Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/gitlab-org/gitlab-pages.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2020-01-21use flag.Duration for the new configs instead of int64Jaime Martinez
2020-01-16add -gitlab-client-http-timeout -gitlab-client-jwt-expiry config flagsJaime Martinez
2019-11-28Merge branch 'master' into feature/gitlab-source-enum-domainsGrzegorz Bizon
* master: Improve GitLab client tests Change GitLab API JWT expire time to 5s Read the context of api-secret-key file and store it in app config Improve gitlab client tests Ensure there is response before defer close it in gitlab.GetVirtualDomain Document acrguments for gitlab.NewClient Add HTTP client to consume GitLab internal API for Pages
2019-11-27Read the context of api-secret-key file and store it in app configKrasimir Angelov
as GitLabAPISecretKey
2019-11-25Make it possible to pass client config to gitlab sourceGrzegorz Bizon
2019-10-07Remove unused Admin gRPC APIKrasimir Angelov
It was ever used. See gitlab-org/omnibus-gitlab/merge_requests/3444#note_194217889 for more details. Done as part of https://gitlab.com/gitlab-org/gitlab/issues/28781.
2019-07-12feat: add flag to define custom response headersMax Wittig
2019-07-10Revert "chore: vendor complete dependency tree"Max Wittig
This reverts commit 27bd4d83cade6a721330e8583874e7c715bf3a26.
2019-05-28Add config flags to specify TLS versionsKrasimir Angelov
Introduce two new configuration options -tls-min-version and -tls-max-version to control which TLS versions will be supported by the server. Accepted values are ssl3, tls1.0, tls1.1, tls1.2, and tls1.3. Closing https://gitlab.com/gitlab-org/gitlab-pages/issues/187
2019-05-16Disable 3DES and other insecure cipher suitesKrasimir Angelov
Supported cipher suites: tls.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 tls.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 tls.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 tls.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Closes https://gitlab.com/gitlab-org/gitlab-pages/issues/150.
2018-10-26Allow the maximum connection concurrency to be specifiedNick Thomas
2018-06-30Add support for private projects and authentication with GitLab APITuomo Ala-Vannesluoma
2018-04-23Add gRPC admin health checkJacob Vosmaer (GitLab)
2018-03-13Add more logging to gitlab pages daemonmaxmeyer
2018-03-07Structured loggingJacob Vosmaer (GitLab)
2017-09-08Add an artifacts proxy to GitLab PagesJ. Shuster
2017-07-05Add disabled-by-default status check endpointNick Thomas
2017-06-15Add CORS support to GET requestsNick Thomas
2017-02-07Improve complexity metricsZ.J. van de Weg
Also fixed the dependencies, moved metrics to its own package and updated the tests
2017-02-02Prometheus monitoring for GitLab PagesZ.J. van de Weg
This starts of the prometheus monitoring for GitLab Pages, and resolves gitlab-org/gitlab-pages#42 Point to check: - Are the metric names good, keeping Prometheus' conventions in mind? - Golang, general style etc - Shouldn't I do some voodoo magic to import this in the library?
2016-09-09Allow -listen-http, -listen-https and -listen-proxy to be given more than onceNick Thomas
Per issue #13, sometimes you want to listen on more than one port for each type of listener. This commit adds support for that.
2016-02-19Make fmt happyKamil Trzcinski
2016-02-16Fix small bugsKamil Trzcinski
2016-02-11Chdir first (always)Kamil Trzcinski
2016-02-11Move most of configuration to appConfigKamil Trzcinski
2016-02-11Move most of configuration to appConfigKamil Trzcinski