index.md 29.1 KB
Newer Older
1
---
2 3 4
stage: Release
group: Release Management
info: To determine the technical writer assigned to the Stage/Group associated with this page, see https://about.gitlab.com/handbook/engineering/ux/technical-writing/#designated-technical-writers
5 6 7
description: 'Learn how to administer GitLab Pages.'
---

8
# GitLab Pages administration
9

10 11
> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/80) in GitLab EE 8.3.
> - Custom CNAMEs with TLS support were [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/173) in GitLab EE 8.5.
12
> - GitLab Pages [was ported](https://gitlab.com/gitlab-org/gitlab-foss/-/issues/14605) to Community Edition in GitLab 8.17.
13
> - Support for subgroup project's websites was
14
>   [introduced](https://gitlab.com/gitlab-org/gitlab-foss/-/issues/30548) in GitLab 11.8.
15 16

GitLab Pages allows for hosting of static sites. It must be configured by an
17
administrator. Separate [user documentation](../../user/project/pages/index.md) is available.
18 19 20 21 22 23

NOTE: **Note:**
This guide is for Omnibus GitLab installations. If you have installed
GitLab from source, see
[GitLab Pages administration for source installations](source.md).

24 25
## Overview

26
GitLab Pages makes use of the [GitLab Pages daemon](https://gitlab.com/gitlab-org/gitlab-pages), a simple HTTP server
27 28 29
written in Go that can listen on an external IP address and provide support for
custom domains and custom certificates. It supports dynamic certificates through
SNI and exposes pages using HTTP2 by default.
30
You are encouraged to read its [README](https://gitlab.com/gitlab-org/gitlab-pages/blob/master/README.md) to fully understand how
31 32
it works.

33 34 35
In the case of [custom domains](#custom-domains) (but not
[wildcard domains](#wildcard-domains)), the Pages daemon needs to listen on
ports `80` and/or `443`. For that reason, there is some flexibility in the way
B
Ben Bodenmiller 已提交
36
which you can set it up:
37

38 39
- Run the Pages daemon in the same server as GitLab, listening on a **secondary IP**.
- Run the Pages daemon in a [separate server](#running-gitlab-pages-on-a-separate-server). In that case, the
40
   [Pages path](#change-storage-path) must also be present in the server that
B
Ben Bodenmiller 已提交
41
   the Pages daemon is installed, so you will have to share it via network.
42
- Run the Pages daemon in the same server as GitLab, listening on the same IP
43
   but on different ports. In that case, you will have to proxy the traffic with
44
   a load balancer. If you choose that route note that you should use TCP load
45 46 47 48
   balancing for HTTPS. If you use TLS-termination (HTTPS-load balancing) the
   pages will not be able to be served with user provided certificates. For
   HTTP it's OK to use HTTP or TCP load balancing.

B
Ben Bodenmiller 已提交
49 50
In this document, we will proceed assuming the first option. If you are not
supporting custom domains a secondary IP is not needed.
51 52 53 54 55

## Prerequisites

Before proceeding with the Pages configuration, you will need to:

56 57
1. Have an exclusive root domain for serving GitLab Pages. Note that you cannot
   use a subdomain of your GitLab's instance domain.
58 59 60
1. Configure a **wildcard DNS record**.
1. (Optional) Have a **wildcard certificate** for that domain if you decide to
   serve Pages under HTTPS.
61
1. (Optional but recommended) Enable [Shared runners](../../ci/runners/README.md)
62
   so that your users don't have to bring their own.
B
Ben Bodenmiller 已提交
63
1. (Only for custom domains) Have a **secondary IP**.
64

65 66 67
NOTE: **Note:**
If your GitLab instance and the Pages daemon are deployed in a private network or behind a firewall, your GitLab Pages websites will only be accessible to devices/users that have access to the private network.

