Today we are releasing versions 12.5.4, 12.4.6, and 12.3.9 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 12.5.1, 12.4.4, and 12.3.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately. If you are unable to upgrade, consider disabling Elasticsearch.
Update Two fixes for GitLab Omnibus inadvertently did not make it into this release, so we are releasing new minor versions in order to include those changes in all versions of GitLab. We strongly recommend that all installations be updated to the new versions (12.5.2, 12.4.5, 12.3.8) once they are available.
Today we are releasing versions 12.5.2, 12.4.5, and 12.3.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes that were inadvertently not included in our most recent security release. We strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 12.4.1, 12.3.6, and 12.2.9 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 12.3.5, 12.2.8, and 12.1.14 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain an important security fix, and we strongly recommend that all GitLab EE installations with enabled Elasticsearch integration be upgraded to one of these versions immediately.
Today we are releasing versions 12.3.3, 12.2.7, and 12.1.13 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain an important security fix, and we strongly recommend that all GitLab installations with enabled Elasticsearch integration be upgraded to one of these versions immediately.
Today we are releasing versions 12.3.2, 12.2.6, and 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 12.2.5, 12.1.9, and 12.0.9 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 12.2.3, 12.1.8, and 12.0.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 12.1.6, 12.0.6, and 11.11.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 12.1.2, 12.0.4, and 11.11.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 12.0.3, 11.11.5, and 11.10.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.11.1, 11.10.5, and 11.9.12 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.10.3, 11.9.11, and 11.8.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).
The GitLab EE versions contain an important security fix, and we strongly recommend that all GitLab EE installations be upgraded immediately. GitLab CE is not affected, but the version numbers were increased to be consistent with EE versioning.
Today we are releasing versions 11.10.2, 11.9.10, and 11.8.9 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.9.7, 11.8.7, and 11.7.11 for GitLab Community Edition (CE) and Enterprise Edition (EE).
The GitLab EE versions contain an important security fix, and we strongly recommend that all GitLab EE installations be upgraded immediately. GitLab CE is not affected, but the version numbers were increased to be consistent with EE versioning.
Today we are releasing versions 11.9.4, 11.8.6, and 11.7.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.8.3 and 11.7.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.8.1, 11.7.6, and 11.6.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.7.4 and 11.6.9 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.7.3, 11.6.8, and 11.5.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
These versions are the public releases following 11.7.0, 11.6.5, and 11.5.7. The intermediate versions were not made public for quality assurance reasons.
Today we are releasing versions 11.6.4, 11.5.7, and 11.4.14 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain an important security fix, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.6.1, 11.5.6, and 11.4.13 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain an important security fix, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.5.5, 11.4.12, and 11.3.14 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain an important security fix, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.5.4, 11.4.11, and 11.3.13 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain an important security fix, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.5.3, 11.4.10, and 11.3.12 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain an important security fix, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.5.1, 11.4.8, and 11.3.11 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.5.0-rc12, 11.4.6, and 11.3.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.4.4, 11.3.9, and 11.2.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.4.3, 11.3.8, and 11.2.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Note: 11.1.7 is still vulnerable to these issues because of a mistake tagging the release. Please upgrade to 11.1.8.
Today we are releasing versions 11.3.1, 11.2.4, and 11.1.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.2.3, 11.1.6, and 11.0.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.1.2, 11.0.5, and 10.8.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.0.4, 10.8.6, and 10.7.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 11.0.1, 10.8.5, and 10.7.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 10.8.2, 10.7.5, and 10.6.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 10.7.2, 10.6.5, and 10.5.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 10.6.3, 10.5.7, and 10.4.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Today we are releasing versions 10.5.6, 10.4.6, and 10.3.9 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
On Tuesday, March 20th, 2018 at 23:59 UTC, we will publish a critical GitLab security update. More details will be forthcoming on our blog, including which versions of GitLab are affected.
We recommend installations running affected versions to upgrade immediately. Please forward this alert to the appropriate people at your organization and have them subscribe to Security Notices.
On February 5, we disabled the ability to add custom domains in GitLab Pages due to security concerns. Today, we have re-enabled that ability after deploying a feature that requires GitLab.com users to verify ownership of the domains. Users can now once again configure domains and update TLS certificates.
Today we are releasing versions 10.4.3, 10.3.7, and 10.2.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
This security release blog post is the first part of two. The second blog will be posted in approximately 30 days, and it will detail the vulnerability findings.
Please read on for more details regarding this release.
When a user adds a custom domain to their Pages site, no validation was being performed to ensure the domain was owned by that user. This issue allows an attacker to discover DNS records already pointing to the GitLab Page IP address...
Today we are releasing versions 10.3.4, 10.2.6, and 10.1.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, including two that prevent remote code execution, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
This security release blog post is the first part of two. The second blog will be posted in approximately 30 days, and it will detail the vulnerability findings.
Please read on for more details regarding this release.
On Tuesday, January 16th, 2018 at 23:59 UTC, we will publish a critical GitLab security update. More details will be forthcoming on our blog, including which versions of GitLab are affected.
We recommend installations running affected versions to upgrade immediately. Please forward this alert to the appropriate people at your organization and have them subscribe to Security Notices.
Today we are releasing versions 10.2.4, 10.1.5, and 10.0.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain several security fixes, including a fix for a difficult to exploit Cross-Site Scripting (XSS) vulnerability, a fix for an API bug that could leak the names of private projects, a fix for a private email disclosure vulnerability, and a fix for a bug that could allow users without access to a project to create issues in that project.
We recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we are releasing versions 10.1.2, 10.0.6, and 9.5.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain several security fixes, including updates for several third party applications shipped with GitLab Omnibus packages, a fix for a Server-side Request Forgery (SSRF) bypass, the re-introduction of a GitLab Geo security fix that was omitted from GitLab 10.1 releases, and some security header additions to the GitLab API.
We recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we are releasing versions 10.0.4, 9.5.9, and 9.4.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain several security fixes, including fixes for two persistent Cross-Site Scripting (XSS) vulnerabilities, an open redirect vulnerability, a bug when changing usernames that could leave behind and leak repositories, an information leakage vulnerability in private issue names, and security updates for Ruby and libxml2. We recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we are releasing versions 9.5.4, 9.4.6, and 9.3.11 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain several security fixes, including fixes for several persistent Cross-Site Scripting (XSS) vulnerabilities, a fix for a hard to exploit race condition in project uploads, a fix for a CSRF token leakage vulnerability, a fix for a bug that could allow deleted repositories to be left on disk and copied by a user that knew their full path, some important Mattermost updates, a fix for a critical vulnerability in the Nokogiri library, a fix for a vulnerability that could allow the disclosure of private SSL certificates in Pages sites, and several more. We recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we are releasing versions 9.4.4, 9.3.10, 9.2.10, 9.1.10, 9.0.13, and 8.17.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain two critical security fixes. The first is a security fix
for a vulnerability in git
that can be exploited in GitLab to execute arbitrary
shell commands. The second security fix addresses the usage of symlinks inside
GitLab Export files that could be used to copy the contents of arbitrary
repositories.
We strongly recommend that all affected GitLab installations be upgraded to one of these versions immediately.
Note: This is a coordinated release with several other companies and projects,
including git
itself, which is why it is occurring at 18:00 UTC. As those
projects release their updates this release post will be updated with more
information.
Please read on for more details.
On Thursday, August 10th, 2017 at 18:00 UTC, we will publish a critical GitLab security update. More details will be forthcoming on our blog, including which versions of GitLab are affected.
We recommend installations running affected versions to upgrade as soon as the new releases are available. Please forward this alert to the appropriate people at your organization and have them subscribe to Security Notices.
Please note the 18:00 UTC release time. This is different from the 23:59 UTC release time used for previous critical security releases. This change will be explained in the release blog post.
Today we are releasing versions 9.3.9, 9.2.9, 9.1.9 and 9.0.12 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain an important fix that solves an infinite loop bug with the mudge/re2 library. This bug locks up Sidekiq...
Today we are releasing versions 9.3.8, 9.2.8, 9.1.8, 9.0.11, and 8.17.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain several security fixes, including an important security fixes for two authorization bypass vulnerabilities (post-authentication), protection against denial-of-service attacks in regular expressions, important security patches for Mattermost, and protections for exporting issues to Microsoft Excel via CSV files. We strongly recommend that all affected GitLab installations be upgraded to one of these versions immediately.
Please read on for more details.
On Wednesday, July 19th, 2017 at 23:59 UTC, we will publish a critical GitLab security update. More details will be forthcoming on our blog, including which versions of GitLab are affected.
We recommend installations running affected versions to upgrade immediately. Please forward this alert to the appropriate people at your organization and have them subscribe to Security Notices.
Today we are releasing versions 9.2.5, 9.1.7, and 9.0.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Note: Please see the warnings in the Upgrade barometer section before upgrading.
Note: Versions 9.2.3-9.2.4, 9.1.5-9.1.6, and 9.0.8-9.0.9 contain incomplete fixes for the reserved namespaces / group renaming issue
These versions contain several security fixes, including a fix for a difficult to exploit persistent Cross-Site Scripting (XSS) vulnerability, improvements to API protections when using session authentication, fixes for several information disclosure vulnerabilities, and a fix for a flaw that could allow the deletion of project avatars. We recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we are releasing versions 9.1.3, 9.0.7, and 8.17.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain several security fixes, including security upgrades for Mattermost, fixes for several persistent Cross-site Scripting (XSS) vulnerabilities, and fixes for several information disclosure vulnerabilities. We recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we are releasing versions 9.0.4, 8.17.5, and 8.16.9 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain several security fixes, including security upgrades for Mattermost, a fix for script injection using class attributes, a fix for a private project name disclosure vulnerability, a fix for a file path disclosure vulnerability, and fixes for two open redirect vulnerabilities. We recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we are releasing versions 8.17.4, 8.16.8, and 8.15.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain several security fixes, including an important security fix for a critical information disclosure vulnerability, protection against Server-Side Request Forgery (SSRF) attacks, a fix for some links vulnerable to tabnabbing, a fix for a flaw that could leak private email addresses in Atom feeds, and a fix for private repository data leakage into ElasticSearch (EE-specific). We strongly recommend that all affected GitLab installations be upgraded to one of these versions immediately.
Please read on for more details.
On Monday, March 20th, 2017 at 23:59 UTC, we will publish a critical GitLab security update. More details will be forthcoming on our blog, including which versions of GitLab are affected.
We recommend installations running affected versions to upgrade immediately. Please forward this alert to the appropriate people at your organization and have them subscribe to Security Notices.
Today we're releasing version 8.17.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a bug in our previous patch where an invalid asset may have been cached in the web browser, causing errors in the user interface.
Please read on for more details.
Today we're releasing version 8.17.1 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.17 release.
If you're wondering what happened to the packages 8.17.1+(ce|ee).0
and
8.17.1+(ce|ee).1
, good eye! The first version was accidentally packaged with
some Javascript tooling errors that we tried to fix in the .1
version but
there was an error tagging the release. The correct packages are 8.17.1+ce.2
and 8.17.1+ee.2
now.
Please read on for more details.
Today we're releasing version 8.16.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the last month's 8.16 release.
Please read on for more details.
Today we're releasing version 8.16.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.16 release.
Please read on for more details.
Today we are releasing versions 8.15.7 and 8.14.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain an important security fix for Omnibus GitLab installations with Mattermost. We recommend that all GitLab installations running Omnibus versions 8.15 or 8.14 with Mattermost enabled be upgraded as soon as possible.
This release does not affect GitLab versions 8.16.0 and above.
Please read on for more details.
Today we are releasing versions 8.16.5, 8.15.6, and 8.14.9 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain several security fixes, including three fixes for persistent cross-site scripting (XSS) vulnerabilities, an upgrade to Mattermost, and a fix for project imports causing labels and comments to appear on the wrong project. We recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we're releasing version 8.16.4 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.16 release.
Please read on for more details.
Today we're releasing version 8.16.3 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.16 release.
Please read on for more details.
Today we are releasing version 8.16.2 and 8.14.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions resolve a number of regressions and bugs in the recent 8.16 release and include some backported bug fixes for the 8.14 release.
Please read on for more details.
Today we are releasing versions 8.16.1, 8.15.5, 8.14.7, and 8.13.12 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we recommend that all affected GitLab installations be upgraded to one of these versions.
Today we are releasing versions 8.15.4, 8.14.6, and 8.13.11 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we recommend that all affected GitLab installations be upgraded to one of these versions. Additionally, the 8.15.4 version resolves a number of regressions and bugs in last month's 8.15 release.
Today we are releasing version 8.15.3 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.15 release.
This version includes a migration which will rename projects that became inaccessible in version 8.15 due to reserved names. We would have preferred to do this in the monthly release rather than a patch release, but weighed against inaccessible projects we believe it's a reasonable tradeoff.
Today we are releasing version 8.15.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.15 release.
Please read on for more details.
Today we are releasing version 8.15.1 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.15 release.
Please read on for more details.
With this last release of the year, we're not only completing our Master Plan, but we want to show you something cool we've been working on:
Today we are releasing versions 8.14.5, 8.13.10, and 8.12.13 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we recommend that all affected GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we are releasing versions 8.14.4, 8.13.9, and 8.12.12 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important security fixes, and we strongly recommend that all affected GitLab installations be upgraded to one of these versions immediately.
Please read on for more details.
Today we are releasing versions 8.14.3, 8.13.8, and 8.12.11 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain an important security fix for a critical denial-of-service and data corruption vulnerability, and we strongly recommend that all affected GitLab installations be upgraded to one of these versions immediately.
Please read on for more details.
Today we are releasing version 8.14.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.14 release.
Please read on for more details.
On Monday, December 5th, 2016 at 3:59pm PST (23:59 UTC), we will publish a major GitLab security update to address CVE-2016-9469, a denial-of-service and data corruption vulnerability. More details will be forthcoming on our blog, including which versions of GitLab are affected.
We recommend installations running affected versions to upgrade immediately. Please forward this alert to the appropriate people at your organization and have them subscribe to Security Notices.
Today we are releasing version 8.14.1, 8.13.7 and 8.12.10 for GitLab Community Edition (CE) and Enterprise Edition (EE). This version contains an important security fix for a critical remote command execution vulnerability in Mattermost, and we strongly recommend that anyone running GitLab 8.14.0 with Mattermost enabled upgrade to this version immediately. Please read on for more details.
You're doing code review of a new feature and wonder how it'll actually feel, look and work when it's live. Yesterday, you had to sacrifice your local development environment's state, checkout the remote branch, run migrations, and then spin up the entire development environment. Today, you can just go to GitLab and click the link in the merge request to play with a fully functional, live environment.
Today we are releasing version 8.13.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.13 release.
Please read on for more details.
Today we are releasing versions 8.13.5, 8.12.9, and 8.11.11 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain several security fixes, including a fix for a persistent cross-site scripting vulnerability and fixes for several information disclosure vulnerabilities. In addition, version 8.13.5 resolves a number of regressions and bugs. We recommend that all GitLab installations be upgraded to one of these versions.
If you're wondering what happened to 8.13.4, good eye! That version introduced a CI issue that we had to fix in 8.13.5.
Please read on for more details.
Today we are releasing versions 8.13.3, 8.12.8, 8.11.10, and 8.10.13 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain an important security fix for a critical directory traversal vulnerability, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Please read on for more details.
On Wednesday November 2, 2016 at 4:59pm PDT (23:59 GMT), we will publish a major GitLab security update to address CVE-2016-9086. More details will be forthcoming on our blog, including which versions of GitLab are affected.
We recommend installations running affected versions to upgrade immediately. Please forward this alert to the appropriate people at your organization and have them subscribe to Security Notices.
Today we are releasing version 8.13.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.13 release.
Please read on for more details.
Today we are releasing version 8.13.1 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.13 release.
Please read on for more details.
Join us for our next release webcast on October 27 to learn more about GitLab 8.13!
We're traveling around the world and having the pleasure of meeting so many of you. This month we're proud to present many changes that have been highly requested both in person and on our issue tracker.
You're now able to create multiple issue boards and quickly create issues from them. In addition, no merge conflict is safe anymore from being solved, as you can now edit the conflict right in GitLab. We've made it even easier to track what code is running where and get you immediate feedback with improved Cycle Analytics.
This month's Most Valuable Person (MVP) is Marc Siegfriedt for his contribution of the multi-file commit API endpoint. Marc showed patience and determination getting this complex merge request merged. Thanks Marc!
Today we are releasing version 8.12.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.12 release.
Please read on for more details.
Today we are releasing version 8.12.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Version 8.12.6 contains a fix for the mail_room package not being included in the package. This update is only necessary for users who use mail_room for Reply by email.
Please read on for more details.
Today we are releasing versions 8.12.5, 8.11.9, and 8.10.12 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Version 8.12.5 contains two security fixes for GitLab, plus fixes for minor regressions. Versions 8.11.9 and 8.10.12 only contain the security fixes.
Please read on for more details.
Today we are releasing version 8.12.4 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version contains two security fixes for GitLab, plus fixes for minor regressions and bugs in the recent 8.12 release.
Please read on for more details.
Today we are releasing versions 8.12.3, 8.11.8, 8.10.11 and 8.9.11 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Version 8.12.3 contains some security fixes for GitLab, plus fixes for minor regressions. Version 8.11.8, 8.10.11, and 8.9.11 only contain the security fixes.
If you're wondering what happened to 8.12.2, good eye! That version was accidentally packaged without including some fixes for the CE version.
Please read on for more details.
Today we are releasing version 8.12.1 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.12 release.
Please read on for more details.
Today we are releasing versions 8.11.7, 8.10.10 and 8.9.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Version 8.11.7 contains a security fix for GitLab, plus fixes for minor regressions. Version 8.10.10 and 8.9.10 only contain the security fix.
Please read on for more details.
Today we are releasing versions 8.11.6, 8.10.9 and 8.9.9 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Version 8.11.6 contains two security fixes for GitLab, plus fixes for minor regressions. Version 8.10.9 only contains the two security fixes, while version 8.9.9 contains only one.
Please read on for more details.
Today we are releasing version 8.11.5 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.11 release.
Please read on for more details.
Today we are releasing versions 8.11.4 and 8.10.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Version 8.11.4 contains two security fixes for GitLab, plus fixes for minor regressions.
Please read on for more details.
Today we are releasing version 8.11.3 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.11 release.
Please read on for more details.
Today we are releasing version 8.11.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.11 release.
If you're wondering what happened to 8.11.1, good eye! That version was pulled due to a packaging error.
Please read on for more details.
There are so many good things in GitLab 8.11, that I struggle to introduce all this without turning to superlatives. So, without further ado:
With GitLab 8.11 you get a completely new way to manage your issues, you can resolve merge conflicts in the interface, you can restrict pushes to people and groups (in EE), you get an online IDE, you can use slash commands to modify issues and you can create as many issue templates as you want ..and many other new features.
This month's Most Valuable Person (MVP) is Clement Ho for his merge requests and responsiveness on issues. Thanks Clement Ho!
Today we are releasing versions 8.10.7, 8.9.8, and 8.8.9 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions include a security fix in two GitLab dependencies and are a recommended upgrade for all installations.
Please read on for more details.
Today we are releasing versions 8.10.6, 8.9.7, and 8.8.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Version 8.10.6 contains a security fix for GitLab, plus fixes for minor regressions. All versions include a security update for Rails. We recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we are releasing version 8.10.5 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Please read on for more details.
Today we are releasing version 8.10.4 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.10 release.
Please read on for more details.
Today we are releasing version 8.10.3 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.10 release.
Please read on for more details.
Today we are releasing version 8.10.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.10 release.
Please read on for more details.
Today we are releasing version 8.10.1 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.10 release.
Please read on for more details.
GitLab enables you to go faster from idea to production. With every GitLab release we want to improve this and with 8.10, GitLab is yet again faster than ever.
With GitLab 8.10, reviewing code and making sure it gets merged is easier and snappier than ever with many improvements to diffs and protected branches. And when it's time to deploy, you can now do a manual check before deploying with a single click, with manual actions.
This month's Most Valuable Person (MVP) is Winnie! Winnie has been incredibly helpful fixing bugs in GitLab and even triaging issues on GitLab.com. Thanks Winnie!
Today we are releasing version 8.9.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Please read on for more details.
Today we are releasing version 8.9.5 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Please read on for more details.
Today we are releasing versions 8.9.4, 8.8.7, and 8.7.9 for GitLab Community Edition (CE) and Enterprise Edition (EE).
All versions contain two security fixes, and 8.9.4 additionally contains fixes for another batch of regressions. We recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
On May 2, 2016, we released a major security update, primarily to fix a critical security issue that allowed a user to gain administrative access via the "impersonate" feature. Now that some time has passed and most of our users have had sufficient time to upgrade, we'd like to reflect on what happened, how it occurred, and what we're doing in the future to improve security in the GitLab code base.
Today we are releasing version 8.9.3 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.9 release.
Please read on for more details.
Today we are releasing versions 8.9.2, 8.8.6, and 8.7.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain security fixes, and we recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we are releasing version 8.9.1 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version resolves a number of regressions and bugs in the recent 8.9 release.
Please read on for more details.
Whether you work on code or media, work thousands of miles away from your organization's HQ, or work on a project with ten thousand issues, GitLab 8.9 will help you get stuff done faster.
With GitLab 8.9 you will be able to work better on complex projects together with file locking, priority labels and new workflow tools, like a custom notification level and the ability to restrict merging until the build passes. We're also continuing to improve GitLab's built-in continuous integration. You can now specify environments, have artifacts expire and quickly get started with templates.
This month's Most Valuable Person (MVP) is Rui Santos, for building the new feature that restricts merging until your build passes. It's a great feature that we're sure many people are going to use. Thanks Rui!
Since GitLab 8.8.0 we've had 1761 commits with 1947 files changed, see what has changed exactly, below.
Today we are releasing the versions 8.8.5, 8.7.7, 8.6.9, 8.5.13, 8.4.11, 8.3.10 and 8.2.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of security fixes, and we recommend that all GitLab installations be upgraded to one of these versions.
Please read on for more details.
Today we are releasing version 8.8.3 for GitLab Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
Today we are releasing version 8.8.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
Fresh off our third GitLab Summit, this time in Austin, Texas, we are releasing our 54th consecutive release on the 22nd of the month. Sunday or not, we are not slowing our release schedule and are excited to show you what we're launching today. GitLab 8.8 is ready to go with GitLab CI improvements, performance enhancements, convenient templates, and more!
This month's Most Valuable Person (MVP) is
Matt Oakes for contributing the support for suppressing text file diffs on the
default branch with .gitattributes
.
Thanks Matt!
Today we are releasing version 8.7.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
Today we are releasing version 8.7.5 for GitLab Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
This release does not include any EE-specific changes.
Today we are releasing version 8.7.4 for GitLab Community Edition (CE) and Enterprise Edition (EE). This release includes two security fixes and as such we strongly recommend that all affected users upgrade their GitLab installations as soon as possible.
It includes the following fixes:
ProjectImportData
record only if Project is not a mirror
(!370)rake gitlab:db:drop_tables
now drops tables with cascade
(!4020)rake gitlab:db:drop_tables
uses IF EXISTS
as a
precaution (!4100)It also includes the following security fixes:
Today we are releasing version 8.7.3 for GitLab Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
Today we are releasing version 8.7.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
Today we are releasing versions 8.7.1, 8.6.8, 8.5.12, 8.4.10, 8.3.9, and 8.2.5 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain a number of important security fixes, including one for a critical privilege escalation, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.
Please read on for more details.
On Monday May 2, 2016 at 4:59pm PDT (23:59 GMT), we will publish a major GitLab security update to address CVE-2016-4340. More details will be forthcoming on our blog, including which versions of GitLab are affected.
We recommend installations running affected versions to upgrade immediately. Please forward this alert to the appropriate people at your organization and have them subscribe to Security Notices.
We want GitLab to be the place where your projects go from idea all the way to production. You shouldn't have to rely on other tools to build something great together. We believe GitLab is able to power any step in this process and with GitLab 8.7, we've made every step better.
GitLab 8.7 improves Issues, makes diffs better to work with, brings better commenting, has 100% more cherries and can now even push to remote repositories by its own volition1.
This month's MVP is Connor Shea. Connor has been an incredibly responsive and productive member of the community, working on anything from new features to performance issues up to this very release post.
We also want to thank Ershad Ahmad for his enthusiastic support in the community, both in the forums and on Twitter. Thanks Ershad and Connor!
Today we are releasing versions 8.6.7, 8.5.11, 8.4.9, and 8.3.8 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Versions 8.3.8, 8.4.9, and 8.5.11 contain fixes for one persistent XSS vulnerability and an information leak for private groups. Version 8.6.7 contains both of those fixes as well as a fix for one additional persistent XSS vulnerability that was only present in the 8.6 release.
Please read on for more details.
Today we are releasing version 8.6.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version includes a few bug fixes for both editions.
Read on for all the details!
Earlier today we released version 8.6.5 for GitLab Community Edition (CE) and Enterprise Edition (EE).
We've backported the Two-factor Authentication security fix mentioned in that release post to previous months' releases, and are releasing versions 8.5.10, 8.4.8, and 8.3.7.
Today we are releasing version 8.6.5 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version includes an important security fix for Two-factor Authentication, fixes for project importing, and a performance improvement in Git post-receive handling.
Read on for all the details!
Today we are releasing versions 8.6.4, 8.5.9, 8.4.7, and 8.3.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions include a minor security fix.
Read on for all the details!
Today we are releasing version 8.6.3 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version includes, once again many fixes and improvements.
Read on for all the details!
Today we are releasing version 8.6.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version includes many fixes and improvements.
Read on for all the details!
Over the last year, GitLab Runner has become a significant part of the GitLab family. We are happy to announce that GitLab Runner 1.1 is released today; a release that brings major improvements over its predecessor. There is one feature though that we are excited about and is the cornerstone of this release.
Without further ado, we present you GitLab Runner 1.1 and its brand-new, shiny feature: Autoscaling!
Today we are releasing version 8.6.1 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version includes many fixes and improvements.
Read on for all the details!
Never have there been more people contributing to GitLab. And you can see it.
Whether you're leading a large open source project, managing thousands of private, interlinked projects, or even just use GitLab by yourself, with GitLab 8.6 your life is going to get a whole lot easier.
Not only can you now effortlessly deploy to Kubernetes, it's now so much easier to only get the messages you need with the ability to subscribe to labels. On top of that, we made many things faster and better looking.
This month's Most Valuable Person (MVP) is Marcia Ramos for helping us improving GitLab Pages documentation and being a great contributor to the GitLab community. Being an MVP doesn't necessarily mean contributing code to GitLab!
Thanks Marcia!
Last Friday, we released versions 8.5.8, 8.4.6, 8.3.5, and 8.2.4 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions raise the minimum required Git version to 2.7.4 (!692) to address the recent Git vulnerabilities. The Omnibus packages have been updated to include this new version.
A few days ago two security vulnerabilities in Git were made public. In response, we released GitLab 8.5.7 the same day.
At the time, there was still some confusion regarding which version of Git contained all of the security fixes. Yesterday, Git version 2.7.4 was released with the fixes for all known vulnerabilities.
Due to the potential impact of this vulnerability, we've released new omnibus-gitlab packages for the past four months' releases (8.2, 8.3, 8.4, and 8.5).
In this blog post we will go into more detail about the vulnerabilities and their impact on GitLab.
Today we are releasing version 8.5.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version raises the minimum required Git version to 2.7.3 to address the recent remote code execution vulnerability. The Omnibus packages have been updated to include this new version.
Today we are releasing version 8.5.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version includes one LDAP fix.
Read on for all the details!
Today we are releasing version 8.5.5 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version includes a new GitLab Geo feature and fixes, several minor EE fixes as well as fixes for Todos and project lists.
Read on for all the details!
Today we are releasing version 8.5.4 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version includes one important fix for GitLab Enterprise Edition when Elasticsearch is enabled, as well as a minor fix for GitLab Community Edition.
Read on for all the details!
We are releasing version 8.5.3 for GitLab Community Edition (CE) and Enterprise Edition (EE). This follows the release of version 8.5.2 earlier today, we try to release fixes as early and often as possible and this is the first time we have two patch releases on the same day.
This version includes one important fix for GitLab Enterprise Edition when Elasticsearch is enabled, as well as two minor fixes.
Read on for all the details!
Today we are releasing version 8.5.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version includes many fixes for the Issues sidebar, Todos, Labels, relative URL installations, and forks list. It also ports a feature from GitLab Enterprise Edition to GitLab Community Edition, adds documentation for the Todos feature and updates the required Rails and OpenSSL versions.
Read on for all the details!
Today we are releasing version 8.4.5 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Note that this is a patch for the previous major release (8.4), and not the latest (8.5). An 8.5.2 patch is expected soon!
This patch contains only one change: LDAP groups will now be updated asynchronously.
Today we are releasing version 8.5.1 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version includes several fixes for merge requests, todos, as well as many UI fixes and improvements.
Read on for all the details!
If there is one GitLab release that you'll want to upgrade to as soon as possible, it's this one.
GitLab 8.5 is faster. A lot faster. Not only have we increased performance for everyone, getting to what is important is now super quick with Todos (yes, all important things for those of you that speak Spanish or Portuguese).
With GitLab 8.5 Enterprise Edition, we're also introducing the alpha of GitLab Geo, which allows you to have a remote replicate of your entire GitLab instance.
Once again, we received some amazing contributions this release. One of these is the support for relative URLs in Omnibus installations, which was one of the many contributions we received from Artem Sidorenko.
Thanks Artem Sidorenko and congratulations on being this month's MVP!
Today we are releasing version 8.4.4 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This version includes more fixes for Elasticsearch, a re-introduction of the "Send email to users" administration link that was mistakenly removed, and addresses one potential security issue concerning public CI build logs.
Read on for all the details!
Today we are releasing version 8.4.3 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This patch release includes fixes for and improvements to Elasticsearch indexing, more fixes for syntax highlighting in diffs, and a few other minor fixes.
Read on for all the details!
Today we are releasing version 8.4.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Most importantly, we've removed those ugly borders that accidentally got added to all of our tables. That alone should be reason to upgrade, but this version also includes some performance improvements to project pages and to Elasticsearch indexing, and squashes a few bugs, including one that was preventing LDAP users with 2FA enabled from logging in, which we think is an important feature.
Read on for all the details!
Today we are releasing version 8.4.1 for GitLab Community Edition (CE) and Enterprise Edition (EE).
This update includes several security fixes for gem dependencies, including Rails itself, and is a recommended upgrade for all installations.
It includes the following changes:
GitLab is built using the Ruby on Rails framework. The team behind Ruby on Rails has recently announced 9 possible security vulnerabilities.
This means that some of these Rails vulnerabilities could potentially be exploitable in GitLab.
We have released GitLab 8.4.1 to address these vulnerabilities.
Update: we have amended this blog post with more detailed information about the impact on GitLab.
What better way to kick off a new year than with the 50th release of GitLab, 8.4!
No matter how you use GitLab, you're going to like this release. Your diffs will look better than ever, you can browse through your build artifacts in CI and search has been super powered with Elasticsearch in EE!
We're extremely happy to receive some amazing contributions this release. Kyungchul Shin contributed a fuzzy file finder to GitLab this release, a much requested and truly MVP-worthy contribution.
Thanks Kyungchul Shin and congratulations on being this month's MVP!
GitLab 8.3.3 depends on gitlab-workhorse 0.5.3 which has an API routing bug. We have just released GitLab 8.3.4 and gitlab-workhorse 0.5.4 to fix the routing bug.
Warning (2016-01-12 13:25 UTC): Do not upgrade to GitLab 8.3.3 at this time. GitLab 8.3.3 ships with gitlab-workhorse 0.5.3, which contains an API routing bug. GitLab 8.3.4 has been released to correct the issue.
Today we are releasing version 8.3.3 for GitLab Community Edition (CE) and Enterprise Edition (EE).
It includes the following changes:
runners_token
(#2294)Today we are releasing version 8.3.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).
It includes the following changes:
Today we are releasing version 8.3.1 for GitLab Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
We're closing this fantastic year for GitLab with its 49th consecutive monthly release, GitLab 8.3.
We're very grateful for all the people that have contributed to this release. You can now merge automatically after a build has passed, we're introducing GitLab Pages for Enterprise Edition, and issues have new powers in both CE and EE!
Once again we've received some amazing contributions from our volunteers. This month's Most Valuable Person (MVP) is Greg Smethells. Greg made the proposal for and subsequently implemented the new references in issues and merge requests. He communicated his every move and worked together closely with many other people from the community.
Thanks, Greg!
Today we are releasing version 8.2.3 for Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
.gitlab-ci.yml
parsing (see below for more details).Today we are releasing version 8.2.2 for Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
We have found a remote code execution vulnerability in gitlab-shell 2.6.6 and 2.6.7. This affects GitLab Community Edition 8.2.0 and GitLab Enterprise Edition 8.2.0. GitLab 8.1.4 and earlier versions are not affected by this vulnerability.
This release also contains a number of other fixes, please see below for details.
Back home from our Summit in Amsterdam, we're at full force again and have a whole lot of awesome new features for GitLab 8.2!
This time we added more emoji power to GitLab and made it much easier to release versioned software with Releases and Global Milestones. On top of that, the CI train is rolling full steam ahead with artifacts and caching available right now! If you're using GitLab Enterprise, you also get Repository Mirroring, a great feature if you want to make your intensively-used repositories more easily reachable all over the planet.
This month's Most Valuable Person (MVP) is Cristian Bica for allowing users to select the files view as default project view. Thanks Cristian!
Today we are releasing version 8.1.4 for Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
home_page_url
is set to the root URLToday we are releasing version 8.1.3 for Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
Today we are releasing version 8.1.2 for Community Edition (CE) and Enterprise Edition (EE).
It includes the following changes:
.gitlab-ci.yml
lint renderinggitlab-ctl reconfigure
With last month's release of 8.0, we made a lot of improvements to GitLab. Today we bring you GitLab 8.1, which brings you a deeper CI integration, the ability to check out any merge request, design updates, and more.
We as a team are really excited about this release not only for the increased performance and great new features but also because we are all together in Amsterdam for our team summit. Our team is fully remote from around the world so this is a special update for us to be releasing GitLab 8.1 together from Amsterdam. Next week the team will be attending OSCON so please let us know if you'll be there. We'd love to chat!
GitLab now consists of 20,000 commits! This is a great milestone for our community. With every release of GitLab, new people from this great community contribute code and time. GitLab truly is a product built by the community and we're honored to be part of it.
Zeger-Jan van de Weg did several nice contributions this release and we're happy to elect him as this month's Most Valuable Person (MVP)! Thanks Zeger-Jan!
Today we are releasing version 8.0.5 for Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
Today we are releasing version 8.0.4 for Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
Today we are releasing version 8.0.3 for Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
Today we are releasing version 8.0.2 for Community Edition (CE) and Enterprise Edition (EE).
It includes the following fixes:
Fifteen months ago we released GitLab 7.0. Since then we've vastly improved the performance of GitLab, made GitLab work in any Enterprise through deep LDAP integration and made it possible to work with large files in Git. On top of that, the UI has been reworked and improved with every release, GitLab CI has become a very powerful tool and we've made hundreds of other improvements.
We built this all as a community and by being more and more open.
Today, GitLab's next major version is here. We're very excited that GitLab 8.0 allows for a faster, more beautiful way for people to create, review and deploy code together.
GitLab now comes with continuous integration (GitLab CI) fully integrated. But that's not all! Almost every element in the interface has been reworked and GitLab will take up to 50% less disk space.
This month's Most Valuable Person (MVP) is Kirill Zaitsev for the awesome Drone CI integration and work on the service API. Thanks Kirill!
Hot on the heels of today's big 8.0 release, we are releasing version 8.0.1 for Community Edition (CE), Enterprise Edition (EE), and Continuous Integration (CI).
It includes the following fixes:
Today we are releasing version 7.14.3 for Community Edition (CE), Enterprise Edition (EE), and Continuous Integration (CI).
It includes the following fix:
During yesterday's release, this fix meant to be included in 7.14.2 was mistakenly omitted. Today we are releasing version 7.14.3 to properly include the fix and apologize for the oversight.
Today we are releasing version 7.14.2 for Community Edition (CE), Enterprise Edition (EE), and Continuous Integration (CI).
It includes the following fixes:
git blame
errors with ISO-encoded filesUpdate (2015-09-10 20:30 UTC): The CI fix mentioned above was mistakenly omitted and a new version has been released to include it.
Today we are releasing version 7.14.1 for GitLab Community Edition (CE), Enterprise Edition (EE), and CI.
It includes the following fixes:
Today we're pleased to announce version 7.14 of GitLab Community Edition (CE), GitLab Enterprise Edition (EE), and GitLab CI.
Whereas next month's release, version 8.0, promises many new and exciting features, our focus for 7.14 has been on fixing bugs and improving performance and usability. Many of these bug fixes were contributed by this month's MVP Stan Hu, bringing his total number of awards to four. Thank you and congratulations, Stan!
To celebrate Stan's hat-trick + 1 (4 MVP titles in the 7.x major release) GitLab is giving him an extra weekend in Amsterdam after he joins us with the rest of the core team for our summit during OSCON.
We reverted changes so that the satellites are now again used for performing git operations like merging MR and editing file with the web-editor. This because the new way to manage this operations didn't trigger webhooks. We will reintroduce the removal of satellites in GitLab 8.0.
We've released GitLab 7.13.4 for GitLab CE and CI.
It includes the ability to send abuse reports by users (CE) and a fix broken yaml error saving (CI).
We've released GitLab 7.13.3 for GitLab CE, EE and CI.
It includes the following fixes for CE:
and for EE:
We've released GitLab 7.13.2 for GitLab CE, EE and CI.
