Advertisement
Guest User

Untitled

a guest
Sep 18th, 2013
114
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.99 KB | None | 0 0
  1. <?php
  2.  
  3. // $Id: config.inc.php 2632 2013-01-03 21:41:38Z cimorrison $
  4.  
  5. /**************************************************************************
  6.  
  7. * MRBS Configuration File
  8.  
  9. * Configure this file for your site.
  10.  
  11. * You shouldn't have to modify anything outside this file
  12.  
  13. * (except for the lang.* files, eg lang.en for English, if
  14.  
  15. * you want to change text strings such as "Meeting Room
  16.  
  17. * Booking System", "room" and "area").
  18.  
  19. **************************************************************************/
  20.  
  21. /**********
  22.  
  23. * Timezone
  24.  
  25. **********/
  26.  
  27.  
  28. // The timezone your meeting rooms run in. It is especially important
  29.  
  30. // to set this if you're using PHP 5 on Linux. In this configuration
  31.  
  32. // if you don't, meetings in a different DST than you are currently
  33.  
  34. // in are offset by the DST offset incorrectly.
  35.  
  36. //
  37.  
  38. // Note that timezones can be set on a per-area basis, so strictly speaking this
  39.  
  40. // setting should be in areadefaults.inc.php, but as it is so important to set
  41.  
  42. // the right timezone it is included here.
  43.  
  44. //
  45.  
  46. // When upgrading an existing installation, this should be set to the
  47.  
  48. // timezone the web server runs in. See the INSTALL document for more information.
  49.  
  50. //
  51.  
  52. // A list of valid timezones can be found at http://php.net/manual/timezones.php
  53.  
  54. // The following line must be uncommented by removing the '//' at the beginning
  55.  
  56. //$timezone = "Europe/London";
  57.  
  58. $timezone = "Asia/Kuwait";
  59.  
  60. /*******************
  61.  
  62. * Database settings
  63.  
  64. ******************/
  65.  
  66. // Which database system: "pgsql"=PostgreSQL, "mysql"=MySQL,
  67.  
  68. // "mysqli"=MySQL via the mysqli PHP extension
  69.  
  70. $dbsys = "mysql";
  71.  
  72. // Hostname of database server. For pgsql, can use "" instead of localhost
  73.  
  74. // to use Unix Domain Sockets instead of TCP/IP.
  75.  
  76. $db_host = "localhost";
  77.  
  78. // Database name:
  79.  
  80. $db_database = "mrbs";
  81.  
  82. // Database login user name:
  83.  
  84. $db_login = "root";
  85.  
  86. // Database login password:
  87.  
  88. $db_password = 'qwerty';
  89.  
  90. // Prefix for table names. This will allow multiple installations where only
  91.  
  92. // one database is available
  93.  
  94. $db_tbl_prefix = "mrbs_";
  95.  
  96. // Uncomment this to NOT use PHP persistent (pooled) database connections:
  97.  
  98. // $db_nopersist = 1;
  99.  
  100. # *********************************/
  101.  
  102. $mrbs_admin = "Your Administrator";
  103.  
  104. $mrbs_admin_email = "root@test.benvin.net";
  105.  
  106.  
  107. $mrbs_company_logo = "alshaya.gif";
  108.  
  109. $mrbs_company = "M.H. Alshaya Co";
  110.  
  111. $vocab_override['en']['mrbs'] = "Meeting Room Booking System";
  112.  
  113. $default_view = "month";
  114.  
  115. $default_room = 1;
  116.  
  117. $working_days = array(0,1,2,3,4);
  118.  
  119. $morningstarts = 7; // must be integer in range 0-23
  120.  
  121. $morningstarts_minutes = 0; // must be integer in range 0-59
  122.  
  123. #$eveningends = 14; // must be integer in range 0-23
  124.  
  125. #$eveningends_minutes = 30; // must be integer in range 0-59
  126.  
  127. #$resolution = 1800;
  128.  
  129. $approval_enabled = TRUE;
  130.  
  131. $confirmation_enabled = FALSE;
  132.  
  133. $confirmed_default = FALSE;
  134.  
  135. $theme = "classic126";
  136.  
  137. $twentyfourhour_format = 1;
  138.  
  139.  
  140. /* Add lines from systemdefaults.inc.php and areadefaults.inc.php below here
  141.  
  142. to change the default configuration. Do _NOT_ modify systemdefaults.inc.php
  143.  
  144. or areadefaults.inc.php. */
  145.  
  146. #$auth["admin"][] = "ROOT";
  147.  
  148. #$auth["session"] = "http";
  149.  
  150. #$auth["type"] = "none";
  151.  
  152. #$auth["user"]["ROOT"] = "REDHAT";
  153.  
  154.  
  155.  
  156. $auth["session"] = "php";
  157.  
  158. $auth["type"] = "ldap";
  159.  
  160. require_once "language.inc";
  161.  
  162. $ldap_host = "ads.testad.local";
  163.  
  164. $ldap_port = 389;
  165.  
  166. # If you want to use LDAP v3, change the following to true
  167.  
  168. $ldap_v3 = false;
  169.  
  170. # If you want to use TLS, change following to true
  171.  
  172. $ldap_tls = false;
  173.  
  174. # LDAP base distinguish name
  175.  
  176. # See AUTHENTICATION for details of how check against multiple base dn's
  177.  
  178. $ldap_base_dn = "ou=mrbs,dc=testad,dc=local";
  179.  
  180. # Attribute within the base dn that contains the username
  181.  
  182. #$ldap_user_attrib = "uid";
  183.  
  184. $ldap_user_attrib = "sAMAccountName";
  185.  
  186. $ldap_dn_search_dn = "CN=ben,ou=mrbs,dc=testad,dc=local";
  187.  
  188. $ldap_dn_search_password = "P@ssw0rd";
  189.  
  190. ?>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement