summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorLopo2015-12-08 13:06:11 +0100
committerLopo2015-12-08 13:06:11 +0100
commit1d4d59072c72c95003114d90077e3611ff2d54fa (patch)
tree9238fe4dbaf1627e4e8bb6e88c2e878b8e805d29
parent2ee287d69163a3499730a18f3e9ce5c54e59eb4b (diff)
downloadaur-gitlab-ci.tar.gz
v8.0.5
-rw-r--r--.SRCINFO12
-rw-r--r--PKGBUILD10
-rw-r--r--apache-ssl.conf.example31
-rw-r--r--apache.conf.example17
-rw-r--r--apache2.2-ssl.conf.example (renamed from apache2.4-ssl.conf.example)31
-rw-r--r--apache2.2.conf.example (renamed from apache2.4.conf.example)17
6 files changed, 60 insertions, 58 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 8bba1f73b18c..c6a5c9b17e3a 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,8 @@
+# Generated by mksrcinfo v8
+# Tue Dec 8 12:05:16 UTC 2015
pkgbase = gitlab-ci
pkgdesc = Continuous integration server for gitlabhq | Coordinator
- pkgver = 8.0.3
+ pkgver = 8.0.5
pkgrel = 1
url = http://www.gitlab.com/gitlab-ci
install = gitlab-ci.install
@@ -22,19 +24,19 @@ pkgbase = gitlab-ci
backup = etc/webapps/gitlab-ci/resque.yml
backup = etc/webapps/gitlab-ci/unicorn.rb
backup = etc/logrotate.d/gitlab-ci
- source = gitlab-ci-8.0.3.tar.gz::https://github.com/gitlabhq/gitlab-ci/archive/v8.0.3.tar.gz
+ source = gitlab-ci-8.0.5.tar.gz::https://github.com/gitlabhq/gitlab-ci/archive/v8.0.5.tar.gz
source = gitlab-ci.target
source = gitlab-ci-unicorn.service
source = gitlab-ci-sidekiq.service
source = gitlab-ci.tmpfiles.d
source = gitlab-ci.logrotate
- source = apache2.4.conf.example
- source = apache2.4-ssl.conf.example
source = apache.conf.example
source = apache-ssl.conf.example
+ source = apache2.2.conf.example
+ source = apache2.2-ssl.conf.example
source = nginx-ssl.conf.example
source = lighttpd.conf.example
- sha512sums = c0fcaae82a36cd0f8b07c01ecd4bc2a7d1b0d736e34015b39260c56293465b356997f419d2c9c2636c8930898486da0036aadeb156d54232ead945fae2051754
+ sha512sums = 19df31c817c6da0d6295b749d272496cd673dc7acc3223718d8ed1698882412e77c8de63a9d19faa9cee885e462d800dd76b75f6740283965be4c90b42466e4a
sha512sums = 30cf8ad2a26f0f6d87cb230c69668f8d7b15329af21985349bbc2c8eb3560ccbc82dd173e65be41aa71246b2426fc123f43d45b103371ce47a56d9ba7bda46bc
sha512sums = ea24c7fe19789c82dde144713076c185c258afb103ec35dd3a68320dee8dfc4cb1e9fe0f1045af17798eb8ad9115a4d710d4f6c825d2530a2f60e9f721b7ec40
sha512sums = 1dd9bf5d4d30831397b25e2b6af37167653146aa2dcda489dd66c1d23dac45009f02a520dbcd608cc6b730032ef669d0deb78f20c2f7986567bc5c01a4b5f345
