소스 검색

Merge pull request #498 from mikeashley/no-trusty

Remove references to Trusty and Wheezy (jessie)
Allen Riddell 8 년 전
부모
커밋
1963fa6f15

+ 1
- 1
CONTRIBUTING.md 파일 보기

@@ -4,7 +4,7 @@
4 4
 
5 5
 Make sure you agree with the license (GPLv3). See [LICENSE.md](./LICENSE.md) for details.
6 6
 
7
-Code that is committed to the master branch should work with both Debian 8 "Jessie" and Ubuntu 14.04 LTS "Trusty".
7
+Code that is committed to the master branch should work with both Debian 8 "Jessie" (and Ubuntu 16.04 LTS "Xenial" once it is available).
8 8
 
9 9
 ## Development environment
10 10
 

+ 1
- 1
README.md 파일 보기

@@ -19,7 +19,7 @@ What do you get if you point Sovereign at a server? All kinds of good stuff!
19 19
 -   [IMAP](https://en.wikipedia.org/wiki/Internet_Message_Access_Protocol) over SSL via [Dovecot](http://dovecot.org/), complete with full text search provided by [Solr](https://lucene.apache.org/solr/).
20 20
 -   [POP3](https://en.wikipedia.org/wiki/Post_Office_Protocol) over SSL, also via Dovecot
21 21
 -   [SMTP](https://en.wikipedia.org/wiki/Simple_Mail_Transfer_Protocol) over SSL via Postfix, including a nice set of [DNSBLs](https://en.wikipedia.org/wiki/DNSBL) to discard spam before it ever hits your filters.
22
--   Webmail via [Roundcube](http://www.roundcube.net/). **NOTE:** currently [only available on Ubuntu Trusty](http://forums.debian.net/viewtopic.php?f=10&t=121928).
22
+-   Webmail via [Roundcube](http://www.roundcube.net/). **NOTE:** currently unavailable.
23 23
 -   Mobile push notifications via [Z-Push](http://z-push.sourceforge.net/soswp/index.php?pages_id=1&t=home).
24 24
 -   Email client [automatic configuration](https://developer.mozilla.org/en-US/docs/Mozilla/Thunderbird/Autoconfiguration).
25 25
 -   Jabber/[XMPP](http://xmpp.org/) instant messaging via [Prosody](http://prosody.im/).

+ 3
- 3
Vagrantfile 파일 보기

@@ -36,8 +36,8 @@ Vagrant.configure('2') do |config|
36 36
     jessie.vm.box = 'box-cutter/debian81'
37 37
   end
38 38
 
39
-  # Ubuntu 14.04.2 (LTS) 64-bit
40
-  config.vm.define 'trusty', autostart: false do |trusty|
41
-    trusty.vm.box = 'box-cutter/ubuntu1404'
39
+  # Ubuntu 16.04 (LTS) 64-bit (currently unavailable)
40
+  config.vm.define 'xenial', autostart: false do |xenial|
41
+    xenial.vm.box = 'box-cutter/ubuntu1604'
42 42
   end
43 43
 end

+ 0
- 7
roles/common/tasks/main.yml 파일 보기

@@ -1,11 +1,4 @@
1 1
 ---
2
-# Defines tasks applicable across all machines in the infrastructure.
3
-- name: Set up closest mirror autoselect (Ubuntu-only)
4
-  template: src=apt_sources.list.j2 dest=/etc/apt/sources.list
5
-  when: ansible_distribution == 'Ubuntu'
6
-  tags:
7
-    - dependencies
8
-
9 2
 - name: Update apt cache
10 3
   apt: update_cache=yes
11 4
   tags:

+ 0
- 1
roles/common/tasks/ssl.yml 파일 보기

@@ -41,7 +41,6 @@
41 41
   command: a2enmod socache_shmcb
42 42
     creates=/etc/apache2/mods-enabled/socache_shmcb.load
43 43
   notify: restart apache
44
-  when: ansible_distribution_release != 'wheezy'
45 44
 
46 45
 - name: Add common Apache SSL config
47 46
   copy: src=etc_apache2_conf-available_ssl.conf

+ 0
- 5
roles/common/templates/apt_sources.list.j2 파일 보기

@@ -1,5 +0,0 @@
1
-# This file is generated by Sovereign
2
-deb mirror://mirrors.ubuntu.com/mirrors.txt {{ ansible_distribution_release }} main restricted universe multiverse
3
-deb mirror://mirrors.ubuntu.com/mirrors.txt {{ ansible_distribution_release }}-updates main restricted universe multiverse
4
-deb mirror://mirrors.ubuntu.com/mirrors.txt {{ ansible_distribution_release }}-backports main restricted universe multiverse
5
-deb mirror://mirrors.ubuntu.com/mirrors.txt {{ ansible_distribution_release }}-security main restricted universe multiverse

+ 0
- 4
roles/common/templates/etc_fail2ban_jail.local.j2 파일 보기

@@ -28,11 +28,7 @@ maxretry = 1
28 28
 enabled = true
29 29
 filter = dovecot-pop3imap
30 30
 action = iptables-multiport[name=dovecot-pop3imap, port="pop3,imap,993,995", protocol=tcp]
31
-{% if ansible_distribution == 'Ubuntu' %}
32
-logpath = /var/log/mail.log
33
-{% else %}
34 31
 logpath = /var/log/maillog
35
-{% endif %}
36 32
 maxretry = 20
37 33
 findtime = 1200
38 34
 bantime = 1200

+ 2
- 9
roles/mailserver/tasks/dovecot.yml 파일 보기

@@ -10,15 +10,8 @@
10 10
   tags:
11 11
     - dependencies
12 12
 
13
-- name: Install Postgres 9.3 for Dovecot on Ubuntu Trusty
14
-  apt: pkg=postgresql-9.3 state=present
15
-  when: ansible_distribution_release == 'trusty'
16
-  tags:
17
-    - dependencies
18
-
19
-- name: Install Postgres 9.4 for Dovecot on Debian Jessie
20
-  apt: pkg=postgresql-9.4 state=present
21
-  when: ansible_distribution_release == 'jessie'
13
+- name: Install Postgres for Dovecot
14
+  apt: pkg=postgresql state=present
22 15
   tags:
23 16
     - dependencies
24 17
 

+ 2
- 9
roles/mailserver/tasks/postfix.yml 파일 보기

@@ -1,12 +1,5 @@
1
-- name: Install Postgres 9.3 on Ubuntu Trusty
2
-  apt: pkg=postgresql-9.3 state=present
3
-  when: ansible_distribution_release == 'trusty'
4
-  tags:
5
-    - dependencies
6
-
7
-- name: Install Postgres 9.4 on Debian Jessie
8
-  apt: pkg=postgresql-9.4 state=present
9
-  when: ansible_distribution_release == 'jessie'
1
+- name: Install Postgres
2
+  apt: pkg=postgresql state=present
10 3
   tags:
11 4
     - dependencies
12 5
 

+ 2
- 12
roles/mailserver/tasks/z-push.yml 파일 보기

@@ -41,22 +41,12 @@
41 41
 - name: Copy z-push's config.php into place
42 42
   template: src=usr_share_z-push_config.php.j2 dest=/usr/share/z-push/config.php
43 43
 
44
-- name: Configure z-push apache alias and php settings
45
-  copy: src=etc_apache2_conf.d_z-push.conf dest=/etc/apache2/conf.d/z-push.conf
46
-  notify: restart apache
47
-  when: ansible_distribution_release != 'trusty' and ansible_distribution_release != 'jessie'
48
-
49
-
50
-- name: Create z-push apache alias and php configuration file for Ubuntu Trusty / jessie
44
+- name: Create z-push apache alias and php configuration file
51 45
   copy: src=etc_apache2_conf.d_z-push.conf dest=/etc/apache2/conf-available/z-push.conf
52
-  when: ansible_distribution_release == 'trusty' or ansible_distribution_release == 'jessie'
53 46
 
54
-
55
-- name: Enable z-push Apache alias and PHP configuration file for Ubuntu Trusty / jessie
47
+- name: Enable z-push Apache alias and PHP configuration file
56 48
   command: a2enconf z-push creates=/etc/apache2/conf-enabled/z-push.conf
57 49
   notify: restart apache
58
-  when: ansible_distribution_release == 'trusty' or ansible_distribution_release == 'jessie'
59
-
60 50
 
61 51
 - name: Configure z-push logrotate
62 52
   copy: src=etc_logrotate_z-push dest=/etc/logrotate.d/z-push owner=root group=root mode=0644

+ 2
- 16
roles/owncloud/tasks/owncloud.yml 파일 보기

@@ -20,27 +20,13 @@
20 20
 - name: Create database for ownCloud
21 21
   postgresql_db: login_host=localhost login_user={{ db_admin_username }} login_password="{{ db_admin_password }}" name={{ owncloud_db_database }} state=present owner={{ owncloud_db_username }}
22 22
 
23
-- name: Ensure repository key for ownCloud is in place for Debian Jesse
23
+- name: Ensure repository key for ownCloud is in place
24 24
   apt_key: url=http://download.opensuse.org/repositories/isv:ownCloud:community/Debian_8.0/Release.key state=present
25
-  when: ansible_distribution_release == 'jessie'
26 25
   tags:
27 26
     - dependencies
28 27
 
29
-- name: Add ownCloud OpenSuSE repository for Debian Jessie
28
+- name: Add ownCloud OpenSuSE repository
30 29
   apt_repository: repo='deb http://download.opensuse.org/repositories/isv:/ownCloud:/community/Debian_8.0/ /'
31
-  when: ansible_distribution_release == 'jessie'
32
-  tags:
33
-    - dependencies
34
-
35
-- name: Ensure repository key for ownCloud is in place for Ubuntu Trusty
36
-  apt_key: url=http://download.opensuse.org/repositories/isv:ownCloud:community/xUbuntu_14.04/Release.key state=present
37
-  when: ansible_distribution_release == 'trusty'
38
-  tags:
39
-    - dependencies
40
-
41
-- name: Add ownCloud OpenSuSE repository for Ubuntu Trusty
42
-  apt_repository: repo='deb http://download.opensuse.org/repositories/isv:ownCloud:community/xUbuntu_14.04/ /'
43
-  when: ansible_distribution_release == 'trusty'
44 30
   tags:
45 31
     - dependencies
46 32
 

+ 0
- 7
roles/webmail/files/etc_roundcube_global.sieve 파일 보기

@@ -1,7 +0,0 @@
1
-require ["regex", "fileinto", "imap4flags"];
2
-
3
-if header :is "X-Spam-Action" "reject" {
4
-  setflag "\\Seen";
5
-  fileinto "Spam";
6
-  stop;
7
-}

