `pom.xml` of the 
+generated project:
+
+[source,xml]
+----
+<repositories>
+  <repository>
+    <id>ASF</id>
+    <url>https://repository.apache.org/content/repositories/snapshots/</url>
+    <snapshots>
+      <enabled>true</enabled>
+    </snapshots>
+  </repository>
+</repositories>
+----
+====
+
+endif::[]
+
+The archetype is configured with default values for all required properties; if you want to customize any of these 
+property values, type 'n' when prompted for confirmation.
+
+You will be asked for:
+
+groupId::
+    something like 'com.mycompany'
+artifactId::
+    something like 'myproject'
+version number::
+    You can use the default; it is good practice to have 'SNAPSHOT' in the version number during development and the 
+maven release plugin makes use of that string. But ensure to comply with the desired numbering scheme for your project.
+package name::
+    The java package name. A folder structure according to this name will be generated automatically; by default, equal 
+to the groupId.
+secretKey::
+    Provide any pseudo-random string here that will be used in the generated project for AES ciphering.
+anonymousKey:: 
+    Provide any pseudo-random string here that will be used as an authentication key for anonymous requests.
+
+Maven will create a project for you (in a newly created directory named after the value of the `artifactId` property 
+specified above) containing four modules: `common`, `core`, `console` and `enduser`.
+
+You are now able to perform the first build via
+
+[source,bash]
+mvn clean install
+
+After downloading all of the needed dependencies, three WAR files will be produced:
+
+. `core/target/syncope.war`
+. `console/target/syncope-console.war`
+. `enduser/target/syncope-enduser.war`
+
+If no failures are encountered, your basic Apache Syncope project is now ready to go.
+
+==== Embedded Mode
+
+Every Apache Syncope project has the ability to run a full-blown in-memory environment, particularly useful either when
+evaluating the product and during the development phase of an IdM solution.
+
+[WARNING]
+====
+Don't forget that this environment is completely in-memory: this means that every time Maven is stopped, all changes 
+made are lost.
+====
+
+From the top-level directory of your project, execute:
+
+[source,bash]
+mvn -P all clean install
+
+then, from the `enduser` subdirectory, execute:
+
+[source,bash]
+mvn -P embedded,all
+
+===== Paths and Components
+
+[cols="1,2"]
+|===
+
+| Log files
+| Available under `core/target/log`, `console/target/log` and `enduser/target/log`
+
+| ConnId bundles
+| Available under `core/target/bundles`
+
+| Complete REST API reference
+| http://localhost:9080/syncope/index.html
+
+| http://swagger.io/[Swagger^] UI
+| http://localhost:9080/syncope/swagger/
+
+| Administration console
+| http://localhost:9080/syncope-console/ +
+Credentials: `admin` / `password`
+
+| End-user UI
+| http://localhost:9080/syncope-enduser/
+
+| Internal storage
+| A SQL web interface is available at http://localhost:9080/syncope/db.jsp +
+ +
+ Choose configuration 'Generic H2 (Embedded)' +
+ Insert `jdbc:h2:mem:syncopedb` as JDBC URL +
+ Click 'Connect' button
+
+| External resource: LDAP
+| An http://directory.apache.org/apacheds/[Apache DS^] instance is available. +
+You can configure any LDAP client (as http://jxplorer.org/[JXplorer^], for example) with the following information: +
+ +
+ host: `localhost` +
+ port: `1389` +
+ base DN: `o=isp` +
+ bind DN: `uid=admin,ou=system` +
+ bind password: `secret`
+
+| External resource: SOAP
+| An example SOAP server is available at http://localhost:9080/wssample/services +
+ +
+ You can check its internal data by visiting http://localhost:9080/wssample/exploredb.jsp
+
+| External resource: database
+| http://www.h2database.com/[H2^] TCP database is available. +
+ +
+ A SQL web interface is available at http://localhost:9082/ +
+ +
+ Choose configuration 'Generic H2 (Server)' +
+ Insert `jdbc:h2:tcp://localhost:9092/mem:testdb` as JDBC URL +
+ Set 'sa' as password +
+ Click 'Connect' button
+
+|===

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/getting-started/systemRequirements.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/getting-started/systemRequirements.adoc b/src/main/asciidoc/getting-started/systemRequirements.adoc
new file mode 100644
index 0000000..51ce41c
--- /dev/null
+++ b/src/main/asciidoc/getting-started/systemRequirements.adoc
@@ -0,0 +1,52 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+== System Requirements
+
+=== Hardware
+
+The hardware requirements depend greatly on the given deployment, in particular the total number of
+managed entities (users, groups and any objects), their attributes and resources.
+
+ * CPU: dual core, 2 GHz (minimum)
+ * RAM: 2 GB (minimum)
+ * Disk: 100 MB (minimum) 
+
+=== Java
+
+Apache Syncope {docVersion} requires the latest JDK 7 or JDK 8 that is available.
+
+=== Java EE Container
+
+Apache Syncope {docVersion} is verified with the following Java EE containers:
+
+ . http://tomcat.apache.org/download-80.cgi[Apache Tomcat 8 and 8.5^]
+ . https://glassfish.java.net/[Glassfish 4.1^]
+ . http://www.payara.fish/[Payara Server^]
+ . http://www.wildfly.org/[Wildfly 9 and 10^]
+
+=== Internal Storage
+
+Apache Syncope {docVersion} is verified with the recent versions of the following DBMSes, for internal storage:
+
+ . http://www.postgresql.org/[PostgreSQL^]
+ . https://mariadb.org/[MariaDB^]
+ . http://www.mysql.com/[MySQL^]
+ . https://www.oracle.com/database/index.html[Oracle Database^]
+ . http://www.microsoft.com/en-us/server-cloud/products/sql-server/[MS SQL Server^]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/iam/accessmanager/accessmanager.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/iam/accessmanager/accessmanager.adoc b/src/main/asciidoc/iam/accessmanager/accessmanager.adoc
deleted file mode 100644
index df8d2c9..0000000
--- a/src/main/asciidoc/iam/accessmanager/accessmanager.adoc
+++ /dev/null
@@ -1,25 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== Access Managers
-As briefly mentioned before, in general an access manager is not an identity manager. An access management software
-manages above all the authentication on a given environment. It provides the methods, generally called authentication
-module, to manage the user authentication, the latter based on various identification systems as the password,
-the fingerprint or based on various protocols as SAML and OAuth 2.0.
-
-include::authentication.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/iam/accessmanager/authentication.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/iam/accessmanager/authentication.adoc b/src/main/asciidoc/iam/accessmanager/authentication.adoc
deleted file mode 100644
index e1e992e..0000000
--- a/src/main/asciidoc/iam/accessmanager/authentication.adoc
+++ /dev/null
@@ -1,69 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Authentication and authorization
-The security aspects mostly involve examining how RESTful controllers implement communication with external
-world. Hence, security is mostly implemented and enforced by the core, as the console is basically an external REST
-client (check High-level Architecture for more details).
-
-===== Entitlements
-Authentication and authorization in Syncope is fundamentally based on Entitlements.
-Entitlements are basically strings describing the right to perform an operation.
-Default entitlements are included at the end of content.xml and always loaded into internal storage.
-Entitlements can only be assigned to roles: this is the basis of a role-based authorization mechanism.
-
-* Normal entitlements::
-related to the general operations that can be performed (like as TASK_DELETE or CONNECTOR_UPDATE);
-* Role operational entitlements::
-specifically bound to each and every role defined (like as ROLE_10 or ROLE_23).
-
-Why such distinction is needed? Because Syncope implements a delegated role-based authorization model so that a user
-can manage other users and this can be specified with a very fine-grained mechanism.
-
-===== Role ownership
-Starting with Syncope 1.1.0, the role owner concept was introduced: a user or a role can be defined as owner of a given
-role.
-Users owning a role (or user assigned to a role owning a role) are granted to perform any operation on the owned role and
-also assigned any role operational entitlement of owned role.
-This means that if such owners are also granted some user-related entitlements (like as USER_CREATE or USER_UPDATE),
-then they will be entitled to administer users of owned role as well.
-
-===== Example
-Let's suppose that we want to implement the following scenario:
-_Administrator A can create users under role 5 but not under role 7, administrator B can update users under role 6 and 8,
-administrator C can update role 8._
-In this scenario, Syncope will have defined at least the following entitlements:
-
-* USER_CREATE, USER_UPDATE, ROLE_UPDATE
-* ROLE_5, ROLE_6, ROLE_7, ROLE_8
-
-Here it follows how entitlements should be assigned to administrators in order to implement the scenario above:
-
-* A: USER_CREATE + ROLE_5
-* B: USER_UPDATE + ROLE_6 + ROLE_8
-* C: ROLE_UPDATE + ROLE_8
-
-With role ownership, if administrator D is set as owner of role 8, the following entitlements will be automatically
-granted:
-
-* D: ROLE_READ + ROLE_CREATE + ROLE_UPDATE + ROLE_DELETE + ROLE_8
-
-===== Root administrator
-There is of course a special admin user, granted by all the entitlements defined in the system, thus capable of
-performing any available operation.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/iam/iam.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/iam/iam.adoc b/src/main/asciidoc/iam/iam.adoc
deleted file mode 100644
index d5f3b76..0000000
--- a/src/main/asciidoc/iam/iam.adoc
+++ /dev/null
@@ -1,36 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-== Identity and Access Management
-Though Identity management and Access Management are often united, because the two management worlds often coexist in the
-same projects or in the same environment, the two topics are completely different: each one has its context, its rules,
-its best practices. On the other hand, many softwares have unorthodox implementations so you could do the same thing with
-both of them.
-However, in general as suggested by their name, the access management basically handles the access in a certain
-environment providing some kind of credentials; on the contrary the identity management handles the digital identity
-profile and its lifecycle.
-Apache Syncope is an identity manager.
-
-include::identitystores.adoc[]
-
-include::provisioningengines.adoc[]
-
-include::accessmanager/accessmanager.adoc[]
-
-include::thecompletepicture.adoc[]


[2/4] syncope git commit: [SYNCOPE-700] Finalizing getting started, moving on reference guide

Posted by il...@apache.org.
http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/domain.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/domain.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/domain.adoc
new file mode 100644
index 0000000..b4ab63a
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/domain.adoc
@@ -0,0 +1,46 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Domain command
+The domain command retrieves information about the configured domains.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: domain [options]
+  Options:
+    --help 
+    --details 
+    --list 
+    --delete 
+       Syntax: --delete {DOMAIN-NAME} {DOMAIN-NAME} [...]
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with domain amount.
+
+--list::
+Running the command with this option you will see the list of the domains.
+
+--delete::
+The option to delete a specified domain.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/entitlement.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/entitlement.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/entitlement.adoc
new file mode 100644
index 0000000..c5b56cd
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/entitlement.adoc
@@ -0,0 +1,53 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Entitlement command
+The entitlement command retrieves information about the entitlments.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: entitlement [options]
+  Options:
+    --help 
+    --list
+    --list-role
+       Syntax: --list-role {ENTITLEMENT-NAME}
+    --read-by-username
+       Syntax: --read-by-username {USERNAME}
+    --read-by-userid
+       Syntax: --read-by-userid {USER-ID}
+    --search-by-role
+       Syntax: --search-by-role {ROLE-ID}
+----
+
+[discrete]
+====== Options
+
+--list::
+Running the command with this option you will see the list of the entitlements.
+--list-role::
+Running the command with this option you will see the list of the roles with a certain entitlement.
+--read-by-username::
+The option to read the entitlements of the username passed as input.
+--read-by-userid::
+The option to read the entitlements of the userid passed as input.
+--search-by-role::
+The option to read the entitlements of a certain role.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/group.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/group.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/group.adoc
new file mode 100644
index 0000000..d113eff
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/group.adoc
@@ -0,0 +1,56 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Group command
+The group command retrieves information about the configured groups.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: group [options]
+  Options:
+    --help 
+    --details 
+    --list 
+    --read 
+       Syntax: --read {GROUP-ID} {GROUP-ID} [...]
+    --read-attr-by-schema-type {GROUP-ID} {SCHEMA-TYPE}
+       Schema type: PLAIN / DERIVED / VIRTUAL
+    --read-attr-by-schema {GROUP-ID} {SCHEMA-TYPE} {SCHEMA-NAME}
+       Schema type: PLAIN / DERIVED / VIRTUAL
+    --delete 
+       Syntax: --delete {GROUP-ID} {GROUP-ID} [...]
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with the amount of available groups and some additional information.
+--list::
+Running the command with this option you will see the list of the groups.
+--read::
+The option to read the group passed as input.
+--read-attr-by-schema-type::
+The option to read the specified attribute type of the group passed as input.
+--read-attr-by-schema::
+The option to read the specified attribute name of the group passed as input.
+--delete::
+The option to delete a specified group.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/info.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/info.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/info.adoc
new file mode 100644
index 0000000..2dd992b
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/info.adoc
@@ -0,0 +1,53 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Info command
+The info command shows some information about the Syncope installation.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: info [options]
+  Options:
+    --version
+    --pwd-reset-allowed
+    --pwd-reset-with-question
+    --self-reg-allowed
+    --provisioning-manager-classes
+    --workflow-adapter-classes
+    --account-rules-classes
+    --connid-locations
+    --reconciliation-filter-builders
+    --logic-actions
+    --mail-templates
+    --mapping-item-transformers
+    --password-rules
+    --propagation-actions
+    --push-actions
+    --push-correlation-actions
+    --reportlets
+    --sync-actions
+    --sync-correlation-rules
+    --task-jobs
+    --validators
+    --password-generator
+    --vir-attr-cache
+    --help
+----

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/installation.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/installation.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/installation.adoc
new file mode 100644
index 0000000..52a42a1
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/installation.adoc
@@ -0,0 +1,181 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+==== Initial Setup
+The installation process creates `cli.properties`, which contains all the required information to invoke the Apache 
+Syncope REST API services.
+The file content looks like the following:
+
+[source]
+syncope.rest.services=http://localhost:9080/syncope/rest
+syncope.admin.user=admin
+syncope.admin.password=QePSFVTnzwQowM4ohhaUYcE6aW47MVZ/
+
+where:
+
+syncope.rest.services::
+    the base URL where the Apache Syncope REST API services are listening;
+syncope.admin.user::
+    the username which will be used to invoke the Syncope APIs;
+syncope.admin.password::
+    the password for the admin user configured above.
+
+As shown above, the password value is encrypted for security reasons.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: install [options]
+  Options:
+    --help 
+    --setup
+    --setup-debug
+----
+
+===== Run the installation
+After the zip file is unzipped you can start with CLI client using the syncopeadm file.
+If you tried to run a CLI command before the installation process, the script returns
+[source]
+--
+ - Error: It seems you need to first setup the CLI client. Run install --setup.
+--
+
+So, as suggested, you have to run the install command to use the CLI:
+[source]
+--
+$ ./syncopeadm.sh install --setup
+--
+
+A successful result will be:
+[source,bash,subs="verbatim,attributes"]
+----
+
+You are running: install --setup 
+
+###############################################
+#                                             #
+# Welcome to Syncope CLI installation process #
+#                                             #
+###############################################
+
+Path to config files of Syncope CLI client will be: ./
+- File system permission checked
+
+Syncope server schema [http/https]: http
+Syncope server hostname [e.g. localhost]: localhost
+Syncope server port [e.g. 8080]: 9080
+Syncope server rest context [e.g. /syncope/rest/]: /syncope/rest
+Syncope admin user: admin
+Syncope admin password: password
+Installation parameters checked on Syncope core version: {docVersion}
+
+###############################################
+#                                             #
+#           Installation successful           #
+#     now you can use Syncope CLI client      #
+#                                             #
+###############################################
+
+----
+
+During the installation you have to provide:
+
+Syncope server schema::
+    the http protocol used by the Apache Syncope core, it will be http or https;
+Syncope server hostname::
+    the hostname where the core is deployed;
+Syncope server port::
+    the port where the services are listening;
+Syncope server rest context::
+    the context where the rest services are deployed (/syncope/rest is the default);
+Syncope admin user::
+    the user with the permission to call the Syncope APIs;
+Syncope admin password::
+    the user password.
+
+===== Installation error
+Various error messages are possible on installation. Here are some sample error messages:
+
+* Syncope unreachable (or wrong address):
+
+[source]
+--
+
+Provided address :http://localhost:9080/syncope/rest
+
+###############################################
+#                                             #
+#       Provided address is unreachable!      #
+#         Check it and if it is wrong         #
+#        START the installation AGAIN!        #
+#                                             #
+###############################################
+
+--
+
+* Authentication failed:
+
+[source]
+--
+
+###############################################
+#                                             #
+#   Username or password provided are wrong   #
+#        START the installation AGAIN!        #
+#                                             #
+###############################################
+
+--
+
+As the message suggests you have to start the installation again when this error occurrs.
+
+
+===== Debug installation
+To work with the debug environment provided by Syncope we added a particular installation option for it.
+It enough to run the script with the --setup-debug option
+[source]
+--
+$ ./syncopeadm.sh install --setup-debug
+--
+[source,bash,subs="verbatim,attributes"]
+----
+
+You are running: install --setup-debug 
+
+###############################################
+#                                             #
+# Welcome to Syncope CLI installation process #
+#                                             #
+###############################################
+
+Path to config files of Syncope CLI client will be: ./
+- File system permission checked
+
+Installation parameters checked on Syncope core version: {docVersion}
+
+###############################################
+#                                             #
+#           Installation successful           #
+#     now you can use Syncope CLI client      #
+#                                             #
+###############################################
+
+----
+

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/logger.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/logger.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/logger.adoc
new file mode 100644
index 0000000..76dc6fd
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/logger.adoc
@@ -0,0 +1,61 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Logger command
+The logger command retrieves information about the logger configuration in Apache Syncope.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: logger [options]
+  Options:
+    --help 
+    --details 
+    --list 
+    --read 
+       Syntax: --read {LOG-NAME} {LOG-NAME} [...]
+    --update 
+       Syntax: --update {LOG-NAME}={LOG-LEVEL} {LOG-NAME}={LOG-LEVEL} [...]
+    --update-all 
+       Syntax: --update-all {LOG-LEVEL} 
+    --create 
+       Syntax: --create {LOG-NAME}={LOG-LEVEL} {LOG-NAME}={LOG-LEVEL} [...]
+    --delete 
+       Syntax: --delete {LOG-NAME} {LOG-NAME} [...]
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with some details about logger configuration.
+--list::
+Running the command with this option you will see the table of the loggers configuration.
+--read::
+The option to read all the information of specified loggers.
+--update::
+The option to change the value of the logger passed as input.
+--update-all::
+This option is especially helpful in production environment when every log is disabled and you need to change them for a 
+while in DEBUG mode.
+--create::
+For the moment the logger command is one of the few command with a create option to add a new logger configuration.
+--delete::
+The option to delete a specified logger.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/notification.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/notification.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/notification.adoc
new file mode 100644
index 0000000..43655f1
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/notification.adoc
@@ -0,0 +1,45 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Notification command
+The notification command retrieves information about the configured notifications.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: notification [options]
+  Options:
+    --help 
+    --list 
+    --read 
+       Syntax: --read {NOTIFICATION-ID} 
+    --delete 
+       Syntax: --delete {NOTIFICATION-ID}
+----
+
+[discrete]
+====== Options
+
+--list::
+Running the command with this option you will see the list of notificaitons with their configuration.
+--read::
+The option to read all the information of the specified notifications.
+--delete::
+The option to delete a specified notification.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/policy.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/policy.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/policy.adoc
new file mode 100644
index 0000000..d6f283f
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/policy.adoc
@@ -0,0 +1,50 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Policy command
+The policy command retrieves information about the policies for each type.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: policy [options]
+  Options:
+    --help 
+    --details 
+    --list 
+       Syntax: --list-policy {POLICY-TYPE} 
+          Policy type: ACCOUNT / PASSWORD / SYNC / PUSH
+    --read 
+       Syntax: --read {POLICY-ID} {POLICY-ID} [...]
+    --delete 
+       Syntax: --delete {POLICY-ID} {POLICY-ID} [...]
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with the amount of policies for each type.
+--list::
+Running the command with this option you will see the list of the policies.
+--read::
+The option to read all the information of a specified policy.
+--delete::
+The option to delete a specified policy.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/question.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/question.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/question.adoc
new file mode 100644
index 0000000..1451aed
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/question.adoc
@@ -0,0 +1,45 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Question command
+The question command gets information about the user question to retrieve their password.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: question [options]
+  Options:
+    --help 
+    --list 
+    --read 
+       Syntax: --read {QUESTION-ID} {QUESTION-ID} [...]
+    --delete 
+       Syntax: --delete {QUESTION-ID} {QUESTION-ID} [...]
+----
+
+[discrete]
+====== Options
+
+--list::
+Running the command with this option you will see the list of questions with their content.
+--read::
+The option to read all the information of specified questions.
+--delete::
+The option to delete a specified question.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/realm.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/realm.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/realm.adoc
new file mode 100644
index 0000000..e04e5d5
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/realm.adoc
@@ -0,0 +1,40 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Realm command
+The realm command retrieves information about the configured realm.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: realm [options]
+  Options:
+    --help 
+    --details 
+    --list
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with the amount of the available realms.
+--list::
+Running the command with this option you will see the list of the realms.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/report.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/report.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/report.adoc
new file mode 100644
index 0000000..7ec96e8
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/report.adoc
@@ -0,0 +1,68 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Report command
+The report command retrieves information about the configured reports.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: report [options]
+  Options:
+    --help 
+    --details
+    --list 
+    --list-jobs 
+    --read 
+       Syntax: --read {REPORT-ID} {REPORT-ID} [...] 
+    --delete 
+       Syntax: --delete {REPORT-ID} {REPORT-ID} [...]
+    --execute 
+       Syntax: --execute {REPORT-ID} 
+    --read-execution 
+       Syntax: --read-execution {EXECUTION-ID} {EXECUTION-ID} [...]
+    --delete-execution 
+       Syntax: --delete-execution {EXECUTION-ID} {EXECUTION-ID} [...]
+    --export-execution-result 
+       Syntax: --export-execution-result {EXECUTION-ID} {EXECUTION-ID} [...] {FORMAT}
+          Format: CSV / HTML / PDF / XML / RTF
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with some details about the reports and their executions.
+--list::
+Running the command with this option you will see the list of configured reports.
+--list-jobs::
+Running the command with this option you will see the list of the report executions.
+--read::
+The option to read all the information of a specified report.
+--read-execution::
+The option to read all the information of a specified report execution.
+--delete::
+The option to delete a specified report.
+--delete-execution::
+The option to delete a specified report execution.
+--execute::
+The option to run a report.
+--export-execution-result::
+The option to export an execution in a certain format to see the results.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/resource.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/resource.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/resource.adoc
new file mode 100644
index 0000000..c17c904
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/resource.adoc
@@ -0,0 +1,48 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Resource command
+The resource command retrieves information about the resources.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: resource [options]
+  Options:
+    --help 
+    --details 
+    --list 
+    --read 
+       Syntax: --read {RESOURCE-NAME} {RESOURCE-NAME} [...]
+    --delete 
+       Syntax: --delete {RESOURCE-NAME} {RESOURCE-NAME} [...]
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with amount of available resources.
+--list::
+Running the command with this option you will see the list of resources.
+--read::
+The option to read all the information of a specified resource.
+--delete::
+The option to delete a specified resource.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/role.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/role.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/role.adoc
new file mode 100644
index 0000000..6f042e6
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/role.adoc
@@ -0,0 +1,48 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Role command
+The role command retrieves information about the roles.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: role [options]
+  Options:
+    --help 
+    --details 
+    --list 
+    --read 
+       Syntax: --read {ROLE-NAME} {ROLE-NAME} [...]
+    --delete 
+       Syntax: --delete {ROLE-NAME} {ROLE-NAME} [...]
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with some details about the roles.
+--list::
+Running the command with this option you will see the list of roles with the realm where they are configured and their entitlments.
+--read::
+The option to read all the information of specified roles.
+--delete::
+The option to delete specified roles.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/schema.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/schema.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/schema.adoc
new file mode 100644
index 0000000..66c682b
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/schema.adoc
@@ -0,0 +1,58 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Schema command
+The schema command serves retrieves information about the schema categories.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: schema [options]
+  Options:
+    --help 
+    --details 
+    --list-all
+    --list-plain
+    --list-derived
+    --list-virtual
+    --read {SCHEMA-TYPE} {SCHEMA-KEY}
+        Schema type: PLAIN / DERIVED / VIRTUAL
+    --delete {SCHEMA-TYPE} {SCHEMA-KEY}
+        Schema type: PLAIN / DERIVED / VIRTUAL
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with some details about the schemas and their categories.
+--list-all::
+Running the command with this option you will see the list of all (PLAIN, DERIVED, VIRTUAL) schemas configured.
+--list-plain::
+Running the command with this option you will see the list of the plain schemas available in Syncope.
+--list-derived::
+Running the command with this option you will see the list of the derived schemas available in Syncope with 
+their expressions.
+--list-virtual::
+Running the command with this option you will see the list of the virtual schemas available in Syncope.
+--read::
+The option to read all the information of a specified schema.
+--delete::
+The option to delete a specified schema.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/task.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/task.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/task.adoc
new file mode 100644
index 0000000..3dde2ba
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/task.adoc
@@ -0,0 +1,69 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Task command
+The Task command retrieves information about the Task configuration in Apache Syncope.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: task [options]
+  Options:
+    --help 
+    --details
+    --list
+       Syntax: --list {TASK-TYPE} 
+          Task type: NOTIFICATION / PROPAGATION / PUSH / SCHEDULED / PULL
+    --list-running-jobs
+    --list-scheduled-jobs
+    --read 
+       Syntax: --read {TASK-ID} {TASK-ID} [...]
+    --read-execution 
+       Syntax: --read-execution {TASK-EXEC-ID} {TASK-EXEC-ID} [...]
+    --delete 
+       Syntax: --delete {TASK-ID} {TASK-ID} [...]
+    --delete-execution 
+       Syntax: --delete-execution {TASK-EXEC-ID} {TASK-EXEC-ID} [...]
+    --execute 
+       Syntax: --execute {TASK-ID} {DRY-RUN}
+          Dry run: true / false
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with some details about tasks and jobs.
+--list::
+Running the command with this option you will see the list of selected tasks type with their information.
+--list-scheduled-jobs::
+Running the command with this option you will see the list of the actual scheduled jobs.
+--list-running-jobs::
+Running the command with this option you will see the list of the actual runnig jobs.
+--read::
+The option to read all the information of a task.
+--read-execution::
+The option to read all the information of executions task.
+--delete::
+The option to delete specified tasks.
+--delete-execution::
+The option to delete specified execution tasks.
+--execute::
+The option to execute specified execution tasks.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/user.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/user.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/user.adoc
new file mode 100644
index 0000000..e9dcb36
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/user.adoc
@@ -0,0 +1,81 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== User command
+The user command retrieves information about the users.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: user [options]
+  Options:
+    --help 
+    --list 
+    --details 
+    --get-user-key
+       Syntax: --get-user-key {USERNAME} {USERNAME} [...]
+    --get-username
+       Syntax: --get-username {USER-ID} {USER-ID} [...]
+    --read-by-usernam
+       Syntax: --read-by-usernam {USERNAME} {USERNAME} [...]
+    --read-by-userid
+       Syntax: --read-by-userid {USER-ID} {USER-ID} [...]
+    --search-by-attribute
+       Syntax: --search-by-attribute {REALM} {ATTR-NAME}={ATTR-VALUE}
+    --search-by-role
+       Syntax: --search-by-role {REALM} {ROLE-ID}
+    --search-by-resource
+       Syntax: --search-by-resource {REALM} {RESOURCE-NAME}
+    --delete
+       Syntax: --delete {USER-ID} {USER-ID} [...]
+    --delete-all 
+       Syntax: --delete-all {REALM}
+    --delete-by-attribute
+       Syntax: --delete-by-attribute {REALM} {ATTR-NAME}={ATTR-VALUE}
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with some details about the users.
+-- List option::
+Running the command with this option you will see the list of all users in the environment. However, the system will 
+ask you a confirmation before execution, because as you can imagine this operation might produce very large output.
+--get-user-key::
+The option to get the user key starting from a username.
+--get-username::
+The option to get the username starting from a user id.
+--read-by-userid::
+The option to read user information by their user id.
+--read-by-usernam::
+The option to read user information by their username.
+--search-by-attribute::
+The option to search a list of users with a common attribute.
+--search-by-role::
+The option to search a list of users with a specified role.
+--search-by-resource::
+The option to search a list of users with a specified resource.
+--delete
+The option to delete a specified user.
+--delete-by-attribute
+The option to delete the users with a common attribute.
+--delete-all
+The option to delete all users of the realm passed as input.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/client-library.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/client-library.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/client-library.adoc
new file mode 100644
index 0000000..018027e
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/client-library.adoc
@@ -0,0 +1,60 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+==== Client library
+The Apache Syncope client library, as suggested, is a Java client to work with the Apache Syncope core.
+
+===== Maven dependency
+[source,xml,subs="verbatim,attributes"]
+----
+<dependency>
+  <groupId>org.apache.syncope.client</groupId>
+  <artifactId>syncope-client-lib</artifactId>
+  <version>{docVersion}</version>
+</dependency>
+----
+
+===== Instantiation
+Basically, all you need is to obtain a SyncopeClient instance via the following statement in order
+to set the base REST URL and credentials:
+
+[source,java]
+----
+SyncopeClient client = new SyncopeClientFactoryBean().
+              setAddress("http://localhost:9080/syncope/rest/").
+              create("admin", "password");
+----
+
+and you get enabled for any kind of REST service interaction with Apache Syncope.
+You can read the http://syncope.apache.org/apidocs/1.2/org/apache/syncope/common/services/package-summary.html[javadoc] 
+page for a documented list of available REST services in Apache Syncope.
+
+===== Usage example
+Below a snippet that shows how to use the SyncopeClient to update the logger configuration.
+[source,java]
+----
+SyncopeClient client = new SyncopeClientFactoryBean().
+                setAddress("http://localhost:9080/syncope/rest/").
+                create("admin", "password");
+LoggerService loggerService = client.getService(LoggerService.class);
+
+LoggerTO loggerTO = loggerService.read(LoggerType.LOG, "org.apache.syncope.core.connid");
+loggerTO.setLevel(LoggerLevel.DEBUG);
+loggerService.update(LoggerType.LOG, loggerTO);
+----

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/restful-reference.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/restful-reference.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/restful-reference.adoc
new file mode 100644
index 0000000..3c9c145
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/restful-reference.adoc
@@ -0,0 +1,74 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+==== RESTful reference
+If you want to read from the complete descriptive REST reference the URL you need is
+[source]
+--
+http://localhost:9080/syncope/
+--
+where you can see all the REST resources with their description, the parameters and the reference to the schema, 
+so you are able to see which attributes and which type are needed to the every service.
+Following the same example as before, below two images to show the REST resources of the logger service and another one 
+for the reference to the schema:
+
+image::restReferenceLoggerRead.png[restReferenceLoggerRead]
+
+image::restReferenceLoggerUpdate.png[restReferenceLoggerUpdate]
+
+image::restSchemaReferenceLogger.png[restSchemaReferenceLogger]
+
+===== Swagger UI
+From the 2.0 version, Syncope offers also the Swagger UI to work with its services.
+
+The Swagger installation is really simple because you just add the Maven dependency to your core pom.xml file generated
+from the archetype operation; the dependency is:
+[source, xml]
+----
+<dependency>
+  <groupId>org.apache.syncope.ext</groupId>
+  <artifactId>syncope-ext-swagger-ui</artifactId>
+  <version>${syncope.version}</version>
+</dependency>
+----
+
+The swagger interface is available going to the URL
+[source]
+--
+http://localhost:9080/syncope/swagger/#/
+--
+
+Reading from the Swagger http://swagger.io/[website]
+
+.Swagger
+****
+Swagger is a simple yet powerful representation of your RESTful API. With the largest ecosystem of API tooling on 
+the planet, thousands of developers are supporting Swagger in almost every modern programming language and deployment 
+environment. With a Swagger-enabled API, you get interactive documentation, client SDK generation and discoverability.
+
+We created Swagger to help fulfill the promise of APIs. Swagger helps companies like Apigee, Getty Images, Intuit, 
+LivingSocial, McKesson, Microsoft, Morningstar, and PayPal build the best possible services with RESTful APIs.
+
+Now in version 2.0, Swagger is more enabling than ever. And it's 100% open source software.
+
+****
+
+To be consistent with the example, below the image shows the Swagger UI used to read the configuration 
+of _org.apache.syncope.core.rest_
+
+image::swaggerLoggerRead.png[swaggerLoggerRead]
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/restful-services.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/restful-services.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/restful-services.adoc
new file mode 100644
index 0000000..758bb74
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/restfulservices/restful-services.adoc
@@ -0,0 +1,30 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+=== RESTful services
+The RESTful services is the way how the Syncope core web application receives the input from the clients. 
+This layer, developed in http://cxf.apache.org/docs/jax-rs.html[Apache CXF 2.0], is usually reachable under the 
+root context of the deployment.
+[source]
+--
+http://localhost:9080/syncope/rest
+--
+
+include::restful-reference.adoc[]
+
+include::client-library.adoc[]
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/workingwithapachesyncope.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/workingwithapachesyncope.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/workingwithapachesyncope.adoc
new file mode 100644
index 0000000..c8777bf
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/workingwithapachesyncope.adoc
@@ -0,0 +1,51 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+== Working with Apache Syncope
+
+Before moving forward, please ensure to have access to an Apache Syncope running deployment.
+You can take a look at the
+ifeval::["{backend}" == "html5"]
+http://syncope.apache.org/docs/getting-started.html[Apache Syncope Getting Started Guide]
+endif::[]
+ifeval::["{backend}" == "pdf"]
+http://syncope.apache.org/docs/getting-started.pdf[Apache Syncope Getting Started Guide]
+endif::[]
+to check system requirements and choose among the various options for obtaining Apache Syncope.
+
+include::adminconsole/adminconsole.adoc[]
+
+include::cli/cli.adoc[]
+
+include::restfulservices/restful-services.adoc[]
+
+=== Customization
+
+==== Core
+
+==== Console
+
+==== Enduser
+
+==== New extensions
+
+=== Deploying in production
+
+==== Options
+
+==== High-Availability
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/systemRequirements.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/systemRequirements.adoc b/src/main/asciidoc/systemRequirements.adoc
deleted file mode 100644
index 4ebe7dc..0000000
--- a/src/main/asciidoc/systemRequirements.adoc
+++ /dev/null
@@ -1,52 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-== System Requirements
-
-=== Hardware
-
-The hardware requirements depend greatly on the given deployment, in particular the total number of
-managed entities (users, groups and any objects), their attributes and resources.
-
- * CPU: dual core, 2 GHz (minimum)
- * RAM: 2 GB (minimum)
- * Disk: 100 MB (minimum) 
-
-=== Java
-
-Apache Syncope {docVersion} requires the latest JDK 7 or JDK 8 that is available.
-
-=== Java EE Container
-
-Apache Syncope {docVersion} is verified with the following Java EE containers:
-
- . http://tomcat.apache.org/download-80.cgi[Apache Tomcat 8^]
- . https://glassfish.java.net/[Glassfish 4.1^]
- . http://www.payara.fish/[Payara Server^]
- . http://www.wildfly.org/[Wildfly 9^]
-
-=== Internal Storage
-
-Apache Syncope {docVersion} is verified with the recent versions of the following DBMSes, for internal storage:
-
- . http://www.postgresql.org/[PostgreSQL^]
- . https://mariadb.org/[MariaDB^]
- . http://www.mysql.com/[MySQL^]
- . https://www.oracle.com/database/index.html[Oracle Database^]
- . http://www.microsoft.com/en-us/server-cloud/products/sql-server/[MS SQL Server^]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/usecases/usecases.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/usecases/usecases.adoc b/src/main/asciidoc/usecases/usecases.adoc
deleted file mode 100644
index aa10511..0000000
--- a/src/main/asciidoc/usecases/usecases.adoc
+++ /dev/null
@@ -1,19 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-== Use cases
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/adminconsole/adminconsole.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/adminconsole/adminconsole.adoc b/src/main/asciidoc/workingwithapachesyncope/adminconsole/adminconsole.adoc
deleted file mode 100644
index 6d4a76e..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/adminconsole/adminconsole.adoc
+++ /dev/null
@@ -1,32 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== Using the Admin Console
-include::introduction.adoc[]
-
-include::dashboard.adoc[]
-
-include::realms.adoc[]
-
-include::topology.adoc[]
-
-include::reports.adoc[]
-
-include::configuration.adoc[]
-
-include::extensions.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/adminconsole/configuration.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/adminconsole/configuration.adoc b/src/main/asciidoc/workingwithapachesyncope/adminconsole/configuration.adoc
deleted file mode 100644
index 87c4419..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/adminconsole/configuration.adoc
+++ /dev/null
@@ -1,60 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-===== Configuration
-The configuration tab allows the admin to customize the syncope deployment to fit the needs of the
-organization. It provides the following functionality
-
-Audit::
-
-Allows the admin to inspect the functionality of various components of the syncope deployment.
-
-Logs::
-
-The admin can set the level of logs that are to be displayed. For example, the admin can set it
-to display only the errors of io.swagger, in which case the warnings and information logs will
-not be displayed.
-
-Notifications::
-
-This allows the admin to set events and corresponding templates for mail notification to be sent
-to the users. Trace level defines the condition in which an event will trigger the sending of a
-notification. Templates for such notifications can also be added and edited using this tab.
-
-Parameters::
-
-Presents the user with a list of key value pairs containing variables used in the syncope
-deployment such as token.expireTime and password.cipher.algorithm . These can be edited by the
-admin to further customize the deployment.
-
-Policies::
-
-Allows the admin to define rules for account, passwords and pulls. Accounts and password policies
-are defined using java classes while pull policies are defined from within the console using
-correlation rules.
-
-Roles::
-
-Displays and provides editing functionality for roles and their corresponding entitlements along
-with the realms that they are enforced upon.
-
-Security Question::
-
-The admin can use this to define a set of security questions which the endusers can choose from
-to allow them to recover their account in case of a forgotten password.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/adminconsole/dashboard.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/adminconsole/dashboard.adoc b/src/main/asciidoc/workingwithapachesyncope/adminconsole/dashboard.adoc
deleted file mode 100644
index 51c3663..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/adminconsole/dashboard.adoc
+++ /dev/null
@@ -1,56 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-===== Dashboard
-The dashboard provides an overall view of the current state of the syncope deployment. It
-consists of various widgets and tabs that show the different metrics and details of each component
-of the syncope deployment.
-
-image::consoleDashboard.png[console-dashboard]
-
-Overview::
-
-Contains widgets to display
-
-* Number of users
-* Number of groups
-* Number of external resource instances available (Printer as a default)
-* Number of resources
-* Configuration Status: Shows the status of missing or incomplete configurations.
-* System Load: Shows the CPU and Memory usage of the syncope deployment on the server.
-* User Status: Shows the status of tasks for admin such as provisioning resources to user.
-* Users, Groups and Any Objects Distribution
-
-Control::
-
-Allows admin to
-
-* Run a predefined list of jobs
-* View Reconciliation status of recently run jobs
-
-Extensions::
-
-The default syncope installation comes with camel metrics enabled which allows the user to see how
-many
-
-* Users have been activated
-* Passwords have been reset
-* Objects have been created
-* Groups have been created
-* Group pulls have been created...

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/adminconsole/extensions.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/adminconsole/extensions.adoc b/src/main/asciidoc/workingwithapachesyncope/adminconsole/extensions.adoc
deleted file mode 100644
index 2b67000..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/adminconsole/extensions.adoc
+++ /dev/null
@@ -1,26 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-===== Extensions
-The extensions tab shows the extensions installed on the given Apache Syncope deployment.
-
-Among the available extensions, the one for Apache Camel-based provisioning is often installed: users can inspect the
-performance measures for the various routes defined.
-
-image::consoleCamelExtension.png[console-camel-extension]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/adminconsole/introduction.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/adminconsole/introduction.adoc b/src/main/asciidoc/workingwithapachesyncope/adminconsole/introduction.adoc
deleted file mode 100644
index 6a016cf..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/adminconsole/introduction.adoc
+++ /dev/null
@@ -1,33 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Introduction
-Once Apache Syncope applications have been deployed, you can go to the following url to access the admin console.
-[source]
---
-http://host:port/syncope-console/
---
-
-where `host` and `port` reflect your Java EE container installation.
-
-You should be greeted with the following web page.
-
-image::consoleLogin.png[console-login]
-
-The default admin password for a fresh installation is "password". Enter your credentials and press Login.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/adminconsole/realms.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/adminconsole/realms.adoc b/src/main/asciidoc/workingwithapachesyncope/adminconsole/realms.adoc
deleted file mode 100644
index 3f9d89f..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/adminconsole/realms.adoc
+++ /dev/null
@@ -1,63 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-===== Realms
-The realms tab provides the admin with the power to manage users, groups and any objects, for all any types defined.
-
-image::realmsUser.png[console-realms-user]
-
-User::
-
-Allows the admin to
-
-* Create user
-* Force password change for user
-* Manage resources available to user
-* Enable/Disable users
-* Clone a user
-* Edit user details
-* View and edit propagation tasks of user
-* View and edit notification tasks of user
-* Delete user
-
-Group::
-
-Allows admin to
-
-* Create group
-* Clone a group
-* Edit group details
-* View, create and edit extensions
-* View and edit propagation tasks of group
-* View and edit notification tasks of group
-* Provision members
-* Deprovision members
-* Delete group
-
-Printers::
-
-The default syncope installation comes with printers add as a object. This can be reconfigured for
-other things such as folders and services.
-
-* Add a new printer
-* Clone a printer entry
-* Edit printer details
-* View and edit propagation tasks of printer
-* View and edit notification tasks of printer
-* Delete printer

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/adminconsole/reports.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/adminconsole/reports.adoc b/src/main/asciidoc/workingwithapachesyncope/adminconsole/reports.adoc
deleted file mode 100644
index 907b9ae..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/adminconsole/reports.adoc
+++ /dev/null
@@ -1,32 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-===== Reports
-The reports tab presents the admin with the reports generated from various jobs run on the syncope
-deployment. These reports are displayed using report templates which can be defined for FO, HTML
-and CSV formats. This tab also allows the admin to create and edit such templates.
-
-Missing information:
-
-* reports can be run several times, each execution can be exported in the supported formats
-* reports can be defined by composing reportlet instances
-* predefined reportlets are available, more can be developed
-
-image::consoleReports.png[console-reports]
-

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/adminconsole/topology.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/adminconsole/topology.adoc b/src/main/asciidoc/workingwithapachesyncope/adminconsole/topology.adoc
deleted file mode 100644
index efbc43f2..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/adminconsole/topology.adoc
+++ /dev/null
@@ -1,26 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-===== Topology
-The topology tab provides a mapped view of the available connector bundles, instances and
-resources available and configured in the syncope deployment. It also allows the admin to perform
-all the actions listed in the realms tab.
-
-image::consoleTopology.png[console-topology]
-

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/cli.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/cli.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/cli.adoc
deleted file mode 100644
index e573f12..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/cli.adoc
+++ /dev/null
@@ -1,56 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== CLI
-include::introduction.adoc[]
-
-include::installation.adoc[]
-
-include::connector.adoc[]
-
-include::question.adoc[]
-
-include::role.adoc[]
-
-include::configuration.adoc[]
-
-include::logger.adoc[]
-
-include::task.adoc[]
-
-include::notification.adoc[]
-
-include::schema.adoc[]
-
-include::user.adoc[]
-
-include::report.adoc[]
-
-include::resource.adoc[]
-
-include::policy.adoc[]
-
-include::info.adoc[]
-
-include::entitlement.adoc[]
-
-include::domain.adoc[]
-
-include::realm.adoc[]
-
-include::group.adoc[]
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/configuration.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/configuration.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/configuration.adoc
deleted file mode 100644
index 31030e5..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/configuration.adoc
+++ /dev/null
@@ -1,52 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Configuration command
-The configuration command retrieves information about the Syncope configuration.
-
-===== Help message
-[source,bash]
-----
-Usage: configuration [options]
-  Options:
-    --help 
-    --get 
-    --read 
-       Syntax: --read {CONF-NAME} {CONF-NAME} [...] 
-    --update 
-       Syntax: --update {CONF-NAME}={CONF-VALUE} {CONF-NAME}={CONF-VALUE} [...]
-    --delete 
-       Syntax: --delete {CONF-NAME} {CONF-NAME} [...]
-    --export 
-       Syntax: --export {WHERE-DIR}
-
-----
-
-===== Options
-
---get::
-This get option shows a table with the Syncope configuration.
---read::
-The option to read the value of specified configuration attributes.
---update::
-The option to update a value of specified configuration attributes.
---delete::
-The option to delete specified configuration attributes.
---export::
-The option to export the Syncope configuration to a specified directory.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/connector.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/connector.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/connector.adoc
deleted file mode 100644
index 4cd8973..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/connector.adoc
+++ /dev/null
@@ -1,53 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Connector command
-The connector command serves to retrieve information about the connector configuration in Apache Syncope.
-
-===== Help message
-[source,bash]
-----
-Usage: connector [options]
-  Options:
-    --help 
-    --details 
-    --list 
-    --list-bundles 
-    --list-configuration-properties
-       Syntax: --list-configuration-properties {CONNECTOR-ID} {CONNECTOR-ID} [...]
-    --read 
-       Syntax: --read {CONNECTOR-ID} {CONNECTOR-ID} [...]
-    --delete 
-       Syntax: --delete {CONNECTOR-ID} {CONNECTOR-ID} [...]
-----
-
-===== Options
-
---details::
-This option shows a table with some details about connectors and bundles.
---list::
-Running the command with this option you will see the list of connectors with their configuration.
---list-bundles::
-Running the command with this option you will see the list of the bundles available in Syncope.
---list-configuration-properties::
-This option lists the configuration of specified connectors.
---read::
-The option to read all the information of specified connectors.
---delete::
-The option to delete a specified connector.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/domain.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/domain.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/domain.adoc
deleted file mode 100644
index 0e37976..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/domain.adoc
+++ /dev/null
@@ -1,44 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Domain command
-The domain command retrieves information about the configured domains.
-
-===== Help message
-[source,bash]
-----
-Usage: domain [options]
-  Options:
-    --help 
-    --details 
-    --list 
-    --delete 
-       Syntax: --delete {DOMAIN-NAME} {DOMAIN-NAME} [...]
-----
-
-===== Options
-
---details::
-This option shows a table with domain amount.
-
---list::
-Running the command with this option you will see the list of the domains.
-
---delete::
-The option to delete a specified domain.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/entitlement.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/entitlement.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/entitlement.adoc
deleted file mode 100644
index b87ce6d..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/entitlement.adoc
+++ /dev/null
@@ -1,51 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Entitlement command
-The entitlement command retrieves information about the entitlments.
-
-===== Help message
-[source,bash]
-----
-Usage: entitlement [options]
-  Options:
-    --help 
-    --list
-    --list-role
-       Syntax: --list-role {ENTITLEMENT-NAME}
-    --read-by-username
-       Syntax: --read-by-username {USERNAME}
-    --read-by-userid
-       Syntax: --read-by-userid {USER-ID}
-    --search-by-role
-       Syntax: --search-by-role {ROLE-ID}
-----
-
-===== Options
-
---list::
-Running the command with this option you will see the list of the entitlements.
---list-role::
-Running the command with this option you will see the list of the roles with a certain entitlement.
---read-by-username::
-The option to read the entitlements of the username passed as input.
---read-by-userid::
-The option to read the entitlements of the userid passed as input.
---search-by-role::
-The option to read the entitlements of a certain role.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/group.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/group.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/group.adoc
deleted file mode 100644
index e686cf9..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/group.adoc
+++ /dev/null
@@ -1,54 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Group command
-The group command retrieves information about the configured groups.
-
-===== Help message
-[source,bash]
-----
-Usage: group [options]
-  Options:
-    --help 
-    --details 
-    --list 
-    --read 
-       Syntax: --read {GROUP-ID} {GROUP-ID} [...]
-    --read-attr-by-schema-type {GROUP-ID} {SCHEMA-TYPE}
-       Schema type: PLAIN / DERIVED / VIRTUAL
-    --read-attr-by-schema {GROUP-ID} {SCHEMA-TYPE} {SCHEMA-NAME}
-       Schema type: PLAIN / DERIVED / VIRTUAL
-    --delete 
-       Syntax: --delete {GROUP-ID} {GROUP-ID} [...]
-----
-
-===== Options
-
---details::
-This option shows a table with the amount of available groups and some additional information.
---list::
-Running the command with this option you will see the list of the groups.
---read::
-The option to read the group passed as input.
---read-attr-by-schema-type::
-The option to read the specified attribute type of the group passed as input.
---read-attr-by-schema::
-The option to read the specified attribute name of the group passed as input.
---delete::
-The option to delete a specified group.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/workingwithapachesyncope/cli/info.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/workingwithapachesyncope/cli/info.adoc b/src/main/asciidoc/workingwithapachesyncope/cli/info.adoc
deleted file mode 100644
index 9806110..0000000
--- a/src/main/asciidoc/workingwithapachesyncope/cli/info.adoc
+++ /dev/null
@@ -1,52 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-==== Info command
-The info command shows some information about the Syncope installation.
-
-===== Help message
-[source,bash]
-----
-Usage: info [options]
-  Options:
-    --version
-    --pwd-reset-allowed
-    --pwd-reset-with-question
-    --self-reg-allowed
-    --provisioning-manager-classes
-    --workflow-adapter-classes
-    --account-rules-classes
-    --connid-locations
-    --reconciliation-filter-builders
-    --logic-actions
-    --mail-templates
-    --mapping-item-transformers
-    --password-rules
-    --propagation-actions
-    --push-actions
-    --push-correlation-actions
-    --reportlets
-    --sync-actions
-    --sync-correlation-rules
-    --task-jobs
-    --validators
-    --password-generator
-    --vir-attr-cache
-    --help
-----


[3/4] syncope git commit: [SYNCOPE-700] Finalizing getting started, moving on reference guide

Posted by il...@apache.org.
http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/iam/identitystores.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/iam/identitystores.adoc b/src/main/asciidoc/iam/identitystores.adoc
deleted file mode 100644
index 42aa117..0000000
--- a/src/main/asciidoc/iam/identitystores.adoc
+++ /dev/null
@@ -1,35 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== Identity Stores
-An identity store is the place where digital identities are stored. Of course there are various store types, the most
-famous are:
-
-* Microsoft Active Directory;
-* LDAP
-** OpenLDAP;
-** FreeIPA;
-** ForgeRock OpenDJ;
-** 389 Directory Server;
-* DBMS
-** MySQL
-** PostgreSQL
-** Oracle
-
-From Apache Syncope point of view, an identity store is viewed as an integrated resource with a communication based
-on the identity connectors.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/iam/provisioningengines.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/iam/provisioningengines.adoc b/src/main/asciidoc/iam/provisioningengines.adoc
deleted file mode 100644
index 8496b13..0000000
--- a/src/main/asciidoc/iam/provisioningengines.adoc
+++ /dev/null
@@ -1,32 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== Provisioning Engines
-A provisioning engine is a software able to execute some operation on the profile of a digital identity.
-Precisely this operation could be run to manage a user lifecycle, the _CRUD_ operation to persist the user on an
-identity store:
-
-* Create
-* Read
-* Update
-* Delete
-
-or could be the operations able to modify the user profile in order to activate or deactivate its digital identity, or
-could be the operations to add or remove a role from an user profile to achieve the RBAC (Role-based access control)
-in an environment and so on. Definitely a provisioning engine manages the digital identity user profile in a centralized
-way.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/iam/thecompletepicture.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/iam/thecompletepicture.adoc b/src/main/asciidoc/iam/thecompletepicture.adoc
deleted file mode 100644
index 5264ebf..0000000
--- a/src/main/asciidoc/iam/thecompletepicture.adoc
+++ /dev/null
@@ -1,19 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== The Complete Picture
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/introduction.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/introduction.adoc b/src/main/asciidoc/introduction.adoc
deleted file mode 100644
index 19eb534..0000000
--- a/src/main/asciidoc/introduction.adoc
+++ /dev/null
@@ -1,146 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-== Introduction
-
-*Apache Syncope* is an Open Source system for managing digital identities in enterprise environments, implemented in 
-Java EE technology and released under the Apache 2.0 license. 
-
-*Identity Management* (or IdM) means to manage user data on systems and applications, using the combination of
-business processes and IT. IdM involves considering user attributes, roles, resources and entitlements in trying to answer the
-following thorny question:
-
-[.text-center]
-_Who has access to What, When, How, and Why?_ 
-
-=== What is Identity Management, anyway?
-
-****
-Account:: Computers work with records of data about people. Such records contain technical information needed by the system for 
-which the account is created and managed.
-(Digital) Identity:: A representation of a set of claims made by one digital subject about itself. *It's you!*
-****
-
-Have you ever been hired by a company, entered an organization or just created a new Google account?
-Companies, organizations and cloud entities work with applications that need your data to function properly: 
-username, password, e-mail, first name, surname, and more.
-
-Where is this information going to come from? And what happens when you need to be enabled for more applications? And what if
-you get promoted and acquire more rights on the applications you already had access to?
-Most important, what happens when you quit or they gently let you go?
-
-In brief, Identity Management takes care of managing identity data throughout what is called the *Identity Lifecycle*.
-
-[.text-center]
-image::identityLifecycle.png[title="Identity Lifecycle",alt="Identity Lifecycle",width="505",height="324"]
-
-.Users, groups and any objects
-****
-With Apache Syncope 2.0.0, the managed identities are not limited anymore to users and groups. New object types can be
-defined so that any objects data can be managed through Syncope: workstations, printers, folders, sensors, services,
-and so on. This positions Apache Syncope at the forefront for bringing Identity Management in the IoT world.
-****
-
-=== Identity and Access Management - Reference Scenario
-
-[.text-center]
-image::iam-scenario.png[title="IAM Scenario",alt="IAM Scenario"]
-
-The picture above shows the tecnologies involved in a complete IAM solution:
-
-* *_Identity Store_* (as RDBMS, LDAP, Active Directory, meta- and virtual-directories) - the repository for account data
-* *_Provisioning Engine_* - synchronizes account data across identity stores and a broad range of data formats, models, 
-meanings and purposes
-* *_Access Manager_* - access mediator to all applications, focused on application front-end, taking care of
-authentication (https://en.wikipedia.org/wiki/Single_sign-on[Single Sign-On^]), authorization
-(http://oauth.net/[OAuth^], https://en.wikipedia.org/wiki/XACML[XACML^]) and federation
-(https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language[SAML^], http://openid.net/connect/[OpenID Connect^]).
-
-[NOTE]
-====
-As you can notice, *Apache Syncope is primarily a provisioning engine*.
-====
-
-==== Aren't Identity Stores enough?
-
-One might suppose that a single identity store can solve all the identity needs inside an organization, but few
-drawbacks are just around the corner:
-
-. Heterogeneity of systems
-. Lack of a single source of information (HR for corporate id, Groupware for mail address, ...)
-. Often applications require a local user database
-. Inconsistent policies across the infrastructure
-. Lack of workflow management
-. Hidden infrastructure management cost, growing with organization
-
-=== A bird's eye view on the Architecture of Apache Syncope
-
-[.text-center]
-image::architecture.png[title="Architecture",alt="Architecture"]
-
-*_Admin UI_* is the web-based console for configuring and administering running deployments, with full support
-for delegated administration.
-
-*_End-user UI_* is the web-based application for self-registration, self-service and password reset.
-
-*_CLI_* is the command-line application for interacting with Apache Syncope from scripts, particularly useful for 
-system administrators.
-
-*_Core_* is the central component, providing all services offered by Apache Syncope. +
-It exposes a fully-compliant https://en.wikipedia.org/wiki/Java_API_for_RESTful_Web_Services[JAX-RS 2.0^] 
-https://en.wikipedia.org/wiki/Representational_state_transfer[RESTful^] interface which enables third-party applications,
-written in any programming language, to consume IdM services.
-
- * *_Logic_* implements the overall business logic that can be triggered via REST services, and controls some additional
-features (notifications, reports and audit over all)
- * *_Provisioning_* is involved with managing the internal (via workflow) and external (via specific connectors) 
-representation of users, groups and any objects. +
-This component often needs to be tailored to meet the requirements of a specific deployment, as it is the crucial decision 
-point for defining and enforcing the consistency and transformations between internal and external data. The default
-all-Java implementation can be extended for this purpose. In addition, an http://camel.apache.org/[Apache Camel^]-based 
-implementation is also available as an extension, which brings all the power of runtime changes and adaptation.
- * *_Workflow_*  is one of the pluggable aspects of Apache Syncope: this lets every deployment choose the preferred engine
-from a provided list - including the one based on http://www.activiti.org/[Activiti BPM^], the reference open source 
-http://www.bpmn.org/[BPMN 2.0^] implementation - or define new, custom ones. 
- * *_Persistence_* manages all data (users, groups, attributes, resources, ...) at a high level 
-using a standard https://en.wikipedia.org/wiki/Java_Persistence_API[JPA 2.0^] approach. The data is persisted to an underlying 
-database, referred to as *_Internal Storage_*. Consistency is ensured via the comprehensive
-http://docs.spring.io/spring/docs/4.2.x/spring-framework-reference/html/transaction.html[transaction management^] 
-provided by the Spring Framework. +
-Globally, this offers the ability to easily scale up to a million entities and at the same time allows great portability with no code 
-changes: MySQL, MariaDB, PostgreSQL, Oracle and MS SQL Server are fully supported deployment options.
- * *_Security_* defines a fine-grained set of entitlements which can be granted to administrators, thus enabling the 
-implementation of delegated administration scenarios.
-
-Third-party applications are provided full access to IdM services by leveraging the REST interface, either via the 
-Java _SyncopeClient_ library (the basis of Admin UI, End-user UI and CLI) or plain HTTP calls.
-
-.ConnId
-****
-The *_Provisioning_* layer relies on http://connid.tirasa.net[ConnId^]; ConnId is designed to separate the 
-implementation of an application from the dependencies of the system that the application is attempting to connect to.
-
-ConnId is the continuation of The Identity Connectors Framework (Sun ICF), a project that used to be part of market 
-leader Sun IdM and has since been released by Sun Microsystems as an Open Source project. This makes the connectors layer
-particularly reliable because most connectors have already been implemented in the framework and widely tested.
-
-The new ConnId project, featuring contributors from several companies, provides all that is required nowadays for a 
-modern Open Source project, including an Apache Maven driven build, artifacts and mailing lists. Additional connectors \u2013
-such as for SOAP, CSV, PowerShell and Active Directory \u2013 are also provided. 
-****

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/introduction/digitalidentity.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/introduction/digitalidentity.adoc b/src/main/asciidoc/introduction/digitalidentity.adoc
deleted file mode 100644
index 9f736ee..0000000
--- a/src/main/asciidoc/introduction/digitalidentity.adoc
+++ /dev/null
@@ -1,43 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== Digital identity
-To briefly introduce what the digital identity means, we report what the https://en.wikipedia.org/wiki/Digital_identity[Wikipedia]
-says about it
-
-****
-A digital identity is information used by computer systems to represent an external agent. That agent may be a person, 
-organisation, or device. The information in digital identities is used by computers to make decisions about how to 
-interact with external agents. It allows a computer to answer two basic questions:
-
-With which external agent is it interacting?
-Has it interacted with an external agent in the past?
-The information contained in a digital identity allows these questions to be answered without the involvement of human 
-operators. Digital identities allow our access to computers and the services they provide to be automated, and make it 
-possible for computers to mediate relationships.
-
-The term "digital identity" has also come to denote aspects of civil and personal identity that have resulted from the 
-widespread use of identity information to represent people in computer systems.
-
-Digital identity is now often used in ways that require data about persons stored in computer systems to be linked to 
-their civil, or national, identities. Furthermore, the use of digital identities is now so widespread that many 
-discussions refer to "digital identity" as the entire collection of information generated by a person\u2019s online activity. 
-Especially where that information is publicly available, and can be used by others to discover that person's civil identity. 
-In this wider sense, a digital identity is a version, or facet, of a person's social, identity. This may also referred 
-to as an online identity.
-****

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/introduction/history.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/introduction/history.adoc b/src/main/asciidoc/introduction/history.adoc
deleted file mode 100644
index 9602ef2..0000000
--- a/src/main/asciidoc/introduction/history.adoc
+++ /dev/null
@@ -1,31 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-=== A bit of history
-Syncope, officially, borns at the end of April 2010 with the first https://code.google.com/p/syncope/source/detail?r=1[commit]
-on the GoogleCode repository.
-Syncope development started from a group of IdM experts and Open Source enthusiasts; it starts to be an Open Source project,
-so after two years the developers tried to donate the code to the Apache Software Foundation and, precisely in February
-2012, Syncope became an ASF project; of course starting its journey from the incubator state.
-
-Now, after three years as ASF project, the community counts 16 developers (from different countries) and hundreds of ML
-members.
-
-From the project's point of view, there isn't a website to find a complete list of project reference, but reading
-the user mailing list and this one[http://syncope.tirasa.net/success-stories.html], you can say that several companies
-have chosen Syncope as their own identity manager system.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/introduction/introduction.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/introduction/introduction.adoc b/src/main/asciidoc/introduction/introduction.adoc
deleted file mode 100644
index 15a8f9b..0000000
--- a/src/main/asciidoc/introduction/introduction.adoc
+++ /dev/null
@@ -1,26 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-== Introduction
-*Apache Syncope* is an Open Source system for managing digital identities in enterprise environments, implemented in 
-Java EE technology and released under the Apache 2.0 license.
-
-include::digitalidentity.adoc[]
-
-include::history.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/obtain.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/obtain.adoc b/src/main/asciidoc/obtain.adoc
deleted file mode 100644
index 7817334..0000000
--- a/src/main/asciidoc/obtain.adoc
+++ /dev/null
@@ -1,192 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-== Obtain Apache Syncope
-
-There are several ways to obtain Apache Syncope: each of which has advantages or caveats for different types of users.
-
-=== Standalone
-
-The standalone distribution is the simplest way to start exploring Apache Syncope: it contains a fully working, in-memory
-Tomcat-based environment that can be easily grabbed and put at work on any modern laptop, workstation or server. 
-
-[CAUTION]
-.Target Audience
-First approach, especially with administration console and end-user; does not require technical skills. +
-*Not meant for any production environment.*
-
-Getting ready in a few easy steps:
-
-. http://syncope.apache.org/downloads.html[download^] the standalone distribution
-. unzip the distribution archive
-. go into the created Apache Tomcat directory
-. start Apache Tomcat
-* GNU / Linux, Mac OS X
-+
-[source,bash]
-----
-$ chmod 755 ./bin/*.sh
-$ ./bin/startup.sh
-----
-+
-* Windows
-+
-[source,cmd]
-----
-> bin/startup.bat
-----
-
-[TIP]
-Please refer to the http://tomcat.apache.org/tomcat-8.0-doc/[Apache Tomcat documentation^] for more advanced setup and 
-instructions.
-
-==== Components
-
-The set of available components, including access URLs and credentials, is the same as reported for 
-<<paths-and-components,embedded mode>>, with the exception of log files, available here under `$CATALINA_HOME/logs`.
-
-[TIP]
-.Internal Storage
-====
-By default, the standalone distribution is configured to use an in-memory database instance.
-This means that every time Tomcat is shut down all changes that have been made are lost.
-
-If you want instead to make your changes persistent, replace
-
-[source,java]
-jpa.url=jdbc:h2:mem:syncopedb;DB_CLOSE_DELAY=-1
-
-with
-
-[source,java]
-jpa.url=jdbc:h2:~/syncopedb;DB_CLOSE_DELAY=-1
-
-in `webapps/syncope/WEB-INF/classes/domains/Master.properties` (for `Master` domain) or
-`webapps/syncope/WEB-INF/classes/domains/Two.properties` (for `Two` domain) from the Apache Tomcat directory.
-This will create H2 database files in the home directory of the user running Apache Syncope.
-
-Please refer to the http://www.h2database.com/[H2 documentation^] for more options.
-====
-
-include::commondocs/debpackages.adoc[]
-
-include::commondocs/guiinstaller.adoc[]
-
-==== Components
-
-CAUTION: The following assumes that the Java EE container is reachable on host `host.domain` and port `port`. 
-
-[cols="1,2"]
-|===
-
-| Complete REST API reference
-| http://host.domain:port/syncope/index.html
-
-| http://swagger.io/[Swagger^] UI
-| http://host.domain:port/syncope/swagger/
-
-| Administration console
-| http://localhost:9080/syncope-console/ +
-Credentials: `admin` / `password`
-
-| End-user UI
-| http://localhost:9080/syncope-enduser/
-
-|===
-
-include::commondocs/maven.adoc[]
-
-==== Embedded Mode
-
-Every Apache Syncope project has the ability to run a full-blown in-memory environment, particularly useful either when
-evaluating the product and during the development phase of an IdM solution.
-
-[WARNING]
-====
-Don't forget that this environment is completely in-memory: this means that every time Maven is stopped, all changes 
-made are lost.
-====
-
-From the top-level directory of your project, execute:
-
-[source,bash]
-mvn -P all clean install
-
-then, from the `enduser` subdirectory, execute:
-
-[source,bash]
-mvn -P embedded
-
-===== Paths and Components
-
-[cols="1,2"]
-|===
-
-| Log files
-| Available under `core/target/log`, `console/target/log` and `enduser/target/log`
-
-| ConnId bundles
-| Available under `core/target/bundles`
-
-| Complete REST API reference
-| http://localhost:9080/syncope/index.html
-
-| http://swagger.io/[Swagger^] UI
-| http://localhost:9080/syncope/swagger/
-
-| Administration console
-| http://localhost:9080/syncope-console/ +
-Credentials: `admin` / `password`
-
-| End-user UI
-| http://localhost:9080/syncope-enduser/
-
-| Internal storage
-| A SQL web interface is available at http://localhost:9080/syncope/db.jsp +
- +
- Choose configuration 'Generic H2 (Embedded)' +
- Insert `jdbc:h2:mem:syncopedb` as JDBC URL +
- Click 'Connect' button
-
-| External resource: LDAP
-| An http://directory.apache.org/apacheds/[Apache DS^] instance is available. +
-You can configure any LDAP client (as http://jxplorer.org/[JXplorer^], for example) with the following information: +
- +
- host: `localhost` +
- port: `1389` +
- base DN: `o=isp` +
- bind DN: `uid=admin,ou=system` +
- bind password: `secret`
-
-| External resource: SOAP
-| An example SOAP server is available at http://localhost:9080/wssample/services +
- +
- You can check its internal data by visiting http://localhost:9080/wssample/exploredb.jsp
-
-| External resource: database
-| http://www.h2database.com/[H2^] TCP database is available. +
- +
- A SQL web interface is available at http://localhost:9082/ +
- +
- Choose configuration 'Generic H2 (Server)' +
- Insert `jdbc:h2:tcp://localhost:9092/mem:testdb` as JDBC URL +
- Set 'sa' as password +
- Click 'Connect' button
-
-|===

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide.adoc b/src/main/asciidoc/reference-guide.adoc
deleted file mode 100644
index 70689d4..0000000
--- a/src/main/asciidoc/reference-guide.adoc
+++ /dev/null
@@ -1,73 +0,0 @@
-//
-// Licensed to the Apache Software Foundation (ASF) under one
-// or more contributor license agreements.  See the NOTICE file
-// distributed with this work for additional information
-// regarding copyright ownership.  The ASF licenses this file
-// to you under the Apache License, Version 2.0 (the
-// "License"); you may not use this file except in compliance
-// with the License.  You may obtain a copy of the License at
-//
-//   http://www.apache.org/licenses/LICENSE-2.0
-//
-// Unless required by applicable law or agreed to in writing,
-// software distributed under the License is distributed on an
-// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-// KIND, either express or implied.  See the License for the
-// specific language governing permissions and limitations
-// under the License.
-//
-
-// Quick reference: http://asciidoctor.org/docs/asciidoc-syntax-quick-reference/
-// User manual: http://asciidoctor.org/docs/user-manual/
-// Tricks: https://leanpub.com/awesomeasciidoctornotebook/read
-
-:homepage: http://syncope.apache.org
-:description: Comprehensive guide about Apache Syncope
-:keywords: Apache Syncope, IdM, provisioning, identity management, reference, guide
-
-:docinfo1:
-:last-update-label!:
-:sectanchors:
-:sectnums:
-:sectlinks:
-
-= Apache Syncope - Reference Guide
-:revnumber: {docVersion}
-:toc: right
-:toclevels: 4
-
-image::http://syncope.apache.org/images/apache-syncope-logo-small.jpg[Apache Syncope logo]
-
-[NOTE]
-.This document is under active development and discussion!
-If you find errors or omissions in this document, please don\u2019t hesitate to 
-http://syncope.apache.org/issue-tracking.html[submit an issue] or 
-https://github.com/apache/syncope/pulls[open a pull request] with 
-a fix. We also encourage you to ask questions and discuss any aspects of the project on the 
-http://syncope.apache.org/mailing-lists.html[mailing lists or IRC]. 
-New contributors are always welcome!
-
-[discrete] 
-== Preface
-This reference guide covers Apache Syncope services for identity management,
-provisioning, and compliance.
-
-include::introduction/introduction.adoc[]
-
-// miss one paraghraph
-include::iam/iam.adoc[]
-
-// TO DO
-include::architecture/architecture.adoc[]
-
-// TO DO
-include::concepts/concepts.adoc[]
-
-// TO DO (CLI and restful: done)
-include::workingwithapachesyncope/workingwithapachesyncope.adoc[]
-
-// TO DO
-include::extensions/extensions.adoc[]
-
-// TO DO
-include::usecases/usecases.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/architecture/architecture.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/architecture/architecture.adoc b/src/main/asciidoc/reference-guide/architecture/architecture.adoc
new file mode 100644
index 0000000..924c42b
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/architecture/architecture.adoc
@@ -0,0 +1,24 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+== Architecture
+
+include::designprinciples.adoc[]
+
+include::implementationguidelines.adoc[]
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/architecture/designprinciples.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/architecture/designprinciples.adoc b/src/main/asciidoc/reference-guide/architecture/designprinciples.adoc
new file mode 100644
index 0000000..017107e
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/architecture/designprinciples.adoc
@@ -0,0 +1,19 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+=== Design Principles
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/architecture/implementationguidelines.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/architecture/implementationguidelines.adoc b/src/main/asciidoc/reference-guide/architecture/implementationguidelines.adoc
new file mode 100644
index 0000000..04af80f
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/architecture/implementationguidelines.adoc
@@ -0,0 +1,19 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+=== Implementation Guidelines
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/concepts/concepts.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/concepts/concepts.adoc b/src/main/asciidoc/reference-guide/concepts/concepts.adoc
new file mode 100644
index 0000000..2e63820
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/concepts/concepts.adoc
@@ -0,0 +1,55 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+== Concepts
+
+=== Data model
+
+==== Schema
+
+==== Attributes
+
+==== Users, Groups and Any objects
+
+==== Realms
+
+==== Domains
+
+=== Tasks
+
+include::provisioning/provisioning.adoc[]
+
+=== Policies
+
+==== Account
+
+==== Password
+
+==== Push
+
+==== Pull
+
+=== Workflow and Approval
+
+=== Notifications
+
+=== Reports
+
+=== Audit
+
+=== Delegated Administration

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/concepts/provisioning/connectors.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/concepts/provisioning/connectors.adoc b/src/main/asciidoc/reference-guide/concepts/provisioning/connectors.adoc
new file mode 100644
index 0000000..835d95a
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/concepts/provisioning/connectors.adoc
@@ -0,0 +1,32 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+==== Connectors
+Syncope uses entities like connectors bundles, connector instances and external resources to synchronize user accounts 
+with and propagate to external systems. This paragraph clarifies what the responsibility and scope of each of these entities are.
+
+===== Connector bundle
+Connector bundles are the components that are able to connect to classes of systems when configured correctly and 
+told to do so. They are not bound to Syncope specifically, as they are part of the separate framework 
+http://connid.tirasa.net/[ConnId], but  they can be plugged into a deployed Syncope system.
+
+===== Connector instance
+Connectors instances are instance of connector bundles, obtained by assigning values to configuration properties
+defined in bundles.
+For instance, there is only a single "DatabaseTable connector" (the bundle) that can be instantiated many times, for 
+example if there is need to connect to two different databases.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/concepts/provisioning/propagation.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/concepts/provisioning/propagation.adoc b/src/main/asciidoc/reference-guide/concepts/provisioning/propagation.adoc
new file mode 100644
index 0000000..d58ba53
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/concepts/provisioning/propagation.adoc
@@ -0,0 +1,34 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+==== Propagation
+The propagation is the mechanism to extend provisioning operations on external resources.
+The propagation layer implements remote creation, maintenance, activation and deactivation of user and role objects 
+and their attributes.
+A propagation towards a specific external resource occurs if and only if the external resource's connector 
+instance capabilities permit.
+Propagation will be tried on an external resource for each provisioning operation involving users or roles assigned 
+to that resource.
+
+===== Configuration
+Connectors::
+Connector instances can be configured to create, update and delete operations.
+Propagation tasks::
+When propagation tasks are created, their propagation mode will be set according to the mode of the external resource.
+Operation::
+When tasks are executed, the execution status will be set to SUCCESS or FAILURE, based on the actual propagation result.
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/concepts/provisioning/provisioning.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/concepts/provisioning/provisioning.adoc b/src/main/asciidoc/reference-guide/concepts/provisioning/provisioning.adoc
new file mode 100644
index 0000000..4a9c957
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/concepts/provisioning/provisioning.adoc
@@ -0,0 +1,37 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+=== Provisioning
+The main purpose of identity management systems is to manage user and role provisioning.
+User and role provisioning refers to the creation, maintenance, activation and deactivation of user and role objects
+and their attributes. Provisioning operations can act on Apache Syncope only or be propagated towards external
+resources as well.
+The provisioning operation can be initiated by an authorized user (for instance, working on Apache Syncope
+administration console) or by an internal task like a pull task.
+A push task can be used to perform a bulk provisioning operation involving either Syncope and one
+or more external resources.
+
+include::connectors.adoc[]
+
+include::resources.adoc[]
+
+include::propagation.adoc[]
+
+include::push.adoc[]
+
+include::pull.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/concepts/provisioning/pull.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/concepts/provisioning/pull.adoc b/src/main/asciidoc/reference-guide/concepts/provisioning/pull.adoc
new file mode 100644
index 0000000..bf2157a
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/concepts/provisioning/pull.adoc
@@ -0,0 +1,52 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+==== Pull
+Basically, pull is the mechanism used by Apache Syncope to acquire user, group and any objects data from external resources.
+Pull can be "full" (full reconciliation) or "incremental".
+In the former case, each pull task execution will take over just of changes from the previous execution 
+(if exists and connector permits incremental pull).
+In the latter case, each pull task execution will take over of the entire set of data managed by the external resource.
+
+===== From an external resource to Syncope
+All the entity (user/group) data involved by a pull are retrieved from an external resource and processed 
+internally by Syncope itself.
+A retrieved entity can be:
+
+. a matching entity, if a corresponding local/internal entity has been found;
+. or an unmatching entity, otherwise.
+
+By default, Syncope will create locally all the unmatching entities (without linking entities and resources) and will 
+update all the matching ones.
+By the way, a different behaviour can be configured working with matching/unmatching rules.
+
+===== Matching and Unmatching rules
+Unmatching (corresponding user not found on Syncope):
+
+* IGNORE / UNLINK (do not perform any action);
+* ASSIGN (create entity linking the resource);
+* PROVISION (create entity without linking the resource).
+
+Matching (corresponding users found on Syncope):
+
+* IGNORE (do not perform any action);
+* UPDATE (update matching entity);
+* DEPROVISION (delete resource entity);
+* UNASSIGN (unlink resource and delete resource entity) ;
+* UNLINK (just unlink resource without performing any (de-)provisioning operation);
+* LINK (just link resource without performing any (de-)provisioning operation).
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/concepts/provisioning/push.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/concepts/provisioning/push.adoc b/src/main/asciidoc/reference-guide/concepts/provisioning/push.adoc
new file mode 100644
index 0000000..06ea053
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/concepts/provisioning/push.adoc
@@ -0,0 +1,51 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+==== Push
+Basically, the push is a sort of synchronization mechanism used by Apache Syncope to propagate a filtered set of 
+user/role/membership data to external resources.
+Push can be "full" only: all the data matching the configured filter (potentially the same set of data) will be sent 
+to the external resource at each push task execution.
+
+===== From Syncope to an external resource
+All the entity (user/group) data involved by a push are retrieved locally and compared with remote ones before sending out.
+An entity to be sent out can be:
+
+. a matching entity, if a corresponding remote entity has been found;
+. or an unmatching entity, otherwise.
+
+By default, Syncope will propagate all the unmatching entities for provisioning (without linking entities and resources) 
+and will update all the matching ones.
+By the way, a different behaviour can be configured working with matching/unmatching rules.
+
+===== Matching and Unmatching rules
+Unmatching (corresponding user not found on external resource):
+
+* IGNORE (do not perform any action);
+* UNLINK (just unlink resource without performing any (de-)provisioning operation - of course, if any link is found);
+* ASSIGN (provision entity linking the resource);
+* PROVISION (provision entity without linking the resource).
+
+Matching (corresponding users found on external resource):
+
+* IGNORE (do not perform any action);
+* UPDATE (update matching entity);
+* DEPROVISION (delete resource entity);
+* UNASSIGN (unlink resource and delete resource entity) ;
+* UNLINK (just unlink resource without performing any (de-)provisioning operation);
+* LINK (just link resource without performing any (de-)provisioning operation).
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/concepts/provisioning/resources.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/concepts/provisioning/resources.adoc b/src/main/asciidoc/reference-guide/concepts/provisioning/resources.adoc
new file mode 100644
index 0000000..03c78af
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/concepts/provisioning/resources.adoc
@@ -0,0 +1,51 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+==== Resources
+The propagation implements the provisioning on external resources. It depends on the assignment, directly or indirectly
+ (via memberships), of users/roles to external resources.
+Users and roles can be assigned or linked to an external resource in three different ways: with a soft link, 
+with a hard link, without any link (see below for more details).
+Each provisioning operation involving a certain user/role will be propagated (if permitted by resource connector 
+instance capabilities) towards each resource linked by the user/role object itself.
+In general, the provisioning won't occur on a certain external resource if any direct/indirect link exists with 
+that resource.
+
+===== Manage external resource provisioning directly
+Provisioning will occur on a certain external resource every time the operation involves users or roles assigned 
+to that resource.
+Users and roles can be assigned to an external resource by defining a direct or indirect link between objects.
+By the way, Apache Syncope empowers the possibility to control the existence of users/roles on external resources 
+giving the possibility to manage remote provisioning directly.
+In fact, an authorized user (or an internal task - a pull task, for instance) can ask for 
+
+* *link / unlink* users/roles to/from specific resources (soft link), 
+* *assign / unassign* users/roles to/from specific resources (hard link),
+* *provision / de-provision* users/roles on/from specific resources (maybe, without any link).
+
+link/unlink::
+Apache Syncope gives the possibility to create and remove a sort of soft linking between users/roles and resources.
+This kind of link doesn't imply any propagation at link creation/deletion time.
+Provision/De-Provision::
+Apache Syncope gives the possibility to directly provision and de-provision users/roles on/from resources, without any 
+link in place. This provisioning feature (disjoint from the resource link mechanisms) is often very useful in case 
+of reclaims.
+Assign/Unassign::
+Apache Syncope gives the possibility to create and remove a sort of hard linking between users/roles and resources.
+This kind of link implies propagation at link creation/deletion time: it is the composition between link/unlink and 
+provision/de-provision operations.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/extensions/extensions.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/extensions/extensions.adoc b/src/main/asciidoc/reference-guide/extensions/extensions.adoc
new file mode 100644
index 0000000..7da12d7
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/extensions/extensions.adoc
@@ -0,0 +1,21 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+== Extensions
+
+=== Apache Camel
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/iam/accessmanagers.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/iam/accessmanagers.adoc b/src/main/asciidoc/reference-guide/iam/accessmanagers.adoc
new file mode 100644
index 0000000..41470d5
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/iam/accessmanagers.adoc
@@ -0,0 +1,23 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+==== Access Managers
+As briefly mentioned before, in general an access manager is not an identity manager. An access management software
+manages above all the authentication on a given environment. It provides the methods, generally called authentication
+module, to manage the user authentication, the latter based on various identification systems as the password,
+the fingerprint or based on various protocols as SAML and OAuth 2.0.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/iam/iam.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/iam/iam.adoc b/src/main/asciidoc/reference-guide/iam/iam.adoc
new file mode 100644
index 0000000..f264ba7
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/iam/iam.adoc
@@ -0,0 +1,36 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+=== Identity and Access Management
+Though Identity management and Access Management are often united, because the two management worlds often coexist in the
+same projects or in the same environment, the two topics are completely different: each one has its context, its rules,
+its best practices. On the other hand, many softwares have unorthodox implementations so you could do the same thing with
+both of them.
+However, in general as suggested by their name, the access management basically handles the access in a certain
+environment providing some kind of credentials; on the contrary the identity management handles the digital identity
+profile and its lifecycle.
+Apache Syncope is an identity manager.
+
+include::identitystores.adoc[]
+
+include::provisioningengines.adoc[]
+
+include::accessmanagers.adoc[]
+
+include::thecompletepicture.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/iam/identitystores.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/iam/identitystores.adoc b/src/main/asciidoc/reference-guide/iam/identitystores.adoc
new file mode 100644
index 0000000..a2c8a81
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/iam/identitystores.adoc
@@ -0,0 +1,35 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+==== Identity Stores
+An identity store is the place where digital identities are stored. Of course there are various store types, the most
+famous are:
+
+* Microsoft Active Directory;
+* LDAP
+** OpenLDAP;
+** FreeIPA;
+** ForgeRock OpenDJ;
+** 389 Directory Server;
+* DBMS
+** MySQL
+** PostgreSQL
+** Oracle
+
+From Apache Syncope point of view, an identity store is viewed as an integrated resource with a communication based
+on the identity connectors.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/iam/provisioningengines.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/iam/provisioningengines.adoc b/src/main/asciidoc/reference-guide/iam/provisioningengines.adoc
new file mode 100644
index 0000000..b317d5d
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/iam/provisioningengines.adoc
@@ -0,0 +1,32 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+==== Provisioning Engines
+A provisioning engine is a software able to execute some operation on the profile of a digital identity.
+Precisely this operation could be run to manage a user lifecycle, the _CRUD_ operation to persist the user on an
+identity store:
+
+* Create
+* Read
+* Update
+* Delete
+
+or could be the operations able to modify the user profile in order to activate or deactivate its digital identity, or
+could be the operations to add or remove a role from an user profile to achieve the RBAC (Role-based access control)
+in an environment and so on. Definitely a provisioning engine manages the digital identity user profile in a centralized
+way.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/iam/thecompletepicture.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/iam/thecompletepicture.adoc b/src/main/asciidoc/reference-guide/iam/thecompletepicture.adoc
new file mode 100644
index 0000000..c05b97c
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/iam/thecompletepicture.adoc
@@ -0,0 +1,22 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+==== The Complete Picture
+
+[.text-center]
+image::iam-scenario.png[title="IAM Scenario",alt="IAM Scenario"]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/reference-guide.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/reference-guide.adoc b/src/main/asciidoc/reference-guide/reference-guide.adoc
new file mode 100644
index 0000000..5253244
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/reference-guide.adoc
@@ -0,0 +1,77 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+// Quick reference: http://asciidoctor.org/docs/asciidoc-syntax-quick-reference/
+// User manual: http://asciidoctor.org/docs/user-manual/
+// Tricks: https://leanpub.com/awesomeasciidoctornotebook/read
+
+:homepage: http://syncope.apache.org
+:description: Comprehensive guide about Apache Syncope
+:keywords: Apache Syncope, IdM, provisioning, identity management, reference, guide
+
+:docinfo1:
+:last-update-label!:
+:sectanchors:
+:sectnums:
+:sectlinks:
+
+= Apache Syncope - Reference Guide
+:revnumber: {docVersion}
+:toc: right
+:toclevels: 4
+
+image::http://syncope.apache.org/images/apache-syncope-logo-small.jpg[Apache Syncope logo]
+
+[NOTE]
+.This document is under active development and discussion!
+If you find errors or omissions in this document, please don\u2019t hesitate to 
+http://syncope.apache.org/issue-tracking.html[submit an issue] or 
+https://github.com/apache/syncope/pulls[open a pull request] with 
+a fix. We also encourage you to ask questions and discuss any aspects of the project on the 
+http://syncope.apache.org/mailing-lists.html[mailing lists or IRC]. 
+New contributors are always welcome!
+
+[discrete] 
+== Preface
+This reference guide covers Apache Syncope services for identity management,
+provisioning, and compliance.
+
+== Introduction
+
+*Apache Syncope* is an Open Source system for managing digital identities in enterprise environments, implemented in 
+Java EE technology and released under the Apache 2.0 license. 
+
+*Identity Management* (or IdM) means to manage user data on systems and applications, using the combination of
+business processes and IT. IdM involves considering user attributes, roles, resources and entitlements in trying to answer the
+following thorny question:
+
+[.text-center]
+_Who has access to What, When, How, and Why?_ 
+
+include::iam/iam.adoc[]
+
+include::architecture/architecture.adoc[]
+
+include::concepts/concepts.adoc[]
+
+include::workingwithapachesyncope/workingwithapachesyncope.adoc[]
+
+include::extensions/extensions.adoc[]
+
+include::usecases/usecases.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/usecases/usecases.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/usecases/usecases.adoc b/src/main/asciidoc/reference-guide/usecases/usecases.adoc
new file mode 100644
index 0000000..aa10511
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/usecases/usecases.adoc
@@ -0,0 +1,19 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+== Use cases
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/adminconsole.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/adminconsole.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/adminconsole.adoc
new file mode 100644
index 0000000..3be38cc
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/adminconsole.adoc
@@ -0,0 +1,46 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+=== Admin Console
+Once Apache Syncope applications have been deployed, you can go to the following url to access the admin console.
+[source]
+--
+http://host:port/syncope-console/
+--
+
+where `host` and `port` reflect your Java EE container installation.
+
+You should be greeted with the following web page.
+
+image::consoleLogin.png[console-login]
+
+The default admin password for a fresh installation is "password". Enter your credentials and press Login.
+
+==== Pages
+
+include::dashboard.adoc[]
+
+include::realms.adoc[]
+
+include::topology.adoc[]
+
+include::reports.adoc[]
+
+include::configuration.adoc[]
+
+include::extensions.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/configuration.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/configuration.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/configuration.adoc
new file mode 100644
index 0000000..87c4419
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/configuration.adoc
@@ -0,0 +1,60 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Configuration
+The configuration tab allows the admin to customize the syncope deployment to fit the needs of the
+organization. It provides the following functionality
+
+Audit::
+
+Allows the admin to inspect the functionality of various components of the syncope deployment.
+
+Logs::
+
+The admin can set the level of logs that are to be displayed. For example, the admin can set it
+to display only the errors of io.swagger, in which case the warnings and information logs will
+not be displayed.
+
+Notifications::
+
+This allows the admin to set events and corresponding templates for mail notification to be sent
+to the users. Trace level defines the condition in which an event will trigger the sending of a
+notification. Templates for such notifications can also be added and edited using this tab.
+
+Parameters::
+
+Presents the user with a list of key value pairs containing variables used in the syncope
+deployment such as token.expireTime and password.cipher.algorithm . These can be edited by the
+admin to further customize the deployment.
+
+Policies::
+
+Allows the admin to define rules for account, passwords and pulls. Accounts and password policies
+are defined using java classes while pull policies are defined from within the console using
+correlation rules.
+
+Roles::
+
+Displays and provides editing functionality for roles and their corresponding entitlements along
+with the realms that they are enforced upon.
+
+Security Question::
+
+The admin can use this to define a set of security questions which the endusers can choose from
+to allow them to recover their account in case of a forgotten password.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/dashboard.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/dashboard.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/dashboard.adoc
new file mode 100644
index 0000000..51c3663
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/dashboard.adoc
@@ -0,0 +1,56 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Dashboard
+The dashboard provides an overall view of the current state of the syncope deployment. It
+consists of various widgets and tabs that show the different metrics and details of each component
+of the syncope deployment.
+
+image::consoleDashboard.png[console-dashboard]
+
+Overview::
+
+Contains widgets to display
+
+* Number of users
+* Number of groups
+* Number of external resource instances available (Printer as a default)
+* Number of resources
+* Configuration Status: Shows the status of missing or incomplete configurations.
+* System Load: Shows the CPU and Memory usage of the syncope deployment on the server.
+* User Status: Shows the status of tasks for admin such as provisioning resources to user.
+* Users, Groups and Any Objects Distribution
+
+Control::
+
+Allows admin to
+
+* Run a predefined list of jobs
+* View Reconciliation status of recently run jobs
+
+Extensions::
+
+The default syncope installation comes with camel metrics enabled which allows the user to see how
+many
+
+* Users have been activated
+* Passwords have been reset
+* Objects have been created
+* Groups have been created
+* Group pulls have been created...

