centos7安装配置gitlab-ce-11.9.8

yum install -y curl policycoreutils-python openssh-server
systemctl enable sshd
systemctl start sshd
firewall-cmd --permanent --add-service=http
systemctl reload firewalld
yum install postfix
systemctl enable postfix
systemctl start postfix
rpm -ivh /usr/local/src/gitlab-ce-11.9.8-ce.0.el7.x86_64.rpm

在etc/gitlab/gitlab.rb修改ip和端口,不然nginx的80端口没法启动

external_url 'http://192.168.239.128'
nginx['listen_port'] = 9500
unicorn['port'] = 9501


初始化配置GitLab:gitlab-ctl reconfigure
重新应用gitlab的配置:gitlab-ctl reconfigure
启动GitLab服务:gitlab-ctl start
停止GitLab服务:gitlab-ctl stop
重启gitlab服务:gitlab-ctl restart
查看gitlab运行状态:gitlab-ctl status
查看gitlab运行日志:gitlab-ctl tail

 
实际配置使用139邮箱:
 
 
vim /etc/gitlab/gitlab.rb
### Email Settings

gitlab_rails['smtp_enable'] = true
gitlab_rails['smtp_address'] = "smtp.139.com"
gitlab_rails['smtp_port'] = 25
gitlab_rails['smtp_user_name'] = "15*****[email protected]"
gitlab_rails['smtp_password'] = "ju*******23"
gitlab_rails['smtp_domain'] = "foo.com"
gitlab_rails['smtp_authentication'] = "login"
gitlab_rails['smtp_enable_starttls_auto'] = true
gitlab_rails['smtp_tls'] = false

# 如果你使用的SMTP服务是默认的 'From:gitlab@localhost'
# # 你可以修改这里的 'From' 的值。
gitlab_rails['gitlab_email_from'] = '15*****[email protected]'
gitlab_rails['gitlab_email_reply_to'] = '15****[email protected]'

#防火墙操作
# 开启
service firewalld start
# 重启
service firewalld restart
# 关闭
service firewalld stop


firewall-cmd --state


复制代码


转载于:https://juejin.im/post/5cee2a6951882505107f682a

猜你喜欢

转载自blog.csdn.net/weixin_34273046/article/details/91430401