Return-Path: X-Original-To: apmail-directory-commits-archive@www.apache.org Delivered-To: apmail-directory-commits-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id BF881E332 for ; Sat, 9 Feb 2013 08:01:24 +0000 (UTC) Received: (qmail 11732 invoked by uid 500); 9 Feb 2013 08:01:24 -0000 Delivered-To: apmail-directory-commits-archive@directory.apache.org Received: (qmail 11676 invoked by uid 500); 9 Feb 2013 08:01:24 -0000 Mailing-List: contact commits-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: dev@directory.apache.org Delivered-To: mailing list commits@directory.apache.org Received: (qmail 11657 invoked by uid 99); 9 Feb 2013 08:01:23 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Sat, 09 Feb 2013 08:01:23 +0000 X-ASF-Spam-Status: No, hits=-2000.0 required=5.0 tests=ALL_TRUSTED X-Spam-Check-By: apache.org Received: from [140.211.11.4] (HELO eris.apache.org) (140.211.11.4) by apache.org (qpsmtpd/0.29) with ESMTP; Sat, 09 Feb 2013 08:01:22 +0000 Received: from eris.apache.org (localhost [127.0.0.1]) by eris.apache.org (Postfix) with ESMTP id A930F23888D2; Sat, 9 Feb 2013 08:01:03 +0000 (UTC) Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Subject: svn commit: r1444341 - /directory/site/trunk/content/apacheds/kerberos-ug/1.1-introduction.mdtext Date: Sat, 09 Feb 2013 08:01:03 -0000 To: commits@directory.apache.org From: kayyagari@apache.org X-Mailer: svnmailer-1.0.8-patched Message-Id: <20130209080103.A930F23888D2@eris.apache.org> X-Virus-Checked: Checked by ClamAV on apache.org Author: kayyagari Date: Sat Feb 9 08:01:03 2013 New Revision: 1444341 URL: http://svn.apache.org/r1444341 Log: editing few typos and sentences Modified: directory/site/trunk/content/apacheds/kerberos-ug/1.1-introduction.mdtext Modified: directory/site/trunk/content/apacheds/kerberos-ug/1.1-introduction.mdtext URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/1.1-introduction.mdtext?rev=1444341&r1=1444340&r2=1444341&view=diff ============================================================================== --- directory/site/trunk/content/apacheds/kerberos-ug/1.1-introduction.mdtext (original) +++ directory/site/trunk/content/apacheds/kerberos-ug/1.1-introduction.mdtext Sat Feb 9 08:01:03 2013 @@ -35,7 +35,7 @@ Notice: Licensed to the Apache Software # 1.1 - Introduction -The **Kerberos** server is one part of the **Apache Directory Server** : it uses the **LDAP** server as a backend, but has its own separate network layer. It makes it easy to install, compared to other solutions where you have two components : a LDAP server o one side, and the Kerberos Server on the other. +The **Kerberos** server is a part of the **Apache Directory Server** : it uses the **LDAP** server as a backend, but has its own network layer. which makes it easy to install, compared to other solutions where you have two components : an LDAP server on one side, and the Kerberos Server on the other. We also have a complete configuration GUI in Studio, which allows administrators to tweak their server in a convenient way.