Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/gitlab-org/gitlab-pages.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorfeistel <6742251-feistel@users.noreply.gitlab.com>2021-04-23 19:03:48 +0300
committerfeistel <6742251-feistel@users.noreply.gitlab.com>2021-04-23 19:03:48 +0300
commitea0a6acc050f39393414a68c442f1fb4a01de509 (patch)
tree7379b9b896523eb31b1ae4aaf18acd3850e6c1cd /README.md
parent1e96e281be940b3880a6079e3dc80f1d1d0db16c (diff)
Remove clarification about tls13 variable
TLS 1.3 is available on an opt-out basis in Go 1.13
Diffstat (limited to 'README.md')
-rw-r--r--README.md3
1 files changed, 1 insertions, 2 deletions
diff --git a/README.md b/README.md
index 0d6d2c52..08062a0c 100644
--- a/README.md
+++ b/README.md
@@ -272,8 +272,7 @@ assuming they know the URL beforehand.
GitLab Pages defaults to TLS 1.2 as the minimum supported TLS version. This can be
configured by using the `-tls-min-version` and `-tls-max-version` options. Accepted
-values are `tls1.2`, and `tls1.3` (if supported). When `tls1.3`
-is used GitLab Pages will add `tls13=1` to `GODEBUG` to enable TLS 1.3.
+values are `tls1.2`, and `tls1.3`.
See https://golang.org/src/crypto/tls/tls.go for more.
### Custom headers