From 7e88609b5520ed17e52495e278888f8645b1577f Mon Sep 17 00:00:00 2001 From: Karthikeyan Valliyurnatt Date: Sun, 17 Dec 2023 22:39:26 -0500 Subject: [PATCH] fix some misspellings in the docs --- .../auth-configs-using-stack-config-policy.asciidoc | 6 +++--- .../stack-config-policy.asciidoc | 2 +- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/docs/orchestrating-elastic-stack-applications/security/auth-configs-using-stack-config-policy.asciidoc b/docs/orchestrating-elastic-stack-applications/security/auth-configs-using-stack-config-policy.asciidoc index 25ddc1f9ad8..df6fa1979bc 100644 --- a/docs/orchestrating-elastic-stack-applications/security/auth-configs-using-stack-config-policy.asciidoc +++ b/docs/orchestrating-elastic-stack-applications/security/auth-configs-using-stack-config-policy.asciidoc @@ -9,9 +9,9 @@ endif::[] NOTE: This requires a valid Enterprise license or Enterprise trial license. Check <<{p}-licensing,the license documentation>> for more details about managing licenses. -Starting from ECK `2.11.0` new options were added that enable adding configurations that go into `elasticsearch.yml` and `kibana.yml` to the Elastic Stack configuration Policy. -There is also an option to add additional secrets that will be mounted to the Elasticsearch Pods managed by the Elastic Stack configuration policy. This can be used to configure authorization policies in Elastic Stack configuration Policy. -The authorization policy will apply to all the Elasticsearch clusters and Kibana instances managed by the Elastic Stack configuration policy. +Starting from ECK `2.11.0` new options were added that enable adding configurations that go into `elasticsearch.yml` and `kibana.yml` to the Elastic Stack configuration policy. +There is also an option to add additional secrets that will be mounted to the Elasticsearch Pods managed by the Elastic Stack configuration policy. This can be used to configure authorization policies in Elastic Stack configuration policy. +The authorization policy will apply to all Elasticsearch clusters and Kibana instances managed by the Elastic Stack configuration policy. Examples for configuring some of the authentication policies can be found below: diff --git a/docs/orchestrating-elastic-stack-applications/stack-config-policy.asciidoc b/docs/orchestrating-elastic-stack-applications/stack-config-policy.asciidoc index 6ddc0dff246..c491ce68cee 100644 --- a/docs/orchestrating-elastic-stack-applications/stack-config-policy.asciidoc +++ b/docs/orchestrating-elastic-stack-applications/stack-config-policy.asciidoc @@ -342,4 +342,4 @@ secretMounts: [id="{p}-{page_id}-configuring-authentication-policies"] == Configuring authentication policies using Elastic Stack configuration policy. -In ECK `2.11.0` with the introduction of the `config` field for `elasticsearch` and `kibana`, `secretMounts` field for `elasticsearch`, Elastic Stack configuration policy can be used to configure authentication for Elasticsearch clusters. For some examples for the various authentication configurations that can be used refer to <<{p}-auth-config-using-stack-config-policy>> \ No newline at end of file +In ECK `2.11.0` with the introduction of the `config` field for `elasticsearch` and `kibana`, `secretMounts` field for `elasticsearch`, Elastic Stack configuration policy can be used to configure authentication for Elasticsearch clusters. For some examples of the various authentication configurations that can be used refer to <<{p}-auth-config-using-stack-config-policy>> \ No newline at end of file