From 7505443a0c1cfd84de1be04fc6b9adc616b2060e Mon Sep 17 00:00:00 2001 From: Dan Brown Date: Fri, 21 Apr 2023 11:54:23 +0100 Subject: [PATCH] Updated complete env wkhtml text and added advisory Added advisory to start to refer to docs for full details. Updated added WKHTMLTOPDF option text. --- .env.example.complete | 19 ++++++++++++------- 1 file changed, 12 insertions(+), 7 deletions(-) diff --git a/.env.example.complete b/.env.example.complete index 0ac40a90b..f46bfccc0 100644 --- a/.env.example.complete +++ b/.env.example.complete @@ -3,6 +3,10 @@ # Each option is shown with it's default value. # Do not copy this whole file to use as your '.env' file. +# The details here only serve as a quick reference. +# Please refer to the BookStack documentation for full details: +# https://www.bookstackapp.com/docs/ + # Application environment # Can be 'production', 'development', 'testing' or 'demo' APP_ENV=production @@ -322,6 +326,13 @@ FILE_UPLOAD_SIZE_LIMIT=50 # Can be 'a4' or 'letter'. EXPORT_PAGE_SIZE=a4 +# Set path to wkhtmltopdf binary for PDF generation. +# Can be 'false' or a path path like: '/home/bins/wkhtmltopdf' +# When false, BookStack will attempt to find a wkhtmltopdf in the application +# root folder then fall back to the default dompdf renderer if no binary exists. +# Only used if 'ALLOW_UNTRUSTED_SERVER_FETCHING=true' which disables security protections. +WKHTMLTOPDF=false + # Allow