From 8f939fa577f8b4ee25e128874c968c33776742d7 Mon Sep 17 00:00:00 2001 From: Dominic R Date: Thu, 29 May 2025 10:23:19 -0400 Subject: [PATCH] website: fix incorrect usage of "login to" + "log into" vs "log in to" (#14772) --- website/docs/add-secure-apps/providers/entra/setup-entra.md | 2 +- .../users-sources/sources/directory-sync/freeipa/index.md | 2 +- .../docs/users-sources/sources/protocols/kerberos/browser.md | 2 +- .../docs/users-sources/sources/social-logins/apple/index.md | 2 +- .../users-sources/sources/social-logins/facebook/index.md | 2 +- .../docs/users-sources/sources/social-logins/mailcow/index.md | 2 +- website/integrations/services/atlassian/index.mdx | 4 ++-- website/integrations/services/harbor/index.md | 2 +- website/integrations/services/netbird/index.md | 4 ++-- website/integrations/services/openproject/index.md | 2 +- website/integrations/services/push-security/index.mdx | 2 +- .../integrations/services/veeam-enterprise-manager/index.md | 2 +- 12 files changed, 14 insertions(+), 14 deletions(-) diff --git a/website/docs/add-secure-apps/providers/entra/setup-entra.md b/website/docs/add-secure-apps/providers/entra/setup-entra.md index ed2cef8126..311b74c056 100644 --- a/website/docs/add-secure-apps/providers/entra/setup-entra.md +++ b/website/docs/add-secure-apps/providers/entra/setup-entra.md @@ -9,7 +9,7 @@ For detailed instructions, refer to Microsoft Entra ID documentation. ## Configure Entra ID -1. Log into the Azure portal and on the Home page, under Azure services, click on or search for **App registrations**. +1. Log in to the Azure portal and on the Home page, under Azure services, click on or search for **App registrations**. 2. On the **App registrations** page, click **New registration**. 3. On the **Register an application** page, define the **Name** of the app, and under **Supported account types** select **Accounts in this organizational directory only**. Leave **Redirect URI** empty. 4. Click **Register**. diff --git a/website/docs/users-sources/sources/directory-sync/freeipa/index.md b/website/docs/users-sources/sources/directory-sync/freeipa/index.md index b0e939b22b..3c5b92ac66 100644 --- a/website/docs/users-sources/sources/directory-sync/freeipa/index.md +++ b/website/docs/users-sources/sources/directory-sync/freeipa/index.md @@ -13,7 +13,7 @@ The following placeholders are used in this guide: ## FreeIPA Setup -1. Log into FreeIPA. +1. Log in to FreeIPA. 2. Create a user in FreeIPA, matching your naming scheme. Provide a strong password, example generation methods: `pwgen 64 1` or `openssl rand 36 | base64 -w 0`. After you are done click **Add and Edit**. diff --git a/website/docs/users-sources/sources/protocols/kerberos/browser.md b/website/docs/users-sources/sources/protocols/kerberos/browser.md index 6d7897b352..700ade63d8 100644 --- a/website/docs/users-sources/sources/protocols/kerberos/browser.md +++ b/website/docs/users-sources/sources/protocols/kerberos/browser.md @@ -26,7 +26,7 @@ To automate the deployment of this configuration use a [Group policy](https://su ## Windows / Internet Explorer -Log into the Windows machine using an account of your Kerberos realm (or administrative domain). +Log in to the Windows machine using an account of your Kerberos realm (or administrative domain). Open Internet Explorer, click **Tools** and then click **Internet Options**. You can also find **Internet Options** using the system search. diff --git a/website/docs/users-sources/sources/social-logins/apple/index.md b/website/docs/users-sources/sources/social-logins/apple/index.md index 24bc7b5590..e0aa33d2b4 100644 --- a/website/docs/users-sources/sources/social-logins/apple/index.md +++ b/website/docs/users-sources/sources/social-logins/apple/index.md @@ -21,7 +21,7 @@ The following placeholders are used in this guide: ## Apple -1. Log into your Apple developer account, and navigate to **Certificates, IDs & Profiles**, then click **Identifiers** in the sidebar. +1. Log in to your Apple developer account, and navigate to **Certificates, IDs & Profiles**, then click **Identifiers** in the sidebar. 2. Register a new Identifier with the type of **App IDs**, and the subtype **App**. 3. Choose a name that users will recognise for the **Description** field. 4. For your bundle ID, use the reverse domain of authentik, in this case `company.authentik`. diff --git a/website/docs/users-sources/sources/social-logins/facebook/index.md b/website/docs/users-sources/sources/social-logins/facebook/index.md index e93ecc48af..7b44bd48f9 100644 --- a/website/docs/users-sources/sources/social-logins/facebook/index.md +++ b/website/docs/users-sources/sources/social-logins/facebook/index.md @@ -48,7 +48,7 @@ Finally, you need to publish the Facebook app. ## authentik configuration -1. Log into authentik as admin, and then navigate to **Directory -> Federation & Social login** +1. Log in to authentik as admin, and then navigate to **Directory -> Federation & Social login** 2. Click **Create**. 3. In the **New Source** box, for **Select type** select **Facebook OAuth Source** and then click **Next**. 4. Define the following fields: diff --git a/website/docs/users-sources/sources/social-logins/mailcow/index.md b/website/docs/users-sources/sources/social-logins/mailcow/index.md index f0a95db8be..c4c69323eb 100644 --- a/website/docs/users-sources/sources/social-logins/mailcow/index.md +++ b/website/docs/users-sources/sources/social-logins/mailcow/index.md @@ -14,7 +14,7 @@ The following placeholders are used in this guide: ## Mailcow -1. Log into mailcow as an admin and navigate to the OAuth2 Apps settings +1. Log in to mailcow as an admin and navigate to the OAuth2 Apps settings ![OAuth2 Apps menu](./mailcow1.png) diff --git a/website/integrations/services/atlassian/index.mdx b/website/integrations/services/atlassian/index.mdx index 31a8723ab7..0016767a1c 100644 --- a/website/integrations/services/atlassian/index.mdx +++ b/website/integrations/services/atlassian/index.mdx @@ -54,7 +54,7 @@ To support the integration of Atlassian Cloud with authentik, you need to create ### Download the signing certificate -1. Log into authentik as an admin, and open the authentik Admin interface. +1. Log in to authentik as an admin, and open the authentik Admin interface. 2. Navigate to **Applications** > **Providers** and click on the name of the newly created Atlassian Cloud provider. 3. Under **Download signing certificate** click the **Download** button. The contents of this certificate will be required in the next section. @@ -88,7 +88,7 @@ To support the integration of Atlassian Cloud with authentik, you need to create ### Internal users -1. Log into the [Atlassian administrator portal](https://admin.atlassian.com) as an Atlassian Cloud organization admin. +1. Log in to the [Atlassian administrator portal](https://admin.atlassian.com) as an Atlassian Cloud organization admin. 2. Navigate to **Security** > **Authentication policies**. 3. Click **Add policy** at the top right. 4. Select the `authentik` directory and provide a name for the policy. diff --git a/website/integrations/services/harbor/index.md b/website/integrations/services/harbor/index.md index 9765da4ad5..5e87ae16a5 100644 --- a/website/integrations/services/harbor/index.md +++ b/website/integrations/services/harbor/index.md @@ -49,7 +49,7 @@ To support the integration of Harbor with authentik, you need to create an appli To support the integration of authentik with Harbor, you need to configure OIDC authentication. -1. Login to the Harbor dashboard as an admin. +1. Log in to the Harbor dashboard as an admin. 2. Navigate to **Configuration** and select the **Authentication** tab. 3. In the **Auth Mode** dropdown, select **OIDC** and provide the following required configurations. diff --git a/website/integrations/services/netbird/index.md b/website/integrations/services/netbird/index.md index f2437aaee3..5fe6550417 100644 --- a/website/integrations/services/netbird/index.md +++ b/website/integrations/services/netbird/index.md @@ -57,7 +57,7 @@ If an access group is created for the Netbird application, the Netbird service a ### Set up a service account -1. Log into authentik as an admin, and open the authentik Admin interface. +1. Log in to authentik as an admin, and open the authentik Admin interface. 2. Navigate to **Directory** > **Users**, and click **Create a service account**. 3. Set the **Username** to `NetBird` and disable the **Create group** option. Click **Create** and take note of the **password**. @@ -65,7 +65,7 @@ If an access group is created for the Netbird application, the Netbird service a NetBird requires the service account to have full administrative access to the authentik instance. Follow these steps to make it an administrator. -1. Log into authentik as an admin, and open the authentik Admin interface. +1. Log in to authentik as an admin, and open the authentik Admin interface. 2. Navigate to **Directory** > **Groups**, and click **`authentik Admins`**. 3. On the top of the group configuration page, switch to the **Users** tab near the top of the page, then click **Add existing user**, and select the service account you just created. diff --git a/website/integrations/services/openproject/index.md b/website/integrations/services/openproject/index.md index ae2a3c3057..f8392d410b 100644 --- a/website/integrations/services/openproject/index.md +++ b/website/integrations/services/openproject/index.md @@ -76,7 +76,7 @@ OpenProject requires a first and last name for each user. By default authentik o To support the integration of authentik with OpenProject, you need to configure authentication in the OpenProject administration interface. -1. Login to OpenProject as an admin, click on your profile icon at the top right and then **Administration**. +1. Log in to OpenProject as an admin, click on your profile icon at the top right and then **Administration**. 2. Navigate to **Authentication** > **OpenID providers**. 3. Provide a display name (e.g. `Authentik`) and click **Save**. 4. Click on **I have a discover endpoint URL** and enter: diff --git a/website/integrations/services/push-security/index.mdx b/website/integrations/services/push-security/index.mdx index 20b006d18a..6b288e1bed 100644 --- a/website/integrations/services/push-security/index.mdx +++ b/website/integrations/services/push-security/index.mdx @@ -80,7 +80,7 @@ Push Security requires separate first and last names for each user, but authenti ### Download the signing certificate -1. Log into authentik as an administrator, and open the authentik Admin interface. +1. Log in to authentik as an administrator, and open the authentik Admin interface. 2. Navigate to **Applications** > **Providers** and click on the name of the newly created Push Security provider. 3. Click **Download** under **Download signing certificate**. The contents of this certificate will be required in the next section. diff --git a/website/integrations/services/veeam-enterprise-manager/index.md b/website/integrations/services/veeam-enterprise-manager/index.md index f17f0a468a..63aa4d42cd 100644 --- a/website/integrations/services/veeam-enterprise-manager/index.md +++ b/website/integrations/services/veeam-enterprise-manager/index.md @@ -25,7 +25,7 @@ You will need an existing group or multiple in authentik to assign roles in Veea ## Veeam Enterprise Manager pre-configuration -Login to your Veeam Enterprise Manager. Navigate to the Configuration in the top-right. On the left sidebar, select Settings. Select the SAML Authentication tab. +Log in to your Veeam Enterprise Manager. Navigate to the Configuration in the top-right. On the left sidebar, select Settings. Select the SAML Authentication tab. Check the checkbox called "Enable SAML 2.0". Further down the site, click the "Download" button, to download the metadata.