Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/gitlab-org/gitlab-foss.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'doc/update')
-rw-r--r--doc/update/deprecations.md261
-rw-r--r--doc/update/index.md43
-rw-r--r--doc/update/package/convert_to_ee.md6
-rw-r--r--doc/update/package/index.md14
-rw-r--r--doc/update/plan_your_upgrade.md13
-rw-r--r--doc/update/removals.md212
-rw-r--r--doc/update/upgrading_from_ce_to_ee.md3
-rw-r--r--doc/update/upgrading_from_source.md4
-rw-r--r--doc/update/zero_downtime.md6
9 files changed, 330 insertions, 232 deletions
diff --git a/doc/update/deprecations.md b/doc/update/deprecations.md
index 81b98b95068..b69f8de2947 100644
--- a/doc/update/deprecations.md
+++ b/doc/update/deprecations.md
@@ -45,6 +45,98 @@ sole discretion of GitLab Inc.
<div class="announcement-milestone">
+## Announced in 15.8
+
+<div class="deprecation removal-160 breaking-change">
+
+### Security report schemas version 14.x.x
+
+End of Support: GitLab <span class="removal-milestone">15.8</span> (2023-01-22)
+Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
+
+WARNING:
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
+Review the details carefully before upgrading.
+
+All [security report schema](https://gitlab.com/gitlab-org/security-products/security-report-schemas) versions before 15.0.0 are considered deprecated in GitLab %15.8. Specifically, all [schemas](https://gitlab.com/gitlab-org/gitlab/-/tree/master/ee/lib/ee/gitlab/ci/parsers/security/validators/schemas) that match 14.*.* will be deprecated.
+
+Please note that any [security report scanner integration](https://docs.gitlab.com/ee/development/integrations/secure.html) with GitLab using a deprecated schema version will result in a deprecation warning as a result of [report validation](https://docs.gitlab.com/ee/development/integrations/secure.html#report-validation).
+
+See [Security report validation](https://docs.gitlab.com/ee/user/application_security/#security-report-validation) for more information.
+
+</div>
+</div>
+
+<div class="announcement-milestone">
+
+## Announced in 15.3
+
+<div class="deprecation removal-160 breaking-change">
+
+### Atlassian Crowd OmniAuth provider
+
+Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
+
+WARNING:
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
+Review the details carefully before upgrading.
+
+The `omniauth_crowd` gem that provides GitLab with the Atlassian Crowd OmniAuth provider will be removed in our
+next major release, GitLab 16.0. This gem sees very little use and its
+[lack of compatibility](https://github.com/robdimarco/omniauth_crowd/issues/37) with OmniAuth 2.0 is
+[blocking our upgrade](https://gitlab.com/gitlab-org/gitlab/-/issues/30073).
+
+</div>
+
+<div class="deprecation removal-160 breaking-change">
+
+### CAS OmniAuth provider
+
+Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
+
+WARNING:
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
+Review the details carefully before upgrading.
+
+The `omniauth-cas3` gem that provides GitLab with the CAS OmniAuth provider will be removed in our next major
+release, GitLab 16.0. This gem sees very little use and its lack of upstream maintenance is preventing GitLab's
+[upgrade to OmniAuth 2.0](https://gitlab.com/gitlab-org/gitlab/-/issues/30073).
+
+</div>
+
+<div class="deprecation removal-160">
+
+### Maximum number of active pipelines per project limit (`ci_active_pipelines`)
+
+Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
+
+The [**Maximum number of active pipelines per project** limit](https://docs.gitlab.com/ee/user/admin_area/settings/continuous_integration.html#set-cicd-limits) was never enabled by default and will be removed in GitLab 16.0. This limit can also be configured in the Rails console under [`ci_active_pipelines`](https://docs.gitlab.com/ee/administration/instance_limits.html#number-of-pipelines-running-concurrently). Instead, use the other recommended rate limits that offer similar protection:
+
+- [**Pipelines rate limits**](https://docs.gitlab.com/ee/user/admin_area/settings/rate_limit_on_pipelines_creation.html).
+- [**Total number of jobs in currently active pipelines**](https://docs.gitlab.com/ee/user/admin_area/settings/continuous_integration.html#set-cicd-limits).
+
+</div>
+
+<div class="deprecation removal-160 breaking-change">
+
+### Redis 5 deprecated
+
+End of Support: GitLab <span class="removal-milestone">15.6</span> (2022-11-22)
+Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
+
+WARNING:
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
+Review the details carefully before upgrading.
+
+With GitLab 13.9, in the Omnibus GitLab package and GitLab Helm chart 4.9, the Redis version [was updated to Redis 6](https://about.gitlab.com/releases/2021/02/22/gitlab-13-9-released/#omnibus-improvements).
+Redis 5 has reached the end of life in April 2022 and will no longer be supported as of GitLab 15.6.
+If you are using your own Redis 5.0 instance, you should upgrade it to Redis 6.0 or higher before upgrading to GitLab 16.0 or higher.
+
+</div>
+</div>
+
+<div class="announcement-milestone">
+
## Announced in 15.2
<div class="deprecation removal-160 breaking-change">
@@ -54,7 +146,7 @@ sole discretion of GitLab Inc.
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `job_age` parameter, returned from the `POST /jobs/request` API endpoint used in communication with GitLab Runner, was never used by any GitLab or Runner feature. This parameter will be removed in GitLab 16.0.
@@ -75,7 +167,7 @@ This could be a breaking change for anyone that developed their own runner that
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The [Jira DVCS Connector](https://docs.gitlab.com/ee/integration/jira/dvcs.html) (which enables the [Jira Development Panel](https://support.atlassian.com/jira-software-cloud/docs/view-development-information-for-an-issue/)), will no longer support Jira Cloud users starting with GitLab 16.0. The [GitLab for Jira App](https://docs.gitlab.com/ee/integration/jira/connect-app.html) has always been recommended for Jira Cloud users, and it will be required instead of the DVCS connector. If you are a Jira Cloud user, we recommended you begin migrating to the GitLab for Jira App.
@@ -90,7 +182,7 @@ Any Jira Server and Jira Data Center users will need to confirm they are not usi
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Previously, the [PipelineSecurityReportFinding GraphQL type was updated](https://gitlab.com/gitlab-org/gitlab/-/issues/335372) to include a new `title` field. This field is an alias for the current `name` field, making the less specific `name` field redundant. The `name` field will be removed from the PipelineSecurityReportFinding type in GitLab 16.0.
@@ -104,7 +196,7 @@ Previously, the [PipelineSecurityReportFinding GraphQL type was updated](https:/
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The [`project_fingerprint`](https://gitlab.com/groups/gitlab-org/-/epics/2791) attribute of vulnerability findings is being deprecated in favor of a `uuid` attribute. By using UUIDv5 values to identify findings, we can easily associate any related entity with a finding. The `project_fingerprint` attribute is no longer being used to track findings, and will be removed in GitLab 16.0.
@@ -118,7 +210,7 @@ The [`project_fingerprint`](https://gitlab.com/groups/gitlab-org/-/epics/2791) a
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `maintainer_note` argument in the `POST /runners` REST endpoint was deprecated in GitLab 14.8 and replaced with the `maintenance_note` argument.
@@ -146,7 +238,7 @@ GitLab 15.3 to simplify the codebase and prevent any unwanted performance degrad
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Previous work helped [align the vulnerabilities calls for pipeline security tabs](https://gitlab.com/gitlab-org/gitlab/-/issues/343469) to match the vulnerabilities calls for project-level and group-level vulnerability reports. This helped the frontend have a more consistent interface. The old `project.pipeline.securityReportFindings` query was formatted differently than other vulnerability data calls. Now that it has been replaced with the new `project.pipeline.vulnerabilities` field, the old `project.pipeline.securityReportFindings` is being deprecated and will be removed in GitLab 16.0.
@@ -165,7 +257,7 @@ Previous work helped [align the vulnerabilities calls for pipeline security tabs
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `CiCdSettingsUpdate` mutation was renamed to `ProjectCiCdSettingsUpdate` in GitLab 15.0.
@@ -182,7 +274,7 @@ instead.
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `legacyMode` argument to the `status` field in `RunnerType` will be rendered non-functional in the 16.0 release
@@ -201,7 +293,7 @@ be present during the 16.x cycle to avoid breaking the API signature, and will b
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Support for PostgreSQL 12 is scheduled for removal in GitLab 16.0.
@@ -214,16 +306,15 @@ Upgrading to PostgreSQL 13 is not yet supported for GitLab instances with Geo en
</div>
-<div class="deprecation removal-152">
+<div class="deprecation removal-153">
### Vulnerability Report sort by State
-Planned removal: GitLab <span class="removal-milestone">15.2</span> (2022-07-22)
+Planned removal: GitLab <span class="removal-milestone">15.3</span> (2022-08-22)
The ability to sort the Vulnerability Report by the `State` column was disabled and put behind a feature flag in GitLab 14.10 due to a refactor
of the underlying data model. The feature flag has remained off by default as further refactoring will be required to ensure sorting
-by this value remains performant. Due to very low usage of the `State` column for sorting, the feature flag will instead be removed in
-GitLab 15.2 to simplify the codebase and prevent any unwanted performance degradation.
+by this value remains performant. Due to very low usage of the `State` column for sorting, the feature flag will instead be removed to simplify the codebase and prevent any unwanted performance degradation.
</div>
</div>
@@ -239,7 +330,7 @@ GitLab 15.2 to simplify the codebase and prevent any unwanted performance degrad
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 15.0, for Dependency Scanning, the default version of Java that the scanner expects will be updated from 11 to 17. Java 17 is [the most up-to-date Long Term Support (LTS) version](https://en.wikipedia.org/wiki/Java_version_history). Dependency scanning continues to support the same [range of versions (8, 11, 13, 14, 15, 16, 17)](https://docs.gitlab.com/ee/user/application_security/dependency_scanning/#supported-languages-and-package-managers), only the default version is changing. If your project uses the previous default of Java 11, be sure to [set the `DS_Java_Version` variable to match](https://docs.gitlab.com/ee/user/application_security/dependency_scanning/#configuring-specific-analyzers-used-by-dependency-scanning).
@@ -253,7 +344,7 @@ In GitLab 15.0, for Dependency Scanning, the default version of Java that the sc
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-04-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Manual iteration management is deprecated and only automatic iteration cadences will be supported in the future.
@@ -285,7 +376,7 @@ For more information about iteration cadences, you can refer to
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
As Advanced Search migrations usually require support multiple code paths for a long period of time, it’s important to clean those up when we safely can. We use GitLab major version upgrades as a safe time to remove backward compatibility for indices that have not been fully migrated. See the [upgrade documentation](https://docs.gitlab.com/ee/update/index.html#upgrading-to-a-new-major-version) for details.
@@ -299,7 +390,7 @@ As Advanced Search migrations usually require support multiple code paths for a
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Toggling notes confidentiality with REST and GraphQL APIs is being deprecated. Updating notes confidential attribute is no longer supported by any means. We are changing this to simplify the experience and prevent private information from being unintentionally exposed.
@@ -318,7 +409,7 @@ Toggling notes confidentiality with REST and GraphQL APIs is being deprecated. U
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
To reduce the overall complexity and maintenance burden of GitLab's [object storage feature](https://docs.gitlab.com/ee/administration/object_storage.html), support for using `background_upload` to upload files is deprecated and will be fully removed in GitLab 15.0. Review the [15.0 specific changes](https://docs.gitlab.com/omnibus/update/gitlab_15_changes.html) for the [removed background uploads settings for object storage](https://docs.gitlab.com/omnibus/update/gitlab_15_changes.html#removed-background-uploads-settings-for-object-storage).
@@ -359,7 +450,7 @@ In 15.0, support for daemon mode for GitLab Pages will be removed.
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab self-monitoring gives administrators of self-hosted GitLab instances the tools to monitor the health of their instances. This feature is deprecated in GitLab 14.9, and is scheduled for removal in 16.0.
@@ -373,7 +464,7 @@ GitLab self-monitoring gives administrators of self-hosted GitLab instances the
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The GitLab Package stage offers a Package Registry, Container Registry, and Dependency Proxy to help you manage all of your dependencies using GitLab. Each of these product categories has a variety of settings that can be adjusted using the API.
@@ -404,7 +495,7 @@ The [`custom_hooks_dir`](https://docs.gitlab.com/ee/administration/server_hooks.
