Commit d83aa055 authored by Kati Paizee's avatar Kati Paizee

Merge branch 'eread/remove-shibboleth-references' into 'master'

Remove references to Shibboleth from the documentation

See merge request gitlab-org/gitlab!83708
parents 22a48801 81004e2c
...@@ -576,7 +576,6 @@ severities ...@@ -576,7 +576,6 @@ severities
sharded sharded
sharding sharding
shfmt shfmt
Shibboleth
Shimo Shimo
Shopify Shopify
Sidekiq Sidekiq
......
...@@ -31,7 +31,6 @@ providers: ...@@ -31,7 +31,6 @@ providers:
- [Salesforce](../../integration/salesforce.md) - [Salesforce](../../integration/salesforce.md)
- [SAML](../../integration/saml.md) - [SAML](../../integration/saml.md)
- [SAML for GitLab.com groups](../../user/group/saml_sso/index.md) **(PREMIUM SAAS)** - [SAML for GitLab.com groups](../../user/group/saml_sso/index.md) **(PREMIUM SAAS)**
- [Shibboleth](../../integration/saml.md)
- [Smartcard](smartcard.md) **(PREMIUM SELF)** - [Smartcard](smartcard.md) **(PREMIUM SELF)**
- [Twitter](../../integration/twitter.md) - [Twitter](../../integration/twitter.md)
......
...@@ -24,8 +24,8 @@ GitLab can be configured to authenticate access requests with the following auth ...@@ -24,8 +24,8 @@ GitLab can be configured to authenticate access requests with the following auth
- Integrate with [Kerberos](kerberos.md). - Integrate with [Kerberos](kerberos.md).
- Enable sign in via [LDAP](../administration/auth/ldap/index.md). - Enable sign in via [LDAP](../administration/auth/ldap/index.md).
- Enable [OAuth2 provider](oauth_provider.md) application creation. - Enable [OAuth2 provider](oauth_provider.md) application creation.
- Use [OmniAuth](omniauth.md) to enable sign in via Twitter, GitHub, GitLab.com, Google, - Use [OmniAuth](omniauth.md) to enable sign in through Twitter, GitHub, GitLab.com, Google,
Bitbucket, Facebook, Shibboleth, SAML, Crowd, Azure, or Authentiq ID. Bitbucket, Facebook, SAML, Crowd, Azure, or Authentiq ID.
- Use GitLab as an [OpenID Connect](openid_connect_provider.md) identity provider. - Use GitLab as an [OpenID Connect](openid_connect_provider.md) identity provider.
- Authenticate to [Vault](vault.md) through GitLab OpenID Connect. - Authenticate to [Vault](vault.md) through GitLab OpenID Connect.
- Configure GitLab as a [SAML](saml.md) 2.0 Service Provider. - Configure GitLab as a [SAML](saml.md) 2.0 Service Provider.
......
...@@ -41,7 +41,6 @@ GitLab supports the following OmniAuth providers. ...@@ -41,7 +41,6 @@ GitLab supports the following OmniAuth providers.
| [OpenID Connect](../administration/auth/oidc.md) | `openid_connect` | | [OpenID Connect](../administration/auth/oidc.md) | `openid_connect` |
| [Salesforce](salesforce.md) | `salesforce` | | [Salesforce](salesforce.md) | `salesforce` |
| [SAML](saml.md) | `saml` | | [SAML](saml.md) | `saml` |
| [Shibboleth](saml.md) | `shibboleth` |
| [Twitter](twitter.md) | `twitter` | | [Twitter](twitter.md) | `twitter` |
## Configure initial settings ## Configure initial settings
...@@ -53,7 +52,7 @@ Setting | Description | Default value ...@@ -53,7 +52,7 @@ Setting | Description | Default value
---------------------------|-------------|-------------- ---------------------------|-------------|--------------
`allow_single_sign_on` | Enables you to list the providers that automatically create a GitLab account. The provider names are available in the **OmniAuth provider name** column in the [supported providers table](#supported-providers). | The default is `false`. If `false`, users must be created manually, or they can't sign in using OmniAuth. `allow_single_sign_on` | Enables you to list the providers that automatically create a GitLab account. The provider names are available in the **OmniAuth provider name** column in the [supported providers table](#supported-providers). | The default is `false`. If `false`, users must be created manually, or they can't sign in using OmniAuth.
`auto_link_ldap_user` | If enabled, creates an LDAP identity in GitLab for users that are created through an OmniAuth provider. You can enable this setting if you have the [LDAP (ActiveDirectory)](../administration/auth/ldap/index.md) integration enabled. Requires the `uid` of the user to be the same in both LDAP and the OmniAuth provider. | The default is `false`. `auto_link_ldap_user` | If enabled, creates an LDAP identity in GitLab for users that are created through an OmniAuth provider. You can enable this setting if you have the [LDAP (ActiveDirectory)](../administration/auth/ldap/index.md) integration enabled. Requires the `uid` of the user to be the same in both LDAP and the OmniAuth provider. | The default is `false`.
`block_auto_created_users` | If enabled, blocks users that are automatically created from signing in until they are approved by an administrator. | The default is `true`. If you set the value to `false`, make sure you only define providers for `allow_single_sign_on` that you can control, like SAML, Shibboleth, Crowd, or Google. Otherwise, any user on the internet can sign in to GitLab without an administrator's approval. `block_auto_created_users` | If enabled, blocks users that are automatically created from signing in until they are approved by an administrator. | The default is `true`. If you set the value to `false`, make sure you only define providers for `allow_single_sign_on` that you can control, like SAML, Crowd, or Google. Otherwise, any user on the internet can sign in to GitLab without an administrator's approval.
To change these settings: To change these settings:
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment