Use sentence case for headers in docs

Following some common developer style guides such as
Google
https://developers.google.com/style/capitalization#capitalization-in-titles-and-headings
and Microsoft
https://docs.microsoft.com/en-us/style-guide/scannable-content/headings#formatting-headings
This commit is contained in:
Ryan Richard 2021-07-26 17:18:44 -07:00
parent 295f013580
commit f4829178b3
13 changed files with 23 additions and 23 deletions

View File

@ -1,5 +1,5 @@
---
title: Pinniped How-To Guides
title: Pinniped how-to guides
cascade:
layout: docs
menu:

View File

@ -1,5 +1,5 @@
---
title: Configure the Pinniped Concierge to Validate JWT tokens
title: Configure the Pinniped Concierge to validate JWT tokens
description: Set up JSON Web Token (JWT) based token authentication on an individual Kubernetes cluster.
cascade:
layout: docs

View File

@ -1,6 +1,6 @@
---
title: Configure the Pinniped Concierge to Validate JWT Tokens Issued by the Pinniped Supervisor
description: Set up JSON Web Token (JWT) based token authentication on an individual Kubernetes cluster using the Pinniped Supervisor as the OIDC Provider.
title: Configure the Pinniped Concierge to validate JWT tokens issued by the Pinniped Supervisor
description: Set up JSON Web Token (JWT) based token authentication on an individual Kubernetes cluster using the Pinniped Supervisor as the OIDC provider.
cascade:
layout: docs
menu:
@ -67,6 +67,6 @@ kubectl apply -f my-supervisor-authenticator.yaml
Do this on each cluster in which you would like to allow users from that FederationDomain to log in.
Don't forget to give each cluster a unique `audience` value for security reasons.
## Next Steps
## Next steps
Next, [log in to your cluster]({{< ref "login" >}})!

View File

@ -1,5 +1,5 @@
---
title: Configure the Pinniped Concierge to Validate Webhook Tokens
title: Configure the Pinniped Concierge to validate webhook tokens
description: Set up webhook-based token authentication on an individual Kubernetes cluster.
cascade:
layout: docs

View File

@ -1,5 +1,5 @@
---
title: Configure the Pinniped Supervisor to use GitLab as an OIDC Provider
title: Configure the Pinniped Supervisor to use GitLab as an OIDC provider
description: Set up the Pinniped Supervisor to use GitLab login.
cascade:
layout: docs
@ -136,7 +136,7 @@ spec:
# [...]
```
## Next Steps
## Next steps
Next, [configure the Concierge to validate JWTs issued by the Supervisor]({{< ref "configure-concierge-supervisor-jwt" >}})!
Then you'll be able to log into those clusters as any of the users from the GitLab directory.

View File

@ -1,5 +1,5 @@
---
title: Configure the Pinniped Supervisor to use JumpCloud as an LDAP Provider
title: Configure the Pinniped Supervisor to use JumpCloud as an LDAP provider
description: Set up the Pinniped Supervisor to use JumpCloud LDAP
cascade:
layout: docs
@ -152,7 +152,7 @@ kubectl describe LDAPIdentityProvider -n pinniped-supervisor jumpcloudldap
Look at the `status` field. If it was configured correctly, you should see `phase: Ready`.
## Next Steps
## Next steps
Next, [configure the Concierge to validate JWTs issued by the Supervisor]({{< ref "configure-concierge-supervisor-jwt" >}})!
Then you'll be able to log into those clusters as any of the users from the JumpCloud directory.

View File

@ -1,5 +1,5 @@
---
title: Configure the Pinniped Supervisor to use Okta as an OIDC Provider
title: Configure the Pinniped Supervisor to use Okta as an OIDC provider
description: Set up the Pinniped Supervisor to use Okta login.
cascade:
layout: docs

View File

@ -1,5 +1,5 @@
---
title: Configure the Pinniped Supervisor to use OpenLDAP as an LDAP Provider
title: Configure the Pinniped Supervisor to use OpenLDAP as an LDAP provider
description: Set up the Pinniped Supervisor to use OpenLDAP login.
cascade:
layout: docs
@ -22,7 +22,7 @@ cluster using their identity from an OpenLDAP server.
This how-to guide assumes that you have already [installed the Pinniped Supervisor]({{< ref "install-supervisor" >}}) with working ingress,
and that you have [configured a FederationDomain to issue tokens for your downstream clusters]({{< ref "configure-supervisor" >}}).
## An Example of Deploying OpenLDAP on Kubernetes
## An example of deploying OpenLDAP on Kubernetes
*Note: If you already have an OpenLDAP server installed and configured, please skip to the next section to configure the Supervisor.*
@ -292,7 +292,7 @@ kubectl describe LDAPIdentityProvider -n pinniped-supervisor openldap
Look at the `status` field. If it was configured correctly, you should see `phase: Ready`.
## Next Steps
## Next steps
Next, [configure the Concierge to validate JWTs issued by the Supervisor]({{< ref "configure-concierge-supervisor-jwt" >}})!
Then you'll be able to log into those clusters as any of the users from the OpenLDAP directory.

View File

@ -164,7 +164,7 @@ or `kubectl create secret tls`.
Keep in mind that your users must load some of these endpoints in their web browsers, so the TLS certificates
should be signed by a certificate authority that is trusted by their browsers.
## Next Steps
## Next steps
Next, configure an `OIDCIdentityProvider` or an `LDAPIdentityProvider` for the Supervisor (several examples are available in these guides),
and [configure the Concierge to use the Supervisor for authentication]({{< ref "configure-concierge-supervisor-jwt" >}})

View File

@ -56,6 +56,6 @@ curl -Lso pinniped https://get.pinniped.dev/v0.9.2/pinniped-cli-linux-amd64 \
*Replace v0.9.2 with your preferred version number.*
## Next Steps
## Next steps
Next, [install the Supervisor]({{< ref "install-supervisor.md" >}}) and/or [install the Concierge]({{< ref "install-concierge.md" >}})!

View File

@ -68,7 +68,7 @@ Pinniped uses [ytt](https://carvel.dev/ytt/) from [Carvel](https://carvel.dev/)
`ytt --file . | kapp deploy --yes --app pinniped-concierge --diff-changes --file -`
## Next Steps
## Next steps
Next, configure the Concierge for
[JWT]({{< ref "configure-concierge-jwt.md" >}}) or [webhook]({{< ref "configure-concierge-webhook.md" >}}) authentication,

View File

@ -67,6 +67,6 @@ Pinniped uses [ytt](https://carvel.dev/ytt/) from [Carvel](https://carvel.dev/)
`ytt --file . | kapp deploy --yes --app pinniped-supervisor --diff-changes --file -`
## Next Steps
## Next steps
Next, [configure the Supervisor as an OIDC issuer]({{< ref "configure-supervisor" >}})!

View File

@ -1,6 +1,6 @@
---
title: Logging into your Cluster using Pinniped
description: Logging into your Kubernetes Cluster using Pinniped for Authentication.
title: Logging into your cluster using Pinniped
description: Logging into your Kubernetes cluster using Pinniped for authentication.
cascade:
layout: docs
menu:
@ -31,7 +31,7 @@ You should have also already [installed the `pinniped` command-line]({{< ref "in
1. A cluster admin uses Pinniped to generate a kubeconfig for each cluster, and shares the kubeconfig for each cluster with all users of that cluster.
1. A cluster user uses `kubectl` with the generated kubeconfig given to them by the cluster admin. `kubectl` interactively prompts the user to log in using their own unique identity.
## Key Advantages of Using the Pinniped Supervisor
## Key advantages of using the Pinniped Supervisor
Although you can choose to use Pinniped without using the Pinniped Supervisor, there are several key advantages of choosing to use the Pinniped Supervisor to manage identity across fleets of Kubernetes clusters.
@ -48,7 +48,7 @@ Although you can choose to use Pinniped without using the Pinniped Supervisor, t
It also allows you to configure how identities and group memberships in the OIDC or LDAP identity provider map to identities
and group memberships in the Kubernetes clusters.
## Generate a Pinniped-Compatible kubeconfig File
## Generate a Pinniped-compatible kubeconfig file
You will need to generate a Pinniped-compatible kubeconfig file for each cluster in which you have installed the Concierge.
This requires admin-level access to each cluster, so this would typically be performed by the same user who installed the Concierge.
@ -72,7 +72,7 @@ The new Pinniped-compatible kubeconfig YAML will be output as stdout, and can be
Various default behaviors of `pinniped get kubeconfig` can be overridden using [its command-line options]({{< ref "cli" >}}).
## Use the Generated kubeconfig with `kubectl` to Access the Cluster
## Use the generated kubeconfig with `kubectl` to access the cluster
A cluster user will typically be given a Pinniped-compatible kubeconfig by their cluster admin. They can use this kubeconfig
with `kubectl` just like any other kubeconfig, as long as they have also installed the `pinniped` CLI tool at the