+ 0
- 900
roles/webmail/files/etc_roundcube_main.inc.php 파일 보기

@@ -1,900 +0,0 @@
1
-<?php
2
-
3
-/*
4
-+-----------------------------------------------------------------------+
5
-| Main configuration file                                               |
6
-|                                                                       |
7
-| This file is part of the Roundcube Webmail client                     |
8
-| Copyright (C) 2005-2011, The Roundcube Dev Team                       |
9
-|                                                                       |
10
-| Licensed under the GNU General Public License version 3 or            |
11
-| any later version with exceptions for skins & plugins.                |
12
-| See the README file for a full license statement.                     |
13
-|                                                                       |
14
-+-----------------------------------------------------------------------+
15
-
16
-*/
17
-
18
-$rcmail_config = array();
19
-
20
-// ----------------------------------
21
-// LOGGING/DEBUGGING
22
-// ----------------------------------
23
-
24
-// system error reporting, sum of: 1 = log; 4 = show, 8 = trace
25
-$rcmail_config['debug_level'] = 1;
26
-
27
-// log driver:  'syslog' or 'file'.
28
-$rcmail_config['log_driver'] = 'file';
29
-
30
-// date format for log entries
31
-// (read http://php.net/manual/en/function.date.php for all format characters)  
32
-$rcmail_config['log_date_format'] = 'd-M-Y H:i:s O';
33
-
34
-// Syslog ident string to use, if using the 'syslog' log driver.
35
-$rcmail_config['syslog_id'] = 'roundcube';
36
-
37
-// Syslog facility to use, if using the 'syslog' log driver.
38
-// For possible values see installer or http://php.net/manual/en/function.openlog.php
39
-$rcmail_config['syslog_facility'] = LOG_USER;
40
-
41
-// Log sent messages to <log_dir>/sendmail or to syslog
42
-$rcmail_config['smtp_log'] = true;
43
-
44
-// Log successful logins to <log_dir>/userlogins or to syslog
45
-$rcmail_config['log_logins'] = false;
46
-
47
-// Log session authentication errors to <log_dir>/session or to syslog
48
-$rcmail_config['log_session'] = false;
49
-
50
-// Log SQL queries to <log_dir>/sql or to syslog
51
-$rcmail_config['sql_debug'] = false;
52
-
53
-// Log IMAP conversation to <log_dir>/imap or to syslog
54
-$rcmail_config['imap_debug'] = false;
55
-
56
-// Log LDAP conversation to <log_dir>/ldap or to syslog
57
-$rcmail_config['ldap_debug'] = false;
58
-
59
-// Log SMTP conversation to <log_dir>/smtp or to syslog
60
-$rcmail_config['smtp_debug'] = false;
61
-
62
-// ----------------------------------
63
-// IMAP
64
-// ----------------------------------
65
-
66
-// The mail host chosen to perform the log-in.
67
-// Leave blank to show a textbox at login, give a list of hosts
68
-// to display a pulldown menu or set one host as string.
69
-// To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://
70
-// Supported replacement variables:
71
-// %n - hostname ($_SERVER['SERVER_NAME'])
72
-// %t - hostname without the first part
73
-// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
74
-// %s - domain name after the '@' from e-mail address provided at login screen
75
-// For example %n = mail.domain.tld, %t = domain.tld
76
-// WARNING: After hostname change update of mail_host column in users table is
77
-//          required to match old user data records with the new host.
78
-$rcmail_config['default_host'] = 'ssl://127.0.0.1:993';
79
-
80
-// TCP port used for IMAP connections
81
-$rcmail_config['default_port'] = 143;
82
-
83
-// IMAP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or null to use
84
-// best server supported one)
85
-$rcmail_config['imap_auth_type'] = null;
86
-
87
-// If you know your imap's folder delimiter, you can specify it here.
88
-// Otherwise it will be determined automatically
89
-$rcmail_config['imap_delimiter'] = null;
90
-
91
-// If IMAP server doesn't support NAMESPACE extension, but you're
92
-// using shared folders or personal root folder is non-empty, you'll need to
93
-// set these options. All can be strings or arrays of strings.
94
-// Folders need to be ended with directory separator, e.g. "INBOX."
95
-// (special directory "~" is an exception to this rule)
96
-// These can be used also to overwrite server's namespaces
97
-$rcmail_config['imap_ns_personal'] = null;
98
-$rcmail_config['imap_ns_other']    = null;
99
-$rcmail_config['imap_ns_shared']   = null;
100
-
101
-// By default IMAP capabilities are readed after connection to IMAP server
102
-// In some cases, e.g. when using IMAP proxy, there's a need to refresh the list
103
-// after login. Set to True if you've got this case.
104
-$rcmail_config['imap_force_caps'] = false;
105
-
106
-// By default list of subscribed folders is determined using LIST-EXTENDED
107
-// extension if available. Some servers (dovecot 1.x) returns wrong results
108
-// for shared namespaces in this case. http://trac.roundcube.net/ticket/1486225
109
-// Enable this option to force LSUB command usage instead.
110
-$rcmail_config['imap_force_lsub'] = false;
111
-
112
-// Some server configurations (e.g. Courier) doesn't list folders in all namespaces
113
-// Enable this option to force listing of folders in all namespaces
114
-$rcmail_config['imap_force_ns'] = false;
115
-
116
-// IMAP connection timeout, in seconds. Default: 0 (no limit)
117
-$rcmail_config['imap_timeout'] = 0;
118
-
119
-// Optional IMAP authentication identifier to be used as authorization proxy
120
-$rcmail_config['imap_auth_cid'] = null;
121
-
122
-// Optional IMAP authentication password to be used for imap_auth_cid
123
-$rcmail_config['imap_auth_pw'] = null;
124
-
125
-// Type of IMAP indexes cache. Supported values: 'db', 'apc' and 'memcache'.
126
-$rcmail_config['imap_cache'] = null;
127
-
128
-// Enables messages cache. Only 'db' cache is supported.
129
-$rcmail_config['messages_cache'] = false;
130
-
131
-
132
-// ----------------------------------
133
-// SMTP
134
-// ----------------------------------
135
-
136
-// SMTP server host (for sending mails).
137
-// To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://
138
-// If left blank, the PHP mail() function is used
139
-// Supported replacement variables:
140
-// %h - user's IMAP hostname
141
-// %n - hostname ($_SERVER['SERVER_NAME'])
142
-// %t - hostname without the first part
143
-// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
144
-// %z - IMAP domain (IMAP hostname without the first part)
145
-// For example %n = mail.domain.tld, %t = domain.tld
146
-$rcmail_config['smtp_server'] = 'ssl://127.0.0.1';
147
-
148
-// SMTP port (default is 25; use 587 for STARTTLS or 465 for the
149
-// deprecated SSL over SMTP (aka SMTPS))
150
-$rcmail_config['smtp_port'] = 465;
151
-
152
-// SMTP username (if required) if you use %u as the username Roundcube
153
-// will use the current username for login
154
-$rcmail_config['smtp_user'] = '%u';
155
-
156
-// SMTP password (if required) if you use %p as the password Roundcube
157
-// will use the current user's password for login
158
-$rcmail_config['smtp_pass'] = '%p';
159
-
160
-// SMTP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use
161
-// best server supported one)
162
-$rcmail_config['smtp_auth_type'] = '';
163
-
164
-// Optional SMTP authentication identifier to be used as authorization proxy
165
-$rcmail_config['smtp_auth_cid'] = null;
166
-
167
-// Optional SMTP authentication password to be used for smtp_auth_cid
168
-$rcmail_config['smtp_auth_pw'] = null;
169
-
170
-// SMTP HELO host 
171
-// Hostname to give to the remote server for SMTP 'HELO' or 'EHLO' messages 
172
-// Leave this blank and you will get the server variable 'server_name' or 
173
-// localhost if that isn't defined. 
174
-$rcmail_config['smtp_helo_host'] = '';
175
-
176
-// SMTP connection timeout, in seconds. Default: 0 (no limit)
177
-// Note: There's a known issue where using ssl connection with
178
-// timeout > 0 causes connection errors (https://bugs.php.net/bug.php?id=54511)
179
-$rcmail_config['smtp_timeout'] = 0;
180
-
181
-// ----------------------------------
182
-// SYSTEM
183
-// ----------------------------------
184
-
185
-// THIS OPTION WILL ALLOW THE INSTALLER TO RUN AND CAN EXPOSE SENSITIVE CONFIG DATA.
186
-// ONLY ENABLE IT IF YOU'RE REALLY SURE WHAT YOU'RE DOING!
187
-$rcmail_config['enable_installer'] = false;
188
-
189
-// don't allow these settings to be overriden by the user
190
-$rcmail_config['dont_override'] = array();
191
-
192
-// provide an URL where a user can get support for this Roundcube installation
193
-// PLEASE DO NOT LINK TO THE ROUNDCUBE.NET WEBSITE HERE!
194
-$rcmail_config['support_url'] = '';
195
-
196
-// replace Roundcube logo with this image
197
-// specify an URL relative to the document root of this Roundcube installation
198
-$rcmail_config['skin_logo'] = null;
199
-
200
-// automatically create a new Roundcube user when log-in the first time.
201
-// a new user will be created once the IMAP login succeeds.
202
-// set to false if only registered users can use this service
203
-$rcmail_config['auto_create_user'] = true;
204
-
205
-// Enables possibility to log in using email address from user identities
206
-$rcmail_config['user_aliases'] = false;
207
-
208
-// use this folder to store log files (must be writeable for apache user)
209
-// This is used by the 'file' log driver.
210
-$rcmail_config['log_dir'] = 'logs/';
211
-
212
-// use this folder to store temp files (must be writeable for apache user)
213
-$rcmail_config['temp_dir'] = 'temp/';
214
-
215
-// lifetime of message cache
216
-// possible units: s, m, h, d, w
217
-$rcmail_config['message_cache_lifetime'] = '10d';
218
-
219
-// enforce connections over https
220
-// with this option enabled, all non-secure connections will be redirected.
221
-// set the port for the ssl connection as value of this option if it differs from the default 443
222
-$rcmail_config['force_https'] = true;
223
-
224
-// tell PHP that it should work as under secure connection
225
-// even if it doesn't recognize it as secure ($_SERVER['HTTPS'] is not set)
226
-// e.g. when you're running Roundcube behind a https proxy
227
-// this option is mutually exclusive to 'force_https' and only either one of them should be set to true.
228
-$rcmail_config['use_https'] = false;
229
-
230
-// Allow browser-autocompletion on login form.
231
-// 0 - disabled, 1 - username and host only, 2 - username, host, password
232
-$rcmail_config['login_autocomplete'] = 0;
233
-
234
-// Forces conversion of logins to lower case.
235
-// 0 - disabled, 1 - only domain part, 2 - domain and local part.
236
-// If users authentication is case-insensitive this must be enabled.
237
-// Note: After enabling it all user records need to be updated, e.g. with query:
238
-//       UPDATE users SET username = LOWER(username);
239
-$rcmail_config['login_lc'] = 2;
240
-
241
-// Includes should be interpreted as PHP files
242
-$rcmail_config['skin_include_php'] = false;
243
-
244
-// display software version on login screen
245
-$rcmail_config['display_version'] = false;
246
-
247
-// Session lifetime in minutes
248
-$rcmail_config['session_lifetime'] = 10;
249
-
250
-// Session domain: .example.org
251
-$rcmail_config['session_domain'] = '';
252
-
253
-// Session name. Default: 'roundcube_sessid'
254
-$rcmail_config['session_name'] = null;
255
-
256
-// Session authentication cookie name. Default: 'roundcube_sessauth'
257
-$rcmail_config['session_auth_name'] = null;
258
-
259
-// Session path. Defaults to PHP session.cookie_path setting.
260
-$rcmail_config['session_path'] = null;
261
-
262
-// Backend to use for session storage. Can either be 'db' (default) or 'memcache'
263
-// If set to memcache, a list of servers need to be specified in 'memcache_hosts'
264
-// Make sure the Memcache extension (http://pecl.php.net/package/memcache) version >= 2.0.0 is installed
265
-$rcmail_config['session_storage'] = 'db';
266
-
267
-// Use these hosts for accessing memcached
268
-// Define any number of hosts in the form of hostname:port or unix:///path/to/socket.file
269
-$rcmail_config['memcache_hosts'] = null; // e.g. array( 'localhost:11211', '192.168.1.12:11211', 'unix:///var/tmp/memcached.sock' );
270
-
271
-// check client IP in session athorization
272
-$rcmail_config['ip_check'] = false;
273
-
274
-// check referer of incoming requests
275
-$rcmail_config['referer_check'] = false;
276
-
277
-// X-Frame-Options HTTP header value sent to prevent from Clickjacking.
278
-// Possible values: sameorigin|deny. Set to false in order to disable sending them
279
-$rcmail_config['x_frame_options'] = 'sameorigin';
280
-
281
-// this key is used to encrypt the users imap password which is stored
282
-// in the session record (and the client cookie if remember password is enabled).
283
-// please provide a string of exactly 24 chars.
284
-$rcmail_config['des_key'] = 'cQro25fVv3ruWTNh0a6Sm1Rp';
285
-
286
-// Automatically add this domain to user names for login
287
-// Only for IMAP servers that require full e-mail addresses for login
288
-// Specify an array with 'host' => 'domain' values to support multiple hosts
289
-// Supported replacement variables:
290
-// %h - user's IMAP hostname
291
-// %n - hostname ($_SERVER['SERVER_NAME'])
292
-// %t - hostname without the first part
293
-// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
294
-// %z - IMAP domain (IMAP hostname without the first part)
295
-// For example %n = mail.domain.tld, %t = domain.tld
296
-$rcmail_config['username_domain'] = '';
297
-
298
-// This domain will be used to form e-mail addresses of new users
299
-// Specify an array with 'host' => 'domain' values to support multiple hosts
300
-// Supported replacement variables:
301
-// %h - user's IMAP hostname
302
-// %n - http hostname ($_SERVER['SERVER_NAME'])
303
-// %d - domain (http hostname without the first part)
304
-// %z - IMAP domain (IMAP hostname without the first part)
305
-// For example %n = mail.domain.tld, %t = domain.tld
306
-$rcmail_config['mail_domain'] = '';
307
-
308
-// Password charset.
309
-// Use it if your authentication backend doesn't support UTF-8.
310
-// Defaults to ISO-8859-1 for backward compatibility
