Using the config.toml File

The config.toml file is a configuration file that uses the TOML v0.5.0 file format. Administrators can customize various aspects of a Driverless AI (DAI) environment by editing the config.toml file before starting DAI.

참고

For information on configuration security, see Configuration Security.

Configuration Override Chain

The configuration engine reads and overrides variables in the following order:

  1. Driverless AI defaults: These are stored in a Python config module.

  2. config.toml - Place this file in a folder or mount it in a Docker container and specify the path in the 《DRIVERLESS_AI_CONFIG_FILE》 environment variable.

  3. Keystore file - Set the keystore_file parameter in the config.toml file or the environment variable 《DRIVERLESS_AI_KEYSTORE_FILE》 to point to a valid DAI keystore file generated using the h2oai.keystore tool. If an environment variable is set, the value in the config.toml for keystore_file is overridden.

  4. Environment variable - Configuration variables can also be provided as environment variables. They must have the prefix DRIVERLESS_AI_ followed by the variable name in all caps. For example, 《authentication_method》 can be provided as 《DRIVERLESS_AI_AUTHENTICATION_METHOD》. Setting environment variables overrides values from the keystore file.

  1. Copy the config.toml file from inside the Docker image to your local filesystem.

                # Make a config directory
                mkdir config

                # Copy the config.toml file to the new config directory.
                docker run --runtime=nvidia \
                  --pid=host \
                  --rm \
                  --init \
                  -u `id -u`:`id -g` \
                  -v `pwd`/config:/config \
                  --entrypoint bash \
                  h2oai/dai-ubi8-x86_64:1.10.7-cuda11.2.2.xx
                  -c "cp /etc/dai/config.toml /config"
  1. Edit the desired variables in the config.toml file. Save your changes when you are done.

  2. Start DAI with the DRIVERLESS_AI_CONFIG_FILE environment variable. Ensure that this environment variable points to the location of the edited config.toml file so that the software can locate the configuration file.

                docker run --runtime=nvidia \
                  --pid=host \
                  --init \
                  --rm \
                  --shm-size=2g --cap-add=SYS_NICE --ulimit nofile=131071:131071 --ulimit nproc=16384:16384 \
                  -u `id -u`:`id -g` \
                  -p 12345:12345 \
                  -e DRIVERLESS_AI_CONFIG_FILE="/config/config.toml" \
                  -v `pwd`/config:/config \
                  -v `pwd`/data:/data \
                  -v `pwd`/log:/log \
                  -v `pwd`/license:/license \
                  -v `pwd`/tmp:/tmp \
                  h2oai/dai-ubi8-x86_64:1.10.7-cuda11.2.2.xx

Sample config.toml File

The following is a copy of the standard config.toml file included with this version of DAI. The sections that follow describe some examples showing how to set different environment variables, data connectors, authentication methods, and notifications.

   1
   2
   3
   4
   5
   6
   7
   8
   9
  10
  11
  12
  13
  14
  15
  16
  17
  18
  19
  20
  21
  22
  23
  24
  25
  26
  27
  28
  29
  30
  31
  32
  33
  34
  35
  36
  37
  38
  39
  40
  41
  42
  43
  44
  45
  46
  47
  48
  49
  50
  51
  52
  53
  54
  55
  56
  57
  58
  59
  60
  61
  62
  63
  64
  65
  66
  67
  68
  69
  70
  71
  72
  73
  74
  75
  76
  77
  78
  79
  80
  81
  82
  83
  84
  85
  86
  87
  88
  89
  90
  91
  92
  93
  94
  95
  96
  97
  98
  99
 100
 101
 102
 103
 104
 105
 106
 107
 108
 109
 110
 111
 112
 113
 114
 115
 116
 117
 118
 119
 120
 121
 122
 123
 124
 125
 126
 127
 128
 129
 130
 131
 132
 133
 134
 135
 136
 137
 138
 139
 140
 141
 142
 143
 144
 145
 146
 147
 148
 149
 150
 151
 152
 153
 154
 155
 156
 157
 158
 159
 160
 161
 162
 163
 164
 165
 166
 167
 168
 169
 170
 171
 172
 173
 174
 175
 176
 177
 178
 179
 180
 181
 182
 183
 184
 185
 186
 187
 188
 189
 190
 191
 192
 193
 194
 195
 196
 197
 198
 199
 200
 201
 202
 203
 204
 205
 206
 207
 208
 209
 210
 211
 212
 213
 214
 215
 216
 217
 218
 219
 220
 221
 222
 223
 224
 225
 226
 227
 228
 229
 230
 231
 232
 233
 234
 235
 236
 237
 238
 239
 240
 241
 242
 243
 244
 245
 246
 247
 248
 249
 250
 251
 252
 253
 254
 255
 256
 257
 258
 259
 260
 261
 262
 263
 264
 265
 266
 267
 268
 269
 270
 271
 272
 273
 274
 275
 276
 277
 278
 279
 280
 281
 282
 283
 284
 285
 286
 287
 288
 289
 290
 291
 292
 293
 294
 295
 296
 297
 298
 299
 300
 301
 302
 303
 304
 305
 306
 307
 308
 309
 310
 311
 312
 313
 314
 315
 316
 317
 318
 319
 320
 321
 322
 323
 324
 325
 326
 327
 328
 329
 330
 331
 332
 333
 334
 335
 336
 337
 338
 339
 340
 341
 342
 343
 344
 345
 346
 347
 348
 349
 350
 351
 352
 353
 354
 355
 356
 357
 358
 359
 360
 361
 362
 363
 364
 365
 366
 367
 368
 369
 370
 371
 372
 373
 374
 375
 376
 377
 378
 379
 380
 381
 382
 383
 384
 385
 386
 387
 388
 389
 390
 391
 392
 393
 394
 395
 396
 397
 398
 399
 400
 401
 402
 403
 404
 405
 406
 407
 408
 409
 410
 411
 412
 413
 414
 415
 416
 417
 418
 419
 420
 421
 422
 423
 424
 425
 426
 427
 428
 429
 430
 431
 432
 433
 434
 435
 436
 437
 438
 439
 440
 441
 442
 443
 444
 445
 446
 447
 448
 449
 450
 451
 452
 453
 454
 455
 456
 457
 458
 459
 460
 461
 462
 463
 464
 465
 466
 467
 468
 469
 470
 471
 472
 473
 474
 475
 476
 477
 478
 479
 480
 481
 482
 483
 484
 485
 486
 487
 488
 489
 490
 491
 492
 493
 494
 495
 496
 497
 498
 499
 500
 501
 502
 503
 504
 505
 506
 507
 508
 509
 510
 511
 512
 513
 514
 515
 516
 517
 518
 519
 520
 521
 522
 523
 524
 525
 526
 527
 528
 529
 530
 531
 532
 533
 534
 535
 536
 537
 538
 539
 540
 541
 542
 543
 544
 545
 546
 547
 548
 549
 550
 551
 552
 553
 554
 555
 556
 557
 558
 559
 560
 561
 562
 563
 564
 565
 566
 567
 568
 569
 570
 571
 572
 573
 574
 575
 576
 577
 578
 579
 580
 581
 582
 583
 584
 585
 586
 587
 588
 589
 590
 591
 592
 593
 594
 595
 596
 597
 598
 599
 600
 601
 602
 603
 604
 605
 606
 607
 608
 609
 610
 611
 612
 613
 614
 615
 616
 617
 618
 619
 620
 621
 622
 623
 624
 625
 626
 627
 628
 629
 630
 631
 632
 633
 634
 635
 636
 637
 638
 639
 640
 641
 642
 643
 644
 645
 646
 647
 648
 649
 650
 651
 652
 653
 654
 655
 656
 657
 658
 659
 660
 661
 662
 663
 664
 665
 666
 667
 668
 669
 670
 671
 672
 673
 674
 675
 676
 677
 678
 679
 680
 681
 682
 683
 684
 685
 686
 687
 688
 689
 690
 691
 692
 693
 694
 695
 696
 697
 698
 699
 700
 701
 702
 703
 704
 705
 706
 707
 708
 709
 710
 711
 712
 713
 714
 715
 716
 717
 718
 719
 720
 721
 722
 723
 724
 725
 726
 727
 728
 729
 730
 731
 732
 733
 734
 735
 736
 737
 738
 739
 740
 741
 742
 743
 744
 745
 746
 747
 748
 749
 750
 751
 752
 753
 754
 755
 756
 757
 758
 759
 760
 761
 762
 763
 764
 765
 766
 767
 768
 769
 770
 771
 772
 773
 774
 775
 776
 777
 778
 779
 780
 781
 782
 783
 784
 785
 786
 787
 788
 789
 790
 791
 792
 793
 794
 795
 796
 797
 798
 799
 800
 801
 802
 803
 804
 805
 806
 807
 808
 809
 810
 811
 812
 813
 814
 815
 816
 817
 818
 819
 820
 821
 822
 823
 824
 825
 826
 827
 828
 829
 830
 831
 832
 833
 834
 835
 836
 837
 838
 839
 840
 841
 842
 843
 844
 845
 846
 847
 848
 849
 850
 851
 852
 853
 854
 855
 856
 857
 858
 859
 860
 861
 862
 863
 864
 865
 866
 867
 868
 869
 870
 871
 872
 873
 874
 875
 876
 877
 878
 879
 880
 881
 882
 883
 884
 885
 886
 887
 888
 889
 890
 891
 892
 893
 894
 895
 896
 897
 898
 899
 900
 901
 902
 903
 904
 905
 906
 907
 908
 909
 910
 911
 912
 913
 914
 915
 916
 917
 918
 919
 920
 921
 922
 923
 924
 925
 926
 927
 928
 929
 930
 931
 932
 933
 934
 935
 936
 937
 938
 939
 940
 941
 942
 943
 944
 945
 946
 947
 948
 949
 950
 951
 952
 953
 954
 955
 956
 957
 958
 959
 960
 961
 962
 963
 964
 965
 966
 967
 968
 969
 970
 971
 972
 973
 974
 975
 976
 977
 978
 979
 980
 981
 982
 983
 984
 985
 986
 987
 988
 989
 990
 991
 992
 993
 994
 995
 996
 997
 998
 999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270

##############################################################################
#                        DRIVERLESS AI CONFIGURATION FILE
#
# Comments:
# This file is authored in TOML (see https://github.com/toml-lang/toml)
#
# Config Override Chain
# Configuration variables for Driverless AI can be provided in several ways,
# the config engine reads and overrides variables in the following order
#
# 1. h2oai/config/config.toml
# [internal not visible to users]
#
# 2. config.toml
# [place file in a folder/mount file in docker container and provide path
# in "DRIVERLESS_AI_CONFIG_FILE" environment variable]
#
# 3. Keystore file
# [set keystore_file parameter in config.toml, or environment variable
# "DRIVERLESS_AI_KEYSTORE_FILE" to point to a valid DAI keystore file 
# generated using h2oai.keystore tool
#
# 4. Environment variable
# [configuration variables can also be provided as environment variables
# they must have the prefix "DRIVERLESS_AI_" followed by
# variable name in caps e.g "authentication_method" can be provided as
# "DRIVERLESS_AI_AUTHENTICATION_METHOD"]
##############################################################################

# If the experiment is not done after this many minutes, stop feature engineering and model tuning as soon as possible and proceed with building the final modeling pipeline and deployment artifacts, independent of model score convergence or pre-determined number of iterations. Only active is not in reproducible mode. Depending on the data and experiment settings, overall experiment runtime can differ significantly from this setting.
#max_runtime_minutes = 1440

# if non-zero, then set max_runtime_minutes automatically to min(max_runtime_minutes, max(min_auto_runtime_minutes, runtime estimate)) when enable_preview_time_estimate is true, so that the preview performs a best estimate of the runtime.  Set to zero to disable runtime estimate being used to constrain runtime of experiment.
#min_auto_runtime_minutes = 60

# Whether to tune max_runtime_minutes based upon final number of base models,so try to trigger start of final model in order to better ensure stop entire experiment before max_runtime_minutes.Note: If the time given is short enough that tuning models are reduced belowfinal model expectations, the final model may be shorter than expected leadingto an overall shorter experiment time.
#max_runtime_minutes_smart = true

# If the experiment is not done after this many minutes, push the abort button. Preserves experiment artifacts made so far for summary and log zip files, but further artifacts are made.
#max_runtime_minutes_until_abort = 10080

# If reproducbile is set, then experiment and all artifacts are reproducible, however then experiments may take arbitrarily long for a given choice of dials, features, and models.
# Setting this to False allows the experiment to complete after a fixed time, with all aspects of the model and feature building are reproducible and seeded, but the overall experiment behavior will not necessarily be reproducible if later iterations would have been used in final model building.
# This should set to True if every seeded experiment of exact same setup needs to generate the exact same final model, regardless of duration.
#strict_reproducible_for_max_runtime = true

# Uses model built on large number of experiments to estimate runtime.  It can be inaccurate in cases that were not trained on.
#enable_preview_time_estimate = true

# Uses model built on large number of experiments to estimate mojo size.  It can be inaccurate in cases that were not trained on.
#enable_preview_mojo_size_estimate = true

# Uses model built on large number of experiments to estimate max cpu memory.  It can be inaccurate in cases that were not trained on.
#enable_preview_cpu_memory_estimate = true

#enable_preview_time_estimate_rough = false

# If the experiment is not done by this time, push the abort button. Accepts time in format given by time_abort_format (defaults to %Y-%m-%d %H:%M:%S)assuming a time zone set by time_abort_timezone (defaults to UTC). One can also give integer seconds since 1970-01-01 00:00:00 UTC. Applies to time on a DAI worker that runs experiments. Preserves experiment artifacts made so far for summary and log zip files, but further artifacts are made.NOTE: If start new experiment with same parameters, restart, or refit, thisabsolute time will apply to such experiments or set of leaderboard experiments.
#time_abort = ""

# Any format is allowed as accepted by datetime.strptime.
#time_abort_format = "%Y-%m-%d %H:%M:%S"

# Any time zone in format accepted by datetime.strptime.
#time_abort_timezone = "UTC"

# Whether to delete all directories and files matching experiment pattern when call do_delete_model (True),
# or whether to just delete directories (False).  False can be used to preserve experiment logs that do
# not take up much space.
# 
#delete_model_dirs_and_files = true

# Whether to delete all directories and files matching dataset pattern when call do_delete_dataset (True),
# or whether to just delete directories (False).  False can be used to preserve dataset logs that do
# not take up much space.
# 
#delete_data_dirs_and_files = true

# # Recipe type
# ## Recipes override any GUI settings
# - **'auto'**: all models and features automatically determined by experiment settings, toml settings, and feature_engineering_effort
# - **'compliant'** : like 'auto' except:
# - *interpretability=10* (to avoid complexity, overrides GUI or python client chose for interpretability)
# - *enable_glm='on'* (rest 'off', to avoid complexity and be compatible with algorithms supported by MLI)
# - *fixed_ensemble_level=0*: Don't use any ensemble
# - *feature_brain_level=0*(: No feature brain used (to ensure every restart is identical)
# - *max_feature_interaction_depth=1*: interaction depth is set to 1 (no multi-feature interactions to avoid complexity)
# - *target_transformer='identity'*: for regression (to avoid complexity)
# - *check_distribution_shift_drop='off'*: Don't use distribution shift between train, valid, and test to drop features (bit risky without fine-tuning)
# - **'monotonic_gbm'** : like 'auto' except:
# - *monotonicity_constraints_interpretability_switch=1*: enable monotonicity constraints
# - *self.config.monotonicity_constraints_correlation_threshold = 0.01*: see below
# - *monotonicity_constraints_drop_low_correlation_features=true*: drop features that aren't correlated with target by at least 0.01 (specified by parameter above)
# - *fixed_ensemble_level=0*: Don't use any ensemble (to avoid complexity)
# - *included_models=['LightGBMModel']*
# - *included_transformers=['OriginalTransformer']*: only original (numeric) features will be used
# - *feature_brain_level=0*: No feature brain used (to ensure every restart is identical)
# - *monotonicity_constraints_log_level='high'*
# - *autodoc_pd_max_runtime=-1*: no timeout for PDP creation in AutoDoc
# - **'kaggle'** : like 'auto' except:
# - external validation set is concatenated with train set, with target marked as missing
# - test set is concatenated with train set, with target marked as missing
# - transformers that do not use the target are allowed to fit_transform across entire train + validation + test
# - several config toml expert options open-up limits (e.g. more numerics are treated as categoricals)
# - Note: If plentiful memory, can:
# - choose kaggle mode and then change fixed_feature_interaction_depth to large negative number,
# otherwise default number of features given to transformer is limited to 50 by default
# - choose mutation_mode = "full", so even more types are transformations are done at once per transformer
# - **'nlp_model'**: Only enables NLP models that process pure text
# - **'nlp_transformer'**: Only enables NLP transformers that process pure text, while any model type is allowed
# - **'image_model'**: Only enables Image models that process pure images
# - **'image_transformer'**: Only enables Image transformers that process pure images, while any model type is allowed
# - **'unsupervised'**: Only enables unsupervised transformers, models and scorers
# - **'gpus_max'**: Maximize use of GPUs (e.g. use XGBoost, rapids, Optuna hyperparameter search, etc.)
# - **'more_overfit_protection'**: Potentially improve overfit, esp. for small data, by disabling target encoding and making GA behave like final model for tree counts and learning rate
# - **'feature_store_mojo'**: Creates a MOJO to be used as transformer in the H2O Feature Store, to augment data on a row-by-row level based on Driverless AI's feature engineering. Only includes transformers that don't depend on the target, since features like target encoding need to be created at model fitting time to avoid data leakage. And features like lags need to be created from the raw data, they can't be computed with a row-by-row MOJO transformer.
# Each pipeline building recipe mode can be chosen, and then fine-tuned using each expert settings.  Changing the
# pipeline building recipe will reset all pipeline building recipe options back to default and then re-apply the
# specific rules for the new mode, which will undo any fine-tuning of expert options that are part of pipeline building
# recipe rules.
# If choose to do new/continued/refitted/retrained experiment from parent experiment, the recipe rules are not re-applied
# and any fine-tuning is preserved.  To reset recipe behavior, one can switch between 'auto' and the desired mode.  This
# way the new child experiment will use the default settings for the chosen recipe.
#recipe = "auto"

# Whether to treat model like UnsupervisedModel, so that one specifies each scorer, pretransformer, and transformer in expert panel like one would do for supervised experiments.
# Otherwise (False), custom unsupervised models will assume the model itself specified these.
# If the unsupervised model chosen has _included_transformers, _included_pretransformers, and _included_scorers selected, this should be set to False (default) else should be set to True.
# Then if one wants the unsupervised model to only produce 1 gene-transformer, then the custom unsupervised model can have:
# _ngenes_max = 1
# _ngenes_max_by_layer = [1000, 1]
# The 1000 for the pretransformer layer just means that layer can have any number of genes.  Choose 1 if you expect single instance of the pretransformer to be all one needs, e.g. consumes input features fully and produces complete useful output features.
# 
#custom_unsupervised_expert_mode = false

# Whether to enable genetic algorithm for selection and hyper-parameter tuning of features and models.
# - If disabled ('off'), will go directly to final pipeline training (using default feature engineering and feature selection).
# - 'auto' is same as 'on' unless pure NLP or Image experiment.
# - "Optuna": Uses DAI genetic algorithm for feature engineering, but model hyperparameters are tuned with Optuna.
# - In the Optuna case, the scores shown in the iteration panel are the best score and trial scores.
# - Optuna mode currently only uses Optuna for XGBoost, LightGBM, and CatBoost (custom recipe).
# - If Pruner is enabled, as is default, Optuna mode disables mutations of eval_metric so pruning uses same metric across trials to compare properly.
# Currently does not supported when pre_transformers or multi-layer pipeline used, which must go through at least one round of tuning or evolution.
# 
#enable_genetic_algorithm = "auto"

# How much effort to spend on feature engineering (-1...10)
# Heuristic combination of various developer-level toml parameters
# -1  : auto (5, except 1 for wide data in order to limit engineering)
# 0   : keep only numeric features, only model tuning during evolution
# 1   : keep only numeric features and frequency-encoded categoricals, only model tuning during evolution
# 2   : Like #1 but instead just no Text features.  Some feature tuning before evolution.
# 3   : Like #5 but only tuning during evolution.  Mixed tuning of features and model parameters.
# 4   : Like #5, but slightly more focused on model tuning
# 5   : Default.  Balanced feature-model tuning
# 6-7 : Like #5, but slightly more focused on feature engineering
# 8   : Like #6-7, but even more focused on feature engineering with high feature generation rate, no feature dropping even if high interpretability
# 9-10: Like #8, but no model tuning during feature evolution
# 
#feature_engineering_effort = -1

# Whether to enable train/valid and train/test distribution shift detection ('auto'/'on'/'off').
# By default, LightGBMModel is used for shift detection if possible, unless it is turned off in model
# expert panel, and then only the models selected in recipe list will be used.
# 
#check_distribution_shift = "auto"

# Whether to enable train/test distribution shift detection ('auto'/'on'/'off') for final model transformed features.
# By default, LightGBMModel is used for shift detection if possible, unless it is turned off in model
# expert panel, and then only the models selected in recipe list will be used.
# 
#check_distribution_shift_transformed = "auto"

# Whether to drop high-shift features ('auto'/'on'/'off').  Auto disables for time series.
#check_distribution_shift_drop = "auto"

# If distribution shift detection is enabled, drop features (except ID, text, date/datetime, time, weight) for
# which shift AUC, GINI, or Spearman correlation is above this value
# (e.g. AUC of a binary classifier that predicts whether given feature value
# belongs to train or test data)
# 
#drop_features_distribution_shift_threshold_auc = 0.999

# Specify whether to check leakage for each feature (``on`` or ``off``).
# If a fold column is used, this option checks leakage without using the fold column.
# By default, LightGBM Model is used for leakage detection when possible, unless it is
# turned off in the Model Expert Settings tab, in which case only the models selected with
# the ``included_models`` option are used. Note that this option is always disabled for time
# series experiments.
# 
#check_leakage = "auto"

# If leakage detection is enabled,
# drop features for which AUC (R2 for regression), GINI,
# or Spearman correlation is above this value.
# If fold column present, features are not dropped,
# because leakage test applies without fold column used.
# 
#drop_features_leakage_threshold_auc = 0.999

# Max number of rows x number of columns to trigger (stratified) sampling for leakage checks
# 
#leakage_max_data_size = 10000000

# Specify the maximum number of features to use and show in importance tables.
# When Interpretability is set higher than 1,
# transformed or original features with lower importance than the top max_features_importance features are always removed.
# Feature importances of transformed or original features correspondingly will be pruned.
# Higher values can lead to lower performance and larger disk space used for datasets with more than 100k columns.
# 
#max_features_importance = 100000

# Whether to create the Python scoring pipeline at the end of each experiment.
#make_python_scoring_pipeline = "auto"

# Whether to create the MOJO scoring pipeline at the end of each experiment. If set to "auto", will attempt to
# create it if possible (without dropping capabilities). If set to "on", might need to drop some models,
# transformers or custom recipes.
# 
#make_mojo_scoring_pipeline = "auto"

# Whether to create a C++ MOJO based Triton scoring pipeline at the end of each experiment. If set to "auto", will attempt to
# create it if possible (without dropping capabilities). If set to "on", might need to drop some models,
# transformers or custom recipes. Requires make_mojo_scoring_pipeline != "off".
# 
#make_triton_scoring_pipeline = "auto"

# Whether to automatically deploy the model to the Triton inference server at the end of each experiment.
# "local" will deploy to the local (built-in) Triton inference server to location specified by triton_model_repository_dir_local.
# "remote" will deploy to the remote Triton inference server to location provided by triton_host_remote (and optionally, triton_model_repository_dir_remote).
# "off" requires manual action (Deploy wizard or Python client or manual transfer of exported Triton directory from Deploy wizard) to deploy the model to Triton.
# 
#auto_deploy_triton_scoring_pipeline = "off"

# Replace duplicate files inside the Triton tmp directory with hard links, to significantly reduce the used disk space for local Triton deployments.
#triton_dedup_local_tmp = true

#triton_dedup_local_tmp_timeout = 30

# Test local Triton deployments during creation of MOJO pipeline. Requires enable_triton_server_local and make_triton_scoring_pipeline to be enabled.
#triton_mini_acceptance_test_local = true

# Test remote Triton deployments during creation of MOJO pipeline. Requires triton_host_remote to be configured and make_triton_scoring_pipeline to be enabled.
#triton_mini_acceptance_test_remote = true

#triton_client_timeout_testing = 300

#test_triton_when_making_mojo_pipeline_only = false

#triton_push_bytes_local_singlenode = false

# Perform timing and accuracy benchmarks for Injected MOJO scoring vs Python scoring. This is for full scoring data, and can be slow. This also requires hard asserts. Doesn't force MOJO scoring by itself, so depends on mojo_for_predictions='on' if want full coverage.
#mojo_for_predictions_benchmark = true

# Fail hard if MOJO scoring is this many times slower than Python scoring.
#mojo_for_predictions_benchmark_slower_than_python_threshold = 10

# Fail hard if MOJO scoring is slower than Python scoring by a factor specified by mojo_for_predictions_benchmark_slower_than_python_threshold, but only if have at least this many rows. To reduce false positives.
#mojo_for_predictions_benchmark_slower_than_python_min_rows = 100

# Fail hard if MOJO scoring is slower than Python scoring by a factor specified by mojo_for_predictions_benchmark_slower_than_python_threshold, but only if takes at least this many seconds. To reduce false positives.
#mojo_for_predictions_benchmark_slower_than_python_min_seconds = 2.0

# Inject MOJO into fitted Python state if mini acceptance test passes, so can use C++ MOJO runtime when calling predict(enable_mojo=True, IS_SCORER=True, ...). Prerequisite for mojo_for_predictions='on' or 'auto'.
#inject_mojo_for_predictions = true

# Use MOJO for making fast low-latency predictions after experiment has finished (when applicable, for AutoDoc/Diagnostics/Predictions/MLI and standalone Python scoring via scorer.zip). For 'auto', only use MOJO if number of rows is equal or below mojo_for_predictions_max_rows. For larger frames, it can be faster to use the Python backend since used libraries are more likely already vectorized.
#mojo_for_predictions = "auto"

# For smaller datasets, the single-threaded but low latency C++ MOJO runtime can lead to significantly faster scoring times than the regular in-Driverless AI Python scoring environment. If enable_mojo=True is passed to the predict API, and the MOJO exists and is applicable, then use the MOJO runtime for datasets that have fewer or equal number of rows than this threshold. MLI/AutoDoc set enable_mojo=True by default, so this setting applies. This setting is only used if mojo_for_predictions is 'auto'.
#mojo_for_predictions_max_rows = 10000

# Batch size (in rows) for C++ MOJO predictions. Only when enable_mojo=True is passed to the predict API, and when the MOJO is applicable (e.g., fewer rows than mojo_for_predictions_max_rows). Larger values can lead to faster scoring, but use more memory.
#mojo_for_predictions_batch_size = 100

# Relative tolerance for mini MOJO acceptance test. If Python/C++ MOJO differs more than this from Python, won't use MOJO inside Python for later scoring. Only applicable if mojo_for_predictions=True. Disabled if <= 0.
#mojo_acceptance_test_rtol = 0.0

# Absolute tolerance for mini MOJO acceptance test (for regression/Shapley, will be scaled by max(abs(preds)). If Python/C++ MOJO differs more than this from Python, won't use MOJO inside Python for later scoring. Only applicable if mojo_for_predictions=True. Disabled if <= 0.
#mojo_acceptance_test_atol = 0.0

# Whether to attempt to reduce the size of the MOJO scoring pipeline. A smaller MOJO will also lead to
# less memory footprint during scoring. It is achieved by reducing some other settings like interaction depth, and
# hence can affect the predictive accuracy of the model.
# 
#reduce_mojo_size = false

# Whether to create the pipeline visualization at the end of each experiment.
# Uses MOJO to show pipeline, input features, transformers, model, and outputs of model.  MOJO-capable tree models show first tree.
#make_pipeline_visualization = "auto"

# Whether to create the python pipeline visualization at the end of each experiment.
# Each feature and transformer includes a variable importance at end in brackets.
# Only done when forced on, and artifacts as png files will appear in summary zip.
# Each experiment has files per individual in final population:
# 1) preprune_False_0.0 : Before final pruning, without any additional variable importance threshold pruning
# 2) preprune_True_0.0 : Before final pruning, with additional variable importance <=0.0 pruning
# 3) postprune_False_0.0 : After final pruning, without any additional variable importance threshold pruning
# 4) postprune_True_0.0 : After final pruning, with additional variable importance <=0.0 pruning
# 5) posttournament_False_0.0 : After final pruning and tournament, without any additional variable importance threshold pruning
# 6) posttournament_True_0.0 : After final pruning and tournament, with additional variable importance <=0.0 pruning
# 1-5 are done with 'on' while 'auto' only does 6 corresponding to the final post-pruned individuals.
# Even post pruning, some features have zero importance, because only those genes that have value+variance in
# variable importance of value=0.0 get pruned.  GA can have many folds with positive variance
# for a gene, and those are not removed in case they are useful features for final model.
# If small mojo option is chosen (reduce_mojo_size True), then the variance of feature gain is ignored
# for which genes and features are pruned as well as for what appears in the graph.
# 
#make_python_pipeline_visualization = "auto"

# Whether to create the experiment AutoDoc after end of experiment.
# 
#make_autoreport = true

#max_cols_make_autoreport_automatically = 1000

#max_cols_make_pipeline_visualization_automatically = 5000

# Pass environment variables from running Driverless AI instance to Python scoring pipeline for
# deprecated models, when they are used to make predictions. Use with caution.
# If config.toml overrides are set by env vars, and they differ from what the experiment's env
# looked like when it was trained, then unexpected consequences can occur. Enable this only to "
# override certain well-controlled settings like the port for H2O-3 custom recipe server.
# 
#pass_env_to_deprecated_python_scoring = false

#transformer_description_line_length = -1

# Whether to measure the MOJO scoring latency at the time of MOJO creation.
#benchmark_mojo_latency = "auto"

# Max size of pipeline.mojo file (in MB) for automatic mode of MOJO scoring latency measurement
#benchmark_mojo_latency_auto_size_limit = 2048

# If MOJO creation times out at end of experiment, can still make MOJO from the GUI or from the R/Py clients (timeout doesn't apply there).
#mojo_building_timeout = 1800.0

# If MOJO visualization creation times out at end of experiment, MOJO is still created if possible within the time limit specified by mojo_building_timeout.
#mojo_vis_building_timeout = 600.0

# If MOJO creation is too slow, increase this value. Higher values can finish faster, but use more memory.
# If MOJO creation fails due to an out-of-memory error, reduce this value to 1.
# Set to -1 for all physical cores.
# 
#mojo_building_parallelism = -1

# Size in bytes that all pickled and compressed base models have to satisfy to use parallel MOJO building.
# For large base models, parallel MOJO building can use too much memory.
# Only used if final_fitted_model_per_model_fold_files is true.
# 
#mojo_building_parallelism_base_model_size_limit = 100000000

# Whether to show model and pipeline sizes in logs.
# If 'auto', then not done if more than 10 base models+folds, because expect not concerned with size.
#show_pipeline_sizes = "auto"

# safe: assume might be running another experiment on same node
# moderate: assume not running any other experiments or tasks on same node, but still only use physical core count
# max: assume not running anything else on node at all except the experiment
# If multinode is enabled, this option has no effect, unless worker_remote_processors=1 when it will still be applied.
# Each exclusive mode can be chosen, and then fine-tuned using each expert settings.  Changing the
# exclusive mode will reset all exclusive mode related options back to default and then re-apply the
# specific rules for the new mode, which will undo any fine-tuning of expert options that are part of exclusive mode rules.
# If choose to do new/continued/refitted/retrained experiment from parent experiment, all the mode rules are not re-applied
# and any fine-tuning is preserved.  To reset mode behavior, one can switch between 'safe' and the desired mode.   This
# way the new child experiment will use the default system resources for the chosen mode.
# 
#exclusive_mode = "safe"

# Maximum number of workers for Driverless AI server pool (only 1 needed currently)
#max_workers = 1

# Max number of CPU cores to use for the whole system. Set to <= 0 to use all (physical) cores.
# If the number of ``worker_remote_processors`` is set to a value >= 3, the number of cores will be reduced
# by the ratio (``worker_remote_processors_max_threads_reduction_factor`` * ``worker_remote_processors``)
# to avoid overloading the system when too many remote tasks are processed at once.
# One can also set environment variable 'OMP_NUM_THREADS' to number of cores to use for OpenMP
# (e.g., in bash: 'export OMP_NUM_THREADS=32' and 'export OPENBLAS_NUM_THREADS=32').
# 
#max_cores = 0

# Max number of CPU cores to use across all of DAI experiments and tasks.
# -1 is all available, with stall_subprocess_submission_dai_fork_threshold_count=0 means restricted to core count.
# 
#max_cores_dai = -1

# Number of virtual cores per physical core (0: auto mode, >=1 use that integer value).  If >=1, the reported physical cores in logs will match the virtual cores divided by this value.
#virtual_cores_per_physical_core = 0

# Mininum number of virtual cores per physical core. Only applies if virtual cores != physical cores. Can help situations like Intel i9 13900 with 24 physical cores and only 32 virtual cores. So better to limit physical cores to 16.
#min_virtual_cores_per_physical_core_if_unequal = 2

# Number of physical cores to assume are present (0: auto, >=1 use that integer value).
# If for some reason DAI does not automatically figure out physical cores correctly,
# one can override with this value.  Some systems, especially virtualized, do not always provide
# correct information about the virtual cores, physical cores, sockets, etc.
#override_physical_cores = 0

# Number of virtual cores to assume are present (0: auto, >=1 use that integer value).
# If for some reason DAI does not automatically figure out virtual cores correctly,
# or only a portion of the system is to be used, one can override with this value.
# Some systems, especially virtualized, do not always provide
# correct information about the virtual cores, physical cores, sockets, etc.
#override_virtual_cores = 0

# Whether to treat data as small recipe in terms of work, by spreading many small tasks across many cores instead of forcing GPUs, for models that support it via static var _use_single_core_if_many.  'auto' looks at _use_single_core_if_many for models and data size, 'on' forces, 'off' disables.
#small_data_recipe_work = "auto"

# Stall submission of tasks if total DAI fork count exceeds count (-1 to disable, 0 for automatic of max_cores_dai)
#stall_subprocess_submission_dai_fork_threshold_count = 0

# Stall submission of tasks if system memory available is less than this threshold in percent (set to 0 to disable).
# Above this threshold, the number of workers in any pool of workers is linearly reduced down to 1 once hitting this threshold.
# 
#stall_subprocess_submission_mem_threshold_pct = 2

# Whether to set automatic number of cores by physical (True) or logical (False) count.
# Using all logical cores can lead to poor performance due to cache thrashing.
# 
#max_cores_by_physical = true

# Absolute limit to core count
#max_cores_limit = 200

# Control maximum number of cores to use for a model's fit call (0 = all physical cores >= 1 that count).  See also tensorflow_model_max_cores to further limit TensorFlow main models.
#max_fit_cores = 10

# Control maximum number of cores to use for a scoring across all chosen scorers (0 = auto)
#parallel_score_max_workers = 0

# Whether to use full multinode distributed cluster (True) or single-node dask (False).
# In some cases, using entire cluster can be inefficient.  E.g. several DGX nodes can be more efficient
# if used one DGX at a time for medium-sized data.
# 
#use_dask_cluster = true

# Control maximum number of cores to use for a model's predict call (0 = all physical cores >= 1 that count)
#max_predict_cores = 0

# Factor by which to reduce physical cores, to use for post-model experiment tasks like autoreport, MLI, etc.
#max_predict_cores_in_dai_reduce_factor = 4

# Maximum number of cores to use for post-model experiment tasks like autoreport, MLI, etc.
#max_max_predict_cores_in_dai = 10

# Control maximum number of cores to use for a model's transform and predict call when doing operations inside DAI-MLI GUI and R/Py client.
# The main experiment and other tasks like MLI and autoreport have separate queues.  The main experiments have run at most worker_remote_processors tasks (limited by cores if auto mode),
# while other tasks run at most worker_local_processors (limited by cores if auto mode) tasks at the same time,
# so many small tasks can add up.  To prevent overloading the system, the defaults are conservative.  However, if most of the activity involves autoreport or MLI, and no model experiments
# are running, it may be safe to increase this value to something larger than 4.
# -1   : Auto mode.  Up to physical cores divided by 4, up to maximum of 10.
# 0   : all physical cores
# >= 1: that count).
# 
#max_predict_cores_in_dai = -1

# Control number of workers used in CPU mode for tuning (0 = socket count -1 = all physical cores >= 1 that count).  More workers will be more parallel but models learn less from each other.
#batch_cpu_tuning_max_workers = 0

# Control number of workers used in CPU mode for training (0 = socket count -1 = all physical cores >= 1 that count)
#cpu_max_workers = 0

# Expected maximum number of forks, used to ensure datatable doesn't overload system. For actual use beyond this value, system will start to have slow-down issues
#assumed_simultaneous_dt_forks_munging = 3

# Expected maximum number of forks by computing statistics during ingestion, used to ensure datatable doesn't overload system
#assumed_simultaneous_dt_forks_stats_openblas = 1

# Maximum of threads for datatable for munging
#max_max_dt_threads_munging = 4

# Expected maximum of threads for datatable no matter if many more cores
#max_max_dt_threads_stats_openblas = 8

# Maximum of threads for datatable for reading/writing files
#max_max_dt_threads_readwrite = 4

# Maximum parallel workers for final model building.
# 0 means automatic, >=1 means limit to no more than that number of parallel jobs.
# Can be required if some transformer or model uses more than the expected amount of memory.
# Ways to reduce final model building memory usage, e.g. set one or more of these and retrain final model:
# 1) Increase munging_memory_overhead_factor to 10
# 2) Increase final_munging_memory_reduction_factor to 10
# 3) Lower max_workers_final_munging to 1
# 4) Lower max_workers_final_base_models to 1
# 5) Lower max_cores to, e.g., 1/2 or 1/4 of physical cores.
#max_workers_final_base_models = 0

# Maximum parallel workers for final per-model munging.
# 0 means automatic, >=1 means limit to no more than that number of parallel jobs.
# Can be required if some transformer uses more than the expected amount of memory.
#max_workers_final_munging = 0

# Minimum number of threads for datatable (and OpenMP) during data munging (per process).
# datatable is the main data munging tool used within Driverless ai (source :
# https://github.com/h2oai/datatable)
# 
#min_dt_threads_munging = 1

# Like min_datatable (and OpenMP)_threads_munging but for final pipeline munging
#min_dt_threads_final_munging = 1

# Maximum number of threads for datatable during data munging (per process) (0 = all, -1 = auto).
# If multiple forks, threads are distributed across forks.
#max_dt_threads_munging = -1

# Maximum number of threads for datatable during data reading and writing (per process) (0 = all, -1 = auto).
# If multiple forks, threads are distributed across forks.
#max_dt_threads_readwrite = -1

# Maximum number of threads for datatable stats and openblas (per process) (0 = all, -1 = auto).
# If multiple forks, threads are distributed across forks.
#max_dt_threads_stats_openblas = -1

# Maximum number of threads for datatable during TS properties preview panel computations).
#max_dt_threads_do_timeseries_split_suggestion = 1

# Number of GPUs to use per experiment for training task.  Set to -1 for all GPUs.
# An experiment will generate many different models.
# Currently num_gpus_per_experiment!=-1 disables GPU locking, so is only recommended for
# single experiments and single users.
# Ignored if GPUs disabled or no GPUs on system.
# More info at: https://github.com/NVIDIA/nvidia-docker/wiki/nvidia-docker#gpu-isolation
# In multinode context when using dask, this refers to the per-node value.
# For ImageAutoModel, this refers to the total number of GPUs used for that entire model type,
# since there is only one model type for the entire experiment.
# E.g. if have 4 GPUs and want 2 ImageAuto experiments to run on 2 GPUs each, can set
# num_gpus_per_experiment to 2 for each experiment, and each of the 4 GPUs will be used one at a time
# by the 2 experiments each using 2 GPUs only.
# 
#num_gpus_per_experiment = -1

# Number of CPU cores per GPU. Limits number of GPUs in order to have sufficient cores per GPU.
# Set to -1 to disable, -2 for auto mode.
# In auto mode, if lightgbm_use_gpu is 'auto' or 'off', then min_num_cores_per_gpu=1, else min_num_cores_per_gpu=2, due to lightgbm requiring more cores even when using GPUs.
#min_num_cores_per_gpu = -2

# Number of GPUs to use per model training task.  Set to -1 for all GPUs.
# For example, when this is set to -1 and there are 4 GPUs available, all of them can be used for the training of a single model.
# Only applicable currently to image auto pipeline building recipe or Dask models with more than one GPU or more than one node.
# Ignored if GPUs disabled or no GPUs on system.
# For ImageAutoModel, the maximum of num_gpus_per_model and num_gpus_per_experiment (all GPUs if -1) is taken.
# More info at: https://github.com/NVIDIA/nvidia-docker/wiki/nvidia-docker#gpu-isolation
# In multinode context when using Dask, this refers to the per-node value.
# 
#num_gpus_per_model = 1

# Number of GPUs to use for predict for models and transform for transformers when running outside of fit/fit_transform.
# -1 means all, 0 means no GPUs, >1 means that many GPUs up to visible limit.
# If predict/transform are called in same process as fit/fit_transform, number of GPUs will match,
# while new processes will use this count for number of GPUs for applicable models/transformers.
# Exception: TensorFlow, PyTorch models/transformers, and RAPIDS predict on GPU always if GPUs exist.
# RAPIDS requires python scoring package be used also on GPUs.
# In multinode context when using Dask, this refers to the per-node value.
# 
#num_gpus_for_prediction = 0

# Which gpu_id to start with
# -1 : auto-mode.  E.g. 2 experiments can each set num_gpus_per_experiment to 2 and use 4 GPUs
# If using CUDA_VISIBLE_DEVICES=... to control GPUs (preferred method), gpu_id=0 is the
# first in that restricted list of devices.
# E.g. if CUDA_VISIBLE_DEVICES='4,5' then gpu_id_start=0 will refer to the
# device #4.
# E.g. from expert mode, to run 2 experiments, each on a distinct GPU out of 2 GPUs:
# Experiment#1: num_gpus_per_model=1, num_gpus_per_experiment=1, gpu_id_start=0
# Experiment#2: num_gpus_per_model=1, num_gpus_per_experiment=1, gpu_id_start=1
# E.g. from expert mode, to run 2 experiments, each on a distinct GPU out of 8 GPUs:
# Experiment#1: num_gpus_per_model=1, num_gpus_per_experiment=4, gpu_id_start=0
# Experiment#2: num_gpus_per_model=1, num_gpus_per_experiment=4, gpu_id_start=4
# E.g. Like just above, but now run on all 4 GPUs/model
# Experiment#1: num_gpus_per_model=4, num_gpus_per_experiment=4, gpu_id_start=0
# Experiment#2: num_gpus_per_model=4, num_gpus_per_experiment=4, gpu_id_start=4
# If num_gpus_per_model!=1, global GPU locking is disabled
# (because underlying algorithms don't support arbitrary gpu ids, only sequential ids),
# so must setup above correctly to avoid overlap across all experiments by all users
# More info at: https://github.com/NVIDIA/nvidia-docker/wiki/nvidia-docker#gpu-isolation
# Note that GPU selection does not wrap, so gpu_id_start + num_gpus_per_model must be less than number of visibile GPUs
# 
#gpu_id_start = -1

# Whether to reduce features until model does not fail.
# Currently for non-dask XGBoost models (i.e. GLMModel, XGBoostGBMModel, XGBoostDartModel, XGBoostRFModel),
# during normal fit or when using Optuna.
# Primarily useful for GPU OOM.
# If XGBoost runs out of GPU memory, this is detected, and
# (regardless of setting of skip_model_failures),
# we perform feature selection using XGBoost on subsets of features.
# The dataset is progressively reduced by factor of 2 with more models to cover all features.
# This splitting continues until no failure occurs.
# Then all sub-models are used to estimate variable importance by absolute information gain,
# in order to decide which features to include.
# Finally, a single model with the most important features
# is built using the feature count that did not lead to OOM.
# For 'auto', this option is set to 'off' when reproducible experiment is enabled,
# because the condition of running OOM can change for same experiment seed.
# Reduction is only done on features and not on rows for the feature selection step.
# 
#allow_reduce_features_when_failure = "auto"

# With allow_reduce_features_when_failure, this controls how many repeats of sub-models
# used for feature selection.  A single repeat only has each sub-model
# consider a single sub-set of features, while repeats shuffle which
# features are considered allowing more chance to find important interactions.
# More repeats can lead to higher accuracy.
# The cost of this option is proportional to the repeat count.
# 
#reduce_repeats_when_failure = 1

# With allow_reduce_features_when_failure, this controls the fraction of features
# treated as an anchor that are fixed for all sub-models.
# Each repeat gets new anchors.
# For tuning and evolution, the probability depends
# upon any prior importance (if present) from other individuals,
# while final model uses uniform probability for anchor features.
# 
#fraction_anchor_reduce_features_when_failure = 0.1

# Error strings from XGBoost that are used to trigger re-fit on reduced sub-models.
# See allow_reduce_features_when_failure.
# 
#xgboost_reduce_on_errors_list = "['Memory allocation error on worker', 'out of memory', 'XGBDefaultDeviceAllocatorImpl', 'invalid configuration argument', 'Requested memory']"

# Error strings from LightGBM that are used to trigger re-fit on reduced sub-models.
# See allow_reduce_features_when_failure.
# 
#lightgbm_reduce_on_errors_list = "['Out of Host Memory']"

# LightGBM does not significantly benefit from GPUs, unlike other tools like XGBoost or Bert/Image Models.
# Each experiment will try to use all GPUs, and on systems with many cores and GPUs,
# this leads to many experiments running at once, all trying to lock the GPU for use,
# leaving the cores heavily under-utilized.  So by default, DAI always uses CPU for LightGBM, unless 'on' is specified.
#lightgbm_use_gpu = "auto"

# Kaggle username for automatic submission and scoring of test set predictions.
# See https://github.com/Kaggle/kaggle-api#api-credentials for details on how to obtain Kaggle API credentials",
# 
#kaggle_username = ""

# Kaggle key for automatic submission and scoring of test set predictions.
# See https://github.com/Kaggle/kaggle-api#api-credentials for details on how to obtain Kaggle API credentials",
# 
#kaggle_key = ""

# Max. number of seconds to wait for Kaggle API call to return scores for given predictions
#kaggle_timeout = 120

#kaggle_keep_submission = false

# If provided, can extend the list to arbitrary and potentially future Kaggle competitions to make
# submissions for. Only used if kaggle_key and kaggle_username are provided.
# Provide a quoted comma-separated list of tuples (target column name, number of test rows, competition, metric) like this:
# kaggle_competitions='("target", 200000, "santander-customer-transaction-prediction", "AUC"), ("TARGET", 75818, "santander-customer-satisfaction", "AUC")'
# 
#kaggle_competitions = ""

# Period (in seconds) of ping by Driverless AI server to each experiment
# (in order to get logger info like disk space and memory usage).
# 0 means don't print anything.
#ping_period = 60

# Whether to enable ping of system status during DAI experiments.
#ping_autodl = true

# Minimum amount of disk space in GB needed to run experiments.
# Experiments will fail if this limit is crossed.
# This limit exists because Driverless AI needs to generate data for model training
# feature engineering, documentation and other such processes.
#disk_limit_gb = 5

# Minimum amount of disk space in GB needed to before stall forking of new processes during an experiment.
#stall_disk_limit_gb = 1

# Minimum amount of system memory in GB needed to start experiments.
# Similarly with disk space, a certain amount of system memory is needed to run some basic
# operations.
#memory_limit_gb = 5

# Minimum number of rows needed to run experiments (values lower than 100 might not work).
# A minimum threshold is set to ensure there is enough data to create a statistically
# reliable model and avoid other small-data related failures.
# 
#min_num_rows = 100

# Minimum required number of rows (in the training data) for each class label for classification problems.
#min_rows_per_class = 5

# Minimum required number of rows for each split when generating validation samples.
#min_rows_per_split = 5

# Level of reproducibility desired (for same data and same inputs).
# Only active if 'reproducible' mode is enabled (GUI button enabled or a seed is set from the client API).
# Supported levels are:
# reproducibility_level = 1 for same experiment results as long as same O/S, same CPU(s) and same GPU(s)
# reproducibility_level = 2 for same experiment results as long as same O/S, same CPU architecture and same GPU architecture
# reproducibility_level = 3 for same experiment results as long as same O/S, same CPU architecture, not using GPUs
# reproducibility_level = 4 for same experiment results as long as same O/S, (best effort)
# 
#reproducibility_level = 1

# Seed for random number generator to make experiments reproducible, to a certain reproducibility level (see above).
# Only active if 'reproducible' mode is enabled (GUI button enabled or a seed is set from the client API).
# 
#seed = 1234

# The list of values that should be interpreted as missing values during data import.
# This applies to both numeric and string columns. Note that the dataset must be reloaded after applying changes to this config via the expert settings.
# Also note that 'nan' is always interpreted as a missing value for numeric columns.
#missing_values = "['', '?', 'None', 'nan', 'NA', 'N/A', 'unknown', 'inf', '-inf', '1.7976931348623157e+308', '-1.7976931348623157e+308']"

# Whether to impute (to mean) for GLM on training data.
#glm_nan_impute_training_data = false

# Whether to impute (to mean) for GLM on validation data.
#glm_nan_impute_validation_data = false

# Whether to impute (to mean) for GLM on prediction data (required for consistency with MOJO).
#glm_nan_impute_prediction_data = true

# For tensorflow, what numerical value to give to missing values, where numeric values are standardized.
# So 0 is center of distribution, and if Normal distribution then +-5 is 5 standard deviations away from the center.
# In many cases, an out of bounds value is a good way to represent missings, but in some cases the mean (0) may be better.
#tf_nan_impute_value = -5

# Internal threshold for number of rows x number of columns to trigger certain statistical
# techniques (small data recipe like including one hot encoding for all model types, and smaller learning rate)
# to increase model accuracy
#statistical_threshold_data_size_small = 100000

# Internal threshold for number of rows x number of columns to trigger certain statistical
# techniques (fewer genes created, removal of high max_depth for tree models, etc.) that can speed up modeling.
# Also controls maximum rows used in training final model,
# by sampling statistical_threshold_data_size_large / columns number of rows
#statistical_threshold_data_size_large = 500000000

# Internal threshold for number of rows x number of columns to trigger sampling for auxiliary data uses,
# like imbalanced data set detection and bootstrap scoring sample size and iterations
#aux_threshold_data_size_large = 10000000

# Internal threshold for set-based method for sampling without replacement.
# Can be 10x faster than np_random_choice internal optimized method, and
# up to 30x faster than np.random.choice to sample 250k rows from 1B rows etc.
#set_method_sampling_row_limit = 5000000

# Internal threshold for number of rows x number of columns to trigger certain changes in performance
# (fewer threads if beyond large value) to help avoid OOM or unnecessary slowdowns
# (fewer threads if lower than small value) to avoid excess forking of tasks
#performance_threshold_data_size_small = 100000

# Internal threshold for number of rows x number of columns to trigger certain changes in performance
# (fewer threads if beyond large value) to help avoid OOM or unnecessary slowdowns
# (fewer threads if lower than small value) to avoid excess forking of tasks
#performance_threshold_data_size_large = 100000000

# Threshold for number of rows x number of columns to trigger GPU to be default for models like XGBoost GBM.
#gpu_default_threshold_data_size_large = 1000000

# Maximum fraction of mismatched columns to allow between train and either valid or test.  Beyond this value the experiment will fail with invalid data error.
#max_relative_cols_mismatch_allowed = 0.5

# Enable various rules to handle wide (Num. columns > Num. rows) datasets ('auto'/'on'/'off').  Setting on forces rules to be enabled regardless of columns.
#enable_wide_rules = "auto"

# If columns > wide_factor * rows, then enable wide rules if auto.  For columns > rows, random forest is always enabled.
#wide_factor = 5.0

# Maximum number of columns to start an experiment. This threshold exists to constraint the # complexity and the length of the Driverless AI's processes.
#max_cols = 10000000

# Largest number of rows to use for column stats, otherwise sample randomly
#max_rows_col_stats = 1000000

# Largest number of rows to use for cv in cv for target encoding when doing gini scoring test
#max_rows_cv_in_cv_gini = 100000

# Largest number of rows to use for constant model fit, otherwise sample randomly
#max_rows_constant_model = 1000000

# Largest number of rows to use for final ensemble base model fold cores, otherwise sample randomly
#max_rows_final_ensemble_base_model_fold_scores = 1000000

# Largest number of rows to use for final ensemble blender for regression and binary (scaled down linearly by number of classes for multiclass for >= 10 classes), otherwise sample randomly.
#max_rows_final_blender = 1000000

# Smallest number of rows (or number of rows if less than this) to use for final ensemble blender.
#min_rows_final_blender = 10000

# Largest number of rows to use for final training score (no holdout), otherwise sample randomly
#max_rows_final_train_score = 5000000

# Largest number of rows to use for final ROC, lift-gains, confusion matrix, residual, and actual vs. predicted.  Otherwise sample randomly
#max_rows_final_roccmconf = 1000000

# Largest number of rows to use for final holdout scores, otherwise sample randomly
#max_rows_final_holdout_score = 5000000

# Largest number of rows to use for final holdout bootstrap scores, otherwise sample randomly
#max_rows_final_holdout_bootstrap_score = 1000000

# Whether to obtain permutation feature importance on original features for reporting in logs and summary zip file
# (as files with pattern fs_*.json or fs_*.tab.txt).
# This computes feature importance on a single un-tuned model
# (typically LightGBM with pre-defined un-tuned hyperparameters)
# and simple set of features (encoding typically is frequency encoding or target encoding).
# Features with low importance are automatically dropped if there are many original features,
# or a model with feature selection by permutation importance is created if interpretability is high enough in order to see if it gives a better score.
# One can manually drop low importance features, but this can be risky as transformers or hyperparameters might recover
# their usefulness.
# Permutation importance is obtained by:
# 1) Transforming categoricals to frequency or target encoding features.
# 2) Fitting that model on many folds, different data sizes, and slightly varying hyperparameters.
# 3) Predicting on that model for each feature where each feature has its data shuffled.
# 4) Computing the score on each shuffled prediction.
# 5) Computing the difference between the unshuffled score and the shuffled score to arrive at a delta score
# 6) The delta score becomes the variable importance once normalized by the maximum.
# Positive delta scores indicate the feature helped the model score,
# while negative delta scores indicate the feature hurt the model score.
# The normalized scores are stored in the fs_normalized_* files in the summary zip.
# The unnormalized scores (actual delta scores) are stored in the fs_unnormalized_* files in the summary zip.
# AutoDoc has a similar functionality of providing permutation importance on original features,
# where that takes the specific final model of an experiment and runs training data set through permutation importance to get original importance,
# so shuffling of original features is performed and the full pipeline is computed in each shuffled set of original features.
# 
#orig_features_fs_report = false

# Maximum number of rows when doing permutation feature importance, reduced by (stratified) random sampling.
# 
#max_rows_fs = 500000

#max_rows_leak = 100000

# How many workers to use for feature selection by permutation for predict phase.
# (0 = auto, > 0: min of DAI value and this value, < 0: exactly negative of this value)
# 
#max_workers_fs = 0

# How many workers to use for shift and leakage checks  if using LightGBM on CPU.
# (0 = auto, > 0: min of DAI value and this value, < 0: exactly negative of this value)
# 
#max_workers_shift_leak = 0

# Maximum number of columns selected out of original set of original columns, using feature selection.
# The selection is based upon how well target encoding (or frequency encoding if not available) on categoricals and numerics treated as categoricals.
# This is useful to reduce the final model complexity. First the best
# [max_orig_cols_selected] are found through feature selection methods and then
# these features are used in feature evolution (to derive other features) and in modelling.
# 
#max_orig_cols_selected = 10000000

# Maximum number of numeric columns selected, above which will do feature selection
# same max_orig_cols_selected but for numeric columns.
#max_orig_numeric_cols_selected = 10000000

#max_orig_nonnumeric_cols_selected_default = 300

# Maximum number of non-numeric columns selected, above which will do feature selection on all features. Same as max_orig_numeric_cols_selected but for categorical columns.
# If set to -1, then auto mode which uses max_orig_nonnumeric_cols_selected_default, but then for small data can be increased up to 10x larger.
# 
#max_orig_nonnumeric_cols_selected = -1

# The factor times max_orig_cols_selected, by which column selection is based upon no target encoding and no treating numerical as categorical
# in order to limit performance cost of feature engineering
#max_orig_cols_selected_simple_factor = 2

# Like max_orig_cols_selected, but columns above which add special individual with original columns reduced.
# 
#fs_orig_cols_selected = 10000000

# Like max_orig_numeric_cols_selected, but applicable to special individual with original columns reduced.
# A separate individual in the genetic algorithm is created by doing feature selection by permutation importance on original features.
# 
#fs_orig_numeric_cols_selected = 10000000

# Like max_orig_nonnumeric_cols_selected, but applicable to special individual with original columns reduced.
# A separate individual in the genetic algorithm is created by doing feature selection by permutation importance on original features.
# 
#fs_orig_nonnumeric_cols_selected = 200

# Like max_orig_cols_selected_simple_factor, but applicable to special individual with original columns reduced.
#fs_orig_cols_selected_simple_factor = 2

#predict_shuffle_inside_model = true

#use_native_cats_for_lgbm_fs = true

#orig_stddev_max_cols = 1000

# Maximum allowed fraction of unique values for integer and categorical columns (otherwise will treat column as ID and drop)
#max_relative_cardinality = 0.95

# Maximum allowed number of unique values for integer and categorical columns (otherwise will treat column as ID and drop)
#max_absolute_cardinality = 1000000

# Whether to treat some numerical features as categorical.
# For instance, sometimes an integer column may not represent a numerical feature but
# represent different numerical codes instead.
# Very restrictive to disable, since then even columns with few categorical levels that happen to be numerical
# in value will not be encoded like a categorical.
# 
#num_as_cat = true

# Max number of unique values for integer/real columns to be treated as categoricals (test applies to first statistical_threshold_data_size_small rows only)
#max_int_as_cat_uniques = 50

# Max number of unique values for integer/real columns to be treated as categoricals (test applies to first statistical_threshold_data_size_small rows only). Applies to integer or real numerical feature that violates Benford's law, and so is ID-like but not entirely an ID.
#max_int_as_cat_uniques_if_not_benford = 10000

# When the fraction of non-numeric (and non-missing) values is less or equal than this value, consider the
# column numeric. Can help with minor data quality issues for experimentation, > 0 is not recommended for production,
# since type inconsistencies can occur. Note: Replaces non-numeric values with missing values
# at start of experiment, so some information is lost, but column is now treated as numeric, which can help.
# If < 0, then disabled.
# If == 0, then if number of rows <= max_rows_col_stats, then convert any column of strings of numbers to numeric type.
# 
#max_fraction_invalid_numeric = 0.0

# Number of folds for models used during the feature engineering process.
# Increasing this will put a lower fraction of data into validation and more into training
# (e.g., num_folds=3 means 67%/33% training/validation splits).
# Actual value will vary for small or big data cases.
# 
#num_folds = 3

#fold_balancing_repeats_times_rows = 100000000.0

#max_fold_balancing_repeats = 10

#fixed_split_seed = 0

#show_fold_stats = true

# For multiclass problems only. Whether to allow different sets of target classes across (cross-)validation
# fold splits. Especially important when passing a fold column that isn't balanced w.r.t class distribution.
# 
#allow_different_classes_across_fold_splits = true

# Accuracy setting equal and above which enables full cross-validation (multiple folds) during feature evolution
# as opposed to only a single holdout split (e.g. 2/3 train and 1/3 validation holdout)
# 
#full_cv_accuracy_switch = 9

# Accuracy setting equal and above which enables stacked ensemble as final model.
# Stacking commences at the end of the feature evolution process..
# It quite often leads to better model performance, but it does increase the complexity
# and execution time of the final model.
# 
#ensemble_accuracy_switch = 5

# Number of fold splits to use for ensemble_level >= 2.
# The ensemble modelling may require predictions to be made on out-of-fold samples
# hence the data needs to be split on different folds to generate these predictions.
# Less folds (like 2 or 3) normally create more stable models, but may be less accurate
# More folds can get to higher accuracy at the expense of more time, but the performance
# may be less stable when the training data is not enough (i.e. higher chance of overfitting).
# Actual value will vary for small or big data cases.
# 
#num_ensemble_folds = 4

# Includes pickles of (train_idx, valid_idx) tuples (numpy row indices for original training data)
# for all internal validation folds in the experiment summary zip. For debugging.
# 
#save_validation_splits = false

# Number of repeats for each fold for all validation
# (modified slightly for small or big data cases)
# 
#fold_reps = 1

#max_num_classes_hard_limit = 10000

# Maximum number of classes to allow for a classification problem.
# High number of classes may make certain processes of Driverless AI time-consuming.
# Memory requirements also increase with higher number of classes
# 
#max_num_classes = 1000

# Maximum number of classes to compute ROC and CM for,
# beyond which roc_reduce_type choice for reduction is applied.
# Too many classes can take much longer than model building time.
# 
#max_num_classes_compute_roc = 200

# Maximum number of classes to show in GUI for confusion matrix, showing first max_num_classes_client_and_gui labels.
# Beyond 6 classes the diagnostics launched from GUI are visually truncated.
# This will only modify client-GUI launched diagnostics if changed in config.toml and server is restarted,
# while this value can be changed in expert settings to control experiment plots.
# 
#max_num_classes_client_and_gui = 10

# If too many classes when computing roc,
# reduce by "rows" by randomly sampling rows,
# or reduce by truncating classes to no more than max_num_classes_compute_roc.
# If have sufficient rows for class count, can reduce by rows.
# 
#roc_reduce_type = "rows"

#min_roc_sample_size = 1

# Maximum number of rows to obtain confusion matrix related plots during feature evolution.
# Does not limit final model calculation.
# 
#max_rows_cm_ga = 500000

# Number of actuals vs. predicted data points to use in order to generate in the relevant
# plot/graph which is shown at the right part of the screen within an experiment.
#num_actuals_vs_predicted = 100

# Whether to use feature_brain results even if running new experiments.
# Feature brain can be risky with some types of changes to experiment setup.
# Even rescoring may be insufficient, so by default this is False.
# For example, one experiment may have training=external validation by accident, and get high score,
# and while feature_brain_reset_score='on' means we will rescore, it will have already seen
# during training the external validation and leak that data as part of what it learned from.
# If this is False, feature_brain_level just sets possible models to use and logs/notifies,
# but does not use these feature brain cached models.
# 
#use_feature_brain_new_experiments = false

# Whether reuse dataset schema, such as data types set in UI for each column, from parent experiment ('on') or to ignore original dataset schema and only use new schema ('off').
# resume_data_schema=True is a basic form of data lineage, but it may not be desirable if data colunn names changed to incompatible data types like int to string.
# 'auto': for restart, retrain final pipeline, or refit best models, default is to resume data schema, but new experiments would not by default reuse old schema.
# 'on': force reuse of data schema from parent experiment if possible
# 'off': don't reuse data schema under any case.
# The reuse of the column schema can also be disabled by:
# in UI: selecting Parent Experiment as None
# in client: setting resume_experiment_id to None
#resume_data_schema = "auto"

#resume_data_schema_old_logic = false

# Whether to show (or use) results from H2O.ai brain: the local caching and smart re-use of prior experiments,
# in order to generate more useful features and models for new experiments.
# See use_feature_brain_new_experiments for how new experiments by default do not use brain cache.
# It can also be used to control checkpointing for experiments that have been paused or interrupted.
# DAI will use H2O.ai brain cache if cache file has
# a) any matching column names and types for a similar experiment type
# b) exactly matches classes
# c) exactly matches class labels
# d) matches basic time series choices
# e) interpretability of cache is equal or lower
# f) main model (booster) is allowed by new experiment.
# Level of brain to use (for chosen level, where higher levels will also do all lower level operations automatically)
# -1 = Don't use any brain cache and don't write any cache
# 0 = Don't use any brain cache but still write cache
# Use case: Want to save model for later use, but want current model to be built without any brain models
# 1 = smart checkpoint from latest best individual model
# Use case: Want to use latest matching model, but match can be loose, so needs caution
# 2 = smart checkpoint from H2O.ai brain cache of individual best models
# Use case: DAI scans through H2O.ai brain cache for best models to restart from
# 3 = smart checkpoint like level #1, but for entire population.  Tune only if brain population insufficient size
# (will re-score entire population in single iteration, so appears to take longer to complete first iteration)
# 4 = smart checkpoint like level #2, but for entire population.  Tune only if brain population insufficient size
# (will re-score entire population in single iteration, so appears to take longer to complete first iteration)
# 5 = like #4, but will scan over entire brain cache of populations to get best scored individuals
# (can be slower due to brain cache scanning if big cache)
# 1000 + feature_brain_level (above positive values) = use resumed_experiment_id and actual feature_brain_level,
# to use other specific experiment as base for individuals or population,
# instead of sampling from any old experiments
# GUI has 3 options and corresponding settings:
# 1) New Experiment: Uses feature brain level default of 2
# 2) New Experiment With Same Settings: Re-uses the same feature brain level as parent experiment
# 3) Restart From Last Checkpoint: Resets feature brain level to 1003 and sets experiment ID to resume from
# (continued genetic algorithm iterations)
# 4) Retrain Final Pipeline:  Like Restart but also time=0 so skips any tuning and heads straight to final model
# (assumes had at least one tuning iteration in parent experiment)
# Other use cases:
# a) Restart on different data: Use same column names and fewer or more rows (applicable to 1 - 5)
# b) Re-fit only final pipeline: Like (a), but choose time=1 and feature_brain_level=3 - 5
# c) Restart with more columns: Add columns, so model builds upon old model built from old column names (1 - 5)
# d) Restart with focus on model tuning: Restart, then select feature_engineering_effort = 3 in expert settings
# e) can retrain final model but ignore any original features except those in final pipeline (normal retrain but set brain_add_features_for_new_columns=false)
# Notes:
# 1) In all cases, we first check the resumed experiment id if given, and then the brain cache
# 2) For Restart cases, may want to set min_dai_iterations to non-zero to force delayed early stopping, else may not be enough iterations to find better model.
# 3) A "New experiment with Same Settings" of a Restart will use feature_brain_level=1003 for default Restart mode (revert to 2, or even 0 if want to start a fresh experiment otherwise)
#feature_brain_level = 2

# Whether to smartly keep score to avoid re-munging/re-training/re-scoring steps brain models ('auto'), always
# force all steps for all brain imports ('on'), or never rescore ('off').
# 'auto' only re-scores if a difference in current and prior experiment warrants re-scoring, like column changes, metric changes, etc.
# 'on' is useful when smart similarity checking is not reliable enough.
# 'off' is uesful when know want to keep exact same features and model for final model refit, despite changes in seed or other behaviors
# in features that might change the outcome if re-scored before reaching final model.
# If set off, then no limits are applied to features during brain ingestion,
# while can set brain_add_features_for_new_columns to false if want to ignore any new columns in data.
# In addition, any unscored individuals loaded from parent experiment are not rescored when doing refit or retrain.
# Can also set refit_same_best_individual True if want exact same best individual (highest scored model+features) to be used
# regardless of any scoring changes.
# 
#feature_brain_reset_score = "auto"

#enable_strict_confict_key_check_for_brain = true

#allow_change_layer_count_brain = false

# Relative number of columns that must match between current reference individual and brain individual.
# 0.0: perfect match
# 1.0: All columns are different, worst match
# e.g. 0.1 implies no more than 10% of columns mismatch between reference set of columns and brain individual.
# 
#brain_maximum_diff_score = 0.1

# Maximum number of brain individuals pulled from H2O.ai brain cache for feature_brain_level=1, 2
#max_num_brain_indivs = 3

# Save feature brain iterations every iter_num % feature_brain_iterations_save_every_iteration == 0, to be able to restart/refit with which_iteration_brain >= 0
# 0 means disable
# 
#feature_brain_save_every_iteration = 0

# When doing restart or re-fit type feature_brain_level with resumed_experiment_id, choose which iteration to start from, instead of only last best
# -1 means just use last best
# Usage:
# 1) Run one experiment with feature_brain_iterations_save_every_iteration=1 or some other number
# 2) Identify which iteration brain dump one wants to restart/refit from
# 3) Restart/Refit from original experiment, setting which_iteration_brain to that number in expert settings
# Note: If restart from a tuning iteration, this will pull in entire scored tuning population and use that for feature evolution
# 
#which_iteration_brain = -1

# When doing re-fit from feature brain, if change columns or features, population of individuals used to refit from may change order of which was best,
# leading to better result chosen (False case).  But sometimes want to see exact same model/features with only one feature added,
# and then would need to set this to True case.
# E.g. if refit with just 1 extra column and have interpretability=1, then final model will be same features,
# with one more engineered feature applied to that new original feature.
# 
#refit_same_best_individual = false

# When doing restart or re-fit of experiment from feature brain,
# sometimes user might change data significantly and then warrant
# redoing reduction of original features by feature selection, shift detection, and leakage detection.
# However, in other cases, if data and all options are nearly (or exactly) identical, then these
# steps might change the features slightly (e.g. due to random seed if not setting reproducible mode),
# leading to changes in features and model that is refitted.  By default, restart and refit avoid
# these steps assuming data and experiment setup have no changed significantly.
# If check_distribution_shift is forced to on (instead of auto), then this option is ignored.
# In order to ensure exact same final pipeline is fitted, one should also set:
# 1) brain_add_features_for_new_columns false
# 2) refit_same_best_individual true
# 3) feature_brain_reset_score 'off'
# 4) force_model_restart_to_defaults false
# The score will still be reset if the experiment metric chosen changes,
# but changes to the scored model and features will be more frozen in place.
# 
#restart_refit_redo_origfs_shift_leak = "[]"

# Directory, relative to data_directory, to store H2O.ai brain meta model files
#brain_rel_dir = "H2O.ai_brain"

# Maximum size in bytes the brain will store
# We reserve this memory to save data in order to ensure we can retrieve an experiment if
# for any reason it gets interrupted.
# -1: unlimited
# >=0 number of GB to limit brain to
#brain_max_size_GB = 20

# Whether to take any new columns and add additional features to pipeline, even if doing retrain final model.
# In some cases, one might have a new dataset but only want to keep same pipeline regardless of new columns,
# in which case one sets this to False.  For example, new data might lead to new dropped features,
# due to shift or leak detection.  To avoid change of feature set, one can disable all dropping of columns,
# but set this to False to avoid adding any columns as new features,
# so pipeline is perfectly preserved when changing data.
# 
#brain_add_features_for_new_columns = true

# If restart/refit and no longer have the original model class available, be conservative
# and go back to defaults for that model class.  If False, then try to keep original hyperparameters,
# which can fail to work in general.
# 
#force_model_restart_to_defaults = true

# Whether to enable early stopping
# Early stopping refers to stopping the feature evolution/engineering process
# when there is no performance uplift after a certain number of iterations.
# After early stopping has been triggered, Driverless AI will initiate the ensemble
# process if selected.
#early_stopping = true

# Whether to enable early stopping per individual
# Each individual in the generic algorithm will stop early if no improvement,
# and it will no longer be mutated.
# Instead, the best individual will be additionally mutated.
#early_stopping_per_individual = true

# Minimum number of Driverless AI iterations to stop the feature evolution/engineering
# process even if score is not improving. Driverless AI needs to run for at least that many
# iterations before deciding to stop. It can be seen a safeguard against suboptimal (early)
# convergence.
# 
#min_dai_iterations = 0

# Maximum features per model (and each model within the final model if ensemble) kept.
# Keeps top variable importance features, prunes rest away, after each scoring.
# Final ensemble will exclude any pruned-away features and only train on kept features,
# but may contain a few new features due to fitting on different data view (e.g. new clusters)
# Final scoring pipeline will exclude any pruned-away features,
# but may contain a few new features due to fitting on different data view (e.g. new clusters)
# -1 means no restrictions except internally-determined memory and interpretability restrictions.
# Notes:
# * If interpretability > remove_scored_0gain_genes_in_postprocessing_above_interpretability, then
# every GA iteration post-processes features down to this value just after scoring them.  Otherwise,
# only mutations of scored individuals will be pruned (until the final model where limits are strictly applied).
# * If ngenes_max is not also limited, then some individuals will have more genes and features until
# pruned by mutation or by preparation for final model.
# * E.g. to generally limit every iteration to exactly 1 features, one must set nfeatures_max=ngenes_max=1
# and remove_scored_0gain_genes_in_postprocessing_above_interpretability=0, but the genetic algorithm
# will have a harder time finding good features.
# 
#nfeatures_max = -1

# Maximum genes (transformer instances) per model (and each model within the final model if ensemble) kept.
# Controls number of genes before features are scored, so just randomly samples genes if pruning occurs.
# If restriction occurs after scoring features, then aggregated gene importances are used for pruning genes.
# Instances includes all possible transformers, including original transformer for numeric features.
# -1 means no restrictions except internally-determined memory and interpretability restrictions
# 
#ngenes_max = -1

# Like ngenes_max but controls minimum number of genes.
# Useful when DAI by default is making too few genes but want many more.
# This can be useful when one has few input features, so DAI may remain conservative and not make many transformed features.  But user knows that some transformed features may be useful.
# E.g. only target encoding transformer might have been chosen, and one wants DAI to explore many more possible input features at once.
#ngenes_min = -1

# Minimum genes (transformer instances) per model (and each model within the final model if ensemble) kept.
# Instances includes all possible transformers, including original transformer for numeric features.
# -1 means no restrictions except internally-determined memory and interpretability restrictions
# 
#nfeatures_min = -1

# Whether to limit feature counts by interpretability setting via features_allowed_by_interpretability
#limit_features_by_interpretability = true

# Whether to use out-of-fold predictions of Word-based CNN TensorFlow models as transformers for NLP if TensorFlow enabled
#enable_tensorflow_textcnn = "auto"

# Whether to use out-of-fold predictions of Word-based Bi-GRU TensorFlow models as transformers for NLP if TensorFlow enabled
#enable_tensorflow_textbigru = "auto"

# Whether to use out-of-fold predictions of Character-level CNN TensorFlow models as transformers for NLP if TensorFlow enabled
#enable_tensorflow_charcnn = "auto"

