about.gitlab.com Open in urlscan Pro
2a04:4e42:200::561  Public Scan

URL: https://about.gitlab.com/releases/2022/07/28/security-release-gitlab-15-2-1-released/
Submission: On August 01 via api from IN — Scanned from DE

Form analysis 3 forms found in the DOM

<form id="mktoForm_1077" novalidate="novalidate" class="mktoForm mktoHasWidth mktoLayoutLeft" data-styles-ready="true">
  <style type="text/css"></style>
  <div class="mktoFormRow">
    <div class="mktoFieldDescriptor mktoFormCol">
      <div class="mktoOffset"></div>
      <div class="mktoFieldWrap mktoRequiredField"><label for="Email" id="LblEmail" class="mktoLabel mktoHasWidth">
          <div class="mktoAsterix">*</div>Enter your email address
        </label>
        <div class="mktoGutter mktoHasWidth"></div><input id="Email" name="Email" placeholder="abc@xyz.com" maxlength="255" aria-labelledby="LblEmail InstructEmail" type="email" class="mktoField mktoEmailField mktoHasWidth mktoRequired"
          aria-required="true"><span id="InstructEmail" tabindex="-1" class="mktoInstruction"></span>
        <div class="mktoClear"></div>
      </div>
      <div class="mktoClear"></div>
    </div>
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow">
    <div class="mktoFieldDescriptor mktoFormCol">
      <div class="mktoOffset"></div>
      <div class="mktoFieldWrap mktoRequiredField"><label for="newsletterSegment__c_lead" id="LblnewsletterSegment__c_lead" class="mktoLabel mktoHasWidth">
          <div class="mktoAsterix">*</div>
        </label>
        <div class="mktoGutter mktoHasWidth"></div>
        <div class="mktoLogicalField mktoCheckboxList mktoHasWidth mktoRequired"><input name="newsletterSegment__c_lead" id="mktoCheckbox_37255_0" type="checkbox" value="yes" aria-required="true"
            aria-labelledby="LblnewsletterSegment__c_lead LblmktoCheckbox_37255_0 InstructnewsletterSegment__c_lead" class="mktoField"><label for="mktoCheckbox_37255_0" id="LblmktoCheckbox_37255_0">I would like to receive the bi-weekly newsletter via
            email</label></div><span id="InstructnewsletterSegment__c_lead" tabindex="-1" class="mktoInstruction"></span>
        <div class="mktoClear"></div>
      </div>
      <div class="mktoClear"></div>
    </div>
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="gclid" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="GACLIENTID__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="GATRACKID__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="demandbase_sid__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Company_Name__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Company_Address__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Company_City__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Company_State__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Company_Postal__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Company_Country__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Company_Phone__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Employee_Count__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Audience__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Industry__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_SubIndustry__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Primary_SIC__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Watch_List_Account_Owner__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Watch_List_Account_Type__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Watch_List_Campaign_Code__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoFormRow"><input type="hidden" name="DB_Website__c" class="mktoField mktoFieldDescriptor mktoFormCol" value="">
    <div class="mktoClear"></div>
  </div>
  <div class="mktoButtonRow"><span class="mktoButtonWrap mktoNative"><button type="submit" class="mktoButton">Subscribe</button></span></div><input type="hidden" name="formid" class="mktoField mktoFieldDescriptor" value="1077"><input type="hidden"
    name="munchkinId" class="mktoField mktoFieldDescriptor" value="194-VVC-221">
</form>

<form novalidate="novalidate" class="mktoForm mktoHasWidth mktoLayoutLeft" style="font-family: inherit; font-size: 13px; color: rgb(51, 51, 51); visibility: hidden; position: absolute; top: -500px; left: -1000px; width: 1600px;"></form>

<form>
  <input class="st-default-search-input st-search-set-focus" type="text" value="" placeholder="Search this site" aria-label="Search this site" id="st-overlay-search-input" autocomplete="off" autocorrect="off" autocapitalize="off">
</form>

Text Content

← Back to releases
Jul 28, 2022 - Rohit Shambhuni  


GITLAB SECURITY RELEASE: 15.2.1, 15.1.4, AND 15.0.5

Learn more about GitLab Security Release: 15.2.1, 15.1.4, and 15.0.5 for GitLab
Community Edition (CE) and Enterprise Edition (EE).





Today we are releasing versions 15.2.1, 15.1.4, and 15.0.5 for GitLab Community
Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.
GitLab.com is already running the patched version.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security release,
released a week after the feature release (which deploys on the 22nd of each
month), and ad-hoc security releases for critical vulnerabilities. For more
information, you can visit our security FAQ. You can see all of our regular and
security release blog posts here. In addition, the issues detailing each
vulnerability are made public on our issue tracker 30 days after the release in
which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to customers
or that host customer data are held to the highest security standards. As part
of maintaining good security hygiene, it is highly recommended that all
customers upgrade to the latest security release for their supported version.
You can read more best practices in securing your GitLab instance in our blog
post.


RECOMMENDED ACTION

We strongly recommend that all installations running a version affected by the
issues described below are upgraded to the latest version as soon as possible.

When no specific deployment type (omnibus, source code, helm chart, etc.) of a
product is mentioned, this means all types are affected.


BREAKING CHANGE

In July 2019 we fixed a vulnerability related to very large CI/CD configuration
files and the ci_yaml_limit_size feature flag was introduced as a way to disable
the patch, if needed. We are now removing that feature flag as well, to remove
the possibility of disabling the patch.

You are not affected by this change if the feature flag was not manually
disabled. You can refer to our documentation for instructions on how to check
the state of a feature flag.

If you've disabled this feature flag and like to maintain the existing behavior
and avoid a breaking change, you can refer to our documentation for instructions
on how to configure the size of your CI/CD configuration file from the rails
console.


TABLE OF FIXES

Title Severity Revoke access to confidential notes todos medium Pipeline
subscriptions trigger new pipelines with the wrong author medium Ability to gain
access to private project through an email invite by using other user's email
address as an unverified secondary email medium Import via git protocol allows
to bypass checks on repository medium Unauthenticated IP allowlist bypass when
accessing job artifacts through GitLab Pages medium Maintainer can leak
Packagist and other integration access tokens by changing integration URL medium
Unauthenticated access to victims Grafana datasources through path traversal
medium Unauthorized users can filter issues by contact and organization medium
Malicious Maintainer may change the visibility of project or a group medium
Stored XSS in job error messages medium Enforced group MFA can be bypassed when
using Resource Owner Password Credentials grant medium Non project members can
view public project's Deploy Keys medium IDOR in project with Jira integration
leaks project owner's other projects Jira issues low Group Bot Users and Tokens
not deleted after group deletion low Email invited members can join projects
even after the member lock has been enabled low Datadog integration returns user
emails low


REVOKE ACCESS TO CONFIDENTIAL NOTES TODOS

An issue has been discovered in GitLab CE/EE affecting all versions starting
from 15.0 before 15.0.5, all versions starting from 15.1 before 15.1.4, all
versions starting from 15.2 before 15.2.1. Membership changes are not reflected
in TODO for confidential notes, allowing a former project members to read
updates via TODOs. This is a medium severity issue
(CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N, 6.5). It is now mitigated in the
latest release and is assigned CVE-2022-2512.

This vulnerability has been discovered internally by the GitLab team.


PIPELINE SUBSCRIPTIONS TRIGGER NEW PIPELINES WITH THE WRONG AUTHOR

An issue in pipeline subscriptions in GitLab EE affecting all versions starting
from 12.8 before 15.0.5, all versions starting from 15.1 before 15.1.4, all
versions starting from 15.2 before 15.2.1 triggered new pipelines with the
person who created the tag as the pipeline creator instead of the subscription's
author. This is a medium severity issue
(CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N, 6.4). It is now mitigated in the
latest release and is assigned CVE-2022-2498.

Thanks vaib25vicky for reporting this vulnerability through our HackerOne bug
bounty program.


ABILITY TO GAIN ACCESS TO PRIVATE PROJECT THROUGH AN EMAIL INVITE BY USING OTHER
USER'S EMAIL ADDRESS AS AN UNVERIFIED SECONDARY EMAIL

An issue has been discovered in GitLab CE/EE affecting all versions before
15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting
from 15.2 before 15.2.1. It may be possible to gain access to a private project
through an email invite by using other user's email address as an unverified
secondary email. This is a medium severity issue
(CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N, 6.4). It is now mitigated in the
latest release and is assigned CVE-2022-2326.

Thanks vaib25vicky for reporting this vulnerability through our HackerOne bug
bounty program.


IMPORT VIA GIT PROTOCOL ALLOWS TO BYPASS CHECKS ON REPOSITORY

Insufficient validation in GitLab CE/EE affecting all versions starting from
12.10 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions
starting from 15.2 before 15.2.1 allows an authenticated and authorised user to
import a project that includes branch names which are 40 hexadecimal characters,
which could be abused in supply chain attacks where a victim pinned to a
specific Git commit of the project. This is a medium severity issue
(CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:N/I:H/A:N, 6.2). It is now mitigated in the
latest release and is assigned CVE-2022-2417.

This vulnerability has been discovered internally by the GitLab team.


UNAUTHENTICATED IP ALLOWLIST BYPASS WHEN ACCESSING JOB ARTIFACTS THROUGH GITLAB
PAGES

An improper access control issue in GitLab EE affecting all versions starting
from 12.0 before 15.0.5, all versions starting from 15.1 before 15.1.4, all
versions starting from 15.2 before 15.2.1 allows an attacker to bypass IP
allow-listing and download artifacts. This attack only bypasses IP
allow-listing, proper permissions are still required. This is a medium severity
issue (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N, 5.9). It is now mitigated
in the latest release and is assigned CVE-2022-2501.

Thanks joaxcar for reporting this vulnerability through our HackerOne bug bounty
program.


MAINTAINER CAN LEAK PACKAGIST AND OTHER INTEGRATION ACCESS TOKENS BY CHANGING
INTEGRATION URL

An issue has been discovered in GitLab CE/EE affecting all versions starting
from 12.6 before 15.0.5, all versions starting from 15.1 before 15.1.4, all
versions starting from 15.2 before 15.2.1. A malicious maintainer could
exfiltrate an integration's access token by modifying the integration URL such
that authenticated requests are sent to an attacker controlled server. This is a
medium severity issue (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N, 5.5). It is
now mitigated in the latest release and is assigned CVE-2022-2497.

Thanks joaxcar for reporting this vulnerability through our HackerOne bug bounty
program.


UNAUTHENTICATED ACCESS TO VICTIMS GRAFANA DATASOURCES THROUGH PATH TRAVERSAL

An issue has been discovered in GitLab EE affecting all versions starting from
12.5 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions
starting from 15.2 before 15.2.1. GitLab was not performing correct
authentication on Grafana API under specific conditions allowing unauthenticated
users to perform queries through a path traversal vulnerability. This is a
medium severity issue (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N, 5.3). It is
now mitigated in the latest release and is assigned CVE-2022-2531.

Thanks joaxcar for reporting this vulnerability through our HackerOne bug bounty
program.


UNAUTHORIZED USERS CAN FILTER ISSUES BY CONTACT AND ORGANIZATION

An issue has been discovered in GitLab CE/EE affecting all versions starting
from 14.6 before 15.0.5, all versions starting from 15.1 before 15.1.4, all
versions starting from 15.2 before 15.2.1, allowed a project member to filter
issues by contact and organization. This is a medium severity issue
(CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N, 5.3). It is now mitigated in the
latest release and is assigned CVE-2022-2539.

This vulnerability has been discovered internally by the GitLab team.


MALICIOUS MAINTAINER MAY CHANGE THE VISIBILITY OF PROJECT OR A GROUP

An issue has been discovered in GitLab CE/EE affecting all versions before
15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting
from 15.2 before 15.2.1. It may be possible for malicious group or project
maintainers to change their corresponding group or project visibility by
crafting a malicious POST request. This is a medium severity issue
(CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N, 4.9). It is now mitigated in the
latest release and is assigned CVE-2022-2456.

Thanks suruli for reporting this vulnerability through our HackerOne bug bounty
program.


STORED XSS IN JOB ERROR MESSAGES

A cross-site scripting issue has been discovered in GitLab CE/EE affecting all
versions before 15.0.5, all versions starting from 15.1 before 15.1.4, all
versions starting from 15.2 before 15.2.1. A stored XSS flaw in job error
messages allows attackers to perform arbitrary actions on behalf of victims at
client side. This is a medium severity issue
(CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N, 4.4). It is now mitigated in the
latest release and is assigned CVE-2022-2500.

Thanks yvvdwf for reporting this vulnerability through our HackerOne bug bounty
program.


