Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/gitlab-org/gitlab-foss.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'doc/administration')
-rw-r--r--doc/administration/auth/ldap.md317
-rw-r--r--doc/administration/custom_hooks.md3
-rw-r--r--doc/administration/high_availability/nfs.md4
-rw-r--r--doc/administration/pages/index.md22
-rw-r--r--doc/administration/pages/source.md18
-rw-r--r--doc/administration/raketasks/storage.md7
6 files changed, 222 insertions, 149 deletions
diff --git a/doc/administration/auth/ldap.md b/doc/administration/auth/ldap.md
index 63fbb24bac1..3c98d683924 100644
--- a/doc/administration/auth/ldap.md
+++ b/doc/administration/auth/ldap.md
@@ -1,10 +1,20 @@
+[//]: # (Do *NOT* modify this file in EE documentation. All changes in this)
+[//]: # (file should happen in CE, too. If the change is EE-specific, put)
+[//]: # (it in `ldap-ee.md`.)
+
# LDAP
GitLab integrates with LDAP to support user authentication.
This integration works with most LDAP-compliant directory
servers, including Microsoft Active Directory, Apple Open Directory, Open LDAP,
-and 389 Server. GitLab EE includes enhanced integration, including group
-membership syncing.
+and 389 Server. GitLab Enterprise Editions include enhanced integration,
+including group membership syncing as well as multiple LDAP servers support.
+
+## GitLab EE
+
+The information on this page is relevant for both GitLab CE and EE. For more
+details about EE-specific LDAP features, see the
+[LDAP Enterprise Edition documentation](https://docs.gitlab.com/ee/administration/auth/ldap-ee.html).
## Security
@@ -27,8 +37,10 @@ are already logged in or are using Git over SSH will still be able to access
GitLab for up to one hour. Manually block the user in the GitLab Admin area to
immediately block all access.
->**Note**: GitLab EE supports a configurable sync time, with a default
-of one hour.
+NOTE: **Note**:
+GitLab Enterprise Edition Starter supports a
+[configurable sync time](https://docs.gitlab.com/ee/administration/auth/ldap-ee.html#adjusting-ldap-user-and-group-sync-schedules),
+with a default of one hour.
## Git password authentication
@@ -38,19 +50,21 @@ in the application settings.
## Configuration
+NOTE: **Note**:
+In GitLab Enterprise Edition Starter, you can configure multiple LDAP servers
+to connect to one GitLab server.
+
For a complete guide on configuring LDAP with GitLab Community Edition, please check
the admin guide [How to configure LDAP with GitLab CE](how_to_configure_ldap_gitlab_ce/index.md).
To enable LDAP integration you need to add your LDAP server settings in
-`/etc/gitlab/gitlab.rb` or `/home/git/gitlab/config/gitlab.yml`.
+`/etc/gitlab/gitlab.rb` or `/home/git/gitlab/config/gitlab.yml` for Omnibus
+GitLab and installations from source respectively.
There is a Rake task to check LDAP configuration. After configuring LDAP
using the documentation below, see [LDAP check Rake task](../raketasks/check.md#ldap-check)
for information on the LDAP check Rake task.
->**Note**: In GitLab EE, you can configure multiple LDAP servers to connect to
-one GitLab server.
-
Prior to version 7.4, GitLab used a different syntax for configuring
LDAP integration. The old LDAP integration syntax still works but may be
removed in a future version. If your `gitlab.rb` or `gitlab.yml` file contains
@@ -61,159 +75,202 @@ The configuration inside `gitlab_rails['ldap_servers']` below is sensitive to
incorrect indentation. Be sure to retain the indentation given in the example.
Copy/paste can sometimes cause problems.
+NOTE: **Note:**
+The `encryption` value `ssl` corresponds to 'Simple TLS' in the LDAP
+library. `tls` corresponds to StartTLS, not to be confused with regular TLS.
+Normally, if you specify `ssl` it will be on port 636, while `tls` (StartTLS)
+would be on port 389. `plain` also operates on port 389.
+
**Omnibus configuration**
```ruby
gitlab_rails['ldap_enabled'] = true
gitlab_rails['ldap_servers'] = YAML.load <<-EOS # remember to close this block with 'EOS' below
-main: # 'main' is the GitLab 'provider ID' of this LDAP server
- ## label
- #
- # A human-friendly name for your LDAP server. It is OK to change the label later,
- # for instance if you find out it is too large to fit on the web page.
- #
- # Example: 'Paris' or 'Acme, Ltd.'
+##
+## 'main' is the GitLab 'provider ID' of this LDAP server
+##
+main:
+ ##
+ ## A human-friendly name for your LDAP server. It is OK to change the label later,
+ ## for instance if you find out it is too large to fit on the web page.
+ ##
+ ## Example: 'Paris' or 'Acme, Ltd.'
+ ##
label: 'LDAP'
- # Example: 'ldap.mydomain.com'
+ ##
+ ## Example: 'ldap.mydomain.com'
+ ##
host: '_your_ldap_server'
- # This port is an example, it is sometimes different but it is always an integer and not a string
+
+ ##
+ ## This port is an example, it is sometimes different but it is always an
+ ## integer and not a string.
+ ##
port: 389 # usually 636 for SSL
uid: 'sAMAccountName' # This should be the attribute, not the value that maps to uid.
- # Examples: 'america\\momo' or 'CN=Gitlab Git,CN=Users,DC=mydomain,DC=com'
+ ##
+ ## Examples: 'america\\momo' or 'CN=Gitlab Git,CN=Users,DC=mydomain,DC=com'
+ ##
bind_dn: '_the_full_dn_of_the_user_you_will_bind_with'
password: '_the_password_of_the_bind_user'
- # Encryption method. The "method" key is deprecated in favor of
- # "encryption".
- #
- # Examples: "start_tls" or "simple_tls" or "plain"
- #
- # Deprecated values: "tls" was replaced with "start_tls" and "ssl" was
- # replaced with "simple_tls".
- #
+ ##
+ ## Encryption method. The "method" key is deprecated in favor of
+ ## "encryption".
+ ##
+ ## Examples: "start_tls" or "simple_tls" or "plain"
+ ##
+ ## Deprecated values: "tls" was replaced with "start_tls" and "ssl" was
+ ## replaced with "simple_tls".
+ ##
+ ##
encryption: 'plain'
- # Enables SSL certificate verification if encryption method is
- # "start_tls" or "simple_tls". Defaults to true since GitLab 10.0 for
- # security. This may break installations upon upgrade to 10.0, that did
- # not know their LDAP SSL certificates were not setup properly. For
- # example, when using self-signed certificates, the ca_file path may
- # need to be specified.
+ ##
+ ## Enables SSL certificate verification if encryption method is
+ ## "start_tls" or "simple_tls". Defaults to true since GitLab 10.0 for
+ ## security. This may break installations upon upgrade to 10.0, that did
+ ## not know their LDAP SSL certificates were not setup properly.
+ ##
verify_certificates: true
- # Specifies the path to a file containing a PEM-format CA certificate,
- # e.g. if you need to use an internal CA.
- #
- # Example: '/etc/ca.pem'
- #
- ca_file: ''
-
- # Specifies the SSL version for OpenSSL to use, if the OpenSSL default
- # is not appropriate.
- #
- # Example: 'TLSv1_1'
- #
+ ##
+ ## Specifies the SSL version for OpenSSL to use, if the OpenSSL default
+ ## is not appropriate.
+ ##
+ ## Example: 'TLSv1_1'
+ ##
+ ##
ssl_version: ''
- # Set a timeout, in seconds, for LDAP queries. This helps avoid blocking
- # a request if the LDAP server becomes unresponsive.
- # A value of 0 means there is no timeout.
+ ##
+ ## Set a timeout, in seconds, for LDAP queries. This helps avoid blocking
+ ## a request if the LDAP server becomes unresponsive.
+ ## A value of 0 means there is no timeout.
+ ##
timeout: 10
- # This setting specifies if LDAP server is Active Directory LDAP server.
- # For non AD servers it skips the AD specific queries.
- # If your LDAP server is not AD, set this to false.
+ ##
+ ## This setting specifies if LDAP server is Active Directory LDAP server.
+ ## For non AD servers it skips the AD specific queries.
+ ## If your LDAP server is not AD, set this to false.
+ ##
active_directory: true
- # If allow_username_or_email_login is enabled, GitLab will ignore everything
- # after the first '@' in the LDAP username submitted by the user on login.
- #
- # Example:
- # - the user enters 'jane.doe@example.com' and 'p@ssw0rd' as LDAP credentials;
- # - GitLab queries the LDAP server with 'jane.doe' and 'p@ssw0rd'.
- #
- # If you are using "uid: 'userPrincipalName'" on ActiveDirectory you need to
- # disable this setting, because the userPrincipalName contains an '@'.
+ ##
+ ## If allow_username_or_email_login is enabled, GitLab will ignore everything
+ ## after the first '@' in the LDAP username submitted by the user on login.
+ ##
+ ## Example:
+ ## - the user enters 'jane.doe@example.com' and 'p@ssw0rd' as LDAP credentials;
+ ## - GitLab queries the LDAP server with 'jane.doe' and 'p@ssw0rd'.
+ ##
+ ## If you are using "uid: 'userPrincipalName'" on ActiveDirectory you need to
+ ## disable this setting, because the userPrincipalName contains an '@'.
+ ##
allow_username_or_email_login: false
- # To maintain tight control over the number of active users on your GitLab installation,
- # enable this setting to keep new users blocked until they have been cleared by the admin
- # (default: false).
+ ##
+ ## To maintain tight control over the number of active users on your GitLab installation,
+ ## enable this setting to keep new users blocked until they have been cleared by the admin
+ ## (default: false).
+ ##
block_auto_created_users: false
- # Base where we can search for users
- #
- # Ex. 'ou=People,dc=gitlab,dc=example' or 'DC=mydomain,DC=com'
- #
+ ##
+ ## Base where we can search for users
+ ##
+ ## Ex. 'ou=People,dc=gitlab,dc=example' or 'DC=mydomain,DC=com'
+ ##
+ ##
base: ''
- # Filter LDAP users
- #
- # Format: RFC 4515 https://tools.ietf.org/search/rfc4515
- # Ex. (employeeType=developer)
- #
- # Note: GitLab does not support omniauth-ldap's custom filter syntax.
- #
- # Example for getting only specific users:
- # '(&(objectclass=user)(|(samaccountname=momo)(samaccountname=toto)))'
- #
+ ##
+ ## Filter LDAP users
+ ##
+ ## Format: RFC 4515 https://tools.ietf.org/search/rfc4515
+ ## Ex. (employeeType=developer)
+ ##
+ ## Note: GitLab does not support omniauth-ldap's custom filter syntax.
+ ##
+ ## Example for getting only specific users:
+ ## '(&(objectclass=user)(|(samaccountname=momo)(samaccountname=toto)))'
+ ##
user_filter: ''
- # LDAP attributes that GitLab will use to create an account for the LDAP user.
- # The specified attribute can either be the attribute name as a string (e.g. 'mail'),
- # or an array of attribute names to try in order (e.g. ['mail', 'email']).
- # Note that the user's LDAP login will always be the attribute specified as `uid` above.
+ ##
+ ## LDAP attributes that GitLab will use to create an account for the LDAP user.
+ ## The specified attribute can either be the attribute name as a string (e.g. 'mail'),
+ ## or an array of attribute names to try in order (e.g. ['mail', 'email']).