311
-$rcmail_config['password_charset'] = 'ISO-8859-1';
312
-
313
-// How many seconds must pass between emails sent by a user
314
-$rcmail_config['sendmail_delay'] = 0;
315
-
316
-// Maximum number of recipients per message. Default: 0 (no limit)
317
-$rcmail_config['max_recipients'] = 0; 
318
-
319
-// Maximum allowednumber of members of an address group. Default: 0 (no limit)
320
-// If 'max_recipients' is set this value should be less or equal
321
-$rcmail_config['max_group_members'] = 0; 
322
-
323
-// add this user-agent to message headers when sending
324
-$rcmail_config['useragent'] = 'Roundcube Webmail/'.RCMAIL_VERSION;
325
-
326
-// use this name to compose page titles
327
-$rcmail_config['product_name'] = 'Roundcube Webmail';
328
-
329
-// try to load host-specific configuration
330
-// see http://trac.roundcube.net/wiki/Howto_Config for more details
331
-$rcmail_config['include_host_config'] = false;
332
-
333
-// path to a text file which will be added to each sent message
334
-// paths are relative to the Roundcube root folder
335
-$rcmail_config['generic_message_footer'] = '';
336
-
337
-// path to a text file which will be added to each sent HTML message
338
-// paths are relative to the Roundcube root folder
339
-$rcmail_config['generic_message_footer_html'] = '';
340
-
341
-// add a received header to outgoing mails containing the creators IP and hostname
342
-$rcmail_config['http_received_header'] = false;
343
-
344
-// Whether or not to encrypt the IP address and the host name
345
-// these could, in some circles, be considered as sensitive information;
346
-// however, for the administrator, these could be invaluable help
347
-// when tracking down issues.
348
-$rcmail_config['http_received_header_encrypt'] = false;
349
-
350
-// This string is used as a delimiter for message headers when sending
351
-// a message via mail() function. Leave empty for auto-detection
352
-$rcmail_config['mail_header_delimiter'] = NULL;
353
-
354
-// number of chars allowed for line when wrapping text.
355
-// text wrapping is done when composing/sending messages
356
-$rcmail_config['line_length'] = 72;
357
-
358
-// send plaintext messages as format=flowed
359
-$rcmail_config['send_format_flowed'] = true;
360
-
361
-// According to RFC2298, return receipt envelope sender address must be empty.
362
-// If this option is true, Roundcube will use user's identity as envelope sender for MDN responses.
363
-$rcmail_config['mdn_use_from'] = false;
364
-
365
-// Set identities access level:
366
-// 0 - many identities with possibility to edit all params
367
-// 1 - many identities with possibility to edit all params but not email address
368
-// 2 - one identity with possibility to edit all params
369
-// 3 - one identity with possibility to edit all params but not email address
370
-// 4 - one identity with possibility to edit only signature
371
-$rcmail_config['identities_level'] = 0;
372
-
373
-// Mimetypes supported by the browser.
374
-// attachments of these types will open in a preview window
375
-// either a comma-separated list or an array: 'text/plain,text/html,text/xml,image/jpeg,image/gif,image/png,application/pdf'
376
-$rcmail_config['client_mimetypes'] = null;  # null == default
377
-
378
-// Path to a local mime magic database file for PHPs finfo extension.
379
-// Set to null if the default path should be used.
380
-$rcmail_config['mime_magic'] = null;
381
-
382
-// Absolute path to a local mime.types mapping table file.
383
-// This is used to derive mime-types from the filename extension or vice versa.
384
-// Such a file is usually part of the apache webserver. If you don't find a file named mime.types on your system,
385
-// download it from http://svn.apache.org/repos/asf/httpd/httpd/trunk/docs/conf/mime.types
386
-$rcmail_config['mime_types'] = null;
387
-
388
-// path to imagemagick identify binary
389
-$rcmail_config['im_identify_path'] = null;
390
-
391
-// path to imagemagick convert binary
392
-$rcmail_config['im_convert_path'] = null;
393
-
394
-// Size of thumbnails from image attachments displayed below the message content.
395
-// Note: whether images are displayed at all depends on the 'inline_images' option.
396
-// Set to 0 to display images in full size.
397
-$rcmail_config['image_thumbnail_size'] = 240;
398
-
399
-// maximum size of uploaded contact photos in pixel
400
-$rcmail_config['contact_photo_size'] = 160;
401
-
402
-// Enable DNS checking for e-mail address validation
403
-$rcmail_config['email_dns_check'] = false;
404
-
405
-// Disables saving sent messages in Sent folder (like gmail) (Default: false)
406
-// Note: useful when SMTP server stores sent mail in user mailbox
407
-$rcmail_config['no_save_sent_messages'] = false;
408
-
409
-// ----------------------------------
410
-// PLUGINS
411
-// ----------------------------------
412
-
413
-// List of active plugins (in plugins/ directory)
414
-$rcmail_config['plugins'] = array('managesieve', 'carddav', 'twofactor_gauthenticator');
415
-
416
-// ----------------------------------
417
-// USER INTERFACE
418
-// ----------------------------------
419
-
420
-// default messages sort column. Use empty value for default server's sorting, 
421
-// or 'arrival', 'date', 'subject', 'from', 'to', 'fromto', 'size', 'cc'
422
-$rcmail_config['message_sort_col'] = '';
423
-
424
-// default messages sort order
425
-$rcmail_config['message_sort_order'] = 'DESC';
426
-
427
-// These cols are shown in the message list. Available cols are:
428
-// subject, from, to, fromto, cc, replyto, date, size, status, flag, attachment, 'priority'
429
-$rcmail_config['list_cols'] = array('subject', 'status', 'fromto', 'date', 'size', 'flag', 'attachment');
430
-
431
-// the default locale setting (leave empty for auto-detection)
432
-// RFC1766 formatted language name like en_US, de_DE, de_CH, fr_FR, pt_BR
433
-$rcmail_config['language'] = 'en_US';
434
-
435
-// use this format for date display (date or strftime format)
436
-$rcmail_config['date_format'] = 'Y-m-d';
437
-
438
-// give this choice of date formats to the user to select from
439
-// Note: do not use ambiguous formats like m/d/Y
440
-$rcmail_config['date_formats'] = array('Y-m-d', 'Y/m/d', 'Y.m.d', 'd-m-Y', 'd/m/Y', 'd.m.Y', 'j.n.Y');
441
-
442
-// use this format for time display (date or strftime format)
443
-$rcmail_config['time_format'] = 'H:i';
444
-
445
-// give this choice of time formats to the user to select from
446
-$rcmail_config['time_formats'] = array('G:i', 'H:i', 'g:i a', 'h:i A');
447
-
448
-// use this format for short date display (derived from date_format and time_format)
449
-$rcmail_config['date_short'] = 'D H:i';
450
-
451
-// use this format for detailed date/time formatting (derived from date_format and time_format)
452
-$rcmail_config['date_long'] = 'Y-m-d H:i';
453
-
454
-// store draft message is this mailbox
455
-// leave blank if draft messages should not be stored
456
-// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP)
457
-$rcmail_config['drafts_mbox'] = 'Drafts';
458
-
459
-// store spam messages in this mailbox
460
-// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP)
461
-$rcmail_config['junk_mbox'] = 'Junk';
462
-
463
-// store sent message is this mailbox
464
-// leave blank if sent messages should not be stored
465
-// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP)
466
-$rcmail_config['sent_mbox'] = 'Sent';
467
-
468
-// move messages to this folder when deleting them
469
-// leave blank if they should be deleted directly
470
-// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP)
471
-$rcmail_config['trash_mbox'] = 'Trash';
472
-
473
-// display these folders separately in the mailbox list.
474
-// these folders will also be displayed with localized names
475
-// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP)
476
-$rcmail_config['default_folders'] = array('INBOX', 'Drafts', 'Sent', 'Junk', 'Trash');
477
-
478
-// automatically create the above listed default folders on first login
479
-$rcmail_config['create_default_folders'] = true;
480
-
481
-// protect the default folders from renames, deletes, and subscription changes
482
-$rcmail_config['protect_default_folders'] = true;
483
-
484
-// if in your system 0 quota means no limit set this option to true 
485
-$rcmail_config['quota_zero_as_unlimited'] = false;
486
-
487
-// Make use of the built-in spell checker. It is based on GoogieSpell.
488
-// Since Google only accepts connections over https your PHP installatation
489
-// requires to be compiled with Open SSL support
490
-$rcmail_config['enable_spellcheck'] = true;
491
-
492
-// Enables spellchecker exceptions dictionary.
493
-// Setting it to 'shared' will make the dictionary shared by all users.
494
-$rcmail_config['spellcheck_dictionary'] = false;
495
-
496
-// Set the spell checking engine. 'googie' is the default. 'pspell' is also available,
497
-// but requires the Pspell extensions. When using Nox Spell Server, also set 'googie' here.
498
-$rcmail_config['spellcheck_engine'] = 'pspell';
499
-
500
-// For a locally installed Nox Spell Server, please specify the URI to call it.
501
-// Get Nox Spell Server from http://orangoo.com/labs/?page_id=72
502
-// Leave empty to use the Google spell checking service, what means
503
-// that the message content will be sent to Google in order to check spelling
504
-$rcmail_config['spellcheck_uri'] = '';
505
-
506
-// These languages can be selected for spell checking.
507
-// Configure as a PHP style hash array: array('en'=>'English', 'de'=>'Deutsch');
508
-// Leave empty for default set of available language.
509
-$rcmail_config['spellcheck_languages'] = NULL;
510
-
511
-// Makes that words with all letters capitalized will be ignored (e.g. GOOGLE)
512
-$rcmail_config['spellcheck_ignore_caps'] = false;
513
-
514
-// Makes that words with numbers will be ignored (e.g. g00gle)
515
-$rcmail_config['spellcheck_ignore_nums'] = false;
516
-
517
-// Makes that words with symbols will be ignored (e.g. g@@gle)
518
-$rcmail_config['spellcheck_ignore_syms'] = false;
519
-
520
-// Use this char/string to separate recipients when composing a new message
521
-$rcmail_config['recipients_separator'] = ',';
522
-
523
-// don't let users set pagesize to more than this value if set
524
-$rcmail_config['max_pagesize'] = 200;
525
-
526
-// Minimal value of user's 'refresh_interval' setting (in seconds)
527
-$rcmail_config['min_refresh_interval'] = 60;
528
-
529
-// Enables files upload indicator. Requires APC installed and enabled apc.rfc1867 option.
530
-// By default refresh time is set to 1 second. You can set this value to true
531
-// or any integer value indicating number of seconds.
532
-$rcmail_config['upload_progress'] = false;
533
-
534
-// Specifies for how many seconds the Undo button will be available
535
-// after object delete action. Currently used with supporting address book sources.
536
-// Setting it to 0, disables the feature.
537
-$rcmail_config['undo_timeout'] = 0;
538
-
539
-// ----------------------------------
540
-// ADDRESSBOOK SETTINGS
541
-// ----------------------------------
542
-
543
-// This indicates which type of address book to use. Possible choises:
544
-// 'sql' (default), 'ldap' and ''.
545
-// If set to 'ldap' then it will look at using the first writable LDAP
546
-// address book as the primary address book and it will not display the
547
-// SQL address book in the 'Address Book' view.
548
-// If set to '' then no address book will be displayed or only the
549
-// addressbook which is created by a plugin (like CardDAV).
550
-$rcmail_config['address_book_type'] = 'sql';
551
-
552
-// In order to enable public ldap search, configure an array like the Verisign
553
-// example further below. if you would like to test, simply uncomment the example.
554
-// Array key must contain only safe characters, ie. a-zA-Z0-9_
555
-$rcmail_config['ldap_public'] = array();
556
-
557
-// If you are going to use LDAP for individual address books, you will need to 
558
-// set 'user_specific' to true and use the variables to generate the appropriate DNs to access it.
559
-//
560
-// The recommended directory structure for LDAP is to store all the address book entries
561
-// under the users main entry, e.g.:
562
-//
563
-//  o=root
564
-//   ou=people
565
-//    uid=user@domain
566
-//  mail=contact@contactdomain
567
-//
568
-// So the base_dn would be uid=%fu,ou=people,o=root
569
-// The bind_dn would be the same as based_dn or some super user login.
570
-/*
571
-* example config for Verisign directory
572
-*
573
-$rcmail_config['ldap_public']['Verisign'] = array(
574
-'name'          => 'Verisign.com',
575
-// Replacement variables supported in host names:
576
-// %h - user's IMAP hostname
577
-// %n - hostname ($_SERVER['SERVER_NAME'])
578
-// %t - hostname without the first part
579
-// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
580
-// %z - IMAP domain (IMAP hostname without the first part)
581
-// For example %n = mail.domain.tld, %t = domain.tld
582
-'hosts'         => array('directory.verisign.com'),
583
-'port'          => 389,
584
-'use_tls'	      => false,
585
-'ldap_version'  => 3,       // using LDAPv3
586
-'network_timeout' => 10,    // The timeout (in seconds) for connect + bind arrempts. This is only supported in PHP >= 5.3.0 with OpenLDAP 2.x
587
-'user_specific' => false,   // If true the base_dn, bind_dn and bind_pass default to the user's IMAP login.
588
-// %fu - The full username provided, assumes the username is an email
589
-//       address, uses the username_domain value if not an email address.
590
-// %u  - The username prior to the '@'.
591
-// %d  - The domain name after the '@'.
592
-// %dc - The domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
593
-// %dn - DN found by ldap search when search_filter/search_base_dn are used
594
-'base_dn'       => '',
595
-'bind_dn'       => '',
596
-'bind_pass'     => '',
597
-// It's possible to bind for an individual address book
598
-// The login name is used to search for the DN to bind with
599
-'search_base_dn' => '',
600
-'search_filter'  => '',   // e.g. '(&(objectClass=posixAccount)(uid=%u))'
601
-// DN and password to bind as before searching for bind DN, if anonymous search is not allowed
602
-'search_bind_dn' => '',
603
-'search_bind_pw' => '',
604
-// Default for %dn variable if search doesn't return DN value
605
-'search_dn_default' => '',
606
-// Optional authentication identifier to be used as SASL authorization proxy
607
-// bind_dn need to be empty
608
-'auth_cid'       => '',
609
-// SASL authentication method (for proxy auth), e.g. DIGEST-MD5
610
-'auth_method'    => '',
611
-// Indicates if the addressbook shall be hidden from the list.
612
-// With this option enabled you can still search/view contacts.
613
-'hidden'        => false,
614
-// Indicates if the addressbook shall not list contacts but only allows searching.
615
-'searchonly'    => false,
616
-// Indicates if we can write to the LDAP directory or not.
617
-// If writable is true then these fields need to be populated:
618
-// LDAP_Object_Classes, required_fields, LDAP_rdn
619
-'writable'       => false,
620
-// To create a new contact these are the object classes to specify
621
-// (or any other classes you wish to use).
622
-'LDAP_Object_Classes' => array('top', 'inetOrgPerson'),
623
-// The RDN field that is used for new entries, this field needs
624
-// to be one of the search_fields, the base of base_dn is appended
625
-// to the RDN to insert into the LDAP directory.
626
-'LDAP_rdn'       => 'cn',
627
-// The required fields needed to build a new contact as required by
628
-// the object classes (can include additional fields not required by the object classes).
629
-'required_fields' => array('cn', 'sn', 'mail'),
630
-'search_fields'   => array('mail', 'cn'),  // fields to search in
631
-// mapping of contact fields to directory attributes
632
-//   for every attribute one can specify the number of values (limit) allowed.
633
-//   default is 1, a wildcard * means unlimited
634
-'fieldmap' => array(
635
-// Roundcube  => LDAP:limit
636
-'name'        => 'cn',
637
-'surname'     => 'sn',
638
-'firstname'   => 'givenName',
639
-'jobtitle'    => 'title',
640
-'email'       => 'mail:*',
641
-'phone:home'  => 'homePhone',
642
-'phone:work'  => 'telephoneNumber',
643
-'phone:mobile' => 'mobile',
644
-'phone:pager' => 'pager',
645
-'street'      => 'street',
646
-'zipcode'     => 'postalCode',
647
-'region'      => 'st',
648
-'locality'    => 'l',
649
-// if you country is a complex object, you need to configure 'sub_fields' below
650
-'country'      => 'c',
651
-'organization' => 'o',
652
-'department'   => 'ou',
653
-'jobtitle'     => 'title',
654
-'notes'        => 'description',
655
-// these currently don't work:
656
-// 'phone:workfax' => 'facsimileTelephoneNumber',
657
-// 'photo'         => 'jpegPhoto',
658
-// 'manager'       => 'manager',
659
-// 'assistant'     => 'secretary',
660
-),
661
-// Map of contact sub-objects (attribute name => objectClass(es)), e.g. 'c' => 'country'
662
-'sub_fields' => array(),
663
-// Generate values for the following LDAP attributes automatically when creating a new record
664
-'autovalues' => array(
665
-// 'uid'  => 'md5(microtime())',               // You may specify PHP code snippets which are then eval'ed 
666
-// 'mail' => '{givenname}.{sn}@mydomain.com',  // or composite strings with placeholders for existing attributes
667
-),
668
-'sort'          => 'cn',    // The field to sort the listing by.
669
-'scope'         => 'sub',   // search mode: sub|base|list
670
-'filter'        => '(objectClass=inetOrgPerson)',      // used for basic listing (if not empty) and will be &'d with search queries. example: status=act
671
-'fuzzy_search'  => true,    // server allows wildcard search
672
-'vlv'           => false,   // Enable Virtual List View to more efficiently fetch paginated data (if server supports it)
673
-'numsub_filter' => '(objectClass=organizationalUnit)',   // with VLV, we also use numSubOrdinates to query the total number of records. Set this filter to get all numSubOrdinates attributes for counting
674
-'sizelimit'     => '0',     // Enables you to limit the count of entries fetched. Setting this to 0 means no limit.
675
-'timelimit'     => '0',     // Sets the number of seconds how long is spend on the search. Setting this to 0 means no limit.
676
-'referrals'     => true|false,  // Sets the LDAP_OPT_REFERRALS option. Mostly used in multi-domain Active Directory setups
677
-
678
-// definition for contact groups (uncomment if no groups are supported)
679
-// for the groups base_dn, the user replacements %fu, %u, $d and %dc work as for base_dn (see above)
680
-// if the groups base_dn is empty, the contact base_dn is used for the groups as well
681
-// -> in this case, assure that groups and contacts are separated due to the concernig filters! 
682
-'groups'        => array(
683
-'base_dn'     => '',
684
-'scope'       => 'sub',   // search mode: sub|base|list
685
-'filter'      => '(objectClass=groupOfNames)',
686
-'object_classes' => array("top", "groupOfNames"),
687
-'member_attr'  => 'member',   // name of the member attribute, e.g. uniqueMember
688
-'name_attr'    => 'cn',       // attribute to be used as group name
689
-),
690
-);
691
-*/
692
-
693
-// An ordered array of the ids of the addressbooks that should be searched
694
-// when populating address autocomplete fields server-side. ex: array('sql','Verisign');
695
-$rcmail_config['autocomplete_addressbooks'] = array('sql');
696
-
697
-// The minimum number of characters required to be typed in an autocomplete field
698
-// before address books will be searched. Most useful for LDAP directories that
699
-// may need to do lengthy results building given overly-broad searches
700
-$rcmail_config['autocomplete_min_length'] = 1;
701
-
702
-// Number of parallel autocomplete requests.
703
-// If there's more than one address book, n parallel (async) requests will be created,
704
-// where each request will search in one address book. By default (0), all address
705
-// books are searched in one request.
706
-$rcmail_config['autocomplete_threads'] = 0;
707
-
708
-// Max. numer of entries in autocomplete popup. Default: 15.
709
-$rcmail_config['autocomplete_max'] = 15;
710
-
711
-// show address fields in this order
712
-// available placeholders: {street}, {locality}, {zipcode}, {country}, {region}
713
-$rcmail_config['address_template'] = '{street}<br/>{locality} {zipcode}<br/>{country} {region}';
714
-
715
-// Matching mode for addressbook search (including autocompletion)
716
-// 0 - partial (*abc*), default
717
-// 1 - strict (abc)
718
-// 2 - prefix (abc*)
719
-// Note: For LDAP sources fuzzy_search must be enabled to use 'partial' or 'prefix' mode
720
-$rcmail_config['addressbook_search_mode'] = 0;
721
-
722
-// ----------------------------------
723
-// USER PREFERENCES
724
-// ----------------------------------
725
-
726
-// Use this charset as fallback for message decoding
727
-$rcmail_config['default_charset'] = 'UTF-8';
728
-
729
-// skin name: folder from skins/
730
-$rcmail_config['skin'] = 'larry';
731
-
732
-// show up to X items in messages list view
733
-$rcmail_config['mail_pagesize'] = 50;
734
-
735
-// show up to X items in contacts list view
736
-$rcmail_config['addressbook_pagesize'] = 50;
737
-
738
-// sort contacts by this col (preferably either one of name, firstname, surname)
739
-$rcmail_config['addressbook_sort_col'] = 'surname';
740
-
741
-// the way how contact names are displayed in the list
742
-// 0: display name
743
-// 1: (prefix) firstname middlename surname (suffix)
744
-// 2: (prefix) surname firstname middlename (suffix)
745
-// 3: (prefix) surname, firstname middlename (suffix)
746
-$rcmail_config['addressbook_name_listing'] = 0;
747
-
748
-// use this timezone to display date/time
749
-// valid timezone identifers are listed here: php.net/manual/en/timezones.php
750
-// 'auto' will use the browser's timezone settings
751
-$rcmail_config['timezone'] = 'auto';
752
-
753
-// prefer displaying HTML messages
754
-$rcmail_config['prefer_html'] = true;
755
-
756
-// display remote inline images
757
-// 0 - Never, always ask
758
-// 1 - Ask if sender is not in address book
759
-// 2 - Always show inline images
760
-$rcmail_config['show_images'] = 0;
761
-
762
-// open messages in new window
763
-$rcmail_config['message_extwin'] = false;
764
-
765
-// open message compose form in new window
766
-$rcmail_config['compose_extwin'] = false;
767
-
768
-// compose html formatted messages by default
769
-// 0 - never, 1 - always, 2 - on reply to HTML message, 3 - on forward or reply to HTML message
770
-$rcmail_config['htmleditor'] = 0;
771
-
772
-// show pretty dates as standard
773
-$rcmail_config['prettydate'] = true;
774
-
775
-// save compose message every 300 seconds (5min)
776
-$rcmail_config['draft_autosave'] = 300;
777
-
778
-// default setting if preview pane is enabled
779
-$rcmail_config['preview_pane'] = false;
780
-
781
-// Mark as read when viewed in preview pane (delay in seconds)
782
-// Set to -1 if messages in preview pane should not be marked as read
783
-$rcmail_config['preview_pane_mark_read'] = 0;
784
-
785
-// Clear Trash on logout
786
-$rcmail_config['logout_purge'] = false;
787
-
788
-// Compact INBOX on logout
789
-$rcmail_config['logout_expunge'] = false;
790
-
791
-// Display attached images below the message body 
792
-$rcmail_config['inline_images'] = true;
793
-
794
-// Encoding of long/non-ascii attachment names:
795
-// 0 - Full RFC 2231 compatible
796
-// 1 - RFC 2047 for 'name' and RFC 2231 for 'filename' parameter (Thunderbird's default)
797
-// 2 - Full 2047 compatible
798
-$rcmail_config['mime_param_folding'] = 1;
799
-
800
-// Set true if deleted messages should not be displayed
801
-// This will make the application run slower
802
-$rcmail_config['skip_deleted'] = false;
803
-
804
-// Set true to Mark deleted messages as read as well as deleted
805
-// False means that a message's read status is not affected by marking it as deleted
806
-$rcmail_config['read_when_deleted'] = true;
807
-
808
-// Set to true to never delete messages immediately
809
-// Use 'Purge' to remove messages marked as deleted
810
-$rcmail_config['flag_for_deletion'] = false;
811
-
812
-// Default interval for auto-refresh requests (in seconds)
813
-// These are requests for system state updates e.g. checking for new messages, etc.
814
-// Setting it to 0 disables the feature.
815
-$rcmail_config['refresh_interval'] = 60;
816
-
817
-// If true all folders will be checked for recent messages
818
-$rcmail_config['check_all_folders'] = false;
819
-
820
-// If true, after message delete/move, the next message will be displayed
821
-$rcmail_config['display_next'] = true;
822
-
823
-// 0 - Do not expand threads 
824
-// 1 - Expand all threads automatically 
825
-// 2 - Expand only threads with unread messages 
826
-$rcmail_config['autoexpand_threads'] = 0;
827
-
828
-// When replying:
829
-// -1 - don't cite the original message
830
-// 0  - place cursor below the original message
831
-// 1  - place cursor above original message (top posting)
832
-$rcmail_config['reply_mode'] = 0;
833
-
834
-// When replying strip original signature from message
835
-$rcmail_config['strip_existing_sig'] = true;
836
-
837
-// Show signature:
838
-// 0 - Never
839
-// 1 - Always
840
-// 2 - New messages only
841
-// 3 - Forwards and Replies only
842
-$rcmail_config['show_sig'] = 1;
843
-
844
-// Use MIME encoding (quoted-printable) for 8bit characters in message body
845
-$rcmail_config['force_7bit'] = false;
846
-
847
-// Defaults of the search field configuration.
848
-// The array can contain a per-folder list of header fields which should be considered when searching
849
-// The entry with key '*' stands for all folders which do not have a specific list set.
850
-// Please note that folder names should to be in sync with $rcmail_config['default_folders']
851
-$rcmail_config['search_mods'] = null;  // Example: array('*' => array('subject'=>1, 'from'=>1), 'Sent' => array('subject'=>1, 'to'=>1));
852
-
853
-// Defaults of the addressbook search field configuration.
854
-$rcmail_config['addressbook_search_mods'] = null;  // Example: array('name'=>1, 'firstname'=>1, 'surname'=>1, 'email'=>1, '*'=>1);
855
-
856
-// 'Delete always'
857
-// This setting reflects if mail should be always deleted
858
-// when moving to Trash fails. This is necessary in some setups
859
-// when user is over quota and Trash is included in the quota.
860
-$rcmail_config['delete_always'] = false;
861
-
862
-// Directly delete messages in Junk instead of moving to Trash
863
-$rcmail_config['delete_junk'] = false;
864
-
865
-// Behavior if a received message requests a message delivery notification (read receipt)
866
-// 0 = ask the user, 1 = send automatically, 2 = ignore (never send or ask)
867
-// 3 = send automatically if sender is in addressbook, otherwise ask the user
868
-// 4 = send automatically if sender is in addressbook, otherwise ignore
869
-$rcmail_config['mdn_requests'] = 0;
870
-
871
-// Return receipt checkbox default state
872
-$rcmail_config['mdn_default'] = 0;
873
-
874
-// Delivery Status Notification checkbox default state
875
-// Note: This can be used only if smtp_server is non-empty
876
-$rcmail_config['dsn_default'] = 0;
877
-
878
-// Place replies in the folder of the message being replied to
879
-$rcmail_config['reply_same_folder'] = false;
880
-
881
-// Sets default mode of Forward feature to "forward as attachment"
882
-$rcmail_config['forward_attachment'] = false;
883
-
884
-// Defines address book (internal index) to which new contacts will be added
885
-// By default it is the first writeable addressbook.
886
-// Note: Use '0' for built-in address book.
887
-$rcmail_config['default_addressbook'] = null;
888
-
889
-// Enables spell checking before sending a message.
890
-$rcmail_config['spellcheck_before_send'] = false;
891
-
892
-// Skip alternative email addresses in autocompletion (show one address per contact)
893
-$rcmail_config['autocomplete_single'] = false;
894
-
895
-// Default font for composed HTML message.
896
-// Supported values: Andale Mono, Arial, Arial Black, Book Antiqua, Courier New,
897
-// Georgia, Helvetica, Impact, Tahoma, Terminal, Times New Roman, Trebuchet MS, Verdana
898
-$rcmail_config['default_font'] = 'Verdana';
899
-
900
-// end of config file

