Gitlab(邮件服务器)

1.获取邮件SMTP字符码

2. vi /etc/gitlab/gitlab.rb,取消如下注释,配置相应参数

# gitlab_rails['smtp_enable'] = true
# gitlab_rails['smtp_address'] = "smtp.server"  
# gitlab_rails['smtp_port'] = 465
# gitlab_rails['smtp_user_name'] = "smtp user"
# gitlab_rails['smtp_password'] = "smtp password"  #此处填写开启SMTP字符码
# gitlab_rails['smtp_domain'] = "example.com"
# gitlab_rails['smtp_authentication'] = "login"
# gitlab_rails['smtp_enable_starttls_auto'] = true
# gitlab_rails['smtp_tls'] = false

------------------------
# user['git_user_email'] = "gitlab@#{node['fqdn']}"   #修改为自定义邮箱地址

------------------------
### Email Settings
# gitlab_rails['gitlab_email_enabled'] = true
gitlab_rails['gitlab_email_from'] = '[email protected]'  #配置为自定义邮箱

5.重新配置gitlab

gitlab-ctl reconfigure

4.测试:

gitlab-rails console   #进入gitlab控制台


猜你喜欢

转载自blog.51cto.com/11726705/2346529