ENFORCED GROUP MFA CAN BE BYPASSED WHEN USING RESOURCE OWNER PASSWORD
CREDENTIALS GRANT

An issue has been discovered in GitLab CE/EE affecting all versions before
15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting
from 15.2 before 15.2.1. It may be possible for group members to bypass 2FA
enforcement enabled at the group level by using Resource Owner Password
Credentials grant to obtain an access token without using 2FA. This is a medium
severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N, 4.3). It is now
mitigated in the latest release and is assigned CVE-2022-2303.

Thanks albatraoz for reporting this vulnerability through our HackerOne bug
bounty program.


NON PROJECT MEMBERS CAN VIEW PUBLIC PROJECT'S DEPLOY KEYS

An improper access control check in GitLab CE/EE affecting all versions starting
from 13.7 before 15.0.5, all versions starting from 15.1 before 15.1.4, all
versions starting from 15.2 before 15.2.1 allows a malicious authenticated user
to view a public project's Deploy Key's public fingerprint and name when that
key has write permission. Note that GitLab never asks for nor stores the private
key. This is a medium severity issue
(CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N, 4.3). It is now mitigated in the
latest release and is assigned CVE-2022-2095.

Thanks jimeno for reporting this vulnerability through our HackerOne bug bounty
program.


IDOR IN PROJECT WITH JIRA INTEGRATION LEAKS PROJECT OWNER'S OTHER PROJECTS JIRA
ISSUES

An issue has been discovered in GitLab EE affecting all versions starting from
13.10 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions
starting from 15.2 before 15.2.1. GitLab's Jira integration has an insecure
direct object reference vulnerability that may be exploited by an attacker to
leak Jira issues. This is a low severity issue
(CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N, 3.5). It is now mitigated in the
latest release and is assigned CVE-2022-2499.

Thanks joaxcar for reporting this vulnerability through our HackerOne bug bounty
program.


GROUP BOT USERS AND TOKENS NOT DELETED AFTER GROUP DELETION

A lack of cascading deletes in GitLab CE/EE affecting all versions starting from
13.0 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions
starting from 15.2 before 15.2.1 allows a malicious Group Owner to retain a
usable Group Access Token even after the Group is deleted, though the APIs
usable by that token are limited. This is a low severity issue
(CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N, 3.5). It is now mitigated in the
latest release and is assigned CVE-2022-2307.

This vulnerability has been discovered by the JiHu team.


EMAIL INVITED MEMBERS CAN JOIN PROJECTS EVEN AFTER THE MEMBER LOCK HAS BEEN
ENABLED

An issue has been discovered in GitLab EE affecting all versions before 15.0.5,
all versions starting from 15.1 before 15.1.4, all versions starting from 15.2
before 15.2.1. It may be possible for email invited members to join a project
even after the Group Owner has enabled the setting to prevent members from being
added to projects in a group, if the invite was sent before the setting was
enabled. This is a low severity issue
(CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N, 2.7). It is now mitigated in the
latest release and is assigned CVE-2022-2459.

Thanks justas_b for reporting this vulnerability through our HackerOne bug
bounty program.


DATADOG INTEGRATION RETURNS USER EMAILS

An issue has been discovered in GitLab CE/EE affecting all versions starting
from 9.3 before 15.0.5, all versions starting from 15.1 before 15.1.4, all
versions starting from 15.2 before 15.2.1. GitLab was returning contributor
emails due to improper data handling in the Datadog integration. This is a low
severity issue (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N, 2.2). It is now
mitigated in the latest release and is assigned CVE-2022-2534.

This vulnerability has been discovered internally by the GitLab team.


UPDATE BZIP2

The version of bzip2 has been updated to 1.0.8 in order to mitigate security
concerns.


VERSIONS AFFECTED

Affects all versions of GitLab Omnibus.


UPDATE EXIFTOOL

The version of exiftool has been updated to 12.42 in order to mitigate security
concerns.


VERSIONS AFFECTED

Affects all versions of GitLab Omnibus.


UPDATING

To update GitLab, see the Update page. To update Gitlab Runner, see the Updating
the Runner page.


RECEIVE SECURITY RELEASE NOTIFICATIONS

To receive security release blog notifications delivered to your inbox, visit
our contact us page. To receive release notifications via RSS, subscribe to our
security release RSS feed or our RSS feed for all releases.

GitLab Security Release: 15.2.1, 15.1.4, and 15.0.5 Click to tweet!
 * security

Share on Facebook Share on Twitter Share on LinkedIn Share on Hacker News
 * Previous Post: GitLab 15.2 released with live wiki diagram previews ...


