pagure.cfg.sample 6.9 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208
  1. import os
  2. from datetime import timedelta
  3. ### Set the time after which the admin session expires
  4. # There are two sessions on pagure, login that holds for 31 days and
  5. # the session defined here after which an user has to log in again.
  6. # This session is used when accessing all administrative parts of pagure
  7. # (ie: changing a project's or a user's settings)
  8. ADMIN_SESSION_LIFETIME = timedelta(minutes=20)
  9. # Enable tickets and docs for all repos
  10. ENABLE_TICKETS = True
  11. ENABLE_DOCS = True
  12. # Enables / Disables private projects
  13. PRIVATE_PROJECTS = True
  14. ### Secret key for the Flask application
  15. SECRET_KEY='<The web application secret key>'
  16. ### url to the database server:
  17. #DB_URL = 'mysql://user:pass@host/db_name'
  18. #DB_URL = 'postgresql://user:pass@host/db_name'
  19. DB_URL = 'sqlite:////var/tmp/pagure_dev.sqlite'
  20. ### Send FedMsg notifications of events in pagure
  21. FEDMSG_NOTIFICATIONS = False
  22. ### The FAS group in which the admin of pagure are
  23. ADMIN_GROUP = ['sysadmin-main']
  24. ### Hard-coded list of global admins
  25. PAGURE_ADMIN_USERS = []
  26. ### Enables sending email using SMTP credentials.
  27. EMAIL_SEND = False
  28. ### The email address to which the flask.log will send the errors (tracebacks)
  29. EMAIL_ERROR = 'root@localhost'
  30. ### SMTP settings
  31. SMTP_SERVER = 'localhost'
  32. SMTP_PORT = 25
  33. SMTP_SSL = False
  34. #Specify both for enabling SMTP with auth
  35. SMTP_USERNAME = None
  36. SMTP_PASSWORD = None
  37. ### Information used to sent notifications
  38. FROM_EMAIL = 'pagure@localhost.localdomain'
  39. DOMAIN_EMAIL_NOTIFICATIONS = 'localhost.localdomain'
  40. SALT_EMAIL = '<secret key to be changed>'
  41. ### Restrict outgoing emails to these domains:
  42. ## If set, adding emailaccounts that don't end with these domainnames
  43. ## will not be permitted. Mails to already existing emailaccounts
  44. ## that are not covered by this list will not get sent.
  45. # ALLOWED_EMAIL_DOMAINS = [ 'localhost.localdomain', 'example.com' ]
  46. ### Disallow remote pull requests
  47. ## If set, remote pull requests will be disabled and not available
  48. ## anymore as a selection in the PR dropdown menus
  49. DISABLE_REMOTE_PR = False
  50. ### The URL at which the project is available.
  51. APP_URL = 'http://localhost.localdomain/'
  52. ### The URL at which the documentation of projects will be available
  53. ## This should be in a different domain to avoid XSS issues since we want
  54. ## to allow raw html to be displayed (different domain, ie not a sub-domain).
  55. DOC_APP_URL = 'http://docs.localhost.localdomain'
  56. ### The URL to use to clone git repositories.
  57. GIT_URL_SSH = 'ssh://git@localhost.localdomain/'
  58. GIT_URL_GIT = 'git://localhost.localdomain/'
  59. ### Folder containing the pagure user SSH authorized keys
  60. SSH_FOLDER = os.path.join(
  61. os.path.abspath(os.path.dirname(__file__)),
  62. '..',
  63. '.ssh'
  64. )
  65. ### Folder containing to the git repos
  66. GIT_FOLDER = os.path.join(
  67. os.path.abspath(os.path.dirname(__file__)),
  68. '..',
  69. 'repos'
  70. )
  71. ### Folder containing the clones for the remote pull-requests
  72. REMOTE_GIT_FOLDER = os.path.join(
  73. os.path.abspath(os.path.dirname(__file__)),
  74. '..',
  75. 'remotes'
  76. )
  77. ### Whether to enable scanning for viruses in attachments
  78. VIRUS_SCAN_ATTACHMENTS = False
  79. # SSH Information
  80. ### SSH commend for interacting with repositories
  81. SSH_COMMAND = (
  82. [
  83. "/usr/bin/%(cmd)s",
  84. os.path.join(GIT_FOLDER, "%(reponame)s"),
  85. ],
  86. {"GL_USER": "%(username)s"},
  87. )
  88. ### The ssh certificates of the git server to be provided to the user
  89. ### /!\ format is important
  90. # SSH_KEYS = {'RSA': {'fingerprint': '<foo>', 'pubkey': '<bar>'}}
  91. # Optional configuration
  92. ### Number of items displayed per page
  93. # Used when listing items
  94. ITEM_PER_PAGE = 50
  95. ### Maximum size of the uploaded content
  96. # Used to limit the size of file attached to a ticket for example
  97. MAX_CONTENT_LENGTH = 4 * 1024 * 1024 # 4 megabytes
  98. ### Lenght for short commits ids or file hex
  99. SHORT_LENGTH = 7
  100. ### List of blacklisted project names that can conflicts for pagure's URLs
  101. ### or other
  102. BLACKLISTED_PROJECTS = [
  103. 'static', 'pv', 'releases', 'new', 'api', 'settings',
  104. 'logout', 'login', 'users', 'groups', 'projects']
  105. ### IP addresses allowed to access the internal endpoints
  106. ### These endpoints are used by the milter and are security sensitive, thus
  107. ### the IP filter
  108. IP_ALLOWED_INTERNAL = ['127.0.0.1', 'localhost', '::1']
  109. ### EventSource/Web-Hook/Redis configuration
  110. # The eventsource integration is what allows pagure to refresh the content
  111. # on your page when someone else comments on the ticket (and this without
  112. # asking you to reload the page.
  113. # By default it is off, ie: EVENTSOURCE_SOURCE is None, to turn it on, specify
  114. # here what the URL of the eventsource server is, for example:
  115. # https://ev.pagure.io or https://pagure.io:8080 or whatever you are using
  116. # (Note: the urls sent to it start with a '/' so no need to add one yourself)
  117. EVENTSOURCE_SOURCE = None
  118. # Port where the event source server is running (maybe be the same port
  119. # as the one specified in EVENTSOURCE_SOURCE or a different one if you
  120. # have something running in front of the server such as apache or stunnel).
  121. EVENTSOURCE_PORT = 8080
  122. # If this port is specified, the event source server will run another server
  123. # at this port and will provide information about the number of active
  124. # connections running on the first (main) event source server
  125. #EV_STATS_PORT = 8888
  126. # Web-hook can be turned on or off allowing using them for notifications, or
  127. # not.
  128. WEBHOOK = False
  129. ### Redis configuration
  130. # A redis server is required for both the Event-Source server or the web-hook
  131. # server.
  132. REDIS_HOST = '0.0.0.0'
  133. REDIS_PORT = 6379
  134. REDIS_DB = 0
  135. # Authentication related configuration option
  136. ### Switch the authentication method
  137. # Specify which authentication method to use.
  138. # Available options: `fas`, `openid`, `oidc`, `local`
  139. # Default: ``local``.
  140. PAGURE_AUTH = 'local'
  141. # When this is set to True, the session cookie will only be returned to the
  142. # server via ssl (https). If you connect to the server via plain http, the
  143. # cookie will not be sent. This prevents sniffing of the cookie contents.
  144. # This may be set to False when testing your application but should always
  145. # be set to True in production.
  146. # Default: ``True``.
  147. SESSION_COOKIE_SECURE = False
  148. # The name of the cookie used to store the session id.
  149. # Default: ``.pagure``.
  150. SESSION_COOKIE_NAME = 'pagure'
  151. # Boolean specifying whether to check the user's IP address when retrieving
  152. # its session. This make things more secure (thus is on by default) but
  153. # under certain setup it might not work (for example is there are proxies
  154. # in front of the application).
  155. CHECK_SESSION_IP = True
  156. # Used by SESSION_COOKIE_PATH
  157. APPLICATION_ROOT = '/'
  158. # Allow the backward compatiblity endpoints for the old URLs schema to
  159. # see the commits of a repo. This is only interesting if you pagure instance
  160. # was running since before version 1.3 and if you care about backward
  161. # compatibility in your URLs.
  162. OLD_VIEW_COMMIT_ENABLED = False
  163. # Path to the plugins configuration file that is used to load plugins. Please
  164. # look at files/plugins.cfg.sample for a configuration example.
  165. # PAGURE_PLUGINS_CONFIG = "/etc/pagure/plugins.cfg"