conf.php.example 17 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449
  1. <?php
  2. // Dolibarr example for conf.php file
  3. //
  4. // Do not edit this file without changing its name.
  5. // This file is an example of empty config file for Dolibarr that can be used to create "conf.php".
  6. //
  7. // Warning: Be sure not to add line feed or spaces after closing php tag!
  8. //###################
  9. // Main parameters
  10. //###################
  11. // dolibarr_main_url_root
  12. // ======================
  13. // This parameter defines the root URL of your Dolibarr index.php page without ending "/".
  14. // It must link to the directory htdocs
  15. // In most cases, this is autodetected but it's still required
  16. // * to show full url bookmarks for some services (ie: agenda rss export url, ...)
  17. // * or when using Apache dir aliases (autodetect fails)
  18. // * or when using nginx (autodetect fails)
  19. //
  20. // Examples:
  21. // $dolibarr_main_url_root='http://localhost';
  22. // $dolibarr_main_url_root='http://mydolibarrvirtualhost';
  23. // $dolibarr_main_url_root='http://myserver/dolibarr/htdocs';
  24. // $dolibarr_main_url_root='http://myserver/dolibarralias';
  25. //
  26. $dolibarr_main_url_root='';
  27. // dolibarr_main_document_root
  28. // ===========================
  29. // This parameter contains absolute file system path of Dolibarr htdocs directory
  30. //
  31. // Examples:
  32. // $dolibarr_main_document_root='/var/www/dolibarr/htdocs';
  33. // $dolibarr_main_document_root='C:/My web sites/dolibarr/htdocs';
  34. //
  35. $dolibarr_main_document_root='';
  36. // dolibarr_main_url_root_alt
  37. // ==========================
  38. // This parameter defines the relative sub URLs to add to $dolibarr_main_url_root to
  39. // forge alternative root directories (used by modules developers).
  40. // You can put several values, separated by a coma, but number of entries must match
  41. // number of entries into $dolibarr_main_document_root_alt.
  42. //
  43. // Examples:
  44. // $dolibarr_main_url_root_alt='/custom';
  45. // $dolibarr_main_url_root_alt='/extensions1,/extensions2';
  46. //
  47. //$dolibarr_main_url_root_alt='/custom';
  48. // dolibarr_main_document_root_alt
  49. // ===============================
  50. // This parameter contains absolute alternative root file system directories (used by modules developers).
  51. // You can put several values, separated by a coma, but number of entries must match
  52. // number of entries into $dolibarr_main_url_root_alt.
  53. //
  54. // Examples:
  55. // $dolibarr_main_document_root_alt='/var/www/dolibarr/htdocs/custom';
  56. // $dolibarr_main_document_root_alt='C:/My web sites/dolibarr/htdocs/extensions1,C:/My web sites/dolibarr/htdocs/extensions2';
  57. //
  58. //$dolibarr_main_document_root_alt='/var/www/dolibarr/htdocs/custom';
  59. // dolibarr_main_data_root
  60. // =======================
  61. // This parameter contains absolute file system directory of Dolibarr
  62. // directory used to store uploaded and generated physical files.
  63. //
  64. // Examples:
  65. // $dolibarr_main_data_root='/var/www/dolibarr/documents';
  66. // $dolibarr_main_data_root='E:/My web sites/dolibarr/documents';
  67. //
  68. $dolibarr_main_data_root='';
  69. // dolibarr_main_db_host
  70. // =====================
  71. // This parameter contains host name or ip address of Dolibarr database server.
  72. //
  73. // Examples:
  74. // $dolibarr_main_db_host='localhost';
  75. // $dolibarr_main_db_host='127.0.0.1';
  76. // $dolibarr_main_db_host='192.168.0.10';
  77. // $dolibarr_main_db_host='mysql.myserver.com';
  78. //
  79. $dolibarr_main_db_host='';
  80. // dolibarr_main_db_port
  81. // =====================
  82. // This parameter contains the port of the Dolibarr database.
  83. //
  84. // Default value: none
  85. // Examples:
  86. // $dolibarr_main_db_host='3306';
  87. //
  88. $dolibarr_main_db_port='';
  89. // dolibarr_main_db_name
  90. // =====================
  91. // This parameter contains name of Dolibarr database.
  92. //
  93. // Examples:
  94. // $dolibarr_main_db_name='dolibarr';
  95. // $dolibarr_main_db_name='mydatabase';
  96. //
  97. $dolibarr_main_db_name='';
  98. // dolibarr_main_db_user
  99. // =====================
  100. // This parameter contains user name used to read and write into Dolibarr database.
  101. //
  102. // Examples:
  103. // $dolibarr_main_db_user='admin';
  104. // $dolibarr_main_db_user='dolibarruser';
  105. //
  106. $dolibarr_main_db_user='';
  107. // dolibarr_main_db_pass
  108. // =====================
  109. // This parameter contains password used to read and write into Dolibarr database.
  110. // If content is 'crypted:...', the password is encrypted/decrypted with dol_encode/dol_decode.
  111. // If content is 'dolcrypt:...', the password is encrypted/decrypted with dolEncrypt/dolDecrypt.
  112. //
  113. // Examples:
  114. // $dolibarr_main_db_pass='myadminpass';
  115. // $dolibarr_main_db_pass='myuserpassword';
  116. //
  117. $dolibarr_main_db_pass='';
  118. // dolibarr_main_db_type
  119. // =====================
  120. // This parameter contains the name of the driver used to access your Dolibarr database.
  121. //
  122. // Default value: none
  123. // Possible values: mysqli, pgsql
  124. // Examples:
  125. // $dolibarr_main_db_type='mysqli';
  126. // $dolibarr_main_db_type='pgsql';
  127. //
  128. $dolibarr_main_db_type='';
  129. // dolibarr_main_db_character_set
  130. // ==============================
  131. // Database character set used to store data (forced during database creation. value of database is then used).
  132. //
  133. // Default value: depends on database driver
  134. // Examples:
  135. // dolibarr_main_db_character_set='utf8';
  136. //
  137. $dolibarr_main_db_character_set='utf8';
  138. // dolibarr_main_db_collation
  139. // ==========================
  140. // Database character set used to sort data (forced during database creation. value of database is then used).
  141. //
  142. // Default value: depends on database driver
  143. // Examples:
  144. // $dolibarr_main_db_collation='utf8_unicode_ci';
  145. //
  146. $dolibarr_main_db_collation='utf8_unicode_ci';
  147. // dolibarr_main_db_readonly
  148. // =========================
  149. // Set this to 1 to have the application working in readonly mode. All SQL commands INSERT/UPDATE/DELETE/CREATE/ALTER/TRUNCATE/DROP will be disabled.
  150. // Default value: 0
  151. // Examples:
  152. // $dolibarr_main_db_readonly='0';
  153. //
  154. $dolibarr_main_db_readonly=0;
  155. // dolibarr_main_instance_unique_id
  156. // ================================
  157. // An secret ID that is unique for each installation.
  158. // This value is also never visible and never propagated outside of Dolibarr, so it can be used as a salt / key for some encryption (For example to get
  159. // a unique hashed key, application will hash the value concatenated with a string. Example: md5('dolibarr'+dolibarr_main_instance_unique_id)
  160. // WARNING: Changing this value will also make some sensitive values encrypted in database wrong.
  161. // Default value: randomly defined during installation
  162. // Examples:
  163. // $dolibarr_main_instance_unique_id='84b5bc91f83b56e458db71e0adac2b62';
  164. //
  165. $dolibarr_main_instance_unique_id='84b5bc91f83b56e458db71e0adac2b62';
  166. // dolibarr_main_dolcrypt_key
  167. // ==========================
  168. // An secret key to encrypt/decrypt data with dolcrypt() method, for reversible encryption.
  169. // This value is also never visible and never propagated outside of Dolibarr, it is used as key for the dolcrypt encryption.
  170. // WARNING: Changing this value will also make some sensitive values encrypted in database wrong.
  171. // Default value: ''. When not defined, the $dolibarr_main_instance_unique_id will be used instead.
