gitlab.yml.example 16.5 KB
Newer Older
1
# # # # # # # # # # # # # # # # # #
2
# GitLab application config file  #
3
# # # # # # # # # # # # # # # # # #
4
#
5 6
###########################  NOTE  #####################################
# This file should not receive new settings. All configuration options #
7 8 9 10
# that do not require application restart are being moved to           #
# ApplicationSetting model!                                            #
# If you change this file in a Merge Request, please also create       #
# a MR on https://gitlab.com/gitlab-org/omnibus-gitlab/merge_requests  #
11 12
########################################################################
#
13
#
14
# How to use:
B
Ben Bodenmiller 已提交
15 16
# 1. Copy file as gitlab.yml
# 2. Update gitlab -> host with your fully qualified domain name
17
# 3. Update gitlab -> email_from
B
Ben Bodenmiller 已提交
18
# 4. If you installed Git from source, change git -> bin_path to /usr/local/bin/git
S
Stan Hu 已提交
19 20 21
#    IMPORTANT: If Git was installed in a different location use that instead.
#    You can check with `which git`. If a wrong path of Git is specified, it will
#     result in various issues such as failures of GitLab CI builds.
B
Ben Bodenmiller 已提交
22
# 5. Review this configuration file for other settings you may want to adjust
23

24 25 26 27 28 29 30
production: &base
  #
  # 1. GitLab app settings
  # ==========================

  ## GitLab settings
  gitlab:
31
    ## Web server settings (note: host is the FQDN, do not include http://)
32
    host: localhost
B
Ben Bodenmiller 已提交
33 34
    port: 80 # Set to 443 if using HTTPS, see installation.md#using-https for additional HTTPS configuration details
    https: false # Set to true if using HTTPS, see installation.md#using-https for additional HTTPS configuration details
35

36 37 38 39 40
    # Uncommment this line below if your ssh host is different from HTTP/HTTPS one
    # (you'd obviously need to replace ssh.host_example.com with your own host).
    # Otherwise, ssh host will be set to the `host:` value above
    # ssh_host: ssh.host_example.com

41 42
    # WARNING: See config/application.rb under "Relative url support" for the list of
    # other files that need to be changed for relative url support
43 44 45 46 47
    # relative_url_root: /gitlab

    # Uncomment and customize if you can't use the default user to run GitLab (default: 'git')
    # user: git

48 49
    ## Date & Time settings
    # Uncomment and customize if you want to change the default time zone of GitLab application.
50
    # To see all available zones, run `bundle exec rake time:zones:all RAILS_ENV=production`
51 52
    # time_zone: 'UTC'

53 54 55 56 57 58 59 60 61 62
    ## Email settings
    # Uncomment and set to false if you need to disable email sending from GitLab (default: true)
    # email_enabled: true
    # Email address used in the "From" field in mails sent by GitLab
    email_from: example@example.com
    email_display_name: GitLab
    email_reply_to: noreply@example.com

    # Email server smtp settings are in config/initializers/smtp_settings.rb.sample

63
    # default_can_create_group: false  # default: true
64
    # username_changing_enabled: false # default: true - User can change her username/namespace
65 66 67 68 69 70 71
    ## Default theme ID
    ##   1 - Graphite
    ##   2 - Charcoal
    ##   3 - Green
    ##   4 - Gray
    ##   5 - Violet
    ##   6 - Blue
I
Izaak Alpert 已提交
72
    # default_theme: 2 # default: 2
I
Izaak Alpert 已提交
73

74
    ## Automatic issue closing
S
Sytse Sijbrandij 已提交
75
    # If a commit message matches this regular expression, all issues referenced from the matched text will be closed.
J
Julien Kirch 已提交
76
    # This happens when the commit is pushed or merged into the default branch of a project.
S
Sytse Sijbrandij 已提交
77
    # When not specified the default issue_closing_pattern as specified below will be used.
A
Achilleas Pipinellis 已提交
78
    # Tip: you can test your closing pattern at http://rubular.com.
79
    # issue_closing_pattern: '((?:[Cc]los(?:e[sd]?|ing)|[Ff]ix(?:e[sd]|ing)?) +(?:(?:issues? +)?#\d+(?:(?:, *| +and +)?))+)'
80

81 82 83 84 85
    ## Default project features settings
    default_projects_features:
      issues: true
      merge_requests: true
      wiki: true
86
      snippets: false
87

88 89 90 91
    ## Webhook settings
    # Number of seconds to wait for HTTP response after sending webhook HTTP POST request (default: 10)
    # webhook_timeout: 10

92 93
    ## Repository downloads directory
    # When a user clicks e.g. 'Download zip' on a project, a temporary zip file is created in the following directory.
94
    # The default is 'tmp/repositories' relative to the root of the Rails app.
95 96
    # repository_downloads_path: tmp/repositories

D
Douwe Maan 已提交
97
  ## Reply by email
D
Douwe Maan 已提交
98 99
  # Allow users to comment on issues and merge requests by replying to notification emails.
  # For documentation on how to set this up, see http://doc.gitlab.com/ce/reply_by_email/README.md
D
Douwe Maan 已提交
100 101 102 103
  reply_by_email:
    enabled: false
    address: "replies+%{reply_key}@gitlab.example.com"

104
  ## Gravatar
105
  ## For Libravatar see: http://doc.gitlab.com/ce/customization/libravatar.html
106
  gravatar:
107
    enabled: true                 # Use user avatar image from Gravatar.com (default: true)
108
    # gravatar urls: possible placeholders: %{hash} %{size} %{email}
109 110
    # plain_url: "http://..."     # default: http://www.gravatar.com/avatar/%{hash}?s=%{size}&d=identicon
    # ssl_url:   "https://..."    # default: https://secure.gravatar.com/avatar/%{hash}?s=%{size}&d=identicon
111 112

  #
113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129
  # 2. GitLab CI settings
  # ==========================

  gitlab_ci:
    # Default project notifications settings:
    #
    # Send emails only on broken builds (default: true)
    # all_broken_builds: true
    #
    # Add pusher to recipients list (default: false)
    # add_pusher: true

    # The location where build traces are stored (default: builds/). Relative paths are relative to Rails.root
    # builds_path: builds/

  #
  # 3. Auth settings
130 131 132
  # ==========================

  ## LDAP settings
133 134
  # You can inspect a sample of the LDAP users with login access by running:
  #   bundle exec rake gitlab:ldap:check RAILS_ENV=production
135 136
  ldap:
    enabled: false
137
    servers:
138 139 140 141 142 143 144 145 146
      ##########################################################################
      #
      # Since GitLab 7.4, LDAP servers get ID's (below the ID is 'main'). GitLab
      # Enterprise Edition now supports connecting to multiple LDAP servers.
      #
      # If you are updating from the old (pre-7.4) syntax, you MUST give your
      # old server the ID 'main'.
      #
      ##########################################################################
147
      main: # 'main' is the GitLab 'provider ID' of this LDAP server
148 149 150 151 152 153 154 155 156
        ## label
        #
        # A human-friendly name for your LDAP server. It is OK to change the label later,
        # for instance if you find out it is too large to fit on the web page.
        #
        # Example: 'Paris' or 'Acme, Ltd.'
        label: 'LDAP'

        host: '_your_ldap_server'
157
        port: 389
158
        uid: 'sAMAccountName'
159
        method: 'plain' # "tls" or "ssl" or "plain"
160 161
        bind_dn: '_the_full_dn_of_the_user_you_will_bind_with'
        password: '_the_password_of_the_bind_user'
162
          
163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178
        # This setting specifies if LDAP server is Active Directory LDAP server.
        # For non AD servers it skips the AD specific queries.
        # If your LDAP server is not AD, set this to false.
        active_directory: true

        # If allow_username_or_email_login is enabled, GitLab will ignore everything
        # after the first '@' in the LDAP username submitted by the user on login.
        #
        # Example:
        # - the user enters 'jane.doe@example.com' and 'p@ssw0rd' as LDAP credentials;
        # - GitLab queries the LDAP server with 'jane.doe' and 'p@ssw0rd'.
        #
        # If you are using "uid: 'userPrincipalName'" on ActiveDirectory you need to
        # disable this setting, because the userPrincipalName contains an '@'.
        allow_username_or_email_login: false

179
        # To maintain tight control over the number of active users on your GitLab installation,
180
        # enable this setting to keep new users blocked until they have been cleared by the admin
181
        # (default: false).
182 183
        block_auto_created_users: false

184 185 186 187 188 189 190 191 192 193 194 195 196 197
        # Base where we can search for users
        #
        #   Ex. ou=People,dc=gitlab,dc=example
        #
        base: ''

        # Filter LDAP users
        #
        #   Format: RFC 4515 http://tools.ietf.org/search/rfc4515
        #   Ex. (employeeType=developer)
        #
        #   Note: GitLab does not support omniauth-ldap's custom filter syntax.
        #
        user_filter: ''
198

D
Douwe Maan 已提交
199
        # LDAP attributes that GitLab will use to create an account for the LDAP user.
D
Douwe Maan 已提交
200 201
        # The specified attribute can either be the attribute name as a string (e.g. 'mail'),
        # or an array of attribute names to try in order (e.g. ['mail', 'email']).
D
Douwe Maan 已提交
202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218
        # Note that the user's LDAP login will always be the attribute specified as `uid` above.
        attributes:
          # The username will be used in paths for the user's own projects
          # (like `gitlab.example.com/username/project`) and when mentioning
          # them in issues, merge request and comments (like `@username`).
          # If the attribute specified for `username` contains an email address, 
          # the GitLab username will be the part of the email address before the '@'.
          username: ['uid', 'userid', 'sAMAccountName']
          email:    ['mail', 'email', 'userPrincipalName']

          # If no full name could be found at the attribute specified for `name`,
          # the full name is determined using the attributes specified for 
          # `first_name` and `last_name`.
          name:       'cn'
          first_name: 'givenName'
          last_name:  'sn'

219 220 221 222 223 224 225
      # GitLab EE only: add more LDAP servers
      # Choose an ID made of a-z and 0-9 . This ID will be stored in the database
      # so that GitLab can remember which LDAP server a user belongs to.
      # uswest2:
      #   label:
      #   host:
      #   ....
226 227


228
  ## OmniAuth settings
229
  omniauth:
230
    # Allow login via Twitter, Google, etc. using OmniAuth providers
231 232
    enabled: false

233 234 235 236
    # Uncomment this to automatically sign in with a specific omniauth provider's without
    # showing GitLab's sign-in page (default: show the GitLab sign-in page)
    # auto_sign_in_with_provider: saml

237
    # CAUTION!
238
    # This allows users to login without having a user account first (default: false).
239 240
    # User accounts will be created automatically when authentication was successful.
    allow_single_sign_on: false
241
    # Locks down those users until they have been cleared by the admin (default: true).
242
    block_auto_created_users: true
243 244 245
    # Look up new users in LDAP servers. If a match is found (same uid), automatically
    # link the omniauth identity with the LDAP account. (default: false)
    auto_link_ldap_user: false
246 247

    ## Auth providers
248 249
    # Uncomment the following lines and fill in the data of the auth provider you want to use
    # If your favorite auth provider is not listed you can use others:
D
Drew Blessing 已提交
250
    # see https://github.com/gitlabhq/gitlab-public-wiki/wiki/Custom-omniauth-provider-configurations
251 252
    # The 'app_id' and 'app_secret' parameters are always passed as the first two
    # arguments, followed by optional 'args' which can be either a hash or an array.
D
dosire 已提交
253
    # Documentation for this is available at http://doc.gitlab.com/ce/integration/omniauth.html
254
    providers:
255 256 257
      # - { name: 'google_oauth2', 
      #     label: 'Google',
      #     app_id: 'YOUR_APP_ID', 
D
Douwe Maan 已提交
258
      #     app_secret: 'YOUR_APP_SECRET',
259
      #     args: { access_type: 'offline', approval_prompt: '' } }
260 261 262 263 264 265
      # - { name: 'twitter', 
      #     app_id: 'YOUR_APP_ID', 
      #     app_secret: 'YOUR_APP_SECRET' }
      # - { name: 'github', 
      #     label: 'GitHub',
      #     app_id: 'YOUR_APP_ID', 
D
Douwe Maan 已提交
266
      #     app_secret: 'YOUR_APP_SECRET',
267
      #     args: { scope: 'user:email' } }
268 269 270
      # - { name: 'gitlab', 
      #     label: 'GitLab.com',
      #     app_id: 'YOUR_APP_ID', 
D
Douwe Maan 已提交
271
      #     app_secret: 'YOUR_APP_SECRET',
272
      #     args: { scope: 'api' } }
273 274 275 276 277
      # - { name: 'bitbucket', 
      #     app_id: 'YOUR_APP_ID', 
      #     app_secret: 'YOUR_APP_SECRET' }
      # - { name: 'saml', 
      #     label: 'Our SAML Provider',
A
Alex Lossent 已提交
278 279 280 281 282 283 284
      #     args: {
      #             assertion_consumer_service_url: 'https://gitlab.example.com/users/auth/saml/callback',
      #             idp_cert_fingerprint: '43:51:43:a1:b5:fc:8b:b7:0a:3a:a9:b1:0f:66:73:a8',
      #             idp_sso_target_url: 'https://login.example.com/idp',
      #             issuer: 'https://gitlab.example.com',
      #             name_identifier_format: 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient'
      #           } }
V
Valery Sizov 已提交
285 286 287 288 289
      # - { name: 'crowd',
      #     args: {
      #       crowd_server_url: 'CROWD SERVER URL',
      #       application_name: 'YOUR_APP_NAME',
      #       application_password: 'YOUR_APP_PASSWORD' } }
A
Alex Lossent 已提交
290

291 292 293 294



  #
295
  # 4. Advanced settings
296 297 298 299 300 301
  # ==========================

  # GitLab Satellites
  satellites:
    # Relative paths are relative to Rails.root (default: tmp/repo_satellites/)
    path: /home/git/gitlab-satellites/
302
    timeout: 30
303 304 305 306

  ## Backup settings
  backup:
    path: "tmp/backups"   # Relative paths are relative to Rails.root (default: tmp/backups/)
307
    # archive_permissions: 0640 # Permissions for the resulting backup.tar file (default: 0600)
308
    # keep_time: 604800   # default: 0 (forever) (in seconds)
V
Valery Sizov 已提交
309
    # pg_schema: public     # default: nil, it means that all schemas will be backed up
310 311 312 313
    # upload:
    #   # Fog storage connection settings, see http://fog.io/storage/ .
    #   connection:
    #     provider: AWS
314
    #     region: eu-west-1
315 316 317 318
    #     aws_access_key_id: AKIAKIAKI
    #     aws_secret_access_key: 'secret123'
    #   # The remote 'directory' to store your backups. For S3, this would be the bucket name.
    #   remote_directory: 'my.s3.bucket'
319 320 321 322
    #   # Use multipart uploads when file size reaches 100MB, see
    #   #  http://docs.aws.amazon.com/AmazonS3/latest/dev/uploadobjusingmpu.html
    #   multipart_chunk_size: 104857600

323 324
  ## GitLab Shell settings
  gitlab_shell:
325 326
    path: /home/git/gitlab-shell/

327 328 329 330
    # REPOS_PATH MUST NOT BE A SYMLINK!!!
    repos_path: /home/git/repositories/
    hooks_path: /home/git/gitlab-shell/hooks/

331 332 333 334
    # File that contains the secret key for verifying access for gitlab-shell.
    # Default is '.gitlab_shell_secret' relative to Rails.root (i.e. root of the GitLab app).
    # secret_file: /home/git/gitlab/.gitlab_shell_secret

335 336 337 338
    # Git over HTTP
    upload_pack: true
    receive_pack: true

339
    # If you use non-standard ssh port you need to specify it
340 341 342
    # ssh_port: 22

  ## Git settings
R
Riyad Preukschas 已提交
343
  # CAUTION!
344 345 346
  # Use the default values unless you really know what you are doing
  git:
    bin_path: /usr/bin/git
D
dosire 已提交
347 348 349
    # The next value is the maximum memory size grit can use
    # Given in number of bytes per git object (e.g. a commit)
    # This value can be increased if you have very large commits
350
    max_size: 20971520 # 20.megabytes
351
    # Git timeout to read a commit, in seconds
352 353
    timeout: 10

354
  #
355
  # 5. Extra customization
356 357
  # ==========================

358
  extra:
359 360 361
    ## Google analytics. Uncomment if you want it
    # google_analytics_id: '_your_tracking_id'

S
Sebastian Winkler 已提交
362 363 364 365
    ## Piwik analytics.
    # piwik_url: '_your_piwik_url'
    # piwik_site_id: '_your_piwik_site_id'

366 367
  rack_attack:
    git_basic_auth:
368 369 370
      # Rack Attack IP banning enabled
      # enabled: true
      #
371 372 373
      # Whitelist requests from 127.0.0.1 for web proxies (NGINX/Apache) with incorrect headers
      # ip_whitelist: ["127.0.0.1"]
      #
374 375 376 377 378 379 380 381 382
      # Limit the number of Git HTTP authentication attempts per IP
      # maxretry: 10
      #
      # Reset the auth attempt counter per IP after 60 seconds
      # findtime: 60
      #
      # Ban an IP for one hour (3600s) after too many auth attempts
      # bantime: 3600

383
development:
A
Andrew8xx8 已提交
384
  <<: *base
385 386

test:
A
Andrew8xx8 已提交
387
  <<: *base
388 389 390 391
  gravatar:
    enabled: true
  gitlab:
    host: localhost
392
    port: 80
393 394

    # When you run tests we clone and setup gitlab-shell
395
    # In order to setup it correctly you need to specify
396
    # your system username you use to run GitLab
397
    # user: YOUR_USERNAME
398 399
  satellites:
    path: tmp/tests/gitlab-satellites/
J
Jacob Vosmaer 已提交
400
  backup:
401
    path: tmp/tests/backups
402 403 404 405
  gitlab_shell:
    path: tmp/tests/gitlab-shell/
    repos_path: tmp/tests/repositories/
    hooks_path: tmp/tests/gitlab-shell/hooks/
406 407
  issues_tracker:
    redmine:
408
      title: "Redmine"
409
      project_url: "http://redmine/projects/:issues_tracker_id"
410
      issues_url: "http://redmine/:project_id/:issues_tracker_id/:id"
A
Axilleas Pipinellis 已提交
411
      new_issue_url: "http://redmine/projects/:issues_tracker_id/issues/new"
412 413 414
  ldap:
    enabled: false
    servers:
415
      main:
416 417 418 419 420 421 422 423 424 425
        label: ldap
        host: 127.0.0.1
        port: 3890
        uid: 'uid'
        method: 'plain' # "tls" or "ssl" or "plain"
        base: 'dc=example,dc=com'
        user_filter: ''
        group_base: 'ou=groups,dc=example,dc=com'
        admin_group: ''
        sync_ssh_keys: false
426 427

staging:
A
Andrew8xx8 已提交
428
  <<: *base