Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/gitlab-org/gitlab-foss.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGitLab Bot <gitlab-bot@gitlab.com>2021-02-04 00:09:17 +0300
committerGitLab Bot <gitlab-bot@gitlab.com>2021-02-04 00:09:17 +0300
commita1ed241c8212fe848501de9d561796ed6879307f (patch)
treef4cd88555f3e9be61e498761c7a289260135c806 /doc/integration/vault.md
parent174343966742d2f4b87ac84f9ce4ee576cb9d75e (diff)
Add latest changes from gitlab-org/gitlab@master
Diffstat (limited to 'doc/integration/vault.md')
-rw-r--r--doc/integration/vault.md6
1 files changed, 3 insertions, 3 deletions
diff --git a/doc/integration/vault.md b/doc/integration/vault.md
index 3c49cd47509..d3102c2616a 100644
--- a/doc/integration/vault.md
+++ b/doc/integration/vault.md
@@ -44,7 +44,7 @@ The following assumes you already have Vault installed and running.
Success! Enabled oidc auth method at: oidc/
```
-1. **Write the OIDC config:**
+1. **Write the OIDC configuration:**
Next, Vault needs to be given the application ID and secret generated by GitLab.
@@ -67,7 +67,7 @@ The following assumes you already have Vault installed and running.
Success! Data written to: auth/oidc/config
```
-1. **Write the OIDC Role Config:**
+1. **Write the OIDC Role Configuration:**
Now that Vault has a GitLab application ID and secret, it needs to know the [**Redirect URIs**](https://www.vaultproject.io/docs/auth/jwt#redirect-uris) and scopes given to GitLab during the application creation process. The redirect URIs need to match where your Vault instance is running. The `oidc_scopes` field needs to include the `openid`. Similarly to the previous step, replace `your_application_id` with the generated application ID from GitLab:
@@ -108,7 +108,7 @@ The following assumes you already have Vault installed and running.
Here's a short explanation of what this command does:
- 1. In the **Write the OIDC Role Config** (step 4), we created a role called
+ 1. In the **Write the OIDC Role Configuration** (step 4), we created a role called
`demo`. We set `role=demo` so Vault knows which configuration we'd like to
sign in with.
1. To set Vault to use the `OIDC` sign-in method, we set `-method=oidc`.