gitlab.yml.example 21.0 KB
Newer Older
1
# # # # # # # # # # # # # # # # # #
2
# GitLab application config file  #
3
# # # # # # # # # # # # # # # # # #
4
#
5 6
###########################  NOTE  #####################################
# This file should not receive new settings. All configuration options #
7
# * are being moved to ApplicationSetting model!                       #
S
Sytse Sijbrandij 已提交
8
# If a setting requires an application restart say so in that screen.  #
9 10
# If you change this file in a Merge Request, please also create       #
# a MR on https://gitlab.com/gitlab-org/omnibus-gitlab/merge_requests  #
11 12
########################################################################
#
13
#
14
# How to use:
B
Ben Bodenmiller 已提交
15 16
# 1. Copy file as gitlab.yml
# 2. Update gitlab -> host with your fully qualified domain name
17
# 3. Update gitlab -> email_from
B
Ben Bodenmiller 已提交
18
# 4. If you installed Git from source, change git -> bin_path to /usr/local/bin/git
S
Stan Hu 已提交
19 20 21
#    IMPORTANT: If Git was installed in a different location use that instead.
#    You can check with `which git`. If a wrong path of Git is specified, it will
#     result in various issues such as failures of GitLab CI builds.
B
Ben Bodenmiller 已提交
22
# 5. Review this configuration file for other settings you may want to adjust
23

24 25 26 27 28 29 30
production: &base
  #
  # 1. GitLab app settings
  # ==========================

  ## GitLab settings
  gitlab:
31
    ## Web server settings (note: host is the FQDN, do not include http://)
32
    host: localhost
B
Ben Bodenmiller 已提交
33 34
    port: 80 # Set to 443 if using HTTPS, see installation.md#using-https for additional HTTPS configuration details
    https: false # Set to true if using HTTPS, see installation.md#using-https for additional HTTPS configuration details
35

36 37 38 39 40
    # Uncommment this line below if your ssh host is different from HTTP/HTTPS one
    # (you'd obviously need to replace ssh.host_example.com with your own host).
    # Otherwise, ssh host will be set to the `host:` value above
    # ssh_host: ssh.host_example.com

41
    # Relative URL support
A
Achilleas Pipinellis 已提交
42 43
    # WARNING: We recommend using an FQDN to host GitLab in a root path instead
    # of using a relative URL.
44 45 46
    # Documentation: http://doc.gitlab.com/ce/install/relative_url.html
    # Uncomment and customize the following line to run in a non-root path
    #
47 48
    # relative_url_root: /gitlab

49 50 51 52 53 54 55 56 57
    # Trusted Proxies
    # Customize if you have GitLab behind a reverse proxy which is running on a different machine.
    # Add the IP address for your reverse proxy to the list, otherwise users will appear signed in from that address.
    trusted_proxies:
      # Examples:
      #- 192.168.1.0/24
      #- 192.168.2.1
      #- 2001:0db8::/32

58 59 60
    # Uncomment and customize if you can't use the default user to run GitLab (default: 'git')
    # user: git

61 62
    ## Date & Time settings
    # Uncomment and customize if you want to change the default time zone of GitLab application.
63
    # To see all available zones, run `bundle exec rake time:zones:all RAILS_ENV=production`
64 65
    # time_zone: 'UTC'

66 67 68 69 70 71 72 73 74 75
    ## Email settings
    # Uncomment and set to false if you need to disable email sending from GitLab (default: true)
    # email_enabled: true
    # Email address used in the "From" field in mails sent by GitLab
    email_from: example@example.com
    email_display_name: GitLab
    email_reply_to: noreply@example.com

    # Email server smtp settings are in config/initializers/smtp_settings.rb.sample

76
    # default_can_create_group: false  # default: true
77
    # username_changing_enabled: false # default: true - User can change her username/namespace
78 79 80 81 82 83 84
    ## Default theme ID
    ##   1 - Graphite
    ##   2 - Charcoal
    ##   3 - Green
    ##   4 - Gray
    ##   5 - Violet
    ##   6 - Blue
I
Izaak Alpert 已提交
85
    # default_theme: 2 # default: 2
I
Izaak Alpert 已提交
86

87
    ## Automatic issue closing
S
Sytse Sijbrandij 已提交
88
    # If a commit message matches this regular expression, all issues referenced from the matched text will be closed.
J
Julien Kirch 已提交
89
    # This happens when the commit is pushed or merged into the default branch of a project.
S
Sytse Sijbrandij 已提交
90
    # When not specified the default issue_closing_pattern as specified below will be used.
A
Achilleas Pipinellis 已提交
91
    # Tip: you can test your closing pattern at http://rubular.com.
92
    # issue_closing_pattern: '((?:[Cc]los(?:e[sd]?|ing)|[Ff]ix(?:e[sd]|ing)?|[Rr]esolv(?:e[sd]?|ing))(:?) +(?:(?:issues? +)?%{issue_ref}(?:(?:, *| +and +)?)|([A-Z][A-Z0-9_]+-\d+))+)'
93

94 95 96 97 98
    ## Default project features settings
    default_projects_features:
      issues: true
      merge_requests: true
      wiki: true
99
      snippets: false
100
      builds: true
101

102 103 104 105
    ## Webhook settings
    # Number of seconds to wait for HTTP response after sending webhook HTTP POST request (default: 10)
    # webhook_timeout: 10

106 107
    ## Repository downloads directory
    # When a user clicks e.g. 'Download zip' on a project, a temporary zip file is created in the following directory.
108
    # The default is 'tmp/repositories' relative to the root of the Rails app.
109 110
    # repository_downloads_path: tmp/repositories

D
Douwe Maan 已提交
111
  ## Reply by email
D
Douwe Maan 已提交
112
  # Allow users to comment on issues and merge requests by replying to notification emails.
113 114
  # For documentation on how to set this up, see http://doc.gitlab.com/ce/incoming_email/README.html
  incoming_email:
D
Douwe Maan 已提交
115
    enabled: false
116 117

    # The email address including the `%{key}` placeholder that will be replaced to reference the item being replied to.
118
    # The placeholder can be omitted but if present, it must appear in the "user" part of the address (before the `@`).
119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138
    address: "gitlab-incoming+%{key}@gmail.com"

    # Email account username
    # With third party providers, this is usually the full email address.
    # With self-hosted email servers, this is usually the user part of the email address.
    user: "gitlab-incoming@gmail.com"
    # Email account password
    password: "[REDACTED]"

    # IMAP server host
    host: "imap.gmail.com"
    # IMAP server port
    port: 993
    # Whether the IMAP server uses SSL
    ssl: true
    # Whether the IMAP server uses StartTLS
    start_tls: false

    # The mailbox where incoming mail will end up. Usually "inbox".
    mailbox: "inbox"
D
Douwe Maan 已提交
139

K
Kamil Trzcinski 已提交
140 141 142 143 144 145
  ## Build Artifacts
  artifacts:
    enabled: true
    # The location where build artifacts are stored (default: shared/artifacts).
    # path: shared/artifacts

M
Marin Jankovski 已提交
146 147
  ## Git LFS
  lfs:
M
Marin Jankovski 已提交
148
    enabled: true
M
Marin Jankovski 已提交
149 150 151
    # The location where LFS objects are stored (default: shared/lfs-objects).
    # storage_path: shared/lfs-objects

152
  ## Gravatar
153
  ## For Libravatar see: http://doc.gitlab.com/ce/customization/libravatar.html
154
  gravatar:
155
    # gravatar urls: possible placeholders: %{hash} %{size} %{email}
156 157
    # plain_url: "http://..."     # default: http://www.gravatar.com/avatar/%{hash}?s=%{size}&d=identicon
    # ssl_url:   "https://..."    # default: https://secure.gravatar.com/avatar/%{hash}?s=%{size}&d=identicon
158

159 160 161 162 163 164 165
  ## Auxiliary jobs
  # Periodically executed jobs, to self-heal Gitlab, do external synchronizations, etc.
  # Please read here for more information: https://github.com/ondrejbartas/sidekiq-cron#adding-cron-job
  cron_jobs:
    # Flag stuck CI builds as failed
    stuck_ci_builds_worker:
      cron: "0 0 * * *"
J
Jacob Vosmaer 已提交
166 167
    # Periodically run 'git fsck' on all repositories. If started more than
    # once per hour you will have concurrent 'git fsck' jobs.
J
Jacob Vosmaer 已提交
168
    repository_check_worker:
J
Jacob Vosmaer 已提交
169
      cron: "20 * * * *"
170
    # Send admin emails once a week
J
Jacob Vosmaer 已提交
171
    admin_email_worker:
172
      cron: "0 0 * * 0"
173

174 175 176
    # Remove outdated repository archives
    repository_archive_cache_worker:
      cron: "0 * * * *"
177

K
Kamil Trzcinski 已提交
178 179 180 181 182 183 184 185 186 187
  registry:
    # enabled: true
    # host: localhost
    # port: 5000
    # https: false
    # internal_host: localhost
    # key: config/registry.key
    # issuer: omnibus-certificate
    # path: shared/registry

188
  #
189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205
  # 2. GitLab CI settings
  # ==========================

  gitlab_ci:
    # Default project notifications settings:
    #
    # Send emails only on broken builds (default: true)
    # all_broken_builds: true
    #
    # Add pusher to recipients list (default: false)
    # add_pusher: true

    # The location where build traces are stored (default: builds/). Relative paths are relative to Rails.root
    # builds_path: builds/

  #
  # 3. Auth settings
206 207 208
  # ==========================

  ## LDAP settings
209 210
  # You can inspect a sample of the LDAP users with login access by running:
  #   bundle exec rake gitlab:ldap:check RAILS_ENV=production
211 212
  ldap:
    enabled: false
213
    servers:
214 215 216 217 218 219 220 221 222
      ##########################################################################
      #
      # Since GitLab 7.4, LDAP servers get ID's (below the ID is 'main'). GitLab
      # Enterprise Edition now supports connecting to multiple LDAP servers.
      #
      # If you are updating from the old (pre-7.4) syntax, you MUST give your
      # old server the ID 'main'.
      #
      ##########################################################################
223
      main: # 'main' is the GitLab 'provider ID' of this LDAP server
224 225 226 227 228 229 230 231 232
        ## label
        #
        # A human-friendly name for your LDAP server. It is OK to change the label later,
        # for instance if you find out it is too large to fit on the web page.
        #
        # Example: 'Paris' or 'Acme, Ltd.'
        label: 'LDAP'

        host: '_your_ldap_server'
233
        port: 389
234
        uid: 'sAMAccountName'
235
        method: 'plain' # "tls" or "ssl" or "plain"
236 237
        bind_dn: '_the_full_dn_of_the_user_you_will_bind_with'
        password: '_the_password_of_the_bind_user'
238

239 240 241 242 243
        # Set a timeout, in seconds, for LDAP queries. This helps avoid blocking
        # a request if the LDAP server becomes unresponsive.
        # A value of 0 means there is no timeout.
        timeout: 10

244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259
        # This setting specifies if LDAP server is Active Directory LDAP server.
        # For non AD servers it skips the AD specific queries.
        # If your LDAP server is not AD, set this to false.
        active_directory: true

        # If allow_username_or_email_login is enabled, GitLab will ignore everything
        # after the first '@' in the LDAP username submitted by the user on login.
        #
        # Example:
        # - the user enters 'jane.doe@example.com' and 'p@ssw0rd' as LDAP credentials;
        # - GitLab queries the LDAP server with 'jane.doe' and 'p@ssw0rd'.
        #
        # If you are using "uid: 'userPrincipalName'" on ActiveDirectory you need to
        # disable this setting, because the userPrincipalName contains an '@'.
        allow_username_or_email_login: false

260
        # To maintain tight control over the number of active users on your GitLab installation,
261
        # enable this setting to keep new users blocked until they have been cleared by the admin
262
        # (default: false).
263 264
        block_auto_created_users: false

265 266 267 268 269 270 271 272 273 274 275 276 277 278
        # Base where we can search for users
        #
        #   Ex. ou=People,dc=gitlab,dc=example
        #
        base: ''

        # Filter LDAP users
        #
        #   Format: RFC 4515 http://tools.ietf.org/search/rfc4515
        #   Ex. (employeeType=developer)
        #
        #   Note: GitLab does not support omniauth-ldap's custom filter syntax.
        #
        user_filter: ''
279

