Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/gitlab-org/gitlab-foss.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGitLab Bot <gitlab-bot@gitlab.com>2022-05-11 06:07:57 +0300
committerGitLab Bot <gitlab-bot@gitlab.com>2022-05-11 06:07:57 +0300
commitdefc424997d8329613ef3951ab30adf6b3b94f01 (patch)
treeef253b2f77b033e38f7ef8d80b50cf112e9e0d6f /doc/ci/secrets/index.md
parentcb2494484e33a0d3c750625908e8b4dda69ab7b4 (diff)
Add latest changes from gitlab-org/gitlab@master
Diffstat (limited to 'doc/ci/secrets/index.md')
-rw-r--r--doc/ci/secrets/index.md12
1 files changed, 6 insertions, 6 deletions
diff --git a/doc/ci/secrets/index.md b/doc/ci/secrets/index.md
index 7fcdafe17be..ba395108966 100644
--- a/doc/ci/secrets/index.md
+++ b/doc/ci/secrets/index.md
@@ -25,7 +25,8 @@ as the first supported secrets engine.
GitLab authenticates using Vault's
[JSON Web Token (JWT) authentication method](https://www.vaultproject.io/docs/auth/jwt#jwt-authentication), using
-the [JSON Web Token](https://gitlab.com/gitlab-org/gitlab/-/issues/207125) (`CI_JOB_JWT_V2`).
+the [JSON Web Token](https://gitlab.com/gitlab-org/gitlab/-/issues/207125) (`CI_JOB_JWT`)
+introduced in GitLab 12.10.
You must [configure your Vault server](#configure-your-vault-server) before you
can use [use Vault secrets in a CI job](#use-vault-secrets-in-a-ci-job).
@@ -33,7 +34,7 @@ can use [use Vault secrets in a CI job](#use-vault-secrets-in-a-ci-job).
The flow for using GitLab with HashiCorp Vault
is summarized by this diagram:
-![Flow between GitLab and HashiCorp](../img/gitlab_vault_workflow_v13_4.png "How GitLab CI_JOB_JWT_V2 works with HashiCorp Vault")
+![Flow between GitLab and HashiCorp](../img/gitlab_vault_workflow_v13_4.png "How GitLab CI_JOB_JWT works with HashiCorp Vault")
1. Configure your vault and secrets.
1. Generate your JWT and provide it to your CI job.
@@ -63,7 +64,7 @@ To configure your Vault server:
$ vault write auth/jwt/config \
jwks_url="https://gitlab.example.com/-/jwks" \
- bound_issuer="https://gitlab.example.com"
+ bound_issuer="gitlab.example.com"
```
1. Configure policies on your Vault server to grant or forbid access to certain
@@ -166,8 +167,7 @@ $ vault write auth/jwt/role/myproject-production - <<EOF
"ref_protected": "true",
"ref_type": "tag",
"ref": "auto-deploy-*"
- },
- "bound_audiences": "https://gitlab.example.com"
+ }
}
EOF
```
@@ -177,7 +177,7 @@ Always restrict your roles to a project or namespace by using one of the provide
claims like `project_id` or `namespace_id`. Without these restrictions, any JWT
generated by this GitLab instance may be allowed to authenticate using this role.
-For a full list of `CI_JOB_JWT_V2` claims, read the
+For a full list of `CI_JOB_JWT` claims, read the
[How it works](../examples/authenticating-with-hashicorp-vault/index.md#how-it-works) section of the
[Authenticating and Reading Secrets With HashiCorp Vault](../examples/authenticating-with-hashicorp-vault/index.md) tutorial.