summaryrefslogtreecommitdiff
path: root/doc/user/project/pages/custom_domains_ssl_tls_certification
diff options
context:
space:
mode:
authorMarcel Amirault <mamirault@gitlab.com>2019-08-12 04:23:01 +0000
committerEvan Read <eread@gitlab.com>2019-08-12 04:23:01 +0000
commit60dfca155c205a0fad1cac367f7225100cb555eb (patch)
treeb5b79fe61c48973e55e003a477cf8d4f2f9c4e80 /doc/user/project/pages/custom_domains_ssl_tls_certification
parentc3fddfc1285cad9a04a70405aede2f0952140115 (diff)
downloadgitlab-ce-60dfca155c205a0fad1cac367f7225100cb555eb.tar.gz
Add more rules to markdown lint check
Adds MD010 (Hard tabs), MD012 (blank lines), MD029 (ordered list prefix), MD030 (spaces after list markers), and fixes remaining docs that were failing these tests
Diffstat (limited to 'doc/user/project/pages/custom_domains_ssl_tls_certification')
-rw-r--r--doc/user/project/pages/custom_domains_ssl_tls_certification/index.md15
1 files changed, 7 insertions, 8 deletions
diff --git a/doc/user/project/pages/custom_domains_ssl_tls_certification/index.md b/doc/user/project/pages/custom_domains_ssl_tls_certification/index.md
index 6a9900d48f9..29f8e3fa0f7 100644
--- a/doc/user/project/pages/custom_domains_ssl_tls_certification/index.md
+++ b/doc/user/project/pages/custom_domains_ssl_tls_certification/index.md
@@ -192,13 +192,13 @@ can use the following setup:
1. In GitLab, verify your domain.
1. In Cloudflare, create a DNS `CNAME` record pointing `www` to `domain.com`.
1. In Cloudflare, add a Page Rule pointing `www.domain.com` to `domain.com`:
- - Navigate to your domain's dashboard and click **Page Rules**
- on the top nav.
- - Click **Create Page Rule**.
- - Enter the domain `www.domain.com` and click **+ Add a Setting**.
- - From the dropdown menu, choose **Forwarding URL**, then select the
- status code **301 - Permanent Redirect**.
- - Enter the destination URL `https://domain.com`.
+ - Navigate to your domain's dashboard and click **Page Rules**
+ on the top nav.
+ - Click **Create Page Rule**.
+ - Enter the domain `www.domain.com` and click **+ Add a Setting**.
+ - From the dropdown menu, choose **Forwarding URL**, then select the
+ status code **301 - Permanent Redirect**.
+ - Enter the destination URL `https://domain.com`.
## Adding an SSL/TLS certificate to Pages
@@ -263,7 +263,6 @@ To enable this setting:
1. Navigate to your project's **Settings > Pages**.
1. Tick the checkbox **Force HTTPS (requires valid certificates)**.
-
<!-- ## Troubleshooting
Include any troubleshooting steps that you can foresee. If you know beforehand what issues