# Domoticz configuration file # This program is free software: you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation, either version 3 of the License, or # (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program. If not, see . # HTTP Listen address (default ::/0.0.0.0) # http_address=:: # HTTP Listen port (default 8080, use 0 to disable HTTP) # http_port=8080 # HTTPS Listen address (default ::/0.0.0.0) # ssl_address=:: # HTTPS Listen port (default 443, use 0 to disable HTTP) # ssl_port=443 # HTTPS root folder location # http_root=/opt/domoticz/www # Web root path (for instance mydomoticz, Domoticz url will become https://127.0.0.1:8080/mydomoticz/) # web_root=mydomoticz # Compression mode (on = always compress [default], off = always decompress, static = no processing but try precompressed first) # www_compress_mode=on # Disable appcache, usefull for gui development # cache=no # In case you forgot your admin username/password, remove the comment below. # Do not forget to comment when you have reset your password! # reset_password=yes # SSL certificate file # ssl_cert=/opt/domoticz/server_cert.pem # SSL certificate key file (could also point to SSL certificate file if it contains the key) # ssl_key=/opt/domoticz/server_cert.key # SSL Diffie-Hellman (DH) file (could also point to SSL certificate file if it contains the DH) # ssl_dhparam=/opt/domoticz/server_cert.dh # SSL password (to access to server private key in certificatee) # ssl_pass=secret # SSL method (Supported methods are: tlsv1, tlsv1_server, sslv23, sslv23_server, tlsv11, tlsv11_server, tlsv12, tlsv12_server) # ssl_method=sslv23 # SSL options (default is 'efault_workarounds,no_sslv2,no_sslv3,no_tlsv1,no_tlsv1_1,single_dh_use) # ssl_options=default_workarounds,no_sslv2,no_sslv3,no_tlsv1,no_tlsv1_1,single_dh_use' # Log file (for example /var/log/domoticz.log) # log_file=/var/log/domoticz.log # Log level (combination of: normal,status,error,debug) # loglevel=normal,status,error # Debug level (When debug level enabled, combination of: normal,hardware,received,webserver,eventsystem,python,thread_id # debuglevel=normal,hardware # Disable timestamps in the log (useful with syslog, etc.) # notimestamps=yes # Enable syslog as log system, specify level: user, daemon, local0 .. local7 # syslog=user # Database # dbase_file=/opt/domoticz/domoticz.db # Startup delay, time the daemon will pause before launching # startup_delay=0 # Disable update checking # updates=no # Enable PHP calls/pages, you need to have installed php-cgi # php_cgi_path=/usr/bin/php-cgi # Application path (folder where domoticz is installed in) # app_path=/opt/domoticz # User data path (where backups and scripts are installed) # userdata_path=/opt/domoticz # Run as daemon (default when launched as service) # daemon=yes # Daemon Name # daemon_name=domoticz # Daemon PID file # pidfile=/var/run/domoticz.pid # Launch browser (Windows only, starts a browser at startup) # launch_browser=yes