D
Douwe Maan 已提交
280
        # LDAP attributes that GitLab will use to create an account for the LDAP user.
D
Douwe Maan 已提交
281 282
        # The specified attribute can either be the attribute name as a string (e.g. 'mail'),
        # or an array of attribute names to try in order (e.g. ['mail', 'email']).
D
Douwe Maan 已提交
283 284 285 286 287
        # Note that the user's LDAP login will always be the attribute specified as `uid` above.
        attributes:
          # The username will be used in paths for the user's own projects
          # (like `gitlab.example.com/username/project`) and when mentioning
          # them in issues, merge request and comments (like `@username`).
288
          # If the attribute specified for `username` contains an email address,
D
Douwe Maan 已提交
289 290 291 292 293
          # the GitLab username will be the part of the email address before the '@'.
          username: ['uid', 'userid', 'sAMAccountName']
          email:    ['mail', 'email', 'userPrincipalName']

          # If no full name could be found at the attribute specified for `name`,
294
          # the full name is determined using the attributes specified for
D
Douwe Maan 已提交
295 296 297 298 299
          # `first_name` and `last_name`.
          name:       'cn'
          first_name: 'givenName'
          last_name:  'sn'

300 301 302 303 304 305 306
      # GitLab EE only: add more LDAP servers
      # Choose an ID made of a-z and 0-9 . This ID will be stored in the database
      # so that GitLab can remember which LDAP server a user belongs to.
      # uswest2:
      #   label:
      #   host:
      #   ....
307 308


309
  ## OmniAuth settings
310
  omniauth:
311
    # Allow login via Twitter, Google, etc. using OmniAuth providers
312 313
    enabled: false

314 315 316 317
    # Uncomment this to automatically sign in with a specific omniauth provider's without
    # showing GitLab's sign-in page (default: show the GitLab sign-in page)
    # auto_sign_in_with_provider: saml

318
    # CAUTION!
319 320
    # This allows users to login without having a user account first. Define the allowed providers
    # using an array, e.g. ["saml", "twitter"], or as true/false to allow all providers or none.
321
    # User accounts will be created automatically when authentication was successful.
322 323
    allow_single_sign_on: ["saml"]

324
    # Locks down those users until they have been cleared by the admin (default: true).
325
    block_auto_created_users: true
326 327 328
    # Look up new users in LDAP servers. If a match is found (same uid), automatically
    # link the omniauth identity with the LDAP account. (default: false)
    auto_link_ldap_user: false
329

330 331 332 333 334
    # Allow users with existing accounts to login and auto link their account via SAML
    # login, without having to do a manual login first and manually add SAML
    # (default: false)
    auto_link_saml_user: false

P
Patricio Cano 已提交
335 336 337 338 339 340 341
    # Set different Omniauth providers as external so that all users creating accounts
    # via these providers will not be able to have access to internal projects. You
    # will need to use the full name of the provider, like `google_oauth2` for Google.
    # Refer to the examples below for the full names of the supported providers.
    # (default: [])
    external_providers: []