It includes the following fixes for CE and EE:
We've released GitLab 7.13.1 for GitLab CE, EE and CI.
It includes the following fixes for CE:
fixes for EE:
and CI:
It's July and time for GitLab 7.13! It's been a warm month for most of us but it hasn't slowed us down luckily. We raised a seed round and we introduced a new logo!
The new @gitlab logo looks pretty awesome :)
— Lev Lazinskiy (@levlaz) July 20, 2015
Today, we're happy to bring you a customizable Project Dashboard, better merge request approvals, a number of GitLab CI improvements (Docker support!) and more in this month's GitLab release.
This month's Most Valuable Person (MVP) is Stan Hu. He contributed support for commenting on side-by-side diffs. This is the third time this year that Stan Hu is MVP, a GitLab hat-trick (three times MVP in the same major release!). Thanks Stan, we're happy to see you score more great features!
We have just released new Omnibus packages for GitLab Community Edition, GitLab Enterprise Edition and GitLab Continuous Integration. These new packages contain an OpenSSL security update.
Today we released version 7.12.2 of GitLab Community Edition, GitLab Continuous Integration and GitLab Enterprise Edition. This version reverts a breaking change in GitLab CI 7.12.1 and fixes RPM upgrade problems.
Today we released GitLab 7.12.1 (Community Edition, Enterprise Edition and Continuous Integration). This is a bug fix release.
A new season is in, and so is GitLab 7.12! This month's release brings some big
additions and changes to Community Edition (CE), Enterprise Edition (EE) and Continuous Integration (CI).
In both CE and EE, GitLab now supports authentication using
SAML! This was requested by many and we're very happy that CERN
was so kind to contribute this. In GitLab Enterprise Edition you can now require multiple
people to approve a merge request before it can be merged. In GitLab CI, we're
introducing the .gitlab-ci.yml
file, making job scripts much easier to manage.
This month's MVP was an easy choice. Alexandre Lossent from CERN (where the web was born) contributed the SAML code they wrote for their own usage. We're very happy with this contribution and are sure many of you will make use of this. Thanks Alexandre!
We've released GitLab 7.11.4 for GitLab CE, EE and CI.
It includes the following fixes for CE and EE:
rel="nofollow"
attribute on all external links in markdownFor GitLab Enterprise Edition this patch release also fixes a bug in git-annex. This fix was also included in the (unannounced) 7.11.3 patch.
In GitLab 7.11 we have introduced the requirement of a license key for users of GitLab Enterprise Edition.
This can cause a moment of downtime when upgrading, as you will need to upload the license key before being able to push to the GitLab instance.
With this patch release we're adding a license upload functionality that allows you to upload your license in GitLab 7.10.5, preventing downtime when upgrading to GitLab 7.11 Enterprise Edition.
This patch release also includes a fix for GitLab Annex and patches a MySQL vulnerability in GitLab CI.
If you are not using GitLab Enterprise Edition, you can skip this patch and go straight to GitLab 7.11.
It's the 22nd of the month, so we have a new GitLab release ready! GitLab 7.11 brings more improvements to the look and feel of GitLab, two-factor authentication, a version check and more!
Of course we're also releasing GitLab CI 7.11, with a new backup and restore utility, improvements in the UI and other new features.
This month's MVP is James Newton (newton on IRC)!
James is very active on our #gitlab
IRC channel, often helping people out
with issues or helping people getting started with GitLab. We're very
happy to have James supporting the community and believe that is deserving
of a MVP award!
Thanks James!
Last week we had to pull our 7.10.2 release as in a small number of installations the migrations would fail because of a uniqueness constraint on tags. We did not release GitLab 7.10.3, as we improved a migration after creating the 7.10.3 version tag and wanted to include that in our patch release.
Today we release GitLab 7.10.4 which solves the issues with the migrations and contains all fixes also present in 7.10.2. If you've already successfully upgraded to 7.10.2, you do not need to update at this time.
The fixes in this patch:
And the following were fixed with 7.10.2, also included here:
Please note that we have discovered an issue in the migrations in this patch release. The tag migration will fail on certain duplicate tags in the database.
Do not upgrade to 7.10.2 at this time.
If you have already updated to 7.10.2 and everything is working fine, there is no need to worry. You can keep using GitLab normally.
We've released GitLab 7.10.2 CE, EE and CI.
It includes the following fixes, that apply to both CE and EE:
We have just released new Omnibus packages for GitLab 7.10.1 that address issues with duplicated settings.
We've just released GitLab 7.10.1 (CE, EE and CI).
This patch release removes GroupMembers
that have nil
as group from the database, for both
GitLab CE and EE.
We have just released new Omnibus packages for GitLab 7.10 that address issues with outgoing SSL connections for GitLab and GitLab CI. The new packages also contain instructions to work around RPM upgrade issues going from GitLab 7.9 or earlier to 7.10 or later.
Everyone has been working really hard to bring GitLab 7.10 to you today! This is the first release since GitLab graduated from Y Combinator. With new-found energy and our ever productive community this is most definitely the best release of GitLab Community Edition and Enterprise Edition so far (over 90 changelog entries vs. slightly over 80 with GitLab 7.9)!
Besides bug fixes and performance improvements, you can now import your code from Google Code, quickly invite your colleagues and friends to GitLab and set default Git Hooks for everyone.
On top of that, this release marks the start of our package server! This means
you can install GitLab right now with apt-get
and yum
. More about that,
below.
This month's Most Valuable Person (MVP) is, just like last month, Stan Hu! Stan Hu squashed a number of bugs in the wiki, cross references and more, and added new configuration options. We're happy to award him MVP for that again this month. Thanks Stan Hu!
Want to run GitLab on your Raspberry Pi 2? Now you can do so much easier!
Previously you had to install GitLab from source yourself.
We have just released the official Raspberry Pi 2 Omnibus package for Raspbian OS that you can use to install GitLab quickly on your new small-but-powerful repository server!
We recommend adding at least 1GB of swap, read about the reasons at the hardware requirements page.
Install the required packages like shown on the installation instructions page.
UPDATE Raspberry Pi 2 packages are now uploaded to its own package repository so it's now even easier to keep your GitLab up-to-date! Just go to the installation instructions page and select Raspberry Pi 2 for Raspbian
from the Select Operating System
dropdown for directions on how to add the repository and install GitLab.
Download the Omnibus package for Raspberry Pi 2 and install it:
wget https://s3-eu-west-1.amazonaws.com/downloads-packages/raspberry-pi/gitlab_7.9.0-omnibus.pi-1_armhf.deb
sudo dpkg -i gitlab_7.9.0-omnibus.pi-1_armhf.deb
Run reconfigure to install:
sudo gitlab-ctl reconfigure
Sign in on your new micro-instance with username root
and password 5iveL!fe
.
We have just released GitLab 7.9.4 which fixes an unrestricted local repository import vulnerability. Additionally, this version addresses LDAP group synchronization problems in GitLab Enterprise Edition and a bug that would prevent more than 25 commit messages from being loaded in the file browser.
Today we release GitLab 7.9.3 CE, EE and GitLab CI 7.9.3.
GitLab 7.9.3 EE fixes:
Community Edition 7.9.3 and GitLab CI 7.9.3 contain no changes.
Today we release GitLab CE, GitLab EE and GitLab CI 7.9.2.
This release only affects GitLab CI. If you do not use GitLab CI, you do not need to upgrade to GitLab 7.9.2.
Versions affected: GitLab CI 7.9.1
Versions fixed: GitLab CI 7.9.2
In 7.9.1 (previous release) we added a project setting option "Allow shared runners".
After upgrading to this version all existing CI projects have this option enabled, so that all projects can be served by shared runners (runners which added by admin).
This introduced an issue: shared runners do not remove projects from the temporary directory because of performance reason. This means that by creating a special job script it is possible to get access to the repository of any project which has been ran on the shared runner.
This fix disables the option "Allow shared runners" in project settings for those projects that have at least one specific runner.
For installations from source we advise you to upgrade GitLab CI using traditional method.
Today we release GitLab 7.9.1 CE, EE and GitLab CI 7.9.1.
Special thanks goes out to Stan Hu for providing majority of the fixes in GitLab CE 7.9.1.
GitLab 7.9.1 CE fixes:
Enterprise Edition 7.9.1 contains the fixes from Community Edition.
In GitLab CI versions pre 7.9.1 it was possible, in certain cases, for specific runner to start behaving like a shared runner. This is a security concern so we strongly advise upgrading to 7.9.1.
GitLab is open source software to collaborate on code. Today we announce the release of a new version of GitLab Community Edition (CE) and GitLab Enterprise Edition (EE), with new features, usability and performance improvements, and bug fixes. This is the biggest release of GitLab ever. This release alone contains over 70 entries in the GitLab CE changelog and more than 800 commits! The biggest new features in Community Edition are Bitbucket importer, unsubscribe button and the possibility to drag-and-drop any file-type in issues and merge requests markdown. In addition to the updates from Community Edition, GitLab Enterprise Edition has gained group level webhooks.
This month's Most Valuable Person (MVP) is Stan Hu for contributing number of features and fixes in GitLab Community Edition and omnibus-gitlab project. Thanks Stan!
The OpenSSL developers released a security advisory today advising all users of OpenSSL 1.0.1 to upgrade to version 1.0.1m in light of vulnerabilities CVE-2015-0204, CVE-2015-0286, CVE-2015-0287, CVE-2015-0289, CVE-2015-0292, CVE-2015-0293, CVE-2015-0209 and CVE-2015-0288.
This affects users of omnibus-gitlab because omnibus-gitlab packages contain their own copy of OpenSSL 1.0.1. Today we are releasing new omnibus packages for GitLab 7.8.4 CE and GitLab 7.8.4 EE which contain OpenSSL 1.0.1m.
For installations from source we advise you to upgrade your openssl version using the OS package manager. If openssl was compiled from source we advise you to compile the new version.
In GitLab 7.8.x, smtp settings example file contained the line openssl_verify_mode: 'none'
. This meant that mail server TLS certificate wasn't verified by GitLab.
Confusion came from assumption that none
is the default value when TLS is enabled and...
Today we release GitLab 7.8.4 CE, EE and GitLab CI 7.8.4.
You might have noticed that 7.8.3 was not announced. It contained a fix for annotated tags without a message which was required for the Gitorious import on GitLab.com.
GitLab 7.8.4 CE contains:
issue_tracker_id
is being replaced in all links.Enterprise Edition 7.8.4 contains the fixes from 7.8.4 CE.
Today we release GitLab 7.8.2 CE, EE and GitLab CI 7.8.2.
GitLab 7.8.2 CE fixes:
In addition to the fixes in 7.8.2 CE, Enterprise Edition 7.8.2 contains the following fixes:
GitLab 7.8.2 CI fixes:
Today we release GitLab 7.8.1 CE, EE and GitLab CI 7.8.1.
GitLab 7.8.1 CE fixes:
In addition to the fixes in 7.8.1 CE, Enterprise Edition 7.8.1 contains the following fix:
This is an exciting day. Today we release GitLab 7.8, the biggest release of GitLab ever. This release alone contains over 60 entries in the GitLab CE changelog! We're very proud to show you the new features and improvements of GitLab Community Edition (CE) and GitLab Enterprise Edition.
GitLab Community edition brings among others, a GitLab.com importer, new files in an empty repository, never-lost comments and group mentions. GitLab Enterprise Edition adds to this the GitLab Annex feature to manage your large files with GitLab, improved JIRA integration and a GitHub Enterprise integration.
This month's Most Valuable Person (MVP) is Hannes Rosenögger. Hannes took stale or old merge requests, fixed them up and contributed them to GitLab. This is a great way to contribute and we're excited for him to join the core team. Thanks Hannes!
Today we release GitLab 7.7.2 (CE and EE) and GitLab CI 5.4.2.
This release contains two security fixes. We recommend everyone that uses protected branches, GitLab CI or LDAP to upgrade.
GitLab 7.7.2 fixes:
GitLab CI 5.4.2 contains a single security fix:
Today we release GitLab 7.7.1 (both CE and EE) and GitLab CI 5.4.1.
GitLab 7.7.1 brings three fixes:
GitLab CI 5.4.1 fixes several bugs:
GitLab is Version Control on your Server. It's like GitHub but Open Source.
Today we announce the release of a new version of GitLab Community Edition (CE) and GitLab Enterprise Edition (EE), and GitLab Continuous Integration (CI) with new features, usability and performance improvements, and bug fixes.
Also we are happy to announce our new free Continuous Integration (CI) service: ci.gitlab.com.
Today we are releasing a patch release for three previous GitLab CE and GitLab EE versions.
The patch releases fix a bug found in the rugged
gem that could cause a segmentation fault when accessing a repository.
GitLab 7.2 and 7.3 will now use gitlab_git
v6.2.2 and 7.4 will use gitlab_git
v.7.0.0.rc12,
which depend on rugged.
Today we have released updated versions of GitLab Omnibus packages for the existing GitLab 7.6.2 Community Edition and GitLab 7.6.3 Enterprise Edition.
On the last day of 2014, we release GitLab 7.6.2 CE and 7.6.3 EE.
This release fixes the services that were broken with the release of 7.6, including Slack and Hipchat integrations.
Today we have released updated versions of our Omnibus packages for the existing GitLab 7.6.1 Community Edition and GitLab 7.6.2 Enterprise Edition. These updated packages contain an updated Git binary (2.0.5) that resolves the recent [Git vulnerability...
Today we release GitLab 7.6.1 CE and 7.6.2 EE.
This release fixes a problem with the LDAP migrations and MySQL when upgrading. If you've already upgraded to GitLab 7.6 without problems, there is no need to upgrade to 7.6.1 CE or 7.6.2 EE.
If you've experienced a failed migration you can run this release to correct it.
If it exists you will have to manually remove the identities
database table before upgrading.
GitLab is open source software to collaborate on code. Today we announce the release of a new version of GitLab Community Edition (CE) and GitLab Enterprise Edition (EE), with new features, usability and performance improvements, and bug fixes.
GitLab Community Edition now supports multiple Omniauth providers for a single user, meaning you can link your accounts from Google, Twitter and others.
In addition to the updates from Community Edition, GitLab Enterprise Edition has gained Audit Log, Rebasing before a merge request and Kerberos support.
This month's Most Valuable Person (MVP) is Ben Bodenmiller. Ben sweats the small stuff, which adds much appreciated polish to GitLab. Thanks Ben!
Today we release GitLab 7.5.3 CE and EE.
GitLab 7.5.3 updates Rugged to 0.21.2 to solve issues with 'finding too many commits'.
This issue could cause the PostReceive job triggered by a git push
to take a very long time and consume a lot of memory.
For GitLab Enterprise Edition, 7.5.3 additionally fixes 'Redis::InheritedError', which caused problems when creating new groups or projects in GitLab 7.5.0-7.5.2 Enterprise Edition.
Today we release GitLab 7.5.2 (both CE and EE) and GitLab CI 5.2.1.
GitLab 7.5.2 brings two fixes:
sidekiq.log
GitLab CI 5.2.1 fixes several bugs:
GitLab is open source software to collaborate on code. Today we announce the release of a new version of GitLab Community Edition (CE) and GitLab Enterprise Edition (EE), with new features, usability and performance improvements, and bug fixes. In addition we are releasing GitLab CI 5.2.
GitLab Community Edition 7.5 brings custom git hooks, various performance improvements, API extensions and better GitLab CI support.
In addition to the updates from Community Edition, GitLab Enterprise Edition has gained automatic daily LDAP sync and git hooks to restrict commit authors.
This month's Most Valuable Person (MVP) is Martijn van Bemmel. Martijn is a very productive designer, having created the cool graphics for GitLab 7.0, the MVP Badge, the Golden Gear medal and the various graphics on our site. We really appreciate his enthusiastic contributions, Thanks Martijn!
We have just released GitLab Community Edition 7.4.4 and GitLab Enterprise Edition 7.4.5 (7.4.5-ee). These releases fix two cross-site scripting (XSS) vulnerabilities. In addition to the security fixes, GitLab Enterprise Edition 7.4.5 also fixes an LDAP group synchronization regression.
We have released GitLab Enterprise Edition 7.4.4 that fixes a bug which causes a failing migration when updating from versions < 7.3.
We have also released new packages for Ubuntu 12.04, 14.04, Debian 7, CentOS 6 and CentOS 7.
GitLab Enterprise Edition...
Today we released GitLab Community Edition 7.4.3 and GitLab Enterprise Edition 7.4.3. This is a security release which fixes a groups API vulnerability. Snippet raw view and buildbox integration are fixed with this release as well.
Update 2014-11...
Today we released GitLab Community Edition 7.4.2 and GitLab Enterprise Edition 7.4.2. This is a patch release which fixes the exposure of the title of newly created internal snippets.
Omnibus-gitlab packages for GitLab 7.4.2 are now available
Update: Since 7.4.0 the title of newly created internal snippets is exposed to people who are not logged in. The contents of internal snippets is not exposed, and private snippets are not affected. We will fix this in 7.4.2 which will release today...
Hi everyone!
Today we've released version 5.1 of our continuous integration server GitLab CI.
This version contains many cool, new features.
We've created a new admin page which shows all builds.
In addition, GitLab CI can now parse coverage information from builds and will show this on Merge Requests in GitLab and on the build page.
You don't always want to trigger a CI build with every push. With GitLab CI 5.1, it's now possible to define a list of branches that should be ignored by GitLab CI.
Update: Since 7.4.0 the title of newly created internal snippets is exposed to people who are not logged in. The contents of internal snippets is not exposed, and private snippets are not affected. We will fix this in 7.4.2 which will release today, October 24.
GitLab is open source software to collaborate on code. Today we announce the release of a new version of GitLab Community Edition (CE) and GitLab Enterprise Edition (EE), with new features, usability and performance improvements, and bug fixes. The biggest new feature in Community Edition is task lists. In addition to all the new features from Community Edition, GitLab Enterprise Edition gained support for multiple LDAP servers.
Other changes include reworked snippet access (now public, internal or private) and a README tab on the project home page for quick access. This version also includes a lot of bug fixes.
This month's Most Valuable Person (MVP) is Vinnie Okada. He added cross-project references to the markdown parser, task lists to issue and merge request descriptions and improved event note display. Thanks Vinnie!
Today we released cookbook-omnibus-gitlab 0.1.2 to address an issue where encrypted secrets were stored in plaintext on the Chef Server.
We have released GitLab Community Edition 7.3.2 that fixes two issues:
GitLab Enterprise Edition 7.3.2 also includes the above mentioned fixes.
A new vulnerability in Bash (CVE-2014-7169) has come to light in the aftermath of CVE-2014-6271. This new vulnerability can be exploited by a malicious GitLab user to perform a denial of service attack against the Git SSH access provided by GitLab on server where GitLab was installed from source.
If the attacker does not have an account with an SSH key on your GitLab server then they cannot exploit Bash CVE-2014-7169 via GitLab.
Today a security vulnerability in Bash (CVE-2014-6271) was
announced that can
be exploited against the OpenSSH daemon. On GitLab servers where the default
shell of the git
user is Bash (or Bash masquerading as sh
) this allows for
remote code execution as the git
user for attackers who have uploaded their
SSH key to GitLab via the GitLab web interface.
If the attacker does not have an account with an SSH key on your GitLab server then they cannot exploit Bash CVE-2014-6271 via GitLab.
We have released GitLab Community Edition 7.3.1 that fixes several issues:
GitLab Enterprise Edition 7.3.1 also includes the above mentioned fixes.
GitLab is open source software to collaborate on code. Today we announce the release of a new version of GitLab Community Edition (CE) and GitLab Enterprise Edition (EE), with new features, usability and performance improvements, and bug fixes. The biggest new feature in Community Edition is the improved performance with large pushes. Other changes include the ability to edit a file in fullscreen (zen) mode, 'comment and close' button, wiki and snippets search and several API improvements.
In addition to the updates from Community Edition, GitLab Enterprise Edition allows assigning multiple LDAP groups to a single GitLab group.
This month's Most Valuable Person (MVP) is Robert Schilling for contributing zen mode, keyboard shortcuts and helping out on the issue tracker. Thanks Robert!
Today we released GitLab 7.2.2. This release addresses a security issue in the
.deb
packages for GitLab 7.2.x. In addition, the 7.2.2 release includes a
hooks migration script that can be used to avoid
long downtime during the upgrade to 7.3 for GitLab installations with many (>
1000) repositories.
Today we released GitLab Community Edition 7.2.1 and GitLab Enterprise Edition 7.2.1. This is a security release which remedies an XSS vulnerability in GitLab. In addition to this 7.2.1 makes the tag-to-label migration for users upgrading from GitLab...
GitLab is open source software to collaborate on code. Today we announce the release of a new version of GitLab Community Edition (CE) and GitLab Enterprise Edition (EE), with new features, usability and performance improvements, and bug fixes. The biggest new feature in Community Edition is new and improved labels. In addition to the updates from Community Edition, GitLab Enterprise Edition allows administrator to send emails to users through the admin interface.
Other changes include the ability to star a project, an explore page for public projects and groups, an API for labels, improvements for diffs and various bug fixes.
This month's Most Valuable Person (MVP) is Robert Schilling for helping out on the issue tracker, with merge requests, writing code and fixing the website. Thanks Robert!
GitLab is open source software to collaborate on code. Today we announce the release of a new version of GitLab Community Edition (CE) and GitLab Enterprise Edition (EE), with new features, usability and performance improvements, and bug fixes. With this release we introduce Group Milestones. Group Milestones allow you to see a grouped list of milestones from all projects in a group. This makes working with multiple projects much easier. Also new are @all mentions in comments and improved code highlighting. In addition to the updates from Community Edition, GitLab Enterprise Edition received various bug fixes.
This release's most valuable person (MVP) is Jeroen van Baarsen for his work as a merge marshal on the issue trackers, thanks Jeroen!
We have released GitLab Enterprise Edition 7.0.1 that fixes a bug in sharing a project with a group. The upcoming release of GitLab 7.1.0 on July 22 will also contain this fix.
We have also released new packages for Ubuntu 12.04, 14.04 and Debian...
GitLab is open source software to collaborate on code. Today we announce the release of a new version of GitLab Community Edition (CE) and GitLab Enterprise Edition (EE), with new features, usability and performance improvements, and bug fixes. The biggest new feature in Community Edition is the ability to drag and drop an image with automatic upload in every markdown-area. Other changes include drag and drop between columns in milestones for issues and merge requests, use of identicons when user doesn't have an avatar set and various performance and UI updates. In addition to the updates from Community Edition, GitLab Enterprise Edition received various bug fixes.
This month's Most Valuable Persons (MVP) are Earle Randolph Bunao and Neil Francis Calabroso for implementing drag and drop upload of image in every markdown-area. Thanks Earle Randolph Bunao and Neil Francis Calabroso!
Due to a configuration error, the PostgreSQL server that is bundled into omnibus-gitlab trusts all connections originating from the server omnibus-gitlab is running on.
This has been rectified in omnibus-gitlab 6.9.2.omnibus.2
(GitLab Community Edition...
The OpenSSL developers released a security advisory yesterday advising all users of OpenSSL 1.0.1 to upgrade to version 1.0.1h in light of vulnerabilities CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-0198, CVE-2010-5298and CVE-2010-5298. This...
We have released GitLab 6.9.2 and new Omnibus packages for GitLab EE 6.8.1 to address issues with the management of SSH keys in Omnibus packages and the LDAP user filter.
We advise all omnibus-gitlab users to upgrade to the latest package and rebuild...
GitLab is open source software to collaborate on code. Today we announce the release of a new version of GitLab Enterprise Edition (EE) and GitLab Community Edition (CE), with new features, usability and performance improvements, and bug fixes. The main new feature of CE release is a two step creation process for merge requests. In addition to the updates from Community Edition, GitLab Enterprise Edition can now integrate Jenkins CI.
Other changes include improvements in how comments are loaded and markdown is previewed during editing. Additionally, several new API features have been added.
This month's Most Valuable Person is Evgeniy Sokovikov for contributing preview when editing a markdown file in the web editor.
Thanks Evgeniy!
We have released GitLab CI 5.0.1 because of the recent Rails security vulnerability CVE-2014-0130.
We recommend everyone to upgrade their GitLab CI installation to the latest version using our upgrade guide.
Please contact us at support@gitlab.com...
We have released GitLab Community Edition 6.8.2 and GitLab Enterprise Edition 6.8.1 in light of the Rails security vulnerability CVE-2014-0130.
We recommend everyone to upgrade their GitLab installation to the latest version using our upgrade guides
Hi everyone!
As you know GitLab CI is a continuous integration server. It integrates with your GitLab installation and runs tests for your projects.
Today we release a new version of GitLab CI.
Today we've released GitLab Enterprise Edition 6.8.0. GitLab is an open source code hosting and project management application. In addition to the improvements in GitLab Community Edition 6.8, GitLab Enterprise Edition 6.8.0 contains the following improvements.
Hello everyone!
Gitlab is open source software made for collaborative coding. Today we announce the release of a new version of GitLab Community Edition (CE), with new features, usability and performance improvements, and bug fixes. The main new feature of this release is protection against force pushes. Other changes include improvements to mentioning in comments, Merge Request UI improvements and new API features.
This month's Most Valuable Person is Jeroen van Baarsen for contributing many small fixes and helping people on the issue trackers. Thanks Jeroen!
Yesterday OpenSSL 1.0.1g was released to address the 'Heartbleed' security vulnerability (CVE-2014-0160). We have just released new omnibus-gitlab packages that update the version OpenSSL embedded in the package to version 1.0.1g. We advise all users...
A recently discovered vulnerability in ruby allows a specially crafted string to cause a heap overflow which can lead to arbitrary code execution.
We are not aware of this issue affecting GitLab...
Today we announce the release of GitLab Enterprise Edition 6.7.0. GitLab is an open source code hosting and project management application. In addition to the improvements in GitLab Community Edition 6.7, GitLab Enterprise Edition 6.7.0 contains the following improvements.
Hello everyone!
Gitlab is open source software made for collaborative coding. Today we announce the release of a new version of GitLab Community Edition (CE), with new features, usability improvements and bug fixes. The most notable new feature is the addition of public group profiles (see screenshot above).
This release's most valuable person (MVP) is Jason Hollingsworth for contributing the public group profile feature.
Hi everyone!
As you know GitLab CI is a continuous integration server. It integrates with your GitLab installation and runs tests for your projects.
Today we release a new version of GitLab CI.
The main purpose of this release is to improve the UI/UX of the application. It also includes the latest Rails version with security updates.
We have just released GitLab Enterprise Edition 6.6.2, which fixes an HTML injection vulnerability present in GitLab EE 6.6.0 and 6.6.1. We advise all users who install GitLab Enterprise Edition 6.6 to update to 6.6.2-ee immediately.
GitLab Enterprise...
Today we announce the release of GitLab Enterprise Edition 6.6.0. GitLab is an open source code hosting and project management application. In addition to the improvements in GitLab Community Edition 6.6, GitLab Enterprise Edition 6.6.0 contains the...
Hello everyone!
As you know, Gitlab is open source software made for collaborative coding. Today we released a new version of GitLab Community Edition (CE), with new features and bug fixes.
The MVP of this release is Drew Blessing for his contribution "Mobile UI improvement"
In this release we updated Rails to 4.0.3, which solves some security issues. For more information see rails blog post. We advise everyone to upgrade.
We have learned about a XSS vulnerability in GitLab. This issue was fixed in GitLab 6.5.
Hi everyone!
As you know GitLab CI is a continuous integration server. It integrates with your GitLab installation and runs tests for your projects.
Today we release a new version of GitLab CI.
Today we announce the release of GitLab Enterprise Edition 6.5. GitLab is an open source code hosting and project management application. This release combines all the improvements in GitLab Community Edition 6.5 with the advanced LDAP and project...
Hello everyone!
As you know GitLab is open source software to collaborate on code. Today we released a new version of GitLab Community Edition (CE), with new features and bug fixes.
The main change of this release is the upgrade to the Twitter Bootstrap 3 front-end framework, up from version 2. This makes the GitLab UI more responsive and it also gives a fresh look for some of the UI controls.
We also improved the comments system: new comments are loaded with AJAX and we have fixed the comment anchor bug. Jason Blanchard brought us the ability to change the issue assignee and milestone directly from issue page. He is the MVP of this month.
This release fixes a security issue with Server generated Javascript Responses (SJR). We advise everyone to upgrade.
Today we announce the release of GitLab Enterprise Edition 6.4. GitLab is an open source code hosting and project management application. In addition to the improvements found in GitLab Community Edition 6.4 this release contains the following changes...
Hello everyone!
As you know GitLab is open source software to collaborate on code. Today we released a new version of GitLab Community Edition (CE), with new features, bug fixes, stability improvements and Rails 4 under the hood. This month we have 2 MVPs because both of them contributed awesome stuff to GitLab 6.4. Steven Thonus brought us the side-by-side diff view and the ability to archive old projects. Jason Hollingsworth contributed the new 'internal projects' feature.
Internal projects can be cloned and browsed by any logged in user. It will also be listed on the public access directory for logged in users.
Hi everyone!
As you know GitLab CI is a continuous integration server. It integrates with your GitLab installation and run tests for your projects.
Today we release a new version of GitLab CI. The main new feature of this release is the ability to get email notifications. You can configure a list of email notification recipients per project. In addition GitLab CI can send emails to the author of the build commit. You have the choice of receiving notifications for all builds or only for failed builds.
Thanks to Jeroen Knoops for contributing this feature!
Today we have published a security advisory and updates for GitLab Community Edition 6.3 and GitLab Enterprise Edition 6.3 in response to a recent security patch for Ruby on Rails. For more information please see our blog post on GitLab.org.
Subscribers...
We have just released GitLab Community Edition 6.3.1 and GitLab Enterprise Edition 6.3.1 in response to this week's Ruby on Rails security update 3.2.16. We advise all our users to upgrade to GitLab Community Edition 6.3.1 or GitLab Enterprise Edition 6.3.1 immediately.
Today we announce the release of GitLab Enterprise Edition 6.3. GitLab is an open source code hosting and project management application. With GitLab Enterprise Edition 6.3 you benefit both from the new features, improvements and security fixes in...
Hi everyone!
Today we release a new version of GitLab CI. We have done a lot of work to improve the flexibility of the architecture. In addition this release contains bug fixes and UI improvements.
Hello everyone!
Today we released a new version of GitLab Community Edition (CE), with new features, bug fixes, security patches and stability improvements. GitLab is open source software to collaborate on code. The main new feature of the 6.3 release is the ability to create and remove files through the web UI. Because of the security patches we advise everyone to upgrade to this version as soon as possible.
You can now create new text files directly from the web interface. To create a new file go to the directory where you want to create the new file and click the '+' button next to the directory name.
Now you can specify the file name, commit message and content in the form. The new commit will be added to the branch you were browsing when you clicked '+'.
New critical vulnerabilities recently discovered in GitLab enable unauthenticated API access, remote code execution, local file inclusion and unauthorized access to private repositories. All users should update GitLab and gitlab-shell immediately.
Update (18 November 2013): added CVE numbers.
We have just released another security advisory detailing multiple security vulnerabilities in GitLab and gitlab-shell. Users of GitLab Enterprise Edition should update gitlab-shell to version 1.7.8 immediately, and update GitLab to version 6.2.1-ee...
We have learned about a second remote code execution vulnerability in gitlab-shell. This issue was fixed in gitlab-shell 1.7.4, so users who updated gitlab-shell after our recent security announcement are not affected.
We have just an advisory about a critical security vulnerability affecting older versions of GitLab (CVE-2013-4546). All users of GitLab Enterprise Edition should update gitlab-shell to version 1.7.4 or newer immediately. For more information please...
We have just released GitLab CE 6.2.3, CE 5.4.1 and EE 6.2.0. These releases fix two critical security issues that allow remote code execution. Both remote code injection attacks are only possible if you are logged in as a user on the GitLab server. We advise everyone to upgrade immediately or apply the two workarounds described below. When you are on 6.2 you can use the universal update guide for patch versions to upgrade.
We have just released GitLab Enterprise Edition 6.2.0. This release includes critical security fixes that address two remote code execution vulnerabilities present in both GitLab 6.0 EE and 6.1 EE. We advise all our users to upgrade immediately or...
Hello everyone!
Today we release a new minor GitLab version, with new features, bug fixes and stability improvements. GitLab is open source software to collaborate on code. The main feature of the 6.2 release is fully browsable public projects.
As of version 6.2 a user can visit public project pages (files, issues, wiki, etc.) without having a GitLab account. Make sure you do not store private information in a public project wiki or issue tracker. :)
Today we announce the release of GitLab Enterprise Edition 6.1. GitLab is an open source code hosting and project management application. In addition to the improvements in GitLab 6.1 Community Edition, GitLab 6.1 Enterprise Edition brings the following...
Hello everyone! Today we release a new minor GitLab version, with new features, bug fixes and stability improvements.
The GitLab.com team is working on Dmitriy's dream of giving the world great free tools to collaborate. After releasing GitLab 5.0 on March 22 this dream is coming closer every day. Since 5.0 the performance and stability of GitLab are best in class...
Hi everyone!
Today we present a new major GitLab version. There are a lot of improvements to make GitLab even more awesome.
Hi everyone!
Today we release GitLab v5.4. There are not many new features because we are getting close to GitLab v6.0 (to be released on August 22). Nevertheless we hope you will enjoy the tracking of participants in Issues, email notifications for mentions and the ability to edit comments!
This release's most valuable person (MVP) is Javier Castro for contributing the issue participant notification feature. Thanks Javier!
We are excited to announce that the GitLab 6.0 release on August 22 will come in two editions. The normal GitLab version will be called GitLab 6.0 CE which stands for Community Edition. There will also be a...
We are excited to announce the release of GitLab CI 3.0, the latest version of our Continuous Integration system that connects with GitLab. This is a major redesign, reflecting our recent ideas of what a CI system should look like: a flexible architecture for distributed, isolated builds. GitLab CI 3.0 consists of two components: the coordinator and its runners
Hi everyone!
Today we release GitLab v5.3. We were mostly concentrated on bugs fixes and usability improvements in this version. But we also added some new features like: Repository Graphs, Campfire/HipChat services integration, Code Snippet for users etc.
Repository Graph
Code Snippets now available for personal use. Create own snippets. Share public snippets with your colleagues
This release most valuable person (MVP) is Karlo Nicholas T. Soriano for contributing the Repository Graph feature, thanks Karlo!
Hi everyone!
Today we release GitLab v5.2. We added forks, code search, turbolinks and much more awesome stuff.
This release most valuable person (MVP) is Angus MacArthur for contributing the forking feature, thanks Angus!
Hi everyone!
Today we release GitLab v5.1 live from Railsberry with 4 major improvements.
This release most valuable person (MVP) is Hiroyuki Sato for contributing the improved Network Graph, thanks Hiroyuki!
Hi everyone!
Today we released new version of GitLab CI. We fixed some bugs, updated libraries to recent versions and made some ui improvements.
We strongly recommend to update since this release include security fixes from rails & devise. Also it should save you additional 50-100MB RAM by replacing unicorn with puma.
Dear fellow GitLab enthusiasts,
Today marks the release of GitLab v5.0. In the last month a lot of work went into making GitLab faster, fully-featured and stable. And we have a lot of awesome changes to celebrate in this release. From now own GitLab is standing firmly on its own two feet with the introduction of GitLab shell.
Today GitLab 5.0 was released. The release announcement has all the details. A lot of the improvements in GitLab where needed for GitLab.com Cloud. These performance and concurrency improvements all made their way into GitLab 5.0. GitLab.com is already...
Hi everyone!
Today we released new version of GitLab CI. We fixed some bugs, added new build status badges and some
Hi everyone!
Today we released GitLab v4.2
We improved performance, fixed some bugs, added teams, users pages and more
Hi everyone!
Today we released GitLab v4.1.0.
We improved performance, fixed some bugs, added public repos and more
Hi everyone!
Finally we released GITLAB v4.0.0!
There are a lot of changes so we introduce you to the important one
Gitlab.com now runs on Gitlab 3.1. Among other things it offers:
Hope you enjoy it. Feedback is welcome on support@gitlab.com as always.
Good news everyone!
Today is 22th and it means we have a GitLab release today. It is our 13th release. Yippee!
Every month we give you a new version of GitLab and we will try to save this tradition. Also we will keep GitLab free and open source product in future.
Special thanks to GitLab core team who contribute so much awesome code in GitLab.
Also thanks to GitLab co-author & core developer Valeriy Sizov. He helps me move forward even despite of all difficulties on our way.
Good news everyone! I decided to release GITLAB v2.9 today :)
Hi everyone!
I got a free minute and decided to share some news of next release with you :)
Good news everyone! GITLAB version 2.8 has been released. So what's new?
Lets look at changelog:
Meet the new GITLAB version - 2.6
This release contains almost 200 commits and have a lot of major & minor improvements
Short changelog:
Hi!
We released version 2.5. We fixed a lot of encoding issues, polished UI, and added few new features.
Hope you like it
Update from 2.4.1 How to Install
[nggallery id=3]
Hi!
We are going to release 2.5 at May 22th. Here few screens: [nggallery id=3]
And some facts about this release:
[gallery link="file"]
We have 2 major backend changes in 2.3
And here some frontend screens:
We proud to announce that we released new version of gitlab. First of all we strongly recommend to update your gitlab to v2.2 cause it included a lot of security fixes. Finally gitlab is ready for general enterprise use. For update instructions...
For last week we made some changes to gitlab so we are a bit closer to 2.1 release.
We finally moved from gitosis to gitolite. It'll allow us to make a lot of useful features in future.
We still move forward. And as always I promise you next version release in a month.
'Pronto' released. We are on our way to version 2. The main goal is gitolite support. I think of some other features I find useful for project:
This features are ready and will be available at Nov 22, 2011
user: notroot pass: gitlabhq
ssh-keygen -t rsa
sudo -H -u git gitosis-init < ~/.ssh...