Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/gitlab-org/gitlab-foss.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorGitLab Bot <gitlab-bot@gitlab.com>2023-01-28 00:11:27 +0300
committerGitLab Bot <gitlab-bot@gitlab.com>2023-01-28 00:11:27 +0300
commit936139e69ce259283d02877bcb23ca77f65e2c60 (patch)
tree82c25a96104d635ef8716efbc4beb8ed729731ce /doc
parent9beaa6816987274f2b870146ac649c970d69da24 (diff)
Add latest changes from gitlab-org/gitlab@master
Diffstat (limited to 'doc')
-rw-r--r--doc/administration/auth/atlassian.md5
-rw-r--r--doc/administration/auth/authentiq.md4
-rw-r--r--doc/administration/auth/cognito.md6
-rw-r--r--doc/administration/auth/crowd.md5
-rw-r--r--doc/administration/auth/jwt.md4
-rw-r--r--doc/administration/auth/oidc.md6
-rw-r--r--doc/api/settings.md1
-rw-r--r--doc/architecture/blueprints/remote_development/index.md2
-rw-r--r--doc/ci/environments/index.md4
-rw-r--r--doc/ci/yaml/index.md4
-rw-r--r--doc/development/integrations/codesandbox.md15
-rw-r--r--doc/development/service_ping/index.md1
-rw-r--r--doc/integration/alicloud.md4
-rw-r--r--doc/integration/auth0.md5
-rw-r--r--doc/integration/azure.md4
-rw-r--r--doc/integration/cas.md4
-rw-r--r--doc/integration/ding_talk.md4
-rw-r--r--doc/integration/facebook.md4
-rw-r--r--doc/integration/github.md4
-rw-r--r--doc/integration/gitlab.md4
-rw-r--r--doc/integration/google.md4
-rw-r--r--doc/integration/kerberos.md9
-rw-r--r--doc/integration/oauth2_generic.md12
-rw-r--r--doc/integration/omniauth.md4
-rw-r--r--doc/integration/salesforce.md4
-rw-r--r--doc/integration/saml.md4
-rw-r--r--doc/integration/twitter.md4
-rw-r--r--doc/subscriptions/self_managed/index.md2
-rw-r--r--doc/update/deprecations.md2
-rw-r--r--doc/user/admin_area/moderate_users.md2
-rw-r--r--doc/user/admin_area/settings/index.md1
-rw-r--r--doc/user/admin_area/settings/sign_up_restrictions.md2
-rw-r--r--doc/user/clusters/cost_management.md2
-rw-r--r--doc/user/group/saml_sso/group_sync.md6
-rw-r--r--doc/user/packages/container_registry/authenticate_with_container_registry.md5
-rw-r--r--doc/user/packages/package_registry/index.md6
-rw-r--r--doc/user/project/merge_requests/getting_started.md8
-rw-r--r--doc/user/project/merge_requests/reviews/data_usage.md10
-rw-r--r--doc/user/project/web_ide/index.md10
-rw-r--r--doc/user/project/web_ide_beta/index.md2
40 files changed, 129 insertions, 60 deletions
diff --git a/doc/administration/auth/atlassian.md b/doc/administration/auth/atlassian.md
index b02ac06b67f..58412078802 100644
--- a/doc/administration/auth/atlassian.md
+++ b/doc/administration/auth/atlassian.md
@@ -41,7 +41,10 @@ To enable the Atlassian OmniAuth provider for passwordless authentication you mu
sudo -u git -H editor /home/git/gitlab/config/gitlab.yml
```
-1. See [Configure initial settings](../../integration/omniauth.md#configure-initial-settings) for initial settings to enable single sign-on and add `atlassian_oauth2` as an OAuth provider.
+1. Edit the [common configuration file settings](../../integration/omniauth.md#configure-common-settings)
+ to add `atlassian_oauth2` as a single sign-on provider. This enables
+ Just-In-Time account provisioning for users who do not have an existing
+ GitLab account.
1. Add the provider configuration for Atlassian:
For Omnibus GitLab installations:
diff --git a/doc/administration/auth/authentiq.md b/doc/administration/auth/authentiq.md
index d51601439f9..4eabdddfc63 100644
--- a/doc/administration/auth/authentiq.md
+++ b/doc/administration/auth/authentiq.md
@@ -27,7 +27,9 @@ Authentiq generates a Client ID and the accompanying Client Secret for you to us
sudo -u git -H editor /home/git/gitlab/config/gitlab.yml
```
-1. See [Configure initial settings](../../integration/omniauth.md#configure-initial-settings) for initial settings to enable single sign-on and add Authentiq as an OAuth provider.
+1. Edit the [common configuration file settings](../../integration/omniauth.md#configure-common-settings)
+ to add `authentiq` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration for Authentiq:
diff --git a/doc/administration/auth/cognito.md b/doc/administration/auth/cognito.md
index d12797b5359..aefc00fba82 100644
--- a/doc/administration/auth/cognito.md
+++ b/doc/administration/auth/cognito.md
@@ -41,7 +41,9 @@ To enable AWS Cognito as an authentication provider, complete the following step
## Configure GitLab
-1. See [Configure initial settings](../../integration/omniauth.md#configure-initial-settings) for initial settings.
