1. <?php
  2. /**
  3. * @file
  4. * Drupal site-specific configuration file.
  5. *
  6. * IMPORTANT NOTE:
  7. * This file may have been set to read-only by the Drupal installation program.
  8. * If you make changes to this file, be sure to protect it again after making
  9. * your modifications. Failure to remove write permissions to this file is a
  10. * security risk.
  11. *
  12. * The configuration file to be loaded is based upon the rules below. However
  13. * if the multisite aliasing file named sites/sites.php is present, it will be
  14. * loaded, and the aliases in the array $sites will override the default
  15. * directory rules below. See sites/example.sites.php for more information about
  16. * aliases.
  17. *
  18. * The configuration directory will be discovered by stripping the website's
  19. * hostname from left to right and pathname from right to left. The first
  20. * configuration file found will be used and any others will be ignored. If no
  21. * other configuration file is found then the default configuration file at
  22. * 'sites/default' will be used.
  23. *
  24. * For example, for a fictitious site installed at
  25. * http://www.drupal.org:8080/mysite/test/, the 'settings.php' file is searched
  26. * for in the following directories:
  27. *
  28. * - sites/8080.www.drupal.org.mysite.test
  29. * - sites/www.drupal.org.mysite.test
  30. * - sites/drupal.org.mysite.test
  31. * - sites/org.mysite.test
  32. *
  33. * - sites/8080.www.drupal.org.mysite
  34. * - sites/www.drupal.org.mysite
  35. * - sites/drupal.org.mysite
  36. * - sites/org.mysite
  37. *
  38. * - sites/8080.www.drupal.org
  39. * - sites/www.drupal.org
  40. * - sites/drupal.org
  41. * - sites/org
  42. *
  43. * - sites/default
  44. *
  45. * Note that if you are installing on a non-standard port number, prefix the
  46. * hostname with that number. For example,
  47. * http://www.drupal.org:8080/mysite/test/ could be loaded from
  48. * sites/8080.www.drupal.org.mysite.test/.
  49. *
  50. * @see example.sites.php
  51. * @see conf_path()
  52. */
  53. /**
  54. * Database settings:
  55. *
  56. * The $databases array specifies the database connection or
  57. * connections that Drupal may use. Drupal is able to connect
  58. * to multiple databases, including multiple types of databases,
  59. * during the same request.
  60. *
  61. * Each database connection is specified as an array of settings,
  62. * similar to the following:
  63. * @code
  64. * array(
  65. * 'driver' => 'mysql',
  66. * 'database' => 'databasename',
  67. * 'username' => 'username',
  68. * 'password' => 'password',
  69. * 'host' => 'localhost',
  70. * 'port' => 3306,
  71. * 'prefix' => 'myprefix_',
  72. * 'collation' => 'utf8_general_ci',
  73. * );
  74. * @endcode
  75. *
  76. * The "driver" property indicates what Drupal database driver the
  77. * connection should use. This is usually the same as the name of the
  78. * database type, such as mysql or sqlite, but not always. The other
  79. * properties will vary depending on the driver. For SQLite, you must
  80. * specify a database file name in a directory that is writable by the
  81. * webserver. For most other drivers, you must specify a
  82. * username, password, host, and database name.
  83. *
  84. * Some database engines support transactions. In order to enable
  85. * transaction support for a given database, set the 'transactions' key
  86. * to TRUE. To disable it, set it to FALSE. Note that the default value
  87. * varies by driver. For MySQL, the default is FALSE since MyISAM tables
  88. * do not support transactions.
  89. *
  90. * For each database, you may optionally specify multiple "target" databases.
  91. * A target database allows Drupal to try to send certain queries to a
  92. * different database if it can but fall back to the default connection if not.
  93. * That is useful for master/slave replication, as Drupal may try to connect
  94. * to a slave server when appropriate and if one is not available will simply
  95. * fall back to the single master server.
  96. *
  97. * The general format for the $databases array is as follows:
  98. * @code
  99. * $databases['default']['default'] = $info_array;
  100. * $databases['default']['slave'][] = $info_array;
  101. * $databases['default']['slave'][] = $info_array;
  102. * $databases['extra']['default'] = $info_array;
  103. * @endcode
  104. *
  105. * In the above example, $info_array is an array of settings described above.
