Advertisement
Guest User

Untitled

a guest
Feb 7th, 2023
105
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 17.58 KB | None | 0 0
  1. ; <?php exit(); // DO NOT DELETE ?>
  2. ; DO NOT DELETE THE ABOVE LINE!!!
  3. ; Doing so will expose this configuration file through your web site!
  4. ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
  5.  
  6. ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
  7. ;
  8. ; config.TEMPLATE.inc.php
  9. ;
  10. ; Copyright (c) 2014-2019 Simon Fraser University
  11. ; Copyright (c) 2003-2019 John Willinsky
  12. ; Distributed under the GNU GPL v2. For full terms see the file docs/COPYING.
  13. ;
  14. ; OJS Configuration settings.
  15. ; Rename config.TEMPLATE.inc.php to config.inc.php to use.
  16. ;
  17. ;
  18. ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
  19.  
  20.  
  21. ;;;;;;;;;;;;;;;;;;;;
  22. ; General Settings ;
  23. ;;;;;;;;;;;;;;;;;;;;
  24.  
  25. [general]
  26.  
  27. ; Set this to On once the system has been installed
  28. ; (This is generally done automatically by the installer)
  29. installed = on
  30.  
  31. ; The canonical URL to the OJS installation (excluding the trailing slash)
  32. base_url = "https://pub.iapchem.org/ojs"
  33.  
  34. ; Session cookie name
  35. session_cookie_name = OJSSID
  36.  
  37. ; Session cookie path; if not specified, defaults to the detected base path
  38. ; session_cookie_path = /
  39.  
  40. ; Number of days to save login cookie for if user selects to remember
  41. ; (set to 0 to force expiration at end of current session)
  42. session_lifetime = 30
  43.  
  44. ; Enable support for running scheduled tasks
  45. ; Set this to On if you have set up the scheduled tasks script to
  46. ; execute periodically
  47. scheduled_tasks = On
  48.  
  49. ; Site time zone
  50. ; Please refer to lib/pkp/registry/timeZones.xml for a full list of supported
  51. ; time zones.
  52. ; I.e.:
  53. ; <entry key="Europe/Amsterdam" name="Amsterdam" />
  54. ; time_zone="Amsterdam"
  55. time_zone = "UTC"
  56.  
  57. ; Short and long date formats
  58. date_format_trunc = "%d-%m"
  59. date_format_short = "%d-%m-%Y"
  60. date_format_long = "%B %e, %Y"
  61. datetime_format_short = "%d-%m-%Y %I:%M %p"
  62. datetime_format_long = "%B %e, %Y - %I:%M %p"
  63. time_format = "%I:%M %p"
  64.  
  65. ; Use URL parameters instead of CGI PATH_INFO. This is useful for
  66. ; broken server setups that don't support the PATH_INFO environment
  67. ; variable.
  68. disable_path_info = Off
  69.  
  70. ; Use fopen(...) for URL-based reads. Modern versions of dspace
  71. ; will not accept requests using fopen, as it does not provide a
  72. ; User Agent, so this option is disabled by default. If this feature
  73. ; is disabled by PHP's configuration, this setting will be ignored.
  74. allow_url_fopen = Off
  75.  
  76. ; Base URL override settings: Entries like the following examples can
  77. ; be used to override the base URLs used by OJS. If you want to use a
  78. ; proxy to rewrite URLs to OJS, configure your proxy's URL here.
  79. ; Syntax: base_url[journal_path] = http://www.myUrl.com
  80. ; To override URLs that aren't part of a particular journal, use a
  81. ; journal_path of "index".
  82. ; Examples:
  83. ; base_url[index] = http://www.myUrl.com
  84. ; base_url[myJournal] = http://www.myUrl.com/myJournal
  85. ; base_url[myOtherJournal] = http://myOtherJournal.myUrl.com
  86.  
  87. ; Generate RESTful URLs using mod_rewrite.  This requires the
  88. ; rewrite directive to be enabled in your .htaccess or httpd.conf.
  89. ; See FAQ for more details.
  90. restful_urls = Off
  91.  
  92. ; Restrict the list of allowed hosts to prevent HOST header injection.
  93. ; See docs/README.md for more details. The list should be JSON-formatted.
  94. ; An empty string indicates that all hosts should be trusted (not recommended!)
  95. ; Example:
  96. ; allowed_hosts = '["myjournal.tld", "anotherjournal.tld", "mylibrary.tld"]'
  97. allowed_hosts = ''
  98.  
  99. ; Allow the X_FORWARDED_FOR header to override the REMOTE_ADDR as the source IP
  100. ; Set this to "On" if you are behind a reverse proxy and you control the X_FORWARDED_FOR
  101. ; Warning: This defaults to "On" if unset for backwards compatibility.
  102. trust_x_forwarded_for = Off
  103.  
  104. ; Set the maximum number of citation checking processes that may run in parallel.
  105. ; Too high a value can increase server load and lead to too many parallel outgoing
  106. ; requests to citation checking web services. Too low a value can lead to significantly
  107. ; slower citation checking performance. A reasonable value is probably between 3
  108. ; and 10. The more your connection bandwidth allows the better.
  109. citation_checking_max_processes = 3
  110.  
  111. ; Display a message on the site admin and journal manager user home pages if there is an upgrade available
  112. show_upgrade_warning = On
  113.  
  114. ; Set the following parameter to off if you want to work with the uncompiled (non-minified) JavaScript
  115. ; source for debugging or if you are working off a development branch without compiled JavaScript.
  116. enable_minified = On
  117.  
  118. ; Provide a unique site ID and OAI base URL to PKP for statistics and security
  119. ; alert purposes only.
  120. enable_beacon = On
  121.  
  122. ; Set this to "On" if you would like to only have a single, site-wide Privacy
  123. ; Statement, rather than a separate Privacy Statement for each journal. Setting
  124. ; this to "Off" will allow you to enter a site-wide Privacy Statement as well
  125. ; as separate Privacy Statements for each journal.
  126. sitewide_privacy_statement = Off
  127.  
  128.  
  129. ;;;;;;;;;;;;;;;;;;;;;
  130. ; Database Settings ;
  131. ;;;;;;;;;;;;;;;;;;;;;
  132.  
  133. [database]
  134.  
  135. driver = mysqli
  136. host = localhost
  137. username = intentionally deleted
  138. password = intentionally deleted
  139. name = intentionally deleted
  140. ; Set the non-standard port and/or socket, if used
  141. ; port = 3306
  142. ; unix_socket = /var/run/mysqld/mysqld.sock
  143.  
  144. ; Database collation
  145. ; collation = utf8_general_ci
  146.  
  147. ; Enable database debug output (very verbose!)
  148. debug = Off
  149.  
  150. ;;;;;;;;;;;;;;;;;;
  151. ; Cache Settings ;
  152. ;;;;;;;;;;;;;;;;;;
  153.  
  154. [cache]
  155.  
  156. ; Choose the type of object data caching to use. Options are:
  157. ; - memcache: Use the memcache server configured below
  158. ; - xcache: Use the xcache variable store
  159. ; - apc: Use the APC variable store
  160. ; - none: Use no caching.
  161. ; WARNING: This setting is currently NOT RECOMMENDED.
  162. ; (https://github.com/pkp/pkp-lib/issues/3304)
  163. object_cache = none
  164.  
  165. ; Enable memcache support
  166. memcache_hostname = localhost
  167. memcache_port = 11211
  168.  
  169. ; For site visitors who are not logged in, many pages are often entirely
  170. ; static (e.g. About, the home page, etc). If the option below is enabled,
  171. ; these pages will be cached in local flat files for the number of hours
  172. ; specified in the web_cache_hours option. This will cut down on server
  173. ; overhead for many requests, but should be used with caution because:
  174. ; 1) Things like journal metadata changes will not be reflected in cached
  175. ;    data until the cache expires or is cleared, and
  176. ; 2) This caching WILL NOT RESPECT DOMAIN-BASED SUBSCRIPTIONS.
  177. ; However, for situations like hosting high-volume open access journals, it's
  178. ; an easy way of decreasing server load.
  179. ;
  180. ; When using web_cache, configure a tool to periodically clear out cache files
  181. ; such as CRON. For example, configure it to run the following command:
  182. ; find .../ojs/cache -maxdepth 1 -name wc-\*.html -mtime +1 -exec rm "{}" ";"
  183. web_cache = Off
  184. web_cache_hours = 1
  185.  
  186.  
  187.  
  188. ;;;;;;;;;
  189. ; ORCID ;
  190. ;;;;;;;;;
  191.  
  192. ;[orcid]
  193.  
  194. ;api_url = https://api.orcid.org/
  195. ;client_id = APP-XXXXXXXXXXXXXXX
  196. ;client_secret = XXXXXXXXXXXXXXX
  197.  
  198.  
  199.  
  200. ;;;;;;;;;;;;;;;;;;;;;;;;;
  201. ; Localization Settings ;
  202. ;;;;;;;;;;;;;;;;;;;;;;;;;
  203.  
  204. [i18n]
  205.  
  206. ; Default locale
  207. locale = en_US
  208.  
  209. ; Client output/input character set
  210. client_charset = utf-8
  211.  
  212. ; Database connection character set
  213. ; Must be set to "Off" if not supported by the database server
  214. ; If enabled, must be the same character set as "client_charset"
  215. ; (although the actual name may differ slightly depending on the server)
  216. connection_charset = utf8
  217.  
  218. ; Database storage character set
  219. ; Must be set to "Off" if not supported by the database server
  220. database_charset = utf8
  221.  
  222.  
  223. ;;;;;;;;;;;;;;;;;
  224. ; File Settings ;
  225. ;;;;;;;;;;;;;;;;;
  226.  
  227. [files]
  228.  
  229. ; Complete path to directory to store uploaded files
  230. ; (This directory should not be directly web-accessible)
  231. ; Windows users should use forward slashes
  232. files_dir = /home/iapchemo/iapc_ojs33_files
  233.  
  234. ; Path to the directory to store public uploaded files
  235. ; (This directory should be web-accessible and the specified path
  236. ; should be relative to the base OJS directory)
  237. ; Windows users should use forward slashes
  238. public_files_dir = public
  239.  
  240. ; The maximum allowed size in kilobytes of each user's public files
  241. ; directory. This is where user's can upload images through the
  242. ; tinymce editor to their bio. Editors can upload images for
  243. ; some of the settings.
  244. ; Set this to 0 to disallow such uploads.
  245. public_user_dir_size = 10000
  246.  
  247. ; Permissions mask for created files and directories
  248. umask = 0022
  249.  
  250. ; The minimum percentage similarity between filenames that should be considered
  251. ; a possible revision
  252. filename_revision_match = 70
  253.  
  254.  
  255. ;;;;;;;;;;;;;;;;;;;;;;;;;;;;
  256. ; Fileinfo (MIME) Settings ;
  257. ;;;;;;;;;;;;;;;;;;;;;;;;;;;;
  258.  
  259. [finfo]
  260. ; mime_database_path = /etc/magic.mime
  261.  
  262.  
  263. ;;;;;;;;;;;;;;;;;;;;;
  264. ; Security Settings ;
  265. ;;;;;;;;;;;;;;;;;;;;;
  266.  
  267. [security]
  268.  
  269. ; Force SSL connections site-wide
  270. force_ssl = On
  271.  
  272. ; Force SSL connections for login only
  273. force_login_ssl = Off
  274.  
  275. ; This check will invalidate a session if the user's IP address changes.
  276. ; Enabling this option provides some amount of additional security, but may
  277. ; cause problems for users behind a proxy farm (e.g., AOL).
  278. session_check_ip = On
  279.  
  280. ; The encryption (hashing) algorithm to use for encrypting user passwords
  281. ; Valid values are: md5, sha1
  282. ; NOTE: This hashing method is deprecated, but necessary to permit gradual
  283. ; migration of old password hashes.
  284. encryption = sha1
  285.  
  286. ; The unique salt to use for generating password reset hashes
  287. salt = "xxxxxxxxxxxxxxxxxx"
  288.  
  289. ; The unique secret used for encoding and decoding API keys
  290. api_key_secret = ""
  291.  
  292. ; The number of seconds before a password reset hash expires (defaults to 7200 / 2 hours)
  293. reset_seconds = 7200
  294.  
  295. ; Allowed HTML tags for fields that permit restricted HTML.
  296. ; Use e.g. "img[src,alt],p" to allow "src" and "alt" attributes to the "img"
  297. ; tag, and also to permit the "p" paragraph tag. Unspecified attributes will be
  298. ; stripped.
  299. allowed_html = "a[href|target|title],em,strong,cite,code,ul,ol,li[class],dl,dt,dd,b,i,u,img[src|alt],sup,sub,br,p"
  300.  
  301. ;Is implicit authentication enabled or not
  302.  
  303. ;implicit_auth = On
  304.  
  305. ;Implicit Auth Header Variables
  306.  
  307. ;implicit_auth_header_first_name = HTTP_GIVENNAME
  308. ;implicit_auth_header_last_name = HTTP_SN
  309. ;implicit_auth_header_email = HTTP_MAIL
  310. ;implicit_auth_header_phone = HTTP_TELEPHONENUMBER
  311. ;implicit_auth_header_initials = HTTP_METADATA_INITIALS
  312. ;implicit_auth_header_mailing_address = HTTP_METADATA_HOMEPOSTALADDRESS
  313. ;implicit_auth_header_uin = HTTP_UID
  314.  
  315. ; A space delimited list of uins to make admin
  316. ;implicit_auth_admin_list = "jdoe@email.ca jshmo@email.ca"
  317.  
  318. ; URL of the implicit auth 'Way Finder' page. See pages/login/LoginHandler.inc.php for usage.
  319.  
  320. ;implicit_auth_wayf_url = "/Shibboleth.sso/wayf"
  321.  
  322.  
  323.  
  324. ;;;;;;;;;;;;;;;;;;
  325. ; Email Settings ;
  326. ;;;;;;;;;;;;;;;;;;
  327.  
  328. [email]
  329.  
  330. ; Use SMTP for sending mail instead of mail()
  331.  smtp = On
  332.  
  333. ; SMTP server settings
  334.  smtp_server = iapchem.org
  335.  smtp_port = 465
  336.  
  337. ; Enable SMTP authentication
  338. ; Supported mechanisms: ssl, tls
  339.  smtp_auth = ssl
  340.  smtp_username = intentionally deleted
  341.  smtp_password = intentionally deleted
  342. ; Supported smtp_authtype: RAM-MD5, LOGIN, PLAIN, XOAUTH2 (see PHPMailer AuthType)
  343. ; (Leave blank to try them in that order)
  344. ; smtp_authtype =
  345.  
  346. ; The following are required for smtp_authtype = XOAUTH2 (e.g. GMail OAuth)
  347. ; (See https://github.com/PHPMailer/PHPMailer/wiki/Using-Gmail-with-XOAUTH2)
  348. ; smtp_oauth_provider = Google
  349. ; smtp_oauth_email =
  350. ; smtp_oauth_clientid =
  351. ; smtp_oauth_clientsecret =
  352. ; smtp_oauth_refreshtoken =
  353.  
  354. ; Enable suppressing verification of SMTP certificate in PHPMailer
  355. ; Note: this is not recommended per PHPMailer documentation
  356. ; smtp_suppress_cert_check = On
  357.  
  358. ; Allow envelope sender to be specified
  359. ; (may not be possible with some server configurations)
  360. allow_envelope_sender = On
  361.  
  362. ; Default envelope sender to use if none is specified elsewhere
  363. default_envelope_sender = intentionally deleted
  364.  
  365. ; Force the default envelope sender (if present)
  366. ; This is useful if setting up a site-wide no-reply address
  367. ; The reply-to field will be set with the reply-to or from address.
  368. force_default_envelope_sender = On
  369.  
  370. ; Force a DMARC compliant from header (RFC5322.From)
  371. ; If any of your users have email addresses in domains not under your control
  372. ; you may need to set this to be compliant with DMARC policies published by
  373. ; those 3rd party domains.
  374. ; Setting this will move the users address into the reply-to field and the
  375. ; from field wil be rewritten with the default_envelope_sender.
  376. ; To use this you must set force_default_enveloper_sender = On and
  377. ; default_envelope_sender must be set to a valid address in a domain you own.
  378. force_dmarc_compliant_from = On
  379.  
  380. ; The display name to use with a DMARC compliant from header
  381. ; By default the DMARC compliant from will have an empty name but this can
  382. ; be changed by adding a text here.
  383. ; You can use '%n' to insert the users name from the original from header
  384. ; and '%s' to insert the localized sitename.
  385. dmarc_compliant_from_displayname = '%n via %s'
  386.  
  387. ; Amount of time required between attempts to send non-editorial emails
  388. ; in seconds. This can be used to help prevent email relaying via OJS.
  389. time_between_emails = 3600
  390.  
  391. ; Maximum number of recipients that can be included in a single email
  392. ; (either as To:, Cc:, or Bcc: addresses) for a non-privileged user
  393. max_recipients = 10
  394.  
  395. ; If enabled, email addresses must be validated before login is possible.
  396. require_validation = On
  397.  
  398. ; Maximum number of days before an unvalidated account expires and is deleted
  399. validation_timeout = 14
  400.  
  401.  
  402. ;;;;;;;;;;;;;;;;;;;
  403. ; Search Settings ;
  404. ;;;;;;;;;;;;;;;;;;;
  405.  
  406. [search]
  407.  
  408. ; Minimum indexed word length
  409. min_word_length = 3
  410.  
  411. ; The maximum number of search results fetched per keyword. These results
  412. ; are fetched and merged to provide results for searches with several keywords.
  413. results_per_keyword = 500
  414.  
  415. ; Paths to helper programs for indexing non-text files.
  416. ; Programs are assumed to output the converted text to stdout, and "%s" is
  417. ; replaced by the file argument.
  418. ; Note that using full paths to the binaries is recommended.
  419. ; Uncomment applicable lines to enable (at most one per file type).
  420. ; Additional "index[MIME_TYPE]" lines can be added for any mime type to be
  421. ; indexed.
  422.  
  423. ; PDF
  424. ; index[application/pdf] = "/usr/bin/pstotext -enc UTF-8 -nopgbrk %s - | /usr/bin/tr '[:cntrl:]' ' '"
  425. ; index[application/pdf] = "/usr/bin/pdftotext -enc UTF-8 -nopgbrk %s - | /usr/bin/tr '[:cntrl:]' ' '"
  426.  
  427. ; PostScript
  428. ; index[application/postscript] = "/usr/bin/pstotext -enc UTF-8 -nopgbrk %s - | /usr/bin/tr '[:cntrl:]' ' '"
  429. ; index[application/postscript] = "/usr/bin/ps2ascii %s | /usr/bin/tr '[:cntrl:]' ' '"
  430.  
  431. ; Microsoft Word
  432. ; index[application/msword] = "/usr/bin/antiword %s"
  433. ; index[application/msword] = "/usr/bin/catdoc %s"
  434.  
  435.  
  436. ;;;;;;;;;;;;;;;;
  437. ; OAI Settings ;
  438. ;;;;;;;;;;;;;;;;
  439.  
  440. [oai]
  441.  
  442. ; Enable OAI front-end to the site
  443. oai = On
  444.  
  445. ; OAI Repository identifier
  446. repository_id = ojs2.pub.iapchem.org
  447.  
  448. ; Maximum number of records per request to serve via OAI
  449. oai_max_records = 100
  450.  
  451. ;;;;;;;;;;;;;;;;;;;;;;
  452. ; Interface Settings ;
  453. ;;;;;;;;;;;;;;;;;;;;;;
  454.  
  455. [interface]
  456.  
  457. ; Number of items to display per page; can be overridden on a per-journal basis
  458. items_per_page = 25
  459.  
  460. ; Number of page links to display; can be overridden on a per-journal basis
  461. page_links = 10
  462.  
  463.  
  464. ;;;;;;;;;;;;;;;;;;;;
  465. ; Captcha Settings ;
  466. ;;;;;;;;;;;;;;;;;;;;
  467.  
  468. [captcha]
  469.  
  470. ; Whether or not to enable ReCaptcha
  471. recaptcha = on
  472.  
  473. ; Public key for reCaptcha (see http://www.google.com/recaptcha)
  474. recaptcha_public_key = 6LdvRHcUAAAAAIhrhEgcfSWNpExR3miTMmghOx25
  475.  
  476. ; Private key for reCaptcha (see http://www.google.com/recaptcha)
  477. recaptcha_private_key = 6LdvRHcUAAAAALGfILCLLQVbQodkNHz0RkQ8uyUH
  478.  
  479. ; Whether or not to use Captcha on user registration
  480. captcha_on_register = on
  481.  
  482. ; Validate the hostname in the ReCaptcha response
  483. recaptcha_enforce_hostname = Off
  484.  
  485. ;;;;;;;;;;;;;;;;;;;;;
  486. ; External Commands ;
  487. ;;;;;;;;;;;;;;;;;;;;;
  488.  
  489. [cli]
  490.  
  491. ; These are paths to (optional) external binaries used in
  492. ; certain plug-ins or advanced program features.
  493.  
  494. ; Using full paths to the binaries is recommended.
  495.  
  496. ; perl (used in paracite citation parser)
  497. perl = /usr/bin/perl
  498.  
  499. ; tar (used in backup plugin, translation packaging)
  500. tar = /bin/tar
  501.  
  502. ; On systems that do not have libxsl/xslt libraries installed, or for those who
  503. ; require a specific XSLT processor, you may enter the complete path to the
  504. ; XSLT renderer tool, with any required arguments. Use %xsl to substitute the
  505. ; location of the XSL stylesheet file, and %xml for the location of the XML
  506. ; source file; eg:
  507. ; /usr/bin/java -jar ~/java/xalan.jar -HTML -IN %xml -XSL %xsl
  508. xslt_command = ""
  509.  
  510. ;;;;;;;;;;;;;;;;;;
  511. ; Proxy Settings ;
  512. ;;;;;;;;;;;;;;;;;;
  513.  
  514. [proxy]
  515.  
  516. ; Note that allow_url_fopen must be set to Off before these proxy settings
  517. ; will take effect.
  518.  
  519. ; The HTTP proxy configuration to use
  520. ; http_proxy = "http://username:password@192.168.1.1:8080"
  521. ; https_proxy = "https://username:password@192.168.1.1:8080"
  522.  
  523.  
  524.  
  525. ;;;;;;;;;;;;;;;;;;
  526. ; Debug Settings ;
  527. ;;;;;;;;;;;;;;;;;;
  528.  
  529. [debug]
  530.  
  531. ; Display a stack trace when a fatal error occurs.
  532. ; Note that this may expose private information and should be disabled
  533. ; for any production system.
  534. show_stacktrace = on
  535.  
  536. ; Display an error message when something goes wrong.
  537. display_errors = on
  538.  
  539. ; Display deprecation warnings
  540. deprecation_warnings = Off
  541.  
  542. ; Log web service request information for debugging
  543. log_web_service_info = Off
  544.  
  545. ; declare a cainfo path if a certificate other than PHP's default should be used for curl calls.
  546. ; This setting overrides the 'curl.cainfo' parameter of the php.ini configuration file.
  547. [curl]
  548. ; cainfo = ""
  549.  
  550.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement