Skip to content

Releases: simp/pupmod-simp-simp_gitlab

Release of 0.12.0

08 Feb 18:08
9e2e627
Compare
Choose a tag to compare

Release of 0.12.0

  • [puppetsync] Update metadata upper bounds for puppet-nsswitch, puppet-gitlab, puppet-snmp, simp-pam, and simp-useradd

Release of 0.10.0

12 Oct 17:36
581f34a
Compare
Choose a tag to compare

Release of 0.10.0

  • [puppetsync] Updates for Puppet 8
    • These updates may include the following:
      • Update Gemfile
      • Add support for Puppet 8
      • Drop support for Puppet 6
      • Update module dependencies

Release of 0.8.1

25 Sep 14:25
dcaccb0
Compare
Choose a tag to compare
  • Remove hash() function to support stdlib 9
    • Update module dependencies

Release of 0.8.0

01 Aug 14:12
0035249
Compare
Choose a tag to compare
  • Add RockyLinux 8 support

Release of 0.7.1

03 Jun 20:06
f06d8ea
Compare
Choose a tag to compare
  • Allow puppet/chrony < 3.0.0
  • Allow puppet/gitlab < 9.0.0
  • Allow puppetlabs/stdlib < 9.0.0
  • Bump latest tested GitLab CE version to 15.0.1

Release of 0.7.0

29 Jul 16:51
9a785fb
Compare
Choose a tag to compare
  • Removed
    • Dropped support for Puppet 5
  • Changed
    • simp_gitlab::allow_fips now defaults to true, as the last version of
      GitLab this module was tested with, 14.0.0, supports FIPS mode.
      • This will allow new GitLab installations on servers for which FIPS-mode
        is enabled, but not affect existing GitLab servers configured by earlier
        versions of this module.
    • Minor README updates
      • Clarify versions of GitLab this modules is known to work with and
        the steps a user can do to verify it works with a different version.
      • Remove OBE FIPS-mode failure
      • Update GitLab ticket URLs.
    • Allow herculesteam/augeasproviders_ssh < 5.0.0
    • Allow puppet/gitlab < 8.0.0
    • Allow puppetlabs/stdlib < 8.0.0
    • Use puppet/chrony in lieu of aboe/chrony, as VoxPupuli has now assumed
      ownership of this module.
  • Ensured support for Puppet 7 in requirements and stdlib

Release of 0.6.1

13 Jan 14:05
0.6.1
31d606a
Compare
Choose a tag to compare
* Thu Jan 07 2021 Liz Nemsick <lnemsick.simp@gmail.com> - 0.6.1
  - Fixed a bug in which the change_gitlab_root_password script did
    not work for GitLab versions that included Ruby 2.7.x (GitLab 13.6.0
    and later).
  - Fixed a bug in which the change_gitlab_root_password script emitted
    a 'WARNING: GitLab is not completely running' error message when
    GitLab was fully running.

* Sat Dec 19 2020 Chris Tessmer <chris.tessmer@onyxpoint.com> - 0.6.1
  - Maintenance update for module assets

Release of 0.6.0

12 Nov 21:34
d30029c
Compare
Choose a tag to compare
* Thu Oct 29 2020 Liz Nemsick <lnemsick.simp@gmail.com> - 0.6.0-0
  - Updates for GitLab application (12.3.0-13.x) and puppet/gitlab module 6.0.1
    - Removed:
      - Support for GitLab < 12.3.0.
      - TLSv1.1 from the default for `simp_gitlab::ssl_protocols`.
    - Changed:
      - Set the GitLab root password in a fashion that minimizes coupling of
        `simp_gitlab` with the internals of the `gitlab` module.
        - Set a throw-away password during initial GitLab package installation
          using GitLab configuration in /etc/gitlab/gitlab.rb. Setting the
          password during initial install is the **only** way to ensure the
          password is not set by an external user. Otherwise, the first GitLab
          page that comes up is the page to reset the root password.
        - After GitLab initial configuration, set the real root password using
          a script that implements Gitlab-provided procedures for setting the
          password.
        - IMPORTANT: As a side effect of these changes, upon module upgrade,
          the password will be automatically set to the value of
          `simp_gitlab::gitlab_root_password`, unless the (empty) marker file
          `/etc/gitlab/.root_password_set` exists or the parameter
          `simp_gitlab::set_gitlab_root_password` is set to `false`.
          If you forget to disable this automation or just want to reset the
          GitLab root password, simply run
          `/usr/local/sbin/change_gitlab_root_password <new_password>` manually.
          You do not need to know the previous password to set the new password.
      - Use `chronyd` instead of `ntpd`, as GitLab itself uses `chronyd` and
        `chronyd` is required for EL8.
      - Use `gitlab` for managing packages again.
        - Change was only possible once the new mechanism for setting the GitLab
          root password was implemented.
      - Renamed the 'gitlab_monitor' key to 'gitlab_exporter' in the configuration
        hash.
        - Name change required for GitLab >= 12.3.0.
      - No longer set `gitlab::external_port`
        - The custom port is already appropriately configured via the
          `gitlab::external_url`.
        - 'external_port' is no longer a supported GitLab configuration key and
           causes `gitlab-ctl reconfigure` to fail.
      - `simp_gitlab` now fails to compile when the node is in FIPS mode,
        unless `simp_gitlab::allow_fips` (a new parameter) is set to `true`.
    - Added:
      - Support for EL8.
      - `simp_gitlab` parameters to enable setting the GitLab root password
        - `set_gitlab_root_password`
        - `gitlab_root_password`
        - `rails_console_load_timeout`
      - Script to change the GitLab root password,
        `/usr/local/sbin/change_gitlab_root_password`.
      - Disabling of Let's Encrypt usage in GitLab , by default.
        - The integration of SIMP PKI management with with Let's Encrypt has not
          yet been done.
        - To use Let's Encrypt, disable SIMP management of PKI by setting
          `simp_gitlab::pki` to `false` and then manage the certificates manually.
      - `svckill::ignore` rule for the GitLab service. Since the service
        is no longer managed by default by `gitlab::service`, this prevents
        the service from being inadvertently killed when it is unmanaged.
      - REFERENCE.md documentation.

Release of 0.5.1

28 Jul 19:40
527536e
Compare
Choose a tag to compare
* Thu Jul 23 2020 Jeanne Greulich <jeanne.greulich@onyxpoint.com> - 0.5.1-0
  - update the upper bound of simplib for SIMP 6.5 release

Release of 0.5.0

23 Jul 16:01
d0e1070
Compare
Choose a tag to compare
* Fri Aug 02 2019 Robert Vincent <pillarsdotnet@gmail.com> - 0.5.0-0
  - Drop Puppet 4 support
  - Add Puppet 6 support
  - Add puppetlabs-stdlib 6 support