+ ## Note that the user's LDAP login will always be the attribute specified as `uid` above.
+ ##
attributes:
- # The username will be used in paths for the user's own projects
- # (like `gitlab.example.com/username/project`) and when mentioning
- # them in issues, merge request and comments (like `@username`).
- # If the attribute specified for `username` contains an email address,
- # the GitLab username will be the part of the email address before the '@'.
+ ##
+ ## The username will be used in paths for the user's own projects
+ ## (like `gitlab.example.com/username/project`) and when mentioning
+ ## them in issues, merge request and comments (like `@username`).
+ ## If the attribute specified for `username` contains an email address,
+ ## the GitLab username will be the part of the email address before the '@'.
+ ##
username: ['uid', 'userid', 'sAMAccountName']
email: ['mail', 'email', 'userPrincipalName']
- # If no full name could be found at the attribute specified for `name`,
- # the full name is determined using the attributes specified for
- # `first_name` and `last_name`.
+ ##
+ ## If no full name could be found at the attribute specified for `name`,
+ ## the full name is determined using the attributes specified for
+ ## `first_name` and `last_name`.
+ ##
name: 'cn'
first_name: 'givenName'
last_name: 'sn'
- # If lowercase_usernames is enabled, GitLab will lower case the username.
+ ##
+ ## If lowercase_usernames is enabled, GitLab will lower case the username.
+ ##
lowercase_usernames: false
-
+ ##
## EE only
+ ##
- # Base where we can search for groups
- #
- # Ex. ou=groups,dc=gitlab,dc=example
- #
+ ## Base where we can search for groups
+ ##
+ ## Ex. ou=groups,dc=gitlab,dc=example
+ ##
group_base: ''
- # The CN of a group containing GitLab administrators
- #
- # Ex. administrators
- #
- # Note: Not `cn=administrators` or the full DN
- #
+ ## The CN of a group containing GitLab administrators
+ ##
+ ## Ex. administrators
+ ##
+ ## Note: Not `cn=administrators` or the full DN
+ ##
admin_group: ''
- # The LDAP attribute containing a user's public SSH key
- #
- # Ex. ssh_public_key
- #
+ ## An array of CNs of groups containing users that should be considered external
+ ##
+ ## Ex. ['interns', 'contractors']
+ ##
+ ## Note: Not `cn=interns` or the full DN
+ ##
+ external_groups: []
+
+ ##
+ ## The LDAP attribute containing a user's public SSH key
+ ##
+ ## Example: sshPublicKey
+ ##
sync_ssh_keys: false
-# GitLab EE only: add more LDAP servers
-# Choose an ID made of a-z and 0-9 . This ID will be stored in the database
-# so that GitLab can remember which LDAP server a user belongs to.
-# uswest2:
-# label:
-# host:
-# ....
+## GitLab EE only: add more LDAP servers
+## Choose an ID made of a-z and 0-9 . This ID will be stored in the database
+## so that GitLab can remember which LDAP server a user belongs to.
+#uswest2:
+# label:
+# host:
+# ....
EOS
```
@@ -222,21 +279,23 @@ EOS
Use the same format as `gitlab_rails['ldap_servers']` for the contents under
`servers:` in the example below:
-```
+```yaml
production:
# snip...
ldap:
enabled: false
servers:
- main: # 'main' is the GitLab 'provider ID' of this LDAP server
- ## label
- #
- # A human-friendly name for your LDAP server. It is OK to change the label later,
- # for instance if you find out it is too large to fit on the web page.
- #
- # Example: 'Paris' or 'Acme, Ltd.'
+ ##
+ ## 'main' is the GitLab 'provider ID' of this LDAP server
+ ##
+ main:
+ ##
+ ## A human-friendly name for your LDAP server. It is OK to change the label later,
+ ## for instance if you find out it is too large to fit on the web page.
+ ##
+ ## Example: 'Paris' or 'Acme, Ltd.'
label: 'LDAP'
- # snip...
+ ## snip...
```
## Using an LDAP filter to limit access to your GitLab server
@@ -283,6 +342,24 @@ nested members in the user filter should not be confused with
Please note that GitLab does not support the custom filter syntax used by
omniauth-ldap.
+### Escaping special characters
+
+If the `user_filter` DN contains special characters. For example, a comma:
+
+```
+OU=GitLab, Inc,DC=gitlab,DC=com
+```
+
+This character needs to be escaped as documented in [RFC 4515](https://tools.ietf.org/search/rfc4515).
+
+Due to the way the string is parsed, the special character needs to be converted
+to hex and `\\5C\\` (`5C` = `\` in hex) added before it.
+As an example the above DN would look like
+
+```
+OU=GitLab\\5C\\2C Inc,DC=gitlab,DC=com
+```
+
## Enabling LDAP sign-in for existing GitLab users
When a user signs in to GitLab with LDAP for the first time, and their LDAP
diff --git a/doc/administration/custom_hooks.md b/doc/administration/custom_hooks.md
index 960970aea30..1c508c77ffa 100644
--- a/doc/administration/custom_hooks.md
+++ b/doc/administration/custom_hooks.md
@@ -3,7 +3,7 @@
>
**Note:** Custom Git hooks must be configured on the filesystem of the GitLab
server. Only GitLab server administrators will be able to complete these tasks.
-Please explore [webhooks] as an option if you do not
+Please explore [webhooks] and [CI] as an option if you do not
have filesystem access. For a user configurable Git hook interface, see
[Push Rules](https://docs.gitlab.com/ee/push_rules/push_rules.html),
available in GitLab Enterprise Edition.
@@ -80,6 +80,7 @@ STDERR takes precedence over STDOUT.
![Custom message from custom Git hook](img/custom_hooks_error_msg.png)
+[CI]: ../ci/README.md
[hooks]: https://git-scm.com/book/en/v2/Customizing-Git-Git-Hooks#Server-Side-Hooks
[webhooks]: ../user/project/integrations/webhooks.md
[5073]: https://gitlab.com/gitlab-org/gitlab-ce/merge_requests/5073
diff --git a/doc/administration/high_availability/nfs.md b/doc/administration/high_availability/nfs.md
index 957f17e3ea3..87e96b71dd4 100644
--- a/doc/administration/high_availability/nfs.md
+++ b/doc/administration/high_availability/nfs.md
@@ -25,7 +25,9 @@ options:
errors when the Omnibus package tries to alter permissions. Note that GitLab
and other bundled components do **not** run as `root` but as non-privileged
users. The recommendation for `no_root_squash` is to allow the Omnibus package
- to set ownership and permissions on files, as needed.
+ to set ownership and permissions on files, as needed. In some cases where the
+ `no_root_squash` option is not available, the `root` flag can achieve the same
+ result.
- `sync` - Force synchronous behavior. Default is asynchronous and under certain
circumstances it could lead to data loss if a failure occurs before data has
synced.
diff --git a/doc/administration/pages/index.md b/doc/administration/pages/index.md
index c0221533f13..9b1297ca4ba 100644
--- a/doc/administration/pages/index.md
+++ b/doc/administration/pages/index.md
@@ -83,12 +83,12 @@ you need to add a [wildcard DNS A record][wiki-wildcard-dns] pointing to the
host that GitLab runs. For example, an entry would look like this:
```
-*.example.io. 1800 IN A 1.1.1.1
+*.example.io. 1800 IN A 192.0.2.1
*.example.io. 1800 IN AAAA 2001::1
```
where `example.io` is the domain under which GitLab Pages will be served
-and `1.1.1.1` is the IPv4 address of your GitLab instance and `2001::1` is the
+and `192.0.2.1` is the IPv4 address of your GitLab instance and `2001::1` is the
IPv6 address. If you don't have IPv6, you can omit the AAAA record.
> **Note:**
@@ -193,13 +193,13 @@ world. Custom domains are supported, but no TLS.
```shell
pages_external_url "http://example.io"
- nginx['listen_addresses'] = ['1.1.1.1']
+ nginx['listen_addresses'] = ['192.0.2.1']
pages_nginx['enable'] = false
- gitlab_pages['external_http'] = ['1.1.1.2:80', '[2001::2]:80']
+ gitlab_pages['external_http'] = ['192.0.2.2:80', '[2001::2]:80']
```
- where `1.1.1.1` is the primary IP address that GitLab is listening to and
- `1.1.1.2` and `2001::2` are the secondary IPs the GitLab Pages daemon
+ where `192.0.2.1` is the primary IP address that GitLab is listening to and
+ `192.0.2.2` and `2001::2` are the secondary IPs the GitLab Pages daemon
listens on. If you don't have IPv6, you can omit the IPv6 address.
1. [Reconfigure GitLab][reconfigure]
@@ -228,16 +228,16 @@ world. Custom domains and TLS are supported.
```shell
pages_external_url "https://example.io"
- nginx['listen_addresses'] = ['1.1.1.1']
+ nginx['listen_addresses'] = ['192.0.2.1']
pages_nginx['enable'] = false
gitlab_pages['cert'] = "/etc/gitlab/ssl/example.io.crt"
gitlab_pages['cert_key'] = "/etc/gitlab/ssl/example.io.key"
- gitlab_pages['external_http'] = ['1.1.1.2:80', '[2001::2]:80']
- gitlab_pages['external_https'] = ['1.1.1.2:443', '[2001::2]:443']
+ gitlab_pages['external_http'] = ['192.0.2.2:80', '[2001::2]:80']
+ gitlab_pages['external_https'] = ['192.0.2.2:443', '[2001::2]:443']
```
- where `1.1.1.1` is the primary IP address that GitLab is listening to and
- `1.1.1.2` and `2001::2` are the secondary IPs where the GitLab Pages daemon
+ where `192.0.2.1` is the primary IP address that GitLab is listening to and
+ `192.0.2.2` and `2001::2` are the secondary IPs where the GitLab Pages daemon
listens on. If you don't have IPv6, you can omit the IPv6 address.
1. [Reconfigure GitLab][reconfigure]
diff --git a/doc/administration/pages/source.md b/doc/administration/pages/source.md
index a45c3306457..4e40a7cb18d 100644
--- a/doc/administration/pages/source.md
+++ b/doc/administration/pages/source.md
@@ -67,11 +67,11 @@ you need to add a [wildcard DNS A record][wiki-wildcard-dns] pointing to the
host that GitLab runs. For example, an entry would look like this:
```
-*.example.io. 1800 IN A 1.1.1.1
+*.example.io. 1800 IN A 192.0.2.1
```
where `example.io` is the domain under which GitLab Pages will be served
-and `1.1.1.1` is the IP address of your GitLab instance.
+and `192.0.2.1` is the IP address of your GitLab instance.
> **Note:**
You should not use the GitLab domain to serve user pages. For more information
@@ -253,7 +253,7 @@ world. Custom domains are supported, but no TLS.
port: 80
https: false
- external_http: 1.1.1.2:80
+ external_http: 192.0.2.2:80
```
1. Edit `/etc/default/gitlab` and set `gitlab_pages_enabled` to `true` in
@@ -263,7 +263,7 @@ world. Custom domains are supported, but no TLS.
```
gitlab_pages_enabled=true
- gitlab_pages_options="-pages-domain example.io -pages-root $app_root/shared/pages -listen-proxy 127.0.0.1:8090 -listen-http 1.1.1.2:80"
+ gitlab_pages_options="-pages-domain example.io -pages-root $app_root/shared/pages -listen-proxy 127.0.0.1:8090 -listen-http 192.0.2.2:80"
```
1. Copy the `gitlab-pages-ssl` Nginx configuration file:
@@ -274,7 +274,7 @@ world. Custom domains are supported, but no TLS.
```
1. Edit all GitLab related configs in `/etc/nginx/site-available/` and replace
- `0.0.0.0` with `1.1.1.1`, where `1.1.1.1` the primary IP where GitLab
+ `0.0.0.0` with `192.0.2.1`, where `192.0.2.1` the primary IP where GitLab
listens to.
1. Restart NGINX
1. [Restart GitLab][restart]
@@ -320,8 +320,8 @@ world. Custom domains and TLS are supported.
port: 443
https: true
- external_http: 1.1.1.2:80
- external_https: 1.1.1.2:443
+ external_http: 192.0.2.2:80
+ external_https: 192.0.2.2:443
```
1. Edit `/etc/default/gitlab` and set `gitlab_pages_enabled` to `true` in
@@ -333,7 +333,7 @@ world. Custom domains and TLS are supported.
```
gitlab_pages_enabled=true
- gitlab_pages_options="-pages-domain example.io -pages-root $app_root/shared/pages -listen-proxy 127.0.0.1:8090 -listen-http 1.1.1.2:80 -listen-https 1.1.1.2:443 -root-cert /path/to/example.io.crt -root-key /path/to/example.io.key
+ gitlab_pages_options="-pages-domain example.io -pages-root $app_root/shared/pages -listen-proxy 127.0.0.1:8090 -listen-http 192.0.2.2:80 -listen-https 192.0.2.2:443 -root-cert /path/to/example.io.crt -root-key /path/to/example.io.key
```
1. Copy the `gitlab-pages-ssl` Nginx configuration file:
@@ -344,7 +344,7 @@ world. Custom domains and TLS are supported.
```
1. Edit all GitLab related configs in `/etc/nginx/site-available/` and replace
- `0.0.0.0` with `1.1.1.1`, where `1.1.1.1` the primary IP where GitLab
+ `0.0.0.0` with `192.0.2.1`, where `192.0.2.1` the primary IP where GitLab
listens to.
1. Restart NGINX
1. [Restart GitLab][restart]
diff --git a/doc/administration/raketasks/storage.md b/doc/administration/raketasks/storage.md
index 6ec5baeb6e3..cfd601b8866 100644
--- a/doc/administration/raketasks/storage.md
+++ b/doc/administration/raketasks/storage.md
@@ -24,7 +24,6 @@ gitlab-rake gitlab:storage:migrate_to_hashed
```bash
rake gitlab:storage:migrate_to_hashed
-
```
You can monitor the progress in the _Admin > Monitoring > Background jobs_ screen.
@@ -52,7 +51,6 @@ gitlab-rake gitlab:storage:legacy_projects
```bash
rake gitlab:storage:legacy_projects
-
```
------
@@ -86,7 +84,6 @@ gitlab-rake gitlab:storage:hashed_projects
```bash
rake gitlab:storage:hashed_projects
-
```
------
@@ -120,7 +117,6 @@ gitlab-rake gitlab:storage:legacy_attachments
```bash
rake gitlab:storage:legacy_attachments
-
```
------
@@ -137,7 +133,6 @@ gitlab-rake gitlab:storage:list_legacy_attachments
```bash
rake gitlab:storage:list_legacy_attachments
-
```
## List attachments on Hashed storage
@@ -154,7 +149,6 @@ gitlab-rake gitlab:storage:hashed_attachments
```bash
rake gitlab:storage:hashed_attachments
-
```
------
@@ -171,7 +165,6 @@ gitlab-rake gitlab:storage:list_hashed_attachments
```bash
rake gitlab:storage:list_hashed_attachments
-
```
[storage-types]: ../repository_storage_types.md