Planned removal: GitLab <span class="removal-milestone">14.10</span> (2022-04-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The GitLab Composer repository can be used to push, search, fetch metadata about, and download PHP dependencies. All these actions require authentication, except for downloading dependencies.
@@ -420,7 +511,7 @@ Downloading Composer dependencies without authentication is deprecated in GitLab
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The Container Registry supports [authentication](https://gitlab.com/gitlab-org/container-registry/-/blob/master/docs/configuration.md#auth) with `htpasswd`. It relies on an [Apache `htpasswd` file](https://httpd.apache.org/docs/2.4/programs/htpasswd.html), with passwords hashed using `bcrypt`.
@@ -436,7 +527,7 @@ Since it isn't used in the context of GitLab (the product), `htpasswd` authentic
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `user_email_lookup_limit` [API field](https://docs.gitlab.com/ee/api/settings.html) is deprecated and will be removed in GitLab 15.0. Until GitLab 15.0, `user_email_lookup_limit` is aliased to `search_rate_limit` and existing workflows will continue to work.
@@ -470,7 +561,7 @@ This change is part of regular maintenance to keep our codebase clean.
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
All functionality related to GitLab's Container Network Security and Container Host Security categories is deprecated in GitLab 14.8 and scheduled for removal in GitLab 15.0. Users who need a replacement for this functionality are encouraged to evaluate the following open source projects as potential solutions that can be installed and managed outside of GitLab: [AppArmor](https://gitlab.com/apparmor/apparmor), [Cilium](https://github.com/cilium/cilium), [Falco](https://github.com/falcosecurity/falco), [FluentD](https://github.com/fluent/fluentd), [Pod Security Admission](https://kubernetes.io/docs/concepts/security/pod-security-admission/). To integrate these technologies into GitLab, add the desired Helm charts into your copy of the [Cluster Management Project Template](https://docs.gitlab.com/ee/user/clusters/management_project_template.html). Deploy these Helm charts in production by calling commands through GitLab [CI/CD](https://docs.gitlab.com/ee/user/clusters/agent/ci_cd_workflow.html).
@@ -493,7 +584,7 @@ For additional context, or to provide feedback regarding this change, please ref
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
For those using Dependency Scanning for Python projects, we are deprecating the default `gemnasium-python:2` image which uses Python 3.6 as well as the custom `gemnasium-python:2-python-3.9` image which uses Python 3.9. The new default image as of GitLab 15.0 will be for Python 3.9 as it is a [supported version](https://endoflife.date/python) and 3.6 [is no longer supported](https://endoflife.date/python).
@@ -564,7 +655,7 @@ The following `geo:db:*` tasks will be replaced with their corresponding `db:*:g
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The feature flag `PUSH_RULES_SUPERSEDE_CODE_OWNERS` is being removed in GitLab 15.0. Upon its removal, push rules will supersede CODEOWNERS. The CODEOWNERS feature will no longer be available for access control.
@@ -578,7 +669,7 @@ The feature flag `PUSH_RULES_SUPERSEDE_CODE_OWNERS` is being removed in GitLab 1
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Using environment variables `GIT_CONFIG_SYSTEM` and `GIT_CONFIG_GLOBAL` to configure Gitaly is [deprecated](https://gitlab.com/gitlab-org/gitlab/-/issues/352609).
@@ -596,7 +687,7 @@ GitLab instances that use `GIT_CONFIG_SYSTEM` and `GIT_CONFIG_GLOBAL` to configu
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Elasticsearch 6.8 is deprecated in GitLab 14.8 and scheduled for removal in GitLab 15.0.
@@ -614,7 +705,7 @@ Elasticsearch 6.8 is also incompatible with Amazon OpenSearch, which we [plan to
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The [external status check API](https://docs.gitlab.com/ee/api/status_checks.html) was originally implemented to
@@ -642,7 +733,7 @@ To align with this change, API calls to list external status checks will also re
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-04-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
We are removing a non-standard extension to our GraphQL processor, which we added for backwards compatibility. This extension modifies the validation of GraphQL queries, allowing the use of the `ID` type for arguments where it would normally be rejected.
@@ -706,7 +797,7 @@ an inline argument expression).
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
By default, all new applications expire access tokens after 2 hours. In GitLab 14.2 and earlier, OAuth access tokens
@@ -728,7 +819,7 @@ tokens before GitLab 15.0 is released:
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The feature to disable enforcement of PAT expiration is unusual from a security perspective.
@@ -744,7 +835,7 @@ Unexpected behavior in a security feature is inherently dangerous, so we have de
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The feature to disable enforcement of SSH expiration is unusual from a security perspective.
@@ -760,7 +851,7 @@ Unexpected behavior in a security feature is inherently dangerous, so we have de
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The [GitLab SAST SpotBugs analyzer](https://gitlab.com/gitlab-org/security-products/analyzers/spotbugs) scans [Java, Scala, Groovy, and Kotlin code](https://docs.gitlab.com/ee/user/application_security/sast/#supported-languages-and-frameworks) for security vulnerabilities.
@@ -785,7 +876,7 @@ If you rely on Java 8 being present in the analyzer environment, you must take a
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `instanceStatisticsMeasurements` GraphQL node has been renamed to `usageTrendsMeasurements` in 13.10 and the old field name has been marked as deprecated. To fix the existing GraphQL queries, replace `instanceStatisticsMeasurements` with `usageTrendsMeasurements`.
@@ -799,7 +890,7 @@ The `instanceStatisticsMeasurements` GraphQL node has been renamed to `usageTren
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-04-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The GitLab Runner REST endpoints will stop accepting `paused` or `active` as a status value in GitLab 16.0.
@@ -819,7 +910,7 @@ When checking for active runners, specify `paused=false`.
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-04-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `GET /groups/:id/runners?type=project_type` endpoint will be removed in GitLab 16.0. The endpoint always returned an empty collection.
@@ -833,7 +924,7 @@ The `GET /groups/:id/runners?type=project_type` endpoint will be removed in GitL
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-04-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Occurrences of the `active` identifier in the GitLab Runner REST and GraphQL API endpoints will be
@@ -865,7 +956,7 @@ existing runners.
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
[Request profiling](https://docs.gitlab.com/ee/administration/monitoring/performance/request_profiling.html) is deprecated in GitLab 14.8 and scheduled for removal in GitLab 15.0.
@@ -885,7 +976,7 @@ For more information, check the [summary section of the deprecation issue](https
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The [required pipeline configuration](https://docs.gitlab.com/ee/user/admin_area/settings/continuous_integration.html#required-pipeline-configuration) feature is deprecated in GitLab 14.8 for Premium customers and is scheduled for removal in GitLab 15.0. This feature is not deprecated for GitLab Ultimate customers.
@@ -904,7 +995,7 @@ This change will also help GitLab remain consistent in its tiering strategy with
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
As of 14.8 the retire.js job is being deprecated from Dependency Scanning. It will continue to be included in our CI/CD template while deprecated. We are removing retire.js from Dependency Scanning on May 22, 2022 in GitLab 15.0. JavaScript scanning functionality will not be affected as it is still being covered by Gemnasium.
@@ -920,7 +1011,7 @@ If you have explicitly excluded retire.js using DS_EXCLUDED_ANALYZERS you will n
Planned removal: GitLab <span class="removal-milestone">15.4</span> (2022-09-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab SAST uses various [analyzers](https://docs.gitlab.com/ee/user/application_security/sast/analyzers/) to scan code for vulnerabilities.
@@ -963,7 +1054,7 @@ If you applied customizations to any of the affected analyzers or if you current
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The GitLab SAST Security Code Scan analyzer scans .NET code for security vulnerabilities.
@@ -1020,7 +1111,7 @@ For further details, see [the deprecation issue for this change](https://gitlab.
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab uses various [analyzers](https://docs.gitlab.com/ee/user/application_security/terminology/#analyzer) to [scan for security vulnerabilities](https://docs.gitlab.com/ee/user/application_security/).
@@ -1048,7 +1139,7 @@ See the [deprecation issue](https://gitlab.com/gitlab-org/gitlab/-/issues/352564
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The Secure and Protect stages will be bumping the major versions of their analyzers in tandem with the GitLab 15.0 release. This major bump will enable a clear delineation for analyzers, between:
@@ -1093,7 +1184,7 @@ Specifically, the following are being deprecated and will no longer be updated a
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Although not recommended or documented, it was possible to deploy a gRPC-aware proxy between Gitaly and
@@ -1117,7 +1208,7 @@ the [relevant epic](https://gitlab.com/groups/gitlab-com/gl-infra/-/epics/463).
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
To simplify setting a test coverage pattern, in GitLab 15.0 the
@@ -1136,7 +1227,7 @@ testing coverage results in merge requests.
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The vulnerability check feature is deprecated in GitLab 14.8 and scheduled for removal in GitLab 15.0. We encourage you to migrate to the new security approvals feature instead. You can do so by navigating to **Security & Compliance > Policies** and creating a new Scan Result Policy.
@@ -1157,7 +1248,7 @@ The new security approvals feature is similar to vulnerability check. For exampl
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-04-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The predefined CI/CD variables that start with `CI_BUILD_*` were deprecated in GitLab 9.0, and will be removed in GitLab 16.0. If you still use these variables, be sure to change to the replacement [predefined variables](https://docs.gitlab.com/ee/ci/variables/predefined_variables.html) which are functionally identical:
@@ -1186,7 +1277,7 @@ The predefined CI/CD variables that start with `CI_BUILD_*` were deprecated in G
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `projectFingerprint` field in the [PipelineSecurityReportFinding](https://docs.gitlab.com/ee/api/graphql/reference/index.html#pipelinesecurityreportfinding)
@@ -1203,7 +1294,7 @@ exposed in the UUID field. Data previously available in the projectFingerprint f
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `started` field in the [iterations API](https://docs.gitlab.com/ee/api/iterations.html#list-project-iterations) is being deprecated and will be removed in GitLab 15.0. This field is being replaced with the `current` field (already available) which aligns with the naming for other time-based entities, such as milestones.
@@ -1342,7 +1433,7 @@ and will remove it in GitLab 15.0
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The logging features in GitLab allow users to install the ELK stack (Elasticsearch, Logstash, and Kibana) to aggregate and manage application logs. Users can search for relevant logs in GitLab. However, since deprecating certificate-based integration with Kubernetes clusters and GitLab Managed Apps, we don't have a recommended solution for logging within GitLab. For more information, you can follow the issue for [integrating Opstrace with GitLab](https://gitlab.com/groups/gitlab-org/-/epics/6976).
@@ -1356,7 +1447,7 @@ The logging features in GitLab allow users to install the ELK stack (Elasticsear
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
By displaying data stored in a Prometheus instance, GitLab allows users to view performance metrics. GitLab also displays visualizations of these metrics in dashboards. The user can connect to a previously-configured external Prometheus instance, or set up Prometheus as a GitLab Managed App.
@@ -1428,7 +1519,7 @@ in the Vulnerability Report.
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Exporting Sidekiq metrics and health checks using a single process and port is deprecated.
@@ -1472,19 +1563,23 @@ Current users of the Static Site Editor can view the [documentation](https://doc
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Tracing in GitLab is an integration with Jaeger, an open-source end-to-end distributed tracing system. GitLab users can navigate to their Jaeger instance to gain insight into the performance of a deployed application, tracking each function or microservice that handles a given request. Tracing in GitLab is deprecated in GitLab 14.7, and scheduled for removal in 15.0. To track work on a possible replacement, see the issue for [Opstrace integration with GitLab](https://gitlab.com/groups/gitlab-org/-/epics/6976).
</div>
-<div class="deprecation removal-150">
+<div class="deprecation removal-150 breaking-change">
### `artifacts:reports:cobertura` keyword
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
+WARNING:
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
+Review the details carefully before upgrading.
+
Currently, test coverage visualizations in GitLab only support Cobertura reports. Starting 15.0, the
`artifacts:reports:cobertura` keyword will be replaced by
[`artifacts:reports:coverage_report`](https://gitlab.com/gitlab-org/gitlab/-/issues/344533). Cobertura will be the
@@ -1499,7 +1594,7 @@ only supported report file in 15.0, but this is the first step towards GitLab su
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `merged_by` field in the [merge request API](https://docs.gitlab.com/ee/api/merge_requests.html#list-merge-requests) is being deprecated and will be removed in GitLab 15.0. This field is being replaced with the `merge_user` field (already present in GraphQL) which more correctly identifies who merged a merge request when performing actions (merge when pipeline succeeds, add to merge train) other than a simple merge.
@@ -1518,7 +1613,7 @@ The `merged_by` field in the [merge request API](https://docs.gitlab.com/ee/api/
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 15.0 we are going to limit the number of characters in CI/CD job names to 255. Any pipeline with job names that exceed the 255 character limit will stop working after the 15.0 release.
@@ -1532,7 +1627,7 @@ In GitLab 15.0 we are going to limit the number of characters in CI/CD job names
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
We deprecated legacy names for approval status of license policy (blacklisted, approved) in the `managed_licenses` API but they are still used in our API queries and responses. They will be removed in 15.0.
@@ -1548,7 +1643,7 @@ If you are using our License Compliance API you should stop using the `approved`
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `type` and `types` CI/CD keywords will be removed in GitLab 15.0. Pipelines that use these keywords will stop working, so you must switch to `stage` and `stages`, which have the same behavior.
@@ -1562,7 +1657,7 @@ The `type` and `types` CI/CD keywords will be removed in GitLab 15.0. Pipelines
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The API Fuzzing configuration snippet is now being generated client-side and does not require an
@@ -1578,7 +1673,7 @@ which isn't being used in GitLab anymore.
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
As of 14.6 bundler-audit is being deprecated from Dependency Scanning. It will continue to be in our CI/CD template while deprecated. We are removing bundler-audit from Dependency Scanning on May 22, 2022 in 15.0. After this removal Ruby scanning functionality will not be affected as it is still being covered by Gemnasium.
@@ -1599,7 +1694,7 @@ If you have explicitly excluded bundler-audit using DS_EXCLUDED_ANALYZERS you wi
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 15.0, you can no longer change an instance (shared) runner to a project (specific) runner.
@@ -1617,7 +1712,7 @@ Administrators who need to add runners for multiple projects can register a runn
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In [GitLab 14.3](https://gitlab.com/gitlab-org/gitlab-runner/-/merge_requests/3074), we added a configuration setting in the GitLab Runner `config.toml` file. This setting, [`[runners.ssh.disable_strict_host_key_checking]`](https://docs.gitlab.com/runner/executors/ssh.html#security), controls whether or not to use strict host key checking with the SSH executor.
@@ -1633,7 +1728,7 @@ In GitLab 15.0 and later, the default value for this configuration option will c
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
A request to the API for `/api/v4/projects/:id/packages` returns a paginated result of packages. Each package lists all of its pipelines in this response. This is a performance concern, as it's possible for a package to have hundreds or thousands of associated pipelines.
@@ -1649,7 +1744,7 @@ In milestone 16.0, we will remove the `pipelines` attribute from the API respons
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-04-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The GitLab Runner REST and GraphQL API endpoints will not return `paused` or `active` as a status in GitLab 16.0.
@@ -1669,7 +1764,7 @@ When checking if a runner is `paused`, API users are advised to check the boolea
Planned removal: GitLab <span class="removal-milestone">15.6</span> (2022-11-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The certificate-based integration with Kubernetes will be [deprecated and removed](https://about.gitlab.com/blog/2021/11/15/deprecating-the-cert-based-kubernetes-integration/). As a GitLab SaaS customer, on new namespaces, you will no longer be able to integrate GitLab and your cluster using the certificate-based approach as of GitLab 15.0. The integration for current users will be enabled per namespace. The integrations are expected to be switched off completely on GitLab SaaS around 2022 November 22.
@@ -1690,7 +1785,7 @@ GitLab self-managed customers can still use the feature [with a feature flag](ht
Planned removal: GitLab <span class="removal-milestone">16.0</span> (2023-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The certificate-based integration with Kubernetes [will be deprecated and removed](https://about.gitlab.com/blog/2021/11/15/deprecating-the-cert-based-kubernetes-integration/).
@@ -1713,7 +1808,7 @@ For updates and details about this deprecation, follow [this epic](https://gitla
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Long term service and support (LTSS) for SUSE Linux Enterprise Server (SLES) 12 SP2 [ended on March 31, 2021](https://www.suse.com/lifecycle/). The CA certificates on SP2 include the expired DST root certificate, and it's not getting new CA certificate package updates. We have implemented some [workarounds](https://gitlab.com/gitlab-org/gitlab-omnibus-builder/-/merge_requests/191), but we will not be able to continue to keep the build running properly.
@@ -1727,7 +1822,7 @@ Long term service and support (LTSS) for SUSE Linux Enterprise Server (SLES) 12
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In milestone 15.0, support for the `tags` and `tags_count` parameters will be removed from the Container Registry API that [gets registry repositories from a group](../api/container_registry.md#within-a-group).
@@ -1743,7 +1838,7 @@ The `GET /groups/:id/registry/repositories` endpoint will remain, but won't retu
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
We are changing how the date filter works in Value Stream Analytics. Instead of filtering by the time that the issue or merge request was created, the date filter will filter by the end event time of the given stage. This will result in completely different figures after this change has rolled out.
@@ -1759,7 +1854,7 @@ If you monitor Value Stream Analytics metrics and rely on the date filter, to av
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
As part of the work to create a [Package Registry GraphQL API](https://gitlab.com/groups/gitlab-org/-/epics/6318), the Package group deprecated the `Version` type for the basic `PackageType` type and moved it to [`PackageDetailsType`](https://docs.gitlab.com/ee/api/graphql/reference/index.html#packagedetailstype).
@@ -1775,7 +1870,7 @@ In milestone 15.0, we will completely remove `Version` from `PackageType`.
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The GraphQL API field `defaultMergeCommitMessageWithDescription` has been deprecated and will be removed in GitLab 15.0. For projects with a commit message template set, it will ignore the template.
@@ -1789,7 +1884,7 @@ The GraphQL API field `defaultMergeCommitMessageWithDescription` has been deprec
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
We added a feature flag because [GitLab-#11582](https://gitlab.com/gitlab-org/gitlab/-/issues/11582) changed how public groups use the Dependency Proxy. Prior to this change, you could use the Dependency Proxy without authentication. The change requires authentication to use the Dependency Proxy.
@@ -1805,7 +1900,7 @@ In milestone 15.0, we will remove the feature flag entirely. Moving forward, you
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GraphQL, there are two `pipelines` fields that you can use in a [`PackageDetailsType`](https://docs.gitlab.com/ee/api/graphql/reference/#packagedetailstype) to get the pipelines for package versions:
@@ -1824,7 +1919,7 @@ To mitigate possible performance problems, we will remove the `versions` field's
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 14.5, we introduced the command `gitlab-ctl promote` to promote any Geo secondary node to a primary during a failover. This command replaces `gitlab-ctl promote-db` which is used to promote database nodes in multi-node Geo secondary sites. `gitlab-ctl promote-db` will continue to function as-is and be available until GitLab 15.0. We recommend that Geo customers begin testing the new `gitlab-ctl promote` command in their staging environments and incorporating the new command in their failover procedures.
@@ -1838,7 +1933,7 @@ In GitLab 14.5, we introduced the command `gitlab-ctl promote` to promote any Ge
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 14.5, we introduced the command `gitlab-ctl promote` to promote any Geo secondary node to a primary during a failover. This command replaces `gitlab-ctl promote-to-primary-node` which was only usable for single-node Geo sites. `gitlab-ctl promote-to-primary-node` will continue to function as-is and be available until GitLab 15.0. We recommend that Geo customers begin testing the new `gitlab-ctl promote` command in their staging environments and incorporating the new command in their failover procedures.
@@ -1869,7 +1964,7 @@ Starting in 14.5 we are providing packages for openSUSE Leap 15.3, and will stop
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Audit events for [repository events](https://docs.gitlab.com/ee/administration/audit_events.html#removed-events) are now deprecated and will be removed in GitLab 15.0.
@@ -1887,7 +1982,7 @@ dramatically slow down GitLab instances. For this reason, they are being removed
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
[GitLab Serverless](https://docs.gitlab.com/ee/user/project/clusters/serverless/) is a feature set to support Knative-based serverless development with automatic deployments and monitoring.
@@ -1903,7 +1998,7 @@ We decided to remove the GitLab Serverless features as they never really resonat
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The syntax of [GitLabs database](https://docs.gitlab.com/omnibus/settings/database.html)
@@ -1921,7 +2016,7 @@ This deprecation mainly impacts users compiling GitLab from source because Omnib
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `omniauth-kerberos` gem will be removed in our next major release, GitLab 15.0.
@@ -1970,7 +2065,7 @@ This will result in the rename of the sub-chart: `gitlab/task-runner` to `gitlab
Planned removal: GitLab <span class="removal-milestone">15.6</span> (2022-11-22)
-With the general availability of Gitaly Cluster ([introduced in GitLab 13.0](https://about.gitlab.com/releases/2020/05/22/gitlab-13-0-released/)), we have deprecated development (bugfixes, performance improvements, etc) for NFS for Git repository storage in GitLab 14.0. We will continue to provide technical support for NFS for Git repositories throughout 14.x, but we will remove all support for NFS on November 22, 2022. This was originally planned for May 22, 2022, but in an effort to allow continued maturity of Gitaly Cluster, we have chosen to extend our deprecation of support date. Please see our official [Statement of Support](https://about.gitlab.com/support/statement-of-support.html#gitaly-and-nfs) for further information.
+With the general availability of Gitaly Cluster ([introduced in GitLab 13.0](https://about.gitlab.com/releases/2020/05/22/gitlab-13-0-released/)), we have deprecated development (bugfixes, performance improvements, etc) for NFS for Git repository storage in GitLab 14.0. We will continue to provide technical support for NFS for Git repositories throughout 14.x, but we will remove all support for NFS on November 22, 2022. This was originally planned for May 22, 2022, but in an effort to allow continued maturity of Gitaly Cluster, we have chosen to extend our deprecation of support date. Please see our official [Statement of Support](https://about.gitlab.com/support/statement-of-support/#gitaly-and-nfs) for further information.
Gitaly Cluster offers tremendous benefits for our customers such as:
@@ -1989,7 +2084,7 @@ We encourage customers currently using NFS for Git repositories to plan their mi
Planned removal: GitLab <span class="removal-milestone">15.0</span> (2022-05-22)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The OAuth implicit grant authorization flow will be removed in our next major release, GitLab 15.0. Any applications that use OAuth implicit grant should switch to alternative [supported OAuth flows](https://docs.gitlab.com/ee/api/oauth2.html).
diff --git a/doc/update/index.md b/doc/update/index.md
index e9fa2321450..d4412d85355 100644
--- a/doc/update/index.md
+++ b/doc/update/index.md
@@ -12,11 +12,6 @@ GitLab version is, if you're upgrading to a major version, and so on.
Make sure to read the whole page as it contains information related to every upgrade method.
-NOTE:
-Upgrade GitLab to the latest available patch release, for example `13.8.8` rather than `13.8.0`.
-This includes [versions you must stop at on the upgrade path](#upgrade-paths) as there may
-be fixes for issues relating to the upgrade process.
-
The [maintenance policy documentation](../policy/maintenance.md)
has additional information about upgrading, including:
@@ -46,9 +41,8 @@ There are also instructions when you want to
### Installation from source
-- [Upgrading Community Edition and Enterprise Edition from
- source](upgrading_from_source.md) - The guidelines for upgrading Community
- Edition and Enterprise Edition from source.
+- [Upgrading Community Edition and Enterprise Edition from source](upgrading_from_source.md) -
+ The guidelines for upgrading Community Edition and Enterprise Edition from source.
- [Patch versions](patch_versions.md) guide includes the steps needed for a
patch version, such as 13.2.0 to 13.2.1, and apply to both Community and Enterprise
Editions.
@@ -89,7 +83,7 @@ Background migrations and batched migrations are not the same, so you should che
complete before updating.
Decrease the time required to complete these migrations by increasing the number of
-[Sidekiq workers](../administration/operations/extra_sidekiq_processes.md)
+[Sidekiq workers](../administration/sidekiq/extra_sidekiq_processes.md)
that can process jobs in the `background_migration` queue.
### Background migrations
@@ -118,13 +112,13 @@ sudo -u git -H bundle exec rails runner -e production 'puts Gitlab::Database::Ba
For GitLab 14.0-14.9:
```shell
-sudo gitlab-rails runner -e production 'Gitlab::Database::BackgroundMigration::BatchedMigration.failed.count'
+sudo gitlab-rails runner -e production 'puts Gitlab::Database::BackgroundMigration::BatchedMigration.failed.count'
```
For GitLab 14.10 and later:
```shell
-sudo gitlab-rails runner -e production 'Gitlab::Database::BackgroundMigration::BatchedMigration.with_status(:failed).count'
+sudo gitlab-rails runner -e production 'puts Gitlab::Database::BackgroundMigration::BatchedMigration.with_status(:failed).count'
```
**For installations from source:**
@@ -133,14 +127,14 @@ For GitLab 14.0-14.9:
```shell
cd /home/git/gitlab
-sudo -u git -H bundle exec rails runner -e production 'Gitlab::Database::BackgroundMigration::BatchedMigration.failed.count'
+sudo -u git -H bundle exec rails runner -e production 'puts Gitlab::Database::BackgroundMigration::BatchedMigration.failed.count'
```
For GitLab 14.10 and later:
```shell
cd /home/git/gitlab
-sudo -u git -H bundle exec rails runner -e production 'Gitlab::Database::BackgroundMigration::BatchedMigration.with_status(:failed).count'
+sudo -u git -H bundle exec rails runner -e production 'puts Gitlab::Database::BackgroundMigration::BatchedMigration.with_status(:failed).count'
```
### Batched background migrations
@@ -333,7 +327,14 @@ sudo -u git -H bundle exec rake gitlab:elastic:list_pending_migrations
### What do you do if your Advanced Search migrations are stuck?
-See [how to retry a halted migration](../integration/advanced_search/elasticsearch.md#retry-a-halted-migration).
+In GitLab 15.0, an Advanced Search migration named `DeleteOrphanedCommit` can be permanently stuck
+in a pending state across upgrades. This issue
+[is corrected in GitLab 15.1](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/89539).
+
+If you are a self-managed customer who uses GitLab 15.0 with Advanced Search, you will experience performance degradation.
+To clean up the migration, upgrade to 15.1 or later.
+
+For other Advanced Search migrations stuck in pending, see [how to retry a halted migration](../integration/advanced_search/elasticsearch.md#retry-a-halted-migration).
### What do you do for the error `Elasticsearch version not compatible`
@@ -381,6 +382,12 @@ accordingly, while also consulting the
`8.11.Z` -> `8.12.0` -> `8.17.7` -> `9.5.10` -> `10.8.7` -> [`11.11.8`](#1200) -> `12.0.12` -> [`12.1.17`](#1210) -> [`12.10.14`](#12100) -> `13.0.14` -> [`13.1.11`](#1310) -> [`13.8.8`](#1388) -> [`13.12.15`](#13120) -> [`14.0.12`](#1400) -> [`14.3.6`](#1430) -> [`14.9.5`](#1490) -> [`14.10.Z`](#14100) -> [`15.0.Z`](#1500) -> [latest `15.Y.Z`](https://gitlab.com/gitlab-org/gitlab/-/releases)
+NOTE:
+When not explicitly specified, upgrade GitLab to the latest available patch
+release rather than the first patch release, for example `13.8.8` instead of `13.8.0`.
+This includes versions you must stop at on the upgrade path as there may
+be fixes for issues relating to the upgrade process.
+
The following table, while not exhaustive, shows some examples of the supported
upgrade paths.
Additional steps between the mentioned versions are possible. We list the minimally necessary steps only.
@@ -458,13 +465,13 @@ NOTE:
Specific information that follow related to Ruby and Git versions do not apply to [Omnibus installations](https://docs.gitlab.com/omnibus/)
and [Helm Chart deployments](https://docs.gitlab.com/charts/). They come with appropriate Ruby and Git versions and are not using system binaries for Ruby and Git. There is no need to install Ruby or Git when utilizing these two approaches.
-### 15.2.0 (unreleased)
+### 15.2.0
- GitLab installations that have multiple web nodes should be
[upgraded to 15.1](#1510) before upgrading to 15.2 (and later) due to a
configuration change in Rails that can result in inconsistent ETag key
generation.
-- Some Sidekiq workers were renamed in this release. To avoid any disruption, [run the Rake tasks to migrate any pending jobs](../raketasks/sidekiq_job_migration.md#future-jobs) before starting the upgrade to GitLab 15.2.0.
+- Some Sidekiq workers were renamed in this release. To avoid any disruption, [run the Rake tasks to migrate any pending jobs](../administration/sidekiq/sidekiq_job_migration.md#future-jobs) before starting the upgrade to GitLab 15.2.0.
### 15.1.0
@@ -1033,8 +1040,8 @@ In 13.1.0, you must upgrade to either:
Failure to do so results in internal errors in the Gitaly service in some RPCs due
to the use of the new `--end-of-options` Git flag.
-Additionally, in GitLab 13.1.0, the version of [Rails was upgraded from 6.0.3 to
-6.0.3.1](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/33454).
+Additionally, in GitLab 13.1.0, the version of
+[Rails was upgraded from 6.0.3 to 6.0.3.1](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/33454).
The Rails upgrade included a change to CSRF token generation which is
not backwards-compatible - GitLab servers with the new Rails version
generate CSRF tokens that are not recognizable by GitLab servers
diff --git a/doc/update/package/convert_to_ee.md b/doc/update/package/convert_to_ee.md
index 9f8e56c460c..2bf6d2c580b 100644
--- a/doc/update/package/convert_to_ee.md
+++ b/doc/update/package/convert_to_ee.md
@@ -22,6 +22,8 @@ that may require Support intervention.
The steps can be summed up to:
+1. Make a [GitLab backup](../../raketasks/backup_gitlab.md).
+
1. Find the currently installed GitLab version:
**For Debian/Ubuntu**
@@ -67,7 +69,7 @@ The steps can be summed up to:
If you want to use `dpkg`/`rpm` instead of `apt-get`/`yum`, go through the first
step to find the current GitLab version, then follow
[Update using a manually-downloaded package](index.md#upgrade-using-a-manually-downloaded-package),
- and then [add your license](../../user/admin_area/license.md).
+ and then [add your license](../../user/admin_area/license.md).
1. Install the `gitlab-ee` package. The install automatically
uninstalls the `gitlab-ce` package on your GitLab server. `reconfigure`
@@ -114,5 +116,7 @@ The steps can be summed up to:
sudo rm /etc/yum.repos.d/gitlab_gitlab-ce.repo
```
+1. Optional. [Set up the Elasticsearch integration](../../integration/advanced_search/elasticsearch.md) to enable [Advanced Search](../../user/search/advanced_search.md).
+
That's it! You can now use GitLab Enterprise Edition! To update to a newer
version, follow [Update using the official repositories](index.md#upgrade-using-the-official-repositories).
diff --git a/doc/update/package/index.md b/doc/update/package/index.md
index bf1154d1cf5..12a8b6f3190 100644
--- a/doc/update/package/index.md
+++ b/doc/update/package/index.md
@@ -196,20 +196,6 @@ see how to [upgrade to a later version](../../administration/docs_self_host.md#u
## Troubleshooting
-### GitLab 13.7 and later unavailable on Amazon Linux 2
-
-Amazon Linux 2 is not an [officially supported operating system](../../administration/package_information/supported_os.md).
-However, in past the [official package installation script](https://packages.gitlab.com/gitlab/gitlab-ee/install)
-installed the `el/6` package repository if run on Amazon Linux. From GitLab 13.7, we no longer
-provide `el/6` packages so administrators must run the [installation script](https://packages.gitlab.com/gitlab/gitlab-ee/install)
-again to update the repository to `el/7`:
-
-```shell
-curl --silent "https://packages.gitlab.com/install/repositories/gitlab/gitlab-ee/script.rpm.sh" | sudo bash
-```
-
-See the [epic on support for GitLab on Amazon Linux 2](https://gitlab.com/groups/gitlab-org/-/epics/2195) for the latest details on official Amazon Linux 2 support.
-
### Get the status of a GitLab installation
```shell
diff --git a/doc/update/plan_your_upgrade.md b/doc/update/plan_your_upgrade.md
index 2374856ff0c..0947bab855f 100644
--- a/doc/update/plan_your_upgrade.md
+++ b/doc/update/plan_your_upgrade.md
@@ -14,7 +14,7 @@ General notes:
- If possible, we recommend you test out the upgrade in a test environment before
updating your production instance. Ideally, your test environment should mimic
your production environment as closely as possible.
-- If [working with Support](https://about.gitlab.com/support/scheduling-upgrade-assistance.html)
+- If [working with Support](https://about.gitlab.com/support/scheduling-upgrade-assistance/)
to create your plan, share details of your architecture, including:
- How is GitLab installed?
- What is the operating system of the node?
@@ -125,12 +125,11 @@ to your instance and then upgrade it for any relevant features you're using.
- Account for any [version-specific update instructions](index.md#version-specific-upgrading-instructions).
- Account for any [version-specific changes](package/index.md#version-specific-changes).
- Check the [OS compatibility with the target GitLab version](../administration/package_information/supported_os.md).
-- Due to background migrations, plan to pause any further upgrades after upgrading
- to a new major version.
+- Due to background migrations, plan to pause before any further upgrades.
[All migrations must finish running](index.md#checking-for-background-migrations-before-upgrading)
before the next upgrade.
- If available in your starting version, consider
- [turning on maintenance mode](../administration/maintenance_mode/) during the
+ [turning on maintenance mode](../administration/maintenance_mode/index.md) during the
upgrade.
- About PostgreSQL:
- On the top bar, select **Menu > Admin**, and look for the version of
@@ -167,6 +166,10 @@ If you're using Geo:
After updating GitLab, upgrade your runners to match
[your new GitLab version](https://docs.gitlab.com/runner/#gitlab-runner-versions).
+#### GitLab agent for Kubernetes
+
+If you have Kubernetes clusters connected with GitLab, [upgrade your GitLab agents for Kubernetes](../user/clusters/agent/install/index.md#update-the-agent-version) to match your new GitLab version.
+
#### Elasticsearch
After updating GitLab, you may have to upgrade
@@ -185,7 +188,7 @@ If anything doesn't go as planned:
- [`kubesos`](https://gitlab.com/gitlab-com/support/toolbox/kubesos/) if
you installed GitLab using the Helm Charts.
- For support:
- - [Contact GitLab Support](https://support.gitlab.com/hc) and,
+ - [Contact GitLab Support](https://support.gitlab.com) and,
if you have one, your Technical Account Manager.
- If [the situation qualifies](https://about.gitlab.com/support/#definitions-of-support-impact)
and [your plan includes emergency support](https://about.gitlab.com/support/#priority-support),
diff --git a/doc/update/removals.md b/doc/update/removals.md
index fa5c016d3ab..cdb35b5faa0 100644
--- a/doc/update/removals.md
+++ b/doc/update/removals.md
@@ -55,7 +55,7 @@ The minimum supported browser versions are:
### API: `stale` status returned instead of `offline` or `not_connected`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The Runner [API](https://docs.gitlab.com/ee/api/runners.html#runners-api) endpoints have changed in 15.0.
@@ -68,7 +68,7 @@ The `not_connected` status is no longer valid. It was replaced with `never_conta
### Audit events for repository push events
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Audit events for [repository events](https://docs.gitlab.com/ee/administration/audit_events.html#removed-events) are removed as of GitLab 15.0.
@@ -81,7 +81,7 @@ Please note that we will add high-volume audit events in the future as part of [
### Background upload for object storage
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
To reduce the overall complexity and maintenance burden of GitLab's [object storage feature](https://docs.gitlab.com/ee/administration/object_storage.html), support for using `background_upload` has been removed in GitLab 15.0.
@@ -127,7 +127,7 @@ This workaround will be dropped, so we encourage migrating to consolidated objec
### Container Network and Host Security
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
All functionality related to the Container Network Security and Container Host Security categories was deprecated in GitLab 14.8 and is scheduled for removal in GitLab 15.0. Users who need a replacement for this functionality are encouraged to evaluate the following open source projects as potential solutions that can be installed and managed outside of GitLab: [AppArmor](https://gitlab.com/apparmor/apparmor), [Cilium](https://github.com/cilium/cilium), [Falco](https://github.com/falcosecurity/falco), [FluentD](https://github.com/fluent/fluentd), [Pod Security Admission](https://kubernetes.io/docs/concepts/security/pod-security-admission/). To integrate these technologies with GitLab, add the desired Helm charts in your copy of the [Cluster Management Project Template](https://docs.gitlab.com/ee/user/clusters/management_project_template.html). Deploy these Helm charts in production by calling commands through GitLab [CI/CD](https://docs.gitlab.com/ee/user/clusters/agent/ci_cd_workflow.html).
@@ -144,7 +144,7 @@ For additional context, or to provide feedback regarding this change, please ref
### Container registry authentication with htpasswd
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The Container Registry supports [authentication](https://gitlab.com/gitlab-org/container-registry/-/blob/master/docs/configuration.md#auth) with `htpasswd`. It relies on an [Apache `htpasswd` file](https://httpd.apache.org/docs/2.4/programs/htpasswd.html), with passwords hashed using `bcrypt`.
@@ -177,7 +177,7 @@ The following `geo:db:*` tasks have been removed from GitLab 15.0 and have been
### DS_DEFAULT_ANALYZERS environment variable
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
We are removing the `DS_DEFAULT_ANALYZERS` environment variable from Dependency Scanning on May 22, 2022 in 15.0. After this removal, this variable's value will be ignored. To configure which analyzers to run with the default configuration, you should use the `DS_EXCLUDED_ANALYZERS` variable instead.
@@ -185,7 +185,7 @@ We are removing the `DS_DEFAULT_ANALYZERS` environment variable from Dependency
### Dependency Scanning default Java version changed to 17
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
For Dependency Scanning, the default version of Java that the scanner expects will be updated from 11 to 17. Java 17 is [the most up-to-date Long Term Support (LTS) version](https://en.wikipedia.org/wiki/Java_version_history). Dependency Scanning continues to support the same [range of versions (8, 11, 13, 14, 15, 16, 17)](https://docs.gitlab.com/ee/user/application_security/dependency_scanning/#supported-languages-and-package-managers), only the default version is changing. If your project uses the previous default of Java 11, be sure to [set the `DS_JAVA_VERSION` variable to match](https://docs.gitlab.com/ee/user/application_security/dependency_scanning/#configuring-specific-analyzers-used-by-dependency-scanning). Please note that consequently the default version of Gradle is now 7.3.3.
@@ -193,7 +193,7 @@ For Dependency Scanning, the default version of Java that the scanner expects wi
### ELK stack logging
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The logging features in GitLab allow users to install the ELK stack (Elasticsearch, Logstash, and Kibana) to aggregate and manage application logs. Users could search for relevant logs in GitLab directly. However, since deprecating certificate-based integration with Kubernetes clusters and GitLab Managed Apps, this feature is no longer available. For more information on the future of logging and observability, you can follow the issue for [integrating Opstrace with GitLab](https://gitlab.com/groups/gitlab-org/-/epics/6976).
@@ -201,7 +201,7 @@ The logging features in GitLab allow users to install the ELK stack (Elasticsear
### Elasticsearch 6.8.x in GitLab 15.0
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Elasticsearch 6.8 support has been removed in GitLab 15.0. Elasticsearch 6.8 has reached [end of life](https://www.elastic.co/support/eol).
@@ -213,7 +213,7 @@ View the [version requirements](https://docs.gitlab.com/ee/integration/elasticse
### End of support for Python 3.6 in Dependency Scanning
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
For those using Dependency Scanning for Python projects, we are removing support for the default `gemnasium-python:2` image which uses Python 3.6, as well as the custom `gemnasium-python:2-python-3.9` image which uses Python 3.9. The new default image as of GitLab 15.0 will be for Python 3.9 as it is a [supported version](https://endoflife.date/python) and 3.6 [is no longer supported](https://endoflife.date/python).
@@ -221,7 +221,7 @@ For those using Dependency Scanning for Python projects, we are removing support
### External status check API breaking changes
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The [external status check API](https://docs.gitlab.com/ee/api/status_checks.html) was originally implemented to
@@ -243,7 +243,7 @@ To align with this change, API calls to list external status checks also return
### GitLab Serverless
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
All functionality related to GitLab Serverless was deprecated in GitLab 14.3 and is scheduled for removal in GitLab 15.0. Users who need a replacement for this functionality are encouraged to explore using the following technologies with GitLab CI/CD:
@@ -256,7 +256,7 @@ For additional context, or to provide feedback regarding this change, please ref
### Gitaly nodes in virtual storage
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Configuring the Gitaly nodes directly in the virtual storage's root configuration object has been deprecated in GitLab 13.12 and is no longer supported in GitLab 15.0. You must move the Gitaly nodes under the `'nodes'` key as described in [the Praefect configuration](https://docs.gitlab.com/ee/administration/gitaly/praefect.html#praefect).
@@ -264,7 +264,7 @@ Configuring the Gitaly nodes directly in the virtual storage's root configuratio
### GraphQL permissions change for Package settings
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The GitLab Package stage offers a Package Registry, Container Registry, and Dependency Proxy to help you manage all of your dependencies using GitLab. Each of these product categories has a variety of settings that can be adjusted using the API.
@@ -281,7 +281,7 @@ The issue for this removal is [GitLab-#350682](https://gitlab.com/gitlab-org/git
### Jaeger integration
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Tracing in GitLab is an integration with Jaeger, an open-source end-to-end distributed tracing system. GitLab users could previously navigate to their Jaeger instance to gain insight into the performance of a deployed application, tracking each function or microservice that handles a given request. Tracing in GitLab was deprecated in GitLab 14.7, and removed in 15.0. To track work on a possible replacement, see the issue for [Opstrace integration with GitLab](https://gitlab.com/groups/gitlab-org/-/epics/6976).
@@ -289,7 +289,7 @@ Tracing in GitLab is an integration with Jaeger, an open-source end-to-end distr
### Known host required for GitLab Runner SSH executor
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In [GitLab 14.3](https://gitlab.com/gitlab-org/gitlab-runner/-/merge_requests/3074), we added a configuration setting in the GitLab Runner `config.toml`. This setting, [`[runners.ssh.disable_strict_host_key_checking]`](https://docs.gitlab.com/runner/executors/ssh.html#security), controls whether or not to use strict host key checking with the SSH executor.
@@ -307,7 +307,7 @@ We have now removed the deprecated legacy names for approval status of license p
### Move Gitaly Cluster Praefect `database_host_no_proxy` and `database_port_no_proxy configs`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The Gitaly Cluster configuration keys for `praefect['database_host_no_proxy']` and `praefect['database_port_no_proxy']` are replaced with `praefect['database_direct_host']` and `praefect['database_direct_port']`.
@@ -315,7 +315,7 @@ The Gitaly Cluster configuration keys for `praefect['database_host_no_proxy']` a
### Move `custom_hooks_dir` setting from GitLab Shell to Gitaly
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The [`custom_hooks_dir`](https://docs.gitlab.com/ee/administration/server_hooks.html#create-a-global-server-hook-for-all-repositories) setting is now configured in Gitaly, and is removed from GitLab Shell in GitLab 15.0.
@@ -323,7 +323,7 @@ The [`custom_hooks_dir`](https://docs.gitlab.com/ee/administration/server_hooks.
### OAuth implicit grant
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The OAuth implicit grant authorization flow is no longer supported. Any applications that use OAuth implicit grant must switch to alternative [supported OAuth flows](https://docs.gitlab.com/ee/api/oauth2.html).
@@ -331,7 +331,7 @@ The OAuth implicit grant authorization flow is no longer supported. Any applicat
### OAuth tokens without an expiration
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab no longer supports OAuth tokens [without an expiration](https://docs.gitlab.com/ee/integration/oauth_provider.html#expiring-access-tokens).
@@ -341,7 +341,7 @@ Any existing token without an expiration has one automatically generated and app
### Optional enforcement of SSH expiration
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Disabling SSH expiration enforcement is unusual from a security perspective and could create unusual situations where an expired
@@ -351,7 +351,7 @@ expiration on all SSH keys.
### Optional enforcement of personal access token expiration
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Allowing expired personal access tokens to be used is unusual from a security perspective and could create unusual situations where an
@@ -376,7 +376,7 @@ If you rely on Java 8 being present in the analyzer environment, you must take a
### Pipelines field from the version field
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GraphQL, there are two `pipelines` fields that you can use in a [`PackageDetailsType`](https://docs.gitlab.com/ee/api/graphql/reference/#packagedetailstype) to get the pipelines for package versions:
@@ -389,7 +389,7 @@ To mitigate possible performance problems, we will remove the `versions` field's
### Pseudonymizer
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The Pseudonymizer feature is generally unused, can cause production issues with large databases, and can interfere with object storage development.
@@ -398,7 +398,7 @@ It was removed in GitLab 15.0.
### Request profiling
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
[Request profiling](https://docs.gitlab.com/ee/administration/monitoring/performance/request_profiling.html) has been removed in GitLab 15.0.
@@ -412,7 +412,7 @@ For more information, check the [summary section of the deprecation issue](https
### Required pipeline configurations in Premium tier
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
[Required pipeline configuration](https://docs.gitlab.com/ee/user/admin_area/settings/continuous_integration.html#required-pipeline-configuration) helps to define and mandate organization-wide pipeline configurations and is a requirement at an executive and organizational level. To align better with our [pricing philosophy](https://about.gitlab.com/company/pricing/#three-tiers), this feature is removed from the Premium tier in GitLab 15.0. This feature continues to be available in the GitLab Ultimate tier.
@@ -427,7 +427,7 @@ This change also helps GitLab remain consistent in our tiering strategy with the
### Retire-JS Dependency Scanning tool
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
We have removed support for retire.js from Dependency Scanning as of May 22, 2022 in GitLab 15.0. JavaScript scanning functionality will not be affected as it is still being covered by Gemnasium.
@@ -437,7 +437,7 @@ If you have explicitly excluded retire.js using the `DS_EXCLUDED_ANALYZERS` vari
### Runner status `not_connected` API value
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The GitLab Runner REST and GraphQL [API](https://docs.gitlab.com/ee/api/runners.html#runners-api) endpoints
@@ -470,7 +470,7 @@ If you rely on .NET 2.1 support being present in the analyzer image by default,
### SUSE Linux Enterprise Server 12 SP2
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Long term service and support (LTSS) for SUSE Linux Enterprise Server (SLES) 12 SP2 [ended on March 31, 2021](https://www.suse.com/lifecycle/). The CA certificates on SP2 include the expired DST root certificate, and it's not getting new CA certificate package updates. We have implemented some [workarounds](https://gitlab.com/gitlab-org/gitlab-omnibus-builder/-/merge_requests/191), but we will not be able to continue to keep the build running properly.
@@ -496,7 +496,7 @@ For further details, see [the deprecation issue for this change](https://gitlab.
### Self-managed certificate-based integration with Kubernetes feature flagged
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In 15.0 the certificate-based integration with Kubernetes will be disabled by default.
@@ -512,7 +512,7 @@ For updates and details, follow [this epic](https://gitlab.com/groups/gitlab-org
### Sidekiq configuration for metrics and health checks
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 15.0, you can no longer serve Sidekiq metrics and health checks over a single address and port.
@@ -536,7 +536,7 @@ The Static Site Editor was deprecated in GitLab 14.7 and the feature is being re
### Support for `gitaly['internal_socket_dir']`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Gitaly introduced a new directory that holds all runtime data Gitaly requires to operate correctly. This new directory replaces the old internal socket directory, and consequentially the usage of `gitaly['internal_socket_dir']` was deprecated in favor of `gitaly['runtime_dir']`.
@@ -544,7 +544,7 @@ Gitaly introduced a new directory that holds all runtime data Gitaly requires to
### Support for legacy format of `config/database.yml`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The syntax of [GitLab's database](https://docs.gitlab.com/omnibus/settings/database.html)
@@ -558,7 +558,7 @@ Instructions are available [in the source update documentation](https://docs.git
### Test coverage project CI/CD setting
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
To specify a test coverage pattern, in GitLab 15.0 the
@@ -571,7 +571,7 @@ To set test coverage parsing, use the project’s `.gitlab-ci.yml` file by provi
### The `promote-db` command is no longer available from `gitlab-ctl`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 14.5, we introduced the command `gitlab-ctl promote` to promote any Geo secondary node to a primary during a failover. This command replaces `gitlab-ctl promote-db` which is used to promote database nodes in multi-node Geo secondary sites. The `gitlab-ctl promote-db` command has been removed in GitLab 15.0.
@@ -579,7 +579,7 @@ In GitLab 14.5, we introduced the command `gitlab-ctl promote` to promote any Ge
### Update to the Container Registry group-level API
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 15.0, support for the `tags` and `tags_count` parameters will be removed from the Container Registry API that [gets registry repositories from a group](../api/container_registry.md#within-a-group).
@@ -589,7 +589,7 @@ The `GET /groups/:id/registry/repositories` endpoint will remain, but won't retu
### Versions from `PackageType`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
As part of the work to create a [Package Registry GraphQL API](https://gitlab.com/groups/gitlab-org/-/epics/6318), the Package group deprecated the `Version` type for the basic `PackageType` type and moved it to [`PackageDetailsType`](https://docs.gitlab.com/ee/api/graphql/reference/index.html#packagedetailstype).
@@ -599,7 +599,7 @@ In GitLab 15.0, we will completely remove `Version` from `PackageType`.
### Vulnerability Check
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The vulnerability check feature was deprecated in GitLab 14.8 and is scheduled for removal in GitLab 15.0. We encourage you to migrate to the new security approvals feature instead. You can do so by navigating to **Security & Compliance > Policies** and creating a new Scan Result Policy.
@@ -614,13 +614,17 @@ The new security approvals feature is similar to vulnerability check. For exampl
### `Managed-Cluster-Applications.gitlab-ci.yml`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `Managed-Cluster-Applications.gitlab-ci.yml` CI/CD template is being removed. If you need an alternative, try the [Cluster Management project template](https://gitlab.com/gitlab-org/gitlab/-/issues/333610) instead. If your are not ready to move, you can copy the [last released version](https://gitlab.com/gitlab-org/gitlab-foss/-/blob/v14.10.1/lib/gitlab/ci/templates/Managed-Cluster-Applications.gitlab-ci.yml) of the template into your project.
### `artifacts:reports:cobertura` keyword
+WARNING:
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
+Review the details carefully before upgrading.
+
As of GitLab 15.0, the [`artifacts:reports:cobertura`](https://docs.gitlab.com/ee/ci/yaml/artifacts_reports.html#artifactsreportscobertura-removed)
keyword has been [replaced](https://gitlab.com/gitlab-org/gitlab/-/issues/344533) by
[`artifacts:reports:coverage_report`](https://docs.gitlab.com/ee/ci/yaml/artifacts_reports.html#artifactsreportscoverage_report).
@@ -629,7 +633,7 @@ Cobertura is the only supported report file, but this is the first step towards
### `defaultMergeCommitMessageWithDescription` GraphQL API field
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The GraphQL API field `defaultMergeCommitMessageWithDescription` has been removed in GitLab 15.0. For projects with a commit message template set, it will ignore the template.
@@ -637,7 +641,7 @@ The GraphQL API field `defaultMergeCommitMessageWithDescription` has been remove
### `dependency_proxy_for_private_groups` feature flag
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
A feature flag was [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/11582) in GitLab 13.7 as part of the change to require authentication to use the Dependency Proxy. Before GitLab 13.7, you could use the Dependency Proxy without authentication.
@@ -647,7 +651,7 @@ In GitLab 15.0, we will remove the feature flag, and you must always authenticat
### `omniauth-kerberos` gem
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `omniauth-kerberos` gem is no longer supported. This gem has not been maintained and has very little usage. Therefore, we
@@ -660,7 +664,7 @@ We are not removing Kerberos SPNEGO integration. We are removing the old passwor
### `promote-to-primary-node` command from `gitlab-ctl`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 14.5, we introduced the command `gitlab-ctl promote` to promote any Geo secondary node to a primary during a failover. This command replaces `gitlab-ctl promote-to-primary-node` which was only usable for single-node Geo sites. `gitlab-ctl promote-to-primary-node` has been removed in GitLab 15.0.
@@ -668,7 +672,7 @@ In GitLab 14.5, we introduced the command `gitlab-ctl promote` to promote any Ge
### `push_rules_supersede_code_owners` feature flag
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `push_rules_supersede_code_owners` feature flag has been removed in GitLab 15.0. From now on, push rules will supersede the `CODEOWNERS` file. The code owners feature is no longer available for access control.
@@ -676,7 +680,7 @@ The `push_rules_supersede_code_owners` feature flag has been removed in GitLab 1
### `type` and `types` keyword from CI/CD configuration
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `type` and `types` CI/CD keywords is removed in GitLab 15.0, so pipelines that use these keywords fail with a syntax error. Switch to `stage` and `stages`, which have the same behavior.
@@ -684,7 +688,7 @@ The `type` and `types` CI/CD keywords is removed in GitLab 15.0, so pipelines th
### bundler-audit Dependency Scanning tool
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
We are removing bundler-audit from Dependency Scanning on May 22, 2022 in 15.0. After this removal, Ruby scanning functionality will not be affected as it is still being covered by Gemnasium.
@@ -696,7 +700,7 @@ If you have explicitly excluded bundler-audit using the `DS_EXCLUDED_ANALYZERS`
### Permissions change for downloading Composer dependencies
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The GitLab Composer repository can be used to push, search, fetch metadata about, and download PHP dependencies. All these actions require authentication, except for downloading dependencies.
@@ -708,7 +712,7 @@ Downloading Composer dependencies without authentication is deprecated in GitLab
### Integrated error tracking disabled by default
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 14.4, GitLab released an integrated error tracking backend that replaces Sentry. This feature caused database performance issues. In GitLab 14.9, integrated error tracking is removed from GitLab.com, and turned off by default in GitLab self-managed. While we explore the future development of this feature, please consider switching to the Sentry backend by [changing your error tracking to Sentry in your project settings](https://docs.gitlab.com/ee/operations/error_tracking.html#sentry-error-tracking).
@@ -779,7 +783,7 @@ The minimum supported browser versions are:
### Auto Deploy CI template v1
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 14.0, we will update the [Auto Deploy](https://docs.gitlab.com/ee/topics/autodevops/stages.html#auto-deploy) CI template to the latest version. This includes new features, bug fixes, and performance improvements with a dependency on the v2 [auto-deploy-image](https://gitlab.com/gitlab-org/cluster-integration/auto-deploy-image). Auto Deploy CI template v1 is deprecated going forward.
@@ -789,7 +793,7 @@ Since the v1 and v2 versions are not backward-compatible, your project might enc
### Breaking changes to Terraform CI template
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab 14.0 renews the Terraform CI template to the latest version. The new template is set up for the GitLab Managed Terraform state, with a dependency on the GitLab `terraform-images` image, to provide a good user experience around GitLab's Infrastructure-as-Code features.
@@ -799,7 +803,7 @@ The current stable and latest templates are not compatible, and the current late
### Code Quality RuboCop support changed
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
By default, the Code Quality feature has not provided support for Ruby 2.6+ if you're using the Code Quality template. To better support the latest versions of Ruby, the default RuboCop version is updated to add support for Ruby 2.4 through 3.0. As a result, support for Ruby 2.1, 2.2, and 2.3 is removed. You can re-enable support for older versions by [customizing your configuration](https://docs.gitlab.com/ee/user/project/merge_requests/code_quality.html#rubocop-errors).
@@ -809,7 +813,7 @@ Relevant Issue: [Default `codeclimate-rubocop` engine does not support Ruby 2.6+
### Container Scanning Engine Clair
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Clair, the default container scanning engine, was deprecated in GitLab 13.9 and is removed from GitLab 14.0 and replaced by Trivy. We advise customers who are customizing variables for their container scanning job to [follow these instructions](https://docs.gitlab.com/ee/user/application_security/container_scanning/#change-scanners) to ensure that their container scanning jobs continue to work.
@@ -817,7 +821,7 @@ Clair, the default container scanning engine, was deprecated in GitLab 13.9 and
### DAST default template stages
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 14.0, we've removed the stages defined in the current `DAST.gitlab-ci.yml` template to avoid the situation where the template overrides manual changes made by DAST users. We're making this change in response to customer issues where the stages in the template cause problems when used with customized DAST configurations. Because of this removal, `gitlab-ci.yml` configurations that do not specify a `dast` stage must be updated to include this stage.
@@ -825,7 +829,7 @@ In GitLab 14.0, we've removed the stages defined in the current `DAST.gitlab-ci.
### DAST environment variable renaming and removal
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab 13.8 renamed multiple environment variables to support their broader usage in different workflows. In GitLab 14.0, the old variables have been permanently removed and will no longer work. Any configurations using these variables must be updated to the new variable names. Any scans using these variables in GitLab 14.0 and later will fail to be configured correctly. These variables are:
@@ -842,7 +846,7 @@ GitLab 13.8 renamed multiple environment variables to support their broader usag
### Default Browser Performance testing job renamed in GitLab 14.0
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Browser Performance Testing has run in a job named `performance` by default. With the introduction of [Load Performance Testing](https://docs.gitlab.com/ee/user/project/merge_requests/load_performance_testing.html) in GitLab 13.2, this naming could be confusing. To make it clear which job is running [Browser Performance Testing](https://docs.gitlab.com/ee/user/project/merge_requests/browser_performance_testing.html), the default job name is changed from `performance` to `browser_performance` in the template in GitLab 14.0.
@@ -852,7 +856,7 @@ Relevant Issue: [Rename default Browser Performance Testing job](https://gitlab.
### Default DAST spider begins crawling at target URL
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab 14.0, DAST has removed the current method of resetting the scan to the hostname when starting to spider. Prior to GitLab 14.0, the spider would not begin at the specified target path for the URL but would instead reset the URL to begin crawling at the host root. GitLab 14.0 changes the default for the new variable `DAST_SPIDER_START_AT_HOST` to `false` to better support users' intention of beginning spidering and scanning at the specified target URL, rather than the host root URL. This change has an added benefit: scans can take less time, if the specified path does not contain links to the entire site. This enables easier scanning of smaller sections of an application, rather than crawling the entire app during every scan.
@@ -860,7 +864,7 @@ In GitLab 14.0, DAST has removed the current method of resetting the scan to the
### Default branch name for new repositories now `main`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Every Git repository has an initial branch, which is named `master` by default. It's the first branch to be created automatically when you create a new repository. Future [Git versions](https://lore.kernel.org/git/pull.656.v4.git.1593009996.gitgitgadget@gmail.com/) will change the default branch name in Git from `master` to `main`. In coordination with the Git project and the broader community, [GitLab has changed the default branch name](https://gitlab.com/gitlab-org/gitlab/-/issues/223789) for new projects on both our SaaS (GitLab.com) and self-managed offerings starting with GitLab 14.0. This will not affect existing projects.
@@ -872,7 +876,7 @@ For more information, check out our [blog post](https://about.gitlab.com/blog/20
### Dependency Scanning
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
As mentioned in [13.9](https://about.gitlab.com/releases/2021/02/22/gitlab-13-9-released/#deprecations-for-dependency-scanning) and [this blog post](https://about.gitlab.com/blog/2021/02/08/composition-analysis-14-deprecations-and-removals/) several removals for Dependency Scanning take effect.
@@ -884,7 +888,7 @@ Previously, to prevent the Gemnasium analyzers to fetch the advisory database at
### Deprecated GraphQL fields
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In accordance with our [GraphQL deprecation and removal process](https://docs.gitlab.com/ee/api/graphql/#deprecation-process), the following fields that were deprecated prior to 13.7 are [fully removed in 14.0](https://gitlab.com/gitlab-org/gitlab/-/issues/267966):
@@ -899,7 +903,7 @@ In accordance with our [GraphQL deprecation and removal process](https://docs.gi
### DevOps Adoption API Segments
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The first release of the DevOps Adoption report had a concept of **Segments**. Segments were [quickly removed from the report](https://gitlab.com/groups/gitlab-org/-/epics/5251) because they introduced an additional layer of complexity on top of **Groups** and **Projects**. Subsequent iterations of the DevOps Adoption report focus on comparing adoption across groups rather than segments. GitLab 14.0 removes all references to **Segments** [from the GraphQL API](https://gitlab.com/gitlab-org/gitlab/-/issues/324414) and replaces them with **Enabled groups**.
@@ -907,7 +911,7 @@ The first release of the DevOps Adoption report had a concept of **Segments**. S
### Disk source configuration for GitLab Pages
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab Pages [API-based configuration](https://docs.gitlab.com/ee/administration/pages/#gitlab-api-based-configuration) has been available since GitLab 13.0. It replaces the unsupported `disk` source configuration removed in GitLab 14.0, which can no longer be chosen. You should stop using `disk` source configuration, and move to `gitlab` for an API-based configuration. To migrate away from the 'disk' source configuration, set `gitlab_pages['domain_config_source'] = "gitlab"` in your `/etc/gitlab/gitlab.rb` file. We recommend you migrate before updating to GitLab 14.0, to identify and troubleshoot any potential problems before upgrading.
