Browse Source

Merge branch 'master' of github.com:al3x/sovereign

Alex Payne 10 years ago
parent
commit
cad0675096

+ 1
- 0
README.textile View File

@@ -27,6 +27,7 @@ What do you get if you point this thing at a VPS? All kinds of good stuff!
27 27
 
28 28
 * "IMAP":https://en.wikipedia.org/wiki/Internet_Message_Access_Protocol over SSL via "Dovecot":http://dovecot.org/, complete with full text search provided by "Solr":https://lucene.apache.org/solr/.
29 29
 * "SMTP":https://en.wikipedia.org/wiki/Simple_Mail_Transfer_Protocol over SSL via Postfix, including a nice set of "DNSBLs":https://en.wikipedia.org/wiki/DNSBL to discard spam before it ever hits your filters.
30
+* Webmail via "Roundcube":http://www.roundcube.net/.
30 31
 * Virtual domains for your email, backed by "MySQL":https://www.mysql.com/.
31 32
 * Secure on-disk storage for email and more via "EncFS":http://www.arg0.net/encfs.
32 33
 * Spam fighting via "DSPAM":http://dspam.sourceforge.net/ and "Postgrey":http://postgrey.schweikert.ch/.

+ 809
- 0
roles/webmail/files/etc_roundcube_main.inc.php View File

@@ -0,0 +1,809 @@
1
+<?php
2
+
3
+/*
4
++-----------------------------------------------------------------------+
5
+| Main configuration file                                               |
6
+|                                                                       |
7
+| This file is part of the Roundcube Webmail client                     |
8
+| Copyright (C) 2005-2011, The Roundcube Dev Team                       |
9
+| Licensed under the GNU GPL                                            |
10
+|                                                                       |
11
++-----------------------------------------------------------------------+
12
+
13
+*/
14
+
15
+$rcmail_config = array();
16
+
17
+// ----------------------------------
18
+// LOGGING/DEBUGGING
19
+// ----------------------------------
20
+
21
+// system error reporting: 1 = log; 2 = report (not implemented yet), 4 = show, 8 = trace
22
+$rcmail_config['debug_level'] = 1;
23
+
24
+// log driver:  'syslog' or 'file'.
25
+$rcmail_config['log_driver'] = 'file';
26
+
27
+// date format for log entries
28
+// (read http://php.net/manual/en/function.date.php for all format characters)  
29
+$rcmail_config['log_date_format'] = 'd-M-Y H:i:s O';
30
+
31
+// Syslog ident string to use, if using the 'syslog' log driver.
32
+$rcmail_config['syslog_id'] = 'roundcube';
33
+
34
+// Syslog facility to use, if using the 'syslog' log driver.
35
+// For possible values see installer or http://php.net/manual/en/function.openlog.php
36
+$rcmail_config['syslog_facility'] = LOG_USER;
37
+
38
+// Log sent messages to <log_dir>/sendmail or to syslog
39
+$rcmail_config['smtp_log'] = true;
40
+
41
+// Log successful logins to <log_dir>/userlogins or to syslog
42
+$rcmail_config['log_logins'] = false;
43
+
44
+// Log session authentication errors to <log_dir>/session or to syslog
45
+$rcmail_config['log_session'] = false;
46
+
47
+// Log SQL queries to <log_dir>/sql or to syslog
48
+$rcmail_config['sql_debug'] = false;
49
+
50
+// Log IMAP conversation to <log_dir>/imap or to syslog
51
+$rcmail_config['imap_debug'] = false;
52
+
53
+// Log LDAP conversation to <log_dir>/ldap or to syslog
54
+$rcmail_config['ldap_debug'] = false;
55
+
56
+// Log SMTP conversation to <log_dir>/smtp or to syslog
57
+$rcmail_config['smtp_debug'] = false;
58
+
59
+// ----------------------------------
60
+// IMAP
61
+// ----------------------------------
62
+
63
+// the mail host chosen to perform the log-in
64
+// leave blank to show a textbox at login, give a list of hosts
65
+// to display a pulldown menu or set one host as string.
66
+// To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://
67
+// Supported replacement variables:
68
+// %n - http hostname ($_SERVER['SERVER_NAME'])
69
+// %d - domain (http hostname without the first part)
70
+// %s - domain name after the '@' from e-mail address provided at login screen
71
+// For example %n = mail.domain.tld, %d = domain.tld
72
+// $rcmail_config['default_host'] = '';
73
+$rcmail_config['default_host'] = 'ssl://127.0.0.1:993'; 
74
+
75
+// TCP port used for IMAP connections
76
+// $rcmail_config['default_port'] = 143;
77
+
78
+// IMAP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use
79
+// best server supported one)
80
+$rcmail_config['imap_auth_type'] = null;
81
+
82
+// If you know your imap's folder delimiter, you can specify it here.
83
+// Otherwise it will be determined automatically
84
+$rcmail_config['imap_delimiter'] = null;
85
+
86
+// If IMAP server doesn't support NAMESPACE extension, but you're
87
+// using shared folders or personal root folder is non-empty, you'll need to
88
+// set these options. All can be strings or arrays of strings.
89
+// Folders need to be ended with directory separator, e.g. "INBOX."
90
+// (special directory "~" is an exception to this rule)
91
+// These can be used also to overwrite server's namespaces
92
+$rcmail_config['imap_ns_personal'] = null;
93
+$rcmail_config['imap_ns_other']    = null;
94
+$rcmail_config['imap_ns_shared']   = null;
95
+
96
+// By default IMAP capabilities are readed after connection to IMAP server
97
+// In some cases, e.g. when using IMAP proxy, there's a need to refresh the list
98
+// after login. Set to True if you've got this case.
99
+$rcmail_config['imap_force_caps'] = false;
100
+
101
+// By default list of subscribed folders is determined using LIST-EXTENDED
102
