dolibarr  19.0.0-dev
conf.php.example
1 <?php
2 // Dolibarr example for conf.php file
3 //
4 // Do not edit this file without changing its name.
5 // This file is an example of empty config file for Dolibarr that can be used to create "conf.php".
6 //
7 // Warning: Be sure not to add line feed or spaces after closing php tag!
8 
9 
10 //###################
11 // Main parameters
12 //###################
13 
14 // dolibarr_main_url_root
15 // ======================
16 // This parameter defines the root URL of your Dolibarr index.php page without ending "/".
17 // It must link to the directory htdocs
18 // In most cases, this is autodetected but it's still required
19 // * to show full url bookmarks for some services (ie: agenda rss export url, ...)
20 // * or when using Apache dir aliases (autodetect fails)
21 // * or when using nginx (autodetect fails)
22 //
23 // Examples:
24 // $dolibarr_main_url_root='http://localhost';
25 // $dolibarr_main_url_root='http://mydolibarrvirtualhost';
26 // $dolibarr_main_url_root='http://myserver/dolibarr/htdocs';
27 // $dolibarr_main_url_root='http://myserver/dolibarralias';
28 //
29 $dolibarr_main_url_root='';
30 
31 
32 // dolibarr_main_document_root
33 // ===========================
34 // This parameter contains absolute file system path of Dolibarr htdocs directory
35 //
36 // Examples:
37 // $dolibarr_main_document_root='/var/www/dolibarr/htdocs';
38 // $dolibarr_main_document_root='C:/My web sites/dolibarr/htdocs';
39 //
40 $dolibarr_main_document_root='';
41 
42 
43 // dolibarr_main_url_root_alt
44 // ==========================
45 // This parameter defines the relative sub URLs to add to $dolibarr_main_url_root to
46 // forge alternative root directories (used by modules developers).
47 // You can put several values, separated by a coma, but number of entries must match
48 // number of entries into $dolibarr_main_document_root_alt.
49 //
50 // Examples:
51 // $dolibarr_main_url_root_alt='/custom';
52 // $dolibarr_main_url_root_alt='/extensions1,/extensions2';
53 //
54 //$dolibarr_main_url_root_alt='/custom';
55 
56 
57 // dolibarr_main_document_root_alt
58 // ===============================
59 // This parameter contains absolute alternative root file system directories (used by modules developers).
60 // You can put several values, separated by a coma, but number of entries must match
61 // number of entries into $dolibarr_main_url_root_alt.
62 //
63 // Examples:
64 // $dolibarr_main_document_root_alt='/var/www/dolibarr/htdocs/custom';
65 // $dolibarr_main_document_root_alt='C:/My web sites/dolibarr/htdocs/extensions1,C:/My web sites/dolibarr/htdocs/extensions2';
66 //
67 //$dolibarr_main_document_root_alt='/var/www/dolibarr/htdocs/custom';
68 
69 
70 // dolibarr_main_data_root
71 // =======================
72 // This parameter contains absolute file system directory of Dolibarr
73 // directory used to store uploaded and generated physical files.
74 //
75 // Examples:
76 // $dolibarr_main_data_root='/var/www/dolibarr/documents';
77 // $dolibarr_main_data_root='E:/My web sites/dolibarr/documents';
78 //
79 $dolibarr_main_data_root='';
80 
81 
82 // dolibarr_main_db_host
83 // =====================
84 // This parameter contains host name or ip address of Dolibarr database server.
85 //
86 // Examples:
87 // $dolibarr_main_db_host='localhost';
88 // $dolibarr_main_db_host='127.0.0.1';
89 // $dolibarr_main_db_host='192.168.0.10';
90 // $dolibarr_main_db_host='mysql.myserver.com';
91 //
92 $dolibarr_main_db_host='';
93 
94 
95 // dolibarr_main_db_port
96 // =====================
97 // This parameter contains the port of the Dolibarr database.
98 //
99 // Default value: none
100 // Examples:
101 // $dolibarr_main_db_host='3306';
102 //
103 $dolibarr_main_db_port='';
104 
105 
106 // dolibarr_main_db_name
107 // =====================
108 // This parameter contains name of Dolibarr database.
109 //
110 // Examples:
111 // $dolibarr_main_db_name='dolibarr';
112 // $dolibarr_main_db_name='mydatabase';
113 //
114 $dolibarr_main_db_name='';
115 
116 
117 // dolibarr_main_db_user
118 // =====================
119 // This parameter contains user name used to read and write into Dolibarr database.
120 //
121 // Examples:
122 // $dolibarr_main_db_user='admin';
123 // $dolibarr_main_db_user='dolibarruser';
124 //
125 $dolibarr_main_db_user='';
126 
127 
128 // dolibarr_main_db_pass
129 // =====================
130 // This parameter contains password used to read and write into Dolibarr database.
131 // If content is 'crypted:...', the password is encrypted/decrypted with dol_encode/dol_decode.
132 // If content is 'dolcrypt:...', the password is encrypted/decrypted with dolEncrypt/dolDecrypt.
133 //
134 // Examples:
135 // $dolibarr_main_db_pass='myadminpass';
136 // $dolibarr_main_db_pass='myuserpassword';
137 //
138 $dolibarr_main_db_pass='';
139 
140 
141 // dolibarr_main_db_type
142 // =====================
143 // This parameter contains the name of the driver used to access your Dolibarr database.
144 //
145 // Default value: none
146 // Possible values: mysqli, pgsql
147 // Examples:
148 // $dolibarr_main_db_type='mysqli';
149 // $dolibarr_main_db_type='pgsql';
150 //
151 $dolibarr_main_db_type='';
152 
153 
154 // dolibarr_main_db_character_set
155 // ==============================
156 // Database character set used to store data (forced during database creation. value of database is then used).
157 //
158 // Default value: depends on database driver
159 // Examples:
160 // dolibarr_main_db_character_set='utf8';
161 //
162 $dolibarr_main_db_character_set='utf8';
163 
164 
165 // dolibarr_main_db_collation
166 // ==========================
167 // Database character set used to sort data (forced during database creation. value of database is then used).
168 //
169 // Default value: depends on database driver
170 // Examples:
171 // $dolibarr_main_db_collation='utf8_unicode_ci';
172 //
173 $dolibarr_main_db_collation='utf8_unicode_ci';
174 
175 
176 // dolibarr_main_db_readonly
177 // =========================
178 // Set this to 1 to have the application working in readonly mode. All SQL commands INSERT/UPDATE/DELETE/CREATE/ALTER/TRUNCATE/DROP will be disabled.
179 // Default value: 0
180 // Examples:
181 // $dolibarr_main_db_readonly='0';
182 //
183 $dolibarr_main_db_readonly=0;
184 
185 
186 // dolibarr_main_instance_unique_id
187 // ================================
188 // An secret ID that is unique for each installation.
189 // This value is also visible and never propagated outside of Dolibarr, so it can be used as a salt / key for some encryption (For example to get
190 // a unique hashed key, application will hash the value concatenated with a string. Example: md5('dolibarr'+dolibarr_main_instance_unique_id)
191 // WARNING: Changing this value will also make some sensitive values encrypted in database wrong.
192 // Default value: randomly defined during installation
193 // Examples:
194 // $dolibarr_main_instance_unique_id='84b5bc91f83b56e458db71e0adac2b62';
195 //
196 $dolibarr_main_instance_unique_id='84b5bc91f83b56e458db71e0adac2b62';
197 
198 
199 
200 //##################
201 // Login
202 //##################
203 
204 // dolibarr_main_authentication
205 // ============================
206 // This parameter contains the way authentication is done.
207 // If value "ldap" is used, you must also set parameters dolibarr_main_auth_ldap_*
208 // Default value: 'dolibarr'
209 // Possible values: Any values found in files in htdocs/core/login directory after
210 // the "function_" string and before the ".php" string. You can also separate several
211 // values using a ",". In this case, Dolibarr will check login/pass for each value in
212 // order defined into value. However, note that this can't work with all values.
213 // Examples:
214 // $dolibarr_main_authentication='dolibarr'; // Use the password defined into application on user file (default).
215 // $dolibarr_main_authentication='http'; // Use the HTTP Basic authentication
216 // $dolibarr_main_authentication='ldap'; // Check the password into a LDAP server
217 // $dolibarr_main_authentication='ldap,dolibarr'; // You can set several mode using a comma as a separator.
218 // $dolibarr_main_authentication='forceuser'; // This need to add also $dolibarr_auto_user='loginforuser';
219 // $dolibarr_main_authentication='twofactor'; // To use Google Authenticator. This need the non official external module "Two Factor" available on www.dolistore.com
220 // $dolibarr_main_authentication='openid_connect'; // See https://wiki.dolibarr.org/index.php?title=Authentication,_SSO_and_SSL
221 // $dolibarr_main_authentication='googleoauth'; // See https://wiki.dolibarr.org/index.php?title=Authentication,_SSO_and_SSL
222 //
223 $dolibarr_main_authentication='dolibarr';
224 
225 
226 // Parameters used to setup LDAP authentication
227 // --------------------------------------------
228 // Uncomment them if dolibarr_main_authentication = 'ldap'
229 //
230 // $dolibarr_main_auth_ldap_host='127.0.0.1'; // You can define several servers here separated with a comma.
231 // $dolibarr_main_auth_ldap_port='389'; // Port
232 // $dolibarr_main_auth_ldap_version='3'; // Version of LDAP
233 // $dolibarr_main_auth_ldap_servertype='openldap'; // openldap, activedirectory or egroupware
234 // $dolibarr_main_auth_ldap_login_attribute='loginfield'; // Ex: uid or samaccountname for active directory
235 // $dolibarr_main_auth_ldap_dn='ou=users,dc=my-domain,dc=com'; // Ex: ou=users,dc=my-domain,dc=com
236 // $dolibarr_main_auth_ldap_filter = ''; // If defined, the two previous parameters (dolibarr_main_auth_ldap_login_attribute and dolibarr_main_auth_ldap_dn) are not used to find a user into LDAP. Instead we use this search string. Ex: (uid=%1%) or &(uid=%1%)(isMemberOf=cn=Sales,ou=Groups,dc=opencsi,dc=com).
237 // $dolibarr_main_auth_ldap_admin_login=''; // Required only if anonymous bind disabled. Ex: cn=admin,dc=example,dc=com
238 // $dolibarr_main_auth_ldap_admin_pass=''; // Required only if anonymous bind disabled. Ex: secret
239 // $dolibarr_main_auth_ldap_debug='false';
240 
241 
242 // dolibarr_main_demo
243 // Login and pass to use in a demo mode
244 // Default value: ''
245 // Examples:
246 // $dolibarr_main_demo='autologin,autopass'
247 
248 
249 
250 //##################
251 // Security
252 //##################
253 
254 // dolibarr_main_force_https
255 // =========================
256 // This parameter allows to force the HTTPS mode.
257 // 0 = No forced redirect
258 // 1 = Force redirect to https, until SCRIPT_URI start with https into response
259 // 2 = Force redirect to https, until SERVER["HTTPS"] is 'on' into response
260 // 'https://my.domain.com' = Force redirect to https using this domain name.
261 // Warning: If you enable this parameter, your web server must be configured to respond URL with https protocol.
262 // According to your web server setup, some values may works and other not. Try different values (1,2 or 'https://my.domain.com') if you experience problems.
263 // Even if a redirect to HTTPS is forced by the webserver, it is recommanded to set this value to another value than 0, so your session cookies will be
264 // flagged as secured.
265 // Default value: 0
266 // Possible values: 0, 1, 2 or 'https://my.domain.com'
267 // Examples:
268 // $dolibarr_main_force_https='1';
269 //
270 $dolibarr_main_force_https='0';
271 
272 // dolibarr_main_prod
273 // ==================
274 // When this parameter is defined, all errors messages are not reported.
275 // This feature exists for production usage to avoid to give any information to hackers.
276 // Default value: 1
277 // Possible values: 0 or 1
278 // Examples:
279 // $dolibarr_main_prod='1';
280 //
281 $dolibarr_main_prod='1';
282 
283 // dolibarr_main_restrict_os_commands
284 // ==================================
285 // To restrict commands you can execute by the backup feature, enter allowed command here.
286 // Note: If you can, defining permission on OS linux (using SELinux for example) may be a better choice.
287 // Default value: 'mysqldump, mysql, pg_dump, pgrestore'
288 // Examples:
289 // $dolibarr_main_restrict_os_commands='mysqldump, /usr/local/bin/otherdumptool';
290 //
291 $dolibarr_main_restrict_os_commands='mysqldump, mysql, pg_dump, pgrestore';
292 
293 // dolibarr_main_restrict_ip
294 // =========================
295 // To restrict access to backoffice to some ip addresses only. Use a comma to separate values.
296 // Note: Pages that does not need login (like public pages, web site) are not protected with this.
297 // Default value: ''
298 // Examples:
299 // $dolibarr_main_restrict_ip='127.0.0.1, ::1, 192.168.0.1';
300 //
301 $dolibarr_main_restrict_ip='';
302 
303 // dolibarr_nocsrfcheck
304 // ====================
305 // This parameter can be used to disable CSRF protection.
306 // This might be required if you access Dolibarr behind a proxy that make bad URL rewriting, to avoid false alarms.
307 // In most cases, you should always keep this to 0.
308 // Default value: 0
309 // Possible values: 0 or 1 (no strict CSRF test, only test on referer) or 2 (no CSRF test at all)
310 // Examples:
311 // $dolibarr_nocsrfcheck='0';
312 //
313 $dolibarr_nocsrfcheck='0';
314 
315 // dolibarr_cron_allow_cli
316 // =======================
317 // If set to 1, you will be able to define some command line in the internale Job scheduler module.
318 // Default value: '0'
319 // Examples: '1'
320 //
321 $dolibarr_cron_allow_cli='0';
322 
323 // dolibarr_mailing_limit_sendbyweb
324 // ================================
325 // Can set a limit for mailing send by web. This overwrite database value. Can be used to restrict on system level.
326 // Default value: '25'
327 // Examples: '-1' (sending by web is forbidden)
328 //
329 // $dolibarr_mailing_limit_sendbyweb='25';
330 
331 // dolibarr_mailing_limit_sendbycli
332 // ================================
333 // Can set a limit for mailing send by cli. This overwrite database value. Can be used to restrict on system level.
334 // Default value: '0' (no hard limit, use soft database value if exists)
335 // Examples: '-1' (sending by cli is forbidden)
336 //
337 // $dolibarr_mailing_limit_sendbycli='0';
338 
339 // MAIN_ANTIVIRUS_COMMAND (as a constant)
340 // ======================
341 // Force a value for the antivirus command line tool so setup for admin user interface has no effect.
342 // Default value: ''
343 // Example: '/usr/bin/clamdscan';
344 // define('MAIN_ANTIVIRUS_COMMAND', '/usr/bin/clamdscan');
345 
346 // MAIN_ANTIVIRUS_PARAM (as a constant)
347 // ====================
348 // Force a value for the antivirus parameters on command line so setup for admin user interface has no effect.
349 // Default value: ''
350 // Example: '--fdpass';
351 // define('MAIN_ANTIVIRUS_PARAM', '--fdpass');
352 
353 // php_session_save_handler
354 // ========================
355 // Try to use the Dolibarr internal session handler that uses a database instead of the PHP handler (experimental).
356 // If you enable this feature to 'db', you may also want to enable the following constants:
357 // $dolibarr_session_db_type, $dolibarr_session_db_host, $dolibarr_session_db_user, $dolibarr_session_db_pass
358 // $dolibarr_session_db_pass, $dolibarr_session_db_name, $dolibarr_session_db_type = $dolibarr_main_db_port
359 // Default value: ''
360 // Example: 'db';
361 //
362 // $php_session_save_handler='';
363 
364 // force_install_lockinstall
365 // =========================
366 // If this value is set to a value, it forces the creation of a file install.lock once an upgrade process into a new version end.
367 // The value is the octal value of permission to set on created file.
368 // The file install.lock prevents the use of the migration process another time. You will have to delete it manually for
369 // next upgrade.
370 // Default value: '0'
371 // Example: '444';
372 // $force_install_lockinstall='440';
373 
374 
375 
376 //##################
377 // Other
378 //##################
379 
380 // dolibarr_main_db_prefix
381 // =======================
382 // This parameter contains prefix of Dolibarr database.
383 // Default value: 'llx_' if not defined
384 // Examples:
385 // $dolibarr_main_db_prefix='llx_';
386 
387 // dolibarr_main_limit_users
388 // =========================
389 // Can set a limit on the number of users it will be possible to create
390 // (the superadmin not included). Can be used for a restricted mode.
391 // Default value: 0 (unlimited)
392 // Examples:
393 // $dolibarr_main_limit_users='0';
394 
395 // dolibarr_strict_mode
396 // ====================
397 // Set this to 1 to enable the PHP strict mode. For dev environment only.
398 // Default value: 0 (use database value if exist)
399 // Examples:
400 // $dolibarr_strict_mode=0;
401 
402 // dolibarr_allow_download_external_modules
403 // ========================================
404 // Provide a link to download the zip of an external modules installed into custom directory from the web admin.
405 // Default value: 0
406 // Examples:
407 // $dolibarr_allow_download_external_modules=0;
408 
409 
410 
411 //#################################
412 // Path to external libraries/fonts
413 //#################################
414 
415 // Value to overwrite path to use shared libraries instead of embedded one
416 //$dolibarr_lib_TCPDF_PATH='/usr/share/php/tcpdf';
417 //$dolibarr_lib_FPDI_PATH='/usr/share/php/fpdi';
418 //$dolibarr_lib_FPDF_PATH='/usr/share/php/fpdf';
419 //$dolibarr_lib_GEOIP_PATH='';
420 //$dolibarr_lib_NUSOAP_PATH='/usr/share/php/nusoap';
421 //$dolibarr_lib_ODTPHP_PATH='';
422 //$dolibarr_lib_ODTPHP_PATHTOPCLZIP="/usr/share/php/libphp-pclzip";
423 
424 // Value to overwrite path to use shared javascript instead of embedded one
425 //$dolibarr_js_CKEDITOR='/javascript/ckeditor';
426 //$dolibarr_js_JQUERY='/javascript/jquery';
427 //$dolibarr_js_JQUERY_UI='/javascript/jquery-ui';
428 
429 // Value to overwrite some path to use font instead of embedded one
430 //$dolibarr_font_DOL_DEFAULT_TTF="/usr/share/fonts/truetype/ttf-dejavu/DejaVuSans.ttf";
431 //$dolibarr_font_DOL_DEFAULT_TTF_BOLD="/usr/share/fonts/truetype/ttf-dejavu/DejaVuSans-Bold.ttf";
432 
433 
434 //##############################
435 // External modules
436 //##############################
437 
438