update to 0.07.00

This commit is contained in:
meaz 2023-12-26 12:38:16 +01:00
parent f5d8a4eee9
commit 1484db99d4
Signed by: meaz
GPG Key ID: CD7A47B2F1ED43B4
2 changed files with 12 additions and 4 deletions

View File

@ -1,7 +1,7 @@
---
#LUFI DEFAULT VARIABLES
lufi_version: '0.05.21'
lufi_version: '0.07.00'
lufi_build_options: '--deployment --without=test --without=postgresql --without=mysql'
lufi_username: 'lufi'
lufi_uid: '1003'

View File

@ -10,7 +10,7 @@
# array of IP addresses and ports you want to listen to
# you can specify a unix socket too, like 'http+unix://%2Ftmp%2Flufi.sock'
listen => ['{{ lufi_listen }}'],
# if you use Lufi behind a reverse proxy like Nginx, you want ro set proxy to 1
# if you use Lufi behind a reverse proxy like Nginx, you want to set proxy to 1
# if you use Lufi directly, let it commented
proxy => {{ lufi_proxy }},
# Please read http://mojolicious.org/perldoc/Mojo/Server/Hypnotoad#workers
@ -150,7 +150,15 @@
# 0 => 'Copyright infringment',
# 1 => 'Illegal content',
#},
# Lockfile directory
# In which directory do you want to store the lockfile?
# If using load balancing, you will want to set a directory shared by the servers
# You can define it relative to lufi directory or set an absolute path
# Remember that it has to be in a directory writable by Lufi user
# optional, default is lufi directory
#lockfile_dir => '.',
###############
# Mail settings
###############
@ -311,7 +319,6 @@
# See 'man htpasswd' to know how to create such file
#htpasswd => 'lufi.passwd',
############################
# HTTP header authentication
############################
@ -333,6 +340,7 @@
# mail => 'X-AUTH-EMAIL'
#},
#######################
# HTTP Headers settings
#######################