conf.php.install 7.3 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238
  1. <?php
  2. # Dolibarr conf.php file
  3. #
  4. # Do not edit this file without changing its name.
  5. # This file is used by Dolibarr setup process to create true Dolibarr
  6. # config file called "conf.php".
  7. #
  8. ###################
  9. # Main parameters #
  10. ###################
  11. # dolibarr_main_url_root
  12. # This parameter defines the root URL of your Dolibarr index.php page.
  13. # It must link to the htdocs directory htdocs.
  14. # In most cases, this is autodetected but it still required to show full
  15. # url bookmarks for some services (ie: agenda rss export url, ...) or
  16. # when using Apache dir aliases (autodetect fails).
  17. # Examples:
  18. # $dolibarr_main_url_root='http://localhost';
  19. # $dolibarr_main_url_root='http://mydolibarrvirtualhost';
  20. # $dolibarr_main_url_root='http://myserver/dolibarr/htdocs';
  21. # $dolibarr_main_url_root='http://myserver/dolibarralias';
  22. #
  23. $dolibarr_main_url_root='http://localhost';
  24. # dolibarr_main_document_root
  25. # This parameter contains absolute file system directory of Dolibarr
  26. # htdocs directory
  27. # Examples:
  28. # $dolibarr_main_document_root='/var/www/dolibarr/htdocs';
  29. # $dolibarr_main_document_root='C:/My web sites/dolibarr/htdocs';
  30. #
  31. $dolibarr_main_document_root='/usr/share/dolibarr/htdocs';
  32. # dolibarr_main_data_root
  33. # This parameter contains absolute file system directory of Dolibarr
  34. # directory used to store uploaded and generated physical files.
  35. # Examples:
  36. # $dolibarr_main_data_root='/var/www/dolibarr/documents';
  37. # $dolibarr_main_data_root='E:/My web sites/dolibarr/documents';
  38. #
  39. $dolibarr_main_data_root='/var/lib/dolibarr/documents';
  40. # dolibarr_main_db_host
  41. # This parameter contains host name or ip address of Dolibarr database
  42. # server.
  43. # Examples:
  44. # $dolibarr_main_db_host='localhost';
  45. # $dolibarr_main_db_host='127.0.0.1';
  46. # $dolibarr_main_db_host='192.168.0.10';
  47. # $dolibarr_main_db_host='mysql.myserver.com';
  48. #
  49. $dolibarr_main_db_host='127.0.0.1';
  50. # dolibarr_main_db_port
  51. # This parameter contains the port of the Dolibarr database.
  52. # Default value: none
  53. # Examples:
  54. # $dolibarr_main_db_host='3306';
  55. #
  56. $dolibarr_main_db_port='3306';
  57. # dolibarr_main_db_name
  58. # This parameter contains name of Dolibarr database.
  59. # Examples:
  60. # $dolibarr_main_db_name='dolibarr';
  61. # $dolibarr_main_db_name='mydatabase';
  62. #
  63. $dolibarr_main_db_name='dolibarr';
  64. # dolibarr_main_db_user
  65. # This parameter contains user name used to read and write into
  66. # Dolibarr database.
  67. # Examples:
  68. # $dolibarr_main_db_user='admin';
  69. # $dolibarr_main_db_user='dolibarruser';
  70. #
  71. $dolibarr_main_db_user='dolibarruser';
  72. # dolibarr_main_db_pass
  73. # This parameter contains password used to read and write into
  74. # Dolibarr database.
  75. # Examples:
  76. # $dolibarr_main_db_pass='myadminpass';
  77. # $dolibarr_main_db_pass='myuserpassword';
  78. #
  79. $dolibarr_main_db_pass='';
  80. # dolibarr_main_db_type
  81. # This parameter contains the name of the driver used to access your
  82. # Dolibarr database.
  83. # Default value: none
  84. # Possible values: mysqli, pgsql
  85. # Examples:
  86. # $dolibarr_main_db_type='mysqli';
  87. # $dolibarr_main_db_type='pgsql';
  88. #
  89. $dolibarr_main_db_type='mysqli';
  90. # dolibarr_main_db_character_set
  91. # Database character set used to store data (forced during database creation).
  92. # Default value: depends on database driver
  93. # Examples:
  94. # dolibarr_main_db_character_set='latin1';
  95. #
  96. $dolibarr_main_db_character_set='latin1';
  97. # dolibarr_main_db_collation
  98. # Database character set used to sort data (forced during database creation).
  99. # Default value: depends on database driver
  100. # Examples:
  101. # dolibarr_main_db_collation='latin1_swedish_ci';
  102. #
  103. $dolibarr_main_db_collation='latin1_swedish_ci';
  104. ##################
  105. # Login #
  106. ##################
  107. # dolibarr_main_authentication
  108. # This parameter contains the way authentication is done.
  109. # If value "ldap" is used, you must also set parameters dolibarr_main_auth_ldap_*
  110. # Default value: dolibarr
  111. # Possible values: Any values found in files in htdocs/core/login directory after
  112. # the "function_" string and before the ".php" string. You can also separate several
  113. # values using a ",". In this case, Dolibarr will check login/pass for each value in
  114. # order defined into value. However, note that this can't work with all values.
  115. # Examples:
  116. # $dolibarr_main_authentication='http';
  117. # $dolibarr_main_authentication='dolibarr';
  118. # $dolibarr_main_authentication='ldap';
  119. # $dolibarr_main_authentication='openid,dolibarr';
  120. #
  121. $dolibarr_main_authentication='dolibarr';
  122. # Parameters used to setup LDAP authentication.
  123. # Uncomment them if dolibarr_main_authentication = 'ldap'
  124. #
  125. # $dolibarr_main_auth_ldap_host='127.0.0.1';
  126. # $dolibarr_main_auth_ldap_port='389';
  127. # $dolibarr_main_auth_ldap_version='3';
  128. # $dolibarr_main_auth_ldap_servertype='openldap'; # openldap, activedirectory or egroupware
  129. # $dolibarr_main_auth_ldap_login_attribute='loginfield'; # Ex: uid or samaccountname for active directory
  130. # $dolibarr_main_auth_ldap_dn='ou=users,dc=my-domain,dc=com'; # Ex: ou=users,dc=my-domain,dc=com
  131. # $dolibarr_main_auth_ldap_filter = ''; # If defined, two previous parameters are not used to find a user into LDAP. Ex: (uid=%1%) or &(uid=%1%)(isMemberOf=cn=Sales,ou=Groups,dc=opencsi,dc=com).
  132. # $dolibarr_main_auth_ldap_admin_login=''; # Required only if anonymous bind disabled. Ex: cn=admin,dc=example,dc=com
  133. # $dolibarr_main_auth_ldap_admin_pass=''; # Required only if anonymous bind disabled. Ex: secret
  134. # $dolibarr_main_auth_ldap_debug='false';
  135. # dolibarr_main_demo
  136. # Login and pass to use in a demo mode.
  137. # Default value: ''
  138. # Examples:
  139. # $dolibarr_main_demo='autologin,autopass'
  140. ##################
  141. # Security #
  142. ##################
  143. # dolibarr_main_force_https
  144. # This parameter allows to force the HTTPS mode.
  145. # Warning: If you enable this parameter, your web server must be configured
  146. # to respond URL with https protocol.
  147. # Default value: 0
  148. # Possible values: 0 or 1
  149. # Examples:
  150. # $dolibarr_main_force_https='0';
  151. #
  152. $dolibarr_main_force_https='0';
  153. # dolibarr_nocsrfcheck
  154. # This parameter can be used to disable CSRF protection.
  155. # This might be required if you access Dolibarr behind a proxy that make
  156. # URL rewriting to avoid false alarms.
  157. # Default value: 0
  158. # Possible values: 0 or 1
  159. # Examples:
  160. # $dolibarr_nocsrfcheck='0';
  161. #
  162. $dolibarr_nocsrfcheck='0';
  163. # dolibarr_main_prod
  164. # When this parameter is defined, all errors messages are not reported.
  165. # This feature exists for production usage to avoid to give any information to hackers.
  166. # Default value: 0
  167. # Possible values: 0 or 1
  168. # Examples:
  169. # $dolibarr_main_prod='0';
  170. #
  171. $dolibarr_main_prod='0';
  172. ##################
  173. # Other #
  174. ##################
  175. # dolibarr_main_limit_users
  176. # Can set a limit on the number of users it will be possible to create
  177. # (the superadmin not included), can be used for a restricted mode.
  178. # Default value: 0 (unlimited)
  179. # Examples:
  180. # $dolibarr_main_limit_users='0';
  181. # dolibarr_mailing_limit_sendbyweb
  182. # Can set a limit for mailing send by web. This overwrite database value. Can be used to restrict on OS level.
  183. # Default value: 0 (use database value if exist)
  184. # Examples:
  185. # $dolibarr_mailing_limit_sendbyweb='0';
  186. # dolibarr_mailing_limit_sendbycli
  187. # Can set a limit for mailing send by cli. This overwrite database value. Can be used to restrict on OS level.
  188. # Default value: 0 (use database value if exist)
  189. # Examples:
  190. # $dolibarr_mailing_limit_sendbycli='0';
  191. # dolibarr_main_distrib
  192. # A key to identify the distribution used for first installation
  193. $dolibarr_main_distrib = 'debian';