gitlab.yml.example 13.7 KB
Newer Older
1
# # # # # # # # # # # # # # # # # #
2
# GitLab application config file  #
3
# # # # # # # # # # # # # # # # # #
4
#
5 6 7 8 9
###########################  NOTE  #####################################
# This file should not receive new settings. All configuration options #
# are being moved to ApplicationSetting model!                         #
########################################################################
#
10
# How to use:
B
Ben Bodenmiller 已提交
11 12
# 1. Copy file as gitlab.yml
# 2. Update gitlab -> host with your fully qualified domain name
13
# 3. Update gitlab -> email_from
B
Ben Bodenmiller 已提交
14
# 4. If you installed Git from source, change git -> bin_path to /usr/local/bin/git
S
Stan Hu 已提交
15 16 17
#    IMPORTANT: If Git was installed in a different location use that instead.
#    You can check with `which git`. If a wrong path of Git is specified, it will
#     result in various issues such as failures of GitLab CI builds.
B
Ben Bodenmiller 已提交
18
# 5. Review this configuration file for other settings you may want to adjust
19

20 21 22 23 24 25 26
production: &base
  #
  # 1. GitLab app settings
  # ==========================

  ## GitLab settings
  gitlab:
27
    ## Web server settings (note: host is the FQDN, do not include http://)
28
    host: localhost
B
Ben Bodenmiller 已提交
29 30
    port: 80 # Set to 443 if using HTTPS, see installation.md#using-https for additional HTTPS configuration details
    https: false # Set to true if using HTTPS, see installation.md#using-https for additional HTTPS configuration details
31

32 33 34 35 36
    # Uncommment this line below if your ssh host is different from HTTP/HTTPS one
    # (you'd obviously need to replace ssh.host_example.com with your own host).
    # Otherwise, ssh host will be set to the `host:` value above
    # ssh_host: ssh.host_example.com

37 38
    # WARNING: See config/application.rb under "Relative url support" for the list of
    # other files that need to be changed for relative url support
39 40 41 42 43
    # relative_url_root: /gitlab

    # Uncomment and customize if you can't use the default user to run GitLab (default: 'git')
    # user: git

44 45
    ## Date & Time settings
    # Uncomment and customize if you want to change the default time zone of GitLab application.
46
    # To see all available zones, run `bundle exec rake time:zones:all RAILS_ENV=production`
47 48
    # time_zone: 'UTC'

49 50 51 52 53 54 55 56 57 58
    ## Email settings
    # Uncomment and set to false if you need to disable email sending from GitLab (default: true)
    # email_enabled: true
    # Email address used in the "From" field in mails sent by GitLab
    email_from: example@example.com
    email_display_name: GitLab
    email_reply_to: noreply@example.com

    # Email server smtp settings are in config/initializers/smtp_settings.rb.sample

59
    # default_can_create_group: false  # default: true
60
    # username_changing_enabled: false # default: true - User can change her username/namespace
I
Izaak Alpert 已提交
61 62 63 64 65 66
    ## Default theme
    ##   BASIC  = 1
    ##   MARS   = 2
    ##   MODERN = 3
    ##   GRAY   = 4
    ##   COLOR  = 5
I
Izaak Alpert 已提交
67
    # default_theme: 2 # default: 2
I
Izaak Alpert 已提交
68

69
    ## Automatic issue closing
S
Sytse Sijbrandij 已提交
70
    # If a commit message matches this regular expression, all issues referenced from the matched text will be closed.
J
Julien Kirch 已提交
71
    # This happens when the commit is pushed or merged into the default branch of a project.
S
Sytse Sijbrandij 已提交
72
    # When not specified the default issue_closing_pattern as specified below will be used.
A
Achilleas Pipinellis 已提交
73
    # Tip: you can test your closing pattern at http://rubular.com.
74
    # issue_closing_pattern: '((?:[Cc]los(?:e[sd]?|ing)|[Ff]ix(?:e[sd]|ing)?) +(?:(?:issues? +)?#\d+(?:(?:, *| +and +)?))+)'
75

76 77 78 79 80
    ## Default project features settings
    default_projects_features:
      issues: true
      merge_requests: true
      wiki: true
81
      snippets: false
82

83 84 85 86
    ## Webhook settings
    # Number of seconds to wait for HTTP response after sending webhook HTTP POST request (default: 10)
    # webhook_timeout: 10

87 88
    ## Repository downloads directory
    # When a user clicks e.g. 'Download zip' on a project, a temporary zip file is created in the following directory.
89
    # The default is 'tmp/repositories' relative to the root of the Rails app.
90 91
    # repository_downloads_path: tmp/repositories

92
  ## Gravatar
93
  ## For Libravatar see: http://doc.gitlab.com/ce/customization/libravatar.html
94
  gravatar:
95
    enabled: true                 # Use user avatar image from Gravatar.com (default: true)
96
    # gravatar urls: possible placeholders: %{hash} %{size} %{email}
97 98
    # plain_url: "http://..."     # default: http://www.gravatar.com/avatar/%{hash}?s=%{size}&d=identicon
    # ssl_url:   "https://..."    # default: https://secure.gravatar.com/avatar/%{hash}?s=%{size}&d=identicon
99 100 101 102 103 104

  #
  # 2. Auth settings
  # ==========================

  ## LDAP settings
105 106
  # You can inspect a sample of the LDAP users with login access by running:
  #   bundle exec rake gitlab:ldap:check RAILS_ENV=production
107 108
  ldap:
    enabled: false
109
    servers:
110 111 112 113 114 115 116 117 118
      ##########################################################################
      #
      # Since GitLab 7.4, LDAP servers get ID's (below the ID is 'main'). GitLab
      # Enterprise Edition now supports connecting to multiple LDAP servers.
      #
      # If you are updating from the old (pre-7.4) syntax, you MUST give your
      # old server the ID 'main'.
      #
      ##########################################################################
119
      main: # 'main' is the GitLab 'provider ID' of this LDAP server
120 121 122 123 124 125 126 127 128
        ## label
        #
        # A human-friendly name for your LDAP server. It is OK to change the label later,
        # for instance if you find out it is too large to fit on the web page.
        #
        # Example: 'Paris' or 'Acme, Ltd.'
        label: 'LDAP'

        host: '_your_ldap_server'
129
        port: 389
130
        uid: 'sAMAccountName'
131
        method: 'plain' # "tls" or "ssl" or "plain"
132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150
        bind_dn: '_the_full_dn_of_the_user_you_will_bind_with'
        password: '_the_password_of_the_bind_user'

        # This setting specifies if LDAP server is Active Directory LDAP server.
        # For non AD servers it skips the AD specific queries.
        # If your LDAP server is not AD, set this to false.
        active_directory: true

        # If allow_username_or_email_login is enabled, GitLab will ignore everything
        # after the first '@' in the LDAP username submitted by the user on login.
        #
        # Example:
        # - the user enters 'jane.doe@example.com' and 'p@ssw0rd' as LDAP credentials;
        # - GitLab queries the LDAP server with 'jane.doe' and 'p@ssw0rd'.
        #
        # If you are using "uid: 'userPrincipalName'" on ActiveDirectory you need to
        # disable this setting, because the userPrincipalName contains an '@'.
        allow_username_or_email_login: false

151 152 153
        # To maintain tight control over the number of active users on your GitLab installation,
        # enable this setting to keep new users blocked until they have been cleared by the admin 
        # (default: false).
154 155
        block_auto_created_users: false

156 157 158 159 160 161 162 163 164 165 166 167 168 169
        # Base where we can search for users
        #
        #   Ex. ou=People,dc=gitlab,dc=example
        #
        base: ''

        # Filter LDAP users
        #
        #   Format: RFC 4515 http://tools.ietf.org/search/rfc4515
        #   Ex. (employeeType=developer)
        #
        #   Note: GitLab does not support omniauth-ldap's custom filter syntax.
        #
        user_filter: ''
170

171 172 173 174 175 176 177
      # GitLab EE only: add more LDAP servers
      # Choose an ID made of a-z and 0-9 . This ID will be stored in the database
      # so that GitLab can remember which LDAP server a user belongs to.
      # uswest2:
      #   label:
      #   host:
      #   ....
178 179


180
  ## OmniAuth settings
181
  omniauth:
182
    # Allow login via Twitter, Google, etc. using OmniAuth providers
183 184
    enabled: false

185 186 187 188
    # Uncomment this to automatically sign in with a specific omniauth provider's without
    # showing GitLab's sign-in page (default: show the GitLab sign-in page)
    # auto_sign_in_with_provider: saml

189
    # CAUTION!
190
    # This allows users to login without having a user account first (default: false).
191 192
    # User accounts will be created automatically when authentication was successful.
    allow_single_sign_on: false
193
    # Locks down those users until they have been cleared by the admin (default: true).
194
    block_auto_created_users: true
195 196 197
    # Look up new users in LDAP servers. If a match is found (same uid), automatically
    # link the omniauth identity with the LDAP account. (default: false)
    auto_link_ldap_user: false
198 199

    ## Auth providers
200 201
    # Uncomment the following lines and fill in the data of the auth provider you want to use
    # If your favorite auth provider is not listed you can use others:
D
Drew Blessing 已提交
202
    # see https://github.com/gitlabhq/gitlab-public-wiki/wiki/Custom-omniauth-provider-configurations
203 204
    # The 'app_id' and 'app_secret' parameters are always passed as the first two
    # arguments, followed by optional 'args' which can be either a hash or an array.
D
dosire 已提交
205
    # Documentation for this is available at http://doc.gitlab.com/ce/integration/omniauth.html
206
    providers:
D
Douwe Maan 已提交
207 208
      # - { name: 'google_oauth2', app_id: 'YOUR_APP_ID',
      #     app_secret: 'YOUR_APP_SECRET',
209
      #     args: { access_type: 'offline', approval_prompt: '' } }
D
Douwe Maan 已提交
210 211 212 213
      # - { name: 'twitter', app_id: 'YOUR_APP_ID',
      #     app_secret: 'YOUR_APP_SECRET'}
      # - { name: 'github', app_id: 'YOUR_APP_ID',
      #     app_secret: 'YOUR_APP_SECRET',
214
      #     args: { scope: 'user:email' } }
D
Douwe Maan 已提交
215 216
      # - { name: 'gitlab', app_id: 'YOUR_APP_ID',
      #     app_secret: 'YOUR_APP_SECRET',
217
      #     args: { scope: 'api' } }
D
Douwe Maan 已提交
218 219
      # - { name: 'bitbucket', app_id: 'YOUR_APP_ID',
      #     app_secret: 'YOUR_APP_SECRET'}
A
Alex Lossent 已提交
220 221 222 223 224 225 226 227 228
      # - { name: 'saml',
      #     args: {
      #             assertion_consumer_service_url: 'https://gitlab.example.com/users/auth/saml/callback',
      #             idp_cert_fingerprint: '43:51:43:a1:b5:fc:8b:b7:0a:3a:a9:b1:0f:66:73:a8',
      #             idp_sso_target_url: 'https://login.example.com/idp',
      #             issuer: 'https://gitlab.example.com',
      #             name_identifier_format: 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient'
      #           } }

229 230 231 232 233 234 235 236 237 238 239



  #
  # 3. Advanced settings
  # ==========================

  # GitLab Satellites
  satellites:
    # Relative paths are relative to Rails.root (default: tmp/repo_satellites/)
    path: /home/git/gitlab-satellites/
240
    timeout: 30
241 242 243 244 245

  ## Backup settings
  backup:
    path: "tmp/backups"   # Relative paths are relative to Rails.root (default: tmp/backups/)
    # keep_time: 604800   # default: 0 (forever) (in seconds)
246 247 248 249
    # upload:
    #   # Fog storage connection settings, see http://fog.io/storage/ .
    #   connection:
    #     provider: AWS
250
    #     region: eu-west-1
251 252 253 254
    #     aws_access_key_id: AKIAKIAKI
    #     aws_secret_access_key: 'secret123'
    #   # The remote 'directory' to store your backups. For S3, this would be the bucket name.
    #   remote_directory: 'my.s3.bucket'
255 256 257 258
    #   # Use multipart uploads when file size reaches 100MB, see
    #   #  http://docs.aws.amazon.com/AmazonS3/latest/dev/uploadobjusingmpu.html
    #   multipart_chunk_size: 104857600

259 260 261

  ## GitLab Shell settings
  gitlab_shell:
262 263
    path: /home/git/gitlab-shell/

264 265 266 267
    # REPOS_PATH MUST NOT BE A SYMLINK!!!
    repos_path: /home/git/repositories/
    hooks_path: /home/git/gitlab-shell/hooks/

268 269 270 271
    # File that contains the secret key for verifying access for gitlab-shell.
    # Default is '.gitlab_shell_secret' relative to Rails.root (i.e. root of the GitLab app).
    # secret_file: /home/git/gitlab/.gitlab_shell_secret

272 273 274 275
    # Git over HTTP
    upload_pack: true
    receive_pack: true

276
    # If you use non-standard ssh port you need to specify it
277 278 279
    # ssh_port: 22

  ## Git settings
R
Riyad Preukschas 已提交
280
  # CAUTION!
281 282 283
  # Use the default values unless you really know what you are doing
  git:
    bin_path: /usr/bin/git
D
dosire 已提交
284 285 286
    # The next value is the maximum memory size grit can use
    # Given in number of bytes per git object (e.g. a commit)
    # This value can be increased if you have very large commits
287
    max_size: 20971520 # 20.megabytes
288
    # Git timeout to read a commit, in seconds
289 290
    timeout: 10

291 292 293 294
  #
  # 4. Extra customization
  # ==========================

295
  extra:
296 297 298
    ## Google analytics. Uncomment if you want it
    # google_analytics_id: '_your_tracking_id'

S
Sebastian Winkler 已提交
299 300 301 302
    ## Piwik analytics.
    # piwik_url: '_your_piwik_url'
    # piwik_site_id: '_your_piwik_site_id'

303 304
  rack_attack:
    git_basic_auth:
305 306 307
      # Rack Attack IP banning enabled
      # enabled: true
      #
308 309 310
      # Whitelist requests from 127.0.0.1 for web proxies (NGINX/Apache) with incorrect headers
      # ip_whitelist: ["127.0.0.1"]
      #
311 312 313 314 315 316 317 318 319
      # Limit the number of Git HTTP authentication attempts per IP
      # maxretry: 10
      #
      # Reset the auth attempt counter per IP after 60 seconds
      # findtime: 60
      #
      # Ban an IP for one hour (3600s) after too many auth attempts
      # bantime: 3600

320
development:
A
Andrew8xx8 已提交
321
  <<: *base
322 323

test:
A
Andrew8xx8 已提交
324
  <<: *base
325 326 327 328
  gravatar:
    enabled: true
  gitlab:
    host: localhost
329
    port: 80
330 331

    # When you run tests we clone and setup gitlab-shell
332
    # In order to setup it correctly you need to specify
333
    # your system username you use to run GitLab
334
    # user: YOUR_USERNAME
335 336 337 338 339 340
  satellites:
    path: tmp/tests/gitlab-satellites/
  gitlab_shell:
    path: tmp/tests/gitlab-shell/
    repos_path: tmp/tests/repositories/
    hooks_path: tmp/tests/gitlab-shell/hooks/
341 342
  issues_tracker:
    redmine:
343
      title: "Redmine"
344
      project_url: "http://redmine/projects/:issues_tracker_id"
345
      issues_url: "http://redmine/:project_id/:issues_tracker_id/:id"
A
Axilleas Pipinellis 已提交
346
      new_issue_url: "http://redmine/projects/:issues_tracker_id/issues/new"
347 348 349
  ldap:
    enabled: false
    servers:
350
      main:
351 352 353 354 355 356 357 358 359 360
        label: ldap
        host: 127.0.0.1
        port: 3890
        uid: 'uid'
        method: 'plain' # "tls" or "ssl" or "plain"
        base: 'dc=example,dc=com'
        user_filter: ''
        group_base: 'ou=groups,dc=example,dc=com'
        admin_group: ''
        sync_ssh_keys: false
361 362

staging:
A
Andrew8xx8 已提交
363
  <<: *base