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/extensions.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/extensions.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/extensions.adoc
new file mode 100644
index 0000000..2b67000
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/extensions.adoc
@@ -0,0 +1,26 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Extensions
+The extensions tab shows the extensions installed on the given Apache Syncope deployment.
+
+Among the available extensions, the one for Apache Camel-based provisioning is often installed: users can inspect the
+performance measures for the various routes defined.
+
+image::consoleCamelExtension.png[console-camel-extension]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/realms.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/realms.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/realms.adoc
new file mode 100644
index 0000000..3f9d89f
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/realms.adoc
@@ -0,0 +1,63 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Realms
+The realms tab provides the admin with the power to manage users, groups and any objects, for all any types defined.
+
+image::realmsUser.png[console-realms-user]
+
+User::
+
+Allows the admin to
+
+* Create user
+* Force password change for user
+* Manage resources available to user
+* Enable/Disable users
+* Clone a user
+* Edit user details
+* View and edit propagation tasks of user
+* View and edit notification tasks of user
+* Delete user
+
+Group::
+
+Allows admin to
+
+* Create group
+* Clone a group
+* Edit group details
+* View, create and edit extensions
+* View and edit propagation tasks of group
+* View and edit notification tasks of group
+* Provision members
+* Deprovision members
+* Delete group
+
+Printers::
+
+The default syncope installation comes with printers add as a object. This can be reconfigured for
+other things such as folders and services.
+
+* Add a new printer
+* Clone a printer entry
+* Edit printer details
+* View and edit propagation tasks of printer
+* View and edit notification tasks of printer
+* Delete printer

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/reports.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/reports.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/reports.adoc
new file mode 100644
index 0000000..907b9ae
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/reports.adoc
@@ -0,0 +1,32 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Reports
+The reports tab presents the admin with the reports generated from various jobs run on the syncope
+deployment. These reports are displayed using report templates which can be defined for FO, HTML
+and CSV formats. This tab also allows the admin to create and edit such templates.
+
+Missing information:
+
+* reports can be run several times, each execution can be exported in the supported formats
+* reports can be defined by composing reportlet instances
+* predefined reportlets are available, more can be developed
+
+image::consoleReports.png[console-reports]
+

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/topology.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/topology.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/topology.adoc
new file mode 100644
index 0000000..efbc43f2
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/adminconsole/topology.adoc
@@ -0,0 +1,26 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Topology
+The topology tab provides a mapped view of the available connector bundles, instances and
+resources available and configured in the syncope deployment. It also allows the admin to perform
+all the actions listed in the realms tab.
+
+image::consoleTopology.png[console-topology]
+

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/cli.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/cli.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/cli.adoc
new file mode 100644
index 0000000..71a7246
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/cli.adoc
@@ -0,0 +1,64 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+=== CLI
+
+Once you have downloaded and unzipped the zip file containing the scripts, you will find a `lib` directory and 
+two scripts: `syncopeadm.sh` and `syncopeadm.bat`.
+You will use one of these files, depending on your operating system.
+
+[NOTE]
+Every example described in this document is executed on a GNU / Linux machine with a _debug environment_.
+
+include::installation.adoc[]
+
+==== Commands
+
+include::schema.adoc[]
+
+include::connector.adoc[]
+
+include::resource.adoc[]
+
+include::user.adoc[]
+
+include::group.adoc[]
+
+include::role.adoc[]
+
+include::realm.adoc[]
+
+include::question.adoc[]
+
+include::configuration.adoc[]
+
+include::logger.adoc[]
+
+include::task.adoc[]
+
+include::notification.adoc[]
+
+include::report.adoc[]
+
+include::policy.adoc[]
+
+include::info.adoc[]
+
+include::entitlement.adoc[]
+
+include::domain.adoc[]

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/configuration.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/configuration.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/configuration.adoc
new file mode 100644
index 0000000..3e86789
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/configuration.adoc
@@ -0,0 +1,54 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Configuration command
+The configuration command retrieves information about the Syncope configuration.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: configuration [options]
+  Options:
+    --help 
+    --get 
+    --read 
+       Syntax: --read {CONF-NAME} {CONF-NAME} [...] 
+    --update 
+       Syntax: --update {CONF-NAME}={CONF-VALUE} {CONF-NAME}={CONF-VALUE} [...]
+    --delete 
+       Syntax: --delete {CONF-NAME} {CONF-NAME} [...]
+    --export 
+       Syntax: --export {WHERE-DIR}
+
+----
+
+[discrete]
+====== Options
+
+--get::
+This get option shows a table with the Syncope configuration.
+--read::
+The option to read the value of specified configuration attributes.
+--update::
+The option to update a value of specified configuration attributes.
+--delete::
+The option to delete specified configuration attributes.
+--export::
+The option to export the Syncope configuration to a specified directory.

http://git-wip-us.apache.org/repos/asf/syncope/blob/c95b6ff5/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/connector.adoc
----------------------------------------------------------------------
diff --git a/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/connector.adoc b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/connector.adoc
new file mode 100644
index 0000000..758ac96
--- /dev/null
+++ b/src/main/asciidoc/reference-guide/workingwithapachesyncope/cli/connector.adoc
@@ -0,0 +1,55 @@
+//
+// Licensed to the Apache Software Foundation (ASF) under one
+// or more contributor license agreements.  See the NOTICE file
+// distributed with this work for additional information
+// regarding copyright ownership.  The ASF licenses this file
+// to you under the Apache License, Version 2.0 (the
+// "License"); you may not use this file except in compliance
+// with the License.  You may obtain a copy of the License at
+//
+//   http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing,
+// software distributed under the License is distributed on an
+// "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+// KIND, either express or implied.  See the License for the
+// specific language governing permissions and limitations
+// under the License.
+//
+
+===== Connector command
+The connector command serves to retrieve information about the connector configuration in Apache Syncope.
+
+[discrete]
+====== Help message
+[source,bash]
+----
+Usage: connector [options]
+  Options:
+    --help 
+    --details 
+    --list 
+    --list-bundles 
+    --list-configuration-properties
+       Syntax: --list-configuration-properties {CONNECTOR-ID} {CONNECTOR-ID} [...]
+    --read 
+       Syntax: --read {CONNECTOR-ID} {CONNECTOR-ID} [...]
+    --delete 
+       Syntax: --delete {CONNECTOR-ID} {CONNECTOR-ID} [...]
+----
+
+[discrete]
+====== Options
+
+--details::
+This option shows a table with some details about connectors and bundles.
+--list::
+Running the command with this option you will see the list of connectors with their configuration.
+--list-bundles::
+Running the command with this option you will see the list of the bundles available in Syncope.
+--list-configuration-properties::
+This option lists the configuration of specified connectors.
+--read::
+The option to read all the information of specified connectors.
+--delete::
+The option to delete a specified connector.