You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

config.inc.php 16KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432
  1. <?php
  2. // Password Plugin options
  3. // -----------------------
  4. // A driver to use for password change. Default: "sql".
  5. // See README file for list of supported driver names.
  6. $config['password_driver'] = 'sql';
  7. // Determine whether current password is required to change password.
  8. // Default: false.
  9. $config['password_confirm_current'] = true;
  10. // Require the new password to be a certain length.
  11. // set to blank to allow passwords of any length
  12. $config['password_minimum_length'] = 0;
  13. // Require the new password to contain a letter and punctuation character
  14. // Change to false to remove this check.
  15. $config['password_require_nonalpha'] = false;
  16. // Enables logging of password changes into logs/password
  17. $config['password_log'] = false;
  18. // Comma-separated list of login exceptions for which password change
  19. // will be not available (no Password tab in Settings)
  20. $config['password_login_exceptions'] = null;
  21. // Array of hosts that support password changing. Default is NULL.
  22. // Listed hosts will feature a Password option in Settings; others will not.
  23. // Example: array('mail.example.com', 'mail2.example.org');
  24. $config['password_hosts'] = null;
  25. // Enables saving the new password even if it matches the old password. Useful
  26. // for upgrading the stored passwords after the encryption scheme has changed.
  27. $config['password_force_save'] = true;
  28. // Enables forcing new users to change their password at their first login.
  29. $config['password_force_new_user'] = false;
  30. // Default password hashing/crypting algorithm.
  31. // Possible options: des-crypt, ext-des-crypt, md5-crypt, blowfish-crypt,
  32. // sha256-crypt, sha512-crypt, md5, sha, smd5, ssha, samba, ad, dovecot, clear.
  33. // For details see password::hash_password() method.
  34. $config['password_algorithm'] = 'md5';
  35. // Password prefix (e.g. {CRYPT}, {SHA}) for passwords generated
  36. // using password_algorithm above. Default: empty.
  37. $config['password_algorithm_prefix'] = '';
  38. // Path for dovecotpw/doveadm-pw (if not in the $PATH).
  39. // Used for password_algorithm = 'dovecot'.
  40. // $config['password_dovecotpw'] = '/usr/local/sbin/doveadm pw'; // for dovecot-2.x
  41. $config['password_dovecotpw'] = '/usr/local/sbin/dovecotpw'; // for dovecot-1.x
  42. // Dovecot password scheme.
  43. // Used for password_algorithm = 'dovecot'.
  44. $config['password_dovecotpw_method'] = 'CRAM-MD5';
  45. // Iteration count parameter for Blowfish-based hashing algo.
  46. // It must be between 4 and 31. Default: 12.
  47. // Be aware, the higher the value, the longer it takes to generate the password hashes.
  48. $config['password_blowfish_cost'] = 12;
  49. // Number of rounds for the sha256 and sha512 crypt hashing algorithms.
  50. // Must be at least 1000. If not set, then the number of rounds is left up
  51. // to the crypt() implementation. On glibc this defaults to 5000.
  52. // Be aware, the higher the value, the longer it takes to generate the password hashes.
  53. //$config['password_crypt_rounds'] = 50000;
  54. // This option temporarily disables the password change functionality.
  55. // Use it when the users database server is in maintenance mode or sth like that.
  56. // You can set it to TRUE/FALSE or a text describing the reason
  57. // which will replace the default.
  58. $config['password_disabled'] = false;
  59. // SQL Driver options
  60. // ------------------
  61. // PEAR database DSN for performing the query. By default
  62. // Roundcube DB settings are used.
  63. $config['password_db_dsn'] = 'pgsql://MAIL_USER_DB_USER:MAIL_USER_DB_PASSWORD@MAIL_USER_DB_HOST:MAIL_USER_DB_PORT/MAIL_USER_DB_DB';
  64. // The SQL query used to change the password.
  65. // The query can contain the following macros that will be expanded as follows:
  66. // %p is replaced with the plaintext new password
  67. // %P is replaced with the crypted/hashed new password
  68. // according to configured password_method
  69. // %o is replaced with the old (current) password
  70. // %O is replaced with the crypted/hashed old (current) password
  71. // according to configured password_method
  72. // %h is replaced with the imap host (from the session info)
  73. // %u is replaced with the username (from the session info)
  74. // %l is replaced with the local part of the username
  75. // (in case the username is an email address)
  76. // %d is replaced with the domain part of the username
  77. // (in case the username is an email address)
  78. // Deprecated macros:
  79. // %c is replaced with the crypt version of the new password, MD5 if available
  80. // otherwise DES. More hash function can be enabled using the password_crypt_hash
  81. // configuration parameter.
