From c8a7984fa430df3ce7d202d6653a3010585a0b2c Mon Sep 17 00:00:00 2001 From: David Mehren Date: Wed, 13 Jan 2021 19:36:45 +0100 Subject: Docs: Various formatting fixes Signed-off-by: David Mehren --- docs/content/guides/auth/gitlab-self-hosted.md | 2 +- docs/content/guides/auth/ldap-ad.md | 7 +++++-- docs/content/guides/auth/saml.md | 6 +++--- docs/content/guides/auth/twitter.md | 2 +- docs/content/guides/minio-image-upload.md | 2 +- 5 files changed, 11 insertions(+), 8 deletions(-) (limited to 'docs') diff --git a/docs/content/guides/auth/gitlab-self-hosted.md b/docs/content/guides/auth/gitlab-self-hosted.md index 13a61a5b..0ec5887a 100644 --- a/docs/content/guides/auth/gitlab-self-hosted.md +++ b/docs/content/guides/auth/gitlab-self-hosted.md @@ -1,6 +1,6 @@ # GitLab (self-hosted) -*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks! +**Note:** *This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks!* 1. Sign in to your GitLab 2. Navigate to the application management page at `https://your.gitlab.domain/admin/applications` (admin permissions required) diff --git a/docs/content/guides/auth/ldap-ad.md b/docs/content/guides/auth/ldap-ad.md index 3f83a20a..be8a0f37 100644 --- a/docs/content/guides/auth/ldap-ad.md +++ b/docs/content/guides/auth/ldap-ad.md @@ -12,9 +12,12 @@ CMD_LDAP_USERIDFIELD=sAMAccountName CMD_LDAP_PROVIDERNAME="Example Inc AD" ``` -`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`. *This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS` are incorrect.* +`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`. +*This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS` +are incorrect.* -`CMD_LDAP_SEARCHFILTER` matches on all users and uses either the email address or the `sAMAccountName` (usually the login name you also use to login to Windows). +`CMD_LDAP_SEARCHFILTER` matches on all users and uses either the email address or the `sAMAccountName` (usually the +login name you also use to login to Windows). *Only using `sAMAccountName` looks like this:* `(&(objectcategory=person)(objectclass=user)(sAMAccountName={{username}}))` diff --git a/docs/content/guides/auth/saml.md b/docs/content/guides/auth/saml.md index d499b349..9cc1f8ba 100644 --- a/docs/content/guides/auth/saml.md +++ b/docs/content/guides/auth/saml.md @@ -5,9 +5,9 @@ The basic procedure is the same as the case of OneLogin which is mentioned in [OneLogin-Guide](./saml-onelogin.md). If you want to match your IdP, you can use more configurations as below. -- If your IdP accepts metadata XML of the service provider to ease configuration, use this url to download metadata XML. - - {{your-serverurl}}/auth/saml/metadata - - *Note:* If not accessible from IdP, download to local once and upload to IdP. +- If your IdP accepts metadata XML of the service provider to ease configuration, use this url to download metadata XML: + `{{your-serverurl}}/auth/saml/metadata` + *Note:* If not accessible from IdP, download to local once and upload to IdP. - Change the value of `issuer`, `identifierFormat` to match your IdP. - `issuer`: A unique id to identify the application to the IdP, which is the base URL of your HedgeDoc as default diff --git a/docs/content/guides/auth/twitter.md b/docs/content/guides/auth/twitter.md index 896b57b9..22a6ee01 100644 --- a/docs/content/guides/auth/twitter.md +++ b/docs/content/guides/auth/twitter.md @@ -1,6 +1,6 @@ # Authentication guide - Twitter -*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks! +**Note:** *This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks!* 1. Sign-in or sign-up for a Twitter account diff --git a/docs/content/guides/minio-image-upload.md b/docs/content/guides/minio-image-upload.md index 2a30b26b..7e114362 100644 --- a/docs/content/guides/minio-image-upload.md +++ b/docs/content/guides/minio-image-upload.md @@ -1,6 +1,6 @@ # Minio Guide for HedgeDoc -*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks! +**Note:** *This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks!* 1. First of all you need to setup Minio itself. -- cgit v1.2.3