68 69 70 71 72 73 74 75 76 77 78 79
### Add the domain to the Public Suffix List

The [Public Suffix List](https://publicsuffix.org) is used by browsers to
decide how to treat subdomains. If your GitLab instance allows members of the
public to create GitLab Pages sites, it also allows those users to create
subdomains on the pages domain (`example.io`). Adding the domain to the Public
Suffix List prevents browsers from accepting
[supercookies](https://en.wikipedia.org/wiki/HTTP_cookie#Supercookie),
among other things.

Follow [these instructions](https://publicsuffix.org/submit/) to submit your
GitLab Pages subdomain. For instance, if your domain is `example.io`, you should
80
request that `example.io` is added to the Public Suffix List. GitLab.com
81
added `gitlab.io` [in 2016](https://gitlab.com/gitlab-com/infrastructure/-/issues/230).
82

83 84 85
### DNS configuration

GitLab Pages expect to run on their own virtual host. In your DNS server/provider
86
you need to add a [wildcard DNS A record](https://en.wikipedia.org/wiki/Wildcard_DNS_record) pointing to the
87 88
host that GitLab runs. For example, an entry would look like this:

89
```plaintext
N
Natho 已提交
90
*.example.io. 1800 IN A    192.0.2.1
91
*.example.io. 1800 IN AAAA 2001::1
92 93 94
```

where `example.io` is the domain under which GitLab Pages will be served
N
Natho 已提交
95
and `192.0.2.1` is the IPv4 address of your GitLab instance and `2001::1` is the
96
IPv6 address. If you don't have IPv6, you can omit the AAAA record.
97

E
Evan Read 已提交
98 99
NOTE: **Note:**
You should not use the GitLab domain to serve user pages. For more information see the [security section](#security).
100 101 102

## Configuration

103
Depending on your needs, you can set up GitLab Pages in 4 different ways.
104 105

The following examples are listed from the easiest setup to the most
106 107
advanced one. The absolute minimum requirement is to set up the wildcard DNS
since that is needed in all configurations.
108

109
### Wildcard domains
110

E
Evan Read 已提交
111 112 113 114 115 116 117
**Requirements:**

- [Wildcard DNS setup](#dns-configuration)

---

URL scheme: `http://page.example.io`
118

119
This is the minimum setup that you can use Pages with. It is the base for all
120
other setups as described below. NGINX will proxy all requests to the daemon.
121
The Pages daemon doesn't listen to the outside world.
122

123
1. Set the external URL for GitLab Pages in `/etc/gitlab/gitlab.rb`:
124

125
   ```ruby
126 127
   pages_external_url 'http://example.io'
   ```
128

129
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure).
130

131
Watch the [video tutorial](https://youtu.be/dD8c7WNcc6s) for this configuration.
M
Marcia Ramos 已提交
132

133
### Wildcard domains with TLS support
134

E
Evan Read 已提交
135 136 137 138 139 140 141 142
**Requirements:**

- [Wildcard DNS setup](#dns-configuration)
- Wildcard TLS certificate

---

URL scheme: `https://page.example.io`
143

144
NGINX will proxy all requests to the daemon. Pages daemon doesn't listen to the
145
outside world.
146

147 148
1. Place the certificate and key inside `/etc/gitlab/ssl`
1. In `/etc/gitlab/gitlab.rb` specify the following configuration:
149

150
   ```ruby
151
   pages_external_url 'https://example.io'
152

153 154 155 156
   pages_nginx['redirect_http_to_https'] = true
   pages_nginx['ssl_certificate'] = "/etc/gitlab/ssl/pages-nginx.crt"
   pages_nginx['ssl_certificate_key'] = "/etc/gitlab/ssl/pages-nginx.key"
   ```
157

158 159
   where `pages-nginx.crt` and `pages-nginx.key` are the SSL cert and key,
   respectively.
160

161
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure).
162 163 164 165 166 167 168 169 170 171

### Additional configuration for Docker container

The GitLab Pages daemon will not have permissions to bind mounts when it runs
in a Docker container. To overcome this issue you'll need to change the chroot
behavior:

1. Edit `/etc/gitlab/gitlab.rb`.
1. Set the `inplace_chroot` to `true` for GitLab Pages:

172
   ```ruby
173 174
   gitlab_pages['inplace_chroot'] = true
   ```
175

176
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure).
177

178 179 180 181
NOTE: **Note:**
`inplace_chroot` option might not work with the other features, such as [Pages Access Control](#access-control).
The [GitLab Pages README](https://gitlab.com/gitlab-org/gitlab-pages#caveats) has more information about caveats and workarounds.

182 183 184 185 186 187 188 189 190 191 192
### Global settings

Below is a table of all configuration settings known to Pages in Omnibus GitLab,
and what they do. These options can be adjusted in `/etc/gitlab/gitlab.rb`,
and will take effect after you [reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure).
Most of these settings don't need to be configured manually unless you need more granular
control over how the Pages daemon runs and serves content in your environment.

| Setting | Description |
| ------- | ----------- |
| `pages_external_url` | The URL where GitLab Pages is accessible, including protocol (HTTP / HTTPS). If `https://` is used, you must also set `gitlab_pages['ssl_certificate']` and `gitlab_pages['ssl_certificate_key']`.
193
| `gitlab_pages[]` | |
194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215
| `access_control` |  Whether to enable [access control](index.md#access-control).
| `api_secret_key`  | Full path to file with secret key used to authenticate with the GitLab API. Auto-generated when left unset.
| `artifacts_server` |  Enable viewing [artifacts](../job_artifacts.md) in GitLab Pages.
| `artifacts_server_timeout` |  Timeout (in seconds) for a proxied request to the artifacts server.
| `artifacts_server_url` |  API URL to proxy artifact requests to. Defaults to GitLab `external URL` + `/api/v4`, for example `https://gitlab.com/api/v4`.
| `auth_redirect_uri` |  Callback URL for authenticating with GitLab. Defaults to project's subdomain of `pages_external_url` + `/auth`.
| `auth_secret` |  Secret key for signing authentication requests. Leave blank to pull automatically from GitLab during OAuth registration.
| `dir` |  Working directory for config and secrets files.
| `enable` |  Enable or disable GitLab Pages on the current system.
| `external_http` |  Configure Pages to bind to one or more secondary IP addresses, serving HTTP requests. Multiple addresses can be given as an array, along with exact ports, for example `['1.2.3.4', '1.2.3.5:8063']`. Sets value for `listen_http`.
| `external_https` |  Configure Pages to bind to one or more secondary IP addresses, serving HTTPS requests. Multiple addresses can be given as an array, along with exact ports, for example `['1.2.3.4', '1.2.3.5:8063']`. Sets value for `listen_https`.
| `gitlab_client_http_timeout`  | GitLab API HTTP client connection timeout in seconds (default: 10s).
| `gitlab_client_jwt_expiry`  | JWT Token expiry time in seconds (default: 30s).
| `gitlab_id` |  The OAuth application public ID. Leave blank to automatically fill when Pages authenticates with GitLab.
| `gitlab_secret` |  The OAuth application secret. Leave blank to automatically fill when Pages authenticates with GitLab.
| `gitlab_server` |  Server to use for authentication when access control is enabled; defaults to GitLab `external_url`.
| `headers` |  Specify any additional http headers that should be sent to the client with each response.
| `inplace_chroot` |  On [systems that don't support bind-mounts](index.md#additional-configuration-for-docker-container), this instructs GitLab Pages to chroot into its `pages_path` directory. Some caveats exist when using inplace chroot; refer to the GitLab Pages [README](https://gitlab.com/gitlab-org/gitlab-pages/blob/master/README.md#caveats) for more information.
| `insecure_ciphers` |  Use default list of cipher suites, may contain insecure ones like 3DES and RC4.
| `internal_gitlab_server` | Internal GitLab server address used exclusively for API requests. Useful if you want to send that traffic over an internal load balancer. Defaults to GitLab `external_url`.
| `listen_proxy` |  The addresses to listen on for reverse-proxy requests. Pages will bind to these addresses' network socket and receives incoming requests from it. Sets the value of `proxy_pass` in `$nginx-dir/conf/gitlab-pages.conf`.
| `log_directory` |  Absolute path to a log directory.
216
| `log_format` |  The log output format: `text` or `json`.
217 218 219 220 221 222 223 224 225 226 227
| `log_verbose` |  Verbose logging, true/false.
| `max_connections` |  Limit on the number of concurrent connections to the HTTP, HTTPS or proxy listeners.
| `metrics_address` |  The address to listen on for metrics requests.
| `redirect_http` |  Redirect pages from HTTP to HTTPS, true/false.
| `sentry_dsn` |  The address for sending Sentry crash reporting to.
| `sentry_enabled` |  Enable reporting and logging with Sentry, true/false.
| `sentry_environment` |  The environment for Sentry crash reporting.
| `status_uri` |  The URL path for a status page, for example, `/@status`.
| `tls_max_version` |  Specifies the maximum SSL/TLS version ("ssl3", "tls1.0", "tls1.1" or "tls1.2").
| `tls_min_version` |  Specifies the minimum SSL/TLS version ("ssl3", "tls1.0", "tls1.1" or "tls1.2").
| `use_http2` |  Enable HTTP2 support.
228
| `gitlab_pages['env'][]` | |
229
| `http_proxy` |  Configure GitLab Pages to use an HTTP Proxy to mediate traffic between Pages and GitLab. Sets an environment variable `http_proxy` when starting Pages daemon.
230
| `gitlab_rails[]` | |
231 232 233 234
| `pages_domain_verification_cron_worker` | Schedule for verifying custom GitLab Pages domains.
| `pages_domain_ssl_renewal_cron_worker` | Schedule for obtaining and renewing SSL certificates through Let's Encrypt for GitLab Pages domains.
| `pages_domain_removal_cron_worker` | Schedule for removing unverified custom GitLab Pages domains.
| `pages_path` | The directory on disk where pages are stored, defaults to `GITLAB-RAILS/shared/pages`.
235
| `pages_nginx[]` | |
236 237 238 239
| `enable` | Include a virtual host `server{}` block for Pages inside NGINX. Needed for NGINX to proxy traffic back to the Pages daemon. Set to `false` if the Pages daemon should directly receive all requests, for example, when using [custom domains](index.md#custom-domains).

---

240
## Advanced configuration
241

242 243 244
In addition to the wildcard domains, you can also have the option to configure
GitLab Pages to work with custom domains. Again, there are two options here:
support custom domains with and without TLS certificates. The easiest setup is
245
that without TLS certificates. In either case, you'll need a **secondary IP**. If
246
you have IPv6 as well as IPv4 addresses, you can use them both.
247

248
### Custom domains
249

E
Evan Read 已提交
250 251 252 253 254 255 256 257
**Requirements:**

- [Wildcard DNS setup](#dns-configuration)
- Secondary IP

---

URL scheme: `http://page.example.io` and `http://domain.com`
258

259
In that case, the Pages daemon is running, NGINX still proxies requests to
260 261
the daemon but the daemon is also able to receive requests from the outside
world. Custom domains are supported, but no TLS.
262

263 264
1. Edit `/etc/gitlab/gitlab.rb`:

265
   ```ruby
266 267 268 269 270
   pages_external_url "http://example.io"
   nginx['listen_addresses'] = ['192.0.2.1']
   pages_nginx['enable'] = false
   gitlab_pages['external_http'] = ['192.0.2.2:80', '[2001::2]:80']
   ```
271

272 273 274
   where `192.0.2.1` is the primary IP address that GitLab is listening to and
   `192.0.2.2` and `2001::2` are the secondary IPs the GitLab Pages daemon
   listens on. If you don't have IPv6, you can omit the IPv6 address.
275

276
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure).
277

278
### Custom domains with TLS support
279

E
Evan Read 已提交
280 281 282 283 284 285 286 287 288
**Requirements:**

- [Wildcard DNS setup](#dns-configuration)
- Wildcard TLS certificate
- Secondary IP

---

URL scheme: `https://page.example.io` and `https://domain.com`
289

290
In that case, the Pages daemon is running, NGINX still proxies requests to
291 292
the daemon but the daemon is also able to receive requests from the outside
world. Custom domains and TLS are supported.
293

294
1. Edit `/etc/gitlab/gitlab.rb`:
295

296
   ```ruby
297 298 299 300 301 302 303 304
   pages_external_url "https://example.io"
   nginx['listen_addresses'] = ['192.0.2.1']
   pages_nginx['enable'] = false
   gitlab_pages['cert'] = "/etc/gitlab/ssl/example.io.crt"
   gitlab_pages['cert_key'] = "/etc/gitlab/ssl/example.io.key"
   gitlab_pages['external_http'] = ['192.0.2.2:80', '[2001::2]:80']
   gitlab_pages['external_https'] = ['192.0.2.2:443', '[2001::2]:443']
   ```
305

306 307 308
   where `192.0.2.1` is the primary IP address that GitLab is listening to and
   `192.0.2.2` and `2001::2` are the secondary IPs where the GitLab Pages daemon
   listens on. If you don't have IPv6, you can omit the IPv6 address.
309

310
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure).
311

312 313 314
### Custom domain verification

To prevent malicious users from hijacking domains that don't belong to them,
315
GitLab supports [custom domain verification](../../user/project/pages/custom_domains_ssl_tls_certification/index.md#steps).
316 317 318
When adding a custom domain, users will be required to prove they own it by
adding a GitLab-controlled verification code to the DNS records for that domain.

319
If your user base is private or otherwise trusted, you can disable the
320 321
verification requirement. Navigate to **Admin Area > Settings > Preferences** and
uncheck **Require users to prove ownership of custom domains** in the **Pages** section.
322 323
This setting is enabled by default.

324 325
### Let's Encrypt integration

326
> [Introduced](https://gitlab.com/gitlab-org/gitlab-foss/-/issues/28996) in GitLab 12.1.
327 328 329 330 331 332 333

[GitLab Pages' Let's Encrypt integration](../../user/project/pages/custom_domains_ssl_tls_certification/lets_encrypt_integration.md)
allows users to add Let's Encrypt SSL certificates for GitLab Pages
sites served under a custom domain.

To enable it, you'll need to:

334
1. Choose an email on which you will receive notifications about expiring domains.
335 336 337 338 339 340
1. Navigate to your instance's **Admin Area > Settings > Preferences** and expand **Pages** settings.
1. Enter the email for receiving notifications and accept Let's Encrypt's Terms of Service as shown below.
1. Click **Save changes**.

![Let's Encrypt settings](img/lets_encrypt_integration_v12_1.png)

341 342
### Access control

343
> [Introduced](https://gitlab.com/gitlab-org/gitlab-foss/-/issues/33422) in GitLab 11.5.
344 345

GitLab Pages access control can be configured per-project, and allows access to a Pages
346 347 348 349 350 351 352 353 354 355 356 357 358
site to be controlled based on a user's membership to that project.

Access control works by registering the Pages daemon as an OAuth application
with GitLab. Whenever a request to access a private Pages site is made by an
unauthenticated user, the Pages daemon redirects the user to GitLab. If
authentication is successful, the user is redirected back to Pages with a token,
which is persisted in a cookie. The cookies are signed with a secret key, so
tampering can be detected.

Each request to view a resource in a private site is authenticated by Pages
using that token. For each request it receives, it makes a request to the GitLab
API to check that the user is authorized to read that site.

359
Pages access control is disabled by default. To enable it:
360

361
1. Enable it in `/etc/gitlab/gitlab.rb`:
362

363 364 365
   ```ruby
   gitlab_pages['access_control'] = true
   ```
366

367
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure).
368
1. Users can now configure it in their [projects' settings](../../user/project/pages/pages_access_control.md).
369

370 371 372 373
NOTE: **Important:**
For multi-node setups, in order for this setting to be effective, it has to be applied
to all the App nodes as well as the Sidekiq nodes.

374 375
#### Disabling public access to all Pages websites

376
> [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/32095) in GitLab 12.7.
377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392

You can enforce [Access Control](#access-control) for all GitLab Pages websites hosted
on your GitLab instance. By doing so, only logged-in users will have access to them.
This setting overrides Access Control set by users in individual projects.

This can be useful to preserve information published with Pages websites to the users
of your instance only.
To do that:

1. Navigate to your instance's **Admin Area > Settings > Preferences** and expand **Pages** settings.
1. Check the **Disable public access to Pages sites** checkbox.
1. Click **Save changes**.

CAUTION: **Warning:**
This action will not make all currently public web-sites private until they redeployed.
This issue among others will be resolved by
393
[changing GitLab Pages configuration mechanism](https://gitlab.com/gitlab-org/gitlab-pages/-/issues/282).
394

395 396 397 398 399 400 401 402
### Running behind a proxy

Like the rest of GitLab, Pages can be used in those environments where external
internet connectivity is gated by a proxy. In order to use a proxy for GitLab
pages:

1. Configure in `/etc/gitlab/gitlab.rb`:

403
   ```ruby
404
   gitlab_pages['env']['http_proxy'] = 'http://example:8080'
405
   ```
406

407
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure) for the changes to take effect.
408

409
### Using a custom Certificate Authority (CA)
410

411 412 413
NOTE: **Note:**
[Before 13.2](https://gitlab.com/gitlab-org/omnibus-gitlab/-/merge_requests/4289), when using Omnibus, a [workaround was required](https://docs.gitlab.com/13.1/ee/administration/pages/index.html#using-a-custom-certificate-authority-ca).

414
When using certificates issued by a custom CA, [Access Control](../../user/project/pages/pages_access_control.md#gitlab-pages-access-control) and
415
the [online view of HTML job artifacts](../../ci/pipelines/job_artifacts.md#browsing-artifacts)
416
will fail to work if the custom CA is not recognized.
417 418 419 420

This usually results in this error:
`Post /oauth/token: x509: certificate signed by unknown authority`.

421
For installation from source, this can be fixed by installing the custom Certificate
422
Authority (CA) in the system certificate store.
423

424
For Omnibus, this is fixed by [installing a custom CA in Omnibus GitLab](https://docs.gitlab.com/omnibus/settings/ssl.html#install-custom-public-certificates).
425

426 427
## Activate verbose logging for daemon

428
Verbose logging was [introduced](https://gitlab.com/gitlab-org/omnibus-gitlab/-/merge_requests/2533) in
429 430 431 432 433 434 435 436
Omnibus GitLab 11.1.

Follow the steps below to configure verbose logging of GitLab Pages daemon.

1. By default the daemon only logs with `INFO` level.
   If you wish to make it log events with level `DEBUG` you must configure this in
   `/etc/gitlab/gitlab.rb`:

437
   ```ruby
438 439
   gitlab_pages['log_verbose'] = true
   ```
440

441
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure).
442

443 444 445 446
## Change storage path

Follow the steps below to change the default path where GitLab Pages' contents
are stored.
447

448 449 450
1. Pages are stored by default in `/var/opt/gitlab/gitlab-rails/shared/pages`.
   If you wish to store them in another location you must set it up in
   `/etc/gitlab/gitlab.rb`:
451

452
   ```ruby
453 454
   gitlab_rails['pages_path'] = "/mnt/storage/pages"
   ```
455

456
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure).
M
maxmeyer 已提交
457 458 459

## Configure listener for reverse proxy requests

460
Follow the steps below to configure the proxy listener of GitLab Pages. [Introduced](https://gitlab.com/gitlab-org/omnibus-gitlab/-/merge_requests/2533) in
M
maxmeyer 已提交
461 462 463 464
Omnibus GitLab 11.1.