MORE POSTS LIKE THIS:

GITLAB 15.2 RELEASED WITH LIVE WIKI DIAGRAM PREVIEWS AND REDESIGNED MERGE
REQUEST REPORTS

GitLab 15.2 released with Live preview diagrams in the wiki WYSIWYG editor,
Incident Timelines, Group and subgroup scan execution policies, Change failure
rate chart for visualizing software stability, and much more!

Learn more



GITLAB PATCH RELEASE: 15.1.3

GitLab releases 15.1.3

Learn more



GITLAB PATCH RELEASE: 15.1.2

GitLab releases 15.1.2

Learn more

Sign up for GitLab’s twice-monthly newsletter
*
Enter your email address




*

I would like to receive the bi-weekly newsletter via email























Subscribe
Having trouble viewing or submitting this form? You may need to update your
Cookie Preferences to allow all cookies. You might also need to allow us on your
adblocker, firewall, or browser privacy settings.

Thanks for subscribing!


TRY ALL GITLAB FEATURES - FREE FOR 30 DAYS

GitLab is more than just source code management or CI/CD. It is a full software
development lifecycle & DevOps tool in a single application.

Try GitLab Free

Open in Web IDE View source


PLATFORM

 * Why GitLab
 * Pricing
 * The DevOps Lifecycle
 * Features
 * Releases


SOLUTIONS

 * Enterprise
 * Small Business
 * Continuous Integration
 * Public Sector
 * Education


RESOURCES

 * Blog
 * Install
 * Docs
 * Developer Portal
 * Newsletter


SUPPORT

 * Get help
 * Contact Sales
 * Support
 * Status
 * Customers Portal
 * Community Forum


COMPANY

 * About
 * Jobs
 * Leadership
 * Board of Directors
 * Team
 * Press
 * Investor Relations
 * Handbook
 * Terms of Use
 * Privacy Policy (updated 6.10.22)
 * Cookie Preferences
 * Shop

Git is a trademark of Software Freedom Conservancy and our use of 'GitLab' is
under license

View page source — Edit in Web IDE — please contribute.

© 2022 GitLab B.V.

 * 
 * 
 * 
 * 





THIS WEBSITE USES COOKIES

We use cookies to make our websites and services operate correctly, to
understand how visitors engage with us and to improve our product and marketing
efforts. See our cookie policy for more information.Cookie Policy

Cookies Settings Accept All Cookies



PRIVACY PREFERENCE CENTER




 * YOUR PRIVACY


 * STRICTLY NECESSARY COOKIES


 * FUNCTIONALITY COOKIES


 * PERFORMANCE AND ANALYTICS COOKIES


 * TARGETING AND ADVERTISING COOKIES

YOUR PRIVACY

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
Cookie Policy

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, enabling you to securely log into the site, filling in forms, or
using the customer checkout. GitLab processes any personal data collected
through these cookies on the basis of our legitimate interest.

Cookies Details‎

FUNCTIONALITY COOKIES

Functionality Cookies


These cookies enable helpful but non-essential website functions that improve
your website experience. By recognizing you when you return to our website, they
may, for example, allow us to personalize our content for you or remember your
preferences. If you do not allow these cookies then some or all of these
services may not function properly. GitLab processes any personal data collected
through these cookies on the basis of your consent

Cookies Details‎

PERFORMANCE AND ANALYTICS COOKIES

Performance and Analytics Cookies


These cookies allow us and our third-party service providers to recognize and
count the number of visitors on our websites and to see how visitors move around
our websites when they are using it. This helps us improve our products and
ensures that users can easily find what they need on our websites. These cookies
usually generate aggregate statistics that are not associated with an
individual. To the extent any personal data is collected through these cookies,
GitLab processes that data on the basis of your consent.

Cookies Details‎

TARGETING AND ADVERTISING COOKIES

Targeting and Advertising Cookies


These cookies enable different advertising related functions. They may allow us
to record information about your visit to our websites, such as pages visited,
links followed, and videos viewed so we can make our websites and the
advertising displayed on it more relevant to your interests. They may be set
through our website by our advertising partners. They may be used by those
companies to build a profile of your interests and show you relevant
advertisements on other websites. GitLab processes any personal data collected
through these cookies on the basis of your consent.

Cookies Details‎
Back Button


BACK

Filter Button
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * View Third Party Cookies
    * Name
      cookie name


Clear
checkbox label label
Apply Cancel
Confirm My Choices
Allow All


Close


suggested results