From 877bc26078c888abaf8bc73da38206ba4dd7b97a Mon Sep 17 00:00:00 2001 From: David Mehren Date: Mon, 11 Jan 2021 11:54:22 +0100 Subject: Docs: Replace `:smile` with actual 😃 emoji Signed-off-by: David Mehren --- docs/content/guides/auth/gitlab-self-hosted.md | 2 +- docs/content/guides/auth/saml-onelogin.md | 2 +- docs/content/guides/auth/saml.md | 5 +++-- docs/content/guides/auth/twitter.md | 2 +- 4 files changed, 6 insertions(+), 5 deletions(-) (limited to 'docs/content/guides/auth') diff --git a/docs/content/guides/auth/gitlab-self-hosted.md b/docs/content/guides/auth/gitlab-self-hosted.md index fc655ac5..1205b487 100644 --- a/docs/content/guides/auth/gitlab-self-hosted.md +++ b/docs/content/guides/auth/gitlab-self-hosted.md @@ -1,6 +1,6 @@ # GitLab (self-hosted) -*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind :smile: thanks! +*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks! 1. Sign in to your GitLab 2. Navigate to the application management page at `https://your.gitlab.domain/admin/applications` (admin permissions required) diff --git a/docs/content/guides/auth/saml-onelogin.md b/docs/content/guides/auth/saml-onelogin.md index 8b897c82..37a2a439 100644 --- a/docs/content/guides/auth/saml-onelogin.md +++ b/docs/content/guides/auth/saml-onelogin.md @@ -1,6 +1,6 @@ # Authentication guide - SAML (OneLogin) -**Note:** *This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind :smile: thanks!* +**Note:** *This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks!* 1. Sign-in or sign-up for an OneLogin account. (available free trial for 2 weeks) diff --git a/docs/content/guides/auth/saml.md b/docs/content/guides/auth/saml.md index 58a2ae45..80d7dfed 100644 --- a/docs/content/guides/auth/saml.md +++ b/docs/content/guides/auth/saml.md @@ -1,8 +1,9 @@ # Authentication guide - SAML -*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind :smile: thanks! +*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks! -The basic procedure is the same as the case of OneLogin which is mentioned in [OneLogin-Guide](./saml-onelogin.md). If you want to match your IdP, you can use more configurations as below. +The basic procedure is the same as the case of OneLogin which is mentioned in [OneLogin-Guide](./saml-onelogin.md). If +you want to match your IdP, you can use more configurations as below. - If your IdP accepts metadata XML of the service provider to ease configuration, use this url to download metadata XML. - {{your-serverurl}}/auth/saml/metadata diff --git a/docs/content/guides/auth/twitter.md b/docs/content/guides/auth/twitter.md index cbb8c865..b231a549 100644 --- a/docs/content/guides/auth/twitter.md +++ b/docs/content/guides/auth/twitter.md @@ -1,6 +1,6 @@ # Authentication guide - Twitter -*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind :smile: thanks! +*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks! 1. Sign-in or sign-up for a Twitter account -- cgit v1.2.3