+1. Edit the [common configuration file settings](../../integration/omniauth.md#configure-common-settings)
+ to add `cognito` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. On your GitLab server, open the configuration file.
**For Omnibus installations**
@@ -95,4 +97,4 @@ Select this option to begin the authentication process.
AWS Cognito then asks you to sign in and authorize the GitLab application.
If the authorization is successful, you're redirected and signed in to your GitLab instance.
-For more information, see [Configure initial settings](../../integration/omniauth.md#configure-initial-settings).
+For more information, see [Configure common settings](../../integration/omniauth.md#configure-common-settings).
diff --git a/doc/administration/auth/crowd.md b/doc/administration/auth/crowd.md
index 4395309e91e..277e59b1a8a 100644
--- a/doc/administration/auth/crowd.md
+++ b/doc/administration/auth/crowd.md
@@ -40,8 +40,9 @@ this provider also allows Crowd authentication for Git-over-https requests.
sudo -u git -H editor config/gitlab.yml
```
-1. See [Configure initial settings](../../integration/omniauth.md#configure-initial-settings)
- for initial settings.
+1. Edit the [common configuration file settings](../../integration/omniauth.md#configure-common-settings)
+ to add `crowd` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration:
diff --git a/doc/administration/auth/jwt.md b/doc/administration/auth/jwt.md
index c1e76d1c2ed..8c9800aa792 100644
--- a/doc/administration/auth/jwt.md
+++ b/doc/administration/auth/jwt.md
@@ -25,7 +25,9 @@ JWT provides you with a secret key for you to use.
sudo -u git -H editor config/gitlab.yml
```
-1. See [Configure initial settings](../../integration/omniauth.md#configure-initial-settings) for initial settings.
+1. Edit the [common configuration file settings](../../integration/omniauth.md#configure-common-settings)
+ to add `jwt` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration.
For Omnibus GitLab:
diff --git a/doc/administration/auth/oidc.md b/doc/administration/auth/oidc.md
index 6ec00156021..08919b6b026 100644
--- a/doc/administration/auth/oidc.md
+++ b/doc/administration/auth/oidc.md
@@ -29,7 +29,9 @@ The OpenID Connect provides you with a client's details and secret for you to us
sudo -u git -H editor config/gitlab.yml
```
-1. [Configure initial settings](../../integration/omniauth.md#configure-initial-settings).
+1. Edit the [common configuration file settings](../../integration/omniauth.md#configure-common-settings)
+ to add `openid_connect` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration.
@@ -254,7 +256,7 @@ Azure B2C [offers two ways of defining the business logic for logging in a user]
Custom policies are required because standard Azure B2C user flows
[do not send the OpenID `email` claim](https://github.com/MicrosoftDocs/azure-docs/issues/16566).
Therefore, the standard user flows do not work with the
-[`allow_single_sign_on` or `auto_link_user` parameters](../../integration/omniauth.md#configure-initial-settings).
+[`allow_single_sign_on` or `auto_link_user` parameters](../../integration/omniauth.md#configure-common-settings).
With a standard Azure B2C policy, GitLab cannot create a new account or
link to an existing account with an email address.
diff --git a/doc/api/settings.md b/doc/api/settings.md
index 6d92ceec285..74dcf5b8fda 100644
--- a/doc/api/settings.md
+++ b/doc/api/settings.md
@@ -522,7 +522,6 @@ listed in the descriptions of the relevant settings.
| `user_show_add_ssh_key_message` | boolean | no | When set to `false` disable the `You won't be able to pull or push project code via SSH` warning shown to users with no uploaded SSH key. |
| `version_check_enabled` | boolean | no | Let GitLab inform you when an update is available. |
| `whats_new_variant` | string | no | What's new variant, possible values: `all_tiers`, `current_tier`, and `disabled`. |
-| `web_ide_clientside_preview_enabled` | boolean | no | Live Preview (allow live previews of JavaScript projects in the Web IDE using CodeSandbox Live Preview). |
| `wiki_page_max_content_bytes` | integer | no | Maximum wiki page content size in **bytes**. Default: 52428800 Bytes (50 MB). The minimum value is 1024 bytes. |
| `jira_connect_application_key` | String | no | Application ID of the OAuth application that should be used to authenticate with the GitLab for Jira Cloud app |
| `jira_connect_proxy_url` | String | no | URL of the GitLab instance that should be used as a proxy for the GitLab for Jira Cloud app |
diff --git a/doc/architecture/blueprints/remote_development/index.md b/doc/architecture/blueprints/remote_development/index.md
index 38c3782f5e3..162ae04f6b6 100644
--- a/doc/architecture/blueprints/remote_development/index.md
+++ b/doc/architecture/blueprints/remote_development/index.md
@@ -76,7 +76,7 @@ The current production [Web IDE](../../../user/project/web_ide/index.md).
An advanced editor with commit staging that currently supports:
-- [Live Preview](../../../user/project/web_ide/index.md#live-preview)
+- [Live Preview](../../../user/project/web_ide/index.md#live-preview-removed)
- [Interactive Web Terminals](../../../user/project/web_ide/index.md#interactive-web-terminals-for-the-web-ide)
### Web IDE
diff --git a/doc/ci/environments/index.md b/doc/ci/environments/index.md
index 46683053510..7813a8b5d02 100644
--- a/doc/ci/environments/index.md
+++ b/doc/ci/environments/index.md
@@ -200,10 +200,8 @@ associated with your project, you can configure these deployments from your
`.gitlab-ci.yml` file.
NOTE:
-Kubernetes configuration isn't supported for Kubernetes clusters that are
+Kubernetes configuration isn't supported for Kubernetes clusters
[managed by GitLab](../../user/project/clusters/gitlab_managed_clusters.md).
-To follow progress on support for GitLab-managed clusters, see the
-[relevant issue](https://gitlab.com/gitlab-org/gitlab/-/issues/38054).
The following configuration options are supported:
diff --git a/doc/ci/yaml/index.md b/doc/ci/yaml/index.md
index 6165cce9d46..a51fbd6188d 100644
--- a/doc/ci/yaml/index.md
+++ b/doc/ci/yaml/index.md
@@ -1780,9 +1780,7 @@ environment, using the `production`
**Additional details**:
- Kubernetes configuration is not supported for Kubernetes clusters
- that are [managed by GitLab](../../user/project/clusters/gitlab_managed_clusters.md).
- To follow progress on support for GitLab-managed clusters, see the
- [relevant issue](https://gitlab.com/gitlab-org/gitlab/-/issues/38054).
+ [managed by GitLab](../../user/project/clusters/gitlab_managed_clusters.md).
**Related topics**:
diff --git a/doc/development/integrations/codesandbox.md b/doc/development/integrations/codesandbox.md
index b7fe3fbd1c4..4553ed2966f 100644
--- a/doc/development/integrations/codesandbox.md
+++ b/doc/development/integrations/codesandbox.md
@@ -2,12 +2,17 @@
stage: none
group: Development
info: To determine the technical writer assigned to the Stage/Group associated with this page, see https://about.gitlab.com/handbook/product/ux/technical-writing/#assignments
+remove_date: '2023-02-01'
---
-# Set up local CodeSandbox development environment
+# Set up local CodeSandbox development environment (removed)
+
+WARNING:
+This feature was [deprecated](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/108627) in GitLab 15.8
+and is planned for removal in 15.9. This change is a breaking change.
This guide walks through setting up a local [CodeSandbox repository](https://github.com/codesandbox/codesandbox-client) and integrating it with a local GitLab instance. CodeSandbox
-is used to power the Web IDE [Live Preview feature](../../user/project/web_ide/index.md#live-preview). Having a local CodeSandbox setup is useful for debugging upstream issues or
+is used to power the Web IDE [Live Preview feature](../../user/project/web_ide/index.md#live-preview-removed). Having a local CodeSandbox setup is useful for debugging upstream issues or
creating upstream contributions like [this one](https://github.com/codesandbox/codesandbox-client/pull/5137).
## Initial setup
@@ -114,7 +119,11 @@ out of the box:
npx http-server --proxy http://localhost:3000 -S -C $PATH_TO_CERT_PEM -K $PATH_TO_KEY_PEM -p 8044 -d false
```
-### Update `bundler_url` setting in GitLab
+### Update `bundler_url` setting in GitLab (removed)
+
+WARNING:
+This feature was [deprecated](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/108627) in GitLab 15.8
+and is planned for removal in 15.9. This change is a breaking change.
We need to update our `application_setting_implementation.rb` to point to the server that hosts the
CodeSandbox `sandpack` assets. For instance, if these assets are hosted by a server at `https://sandpack.local:8044`:
diff --git a/doc/development/service_ping/index.md b/doc/development/service_ping/index.md
index 40bb03cb5b4..14c9cb33446 100644
--- a/doc/development/service_ping/index.md
+++ b/doc/development/service_ping/index.md
@@ -210,7 +210,6 @@ The following is example content of the Service Ping payload.
"prometheus_metrics_enabled": false,
"reply_by_email_enabled": "incoming+%{key}@incoming.gitlab.com",
"signup_enabled": true,
- "web_ide_clientside_preview_enabled": true,
"projects_with_expiration_policy_disabled": 999,
"projects_with_expiration_policy_enabled": 999,
...
diff --git a/doc/integration/alicloud.md b/doc/integration/alicloud.md
index 263b3837d1d..d861d32e96a 100644
--- a/doc/integration/alicloud.md
+++ b/doc/integration/alicloud.md
@@ -59,7 +59,9 @@ Sign in to the AliCloud platform and create an application on it. AliCloud gener
sudo -u git -H editor config/gitlab.yml
```
-1. [Configure the initial settings](omniauth.md#configure-initial-settings).
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `alicloud` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration. Replace `YOUR_APP_ID` with the ID on the application details page
and `YOUR_APP_SECRET` with the **SecretValue** you got when you registered the AliCloud application.
diff --git a/doc/integration/auth0.md b/doc/integration/auth0.md
index 448807e91fc..ad20057f452 100644
--- a/doc/integration/auth0.md
+++ b/doc/integration/auth0.md
@@ -42,8 +42,9 @@ application.
sudo -u git -H editor config/gitlab.yml
```
-1. Read [Configure initial settings](omniauth.md#configure-initial-settings)
- for initial settings.
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `auth0` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration:
diff --git a/doc/integration/azure.md b/doc/integration/azure.md
index 8c30a0cef77..cc479dbf65d 100644
--- a/doc/integration/azure.md
+++ b/doc/integration/azure.md
@@ -68,7 +68,9 @@ Alternatively, add the `User.Read.All` application permission.
sudo -u git -H editor config/gitlab.yml
```
-1. [Configure the initial settings](omniauth.md#configure-initial-settings).
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `azure_oauth2` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration. Replace `<client_id>`, `<client_secret>`, and `<tenant_id>`
with the values you got when you registered the Azure application.
diff --git a/doc/integration/cas.md b/doc/integration/cas.md
index 35c5a6db4a7..750c9aeb8a4 100644
--- a/doc/integration/cas.md
+++ b/doc/integration/cas.md
@@ -32,7 +32,9 @@ configure CAS for back-channel logout.
sudo -u git -H editor config/gitlab.yml
```
-1. See [Configure initial settings](omniauth.md#configure-initial-settings) for initial settings.
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `cas3` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration:
diff --git a/doc/integration/ding_talk.md b/doc/integration/ding_talk.md
index 18423fa1607..ca939dc9f9a 100644
--- a/doc/integration/ding_talk.md
+++ b/doc/integration/ding_talk.md
@@ -51,7 +51,9 @@ Sign in to DingTalk Open Platform and create an application on it. DingTalk gene
sudo -u git -H editor config/gitlab.yml
```
-1. See [Configure initial settings](omniauth.md#configure-initial-settings) for initial settings.
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `dingtalk` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration:
diff --git a/doc/integration/facebook.md b/doc/integration/facebook.md
index 7c6afffc847..8b7bdeaa177 100644
--- a/doc/integration/facebook.md
+++ b/doc/integration/facebook.md
@@ -72,7 +72,9 @@ Facebook. Facebook generates an app ID and secret key for you to use.
sudo -u git -H editor config/gitlab.yml
```
-1. See [Configure initial settings](omniauth.md#configure-initial-settings) for initial settings.
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `facebook` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration:
diff --git a/doc/integration/github.md b/doc/integration/github.md
index 6b59128966a..8f60e1b5d71 100644
--- a/doc/integration/github.md
+++ b/doc/integration/github.md
@@ -35,7 +35,9 @@ your website could enable the covert redirect attack.
## Enable GitHub OAuth in GitLab
-1. [Configure the initial settings](omniauth.md#configure-initial-settings) in GitLab.
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `github` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Edit the GitLab configuration file using the following information:
diff --git a/doc/integration/gitlab.md b/doc/integration/gitlab.md
index 0ee5b70c958..44dba2b1829 100644
--- a/doc/integration/gitlab.md
+++ b/doc/integration/gitlab.md
@@ -51,7 +51,9 @@ GitLab.com generates an application ID and secret key for you to use.
sudo -u git -H editor config/gitlab.yml
```
-1. See [Configure initial settings](omniauth.md#configure-initial-settings) for initial settings.
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `gitlab` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration:
For Omnibus installations authenticating against **GitLab.com**:
diff --git a/doc/integration/google.md b/doc/integration/google.md
index 947bf0303be..5eac639f119 100644
--- a/doc/integration/google.md
+++ b/doc/integration/google.md
@@ -71,7 +71,9 @@ On your GitLab server:
sudo -u git -H editor config/gitlab.yml
```
-1. See [Configure initial settings](omniauth.md#configure-initial-settings) for initial settings.
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `google_oauth2` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration:
For Omnibus GitLab:
diff --git a/doc/integration/kerberos.md b/doc/integration/kerberos.md
index 2125aea892b..a518349b1ad 100644
--- a/doc/integration/kerberos.md
+++ b/doc/integration/kerberos.md
@@ -99,9 +99,9 @@ to authenticate with Kerberos tokens.
#### Enable single sign-on
-See [Configure initial settings](omniauth.md#configure-initial-settings)
-for initial settings to enable single sign-on and add Kerberos servers
-as an identity provider.
+Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+to add `kerberos` as a single sign-on provider. This enables Just-In-Time
+account provisioning for users who do not have an existing GitLab account.
## Create and link Kerberos accounts
@@ -138,7 +138,8 @@ with your Kerberos credentials.
The first time users sign in to GitLab with their Kerberos accounts,
GitLab creates a matching account.