  172. // Examples:
  173. // $dolibarr_main_dolcrypt_key='';
  174. //
  175. $dolibarr_main_dolcrypt_key='';
  176. //##################
  177. // Login
  178. //##################
  179. // dolibarr_main_authentication
  180. // ============================
  181. // This parameter contains the way authentication is done.
  182. // If value "ldap" is used, you must also set parameters dolibarr_main_auth_ldap_*
  183. // Default value: 'dolibarr'
  184. // Possible values: Any values found in files in htdocs/core/login directory after
  185. // the "function_" string and before the ".php" string. You can also separate several
  186. // values using a ",". In this case, Dolibarr will check login/pass for each value in
  187. // order defined into value. However, note that this can't work with all values.
  188. // Examples:
  189. // $dolibarr_main_authentication='dolibarr'; // Use the password defined into application on user file (default).
  190. // $dolibarr_main_authentication='http'; // Use the HTTP Basic authentication
  191. // $dolibarr_main_authentication='ldap'; // Check the password into a LDAP server
  192. // $dolibarr_main_authentication='ldap,dolibarr'; // You can set several mode using a comma as a separator.
  193. // $dolibarr_main_authentication='forceuser'; // This need to add also $dolibarr_auto_user='loginforuser';
  194. // $dolibarr_main_authentication='twofactor'; // To use Google Authenticator. This need the non official external module "Two Factor" available on www.dolistore.com
  195. // $dolibarr_main_authentication='openid_connect'; // See https://wiki.dolibarr.org/index.php?title=Authentication,_SSO_and_SSL
  196. // $dolibarr_main_authentication='googleoauth'; // See https://wiki.dolibarr.org/index.php?title=Authentication,_SSO_and_SSL
  197. //
  198. $dolibarr_main_authentication='dolibarr';
  199. // Parameters used to setup LDAP authentication
  200. // --------------------------------------------
  201. // Uncomment them if dolibarr_main_authentication = 'ldap'
  202. //
  203. // $dolibarr_main_auth_ldap_host='127.0.0.1'; // You can define several servers here separated with a comma.
  204. // $dolibarr_main_auth_ldap_port='389'; // Port
  205. // $dolibarr_main_auth_ldap_version='3'; // Version of LDAP
  206. // $dolibarr_main_auth_ldap_servertype='openldap'; // openldap, activedirectory or egroupware
  207. // $dolibarr_main_auth_ldap_login_attribute='loginfield'; // Ex: uid or samaccountname for active directory
  208. // $dolibarr_main_auth_ldap_dn='ou=users,dc=my-domain,dc=com'; // Ex: ou=users,dc=my-domain,dc=com
  209. // $dolibarr_main_auth_ldap_filter = ''; // If defined, the two previous parameters (dolibarr_main_auth_ldap_login_attribute and dolibarr_main_auth_ldap_dn) are not used to find a user into LDAP. Instead we use this search string. Ex: (uid=%1%) or &(uid=%1%)(isMemberOf=cn=Sales,ou=Groups,dc=opencsi,dc=com).
  210. // $dolibarr_main_auth_ldap_admin_login=''; // Required only if anonymous bind disabled. Ex: cn=admin,dc=example,dc=com
  211. // $dolibarr_main_auth_ldap_admin_pass=''; // Required only if anonymous bind disabled. Ex: secret
  212. // $dolibarr_main_auth_ldap_debug='false';
  213. // dolibarr_main_demo
  214. // Login and pass to use in a demo mode
  215. // Default value: ''
  216. // Examples:
  217. // $dolibarr_main_demo='autologin,autopass'
  218. //##################
  219. // Security
  220. //##################
  221. // dolibarr_main_force_https
  222. // =========================
  223. // This parameter allows to force the HTTPS mode.
  224. // 0 = No forced redirect
  225. // 1 = Force redirect to https, until SCRIPT_URI start with https into response
  226. // 2 = Force redirect to https, until SERVER["HTTPS"] is 'on' into response
  227. // 'https://my.domain.com' = Force redirect to https using this domain name.
  228. // Warning: If you enable this parameter, your web server must be configured to respond URL with https protocol.
  229. // According to your web server setup, some values may works and other not. Try different values (1,2 or 'https://my.domain.com') if you experience problems.
  230. // Even if a redirect to HTTPS is forced by the webserver, it is recommanded to set this value to another value than 0, so your session cookies will be
  231. // flagged as secured.
  232. // Default value: 0
  233. // Possible values: 0, 1, 2 or 'https://my.domain.com'
  234. // Examples:
  235. // $dolibarr_main_force_https='1';
  236. //
  237. $dolibarr_main_force_https='0';
  238. // dolibarr_main_prod
  239. // ==================
  240. // When this parameter is defined, all errors messages are not reported.
  241. // This feature exists for production usage to avoid to give any information to hackers.
  242. // Default value: 1
  243. // Possible values: 0 or 1
  244. // Examples:
  245. // $dolibarr_main_prod='1';
  246. //
  247. $dolibarr_main_prod='1';
  248. // dolibarr_main_restrict_os_commands
  249. // ==================================
  250. // To restrict commands you can execute by the backup feature, enter allowed command here.
  251. // Note: If you can, defining permission on OS linux (using SELinux for example) may be a better choice.
  252. // Default value: 'mysqldump, mysql, pg_dump, pgrestore, mariadb, mariadb-dump'
  253. // Examples:
  254. // $dolibarr_main_restrict_os_commands='mysqldump, /usr/local/bin/otherdumptool';
  255. //
  256. $dolibarr_main_restrict_os_commands='mysqldump, mysql, pg_dump, pgrestore, mariadb, mariadb-dump';
  257. // dolibarr_main_restrict_ip
  258. // =========================
  259. // To restrict access to backoffice to some ip addresses only. Use a comma to separate values.
  260. // Note: Pages that does not need login (like public pages, web site) are not protected with this.
  261. // Default value: ''
  262. // Examples:
  263. // $dolibarr_main_restrict_ip='127.0.0.1, ::1, 192.168.0.1';
  264. //
  265. $dolibarr_main_restrict_ip='';
  266. // dolibarr_nocsrfcheck
  267. // ====================
  268. // This parameter can be used to disable CSRF protection.
  269. // This might be required if you access Dolibarr behind a proxy that make bad URL rewriting, to avoid false alarms.
  270. // In most cases, you should always keep this to 0.
  271. // Default value: 0
  272. // Possible values: 0 or 1 (no strict CSRF test, only test on referer) or 2 (no CSRF test at all)
  273. // Examples:
  274. // $dolibarr_nocsrfcheck='0';
  275. //
  276. $dolibarr_nocsrfcheck='0';
  277. // dolibarr_cron_allow_cli
  278. // =======================
  279. // If set to 1, you will be able to define some command line in the internale Job scheduler module.
  280. // Default value: '0'
  281. // Examples: '1'
  282. //
  283. $dolibarr_cron_allow_cli='0';
  284. // dolibarr_mailing_limit_sendbyweb
  285. // ================================
  286. // Can set a limit for mailing send by web. This overwrite database value. Can be used to restrict on system level.
  287. // Default value: '25'
  288. // Examples: '-1' (sending by web is forbidden)
  289. //
  290. // $dolibarr_mailing_limit_sendbyweb='25';
  291. // dolibarr_mailing_limit_sendbycli
  292. // ================================
  293. // Can set a limit for mailing send by cli. This overwrite database value. Can be used to restrict on system level.
  294. // Default value: '0' (no hard limit, use soft database value if exists)
  295. // Examples: '-1' (sending by cli is forbidden)
  296. //
  297. // $dolibarr_mailing_limit_sendbycli='0';
  298. // MAIN_ANTIVIRUS_COMMAND (as a constant)
  299. // ======================
  300. // Force a value for the antivirus command line tool so setup for admin user interface has no effect.
  301. // Default value: ''
  302. // Example: '/usr/bin/clamdscan';
  303. // define('MAIN_ANTIVIRUS_COMMAND', '/usr/bin/clamdscan');
  304. // MAIN_ANTIVIRUS_PARAM (as a constant)
  305. // ====================
  306. // Force a value for the antivirus parameters on command line so setup for admin user interface has no effect.
  307. // Default value: ''
  308. // Example: '--fdpass';
  309. // define('MAIN_ANTIVIRUS_PARAM', '--fdpass');
  310. // php_session_save_handler
  311. // ========================
  312. // Try to use the Dolibarr internal session handler that uses a database instead of the PHP handler (experimental).
  313. // If you enable this feature to 'db', you may also want to enable the following constants:
  314. // $dolibarr_session_db_type, $dolibarr_session_db_host, $dolibarr_session_db_user, $dolibarr_session_db_pass
  315. // $dolibarr_session_db_pass, $dolibarr_session_db_name, $dolibarr_session_db_type = $dolibarr_main_db_port
  316. // Default value: ''
  317. // Example: 'db';
  318. //
  319. // $php_session_save_handler='';
  320. // force_install_lockinstall
  321. // =========================
  322. // If this value is set to a value, it forces the creation of a file install.lock once an upgrade process into a new version end.
  323. // The value is the octal value of permission to set on created file.
  324. // The file install.lock prevents the use of the migration process another time. You will have to delete it manually for
  325. // next upgrade.
  326. // Default value: '0'
  327. // Example: '444';
  328. // $force_install_lockinstall='440';
  329. //##################
  330. // Other
  331. //##################
  332. // dolibarr_main_db_prefix
  333. // =======================
  334. // This parameter contains prefix of Dolibarr database.
  335. // Default value: 'llx_' if not defined
  336. // Examples:
  337. // $dolibarr_main_db_prefix='llx_';
  338. // dolibarr_main_limit_users
  339. // =========================
  340. // Can set a limit on the number of users it will be possible to create
  341. // (the superadmin not included). Can be used for a restricted mode.
  342. // Default value: 0 (unlimited)
  343. // Examples:
  344. // $dolibarr_main_limit_users='0';
  345. // dolibarr_strict_mode
  346. // ====================
  347. // Set this to 1 to enable the PHP strict mode. For dev environment only.
  348. // Default value: 0 (use database value if exist)
  349. // Examples:
  350. // $dolibarr_strict_mode=0;
  351. // dolibarr_allow_download_external_modules
  352. // ========================================
  353. // Provide a link to download the zip of an external modules installed into custom directory from the web admin.
  354. // Default value: 0
  355. // Examples:
  356. // $dolibarr_allow_download_external_modules=0;
  357. //#################################
  358. // Path to external libraries/fonts
  359. //#################################
  360. // Value to overwrite path to use shared libraries instead of embedded one
  361. //$dolibarr_lib_TCPDF_PATH='/usr/share/php/tcpdf';
  362. //$dolibarr_lib_FPDI_PATH='/usr/share/php/fpdi';
  363. //$dolibarr_lib_FPDF_PATH='/usr/share/php/fpdf';
  364. //$dolibarr_lib_GEOIP_PATH='';
  365. //$dolibarr_lib_NUSOAP_PATH='/usr/share/php/nusoap';
  366. //$dolibarr_lib_ODTPHP_PATH='';
  367. //$dolibarr_lib_ODTPHP_PATHTOPCLZIP="/usr/share/php/libphp-pclzip";
  368. // Value to overwrite path to use shared javascript instead of embedded one
  369. //$dolibarr_js_CKEDITOR='/javascript/ckeditor';
  370. //$dolibarr_js_JQUERY='/javascript/jquery';
  371. //$dolibarr_js_JQUERY_UI='/javascript/jquery-ui';
  372. // Value to overwrite some path to use font instead of embedded one
  373. //$dolibarr_font_DOL_DEFAULT_TTF="/usr/share/fonts/truetype/ttf-dejavu/DejaVuSans.ttf";
  374. //$dolibarr_font_DOL_DEFAULT_TTF_BOLD="/usr/share/fonts/truetype/ttf-dejavu/DejaVuSans-Bold.ttf";
  375. //##############################
  376. // External modules
  377. //##############################