Advertisement
PJF16

config

Apr 25th, 2014
610
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
PHP 28.78 KB | None | 0 0
  1. <?php
  2.  
  3.  
  4.  
  5.  
  6.  
  7.  
  8.  
  9.  
  10.  
  11.  
  12. // Password Plugin options
  13. // -----------------------
  14. // A driver to use for password change. Default: "sql".
  15. // See README file for list of supported driver names.
  16. $config['password_driver'] = 'sql';
  17.  
  18.  
  19. // Determine whether current password is required to change password.
  20. // Default: false.
  21. $config['password_confirm_current'] = true;
  22.  
  23.  
  24. // Require the new password to be a certain length.
  25. // set to blank to allow passwords of any length
  26. $config['password_minimum_length'] = 0;
  27.  
  28.  
  29. // Require the new password to contain a letter and punctuation character
  30. // Change to false to remove this check.
  31. $config['password_require_nonalpha'] = false;
  32.  
  33.  
  34. // Enables logging of password changes into logs/password
  35. $config['password_log'] = true;
  36.  
  37.  
  38. // Comma-separated list of login exceptions for which password change
  39. // will be not available (no Password tab in Settings)
  40. $config['password_login_exceptions'] = null;
  41.  
  42.  
  43. // Array of hosts that support password changing. Default is NULL.
  44. // Listed hosts will feature a Password option in Settings; others will not.
  45. // Example:
  46. //$config['password_hosts'] = array('mail.example.com', 'mail2.example.org');
  47. $config['password_hosts'] = null;
  48.  
  49.  
  50. // Enables saving the new password even if it matches the old password. Useful
  51. // for upgrading the stored passwords after the encryption scheme has changed.
  52. $config['password_force_save'] = false;
  53.  
  54.  
  55.  
  56.  
  57. // SQL Driver options
  58. // ------------------
  59. // PEAR database DSN for performing the query. By default
  60. // Roundcube DB settings are used.
  61. $config['password_db_dsn'] = 'mysql://froxlor:MYPASSWORD@localhost/froxlor';
  62.  
  63.  
  64. // The SQL query used to change the password.
  65. // The query can contain the following macros that will be expanded as follows:
  66. // %p is replaced with the plaintext new password
  67. // %c is replaced with the crypt version of the new password, MD5 if available
  68. // otherwise DES. More hash function can be enabled using the password_crypt_hash
  69. // configuration parameter.
  70. // %D is replaced with the dovecotpw-crypted version of the new password
  71. // %o is replaced with the password before the change
  72. // %n is replaced with the hashed version of the new password
  73. // %q is replaced with the hashed password before the change
  74. // %h is replaced with the imap host (from the session info)
  75. // %u is replaced with the username (from the session info)
  76. // %l is replaced with the local part of the username
  77. // (in case the username is an email address)
  78. // %d is replaced with the domain part of the username
  79. // (in case the username is an email address)
  80. // Escaping of macros is handled by this module.
  81. // Default: "SELECT update_passwd(%c, %u)"
  82. $config['password_query'] = 'SELECT update_passwd(%c, %u)';
  83.  
  84.  
  85. // By default the crypt() function which is used to create the '%c'
  86. // parameter uses the md5 algorithm. To use different algorithms
  87. // you can choose between: des, md5, blowfish, sha256, sha512.
  88. // Before using other hash functions than des or md5 please make sure
  89. // your operating system supports the other hash functions.
  90. $config['password_crypt_hash'] = 'md5';
  91.  
  92.  
  93. // By default domains in variables are using unicode.
  94. // Enable this option to use punycoded names
  95. $config['password_idn_ascii'] = false;
  96.  
  97.  
  98. // Path for dovecotpw (if not in $PATH)
  99. // $config['password_dovecotpw'] = '/usr/local/sbin/dovecotpw';
  100.  
  101.  
  102. // Dovecot method (dovecotpw -s 'method')
  103. $config['password_dovecotpw_method'] = 'CRAM-MD5';
  104.  
  105.  
  106. // Enables use of password with crypt method prefix in %D, e.g. {MD5}$1$LUiMYWqx$fEkg/ggr/L6Mb2X7be4i1/
  107. $config['password_dovecotpw_with_method'] = false;
  108.  
  109.  
  110. // Using a password hash for %n and %q variables.