-Before you continue, review the [Configure initial settings](omniauth.md#configure-initial-settings) options in Omnibus and GitLab source. You must also include `kerberos`.
+Before you continue, review the [common configuration settings](omniauth.md#configure-common-settings)
+options in Omnibus and GitLab source. You must also include `kerberos`.
With that information at hand:
diff --git a/doc/integration/oauth2_generic.md b/doc/integration/oauth2_generic.md
index c51400113d4..2c0439a328c 100644
--- a/doc/integration/oauth2_generic.md
+++ b/doc/integration/oauth2_generic.md
@@ -54,7 +54,9 @@ To configure the provider:
:::TabTitle Linux package (Omnibus)
- 1. [Configure the initial settings](omniauth.md#configure-initial-settings).
+ 1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `oauth2_generic` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Edit `/etc/gitlab/gitlab.rb` to add the configuration for your provider. For example:
```ruby
@@ -96,7 +98,9 @@ To configure the provider:
:::TabTitle Helm chart (Kubernetes)
- 1. [Configure the initial settings](omniauth.md#configure-initial-settings).
+ 1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `oauth2_generic` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Export the Helm values:
```shell
@@ -146,7 +150,9 @@ To configure the provider:
:::TabTitle Self-compiled (source)
- 1. [Configure the initial settings](omniauth.md#configure-initial-settings).
+ 1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `oauth2_generic` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Edit `/home/git/gitlab/config/gitlab.yml`:
```yaml
diff --git a/doc/integration/omniauth.md b/doc/integration/omniauth.md
index 2dd8505b558..07dbe46691b 100644
--- a/doc/integration/omniauth.md
+++ b/doc/integration/omniauth.md
@@ -38,7 +38,7 @@ GitLab supports the following OmniAuth providers.
| [SAML](saml.md) | `saml` |
| [Twitter](twitter.md) | `twitter` |
-## Initial settings
+## Configure common settings
Before you configure the OmniAuth provider,
configure the settings that are common for all providers.
@@ -503,7 +503,7 @@ There are two methods to update the `extern_uid`:
Identity.where(extern_uid: 'old-id').update!(extern_uid: 'new-id')`
```
-## Limitations
+## Known issues
Most supported OmniAuth providers don't support Git over HTTP password authentication.
As a workaround, you can authenticate using a [personal access token](../user/profile/personal_access_tokens.md).
diff --git a/doc/integration/salesforce.md b/doc/integration/salesforce.md
index d4d2bfacb4f..16432d3ca5d 100644
--- a/doc/integration/salesforce.md
+++ b/doc/integration/salesforce.md
@@ -48,7 +48,9 @@ To get the credentials (a pair of Client ID and Client Secret), you must [create
sudo -u git -H editor config/gitlab.yml
```
-1. See [Configure initial settings](omniauth.md#configure-initial-settings) for initial settings.
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `salesforce` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration:
diff --git a/doc/integration/saml.md b/doc/integration/saml.md
index a6840b50e27..b210a9b9888 100644
--- a/doc/integration/saml.md
+++ b/doc/integration/saml.md
@@ -41,7 +41,9 @@ For more information on:
sudo -u git -H editor config/gitlab.yml
```
-1. Edit the initial [configuration settings](omniauth.md#configure-initial-settings).
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `saml` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. To allow your users to use SAML to sign up without having to manually create
an account first, add the following values to your configuration.
diff --git a/doc/integration/twitter.md b/doc/integration/twitter.md
index 90fb63ff40a..f1bfc5a3662 100644
--- a/doc/integration/twitter.md
+++ b/doc/integration/twitter.md
@@ -62,7 +62,9 @@ Twitter. Twitter generates a client ID and secret key for you to use.
sudo -u git -H editor config/gitlab.yml
```
-1. See [Configure initial settings](omniauth.md#configure-initial-settings) for initial settings.
+1. Edit the [common configuration file settings](omniauth.md#configure-common-settings)
+ to add `twitter` as a single sign-on provider. This enables Just-In-Time
+ account provisioning for users who do not have an existing GitLab account.
1. Add the provider configuration.
diff --git a/doc/subscriptions/self_managed/index.md b/doc/subscriptions/self_managed/index.md
index e3d6630c85b..41387c655c0 100644
--- a/doc/subscriptions/self_managed/index.md
+++ b/doc/subscriptions/self_managed/index.md
@@ -129,7 +129,7 @@ GitLab has several features which can help you manage the number of users:
- Enable the [**Require administrator approval for new sign ups**](../../user/admin_area/settings/sign_up_restrictions.md#require-administrator-approval-for-new-sign-ups)
option.
-- Enable `block_auto_created_users` for new sign-ups via [LDAP](../../administration/auth/ldap/index.md#basic-configuration-settings) or [OmniAuth](../../integration/omniauth.md#configure-initial-settings).
+- Enable `block_auto_created_users` for new sign-ups via [LDAP](../../administration/auth/ldap/index.md#basic-configuration-settings) or [OmniAuth](../../integration/omniauth.md#configure-common-settings).
- Enable the [User cap](../../user/admin_area/settings/sign_up_restrictions.md#user-cap)
option. **Available in GitLab 13.7 and later**.
- [Disable new sign-ups](../../user/admin_area/settings/sign_up_restrictions.md), and instead manage new
diff --git a/doc/update/deprecations.md b/doc/update/deprecations.md
index 763b82f9010..5b3679544c3 100644
--- a/doc/update/deprecations.md
+++ b/doc/update/deprecations.md
@@ -836,7 +836,7 @@ WARNING:
This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
-The `POST ci/lint` API endpoint is deprecated in 15.7, and will be removed in 16.0. This endpoint does not validate the full range of CI/CD configuration options. Instead, use [`POST /projects/:id/ci/lint`](https://docs.gitlab.com/15.5/ee/api/lint.html#validate-a-ci-yaml-configuration-with-a-namespace), which properly validates CI/CD configuration.
+The `POST ci/lint` API endpoint is deprecated in 15.7, and will be removed in 16.0. This endpoint does not validate the full range of CI/CD configuration options. Instead, use [`POST /projects/:id/ci/lint`](https://docs.gitlab.com/ee/api/lint.html#validate-a-ci-yaml-configuration-with-a-namespace), which properly validates CI/CD configuration.
</div>
</div>
diff --git a/doc/user/admin_area/moderate_users.md b/doc/user/admin_area/moderate_users.md
index cdffce8abe2..222f439176d 100644
--- a/doc/user/admin_area/moderate_users.md
+++ b/doc/user/admin_area/moderate_users.md
@@ -17,7 +17,7 @@ pending approval state because an administrator has enabled any of the following
- [Require administrator approval for new sign-ups](settings/sign_up_restrictions.md#require-administrator-approval-for-new-sign-ups) setting.
- [User cap](settings/sign_up_restrictions.md#user-cap).
-- [Block auto-created users (OmniAuth)](../../integration/omniauth.md#configure-initial-settings)
+- [Block auto-created users (OmniAuth)](../../integration/omniauth.md#configure-common-settings)
- [Block auto-created users (LDAP)](../../administration/auth/ldap/index.md#basic-configuration-settings)
When a user registers for an account while this setting is enabled:
diff --git a/doc/user/admin_area/settings/index.md b/doc/user/admin_area/settings/index.md
index b2b702bde7c..2b5c3b5ee21 100644
--- a/doc/user/admin_area/settings/index.md
+++ b/doc/user/admin_area/settings/index.md
@@ -49,7 +49,6 @@ The **General** settings contain:
- [External Authentication](external_authorization.md#configuration) - External Classification Policy Authorization.
- [Web terminal](../../../administration/integration/terminal.md#limiting-websocket-connection-time) -
Set max session time for web terminal.
-- [Web IDE](../../project/web_ide/index.md#enable-live-preview) - Manage Web IDE features.
- [FLoC](floc.md) - Enable or disable
[Federated Learning of Cohorts (FLoC)](https://en.wikipedia.org/wiki/Federated_Learning_of_Cohorts) tracking.
diff --git a/doc/user/admin_area/settings/sign_up_restrictions.md b/doc/user/admin_area/settings/sign_up_restrictions.md
index 9f1d4eea851..c44901b1ad7 100644
--- a/doc/user/admin_area/settings/sign_up_restrictions.md
+++ b/doc/user/admin_area/settings/sign_up_restrictions.md
@@ -48,7 +48,7 @@ automatically approved in a background job.
NOTE:
This setting doesn't apply to LDAP or OmniAuth users. To enforce approvals for new users
signing up using OmniAuth or LDAP, set `block_auto_created_users` to `true` in the
-[OmniAuth configuration](../../../integration/omniauth.md#configure-initial-settings) or
+[OmniAuth configuration](../../../integration/omniauth.md#configure-common-settings) or
[LDAP configuration](../../../administration/auth/ldap/index.md#basic-configuration-settings).
## Require email confirmation
diff --git a/doc/user/clusters/cost_management.md b/doc/user/clusters/cost_management.md
index 75bc9e23c0f..3d5641c8ceb 100644
--- a/doc/user/clusters/cost_management.md
+++ b/doc/user/clusters/cost_management.md
@@ -19,7 +19,7 @@ On self-managed GitLab, by default this feature is not available. To make it ava
Cluster cost management provides insights into cluster resource usage. GitLab provides an example
[`kubecost-cost-model`](https://gitlab.com/gitlab-examples/kubecost-cost-model/)
project that uses the GitLab Prometheus integration and
-[Kubecost's `cost-model`](https://github.com/kubecost/cost-model) to provide cluster cost
+[OpenCost `cost-model`](https://github.com/opencost/opencost) to provide cluster cost
insights within GitLab:
![Example dashboard](img/kubecost_v13_5.png)
diff --git a/doc/user/group/saml_sso/group_sync.md b/doc/user/group/saml_sso/group_sync.md
index 2cea1bbbcd8..27482893bd6 100644
--- a/doc/user/group/saml_sso/group_sync.md
+++ b/doc/user/group/saml_sso/group_sync.md
@@ -109,9 +109,9 @@ Users granted:
### Automatic member removal
-After a group sync, for GitLab subgroups, users who are not members of a mapped SAML
-group are removed from the group. Users in the top-level group are assigned the
-[default membership role](index.md#role).
+After a group sync, users who are not members of a mapped SAML group are removed from the group.
+On GitLab.com, users in the top-level group are assigned the
+[default membership role](index.md#role) instead of being removed.
For example, in the following diagram:
diff --git a/doc/user/packages/container_registry/authenticate_with_container_registry.md b/doc/user/packages/container_registry/authenticate_with_container_registry.md
index cdc7cbe947b..f48ba7bbf52 100644
--- a/doc/user/packages/container_registry/authenticate_with_container_registry.md
+++ b/doc/user/packages/container_registry/authenticate_with_container_registry.md
@@ -6,6 +6,11 @@ info: To determine the technical writer assigned to the Stage/Group associated w
# Authenticate with the Container Registry **(FREE)**
+<!--- start_remove The following content will be removed on remove_date: '2023-11-22' -->
+WARNING:
+[External authorization](../../admin_area/settings/external_authorization.md) will be enabled by default in GitLab 16.0. External authorization prevents personal access tokens and deploy tokens from accessing container and package registries and affects all users who use these tokens to access the registries. You can disable external authorization if you want to use personal access tokens and deploy tokens with the container or package registries.
+<!--- end_remove -->
+
To authenticate with the Container Registry, you can use a:
- [Personal access token](../../profile/personal_access_tokens.md).
diff --git a/doc/user/packages/package_registry/index.md b/doc/user/packages/package_registry/index.md
index 096a8273440..104b9e0a666 100644
--- a/doc/user/packages/package_registry/index.md
+++ b/doc/user/packages/package_registry/index.md
@@ -43,6 +43,11 @@ For information on how to create and upload a package, view the GitLab documenta
## Authenticate with the registry
+<!--- start_remove The following content will be removed on remove_date: '2023-11-22' -->
+WARNING:
+[External authorization](../../admin_area/settings/external_authorization.md) will be enabled by default in GitLab 16.0. External authorization prevents personal access tokens and deploy tokens from accessing container and package registries and affects all users who use these tokens to access the registries. You can disable external authorization if you want to use personal access tokens and deploy tokens with the container or package registries.
+<!--- end_remove -->
+
Authentication depends on the package manager being used. For more information, see the docs on the
specific package format you want to use.
@@ -59,7 +64,6 @@ For most package types, the following credential types are valid:
- [Job token](../../../ci/jobs/ci_job_token.md):
allows access to packages in the project running the job for the users running the pipeline.
Access to other external projects can be configured.
-
- If your organization uses two factor authentication (2FA), you must use a personal access token with the scope set to `api`.
- If you are publishing a package via CI/CD pipelines, you must use a CI job token.
diff --git a/doc/user/project/merge_requests/getting_started.md b/doc/user/project/merge_requests/getting_started.md
index 58750cdf5bc..470c4ab9c2f 100644
--- a/doc/user/project/merge_requests/getting_started.md
+++ b/doc/user/project/merge_requests/getting_started.md
@@ -96,6 +96,14 @@ When selected, GitLab creates a [to-do list item](../../todos.md) for each revie
To learn more, read [Review a merge request](reviews/index.md).
+#### Multiple reviewers for merge requests **(PREMIUM)**
+
+> Introduced in GitLab 13.7.
+
+Merge requests may often require multiple team members to review parts of the
+proposed changes. You can add multiple reviewers to a merge request, making it
+easier to see who is reviewing changes and who has approved changes.
+
### Merge requests to close issues
To create a merge request to close an issue when it's merged, you can either:
diff --git a/doc/user/project/merge_requests/reviews/data_usage.md b/doc/user/project/merge_requests/reviews/data_usage.md
index f17015aef4e..dd07f0b4a6e 100644
--- a/doc/user/project/merge_requests/reviews/data_usage.md
+++ b/doc/user/project/merge_requests/reviews/data_usage.md
@@ -15,21 +15,21 @@ Suggested Reviewers is the first user-facing GitLab machine learning (ML) powere
When a Project Maintainer or Owner enables Suggested Reviewers in project settings GitLab kicks off a data extraction job for the project which leverages the Merge Request API to understand pattern of review including recency, domain experience, and frequency to suggest an appropriate reviewer.
-This data extraction job can take a few hours to complete (possibly up to a day), which is largely dependent on the size of the project. The process is automated and no action is needed during this process. Once data extraction is complete, you will start getting suggestions in merge requests.
+This data extraction job can take a few hours to complete (possibly up to a day), which is largely dependent on the size of the project. The process is automated and no action is needed during this process. Once data extraction is complete, you start getting suggestions in merge requests.
### Generating suggestions
-Once Suggested Reviewers is enabled and the data extraction is complete, new merge requests or new commits to existing merge requests will automatically trigger a Suggested Reviewers ML model inference and generate up to 5 suggested reviewers. These suggestions are contextual to the changes in the merge request. Additional commits to merge requests may change the reviewer suggestions which will automatically update in the reviewer dropdown list.
+Once Suggested Reviewers is enabled and the data extraction is complete, new merge requests or new commits to existing merge requests automatically trigger a Suggested Reviewers ML model inference and generate up to 5 suggested reviewers. These suggestions are contextual to the changes in the merge request. Additional commits to merge requests may change the reviewer suggestions, which are automatically updated in the reviewer dropdown list.
## Progressive enhancement
-This feature is designed as a progressive enhancement to the existing GitLab Reviewers functionality. The GitLab Reviewer UI will only offer suggestions if the ML engine is able to provide a recommendation. In the event of an issue or model inference failure, the feature will gracefully degrade. At no point with the usage of Suggested Reviewers prevent a user from being able to manually set a reviewer.
+This feature is designed as a progressive enhancement to the existing GitLab Reviewers functionality. The GitLab Reviewer UI only offers suggestions if the ML engine is able to provide a recommendation. In the event of an issue or model inference failure, the feature gracefully degrades. At no point with the usage of Suggested Reviewers prevent a user from being able to manually set a reviewer.
## Model Accuracy
-Organizations use many different processes for code review. Some focus on senior engineers reviewing junior engineer's code, others have hierarchical organizational structure based reviews. Suggested Reviewers is focused on contextual reviewers based on historical merge request activity by users. While we will continue evolving the underlying ML model to better serve various code review use cases and processes Suggested Reviewers does not replace the usage of other code review features like Code Owners and [Approval Rules](../approvals/rules.md). Reviewer selection is highly subjective therefore, we do not expect Suggested Reviewers to provide perfect suggestions every time.
+Organizations use many different processes for code review. Some focus on senior engineers reviewing junior engineer's code, others have hierarchical organizational structure based reviews. Suggested Reviewers is focused on contextual reviewers based on historical merge request activity by users. While we continue evolving the underlying ML model to better serve various code review use cases and processes Suggested Reviewers does not replace the usage of other code review features like Code Owners and [Approval Rules](../approvals/rules.md). Reviewer selection is highly subjective therefore, we do not expect Suggested Reviewers to provide perfect suggestions every time.
-Through analysis of beta customer usage, we find that the Suggested Reviewers ML model provides suggestions that are adopted in 60% of cases. We will be introducing a feedback mechanism into the Suggested Reviewers feature in the future to allow users to flag bad reviewer suggestions to help improve the model. Additionally we will be offering an opt-in feature in the future which will allow the model to use your project's data for training the underlying model.
+Through analysis of beta customer usage, we find that the Suggested Reviewers ML model provides suggestions that are adopted in 60% of cases. We plan to introduce a feedback mechanism into the Suggested Reviewers feature in the future to allow users to flag bad reviewer suggestions to help improve the model. Additionally we plan to offer an opt-in feature in the future which allows the model to use your project's data for training the underlying model.
## Off by default
diff --git a/doc/user/project/web_ide/index.md b/doc/user/project/web_ide/index.md
index ead1f43e4a3..5d89576e587 100644
--- a/doc/user/project/web_ide/index.md
+++ b/doc/user/project/web_ide/index.md
@@ -238,7 +238,13 @@ There are two ways to preview Markdown content in the Web IDE:
1. Right-click or use the keyboard shortcut `Command/Control + Shift + P` and
select **Preview Markdown** to toggle a live Markdown preview panel.
-## Live Preview
+<!--- start_remove The following content will be removed on remove_date: '2023-02-01' -->
+
+## Live Preview (removed)
+
+WARNING:
+This feature was [deprecated](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/108627) in GitLab 15.8
+and is planned for removal in 15.9. This change is a breaking change.
> [Renamed](https://gitlab.com/gitlab-org/gitlab/-/issues/213853) from _Client Side Evaluation_ to _Live Preview_ in GitLab 13.0.
@@ -283,6 +289,8 @@ An example `package.json`:
}
```
+<!--- end_remove -->
+
## Interactive Web Terminals for the Web IDE
> [Moved](https://gitlab.com/gitlab-org/gitlab/-/issues/211685) from GitLab Ultimate to GitLab Free in 13.1.
diff --git a/doc/user/project/web_ide_beta/index.md b/doc/user/project/web_ide_beta/index.md
index 4f84110a038..ad9afef7139 100644
--- a/doc/user/project/web_ide_beta/index.md
+++ b/doc/user/project/web_ide_beta/index.md
@@ -96,7 +96,7 @@ If you do not want to use the Web IDE Beta, you can change your personal prefere
## Known issues
The [Web Terminal](../web_ide/index.md#interactive-web-terminals-for-the-web-ide)
-and [Live Preview](../web_ide/index.md#live-preview) are not available in the Web IDE Beta.
+and [Live Preview](../web_ide/index.md#live-preview-removed) are not available in the Web IDE Beta.
These features might become available at a later date.