  106. * The first line sets a "default" database that has one master database
  107. * (the second level default). The second and third lines create an array
  108. * of potential slave databases. Drupal will select one at random for a given
  109. * request as needed. The fourth line creates a new database with a name of
  110. * "extra".
  111. *
  112. * For a single database configuration, the following is sufficient:
  113. * @code
  114. * $databases['default']['default'] = array(
  115. * 'driver' => 'mysql',
  116. * 'database' => 'databasename',
  117. * 'username' => 'username',
  118. * 'password' => 'password',
  119. * 'host' => 'localhost',
  120. * 'prefix' => 'main_',
  121. * 'collation' => 'utf8_general_ci',
  122. * );
  123. * @endcode
  124. *
  125. * You can optionally set prefixes for some or all database table names
  126. * by using the 'prefix' setting. If a prefix is specified, the table
  127. * name will be prepended with its value. Be sure to use valid database
  128. * characters only, usually alphanumeric and underscore. If no prefixes
  129. * are desired, leave it as an empty string ''.
  130. *
  131. * To have all database names prefixed, set 'prefix' as a string:
  132. * @code
  133. * 'prefix' => 'main_',
  134. * @endcode
  135. * To provide prefixes for specific tables, set 'prefix' as an array.
  136. * The array's keys are the table names and the values are the prefixes.
  137. * The 'default' element is mandatory and holds the prefix for any tables
  138. * not specified elsewhere in the array. Example:
  139. * @code
  140. * 'prefix' => array(
  141. * 'default' => 'main_',
  142. * 'users' => 'shared_',
  143. * 'sessions' => 'shared_',
  144. * 'role' => 'shared_',
  145. * 'authmap' => 'shared_',
  146. * ),
  147. * @endcode
  148. * You can also use a reference to a schema/database as a prefix. This may be
  149. * useful if your Drupal installation exists in a schema that is not the default
  150. * or you want to access several databases from the same code base at the same
  151. * time.
  152. * Example:
  153. * @code
  154. * 'prefix' => array(
  155. * 'default' => 'main.',
  156. * 'users' => 'shared.',
  157. * 'sessions' => 'shared.',
  158. * 'role' => 'shared.',
  159. * 'authmap' => 'shared.',
  160. * );
  161. * @endcode
  162. * NOTE: MySQL and SQLite's definition of a schema is a database.
  163. *
  164. * Advanced users can add or override initial commands to execute when
  165. * connecting to the database server, as well as PDO connection settings. For
  166. * example, to enable MySQL SELECT queries to exceed the max_join_size system
  167. * variable, and to reduce the database connection timeout to 5 seconds:
  168. *
  169. * @code
  170. * $databases['default']['default'] = array(
  171. * 'init_commands' => array(
  172. * 'big_selects' => 'SET SQL_BIG_SELECTS=1',
  173. * ),
  174. * 'pdo' => array(
  175. * PDO::ATTR_TIMEOUT => 5,
  176. * ),
  177. * );
  178. * @endcode
  179. *
  180. * WARNING: These defaults are designed for database portability. Changing them
  181. * may cause unexpected behavior, including potential data loss.
  182. *
  183. * @see DatabaseConnection_mysql::__construct
  184. * @see DatabaseConnection_pgsql::__construct
  185. * @see DatabaseConnection_sqlite::__construct
  186. *
  187. * Database configuration format:
  188. * @code
  189. * $databases['default']['default'] = array(
  190. * 'driver' => 'mysql',
  191. * 'database' => 'databasename',
  192. * 'username' => 'username',
  193. * 'password' => 'password',
  194. * 'host' => 'localhost',
  195. * 'prefix' => '',
  196. * );
  197. * $databases['default']['default'] = array(
  198. * 'driver' => 'pgsql',
  199. * 'database' => 'databasename',
  200. * 'username' => 'username',
  201. * 'password' => 'password',
  202. * 'host' => 'localhost',
  203. * 'prefix' => '',
  204. * );
  205. * $databases['default']['default'] = array(
  206. * 'driver' => 'sqlite',
  207. * 'database' => '/path/to/databasefilename',
  208. * );
  209. * @endcode
  210. */
  211. $databases = array (
  212. 'default' =>
  213. array (
  214. 'default' =>
  215. array (
  216. 'database' => 'd7',
  217. 'username' => 'root',
  218. 'password' => '',
  219. 'host' => '127.0.0.1',
  220. 'port' => '',
  221. 'driver' => 'mysql',
  222. 'prefix' => '',
  223. ),
  224. ),
  225. );
  226. /**
  227. * Access control for update.php script.
  228. *
  229. * If you are updating your Drupal installation using the update.php script but
  230. * are not logged in using either an account with the "Administer software
  231. * updates" permission or the site maintenance account (the account that was
  232. * created during installation), you will need to modify the access check
  233. * statement below. Change the FALSE to a TRUE to disable the access check.
  234. * After finishing the upgrade, be sure to open this file again and change the
  235. * TRUE back to a FALSE!
  236. */
  237. //$update_free_access = TRUE;
  238. $settings['update_free_access'] = TRUE;
  239. /**
  240. * Salt for one-time login links and cancel links, form tokens, etc.
  241. *
  242. * This variable will be set to a random value by the installer. All one-time
  243. * login links will be invalidated if the value is changed. Note that if your
  244. * site is deployed on a cluster of web servers, you must ensure that this
  245. * variable has the same value on each server. If this variable is empty, a hash
  246. * of the serialized database credentials will be used as a fallback salt.
  247. *
  248. * For enhanced security, you may set this variable to a value using the
  249. * contents of a file outside your docroot that is never saved together
  250. * with any backups of your Drupal files and database.
  251. *
  252. * Example:
  253. * $drupal_hash_salt = file_get_contents('/home/example/salt.txt');
  254. *
  255. */
  256. $drupal_hash_salt = 'tkES92PAGlgAdoleo_QL_oSN6G2qLE7PV8J3W71mThA';
  257. /**
  258. * Base URL (optional).
  259. *
  260. * If Drupal is generating incorrect URLs on your site, which could
  261. * be in HTML headers (links to CSS and JS files) or visible links on pages
  262. * (such as in menus), uncomment the Base URL statement below (remove the
  263. * leading hash sign) and fill in the absolute URL to your Drupal installation.
  264. *
  265. * You might also want to force users to use a given domain.
  266. * See the .htaccess file for more information.
  267. *
  268. * Examples:
  269. * $base_url = 'http://www.example.com';
  270. * $base_url = 'http://www.example.com:8888';
  271. * $base_url = 'http://www.example.com/drupal';
  272. * $base_url = 'https://www.example.com:8888/drupal';
  273. *
  274. * It is not allowed to have a trailing slash; Drupal will add it
  275. * for you.
  276. */
  277. # $base_url = 'http://www.example.com'; // NO trailing slash!
  278. /**
  279. * PHP settings:
  280. *
  281. * To see what PHP settings are possible, including whether they can be set at
  282. * runtime (by using ini_set()), read the PHP documentation:
  283. * http://www.php.net/manual/en/ini.list.php
  284. * See drupal_environment_initialize() in includes/bootstrap.inc for required
  285. * runtime settings and the .htaccess file for non-runtime settings. Settings
  286. * defined there should not be duplicated here so as to avoid conflict issues.
  287. */
  288. /**
  289. * Some distributions of Linux (most notably Debian) ship their PHP
  290. * installations with garbage collection (gc) disabled. Since Drupal depends on
  291. * PHP's garbage collection for clearing sessions, ensure that garbage
  292. * collection occurs by using the most common settings.
  293. */
  294. ini_set('session.gc_probability', 1);
  295. ini_set('session.gc_divisor', 100);
  296. /**
  297. * Set session lifetime (in seconds), i.e. the time from the user's last visit
  298. * to the active session may be deleted by the session garbage collector. When
  299. * a session is deleted, authenticated users are logged out, and the contents
  300. * of the user's $_SESSION variable is discarded.
  301. */
  302. ini_set('session.gc_maxlifetime', 200000);
  303. /**
  304. * Set session cookie lifetime (in seconds), i.e. the time from the session is
  305. * created to the cookie expires, i.e. when the browser is expected to discard
  306. * the cookie. The value 0 means "until the browser is closed".
  307. */
  308. ini_set('session.cookie_lifetime', 2000000);
  309. /**
  310. * If you encounter a situation where users post a large amount of text, and
  311. * the result is stripped out upon viewing but can still be edited, Drupal's
  312. * output filter may not have sufficient memory to process it. If you
  313. * experience this issue, you may wish to uncomment the following two lines
  314. * and increase the limits of these variables. For more information, see
  315. * http://php.net/manual/en/pcre.configuration.php.
  316. */
  317. # ini_set('pcre.backtrack_limit', 200000);
  318. # ini_set('pcre.recursion_limit', 200000);
  319. /**
  320. * Drupal automatically generates a unique session cookie name for each site
  321. * based on its full domain name. If you have multiple domains pointing at the
  322. * same Drupal site, you can either redirect them all to a single domain (see
  323. * comment in .htaccess), or uncomment the line below and specify their shared
  324. * base domain. Doing so assures that users remain logged in as they cross
  325. * between your various domains. Make sure to always start the $cookie_domain
  326. * with a leading dot, as per RFC 2109.
  327. */
  328. # $cookie_domain = '.example.com';
  329. /**
  330. * Variable overrides:
  331. *
  332. * To override specific entries in the 'variable' table for this site,
  333. * set them here. You usually don't need to use this feature. This is
  334. * useful in a configuration file for a vhost or directory, rather than
  335. * the default settings.php. Any configuration setting from the 'variable'
  336. * table can be given a new value. Note that any values you provide in
  337. * these variable overrides will not be modifiable from the Drupal
  338. * administration interface.
  339. *
  340. * The following overrides are examples:
  341. * - site_name: Defines the site's name.
  342. * - theme_default: Defines the default theme for this site.
  343. * - anonymous: Defines the human-readable name of anonymous users.
  344. * Remove the leading hash signs to enable.
  345. */
  346. # $conf['site_name'] = 'My Drupal site';
  347. # $conf['theme_default'] = 'garland';
  348. # $conf['anonymous'] = 'Visitor';
  349. /**
  350. * A custom theme can be set for the offline page. This applies when the site
  351. * is explicitly set to maintenance mode through the administration page or when
  352. * the database is inactive due to an error. It can be set through the
  353. * 'maintenance_theme' key. The template file should also be copied into the
  354. * theme. It is located inside 'modules/system/maintenance-page.tpl.php'.
  355. * Note: This setting does not apply to installation and update pages.
  356. */
  357. # $conf['maintenance_theme'] = 'bartik';
  358. /**
  359. * Reverse Proxy Configuration:
  360. *
  361. * Reverse proxy servers are often used to enhance the performance
  362. * of heavily visited sites and may also provide other site caching,
  363. * security, or encryption benefits. In an environment where Drupal
  364. * is behind a reverse proxy, the real IP address of the client should
  365. * be determined such that the correct client IP address is available
  366. * to Drupal's logging, statistics, and access management systems. In
  367. * the most simple scenario, the proxy server will add an
  368. * X-Forwarded-For header to the request that contains the client IP
  369. * address. However, HTTP headers are vulnerable to spoofing, where a
  370. * malicious client could bypass restrictions by setting the
  371. * X-Forwarded-For header directly. Therefore, Drupal's proxy
  372. * configuration requires the IP addresses of all remote proxies to be
  373. * specified in $conf['reverse_proxy_addresses'] to work correctly.
  374. *
  375. * Enable this setting to get Drupal to determine the client IP from
  376. * the X-Forwarded-For header (or $conf['reverse_proxy_header'] if set).
  377. * If you are unsure about this setting, do not have a reverse proxy,
  378. * or Drupal operates in a shared hosting environment, this setting
  379. * should remain commented out.
  380. *
  381. * In order for this setting to be used you must specify every possible
  382. * reverse proxy IP address in $conf['reverse_proxy_addresses'].
  383. * If a complete list of reverse proxies is not available in your
  384. * environment (for example, if you use a CDN) you may set the
  385. * $_SERVER['REMOTE_ADDR'] variable directly in settings.php.
  386. * Be aware, however, that it is likely that this would allow IP
  387. * address spoofing unless more advanced precautions are taken.
  388. */
  389. # $conf['reverse_proxy'] = TRUE;
  390. /**
  391. * Specify every reverse proxy IP address in your environment.
  392. * This setting is required if $conf['reverse_proxy'] is TRUE.
  393. */
  394. # $conf['reverse_proxy_addresses'] = array('a.b.c.d', ...);
  395. /**
  396. * Set this value if your proxy server sends the client IP in a header
  397. * other than X-Forwarded-For.
  398. */
  399. # $conf['reverse_proxy_header'] = 'HTTP_X_CLUSTER_CLIENT_IP';
  400. /**
  401. * Page caching:
  402. *
  403. * By default, Drupal sends a "Vary: Cookie" HTTP header for anonymous page
  404. * views. This tells a HTTP proxy that it may return a page from its local
  405. * cache without contacting the web server, if the user sends the same Cookie
  406. * header as the user who originally requested the cached page. Without "Vary:
  407. * Cookie", authenticated users would also be served the anonymous page from
  408. * the cache. If the site has mostly anonymous users except a few known
  409. * editors/administrators, the Vary header can be omitted. This allows for
  410. * better caching in HTTP proxies (including reverse proxies), i.e. even if
  411. * clients send different cookies, they still get content served from the cache.
  412. * However, authenticated users should access the site directly (i.e. not use an
  413. * HTTP proxy, and bypass the reverse proxy if one is used) in order to avoid
  414. * getting cached pages from the proxy.
  415. */
  416. # $conf['omit_vary_cookie'] = TRUE;
  417. /**
  418. * CSS/JS aggregated file gzip compression:
  419. *
  420. * By default, when CSS or JS aggregation and clean URLs are enabled Drupal will
  421. * store a gzip compressed (.gz) copy of the aggregated files. If this file is
  422. * available then rewrite rules in the default .htaccess file will serve these
  423. * files to browsers that accept gzip encoded content. This allows pages to load
  424. * faster for these users and has minimal impact on server load. If you are
  425. * using a webserver other than Apache httpd, or a caching reverse proxy that is
  426. * configured to cache and compress these files itself you may want to uncomment
  427. * one or both of the below lines, which will prevent gzip files being stored.
  428. */
  429. # $conf['css_gzip_compression'] = FALSE;
  430. # $conf['js_gzip_compression'] = FALSE;
  431. /**
  432. * String overrides:
  433. *
  434. * To override specific strings on your site with or without enabling the Locale
  435. * module, add an entry to this list. This functionality allows you to change
  436. * a small number of your site's default English language interface strings.
  437. *
  438. * Remove the leading hash signs to enable.
  439. */
  440. # $conf['locale_custom_strings_en'][''] = array(
  441. # 'forum' => 'Discussion board',
  442. # '@count min' => '@count minutes',
  443. # );
  444. /**
  445. *
  446. * IP blocking:
  447. *
  448. * To bypass database queries for denied IP addresses, use this setting.
  449. * Drupal queries the {blocked_ips} table by default on every page request
  450. * for both authenticated and anonymous users. This allows the system to
  451. * block IP addresses from within the administrative interface and before any
  452. * modules are loaded. However on high traffic websites you may want to avoid
  453. * this query, allowing you to bypass database access altogether for anonymous
  454. * users under certain caching configurations.
  455. *
  456. * If using this setting, you will need to add back any IP addresses which
  457. * you may have blocked via the administrative interface. Each element of this
  458. * array represents a blocked IP address. Uncommenting the array and leaving it
  459. * empty will have the effect of disabling IP blocking on your site.
  460. *
  461. * Remove the leading hash signs to enable.
  462. */
  463. # $conf['blocked_ips'] = array(
  464. # 'a.b.c.d',
  465. # );
  466. /**
  467. * Fast 404 pages:
  468. *
  469. * Drupal can generate fully themed 404 pages. However, some of these responses
  470. * are for images or other resource files that are not displayed to the user.
  471. * This can waste bandwidth, and also generate server load.
  472. *
  473. * The options below return a simple, fast 404 page for URLs matching a
  474. * specific pattern:
  475. * - 404_fast_paths_exclude: A regular expression to match paths to exclude,
  476. * such as images generated by image styles, or dynamically-resized images.
  477. * If you need to add more paths, you can add '|path' to the expression.
  478. * - 404_fast_paths: A regular expression to match paths that should return a
  479. * simple 404 page, rather than the fully themed 404 page. If you don't have
  480. * any aliases ending in htm or html you can add '|s?html?' to the expression.
  481. * - 404_fast_html: The html to return for simple 404 pages.
  482. *
  483. * Add leading hash signs if you would like to disable this functionality.
  484. */
  485. $conf['404_fast_paths_exclude'] = '/\/(?:styles)\//';
  486. $conf['404_fast_paths'] = '/\.(?:txt|png|gif|jpe?g|css|js|ico|swf|flv|cgi|bat|pl|dll|exe|asp)$/i';
  487. $conf['404_fast_html'] = '<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML+RDFa 1.0//EN" "http://www.w3.org/MarkUp/DTD/xhtml-rdfa-1.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL "@path" was not found on this server.</p></body></html>';
  488. /**
  489. * By default the page request process will return a fast 404 page for missing
  490. * files if they match the regular expression set in '404_fast_paths' and not
  491. * '404_fast_paths_exclude' above. 404 errors will simultaneously be logged in
  492. * the Drupal system log.
  493. *
  494. * You can choose to return a fast 404 page earlier for missing pages (as soon
  495. * as settings.php is loaded) by uncommenting the line below. This speeds up
  496. * server response time when loading 404 error pages and prevents the 404 error
  497. * from being logged in the Drupal system log. In order to prevent valid pages
  498. * such as image styles and other generated content that may match the
  499. * '404_fast_html' regular expression from returning 404 errors, it is necessary
  500. * to add them to the '404_fast_paths_exclude' regular expression above. Make
  501. * sure that you understand the effects of this feature before uncommenting the
  502. * line below.
  503. */
  504. # drupal_fast_404();
  505. /**
  506. * External access proxy settings:
  507. *
  508. * If your site must access the Internet via a web proxy then you can enter
  509. * the proxy settings here. Currently only basic authentication is supported
  510. * by using the username and password variables. The proxy_user_agent variable
  511. * can be set to NULL for proxies that require no User-Agent header or to a
  512. * non-empty string for proxies that limit requests to a specific agent. The
  513. * proxy_exceptions variable is an array of host names to be accessed directly,
  514. * not via proxy.
  515. */
  516. # $conf['proxy_server'] = '';
  517. # $conf['proxy_port'] = 8080;
  518. # $conf['proxy_username'] = '';
  519. # $conf['proxy_password'] = '';
  520. # $conf['proxy_user_agent'] = '';
  521. # $conf['proxy_exceptions'] = array('127.0.0.1', 'localhost');
  522. /**
  523. * Authorized file system operations:
  524. *
  525. * The Update manager module included with Drupal provides a mechanism for
  526. * site administrators to securely install missing updates for the site
  527. * directly through the web user interface. On securely-configured servers,
  528. * the Update manager will require the administrator to provide SSH or FTP
  529. * credentials before allowing the installation to proceed; this allows the
  530. * site to update the new files as the user who owns all the Drupal files,
  531. * instead of as the user the webserver is running as. On servers where the
  532. * webserver user is itself the owner of the Drupal files, the administrator
  533. * will not be prompted for SSH or FTP credentials (note that these server
  534. * setups are common on shared hosting, but are inherently insecure).
  535. *
  536. * Some sites might wish to disable the above functionality, and only update
  537. * the code directly via SSH or FTP themselves. This setting completely
  538. * disables all functionality related to these authorized file operations.
  539. *
  540. * @see http://drupal.org/node/244924
  541. *
  542. * Remove the leading hash signs to disable.
  543. */
  544. # $conf['allow_authorize_operations'] = FALSE;
  545. $config_directories['active']['path'] = 'config_YEgWqFEpM7PDgUcM_RUC8R-ILKiH4_QAOpbh5EDkX1o/active';
  546. $config_directories['staging']['path'] = 'config_YEgWqFEpM7PDgUcM_RUC8R-ILKiH4_QAOpbh5EDkX1o/staging';