You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
* Add crowdin translations
* Run script/i18n/homogenize-frontmatter.js
* Run script/i18n/lint-translation-files.js --check rendering
* run script/i18n/reset-files-with-broken-liquid-tags.js --language=cn
* run script/i18n/reset-known-broken-translation-files.js
* Check in cn CSV report
Co-authored-by: Peter Bengtsson <[email protected]>
Copy file name to clipboardExpand all lines: translations/zh-CN/content/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect.md
Copy file name to clipboardExpand all lines: translations/zh-CN/content/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-amazon-web-services.md
+18-18Lines changed: 18 additions & 18 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,7 +1,7 @@
1
1
---
2
-
title: Configuring OpenID Connect in Amazon Web Services
3
-
shortTitle: Configuring OpenID Connect in Amazon Web Services
4
-
intro: Use OpenID Connect within your workflows to authenticate with Amazon Web Services.
2
+
title: 在 Amazon Web Services 中配置 OpenID Connect
3
+
shortTitle: 在 Amazon Web Services 中配置 OpenID Connect
4
+
intro: 在工作流程中使用 OpenID Connect 向 Amazon Web Services 进行身份验证。
5
5
miniTocMaxHeadingLevel: 3
6
6
versions:
7
7
fpt: '*'
@@ -17,28 +17,28 @@ topics:
17
17
18
18
## 概览
19
19
20
-
OpenID Connect (OIDC) allows your {% data variables.product.prodname_actions %} workflows to access resources in Amazon Web Services (AWS), without needing to store the AWS credentials as long-lived {% data variables.product.prodname_dotcom %} secrets.
20
+
OpenID Connect (OIDC) 允许您的 {% data variables.product.prodname_actions %} 工作流程访问 Amazon Web Services (AWS) 中的资源,而无需将任何 AWS 凭据存储为长期 {% data variables.product.prodname_dotcom %} 机密。
21
21
22
-
This guide explains how to configure AWS to trust {% data variables.product.prodname_dotcom %}'s OIDC as a federated identity, and includes a workflow example for the [`aws-actions/configure-aws-credentials`](https://github.com/aws-actions/configure-aws-credentials)that uses tokens to authenticate to AWS and access resources.
To add the {% data variables.product.prodname_dotcom %} OIDC provider to IAM, see the [AWS documentation](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_oidc.html).
32
+
要将 {% data variables.product.prodname_dotcom %} OIDC 提供商添加到 IAM,请参阅 [AWS 文档](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_oidc.html)。
33
33
34
-
-For the provider URL: Use`https://token.actions.githubusercontent.com`
35
-
-For the "Audience": Use `sts.amazonaws.com` if you are using the [official action](https://github.com/aws-actions/configure-aws-credentials).
To configure the role and trust in IAM, see the AWS documentation for ["Assuming a Role"](https://github.com/aws-actions/configure-aws-credentials#assuming-a-role) and ["Creating a role for web identity or OpenID connect federation"](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_oidc.html).
39
+
要在 IAM 中配置角色和信任,请参阅 AWS 文档中的[“假定角色”](https://github.com/aws-actions/configure-aws-credentials#assuming-a-role)和[“为 Web 身份或 OpenID Connect Federation 创建角色”](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_oidc.html)。
40
40
41
-
Edit the trust relationship to add the `sub`field to the validation conditions. 例如:
41
+
编辑信任关系以将 `sub`字段添加到验证条件。 例如:
42
42
43
43
```json{:copy}
44
44
"Condition": {
@@ -53,19 +53,19 @@ Edit the trust relationship to add the `sub` field to the validation conditions.
53
53
54
54
要更新 OIDC 的工作流程,您需要对 YAML 进行两项更改:
55
55
1. 为令牌添加权限设置。
56
-
2.Use the [`aws-actions/configure-aws-credentials`](https://github.com/aws-actions/configure-aws-credentials)action to exchange the OIDC token (JWT) for a cloud access token.
{% data reusables.actions.oidc-permissions-token %}
61
61
62
-
### Requesting the access token
62
+
### 请求访问令牌
63
63
64
-
The `aws-actions/configure-aws-credentials`action receives a JWT from the {% data variables.product.prodname_dotcom %} OIDC provider, and then requests an access token from AWS. For more information, see the AWS [documentation](https://github.com/aws-actions/configure-aws-credentials).