342
    ## Auth providers
343 344
    # Uncomment the following lines and fill in the data of the auth provider you want to use
    # If your favorite auth provider is not listed you can use others:
D
Drew Blessing 已提交
345
    # see https://github.com/gitlabhq/gitlab-public-wiki/wiki/Custom-omniauth-provider-configurations
346 347
    # The 'app_id' and 'app_secret' parameters are always passed as the first two
    # arguments, followed by optional 'args' which can be either a hash or an array.
D
dosire 已提交
348
    # Documentation for this is available at http://doc.gitlab.com/ce/integration/omniauth.html
349
    providers:
T
tduehr 已提交
350 351 352 353 354 355 356 357 358
      # See omniauth-cas3 for more configuration details
      # - { name: 'cas3',
      #     label: 'cas3',
      #     args: {
      #             url: 'https://sso.example.com',
      #             disable_ssl_verification: false,
      #             login_url: '/cas/login',
      #             service_validate_url: '/cas/p3/serviceValidate',
      #             logout_url: '/cas/logout'} }
359 360
      # - { name: 'github',
      #     app_id: 'YOUR_APP_ID',
D
Douwe Maan 已提交
361
      #     app_secret: 'YOUR_APP_SECRET',
362 363
      #     url: "https://github.com/",
      #     verify_ssl: true,
364
      #     args: { scope: 'user:email' } }
D
Douwe Maan 已提交
365 366 367
      # - { name: 'bitbucket',
      #     app_id: 'YOUR_APP_ID',
      #     app_secret: 'YOUR_APP_SECRET' }
368 369
      # - { name: 'gitlab',
      #     app_id: 'YOUR_APP_ID',
D
Douwe Maan 已提交
370
      #     app_secret: 'YOUR_APP_SECRET',
371
      #     args: { scope: 'api' } }
D
Douwe Maan 已提交
372 373 374 375 376
      # - { name: 'google_oauth2',
      #     app_id: 'YOUR_APP_ID',
      #     app_secret: 'YOUR_APP_SECRET',
      #     args: { access_type: 'offline', approval_prompt: '' } }
      # - { name: 'facebook',
377
      #     app_id: 'YOUR_APP_ID',
378
      #     app_secret: 'YOUR_APP_SECRET' }
D
Douwe Maan 已提交
379 380 381 382
      # - { name: 'twitter',
      #     app_id: 'YOUR_APP_ID',
      #     app_secret: 'YOUR_APP_SECRET' }
      #
383
      # - { name: 'saml',
384
      #     label: 'Our SAML Provider',
P
Patricio Cano 已提交
385 386
      #     groups_attribute: 'Groups',
      #     external_groups: ['Contractors', 'Freelancers'],
A
Alex Lossent 已提交
387 388 389 390 391 392 393
      #     args: {
      #             assertion_consumer_service_url: 'https://gitlab.example.com/users/auth/saml/callback',
      #             idp_cert_fingerprint: '43:51:43:a1:b5:fc:8b:b7:0a:3a:a9:b1:0f:66:73:a8',
      #             idp_sso_target_url: 'https://login.example.com/idp',
      #             issuer: 'https://gitlab.example.com',
      #             name_identifier_format: 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient'
      #           } }
P
Patricio Cano 已提交
394
      #
V
Valery Sizov 已提交
395 396 397 398 399
      # - { name: 'crowd',
      #     args: {
      #       crowd_server_url: 'CROWD SERVER URL',
      #       application_name: 'YOUR_APP_NAME',
      #       application_password: 'YOUR_APP_PASSWORD' } }
400 401 402 403 404 405
      #
      # - { name: 'auth0',
      #     args: {
      #       client_id: 'YOUR_AUTH0_CLIENT_ID',
      #       client_secret: 'YOUR_AUTH0_CLIENT_SECRET',
      #       namespace: 'YOUR_AUTH0_DOMAIN' } }
A
Alex Lossent 已提交
406

T
tduehr 已提交
407 408 409 410
    # SSO maximum session duration in seconds. Defaults to CAS default of 8 hours.
    # cas3:
    #   session_duration: 28800

411 412 413 414
  # Shared file storage settings
  shared:
    # path: /mnt/gitlab # Default: shared

415 416

  #
417
  # 4. Advanced settings
418 419 420
  # ==========================

  # GitLab Satellites
421 422 423 424
  #
  # Note for maintainers: keep the satellites.path setting until GitLab 9.0 at
  # least. This setting is fed to 'rm -rf' in
  # db/migrate/20151023144219_remove_satellites.rb
425 426 427 428 429 430
  satellites:
    path: /home/git/gitlab-satellites/

  ## Backup settings
  backup:
    path: "tmp/backups"   # Relative paths are relative to Rails.root (default: tmp/backups/)
431
    # archive_permissions: 0640 # Permissions for the resulting backup.tar file (default: 0600)
432
    # keep_time: 604800   # default: 0 (forever) (in seconds)
V
Valery Sizov 已提交
433
    # pg_schema: public     # default: nil, it means that all schemas will be backed up
434 435 436 437
    # upload:
    #   # Fog storage connection settings, see http://fog.io/storage/ .
    #   connection:
    #     provider: AWS
438
    #     region: eu-west-1
439 440 441 442
    #     aws_access_key_id: AKIAKIAKI
    #     aws_secret_access_key: 'secret123'
    #   # The remote 'directory' to store your backups. For S3, this would be the bucket name.
    #   remote_directory: 'my.s3.bucket'
443 444 445
    #   # Use multipart uploads when file size reaches 100MB, see
    #   #  http://docs.aws.amazon.com/AmazonS3/latest/dev/uploadobjusingmpu.html
    #   multipart_chunk_size: 104857600
446 447
    #   # Turns on AWS Server-Side Encryption with Amazon S3-Managed Keys for backups, this is optional
    #   # encryption: 'AES256'
448

449 450
  ## GitLab Shell settings
  gitlab_shell:
451 452
    path: /home/git/gitlab-shell/

453 454 455 456
    # REPOS_PATH MUST NOT BE A SYMLINK!!!
    repos_path: /home/git/repositories/
    hooks_path: /home/git/gitlab-shell/hooks/

457 458 459 460
    # File that contains the secret key for verifying access for gitlab-shell.
    # Default is '.gitlab_shell_secret' relative to Rails.root (i.e. root of the GitLab app).
    # secret_file: /home/git/gitlab/.gitlab_shell_secret

461 462 463 464
    # Git over HTTP
    upload_pack: true
    receive_pack: true

465
    # If you use non-standard ssh port you need to specify it
466 467 468
    # ssh_port: 22

  ## Git settings
R
Riyad Preukschas 已提交
469
  # CAUTION!
470 471 472
  # Use the default values unless you really know what you are doing
  git:
    bin_path: /usr/bin/git
D
dosire 已提交
473 474 475
    # The next value is the maximum memory size grit can use
    # Given in number of bytes per git object (e.g. a commit)
    # This value can be increased if you have very large commits
476
    max_size: 20971520 # 20.megabytes
477
    # Git timeout to read a commit, in seconds
478 479
    timeout: 10

480
  #
481
  # 5. Extra customization
482 483
  # ==========================

484
  extra:
485 486 487
    ## Google analytics. Uncomment if you want it
    # google_analytics_id: '_your_tracking_id'

S
Sebastian Winkler 已提交
488 489 490 491
    ## Piwik analytics.
    # piwik_url: '_your_piwik_url'
    # piwik_site_id: '_your_piwik_site_id'

492 493
  rack_attack:
    git_basic_auth:
494 495 496
      # Rack Attack IP banning enabled
      # enabled: true
      #
497 498 499
      # Whitelist requests from 127.0.0.1 for web proxies (NGINX/Apache) with incorrect headers
      # ip_whitelist: ["127.0.0.1"]
      #
500 501 502 503 504 505 506 507 508
      # Limit the number of Git HTTP authentication attempts per IP
      # maxretry: 10
      #
      # Reset the auth attempt counter per IP after 60 seconds
      # findtime: 60
      #
      # Ban an IP for one hour (3600s) after too many auth attempts
      # bantime: 3600

509
development:
A
Andrew8xx8 已提交
510
  <<: *base
511 512

test:
A
Andrew8xx8 已提交
513
  <<: *base
514 515
  gravatar:
    enabled: true
M
Marin Jankovski 已提交
516 517
  lfs:
    enabled: false
518 519
  gitlab:
    host: localhost
520
    port: 80
521 522

    # When you run tests we clone and setup gitlab-shell
523
    # In order to setup it correctly you need to specify
524
    # your system username you use to run GitLab
525
    # user: YOUR_USERNAME
526 527
  satellites:
    path: tmp/tests/gitlab-satellites/
J
Jacob Vosmaer 已提交
528
  backup:
529
    path: tmp/tests/backups
530 531 532 533
  gitlab_shell:
    path: tmp/tests/gitlab-shell/
    repos_path: tmp/tests/repositories/
    hooks_path: tmp/tests/gitlab-shell/hooks/
534 535
  issues_tracker:
    redmine:
536
      title: "Redmine"
537
      project_url: "http://redmine/projects/:issues_tracker_id"
538
      issues_url: "http://redmine/:project_id/:issues_tracker_id/:id"
A
Axilleas Pipinellis 已提交
539
      new_issue_url: "http://redmine/projects/:issues_tracker_id/issues/new"
540 541 542
  ldap:
    enabled: false
    servers:
543
      main:
544 545 546 547 548 549 550 551 552
        label: ldap
        host: 127.0.0.1
        port: 3890
        uid: 'uid'
        method: 'plain' # "tls" or "ssl" or "plain"
        base: 'dc=example,dc=com'
        user_filter: ''
        group_base: 'ou=groups,dc=example,dc=com'
        admin_group: ''
553 554

staging:
A
Andrew8xx8 已提交
555
  <<: *base