1. By default the listener is configured to listen for requests on `localhost:8090`.

465 466
   If you wish to disable it you must configure this in
   `/etc/gitlab/gitlab.rb`:
467

468
   ```ruby
469 470
   gitlab_pages['listen_proxy'] = nil
   ```
M
maxmeyer 已提交
471

472 473
   If you wish to make it listen on a different port you must configure this also in
   `/etc/gitlab/gitlab.rb`:
M
maxmeyer 已提交
474

475
   ```ruby
476 477
   gitlab_pages['listen_proxy'] = "localhost:10080"
   ```
M
maxmeyer 已提交
478

479
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure).
480

481
## Set maximum pages size
482

483 484
You can configure the maximum size of the unpacked archive per project in
**Admin Area > Settings > Preferences > Pages**, in **Maximum size of pages (MB)**.
485
The default is 100MB.
486

487 488
### Override maximum pages size per project or group **(PREMIUM ONLY)**

489
> [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/16610) in GitLab 12.7.
490 491 492 493 494 495 496 497 498 499 500 501 502

To override the global maximum pages size for a specific project:

1. Navigate to your project's **Settings > Pages** page.
1. Edit the **Maximum size of pages**.
1. Click **Save changes**.

To override the global maximum pages size for a specific group:

1. Navigate to your group's **Settings > General** page and expand **Pages**.
1. Edit the **Maximum size of pages**.
1. Click **Save changes**.

503
## Running GitLab Pages on a separate server
504

505
You can run the GitLab Pages daemon on a separate server in order to decrease the load on your main application server.
506

507
To configure GitLab Pages on a separate server:
508

509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535
DANGER: **Danger:**
The following procedure includes steps to back up and edit the
`gitlab-secrets.json` file. This file contains secrets that control
database encryption. Proceed with caution.

1. On the **GitLab server**, to enable Pages, add the following to `/etc/gitlab/gitlab.rb`:

   ```ruby
   gitlab_pages['enable'] = true
   ```

1. Optionally, to enable [access control](#access-control), add the following to `/etc/gitlab/gitlab.rb`:

   ```ruby
   gitlab_pages['access_control'] = true
   ```

1. [Reconfigure the **GitLab server**](../restart_gitlab.md#omnibus-gitlab-reconfigure) for the
   changes to take effect. The `gitlab-secrets.json` file is now updated with the
   new configuration.

1. Create a backup of the secrets file on the **GitLab server**:

   ```shell
   cp /etc/gitlab/gitlab-secrets.json /etc/gitlab/gitlab-secrets.json.bak
   ```

536
1. Set up a new server. This will become the **Pages server**.
537

538
1. Create an [NFS share](../high_availability/nfs_host_client_setup.md) on the new server and configure this share to
539 540 541 542 543 544 545 546 547
   allow access from your main **GitLab server**. For this example, we use the
   default GitLab Pages folder `/var/opt/gitlab/gitlab-rails/shared/pages`
   as the shared folder on the new server and we will mount it to `/mnt/pages`
   on the **GitLab server**.

1. On the **Pages server**, install Omnibus GitLab and modify `/etc/gitlab/gitlab.rb`
   to include:

   ```ruby
548
   external_url 'http://<ip-address-of-the-server>'
549
   pages_external_url "http://<your-pages-server-URL>"
550 551 552
   postgresql['enable'] = false
   redis['enable'] = false
   prometheus['enable'] = false
553
   puma['enable'] = false
554 555 556 557 558 559 560 561
   sidekiq['enable'] = false
   gitlab_workhorse['enable'] = false
   gitaly['enable'] = false
   alertmanager['enable'] = false
   node_exporter['enable'] = false
   gitlab_rails['auto_migrate'] = false
   ```

562 563 564 565 566 567 568 569 570
1. Create a backup of the secrets file on the **Pages server**:

   ```shell
   cp /etc/gitlab/gitlab-secrets.json /etc/gitlab/gitlab-secrets.json.bak
   ```

1. Copy the `/etc/gitlab/gitlab-secrets.json` file from the **GitLab server**
   to the **Pages server**.

571
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure) for the changes to take effect.
572

573 574 575
1. On the **GitLab server**, make the following changes to `/etc/gitlab/gitlab.rb`:

   ```ruby
576
   gitlab_pages['enable'] = false
577
   pages_external_url "http://<your-pages-server-URL>"
578 579
   gitlab_rails['pages_path'] = "/mnt/pages"
   ```
580

581 582 583 584 585 586 587 588 589
1. [Reconfigure GitLab](../restart_gitlab.md#omnibus-gitlab-reconfigure) for the changes to take effect.

It is possible to run GitLab Pages on multiple servers if you wish to distribute
the load. You can do this through standard load balancing practices such as
configuring your DNS server to return multiple IPs for your Pages server,
configuring a load balancer to work at the IP level, and so on. If you wish to
set up GitLab Pages on multiple servers, perform the above procedure for each
Pages server.

590 591
## Backup

592
GitLab Pages are part of the [regular backup](../../raketasks/backup_restore.md), so there is no separate backup to configure.
593 594 595

## Security

596
You should strongly consider running GitLab Pages under a different hostname
597 598
than GitLab to prevent XSS attacks.

599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614
<!-- ## Troubleshooting

Include any troubleshooting steps that you can foresee. If you know beforehand what issues
one might have when setting this up, or when something is changed, or on upgrading, it's
important to describe those, too. Think of things that may go wrong and include them here.
This is important to minimize requests for support, and to avoid doc comments with
questions that you know someone might ask.

Each scenario can be a third-level heading, e.g. `### Getting error message X`.
If you have none to add when creating a doc, leave this section in place
but commented out to help encourage others to add to it in the future. -->

## Troubleshooting

### `open /etc/ssl/ca-bundle.pem: permission denied`

615
GitLab Pages runs inside a chroot jail, usually in a uniquely numbered directory like
616 617 618 619 620 621 622 623 624
`/tmp/gitlab-pages-*`.

Within the jail, a bundle of trusted certificates is
provided at `/etc/ssl/ca-bundle.pem`. It's
[copied there](https://gitlab.com/gitlab-org/gitlab-pages/-/merge_requests/51)
from `/opt/gitlab/embedded/ssl/certs/cacert.pem`
as part of starting up Pages.

If the permissions on the source file are incorrect (they should be `0644`) then
625
the file inside the chroot jail will also be wrong.
626 627 628 629 630 631 632 633

Pages will log errors in `/var/log/gitlab/gitlab-pages/current` like:

```plaintext
x509: failed to load system roots and no roots provided
open /etc/ssl/ca-bundle.pem: permission denied
```

634
The use of a chroot jail makes this error misleading, as it is not
635 636 637 638 639 640 641 642
referring to `/etc/ssl` on the root filesystem.

The fix is to correct the source file permissions and restart Pages:

```shell
sudo chmod 644 /opt/gitlab/embedded/ssl/certs/cacert.pem
sudo gitlab-ctl restart gitlab-pages
```
643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669

### `dial tcp: lookup gitlab.example.com` and `x509: certificate signed by unknown authority`

When setting both `inplace_chroot` and `access_control` to `true`, you might encounter errors like:

```plaintext
dial tcp: lookup gitlab.example.com on [::1]:53: dial udp [::1]:53: connect: cannot assign requested address
```

Or:

```plaintext
open /opt/gitlab/embedded/ssl/certs/cacert.pem: no such file or directory
x509: certificate signed by unknown authority
```

The reason for those errors is that the files `resolv.conf` and `ca-bundle.pem` are missing inside the chroot.
The fix is to copy the host's `/etc/resolv.conf` and GitLab's certificate bundle inside the chroot:

```shell
sudo mkdir -p /var/opt/gitlab/gitlab-rails/shared/pages/etc/ssl
sudo mkdir -p /var/opt/gitlab/gitlab-rails/shared/pages/opt/gitlab/embedded/ssl/certs/

sudo cp /etc/resolv.conf /var/opt/gitlab/gitlab-rails/shared/pages/etc
sudo cp /opt/gitlab/embedded/ssl/certs/cacert.pem /var/opt/gitlab/gitlab-rails/shared/pages/opt/gitlab/embedded/ssl/certs/
sudo cp /opt/gitlab/embedded/ssl/certs/cacert.pem /var/opt/gitlab/gitlab-rails/shared/pages/etc/ssl/ca-bundle.pem
```