+// extension if available. Some servers (dovecot 1.x) returns wrong results
103
+// for shared namespaces in this case. http://trac.roundcube.net/ticket/1486225
104
+// Enable this option to force LSUB command usage instead.
105
+$rcmail_config['imap_force_lsub'] = false;
106
+
107
+// IMAP connection timeout, in seconds. Default: 0 (no limit)
108
+$rcmail_config['imap_timeout'] = 0;
109
+
110
+// Optional IMAP authentication identifier to be used as authorization proxy
111
+$rcmail_config['imap_auth_cid'] = null;
112
+
113
+// Optional IMAP authentication password to be used for imap_auth_cid
114
+$rcmail_config['imap_auth_pw'] = null;
115
+
116
+// Type of IMAP indexes cache. Supported values: 'db', 'apc' and 'memcache'.
117
+$rcmail_config['imap_cache'] = null;
118
+
119
+// Enables messages cache. Only 'db' cache is supported.
120
+$rcmail_config['messages_cache'] = false;
121
+
122
+
123
+// ----------------------------------
124
+// SMTP
125
+// ----------------------------------
126
+
127
+// SMTP server host (for sending mails).
128
+// To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://
129
+// If left blank, the PHP mail() function is used
130
+// Supported replacement variables:
131
+// %h - user's IMAP hostname
132
+// %n - http hostname ($_SERVER['SERVER_NAME'])
133
+// %d - domain (http hostname without the first part)
134
+// %z - IMAP domain (IMAP hostname without the first part)
135
+// For example %n = mail.domain.tld, %d = domain.tld
136
+// $rcmail_config['smtp_server'] = '';
137
+$rcmail_config['smtp_server'] = 'ssl://127.0.0.1'; 
138
+
139
+// SMTP port (default is 25; 465 for SSL)
140
+$rcmail_config['smtp_port'] = 465;
141
+
142
+// SMTP username (if required) if you use %u as the username Roundcube
143
+// will use the current username for login
144
+//$rcmail_config['smtp_user'] = '';
145
+$rcmail_config['smtp_user'] = '%u'; 
146
+
147
+// SMTP password (if required) if you use %p as the password Roundcube
148
+// will use the current user's password for login
149
+//$rcmail_config['smtp_pass'] = '';
150
+$rcmail_config['smtp_pass'] = '%p'; 
151
+
152
+// SMTP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use
153
+// best server supported one)
154
+$rcmail_config['smtp_auth_type'] = '';
155
+
156
+// Optional SMTP authentication identifier to be used as authorization proxy
157
+$rcmail_config['smtp_auth_cid'] = null;
158
+
159
+// Optional SMTP authentication password to be used for smtp_auth_cid
160
+$rcmail_config['smtp_auth_pw'] = null;
161
+
162
+// SMTP HELO host 
163
+// Hostname to give to the remote server for SMTP 'HELO' or 'EHLO' messages 
164
+// Leave this blank and you will get the server variable 'server_name' or 
165
+// localhost if that isn't defined. 
166
+$rcmail_config['smtp_helo_host'] = '';
167
+
168
+// SMTP connection timeout, in seconds. Default: 0 (no limit)
169
+$rcmail_config['smtp_timeout'] = 0;
170
+
171
+// ----------------------------------
172
+// SYSTEM
173
+// ----------------------------------
174
+
175
+// THIS OPTION WILL ALLOW THE INSTALLER TO RUN AND CAN EXPOSE SENSITIVE CONFIG DATA.
176
+// ONLY ENABLE IT IF YOU'RE REALLY SURE WHAT YOU'RE DOING!
177
+$rcmail_config['enable_installer'] = false;
178
+
179
+// use this folder to store log files (must be writeable for apache user)
180
+// This is used by the 'file' log driver.
181
+$rcmail_config['log_dir'] = 'logs/';
182
+
183
+// use this folder to store temp files (must be writeable for apache user)
184
+$rcmail_config['temp_dir'] = 'temp/';
185
+
186
+// lifetime of message cache
187
+// possible units: s, m, h, d, w
188
+$rcmail_config['message_cache_lifetime'] = '10d';
189
+
190
+// enforce connections over https
191
+// with this option enabled, all non-secure connections will be redirected.
192
+// set the port for the ssl connection as value of this option if it differs from the default 443
193
+$rcmail_config['force_https'] = false;
194
+
195
+// tell PHP that it should work as under secure connection
196
+// even if it doesn't recognize it as secure ($_SERVER['HTTPS'] is not set)
197
+// e.g. when you're running Roundcube behind a https proxy
198
+$rcmail_config['use_https'] = false;
199
+
200
+// Allow browser-autocompletion on login form.
201
+// 0 - disabled, 1 - username and host only, 2 - username, host, password
202
+$rcmail_config['login_autocomplete'] = 0;
203
+
204
+// If users authentication is not case sensitive this must be enabled.
205
+// You can also use it to force conversion of logins to lower case.
206
+// After enabling it all user records need to be updated, e.g. with query:
207
+// UPDATE users SET username = LOWER(username);
208
+$rcmail_config['login_lc'] = false;
209
+
210
+// automatically create a new Roundcube user when log-in the first time.
211
+// a new user will be created once the IMAP login succeeds.
212
+// set to false if only registered users can use this service
213
+$rcmail_config['auto_create_user'] = true;
214
+
215
+// replace Roundcube logo with this image
216
+// specify an URL relative to the document root of this Roundcube installation
217
+$rcmail_config['skin_logo'] = null;
218
+
219
+// Includes should be interpreted as PHP files
220
+$rcmail_config['skin_include_php'] = false;
221
+
222
+// Session lifetime in minutes
223
+// must be greater than 'keep_alive'/60
224
+$rcmail_config['session_lifetime'] = 10;
225
+
226
+// session domain: .example.org
227
+$rcmail_config['session_domain'] = '';
228
+
229
+// session name. Default: 'roundcube_sessid'
230
+$rcmail_config['session_name'] = null;
231
+
232
+// Backend to use for session storage. Can either be 'db' (default) or 'memcache'
233
+// If set to memcache, a list of servers need to be specified in 'memcache_hosts'
234
+// Make sure the Memcache extension (http://pecl.php.net/package/memcache) version >= 2.0.0 is installed
235
+$rcmail_config['session_storage'] = 'db';
236
+
237
+// Use these hosts for accessing memcached
238
+// Define any number of hosts in the form hostname:port
239
+$rcmail_config['memcache_hosts'] = null; // e.g. array( 'localhost:11211', '192.168.1.12:11211' );
240
+
241
+// check client IP in session athorization
242
+$rcmail_config['ip_check'] = false;
243
+
244
+// check referer of incoming requests
245
+$rcmail_config['referer_check'] = false;
246
+
247
+// X-Frame-Options HTTP header value sent to prevent from Clickjacking.
248
+// Possible values: sameorigin|deny. Set to false in order to disable sending them
249
+$rcmail_config['x_frame_options'] = 'sameorigin';
250
+
251
+// this key is used to encrypt the users imap password which is stored
252
+// in the session record (and the client cookie if remember password is enabled).
253
+// please provide a string of exactly 24 chars.
254
+$rcmail_config['des_key'] = 'cQro25fVv3ruWTNh0a6Sm1Rp';
255
+
256
+// Automatically add this domain to user names for login
257
+// Only for IMAP servers that require full e-mail addresses for login
258
+// Specify an array with 'host' => 'domain' values to support multiple hosts
259
+// Supported replacement variables:
260
+// %h - user's IMAP hostname
261
+// %n - http hostname ($_SERVER['SERVER_NAME'])
262
+// %d - domain (http hostname without the first part)
263
+// %z - IMAP domain (IMAP hostname without the first part)
264
+// For example %n = mail.domain.tld, %d = domain.tld
265
+$rcmail_config['username_domain'] = '';
266
+
267
+// This domain will be used to form e-mail addresses of new users
268
+// Specify an array with 'host' => 'domain' values to support multiple hosts
269
+// Supported replacement variables:
270
+// %h - user's IMAP hostname
271
+// %n - http hostname ($_SERVER['SERVER_NAME'])
272
+// %d - domain (http hostname without the first part)
273
+// %z - IMAP domain (IMAP hostname without the first part)
274
+// For example %n = mail.domain.tld, %d = domain.tld
275
+$rcmail_config['mail_domain'] = '';
276
+
277
+// Password charset.
278
+// Use it if your authentication backend doesn't support UTF-8.
279
+// Defaults to ISO-8859-1 for backward compatibility
280
+$rcmail_config['password_charset'] = 'ISO-8859-1';
281
+
282
+// How many seconds must pass between emails sent by a user
283
+$rcmail_config['sendmail_delay'] = 0;
284
+
285
+// Maximum number of recipients per message. Default: 0 (no limit)
286
+$rcmail_config['max_recipients'] = 0; 
287
+
288
+// Maximum allowednumber of members of an address group. Default: 0 (no limit)
289
+// If 'max_recipients' is set this value should be less or equal
290
+$rcmail_config['max_group_members'] = 0; 
291
+
292
+// add this user-agent to message headers when sending
293
+$rcmail_config['useragent'] = 'Roundcube Webmail/'.RCMAIL_VERSION;
294
+
295
+// use this name to compose page titles
296
+$rcmail_config['product_name'] = 'Roundcube Webmail';
297
+
298
+// try to load host-specific configuration
299
+// see http://trac.roundcube.net/wiki/Howto_Config for more details
300
+$rcmail_config['include_host_config'] = false;
301
+
302
+// path to a text file which will be added to each sent message
303
+// paths are relative to the Roundcube root folder
304
+$rcmail_config['generic_message_footer'] = '';
305
+
306
+// path to a text file which will be added to each sent HTML message
307
+// paths are relative to the Roundcube root folder
308
+$rcmail_config['generic_message_footer_html'] = '';
309
+
310
+// add a received header to outgoing mails containing the creators IP and hostname
311
+$rcmail_config['http_received_header'] = false;
312
+
313
+// Whether or not to encrypt the IP address and the host name
314
+// these could, in some circles, be considered as sensitive information;
315
+// however, for the administrator, these could be invaluable help
316
+// when tracking down issues.
317
+$rcmail_config['http_received_header_encrypt'] = false;
318
+
319
+// This string is used as a delimiter for message headers when sending
320
+// a message via mail() function. Leave empty for auto-detection
321
+$rcmail_config['mail_header_delimiter'] = NULL;
322
+
323
+// number of chars allowed for line when wrapping text.
324
+// text wrapping is done when composing/sending messages
325
+$rcmail_config['line_length'] = 72;
326
+
327
+// send plaintext messages as format=flowed
328
+$rcmail_config['send_format_flowed'] = true;
329
+
330
+// don't allow these settings to be overriden by the user
331
+$rcmail_config['dont_override'] = array();
332
+
333
+// Set identities access level:
334
+// 0 - many identities with possibility to edit all params
335
+// 1 - many identities with possibility to edit all params but not email address
336
+// 2 - one identity with possibility to edit all params
337
+// 3 - one identity with possibility to edit all params but not email address
338
+$rcmail_config['identities_level'] = 0;
339
+
340
+// Mimetypes supported by the browser.
341
+// attachments of these types will open in a preview window
342
+// either a comma-separated list or an array: 'text/plain,text/html,text/xml,image/jpeg,image/gif,image/png,application/pdf'
343
+$rcmail_config['client_mimetypes'] = null;  # null == default
344
+
345
+// mime magic database
346
+$rcmail_config['mime_magic'] = '/usr/share/misc/magic';
347
+
348
+// path to imagemagick identify binary
349
+$rcmail_config['im_identify_path'] = null;
350
+
351
+// path to imagemagick convert binary
352
+$rcmail_config['im_convert_path'] = null;
353
+
354
+// maximum size of uploaded contact photos in pixel
355
+$rcmail_config['contact_photo_size'] = 160;
356
+
357
+// Enable DNS checking for e-mail address validation
358
+$rcmail_config['email_dns_check'] = false;
359
+
360
+// ----------------------------------
361
+// PLUGINS
362
+// ----------------------------------
363
+
364
+// List of active plugins (in plugins/ directory)
365
+$rcmail_config['plugins'] = array();
366
+
367
+// ----------------------------------
368
+// USER INTERFACE
369
+// ----------------------------------
370
+
371
+// default messages sort column. Use empty value for default server's sorting, 
372
+// or 'arrival', 'date', 'subject', 'from', 'to', 'size', 'cc'
373
+$rcmail_config['message_sort_col'] = '';
374
+
375
+// default messages sort order
376
+$rcmail_config['message_sort_order'] = 'DESC';
377
+
378
+// These cols are shown in the message list. Available cols are:
379
+// subject, from, to, cc, replyto, date, size, status, flag, attachment, 'priority'
380
+$rcmail_config['list_cols'] = array('subject', 'status', 'from', 'date', 'size', 'flag', 'attachment');
381
+
382
+// the default locale setting (leave empty for auto-detection)
383
+// RFC1766 formatted language name like en_US, de_DE, de_CH, fr_FR, pt_BR
384
+$rcmail_config['language'] = 'en_US';
385
+
386
+// use this format for date display (date or strftime format)
387
+$rcmail_config['date_format'] = 'Y-m-d';
388
+
389
+// give this choice of date formats to the user to select from
390
+$rcmail_config['date_formats'] = array('Y-m-d', 'd-m-Y', 'Y/m/d', 'm/d/Y', 'd/m/Y', 'd.m.Y', 'j.n.Y');
391
+
392
+// use this format for time display (date or strftime format)
393
+$rcmail_config['time_format'] = 'H:i';
394
+
395
+// give this choice of time formats to the user to select from
396
+$rcmail_config['time_formats'] = array('G:i', 'H:i', 'g:i a', 'h:i A');
397
+
398
+// use this format for short date display (derived from date_format and time_format)
399
+$rcmail_config['date_short'] = 'D H:i';
400
+
401
+// use this format for detailed date/time formatting (derived from date_format and time_format)
402
+$rcmail_config['date_long'] = 'Y-m-d H:i';
403
+
404
+// store draft message is this mailbox
405
+// leave blank if draft messages should not be stored
406
+// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP)
407
+$rcmail_config['drafts_mbox'] = 'Drafts';
408
+
409
+// store spam messages in this mailbox
410
+// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP)
411
+$rcmail_config['junk_mbox'] = 'Junk';
412
+
413
+// store sent message is this mailbox
414
+// leave blank if sent messages should not be stored
415
+// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP)
416
+$rcmail_config['sent_mbox'] = 'Sent';
417
+
418
+// move messages to this folder when deleting them
419
+// leave blank if they should be deleted directly
420
+// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP)
421
+$rcmail_config['trash_mbox'] = 'Trash';
422
+
423
+// display these folders separately in the mailbox list.
424
+// these folders will also be displayed with localized names
425
+// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP)
426
+$rcmail_config['default_imap_folders'] = array('INBOX', 'Drafts', 'Sent', 'Junk', 'Trash');
427
+
428
+// automatically create the above listed default folders on first login
429
+// $rcmail_config['create_default_folders'] = false;
430
+$rcmail_config['create_default_folders'] = true; 
431
+
432
+// protect the default folders from renames, deletes, and subscription changes
433
+$rcmail_config['protect_default_folders'] = true;
434
+
435
+// if in your system 0 quota means no limit set this option to true 
436
+$rcmail_config['quota_zero_as_unlimited'] = false;
437
+
438
+// Make use of the built-in spell checker. It is based on GoogieSpell.
439
+// Since Google only accepts connections over https your PHP installatation
440
+// requires to be compiled with Open SSL support
441
+$rcmail_config['enable_spellcheck'] = true;
442
+
443
+// Enables spellchecker exceptions dictionary.
444
+// Setting it to 'shared' will make the dictionary shared by all users.
445
+$rcmail_config['spellcheck_dictionary'] = false;
446
+
447
+// Set the spell checking engine. 'googie' is the default. 'pspell' is also available,
448
+// but requires the Pspell extensions. When using Nox Spell Server, also set 'googie' here.
449
+$rcmail_config['spellcheck_engine'] = 'pspell';
450
+
451
+// For a locally installed Nox Spell Server, please specify the URI to call it.
452
+// Get Nox Spell Server from http://orangoo.com/labs/?page_id=72
453
+// Leave empty to use the Google spell checking service, what means
454
+// that the message content will be sent to Google in order to check spelling
455
+$rcmail_config['spellcheck_uri'] = '';
456
+
457
+// These languages can be selected for spell checking.
458
+// Configure as a PHP style hash array: array('en'=>'English', 'de'=>'Deutsch');
459
+// Leave empty for default set of available language.
460
+$rcmail_config['spellcheck_languages'] = NULL;
461
+
462
+// Makes that words with all letters capitalized will be ignored (e.g. GOOGLE)
463
+$rcmail_config['spellcheck_ignore_caps'] = false;
464
+
465
+// Makes that words with numbers will be ignored (e.g. g00gle)
466
+$rcmail_config['spellcheck_ignore_nums'] = false;
467
+
468
+// Makes that words with symbols will be ignored (e.g. g@@gle)
469
+$rcmail_config['spellcheck_ignore_syms'] = false;
470
+
471
+// Use this char/string to separate recipients when composing a new message
472
+$rcmail_config['recipients_separator'] = ',';
473
+
474
+// don't let users set pagesize to more than this value if set
475
+$rcmail_config['max_pagesize'] = 200;
476
+
477
+// Minimal value of user's 'keep_alive' setting (in seconds)
478
+// Must be less than 'session_lifetime'
479
+$rcmail_config['min_keep_alive'] = 60;
480
+
481
+// Enables files upload indicator. Requires APC installed and enabled apc.rfc1867 option.
482
+// By default refresh time is set to 1 second. You can set this value to true
483
+// or any integer value indicating number of seconds.
484
+$rcmail_config['upload_progress'] = false;
485
+
486
+// Specifies for how many seconds the Undo button will be available
487
+// after object delete action. Currently used with supporting address book sources.
488
+// Setting it to 0, disables the feature.
489
+$rcmail_config['undo_timeout'] = 0;
490
+
491
+// ----------------------------------
492
+// ADDRESSBOOK SETTINGS
493
+// ----------------------------------
494
+
495
+// This indicates which type of address book to use. Possible choises:
496
+// 'sql' (default) and 'ldap'.
497
+// If set to 'ldap' then it will look at using the first writable LDAP
498
+// address book as the primary address book and it will not display the
499
+// SQL address book in the 'Address Book' view.
500
+$rcmail_config['address_book_type'] = 'sql';
501
+
502
+// In order to enable public ldap search, configure an array like the Verisign
503
+// example further below. if you would like to test, simply uncomment the example.
504
+// Array key must contain only safe characters, ie. a-zA-Z0-9_
505
+$rcmail_config['ldap_public'] = array();
506
+
507
+// If you are going to use LDAP for individual address books, you will need to 
508
+// set 'user_specific' to true and use the variables to generate the appropriate DNs to access it.
509
+//
510
+// The recommended directory structure for LDAP is to store all the address book entries
511
+// under the users main entry, e.g.:
512
+//
513
+//  o=root
514
+//   ou=people
515
+//    uid=user@domain
516
+//  mail=contact@contactdomain
517
+//
518
+// So the base_dn would be uid=%fu,ou=people,o=root
519
+// The bind_dn would be the same as based_dn or some super user login.
520
+/*
521
+* example config for Verisign directory
522
+*
523
+$rcmail_config['ldap_public']['Verisign'] = array(
524
+'name'          => 'Verisign.com',
525
+// Replacement variables supported in host names:
526
+// %h - user's IMAP hostname
527
+// %n - http hostname ($_SERVER['SERVER_NAME'])
528
+// %d - domain (http hostname without the first part)
529
+// %z - IMAP domain (IMAP hostname without the first part)
530
+// For example %n = mail.domain.tld, %d = domain.tld
531
+'hosts'         => array('directory.verisign.com'),
532
+'port'          => 389,
533
+'use_tls'	      => false,
534
+'ldap_version'  => 3,       // using LDAPv3
535
+'user_specific' => false,   // If true the base_dn, bind_dn and bind_pass default to the user's IMAP login.
536
+// %fu - The full username provided, assumes the username is an email
537
+//       address, uses the username_domain value if not an email address.
538
+// %u  - The username prior to the '@'.
539
+// %d  - The domain name after the '@'.
540
+// %dc - The domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
541
+// %dn - DN found by ldap search when search_filter/search_base_dn are used
542
+'base_dn'       => '',
543
+'bind_dn'       => '',
544
+'bind_pass'     => '',
545
+// It's possible to bind for an individual address book
546
+// The login name is used to search for the DN to bind with
547
+'search_base_dn' => '',
548
+'search_filter'  => '',   // e.g. '(&(objectClass=posixAccount)(uid=%u))'
549
+// DN and password to bind as before searching for bind DN, if anonymous search is not allowed
550
+'search_bind_dn' => '',
551
+'search_bind_pw' => '',
552
+// Default for %dn variable if search doesn't return DN value
553
+'search_dn_default' => '',
554
+// Optional authentication identifier to be used as SASL authorization proxy
555
+// bind_dn need to be empty
556
+'auth_cid'       => '',
557
+// SASL authentication method (for proxy auth), e.g. DIGEST-MD5
558
+'auth_method'    => '',
559
+// Indicates if the addressbook shall be hidden from the list.
560
+// With this option enabled you can still search/view contacts.
561
+'hidden'        => false,
562
+// Indicates if the addressbook shall not list contacts but only allows searching.
563
+'searchonly'    => false,
564
+// Indicates if we can write to the LDAP directory or not.
565
+// If writable is true then these fields need to be populated:
566
+// LDAP_Object_Classes, required_fields, LDAP_rdn
567
+'writable'       => false,
568
+// To create a new contact these are the object classes to specify
569
+// (or any other classes you wish to use).
570
+'LDAP_Object_Classes' => array('top', 'inetOrgPerson'),
571
+// The RDN field that is used for new entries, this field needs
572
+// to be one of the search_fields, the base of base_dn is appended
573
+// to the RDN to insert into the LDAP directory.
574
+'LDAP_rdn'       => 'mail',
575
+// The required fields needed to build a new contact as required by
576
+// the object classes (can include additional fields not required by the object classes).
577
+'required_fields' => array('cn', 'sn', 'mail'),
578
+'search_fields'   => array('mail', 'cn'),  // fields to search in
579
+// mapping of contact fields to directory attributes
580
+'fieldmap' => array(
581
+// Roundcube  => LDAP
582
+'name'        => 'cn',
583
+'surname'     => 'sn',
584
+'firstname'   => 'givenName',
585
+'email'       => 'mail',
586
+'phone:home'  => 'homePhone',
587
+'phone:work'  => 'telephoneNumber',
588
+'phone:mobile' => 'mobile',
589
+'street'      => 'street',
590
+'zipcode'     => 'postalCode',
591
+'locality'    => 'l',
592
+'country'     => 'c',
593
+'organization' => 'o',
594
+),
595
+'sort'          => 'cn',    // The field to sort the listing by.
596
+'scope'         => 'sub',   // search mode: sub|base|list
597
+'filter'        => '(objectClass=inetOrgPerson)',      // used for basic listing (if not empty) and will be &'d with search queries. example: status=act
598
+'fuzzy_search'  => true,    // server allows wildcard search
599
+'vlv'           => false,   // Enable Virtual List View to more efficiently fetch paginated data (if server supports it)
600
+'numsub_filter' => '(objectClass=organizationalUnit)',   // with VLV, we also use numSubOrdinates to query the total number of records. Set this filter to get all numSubOrdinates attributes for counting
601
+'sizelimit'     => '0',     // Enables you to limit the count of entries fetched. Setting this to 0 means no limit.
602
+'timelimit'     => '0',     // Sets the number of seconds how long is spend on the search. Setting this to 0 means no limit.
603
+'referrals'     => true|false,  // Sets the LDAP_OPT_REFERRALS option. Mostly used in multi-domain Active Directory setups
604
+
605
+// definition for contact groups (uncomment if no groups are supported)
606
+// for the groups base_dn, the user replacements %fu, %u, $d and %dc work as for base_dn (see above)
607
+// if the groups base_dn is empty, the contact base_dn is used for the groups as well
608
+// -> in this case, assure that groups and contacts are separated due to the concernig filters! 
609
+'groups'        => array(
610
+'base_dn'     => '',
611
+'scope'       => 'sub',   // search mode: sub|base|list
612
+'filter'      => '(objectClass=groupOfNames)',
613
+'object_classes' => array("top", "groupOfNames"),
614
+'member_attr'  => 'member',   // name of the member attribute, e.g. uniqueMember
615
+'name_attr'    => 'cn',       // attribute to be used as group name
616
+),
617
+);
618
+*/
619
+
620
+// An ordered array of the ids of the addressbooks that should be searched
621
+// when populating address autocomplete fields server-side. ex: array('sql','Verisign');
622
+$rcmail_config['autocomplete_addressbooks'] = array('sql');
623
+
624
+// The minimum number of characters required to be typed in an autocomplete field
625
+// before address books will be searched. Most useful for LDAP directories that
626
+// may need to do lengthy results building given overly-broad searches
627
+$rcmail_config['autocomplete_min_length'] = 1;
628
+
629
+// Number of parallel autocomplete requests.
630
+// If there's more than one address book, n parallel (async) requests will be created,
631
+// where each request will search in one address book. By default (0), all address
632
+// books are searched in one request.
633
+$rcmail_config['autocomplete_threads'] = 0;
634
+
635
+// Max. numer of entries in autocomplete popup. Default: 15.
636
+$rcmail_config['autocomplete_max'] = 15;
637
+
638
+// show address fields in this order
639
+// available placeholders: {street}, {locality}, {zipcode}, {country}, {region}
640
+$rcmail_config['address_template'] = '{street}<br/>{locality} {zipcode}<br/>{country} {region}';
641
+
642
+// Matching mode for addressbook search (including autocompletion)
643
+// 0 - partial (*abc*), default
644
+// 1 - strict (abc)
645
+// 2 - prefix (abc*)
646
+// Note: For LDAP sources fuzzy_search must be enabled to use 'partial' or 'prefix' mode
647
+$rcmail_config['addressbook_search_mode'] = 0;
648
+
649
+// ----------------------------------
650
+// USER PREFERENCES
651
+// ----------------------------------
652
+
653
+// Use this charset as fallback for message decoding
654
+$rcmail_config['default_charset'] = 'UTF-8';
655
+
656
+// skin name: folder from skins/
657
+$rcmail_config['skin'] = 'default';
658
+
659
+// show up to X items in list view
660
+$rcmail_config['pagesize'] = 40;
661
+
662
+// sort contacts by this col (preferably either one of name, firstname, surname)
663
+$rcmail_config['addressbook_sort_col'] = 'surname';
664
+
665
+// the way how contact names are displayed in the list
666
+// 0: display name
667
+// 1: (prefix) firstname middlename surname (suffix)
668
+// 2: (prefix) surname firstname middlename (suffix)
669
+// 3: (prefix) surname, firstname middlename (suffix)
670
+$rcmail_config['addressbook_name_listing'] = 0;
671
+
672
+// use this timezone to display date/time
673
+$rcmail_config['timezone'] = 'auto';
674
+
675
+// is daylight saving On? Default: (bool)date('I');
676
+$rcmail_config['dst_active'] = null;
677
+
678
+// prefer displaying HTML messages
679
+$rcmail_config['prefer_html'] = true;
680
+
681
+// display remote inline images
682
+// 0 - Never, always ask
683
+// 1 - Ask if sender is not in address book
684
+// 2 - Always show inline images
685
+$rcmail_config['show_images'] = 0;
686
+
687
+// compose html formatted messages by default
688
+// 0 - never, 1 - always, 2 - on reply to HTML message only 
689
+$rcmail_config['htmleditor'] = 0;
690
+
691
+// show pretty dates as standard
692
+$rcmail_config['prettydate'] = true;
693
+
694
+// save compose message every 300 seconds (5min)
695
+$rcmail_config['draft_autosave'] = 300;
696
+
697
+// default setting if preview pane is enabled
698
+$rcmail_config['preview_pane'] = false;
699
+
700
+// Mark as read when viewed in preview pane (delay in seconds)
701
+// Set to -1 if messages in preview pane should not be marked as read
702
+$rcmail_config['preview_pane_mark_read'] = 0;
703
+
704
+// Clear Trash on logout
705
+$rcmail_config['logout_purge'] = false;
706
+
707
+// Compact INBOX on logout
708
+$rcmail_config['logout_expunge'] = false;
709
+
710
+// Display attached images below the message body 
711
+$rcmail_config['inline_images'] = true;
712
+
713
+// Encoding of long/non-ascii attachment names:
714
+// 0 - Full RFC 2231 compatible
715
+// 1 - RFC 2047 for 'name' and RFC 2231 for 'filename' parameter (Thunderbird's default)
716
+// 2 - Full 2047 compatible
717
+$rcmail_config['mime_param_folding'] = 1;
718
+
719
+// Set true if deleted messages should not be displayed
720
+// This will make the application run slower
721
+$rcmail_config['skip_deleted'] = false;
722
+
723
+// Set true to Mark deleted messages as read as well as deleted
724
+// False means that a message's read status is not affected by marking it as deleted
725
+$rcmail_config['read_when_deleted'] = true;
726
+
727
+// Set to true to never delete messages immediately
728
+// Use 'Purge' to remove messages marked as deleted
729
+$rcmail_config['flag_for_deletion'] = false;
730
+
731
+// Default interval for keep-alive/check-recent requests (in seconds)
732
+// Must be greater than or equal to 'min_keep_alive' and less than 'session_lifetime'
733
+$rcmail_config['keep_alive'] = 60;
734
+
735
+// If true all folders will be checked for recent messages
736
+$rcmail_config['check_all_folders'] = false;
737
+
738
+// If true, after message delete/move, the next message will be displayed
739
+$rcmail_config['display_next'] = false;
740
+
741
+// 0 - Do not expand threads 
742
+// 1 - Expand all threads automatically 
743
+// 2 - Expand only threads with unread messages 
744
+$rcmail_config['autoexpand_threads'] = 0;
745
+
746
+// When replying place cursor above original message (top posting)
747
+$rcmail_config['top_posting'] = false;
748
+
749
+// When replying strip original signature from message
750
+$rcmail_config['strip_existing_sig'] = true;
751
+
752
+// Show signature:
753
+// 0 - Never
754
+// 1 - Always
755
+// 2 - New messages only
756
+// 3 - Forwards and Replies only
757
+$rcmail_config['show_sig'] = 1;
758
+
759
+// When replying or forwarding place sender's signature above existing message
760
+$rcmail_config['sig_above'] = false;
761
+
762
+// Use MIME encoding (quoted-printable) for 8bit characters in message body
763
+$rcmail_config['force_7bit'] = false;
764
+
765
+// Defaults of the search field configuration.
766
+// The array can contain a per-folder list of header fields which should be considered when searching
767
+// The entry with key '*' stands for all folders which do not have a specific list set.
768
+// Please note that folder names should to be in sync with $rcmail_config['default_imap_folders']
769
+$rcmail_config['search_mods'] = null;  // Example: array('*' => array('subject'=>1, 'from'=>1), 'Sent' => array('subject'=>1, 'to'=>1));
770
+
771
+// Defaults of the addressbook search field configuration.
772
+$rcmail_config['addressbook_search_mods'] = null;  // Example: array('name'=>1, 'firstname'=>1, 'surname'=>1, 'email'=>1, '*'=>1);
773
+
774
+// 'Delete always'
775
+// This setting reflects if mail should be always deleted
776
+// when moving to Trash fails. This is necessary in some setups
777
+// when user is over quota and Trash is included in the quota.
778
+$rcmail_config['delete_always'] = false;
779
+
780
+// Behavior if a received message requests a message delivery notification (read receipt)
781
+// 0 = ask the user, 1 = send automatically, 2 = ignore (never send or ask)
782
+// 3 = send automatically if sender is in addressbook, otherwise ask the user
783
+// 4 = send automatically if sender is in addressbook, otherwise ignore
784
+$rcmail_config['mdn_requests'] = 0;
785
+
786
+// Return receipt checkbox default state
787
+$rcmail_config['mdn_default'] = 0;
788
+
789
+// Delivery Status Notification checkbox default state
790
+$rcmail_config['dsn_default'] = 0;
791
+
792
+// Place replies in the folder of the message being replied to
793
+$rcmail_config['reply_same_folder'] = false;
794
+
795
+// Sets default mode of Forward feature to "forward as attachment"
796
+$rcmail_config['forward_attachment'] = false;
797
+
798
+// Defines address book (internal index) to which new contacts will be added
799
+// By default it is the first writeable addressbook.
800
+// Note: Use '0' for built-in address book.
801
+$rcmail_config['default_addressbook'] = null;
802
+
803
+// Enables spell checking before sending a message.
804
+$rcmail_config['spellcheck_before_send'] = false;
805
+
806
+// Skip alternative email addresses in autocompletion (show one address per contact)
807
+$rcmail_config['autocomplete_single'] = false;
808
+
809
+// end of config file

+ 1
- 0
roles/webmail/tasks/main.yml View File

@@ -0,0 +1 @@
1
+- include: roundcube.yml tags=roundcube

+ 13
- 0
roles/webmail/tasks/roundcube.yml View File

@@ -0,0 +1,13 @@
1
+- name: Install Roundcube
2
+  apt: pkg=roundcube state=latest
3
+
4
+- name: Configure the Apache HTTP server for roundcube
5
+  template: src=etc_apache2_sites-available_roundcube.j2 dest=/etc/apache2/sites-available/roundcube group=www-data owner=www-data force=yes
6
+
7
+- name: Configure roundcube
8
+  copy: src=etc_roundcube_main.inc.php dest=/etc/roundcube/main.inc.php group=www-data owner=root mode=640 force=yes
9
+
10
+- name: Enable roundcube site 
11
+  command: a2ensite roundcube
12
+  notify: restart apache
13
+

+ 67
- 0
roles/webmail/templates/etc_apache2_sites-available_roundcube.j2 View File

@@ -0,0 +1,67 @@
1
+<VirtualHost *:80> 
2
+    ServerName {{ webmail_domain }}
3
+ 
4
+    RewriteEngine on 
5
+    RewriteCond %{SERVER_PORT} !^443$ 
6
+    RewriteRule ^/(.*)$ https://%{SERVER_NAME}%{REQUEST_URI} [R=301,L] 
7
+ 
8
+</VirtualHost>
9
+
10
+<VirtualHost *:443>
11
+    ServerName {{ webmail_domain }}
12
+
13
+    SSLEngine on
14
+    SSLProtocol ALL -SSLv2
15
+    SSLHonorCipherOrder On
16
+    SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AES:RSA+3DES:!ADH:!AECDH:!MD5:!DSS
17
+
18
+    SSLCertificateFile      /etc/ssl/certs/wildcard_public_cert.crt
19
+    SSLCertificateKeyFile   /etc/ssl/private/wildcard_private.key
20
+    SSLCACertificateFile    /etc/ssl/certs/wildcard_ca.pem
21
+    # Those aliases do not work properly with several hosts on your apache server
22
+    # Uncomment them to use it or adapt them to your configuration
23
+    #    Alias /roundcube/program/js/tiny_mce/ /usr/share/tinymce/www/
24
+    #    Alias /roundcube /var/lib/roundcube
25
+
26
+    # Access to tinymce files
27
+    DocumentRoot /var/lib/roundcube 
28
+    <Directory "/usr/share/tinymce/www/">
29
+          Options Indexes MultiViews FollowSymLinks
30
+          AllowOverride None
31
+          Order allow,deny
32
+          allow from all
33
+    </Directory>
34
+
35
+    <Directory /var/lib/roundcube/>
36
+      Options +FollowSymLinks
37
+      # This is needed to parse /var/lib/roundcube/.htaccess. See its
38
+      # content before setting AllowOverride to None.
39
+      AllowOverride All
40
+      order allow,deny
41
+      allow from all
42
+    </Directory>
43
+
44
+    # Protecting basic directories:
45
+    <Directory /var/lib/roundcube/config>
46
+            Options -FollowSymLinks
47
+            AllowOverride None
48
+    </Directory>
49
+
50
+    <Directory /var/lib/roundcube/temp>
51
+            Options -FollowSymLinks
52
+            AllowOverride None
53
+        Order allow,deny
54
+        Deny from all
55
+    </Directory>
56
+
57
+    <Directory /var/lib/roundcube/logs>
58
+            Options -FollowSymLinks
59
+            AllowOverride None
60
+        Order allow,deny
61
+        Deny from all
62
+    </Directory>
63
+
64
+    CustomLog /var/log/apache2/webmail_access.log combined 
65
+    ErrorLog /var/log/apache2/webmail_error.log 
66
+</VirtualHost>
67
+

+ 1
- 0
roles/webmail/vars/main.yml View File

@@ -0,0 +1 @@
1
+webmail_domain: TODO.com

+ 1
- 0
site.yml View File

@@ -9,6 +9,7 @@
9 9
   roles:
10 10
     - common
11 11
     - mailserver
12
+    - webmail
12 13
     - blog
13 14
     - ircbouncer
14 15
     - monitoring

Loading…
Cancel
Save