summaryrefslogtreecommitdiffstats
path: root/roles/webmail/templates/usr
diff options
context:
space:
mode:
Diffstat (limited to 'roles/webmail/templates/usr')
-rw-r--r--roles/webmail/templates/usr/share/roundcube/plugins/additional_message_headers/config.inc.php.j214
-rw-r--r--roles/webmail/templates/usr/share/roundcube/plugins/managesieve/config.inc.php.j267
-rw-r--r--roles/webmail/templates/usr/share/roundcube/plugins/password/config.inc.php.j2360
3 files changed, 0 insertions, 441 deletions
diff --git a/roles/webmail/templates/usr/share/roundcube/plugins/additional_message_headers/config.inc.php.j2 b/roles/webmail/templates/usr/share/roundcube/plugins/additional_message_headers/config.inc.php.j2
deleted file mode 100644
index e9d0d3d..0000000
--- a/roles/webmail/templates/usr/share/roundcube/plugins/additional_message_headers/config.inc.php.j2
+++ /dev/null
@@ -1,14 +0,0 @@
-<?php
-
-// $rcmail_config['additional_message_headers']['X-Remote-Browser'] = $_SERVER['HTTP_USER_AGENT'];
-$rcmail_config['additional_message_headers']['X-Originating-IP'] = null;
-// $rcmail_config['additional_message_headers']['X-RoundCube-Server'] = $_SERVER['SERVER_ADDR'];
-
-// if( isset( $_SERVER['MACHINE_NAME'] )) {
-// $rcmail_config['additional_message_headers']['X-RoundCube-Server'] .= ' (' . $_SERVER['MACHINE_NAME'] . ')';
-// }
-
-// To remove (e.g. X-Sender) message header use null value
-$rcmail_config['additional_message_headers']['X-Sender'] = null;
-
-?>
diff --git a/roles/webmail/templates/usr/share/roundcube/plugins/managesieve/config.inc.php.j2 b/roles/webmail/templates/usr/share/roundcube/plugins/managesieve/config.inc.php.j2
deleted file mode 100644
index d88a09a..0000000
--- a/roles/webmail/templates/usr/share/roundcube/plugins/managesieve/config.inc.php.j2
+++ /dev/null
@@ -1,67 +0,0 @@
-<?php
-
-// managesieve server port
-$rcmail_config['managesieve_port'] = 4190;
-
-// managesieve server address, default is localhost.
-// Replacement variables supported in host name:
-// %h - user's IMAP hostname
-// %n - http hostname ($_SERVER['SERVER_NAME'])
-// %d - domain (http hostname without the first part)
-// For example %n = mail.domain.tld, %d = domain.tld
-$rcmail_config['managesieve_host'] = 'imap.fripost.org';
-
-// authentication method. Can be CRAM-MD5, DIGEST-MD5, PLAIN, LOGIN, EXTERNAL
-// or none. Optional, defaults to best method supported by server.
-$rcmail_config['managesieve_auth_type'] = 'PLAIN';
-
-// Optional managesieve authentication identifier to be used as authorization proxy.
-// Authenticate as a different user but act on behalf of the logged in user.
-// Works with PLAIN and DIGEST-MD5 auth.
-$rcmail_config['managesieve_auth_cid'] = null;
-
-// Optional managesieve authentication password to be used for imap_auth_cid
-$rcmail_config['managesieve_auth_pw'] = null;
-
-// use or not TLS for managesieve server connection
-// it's because I've problems with TLS and dovecot's managesieve plugin
-// and it's not needed on localhost
-$rcmail_config['managesieve_usetls'] = TRUE;
-
-// default contents of filters script (eg. default spam filter)
-$rcmail_config['managesieve_default'] = '/etc/dovecot/sieve/global';
-
-// The name of the script which will be used when there's no user script
-$rcmail_config['managesieve_script_name'] = 'managesieve';
-
-// Sieve RFC says that we should use UTF-8 endcoding for mailbox names,
-// but some implementations does not covert UTF-8 to modified UTF-7.
-// Defaults to UTF7-IMAP
-$rcmail_config['managesieve_mbox_encoding'] = 'UTF-8';
-
-// I need this because my dovecot (with listescape plugin) uses
-// ':' delimiter, but creates folders with dot delimiter
-$rcmail_config['managesieve_replace_delimiter'] = '';
-
-// disabled sieve extensions (body, copy, date, editheader, encoded-character,
-// envelope, environment, ereject, fileinto, ihave, imap4flags, index,
-// mailbox, mboxmetadata, regex, reject, relational, servermetadata,
-// spamtest, spamtestplus, subaddress, vacation, variables, virustest, etc.
-// Note: not all extensions are implemented
-$rcmail_config['managesieve_disabled_extensions'] = array();
-
-// Enables debugging of conversation with sieve server. Logs it into <log_dir>/sieve
-$rcmail_config['managesieve_debug'] = false;
-
-// Enables features described in http://wiki.kolab.org/KEP:14
-$rcmail_config['managesieve_kolab_master'] = false;
-
-// Script name extension used for scripts including. Dovecot uses '.sieve',
-// Cyrus uses '.siv'. Doesn't matter if you have managesieve_kolab_master disabled.
-$rcmail_config['managesieve_filename_extension'] = '.sieve';
-
-// List of reserved script names (without extension).
-// Scripts listed here will be not presented to the user.
-$rcmail_config['managesieve_filename_exceptions'] = array();
-
-?>
diff --git a/roles/webmail/templates/usr/share/roundcube/plugins/password/config.inc.php.j2 b/roles/webmail/templates/usr/share/roundcube/plugins/password/config.inc.php.j2
deleted file mode 100644
index f4bdd82..0000000
--- a/roles/webmail/templates/usr/share/roundcube/plugins/password/config.inc.php.j2
+++ /dev/null
@@ -1,360 +0,0 @@
-<?php
-
-// Password Plugin options
-// -----------------------
-// A driver to use for password change. Default: "sql".
-// See README file for list of supported driver names.
-$rcmail_config['password_driver'] = 'ldap_simple';
-
-// Determine whether current password is required to change password.
-// Default: false.
-$rcmail_config['password_confirm_current'] = true;
-
-// Require the new password to be a certain length.
-// set to blank to allow passwords of any length
-$rcmail_config['password_minimum_length'] = 12;
-
-// Require the new password to contain a letter and punctuation character
-// Change to false to remove this check.
-$rcmail_config['password_require_nonalpha'] = false;
-
-// Enables logging of password changes into logs/password
-$rcmail_config['password_log'] = false;
-
-// Comma-separated list of login exceptions for which password change
-// will be not available (no Password tab in Settings)
-$rcmail_config['password_login_exceptions'] = null;
-
-// Array of hosts that support password changing. Default is NULL.
-// Listed hosts will feature a Password option in Settings; others will not.
-// Example:
-//$rcmail_config['password_hosts'] = array('mail.example.com', 'mail2.example.org');
-$rcmail_config['password_hosts'] = null;
-
-
-// SQL Driver options
-// ------------------
-// PEAR database DSN for performing the query. By default
-// Roundcube DB settings are used.
-$rcmail_config['password_db_dsn'] = '';
-
-// The SQL query used to change the password.
-// The query can contain the following macros that will be expanded as follows:
-// %p is replaced with the plaintext new password
-// %c is replaced with the crypt version of the new password, MD5 if available
-// otherwise DES. More hash function can be enabled using the password_crypt_hash
-// configuration parameter.
-// %D is replaced with the dovecotpw-crypted version of the new password
-// %o is replaced with the password before the change
-// %n is replaced with the hashed version of the new password
-// %q is replaced with the hashed password before the change
-// %h is replaced with the imap host (from the session info)
-// %u is replaced with the username (from the session info)
-// %l is replaced with the local part of the username
-// (in case the username is an email address)
-// %d is replaced with the domain part of the username
-// (in case the username is an email address)
-// Escaping of macros is handled by this module.
-// Default: "SELECT update_passwd(%c, %u)"
-$rcmail_config['password_query'] = 'SELECT update_passwd(%c, %u)';
-
-// By default the crypt() function which is used to create the '%c'
-// parameter uses the md5 algorithm. To use different algorithms
-// you can choose between: des, md5, blowfish, sha256, sha512.
-// Before using other hash functions than des or md5 please make sure
-// your operating system supports the other hash functions.
-$rcmail_config['password_crypt_hash'] = 'sha512';
-
-// By default domains in variables are using unicode.
-// Enable this option to use punycoded names
-$rcmail_config['password_idn_ascii'] = false;
-
-// Path for dovecotpw (if not in $PATH)
-// $rcmail_config['password_dovecotpw'] = '/usr/local/sbin/dovecotpw';
-
-// Dovecot method (dovecotpw -s 'method')
-$rcmail_config['password_dovecotpw_method'] = 'CRAM-MD5';
-
-// Enables use of password with crypt method prefix in %D, e.g. {MD5}$1$LUiMYWqx$fEkg/ggr/L6Mb2X7be4i1/
-$rcmail_config['password_dovecotpw_with_method'] = false;
-
-// Using a password hash for %n and %q variables.
-// Determine which hashing algorithm should be used to generate
-// the hashed new and current password for using them within the
-// SQL query. Requires PHP's 'hash' extension.
-$rcmail_config['password_hash_algorithm'] = 'sha1';
-
-// You can also decide whether the hash should be provided
-// as hex string or in base64 encoded format.
-$rcmail_config['password_hash_base64'] = false;
-
-
-// Poppassd Driver options
-// -----------------------
-// The host which changes the password
-$rcmail_config['password_pop_host'] = 'localhost';
-
-// TCP port used for poppassd connections
-$rcmail_config['password_pop_port'] = 106;
-
-
-// SASL Driver options
-// -------------------
-// Additional arguments for the saslpasswd2 call
-$rcmail_config['password_saslpasswd_args'] = '';
-
-
-// LDAP and LDAP_SIMPLE Driver options
-// -----------------------------------
-// LDAP server name to connect to.
-// You can provide one or several hosts in an array in which case the hosts are tried from left to right.
-// Exemple: array('ldap1.exemple.com', 'ldap2.exemple.com');
-// Default: 'localhost'
-$rcmail_config['password_ldap_host'] = 'localhost';
-
-// LDAP server port to connect to
-// Default: '389'
-$rcmail_config['password_ldap_port'] = '389';
-
-// TLS is started after connecting
-// Using TLS for password modification is recommanded.
-// Default: false
-$rcmail_config['password_ldap_starttls'] = false;
-
-// LDAP version
-// Default: '3'
-$rcmail_config['password_ldap_version'] = '3';
-
-// LDAP base name (root directory)
-// Exemple: 'dc=exemple,dc=com'
-$rcmail_config['password_ldap_basedn'] = 'ou=virtual,dc=fripost,dc=org';
-
-// LDAP connection method
-// There is two connection method for changing a user's LDAP password.
-// 'user': use user credential (recommanded, require password_confirm_current=true)
-// 'admin': use admin credential (this mode require password_ldap_adminDN and password_ldap_adminPW)
-// Default: 'user'
-$rcmail_config['password_ldap_method'] = 'user';
-
-// LDAP Admin DN
-// Used only in admin connection mode
-// Default: null
-$rcmail_config['password_ldap_adminDN'] = null;
-
-// LDAP Admin Password
-// Used only in admin connection mode
-// Default: null
-$rcmail_config['password_ldap_adminPW'] = null;
-
-// LDAP user DN mask
-// The user's DN is mandatory and as we only have his login,
-// we need to re-create his DN using a mask
-// '%login' will be replaced by the current roundcube user's login
-// '%name' will be replaced by the current roundcube user's name part
-// '%domain' will be replaced by the current roundcube user's domain part
-// '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
-// Exemple: 'uid=%login,ou=people,dc=exemple,dc=com'
-$rcmail_config['password_ldap_userDN_mask'] = 'fvl=%name,fvd=%domain,ou=virtual,dc=fripost,dc=org';
-// LDAP search DN
-// The DN roundcube should bind with to find out user's DN
-// based on his login. Note that you should comment out the default
-// password_ldap_userDN_mask setting for this to take effect.
-// Use this if you cannot specify a general template for user DN with
-// password_ldap_userDN_mask. You need to perform a search based on
-// users login to find his DN instead. A common reason might be that
-// your users are placed under different ou's like engineering or
-// sales which cannot be derived from their login only.
-$rcmail_config['password_ldap_searchDN'] = null;
-
-// LDAP search password
-// If password_ldap_searchDN is set, the password to use for
-// binding to search for user's DN. Note that you should comment out the default
-// password_ldap_userDN_mask setting for this to take effect.
-// Warning: Be sure to set approperiate permissions on this file so this password
-// is only accesible to roundcube and don't forget to restrict roundcube's access to
-// your directory as much as possible using ACLs. Should this password be compromised
-// you want to minimize the damage.
-$rcmail_config['password_ldap_searchPW'] = null;
-
-// LDAP search base
-// If password_ldap_searchDN is set, the base to search in using the filter below.
-// Note that you should comment out the default password_ldap_userDN_mask setting
-// for this to take effect.
-$rcmail_config['password_ldap_search_base'] = null;
-
-// LDAP search filter
-// If password_ldap_searchDN is set, the filter to use when
-// searching for user's DN. Note that you should comment out the default
-// password_ldap_userDN_mask setting for this to take effect.
-// '%login' will be replaced by the current roundcube user's login
-// '%name' will be replaced by the current roundcube user's name part
-// '%domain' will be replaced by the current roundcube user's domain part
-// '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
-// Example: '(uid=%login)'
-// Example: '(&(objectClass=posixAccount)(uid=%login))'
-$rcmail_config['password_ldap_search_filter'] = null;
-
-// LDAP password hash type
-// Standard LDAP encryption type which must be one of: crypt,
-// ext_des, md5crypt, blowfish, md5, sha, smd5, ssha, or clear.
-// Please note that most encodage types require external libraries
-// to be included in your PHP installation, see function hashPassword in drivers/ldap.php for more info.
-// Default: 'crypt'
-$rcmail_config['password_ldap_encodage'] = 'ssha';
-
-// LDAP password attribute
-// Name of the ldap's attribute used for storing user password
-// Default: 'userPassword'
-$rcmail_config['password_ldap_pwattr'] = 'userPassword';
-
-// LDAP password force replace
-// Force LDAP replace in cases where ACL allows only replace not read
-// See http://pear.php.net/package/Net_LDAP2/docs/latest/Net_LDAP2/Net_LDAP2_Entry.html#methodreplace
-// Default: true
-$rcmail_config['password_ldap_force_replace'] = true;
-
-// LDAP Password Last Change Date
-// Some places use an attribute to store the date of the last password change
-// The date is meassured in "days since epoch" (an integer value)
-// Whenever the password is changed, the attribute will be updated if set (e.g. shadowLastChange)
-$rcmail_config['password_ldap_lchattr'] = '';
-
-// LDAP Samba password attribute, e.g. sambaNTPassword
-// Name of the LDAP's Samba attribute used for storing user password
-$rcmail_config['password_ldap_samba_pwattr'] = '';
-
-// LDAP Samba Password Last Change Date attribute, e.g. sambaPwdLastSet
-// Some places use an attribute to store the date of the last password change
-// The date is meassured in "seconds since epoch" (an integer value)
-// Whenever the password is changed, the attribute will be updated if set
-$rcmail_config['password_ldap_samba_lchattr'] = '';
-
-
-// DirectAdmin Driver options
-// --------------------------
-// The host which changes the password
-// Use 'ssl://host' instead of 'tcp://host' when running DirectAdmin over SSL.
-// The host can contain the following macros that will be expanded as follows:
-// %h is replaced with the imap host (from the session info)
-// %d is replaced with the domain part of the username (if the username is an email)
-$rcmail_config['password_directadmin_host'] = 'tcp://localhost';
-
-// TCP port used for DirectAdmin connections
-$rcmail_config['password_directadmin_port'] = 2222;
-
-
-// vpopmaild Driver options
-// -----------------------
-// The host which changes the password
-$rcmail_config['password_vpopmaild_host'] = 'localhost';
-
-// TCP port used for vpopmaild connections
-$rcmail_config['password_vpopmaild_port'] = 89;
-
-
-// cPanel Driver options
-// --------------------------
-// The cPanel Host name
-$rcmail_config['password_cpanel_host'] = 'host.domain.com';
-
-// The cPanel admin username
-$rcmail_config['password_cpanel_username'] = 'username';
-
-// The cPanel admin password
-$rcmail_config['password_cpanel_password'] = 'password';
-
-// The cPanel port to use
-$rcmail_config['password_cpanel_port'] = 2082;
-
-// Using ssl for cPanel connections?
-$rcmail_config['password_cpanel_ssl'] = true;
-
-// The cPanel theme in use
-$rcmail_config['password_cpanel_theme'] = 'x';
-
-
-// XIMSS (Communigate server) Driver options
-// -----------------------------------------
-// Host name of the Communigate server
-$rcmail_config['password_ximss_host'] = 'mail.example.com';
-
-// XIMSS port on Communigate server
-$rcmail_config['password_ximss_port'] = 11024;
-
-
-// chpasswd Driver options
-// ---------------------
-// Command to use
-$rcmail_config['password_chpasswd_cmd'] = 'sudo /usr/sbin/chpasswd 2> /dev/null';
-
-
-// XMail Driver options
-// ---------------------
-$rcmail_config['xmail_host'] = 'localhost';
-$rcmail_config['xmail_user'] = 'YourXmailControlUser';
-$rcmail_config['xmail_pass'] = 'YourXmailControlPass';
-$rcmail_config['xmail_port'] = 6017;
-
-
-// hMail Driver options
-// -----------------------
-// Remote hMailServer configuration
-// true: HMailserver is on a remote box (php.ini: com.allow_dcom = true)
-// false: Hmailserver is on same box as PHP
-$rcmail_config['hmailserver_remote_dcom'] = false;
-// Windows credentials
-$rcmail_config['hmailserver_server'] = array(
- 'Server' => 'localhost', // hostname or ip address
- 'Username' => 'administrator', // windows username
- 'Password' => 'password' // windows user password
-);
-
-
-// Virtualmin Driver options
-// -------------------------
-// Username format:
-// 0: username@domain
-// 1: username%domain
-// 2: username.domain
-// 3: domain.username
-// 4: username-domain
-// 5: domain-username
-// 6: username_domain
-// 7: domain_username
-$config['password_virtualmin_format'] = 0;
-
-
-// pw_usermod Driver options
-// --------------------------
-// Use comma delimited exlist to disable password change for users
-// Add the following line to visudo to tighten security:
-// www ALL=NOPASSWORD: /usr/sbin/pw
-$rcmail_config['password_pw_usermod_cmd'] = 'sudo /usr/sbin/pw usermod -h 0 -n';
-
-
-// DBMail Driver options
-// -------------------
-// Additional arguments for the dbmail-users call
-$rcmail_config['password_dbmail_args'] = '-p sha512';
-
-
-// Expect Driver options
-// ---------------------
-// Location of expect binary
-$rcmail_config['password_expect_bin'] = '/usr/bin/expect';
-
-// Location of expect script (see helpers/passwd-expect)
-$rcmail_config['password_expect_script'] = '';
-
-// Arguments for the expect script. See the helpers/passwd-expect file for details.
-// This is probably a good starting default:
-// -telent -host localhost -output /tmp/passwd.log -log /tmp/passwd.log
-$rcmail_config['password_expect_params'] = '';
-
-
-// smb Driver options
-// ---------------------
-// Samba host (default: localhost)
-$rcmail_config['password_smb_host'] = 'localhost';
-// Location of smbpasswd binary
-$rcmail_config['password_smb_cmd'] = '/usr/bin/smbpasswd';