@@ -915,7 +919,7 @@ GitLab Pages [API-based configuration](https://docs.gitlab.com/ee/administration
### Experimental prefix in Sidekiq queue selector options
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab supports a [queue selector](https://docs.gitlab.com/ee/administration/operations/extra_sidekiq_processes.html#queue-selector) to run only a subset of background jobs for a given process. When it was introduced, this option had an 'experimental' prefix (`experimental_queue_selector` in Omnibus, `experimentalQueueSelector` in Helm charts).
@@ -925,7 +929,7 @@ As announced in the [13.6 release post](https://about.gitlab.com/releases/2020/1
### External Pipeline Validation Service Code Changes
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
For self-managed instances using the experimental [external pipeline validation service](https://docs.gitlab.com/ee/administration/external_pipeline_validation.html), the range of error codes GitLab accepts will be reduced. Currently, pipelines are invalidated when the validation service returns a response code from `400` to `499`. In GitLab 14.0 and later, pipelines will be invalidated for the `406: Not Accepted` response code only.
@@ -933,7 +937,7 @@ For self-managed instances using the experimental [external pipeline validation
### Geo Foreign Data Wrapper settings
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
As [announced in GitLab 13.3](https://about.gitlab.com/releases/2020/08/22/gitlab-13-3-released/#geo-foreign-data-wrapper-settings-deprecated), the following configuration settings in `/etc/gitlab/gitlab.rb` have been removed in 14.0:
@@ -946,7 +950,7 @@ As [announced in GitLab 13.3](https://about.gitlab.com/releases/2020/08/22/gitla
### GitLab OAuth implicit grant
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab is deprecating the [OAuth 2 implicit grant flow](https://docs.gitlab.com/ee/api/oauth2.html#implicit-grant-flow) as it has been removed for [OAuth 2.1](https://oauth.net/2.1/).
@@ -956,7 +960,7 @@ Migrate your existing applications to other supported [OAuth2 flows](https://doc
### GitLab Runner helper image in GitLab.com Container Registry
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In 14.0, we are now pulling the GitLab Runner [helper image](https://docs.gitlab.com/runner/configuration/advanced-configuration.html#helper-image) from the GitLab Container Registry instead of Docker Hub. Refer to [issue #27218](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/27218) for details.
@@ -964,7 +968,7 @@ In 14.0, we are now pulling the GitLab Runner [helper image](https://docs.gitlab
### GitLab Runner installation to ignore the `skel` directory
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab Runner 14.0, the installation process will ignore the `skel` directory by default when creating the user home directory. Refer to [issue #4845](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/4845) for details.
@@ -972,7 +976,7 @@ In GitLab Runner 14.0, the installation process will ignore the `skel` directory
### Gitaly Cluster SQL primary elector
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Now that Praefect supports a [primary election strategy](https://docs.gitlab.com/ee/administration/gitaly/praefect.html#repository-specific-primary-nodes) for each repository, we have removed the `sql` election strategy.
@@ -983,7 +987,7 @@ If you had configured the `sql` election strategy, you must follow the [migratio
### Global `SAST_ANALYZER_IMAGE_TAG` in SAST CI template
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
With the maturity of GitLab Secure scanning tools, we've needed to add more granularity to our release process. Previously, GitLab shared a major version number for [all analyzers and tools](https://docs.gitlab.com/ee/user/application_security/sast/#supported-languages-and-frameworks). This requires all tools to share a major version, and prevents the use of [semantic version numbering](https://semver.org/). In GitLab 14.0, SAST removes the `SAST_ANALYZER_IMAGE_TAG` global variable in our [managed `SAST.gitlab-ci.yml`](https://gitlab.com/gitlab-org/gitlab/-/blob/master/lib/gitlab/ci/templates/Jobs/SAST.gitlab-ci.yml) CI template, in favor of the analyzer job variable setting the `major.minor` tag in the SAST vendored template.
@@ -995,7 +999,7 @@ This deprecation and removal changes our [previously announced plan](https://abo
### Hardcoded `master` in CI/CD templates
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Our CI/CD templates have been updated to no longer use hard-coded references to a `master` branch. In 14.0, they all use a variable that points to your project's configured default branch instead. If your CI/CD pipeline relies on our built-in templates, verify that this change works with your current configuration. For example, if you have a `master` branch and a different default branch, the updates to the templates may cause changes to your pipeline behavior. For more information, [read the issue](https://gitlab.com/gitlab-org/gitlab/-/issues/324131).
@@ -1003,7 +1007,7 @@ Our CI/CD templates have been updated to no longer use hard-coded references to
### Helm v2 support
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Helm v2 was [officially deprecated](https://helm.sh/blog/helm-v2-deprecation-timeline/) in November of 2020, with the `stable` repository being [de-listed from the Helm Hub](https://about.gitlab.com/blog/2020/11/09/ensure-auto-devops-work-after-helm-stable-repo/) shortly thereafter. With the release of GitLab 14.0, which will include the 5.0 release of the [GitLab Helm chart](https://docs.gitlab.com/charts/), Helm v2 will no longer be supported.
@@ -1013,7 +1017,7 @@ Users of the chart should [upgrade to Helm v3](https://helm.sh/docs/topics/v2_v3
### Legacy DAST domain validation
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The legacy method of DAST Domain Validation for CI/CD scans was deprecated in GitLab 13.8, and is removed in GitLab 14.0. This method of domain validation only disallows scans if the `DAST_FULL_SCAN_DOMAIN_VALIDATION_REQUIRED` environment variable is set to `true` in the `gitlab-ci.yml` file, and a `Gitlab-DAST-Permission` header on the site is not set to `allow`. This two-step method required users to opt in to using the variable before they could opt out from using the header.
@@ -1023,7 +1027,7 @@ For more information, see the [removal issue](https://gitlab.com/gitlab-org/gitl
### Legacy feature flags
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Legacy feature flags became read-only in GitLab 13.4. GitLab 14.0 removes support for legacy feature flags, so you must migrate them to the [new version](https://docs.gitlab.com/ee/operations/feature_flags.html). You can do this by first taking a note (screenshot) of the legacy flag, then deleting the flag through the API or UI (you don't need to alter the code), and finally create a new Feature Flag with the same name as the legacy flag you deleted. Also, make sure the strategies and environments match the deleted flag. We created a [video tutorial](https://www.youtube.com/watch?v=CAJY2IGep7Y) to help with this migration.
@@ -1031,7 +1035,7 @@ Legacy feature flags became read-only in GitLab 13.4. GitLab 14.0 removes suppor
### Legacy fields from DAST report
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
As a part of the migration to a common report format for all of the Secure scanners in GitLab, DAST is making changes to the DAST JSON report. Certain legacy fields were deprecated in 13.8 and have been completely removed in 14.0. These fields are `@generated`, `@version`, `site`, and `spider`. This should not affect any normal DAST operation, but does affect users who consume the JSON report in an automated way and use these fields. Anyone affected by these changes, and needs these fields for business reasons, is encouraged to open a new GitLab issue and explain the need.
@@ -1041,7 +1045,7 @@ For more information, see [the removal issue](https://gitlab.com/gitlab-org/gitl
### Legacy storage
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
As [announced in GitLab 13.0](https://about.gitlab.com/releases/2020/05/22/gitlab-13-0-released/#planned-removal-of-legacy-storage-in-14.0), [legacy storage](https://docs.gitlab.com/ee/administration/repository_storage_types.html#legacy-storage) has been removed in GitLab 14.0.
@@ -1049,7 +1053,7 @@ As [announced in GitLab 13.0](https://about.gitlab.com/releases/2020/05/22/gitla
### License Compliance
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In 13.0, we deprecated the License-Management CI template and renamed it License-Scanning. We have been providing backward compatibility by warning users of the old template to switch. Now in 14.0, we are completely removing the License-Management CI template. Read about it in [issue #216261](https://gitlab.com/gitlab-org/gitlab/-/issues/216261) or [this blog post](https://about.gitlab.com/blog/2021/02/08/composition-analysis-14-deprecations-and-removals/).
@@ -1057,7 +1061,7 @@ In 13.0, we deprecated the License-Management CI template and renamed it License
### Limit projects returned in `GET /groups/:id/`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
To improve performance, we are limiting the number of projects returned from the `GET /groups/:id/` API call to 100. A complete list of projects can still be retrieved with the `GET /groups/:id/projects` API call.
@@ -1065,7 +1069,7 @@ To improve performance, we are limiting the number of projects returned from the
### Make `pwsh` the default shell for newly-registered Windows Runners
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab Runner 13.2, PowerShell Core support was added to the Shell executor. In 14.0, PowerShell Core, `pwsh` is now the default shell for newly-registered Windows runners. Windows `CMD` will still be available as a shell option for Windows runners. Refer to [issue #26419](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/26419) for details.
@@ -1073,7 +1077,7 @@ In GitLab Runner 13.2, PowerShell Core support was added to the Shell executor.
### Migrate from `SAST_DEFAULT_ANALYZERS` to `SAST_EXCLUDED_ANALYZERS`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Until GitLab 13.9, if you wanted to avoid running one particular GitLab SAST analyzer, you needed to remove it from the [long string of analyzers in the `SAST.gitlab-ci.yml` file](https://gitlab.com/gitlab-org/gitlab/-/blob/390afc431e7ce1ac253b35beb39f19e49c746bff/lib/gitlab/ci/templates/Security/SAST.gitlab-ci.yml#L12) and use that to set the [`SAST_DEFAULT_ANALYZERS`](https://docs.gitlab.com/ee/user/application_security/sast/#docker-images) variable in your project's CI file. If you did this, it would exclude you from future new analyzers because this string hard codes the list of analyzers to execute. We avoid this problem by inverting this variable's logic to exclude, rather than choose default analyzers.
@@ -1082,7 +1086,7 @@ Beginning with 13.9, [we migrated](https://gitlab.com/gitlab-org/gitlab/-/blob/1
### Off peak time mode configuration for Docker Machine autoscaling
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab Runner 13.0, [issue #5069](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/5069), we introduced new timing options for the GitLab Docker Machine executor. In GitLab Runner 14.0, we have removed the old configuration option, [off peak time mode](https://docs.gitlab.com/runner/configuration/autoscale.html#off-peak-time-mode-configuration-deprecated).
@@ -1090,7 +1094,7 @@ In GitLab Runner 13.0, [issue #5069](https://gitlab.com/gitlab-org/gitlab-runner
### OpenSUSE Leap 15.1
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Support for [OpenSUSE Leap 15.1 is being deprecated](https://gitlab.com/gitlab-org/omnibus-gitlab/-/merge_requests/5135). Support for 15.1 will be dropped in 14.0. We are now providing support for openSUSE Leap 15.2 packages.
@@ -1098,7 +1102,7 @@ Support for [OpenSUSE Leap 15.1 is being deprecated](https://gitlab.com/gitlab-o
### PostgreSQL 11 support
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab 14.0 requires PostgreSQL 12 or later. It offers [significant improvements](https://www.postgresql.org/about/news/postgresql-12-released-1976/) to indexing, partitioning, and general performance benefits.
@@ -1108,7 +1112,7 @@ Starting in GitLab 13.7, all new installations default to PostgreSQL version 12.
### Redundant timestamp field from DORA metrics API payload
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The [deployment frequency project-level API](https://docs.gitlab.com/ee/api/dora4_project_analytics.html#list-project-deployment-frequencies) endpoint has been deprecated in favor of the [DORA 4 API](https://docs.gitlab.com/ee/api/dora/metrics.html), which consolidates all the metrics under one API with the specific metric as a required field. As a result, the timestamp field, which doesn't allow adding future extensions and causes performance issues, will be removed. With the old API, an example response would be `{ "2021-03-01": 3, "date": "2021-03-01", "value": 3 }`. The first key/value (`"2021-03-01": 3`) will be removed and replaced by the last two (`"date": "2021-03-01", "value": 3`).
@@ -1116,7 +1120,7 @@ The [deployment frequency project-level API](https://docs.gitlab.com/ee/api/dora
### Release description in the Tags API
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab 14.0 removes support for the release description in the Tags API. You can no longer add a release description when [creating a new tag](https://docs.gitlab.com/ee/api/tags.html#create-a-new-tag). You also can no longer [create](https://docs.gitlab.com/ee/api/tags.html#create-a-new-release) or [update](https://docs.gitlab.com/ee/api/tags.html#update-a-release) a release through the Tags API. Please migrate to use the [Releases API](https://docs.gitlab.com/ee/api/releases/#create-a-release) instead.
@@ -1124,7 +1128,7 @@ GitLab 14.0 removes support for the release description in the Tags API. You can
### Ruby version changed in `Ruby.gitlab-ci.yml`
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
By default, the `Ruby.gitlab-ci.yml` file has included Ruby 2.5.
@@ -1136,7 +1140,7 @@ Relevant Issue: [Updates Ruby version 2.5 to 3.0](https://gitlab.com/gitlab-org/
### SAST analyzer `SAST_GOSEC_CONFIG` variable
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
With the release of [SAST Custom Rulesets](https://docs.gitlab.com/ee/user/application_security/sast/#customize-rulesets) in GitLab 13.5 we allow greater flexibility in configuration options for our Go analyzer (GoSec). As a result we no longer plan to support our less flexible [`SAST_GOSEC_CONFIG`](https://docs.gitlab.com/ee/user/application_security/sast/#analyzer-settings) analyzer setting. This variable was deprecated in GitLab 13.10.
@@ -1145,7 +1149,7 @@ GitLab 14.0 removes the old `SAST_GOSEC_CONFIG variable`. If you use or override
### Service Templates
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Service Templates are [removed in GitLab 14.0](https://gitlab.com/groups/gitlab-org/-/epics/5672). They were used to apply identical settings to a large number of projects, but they only did so at the time of project creation.
@@ -1155,7 +1159,7 @@ While they solved part of the problem, _updating_ those values later proved to b
### Success and failure for finished build metric conversion
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab Runner 13.5, we introduced `failed` and `success` states for a job. To support Prometheus rules, we chose to convert `success/failure` to `finished` for the metric. In 14.0, the conversion has now been removed. Refer to [issue #26900](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/26900) for details.
@@ -1163,7 +1167,7 @@ In GitLab Runner 13.5, we introduced `failed` and `success` states for a job. To
### Terraform template version
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
As we continuously [develop GitLab's Terraform integrations](https://gitlab.com/gitlab-org/gitlab/-/issues/325312), to minimize customer disruption, we maintain two GitLab CI/CD templates for Terraform:
@@ -1182,7 +1186,7 @@ To check the new changes, see the [new "major version" template](https://gitlab.
### Ubuntu 16.04 support
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Ubuntu 16.04 [reached end-of-life in April 2021](https://ubuntu.com/about/release-cycle), and no longer receives maintenance updates. We strongly recommend users to upgrade to a newer release, such as 20.04.
@@ -1192,7 +1196,7 @@ GitLab 13.12 will be the last release with Ubuntu 16.04 support.
### Ubuntu 19.10 (Eoan Ermine) package
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
Ubuntu 19.10 (Eoan Ermine) reached end of life on Friday, July 17, 2020. In GitLab Runner 14.0, Ubuntu 19.10 (Eoan Ermine) is no longer available from our package distribution. Refer to [issue #26036](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/26036) for details.
@@ -1200,7 +1204,7 @@ Ubuntu 19.10 (Eoan Ermine) reached end of life on Friday, July 17, 2020. In GitL
### Unicorn in GitLab self-managed
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
[Support for Unicorn](https://gitlab.com/gitlab-org/omnibus-gitlab/-/issues/6078) has been removed in GitLab 14.0 in favor of Puma. [Puma has a multi-threaded architecture](https://docs.gitlab.com/ee/administration/operations/puma.html) which uses less memory than a multi-process application server like Unicorn. On GitLab.com, we saw a 40% reduction in memory consumption by using Puma.
@@ -1208,7 +1212,7 @@ Review the details carefully before upgrading.
### WIP merge requests renamed 'draft merge requests'
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The WIP (work in progress) status for merge requests signaled to reviewers that the merge request in question wasn't ready to merge. We've renamed the WIP feature to **Draft**, a more inclusive and self-explanatory term. **Draft** clearly communicates the merge request in question isn't ready for review, and makes no assumptions about the progress being made toward it. **Draft** also reduces the cognitive load for new users, non-English speakers, and anyone unfamiliar with the WIP acronym.
@@ -1216,7 +1220,7 @@ The WIP (work in progress) status for merge requests signaled to reviewers that
### Web Application Firewall (WAF)
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The Web Application Firewall (WAF) was deprecated in GitLab 13.6 and is removed from GitLab 14.0. The WAF had limitations inherent in the architectural design that made it difficult to meet the requirements traditionally expected of a WAF. By removing the WAF, GitLab is able to focus on improving other areas in the product where more value can be provided to users. Users who currently rely on the WAF can continue to use the free and open source [ModSecurity](https://github.com/SpiderLabs/ModSecurity) project, which is independent from GitLab. Additional details are available in the [deprecation issue](https://gitlab.com/gitlab-org/gitlab/-/issues/271276).
@@ -1224,7 +1228,7 @@ The Web Application Firewall (WAF) was deprecated in GitLab 13.6 and is removed
### Windows Server 1903 image support
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In 14.0, we have removed Windows Server 1903. Microsoft ended support for this version on 2020-08-12. Refer to [issue #27551](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/27551) for details.
@@ -1232,7 +1236,7 @@ In 14.0, we have removed Windows Server 1903. Microsoft ended support for this v
### Windows Server 1909 image support
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In 14.0, we have removed Windows Server 1909. Microsoft ended support for this version on 2021-05-11. Refer to [issue #27899](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/27899) for details.
@@ -1240,7 +1244,7 @@ In 14.0, we have removed Windows Server 1909. Microsoft ended support for this v
### `/usr/lib/gitlab-runner` symlink from package
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In GitLab Runner 13.3, a symlink was added from `/user/lib/gitlab-runner/gitlab-runner` to `/usr/bin/gitlab-runner`. In 14.0, the symlink has been removed and the runner is now installed in `/usr/bin/gitlab-runner`. Refer to [issue #26651](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/26651) for details.
@@ -1248,7 +1252,7 @@ In GitLab Runner 13.3, a symlink was added from `/user/lib/gitlab-runner/gitlab-
### `?w=1` URL parameter to ignore whitespace changes
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
To create a consistent experience for users based on their preferences, support for toggling whitespace changes via URL parameter has been removed in GitLab 14.0.
@@ -1256,7 +1260,7 @@ To create a consistent experience for users based on their preferences, support
### `CI_PROJECT_CONFIG_PATH` variable
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
The `CI_PROJECT_CONFIG_PATH` [predefined project variable](https://docs.gitlab.com/ee/ci/variables/predefined_variables.html)
@@ -1268,7 +1272,7 @@ please update them to use `CI_CONFIG_PATH` instead.
### `FF_RESET_HELPER_IMAGE_ENTRYPOINT` feature flag
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In 14.0, we have deactivated the `FF_RESET_HELPER_IMAGE_ENTRYPOINT` feature flag. Refer to issue [#26679](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/26679) for details.
@@ -1276,7 +1280,7 @@ In 14.0, we have deactivated the `FF_RESET_HELPER_IMAGE_ENTRYPOINT` feature flag
### `FF_SHELL_EXECUTOR_USE_LEGACY_PROCESS_KILL` feature flag
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
In [GitLab Runner 13.1](https://docs.gitlab.com/runner/executors/shell.html#gitlab-131-and-later), [issue #3376](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/3376), we introduced `sigterm` and then `sigkill` to a process in the Shell executor. We also introduced a new feature flag, `FF_SHELL_EXECUTOR_USE_LEGACY_PROCESS_KILL`, so you can use the previous process termination sequence. In GitLab Runner 14.0, [issue #6413](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/6413), the feature flag has been removed.
@@ -1284,7 +1288,7 @@ In [GitLab Runner 13.1](https://docs.gitlab.com/runner/executors/shell.html#gitl
### `FF_USE_GO_CLOUD_WITH_CACHE_ARCHIVER` feature flag
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab Runner 14.0 removes the `FF_USE_GO_CLOUD_WITH_CACHE_ARCHIVER` feature flag. Refer to [issue #27175](https://gitlab.com/gitlab-org/gitlab-runner/-/issues/27175) for details.
@@ -1292,7 +1296,7 @@ GitLab Runner 14.0 removes the `FF_USE_GO_CLOUD_WITH_CACHE_ARCHIVER` feature fla
### `secret_detection_default_branch` job
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
To ensure Secret Detection was scanning both default branches and feature branches, we introduced two separate secret detection CI jobs (`secret_detection_default_branch` and `secret_detection`) in our managed [`Secret-Detection.gitlab-ci.yml`](https://gitlab.com/gitlab-org/gitlab/-/blob/master/lib/gitlab/ci/templates/Security/Secret-Detection.gitlab-ci.yml) template. These two CI jobs created confusion and complexity in the CI rules logic. This deprecation moves the `rule` logic into the `script` section, which then determines how the `secret_detection` job is run (historic, on a branch, commits, etc).
@@ -1301,7 +1305,7 @@ If you override or maintain custom versions of `SAST.gitlab-ci.yml` or `Secret-D
### `trace` parameter in `jobs` API
WARNING:
-This is a [breaking change](https://docs.gitlab.com/ee/development/contributing/#breaking-changes).
+This is a [breaking change](https://docs.gitlab.com/ee/development/deprecation_guidelines/).
Review the details carefully before upgrading.
GitLab Runner was updated in GitLab 13.4 to internally stop passing the `trace` parameter to the `/api/jobs/:id` endpoint. GitLab 14.0 deprecates the `trace` parameter entirely for all other requests of this endpoint. Make sure your [GitLab Runner version matches your GitLab version](https://docs.gitlab.com/runner/#gitlab-runner-versions) to ensure consistent behavior.
diff --git a/doc/update/upgrading_from_ce_to_ee.md b/doc/update/upgrading_from_ce_to_ee.md
index b953194b4cf..55561abc009 100644
--- a/doc/update/upgrading_from_ce_to_ee.md
+++ b/doc/update/upgrading_from_ce_to_ee.md
@@ -10,8 +10,7 @@ comments: false
NOTE:
In the past we used separate documents for upgrading from
Community Edition to Enterprise Edition. These documents can be found in the
-[`doc/update` directory of Enterprise Edition's source
-code](https://gitlab.com/gitlab-org/gitlab/-/tree/11-8-stable-ee/doc/update).
+[`doc/update` directory of Enterprise Edition's source code](https://gitlab.com/gitlab-org/gitlab/-/tree/11-8-stable-ee/doc/update).
If you want to upgrade the version only, for example 11.8 to 11.9, *without* changing the
GitLab edition you are using (Community or Enterprise), see the
diff --git a/doc/update/upgrading_from_source.md b/doc/update/upgrading_from_source.md
index 8b921f6d0ce..2df11e8f741 100644
--- a/doc/update/upgrading_from_source.md
+++ b/doc/update/upgrading_from_source.md
@@ -119,8 +119,8 @@ rm go1.17.10.linux-amd64.tar.gz
To check you are running the minimum required Git version, see
[Git versions](../install/installation.md#software-requirements).
-From GitLab 13.6, we recommend you use the [Git version provided by
-Gitaly](https://gitlab.com/gitlab-org/gitaly/-/issues/2729)
+From GitLab 13.6, we recommend you use the
+[Git version provided by Gitaly](https://gitlab.com/gitlab-org/gitaly/-/issues/2729)
that:
- Is always at the version required by GitLab.
diff --git a/doc/update/zero_downtime.md b/doc/update/zero_downtime.md
index 3cdc6177a4d..0abdd769a6b 100644
--- a/doc/update/zero_downtime.md
+++ b/doc/update/zero_downtime.md
@@ -53,8 +53,8 @@ migrating data. Background migrations are only added in the monthly releases.
Certain major/minor releases may require a set of background migrations to be
finished. To guarantee this, such a release processes any remaining jobs
before continuing the upgrading procedure. While this doesn't require downtime
-(if the above conditions are met) we require that you [wait for background
-migrations to complete](index.md#checking-for-background-migrations-before-upgrading)
+(if the above conditions are met) we require that you
+[wait for background migrations to complete](index.md#checking-for-background-migrations-before-upgrading)
between each major/minor release upgrade.
The time necessary to complete these migrations can be reduced by
increasing the number of Sidekiq workers that can process jobs in the
@@ -395,7 +395,7 @@ HA.
#### In the application node
-According to [official Redis documentation](https://redis.io/topics/admin#upgrading-or-restarting-a-redis-instance-without-downtime),
+According to [official Redis documentation](https://redis.io/docs/manual/admin/#upgrading-or-restarting-a-redis-instance-without-downtime),
the easiest way to update an HA instance using Sentinel is to upgrade the
secondaries one after the other, perform a manual failover from current
primary (running old version) to a recently upgraded secondary (running a new