  82. // %D is replaced with the dovecotpw-crypted version of the new password
  83. // %n is replaced with the hashed version of the new password
  84. // %q is replaced with the hashed password before the change
  85. // Escaping of macros is handled by this module.
  86. // Default: "SELECT update_passwd(%c, %u)"
  87. $config['password_query'] = 'UPDATE mailbox SET password=%c, modified=now() WHERE username=%u';
  88. // By default the crypt() function which is used to create the %c
  89. // parameter uses the md5 algorithm (deprecated, use %P).
  90. // You can choose between: des, md5, blowfish, sha256, sha512.
  91. $config['password_crypt_hash'] = 'md5';
  92. // By default domains in variables are using unicode.
  93. // Enable this option to use punycoded names
  94. $config['password_idn_ascii'] = false;
  95. // Enables use of password with crypt method prefix in %D, e.g. {MD5}$1$LUiMYWqx$fEkg/ggr/L6Mb2X7be4i1/
  96. // when using the %D macro (deprecated, use %P)
  97. $config['password_dovecotpw_with_method'] = false;
  98. // Using a password hash for %n and %q variables (deprecated, use %P).
  99. // Determine which hashing algorithm should be used to generate
  100. // the hashed new and current password for using them within the
  101. // SQL query. Requires PHP's 'hash' extension.
  102. $config['password_hash_algorithm'] = 'sha1';
  103. // You can also decide whether the hash should be provided
  104. // as hex string or in base64 encoded format.
  105. $config['password_hash_base64'] = false;
  106. // Poppassd Driver options
  107. // -----------------------
  108. // The host which changes the password
  109. $config['password_pop_host'] = 'localhost';
  110. // TCP port used for poppassd connections
  111. $config['password_pop_port'] = 106;
  112. // SASL Driver options
  113. // -------------------
  114. // Additional arguments for the saslpasswd2 call
  115. $config['password_saslpasswd_args'] = '';
  116. // LDAP and LDAP_SIMPLE Driver options
  117. // -----------------------------------
  118. // LDAP server name to connect to.
  119. // You can provide one or several hosts in an array in which case the hosts are tried from left to right.
  120. // Exemple: array('ldap1.exemple.com', 'ldap2.exemple.com');
  121. // Default: 'localhost'
  122. $config['password_ldap_host'] = 'localhost';
  123. // LDAP server port to connect to
  124. // Default: '389'
  125. $config['password_ldap_port'] = '389';
  126. // TLS is started after connecting
  127. // Using TLS for password modification is recommanded.
  128. // Default: false
  129. $config['password_ldap_starttls'] = false;
  130. // LDAP version
  131. // Default: '3'
  132. $config['password_ldap_version'] = '3';
  133. // LDAP base name (root directory)
  134. // Exemple: 'dc=exemple,dc=com'
  135. $config['password_ldap_basedn'] = 'dc=exemple,dc=com';
  136. // LDAP connection method
  137. // There is two connection method for changing a user's LDAP password.
  138. // 'user': use user credential (recommanded, require password_confirm_current=true)
  139. // 'admin': use admin credential (this mode require password_ldap_adminDN and password_ldap_adminPW)
  140. // Default: 'user'
  141. $config['password_ldap_method'] = 'user';
  142. // LDAP Admin DN
  143. // Used only in admin connection mode
  144. // Default: null
  145. $config['password_ldap_adminDN'] = null;
  146. // LDAP Admin Password
  147. // Used only in admin connection mode
  148. // Default: null
  149. $config['password_ldap_adminPW'] = null;
  150. // LDAP user DN mask
  151. // The user's DN is mandatory and as we only have his login,
  152. // we need to re-create his DN using a mask
  153. // '%login' will be replaced by the current roundcube user's login
  154. // '%name' will be replaced by the current roundcube user's name part
  155. // '%domain' will be replaced by the current roundcube user's domain part
  156. // '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
  157. // Exemple: 'uid=%login,ou=people,dc=exemple,dc=com'
  158. $config['password_ldap_userDN_mask'] = 'uid=%login,ou=people,dc=exemple,dc=com';
  159. // LDAP search DN
  160. // The DN roundcube should bind with to find out user's DN
  161. // based on his login. Note that you should comment out the default
  162. // password_ldap_userDN_mask setting for this to take effect.
  163. // Use this if you cannot specify a general template for user DN with
  164. // password_ldap_userDN_mask. You need to perform a search based on
  165. // users login to find his DN instead. A common reason might be that
  166. // your users are placed under different ou's like engineering or
  167. // sales which cannot be derived from their login only.
  168. $config['password_ldap_searchDN'] = 'cn=roundcube,ou=services,dc=example,dc=com';
  169. // LDAP search password
  170. // If password_ldap_searchDN is set, the password to use for
  171. // binding to search for user's DN. Note that you should comment out the default
  172. // password_ldap_userDN_mask setting for this to take effect.
  173. // Warning: Be sure to set approperiate permissions on this file so this password
  174. // is only accesible to roundcube and don't forget to restrict roundcube's access to
  175. // your directory as much as possible using ACLs. Should this password be compromised
  176. // you want to minimize the damage.
  177. $config['password_ldap_searchPW'] = 'secret';
  178. // LDAP search base
  179. // If password_ldap_searchDN is set, the base to search in using the filter below.
  180. // Note that you should comment out the default password_ldap_userDN_mask setting
  181. // for this to take effect.
  182. $config['password_ldap_search_base'] = 'ou=people,dc=example,dc=com';
  183. // LDAP search filter
  184. // If password_ldap_searchDN is set, the filter to use when
  185. // searching for user's DN. Note that you should comment out the default
  186. // password_ldap_userDN_mask setting for this to take effect.
  187. // '%login' will be replaced by the current roundcube user's login
  188. // '%name' will be replaced by the current roundcube user's name part
  189. // '%domain' will be replaced by the current roundcube user's domain part
  190. // '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
  191. // Example: '(uid=%login)'
  192. // Example: '(&(objectClass=posixAccount)(uid=%login))'
  193. $config['password_ldap_search_filter'] = '(uid=%login)';
  194. // LDAP password hash type
  195. // Standard LDAP encryption type which must be one of: crypt,
  196. // ext_des, md5crypt, blowfish, md5, sha, smd5, ssha, ad, cram-md5 (dovecot style) or clear.
  197. // Set to 'default' if you want to use method specified in password_algorithm option above.
  198. // Multiple password Values can be generated by concatenating encodings with a +. E.g. 'cram-md5+crypt'
  199. // Default: 'crypt'.
  200. $config['password_ldap_encodage'] = 'crypt';
  201. // LDAP password attribute
  202. // Name of the ldap's attribute used for storing user password
  203. // Default: 'userPassword'
  204. $config['password_ldap_pwattr'] = 'userPassword';
  205. // LDAP password force replace
  206. // Force LDAP replace in cases where ACL allows only replace not read
  207. // See http://pear.php.net/package/Net_LDAP2/docs/latest/Net_LDAP2/Net_LDAP2_Entry.html#methodreplace
  208. // Default: true
  209. $config['password_ldap_force_replace'] = true;
  210. // LDAP Password Last Change Date
  211. // Some places use an attribute to store the date of the last password change
  212. // The date is meassured in "days since epoch" (an integer value)
  213. // Whenever the password is changed, the attribute will be updated if set (e.g. shadowLastChange)
  214. $config['password_ldap_lchattr'] = '';
  215. // LDAP Samba password attribute, e.g. sambaNTPassword
  216. // Name of the LDAP's Samba attribute used for storing user password
  217. $config['password_ldap_samba_pwattr'] = '';
  218. // LDAP Samba Password Last Change Date attribute, e.g. sambaPwdLastSet
  219. // Some places use an attribute to store the date of the last password change
  220. // The date is meassured in "seconds since epoch" (an integer value)
  221. // Whenever the password is changed, the attribute will be updated if set
  222. $config['password_ldap_samba_lchattr'] = '';
  223. // DirectAdmin Driver options
  224. // --------------------------
  225. // The host which changes the password
  226. // Use 'ssl://host' instead of 'tcp://host' when running DirectAdmin over SSL.
  227. // The host can contain the following macros that will be expanded as follows:
  228. // %h is replaced with the imap host (from the session info)
  229. // %d is replaced with the domain part of the username (if the username is an email)
  230. $config['password_directadmin_host'] = 'tcp://localhost';
  231. // TCP port used for DirectAdmin connections
  232. $config['password_directadmin_port'] = 2222;
  233. // vpopmaild Driver options
  234. // -----------------------
  235. // The host which changes the password
  236. $config['password_vpopmaild_host'] = 'localhost';
  237. // TCP port used for vpopmaild connections
  238. $config['password_vpopmaild_port'] = 89;
  239. // Timout used for the connection to vpopmaild (in seconds)
  240. $config['password_vpopmaild_timeout'] = 10;
  241. // cPanel Driver options
  242. // --------------------------
  243. // The cPanel Host name
  244. $config['password_cpanel_host'] = 'host.domain.com';
  245. // The cPanel admin username
  246. $config['password_cpanel_username'] = 'username';
  247. // The cPanel admin password
  248. $config['password_cpanel_password'] = 'password';
  249. // The cPanel port to use
  250. $config['password_cpanel_port'] = 2087;
  251. // XIMSS (Communigate server) Driver options
  252. // -----------------------------------------
  253. // Host name of the Communigate server
  254. $config['password_ximss_host'] = 'mail.example.com';
  255. // XIMSS port on Communigate server
  256. $config['password_ximss_port'] = 11024;
  257. // chpasswd Driver options
  258. // ---------------------
  259. // Command to use (see "Sudo setup" in README)
  260. $config['password_chpasswd_cmd'] = 'sudo /usr/sbin/chpasswd 2> /dev/null';
  261. // XMail Driver options
  262. // ---------------------
  263. $config['xmail_host'] = 'localhost';
  264. $config['xmail_user'] = 'YourXmailControlUser';
  265. $config['xmail_pass'] = 'YourXmailControlPass';
  266. $config['xmail_port'] = 6017;
  267. // hMail Driver options
  268. // -----------------------
  269. // Remote hMailServer configuration
  270. // true: HMailserver is on a remote box (php.ini: com.allow_dcom = true)
  271. // false: Hmailserver is on same box as PHP
  272. $config['hmailserver_remote_dcom'] = false;
  273. // Windows credentials
  274. $config['hmailserver_server'] = array(
  275. 'Server' => 'localhost', // hostname or ip address
  276. 'Username' => 'administrator', // windows username
  277. 'Password' => 'password' // windows user password
  278. );
  279. // Virtualmin Driver options
  280. // -------------------------
  281. // Username format:
  282. // 0: username@domain
  283. // 1: username%domain
  284. // 2: username.domain
  285. // 3: domain.username
  286. // 4: username-domain
  287. // 5: domain-username
  288. // 6: username_domain
  289. // 7: domain_username
  290. $config['password_virtualmin_format'] = 0;
  291. // pw_usermod Driver options
  292. // --------------------------
  293. // Use comma delimited exlist to disable password change for users.
  294. // See "Sudo setup" in README file.
  295. $config['password_pw_usermod_cmd'] = 'sudo /usr/sbin/pw usermod -h 0 -n';
  296. // DBMail Driver options
  297. // -------------------
  298. // Additional arguments for the dbmail-users call
  299. $config['password_dbmail_args'] = '-p sha512';
  300. // Expect Driver options
  301. // ---------------------
  302. // Location of expect binary
  303. $config['password_expect_bin'] = '/usr/bin/expect';
  304. // Location of expect script (see helpers/passwd-expect)
  305. $config['password_expect_script'] = '';
  306. // Arguments for the expect script. See the helpers/passwd-expect file for details.
  307. // This is probably a good starting default:
  308. // -telent -host localhost -output /tmp/passwd.log -log /tmp/passwd.log
  309. $config['password_expect_params'] = '';
  310. // smb Driver options
  311. // ---------------------
  312. // Samba host (default: localhost)
  313. // Supported replacement variables:
  314. // %n - hostname ($_SERVER['SERVER_NAME'])
  315. // %t - hostname without the first part
  316. // %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
  317. $config['password_smb_host'] = 'localhost';
  318. // Location of smbpasswd binary
  319. $config['password_smb_cmd'] = '/usr/bin/smbpasswd';
  320. // gearman driver options
  321. // ---------------------
  322. // Gearman host (default: localhost)
  323. $config['password_gearman_host'] = 'localhost';
  324. // Plesk/PPA Driver options
  325. // --------------------
  326. // You need to allow RCP for IP of roundcube-server in Plesk/PPA Panel
  327. // Plesk RCP Host
  328. $config['password_plesk_host'] = '10.0.0.5';
  329. // Plesk RPC Username
  330. $config['password_plesk_user'] = 'admin';
  331. // Plesk RPC Password
  332. $config['password_plesk_pass'] = 'password';
  333. // Plesk RPC Port
  334. $config['password_plesk_rpc_port'] = '8443';
  335. // Plesk RPC Path
  336. $config['password_plesk_rpc_path'] = 'enterprise/control/agent.php';
  337. // kasswd Driver options
  338. // ---------------------
  339. // Command to use
  340. $config['password_kpasswd_cmd'] = '/usr/bin/kpasswd';