Commit f451a697 authored by Marin Jankovski's avatar Marin Jankovski

Merge branch 'master' of dev.gitlab.org:gitlab/gitlabhq

parents 19a9d9d8 3b277364
......@@ -158,7 +158,7 @@ We recommend using a PostgreSQL database. For MySQL check [MySQL setup guide](da
# Make sure to change "localhost" to the fully-qualified domain name of your
# host serving GitLab where necessary
#
# If you want to use https make sure that you set `https` to `true`. See #using-https for more details.
# If you want to use https make sure that you set `https` to `true`. See #using-https for all necessary details.
#
# If you installed Git from source, change the git bin_path to /usr/local/bin/git
sudo -u git -H editor config/gitlab.yml
......@@ -242,8 +242,11 @@ GitLab Shell is an ssh access and repository management software developed speci
# By default, the gitlab-shell config is generated from your main gitlab config.
#
# Note: When using GitLab with HTTPS, provide paths to the certificates under `ca_file` and `ca_path options.
# In case you are using self signed certificate set `self_signed_cert` to `true`. `gitlab_url` must point to the https host.
# Note: When using GitLab with HTTPS please change the following:
# - Provide paths to the certificates under `ca_file` and `ca_path options.
# - The `gitlab_url` option must point to the https endpoint of GitLab.
# - In case you are using self signed certificate set `self_signed_cert` to `true`.
# See #using-https for all necessary details.
#
# You can review (and modify) the gitlab-shell config as follows:
sudo -u git -H editor /home/git/gitlab-shell/config.yml
......@@ -312,7 +315,7 @@ Make sure to edit the config file to match your setup:
# domain name of your host serving GitLab.
sudo editor /etc/nginx/sites-available/gitlab
**Note:** If you want to use https, replace the `gitlab` nginx config with `gitlab-ssl`. See #using-https for more details.
**Note:** If you want to use https, replace the `gitlab` nginx config with `gitlab-ssl`. See [Using HTTPS](#using-https) for all necessary details.
### Restart
......@@ -343,12 +346,11 @@ Visit YOUR_SERVER in your web browser for your first GitLab login. The setup has
### Using HTTPS
This is a retrospective of what is needed to configure in order to use GitLab with HTTPS:
To recapitulate what is needed to use GitLab with HTTPS:
1. In `gitlab.yml` enable https by setting `https` option to `true`
1. In gitlab-shell `config.yml` check if certificate options `ca_file`, `ca_path options` or `self_signed_cert` are set.
`gitlab_url` must point to the https host.
1. Use the `gitlab-ssl` nginx config.
1. In `gitlab.yml` set the `https` option to `true`
1. In the `config.yml` of gitlab-shell set the relevant options (see the [install GitLab Shell section](#install-gitlab-shell) of this document).
1. Use the `gitlab-ssl` nginx example config instead of the `gitlab` config.
### Additional markup styles
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment