diff --git a/.vale.ini b/.vale.ini index a243aa6fd..24bb70252 100644 --- a/.vale.ini +++ b/.vale.ini @@ -1,7 +1,7 @@ StylesPath = styles MinAlertLevel = warning -Packages = https://github.com/stakater/vale-package/releases/download/v0.0.45/Stakater.zip +Packages = https://github.com/stakater/vale-package/releases/download/v0.0.52/Stakater.zip Vocab = Stakater # Only check MarkDown files diff --git a/content/about/key-features.md b/content/about/key-features.md index 9cea027e4..718bb5ba7 100644 --- a/content/about/key-features.md +++ b/content/about/key-features.md @@ -54,9 +54,9 @@ Provides tools to forecast and allocate resources effectively, ensuring optimal ## Integration Features -### HashiCorp Vault Multitenancy +### Hashicorp Vault Multitenancy -Multi Tenant Operator extends the tenants permission model to HashiCorp Vault where it can create Vault paths and greatly ease the overhead of managing RBAC in Vault. Tenant users can manage their own secrets without the concern of someone else having access to their Vault paths. +Multi Tenant Operator extends the tenants permission model to Hashicorp Vault where it can create Vault paths and greatly ease the overhead of managing RBAC in Vault. Tenant users can manage their own secrets without the concern of someone else having access to their Vault paths. More details on [Vault Multitenancy](../how-to-guides/enabling-multi-tenancy-vault.md) diff --git a/content/explanation/multi-tenancy-vault.md b/content/explanation/multi-tenancy-vault.md index a6acda7cf..40cf8df37 100644 --- a/content/explanation/multi-tenancy-vault.md +++ b/content/explanation/multi-tenancy-vault.md @@ -2,7 +2,7 @@ ## Vault Multitenancy -HashiCorp Vault is an identity-based secret and encryption management system. Vault validates and authorizes a system's clients (users, machines, apps) before providing them access to secrets or stored sensitive data. +Hashicorp Vault is an identity-based secret and encryption management system. Vault validates and authorizes a system's clients (users, machines, apps) before providing them access to secrets or stored sensitive data. ## Vault integration in Multi Tenant Operator diff --git a/content/how-to-guides/integrating-vault.md b/content/how-to-guides/integrating-vault.md index fe889b217..84f5119a1 100644 --- a/content/how-to-guides/integrating-vault.md +++ b/content/how-to-guides/integrating-vault.md @@ -6,7 +6,7 @@ This guide provides step-by-step instructions for integrating **Vault** with **K - Microsoft Entra ID configured for OIDC. - Keycloak setup with an Identity Provider (IDP) pointing to Microsoft Entra ID. -- HashiCorp Vault installed and configured. +- Hashicorp Vault installed and configured. - [Vault Configured in IntegrationConfig](enabling-multi-tenancy-vault.md) ## Steps to Implement Group-Based Access Control with Group IDs diff --git a/content/installation/kubernetes.md b/content/installation/kubernetes.md index 67116337c..5a8379c19 100644 --- a/content/installation/kubernetes.md +++ b/content/installation/kubernetes.md @@ -19,7 +19,7 @@ This document contains instructions on installing, uninstalling and configuring ## Installing via Helm CLI -* Public Helm Chart of MTO is available at [Stakater GHCR Packages](https://github.com/orgs/stakater/packages/container/package/public/charts/multi-tenant-operator) and available Helm options can be seen at [MTO Helm Chart Options](./helm.md) +* Public Helm Chart of MTO is available at [Stakater ghcr Packages](https://github.com/orgs/stakater/packages/container/package/public/charts/multi-tenant-operator) and available Helm options can be seen at [MTO Helm Chart Options](./helm.md) * Use `helm install` command to install MTO helm chart. Here, `bypassedGroups` has the names of groups which are designated as Cluster Admins in your cluster. For this example, we will use `system:masters`