1078 Commits (83c74878df3f6edec4fca51e9cec299d2a1bb897)

Author SHA1 Message Date
Unknwon 83c74878df Merge pull request #2637 from Gibheer/ssh-publickeys
allow native and ssh-keygen public key check
8 years ago
Unknwon 4438b7793b Add new config option for builtin SSH server
Config option [server] SSH_LISTEN_PORT to the port the builtin SSH server will be listen.
It can be different from SSH_PORT which is supposed to be exposed in the clone URL.
This should solve the problem when user runs Gogs inside Docker container
and still want to use builtin SSH server.
8 years ago
Unknwon baaf6046a1 Minor fix for #2660 8 years ago
Josh Frye c27038e392 Test mailer button. Addresses #1531 8 years ago
Unknwon d324500959 Prepare to release 8 years ago
Gibheer e721c5cf86 use StartSSHServer instead of DisableSSH
DisableSSH doesn't check the kind of ssh server to use, so that was
wrong. Use StartSSHServer instead.
8 years ago
Gibheer e3570ae45d seperate ssh constants from schema constants
The contants were placed in the same section as the scheme ones, which
may lead to confusion.
8 years ago
Unknwon 72ce06eab8 #2682 fix missing slash for go-get meta 8 years ago
Unknwon 912f7b51e9 #1821 add actions for close and reopen issues 8 years ago
Unknwon ac78bae7b5 Replace uuid module with original package 8 years ago
Unknwon 926e75d721 #2334 strip whitespace for migrate URL
Also fix a possible race condition while install
8 years ago
Unknwon d5a3021a7d Make markdown as an independent module 8 years ago
Unknwon d8a994ef24 Move cron module to independent package
Make it easier to keep track of upstream changes and bug fixes
8 years ago
Unknwon 7140dbac95 Fix #857 8 years ago
Adam Strzelecki a9981d8099 Update bindata for LDAP changes 8 years ago
Adam Strzelecki 5649556a33 LDAP: Make a bit more detailed log traces
This is useful especially to check whether we fetch right attributes, using
right LDAP search base and in right order.
8 years ago
Adam Strzelecki 834d92a47b LDAP: Fetch attributes in Bind DN context option
This is feature is workaround for #2628 (JumpCloud) and some other services
that allow LDAP search only under BindDN user account, but not allow any LDAP
search query in logged user DN context.

Such approach is an alternative to minimal permissions security pattern for
BindDN user.
8 years ago
Adam Strzelecki e2f95c2845 LDAP: Use single connection in BindDN mode auth
According to RFC 4511 4.2.1. Processing of the Bind Request "Clients may send
multiple Bind requests to change the authentication and/or security
associations or to complete a multi-stage Bind process. Authentication from
earlier binds is subsequently ignored."

Therefore we should not use 2 connections, but single one just sending two bind
requests.
8 years ago
Unknwon 341da3cea7 Fix inappropriate markdown post process end tag check
When <code> is nested inside <pre>, the next end tag token would not able to be the same
as outer-most start tag. So we only check outer-most start and end tag token to be the same.
8 years ago
Unknwon 2408df3f35 Merge pull request #2663 from Download-Fritz/MirrorForks
#2505 Allow to fork and disallow to create PRs for mirrors.
8 years ago
Download-Fritz a467184e13 #2505 Allow to fork and disallow to create PRs for mirrors. 8 years ago
Unknwon 736a46dff9 Merge pull request #2659 from joshfng/fix-issue-email-format
Fix issue email formatting. Addresses #2331
8 years ago
Josh Frye 0f1b26ed1e Fix issue email formatting. Addresses #2331 8 years ago
Unknwon 338af89d56 #2650 fix possbility that use email as pusher user name
Remove the possibility of using email as user name when user actually push
through combination of email and password with HTTP.

Also refactor update action function to replcae tons of arguments with
single PushUpdateOptions struct.
And define the user who pushes code as pusher, therefore variable names shouldn't
be confusing any more.
8 years ago
Gibheer 12403bdfb0 allow native and ssh-keygen public key check
This commit adds the possibibility to use either the native golang
libraries or ssh-keygen to check public keys. The check is adjusted
depending on the settings, so that only supported keys are let through.

This commit also brings back the blacklist feature, which was removed in
7ef9a05588. This allows to blacklist
algorythms or keys based on the key length. This works with the native
and the ssh-keygen way.

Because of #2179 it also includes a way to adjust the path to
ssh-keygen and the working directory for ssh-keygen. With this,
sysadmins should be able to adjust the settings in a way, that SELinux
is okay with it. In the worst case, they can switch to the native
implementation and only loose support for ed25519 keys at the moment.
There are some other places which need adjustment to utilize the
parameters and the native implementation, but this sets the ground work.
8 years ago
Unknwon 9cf4fe043b Add env var check for update 8 years ago
Unknwon 632c27802c Minor fix for #2624 8 years ago
Unknwon 58e004f7da Remove cache avatar support and add its tests 8 years ago
Unknwon aa5e837c65 fix #2454 8 years ago
Unknwon de3be370f7 Remove unused tests
Module httplib will be replaced a well done third-party package
soon, so remove its unused tests
8 years ago
Josh Frye 8ab5399e83 Make log path required 8 years ago
Josh Frye 1feecd6beb Add helper text for log path. 8 years ago
Josh Frye a3e8c32a30 Add install option for log path 8 years ago
Unknwon 5258ee3740 Update locales and update sponsor 9 years ago
Unknwon 297e772c20 #2485 fix payloads mixed up for webhook
When repository contains a Slack type hook,
it changes original payload content.

This patch fixes it by using a local object to store
newly created Slack payload instead of assigning
back to the same variable.
9 years ago
Andrey Nering e40d94bb4f Implementing the "theme-color" meta tag.
Used by Android >= 5.0 to make the top bar colored.

Reference: https://developers.google.com/web/updates/2014/11/Support-for-theme-color-in-Chrome-39-for-Android
9 years ago
Unknwon 08ff1b7d4b Merge pull request #2579 from nanoant/patch/fix-ldap-username
Fix #2221 LDAP username attribute must be fetched
9 years ago
Adam Strzelecki 3808638df1 Fix #2221 LDAP username attribute must be fetched
This is fix-up for 573305f. Forgot to fetch AttributeUsername value from the
LDAP server, so the setting was effectively not working as intended.
9 years ago
Unknwon ee53204e02 Improve db path prompt when install 9 years ago
Unknwon f15a2f9b25 Merge pull request #2528 from andreynering/diff-sintax-highlight-733
Enable syntax highlighting on diff view
9 years ago
Unknwon acfc942ad7 Generate CSS for #2561 9 years ago
Unknwon 4e96a4a62b Merge pull request #2406 from bkcsoft/feature/markdown-custom-url-scheme
Feature/markdown custom url scheme
9 years ago
Unknwon 8e40f86d2c #2556 handle space in image URL 9 years ago
Andrey Nering 2bfb8bb5fd Enable sintax highlighting on diff view. Close #733 9 years ago
Unknwon ddf9fa06c7 Minor fix for #2530 9 years ago
Unknwon 739d5aa1d3 Merge pull request #2530 from fnkr/hide-other-teams-repos-from-org-page
Hide other teams & repos from organization page
9 years ago
Unknwon 04be8c0de5 #2554 reinitialize all repos from the db
- Update locales
9 years ago
Unknwon 1c74612b3c Minor fix for #2444 9 years ago
Unknwon 3abad75a1b Fix one user may block entire listen loop for builtin SSH 9 years ago
Unknwon 4848620594 #2229 adjust URL verbose depth for reverse proxy sub-path 9 years ago