mirror of
https://github.com/YunoHost-Apps/dolibarr_ynh.git
synced 2024-09-03 18:35:53 +02:00
230 lines
6.9 KiB
Text
Executable file
230 lines
6.9 KiB
Text
Executable file
<?php
|
|
# Dolibarr conf.php file
|
|
#
|
|
# Do not edit this file without changing its name.
|
|
# This file is used by Dolibarr setup process to create true Dolibarr
|
|
# config file called "conf.php".
|
|
#
|
|
|
|
|
|
###################
|
|
# Main parameters #
|
|
###################
|
|
|
|
# dolibarr_main_url_root
|
|
# This parameter defines the root URL of your Dolibarr index.php page.
|
|
# It must link to the htdocs directory htdocs.
|
|
# In most cases, this is autodetected but it still required to show full
|
|
# url bookmarks for some services (ie: agenda rss export url, ...) or
|
|
# when using Apache dir aliases (autodetect fails).
|
|
# Examples:
|
|
# $dolibarr_main_url_root='http://localhost';
|
|
# $dolibarr_main_url_root='http://mydolibarrvirtualhost';
|
|
# $dolibarr_main_url_root='http://myserver/dolibarr/htdocs';
|
|
# $dolibarr_main_url_root='http://myserver/dolibarralias';
|
|
#
|
|
$dolibarr_main_url_root='http://localhost';
|
|
|
|
|
|
# dolibarr_main_document_root
|
|
# This parameter contains absolute file system directory of Dolibarr
|
|
# htdocs directory
|
|
# Examples:
|
|
# $dolibarr_main_document_root='/var/www/dolibarr/htdocs';
|
|
# $dolibarr_main_document_root='C:/My web sites/dolibarr/htdocs';
|
|
#
|
|
$dolibarr_main_document_root='/usr/share/dolibarr/htdocs';
|
|
|
|
|
|
# dolibarr_main_data_root
|
|
# This parameter contains absolute file system directory of Dolibarr
|
|
# directory used to store uploaded and generated physical files.
|
|
# Examples:
|
|
# $dolibarr_main_data_root='/var/www/dolibarr/documents';
|
|
# $dolibarr_main_data_root='E:/My web sites/dolibarr/documents';
|
|
#
|
|
$dolibarr_main_data_root='/var/lib/dolibarr/documents';
|
|
|
|
|
|
# dolibarr_main_db_host
|
|
# This parameter contains host name or ip address of Dolibarr database
|
|
# server.
|
|
# Examples:
|
|
# $dolibarr_main_db_host='localhost';
|
|
# $dolibarr_main_db_host='127.0.0.1';
|
|
# $dolibarr_main_db_host='192.168.0.10';
|
|
# $dolibarr_main_db_host='mysql.myserver.com';
|
|
#
|
|
$dolibarr_main_db_host='127.0.0.1';
|
|
|
|
|
|
# dolibarr_main_db_port
|
|
# This parameter contains the port of the Dolibarr database.
|
|
# Default value: none
|
|
# Examples:
|
|
# $dolibarr_main_db_host='3306';
|
|
#
|
|
$dolibarr_main_db_port='3306';
|
|
|
|
|
|
# dolibarr_main_db_name
|
|
# This parameter contains name of Dolibarr database.
|
|
# Examples:
|
|
# $dolibarr_main_db_name='dolibarr';
|
|
# $dolibarr_main_db_name='mydatabase';
|
|
#
|
|
$dolibarr_main_db_name='dolibarr';
|
|
|
|
|
|
# dolibarr_main_db_user
|
|
# This parameter contains user name used to read and write into
|
|
# Dolibarr database.
|
|
# Examples:
|
|
# $dolibarr_main_db_user='admin';
|
|
# $dolibarr_main_db_user='dolibarruser';
|
|
#
|
|
$dolibarr_main_db_user='dolibarruser';
|
|
|
|
|
|
# dolibarr_main_db_pass
|
|
# This parameter contains password used to read and write into
|
|
# Dolibarr database.
|
|
# Examples:
|
|
# $dolibarr_main_db_pass='myadminpass';
|
|
# $dolibarr_main_db_pass='myuserpassword';
|
|
#
|
|
$dolibarr_main_db_pass='';
|
|
|
|
|
|
# dolibarr_main_db_type
|
|
# This parameter contains the name of the driver used to access your
|
|
# Dolibarr database.
|
|
# Default value: none
|
|
# Possible values: mysql, mysqli, pgsql
|
|
# Examples:
|
|
# $dolibarr_main_db_type='mysql';
|
|
# $dolibarr_main_db_type='mysqli';
|
|
# $dolibarr_main_db_type='pgsql';
|
|
#
|
|
$dolibarr_main_db_type='mysqli';
|
|
|
|
|
|
# dolibarr_main_db_character_set
|
|
# Database character set used to store data (forced during database creation).
|
|
# Default value: depends on database driver
|
|
# Examples:
|
|
# dolibarr_main_db_character_set='latin1';
|
|
#
|
|
$dolibarr_main_db_character_set='latin1';
|
|
|
|
|
|
# dolibarr_main_db_collation
|
|
# Database character set used to sort data (forced during database creation).
|
|
# Default value: depends on database driver
|
|
# Examples:
|
|
# dolibarr_main_db_collation='latin1_swedish_ci';
|
|
#
|
|
$dolibarr_main_db_collation='latin1_swedish_ci';
|
|
|
|
|
|
|
|
##################
|
|
# Login #
|
|
##################
|
|
|
|
# dolibarr_main_authentication
|
|
# This parameter contains the way authentication is done.
|
|
# If value "ldap" is used, you must also set parameters dolibarr_main_auth_ldap_*
|
|
# Default value: dolibarr
|
|
# Possible values: Any values found in files in htdocs/core/login directory after
|
|
# the "function_" string and before the ".php" string. You can also separate several
|
|
# values using a ",". In this case, Dolibarr will check login/pass for each value in
|
|
# order defined into value. However, note that this can't work with all values.
|
|
# Examples:
|
|
# $dolibarr_main_authentication='http';
|
|
# $dolibarr_main_authentication='dolibarr';
|
|
# $dolibarr_main_authentication='ldap';
|
|
# $dolibarr_main_authentication='openid,dolibarr';
|
|
#
|
|
$dolibarr_main_authentication='dolibarr';
|
|
|
|
|
|
# Parameters used to setup LDAP authentication.
|
|
# Uncomment them if dolibarr_main_authentication = 'ldap'
|
|
#
|
|
# $dolibarr_main_auth_ldap_host='127.0.0.1';
|
|
# $dolibarr_main_auth_ldap_port='389';
|
|
# $dolibarr_main_auth_ldap_version='3';
|
|
# $dolibarr_main_auth_ldap_servertype='openldap'; # openldap, activedirectory or egroupware
|
|
# $dolibarr_main_auth_ldap_login_attribute='loginfield'; # Ex: uid or samaccountname for active directory
|
|
# $dolibarr_main_auth_ldap_dn='ou=users,dc=my-domain,dc=com'; # Ex: ou=users,dc=my-domain,dc=com
|
|
# $dolibarr_main_auth_ldap_filter = ''; # If defined, two previous parameters are not used to find a user into LDAP. Ex: (uid=%1%) or &(uid=%1%)(isMemberOf=cn=Sales,ou=Groups,dc=opencsi,dc=com).
|
|
# $dolibarr_main_auth_ldap_admin_login=''; # Required only if anonymous bind disabled. Ex: cn=admin,dc=example,dc=com
|
|
# $dolibarr_main_auth_ldap_admin_pass=''; # Required only if anonymous bind disabled. Ex: secret
|
|
# $dolibarr_main_auth_ldap_debug='false';
|
|
|
|
|
|
# dolibarr_main_demo
|
|
# Login and pass to use in a demo mode.
|
|
# Default value: ''
|
|
# Examples:
|
|
# $dolibarr_main_demo='autologin,autopass'
|
|
|
|
|
|
|
|
##################
|
|
# Security #
|
|
##################
|
|
|
|
# dolibarr_main_force_https
|
|
# This parameter allows to force the HTTPS mode.
|
|
# Warning: If you enable this parameter, your web server must be configured
|
|
# to respond URL with https protocol.
|
|
# Default value: 0
|
|
# Possible values: 0 or 1
|
|
# Examples:
|
|
# $dolibarr_main_force_https='0';
|
|
#
|
|
$dolibarr_main_force_https='0';
|
|
|
|
# dolibarr_nocsrfcheck
|
|
# This parameter can be used to disable CSRF protection.
|
|
# This might be required if you access Dolibarr behind a proxy that make
|
|
# URL rewriting to avoid false alarms.
|
|
# Default value: 0
|
|
# Possible values: 0 or 1
|
|
# Examples:
|
|
# $dolibarr_nocsrfcheck='0';
|
|
#
|
|
$dolibarr_nocsrfcheck='0';
|
|
|
|
# dolibarr_main_prod
|
|
# When this parameter is defined, all errors messages are not reported.
|
|
# This feature exists for production usage to avoid to give any information to hackers.
|
|
# Default value: 0
|
|
# Possible values: 0 or 1
|
|
# Examples:
|
|
# $dolibarr_main_prod='0';
|
|
#
|
|
$dolibarr_main_prod='0';
|
|
|
|
|
|
|
|
##################
|
|
# Other #
|
|
##################
|
|
|
|
# dolibarr_main_limit_users
|
|
# Can set a limit on the number of users it will be possible to create
|
|
# (the superadmin not included), can be used for a restricted mode.
|
|
# Default value: 0 (unlimited)
|
|
# Examples:
|
|
# $dolibarr_main_limit_users='0';
|
|
|
|
# dolibarr_mailing_limit_sendbyweb
|
|
# Can set a limit for mailing send by web, can be used for a restricted mode.
|
|
# Default value: 0 (use database value if exist)
|
|
# Examples:
|
|
# $dolibarr_mailing_limit_sendbyweb='0';
|
|
|
|
?>
|