Copy file name to clipboardExpand all lines: translations/zh-CN/content/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-azure.md
+18-18Lines changed: 18 additions & 18 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,7 +1,7 @@
1
1
---
2
-
title: Configuring OpenID Connect in Azure
3
-
shortTitle: Configuring OpenID Connect in Azure
4
-
intro: Use OpenID Connect within your workflows to authenticate with Azure.
2
+
title: 在 Azure 中配置 OpenID Connect
3
+
shortTitle: 在 Azure 中配置 OpenID Connect
4
+
intro: 在工作流程中使用 OpenID Connect 向 Azure 进行身份验证。
5
5
miniTocMaxHeadingLevel: 3
6
6
versions:
7
7
fpt: '*'
@@ -17,46 +17,46 @@ topics:
17
17
18
18
## 概览
19
19
20
-
OpenID Connect (OIDC) allows your {% data variables.product.prodname_actions %} workflows to access resources in Azure, without needing to store the Azure credentials as long-lived {% data variables.product.prodname_dotcom %} secrets.
20
+
OpenID Connect (OIDC) 允许您的 {% data variables.product.prodname_actions %} 工作流程访问 Azure 中的资源,而无需将任何 Azure 凭据存储为长期 {% data variables.product.prodname_dotcom %} 机密。
21
21
22
-
This guide gives an overview of how to configure Azure to trust {% data variables.product.prodname_dotcom %}'s OIDC as a federated identity, and includes a workflow example for the [`azure/login`](https://github.com/Azure/login)action that uses tokens to authenticate to Azure and access resources.
{% data variables.product.prodname_dotcom %}'s OIDC provider works with Azure's workload identity federation. For an overview, see Microsoft's documentation at "[Workload identity federation](https://docs.microsoft.com/en-us/azure/active-directory/develop/workload-identity-federation)."
32
+
{% data variables.product.prodname_dotcom %} 的 OIDC 提供商与 Azure 的工作负载联合身份验证配合使用。 有关概述,请参阅 Microsoft 的文档“[工作负载联合身份验证](https://docs.microsoft.com/en-us/azure/active-directory/develop/workload-identity-federation)”。
33
33
34
-
To configure the OIDC identity provider in Azure, you will need to perform the following configuration. For instructions on making these changes, refer to [the Azure documentation](https://docs.microsoft.com/en-us/azure/developer/github/connect-from-azure).
1.Create an Azure Active Directory application and a service principal.
37
-
2.Add federated credentials for the Azure Active Directory application.
38
-
3.Create {% data variables.product.prodname_dotcom %} secrets for storing Azure configuration.
36
+
1.创建 Azure Active Directory 应用程序和服务主体。
37
+
2.为 Azure Active Directory 应用程序添加联合凭据。
38
+
3.创建用于存储 Azure 配置的 {% data variables.product.prodname_dotcom %} 机密。
39
39
40
-
Additional guidance for configuring the identity provider:
40
+
配置身份提供商的附加指导:
41
41
42
-
-For security hardening, make sure you've reviewed ["Configuring the OIDC trust with the cloud"](/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect#configuring-the-oidc-trust-with-the-cloud). For an example, see ["Configuring the subject in your cloud provider"](/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect#configuring-the-subject-in-your-cloud-provider).
43
-
-For the `audience` setting, `api://AzureADTokenExchange` is the recommended value, but you can also specify other values here.
{% data reusables.actions.oidc-permissions-token %}
54
54
55
-
### Requesting the access token
55
+
### 请求访问令牌
56
56
57
-
The [`azure/login`](https://github.com/Azure/login)action receives a JWT from the {% data variables.product.prodname_dotcom %} OIDC provider, and then requests an access token from Azure. For more information, see the [`azure/login`](https://github.com/Azure/login)documentation.
Copy file name to clipboardExpand all lines: translations/zh-CN/content/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-google-cloud-platform.md
+22-22Lines changed: 22 additions & 22 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,7 +1,7 @@
1
1
---
2
-
title: Configuring OpenID Connect in Google Cloud Platform
3
-
shortTitle: Configuring OpenID Connect in Google Cloud Platform
4
-
intro: Use OpenID Connect within your workflows to authenticate with Google Cloud Platform.