  111. // Determine which hashing algorithm should be used to generate
  112. // the hashed new and current password for using them within the
  113. // SQL query. Requires PHP's 'hash' extension.
  114. $config['password_hash_algorithm'] = 'sha1';
  115.  
  116.  
  117. // You can also decide whether the hash should be provided
  118. // as hex string or in base64 encoded format.
  119. $config['password_hash_base64'] = false;
  120.  
  121.  
  122.  
  123.  
  124. // Poppassd Driver options
  125. // -----------------------
  126. // The host which changes the password
  127. $config['password_pop_host'] = 'localhost';
  128.  
  129.  
  130. // TCP port used for poppassd connections
  131. $config['password_pop_port'] = 106;
  132.  
  133.  
  134.  
  135.  
  136. // SASL Driver options
  137. // -------------------
  138. // Additional arguments for the saslpasswd2 call
  139. $config['password_saslpasswd_args'] = '';
  140.  
  141.  
  142.  
  143.  
  144. // LDAP and LDAP_SIMPLE Driver options
  145. // -----------------------------------
  146. // LDAP server name to connect to.
  147. // You can provide one or several hosts in an array in which case the hosts are tried from left to right.
  148. // Exemple: array('ldap1.exemple.com', 'ldap2.exemple.com');
  149. // Default: 'localhost'
  150. $config['password_ldap_host'] = 'localhost';
  151.  
  152.  
  153. // LDAP server port to connect to
  154. // Default: '389'
  155. $config['password_ldap_port'] = '389';
  156.  
  157.  
  158. // TLS is started after connecting
  159. // Using TLS for password modification is recommanded.
  160. // Default: false
  161. $config['password_ldap_starttls'] = false;
  162.  
  163.  
  164. // LDAP version
  165. // Default: '3'
  166. $config['password_ldap_version'] = '3';
  167.  
  168.  
  169. // LDAP base name (root directory)
  170. // Exemple: 'dc=exemple,dc=com'
  171. $config['password_ldap_basedn'] = 'dc=exemple,dc=com';
  172.  
  173.  
  174. // LDAP connection method
  175. // There is two connection method for changing a user's LDAP password.
  176. // 'user': use user credential (recommanded, require password_confirm_current=true)
  177. // 'admin': use admin credential (this mode require password_ldap_adminDN and password_ldap_adminPW)
  178. // Default: 'user'
  179. $config['password_ldap_method'] = 'user';
  180.  
  181.  
  182. // LDAP Admin DN
  183. // Used only in admin connection mode
  184. // Default: null
  185. $config['password_ldap_adminDN'] = null;
  186.  
  187.  
  188. // LDAP Admin Password
  189. // Used only in admin connection mode
  190. // Default: null
  191. $config['password_ldap_adminPW'] = null;
  192.  
  193.  
  194. // LDAP user DN mask
  195. // The user's DN is mandatory and as we only have his login,
  196. // we need to re-create his DN using a mask
  197. // '%login' will be replaced by the current roundcube user's login
  198. // '%name' will be replaced by the current roundcube user's name part
  199. // '%domain' will be replaced by the current roundcube user's domain part
  200. // '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
  201. // Exemple: 'uid=%login,ou=people,dc=exemple,dc=com'
  202. $config['password_ldap_userDN_mask'] = 'uid=%login,ou=people,dc=exemple,dc=com';
  203.  
  204.  
  205. // LDAP search DN
  206. // The DN roundcube should bind with to find out user's DN
  207. // based on his login. Note that you should comment out the default
  208. // password_ldap_userDN_mask setting for this to take effect.
  209. // Use this if you cannot specify a general template for user DN with
  210. // password_ldap_userDN_mask. You need to perform a search based on
  211. // users login to find his DN instead. A common reason might be that
  212. // your users are placed under different ou's like engineering or
  213. // sales which cannot be derived from their login only.
  214. $config['password_ldap_searchDN'] = 'cn=roundcube,ou=services,dc=example,dc=com';
  215.  
  216.  
  217. // LDAP search password
  218. // If password_ldap_searchDN is set, the password to use for
  219. // binding to search for user's DN. Note that you should comment out the default
  220. // password_ldap_userDN_mask setting for this to take effect.
  221. // Warning: Be sure to set approperiate permissions on this file so this password
  222. // is only accesible to roundcube and don't forget to restrict roundcube's access to
  223. // your directory as much as possible using ACLs. Should this password be compromised
  224. // you want to minimize the damage.
  225. $config['password_ldap_searchPW'] = 'secret';
  226.  
  227.  
  228. // LDAP search base
  229. // If password_ldap_searchDN is set, the base to search in using the filter below.
  230. // Note that you should comment out the default password_ldap_userDN_mask setting
  231. // for this to take effect.
  232. $config['password_ldap_search_base'] = 'ou=people,dc=example,dc=com';
  233.  
  234.  
  235. // LDAP search filter
  236. // If password_ldap_searchDN is set, the filter to use when
  237. // searching for user's DN. Note that you should comment out the default
  238. // password_ldap_userDN_mask setting for this to take effect.
  239. // '%login' will be replaced by the current roundcube user's login
  240. // '%name' will be replaced by the current roundcube user's name part
  241. // '%domain' will be replaced by the current roundcube user's domain part
  242. // '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
  243. // Example: '(uid=%login)'
  244. // Example: '(&(objectClass=posixAccount)(uid=%login))'
  245. $config['password_ldap_search_filter'] = '(uid=%login)';
  246.  
  247.  
  248. // LDAP password hash type
  249. // Standard LDAP encryption type which must be one of: crypt,
  250. // ext_des, md5crypt, blowfish, md5, sha, smd5, ssha, ad or clear.
  251. // Please note that most encodage types require external libraries
  252. // to be included in your PHP installation, see function hashPassword in drivers/ldap.php for more info.
  253. // Default: 'crypt'
  254. $config['password_ldap_encodage'] = 'crypt';
  255.  
  256.  
  257. // LDAP password attribute
  258. // Name of the ldap's attribute used for storing user password
  259. // Default: 'userPassword'
  260. $config['password_ldap_pwattr'] = 'userPassword';
  261.  
  262.  
  263. // LDAP password force replace
  264. // Force LDAP replace in cases where ACL allows only replace not read
  265. // See http://pear.php.net/package/Net_LDAP2/docs/latest/Net_LDAP2/Net_LDAP2_Entry.html#methodreplace
  266. // Default: true
  267. $config['password_ldap_force_replace'] = true;
  268.  
  269.  
  270. // LDAP Password Last Change Date
  271. // Some places use an attribute to store the date of the last password change
  272. // The date is meassured in "days since epoch" (an integer value)
  273. // Whenever the password is changed, the attribute will be updated if set (e.g. shadowLastChange)
  274. $config['password_ldap_lchattr'] = '';
  275.  
  276.  
  277. // LDAP Samba password attribute, e.g. sambaNTPassword
  278. // Name of the LDAP's Samba attribute used for storing user password
  279. $config['password_ldap_samba_pwattr'] = '';
  280.  
  281. // LDAP Samba Password Last Change Date attribute, e.g. sambaPwdLastSet
  282. // Some places use an attribute to store the date of the last password change
  283. // The date is meassured in "seconds since epoch" (an integer value)
  284. // Whenever the password is changed, the attribute will be updated if set
  285. $config['password_ldap_samba_lchattr'] = '';
  286.  
  287.  
  288.  
  289.  
  290. // DirectAdmin Driver options
  291. // --------------------------
  292. // The host which changes the password
  293. // Use 'ssl://host' instead of 'tcp://host' when running DirectAdmin over SSL.
  294. // The host can contain the following macros that will be expanded as follows:
  295. // %h is replaced with the imap host (from the session info)
  296. // %d is replaced with the domain part of the username (if the username is an email)
  297. $config['password_directadmin_host'] = 'tcp://localhost';
  298.  
  299.  
  300. // TCP port used for DirectAdmin connections
  301. $config['password_directadmin_port'] = 2222;
  302.  
  303.  
  304.  
  305.  
  306. // vpopmaild Driver options
  307. // -----------------------
  308. // The host which changes the password
  309. $config['password_vpopmaild_host'] = 'localhost';
  310.  
  311.  
  312. // TCP port used for vpopmaild connections
  313. $config['password_vpopmaild_port'] = 89;
  314.  
  315.  
  316.  
  317.  
  318. // cPanel Driver options
  319. // --------------------------
  320. // The cPanel Host name
  321. $config['password_cpanel_host'] = 'host.domain.com';
  322.  
  323.  
  324. // The cPanel admin username
  325. $config['password_cpanel_username'] = 'username';
  326.  
  327.  
  328. // The cPanel admin password
  329. $config['password_cpanel_password'] = 'password';
  330.  
  331.  
  332. // The cPanel port to use
  333. $config['password_cpanel_port'] = 2087;
  334.  
  335.  
  336.  
  337.  
  338. // XIMSS (Communigate server) Driver options
  339. // -----------------------------------------
  340. // Host name of the Communigate server
  341. $config['password_ximss_host'] = 'mail.example.com';
  342.  
  343.  
  344. // XIMSS port on Communigate server
  345. $config['password_ximss_port'] = 11024;
  346.  
  347.  
  348.  
  349.  
  350. // chpasswd Driver options
  351. // ---------------------
  352. // Command to use
  353. $config['password_chpasswd_cmd'] = 'sudo /usr/sbin/chpasswd 2> /dev/null';
  354.  
  355.  
  356.  
  357.  
  358. // XMail Driver options
  359. // ---------------------
  360. $config['xmail_host'] = 'localhost';
  361. $config['xmail_user'] = 'YourXmailControlUser';
  362. $config['xmail_pass'] = 'YourXmailControlPass';
  363. $config['xmail_port'] = 6017;
  364.  
  365.  
  366.  
  367.  
  368. // hMail Driver options
  369. // -----------------------
  370. // Remote hMailServer configuration
  371. // true: HMailserver is on a remote box (php.ini: com.allow_dcom = true)
  372. // false: Hmailserver is on same box as PHP
  373. $config['hmailserver_remote_dcom'] = false;
  374. // Windows credentials
  375. $config['hmailserver_server'] = array(
  376. 'Server' => 'localhost', // hostname or ip address
  377. 'Username' => 'administrator', // windows username
  378. 'Password' => 'password' // windows user password
  379. );
  380.  
  381.  
  382.  
  383.  
  384. // Virtualmin Driver options
  385. // -------------------------
  386. // Username format:
  387. // 0: username@domain
  388. // 1: username%domain
  389. // 2: username.domain
  390. // 3: domain.username
  391. // 4: username-domain
  392. // 5: domain-username
  393. // 6: username_domain
  394. // 7: domain_username
  395. $config['password_virtualmin_format'] = 0;
  396.  
  397.  
  398.  
  399.  
  400. // pw_usermod Driver options
  401. // --------------------------
  402. // Use comma delimited exlist to disable password change for users
  403. // Add the following line to visudo to tighten security:
  404. // www ALL=NOPASSWORD: /usr/sbin/pw
  405. $config['password_pw_usermod_cmd'] = 'sudo /usr/sbin/pw usermod -h 0 -n';
  406.  
  407.  
  408.  
  409.  
  410. // DBMail Driver options
  411. // -------------------
  412. // Additional arguments for the dbmail-users call
  413. $config['password_dbmail_args'] = '-p sha512';
  414.  
  415.  
  416.  
  417.  
  418. // Expect Driver options
  419. // ---------------------
  420. // Location of expect binary
  421. $config['password_expect_bin'] = '/usr/bin/expect';
  422.  
  423.  
  424. // Location of expect script (see helpers/passwd-expect)
  425. $config['password_expect_script'] = '';
  426.  
  427.  
  428. // Arguments for the expect script. See the helpers/passwd-expect file for details.
  429. // This is probably a good starting default:
  430. // -telent -host localhost -output /tmp/passwd.log -log /tmp/passwd.log
  431. $config['password_expect_params'] = '';
  432.  
  433.  
  434.  
  435.  
  436. // smb Driver options
  437. // ---------------------
  438. // Samba host (default: localhost)
  439. // Supported replacement variables:
  440. // %n - hostname ($_SERVER['SERVER_NAME'])
  441. // %t - hostname without the first part
  442. // %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
  443. $config['password_smb_host'] = 'localhost';
  444. // Location of smbpasswd binary
  445. $config['password_smb_cmd'] = '/usr/bin/smbpasswd';
  446. root@v22014042152918019:/var/www/roundcube/roundcubemail-1.0.0/plugins/password# cat
  447. config.inc.php
  448. config.inc.php
  449. ^X
  450.  