+ 0
- 185
roles/webmail/files/usr_share_roundcube_plugins_carddav_config.inc.php 파일 보기

@@ -1,185 +0,0 @@
1
-<?php
2
-
3
-//// RCMCardDAV Plugin Admin Settings
4
-
5
-//// ** GLOBAL SETTINGS
6
-
7
-// Disallow users to add / edit / delete custom addressbooks (default: false)
8
-//
9
-// If true, User cannot add custom addressbooks
10
-// If false, user can add / edit / delete custom addressbooks
11
-//
12
-// This option only affects custom addressbooks. Preset addressbooks (see below)
13
-// are not affected.
14
-// $prefs['_GLOBAL']['fixed'] = true;
15
-
16
-// When enabled, this option hides the 'CardDAV' section inside Preferences.
17
-// $prefs['_GLOBAL']['hide_preferences'] = false;
18
-
19
-// Scheme for storing the CardDAV passwords.
20
-// Options:
21
-// plain: store as plaintext
22
-// base64: store encoded with base64 (default)
23
-// encrypted: store encrypted with IMAP password of the user
24
-//            NOTE: if the IMAP password of the user changes, the stored
25
-//             CardDAV passwords cannot be decrypted anymore and the user
26
-//             needs to reenter them.
27
-// $prefs['_GLOBAL']['pwstore_scheme'] = 'base64';
28
-
29
-//// ** ADDRESSBOOK PRESETS
30
-
31
-// Each addressbook preset takes the following form:
32
-/*
33
-$prefs['<Presetname>'] = array(
34
-	// required attributes
35
-	'name'         =>  '<Addressbook Name>',
36
-	'username'     =>  '<CardDAV Username>',
37
-	'password'     =>  '<CardDAV Password>',
38
-	'url'          =>  '<CardDAV URL>',
39
-
40
-	// optional attributes
41
-	'active'       =>  <true or false>,
42
-	'readonly'     =>  <true or false>,
43
-	'refresh_time' => '<Refresh Time in Hours, Format HH[:MM[:SS]]>',
44
-	'preemptive_auth' => <1 or 0>,
45
-
46
-	// attributes that are fixed (i.e., not editable by the user) and
47
-	// auto-updated for this preset
48
-	'fixed'        =>  array( < 0 or more of the other attribute keys > ),
49
-
50
-	// hide this preset from CalDAV preferences section so users can't even
51
-	// see it
52
-	'hide' => <true or false>,
53
-);
54
-*/
55
-
56
-// All values in angle brackets <VALUE> have to be substituted.
57
-//
58
-// The meaning of the different parameters is as follows:
59
-//
60
-// <Presetname>: Unique preset name, must not be '_GLOBAL'. The presetname is
61
-//               not user visible and only used for an internal mapping between
62
-//               addressbooks created from a preset and the preset itself. You
63
-//               should never change this throughout its lifetime.
64
-//
65
-// The following parameters are REQUIRED and need to be specified for any preset.
66
-//
67
-// name:         User-visible name of the addressbook. If the server provides
68
-//               an additional display name for the addressbooks found for the
69
-//               preset, it will be appended in brackets to this name, except
70
-//               if carddav_name_only is true (see below).
71
-//
72
-// username:     CardDAV username to access the addressbook. Set this setting
73
-//               to '%u' to use the roundcube username.
74
-//
75
-// password:     CardDAV password to access the addressbook. Set this setting
76
-//               to '%p' to use the roundcube password. The password will not
77
-//               be stored in the database when using %p.
78
-//
79
-// url:          URL where to find the CardDAV addressbook(s). If the given URL
80
-//               refers directly to an addressbook, only this single
81
-//               addressbook will be added. If the URL points somewhere in the
82
-//               CardDAV space, but _not_ to the location of a particular
83
-//               addressbook, the server will be queried for the available
84
-//               addressbooks and all of them will be added. You can use %u
85
-//               within the URL as a placeholder for the CardDAV username.
86
-//
87
-// The following parameters are OPTIONAL and need to be specified only if the default
88
-// value is not acceptable.
89
-//
90
-// active:       If this parameter is false, the addressbook is not used by roundcube
91
-//               unless the user changes this setting.
92
-//               Default: true
93
-//
94
-// carddav_name_only:
95
-//               If this parameter is true, only the server provided displayname
96
-//               is used for addressbooks created from this preset, except if
97
-//               the server does not provide a display name.
98
-//               Default: false
99
-//
100
-// readonly:     If this parameter is true, the addressbook will only be
101
-//               accessible in read-only mode, i.e., the user will not be able
102
-//               to add, modify or delete contacts in the addressbook.
103
-//               Default: false
104
-//
105
-// refresh_time: Time interval for that cached versions of the addressbook
106
-//               entries should be used, in hours. After this time interval has
107
-//               passed since the last pull from the server, it will be
108
-//               refreshed when the addressbook is accessed the next time.
109
-//               Default: 01:00:00
110
-//
111
-// preemptive_auth:
112
-//               If this parameter is 1, the authentication headers will be sent
113
-//               automatically with every request, regardless of the server
114
-//               requesting them or not.
115
-//               This must be set for ownCloud to work correctly.
116
-//               Default: 0
117
-//
118
-// fixed:        Array of parameter keys that must not be changed by the user.
119
-//               Note that only fixed parameters will be automatically updated
120
-//               for existing addressbooks created from presets. Otherwise the
121
-//               user may already have changed the setting, and his change
122
-//               would be lost. You can add any of the above keys, but it the
123
-//               setting only affects parameters that can be changed via the
124
-//               settings pane (e.g., readonly cannot be changed by the user
125
-//               anyway). Still only parameters listed as fixed will
126
-//               automatically updated if the preset is changed.
127
-//               Default: empty, all settings modifiable by user
128
-//
129
-//               !!! WARNING: Only add 'url' to the list of fixed addressbooks
130
-//                if it _directly_ points to an address book collection.
131
-//                Otherwise, the plugin will initially lookup the URLs for the
132
-//                collections on the server, and at the next login overwrite it
133
-//                with the fixed value stored here. Therefore, if you change the
134
-//                URL, you have two options:
135
-//                1) If the new URL is a variation of the old one (e.g. hostname
136
-//                 change), you can run an SQL UPDATE query directly in the
137
-//                 database to adopt all addressbooks.
138
-//                2) If the new URL is not easily derivable from the old one,
139
-//                 change the key of the preset and change the URL. Addressbooks
140
-//                 belonging to the old preset will be deleted upon the next
141
-//                 login of the user and freshly created.
142
-//
143
-// hide:         Whether this preset should be hidden from the CalDAV listing
144
-//               on the preferences page.
145
-
146
-
147
-// How Preset Updates work
148
-//
149
-// Preset addressbooks are created for a user as she logs in.
150
-
151
-//// ** ADDRESSBOOK PRESETS - EXAMPLE: Two Addressbook Presets
152
-
153
-//// Preset 1: Personal
154
-/*
155
-$prefs['Personal'] = array(
156
-	// required attributes
157
-	'name'         =>  'Personal',
158
-	// will be substituted for the roundcube username
159
-	'username'     =>  '%u',
160
-	// will be substituted for the roundcube password
161
-	'password'     =>  '%p',
162
-	// %u will be substituted for the CardDAV username
163
-	'url'          =>  'https://ical.example.org/caldav.php/%u/Personal',
164
-
165
-	'active'       =>  true,
166
-	'readonly'     =>  false,
167
-	'refresh_time' => '02:00:00',
168
-
169
-	'fixed'        =>  array( 'username' ),
170
-	'hide'        =>  false,
171
-);
172
-*/
173
-
174
-//// Preset 2: Corporate
175
-/*
176
-$prefs['Work'] = array(
177
-	'name'         =>  'Corporate',
178
-	'username'     =>  'CorpUser',
179
-	'password'     =>  'C0rpPasswo2d',
180
-	'url'          =>  'https://ical.example.org/caldav.php/%u/Corporate',
181
-
182
-	'fixed'        =>  array( 'name', 'username', 'password' ),
183
-	'hide'        =>  true,
184
-);
185
-*/

+ 0
- 67
roles/webmail/files/usr_share_roundcube_plugins_managesieve_config.inc.php 파일 보기

@@ -1,67 +0,0 @@
1
-<?php
2
-
3
-// managesieve server port
4
-$rcmail_config['managesieve_port'] = 4190;
5
-
6
-// managesieve server address, default is localhost.
7
-// Replacement variables supported in host name:
8
-// %h - user's IMAP hostname
9
-// %n - http hostname ($_SERVER['SERVER_NAME'])
10
-// %d - domain (http hostname without the first part)
11
-// For example %n = mail.domain.tld, %d = domain.tld
12
-$rcmail_config['managesieve_host'] = 'localhost';
13
-
14
-// authentication method. Can be CRAM-MD5, DIGEST-MD5, PLAIN, LOGIN, EXTERNAL
15
-// or none. Optional, defaults to best method supported by server.
16
-$rcmail_config['managesieve_auth_type'] = null;
17
-
18
-// Optional managesieve authentication identifier to be used as authorization proxy.
19
-// Authenticate as a different user but act on behalf of the logged in user.
20
-// Works with PLAIN and DIGEST-MD5 auth.
21
-$rcmail_config['managesieve_auth_cid'] = null;
22
-
23
-// Optional managesieve authentication password to be used for imap_auth_cid
24
-$rcmail_config['managesieve_auth_pw'] = null;
25
-
26
-// use or not TLS for managesieve server connection
27
-// it's because I've problems with TLS and dovecot's managesieve plugin
28
-// and it's not needed on localhost
29
-$rcmail_config['managesieve_usetls'] = false;
30
-
31
-// default contents of filters script (eg. default spam filter)
32
-$rcmail_config['managesieve_default'] = '/etc/roundcube/global.sieve';
33
-
34
-// The name of the script which will be used when there's no user script
35
-$rcmail_config['managesieve_script_name'] = 'roundcube';
36
-
37
-// Sieve RFC says that we should use UTF-8 endcoding for mailbox names,
38
-// but some implementations does not covert UTF-8 to modified UTF-7.
39
-// Defaults to UTF7-IMAP
40
-$rcmail_config['managesieve_mbox_encoding'] = 'UTF-8';
41
-
42
-// I need this because my dovecot (with listescape plugin) uses
43
-// ':' delimiter, but creates folders with dot delimiter
44
-$rcmail_config['managesieve_replace_delimiter'] = '';
45
-
46
-// disabled sieve extensions (body, copy, date, editheader, encoded-character,
47
-// envelope, environment, ereject, fileinto, ihave, imap4flags, index,
48
-// mailbox, mboxmetadata, regex, reject, relational, servermetadata,
49
-// spamtest, spamtestplus, subaddress, vacation, variables, virustest, etc.
50
-// Note: not all extensions are implemented
51
-$rcmail_config['managesieve_disabled_extensions'] = array();
52
-
53
-// Enables debugging of conversation with sieve server. Logs it into <log_dir>/sieve
54
-$rcmail_config['managesieve_debug'] = false;
55
-
56
-// Enables features described in http://wiki.kolab.org/KEP:14
57
-$rcmail_config['managesieve_kolab_master'] = false;
58
-
59
-// Script name extension used for scripts including. Dovecot uses '.sieve',
60
-// Cyrus uses '.siv'. Doesn't matter if you have managesieve_kolab_master disabled.
61
-$rcmail_config['managesieve_filename_extension'] = '.sieve';
62
-
63
-// List of reserved script names (without extension).
64
-// Scripts listed here will be not presented to the user.
65
-$rcmail_config['managesieve_filename_exceptions'] = array();
66
-
67
-?>

+ 0
- 3
roles/webmail/files/usr_share_roundcube_plugins_twofactor_gauthenticator_config.inc.php 파일 보기

@@ -1,3 +0,0 @@
1
-<?php
2
-// if true ALL users must have 2-steps active
3
-$rcmail_config['force_enrollment_users'] = false;

+ 0
- 6
roles/webmail/handlers/main.yml 파일 보기

@@ -1,6 +0,0 @@
1
-- name: set roundcube password
2
-  command: sudo -u {{ db_admin_username }} psql -d {{ webmail_db_database }} -c "ALTER USER {{ webmail_db_username }} with password '{{ webmail_db_password }}';"
3
-  notify: import sql carddav
4
-
5
-- name: import sql carddav
6
-  action: shell PGPASSWORD='{{ webmail_db_password }}' psql -h localhost -d {{ webmail_db_database }} -U {{ webmail_db_username }} -f /usr/share/roundcube/plugins/carddav/dbinit/postgres.sql

+ 0
- 2
roles/webmail/tasks/main.yml 파일 보기

@@ -1,2 +0,0 @@
1
-- include: roundcube.yml tags=roundcube
2
-  when: ansible_distribution_release == 'trusty'

+ 0
- 65
roles/webmail/tasks/roundcube.yml 파일 보기

@@ -1,65 +0,0 @@
1
-- name: Install Roundcube
2
-  apt: pkg={{ item }} state=latest
3
-  with_items:
4
-  - roundcube
5
-  - roundcube-pgsql
6
-  - roundcube-plugins
7
-  tags:
8
-    - dependencies
9
-
10
-- name: Configure Roundcube database
11
-  template: src={{ item.src }} dest={{ item.dest }} group={{ item.group }} mode={{ item.mode }} owner=root force=yes
12
-  with_items:
13
-  - { src: 'etc_dbconfig-common_roundcube.conf.j2', dest: '/etc/dbconfig-common/roundcube.conf', group: 'root',     mode: 600 }
14
-  - { src: 'etc_roundcube_debian-db.php.j2',        dest: '/etc/roundcube/debian-db.php',        group: 'www-data', mode: 640 }
15
-  notify: set roundcube password
16
-
17
-- name: Download carddav plugin release
18
-  get_url:
19
-    url=https://github.com/blind-coder/rcmcarddav/archive/carddav_{{ carddav_version }}.tar.gz
20
-    dest=/root/carddav_{{ carddav_version }}.tar.gz
21
-
22
-- name: Decompress carddav plugin source
23
-  unarchive: src=/root/carddav_{{ carddav_version }}.tar.gz
24
-             dest=/root copy=no
25
-             creates=/root/rcmcarddav-carddav_{{ carddav_version }}
26
-
27
-- name: Move carddav plugin files to /usr/share/roundcube/plugins/carddav
28
-  command: mv rcmcarddav-carddav_{{ carddav_version }} /usr/share/roundcube/plugins/carddav chdir=/root creates=/usr/share/roundcube/plugins/carddav
29
-
30
-- name: Download Google Authenticator roundcube plugin
31
-  git: repo=https://github.com/alexandregz/twofactor_gauthenticator.git
32
-       dest=/usr/share/roundcube/plugins/twofactor_gauthenticator
33
-       accept_hostkey=yes
34
-       version=master
35
-
36
-- name: Link plugins into /var/lib/roundcube/plugins
37
-  file: state=link src=/usr/share/roundcube/plugins/{{ item }} dest=/var/lib/roundcube/plugins/{{ item }} force=yes
38
-  with_items:
39
-    - carddav
40
-    - twofactor_gauthenticator
41
-
42
-- name: Rename existing Apache roundcube virtualhost
43
-  command: mv /etc/apache2/sites-available/roundcube /etc/apache2/sites-available/roundcube.conf removes=/etc/apache2/sites-available/roundcube
44
-
45
-- name: Remove old sites-enabled/roundcube symlink (new one will be created by a2ensite)
46
-  file: path=/etc/apache2/sites-enabled/roundcube state=absent
47
-
48
-- name: Configure the Apache HTTP server for roundcube
49
-  template: src=etc_apache2_sites-available_roundcube.j2 dest=/etc/apache2/sites-available/roundcube.conf group=root owner=root force=yes
50
-
51
-- name: Enable php5-mcrypt
52
-  file: src=/etc/php5/mods-available/mcrypt.ini dest=/etc/php5/apache2/conf.d/20-mcrypt.ini owner=root group=root state=link
53
-
54
-- name: Configure roundcube
55
-  copy: src={{ item.src }} dest={{ item.dest }} group=www-data owner=root mode=640 force=yes
56
-  with_items:
57
-  - { src: 'etc_roundcube_global.sieve',                                          dest: '/etc/roundcube/global.sieve' }
58
-  - { src: 'etc_roundcube_main.inc.php',                                          dest: '/etc/roundcube/main.inc.php' }
59
-  - { src: 'usr_share_roundcube_plugins_carddav_config.inc.php',                  dest: '/usr/share/roundcube/plugins/carddav/config.inc.php' }
60
-  - { src: 'usr_share_roundcube_plugins_managesieve_config.inc.php',              dest: '/usr/share/roundcube/plugins/managesieve/config.inc.php' }
61
-  - { src: 'usr_share_roundcube_plugins_twofactor_gauthenticator_config.inc.php', dest: '/usr/share/roundcube/plugins/twofactor_gauthenticator/config.inc.php' }
62
-
63
-- name: Enable roundcube site
64
-  command: a2ensite roundcube.conf creates=/etc/apache2/sites-enabled/roundcube.conf
65
-  notify: restart apache

+ 0
- 58
roles/webmail/templates/etc_apache2_sites-available_roundcube.j2 파일 보기

@@ -1,58 +0,0 @@
1
-<VirtualHost *:80> 
2
-    ServerName {{ webmail_domain }}
3
-
4
-    Redirect permanent / https://{{ webmail_domain }}/
5
-</VirtualHost>
6
-
7
-<VirtualHost *:443>
8
-    ServerName {{ webmail_domain }}
9
-
10
-    Include /etc/apache2/ssl.conf
11
-
12
-    # Those aliases do not work properly with several hosts on your apache server
13
-    # Uncomment them to use it or adapt them to your configuration
14
-    #    Alias /roundcube/program/js/tiny_mce/ /usr/share/tinymce/www/
15
-    #    Alias /roundcube /var/lib/roundcube
16
-
17
-    # Access to tinymce files
18
-    DocumentRoot /var/lib/roundcube 
19
-    <Directory "/usr/share/tinymce/www/">
20
-          Options Indexes MultiViews FollowSymLinks
21
-          AllowOverride None
22
-          Order allow,deny
23
-          allow from all
24
-    </Directory>
25
-
26
-    <Directory /var/lib/roundcube/>
27
-      Options +FollowSymLinks
28
-      # This is needed to parse /var/lib/roundcube/.htaccess. See its
29
-      # content before setting AllowOverride to None.
30
-      AllowOverride All
31
-      order allow,deny
32
-      allow from all
33
-    </Directory>
34
-
35
-    # Protecting basic directories:
36
-    <Directory /var/lib/roundcube/config>
37
-            Options -FollowSymLinks
38
-            AllowOverride None
39
-    </Directory>
40
-
41
-    <Directory /var/lib/roundcube/temp>
42
-            Options -FollowSymLinks
43
-            AllowOverride None
44
-        Order allow,deny
45
-        Deny from all
46
-    </Directory>
47
-
48
-    <Directory /var/lib/roundcube/logs>
49
-            Options -FollowSymLinks
50
-            AllowOverride None
51
-        Order allow,deny
52
-        Deny from all
53
-    </Directory>
54
-
55
-    CustomLog /var/log/apache2/webmail_access.log combined 
56
-    ErrorLog /var/log/apache2/webmail_error.log 
57
-</VirtualHost>
58
-

+ 0
- 76
roles/webmail/templates/etc_dbconfig-common_roundcube.conf.j2 파일 보기

@@ -1,76 +0,0 @@
1
-# automatically generated by the maintainer scripts of roundcube
2
-# any changes you make will be preserved, though your comments
3
-# will be lost!  to change your settings you should edit this
4
-# file and then run "dpkg-reconfigure roundcube"
5
-
6
-# dbc_install: configure database with dbconfig-common?
7
-#              set to anything but "true" to opt out of assistance
8
-dbc_install='true'
9
-
10
-# dbc_upgrade: upgrade database with dbconfig-common?
11
-#              set to anything but "true" to opt out of assistance
12
-dbc_upgrade='true'
13
-
14
-# dbc_remove: deconfigure database with dbconfig-common?
15
-#             set to anything but "true" to opt out of assistance
16
-dbc_remove=''
17
-
18
-# dbc_dbtype: type of underlying database to use
19
-#	this exists primarily to let dbconfig-common know what database
20
-#	type to use when a package supports multiple database types.
21
-#	don't change this value unless you know for certain that this
22
-#	package supports multiple database types
23
-dbc_dbtype='pgsql'
24
-
25
-# dbc_dbuser: database user
26
-#	the name of the user who we will use to connect to the database.
27
-dbc_dbuser='{{ webmail_db_username }}'
28
-
29
-# dbc_dbpass: database user password
30
-#	the password to use with the above username when connecting
31
-#	to a database, if one is required
32
-dbc_dbpass='{{ webmail_db_password }}'
33
-
34
-# dbc_dbserver: database host.
35
-#	leave unset to use localhost (or a more efficient local method
36
-#	if it exists).
37
-dbc_dbserver=''
38
-
39
-# dbc_dbport: remote database port
40
-#	leave unset to use the default.  only applicable if you are
41
-#	using a remote database.
42
-dbc_dbport=''
43
-
44
-# dbc_dbname: name of database
45
-#	this is the name of your application's database.
46
-dbc_dbname='{{ webmail_db_database }}'
47
-
48
-# dbc_dbadmin: name of the administrative user
49
-#	this is the administrative user that is used to create all of the above
50
-dbc_dbadmin='{{ db_admin_username }}'
51
-
52
-# dbc_basepath: base directory to hold database files
53
-#	leave unset to use the default.  only applicable if you are
54
-#	using a local (filesystem based) database.
55
-dbc_basepath=''
56
-
57
-##
58
-## postgresql specific settings.  if you don't use postgresql,
59
-## you can safely ignore all of these
60
-##
61
-
62
-# dbc_ssl: should we require ssl?
63
-#	set to "true" to require that connections use ssl
64
-dbc_ssl=''
65
-
66
-# dbc_authmethod_admin: authentication method for admin
67
-# dbc_authmethod_user: authentication method for dbuser
68
-#	see the section titled "AUTHENTICATION METHODS" in
69
-#	/usr/share/doc/dbconfig-common/README.pgsql for more info
70
-dbc_authmethod_admin=''
71
-dbc_authmethod_user=''
72
-
73
-##
74
-## end postgresql specific settings
75
-##
76
-

+ 0
- 19
roles/webmail/templates/etc_roundcube_debian-db.php.j2 파일 보기

@@ -1,19 +0,0 @@
1
-<?php
2
-##
3
-## database access settings in php format
4
-## automatically generated from /etc/dbconfig-common/roundcube.conf
5
-## by /usr/sbin/dbconfig-generate-include
6
-## Mon, 10 Mar 2014 00:42:39 +0000
7
-##
8
-## by default this file is managed via ucf, so you shouldn't have to
9
-## worry about manual changes being silently discarded.  *however*,
10
-## you'll probably also want to edit the configuration file mentioned
11
-## above too.
12
-##
13
-$dbuser='{{ webmail_db_username }}';
14
-$dbpass='{{ webmail_db_password }}';
15
-$basepath='';
16
-$dbname='{{ webmail_db_database }}';
17
-$dbserver='';
18
-$dbport='';
19
-$dbtype='pgsql';

+ 0
- 1
site.yml 파일 보기

@@ -12,7 +12,6 @@
12 12
   roles:
13 13
     - common
14 14
     - mailserver
15
-    - webmail
16 15
     - blog
17 16
     - ircbouncer
18 17
     - xmpp

Loading…
취소
저장