# Whether to use pretrained PyTorch models as transformers for NLP tasks. Fits a linear model on top of pretrained embeddings. Requires internet connection. Default of 'auto' means disabled. To enable, set to 'on'. GPU(s) are highly recommended.Reduce string_col_as_text_min_relative_cardinality closer to 0.0 and string_col_as_text_threshold closer to 0.0 to force string column to be treated as text despite low number of uniques.
#enable_pytorch_nlp_transformer = "auto"

# More rows can slow down the fitting process. Recommended values are less than 100000.
#pytorch_nlp_transformer_max_rows_linear_model = 50000

# Whether to use pretrained PyTorch models and fine-tune them for NLP tasks. Requires internet connection. Default of 'auto' means disabled. To enable, set to 'on'. These models are only using the first text column, and can be slow to train. GPU(s) are highly recommended.Set string_col_as_text_min_relative_cardinality=0.0 to force string column to be treated as text despite low number of uniques.
#enable_pytorch_nlp_model = "auto"

# Select which pretrained PyTorch NLP model(s) to use. Non-default ones might have no MOJO support. Requires internet connection. Only if PyTorch models or transformers for NLP are set to 'on'.
#pytorch_nlp_pretrained_models = "['bert-base-uncased', 'distilbert-base-uncased', 'bert-base-multilingual-cased']"

# Max. number of epochs for TensorFlow models for making NLP features
#tensorflow_max_epochs_nlp = 2

# Accuracy setting equal and above which will add all enabled TensorFlow NLP models below at start of experiment for text dominated problems
# when TensorFlow NLP transformers are set to auto.  If set to on, this parameter is ignored.
# Otherwise, at lower accuracy, TensorFlow NLP transformations will only be created as a mutation.
# 
#enable_tensorflow_nlp_accuracy_switch = 5

# Path to pretrained embeddings for TensorFlow NLP models, can be a path in local file system or an S3 location (s3://).
# For example, download and unzip https://nlp.stanford.edu/data/glove.6B.zip
# tensorflow_nlp_pretrained_embeddings_file_path = /path/on/server/to/glove.6B.300d.txt
# 
#tensorflow_nlp_pretrained_embeddings_file_path = ""

#tensorflow_nlp_pretrained_s3_access_key_id = ""
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488

#tensorflow_nlp_pretrained_s3_secret_access_key = ""

# Allow training of all weights of the neural network graph, including the pretrained embedding layer weights. If disabled, then the embedding layer is frozen, but all other weights are still fine-tuned.
#tensorflow_nlp_pretrained_embeddings_trainable = false

#tensorflow_nlp_have_gpus_in_production = false

#bert_migration_timeout_secs = 600

#enable_bert_transformer_acceptance_test = false

#enable_bert_model_acceptance_test = false

# Whether to parallelize tokenization for BERT Models/Transformers.
#pytorch_tokenizer_parallel = true

# Number of epochs for fine-tuning of PyTorch NLP models. Larger values can increase accuracy but take longer to train.
#pytorch_nlp_fine_tuning_num_epochs = -1

# Batch size for PyTorch NLP models. Larger models and larger batch sizes will use more memory.
#pytorch_nlp_fine_tuning_batch_size = -1

# Maximum sequence length (padding length) for PyTorch NLP models. Larger models and larger padding lengths will use more memory.
#pytorch_nlp_fine_tuning_padding_length = -1

# Path to pretrained PyTorch NLP models. Note that this can be either a path in the local file system
# (/path/on/server/to/bert_models_folder), an URL or a S3 location (s3://).
# To get all models, download http://s3.amazonaws.com/artifacts.h2o.ai/releases/ai/h2o/pretrained/bert_models.zip
# and unzip and store it in a directory on the instance where DAI is installed.
# ``pytorch_nlp_pretrained_models_dir=/path/on/server/to/bert_models_folder``
# 
#pytorch_nlp_pretrained_models_dir = ""

#pytorch_nlp_pretrained_s3_access_key_id = ""

#pytorch_nlp_pretrained_s3_secret_access_key = ""

# Fraction of text columns out of all features to be considered a text-dominated problem
#text_fraction_for_text_dominated_problem = 0.3

# Fraction of text transformers to all transformers above which to trigger that text dominated problem
#text_transformer_fraction_for_text_dominated_problem = 0.3

# Whether to reduce options for text-dominated models to reduce expense, e.g. disable ensemble, disable genetic algorithm, single identity target encoder for classification, etc.
#text_dominated_limit_tuning = true

# Whether to reduce options for image-dominated models to reduce expense, e.g. disable ensemble, disable genetic algorithm, single identity target encoder for classification, etc.
#image_dominated_limit_tuning = true

# Threshold for average string-is-text score as determined by internal heuristics
# It decides when a string column will be treated as text (for an NLP problem) or just as
# a standard categorical variable.
# Higher values will favor string columns as categoricals, lower values will favor string columns as text.
# Set string_col_as_text_min_relative_cardinality=0.0 to force string column to be treated as text despite low number of uniques.
#string_col_as_text_threshold = 0.3

# Threshold for string columns to be treated as text during preview - should be less than string_col_as_text_threshold to allow data with first 20 rows that don't look like text to still work for Text-only transformers (0.0 - text, 1.0 - string)
#string_col_as_text_threshold_preview = 0.1

# Mininum fraction of unique values for string columns to be considered as possible text (otherwise categorical)
#string_col_as_text_min_relative_cardinality = 0.1

# Mininum number of uniques for string columns to be considered as possible text (if not already)
#string_col_as_text_min_absolute_cardinality = 10000

# If disabled, require 2 or more alphanumeric characters for a token in Text (Count and TF/IDF) transformers, otherwise create tokens out of single alphanumeric characters. True means that 'Street 3' is tokenized into 'Street' and '3', while False means that it's tokenized into 'Street'.
#tokenize_single_chars = true

# Supported image types. URIs with these endings will be considered as image paths (local or remote).
#supported_image_types = "['jpg', 'jpeg', 'png', 'bmp', 'ppm', 'tif', 'tiff', 'JPG', 'JPEG', 'PNG', 'BMP', 'PPM', 'TIF', 'TIFF']"

# Whether to create absolute paths for images when importing datasets containing images. Can faciliate testing or re-use of frames for scoring.
#image_paths_absolute = false

# Whether to use pretrained deep learning models for processing of image data as part of the feature engineering pipeline. A column of URIs to images (jpg, png, etc.) will be converted to a numeric representation using ImageNet-pretrained deep learning models. If no GPUs are found, then must be set to 'on' to enable.
#enable_tensorflow_image = "auto"

# Supported ImageNet pretrained architectures for Image Transformer. Non-default ones will require internet access to download pretrained models from H2O S3 buckets (To get all models, download http://s3.amazonaws.com/artifacts.h2o.ai/releases/ai/h2o/pretrained/dai_image_models_1_10.zip and unzip inside tensorflow_image_pretrained_models_dir).
#tensorflow_image_pretrained_models = "['xception']"

# Dimensionality of feature (embedding) space created by Image Transformer. If more than one is selected, multiple transformers can be active at the same time.
#tensorflow_image_vectorization_output_dimension = "[100]"

# Enable fine-tuning of the ImageNet pretrained models used for the Image Transformer. Enabling this will slow down training, but should increase accuracy.
#tensorflow_image_fine_tune = false

# Number of epochs for fine-tuning of ImageNet pretrained models used for the Image Transformer.
#tensorflow_image_fine_tuning_num_epochs = 2

# The list of possible image augmentations to apply while fine-tuning the ImageNet pretrained models used for the Image Transformer. Details about individual augmentations could be found here: https://albumentations.ai/docs/.
#tensorflow_image_augmentations = "['HorizontalFlip']"

# Batch size for Image Transformer. Larger architectures and larger batch sizes will use more memory.
#tensorflow_image_batch_size = -1

# Path to pretrained Image models.
# To get all models, download http://s3.amazonaws.com/artifacts.h2o.ai/releases/ai/h2o/pretrained/dai_image_models_1_10.zip,
# then extract it in a directory on the instance where Driverless AI is installed.
# 
#tensorflow_image_pretrained_models_dir = "./pretrained/image/"

# Max. number of seconds to wait for image download if images are provided by URL
#image_download_timeout = 60

# Maximum fraction of missing elements in a string column for it to be considered as possible image paths (URIs)
#string_col_as_image_max_missing_fraction = 0.1

# Fraction of (unique) image URIs that need to have valid endings (as defined by string_col_as_image_valid_types) for a string column to be considered as image data
#string_col_as_image_min_valid_types_fraction = 0.8

# Whether to use GPU(s), if available, to transform images into embeddings with Image Transformer. Can lead to significant speedups.
#tensorflow_image_use_gpu = true

# Nominally, the time dial controls the search space, with higher time trying more options, but any keys present in this dictionary will override the automatic choices.
# e.g. ``params_image_auto_search_space="{'augmentation': ['safe'], 'crop_strategy': ['Resize'], 'optimizer': ['AdamW'], 'dropout': [0.1], 'epochs_per_stage': [5], 'warmup_epochs': [0], 'mixup': [0.0], 'cutmix': [0.0], 'global_pool': ['avg'], 'learning_rate': [3e-4]}"``
# Options, e.g. used for time>=8
# # Overfit Protection Options:
# 'augmentation': ``["safe", "semi_safe", "hard"]``
# 'crop_strategy': ``["Resize", "RandomResizedCropSoft", "RandomResizedCropHard"]``
# 'dropout': ``[0.1, 0.3, 0.5]``
# # Global Pool Options:
# avgmax -- sum of AVG and MAX poolings
# catavgmax -- concatenation of AVG and MAX poolings
# https://github.com/rwightman/pytorch-image-models/blob/master/timm/models/layers/adaptive_avgmax_pool.py
# ``'global_pool': ['avg', 'avgmax', 'catavgmax']``
# # Regression: No MixUp and CutMix:
# ``'mixup': [0.0]``
# ``'cutmix': [0.0]``
# # Classification: Beta distribution coeff to generate weights for MixUp:
# ``'mixup': [0.0, 0.4, 1.0, 3.0]``
# ``'cutmix': [0.0, 0.4, 1.0, 3.0]``
# # Optimization Options:
# ``'epochs_per_stage': [5, 10, 15]``  # from 40 to 135 epochs
# ``'warmup_epochs': [0, 0.5, 1]``
# ``'optimizer': ["AdamW", "SGD"]``
# ``'learning_rate': [1e-3, 3e-4, 1e-4]``
#params_image_auto_search_space = "{}"

# Nominally, the accuracy dial controls the architectures considered if this is left empty,
# but one can choose specific ones.  The options in the list are ordered by complexity.
#image_auto_arch = "[]"

# Any images smaller are upscaled to the minimum.  Default is 64, but can be as small as 32 given the pooling layers used.
#image_auto_min_shape = 64

# 0 means automatic based upon time dial of min(1, time//2).
#image_auto_num_final_models = 0

# 0 means automatic based upon time dial of max(4 * (time - 1), 2).
#image_auto_num_models = 0

# 0 means automatic based upon time dial of time + 1 if time < 6 else time - 1.
#image_auto_num_stages = 0

# 0 means automatic based upon time dial or number of models and stages
# set by image_auto_num_models and image_auto_num_stages.
#image_auto_iterations = 0

# 0.0 means automatic based upon the current stage, where stage 0 uses half, stage 1 uses 3/4, and stage 2 uses full image.
# One can pass 1.0 to override and always use full image.  0.5 would mean use half.
#image_auto_shape_factor = 0.0

# Control maximum number of cores to use for image auto model parallel data management. 0 will disable mp: https://pytorch-lightning.readthedocs.io/en/latest/guides/speed.html
#max_image_auto_ddp_cores = 10

# Percentile value cutoff of input text token lengths for nlp deep learning models
#text_dl_token_pad_percentile = 99

# Maximum token length of input text to be used in nlp deep learning models
#text_dl_token_pad_max = 512

# Interpretability setting equal and above which will use automatic monotonicity constraints in
# XGBoostGBM/LightGBM/DecisionTree models.
# 
#monotonicity_constraints_interpretability_switch = 7

# For models that support monotonicity constraints, and if enabled, show automatically determined monotonicity constraints for each feature going into the model based on its correlation with the target. 'low' shows only monotonicity constraint direction. 'medium' shows correlation of positively and negatively constraint features. 'high' shows all correlation values.
#monotonicity_constraints_log_level = "medium"

# Threshold, of Pearson product-moment correlation coefficient between numerical or encoded transformed
# feature and target, above (below negative for) which will enforce positive (negative) monotonicity
# for XGBoostGBM, LightGBM and DecisionTree models.
# Enabled when interpretability >= monotonicity_constraints_interpretability_switch config toml value.
# Only if monotonicity_constraints_dict is not provided.
# 
#monotonicity_constraints_correlation_threshold = 0.1

# If enabled, only monotonic features with +1/-1 constraints will be passed to the model(s), and features
# without monotonicity constraints (0, as set by monotonicity_constraints_dict or determined automatically)
# will be dropped. Otherwise all features will be in the model.
# Only active when interpretability >= monotonicity_constraints_interpretability_switch or
# monotonicity_constraints_dict is provided.
# 
#monotonicity_constraints_drop_low_correlation_features = false

# Manual override for monotonicity constraints. Mapping of original numeric features to desired constraint
# (1 for pos, -1 for neg, or 0 to disable.  True can be set for automatic handling, False is same as 0).
# Features that are not listed here will be treated automatically,
# and so get no constraint (i.e., 0) if interpretability < monotonicity_constraints_interpretability_switch
# and otherwise the constraint is automatically determined from the correlation between each feature and the target.
# Example: {'PAY_0': -1, 'PAY_2': -1, 'AGE': -1, 'BILL_AMT1': 1, 'PAY_AMT1': -1}
# 
#monotonicity_constraints_dict = "{}"

# Exploring feature interactions can be important in gaining better predictive performance.
# The interaction can take multiple forms (i.e. feature1 + feature2 or feature1 * feature2 + ... featureN)
# Although certain machine learning algorithms (like tree-based methods) can do well in
# capturing these interactions as part of their training process, still generating them may
# help them (or other algorithms) yield better performance.
# The depth of the interaction level (as in "up to" how many features may be combined at
# once to create one single feature) can be specified to control the complexity of the
# feature engineering process.  For transformers that use both numeric and categorical features, this constrains
# the number of each type, not the total number. Higher values might be able to make more predictive models
# at the expense of time (-1 means automatic).
# 
#max_feature_interaction_depth = -1

# Instead of sampling from min to max (up to max_feature_interaction_depth unless all specified)
# columns allowed for each transformer (0), choose fixed non-zero number of columns to use.
# Can make same as number of columns to use all columns for each transformers if allowed by each transformer.
# -n can be chosen to do 50/50 sample and fixed of n features.
# 
#fixed_feature_interaction_depth = 0

# Accuracy setting equal and above which enables tuning of model parameters
# Only applicable if parameter_tuning_num_models=-1 (auto)
#tune_parameters_accuracy_switch = 3

# Accuracy setting equal and above which enables tuning of target transform for regression.
# This is useful for time series when instead of predicting the actual target value, it
# might be better to predict a transformed target variable like sqrt(target) or log(target)
# as a means to control for outliers.
#tune_target_transform_accuracy_switch = 5

# Select a target transformation for regression problems. Must be one of: ['auto',
# 'identity', 'identity_noclip', 'center', 'standardize', 'unit_box', 'log', 'log_noclip', 'square',
# 'sqrt', 'double_sqrt', 'inverse', 'anscombe', 'logit', 'sigmoid'].
# If set to 'auto', will automatically pick the best target transformer (if accuracy is set to
# tune_target_transform_accuracy_switch or larger, considering interpretability level of each target transformer),
# otherwise will fall back to 'identity_noclip' (easiest to interpret, Shapley values are in original space, etc.).
# All transformers except for 'center', 'standardize', 'identity_noclip' and 'log_noclip' perform clipping
# to constrain the predictions to the domain of the target in the training data. Use 'center', 'standardize',
# 'identity_noclip' or 'log_noclip' to disable clipping and to allow predictions outside of the target domain observed in
# the training data (for parametric models or custom models that support extrapolation).
# 
#target_transformer = "auto"

# Select list of target transformers to use for tuning. Only for target_transformer='auto' and accuracy >= tune_target_transform_accuracy_switch.
# 
#target_transformer_tuning_choices = "['identity', 'identity_noclip', 'center', 'standardize', 'unit_box', 'log', 'square', 'sqrt', 'double_sqrt', 'anscombe', 'logit', 'sigmoid']"

# Tournament style (method to decide which models are best at each iteration)
# 'auto' : Choose based upon accuracy and interpretability
# 'uniform' : all individuals in population compete to win as best (can lead to all, e.g. LightGBM models in final ensemble, which may not improve ensemble performance due to lack of diversity)
# 'model' : individuals with same model type compete (good if multiple models do well but some models that do not do as well still contribute to improving ensemble)
# 'feature' : individuals with similar feature types compete (good if target encoding, frequency encoding, and other feature sets lead to good results)
# 'fullstack' : Choose among optimal model and feature types
# 'model' and 'feature' styles preserve at least one winner for each type (and so 2 total indivs of each type after mutation)
# For each case, a round robin approach is used to choose best scores among type of models to choose from.
# If enable_genetic_algorithm=='Optuna', then every individual is self-mutated without any tournament
# during the genetic algorithm.  The tournament is only used to prune-down individuals for, e.g.,
# tuning -> evolution and evolution -> final model.
# 
#tournament_style = "auto"

# Interpretability above which will use 'uniform' tournament style
#tournament_uniform_style_interpretability_switch = 8

# Accuracy below which will use uniform style if tournament_style = 'auto' (regardless of other accuracy tournament style switch values)
#tournament_uniform_style_accuracy_switch = 6

# Accuracy equal and above which uses model style if tournament_style = 'auto'
#tournament_model_style_accuracy_switch = 6

# Accuracy equal and above which uses feature style if tournament_style = 'auto'
#tournament_feature_style_accuracy_switch = 13

# Accuracy equal and above which uses fullstack style if tournament_style = 'auto'
#tournament_fullstack_style_accuracy_switch = 13

# Whether to use penalized score for GA tournament or actual score
#tournament_use_feature_penalized_score = true

# Whether to keep poor scores for small data (<10k rows) in case exploration will find good model.
# sets tournament_remove_poor_scores_before_evolution_model_factor=1.1
# tournament_remove_worse_than_constant_before_evolution=false
# tournament_keep_absolute_ok_scores_before_evolution_model_factor=1.1
# tournament_remove_poor_scores_before_final_model_factor=1.1
# tournament_remove_worse_than_constant_before_final_model=true
#tournament_keep_poor_scores_for_small_data = true

# Factor (compared to best score plus each score) beyond which to drop poorly scoring models before evolution.
# This is useful in cases when poorly scoring models take a long time to train.
#tournament_remove_poor_scores_before_evolution_model_factor = 0.7

# For before evolution after tuning, whether to remove models that are worse than (optimized to scorer) constant prediction model
#tournament_remove_worse_than_constant_before_evolution = true

# For before evolution after tuning, where on scale of 0 (perfect) to 1 (constant model) to keep ok scores by absolute value.
#tournament_keep_absolute_ok_scores_before_evolution_model_factor = 0.2

# Factor (compared to best score) beyond which to drop poorly scoring models before building final ensemble.  This is useful in cases when poorly scoring models take a long time to train.
#tournament_remove_poor_scores_before_final_model_factor = 0.3

# For before final model after evolution, whether to remove models that are worse than (optimized to scorer) constant prediction model
#tournament_remove_worse_than_constant_before_final_model = true

# Driverless AI uses a genetic algorithm (GA) to find the best features, best models and
# best hyper parameters for these models. The GA facilitates getting good results while not
# requiring torun/try every possible model/feature/parameter. This version of GA has
# reinforcement learning elements - it uses a form of exploration-exploitation to reach
# optimum solutions. This means it will capitalise on models/features/parameters that seem # to be working well and continue to exploit them even more, while allowing some room for
# trying new (and semi-random) models/features/parameters to avoid settling on a local
# minimum.
# These models/features/parameters tried are what-we-call individuals of a population. More # individuals connote more models/features/parameters to be tried and compete to find the best # ones.
#num_individuals = 2

# set fixed number of individuals (if > 0) - useful to compare different hardware configurations.  If want 3 individuals in GA race to be preserved, choose 6, since need 1 mutatable loser per surviving individual.
#fixed_num_individuals = 0

#max_fold_reps_hard_limit = 20

# number of unique targets or folds counts after which switch to faster/simpler non-natural sorting and print outs
#sanitize_natural_sort_limit = 1000

# number of fold ids to report cardinality for, both most common (head) and least common (tail)
#head_tail_fold_id_report_length = 30

# Whether target encoding (CV target encoding, weight of evidence, etc.) could be enabled
# Target encoding refers to several different feature transformations (primarily focused on
# categorical data) that aim to represent the feature using information of the actual
# target variable. A simple example can be to use the mean of the target to replace each
# unique category of a categorical feature. This type of features can be very predictive,
# but are prone to overfitting and require more memory as they need to store mappings of
# the unique categories and the target values.
# 
#enable_target_encoding = "auto"

# For target encoding, whether a model is used to compute Ginis for checking sanity of transformer. Requires cvte_cv_in_cv to be enabled. If enabled, CV-in-CV isn't done in case the check fails.
#cvte_cv_in_cv_use_model = false

# For target encoding,
# whether an outer level of cross-fold validation is performed,
# in cases when GINI is detected to flip sign (or have inconsistent sign for weight of evidence)
# between fit_transform on training, transform on training, and transform on validation data.
# The degree to which GINI is poor is also used to perform fold-averaging of look-up tables instead
# of using global look-up tables.
# 
#cvte_cv_in_cv = true

# For target encoding,
# when an outer level of cross-fold validation is performed,
# increase number of outer folds or abort target encoding when GINI between feature and target
# are not close between fit_transform on training, transform on training, and transform on validation data.
# 
#cv_in_cv_overconfidence_protection = "auto"

#cv_in_cv_overconfidence_protection_factor = 3.0

#enable_lexilabel_encoding = "off"

#enable_isolation_forest = "off"

# Whether one hot encoding could be enabled.  If auto, then only applied for small data and GLM.
#enable_one_hot_encoding = "auto"

# Limit number of output features (total number of bins) created by all BinnerTransformers based on this
# value, scaled by accuracy, interpretability and dataset size. 0 means unlimited.
#binner_cardinality_limiter = 50

# Whether simple binning of numeric features should be enabled by default. If auto, then only for
# GLM/FTRL/TensorFlow/GrowNet for time-series or for interpretability >= 6. Binning can help linear (or simple)
# models by exposing more signal for features that are not linearly correlated with the target. Note that
# NumCatTransformer and NumToCatTransformer already do binning, but also perform target encoding, which makes them
# less interpretable. The BinnerTransformer is more interpretable, and also works for time series.
#enable_binning = "auto"

# Tree uses XGBoost to find optimal split points for binning of numeric features.
# Quantile use quantile-based binning. Might fall back to quantile-based if too many classes or
# not enough unique values.
#binner_bin_method = "['tree']"

# If enabled, will attempt to reduce the number of bins during binning of numeric features.
# Applies to both tree-based and quantile-based bins.
#binner_minimize_bins = true

# Given a set of bins (cut points along min...max), the encoding scheme converts the original
# numeric feature values into the values of the output columns (one column per bin, and one extra bin for
# missing values if any).
# Piecewise linear is 0 left of the bin, and 1 right of the bin, and grows linearly from 0 to 1 inside the bin.
# Binary is 1 inside the bin and 0 outside the bin. Missing value bin encoding is always binary, either 0 or 1.
# If no missing values in the data, then there is no missing value bin.
# Piecewise linear helps to encode growing values and keeps smooth transitions across the bin
# boundaries, while binary is best suited for detecting specific values in the data.
# Both are great at providing features to models that otherwise lack non-linear pattern detection.
#binner_encoding = "['piecewise_linear', 'binary']"

# If enabled (default), include the original feature value as a output feature for the BinnerTransformer.
# This ensures that the BinnerTransformer never has less signal than the OriginalTransformer, since they can
# be chosen exclusively.
# 
#binner_include_original = true

#isolation_forest_nestimators = 200

# Transformer display names to indicate which transformers to use in experiment.
# More information for these transformers can be viewed here:
# http://docs.h2o.ai/driverless-ai/latest-stable/docs/userguide/transformations.html
# This section allows including/excluding these transformations and may be useful when
# simpler (more interpretable) models are sought at the expense of accuracy.
# the interpretability setting)
# for multi-class: '['NumCatTETransformer', 'TextLinModelTransformer',
# 'FrequentTransformer', 'CVTargetEncodeTransformer', 'ClusterDistTransformer',
# 'WeightOfEvidenceTransformer', 'TruncSVDNumTransformer', 'CVCatNumEncodeTransformer',
# 'DatesTransformer', 'TextTransformer', 'OriginalTransformer',
# 'NumToCatWoETransformer', 'NumToCatTETransformer', 'ClusterTETransformer',
# 'InteractionsTransformer']'
# for regression/binary: '['TextTransformer', 'ClusterDistTransformer',
# 'OriginalTransformer', 'TextLinModelTransformer', 'NumToCatTETransformer',
# 'DatesTransformer', 'WeightOfEvidenceTransformer', 'InteractionsTransformer',
# 'FrequentTransformer', 'CVTargetEncodeTransformer', 'NumCatTETransformer',
# 'NumToCatWoETransformer', 'TruncSVDNumTransformer', 'ClusterTETransformer',
# 'CVCatNumEncodeTransformer']'
# This list appears in the experiment logs (search for 'Transformers used')
# 
#included_transformers = "[]"

# Auxiliary to included_transformers
# e.g. to disable all Target Encoding: excluded_transformers =
# '['NumCatTETransformer', 'CVTargetEncodeF', 'NumToCatTETransformer',
# 'ClusterTETransformer']'.
# Does not affect transformers used for preprocessing with included_pretransformers.
# 
#excluded_transformers = "[]"

# Exclude list of genes (i.e. genes (built on top of transformers) to not use,
# independent of the interpretability setting)
# Some transformers are used by multiple genes, so this allows different control over feature engineering
# for multi-class: '['InteractionsGene', 'WeightOfEvidenceGene',
# 'NumToCatTargetEncodeSingleGene', 'OriginalGene', 'TextGene', 'FrequentGene',
# 'NumToCatWeightOfEvidenceGene', 'NumToCatWeightOfEvidenceMonotonicGene', '
# CvTargetEncodeSingleGene', 'DateGene', 'NumToCatTargetEncodeMultiGene', '
# DateTimeGene', 'TextLinRegressorGene', 'ClusterIDTargetEncodeSingleGene',
# 'CvCatNumEncodeGene', 'TruncSvdNumGene', 'ClusterIDTargetEncodeMultiGene',
# 'NumCatTargetEncodeMultiGene', 'CvTargetEncodeMultiGene', 'TextLinClassifierGene',
# 'NumCatTargetEncodeSingleGene', 'ClusterDistGene']'
# for regression/binary: '['CvTargetEncodeSingleGene', 'NumToCatTargetEncodeSingleGene',
# 'CvCatNumEncodeGene', 'ClusterIDTargetEncodeSingleGene', 'TextLinRegressorGene',
# 'CvTargetEncodeMultiGene', 'ClusterDistGene', 'OriginalGene', 'DateGene',
# 'ClusterIDTargetEncodeMultiGene', 'NumToCatTargetEncodeMultiGene',
# 'NumCatTargetEncodeMultiGene', 'TextLinClassifierGene', 'WeightOfEvidenceGene',
# 'FrequentGene', 'TruncSvdNumGene', 'InteractionsGene', 'TextGene',
# 'DateTimeGene', 'NumToCatWeightOfEvidenceGene',
# 'NumToCatWeightOfEvidenceMonotonicGene', ''NumCatTargetEncodeSingleGene']'
# This list appears in the experiment logs (search for 'Genes used')
# e.g. to disable interaction gene, use:  excluded_genes =
# '['InteractionsGene']'.
# Does not affect transformers used for preprocessing with included_pretransformers.
# 
#excluded_genes = "[]"

# "Include specific models" lets you choose a set of models that will be considered during experiment training. The
# individual model settings and its AUTO / ON / OFF mean following: AUTO lets the internal decision mechanisms determine
# whether the model should be used during training; ON will try to force the use of the model; OFF turns the model
# off during training (it is equivalent of deselecting the model in the "Include specific models" picker).
# 
#included_models = "[]"

# Auxiliary to included_models
#excluded_models = "[]"

#included_scorers = "[]"

# Select transformers to be used for preprocessing before other transformers operate.
# Pre-processing transformers can potentially take any original features and output
# arbitrary features, which will then be used by the normal layer of transformers
# whose selection is controlled by toml included_transformers or via the GUI
# "Include specific transformers".
# Notes:
# 1) preprocessing transformers (and all other layers of transformers) are part of the python and (if applicable) mojo scoring packages.
# 2) any BYOR transformer recipe or native DAI transformer can be used as a preprocessing transformer.
# So, e.g., a preprocessing transformer can do interactions, string concatenations, date extractions as a preprocessing step,
# and next layer of Date and DateTime transformers will use that as input data.
# Caveats:
# 1) one cannot currently do a time-series experiment on a time_column that hasn't yet been made (setup of experiment only knows about original data, not transformed)
# However, one can use a run-time data recipe to (e.g.) convert a float date-time into string date-time, and this will
# be used by DAIs Date and DateTime transformers as well as auto-detection of time series.
# 2) in order to do a time series experiment with the GUI/client auto-selecting groups, periods, etc. the dataset
# must have time column and groups prepared ahead of experiment by user or via a one-time data recipe.
# 
#included_pretransformers = "[]"

# Auxiliary to included_pretransformers
#excluded_pretransformers = "[]"

#include_all_as_pretransformers_if_none_selected = false

#force_include_all_as_pretransformers_if_none_selected = false

# Number of full pipeline layers
# (not including preprocessing layer when included_pretransformers is not empty).
# 
#num_pipeline_layers = 1

# There are 2 data recipes:
# 1) that adds new dataset or modifies dataset outside experiment by file/url (pre-experiment data recipe)
# 2) that modifies dataset during experiment and python scoring (run-time data recipe)
# This list applies to the 2nd case.  One can use the same data recipe code for either case, but note:
# A) the 1st case can make any new data, but is not part of scoring package.
# B) the 2nd case modifies data during the experiment, so needs some original dataset.
# The recipe can still create all new features, as long as it has same *name* for:
# target, weight_column, fold_column, time_column, time group columns.
# 
#included_datas = "[]"

# Auxiliary to included_datas
#excluded_datas = "[]"

# Custom individuals to use in experiment.
# DAI contains most information about model type, model hyperparameters, data science types for input features, transformers used, and transformer parameters an Individual Recipe (an object that is evolved by mutation within the context of DAI's genetic algorithm).
# Every completed experiment auto-generates python code for the experiment that corresponds to the individual(s) used to build the final model.  This auto-generated python code can be edited offline and uploaded as a recipe, or it can be edited within the custom recipe management editor and saved.  This allowed one a code-first access to a significant portion of DAI's internal transformer and model generation.
# Choices are:
# * Empty means all individuals are freshly generated and treated by DAI's AutoML as a container of model and transformer choices.
# * Recipe display names of custom individuals, usually chosen via the UI.  If the number of included custom individuals is less than DAI would need, then the remaining individuals are freshly generated.
# The expert experiment-level option fixed_num_individuals can be used to enforce how many individuals to use in evolution stage.
# The expert experiment-level option fixed_ensemble_level can be used to enforce how many individuals (each with one base model) will be used in the final model.
# These individuals act in similar way as the feature brain acts for restart and retrain/refit, and one can retrain/refit custom individuals (i.e. skip the tuning and evolution stages) to use them in building a final model.
# See toml make_python_code for more details.
#included_individuals = "[]"

# Auxiliary to included_individuals
#excluded_individuals = "[]"

# Whether to generate python code for the best individuals for the experiment.
# This python code contains a CustomIndividual class that is a recipe that can be edited and customized.  The CustomIndividual class itself can also be customized for expert use.
# By default, 'auto' means on.
# At the end of an experiment, the summary zip contains auto-generated python code for the individuals used in the experiment, including the last best population (best_population_indivXX.py where XX iterates the population), last best individual (best_individual.py), final base models (final_indivYY.py where YY iterates the final base models).
# The summary zip also contains an example_indiv.py file that generates other transformers that may be useful that did not happen to be used in the experiment.
# In addition, the GUI and python client allow one to generate custom individuals from an aborted or finished experiment.
# For finished experiments, this will provide a zip file containing the final_indivYY.py files, and for aborted experiments this will contain the best population and best individual files.
# See included_individuals for more details.
#make_python_code = "auto"

# Whether to generate json code for the best individuals for the experiment.
# This python code contains the essential attributes from the internal DAI
# individual class.  Reading the json code as a recipe is not supported.
# By default, 'auto' means off.
# 
#make_json_code = "auto"

# Maximum number of genes to make for example auto-generated custom individual,
# called example_indiv.py in the summary zip file.
# 
#python_code_ngenes_max = 100

# Minimum number of genes to make for example auto-generated custom individual,
# called example_indiv.py in the summary zip file.
# 
#python_code_ngenes_min = 100

# Select the scorer to optimize the binary probability threshold that is being used in related Confusion Matrix based scorers that are trivial to optimize otherwise: Precision, Recall, FalsePositiveRate, FalseDiscoveryRate, FalseOmissionRate, TrueNegativeRate, FalseNegativeRate, NegativePredictiveValue. Use F1 if the target class matters more, and MCC if all classes are equally important. AUTO will try to sync the threshold scorer with the scorer used for the experiment, otherwise falls back to F1. The optimized threshold is also used for creating labels in addition to probabilities in MOJO/Python scorers.
#threshold_scorer = "AUTO"

# Auxiliary to included_scorers
#excluded_scorers = "[]"

# Whether to enable constant models ('auto'/'on'/'off')
#enable_constant_model = "auto"

# Whether to enable Decision Tree models ('auto'/'on'/'off').  'auto' disables decision tree unless only non-constant model chosen.
#enable_decision_tree = "auto"

# Whether to enable GLM models ('auto'/'on'/'off')
#enable_glm = "auto"

# Whether to enable RAPIDS extensions to GLM models (not available until fixes are in xgboost 1.3.0)
#enable_glm_rapids = false

# Whether to enable XGBoost GBM models ('auto'/'on'/'off')
#enable_xgboost_gbm = "auto"

# Whether to enable LightGBM models ('auto'/'on'/'off')
#enable_lightgbm = "auto"

# Whether to enable TensorFlow models ('auto'/'on'/'off')
#enable_tensorflow = "auto"

# Whether to enable PyTorch-based GrowNet models ('auto'/'on'/'off')
#enable_grownet = "auto"

# Whether to enable FTRL support (follow the regularized leader) model ('auto'/'on'/'off')
#enable_ftrl = "auto"

# Whether to enable RuleFit support (beta version, no mojo) ('auto'/'on'/'off')
#enable_rulefit = "auto"

# Whether to enable automatic addition of zero-inflated models for regression problems with zero-inflated target values that meet certain conditions: y >= 0, y.std() > y.mean()
#enable_zero_inflated_models = "auto"

# Whether to enable RAPIDS extensions to XGBoost GBM/Dart.  If selected, python scoring package can only be used on GPU system.
#enable_xgboost_rapids = false

# Whether to enable GPU-based RAPIDS CUML models.
# No mojo support, but python scoring is supported.
# In alpha testing status.
# 
#enable_rapids_cuml_models = false

# Whether to enable Multi-GPU mode for capable RAPIDS CUML models.
# No mojo support, but python scoring is supported.
# In alpha testing status.
# 
#enable_rapids_models_dask = false

# Whether to use dask_cudf even for 1 GPU.  If False, will use plain cudf.
#use_dask_for_1_gpu = false

# Number of retrials for dask fit to protect against known xgboost issues https://github.com/dmlc/xgboost/issues/6272 https://github.com/dmlc/xgboost/issues/6551
#dask_retrials_allreduce_empty_issue = 5

# Whether to enable XGBoost RF mode without early stopping.
# Disabled unless switched on.
# 
#enable_xgboost_rf = "auto"

# Whether to enable dask_cudf (multi-GPU) version of XGBoost GBM/RF.
# Disabled unless switched on.
# Only applicable for single final model without early stopping.  No Shapley possible.
# 
#enable_xgboost_gbm_dask = "auto"

# Whether to enable multi-node LightGBM.
# Disabled unless switched on.
# 
#enable_lightgbm_dask = "auto"

# If num_inner_hyperopt_trials_prefinal > 0,
# then whether to do hyper parameter tuning during leakage/shift detection.
# Might be useful to find non-trivial leakage/shift, but usually not necessary.
# 
#hyperopt_shift_leak = false

# If num_inner_hyperopt_trials_prefinal > 0,
# then whether to do hyper parameter tuning during leakage/shift detection,
# when checking each column.
# 
#hyperopt_shift_leak_per_column = false

# Number of trials for Optuna hyperparameter optimization for tuning and evolution models.
# 0 means no trials.
# For small data, 100 is ok choice,
# while for larger data smaller values are reasonable if need results quickly.
# If using RAPIDS or DASK, hyperparameter optimization keeps data on GPU entire time.
# Currently applies to XGBoost GBM/Dart and LightGBM.
# Useful when there is high overhead of DAI outside inner model fit/predict,
# so this tunes without that overhead.
# However, can overfit on a single fold when doing tuning or evolution,
# and if using CV then averaging the fold hyperparameters can lead to unexpected results.
# 
#num_inner_hyperopt_trials_prefinal = 0

# Number of trials for Optuna hyperparameter optimization for final models.
# 0 means no trials.
# For small data, 100 is ok choice,
# while for larger data smaller values are reasonable if need results quickly.
# Applies to final model only even if num_inner_hyperopt_trials=0.
# If using RAPIDS or DASK, hyperparameter optimization keeps data on GPU entire time.
# Currently applies to XGBoost GBM/Dart and LightGBM.
# Useful when there is high overhead of DAI outside inner model fit/predict,
# so this tunes without that overhead.
# However, for final model each fold is independently optimized and can overfit on each fold,
# after which predictions are averaged
# (so no issue with averaging hyperparameters when doing CV with tuning or evolution).
# 
#num_inner_hyperopt_trials_final = 0

# Number of individuals in final model (all folds/repeats for given base model) to
# optimize with Optuna hyperparameter tuning.
# -1 means all.
# 0 is same as choosing no Optuna trials.
# Might be only beneficial to optimize hyperparameters of best individual (i.e. value of 1) in ensemble.
# 
#num_hyperopt_individuals_final = -1

# Optuna Pruner to use (applicable to XGBoost and LightGBM that support Optuna callbacks).  To disable choose None.
#optuna_pruner = "MedianPruner"

# Set Optuna constructor arguments for particular applicable pruners.
# https://optuna.readthedocs.io/en/stable/reference/pruners.html
# 
#optuna_pruner_kwargs = "{'n_startup_trials': 5, 'n_warmup_steps': 20, 'interval_steps': 20, 'percentile': 25.0, 'min_resource': 'auto', 'max_resource': 'auto', 'reduction_factor': 4, 'min_early_stopping_rate': 0, 'n_brackets': 4, 'min_early_stopping_rate_low': 0, 'upper': 1.0, 'lower': 0.0}"

# Optuna Pruner to use (applicable to XGBoost and LightGBM that support Optuna callbacks).
#optuna_sampler = "TPESampler"

# Set Optuna constructor arguments for particular applicable samplers.
# https://optuna.readthedocs.io/en/stable/reference/samplers.html
# 
#optuna_sampler_kwargs = "{}"

# Whether to enable Optuna's XGBoost Pruning callback to abort unpromising runs.  Not done if tuning learning rate.
#enable_xgboost_hyperopt_callback = true

# Whether to enable Optuna's LightGBM Pruning callback to abort unpromising runs.  Not done if tuning learning rate.
#enable_lightgbm_hyperopt_callback = true

# Whether to enable XGBoost Dart models ('auto'/'on'/'off')
#enable_xgboost_dart = "auto"

# Whether to enable dask_cudf (multi-GPU) version of XGBoost Dart.
# Disabled unless switched on.
# If have only 1 GPU, then only uses dask_cudf if use_dask_for_1_gpu is True
# Only applicable for single final model without early stopping.  No Shapley possible.
# 
#enable_xgboost_dart_dask = "auto"

# Whether to enable dask_cudf (multi-GPU) version of XGBoost RF.
# Disabled unless switched on.
# If have only 1 GPU, then only uses dask_cudf if use_dask_for_1_gpu is True
# Only applicable for single final model without early stopping.  No Shapley possible.
# 
#enable_xgboost_rf_dask = "auto"

# Number of GPUs to use per model hyperopt training task.  Set to -1 for all GPUs.
# For example, when this is set to -1 and there are 4 GPUs available, all of them can be used for the training of a single model across a Dask cluster.
# Ignored if GPUs disabled or no GPUs on system.
# In multinode context, this refers to the per-node value.
# 
#num_gpus_per_hyperopt_dask = -1

# Whether to use (and expect exists) xgbfi feature interactions for xgboost.
#use_xgboost_xgbfi = false

# Which boosting types to enable for LightGBM (gbdt = boosted trees, rf_early_stopping = random forest with early stopping rf = random forest (no early stopping), dart = drop-out boosted trees with no early stopping
#enable_lightgbm_boosting_types = "['gbdt']"

# Whether to enable automatic class weighting for imbalanced multiclass problems. Can make worse probabilities, but improve confusion-matrix based scorers for rare classes without the need to manually calibrate probabilities or fine-tune the label creation process.
#enable_lightgbm_multiclass_balancing = "auto"

# Whether to enable LightGBM categorical feature support (runs in CPU mode even if GPUs enabled, and no MOJO built)
#enable_lightgbm_cat_support = false

# Whether to enable LightGBM linear_tree handling
# (only CPU mode currently, no L1 regularization -- mae objective, and no MOJO build).
# 
#enable_lightgbm_linear_tree = false

# Whether to enable LightGBM extra trees mode to help avoid overfitting
#enable_lightgbm_extra_trees = false

# basic: as fast as when no constraints applied, but over-constrains the predictions.
# intermediate: very slightly slower, but much less constraining while still holding monotonicity and should be more accurate than basic.
# advanced: slower, but even more accurate than intermediate.
# 
#lightgbm_monotone_constraints_method = "intermediate"

# Forbids any monotone splits on the first x (rounded down) level(s) of the tree.
# The penalty applied to monotone splits on a given depth is a continuous,
# increasing function the penalization parameter.
# https://lightgbm.readthedocs.io/en/latest/Parameters.html#monotone_penalty
# 
#lightgbm_monotone_penalty = 0.0

# Whether to enable LightGBM CUDA implementation instead of OpenCL.
# CUDA with LightGBM only supported for Pascal+ (compute capability >=6.0)
#enable_lightgbm_cuda_support = false

# Whether to show constant models in iteration panel even when not best model.
#show_constant_model = false

#drop_constant_model_final_ensemble = true

#xgboost_rf_exact_threshold_num_rows_x_cols = 10000

# Select objectives allowed for XGBoost.
# Added to allowed mutations (the default reg:squarederror is in sample list 3 times)
# Note: logistic, tweedie, gamma, poisson are only valid for targets with positive values.
# Note: The objective relates to the form of the (regularized) loss function,
# used to determine the split with maximum information gain,
# while the metric is the non-regularized metric
# measured on the validation set (external or internally generated by DAI).
# 
#xgboost_reg_objectives = "['reg:squarederror']"

# Select metrics allowed for XGBoost.
# Added to allowed mutations (the default rmse and mae are in sample list twice).
# Note: tweedie, gamma, poisson are only valid for targets with positive values.
# 
#xgboost_reg_metrics = "['rmse', 'mae']"

# Select which objectives allowed for XGBoost.
# Added to allowed mutations (all evenly sampled).
#xgboost_binary_metrics = "['logloss', 'auc', 'aucpr', 'error']"

# Select objectives allowed for LightGBM.
# Added to allowed mutations (the default mse is in sample list 2 times if selected).
# "binary" refers to logistic regression.
# Note: If choose quantile/huber or fair and data is not normalized,
# recommendation is to use params_lightgbm to specify reasonable
# value of alpha (for quantile or huber) or fairc (for fair) to LightGBM.
# Note: mse is same as rmse correponding to L2 loss.  mae is L1 loss.
# Note: tweedie, gamma, poisson are only valid for targets with positive values.
# Note: The objective relates to the form of the (regularized) loss function,
# used to determine the split with maximum information gain,
# while the metric is the non-regularized metric
# measured on the validation set (external or internally generated by DAI).
# 
#lightgbm_reg_objectives = "['mse', 'mae']"

# Select metrics allowed for LightGBM.
# Added to allowed mutations (the default rmse is in sample list three times if selected).
# Note: If choose huber or fair and data is not normalized,
# recommendation is to use params_lightgbm to specify reasonable
# value of alpha (for huber or quantile) or fairc (for fair) to LightGBM.
# Note: tweedie, gamma, poisson are only valid for targets with positive values.
# 
#lightgbm_reg_metrics = "['rmse', 'mse', 'mae']"

# Select objectives allowed for LightGBM.
# Added to allowed mutations (the default binary is in sample list 2 times if selected)
#lightgbm_binary_objectives = "['binary', 'xentropy']"

# Select which binary metrics allowed for LightGBM.
# Added to allowed mutations (all evenly sampled).
#lightgbm_binary_metrics = "['binary', 'binary', 'auc']"

# Select which metrics allowed for multiclass LightGBM.
# Added to allowed mutations (evenly sampled if selected).
#lightgbm_multi_metrics = "['multiclass', 'multi_error']"

# tweedie_variance_power parameters to try for XGBoostModel and LightGBMModel if tweedie is used.
# First value is default.
#tweedie_variance_power_list = "[1.5, 1.2, 1.9]"

# huber parameters to try for LightGBMModel if huber is used.
# First value is default.
#huber_alpha_list = "[0.9, 0.3, 0.5, 0.6, 0.7, 0.8, 0.1, 0.99]"

# fair c parameters to try for LightGBMModel if fair is used.
# First value is default.
#fair_c_list = "[1.0, 0.1, 0.5, 0.9]"

# poisson max_delta_step parameters to try for LightGBMModel if poisson is used.
# First value is default.
#poisson_max_delta_step_list = "[0.7, 0.9, 0.5, 0.2]"

# quantile alpha parameters to try for LightGBMModel if quantile is used.
# First value is default.
#quantile_alpha = "[0.9, 0.95, 0.99, 0.6]"

# Default reg_lambda regularization for GLM.
#reg_lambda_glm_default = 0.0004

#lossguide_drop_factor = 4.0

#lossguide_max_depth_extend_factor = 8.0

# Parameters for LightGBM to override DAI parameters
# e.g. ``'eval_metric'`` instead of ``'metric'`` should be used
# e.g. ``params_lightgbm="{'objective': 'binary', 'n_estimators': 100, 'max_leaves': 64, 'random_state': 1234}"``
# e.g. ``params_lightgbm="{'n_estimators': 600, 'learning_rate': 0.1, 'reg_alpha': 0.0, 'reg_lambda': 0.5, 'gamma': 0, 'max_depth': 0, 'max_bin': 128, 'max_leaves': 256, 'scale_pos_weight': 1.0, 'max_delta_step': 3.469919910597877, 'min_child_weight': 1, 'subsample': 0.9, 'colsample_bytree': 0.3, 'tree_method': 'gpu_hist', 'grow_policy': 'lossguide', 'min_data_in_bin': 3, 'min_child_samples': 5, 'early_stopping_rounds': 20, 'num_classes': 2, 'objective': 'binary', 'eval_metric': 'binary', 'random_state': 987654, 'early_stopping_threshold': 0.01, 'monotonicity_constraints': False, 'silent': True, 'debug_verbose': 0, 'subsample_freq': 1}"``
# avoid including "system"-level parameters like ``'n_gpus': 1, 'gpu_id': 0, , 'n_jobs': 1, 'booster': 'lightgbm'``
# also likely should avoid parameters like: 'objective': 'binary', unless one really knows what one is doing (e.g. alternative objectives)
# See: https://xgboost.readthedocs.io/en/latest/parameter.html
# And see: https://github.com/Microsoft/LightGBM/blob/master/docs/Parameters.rst
# Can also pass objective parameters if choose (or in case automatically chosen) certain objectives
# https://lightgbm.readthedocs.io/en/latest/Parameters.html#metric-parameters
#params_lightgbm = "{}"

# Parameters for XGBoost to override DAI parameters
# similar parameters as LightGBM since LightGBM parameters are transcribed from XGBoost equivalent versions
# e.g. ``params_xgboost="{'n_estimators': 100, 'max_leaves': 64, 'max_depth': 0, 'random_state': 1234}"``
# See: https://xgboost.readthedocs.io/en/latest/parameter.html
#params_xgboost = "{}"

# Like params_xgboost but for XGBoost random forest.
#params_xgboost_rf = "{}"

# Like params_xgboost but for XGBoost's dart method
#params_dart = "{}"

# Parameters for TensorFlow to override DAI parameters
# e.g. ``params_tensorflow="{'lr': 0.01, 'add_wide': False, 'add_attention': True, 'epochs': 30, 'layers': (100, 100), 'activation': 'selu', 'batch_size': 64, 'chunk_size': 1000, 'dropout': 0.3, 'strategy': '1cycle', 'l1': 0.0, 'l2': 0.0, 'ort_loss': 0.5, 'ort_loss_tau': 0.01, 'normalize_type': 'streaming'}"``
# See: https://keras.io/ , e.g. for activations: https://keras.io/activations/
# Example layers: ``(500, 500, 500), (100, 100, 100), (100, 100), (50, 50)``
# Strategies: ``'1cycle'`` or ``'one_shot'``, See: https://github.com/fastai/fastai
# 'one_shot" is not allowed for ensembles.
# normalize_type: 'streaming' or 'global' (using sklearn StandardScaler)
# 
#params_tensorflow = "{}"

# Parameters for XGBoost's gblinear to override DAI parameters
# e.g. ``params_gblinear="{'n_estimators': 100}"``
# See: https://xgboost.readthedocs.io/en/latest/parameter.html
#params_gblinear = "{}"

# Parameters for Decision Tree to override DAI parameters
# parameters should be given as XGBoost equivalent unless unique LightGBM parameter
# e.g. ``'eval_metric'`` instead of ``'metric'`` should be used
# e.g. ``params_decision_tree="{'objective': 'binary', 'n_estimators': 100, 'max_leaves': 64, 'random_state': 1234}"``
# e.g. ``params_decision_tree="{'n_estimators': 1, 'learning_rate': 1, 'reg_alpha': 0.0, 'reg_lambda': 0.5, 'gamma': 0, 'max_depth': 0, 'max_bin': 128, 'max_leaves': 256, 'scale_pos_weight': 1.0, 'max_delta_step': 3.469919910597877, 'min_child_weight': 1, 'subsample': 0.9, 'colsample_bytree': 0.3, 'tree_method': 'gpu_hist', 'grow_policy': 'lossguide', 'min_data_in_bin': 3, 'min_child_samples': 5, 'early_stopping_rounds': 20, 'num_classes': 2, 'objective': 'binary', 'eval_metric': 'logloss', 'random_state': 987654, 'early_stopping_threshold': 0.01, 'monotonicity_constraints': False, 'silent': True, 'debug_verbose': 0, 'subsample_freq': 1}"``
# avoid including "system"-level parameters like ``'n_gpus': 1, 'gpu_id': 0, , 'n_jobs': 1, 'booster': 'lightgbm'``
# also likely should avoid parameters like: ``'objective': 'binary:logistic'``, unless one really knows what one is doing (e.g. alternative objectives)
# See: https://xgboost.readthedocs.io/en/latest/parameter.html
# And see: https://github.com/Microsoft/LightGBM/blob/master/docs/Parameters.rst
# Can also pass objective parameters if choose (or in case automatically chosen) certain objectives
# https://lightgbm.readthedocs.io/en/latest/Parameters.html#metric-parameters
#params_decision_tree = "{}"

# Parameters for Rulefit to override DAI parameters
# e.g. ``params_rulefit="{'max_leaves': 64}"``
# See: https://xgboost.readthedocs.io/en/latest/parameter.html
#params_rulefit = "{}"

# Parameters for FTRL to override DAI parameters
#params_ftrl = "{}"

# Parameters for GrowNet to override DAI parameters
#params_grownet = "{}"

# How to handle tomls like params_tune_lightgbm.
# override: For any key in the params_tune_ toml dict, use the list of values instead of DAI's list of values.
# override_and_first_as_default: like override, but also use first entry in tuple/list (if present) as override as replacement for (e.g.) params_lightgbm when using params_tune_lightgbm.
# exclusive: Only tune the keys in the params_tune_ toml dict, unless no keys are present.  Otherwise use DAI's default values.
# exclusive_and_first_as_default: Like exclusive but same first as default behavior as override_and_first_as_default.
# In order to fully control hyperparameter tuning, either one should set "override" mode and include every hyperparameter and at least one value in each list within the dictionary, or choose "exclusive" and then rely upon DAI unchanging default values for any keys not given.
# For custom recipes, one can use recipe_dict to pass hyperparameters and if using the "get_one()" function in a custom recipe, and if user_tune passed contains the hyperparameter dictionary equivalent of params_tune_ tomls, then this params_tune_mode will also work for custom recipes.
#params_tune_mode = "override_and_first_as_default"

# Whether to adjust GBM trees, learning rate, and early_stopping_rounds for GBM models or recipes with _is_gbm=True.
# True: auto mode, that changes trees/LR/stopping if tune_learning_rate=false and early stopping is supported by the model and model is GBM or from custom individual with parameter in adjusted_params.
# False: disable any adjusting from tuning-evolution into final model.
# Setting this to false is required if (e.g.) one changes params_lightgbm or params_tune_lightgbm and wanted to preserve the tuning-evolution values into the final model.
# One should also set tune_learning_rate to true to tune the learning_rate, else it will be fixed to some single value.
#params_final_auto_adjust = true

# Dictionary of key:lists of values to use for LightGBM tuning, overrides DAI's choice per key
# e.g. ``params_tune_lightgbm="{'min_child_samples': [1,2,5,100,1000], 'min_data_in_bin': [1,2,3,10,100,1000]}"``
#params_tune_lightgbm = "{}"

# Like params_tune_lightgbm but for XGBoost
# e.g. ``params_tune_xgboost="{'max_leaves': [8, 16, 32, 64]}"``
#params_tune_xgboost = "{}"

# Like params_tune_lightgbm but for XGBoost random forest
# e.g. ``params_tune_xgboost_rf="{'max_leaves': [8, 16, 32, 64]}"``
#params_tune_xgboost_rf = "{}"

# Dictionary of key:lists of values to use for LightGBM Decision Tree tuning, overrides DAI's choice per key
# e.g. ``params_tune_decision_tree="{'min_child_samples': [1,2,5,100,1000], 'min_data_in_bin': [1,2,3,10,100,1000]}"``
#params_tune_decision_tree = "{}"

# Like params_tune_lightgbm but for XGBoost's Dart
# e.g. ``params_tune_dart="{'max_leaves': [8, 16, 32, 64]}"``
#params_tune_dart = "{}"

# Like params_tune_lightgbm but for TensorFlow
# e.g. ``params_tune_tensorflow="{'layers': [(10,10,10), (10, 10, 10, 10)]}"``
#params_tune_tensorflow = "{}"

# Like params_tune_lightgbm but for gblinear
# e.g. ``params_tune_gblinear="{'reg_lambda': [.01, .001, .0001, .0002]}"``
#params_tune_gblinear = "{}"

# Like params_tune_lightgbm but for rulefit
# e.g. ``params_tune_rulefit="{'max_depth': [4, 5, 6]}"``
#params_tune_rulefit = "{}"

# Like params_tune_lightgbm but for ftrl
#params_tune_ftrl = "{}"

# Like params_tune_lightgbm but for GrowNet
# e.g. ``params_tune_grownet="{'input_dropout': [0.2, 0.5]}"``
#params_tune_grownet = "{}"

# Whether to force max_leaves and max_depth to be 0 if grow_policy is depthwise and lossguide, respectively.
#params_tune_grow_policy_simple_trees = true

# Maximum number of GBM trees or GLM iterations. Can be reduced for lower accuracy and/or higher interpretability.
# Early-stopping usually chooses less. Ignored if fixed_max_nestimators is > 0.
# 
#max_nestimators = 3000

# Fixed maximum number of GBM trees or GLM iterations. If > 0, ignores max_nestimators and disables automatic reduction
# due to lower accuracy or higher interpretability. Early-stopping usually chooses less.
# 
#fixed_max_nestimators = -1

# LightGBM dart mode and normal rf mode do not use early stopping,
# and they will sample from these values for n_estimators.
# XGBoost Dart mode will also sample from these n_estimators.
# Also applies to XGBoost Dask models that do not yet support early stopping or callbacks.
# For default parameters it chooses first value in list, while mutations sample from the list.
# 
#n_estimators_list_no_early_stopping = "[50, 100, 150, 200, 250, 300]"

# Lower limit on learning rate for final ensemble GBM models.
# In some cases, the maximum number of trees/iterations is insufficient for the final learning rate,
# which can lead to no early stopping triggered and poor final model performance.
# Then, one can try increasing the learning rate by raising this minimum,
# or one can try increasing the maximum number of trees/iterations.
# 
#min_learning_rate_final = 0.01

# Upper limit on learning rate for final ensemble GBM models
#max_learning_rate_final = 0.05

# factor by which max_nestimators is reduced for tuning and feature evolution
#max_nestimators_feature_evolution_factor = 0.2

# Lower limit on learning rate for feature engineering GBM models
#min_learning_rate = 0.05

# Upper limit on learning rate for GBM models
# If want to override min_learning_rate and min_learning_rate_final, set this to smaller value
# 
#max_learning_rate = 0.5

# Whether to lock learning rate, tree count, early stopping rounds for GBM algorithms to the final model values.
#lock_ga_to_final_trees = false

# Whether to tune learning rate for GBM algorithms (if not doing just single final model).
# If tuning with Optuna, might help isolate optimal learning rate.
# 
#tune_learning_rate = false

# Max. number of epochs for TensorFlow and FTRL models
#max_epochs = 50

# Number of epochs for TensorFlow when larger data size.
#max_epochs_tf_big_data = 5

# Maximum tree depth (and corresponding max max_leaves as 2**max_max_depth)
#max_max_depth = 12

# Default max_bin for tree methods
#default_max_bin = 256

# Default max_bin for LightGBM (64 recommended for GPU LightGBM for speed)
#default_lightgbm_max_bin = 249

# Maximum max_bin for tree features
#max_max_bin = 256

# Minimum max_bin for any tree
#min_max_bin = 32

# Amount of memory which can handle max_bin = 256 can handle 125 columns and max_bin = 32 for 1000 columns
# As available memory on system goes higher than this scale, can handle proportionally more columns at higher max_bin
# Currently set to 10GB
#scale_mem_for_max_bin = 10737418240

# Factor by which rf gets more depth than gbdt
#factor_rf = 1.25

# Whether TensorFlow will use all CPU cores, or if it will split among all transformers.  Only for transformers, not TensorFlow model.
#tensorflow_use_all_cores = true

# Whether TensorFlow will use all CPU cores if reproducible is set, or if it will split among all transformers
#tensorflow_use_all_cores_even_if_reproducible_true = false

# Whether to disable TensorFlow memory optimizations. Can help fix tensorflow.python.framework.errors_impl.AlreadyExistsError
#tensorflow_disable_memory_optimization = true

# How many cores to use for each TensorFlow model, regardless if GPU or CPU based (0 = auto mode)
#tensorflow_cores = 0

# For TensorFlow models, maximum number of cores to use if tensorflow_cores=0 (auto mode), because TensorFlow model is inefficient at using many cores.  See also max_fit_cores for all models.
#tensorflow_model_max_cores = 4

# How many cores to use for each Bert Model and Transformer, regardless if GPU or CPU based (0 = auto mode)
#bert_cores = 0

# Whether Bert will use all CPU cores, or if it will split among all transformers.  Only for transformers, not Bert model.
#bert_use_all_cores = true

# For Bert models, maximum number of cores to use if bert_cores=0 (auto mode), because Bert model is inefficient at using many cores.  See also max_fit_cores for all models.
#bert_model_max_cores = 8

# Max number of rules to be used for RuleFit models (-1 for all)
#rulefit_max_num_rules = -1

# Max tree depth for RuleFit models
#rulefit_max_tree_depth = 6

# Max number of trees for RuleFit models
#rulefit_max_num_trees = 500

# Enable One-Hot-Encoding (which does binning to limit to number of bins to no more than 100 anyway) for categorical columns with fewer than this many unique values
# Set to 0 to disable
#one_hot_encoding_cardinality_threshold = 50

# How many levels to choose one-hot by default instead of other encodings, restricted down to 10x less (down to 2 levels) when number of columns able to be used with OHE exceeds 500. Note the total number of bins is reduced if bigger data independently of this.
#one_hot_encoding_cardinality_threshold_default_use = 40

# Treat text columns also as categorical columns if the cardinality is <= this value.
# Set to 0 to treat text columns only as text.
#text_as_categorical_cardinality_threshold = 1000

# If num_as_cat is true, then treat numeric columns also as categorical columns if the cardinality is > this value.
# Setting to 0 allows all numeric to be treated as categorical if num_as_cat is True.
#numeric_as_categorical_cardinality_threshold = 2

# If num_as_cat is true, then treat numeric columns also as categorical columns to possibly one-hot encode if the cardinality is > this value.
# Setting to 0 allows all numeric to be treated as categorical to possibly ohe-hot encode if num_as_cat is True.
#numeric_as_ohe_categorical_cardinality_threshold = 2

#one_hot_encoding_show_actual_levels_in_features = false

# Fixed ensemble_level
# -1 = auto, based upon ensemble_accuracy_switch, accuracy, size of data, etc.
# 0 = No ensemble, only final single model on validated iteration/tree count
# 1 = 1 model, multiple ensemble folds (cross-validation)
# >=2 = >=2 models, multiple ensemble folds (cross-validation)
# 
#fixed_ensemble_level = -1

# If enabled, use cross-validation to determine optimal parameters for single final model,
# and to be able to create training holdout predictions.
#cross_validate_single_final_model = true

# Model to combine base model predictions, for experiments that create a final pipeline
# consisting of multiple base models.
# blender: Creates a linear blend with non-negative weights that add to 1 (blending) - recommended
# extra_trees: Creates a tree model to non-linearly combine the base models (stacking) - experimental, and recommended to also set enable cross_validate_meta_learner.
# neural_net: Creates a neural net model to non-linearly combine the base models (stacking) - experimental, and recommended to also set enable cross_validate_meta_learner.
# 
#ensemble_meta_learner = "blender"

# If enabled, use cross-validation to create an ensemble for the meta learner itself. Especially recommended for
# ``ensemble_meta_learner='extra_trees'``, to make unbiased training holdout predictions.
# Will disable MOJO if enabled. Not needed for ``ensemble_meta_learner='blender'``."
# 
#cross_validate_meta_learner = false

# Number of models to tune during pre-evolution phase
# Can make this lower to avoid excessive tuning, or make higher to do enhanced tuning.
# ``-1 : auto``
# 
#parameter_tuning_num_models = -1

# Number of models (out of all parameter_tuning_num_models) to have as SEQUENCE instead of random features/parameters.
# ``-1 : auto, use at least one default individual per model class tuned``
# 
#parameter_tuning_num_models_sequence = -1

# Number of models to add during tuning that cover other cases, like for TS having no TE on time column groups.
# ``-1 : auto, adds additional models to protect against overfit on high-gain training features.``
# 
#parameter_tuning_num_models_extra = -1

# Dictionary of model class name (keys) and number (values) of instances.
#num_tuning_instances = "{}"

#validate_meta_learner = true

#validate_meta_learner_extra = false

# Specify the fixed number of cross-validation folds (if >= 2) for feature evolution. (The actual number of splits allowed can be less and is determined at experiment run-time).
#fixed_num_folds_evolution = -1

# Specify the fixed number of cross-validation folds (if >= 2) for the final model. (The actual number of splits allowed can be less and is determined at experiment run-time).
#fixed_num_folds = -1

# set "on" to force only first fold for models - useful for quick runs regardless of data
#fixed_only_first_fold_model = "auto"

# Set the number of repeated cross-validation folds for feature evolution and final models (if > 0), 0 is default. Only for ensembles that do cross-validation (so no external validation and not time-series), not for single final models.
#fixed_fold_reps = 0

#num_fold_ids_show = 10

#fold_scores_instability_warning_threshold = 0.25

# Upper limit on the number of rows x number of columns for feature evolution (applies to both training and validation/holdout splits)
# feature evolution is the process that determines which features will be derived.
# Depending on accuracy settings, a fraction of this value will be used
# 
#feature_evolution_data_size = 300000000

# Upper limit on the number of rows x number of columns for training final pipeline.
# 
#final_pipeline_data_size = 1000000000

# Whether to automatically limit validation data size using feature_evolution_data_size (giving max_rows_feature_evolution shown in logs) for tuning-evolution, and using final_pipeline_data_size, max_validation_to_training_size_ratio_for_final_ensemble for final model.
#limit_validation_size = true

# Smaller values can speed up final pipeline model training, as validation data is only used for early stopping.
# Note that final model predictions and scores will always be provided on the full dataset provided.
# 
#max_validation_to_training_size_ratio_for_final_ensemble = 2.0

# Ratio of minority to majority class of the target column beyond which stratified sampling is done for binary classification. Otherwise perform random sampling. Set to 0 to always do random sampling. Set to 1 to always do stratified sampling.
#force_stratified_splits_for_imbalanced_threshold_binary = 0.01

#force_stratified_splits_for_binary_max_rows = 1000000

# Specify whether to do stratified sampling for validation fold creation for iid regression problems. Otherwise perform random sampling.
#stratify_for_regression = true

# Sampling method for imbalanced binary classification problems. Choices are:
# "auto": sample both classes as needed, depending on data
# "over_under_sampling": over-sample the minority class and under-sample the majority class, depending on data
# "under_sampling": under-sample the majority class to reach class balance
# "off": do not perform any sampling
# 
#imbalance_sampling_method = "off"

# For smaller data, there's no generally no benefit in using imbalanced sampling methods.
#imbalance_sampling_threshold_min_rows_original = 100000

# For imbalanced binary classification: ratio of majority to minority class equal and above which to enable
# special imbalanced models with sampling techniques (specified by imbalance_sampling_method) to attempt to improve model performance.
# 
#imbalance_ratio_sampling_threshold = 5

# For heavily imbalanced binary classification: ratio of majority to minority class equal and above which to enable only
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
# special imbalanced models on full original data, without upfront sampling.
# 
#heavy_imbalance_ratio_sampling_threshold = 25

# Special handling can include special models, special scorers, special feature engineering.
# 
#imbalance_ratio_multiclass_threshold = 5

# Special handling can include special models, special scorers, special feature engineering.
# 
#heavy_imbalance_ratio_multiclass_threshold = 25

# -1: automatic
#imbalance_sampling_number_of_bags = -1

# -1: automatic
#imbalance_sampling_max_number_of_bags = 10

# Only for shift/leakage/tuning/feature evolution models. Not used for final models. Final models can
# be limited by imbalance_sampling_max_number_of_bags.
#imbalance_sampling_max_number_of_bags_feature_evolution = 3

# Max. size of data sampled during imbalanced sampling (in terms of dataset size),
# controls number of bags (approximately). Only for imbalance_sampling_number_of_bags == -1.
#imbalance_sampling_max_multiple_data_size = 1.0

# Rank averaging can be helpful when ensembling diverse models when ranking metrics like AUC/Gini
# metrics are optimized. No MOJO support yet.
#imbalance_sampling_rank_averaging = "auto"

# A value of 0.5 means that models/algorithms will be presented a balanced target class distribution
# after applying under/over-sampling techniques on the training data. Sometimes it makes sense to
# choose a smaller value like 0.1 or 0.01 when starting from an extremely imbalanced original target
# distribution. -1.0: automatic
#imbalance_sampling_target_minority_fraction = -1.0

# For binary classification: ratio of majority to minority class equal and above which to notify
# of imbalance in GUI to say slightly imbalanced.
# More than ``imbalance_ratio_sampling_threshold`` will say problem is imbalanced.
# 
#imbalance_ratio_notification_threshold = 2.0

# List of possible bins for FTRL (largest is default best value)
#nbins_ftrl_list = "[1000000, 10000000, 100000000]"

# Samples the number of automatic FTRL interactions terms to no more than this value (for each of 2nd, 3rd, 4th order terms)
#ftrl_max_interaction_terms_per_degree = 10000

# List of possible bins for target encoding (first is default value)
#te_bin_list = "[25, 10, 100, 250]"

# List of possible bins for weight of evidence encoding (first is default value)
# If only want one value: woe_bin_list = [2]
#woe_bin_list = "[25, 10, 100, 250]"

# List of possible bins for ohe hot encoding (first is default value).  If left as default, the actual list is changed for given data size and dials.
#ohe_bin_list = "[10, 25, 50, 75, 100]"

# List of max possible number of bins for numeric binning (first is default value). If left as default, the actual list is changed for given data size and dials. The binner will automatically reduce the number of bins based on predictive power.
#binner_bin_list = "[5, 10, 20]"

# If dataset has more columns, then will check only first such columns. Set to 0 to disable.
#drop_redundant_columns_limit = 1000

# Whether to drop columns with constant values
#drop_constant_columns = true

# Whether to detect duplicate rows in training, validation and testing datasets. Done after doing type detection and dropping of redundant or missing columns across datasets, just before the experiment starts, still before leakage detection. Any further dropping of columns can change the amount of duplicate rows. Informative only, if want to drop rows in training data, make sure to check the drop_duplicate_rows setting. Uses a sample size, given by detect_duplicate_rows_max_rows_x_cols.
#detect_duplicate_rows = true

#drop_duplicate_rows_timeout = 60

# Whether to drop duplicate rows in training data. Done at the start of Driverless AI, only considering columns to drop as given by the user, not considering validation or training datasets or leakage or redundant columns. Any further dropping of columns can change the amount of duplicate rows. Time limited by drop_duplicate_rows_timeout seconds.
# 'auto': "off""
# 'weight': If duplicates, then convert dropped duplicates into a weight column for training.  Useful when duplicates are added to preserve some distribution of instances expected.  Only allowed if no weight columnn is present, else duplicates are just dropped.
# 'drop': Drop any duplicates, keeping only first instances.
# 'off': Do not drop any duplicates.  This may lead to over-estimation of accuracy.
#drop_duplicate_rows = "auto"

# If > 0, then acts as sampling size for informative duplicate row detection. If set to 0, will do checks for all dataset sizes.
#detect_duplicate_rows_max_rows_x_cols = 10000000

# Whether to drop columns that appear to be an ID
#drop_id_columns = true

# Whether to avoid dropping any columns (original or derived)
#no_drop_features = false

# Direct control over columns to drop in bulk so can copy-paste large lists instead of selecting each one separately in GUI
#cols_to_drop = "[]"

#cols_to_drop_sanitized = "[]"

# Control over columns to group by for CVCatNumEncode Transformer, default is empty list that means DAI automatically searches all columns,
# selected randomly or by which have top variable importance.
# The CVCatNumEncode Transformer takes a list of categoricals (or these cols_to_group_by) and uses those columns
# as new feature to perform aggregations on (agg_funcs_for_group_by).
#cols_to_group_by = "[]"

#cols_to_group_by_sanitized = "[]"

# Whether to sample from given features to group by (True) or to always group by all features (False) when using cols_to_group_by.
#sample_cols_to_group_by = false

# Aggregation functions to use for groupby operations for CVCatNumEncode Transformer, see also cols_to_group_by and sample_cols_to_group_by.
#agg_funcs_for_group_by = "['mean', 'sd', 'min', 'max', 'count']"

# Out of fold aggregations ensure less overfitting, but see less data in each fold.  For controlling how many folds used by CVCatNumEncode Transformer.
#folds_for_group_by = 5

# Control over columns to force-in.  Forced-in features are are handled by the most interpretable transformer allowed by experiment
# options, and they are never removed (although model may assign 0 importance to them still).
# Transformers used by default include:
# OriginalTransformer for numeric,
# CatOriginalTransformer or FrequencyTransformer for categorical,
# TextOriginalTransformer for text,
# DateTimeOriginalTransformer for date-times,
# DateOriginalTransformer for dates,
# ImageOriginalTransformer or ImageVectorizerTransformer for images,
# etc.
#cols_to_force_in = "[]"

#cols_to_force_in_sanitized = "[]"

# Strategy to apply when doing mutations on transformers.
# Sample mode is default, with tendency to sample transformer parameters.
# Batched mode tends to do multiple types of the same transformation together.
# Full mode does even more types of the same transformation together.
# 
#mutation_mode = "sample"

# 'baseline': Explore exemplar set of models with baselines as reference.
# 'random': Explore 10 random seeds for same setup.  Useful since nature of genetic algorithm is noisy and repeats might get better results, or one can ensemble the custom individuals from such repeats.
# 'line': Explore good model with all features and original features with all models.  Useful as first exploration.
# 'line_all': Like 'line', but enable all models and transformers possible instead of only what base experiment setup would have inferred.
# 'product': Explore one-by-one Cartesian product of each model and transformer.  Useful for exhaustive exploration.
#leaderboard_mode = "baseline"

# Controls whether users can launch an experiment in Leaderboard mode form the UI.
#leaderboard_off = false

# Allows control over default accuracy knob setting.
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
# If default models are too complex, set to -1 or -2, etc.
# If default models are not accurate enough, set to 1 or 2, etc.
# 
#default_knob_offset_accuracy = 0

# Allows control over default time knob setting.
# If default experiments are too slow, set to -1 or -2, etc.
# If default experiments finish too fast, set to 1 or 2, etc.
# 
#default_knob_offset_time = 0

# Allows control over default interpretability knob setting.
# If default models are too simple, set to -1 or -2, etc.
# If default models are too complex, set to 1 or 2, etc.
# 
#default_knob_offset_interpretability = 0

# Whether to enable checking text for shift, currently only via label encoding.
#shift_check_text = false

# Whether to use LightGBM random forest mode without early stopping for shift detection.
#use_rf_for_shift_if_have_lgbm = true

# Normalized training variable importance above which to check the feature for shift
# Useful to avoid checking likely unimportant features
#shift_key_features_varimp = 0.01

# Whether to only check certain features based upon the value of shift_key_features_varimp
#shift_check_reduced_features = true

# Number of trees to use to train model to check shift in distribution
# No larger than max_nestimators
#shift_trees = 100

# The value of max_bin to use for trees to use to train model to check shift in distribution
#shift_max_bin = 256

# The min. value of max_depth to use for trees to use to train model to check shift in distribution
#shift_min_max_depth = 4

# The max. value of max_depth to use for trees to use to train model to check shift in distribution
#shift_max_max_depth = 8

# If distribution shift detection is enabled, show features for which shift AUC is above this value
# (AUC of a binary classifier that predicts whether given feature value belongs to train or test data)
#detect_features_distribution_shift_threshold_auc = 0.55

# Minimum number of features to keep, keeping least shifted feature at least if 1
#drop_features_distribution_shift_min_features = 1

# Shift beyond which shows HIGH notification, else MEDIUM
#shift_high_notification_level = 0.8

# Whether to enable checking text for leakage, currently only via label encoding.
#leakage_check_text = true

# Normalized training variable importance (per 1 minus AUC/R2 to control for leaky varimp dominance) above which to check the feature for leakage
# Useful to avoid checking likely unimportant features
#leakage_key_features_varimp = 0.001

# Like leakage_key_features_varimp, but applies if early stopping disabled when can trust multiple leaks to get uniform varimp.
#leakage_key_features_varimp_if_no_early_stopping = 0.05

# Whether to only check certain features based upon the value of leakage_key_features_varimp.  If any feature has AUC near 1, will consume all variable importance, even if another feature is also leaky.  So False is safest option, but True generally good if many columns.
#leakage_check_reduced_features = true

# Whether to use LightGBM random forest mode without early stopping for leakage detection.
#use_rf_for_leakage_if_have_lgbm = true

# Number of trees to use to train model to check for leakage
# No larger than max_nestimators
#leakage_trees = 100

# The value of max_bin to use for trees to use to train model to check for leakage
#leakage_max_bin = 256

# The value of max_depth to use for trees to use to train model to check for leakage
#leakage_min_max_depth = 6

# The value of max_depth to use for trees to use to train model to check for leakage
#leakage_max_max_depth = 8

# When leakage detection is enabled, if AUC (R2 for regression) on original data (label-encoded)
# is above or equal to this value, then trigger per-feature leakage detection
# 
#detect_features_leakage_threshold_auc = 0.95

# When leakage detection is enabled, show features for which AUC (R2 for regression,
# for whether that predictor/feature alone predicts the target) is above or equal to this value.
# Feature is dropped if AUC/R2 is above or equal to drop_features_leakage_threshold_auc
# 
#detect_features_per_feature_leakage_threshold_auc = 0.8

# Minimum number of features to keep, keeping least leakage feature at least if 1
#drop_features_leakage_min_features = 1

# Ratio of train to validation holdout when testing for leakage
#leakage_train_test_split = 0.25

# Whether to enable detailed traces (in GUI Trace)
#detailed_traces = false

# Whether to enable debug log level (in log files)
#debug_log = false

# Whether to add logging of system information such as CPU, GPU, disk space at the start of each experiment log. Same information is already logged in system logs.
#log_system_info_per_experiment = true

#check_system = true

#check_system_basic = true

# How close to the optimal value (usually 1 or 0) does the validation score need to be to be considered perfect (to stop the experiment)?
#abs_tol_for_perfect_score = 0.0001

# Timeout in seconds to wait for data ingestion.
#data_ingest_timeout = 86400.0

# How many seconds to allow mutate to take, nominally only takes few seconds at most.  But on busy system doing many individuals, might take longer.  Optuna sometimes live lock hangs in scipy random distribution maker.
#mutate_timeout = 600

# Whether to trust GPU locking for submission of GPU jobs to limit memory usage.
# If False, then wait for as GPU submissions to be less than number of GPUs,
# even if later jobs could be purely CPU jobs that did not need to wait.
# Only applicable if not restricting number of GPUs via num_gpus_per_experiment,
# else have to use resources instead of relying upon locking.
# 
#gpu_locking_trust_pool_submission = true

# Whether to steal GPU locks when process is neither on GPU PID list nor using CPU resources at all (e.g. sleeping).  Only steal from multi-GPU locks that are incomplete.  Prevents deadlocks in case multi-GPU model hangs.
#gpu_locking_free_dead = true

#tensorflow_allow_cpu_only = false

#check_pred_contribs_sum = false

#debug_daimodel_level = 0

#debug_debug_xgboost_splits = false

#log_predict_info = true

#log_fit_info = true

# Amount of time to stall (in seconds) before killing the job (assumes it hung). Reference time is scaled by train data shape of rows * cols to get used stalled_time_kill
#stalled_time_kill_ref = 440.0

# Amount of time between checks for some process taking long time, every cycle full process list will be dumped to console or experiment logs if possible.
#long_time_psdump = 1800

# Whether to dump ps every long_time_psdump
#do_psdump = false

# Whether to check every long_time_psdump seconds and SIGUSR1 to all children to see where maybe stuck or taking long time.
#livelock_signal = false

# Value to override number of sockets, in case DAIs determination is wrong, for non-trivial systems.  0 means auto.
#num_cpu_sockets_override = 0

# Value to override number of GPUs, in case DAIs determination is wrong, for non-trivial systems.  -1 means auto.Can also set min_num_cores_per_gpu=-1 to allowany number of GPUs for each experiment regardlessof number of cores.
#num_gpus_override = -1

# Whether to show GPU usage only when locking.  'auto' means 'on' if num_gpus_override is different than actual total visible GPUs, else it means 'off'
#show_gpu_usage_only_if_locked = "auto"

# Show inapplicable models in preview, to be sure not missing models one could have used
#show_inapplicable_models_preview = false

# Show inapplicable transformers in preview, to be sure not missing transformers one could have used
#show_inapplicable_transformers_preview = false

# Show warnings for models (image auto, Dask multinode/multi-GPU) if conditions are met to use but not chosen to avoid missing models that could benefit accuracy/performance
#show_warnings_preview = false

2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
# Show warnings for models that have no transformers for certain features.
#show_warnings_preview_unused_map_features = true

# Up to how many input features to determine, during GUI/client preview, unused features. Too many slows preview down.
#max_cols_show_unused_features = 1000

# Up to how many input features to show transformers used for each input feature.
#max_cols_show_feature_transformer_mapping = 1000

# Up to how many input features to show, in preview, that are unused features.
#warning_unused_feature_show_max = 3

#interaction_finder_max_rows_x_cols = 200000.0

#interaction_finder_corr_threshold = 0.95

# Required GINI relative improvement for InteractionTransformer.
# If GINI is not better than this relative improvement compared to original features considered
# in the interaction, then the interaction is not returned.  If noisy data, and no clear signal
# in interactions but still want interactions, then can decrease this number.
#interaction_finder_gini_rel_improvement_threshold = 0.5

# Number of transformed Interactions to make as best out of many generated trial interactions.
#interaction_finder_return_limit = 5

# Whether to enable bootstrap sampling. Provides error bars to validation and test scores based on the standard error of the bootstrap mean.
#enable_bootstrap = true

# Minimum number of bootstrap samples to use for estimating score and its standard deviation
# Actual number of bootstrap samples will vary between the min and max,
# depending upon row count (more rows, fewer samples) and accuracy settings (higher accuracy, more samples)
# 
#min_bootstrap_samples = 1

# Maximum number of bootstrap samples to use for estimating score and its standard deviation
# Actual number of bootstrap samples will vary between the min and max,
# depending upon row count (more rows, fewer samples) and accuracy settings (higher accuracy, more samples)
# 
#max_bootstrap_samples = 100

# Minimum fraction of row size to take as sample size for bootstrap estimator
# Actual sample size used for bootstrap estimate will vary between the min and max,
# depending upon row count (more rows, smaller sample size) and accuracy settings (higher accuracy, larger sample size)
# 
#min_bootstrap_sample_size_factor = 1.0

# Maximum fraction of row size to take as sample size for bootstrap estimator
# Actual sample size used for bootstrap estimate will vary between the min and max,
# depending upon row count (more rows, smaller sample size) and accuracy settings (higher accuracy, larger sample size)
# 
#max_bootstrap_sample_size_factor = 10.0

# Seed to use for final model bootstrap sampling, -1 means use experiment-derived seed.
# E.g. one can retrain final model with different seed to get different final model error bars for scores.
# 
#bootstrap_final_seed = -1

# Benford's law: mean absolute deviance threshold equal and above which integer valued columns are treated as categoricals too
#benford_mad_threshold_int = 0.03

# Benford's law: mean absolute deviance threshold equal and above which real valued columns are treated as categoricals too
#benford_mad_threshold_real = 0.1

# Variable importance below which feature is dropped (with possible replacement found that is better)
# This also sets overall scale for lower interpretability settings.
# Set to lower value if ok with many weak features despite choosing high interpretability,
# or if see drop in performance due to the need for weak features.
# 
#varimp_threshold_at_interpretability_10 = 0.001

# Whether to avoid setting stabilize_varimp=false and stabilize_fs=false for time series experiments.
#allow_stabilize_varimp_for_ts = false

# Variable importance is used by genetic algorithm to decide which features are useful,
# so this can stabilize the feature selection by the genetic algorithm.
# This is by default disabled for time series experiments, which can have real diverse behavior in each split.
# But in some cases feature selection is improved in presence of highly shifted variables that are not handled
# by lag transformers and one can set allow_stabilize_varimp_for_ts=true.
# 
#stabilize_varimp = true

# Whether to take minimum (True) or mean (False) of delta improvement in score when aggregating feature selection scores across multiple folds/depths.
# Delta improvement of score corresponds to original metric minus metric of shuffled feature frame if maximizing metric,
# and corresponds to negative of such a score difference if minimizing.
# Feature selection by permutation importance considers the change in score after shuffling a feature, and using minimum operation
# ignores optimistic scores in favor of pessimistic scores when aggregating over folds.
# Note, if using tree methods, multiple depths may be fitted, in which case regardless of this toml setting,
# only features that are kept for all depths are kept by feature selection.
# If interpretability >= config toml value of fs_data_vary_for_interpretability, then half data (or setting of fs_data_frac)
# is used as another fit, in which case regardless of this toml setting,
# only features that are kept for all data sizes are kept by feature selection.
# Note: This is disabled for small data since arbitrary slices of small data can lead to disjoint features being important and only aggregated average behavior has signal.
# 
#stabilize_fs = true

# Whether final pipeline uses fixed features for some transformers that would normally
# perform search, such as InteractionsTransformer.
# Use what learned from tuning and evolution (True) or to freshly search for new features (False).
# This can give a more stable pipeline, especially for small data or when using interaction transformer
# as pretransformer in multi-layer pipeline.
# 
#stabilize_features = true

# Whether to enable GPU-based RAPIDS cuML transformers.
# If want to support Dask RAPIDS transformers, you must set enable_rapids_transformers_dask=true.
# No mojo support, but Python scoring is supported.
# In alpha testing status.
# 
#enable_rapids_transformers = false

# Whether to enable Multi-GPU mode for capable RAPIDS cuML transformers.
# Must also set enable_rapids_transformers=true.
# No mojo support, but python scoring is supported.
# In alpha testing status.
# 
#enable_rapids_transformers_dask = false

#fraction_std_bootstrap_ladder_factor = 0.01

#bootstrap_ladder_samples_limit = 10

#features_allowed_by_interpretability = "{1: 10000000, 2: 10000, 3: 1000, 4: 500, 5: 300, 6: 200, 7: 150, 8: 100, 9: 80, 10: 50, 11: 50, 12: 50, 13: 50}"

#nfeatures_max_threshold = 200

#rdelta_percent_score_penalty_per_feature_by_interpretability = "{1: 0.0, 2: 0.1, 3: 1.0, 4: 2.0, 5: 5.0, 6: 10.0, 7: 20.0, 8: 30.0, 9: 50.0, 10: 100.0, 11: 100.0, 12: 100.0, 13: 100.0}"

#drop_low_meta_weights = true

#meta_weight_allowed_by_interpretability = "{1: 1E-7, 2: 1E-5, 3: 1E-4, 4: 1E-3, 5: 1E-2, 6: 0.03, 7: 0.05, 8: 0.08, 9: 0.10, 10: 0.15, 11: 0.15, 12: 0.15, 13: 0.15}"

#meta_weight_allowed_for_reference = 1.0

#feature_cost_mean_interp_for_penalty = 5

#features_cost_per_interp = 0.25

#varimp_threshold_shift_report = 0.3

#apply_featuregene_limits_after_tuning = true

#remove_scored_0gain_genes_in_postprocessing_above_interpretability = 13

#remove_scored_0gain_genes_in_postprocessing_above_interpretability_final_population = 2

#remove_scored_by_threshold_genes_in_postprocessing_above_interpretability_final_population = 7

#show_full_pipeline_details = false

#num_transformed_features_per_pipeline_show = 10

#fs_data_vary_for_interpretability = 7

#fs_data_frac = 0.5

#many_columns_count = 400

#columns_count_interpretable = 200

#round_up_indivs_for_busy_gpus = true

#tuning_share_varimp = "best"

# Graphviz is an optional requirement for native installations (RPM/DEP/Tar-SH, outside of Docker)to convert .dot files into .png files for pipeline visualizations as part of experiment artifacts
#require_graphviz = true

# Unnormalized probability to add genes or instances of transformers with specific attributes.
# If no genes can be added, other mutations
# (mutating models hyper parmaters, pruning genes, pruning features, etc.) are attempted.
# 
#prob_add_genes = 0.5

# Unnormalized probability, conditioned on prob_add_genes,
# to add genes or instances of transformers with specific attributes
# that have shown to be beneficial to other individuals within the population.
# 
#prob_addbest_genes = 0.5

# Unnormalized probability to prune genes or instances of transformers with specific attributes.
# If a variety of transformers with many attributes exists, default value is reasonable.
# However, if one has fixed set of transformers that should not change or no new transformer attributes
# can be added, then setting this to 0.0 is reasonable to avoid undesired loss of transformations.
# 
#prob_prune_genes = 0.5

# Unnormalized probability change model hyper parameters.
# 
#prob_perturb_xgb = 0.25

# Unnormalized probability to prune features that have low variable importance, as opposed to pruning entire instances of genes/transformers when prob_prune_genes used.
# If prob_prune_genes=0.0 and prob_prune_by_features==0.0 and prob_prune_by_top_features==0.0, then genes/transformers and transformed features are only pruned if they are:
# 1) inconsistent with the genome
# 2) inconsistent with the column data types
# 3) had no signal (for interactions and cv_in_cv for target encoding)
# 4) transformation failed
# E.g. these are toml settings are then ignored:
# 1) ngenes_max
# 2) limit_features_by_interpretability
# 3) varimp_threshold_at_interpretability_10
# 4) features_allowed_by_interpretability
# 5) remove_scored_0gain_genes_in_postprocessing_above_interpretability
# 6) nfeatures_max_threshold
# 7) features_cost_per_interp
# So this acts similar to no_drop_features, except no_drop_features also applies to shift and leak detection, constant columns are not dropped, ID columns are not dropped.
#prob_prune_by_features = 0.25

# Unnormalized probability to prune features that have high variable importance,
# in case they have high gain but negaive perfomrance on validation and would otherwise maintain poor validation scores.
# Similar to prob_prune_by_features but for high gain features.
#prob_prune_by_top_features = 0.25

# Maximum number of high gain features to prune for each mutation call, to control behavior of prob_prune_by_top_features.
#max_num_prune_by_top_features = 1

# Like prob_prune_genes but only for pretransformers, i.e. those transformers in layers except last layer that connects to model.
#prob_prune_pretransformer_genes = 0.5

# Like prob_prune_by_features but only for pretransformers, i.e. those transformers in layers except last layer that connects to model.
#prob_prune_pretransformer_by_features = 0.25

# Like prob_prune_by_top_features but only for pretransformers, i.e. those transformers in layers except last layer that connects to model.
#prob_prune_pretransformer_by_top_features = 0.25

# When doing restart, retrain, refit, reset these individual parameters to new toml values.
#override_individual_from_toml_list = "['prob_perturb_xgb', 'prob_add_genes', 'prob_addbest_genes', 'prob_prune_genes', 'prob_prune_by_features', 'prob_prune_by_top_features', 'prob_prune_pretransformer_genes', 'prob_prune_pretransformer_by_features', 'prob_prune_pretransformer_by_top_features']"

# Max. number of trees to use for all tree model predictions. For testing, when predictions don't matter. -1 means disabled.
#fast_approx_max_num_trees_ever = -1

# Max. number of trees to use for fast_approx=True (e.g., for AutoDoc/MLI).
#fast_approx_num_trees = 250

# Whether to speed up fast_approx=True further, by using only one fold out of all cross-validation folds (e.g., for AutoDoc/MLI).
#fast_approx_do_one_fold = true

# Whether to speed up fast_approx=True further, by using only one model out of all ensemble models (e.g., for AutoDoc/MLI).
#fast_approx_do_one_model = false

# Max. number of trees to use for fast_approx_contribs=True (e.g., for 'Fast Approximation' in GUI when making Shapley predictions, and for AutoDoc/MLI).
#fast_approx_contribs_num_trees = 50

# Whether to speed up fast_approx_contribs=True further, by using only one fold out of all cross-validation folds (e.g., for 'Fast Approximation' in GUI when making Shapley predictions, and for AutoDoc/MLI).
#fast_approx_contribs_do_one_fold = true

# Whether to speed up fast_approx_contribs=True further, by using only one model out of all ensemble models (e.g., for 'Fast Approximation' in GUI when making Shapley predictions, and for AutoDoc/MLI).
#fast_approx_contribs_do_one_model = true

# Approximate interval between logging of progress updates when making predictions. >=0 to enable, -1 to disable.
#prediction_logging_interval = 300

# Whether to use exploit-explore logic like DAI 1.8.x.  False will explore more.
#use_187_prob_logic = true

# Whether to enable cross-validated OneHotEncoding+LinearModel transformer
#enable_ohe_linear = false

#max_absolute_feature_expansion = 1000

#booster_for_fs_permute = "auto"

#model_class_name_for_fs_permute = "auto"

#switch_from_tree_to_lgbm_if_can = true

#model_class_name_for_shift = "auto"

#model_class_name_for_leakage = "auto"

#default_booster = "lightgbm"

#default_model_class_name = "LightGBMModel"

#num_as_cat_false_if_ohe = true

#no_ohe_try = true

# Number of classes above which to include TensorFlow (if TensorFlow is enabled),
# even if not used exclusively.
# For small data this is decreased by tensorflow_num_classes_small_data_factor,
# and for bigger data, this is increased by tensorflow_num_classes_big_data_reduction_factor.
#tensorflow_added_num_classes_switch = 5

# Number of classes above which to only use TensorFlow (if TensorFlow is enabled),
# instead of others models set on 'auto' (models set to 'on' are still used).
# Up to tensorflow_num_classes_switch_but_keep_lightgbm, keep LightGBM.
# If small data, this is increased by tensorflow_num_classes_small_data_factor.
#tensorflow_num_classes_switch = 10

#tensorflow_num_classes_switch_but_keep_lightgbm = 15

#tensorflow_num_classes_small_data_factor = 3

#tensorflow_num_classes_big_data_reduction_factor = 6

# Compute empirical prediction intervals (based on holdout predictions).
#prediction_intervals = true

# Confidence level for prediction intervals.
#prediction_intervals_alpha = 0.9

# Appends one extra output column with predicted target class (after the per-class probabilities).
# Uses argmax for multiclass, and the threshold defined by the optimal scorer controlled by the
# 'threshold_scorer' expert setting for binary problems. This setting controls the training, validation and test
# set predictions (if applicable) that are created by the experiment. MOJO, scoring pipeline and client APIs
# control this behavior via their own version of this parameter.
#pred_labels = true

# Class count above which do not use TextLin Transformer.
#textlin_num_classes_switch = 5

#text_gene_dim_reduction_choices = "[50]"

#text_gene_max_ngram = "[1, 2, 3]"

# Max size (in tokens) of the vocabulary created during fitting of Tfidf/Count based text
# transformers (not CNN/BERT). If multiple values are provided, will use the first one for initial models, and use remaining
# values during parameter tuning and feature evolution. Values smaller than 10000 are recommended for speed,
# and a reasonable set of choices include: 100, 1000, 5000, 10000, 50000, 100000, 500000.
#text_transformers_max_vocabulary_size = "[1000, 5000]"

# Enables caching of BERT embeddings by temporally saving the embedding vectors to the experiment directory. Set to -1 to cache all text, set to 0 to disable caching.
#number_of_texts_to_cache_in_bert_transformer = -1

# Modify early stopping behavior for tree-based models (LightGBM, XGBoostGBM, CatBoost) such
# that training score (on training data, not holdout) and validation score differ no more than this absolute value
# (i.e., stop adding trees once abs(train_score - valid_score) > max_abs_score_delta_train_valid).
# Keep in mind that the meaning of this value depends on the chosen scorer and the dataset (i.e., 0.01 for
# LogLoss is different than 0.01 for MSE). Experimental option, only for expert use to keep model complexity low.
# To disable, set to 0.0
#max_abs_score_delta_train_valid = 0.0

# Modify early stopping behavior for tree-based models (LightGBM, XGBoostGBM, CatBoost) such
# that training score (on training data, not holdout) and validation score differ no more than this relative value
# (i.e., stop adding trees once abs(train_score - valid_score) > max_rel_score_delta_train_valid * abs(train_score)).
# Keep in mind that the meaning of this value depends on the chosen scorer and the dataset (i.e., 0.01 for
# LogLoss is different than 0.01 for MSE). Experimental option, only for expert use to keep model complexity low.
# To disable, set to 0.0
#max_rel_score_delta_train_valid = 0.0

# Whether to search for optimal lambda for given alpha for XGBoost GLM.
# If 'auto', disabled if training data has more rows * cols than final_pipeline_data_size or for multiclass experiments.
# Disabled always for ensemble_level = 0.
# Not always a good approach, can be slow for little payoff compared to grid search.
# 
#glm_lambda_search = "auto"

# If XGBoost GLM lambda search is enabled, whether to do search by the eval metric (True)
# or using the actual DAI scorer (False).
#glm_lambda_search_by_eval_metric = false

#gbm_early_stopping_rounds_min = 1

#gbm_early_stopping_rounds_max = 10000000000

# Whether to enable early stopping threshold for LightGBM, varying by accuracy.
# Stops training once validation score changes by less than the threshold.
# This leads to fewer trees, usually avoiding wasteful trees, but may lower accuracy.
# However, it may also improve generalization by avoiding fine-tuning to validation set.
# 0 leads to value of 0 used, i.e. disabled
# > 0 means non-automatic mode using that *relative* value, scaled by first tree results of the metric for any metric.
# -1 means always enable, but the threshold itself is automatic (lower the accuracy, the larger the threshold).
# -2 means fully automatic mode, i.e. disabled unless reduce_mojo_size is true.  In true, the lower the accuracy, the larger the threshold.
# NOTE: Automatic threshold is set so relative value of metric's min_delta in LightGBM's callback for early stopping is:
# if accuracy <= 1:
# early_stopping_threshold = 1e-1
# elif accuracy <= 4:
# early_stopping_threshold = 1e-2
# elif accuracy <= 7:
# early_stopping_threshold = 1e-3
# elif accuracy <= 9:
# early_stopping_threshold = 1e-4
# else:
# early_stopping_threshold = 0
# 
#enable_early_stopping_threshold = -2.0

#glm_optimal_refit = true

# Max. number of top variable importances to save per iteration (GUI can only display a max. of 14)
#max_varimp_to_save = 100

# Max. number of top variable importances to show in logs during feature evolution
#max_num_varimp_to_log = 10

# Max. number of top variable importance shifts to show in logs and GUI after final model built
#max_num_varimp_shift_to_log = 10

# Skipping just avoids the failed transformer.
# Sometimes python multiprocessing swallows exceptions,
# so skipping and logging exceptions is also more reliable way to handle them.
# Recipe can raise h2oaicore.systemutils.IgnoreError to ignore error and avoid logging error.
# Features that fail are pruned from the individual.
# If that leaves no features in the individual, then backend tuning, feature/model tuning, final model building, etc.
# will still fail since DAI should not continue if all features are from a failed state.
# 
#skip_transformer_failures = true

# Skipping just avoids the failed model.  Failures are logged depending upon detailed_skip_failure_messages_level."
# Recipe can raise h2oaicore.systemutils.IgnoreError to ignore error and avoid logging error.
# 
#skip_model_failures = true

# Skipping just avoids the failed scorer if among many scorers.  Failures are logged depending upon detailed_skip_failure_messages_level."
# Recipe can raise h2oaicore.systemutils.IgnoreError to ignore error and avoid logging error.
# Default is True to avoid failing in, e.g., final model building due to a single scorer.
# 
#skip_scorer_failures = true

# Skipping avoids the failed recipe.  Failures are logged depending upon detailed_skip_failure_messages_level."
# Default is False because runtime data recipes are one-time at start of experiment and expected to work by default.
# 
#skip_data_recipe_failures = false

# Whether can skip final model transformer failures for layer > first layer for multi-layer pipeline.
#can_skip_final_upper_layer_failures = true

# How much verbosity to log failure messages for failed and then skipped transformers or models.
# Full failures always go to disk as *.stack files,
# which upon completion of experiment goes into details folder within experiment log zip file.
# 
#detailed_skip_failure_messages_level = 1

# Whether to not just log errors of recipes (models and transformers) but also show high-level notification in GUI.
# 
#notify_failures = true

# Instructions for 'Add to config.toml via toml string' in GUI expert page
# Self-referential toml parameter, for setting any other toml parameters as string of tomls separated by
# (spaces around
# are ok).
# Useful when toml parameter is not in expert mode but want per-experiment control.
# Setting this will override all other choices.
# In expert page, each time expert options saved, the new state is set without memory of any prior settings.
# The entered item is a fully compliant toml string that would be processed directly by toml.load().
# One should include 2 double quotes around the entire setting, or double quotes need to be escaped.
# One enters into the expert page text as follows:
# e.g. ``enable_glm="off"
# enable_xgboost_gbm="off"
# enable_lightgbm="on"``
# e.g. ``""enable_glm="off"
# enable_xgboost_gbm="off"
# enable_lightgbm="off"
# enable_tensorflow="on"""``
# e.g. ``fixed_num_individuals=4``
# e.g. ``params_lightgbm="{'objective':'poisson'}"``
# e.g. ``""params_lightgbm="{'objective':'poisson'}"""``
# e.g. ``max_cores=10
# data_precision="float32"
# max_rows_feature_evolution=50000000000
# ensemble_accuracy_switch=11
# feature_engineering_effort=1
# target_transformer="identity"
# tournament_feature_style_accuracy_switch=5
# params_tensorflow="{'layers': (100, 100, 100, 100, 100, 100)}"``
# e.g. ""max_cores=10
# data_precision="float32"
# max_rows_feature_evolution=50000000000
# ensemble_accuracy_switch=11
# feature_engineering_effort=1
# target_transformer="identity"
# tournament_feature_style_accuracy_switch=5
# params_tensorflow="{'layers': (100, 100, 100, 100, 100, 100)}"""
# If you see: "toml.TomlDecodeError" then ensure toml is set correctly.
# When set in the expert page of an experiment, these changes only affect experiments and not the server
# Usually should keep this as empty string in this toml file.
# 
#config_overrides = ""

# Whether to dump every scored individual's variable importance to csv/tabulated/json file produces files like:
# individual_scored_id%d.iter%d.<hash>.features.txt for transformed features.
# individual_scored_id%d.iter%d.<hash>.features_orig.txt for original features.
# individual_scored_id%d.iter%d.<hash>.coefs.txt for absolute importance of transformed features.
# There are txt, tab.txt, and json formats for some files, and "best_" prefix means it is the best individual for that iteration
# The hash in the name matches the hash in the files produced by dump_modelparams_every_scored_indiv=true that can be used to track mutation history.
#dump_varimp_every_scored_indiv = false

# Whether to dump every scored individual's model parameters to csv/tabulated/json file
# produces files like: individual_scored.params.[txt, csv, json].
# Each individual has a hash that matches the hash in the filenames produced if dump_varimp_every_scored_indiv=true,
# and the "unchanging hash" is the first parent hash (None if that individual is the first parent itself).
# These hashes can be used to track the history of the mutations.
# 
#dump_modelparams_every_scored_indiv = true

# Number of features to show in model dump every scored individual
#dump_modelparams_every_scored_indiv_feature_count = 3

# Number of past mutations to show in model dump every scored individual
#dump_modelparams_every_scored_indiv_mutation_count = 3

# Whether to append (false) or have separate files, files like: individual_scored_id%d.iter%d*params*, (true) for modelparams every scored indiv
#dump_modelparams_separate_files = false

# Whether to dump every scored fold's timing and feature info to a *timings*.txt file
# 
#dump_trans_timings = false

# whether to delete preview timings if wrote transformer timings
#delete_preview_trans_timings = true

# Attempt to create at most this many exemplars (actual rows behaving like cluster centroids) for the Aggregator
# algorithm in unsupervised experiment mode.
# 
#unsupervised_aggregator_n_exemplars = 100

# Attempt to create at least this many clusters for clustering algorithm in unsupervised experiment mode.
# 
#unsupervised_clustering_min_clusters = 2

# Attempt to create no more than this many clusters for clustering algorithm in unsupervised experiment mode.
# 
#unsupervised_clustering_max_clusters = 10

#use_random_text_file = false

#runtime_estimation_train_frame = ""

#enable_bad_scorer = false

#debug_col_dict_prefix = ""

#return_early_debug_col_dict_prefix = false

#return_early_debug_preview = false

#wizard_random_attack = false

#wizard_enable_back_button = true

#wizard_deployment = ""

#wizard_repro_level = -1

#wizard_sample_size = 100000

#wizard_model = "rf"

# Maximum number of columns to start an experiment. This threshold exists to constraint the # complexity and the length of the Driverless AI's processes.
#wizard_max_cols = 100000

# How many seconds to allow preview to take for Wizard.
#wizard_timeout_preview = 30

# How many seconds to allow leakage detection to take for Wizard.
#wizard_timeout_leakage = 60

# How many seconds to allow duplicate row detection to take for Wizard.
#wizard_timeout_dups = 30

# How many seconds to allow variable importance calculation to take for Wizard.
#wizard_timeout_varimp = 30

# How many seconds to allow dataframe schema calculation to take for Wizard.
#wizard_timeout_schema = 60

# authentication_method
# unvalidated : Accepts user id and password. Does not validate password.
# none: Does not ask for user id or password. Authenticated as admin.
# openid: Users OpenID Connect provider for authentication. See additional OpenID settings below.
# oidc: Renewed OpenID Connect authentication using authorization code flow. See additional OpenID settings below.
# pam: Accepts user id and password. Validates user with operating system.
# ldap: Accepts user id and password. Validates against an ldap server. Look
# for additional settings under LDAP settings.
# local: Accepts a user id and password. Validated against an htpasswd file provided in local_htpasswd_file.
# ibm_spectrum_conductor: Authenticate with IBM conductor auth api.
# tls_certificate: Authenticate with Driverless by providing a TLS certificate.
# jwt: Authenticate by JWT obtained from the request metadata.
# 
#authentication_method = "unvalidated"

# Additional authentication methods that will be enabled for for the clients.Login forms for each method will be available on the``/login/<authentication_method>`` path.Comma separated list.
#additional_authentication_methods = "[]"

# The default amount of time in hours before a user is signed out and must log in again. This setting is used when a default timeout value is not provided by ``authentication_method``.
#authentication_default_timeout_hours = 72.0

# When enabled, the user's session is automatically prolonged, even when they are not interacting directly with the application.
#authentication_gui_polling_prolongs_session = false

# OpenID Connect Settings:
# Refer to the OpenID Connect Basic Client Implementation Guide for details on how OpenID authentication flow works
# https://openid.net/specs/openid-connect-basic-1_0.html
# base server URI to the OpenID Provider server (ex: https://oidp.ourdomain.com
#auth_openid_provider_base_uri = ""

# URI to pull OpenID config data from (you can extract most of required OpenID config from this url)
# usually located at: /auth/realms/master/.well-known/openid-configuration
#auth_openid_configuration_uri = ""

# URI to start authentication flow
#auth_openid_auth_uri = ""

# URI to make request for token after callback from OpenID server was received
#auth_openid_token_uri = ""

# URI to get user information once access_token has been acquired (ex: list of groups user belongs to will be provided here)
#auth_openid_userinfo_uri = ""

# URI to logout user
#auth_openid_logout_uri = ""

# callback URI that OpenID provide will use to send 'authentication_code'
# This is OpenID callback endpoint in Driverless AI. Most OpenID providers need this to be HTTPs.
# (ex. https://driverless.ourdomin.com/openid/callback)
#auth_openid_redirect_uri = ""

# OAuth2 grant type (usually authorization_code for OpenID, can be access_token also)
#auth_openid_grant_type = ""

# OAuth2 response type (usually code)
#auth_openid_response_type = ""

# Client ID registered with OpenID provider
#auth_openid_client_id = ""

# Client secret provided by OpenID provider when registering Client ID
#auth_openid_client_secret = ""

# Scope of info (usually openid). Can be list of more than one, space delimited, possible
# values listed at https://openid.net/specs/openid-connect-basic-1_0.html#Scopes
#auth_openid_scope = ""

# What key in user_info JSON should we check to authorize user
#auth_openid_userinfo_auth_key = ""

# What value should the key have in user_info JSON in order to authorize user
#auth_openid_userinfo_auth_value = ""

# Key that specifies username in user_info JSON (we will use the value of this key as username in Driverless AI)
#auth_openid_userinfo_username_key = ""

# Quote method from urllib.parse used to encode payload dict in Authentication Request
#auth_openid_urlencode_quote_via = "quote"

# Key in Token Response JSON that holds the value for access token expiry
#auth_openid_access_token_expiry_key = "expires_in"

# Key in Token Response JSON that holds the value for access token expiry
#auth_openid_refresh_token_expiry_key = "refresh_expires_in"

# Expiration time in seconds for access token
#auth_openid_token_expiration_secs = 3600

# Enables advanced matching for OpenID Connect authentication.
# When enabled ObjectPath (<http://objectpath.org/>) expression is used to
# evaluate the user identity.
# 
#auth_openid_use_objectpath_match = false

# ObjectPath (<http://objectpath.org/>) expression that will be used
# to evaluate whether user is allowed to login into Driverless.
# Any expression that evaluates to True means user is allowed to log in.
# Examples:
# Simple claim equality: `$.our_claim is "our_value"`
# List of claims contains required value: `"expected_role" in @.roles`
# 
#auth_openid_use_objectpath_expression = ""

# Sets token introspection URL for OpenID Connect authentication. (needs to be an absolute URL) Needs to be set when API token introspection is enabled. Is used to get the token TTL when set and IDP does not provide expires_in field in the token endpoint response.
#auth_openid_token_introspection_url = ""

# Sets an URL where the user is being redirected after being logged out when set. (needs to be an absolute URL)
#auth_openid_end_session_endpoint_url = ""

# If set, server will use these scopes when it asks for the token on the login. (space separated list)
#auth_openid_default_scopes = ""

# Specifies the source from which user identity and username is retrieved.
# Currently supported sources are:
# user_info: Retrieves username from UserInfo endpoint response
# id_token: Retrieves username from ID Token using
# `auth_openid_id_token_username_key` claim
# 
#auth_oidc_identity_source = "userinfo"

# Claim of preferred username in a message holding the user identity, which will be used as a username in application. The user identity source is specified by `auth_oidc_identity_source`, and can be e.g. UserInfo endpoint response or ID Token
#auth_oidc_username_claim = ""

# OpenID-Connect Issuer URL, which is used for automatic provider infodiscovery. E.g. https://login.microsoftonline.com/<client-id>/v2.0
#auth_oidc_issuer_url = ""

# OpenID-Connect Token endpoint URL. Setting this is optional and if it's empty, it'll be automatically set by provider info discovery.
#auth_oidc_token_endpoint_url = ""

# OpenID-Connect Token introspection endpoint URL. Setting this is optional and if it's empty, it'll be automatically set by provider info discovery.
#auth_oidc_introspection_endpoint_url = ""

# Absolute URL to which user is redirected, after they log out from the application, in case OIDC authentication is used. Usually this is absolute URL of DriverlessAI Login page e.g. https://1.2.3.4:12345/login
#auth_oidc_post_logout_url = ""

# Key-value mapping of extra HTTP query parameters in an OIDC authorization request.
#auth_oidc_authorization_query_params = "{}"

# When set to True, will skip cert verification.
#auth_oidc_skip_cert_verification = false

# When set will use this value as the location for the CA cert, this takes precedence over auth_oidc_skip_cert_verification.
#auth_oidc_ca_cert_location = ""

# Enables option to use Bearer token for authentication with the RPC endpoint.
#api_token_introspection_enabled = false

# Sets the method that is used to introspect the bearer token.
# OAUTH2_TOKEN_INTROSPECTION: Uses  OAuth 2.0 Token Introspection (RPC 7662)
# endpoint to introspect the bearer token.
# This useful when 'openid' is used as the authentication method.
# Uses 'auth_openid_client_id' and 'auth_openid_client_secret' and to
# authenticate with the authorization server and
# `auth_openid_token_introspection_url` to perform the introspection.
# 
#api_token_introspection_method = "OAUTH2_TOKEN_INTROSPECTION"

# Sets the minimum of the scopes that the access token needs to have
# in order to pass the introspection. Space separated./
# This is passed to the introspection endpoint and also verified after response
# for the servers that don't enforce scopes.
# Keeping this empty turns any the verification off.
# 
#api_token_oauth2_scopes = ""

# Which field of the response returned by the token introspection endpoint should be used as a username.
#api_token_oauth2_username_field_name = "username"

# Enables the option to initiate a PKCE flow from the UI in order to obtaintokens usable with Driverless clients
#oauth2_client_tokens_enabled = false

# Sets up client id that will be used in the OAuth 2.0 Authorization Code Flow to obtain the tokens. Client needs to be public and be able to use PKCE with S256 code challenge.
#oauth2_client_tokens_client_id = ""

# Sets up the absolute url to the authorize endpoint.
#oauth2_client_tokens_authorize_url = ""

# Sets up the absolute url to the token endpoint.
#oauth2_client_tokens_token_url = ""

# Sets up the absolute url to the token introspection endpoint.It's displayed in the UI so that clients can inspect the token expiration.
#oauth2_client_tokens_introspection_url = ""

# Sets up the absolute to the redirect url where Driverless handles the redirect part of the Authorization Code Flow. this <Driverless base url>/oauth2/client_token
#oauth2_client_tokens_redirect_url = ""

# Sets up the scope for the requested tokens. Space seprated list.
#oauth2_client_tokens_scope = "openid profile ai.h2o.storage"

# ldap server domain or ip
#ldap_server = ""

# ldap server port
#ldap_port = ""

# Complete DN of the LDAP bind user
#ldap_bind_dn = ""

# Password for the LDAP bind
#ldap_bind_password = ""

# Provide Cert file location
#ldap_tls_file = ""

# use true to use ssl or false
#ldap_use_ssl = false

# the location in the DIT where the search will start
#ldap_search_base = ""

# A string that describes what you are searching for. You can use Pythonsubstitution to have this constructed dynamically.(only {{DAI_USERNAME}} is supported)
#ldap_search_filter = ""

# ldap attributes to return from search
#ldap_search_attributes = ""

# specify key to find user name
#ldap_user_name_attribute = ""

# When using this recipe, needs to be set to "1"
#ldap_recipe = "0"

# Deprecated do not use
#ldap_user_prefix = ""

# Deprecated, Use ldap_bind_dn
#ldap_search_user_id = ""

# Deprecated, ldap_bind_password
#ldap_search_password = ""

# Deprecated, use ldap_search_base instead
#ldap_ou_dn = ""

# Deprecated, use ldap_base_dn
#ldap_dc = ""

# Deprecated, use ldap_search_base
#ldap_base_dn = ""

# Deprecated, use ldap_search_filter
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
#ldap_base_filter = ""

# Path to the CRL file that will be used to verify client certificate.
#auth_tls_crl_file = ""

# What field of the subject would used as source for username or other values used for further validation.
#auth_tls_subject_field = "CN"

# Regular expression that will be used to parse subject field to obtain the username or other values used for further validation.
#auth_tls_field_parse_regexp = "(?P<username>.*)"

# Sets up the way how user identity would be obtained
# REGEXP_ONLY: Will use 'auth_tls_subject_field' and 'auth_tls_field_parse_regexp'
# to extract the username from the client certificate.
# LDAP_LOOKUP: Will use LDAP server to lookup for the username.
# 'auth_tls_ldap_server', 'auth_tls_ldap_port',
# 'auth_tls_ldap_use_ssl', 'auth_tls_ldap_tls_file',
# 'auth_tls_ldap_bind_dn', 'auth_tls_ldap_bind_password'
# options are used to establish the connection with the LDAP server.
# 'auth_tls_subject_field' and 'auth_tls_field_parse_regexp'
# options are used to parse the certificate.
# 'auth_tls_ldap_search_base', 'auth_tls_ldap_search_filter', and
# 'auth_tls_ldap_username_attribute' options are used to do the
# lookup.
# 
#auth_tls_user_lookup = "REGEXP_ONLY"

# Hostname or IP address of the LDAP server used with LDAP_LOOKUP with 'tls_certificate' authentication method.
#auth_tls_ldap_server = ""

# Port of the LDAP server used with LDAP_LOOKUP with 'tls_certificate' authentication method.
#auth_tls_ldap_port = ""

# Whether to SSL to when connecting to the LDAP server used with LDAP_LOOKUP with 'tls_certificate' authentication method.
#auth_tls_ldap_use_ssl = false

# Path to the SSL certificate used with LDAP_LOOKUP with 'tls_certificate' authentication method.
#auth_tls_ldap_tls_file = ""

# Complete DN of the LDAP bind user used with LDAP_LOOKUP with 'tls_certificate' authentication method.
#auth_tls_ldap_bind_dn = ""

# Password for the LDAP bind used with LDAP_LOOKUP with 'tls_certificate' authentication method.
#auth_tls_ldap_bind_password = ""

# Location in the DIT where the search will start used with LDAP_LOOKUP with 'tls_certificate' authentication method.
#auth_tls_ldap_search_base = ""

# LDAP filter that will be used to lookup for the user
# with LDAP_LOOKUP with 'tls_certificate' authentication method.
# Can be built dynamically using the named capturing groups from the
# 'auth_tls_field_parse_regexp' for substitution.
# Example:
# ``auth_tls_field_parse_regexp="\w+ (?P<id>\d+)"``
# ``auth_tls_ldap_search_filter="(&(objectClass=person)(id={{id}}))"``
# 
#auth_tls_ldap_search_filter = ""

# Specified what LDAP record attribute will be used as username with LDAP_LOOKUP with 'tls_certificate' authentication method.
#auth_tls_ldap_username_attribute = ""

# Sets optional additional lookup filter that is performed after the
# user is found. This can be used for example to check whether the is member of
# particular group.
# Filter can be built dynamically from the attributes returned by the lookup.
# Authorization fails when search does not return any entry. If one ore more
# entries are returned authorization succeeds.
# Example:
# ``auth_tls_field_parse_regexp="\w+ (?P<id>\d+)"``
# ``ldap_search_filter="(&(objectClass=person)(id={{id}}))"``
# ``auth_tls_ldap_authorization_lookup_filter="(&(objectClass=group)(member=uid={{uid}},dc=example,dc=com))"``
# If this option is empty no additional lookup is done and just a successful user
# lookup is enough to authorize the user.
# 
#auth_tls_ldap_authorization_lookup_filter = ""

# Base DN where to start the Authorization lookup. Used when 'auth_tls_ldap_authorization_lookup_filter' is set.
#auth_tls_ldap_authorization_search_base = ""

# Sets up the way how the token will picked from the request
# COOKIE: Will use 'auth_jwt_cookie_name' cookie content parsed with
# 'auth_jwt_source_parse_regexp' to obtain the token content.
# HEADER: Will use 'auth_jwt_header_name' header value parsed with
# 'auth_jwt_source_parse_regexp' to obtain the token content.
# 
#auth_jwt_token_source = "HEADER"

# Specifies name of the cookie that will be used to obtain JWT.
#auth_jwt_cookie_name = ""

# Specifies name http header that will be used to obtain JWT
#auth_jwt_header_name = ""

# Regular expression that will be used to parse JWT source. Expression is in Python syntax and must contain named group 'token' with capturing the token value.
#auth_jwt_source_parse_regexp = "(?P<token>.*)"

# Which JWT claim will be used as username for Driverless.
#auth_jwt_username_claim_name = "sub"

# Whether to verify the signature of the JWT.
#auth_jwt_verify = true

# Signature algorithm that will be used to verify the signature according to RFC 7518.
#auth_jwt_algorithm = "HS256"

# Specifies the secret content for HMAC or public key for RSA and DSA signature algorithms.
#auth_jwt_secret = ""

# Number of seconds after JWT still can be accepted if when already expired
#auth_jwt_exp_leeway_seconds = 0

# List of accepted 'aud' claims for the JWTs. When empty, anyaudience is accepted
#auth_jwt_required_audience = "[]"

# Value of the 'iss' claim that JWTs need to have in order to be accepted.
#auth_jwt_required_issuer = ""

# Local password file
# Generating a htpasswd file: see syntax below
# ``htpasswd -B '<location_to_place_htpasswd_file>' '<username>'``
# note: -B forces use of brcypt, a secure encryption method
#local_htpasswd_file = ""

# Specify the name of the report.
#autodoc_report_name = "report"

# AutoDoc template path. Provide the full path to your custom AutoDoc template or leave as 'default'to generate the standard AutoDoc.
#autodoc_template = ""

# Location of the additional AutoDoc templates
#autodoc_additional_template_folder = ""

# Specify the AutoDoc output type.
#autodoc_output_type = "docx"

# Specify the type of sub-templates to use.
# Options are 'auto', 'docx' or  'md'.
#autodoc_subtemplate_type = "auto"

# Specify the maximum number of classes in the confusion
# matrix.
#autodoc_max_cm_size = 10

# Specify the number of top features to display in
# the document. setting to -1 disables this restriction.
#autodoc_num_features = 50

# Specify the minimum relative importance in order
# for a feature to be displayed. autodoc_min_relative_importance
# must be a float >= 0 and <= 1.
#autodoc_min_relative_importance = 0.003

# Whether to compute permutation based feature
# importance.
#autodoc_include_permutation_feature_importance = false

# Number of permutations to make per feature when computing
# feature importance.
#autodoc_feature_importance_num_perm = 1

# Name of the scorer to be used to calculate feature
# importance. Leave blank to use experiments default scorer.
#autodoc_feature_importance_scorer = ""

# The autodoc_pd_max_rows configuration controls the
# number of rows shown for the partial dependence plots (PDP) and Shapley
# values summary plot in the AutoDoc. Random sampling is used for
# datasets with more than the autodoc_pd_max_rows limit.
#autodoc_pd_max_rows = 10000

# Maximum number of seconds Partial Dependency computation
# can take when generating report. Set to -1 for no time limit.
#autodoc_pd_max_runtime = 45

# Whether to enable fast approximation for predictions that are needed for the
# generation of partial dependence plots. Can help when want to create many PDP
# plots in short time. Amount of approximation is controlled by fast_approx_num_trees,
# fast_approx_do_one_fold, fast_approx_do_one_model experiment expert settings.
# 
#autodoc_pd_fast_approx = true

# Max number of unique values for integer/real columns to be treated as categoricals (test applies to first statistical_threshold_data_size_small rows only)
# Similar to max_int_as_cat_uniques used for experiment, but here used to control PDP making.
#autodoc_pd_max_int_as_cat_uniques = 50

# Number of standard deviations outside of the range of
# a column to include in partial dependence plots. This shows how the
# model will react to data it has not seen before.
#autodoc_out_of_range = 3

# Specify the number of rows to include in PDP and ICE plot
# if individual rows are not specified.
#autodoc_num_rows = 0

# Whether to include population stability index if
# experiment is binary classification/regression.
#autodoc_population_stability_index = false

# Number of quantiles to use for population stability index
# .
#autodoc_population_stability_index_n_quantiles = 10

# Whether to include prediction statistics information if
# experiment is binary classification/regression.
#autodoc_prediction_stats = false

# Number of quantiles to use for prediction statistics.
#autodoc_prediction_stats_n_quantiles = 20

# Whether to include response rates information if
# experiment is binary classification.
#autodoc_response_rate = false

# Number of quantiles to use for response rates information
# .
#autodoc_response_rate_n_quantiles = 10

# Whether to show the Gini Plot.
#autodoc_gini_plot = false

# Show Shapley values results in the AutoDoc.
#autodoc_enable_shapley_values = true

# The number feature in a KLIME global GLM coefficients
# table. Must be an integer greater than 0 or -1. To
# show all features set to -1.
#autodoc_global_klime_num_features = 10

# Set the number of KLIME global GLM coefficients tables. Set
# to 1 to show one table with coefficients sorted by absolute
# value. Set to 2 to two tables one with the top positive
# coefficients and one with the top negative coefficients.
#autodoc_global_klime_num_tables = 1

# Number of features to be show in data summary. Value
# must be an integer. Values lower than 1, f.e. 0 or -1, indicate that
# all columns should be shown.
#autodoc_data_summary_col_num = -1

# Whether to show all config settings. If False, only
# the changed settings (config overrides) are listed, otherwise all
# settings are listed.
#autodoc_list_all_config_settings = false

# Line length of the keras model architecture summary. Must
# be an integer greater than 0 or -1. To use the default line length set
# value -1.
#autodoc_keras_summary_line_length = -1

# Maximum number of lines shown for advanced transformer
# architecture in the Feature section. Note that the full architecture
# can be found in the Appendix.
#autodoc_transformer_architecture_max_lines = 30

# Show full NLP/Image transformer architecture in
# the Appendix.
#autodoc_full_architecture_in_appendix = false

# Specify whether to show the full glm coefficient
# table(s) in the appendix. coef_table_appendix_results_table must be
# a boolean: True to show tables in appendix, False to not show them
# .
#autodoc_coef_table_appendix_results_table = false

# Set the number of models for which a glm coefficients
# table is shown in the AutoDoc. coef_table_num_models must
# be -1 or an integer >= 1 (-1 shows all models).
#autodoc_coef_table_num_models = 1

# Set the number of folds per model for which a glm
# coefficients table is shown in the AutoDoc.
# coef_table_num_folds must be -1 or an integer >= 1
# (-1 shows all folds per model).
#autodoc_coef_table_num_folds = -1

# Set the number of coefficients to show within a glm
# coefficients table in the AutoDoc. coef_table_num_coef, controls
# the number of rows shown in a glm table and must be -1 or
# an integer >= 1 (-1 shows all coefficients).
#autodoc_coef_table_num_coef = 50

# Set the number of classes to show within a glm
# coefficients table in the AutoDoc. coef_table_num_classes controls
# the number of class-columns shown in a glm table and must be -1 or
# an integer >= 4 (-1 shows all classes).
#autodoc_coef_table_num_classes = 9

# When histogram plots are available: The number of
# top (default 10) features for which to show histograms.
#autodoc_num_histogram_plots = 10

#pdp_max_threads = -1

# If True, will force AutoDoc to run in only the main server, not on remote workers in case of a multi-node setup
#autodoc_force_singlenode = false

# IP address and port of autoviz process.
#vis_server_ip = "127.0.0.1"

# IP and port of autoviz process.
#vis_server_port = 12346

# Maximum number of columns autoviz will work with.
# If dataset has more columns than this number,
# autoviz will pick columns randomly, prioritizing numerical columns
# 
#autoviz_max_num_columns = 50

#autoviz_max_aggregated_rows = 500

# When enabled, experiment will try to use feature transformations recommended by Autoviz
#autoviz_enable_recommendations = true

# Key-value pairs of column names, and transformations that Autoviz recommended
#autoviz_recommended_transformation = "{}"

#autoviz_enable_transformer_acceptance_tests = false

# Enable custom recipes.
#enable_custom_recipes = true

# Enable uploading of custom recipes from local file system.
#enable_custom_recipes_upload = true

# Enable downloading of custom recipes from external URL.
#enable_custom_recipes_from_url = true

# Enable upload recipe files to be zip, containing custom recipe(s) in root folder,
# while any other code or auxiliary files must be in some sub-folder.
# 
#enable_custom_recipes_from_zip = true

#must_have_custom_transformers = false

#must_have_custom_transformers_2 = false

#must_have_custom_transformers_3 = false

#must_have_custom_models = false

#must_have_custom_scorers = false

# When set to true, it enable downloading custom recipes third party packages from the web, otherwise the python environment will be transferred from main worker.
#enable_recreate_custom_recipes_env = true

#extra_migration_custom_recipes_missing_modules = false

# Include custom recipes in default inclusion lists (warning: enables all custom recipes)
#include_custom_recipes_by_default = false

#force_include_custom_recipes_by_default = false

# Whether to enable use of H2O recipe server.  In some casees, recipe server (started at DAI startup) may enter into an unstable state, and this might affect other experiments.  Then one can avoid triggering use of the recipe server by setting this to false.
#enable_h2o_recipes = true

# URL of H2O instance for use by transformers, models, or scorers.
#h2o_recipes_url = "None"

# IP of H2O instance for use by transformers, models, or scorers.
#h2o_recipes_ip = "None"

# Port of H2O instance for use by transformers, models, or scorers. No other instances must be on that port or on next port.
#h2o_recipes_port = 50361

# Name of H2O instance for use by transformers, models, or scorers.
#h2o_recipes_name = "None"

# Number of threads for H2O instance for use by transformers, models, or scorers. -1 for all.
#h2o_recipes_nthreads = 8

# Log Level of H2O instance for use by transformers, models, or scorers.
#h2o_recipes_log_level = "None"

# Maximum memory size of H2O instance for use by transformers, models, or scorers.
#h2o_recipes_max_mem_size = "None"

# Minimum memory size of H2O instance for use by transformers, models, or scorers.
#h2o_recipes_min_mem_size = "None"

# General user overrides of kwargs dict to pass to h2o.init() for recipe server.
#h2o_recipes_kwargs = "{}"

# Number of trials to give h2o-3 recipe server to start.
#h2o_recipes_start_trials = 5

# Number of seconds to sleep before starting h2o-3 recipe server.
#h2o_recipes_start_sleep0 = 1

# Number of seconds to sleep between trials of starting h2o-3 recipe server.
#h2o_recipes_start_sleep = 5

# Lock source for recipes to a specific github repo.
# If True then all custom recipes must come from the repo specified in setting: custom_recipes_git_repo
#custom_recipes_lock_to_git_repo = false

# If custom_recipes_lock_to_git_repo is set to True, only this repo can be used to pull recipes from
#custom_recipes_git_repo = "https://github.com/h2oai/driverlessai-recipes"

# Branch constraint for recipe source repo. Any branch allowed if unset or None
#custom_recipes_git_branch = "None"

#custom_recipes_excluded_filenames_from_repo_download = "[]"

#allow_old_recipes_use_datadir_as_data_directory = true

# Internal helper to allow memory of if changed recipe
#last_recipe = ""

# Dictionary to control recipes for each experiment and particular custom recipes.
# E.g. if inserting into the GUI as any toml string, can use:
# ""recipe_dict="{'key1': 2, 'key2': 'value2'}"""
# E.g. if putting into config.toml as a dict, can use:
# recipe_dict="{'key1': 2, 'key2': 'value2'}"
# 
#recipe_dict = "{}"

# Dictionary to control some mutation parameters.
# E.g. if inserting into the GUI as any toml string, can use:
# ""mutation_dict="{'key1': 2, 'key2': 'value2'}"""
# E.g. if putting into config.toml as a dict, can use:
# mutation_dict="{'key1': 2, 'key2': 'value2'}"
# 
#mutation_dict = "{}"

#enable_custom_transformers = true

#enable_custom_pretransformers = true

#enable_custom_models = true

#enable_custom_scorers = true

#enable_custom_datas = true

#enable_custom_explainers = true

#enable_custom_individuals = true

#enable_connectors_recipes = true

# Whether to validate recipe names provided in included lists, like included_models,
# or (if False) whether to just log warning to server logs and ignore any invalid names of recipes.
# 
#raise_on_invalid_included_list = false

#contrib_relative_directory = "contrib"

# location of custom recipes packages installed (relative to data_directory)
# We will try to install packages dynamically, but can also do (before or after server started):
# (inside docker running docker instance if running docker, or as user server is running as (e.g. dai user) if deb/tar native installation:
# PYTHONPATH=<full tmp dir>/<contrib_env_relative_directory>/lib/python3.6/site-packages/ <path to dai>dai-env.sh python -m pip install --prefix=<full tmp dir>/<contrib_env_relative_directory> <packagename> --upgrade --upgrade-strategy only-if-needed --log-file pip_log_file.log
# where <path to dai> is /opt/h2oai/dai/ for native rpm/deb installation
# Note can also install wheel files if <packagename> is name of wheel file or archive.
# 
#contrib_env_relative_directory = "contrib/env"

# List of package versions to ignore.  Useful when small version change but likely to function still with old package version.
# 
#ignore_package_version = "[]"

# List of package versions to remove if encounter conflict.  Useful when want new version of package, and old recipes likely to function still.
# 
#clobber_package_version = "['catboost', 'h2o_featurestore']"

# List of package versions to remove if encounter conflict.
# Useful when want new version of package, and old recipes likely to function still.
# Also useful when do not need to use old versions of recipes even if they would no longer function.
# 
#swap_package_version = "{'catboost==0.26.1': 'catboost==1.0.5', 'catboost==0.25.1': 'catboost==1.0.5', 'catboost==0.24.1': 'catboost==1.0.5', 'catboost==1.0.4': 'catboost==1.0.5', 'catboost==1.0.6': 'catboost==1.0.5', 'catboost': 'catboost==1.0.5'}"

# If user uploads recipe with changes to package versions,
# allow upgrade of package versions.
# If DAI protected packages are attempted to be changed, can try using pip_install_options toml with ['--no-deps'].
# Or to ignore entirely DAI versions of packages, can try using pip_install_options toml with ['--ignore-installed'].
# Any other experiments relying on recipes with such packages will be affected, use with caution.
#allow_version_change_user_packages = false

# pip install retry for call to pip.  Sometimes need to try twice
#pip_install_overall_retries = 2

# pip install verbosity level (number of -v's given to pip, up to 3
#pip_install_verbosity = 2

# pip install timeout in seconds, Sometimes internet issues would mean want to fail faster
#pip_install_timeout = 15

# pip install retry count
#pip_install_retries = 5

# Whether to use DAI constraint file to help pip handle versions.  pip can make mistakes and try to install updated packages for no reason.
#pip_install_use_constraint = true

# pip install options: string of list of other options, e.g. ['--proxy', 'http://user:password@proxyserver:port']
#pip_install_options = "[]"

# Whether to enable basic acceptance testing.  Tests if can pickle the state, etc.
#enable_basic_acceptance_tests = true

# Whether acceptance tests should run for custom genes / models / scorers / etc.
#enable_acceptance_tests = true

#acceptance_tests_use_weather_data = false

#acceptance_tests_mojo_benchmark = false

# Whether to skip disabled recipes (True) or fail and show GUI message (False).
#skip_disabled_recipes = false

# Minutes to wait until a recipe's acceptance testing is aborted.  A recipe is rejected if acceptance
# testing is enabled and times out.
# One may also set timeout for a specific recipe by setting the class's staticmethod function called
# acceptance_test_timeout to return number of minutes to wait until timeout doing acceptance testing.
# This timeout does not include the time to install required packages.
# 
#acceptance_test_timeout = 20.0

# Whether to re-check recipes during server startup (if per_user_directories == false)
# or during user login (if per_user_directories == true).
# If any inconsistency develops, the bad recipe will be removed during re-doing acceptance testing.  This process
# can make start-up take alot longer for many recipes, but in LTS releases the risk of recipes becoming out of date
# is low.  If set to false, will disable acceptance re-testing during sever start but note that previews or experiments may fail if those inconsistent recipes are used.
# Such inconsistencies can occur when API changes for recipes or more aggressive acceptance tests are performed.
# 
#contrib_reload_and_recheck_server_start = true

# Whether to at least install packages required for recipes during server startup (if per_user_directories == false)
# or during user login (if per_user_directories == true).
# Important to keep True so any later use of recipes (that have global packages installed) will work.
# 
#contrib_install_packages_server_start = true

# Whether to re-check recipes after uploaded from main server to worker in multinode.
# Expensive for every task that has recipes to do this.
#contrib_reload_and_recheck_worker_tasks = false

#data_recipe_isolate = true

# Space-separated string list of URLs for recipes that are loaded at user login time
#server_recipe_url = ""

#num_rows_acceptance_test_custom_transformer = 200

#num_rows_acceptance_test_custom_model = 100

# List of recipes (per dict key by type) that are applicable for given experiment. This is especially relevant
# for situations such as new `experiment with same params` where the user should be able to
# use the same recipe versions as the parent experiment if he/she wishes to.
# 
#recipe_activation = "{'transformers': [], 'models': [], 'scorers': [], 'data': [], 'individuals': []}"

# File System Support
# upload : standard upload feature
# file : local file system/server file system
# hdfs : Hadoop file system, remember to configure the HDFS config folder path and keytab below
# dtap : Blue Data Tap file system, remember to configure the DTap section below
# s3 : Amazon S3, optionally configure secret and access key below
# gcs : Google Cloud Storage, remember to configure gcs_path_to_service_account_json below
# gbq : Google Big Query, remember to configure gcs_path_to_service_account_json below
# minio : Minio Cloud Storage, remember to configure secret and access key below
# snow : Snowflake Data Warehouse, remember to configure Snowflake credentials below (account name, username, password)
# kdb : KDB+ Time Series Database, remember to configure KDB credentials below (hostname and port, optionally: username, password, classpath, and jvm_args)
# azrbs : Azure Blob Storage, remember to configure Azure credentials below (account name, account key)
# jdbc: JDBC Connector, remember to configure JDBC below. (jdbc_app_configs)
# hive: Hive Connector, remember to configure Hive below. (hive_app_configs)
# recipe_file: Custom recipe file upload
# recipe_url: Custom recipe upload via url
# h2o_drive: H2O Drive, remember to configure `h2o_drive_endpoint_url` below
# feature_store: Feature Store, remember to configure feature_store_endpoint_url below
# 
#enabled_file_systems = "['upload', 'file', 'hdfs', 's3', 'recipe_file', 'recipe_url']"

#max_files_listed = 100

# The option disable access to DAI data_directory from file browser
#file_hide_data_directory = true

# Enable usage of path filters
#file_path_filtering_enabled = false

# List of absolute path prefixes to restrict access to in file system browser.
# First add the following environment variable to your command line to enable this feature:
# file_path_filtering_enabled=true
# This feature can be used in the following ways (using specific path or using logged user's directory):
# file_path_filter_include="['/data/stage']"
# file_path_filter_include="['/data/stage','/data/prod']"
# file_path_filter_include=/home/{{DAI_USERNAME}}/
# file_path_filter_include="['/home/{{DAI_USERNAME}}/','/data/stage','/data/prod']"
# 
#file_path_filter_include = "[]"

# (Required) HDFS connector
# Specify HDFS Auth Type, allowed options are:
# noauth : (default) No authentication needed
# principal : Authenticate with HDFS with a principal user (DEPRECTATED - use `keytab` auth type)
# keytab : Authenticate with a Key tab (recommended). If running
# DAI as a service, then the Kerberos keytab needs to
# be owned by the DAI user.
# keytabimpersonation : Login with impersonation using a keytab
#hdfs_auth_type = "noauth"

# Kerberos app principal user. Required when hdfs_auth_type='keytab'; recommended otherwise.
#hdfs_app_principal_user = ""

# Deprecated - Do Not Use, login user is taken from the user name from login
#hdfs_app_login_user = ""

# JVM args for HDFS distributions, provide args seperate by space
# -Djava.security.krb5.conf=<path>/krb5.conf
# -Dsun.security.krb5.debug=True
# -Dlog4j.configuration=file:///<path>log4j.properties
#hdfs_app_jvm_args = ""

# hdfs class path
#hdfs_app_classpath = ""

# List of supported DFS schemas. Ex. "['hdfs://', 'maprfs://', 'swift://']"
# Supported schemas list is used as an initial check to ensure valid input to connector
# 
#hdfs_app_supported_schemes = "['hdfs://', 'maprfs://', 'swift://']"

# Maximum number of files viewable in connector ui. Set to larger number to view more files
#hdfs_max_files_listed = 100

# Starting HDFS path displayed in UI HDFS browser
#hdfs_init_path = "hdfs://"

# Starting HDFS path for the artifacts upload operations
#hdfs_upload_init_path = "hdfs://"

# Enables the multi-user mode for MapR integration, which allows to have MapR ticket per user.
#enable_mapr_multi_user_mode = false

# Blue Data DTap connector settings are similar to HDFS connector settings.
# Specify DTap Auth Type, allowed options are:
# noauth : No authentication needed
# principal : Authenticate with DTab with a principal user
# keytab : Authenticate with a Key tab (recommended). If running
# DAI as a service, then the Kerberos keytab needs to
# be owned by the DAI user.
# keytabimpersonation : Login with impersonation using a keytab
# NOTE: "hdfs_app_classpath" and "core_site_xml_path" are both required to be set for DTap connector
#dtap_auth_type = "noauth"

# Dtap (HDFS) config folder path , can contain multiple config files
#dtap_config_path = ""

# Path of the principal key tab file, dtap_key_tab_path is deprecated. Please use dtap_keytab_path
#dtap_key_tab_path = ""

# Path of the principal key tab file
#dtap_keytab_path = ""

# Kerberos app principal user (recommended)
#dtap_app_principal_user = ""

# Specify the user id of the current user here as user@realm
#dtap_app_login_user = ""

# JVM args for DTap distributions, provide args seperate by space
#dtap_app_jvm_args = ""

# DTap (HDFS) class path. NOTE: set 'hdfs_app_classpath' also
#dtap_app_classpath = ""

# Starting DTAP path displayed in UI DTAP browser
#dtap_init_path = "dtap://"

# S3 Connector credentials
#aws_access_key_id = ""

# S3 Connector credentials
#aws_secret_access_key = 

# S3 Connector credentials
#aws_role_arn = ""

# What region to use when none is specified in the s3 url.
# Ignored when aws_s3_endpoint_url is set.
# 
#aws_default_region = ""

# Sets endpoint URL that will be used to access S3.
#aws_s3_endpoint_url = ""

# If set to true S3 Connector will try to to obtain credentials associated with
# the role attached to the EC2 instance.
#aws_use_ec2_role_credentials = false

# Starting S3 path displayed in UI S3 browser
#s3_init_path = "s3://"

# S3 Connector will skip cert verification if this is set to true, (mostly used for S3-like connectors, e.g. Ceph)
#s3_skip_cert_verification = false

# path/to/cert/bundle.pem - A filename of the CA cert bundle to use for the S3 connector
#s3_connector_cert_location = ""

# GCS Connector credentials
# example (suggested) -- '/licenses/my_service_account_json.json'
#gcs_path_to_service_account_json = ""

# GCS Connector service account credentials in JSON, this configuration takes precedence over gcs_path_to_service_account_json.
#gcs_service_account_json = "{}"

# GCS Connector impersonated account
#gbq_access_impersonated_account = ""

# Starting GCS path displayed in UI GCS browser
#gcs_init_path = "gs://"

# Space-seperated list of OAuth2 scopes for the access token used to authenticate in Google Cloud Storage
#gcs_access_token_scopes = ""

# When ``google_cloud_use_oauth`` is enabled, Google Cloud client cannot automatically infer the default project, thus it must be explicitly specified
#gcs_default_project_id = ""

# Space-seperated list of OAuth2 scopes for the access token used to authenticate in Google BigQuery
#gbq_access_token_scopes = ""

# By default the DriverlessAI Google Cloud Storage and BigQuery connectors are using service account file to retrieve authentication credentials.When enabled, the Storage and BigQuery connectors will use OAuth2 user access tokens to authenticate in Google Cloud instead.
#google_cloud_use_oauth = false

# Minio Connector credentials
#minio_endpoint_url = ""

# Minio Connector credentials
#minio_access_key_id = ""

# Minio Connector credentials
#minio_secret_access_key = 

# Minio Connector will skip cert verification if this is set to true
#minio_skip_cert_verification = false

# path/to/cert/bundle.pem - A filename of the CA cert bundle to use for the Minio connector
#minio_connector_cert_location = ""

# Starting Minio path displayed in UI Minio browser
#minio_init_path = "/"

# H2O Drive server endpoint URL
#h2o_drive_endpoint_url = ""

# Space seperated list of OpenID scopes for the access token used by the H2O Drive connector
#h2o_drive_access_token_scopes = ""

# Maximum duration (in seconds) for a session with the H2O Drive
#h2o_drive_session_duration = 10800

# Recommended Provide: url, user, password
# Optionally Provide: account, user, password
# Example URL: https://<snowflake_account>.<region>.snowflakecomputing.com
# Snowflake Connector credentials
#snowflake_url = ""

# Snowflake Connector credentials
#snowflake_user = ""

# Snowflake Connector credentials
#snowflake_password = ""

# Snowflake Connector credentials
#snowflake_account = ""

# Snowflake Connector authenticator, can be used when Snowflake is using native SSO with Okta.
# E.g.: snowflake_authenticator = "https://<okta_account_name>.okta.com"
# 
#snowflake_authenticator = ""

# Snowflake hostname to connect to when running Driverless AI in Snowpark Container Services.
#snowflake_host = ""

# Snowflake port to connect to when running Driverless AI in Snowpark Container Services.
#snowflake_port = ""

# Setting to allow or disallow Snowflake connector from using Snowflake stages during queries.
# True - will permit the connector to use stages and generally improves performance. However,
# if the Snowflake user does not have permission to create/use stages will end in errors.
# False - will prevent the connector from using stages, thus Snowflake users without permission
# to create/use stages will have successful queries, however may significantly negatively impact
# query performance.
# 
#snowflake_allow_stages = true

# Sets the number of rows to be fetched by Snowflake cursor at one time. This is only used if setting
# `snowflake_allow_stages` is set to False, may help with performance depending on the type and size
# of data being queried.
# 
#snowflake_batch_size = 10000

# KDB Connector credentials
#kdb_user = ""

# KDB Connector credentials
#kdb_password = ""

# KDB Connector credentials
#kdb_hostname = ""

# KDB Connector credentials
#kdb_port = ""

# KDB Connector credentials
#kdb_app_classpath = ""

# KDB Connector credentials
#kdb_app_jvm_args = ""

# Account name for Azure Blob Store Connector
#azure_blob_account_name = ""

# Account key for Azure Blob Store Connector
#azure_blob_account_key = 

# Connection string for Azure Blob Store Connector
#azure_connection_string = 

# SAS token for Azure Blob Store Connector
#azure_sas_token = 

# Starting Azure blob store path displayed in UI Azure blob store browser
#azure_blob_init_path = "https://"

# When enabled, Azure Blob Store Connector will use access token derived  from the credentials received on login with OpenID Connect.
#azure_blob_use_access_token = false

# Configures the scopes for the access token used by Azure Blob Store  Connector when the azure_blob_use_access_token us enabled. (space separated list)
#azure_blob_use_access_token_scopes = "https://storage.azure.com/.default"

# Sets the source of the access token for accessing the Azure bob store
# KEYCLOAK: Will exchange the session access token for the federated
# refresh token with Keycloak and use it to obtain the access token
# directly with the Azure AD.
# SESSION: Will use the access token derived  from the credentials
# received on login with OpenID Connect.
# 
#azure_blob_use_access_token_source = "SESSION"

# Application (client) ID registered on Azure AD when the KEYCLOAK source is enabled.
#azure_blob_keycloak_aad_client_id = ""

# Application (client) secret when the KEYCLOAK source is enabled.
#azure_blob_keycloak_aad_client_secret = ""

# A URL that identifies a token authority. It should be of the format https://login.microsoftonline.com/your_tenant
#azure_blob_keycloak_aad_auth_uri = ""

# Keycloak Endpoint for Retrieving External IDP Tokens (https://www.keycloak.org/docs/latest/server_admin/#retrieving-external-idp-tokens)
#azure_blob_keycloak_broker_token_endpoint = ""

# (DEPRECATED, use azure_blob_use_access_token and
# azure_blob_use_access_token_source="KEYCLOAK" instead.)
# (When enabled only DEPRECATED options azure_ad_client_id,
# azure_ad_client_secret, azure_ad_auth_uri and
# azure_keycloak_idp_token_endpoint will be effective)
# This is equivalent to setting
# azure_blob_use_access_token_source = "KEYCLOAK"
# and setting azure_blob_keycloak_aad_client_id,
# azure_blob_keycloak_aad_client_secret,
# azure_blob_keycloak_aad_auth_uri and
# azure_blob_keycloak_broker_token_endpoint
# options.
# )
# If true, enable the Azure Blob Storage Connector to use Azure AD tokens
# obtained from the Keycloak for auth.
# 
#azure_enable_token_auth_aad = false

# (DEPRECATED, use azure_blob_keycloak_aad_client_id instead.) Application (client) ID registered on Azure AD
#azure_ad_client_id = ""

# (DEPRECATED, use azure_blob_keycloak_aad_client_secret instead.) Application Client Secret
#azure_ad_client_secret = ""

# (DEPRECATED, use azure_blob_keycloak_aad_auth_uri instead)A URL that identifies a token authority. It should be of the format https://login.microsoftonline.com/your_tenant
#azure_ad_auth_uri = ""

# (DEPRECATED, use azure_blob_use_access_token_scopes instead.)Scopes requested to access a protected API (a resource).
#azure_ad_scopes = "[]"

# (DEPRECATED, use azure_blob_keycloak_broker_token_endpoint instead.)Keycloak Endpoint for Retrieving External IDP Tokens (https://www.keycloak.org/docs/latest/server_admin/#retrieving-external-idp-tokens)
#azure_keycloak_idp_token_endpoint = ""

# Configuration for JDBC Connector.
# JSON/Dictionary String with multiple keys.
# Format as a single line without using carriage returns (the following example is formatted for readability).
# Use triple quotations to ensure that the text is read as a single string.
# Example:
# '{
# "postgres": {
# "url": "jdbc:postgresql://ip address:port/postgres",
# "jarpath": "/path/to/postgres_driver.jar",
# "classpath": "org.postgresql.Driver"
# },
# "mysql": {
# "url":"mysql connection string",
# "jarpath": "/path/to/mysql_driver.jar",
# "classpath": "my.sql.classpath.Driver"
# }
# }'
# 
#jdbc_app_configs = "{}"

# extra jvm args for jdbc connector
#jdbc_app_jvm_args = "-Xmx4g"

# alternative classpath for jdbc connector
#jdbc_app_classpath = ""

# Configuration for Hive Connector.
# Note that inputs are similar to configuring HDFS connectivity.
# important keys:
# * hive_conf_path - path to hive configuration, may have multiple files. typically: hive-site.xml, hdfs-site.xml, etc
# * auth_type - one of `noauth`, `keytab`, `keytabimpersonation` for kerberos authentication
# * keytab_path - path to the kerberos keytab to use for authentication, can be "" if using `noauth` auth_type
# * principal_user - Kerberos app principal user. Required when using auth_type `keytab` or `keytabimpersonation`
# JSON/Dictionary String with multiple keys. Example:
# '{
# "hive_connection_1": {
# "hive_conf_path": "/path/to/hive/conf",
# "auth_type": "one of ['noauth', 'keytab', 'keytabimpersonation']",
# "keytab_path": "/path/to/<filename>.keytab",
# "principal_user": "hive/localhost@EXAMPLE.COM",
# },
# "hive_connection_2": {
# "hive_conf_path": "/path/to/hive/conf_2",
# "auth_type": "one of ['noauth', 'keytab', 'keytabimpersonation']",
# "keytab_path": "/path/to/<filename_2>.keytab",
# "principal_user": "my_user/localhost@EXAMPLE.COM",
# }
# }'
# 
#hive_app_configs = "{}"

# Extra jvm args for hive connector
#hive_app_jvm_args = "-Xmx4g"

# Alternative classpath for hive connector. Can be used to add additional jar files to classpath.
#hive_app_classpath = ""

# Replace all the downloads on the experiment page to exports and allow users to push to the artifact store configured with artifacts_store
#enable_artifacts_upload = false

# Artifacts store.
# file_system: stores artifacts on a file system directory denoted by artifacts_file_system_directory.
# s3: stores artifacts to S3 bucket.
# bitbucket: stores data into Bitbucket repository.
# azure: stores data into Azure Blob Store.
# hdfs: stores data into a Hadoop distributed file system location.
# 
#artifacts_store = "file_system"

# Decide whether to skip cert verification for Bitbucket when using a repo with HTTPS
#bitbucket_skip_cert_verification = false

# Local temporary directory to clone artifacts to, relative to data_directory
#bitbucket_tmp_relative_dir = "local_git_tmp"

# File system location where artifacts will be copied in case artifacts_store is set to file_system
#artifacts_file_system_directory = "tmp"

# AWS S3 bucket used for experiment artifact export.
#artifacts_s3_bucket = ""

# Azure Blob Store credentials used for experiment artifact export
#artifacts_azure_blob_account_name = ""

# Azure Blob Store credentials used for experiment artifact export
#artifacts_azure_blob_account_key = 

# Azure Blob Store connection string used for experiment artifact export
#artifacts_azure_connection_string = 

# Azure Blob Store SAS token used for experiment artifact export
#artifacts_azure_sas_token = 

# Git auth user
#artifacts_git_user = "git"

# Git auth password
#artifacts_git_password = ""

# Git repo where artifacts will be pushed upon and upload
#artifacts_git_repo = ""

# Git branch on the remote repo where artifacts are pushed
#artifacts_git_branch = "dev"

# File location for the ssh private key used for git authentication
#artifacts_git_ssh_private_key_file_location = ""

# Feature Store server endpoint URL
#feature_store_endpoint_url = ""

# Enable TLS communication between DAI and the Feature Store server
#feature_store_enable_tls = false

# Path to the client certificate to authenticate with the Feature Store server. This is only effective when feature_store_enable_tls=True.
#feature_store_tls_cert_path = ""

# A list of access token scopes used by the Feature Store connector to authenticate. (Space separate list)
#feature_store_access_token_scopes = ""

# When defined, will be used as an alternative recipe implementation for the FeatureStore connector.
#feature_store_custom_recipe_location = ""

# If enabled, GPT functionalities such as summarization would be available. If `openai_api_secret_key` config is provided, OpenAI API would be used. Make sure this does not break your internal policy.
#enable_gpt = false

# OpenAI API secret key. Beware that if this config is set and `enable_gpt` is `true`, we will send some metadata about datasets and experiments to OpenAI (during dataset and experiment summarization). Make sure that passing such data to OpenAI does not break your internal policy.
#openai_api_secret_key = 

# OpenAI model to use.
#openai_api_model = "gpt-4"

# h2oGPT URL endpoint that will be used for GPT-related purposes (e.g. summarization). If both `h2ogpt_url` and `openai_api_secret_key` are provided, we will use only h2oGPT URL.
#h2ogpt_url = ""

# The h2oGPT Key required for specific h2oGPT URLs, enabling authorized access for GPT-related tasks like summarization.
#h2ogpt_key = 

# Name of the h2oGPT model that should be used. If not specified the default model in the h2oGPT will be used.
#h2ogpt_model_name = ""

# Default AWS credentials to be used for scorer deployments.
#deployment_aws_access_key_id = ""

# Default AWS credentials to be used for scorer deployments.
#deployment_aws_secret_access_key = ""

# AWS S3 bucket to be used for scorer deployments.
#deployment_aws_bucket_name = ""

# Approximate upper limit of time for Triton to take to compute latency and throughput performance numbers when performing 'Benchmark' operations for a deployment. Higher values result in more accurate performance numbers.
#triton_benchmark_runtime = 5

# Approximate upper limit of time for Triton to take to compute latency and throughput performance numbers after loading up the deployment, per model. Higher values result in more accurate performance numbers.
#triton_quick_test_runtime = 2

# Number of Triton deployments to show per page of the Deploy Wizard
#deploy_wizard_num_per_page = 10

# Whether to allow user to change non-server toml parameters per experiment in expert page.
#allow_config_overrides_in_expert_page = true

# Maximum number of columns in each head and tail to log when ingesting data or running experiment on data.
#max_cols_log_headtail = 1000

# Maximum number of columns in each head and tail to show in GUI, useful when head or tail has all necessary columns, but too many for UI or web server to handle.
# -1 means no limit.
# A reasonable value is 500, after which web server or browser can become overloaded and use too much memory.
# Some values of column counts in UI may not show up correctly, and some dataset details functions may not work.
# To select (from GUI or client) any columns as being target, weight column, fold column, time column, time column groups, or dropped columns, the dataset should have those columns within the selected head or tail set of columns.
#max_cols_gui_headtail = 1000

# Supported file formats (file name endings must match for files to show up in file browser)
#supported_file_types = "['csv', 'tsv', 'txt', 'dat', 'tgz', 'gz', 'bz2', 'zip', 'xz', 'xls', 'xlsx', 'jay', 'feather', 'bin', 'arff', 'parquet', 'pkl', 'orc', 'avro']"

# Supported file formats of data recipe files (file name endings must match for files to show up in file browser)
#recipe_supported_file_types = "['py', 'pyc', 'zip']"

# By default, only supported file types (based on the file extensions listed above) will be listed for import into DAI
# Some data pipelines generate parquet files without any extensions. Enabling the below option will cause files
# without an extension to be listed in the file import dialog.
# DAI will import files without extensions as parquet files; if cannot be imported, an error is generated
# 
#list_files_without_extensions = false

# Allow using browser localstorage, to improve UX.
#allow_localstorage = true

# Allow original dataset columns to be present in downloaded predictions CSV
#allow_orig_cols_in_predictions = true

# Allow the browser to store e.g. login credentials in login form (set to false for higher security)
#allow_form_autocomplete = true

# Enable Projects workspace (alpha version, for evaluation)
#enable_projects = true

# Default application language - options are 'en', 'ja', 'cn', 'ko'
#app_language = "en"

# If true, Logout button is not visible in the GUI.
#disablelogout = false

# Local path to the location of the Driverless AI Python Client. If empty, will download from s3
#python_client_path = ""

# If disabled, server won't verify if WHL package specified in `python_client_path` is valid DAI python client. Default True
#python_client_verify_integrity = true

# When enabled, new experiment requires to specify expert name
#gui_require_experiment_name = false

# When disabled, Deploy option will be disabled on finished experiment page
#gui_enable_deploy_button = true

# Display experiment tour
#enable_gui_product_tour = true

# Whether user can download dataset as csv file
#enable_dataset_downloading = true

# If enabled, user can export experiment as a Zip file
#enable_experiment_export = true

# If enabled, user can import experiments, exported as Zip files from DriverlessAI
#enable_experiment_import = true

# (EXPERIMENTAL) If enabled, user can launch experiment via new `Predict Wizard` options, which navigates to the new Nitro wizard.
#enable_experiment_wizard = true

# (EXPERIMENTAL) If enabled, user can do joins via new `Join Wizard` options, which navigates to the new Nitro wizard.
#enable_join_wizard = true

# URL address of the H2O AI link
#hac_link_url = "https://www.h2o.ai/freetrial/?utm_source=dai&ref=dai"

#show_all_filesystems = false

# Switches Driverless AI to use H2O.ai License Management Server to manage licenses/permission to use software
#enable_license_manager = false

# Address at which to communicate with H2O.ai License Management Server.
# Requires above value, `enable_license_manager` set to True.
# Format: {http/https}://{ip address}:{port number}
# 
#license_manager_address = "http://127.0.0.1:9999"

# Name of license manager project that Driverless AI will attempt to retrieve leases from.
# NOTE: requires an active license within the License Manager Server to function properly
# 
#license_manager_project_name = "default"

# Number of milliseconds a lease for users will be expected to last,
# if using the H2O.ai License Manager server, before the lease REQUIRES renewal.
# Default: 3600000 (1 hour) = 1 hour * 60 min / hour * 60 sec / min * 1000 milliseconds / sec
# 
#license_manager_lease_duration = 3600000

# Number of milliseconds a lease for Driverless AI worker nodes will be expected to last,
# if using the H2O.ai License Manager server, before the lease REQUIRES renewal.
# Default: 21600000 (6 hour) = 6 hour * 60 min / hour * 60 sec / min * 1000 milliseconds / sec
# 
#license_manager_worker_lease_duration = 21600000

# To be used only if License Manager server is started with HTTPS
# Accepts a boolean: true/false, or a path to a file/directory. Denotates whether or not to attempt
# SSL Certificate verification when making a request to the License Manager server.
# True: attempt ssl certificate verification, will fail if certificates are self signed
# False: skip ssl certificate verification.
# /path/to/cert/directory: load certificates <cert.pem> in directory and use those for certificate verification
# Behaves in the same manner as python requests package:
# https://requests.readthedocs.io/en/latest/user/advanced/#ssl-cert-verification
# 
#license_manager_ssl_certs = "true"

# Amount of time that Driverless AI workers will keep retrying to startup and obtain a lease from
# the license manager before timing out. Time out will cause worker startup to fail.
# 
#license_manager_worker_startup_timeout = 3600000

# Emergency setting that will allow Driverless AI to run even if there is issues communicating with
# or obtaining leases from, the License Manager server.
# This is an encoded string that can be obtained from either the license manager ui or the logs of the license
# manager server.
# 
#license_manager_dry_run_token = ""

# Choose LIME method to be used for creation of surrogate models.
#mli_lime_method = "k-LIME"

# Choose whether surrogate models should be built for original or transformed features.
#mli_use_raw_features = true

# Choose whether time series based surrogate models should be built for original features.
#mli_ts_use_raw_features = false

# Choose whether to run all explainers on the sampled dataset.
#mli_sample = true

# Set maximum number of features for which to build Surrogate Partial Dependence Plot. Use -1 to calculate Surrogate Partial Dependence Plot for all features.
#mli_vars_to_pdp = 10

# Set the number of cross-validation folds for surrogate models.
#mli_nfolds = 3

# Set the number of columns to bin in case of quantile binning.
#mli_qbin_count = 0

# Number of threads for H2O instance for use by MLI.
#h2o_mli_nthreads = 8

# Use this option to disable MOJO scoring pipeline. Scoring pipeline is chosen automatically (from MOJO and Python pipelines) by default. In case of certain models MOJO vs. Python choice can impact pipeline performance and robustness.
#mli_enable_mojo_scorer = true

# When number of rows are above this limit sample for MLI for scoring UI data.
#mli_sample_above_for_scoring = 1000000

# When number of rows are above this limit sample for MLI for training surrogate models.
#mli_sample_above_for_training = 100000

# The sample size, number of rows, used for MLI surrogate models.
#mli_sample_size = 100000

# Number of bins for quantile binning.
#mli_num_quantiles = 10

# Number of trees for Random Forest surrogate model.
#mli_drf_num_trees = 100

# Speed up predictions with a fast approximation (can reduce the number of trees or cross-validation folds).
#mli_fast_approx = true

# Maximum number of interpreters status cache entries.
#mli_interpreter_status_cache_size = 1000

# Max depth for Random Forest surrogate model.
#mli_drf_max_depth = 20

# not only sample training, but also sample scoring.
#mli_sample_training = true

# Regularization strength for k-LIME GLM's.
#klime_lambda = "[1e-06, 1e-08]"

# Regularization distribution between L1 and L2 for k-LIME GLM's.
#klime_alpha = 0.0

# Max cardinality for numeric variables in surrogate models to be considered categorical.
#mli_max_numeric_enum_cardinality = 25

# Maximum number of features allowed for k-LIME k-means clustering.
#mli_max_number_cluster_vars = 6

# Use all columns for k-LIME k-means clustering (this will override `mli_max_number_cluster_vars` if set to `True`).
#use_all_columns_klime_kmeans = false

# Strict version check for MLI
#mli_strict_version_check = true

# MLI cloud name
#mli_cloud_name = ""

# Compute original model ICE using per feature's bin predictions (true) or use "one frame" strategy (false).
#mli_ice_per_bin_strategy = false

# By default DIA will run for categorical columns with cardinality <= mli_dia_default_max_cardinality.
#mli_dia_default_max_cardinality = 10

# By default DIA will run for categorical columns with cardinality >= mli_dia_default_min_cardinality.
#mli_dia_default_min_cardinality = 2

# When number of rows are above this limit, then sample for MLI transformed Shapley calculation.
#mli_shapley_sample_size = 100000

# Enable MLI keeper which ensures efficient use of filesystem/memory/DB by MLI.
#enable_mli_keeper = true

# Enable MLI Sensitivity Analysis
#enable_mli_sa = true

# Enable priority queues based explainers execution. Priority queues restrict available system resources and prevent system over-utilization. Interpretation execution time might be (significantly) slower.
#enable_mli_priority_queues = true

# Explainers are run sequentially by default. This option can be used to run all explainers in parallel which can - depending on hardware strength and the number of explainers - decrease interpretation duration. Consider explainer dependencies, random explainers order and hardware over utilization.
#mli_sequential_task_execution = true

# When number of rows are above this limit, then sample for Disparate Impact Analysis.
#mli_dia_sample_size = 100000

# When number of rows are above this limit, then sample for Partial Dependence Plot.
#mli_pd_sample_size = 25000

# Use dynamic switching between Partial Dependence Plot numeric and categorical binning and UI chart selection in case of features which were used both as numeric and categorical by experiment.
#mli_pd_numcat_num_chart = true

# If 'mli_pd_numcat_num_chart' is enabled, then use numeric binning and chart if feature unique values count is bigger than threshold, else use categorical binning and chart.
#mli_pd_numcat_threshold = 11

# In New Interpretation screen show only datasets which can be used to explain a selected model. This can slow down the server significantly.
#new_mli_list_only_explainable_datasets = false

# Enable async/await-based non-blocking MLI API
#enable_mli_async_api = true

# Enable main chart aggregator in Sensitivity Analysis
#enable_mli_sa_main_chart_aggregator = true

# When to sample for Sensitivity Analysis (number of rows after sampling).
#mli_sa_sampling_limit = 500000

# Run main chart aggregator in Sensitivity Analysis when the number of dataset instances is bigger than given limit.
#mli_sa_main_chart_aggregator_limit = 1000

# Use predict_safe() (true) or predict_base() (false) in MLI (PD, ICE, SA, ...).
#mli_predict_safe = false

# Number of max retries should the surrogate model fail to build.
#mli_max_surrogate_retries = 5

# Allow use of symlinks (instead of file copy) by MLI explainer procedures.
#enable_mli_symlinks = true

# Fraction of memory to allocate for h2o MLI jar
#h2o_mli_fraction_memory = 0.45

# Add TOML string to Driverless AI server config.toml configuration file.
#mli_custom = ""

# To exclude e.g. Sensitivity Analysis explainer use: excluded_mli_explainers=['h2oaicore.mli.byor.recipes.sa_explainer.SaExplainer'].
#excluded_mli_explainers = "[]"

# Enable RPC API performance monitor.
#enable_ws_perfmon = false

# Number of parallel workers when scoring using MOJO in Kernel Explainer.
#mli_kernel_explainer_workers = 4

# Use Kernel Explainer to obtain Shapley values for original features.
#mli_run_kernel_explainer = false

# Sample input dataset for Kernel Explainer.
#mli_kernel_explainer_sample = true

# Sample size for input dataset passed to Kernel Explainer.
#mli_kernel_explainer_sample_size = 1000

# 'auto' or int. Number of times to re-evaluate the model when explaining each prediction. More samples lead to lower variance estimates of the SHAP values. The 'auto' setting uses nsamples = 2 * X.shape[1] + 2048. This setting is disabled by default and DAI determines the right number internally.
#mli_kernel_explainer_nsamples = "auto"

# 'num_features(int)', 'auto' (default for now, but deprecated), 'aic', 'bic', or float. The l1 regularization to use for feature selection (the estimation procedure is based on a debiased lasso). The 'auto' option currently uses aic when less that 20% of the possible sample space is enumerated, otherwise it uses no regularization. THE BEHAVIOR OF 'auto' WILL CHANGE in a future version to be based on 'num_features' instead of AIC. The aic and bic options use the AIC and BIC rules for regularization. Using 'num_features(int)' selects a fix number of top features. Passing a float directly sets the alpha parameter of the sklearn.linear_model.Lasso model used for feature selection.
#mli_kernel_explainer_l1_reg = "aic"

# Max runtime for Kernel Explainer in seconds. Default is 900, which equates to 15 minutes. Setting this parameter to -1 means to honor the Kernel Shapley sample size provided regardless of max runtime.
#mli_kernel_explainer_max_runtime = 900

# Tokenizer used to extract tokens from text columns for MLI.
#mli_nlp_tokenizer = "tfidf"

# Number of tokens used for MLI NLP explanations. -1 means all.
#mli_nlp_top_n = 20

# Maximum number of records used by MLI NLP explainers.
#mli_nlp_sample_limit = 10000

# Minimum number of documents in which token has to appear. Integer mean absolute count, float means percentage.
#mli_nlp_min_df = 3

# Maximum number of documents in which token has to appear. Integer mean absolute count, float means percentage.
#mli_nlp_max_df = 0.9

# The minimum value in the ngram range. The tokenizer will generate all possible tokens in the (mli_nlp_min_ngram, mli_nlp_max_ngram) range.
#mli_nlp_min_ngram = 1

# The maximum value in the ngram range. The tokenizer will generate all possible tokens in the (mli_nlp_min_ngram, mli_nlp_max_ngram) range.
#mli_nlp_max_ngram = 1

# Mode used to choose N tokens for MLI NLP.
# "top" chooses N top tokens.
# "bottom" chooses N bottom tokens.
# "top-bottom" chooses math.floor(N/2) top and math.ceil(N/2) bottom tokens.
# "linspace" chooses N evenly spaced out tokens.
#mli_nlp_min_token_mode = "top"

# The number of top tokens to be used as features when building token based feature importance.
#mli_nlp_tokenizer_max_features = -1

# The number of top tokens to be used as features when computing text LOCO.
#mli_nlp_loco_max_features = -1

# The tokenizer method to use when tokenizing a dataset for surrogate models. Can either choose 'TF-IDF' or 'Linear Model + TF-IDF', which first runs TF-IDF to get tokens and then fits a linear model between the tokens and the target to get importances of tokens, which are based on coefficients of the linear model. Default is 'Linear Model + TF-IDF'. Only applies to NLP models.
#mli_nlp_surrogate_tokenizer = "Linear Model + TF-IDF"

# The number of top tokens to be used as features when building surrogate models. Only applies to NLP models.
#mli_nlp_surrogate_tokens = 100

# Ignore stop words for MLI NLP.
#mli_nlp_use_stop_words = true

# List of words to filter out before generation of text tokens, which are passed to MLI NLP LOCO and surrogate models (if enabled). Default is 'english'. Pass in custom stop-words as a list, e.g., ['great', 'good'].
#mli_nlp_stop_words = "english"

# Append passed in list of custom stop words to default 'english' stop words.
#mli_nlp_append_to_english_stop_words = false

# Enable MLI for image experiments.
#mli_image_enable = true

# The maximum number of rows allowed to get the local explanation result, increase the value may jeopardize overall performance, change the value only if necessary.
#mli_max_explain_rows = 500

# The maximum number of rows allowed to get the NLP token importance result, increasing the value may consume too much memory and negatively impact the performance, change the value only if necessary.
#mli_nlp_max_tokens_rows = 50

# The minimum number of rows to enable parallel execution for NLP local explanations calculation.
#mli_nlp_min_parallel_rows = 10

# Run legacy defaults in addition to current default explainers in MLI.
#mli_run_legacy_defaults = false

# Run explainers sequentially for one given MLI job.
#mli_run_explainers_sequentially = false

# Set dask CUDA/RAPIDS cluster settings for single node workers.
# Additional environment variables can be set, see: https://dask-cuda.readthedocs.io/en/latest/ucx.html#dask-scheduler
# e.g. for ucx use: {} dict version of: dict(n_workers=None, threads_per_worker=1, processes=True, memory_limit='auto', device_memory_limit=None, CUDA_VISIBLE_DEVICES=None, data=None, local_directory=None, protocol='ucx', enable_tcp_over_ucx=True, enable_infiniband=False, enable_nvlink=False, enable_rdmacm=False, ucx_net_devices='auto', rmm_pool_size='1GB')
# WARNING: Do not add arguments like {'n_workers': 1, 'processes': True, 'threads_per_worker': 1} this will lead to hangs, cuda cluster handles this itself.
# 
#dask_cuda_cluster_kwargs = "{'scheduler_port': 0, 'dashboard_address': ':0', 'protocol': 'tcp'}"

# Set dask cluster settings for single node workers.
# 
#dask_cluster_kwargs = "{'n_workers': 1, 'processes': True, 'threads_per_worker': 1, 'scheduler_port': 0, 'dashboard_address': ':0', 'protocol': 'tcp'}"

# Whether to enable dask scheduler DAI server node and dask workers on DAI worker nodes.
# 
#enable_dask_cluster = true

# Whether to start dask workers on this multinode worker.
# 
#start_dask_worker = true

# Set dask scheduler env.
# See https://docs.dask.org/en/latest/setup/cli.html
# 
#dask_scheduler_env = "{}"

# Set dask scheduler env.
# See https://docs.dask.org/en/latest/setup/cli.html
# 
#dask_cuda_scheduler_env = "{}"

# Set dask scheduler options.
# See https://docs.dask.org/en/latest/setup/cli.html
# 
#dask_scheduler_options = ""

# Set dask cuda scheduler options.
# See https://docs.dask.org/en/latest/setup/cli.html
# 
#dask_cuda_scheduler_options = ""

# Set dask worker env.
# See https://docs.dask.org/en/latest/setup/cli.html
# 
#dask_worker_env = "{'NCCL_P2P_DISABLE': '1', 'NCCL_DEBUG': 'WARN'}"

# Set dask worker options.
# See https://docs.dask.org/en/latest/setup/cli.html
# 
#dask_worker_options = "--memory-limit 0.95"

# Set dask cuda worker options.
# Similar options as dask_cuda_cluster_kwargs.
# See https://dask-cuda.readthedocs.io/en/latest/ucx.html#launching-scheduler-workers-and-clients-separately
# "--rmm-pool-size 1GB" can be set to give 1GB to RMM for more efficient rapids
# 
#dask_cuda_worker_options = "--memory-limit 0.95"

# Set dask cuda worker env.
# See: https://dask-cuda.readthedocs.io/en/latest/ucx.html#launching-scheduler-workers-and-clients-separately
# https://ucx-py.readthedocs.io/en/latest/dask.html
# 
#dask_cuda_worker_env = "{}"

# See https://docs.dask.org/en/latest/setup/cli.html
# e.g. ucx is optimal, while tcp is most reliable
# 
#dask_protocol = "tcp"

# See https://docs.dask.org/en/latest/setup/cli.html
# 
#dask_server_port = 8786

# See https://docs.dask.org/en/latest/setup/cli.html
# 
#dask_dashboard_port = 8787

# See https://docs.dask.org/en/latest/setup/cli.html
# e.g. ucx is optimal, while tcp is most reliable
# 
#dask_cuda_protocol = "tcp"

# See https://docs.dask.org/en/latest/setup/cli.html
# port + 1 is used for dask dashboard
# 
#dask_cuda_server_port = 8790

# See https://docs.dask.org/en/latest/setup/cli.html
# 
#dask_cuda_dashboard_port = 8791

# If empty string, auto-detect IP capable of reaching network.
# Required to be set if using worker_mode=multinode.
# 
#dask_server_ip = ""

# Number of processses per dask (not cuda-GPU) worker.
# If -1, uses dask default of cpu count + 1 + nprocs.
# If -2, uses DAI default of total number of physical cores.  Recommended for heavy feature engineering.
# If 1, assumes tasks are mostly multi-threaded and can use entire node per task.  Recommended for heavy multinode model training.
# Only applicable to dask (not dask_cuda) workers
# 
#dask_worker_nprocs = 1

# Number of threads per process for dask workers
#dask_worker_nthreads = 1

# Number of threads per process for dask_cuda workers
# If -2, uses DAI default of physical cores per GPU,
# since must have 1 worker/GPU only.
# 
#dask_cuda_worker_nthreads = -2

# See https://github.com/dask/dask-lightgbm
# 
#lightgbm_listen_port = 12400

# Whether to enable jupyter server
#enable_jupyter_server = false

# Port for jupyter server
#jupyter_server_port = 8889

# Whether to enable jupyter server browser
#enable_jupyter_server_browser = false

# Whether to root access to jupyter server browser
#enable_jupyter_server_browser_root = false

# Whether to enable built-in Triton inference server. If false, can still connect to remote Triton inference server by setting triton_host. If true, will start built-in Triton inference server.
#enable_triton_server_local = true

# Hostname (or IP address) of built-in Triton inference service, to be used when auto_deploy_triton_scoring_pipeline
# and make_triton_scoring_pipeline are not disabled. Only needed if enable_triton_server_local is disabled.
# Required to be set for some systems, like AWS, for networking packages to reach the server.
# 
#triton_host_local = ""

# Set Triton server command line arguments passed with --key=value.
#triton_server_params_local = "{'model-control-mode': 'explicit', 'http-port': 8000, 'grpc-port': 8001, 'metrics-port': 8002, 'rate-limit': 'execution_count'}"

# Path to model repository (relative to data_directory) for local Triton inference server built-in to Driverless AI. All Triton deployments for all users are stored in this directory.
#triton_model_repository_dir_local = "triton-model-repository"

# Number of cores to specify as resource, so that C++ MOJO can use its own multi-threaded parallel row batching to save memory and increase performance.
# A value of 1 is most portable across any Triton server, and is the most efficient use of resources for small (e.g. 1) batch sizes, while 4 is reasonable default assuming requests are batched.
#triton_server_core_chunk_size_local = 4

# Hostname (or IP address) of remote Triton inference service (outside of DAI), to be used when auto_deploy_triton_scoring_pipeline
# and make_triton_scoring_pipeline are not disabled. If set, check triton_model_repository_dir_remote and triton_server_params_remote as well.
# 
#triton_host_remote = ""

# Path to model repository directory for remote Triton inference server outside of Driverless AI. All Triton deployments for all users are stored in this directory. Requires write access to this directory from Driverless AI (shared file system). This setting is optional. If not provided, will upload each model deployment over gRPC protocol.
#triton_model_repository_dir_remote = ""

# Parameters to connect to remote Triton server, only used if triton_host_remote and
# triton_model_repository_dir_remote are set.
# .
#triton_server_params_remote = "{'http-port': 8000, 'grpc-port': 8001, 'metrics-port': 8002}"

#triton_log_level = 0

#triton_model_reload_on_startup_count = 0

#triton_clean_up_temp_python_env_on_startup = true

# When set to true, CPU executors will strictly run just CPU tasks.
#multinode_enable_strict_queue_policy = false

# Controls whether CPU tasks can run on GPU machines.
#multinode_enable_cpu_tasks_on_gpu_machines = true

# Storage medium to be used to exchange data between main server and remote worker nodes.
#multinode_storage_medium = "minio"

# How the long running tasks are scheduled.
# multiprocessing: forks the current process immediately.
# singlenode:      shares the task through redis and needs a worker running.
# multinode:       same as singlenode and also shares the data through minio
# and allows worker to run on the different machine.
# 
#worker_mode = "singlenode"

# Redis settings
#redis_ip = "127.0.0.1"

# Redis settings
#redis_port = 6379

# Redis database. Each DAI instance running on the redis server should have unique integer.
#redis_db = 0

# Redis password. Will be randomly generated main server startup, and by default it will show up in config file uncommented.If you are running more than one DriverlessAI instance per system, make sure each and every instance is connected to its own redis queue.
#main_server_redis_password = "PlWUjvEJSiWu9j0aopOyL5KwqnrKtyWVoZHunqxr"

# If set to true, the config will get encrypted before it gets saved into the Redis database.
#redis_encrypt_config = false

# The port that Minio will listen on, this only takes effect if the current system is a multinode main server.
#local_minio_port = 9001

# Location of main server's minio server.
#main_server_minio_address = "127.0.0.1:9001"

# Access key of main server's minio server.
#main_server_minio_access_key_id = "GMCSE2K2T3RV6YEHJUYW"

# Secret access key of main server's minio server.
#main_server_minio_secret_access_key = "JFxmXvE/W1AaqwgyPxAUFsJZRnDWUaeQciZJUe9H"

# Name of minio bucket used for file synchronization.
#main_server_minio_bucket = "h2oai"

# S3 global access key.
#main_server_s3_access_key_id = "access_key"

# S3 global secret access key
#main_server_s3_secret_access_key = "secret_access_key"

# S3 bucket.
#main_server_s3_bucket = "h2oai-multinode-tests"

# Maximum number of local tasks processed at once, limited to no more than total number of physical (not virtual) cores divided by two (minimum of 1).
#worker_local_processors = 32

# A concurrency limit for the 3 priority queues, only enabled when worker_remote_processors is greater than 0.
#worker_priority_queues_processors = 4

# A timeout before which a scheduled task is bumped up in priority
#worker_priority_queues_time_check = 30

# Maximum number of remote tasks processed at once, if value is set to -1 the system will automatically pick a reasonable limit depending on the number of available virtual CPU cores.
#worker_remote_processors = -1

# If worker_remote_processors >= 3, factor by which each task reduces threads, used by various packages like datatable, lightgbm, xgboost, etc.
#worker_remote_processors_max_threads_reduction_factor = 0.7

# Temporary file system location for multinode data transfer. This has to be an absolute path with equivalent configuration on both the main server and remote workers.
#multinode_tmpfs = ""

# When set to true, will use the 'multinode_tmpfs' as datasets store.
#multinode_store_datasets_in_tmpfs = false

# How often the server should extract results from redis queue in milliseconds.
#redis_result_queue_polling_interval = 100

# Sleep time for worker loop.
#worker_sleep = 0.1

# For how many seconds worker should wait for main server minio bucket before it fails
#main_server_minio_bucket_ping_timeout = 180

# How long the worker should wait on redis db initialization in seconds.
#worker_start_timeout = 30

#worker_no_main_server_wait_time = 1800

#worker_no_main_server_wait_time_with_hard_assert = 30

# For how many seconds the worker shouldn't respond to be marked unhealthy.
#worker_healthy_response_period = 300

# Exposes the DriverlessAI base version when enabled.
#expose_server_version = true

# https settings
# You can make a self-signed certificate for testing with the following commands:
# sudo openssl req -x509 -newkey rsa:4096 -keyout private_key.pem -out cert.pem -days 3650 -nodes -subj '/O=Driverless AI'
# sudo chown dai:dai cert.pem private_key.pem
# sudo chmod 600 cert.pem private_key.pem
# sudo mv cert.pem private_key.pem /etc/dai
#enable_https = false

# https settings
# You can make a self-signed certificate for testing with the following commands:
# sudo openssl req -x509 -newkey rsa:4096 -keyout private_key.pem -out cert.pem -days 3650 -nodes -subj '/O=Driverless AI'
# sudo chown dai:dai cert.pem private_key.pem
# sudo chmod 600 cert.pem private_key.pem
# sudo mv cert.pem private_key.pem /etc/dai
#ssl_key_file = "/etc/dai/private_key.pem"

# https settings
# You can make a self-signed certificate for testing with the following commands:
# sudo openssl req -x509 -newkey rsa:4096 -keyout private_key.pem -out cert.pem -days 3650 -nodes -subj '/O=Driverless AI'
# sudo chown dai:dai cert.pem private_key.pem
# sudo chmod 600 cert.pem private_key.pem
# sudo mv cert.pem private_key.pem /etc/dai
#ssl_crt_file = "/etc/dai/cert.pem"

# https settings
# Passphrase for the ssl_key_file,
# either use this setting or ssl_key_passphrase_file,
# or neither if no passphrase is used.
#ssl_key_passphrase = ""

# https settings
# Passphrase file  for the ssl_key_file,
# either use this setting or ssl_key_passphrase,
# or neither if no passphrase is used.
#ssl_key_passphrase_file = ""

# SSL TLS
#ssl_no_sslv2 = true

# SSL TLS
#ssl_no_sslv3 = true

# SSL TLS
#ssl_no_tlsv1 = true

# SSL TLS
#ssl_no_tlsv1_1 = true

# SSL TLS
#ssl_no_tlsv1_2 = false

# SSL TLS
#ssl_no_tlsv1_3 = false

# https settings
# Sets the client verification mode.
# CERT_NONE: Client does not need to provide the certificate and if it does any
# verification errors are ignored.
# CERT_OPTIONAL: Client does not need to provide the certificate and if it does
# certificate is verified against set up CA chains.
# CERT_REQUIRED: Client needs to provide a certificate and certificate is
# verified.
# You'll need to set 'ssl_client_key_file' and 'ssl_client_crt_file'
# When this mode is selected for Driverless to be able to verify
# it's own callback requests.
# 
#ssl_client_verify_mode = "CERT_NONE"

# https settings
# Path to the Certification Authority certificate file. This certificate will be
# used when to verify client certificate when client authentication is turned on.
# If this is not set, clients are verified using default system certificates.
# 
#ssl_ca_file = ""

# https settings
# path to the private key that Driverless will use to authenticate itself when
# CERT_REQUIRED mode is set.
# 
#ssl_client_key_file = ""

# https settings
# path to the client certificate that Driverless will use to authenticate itself
# when CERT_REQUIRED mode is set.
# 
#ssl_client_crt_file = ""

# If enabled, webserver will serve xsrf cookies and verify their validity upon every POST request
#enable_xsrf_protection = true

#enable_secure_cookies = false

# When enabled each authenticated access will be verified comparing IP address of initiator of session and current request IP
#verify_session_ip = false

# Enables automatic detection for forbidden/dangerous constructs in custom recipe
#custom_recipe_security_analysis_enabled = false

# List of modules that can be imported in custom recipes. Default empty list means all modules are allowed except for banlisted ones
#custom_recipe_import_allowlist = "[]"

# List of modules that cannot be imported in custom recipes
#custom_recipe_import_banlist = "['shlex', 'plumbum', 'pexpect', 'envoy', 'commands', 'fabric', 'subprocess', 'os.system', 'system']"

# Regex pattern list of calls which are allowed in custom recipes.
# Empty list means everything (except for banlist) is allowed.
# E.g. if only `os.path.*` is in allowlist, custom recipe can only call methods
# from `os.path` module and the built in ones
# 
#custom_recipe_method_call_allowlist = "[]"

# Regex pattern list of calls which need to be rejected in custom recipes.
# E.g. if `os.system` in banlist, custom recipe cannot call `os.system()`.
# If `socket.*` in banlist, recipe cannot call any method of socket module such as
# `socket.socket()` or any `socket.a.b.c()`
# 
#custom_recipe_method_call_banlist = "['os\\.system', 'socket\\..*', 'subprocess.*', 'os.spawn.*']"

# List of regex patterns representing dangerous sequences/constructs
# which could be harmful to whole system and should be banned from code
# 
#custom_recipe_dangerous_patterns = "['rm -rf', 'rm -fr']"

# If enabled, user can log in from 2 browsers (scripts) at the same time
#allow_concurrent_sessions = true

# Extra HTTP headers.
#extra_http_headers = "{}"

# By default DriverlessAI issues cookies with HTTPOnly and Secure attributes (morsels) enabled. In addition to that, SameSite attribute is set to 'Lax', as it's a default in modern browsers. The config overrides the default key/value (morsels).
#http_cookie_attributes = "{'samesite': 'Lax'}"

# Enable column imputation
#enable_imputation = false

# Adds advanced settings panel to experiment setup, which allows creating
# custom features and more.
# 
#enable_advanced_features_experiment = false

# Specifies whether DriverlessAI uses H2O Storage or H2O Entity Server for
# a shared entities backend.
# h2o-storage: Uses legacy H2O Storage.
# entity-server: Uses the new HAIC Entity Server.
# 
#h2o_storage_mode = "h2o-storage"

# Address of the H2O Storage endpoint. Keep empty to use the local storage only.
#h2o_storage_address = ""

# Whether to use remote projects stored in H2O Storage instead of local projects.
#h2o_storage_projects_enabled = false

# Whether the channel to the storage should be encrypted.
#h2o_storage_tls_enabled = true

# Path to the certification authority certificate that H2O Storage server identity will be checked against.
#h2o_storage_tls_ca_path = ""

# Path to the client certificate to authenticate with H2O Storage server
#h2o_storage_tls_cert_path = ""

# Path to the client key to authenticate with H2O Storage server
#h2o_storage_tls_key_path = ""

# UUID of a Storage project to use instead of the remote HOME folder.
#h2o_storage_internal_default_project_id = ""

# Deadline for RPC calls with H2O Storage in seconds. Sets maximum number of seconds that Driverless waits for RPC call to complete before it cancels it.
#h2o_storage_rpc_deadline_seconds = 60

# Deadline for RPC bytestrteam calls with H2O Storage in seconds. Sets maximum number of seconds that Driverless waits for RPC call to complete before it cancels it. This value is used for uploading and downloading artifacts.
#h2o_storage_rpc_bytestream_deadline_seconds = 7200

# Storage client manages it's own access tokens derived from  the refresh token received on the user login. When this option is set access token with the scopes defined here is requested. (space separated list)
#h2o_storage_oauth2_scopes = ""

# Maximum size of message size of RPC request in bytes. Requests larger than this limit will fail.
#h2o_storage_message_size_limit = 1048576000

# If the `h2o_mlops_ui_url` is provided alongside the `enable_storage`, DAI is able to redirect user to the MLOps app upon clicking the Deploy button.
#h2o_mlops_ui_url = ""

# If the `feature_store_ui_url` is provided alongside the `enable_file_systems`, DAI is able to redirect user to the Feature Store app upon clicking the Feature Store button.
#feature_store_ui_url = ""

# Keystore file that contains secure config.toml items like passwords, secret keys etc. Keystore is managed by h2oai.keystore tool.
#keystore_file = ""

# Verbosity of logging
# 0: quiet   (CRITICAL, ERROR, WARNING)
# 1: default (CRITICAL, ERROR, WARNING, INFO, DATA)
# 2: verbose (CRITICAL, ERROR, WARNING, INFO, DATA, DEBUG)
# Affects server and all experiments
#log_level = 1

# Whether to collect relevant server logs (h2oai_server.log, dai.log from systemctl or docker, and h2o log)
# Useful for when sending logs to H2O.ai
#collect_server_logs_in_experiment_logs = false

# When set, will migrate all user entities to the defined user upon startup, this is mostly useful during
# instance migration via H2O's AIEM/Steam.
#migrate_all_entities_to_user = ""

# Whether to have all user content isolated into a directory for each user.
# If set to False, all users content is common to single directory,
# recipes are shared, and brain folder for restart/refit is shared.
# If set to True, each user has separate folder for all user tasks,
# recipes are isolated to each user, and brain folder for restart/refit is
# only for the specific user.
# Migration from False to True or back to False is allowed for
# all experiment content accessible by GUI or python client,
# all recipes, and starting experiment with same settings, restart, or refit.
# However, if switch to per-user mode, the common brain folder is no longer used.
# 
#per_user_directories = true

# List of file names to ignore during dataset import. Any files with names listed above will be skipped when
# DAI creates a dataset. Example, directory contains 3 files: [data_1.csv, data_2.csv, _SUCCESS]
# DAI will only attempt to create a dataset using files data_1.csv and data_2.csv, and _SUCCESS file will be ignored.
# Default is to ignore _SUCCESS files which are commonly created in exporting data from Hadoop
# 
#data_import_ignore_file_names = "['_SUCCESS']"

# For data import from a directory (multiple files), allow column types to differ and perform upcast during import.
#data_import_upcast_multi_file = false

# If set to true, will explode columns with list data type when importing parquet files.
#data_import_explode_list_type_columns_in_parquet = false

# List of file types that Driverless AI should attempt to import data as IF no file extension exists in the file name
# If no file extension is provided, Driverless AI will attempt to import the data starting with first type
# in the defined list. Default ["parquet", "orc"]
# Example: 'test.csv' (file extension exists) vs 'test' (file extension DOES NOT exist)
# NOTE: see supported_file_types configuration option for more details on supported file types
# 
#files_without_extensions_expected_types = "['parquet', 'orc']"

# do_not_log_list : add configurations that you do not wish to be recorded in logs here.They will still be stored in experiment information so child experiments can behave consistently.
#do_not_log_list = "['cols_to_drop', 'cols_to_drop_sanitized', 'cols_to_group_by', 'cols_to_group_by_sanitized', 'cols_to_force_in', 'cols_to_force_in_sanitized', 'do_not_log_list', 'do_not_store_list', 'pytorch_nlp_pretrained_s3_access_key_id', 'pytorch_nlp_pretrained_s3_secret_access_key', 'auth_openid_end_session_endpoint_url']"

# do_not_store_list : add configurations that you do not wish to be stored at all here.Will not be remembered across experiments, so not applicable to data science related itemsthat could be controlled by a user.  These items are automatically not logged.
#do_not_store_list = "['artifacts_git_password', 'auth_jwt_secret', 'auth_openid_client_id', 'auth_openid_client_secret', 'auth_openid_userinfo_auth_key', 'auth_openid_userinfo_auth_value', 'auth_openid_userinfo_username_key', 'auth_tls_ldap_bind_password', 'aws_access_key_id', 'aws_secret_access_key', 'azure_blob_account_key', 'azure_blob_account_name', 'azure_connection_string', 'deployment_aws_access_key_id', 'deployment_aws_secret_access_key', 'gcs_path_to_service_account_json', 'gcs_service_account_json', 'kaggle_key', 'kaggle_username', 'kdb_password', 'kdb_user', 'ldap_bind_password', 'ldap_search_password', 'local_htpasswd_file', 'main_server_minio_access_key_id', 'main_server_minio_secret_access_key', 'main_server_redis_password', 'minio_access_key_id', 'minio_endpoint_url', 'minio_secret_access_key', 'main_server_s3_access_key_id', 'main_server_s3_secret_access_key', 'snowflake_account', 'snowflake_password', 'snowflake_authenticator', 'snowflake_url', 'snowflake_user', 'custom_recipe_security_analysis_enabled', 'custom_recipe_import_allowlist', 'custom_recipe_import_banlist', 'custom_recipe_method_call_allowlist', 'custom_recipe_method_call_banlist', 'custom_recipe_dangerous_patterns', 'azure_ad_client_secret', 'azure_blob_keycloak_aad_client_secret', 'artifacts_azure_blob_account_name', 'artifacts_azure_blob_account_key', 'artifacts_azure_connection_string', 'artifacts_azure_sas_token', 'tensorflow_nlp_pretrained_s3_access_key_id', 'tensorflow_nlp_pretrained_s3_secret_access_key', 'ssl_key_passphrase', 'jdbc_app_configs', 'openai_api_secret_key']"

# Memory limit in bytes for datatable to use during parsing of CSV files. -1 for unlimited. 0 for automatic. >0 for constraint.
#datatable_parse_max_memory_bytes = -1

# Delimiter/Separator to use when parsing tabular text files like CSV. Automatic if empty. Must be provided at system start.
#datatable_separator = ""

# Whether to enable ping of system status during DAI data ingestion.
#ping_load_data_file = false

# Period between checking DAI status.  Should be small enough to avoid slowing parent who stops ping process.
#ping_sleep_period = 0.5

# Precision of how data is stored
# 'datatable' keeps original datatable storage types (i.e. bool, int, float32, float64) (experimental)
# 'float32' best for speed, 'float64' best for accuracy or very large input values, "datatable" best for memory
# 'float32' allows numbers up to about +-3E38 with relative error of about 1E-7
# 'float64' allows numbers up to about +-1E308 with relative error of about 1E-16
# Some calculations, like the GLM standardization, can only handle up to sqrt() of these maximums for data values,
# So GLM with 32-bit precision can only handle up to about a value of 1E19 before standardization generates inf values.
# If you see "Best individual has invalid score" you may require higher precision.
#data_precision = "float32"

# Precision of most data transformers (same options and notes as data_precision).
# Useful for higher precision in transformers with numerous operations that can accumulate error.
# Also useful if want faster performance for transformers but otherwise want data stored in high precision.
#transformer_precision = "float32"

# Whether to change ulimit soft limits up to hard limits (for DAI server app, which is not a generic user app).
# Prevents resource limit problems in some cases.
# Restricted to no more than limit_nofile and limit_nproc for those resources.
#ulimit_up_to_hard_limit = true

#disable_core_files = false

# number of file limit
# Below should be consistent with start-dai.sh
#limit_nofile = 131071

# number of threads limit
# Below should be consistent with start-dai.sh
#limit_nproc = 16384

# '
# Whether to compute training, validation, and test correlation matrix (table and heatmap pdf) and save to disk
# alpha: WARNING: currently single threaded and quadratically slow for many columns
#compute_correlation = false

# Whether to dump to disk a correlation heatmap
#produce_correlation_heatmap = false

# Value to report high correlation between original features
#high_correlation_value_to_report = 0.95

# If True, experiments aborted by server restart will automatically restart and continue upon user login
#restart_experiments_after_shutdown = false

# When environment variable is set to toml value, consider that an override of any toml value.  Experiment's remember toml values for scoring, and this treats any environment set as equivalent to putting OVERRIDE_ in front of the environment key.
#any_env_overrides = false

# Include byte order mark (BOM) when writing CSV files. Required to support UTF-8 encoding in Excel.
#datatable_bom_csv = false

# Whether to enable debug prints (to console/stdout/stderr), e.g. showing up in dai*.log or dai*.txt type files.
#debug_print = false

# Level (0-4) for debug prints (to console/stdout/stderr), e.g. showing up in dai*.log or dai*.txt type files.  1-2 is normal, 4 would lead to highly excessive debug and is not recommended in production.
#debug_print_level = 0

#return_quickly_autodl_testing = false

#return_quickly_autodl_testing2 = false

#return_before_final_model = false

# Whether to check if config.toml keys are valid and fail if not valid
#check_invalid_config_toml_keys = true

#predict_safe_trials = 2

#fit_safe_trials = 2

#allow_no_pid_host = true

#main_logger_with_experiment_ids = true

# Reduce memory usage during final ensemble feature engineering (1 uses most memory, larger values use less memory)
#final_munging_memory_reduction_factor = 2

# How much more memory a typical transformer needs than the input data.
# Can be increased if, e.g., final model munging uses too much memory due to parallel operations.
#munging_memory_overhead_factor = 5

#per_transformer_segfault_protection_ga = false

#per_transformer_segfault_protection_final = false

# How often to check resources (disk, memory, cpu) to see if need to stall submission.
#submit_resource_wait_period = 10

# Stall submission of subprocesses if system CPU usage is higher than this threshold in percent (set to 100 to disable). A reasonable number is 90.0 if activated
#stall_subprocess_submission_cpu_threshold_pct = 100

# Restrict/Stall submission of subprocesses if DAI fork count (across all experiments) per unit ulimit nproc soft limit is higher than this threshold in percent (set to -1 to disable, 0 for minimal forking. A reasonable number is 90.0 if activated
#stall_subprocess_submission_dai_fork_threshold_pct = -1.0

# Restrict/Stall submission of subprocesses if experiment fork count (across all experiments) per unit ulimit nproc soft limit is higher than this threshold in percent (set to -1 to disable, 0 for minimal forking). A reasonable number is 90.0 if activated. For small data leads to overhead of about 0.1s per task submitted due to checks, so for scoring can slow things down for tests.
#stall_subprocess_submission_experiment_fork_threshold_pct = -1.0

# Whether to restrict pool workers even if not used, by reducing number of pool workers available. Good if really huge number of experiments, but otherwise, best to have all pool workers ready and only stall submission of tasks so can be dynamic to multi-experiment environment
#restrict_initpool_by_memory = true

# Whether to terminate experiments if the system memory available falls below memory_limit_gb_terminate
#terminate_experiment_if_memory_low = false

# Memory in GB beyond which will terminate experiment if terminate_experiment_if_memory_low=true.
#memory_limit_gb_terminate = 5

# A fraction that with valid values between 0.1 and 1.0 that determines the disk usage quota for a user, this quota will be checked during datasets import or experiment runs.
#users_disk_usage_quota = 1.0

# Path to use for scoring directory path relative to run path
#scoring_data_directory = "tmp"

#num_models_for_resume_graph = 1000

# Internal helper to allow memory of if changed exclusive mode
#last_exclusive_mode = ""

#mojo_acceptance_test_errors_fatal = true

#mojo_acceptance_test_errors_shap_fatal = true

#mojo_acceptance_test_orig_shap = true

# Which MOJO runtimes should be tested as part of the mini acceptance tests
#mojo_acceptance_test_mojo_types = "['C++', 'Java']"

# Create MOJO for feature engineering pipeline only (no predictions)
#make_mojo_scoring_pipeline_for_features_only = false

# Replaces target encoding features by their input columns. Instead of CVTE_Age:Income:Zip, this will create Age:Income:Zip. Only when make_mojo_scoring_pipeline_for_features_only is enabled.
#mojo_replace_target_encoding_with_grouped_input_cols = false

# Use pipeline to generate transformed features, when making predictions, bypassing the model that usually converts transformed features into predictions.
#predictions_as_transform_only = false

# If set to true, will make sure only current instance can access its database
#enable_single_instance_db_access = true

# Deprecated - maps to enable_pytorch_nlp_transformer and enable_pytorch_nlp_model in 1.10.2+
#enable_pytorch_nlp = "auto"

# How long to wait per GPU for tensorflow/torch to run during system checks.
#check_timeout_per_gpu = 20

# Whether to fail start-up if cannot successfully run GPU checks
#gpu_exit_if_fails = true

#how_started = ""

#wizard_state = ""

# Whether to enable pushing telemetry events to a configured telemetry receiver in 'telemetry_plugins_dir'.
#enable_telemetry = false

# Directory to scan for telemetry recipes.
#telemetry_plugins_dir = "./telemetry_plugins"

# Whether to enable TLS to communicate to H2O.ai Telemetry Service.
#h2o_telemetry_tls_enabled = false

# Timeout value when communicating to H2O.ai Telemetry Service.
#h2o_telemetry_rpc_deadline_seconds = 60

# H2O.ai Telemetry Service address in H2O.ai Cloud.
#h2o_telemetry_address = ""

# H2O.ai Telemetry Service access token file location.
#h2o_telemetry_service_token_location = ""

# TLS CA path when communicating to H2O.ai Telemetry Service.
#h2o_telemetry_tls_ca_path = ""

# TLS certificate path when communicating to H2O.ai Telemetry Service.
#h2o_telemetry_tls_cert_path = ""

# TLS key path when communicating to H2O.ai Telemetry Service.
#h2o_telemetry_tls_key_path = ""

# Enable time series lag-based recipe with lag transformers. If disabled, the same train-test gap and periods are used, but no lag transformers are enabled. If disabled, the set of feature transformations is quite limited without lag transformers, so consider setting enable_time_unaware_transformers to true in order to treat the problem as more like an IID type problem.
#time_series_recipe = true

# Whether causal splits are used when time_series_recipe is false orwhether to use same train-gap-test splits when lag transformers are disabled (default behavior).For train-test gap, period, etc. to be used when lag-based recipe is disabled, this must be false.
#time_series_causal_split_recipe = false

# Whether to use lag transformers when using causal-split for validation
# (as occurs when not using time-based lag recipe).
# If no time groups columns, lag transformers will still use time-column as sole time group column.
# 
#use_lags_if_causal_recipe = false

# 'diverse': explore a diverse set of models built using various expert settings. Note that it's possible to rerun another such diverse leaderboard on top of the best-performing model(s), which will effectively help you compose these expert settings.
# 'sliding_window': If the forecast horizon is N periods, create a separate model for each of the (gap, horizon) pairs of (0,n), (n,n), (2*n,n), ..., (2*N-1, n) in units of time periods.
# The number of periods to predict per model n is controlled by the expert setting 'time_series_leaderboard_periods_per_model', which defaults to 1.
#time_series_leaderboard_mode = "diverse"

# Fine-control to limit the number of models built in the 'sliding_window' mode. Larger values lead to fewer models.
#time_series_leaderboard_periods_per_model = 1

# Whether to create larger validation splits that are not bound to the length of the forecast horizon.
#time_series_merge_splits = true

# Maximum ratio of training data samples used for validation across splits when larger validation splits are created.
#merge_splits_max_valid_ratio = -1.0

# Whether to keep a fixed-size train timespan across time-based splits.
# That leads to roughly the same amount of train samples in every split.
# 
#fixed_size_train_timespan = false

# Provide date or datetime timestamps (in same format as the time column) for custom training and validation splits like this: "tr_start1, tr_end1, va_start1, va_end1, ..., tr_startN, tr_endN, va_startN, va_endN"
#time_series_validation_fold_split_datetime_boundaries = ""

# Set fixed number of time-based splits for internal model validation (actual number of splits allowed can be less and is determined at experiment run-time).
#time_series_validation_splits = -1

# Maximum overlap between two time-based splits. Higher values increase the amount of possible splits.
#time_series_splits_max_overlap = 0.5

# Earliest allowed datetime (in %Y%m%d format) for which to allow automatic conversion of integers to a time column during parsing. For example, 2010 or 201004 or 20100402 or 201004022312 can be converted to a valid date/datetime, but 1000 or 100004 or 10000402 or 10004022313 can not, and neither can 201000 or 20100500 etc.
#min_ymd_timestamp = 19000101

# Latest allowed datetime (in %Y%m%d format) for which to allow automatic conversion of integers to a time column during parsing. For example, 2010 or 201004 or 20100402 can be converted to a valid date/datetime, but 3000 or 300004 or 30000402 or 30004022313 can not, and neither can 201000 or 20100500 etc.
#max_ymd_timestamp = 21000101

# maximum number of data samples (randomly selected rows) for date/datetime format detection
#max_rows_datetime_format_detection = 100000

# Manually disables certain datetime formats during data ingest and experiments.
# For example, ['%y'] will avoid parsing columns that contain '00', '01', '02' string values as a date column.
# 
#disallowed_datetime_formats = "['%y']"

# Whether to use datetime cache
#use_datetime_cache = true

# Minimum amount of rows required to utilize datetime cache
#datetime_cache_min_rows = 10000

# Automatically generate is-holiday features from date columns
#holiday_features = true

#holiday_country = ""

# List of countries for which to look up holiday calendar and to generate is-Holiday features for
#holiday_countries = "['UnitedStates', 'UnitedKingdom', 'EuropeanCentralBank', 'Germany', 'Mexico', 'Japan']"

# Max. sample size for automatic determination of time series train/valid split properties, only if time column is selected
#max_time_series_properties_sample_size = 250000

# Maximum number of lag sizes to use for lags-based time-series experiments. are sampled from if sample_lag_sizes==True, else all are taken (-1 == automatic)
#max_lag_sizes = 30

# Minimum required autocorrelation threshold for a lag to be considered for feature engineering
#min_lag_autocorrelation = 0.1

# How many samples of lag sizes to use for a single time group (single time series signal)
#max_signal_lag_sizes = 100

# If enabled, sample from a set of possible lag sizes (e.g., lags=[1, 4, 8]) for each lag-based transformer, to no more than max_sampled_lag_sizes lags. Can help reduce overall model complexity and size, esp. when many unavailable columns for prediction.
#sample_lag_sizes = false

# If sample_lag_sizes is enabled, sample from a set of possible lag sizes (e.g., lags=[1, 4, 8]) for each lag-based transformer, to no more than max_sampled_lag_sizes lags. Can help reduce overall model complexity and size. Defaults to -1 (auto), in which case it's the same as the feature interaction depth controlled by max_feature_interaction_depth.
#max_sampled_lag_sizes = -1

# Override lags to be used
# e.g. [7, 14, 21] # this exact list
# e.g. 21 # produce from 1 to 21
# e.g. 21:3 produce from 1 to 21 in step of 3
# e.g. 5-21 produce from 5 to 21
# e.g. 5-21:3 produce from 5 to 21 in step of 3
# 
#override_lag_sizes = "[]"

# Override lags to be used for features that are not known ahead of time
# e.g. [7, 14, 21] # this exact list
# e.g. 21 # produce from 1 to 21
# e.g. 21:3 produce from 1 to 21 in step of 3
# e.g. 5-21 produce from 5 to 21
# e.g. 5-21:3 produce from 5 to 21 in step of 3
# 
#override_ufapt_lag_sizes = "[]"

# Override lags to be used for features that are known ahead of time
# e.g. [7, 14, 21] # this exact list
# e.g. 21 # produce from 1 to 21
# e.g. 21:3 produce from 1 to 21 in step of 3
# e.g. 5-21 produce from 5 to 21
# e.g. 5-21:3 produce from 5 to 21 in step of 3
# 
#override_non_ufapt_lag_sizes = "[]"

# Smallest considered lag size
#min_lag_size = -1

# Whether to enable feature engineering based on selected time column, e.g. Date~weekday.
#allow_time_column_as_feature = true

# Whether to enable integer time column to be used as a numeric feature.
# If using time series recipe, using time column (numeric time stamps) as input features can lead to model that
# memorizes the actual time stamps instead of features that generalize to the future.
# 
#allow_time_column_as_numeric_feature = false

# Allowed date or date-time transformations.
# Date transformers include: year, quarter, month, week, weekday, day, dayofyear, num.
# Date transformers also include: hour, minute, second.
# Features in DAI will show up as get_ + transformation name.
# E.g. num is a direct numeric value representing the floating point value of time,
# which can lead to over-fitting if used on IID problems.  So this is turned off by default.
#datetime_funcs = "['year', 'quarter', 'month', 'week', 'weekday', 'day', 'dayofyear', 'hour', 'minute', 'second']"

# Whether to filter out date and date-time transformations that lead to unseen values in the future.
# 
#filter_datetime_funcs = true

# Whether to consider time groups columns (tgc) as standalone features.
# Note that 'time_column' is treated separately via 'Allow to engineer features from time column'.
# Note that tgc_allow_target_encoding independently controls if time column groups are target encoded.
# Use allowed_coltypes_for_tgc_as_features for control per feature type.
# 
#allow_tgc_as_features = true

# Which time groups columns (tgc) feature types to consider as standalone features,
# if the corresponding flag "Consider time groups columns as standalone features" is set to true.
# E.g. all column types would be ["numeric", "categorical", "ohe_categorical", "datetime", "date", "text"]
# Note that 'time_column' is treated separately via 'Allow to engineer features from time column'.
# Note that if lag-based time series recipe is disabled, then all tgc are allowed features.
# 
#allowed_coltypes_for_tgc_as_features = "['numeric', 'categorical', 'ohe_categorical', 'datetime', 'date', 'text']"

# Whether various transformers (clustering, truncated SVD) are enabled,
# that otherwise would be disabled for time series due to
# potential to overfit by leaking across time within the fit of each fold.
# 
#enable_time_unaware_transformers = "auto"

# Whether to group by all time groups columns for creating lag features, instead of sampling from them
#tgc_only_use_all_groups = true

# Whether to allow target encoding of time groups. This can be useful if there are many groups.
# Note that allow_tgc_as_features independently controls if tgc are treated as normal features.
# 'auto': Choose CV by default.
# 'CV': Enable out-of-fold and CV-in-CV (if enabled) encoding
# 'simple': Simple memorized targets per group.
# 'off': Disable.
# Only relevant for time series experiments that have at least one time column group apart from the time column.
#tgc_allow_target_encoding = "auto"

# if allow_tgc_as_features is true or tgc_allow_target_encoding is true, whether to try both possibilities to see which does better during tuning.  Safer than forcing one way or the other.
#tgc_allow_features_and_target_encoding_auto_tune = true

# Enable creation of holdout predictions on training data
# using moving windows (useful for MLI, but can be slow)
#time_series_holdout_preds = true

# Max number of splits used for creating final time-series model's holdout/backtesting predictions. With the default value '-1' the same amount of splits as during model validation will be used. Use 'time_series_validation_splits' to control amount of time-based splits used for model validation.
#time_series_max_holdout_splits = -1

#single_model_vs_cv_score_reldiff = 0.05

#single_model_vs_cv_score_reldiff2 = 0.0

# Whether to blend ensembles in link space, so that can apply inverse link function to get predictions after blending. This allows to get Shapley values to sum up to final predictions, after applying inverse link function: preds = inverse_link(   (blend(base learner predictions in link space   )))      = inverse_link(sum(blend(base learner shapley values in link space)))      = inverse_link(sum(      ensemble shapley values in link space     ))For binary classification, this is only supported if inverse_link = logistic = 1/(1+exp(-x))For multiclass classification, this is only supported if inverse_link = softmax = exp(x)/sum(exp(x))For regression, this behavior happens naturally if all base learners use the identity link function, otherwise not possible
#blend_in_link_space = true

# Whether to speed up time-series holdout predictions for back-testing on training data (used for MLI and metrics calculation). Can be slightly less accurate.
#mli_ts_fast_approx = false

# Whether to speed up Shapley values for time-series holdout predictions for back-testing on training data (used for MLI). Can be slightly less accurate.
#mli_ts_fast_approx_contribs = true

# Enable creation of Shapley values for holdout predictions on training data
# using moving windows (useful for MLI, but can be slow), at the time of the experiment. If disabled, MLI will
# generate Shapley values on demand.
#mli_ts_holdout_contribs = true

# Values of 5 or more can improve generalization by more aggressive dropping of least important features. Set to 1 to disable.
#time_series_min_interpretability = 5

# Dropout mode for lag features in order to achieve an equal n.a.-ratio between train and validation/test. The independent mode performs a simple feature-wise dropout, whereas the dependent one takes lag-size dependencies per sample/row into account.
#lags_dropout = "dependent"

# Normalized probability of choosing to lag non-targets relative to targets (-1.0 = auto)
#prob_lag_non_targets = -1.0

# Method to create rolling test set predictions, if the forecast horizon is shorter than the time span of the test set. One can choose between test time augmentation (TTA) and a successive refitting of the final pipeline.
#rolling_test_method = "tta"

#rolling_test_method_max_splits = 1000

# Apply TTA in one pass instead of using rolling windows for internal validation split predictions. Note: Setting this to 'False' leads to significantly longer runtimes.
#fast_tta_internal = true

# Apply TTA in one pass instead of using rolling windows for test set predictions. This only applies if the forecast horizon is shorter than the time span of the test set. Note: Setting this to 'False' leads to significantly longer runtimes.
#fast_tta_test = true

# Probability for new Lags/EWMA gene to use default lags (determined by frequency/gap/horizon, independent of data) (-1.0 = auto)
#prob_default_lags = -1.0

# Unnormalized probability of choosing other lag time-series transformers based on interactions (-1.0 = auto)
#prob_lagsinteraction = -1.0

# Unnormalized probability of choosing other lag time-series transformers based on aggregations (-1.0 = auto)
#prob_lagsaggregates = -1.0

# Time series centering or detrending transformation. The free parameter(s) of the trend model are fitted and the trend is removed from the target signal, and the pipeline is fitted on the residuals. Predictions are made by adding back the trend. Note: Can be cascaded with 'Time series lag-based target transformation', but is mutually exclusive with regular target transformations. The robust centering or linear detrending variants use RANSAC to achieve a higher tolerance w.r.t. outliers. The Epidemic target transformer uses the SEIR model: https://en.wikipedia.org/wiki/Compartmental_models_in_epidemiology#The_SEIR_model
#ts_target_trafo = "none"

# Dictionary to control Epidemic SEIRD model for de-trending of target per time series group.
# Note: The target column must correspond to I(t), the infected cases as a function of time.
# For each training split and time series group, the SEIRD model is fitted to the target signal (by optimizing
# the free parameters shown below for each time series group).
# Then, the SEIRD model's value is subtracted from the training response, and the residuals are passed to
# the feature engineering and modeling pipeline. For predictions, the SEIRD model's value is added to the residual
# predictions from the pipeline, for each time series group.
# Note: Careful selection of the bounds for the free parameters N, beta, gamma, delta, alpha, rho, lockdown,
# beta_decay, beta_decay_rate is extremely important for good results.
# - S(t) : susceptible/healthy/not immune
# - E(t) : exposed/not yet infectious
# - I(t) : infectious/active <= target column
# - R(t) : recovered/immune
# - D(t) : deceased
# ### Free parameters:
# - N : total population, N=S+E+I+R+D
# - beta : rate of exposure (S -> E)
# - gamma : rate of recovering (I -> R)
# - delta : incubation period
# - alpha : fatality rate
# - rho : rate at which people die
# - lockdown : day of lockdown (-1 => no lockdown)
# - beta_decay : beta decay due to lockdown
# - beta_decay_rate : speed of beta decay
# ### Dynamics:
# if lockdown >= 0:
# beta_min = beta * (1 - beta_decay)
# beta = (beta - beta_min) / (1 + np.exp(-beta_decay_rate * (-t + lockdown))) + beta_min
# dSdt = -beta * S * I / N
# dEdt = beta * S * I / N - delta * E
# dIdt = delta * E - (1 - alpha) * gamma * I - alpha * rho * I
# dRdt = (1 - alpha) * gamma * I
# dDdt = alpha * rho * I
# Provide lower/upper bounds for each parameter you want to control the bounds for. Valid parameters are:
# N_min, N_max, beta_min, beta_max, gamma_min, gamma_max, delta_min, delta_max, alpha_min, alpha_max,
# rho_min, rho_max, lockdown_min, lockdown_max, beta_decay_min, beta_decay_max,
# beta_decay_rate_min, beta_decay_rate_max. You can change any subset of parameters, e.g.,
# ts_target_trafo_epidemic_params_dict="{'N_min': 1000, 'beta_max': 0.2}"
# To get SEIR model (in cases where death rates are very low, can speed up calculations significantly):
# set alpha_min=alpha_max=rho_min=rho_max=beta_decay_rate_min=beta_decay_rate_max=0, lockdown_min=lockdown_max=-1.
# 
#ts_target_trafo_epidemic_params_dict = "{}"

#ts_target_trafo_epidemic_target = "I"

# Time series lag-based target transformation. One can choose between difference and ratio of the current and a lagged target. The corresponding lag size can be set via 'Target transformation lag size'. Note: Can be cascaded with 'Time series target transformation', but is mutually exclusive with regular target transformations.
#ts_lag_target_trafo = "none"

# Lag size used for time series target transformation. See setting 'Time series lag-based target transformation'. -1 => smallest valid value = prediction periods + gap (automatically adjusted by DAI if too small).
#ts_target_trafo_lag_size = -1

# Maximum amount of columns send from UI to backend in order to auto-detect TGC
#tgc_via_ui_max_ncols = 10

# Maximum frequency of duplicated timestamps for TGC detection
#tgc_dup_tolerance = 0.01

# Timeout in seconds for time-series properties detection in UI.
#timeseries_split_suggestion_timeout = 30.0

# Weight TS models scores as split number to this power.
# E.g. Use 1.0 to weight split closest to horizon by a factor
# that is number of splits larger than oldest split.
# Applies to tuning models and final back-testing models.
# If 0.0 (default) is used, median function is used, else mean is used.
# 
#timeseries_recency_weight_power = 0.0

# Every *.toml file is read from this directory and process the same way as main config file.
#user_config_directory = ""

# IP address for the procsy process.
#procsy_ip = "127.0.0.1"

# Port for the procsy process.
#procsy_port = 12347

# Request timeout (in seconds) for the procsy process.
#procsy_timeout = 3600

# IP address for use by MLI.
#h2o_ip = "127.0.0.1"

# Port of H2O instance for use by MLI. Each H2O node has an internal port (web port+1, so by default port 12349) for internal node-to-node communication
#h2o_port = 12348

# IP address and port for Driverless AI HTTP server.
#ip = "127.0.0.1"

# IP address and port for Driverless AI HTTP server.
#port = 12345

# A list of two integers indicating the port range to search over, and dynamically find an open port to bind to (e.g., [11111,20000]).
#port_range = "[]"

# Strict version check for DAI
#strict_version_check = true

# File upload limit (default 100GB)
#max_file_upload_size = 104857600000

# Data directory. All application data and files related datasets and
# experiments are stored in this directory.
#data_directory = "./tmp"

# Datasets directory. If set, it will denote the location from which all
# datasets will be read from and written into, typically this location shall be configured to be
# on an external file system to allow for a more granular control to just the datasets volume.
# If empty then will default to data_directory.
#datasets_directory = ""

# Path to the directory where the logs of HDFS, Hive, JDBC, and KDB+ data connectors will be saved.
#data_connectors_logs_directory = "./tmp"

# Subdirectory within data_directory to store server logs.
#server_logs_sub_directory = "server_logs"

# Subdirectory within data_directory to store pid files for controlling kill/stop of DAI servers.
#pid_sub_directory = "pids"

# Path to the directory which will be use to save MapR tickets when MapR multi-user mode is enabled.
# This is applicable only when enable_mapr_multi_user_mode is set to true.
# 
#mapr_tickets_directory = "./tmp/mapr-tickets"

# MapR tickets duration in minutes, if set to -1, it will use the default value
# (not specified in maprlogin command), otherwise will be the specified configuration
# value but no less than one day.
# 
#mapr_tickets_duration_minutes = -1

# Whether at server start to delete all temporary uploaded files, left over from failed uploads.
# 
#remove_uploads_temp_files_server_start = true

# Whether to run through entire data directory and remove all temporary files.
# Can lead to slow start-up time if have large number (much greater than 100) of experiments.
# 
#remove_temp_files_server_start = false

# Whether to delete temporary files after experiment is aborted/cancelled.
# 
#remove_temp_files_aborted_experiments = true

# Whether to opt in to usage statistics and bug reporting
#usage_stats_opt_in = true

# Configurations for a HDFS data source
# Path of hdfs coresite.xml
# core_site_xml_path is deprecated, please use hdfs_config_path
#core_site_xml_path = ""

# (Required) HDFS config folder path. Can contain multiple config files.
#hdfs_config_path = ""

# Path of the principal key tab file. Required when hdfs_auth_type='principal'.
# key_tab_path is deprecated, please use hdfs_keytab_path
# 
#key_tab_path = ""

# Path of the principal key tab file. Required when hdfs_auth_type='principal'.
# 
#hdfs_keytab_path = ""

# Whether to delete preview cache on server exit
#preview_cache_upon_server_exit = true

# When this setting is enabled, any user can see all tasks running in the system, including their owner and an identification key. If this setting is turned off, user can see only their own tasks.
#all_tasks_visible_to_users = true

# When enabled, server exposes Health API at /apis/health/v1, which provides system overview and utilization statistics
#enable_health_api = true

#notification_url = "https://s3.amazonaws.com/ai.h2o.notifications/dai_notifications_prod.json"

# When enabled, the notification scripts will inherit
# the parent's process (DriverlessAI) environment variables.
# 
#listeners_inherit_env_variables = false

# Notification scripts
# - the variable points to a location of script which is executed at given event in experiment lifecycle
# - the script should have executable flag enabled
# - use of absolute path is suggested
# The on experiment start notification script location
#listeners_experiment_start = ""

# The on experiment finished notification script location
#listeners_experiment_done = ""

# The on experiment import notification script location
#listeners_experiment_import_done = ""

# Notification script triggered when building of MOJO pipeline for experiment is
# finished. The value should be an absolute path to executable script.
# 
#listeners_mojo_done = ""

# Notification script triggered when rendering of AutoDoc for experiment is
# finished. The value should be an absolute path to executable script.
# 
#listeners_autodoc_done = ""

# Notification script triggered when building of python scoring pipeline
# for experiment is finished.
# The value should be an absolute path to executable script.
# 
#listeners_scoring_pipeline_done = ""

# Notification script triggered when experiment and all its artifacts selected
# at the beginning of experiment are finished building.
# The value should be an absolute path to executable script.
# 
#listeners_experiment_artifacts_done = ""

# Whether to run quick performance benchmark at start of application
#enable_quick_benchmark = true

# Whether to run extended performance benchmark at start of application
#enable_extended_benchmark = false

# Scaling factor for number of rows for extended performance benchmark. For rigorous performance benchmarking,
# values of 1 or larger are recommended.
#extended_benchmark_scale_num_rows = 0.1

# Number of columns for extended performance benchmark.
#extended_benchmark_num_cols = 20

# Seconds to allow for testing memory bandwidth by generating numpy frames
#benchmark_memory_timeout = 2

# Maximum portion of vm total to use for numpy memory benchmark
#benchmark_memory_vm_fraction = 0.25

# Maximum number of columns to use for numpy memory benchmark
#benchmark_memory_max_cols = 1500

# Whether to run quick startup checks at start of application
#enable_startup_checks = true

# Application ID override, which should uniquely identify the instance
#application_id = ""

# Specifies the DB backend which application uses. Possible options are:  - *legacy* - Uses legacy SQLite with entity JSON blobs  - *sqlite* - Uses relational SQLite separate entity tables
#db_backend = "legacy"

# After how many seconds to abort MLI recipe execution plan or recipe compatibility checks.
# Blocks main server from all activities, so long timeout is not desired, esp. in case of hanging processes,
# while a short timeout can too often lead to abortions on busy system.
# 
#main_server_fork_timeout = 10.0

# After how many days the audit log records are removed.
# Set equal to 0 to disable removal of old records.
# 
#audit_log_retention_period = 5

# Time to wait after performing a cleanup of temporary files for in-browser dataset upload.
# 
#dataset_tmp_upload_file_retention_time_min = 5