diff --git a/PKGBUILD b/PKGBUILD
index 63a109bc01c6..f2ec7ab2c871 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,7 +1,7 @@
# Maintainer: Pavol (Lopo) Hluchy <lopo AT losys DOT eu>
pkgname=gitlab-ci
-pkgver=8.0.3
+pkgver=8.0.5
pkgrel=1
pkgdesc="Continuous integration server for gitlabhq | Coordinator"
arch=('i686' 'x86_64')
@@ -25,15 +25,15 @@ source=("$pkgname-$pkgver.tar.gz::https://github.com/gitlabhq/gitlab-ci/archive/
gitlab-ci-sidekiq.service
gitlab-ci.tmpfiles.d
gitlab-ci.logrotate
- apache2.4.conf.example
- apache2.4-ssl.conf.example
apache.conf.example
apache-ssl.conf.example
+ apache2.2.conf.example
+ apache2.2-ssl.conf.example
nginx-ssl.conf.example
lighttpd.conf.example
)
install='gitlab-ci.install'
-sha512sums=('c0fcaae82a36cd0f8b07c01ecd4bc2a7d1b0d736e34015b39260c56293465b356997f419d2c9c2636c8930898486da0036aadeb156d54232ead945fae2051754'
+sha512sums=('19df31c817c6da0d6295b749d272496cd673dc7acc3223718d8ed1698882412e77c8de63a9d19faa9cee885e462d800dd76b75f6740283965be4c90b42466e4a'
'30cf8ad2a26f0f6d87cb230c69668f8d7b15329af21985349bbc2c8eb3560ccbc82dd173e65be41aa71246b2426fc123f43d45b103371ce47a56d9ba7bda46bc'
'ea24c7fe19789c82dde144713076c185c258afb103ec35dd3a68320dee8dfc4cb1e9fe0f1045af17798eb8ad9115a4d710d4f6c825d2530a2f60e9f721b7ec40'
'1dd9bf5d4d30831397b25e2b6af37167653146aa2dcda489dd66c1d23dac45009f02a520dbcd608cc6b730032ef669d0deb78f20c2f7986567bc5c01a4b5f345'
@@ -166,7 +166,7 @@ package() {
install -Dm644 "${srcdir}/gitlab-ci.logrotate" "${pkgdir}/etc/logrotate.d/gitlab-ci"
# Install webserver config temmplates
- for __cfg in apache2.4 apache2.4-ssl apache apache-ssl nginx-ssl lighttpd; do
+ for __cfg in apache apache-ssl apache2.2 apache2.2-ssl nginx-ssl lighttpd; do
install -m644 "${srcdir}/${__cfg}.conf.example" "${pkgdir}${_etcdir}"
done
}
diff --git a/apache-ssl.conf.example b/apache-ssl.conf.example
index d32c1d9171e0..c0ff0d418a5b 100644
--- a/apache-ssl.conf.example
+++ b/apache-ssl.conf.example
@@ -1,13 +1,13 @@
-#Note this config assumes unicorn is listening on default port 8081.
+#Note this config assumes unicorn is listening on port 8081.
#Module dependencies
-# mod_rewrite
-# mod_ssl
-# mod_proxy
-# mod_proxy_http
-# mod_headers
+# mod_rewrite
+# mod_ssl
+# mod_proxy
+# mod_proxy_http
+# mod_headers
# This section is only needed if you want to redirect http traffic to https.
-# You can live without it but clients will have to type in https:// to reach gitlab CI.
+# You can live without it but clients will have to type in https:// to reach gitlab ci.
<VirtualHost *:80>
ServerName gitlabci.example.com
ServerSignature Off
@@ -21,10 +21,14 @@
SSLEngine on
#strong encryption ciphers only
#see ciphers(1) http://www.openssl.org/docs/apps/ciphers.html
- SSLCipherSuite !SSLv3:TLSv1:+HIGH:!SSLv2:!MD5:!MEDIUM:!LOW:!EXP:!ADH:!eNULL:!aNULL
- SSLCertificateFile /etc/httpd/ssl.crt/gitlabci.example.com.crt
+ SSLProtocol all -SSLv2 -SSLv3
+ SSLHonorCipherOrder on
+ SSLCipherSuite "ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS"
+ Header add Strict-Transport-Security: "max-age=15768000;includeSubdomains"
+ SSLCompression Off
+ SSLCertificateFile /etc/httpd/ssl.crt/gitlabci.example.com.crt
SSLCertificateKeyFile /etc/httpd/ssl.key/gitlabci.example.com.key
- SSLCACertificateFile /etc/httpd/ssl.crt/your-ca.crt
+ SSLCACertificateFile /etc/httpd/ssl.crt/your-ca.crt
ServerName gitlabci.example.com
ServerSignature Off
@@ -32,8 +36,9 @@
ProxyPreserveHost On
<Location />
- Order deny,allow
- Allow from all
+ # New authorization commands for apache 2.4 and up
+ # http://httpd.apache.org/docs/2.4/upgrading.html#access
+ Require all granted
ProxyPassReverse http://127.0.0.1:8081
ProxyPassReverse http://gitlabci.example.com/
@@ -57,7 +62,7 @@
ErrorDocument 503 /deploy.html
LogFormat "%{X-Forwarded-For}i %l %u %t \"%r\" %>s %b" common_forwarded
- ErrorLog /var/log/httpd/logs/gitlabci.example.com_error.log
+ ErrorLog /var/log/httpd/logs/gitlabci.example.com_error.log
CustomLog /var/log/httpd/logs/gitlabci.example.com_forwarded.log common_forwarded
CustomLog /var/log/httpd/logs/gitlabci.example.com_access.log combined env=!dontlog
CustomLog /var/log/httpd/logs/gitlabci.example.com.log combined
diff --git a/apache.conf.example b/apache.conf.example
index 3f16675cca17..19580489e68c 100644
--- a/apache.conf.example
+++ b/apache.conf.example
@@ -4,17 +4,18 @@
# mod_proxy
# mod_proxy_http
<VirtualHost *:80>
- ServerName gitlabci.example.com
+ ServerName gitlab.example.com
ServerSignature Off
ProxyPreserveHost On
<Location />
- Order deny,allow
- Allow from all
+ # New authorization commands for apache 2.4 and up
+ # http://httpd.apache.org/docs/2.4/upgrading.html#access
+ Require all granted
ProxyPassReverse http://127.0.0.1:8081
- ProxyPassReverse http://gitlabci.example.com/
+ ProxyPassReverse http://gitlab.example.com/
</Location>
#apache equivalent of nginx try files
@@ -34,8 +35,8 @@
ErrorDocument 503 /deploy.html
LogFormat "%{X-Forwarded-For}i %l %u %t \"%r\" %>s %b" common_forwarded
- ErrorLog /var/log/httpd/logs/gitlabci.example.com_error.log
- CustomLog /var/log/httpd/logs/gitlabci.example.com_forwarded.log common_forwarded
- CustomLog /var/log/httpd/logs/gitlabci.example.com_access.log combined env=!dontlog
- CustomLog /var/log/httpd/logs/gitlabci.example.com.log combined
+ ErrorLog /var/log/httpd/logs/gitlab.example.com_error.log
+ CustomLog /var/log/httpd/logs/gitlab.example.com_forwarded.log common_forwarded
+ CustomLog /var/log/httpd/logs/gitlab.example.com_access.log combined env=!dontlog
+ CustomLog /var/log/httpd/logs/gitlab.example.com.log combined
</VirtualHost>
diff --git a/apache2.4-ssl.conf.example b/apache2.2-ssl.conf.example
index c0ff0d418a5b..d32c1d9171e0 100644
--- a/apache2.4-ssl.conf.example
+++ b/apache2.2-ssl.conf.example
@@ -1,13 +1,13 @@
-#Note this config assumes unicorn is listening on port 8081.
+#Note this config assumes unicorn is listening on default port 8081.
#Module dependencies
-# mod_rewrite
-# mod_ssl
-# mod_proxy
-# mod_proxy_http
-# mod_headers
+# mod_rewrite
+# mod_ssl
+# mod_proxy
+# mod_proxy_http
+# mod_headers
# This section is only needed if you want to redirect http traffic to https.
-# You can live without it but clients will have to type in https:// to reach gitlab ci.
+# You can live without it but clients will have to type in https:// to reach gitlab CI.
<VirtualHost *:80>
ServerName gitlabci.example.com
ServerSignature Off
@@ -21,14 +21,10 @@
SSLEngine on
#strong encryption ciphers only
#see ciphers(1) http://www.openssl.org/docs/apps/ciphers.html
- SSLProtocol all -SSLv2 -SSLv3
- SSLHonorCipherOrder on
- SSLCipherSuite "ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS"
- Header add Strict-Transport-Security: "max-age=15768000;includeSubdomains"
- SSLCompression Off
- SSLCertificateFile /etc/httpd/ssl.crt/gitlabci.example.com.crt
+ SSLCipherSuite !SSLv3:TLSv1:+HIGH:!SSLv2:!MD5:!MEDIUM:!LOW:!EXP:!ADH:!eNULL:!aNULL
+ SSLCertificateFile /etc/httpd/ssl.crt/gitlabci.example.com.crt
SSLCertificateKeyFile /etc/httpd/ssl.key/gitlabci.example.com.key
- SSLCACertificateFile /etc/httpd/ssl.crt/your-ca.crt
+ SSLCACertificateFile /etc/httpd/ssl.crt/your-ca.crt
ServerName gitlabci.example.com
ServerSignature Off
@@ -36,9 +32,8 @@
ProxyPreserveHost On
<Location />
- # New authorization commands for apache 2.4 and up
- # http://httpd.apache.org/docs/2.4/upgrading.html#access
- Require all granted
+ Order deny,allow
+ Allow from all
ProxyPassReverse http://127.0.0.1:8081
ProxyPassReverse http://gitlabci.example.com/
@@ -62,7 +57,7 @@
ErrorDocument 503 /deploy.html
LogFormat "%{X-Forwarded-For}i %l %u %t \"%r\" %>s %b" common_forwarded
- ErrorLog /var/log/httpd/logs/gitlabci.example.com_error.log
+ ErrorLog /var/log/httpd/logs/gitlabci.example.com_error.log
CustomLog /var/log/httpd/logs/gitlabci.example.com_forwarded.log common_forwarded
CustomLog /var/log/httpd/logs/gitlabci.example.com_access.log combined env=!dontlog
CustomLog /var/log/httpd/logs/gitlabci.example.com.log combined
diff --git a/apache2.4.conf.example b/apache2.2.conf.example
index 19580489e68c..3f16675cca17 100644
--- a/apache2.4.conf.example
+++ b/apache2.2.conf.example
@@ -4,18 +4,17 @@
# mod_proxy
# mod_proxy_http
<VirtualHost *:80>
- ServerName gitlab.example.com
+ ServerName gitlabci.example.com
ServerSignature Off
ProxyPreserveHost On
<Location />
- # New authorization commands for apache 2.4 and up
- # http://httpd.apache.org/docs/2.4/upgrading.html#access
- Require all granted
+ Order deny,allow
+ Allow from all
ProxyPassReverse http://127.0.0.1:8081
- ProxyPassReverse http://gitlab.example.com/
+ ProxyPassReverse http://gitlabci.example.com/
</Location>
#apache equivalent of nginx try files
@@ -35,8 +34,8 @@
ErrorDocument 503 /deploy.html
LogFormat "%{X-Forwarded-For}i %l %u %t \"%r\" %>s %b" common_forwarded
- ErrorLog /var/log/httpd/logs/gitlab.example.com_error.log
- CustomLog /var/log/httpd/logs/gitlab.example.com_forwarded.log common_forwarded
- CustomLog /var/log/httpd/logs/gitlab.example.com_access.log combined env=!dontlog
- CustomLog /var/log/httpd/logs/gitlab.example.com.log combined
+ ErrorLog /var/log/httpd/logs/gitlabci.example.com_error.log
+ CustomLog /var/log/httpd/logs/gitlabci.example.com_forwarded.log common_forwarded
+ CustomLog /var/log/httpd/logs/gitlabci.example.com_access.log combined env=!dontlog
+ CustomLog /var/log/httpd/logs/gitlabci.example.com.log combined
</VirtualHost>