  451.  
  452.  
  453.  
  454.  
  455.  
  456. ^X^C
  457. root@v22014042152918019:/var/www/roundcube/roundcubemail-1.0.0/plugins/password# cat -a config.inc.php
  458. cat: invalid option -- 'a'
  459. Try `cat --help' for more information.
  460. root@v22014042152918019:/var/www/roundcube/roundcubemail-1.0.0/plugins/password# cat --show-all config.inc.php
  461. <?php$
  462. $
  463. // Password Plugin options$
  464. // -----------------------$
  465. // A driver to use for password change. Default: "sql".$
  466. // See README file for list of supported driver names.$
  467. $config['password_driver'] = 'sql';$
  468. $
  469. // Determine whether current password is required to change password.$
  470. // Default: false.$
  471. $config['password_confirm_current'] = true;$
  472. $
  473. // Require the new password to be a certain length.$
  474. // set to blank to allow passwords of any length$
  475. $config['password_minimum_length'] = 0;$
  476. $
  477. // Require the new password to contain a letter and punctuation character$
  478. // Change to false to remove this check.$
  479. $config['password_require_nonalpha'] = false;$
  480. $
  481. // Enables logging of password changes into logs/password$
  482. $config['password_log'] = true;$
  483. $
  484. // Comma-separated list of login exceptions for which password change$
  485. // will be not available (no Password tab in Settings)$
  486. $config['password_login_exceptions'] = null;$
  487. $
  488. // Array of hosts that support password changing. Default is NULL.$
  489. // Listed hosts will feature a Password option in Settings; others will not.$
  490. // Example:$
  491. //$config['password_hosts'] = array('mail.example.com', 'mail2.example.org');$
  492. $config['password_hosts'] = null;$
  493. $
  494. // Enables saving the new password even if it matches the old password. Useful$
  495. // for upgrading the stored passwords after the encryption scheme has changed.$
  496. $config['password_force_save'] = false;$
  497. $
  498. $
  499. // SQL Driver options$
  500. // ------------------$
  501. // PEAR database DSN for performing the query. By default$
  502. // Roundcube DB settings are used.$
  503. $config['password_db_dsn'] = 'mysql://froxlor:9XAduwUhfM9iszK37jxh@localhost/froxlor';$
  504. $
  505. // The SQL query used to change the password.$
  506. // The query can contain the following macros that will be expanded as follows:$
  507. // %p is replaced with the plaintext new password$
  508. // %c is replaced with the crypt version of the new password, MD5 if available$
  509. // otherwise DES. More hash function can be enabled using the password_crypt_hash $
  510. // configuration parameter.$
  511. // %D is replaced with the dovecotpw-crypted version of the new password$
  512. // %o is replaced with the password before the change$
  513. // %n is replaced with the hashed version of the new password$
  514. // %q is replaced with the hashed password before the change$
  515. // %h is replaced with the imap host (from the session info)$
  516. // %u is replaced with the username (from the session info)$
  517. // %l is replaced with the local part of the username$
  518. // (in case the username is an email address)$
  519. // %d is replaced with the domain part of the username$
  520. // (in case the username is an email address)$
  521. // Escaping of macros is handled by this module.$
  522. // Default: "SELECT update_passwd(%c, %u)"$
  523. $config['password_query'] = 'SELECT update_passwd(%c, %u)';$
  524. $
  525. // By default the crypt() function which is used to create the '%c' $
  526. // parameter uses the md5 algorithm. To use different algorithms $
  527. // you can choose between: des, md5, blowfish, sha256, sha512.$
  528. // Before using other hash functions than des or md5 please make sure$
  529. // your operating system supports the other hash functions.$
  530. $config['password_crypt_hash'] = 'md5';$
  531. $
  532. // By default domains in variables are using unicode.$
  533. // Enable this option to use punycoded names$
  534. $config['password_idn_ascii'] = false;$
  535. $
  536. // Path for dovecotpw (if not in $PATH)$
  537. // $config['password_dovecotpw'] = '/usr/local/sbin/dovecotpw';$
  538. $
  539. // Dovecot method (dovecotpw -s 'method')$
  540. $config['password_dovecotpw_method'] = 'CRAM-MD5';$
  541. $
  542. // Enables use of password with crypt method prefix in %D, e.g. {MD5}$1$LUiMYWqx$fEkg/ggr/L6Mb2X7be4i1/$
  543. $config['password_dovecotpw_with_method'] = false;$
  544. $
  545. // Using a password hash for %n and %q variables.$
  546. // Determine which hashing algorithm should be used to generate$
  547. // the hashed new and current password for using them within the$
  548. // SQL query. Requires PHP's 'hash' extension.$
  549. $config['password_hash_algorithm'] = 'sha1';$
  550. $
  551. // You can also decide whether the hash should be provided$
  552. // as hex string or in base64 encoded format.$
  553. $config['password_hash_base64'] = false;$
  554. $
  555. $
  556. // Poppassd Driver options$
  557. // -----------------------$
  558. // The host which changes the password$
  559. $config['password_pop_host'] = 'localhost';$
  560. $
  561. // TCP port used for poppassd connections$
  562. $config['password_pop_port'] = 106;$
  563. $
  564. $
  565. // SASL Driver options$
  566. // -------------------$
  567. // Additional arguments for the saslpasswd2 call$
  568. $config['password_saslpasswd_args'] = '';$
  569. $
  570. $
  571. // LDAP and LDAP_SIMPLE Driver options$
  572. // -----------------------------------$
  573. // LDAP server name to connect to. $
  574. // You can provide one or several hosts in an array in which case the hosts are tried from left to right.$
  575. // Exemple: array('ldap1.exemple.com', 'ldap2.exemple.com');$
  576. // Default: 'localhost'$
  577. $config['password_ldap_host'] = 'localhost';$
  578. $
  579. // LDAP server port to connect to$
  580. // Default: '389'$
  581. $config['password_ldap_port'] = '389';$
  582. $
  583. // TLS is started after connecting$
  584. // Using TLS for password modification is recommanded.$
  585. // Default: false$
  586. $config['password_ldap_starttls'] = false;$
  587. $
  588. // LDAP version$
  589. // Default: '3'$
  590. $config['password_ldap_version'] = '3';$
  591. $
  592. // LDAP base name (root directory)$
  593. // Exemple: 'dc=exemple,dc=com'$
  594. $config['password_ldap_basedn'] = 'dc=exemple,dc=com';$
  595. $
  596. // LDAP connection method$
  597. // There is two connection method for changing a user's LDAP password.$
  598. // 'user': use user credential (recommanded, require password_confirm_current=true)$
  599. // 'admin': use admin credential (this mode require password_ldap_adminDN and password_ldap_adminPW)$
  600. // Default: 'user'$
  601. $config['password_ldap_method'] = 'user';$
  602. $
  603. // LDAP Admin DN$
  604. // Used only in admin connection mode$
  605. // Default: null$
  606. $config['password_ldap_adminDN'] = null;$
  607. $
  608. // LDAP Admin Password$
  609. // Used only in admin connection mode$
  610. // Default: null$
  611. $config['password_ldap_adminPW'] = null;$
  612. $
  613. // LDAP user DN mask$
  614. // The user's DN is mandatory and as we only have his login,$
  615. // we need to re-create his DN using a mask$
  616. // '%login' will be replaced by the current roundcube user's login$
  617. // '%name' will be replaced by the current roundcube user's name part$
  618. // '%domain' will be replaced by the current roundcube user's domain part$
  619. // '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"$
  620. // Exemple: 'uid=%login,ou=people,dc=exemple,dc=com'$
  621. $config['password_ldap_userDN_mask'] = 'uid=%login,ou=people,dc=exemple,dc=com';$
  622. $
  623. // LDAP search DN$
  624. // The DN roundcube should bind with to find out user's DN$
  625. // based on his login. Note that you should comment out the default$
  626. // password_ldap_userDN_mask setting for this to take effect.$
  627. // Use this if you cannot specify a general template for user DN with$
  628. // password_ldap_userDN_mask. You need to perform a search based on$
  629. // users login to find his DN instead. A common reason might be that$
  630. // your users are placed under different ou's like engineering or$
  631. // sales which cannot be derived from their login only.$
  632. $config['password_ldap_searchDN'] = 'cn=roundcube,ou=services,dc=example,dc=com';$
  633. $
  634. // LDAP search password$
  635. // If password_ldap_searchDN is set, the password to use for$
  636. // binding to search for user's DN. Note that you should comment out the default$
  637. // password_ldap_userDN_mask setting for this to take effect.$
  638. // Warning: Be sure to set approperiate permissions on this file so this password$
  639. // is only accesible to roundcube and don't forget to restrict roundcube's access to$
  640. // your directory as much as possible using ACLs. Should this password be compromised$
  641. // you want to minimize the damage.$
  642. $config['password_ldap_searchPW'] = 'secret';$
  643. $
  644. // LDAP search base$
  645. // If password_ldap_searchDN is set, the base to search in using the filter below.$
  646. // Note that you should comment out the default password_ldap_userDN_mask setting$
  647. // for this to take effect.$
  648. $config['password_ldap_search_base'] = 'ou=people,dc=example,dc=com';$
  649. $
  650. // LDAP search filter$
  651. // If password_ldap_searchDN is set, the filter to use when$
  652. // searching for user's DN. Note that you should comment out the default$
  653. // password_ldap_userDN_mask setting for this to take effect.$
  654. // '%login' will be replaced by the current roundcube user's login$
  655. // '%name' will be replaced by the current roundcube user's name part$
  656. // '%domain' will be replaced by the current roundcube user's domain part$
  657. // '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"$
  658. // Example: '(uid=%login)'$
  659. // Example: '(&(objectClass=posixAccount)(uid=%login))'$
  660. $config['password_ldap_search_filter'] = '(uid=%login)';$
  661. $
  662. // LDAP password hash type$
  663. // Standard LDAP encryption type which must be one of: crypt,$
  664. // ext_des, md5crypt, blowfish, md5, sha, smd5, ssha, ad or clear.$
  665. // Please note that most encodage types require external libraries$
  666. // to be included in your PHP installation, see function hashPassword in drivers/ldap.php for more info.$
  667. // Default: 'crypt'$
  668. $config['password_ldap_encodage'] = 'crypt';$
  669. $
  670. // LDAP password attribute$
  671. // Name of the ldap's attribute used for storing user password$
  672. // Default: 'userPassword'$
  673. $config['password_ldap_pwattr'] = 'userPassword';$
  674. $
  675. // LDAP password force replace$
  676. // Force LDAP replace in cases where ACL allows only replace not read$
  677. // See http://pear.php.net/package/Net_LDAP2/docs/latest/Net_LDAP2/Net_LDAP2_Entry.html#methodreplace$
  678. // Default: true$
  679. $config['password_ldap_force_replace'] = true;$
  680. $
  681. // LDAP Password Last Change Date$
  682. // Some places use an attribute to store the date of the last password change$
  683. // The date is meassured in "days since epoch" (an integer value)$
  684. // Whenever the password is changed, the attribute will be updated if set (e.g. shadowLastChange)$
  685. $config['password_ldap_lchattr'] = '';$
  686. $
  687. // LDAP Samba password attribute, e.g. sambaNTPassword$
  688. // Name of the LDAP's Samba attribute used for storing user password$
  689. $config['password_ldap_samba_pwattr'] = '';$
  690. $
  691. // LDAP Samba Password Last Change Date attribute, e.g. sambaPwdLastSet$
  692. // Some places use an attribute to store the date of the last password change$
  693. // The date is meassured in "seconds since epoch" (an integer value)$
  694. // Whenever the password is changed, the attribute will be updated if set$
  695. $config['password_ldap_samba_lchattr'] = '';$
  696. $
  697. $
  698. // DirectAdmin Driver options$
  699. // --------------------------$
  700. // The host which changes the password$
  701. // Use 'ssl://host' instead of 'tcp://host' when running DirectAdmin over SSL.$
  702. // The host can contain the following macros that will be expanded as follows:$
  703. // %h is replaced with the imap host (from the session info)$
  704. // %d is replaced with the domain part of the username (if the username is an email)$
  705. $config['password_directadmin_host'] = 'tcp://localhost';$
  706. $
  707. // TCP port used for DirectAdmin connections$
  708. $config['password_directadmin_port'] = 2222;$
  709. $
  710. $
  711. // vpopmaild Driver options$
  712. // -----------------------$
  713. // The host which changes the password$
  714. $config['password_vpopmaild_host'] = 'localhost';$
  715. $
  716. // TCP port used for vpopmaild connections$
  717. $config['password_vpopmaild_port'] = 89;$
  718. $
  719. $
  720. // cPanel Driver options$
  721. // --------------------------$
  722. // The cPanel Host name$
  723. $config['password_cpanel_host'] = 'host.domain.com';$
  724. $
  725. // The cPanel admin username$
  726. $config['password_cpanel_username'] = 'username';$
  727. $
  728. // The cPanel admin password$
  729. $config['password_cpanel_password'] = 'password';$
  730. $
  731. // The cPanel port to use$
  732. $config['password_cpanel_port'] = 2087;$
  733. $
  734. $
  735. // XIMSS (Communigate server) Driver options$
  736. // -----------------------------------------$
  737. // Host name of the Communigate server$
  738. $config['password_ximss_host'] = 'mail.example.com';$
  739. $
  740. // XIMSS port on Communigate server$
  741. $config['password_ximss_port'] = 11024;$
  742. $
  743. $
  744. // chpasswd Driver options$
  745. // ---------------------$
  746. // Command to use$
  747. $config['password_chpasswd_cmd'] = 'sudo /usr/sbin/chpasswd 2> /dev/null';$
  748. $
  749. $
  750. // XMail Driver options$
  751. // ---------------------$
  752. $config['xmail_host'] = 'localhost';$
  753. $config['xmail_user'] = 'YourXmailControlUser';$
  754. $config['xmail_pass'] = 'YourXmailControlPass';$
  755. $config['xmail_port'] = 6017;$
  756. $
  757. $
  758. // hMail Driver options$
  759. // -----------------------$
  760. // Remote hMailServer configuration$
  761. // true: HMailserver is on a remote box (php.ini: com.allow_dcom = true)$
  762. // false: Hmailserver is on same box as PHP$
  763. $config['hmailserver_remote_dcom'] = false;$
  764. // Windows credentials$
  765. $config['hmailserver_server'] = array($
  766. 'Server' => 'localhost', // hostname or ip address$
  767. 'Username' => 'administrator', // windows username$
  768. 'Password' => 'password' // windows user password$
  769. );$
  770. $
  771. $
  772. // Virtualmin Driver options$
  773. // -------------------------$
  774. // Username format:$
  775. // 0: username@domain$
  776. // 1: username%domain$
  777. // 2: username.domain$
  778. // 3: domain.username$
  779. // 4: username-domain$
  780. // 5: domain-username$
  781. // 6: username_domain$
  782. // 7: domain_username$
  783. $config['password_virtualmin_format'] = 0;$
  784. $
  785. $
  786. // pw_usermod Driver options$
  787. // --------------------------$
  788. // Use comma delimited exlist to disable password change for users$
  789. // Add the following line to visudo to tighten security:$
  790. // www ALL=NOPASSWORD: /usr/sbin/pw$
  791. $config['password_pw_usermod_cmd'] = 'sudo /usr/sbin/pw usermod -h 0 -n';$
  792. $
  793. $
  794. // DBMail Driver options$
  795. // -------------------$
  796. // Additional arguments for the dbmail-users call$
  797. $config['password_dbmail_args'] = '-p sha512';$
  798. $
  799. $
  800. // Expect Driver options$
  801. // ---------------------$
  802. // Location of expect binary$
  803. $config['password_expect_bin'] = '/usr/bin/expect';$
  804. $
  805. // Location of expect script (see helpers/passwd-expect)$
  806. $config['password_expect_script'] = '';$
  807. $
  808. // Arguments for the expect script. See the helpers/passwd-expect file for details.$
  809. // This is probably a good starting default:$
  810. // -telent -host localhost -output /tmp/passwd.log -log /tmp/passwd.log$
  811. $config['password_expect_params'] = '';$
  812. $
  813. $
  814. // smb Driver options$
  815. // ---------------------$
  816. // Samba host (default: localhost)$
  817. // Supported replacement variables:$
  818. // %n - hostname ($_SERVER['SERVER_NAME'])$
  819. // %t - hostname without the first part$
  820. // %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)$
  821. $config['password_smb_host'] = 'localhost';$
  822. // Location of smbpasswd binary$
  823. $config['password_smb_cmd'] = '/usr/bin/smbpasswd';$
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement