user/gitlab-shell: upgrade to 14.15.0

This commit is contained in:
Antoine Martin 2023-01-13 14:51:51 -05:00
parent 787729f3ad
commit a3be6f96b6
Signed by: forge
GPG key ID: D62A472A4AA7D541
2 changed files with 14 additions and 8 deletions

View file

@ -1,7 +1,7 @@
# Contributor: Jakub Jirutka <jakub@jirutka.cz>
# Maintainer: Jakub Jirutka <jakub@jirutka.cz>
pkgname=gitlab-shell
pkgver=14.10.0
pkgver=14.15.0
pkgrel=0
pkgdesc="GitLab Shell handles git SSH sessions for GitLab"
url="https://gitlab.com/gitlab-org/gitlab-shell"
@ -59,8 +59,8 @@ package() {
}
sha512sums="
4062d2f31d5bcbff653a44564aabff61dfcad4f0257c0ce5c131287864faaffcc37f86eb54d22b9e02b93f7149912c42f097f6b615b3dd479bdce3ba08af35da gitlab-shell-v14.10.0.tar.gz
22a6e87a317bbffa063717ca5f06f08e05da90c3ea18744049abfc29b3109a34d90d366b46b381cfbf3817e410daf8d0bc51a592b51a81b7f4a9381d20e347d8 config.patch
d13f71012801fa9b24728776f74237b891c6dae5be430c6ea50e1326b3ecabc4b9f0691c04d71d52862744244f47e58ecf8b3f7b3eebc4140fc3a227a5e9d42c gitlab-shell-v14.15.0.tar.gz
0c42072b8c3a1206e5ff0d90727b4762bbccafa709c6daa2fb4ef384d66850308b08bd54411728b84d53ca9645eacec152fb4a20dd9efb26ba651e6161de1f3d config.patch
499b3a46ea94a33a23b01f6a7509d74f5a6781b930619b3b8ae42bdeae8a052cc636578744d7992b4ae4f9b9f72b11ee3d3c0f5e50986fa3f7e35b979b08aada change-config-path.patch
c53da7f145593693392d9fa880ad5a1909bfc7504fd1c93d94a468c3e0f5cc80f712f41ee1dc8bf38105b410c1165658f208bd88a70c4674104c78af33d8d09c gitconfig
"

View file

@ -1,6 +1,8 @@
--- a/config.yml.example
diff --git a/config.yml.example.orig b/config.yml.example
index 0154723..f03c897 100644
--- a/config.yml.example.orig
+++ b/config.yml.example
@@ -13,7 +13,7 @@
@@ -13,7 +13,7 @@ user: git
# only listen on a Unix domain socket. For Unix domain sockets use
# "http+unix://<urlquoted-path-to-socket>", e.g.
# "http+unix://%2Fpath%2Fto%2Fsocket"
@ -9,7 +11,7 @@
# When a http+unix:// is used in gitlab_url, this is the relative URL root to GitLab.
# Not used if gitlab_url is http:// or https://.
@@ -29,15 +29,15 @@
@@ -29,15 +29,15 @@ http_settings:
#
# File used as authorized_keys for gitlab user
@ -28,7 +30,7 @@
#
# The secret field supersedes the secret_file, and if set that
# file will not be read.
@@ -45,13 +45,13 @@
@@ -45,13 +45,13 @@ auth_file: "/home/git/.ssh/authorized_keys"
# Log file.
# Default is gitlab-shell.log in the root directory.
@ -45,7 +47,7 @@
# Audit usernames.
# Set to true to see real usernames in the logs instead of key ids, which is easier to follow, but
@@ -61,45 +61,3 @@
@@ -61,49 +61,3 @@ audit_usernames: false
# Distributed Tracing. GitLab-Shell has distributed tracing instrumentation.
# For more details, visit https://docs.gitlab.com/ee/development/distributed_tracing.html
# gitlab_tracing: opentracing://driver
@ -60,6 +62,10 @@
- # Proxy protocol policy ("use", "require", "reject", "ignore"), "use" is the default value
- # Values: https://github.com/pires/go-proxyproto/blob/195fedcfbfc1be163f3a0d507fac1709e9d81fed/policy.go#L20
- proxy_policy: "use"
- # Proxy allowed IP addresses. Takes precedent over proxy_policy. Disabled by default.
- # proxy_allowed:
- # - "192.168.0.1"
- # - "192.168.1.0/24"
- # Address which the server listens on HTTP for monitoring/health checks. Defaults to localhost:9122.
- web_listen: "localhost:9122"
- # Maximum number of concurrent sessions allowed on a single SSH connection. Defaults to 10.