2
+
title: 在 Google Cloud Platform 中配置 OpenID Connect
3
+
shortTitle: 在 Google Cloud Platform 中配置 OpenID Connect
4
+
intro: 在工作流程中使用 OpenID Connect 向 Google Cloud 平台进行身份验证。
5
5
miniTocMaxHeadingLevel: 3
6
6
versions:
7
7
fpt: '*'
@@ -17,51 +17,51 @@ topics:
17
17
18
18
## 概览
19
19
20
-
OpenID Connect (OIDC) allows your {% data variables.product.prodname_actions %} workflows to access resources in Google Cloud Platform (GCP), without needing to store the GCP credentials as long-lived {% data variables.product.prodname_dotcom %} secrets.
20
+
OpenID Connect (OIDC) 允许您的 {% data variables.product.prodname_actions %} 工作流程访问 Google Cloud 平台中的资源,而无需将任何 GCP 凭据存储为长期 {% data variables.product.prodname_dotcom %} 机密。
21
21
22
-
This guide gives an overview of how to configure GCP to trust {% data variables.product.prodname_dotcom %}'s OIDC as a federated identity, and includes a workflow example for the [`google-github-actions/auth`](https://github.com/google-github-actions/auth)action that uses tokens to authenticate to GCP and access resources.
## Adding a Google Cloud Workload Identity Provider
30
+
## 添加 Google Cloud 工作负载身份提供商
31
31
32
-
To configure the OIDC identity provider in GCP, you will need to perform the following configuration. For instructions on making these changes, refer to [the GCP documentation](https://github.com/google-github-actions/auth).
Additional guidance for configuring the identity provider:
38
+
配置身份提供商的附加指导:
39
39
40
-
-For security hardening, make sure you've reviewed ["Configuring the OIDC trust with the cloud"](/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect#configuring-the-oidc-trust-with-the-cloud). For an example, see ["Configuring the subject in your cloud provider"](/actions/deployment/security-hardening-your-deployments/about-security-hardening-with-openid-connect#configuring-the-subject-in-your-cloud-provider).
41
-
-For the service account to be available for configuration, it needs to be assigned to the `roles/iam.workloadIdentityUser`role. For more information, see [the GCP documentation](https://cloud.google.com/iam/docs/workload-identity-federation?_ga=2.114275588.-285296507.1634918453#conditions).
42
-
-The Issuer URL to use: `https://token.actions.githubusercontent.com`
## 更新 {% data variables.product.prodname_actions %} 工作流程
45
45
46
46
要更新 OIDC 的工作流程,您需要对 YAML 进行两项更改:
47
47
1. 为令牌添加权限设置。
48
-
2.Use the [`google-github-actions/auth`](https://github.com/google-github-actions/auth)action to exchange the OIDC token (JWT) for a cloud access token.
{% data reusables.actions.oidc-permissions-token %}
53
53
54
-
### Requesting the access token
54
+
### 请求访问令牌
55
55
56
-
The `google-github-actions/auth`action receives a JWT from the {% data variables.product.prodname_dotcom %} OIDC provider, and then requests an access token from GCP. For more information, see the GCP [documentation](https://github.com/google-github-actions/auth).
-`<example-workload-identity-provider>`: Replace this with the path to your identity provider in GCP. For example,`projects/<example-project-id>/locations/global/workloadIdentityPools/<name-of-pool/providers/<name-of-provider>`
61
-
-`<example-service-account>`: Replace this with the name of your service account in GCP.
62
-
-`<project-id>`: Replace this with the ID of your GCP project.
This action exchanges a {% data variables.product.prodname_dotcom %} OIDC token for a Google Cloud access token, using [Workload Identity Federation](https://cloud.google.com/iam/docs/workload-identity-federation).
64
+
此操作使用[工作负载联合身份验证](https://cloud.google.com/iam/docs/workload-identity-federation)将 {% data variables.product.prodname_dotcom %} OIDC 令牌交换为 Google Cloud 访问令牌。
0 commit comments