ucs/conffiles

Christoph Wickert wickert at kolabsys.com
Thu Jan 29 20:36:06 CET 2015


 ucs/conffiles/etc/roundcubemail/acl.inc.php                 |   13 
 ucs/conffiles/etc/roundcubemail/compose_addressbook.inc.php |   25 -
 ucs/conffiles/etc/roundcubemail/config.inc.php              |   62 ++--
 ucs/conffiles/etc/roundcubemail/importmessages.inc.php      |   15 -
 ucs/conffiles/etc/roundcubemail/jqueryui.inc.php            |    5 
 ucs/conffiles/etc/roundcubemail/kolab_auth.inc.php          |  167 ++++++------
 ucs/conffiles/etc/roundcubemail/kolab_delegation.inc.php    |   26 +
 ucs/conffiles/etc/roundcubemail/kolab_files.inc.php         |   11 
 ucs/conffiles/etc/roundcubemail/kolab_folders.inc.php       |   40 +-
 ucs/conffiles/etc/roundcubemail/libkolab.inc.php            |   18 +
 ucs/conffiles/etc/roundcubemail/managesieve.inc.php         |   32 +-
 ucs/conffiles/etc/roundcubemail/mimetypes.php               |   53 ---
 12 files changed, 216 insertions(+), 251 deletions(-)

New commits:
commit 7f4658eefd8e11f7b32766a47a703a8f21d9bb81
Author: Christoph Wickert <wickert at kolabsys.com>
Date:   Thu Jan 29 20:35:57 2015 +0100

    Update configuration from reference platform (#4342)

diff --git a/ucs/conffiles/etc/roundcubemail/acl.inc.php b/ucs/conffiles/etc/roundcubemail/acl.inc.php
index 9ea0c7a..06005aa 100644
--- a/ucs/conffiles/etc/roundcubemail/acl.inc.php
+++ b/ucs/conffiles/etc/roundcubemail/acl.inc.php
@@ -7,17 +7,24 @@
 // Default look of access rights table
 // In advanced mode all access rights are displayed separately
 // In simple mode access rights are grouped into four groups: read, write, delete, full 
-$config['acl_advanced_mode'] = false;
+    $config['acl_advanced_mode'] = false;
 
 // LDAP addressbook that would be searched for user names autocomplete.
 // That should be an array refering to the $config['ldap_public'] array key
 // or complete addressbook configuration array.
-$config['acl_users_source'] = 'global';
+    $config['acl_users_source'] = 'kolab_addressbook';
 
 // The LDAP attribute which will be used as ACL user identifier
 $config['acl_users_field'] = 'mailPrimaryAddress';
 
 // The LDAP search filter will be &'d with search queries
-$config['acl_users_filter'] = 'objectClass=kolabInetOrgPerson';
+    $config['acl_users_filter'] = 'objectClass=kolabInetOrgPerson';
+
+    $config['acl_groups'] = true;
+    $config['acl_group_prefix'] = 'group:';
+
+    if (file_exists(RCUBE_CONFIG_DIR . '/' . $_SERVER["HTTP_HOST"] . '/' . basename(__FILE__))) {
+        include_once(RCUBE_CONFIG_DIR . '/' . $_SERVER["HTTP_HOST"] . '/' . basename(__FILE__));
+    }
 
 ?>
diff --git a/ucs/conffiles/etc/roundcubemail/compose_addressbook.inc.php b/ucs/conffiles/etc/roundcubemail/compose_addressbook.inc.php
deleted file mode 100644
index 9c7eae6..0000000
--- a/ucs/conffiles/etc/roundcubemail/compose_addressbook.inc.php
+++ /dev/null
@@ -1,25 +0,0 @@
-<?php
-
-/*
-@%@UCRWARNING= @%@
-*/
-
-// which addressbook do we show. this can contain any addressbooks you use, including those set by plugins.
-// by default it's the same as the autocomplete_addressbooks setting.
-
-// $config['compose_addressbooks'] = array('ldap');
-// $config['compose_addressbooks'] = array('sql', 'static');
-// $config['compose_addressbooks'] = array('sql');
-
-// which mode of operation do we use.
-//
-// full   - show the full addressbook in the popup window. this should work
-//          with most users, and is the default
-//
-// search - popup window starts up empty, and you can search for specific
-//          addresses. This is recommended for extremely large addressbooks
-//          containing thousands of addresses, and in most LDAP environments.
-
-$config['compose_addressbook_mode'] = 'full';
-
-?>
diff --git a/ucs/conffiles/etc/roundcubemail/config.inc.php b/ucs/conffiles/etc/roundcubemail/config.inc.php
index 14e55f5..85774a7 100644
--- a/ucs/conffiles/etc/roundcubemail/config.inc.php
+++ b/ucs/conffiles/etc/roundcubemail/config.inc.php
@@ -15,13 +15,6 @@ else:
 @!@
 
     $config['session_domain'] = '';
-    $config['username_domain'] = '@%@domainname@%@';
-    $config['mail_domain'] = '@%@domainname@%@';
-
-    $config['force_https'] = @%@mail/kolab/https@%@;
-
-    $config['use_secure_urls'] = true;
-    $config['assets_path'] = '/roundcubemail/assets/';
 
 @!@
 import os
@@ -31,6 +24,15 @@ else:
     print "    $config['des_key'] = 'rcmail-!24ByteDESkey*Str';";
 @!@
 
+    $config['username_domain'] = '@%@domainname@%@';
+    $config['use_secure_urls'] = true;
+    $config['assets_path'] = '/roundcubemail/assets/';
+    $config['assets_dir'] = '/usr/share/roundcubemail/public_html/assets/';
+
+    $config['mail_domain'] = '@%@domainname@%@';
+
+    $config['force_https'] = @%@mail/kolab/https@%@;
+
     // IMAP Server Settings
     $config['default_host'] = '@%@mail/roundcube/imap/server@%@';
     $config['default_port'] = @%@mail/roundcube/imap/port@%@;
@@ -42,7 +44,7 @@ else:
     $config['imap_cache'] = 'db';
     $config['imap_cache_ttl'] = '10d';
     $config['messages_cache'] = 'db';
-    $config['messages_cache_ttl'] = '10d';
+    $config['message_cache_ttl'] = '10d';
     $config['session_storage'] = 'db';
 
     // SMTP Server Settings
@@ -68,17 +70,22 @@ else:
 
     // Plugins
     $config['plugins'] = array(
+            'kolab_auth',
             'acl',
             'archive',
             'calendar',
             'jqueryui',
+            'kolab_activesync',
             'kolab_addressbook',
-            'kolab_auth',
+            'kolab_config',
+            'kolab_delegation',
             'kolab_files',
             'kolab_folders',
-            'logon_page',
+            'kolab_notes',
+            'kolab_tags',
+            'libkolab',
+            'libcalendaring',
             'managesieve',
-            'markasjunk',
             'newmail_notifier',
             'odfviewer',
             'password',
@@ -100,7 +107,7 @@ else:
 
     $config['session_lifetime'] = 180;
     $config['password_charset'] = 'UTF-8';
-    $config['useragent'] = 'Kolab 3.1/Roundcube ' . RCUBE_VERSION;
+    $config['useragent'] = 'Kolab Enterprise 14/Roundcube ' . RCUBE_VERSION;
     $config['dont_override'] = Array('skin');
 
     $config['message_sort_col'] = 'date';
@@ -118,9 +125,7 @@ else:
     $config['preview_pane_mark_read'] = 0;
 
     $config['autoexpand_threads'] = 2;
-
-    // Bottom posting for reply mode
-    $config['reply_mode'] = 0;
+    $config['top_posting'] = 0;
     $config['sig_above'] = false;
     $config['mdn_requests'] = 0;
     $config['mdn_default'] = false;
@@ -137,7 +142,7 @@ else:
     $config['log_date_format'] = 'd-M-Y H:i:s,u O';
     $config['syslog_id'] = 'roundcube';
     $config['syslog_facility'] = LOG_USER;
-    $config['smtp_log'] = true;
+    $config['smtp_log'] = false;
     $config['log_logins'] = true;
     $config['log_session'] = true;
 @!@
@@ -162,7 +167,7 @@ else:
     print "    $config['activesync_debug'] = false;"
     print "    $config['activesync_user_log'] = false;"
 @!@
-    $config['skin'] = 'larry';
+    $config['skin'] = 'enterprise';
     $config['skin_include_php'] = false;
     $config['mime_magic'] = null;
     $config['im_identify_path'] = '/usr/bin/identify';
@@ -170,7 +175,9 @@ else:
     $config['log_dir'] = 'logs/';
     $config['temp_dir'] = '/var/lib/roundcubemail/';
 
+    // Some additional default folders (archive plugin)
     $config['archive_mbox'] = 'Archive';
+    // The Kolab daemon by default creates 'Spam'
     $config['junk_mbox'] = 'Spam';
     $config['default_folders'] = array('INBOX', 'Drafts', 'Sent', 'Spam', 'Trash', 'Archive');
 
@@ -179,13 +186,13 @@ else:
     $config['autocomplete_threads'] = 0;
     $config['autocomplete_max'] = 15;
     $config['ldap_public'] = array(
-            'global' => Array(
+            'kolab_addressbook' => array(
                     'name'                      => 'Global Address Book',
                     'hosts'                     => array('@%@ldap/server/name@%@'),
                     'port'                      => @%@ldap/server/port@%@,
                     'use_tls'                   => false,
-                    'user_specific'             => true,
                     'base_dn'                   => '@%@ldap/base@%@',
+                    'user_specific'             => true,
                     'bind_dn'                   => '%dn',
                     'bind_pass'                 => '',
                     'search_base_dn'            => '@%@ldap/base@%@',
@@ -206,23 +213,23 @@ else:
                     'search_fields'             => array('mailPrimaryAddress', 'cn'),
                     'sort'                      => array('sn', 'initials', 'displayname', 'givenname', 'uid'),
                     'scope'                     => 'sub',       // search mode: sub|base|list
-                    'filter'                    => '(objectClass=kolabInetOrgPerson)',
+                    'filter'                    => '(objectClass=inetOrgPerson)',
                     'fuzzy_search'              => true,
                     'sizelimit'                 => '0',
                     'timelimit'                 => '0',
                     'fieldmap'                  => Array(
                             // Roundcube        => LDAP
-                            'name'              => 'cn',
-                            'firstname'         => 'givenName',
+                            'name'              => 'displayName',
                             'surname'           => 'sn',
-                            'email:work'        => 'mailPrimaryAddress',
-                            'email:other'       => 'mailAlternativeAddress',
+                            'firstname'         => 'givenName',
+                            'prefix'            => 'title',
+                            'email:primary'        => 'mailPrimaryAddress',
+                            'email:other'       => 'mail',
                             'nickname'          => 'displayName',
                             'jobtitle'          => 'title',
                             'organization'      => 'o',
                             'phone:home'        => 'homePhone',
                             'phone:home2'       => 'mobile',
-                            'phone:home2'       => 'mobile',
                             'phone:work'        => 'telephoneNumber',
                             'phone:mobile'      => 'mobile',
                             //'phone:main'        => 'telephoneNumber',
@@ -232,6 +239,7 @@ else:
                             'zipcode:work'      => 'postalCode',
                             'country:work'      => 'c',
                             'birthday'          => 'univentionBirthday',
+                            'photo'             => 'jpegphoto'
                         ),
                     'groups'                    => Array(
                             'base_dn'           => '@%@ldap/base@%@',
@@ -240,11 +248,10 @@ else:
                             'object_classes'    => array("top", "univentionKolabGroup"),
                         ),
                 ),
-
         );
 
     $config['autocomplete_addressbooks'] = Array(
-            'global'
+            'kolab_addressbook'
         );
 
     $config['autocomplete_single'] = true;
@@ -257,5 +264,4 @@ else:
             'ssl_cafile'     => '/etc/univention/ssl/ucsCA/CAcert.pem'
         );
 
-
 ?>
diff --git a/ucs/conffiles/etc/roundcubemail/importmessages.inc.php b/ucs/conffiles/etc/roundcubemail/importmessages.inc.php
deleted file mode 100644
index 8d38080..0000000
--- a/ucs/conffiles/etc/roundcubemail/importmessages.inc.php
+++ /dev/null
@@ -1,15 +0,0 @@
-<?php
-
-/*
-@%@UCRWARNING= @%@
-*/
-
-/**
- * ImportMessages configuration file
- */
-
-// Message processing driver
-// Use an external process such as virus or spam checker to test the messages before they are imported. Default: null.
-$config['importmessages_process_driver'] = null;
-
-?>
diff --git a/ucs/conffiles/etc/roundcubemail/jqueryui.inc.php b/ucs/conffiles/etc/roundcubemail/jqueryui.inc.php
index bf0d50a..1d1c125 100644
--- a/ucs/conffiles/etc/roundcubemail/jqueryui.inc.php
+++ b/ucs/conffiles/etc/roundcubemail/jqueryui.inc.php
@@ -7,8 +7,11 @@
 // if you want to load localization strings for specific sub-libraries of jquery-ui, configure them here 
 $config['jquery_ui_i18n'] = array('datepicker');
 
-// map Roundcube skins with jquery-ui themes here
+// map Roundcube skins with jquery-ui skins here
 $config['jquery_ui_skin_map'] = array(
+  'larry' => 'larry',
+  'default' => 'enterprise',
+  'enterprise' => 'enterprise',
   'groupvice4' => 'redmond',
 );
 
diff --git a/ucs/conffiles/etc/roundcubemail/kolab_auth.inc.php b/ucs/conffiles/etc/roundcubemail/kolab_auth.inc.php
index 75600aa..46af155 100644
--- a/ucs/conffiles/etc/roundcubemail/kolab_auth.inc.php
+++ b/ucs/conffiles/etc/roundcubemail/kolab_auth.inc.php
@@ -4,101 +4,108 @@
 @%@UCRWARNING= @%@
 */
 
-// The id of the LDAP address book (which refers to the $config['ldap_public'])
-// or complete addressbook definition array.
-//$config['kolab_auth_addressbook'] = '';
-$config['kolab_auth_addressbook'] = array(
-        'name'                  => 'Kolab Auth',
-        'hosts'                 => array('@%@ldap/server/name@%@'),
-        'port'                  => @%@ldap/server/port@%@,
-        'use_tls'               => false,
-        'user_specific'         => false,
-        'base_dn'               => '@%@ldap/base@%@',
-        'bind_dn'               => '@%@ldap/hostdn@%@',
-@!@
-import os
-if os.path.exists('/etc/machine.secret'):
- print "        'bind_pass'             => '%s'," % (open('/etc/machine.secret','r').read().strip())
-else:
- print "        'bind_pass'             => 'MACHINE.SECRET_IS_MISSING',"
-@!@
-        'writable'              => false,
-        'ldap_version'          => 3,       // using LDAPv3
-        'fieldmap' => array(
-                'name'    => 'cn',
-                'email'   => 'mailprimaryaddress',
-                'alias'   => 'alias',
+    // The id of the LDAP address book (which refers to the rcmail_config['ldap_public'])
+    // or complete addressbook definition array.
+    $config['kolab_auth_addressbook'] = Array(
+        'name'                      => 'Kolab Auth',
+        'hosts'                     => Array('@%@ldap/server/name@%@'),
+        'port'                      => @%@ldap/server/port@%@,
+        'use_tls'                   => false,
+        'user_specific'             => false,
+        'base_dn'                   => '@%@ldap/base@%@',
+        'bind_dn'                   => '@%@ldap/hostdn@%@',
+    @!@
+    import os
+    if os.path.exists('/etc/machine.secret'):
+     print "        'bind_pass'                 => '%s'," % (open('/etc/machine.secret','r').read().strip())
+    else:
+     print "        'bind_pass'                 => 'MACHINE.SECRET_IS_MISSING',"
+    @!@
+        'writable'                  => false,
+        'ldap_version'              => 3,       // using LDAPv3
+        'fieldmap'                  => Array(
+                'name'              => 'displayname',
+                'email'             => 'mailprimaryaddress',
+                'email:alias'       => 'alias',
             ),
-        'sort'                  => 'cn',
-        'scope'                 => 'sub',
-        'filter'                => '(objectClass=*)',
-        'fuzzy_search'          => true,
-        'sizelimit'             => '0',
-        'timelimit'             => '0',
-        'groups'                    => array(
+        'sort'                      => 'displayname',
+        'scope'                     => 'sub',
+        'filter'                    => '(objectClass=*)',
+        'fuzzy_search'              => true,
+        'sizelimit'                 => '0',
+        'timelimit'                 => '0',
+        'groups'                    => Array(
                 'base_dn'           => '@%@ldap/base@%@',
                 'filter'            => '(objectClass=kolabGroupOfNames)',
-                'object_classes'    => array('top', 'kolabGroupOfNames'),
+                'object_classes'    => Array('top', 'kolabGroupOfNames'),
                 'member_attr'       => 'member',
             ),
     );
 
-// This will overwrite defined filter
-$config['kolab_auth_filter'] = '(&(objectClass=kolabInetOrgPerson)(|(uid=%u)(mail=%fu)(mailPrimaryAddress=%fu)))';
 
-// Use this fields (from fieldmap configuration) to get authentication ID
-$config['kolab_auth_login'] = 'email';
+    // This will overwrite defined filter
+    $config['kolab_auth_filter'] = '(&(objectClass=kolabInetOrgPerson)(|(uid=%u)(mail=%fu)(mailPrimaryAddress=%fu)))';
 
-// Use this fields (from fieldmap configuration) for default identity.
-// If the value array contains more than one field, first non-empty will be used
-// Note: These aren't LDAP attributes, but field names in config
-// Note: If there's more than one email address, as many identities will be created
-$config['kolab_auth_name']  = 'name';
-$config['kolab_auth_alias'] = 'alias';
-$config['kolab_auth_email'] = 'email';
+    // Use this fields (from fieldmap configuration) to get authentication ID
+    $config['kolab_auth_login'] = 'email';
 
-// Login and password of the admin user. Enables "Login As" feature.
-$config['kolab_auth_admin_login']    = '';
-$config['kolab_auth_admin_password'] = '';
+    // Use this fields (from fieldmap configuration) for default identity
+    // If the value array contains more than one field, first non-empty will be used
+    // Note: These aren't LDAP attributes, but field names in config
+    // Note: If there's more than one email address, as many identities will be created
+    $config['kolab_auth_name']  = 'name';
+    $config['kolab_auth_alias'] = 'alias';
+    $config['kolab_auth_email'] = 'email';
 
-// Enable audit logging for abuse of administrative privileges.
-$config['kolab_auth_auditlog'] = false;
+    if (preg_match('/\/helpdesk-login\//', $_SERVER["REQUEST_URI"]) ) {
 
-// Role field (from fieldmap configuration)
-$config['kolab_auth_role'] = '';
-// The required value for the role attribute to contain should the user be allowed
-// to login as another user.
-$config['kolab_auth_role_value'] = '';
+        // Login and password of the admin user. Enables "Login As" feature.
+        $config['kolab_auth_admin_login']    = '';
+        $config['kolab_auth_admin_password'] = '';
 
-// Administrative group name to which user must be assigned to
-// which adds privilege to login as another user.
-$config['kolab_auth_group'] = '';
+        // Enable audit logging for abuse of administrative privileges.
+        $config['kolab_auth_auditlog'] = true;
+    }
 
-// Enable plugins on a role-by-role basis. In this example, the 'acl' plugin
-// is enabled for people with a 'cn=professional-user,dc=mykolab,dc=ch' role.
-//
-// Note that this does NOT mean the 'acl' plugin is disabled for other people.
-$config['kolab_auth_role_plugins'] = Array(
-        'cn=professional-user,dc=mykolab,dc=ch' => Array(
-                'acl',
-            ),
-    );
+    // Administrative role field (from fieldmap configuration) which must be filled with
+    // specified value which adds privilege to login as another user.
+    $config['kolab_auth_role']       = 'role';
+    // The required value for the role attribute to contain should the user be allowed
+    // to login as another user.
+    $config['kolab_auth_role_value'] = ';
 
-// Settings on a role-by-role basis. In this example, the 'htmleditor' setting
-// is enabled(1) for people with a 'cn=professional-user,dc=mykolab,dc=ch' role,
-// and it cannot be overridden. Sample use-case: disable htmleditor for normal people,
-// do not allow the setting to be controlled through the preferences, enable the
-// html editor for professional users and allow them to override the setting in
-// the preferences.
-$config['kolab_auth_role_settings'] = Array(
-        'cn=professional-user,dc=mykolab,dc=ch' => Array(
-                'htmleditor' => Array(
-                        'mode' => 'override',
-                        'value' => 1,
-                        'allow_override' => true
-                    ),
-            ),
-    );
+    // Administrative group name to which user must be assigned to
+    // which adds privilege to login as another user.
+    $config['kolab_auth_group'] = 'Kolab Helpdesk';
+    
+    // Enable plugins on a role-by-role basis. In this example, the 'acl' plugin
+    // is enabled for people with a 'cn=professional-user,dc=mykolab,dc=ch' role.
+    //
+    // Note that this does NOT mean the 'acl' plugin is disabled for other people.
+    $config['kolab_auth_role_plugins'] = Array(
+            'cn=professional-user,dc=mykolab,dc=ch' => Array(
+                    'acl',
+                ),
+        );
+    
+    // Settings on a role-by-role basis. In this example, the 'htmleditor' setting
+    // is enabled(1) for people with a 'cn=professional-user,dc=mykolab,dc=ch' role,
+    // and it cannot be overridden. Sample use-case: disable htmleditor for normal people,
+    // do not allow the setting to be controlled through the preferences, enable the
+    // html editor for professional users and allow them to override the setting in
+    // the preferences.
+    $config['kolab_auth_role_settings'] = Array(
+            'cn=professional-user,dc=mykolab,dc=ch' => Array(
+                    'htmleditor' => Array(
+                            'mode' => 'override',
+                            'value' => 1,
+                            'allow_override' => true
+                        ),
+                ),
+        );
 
+    if (file_exists(RCUBE_CONFIG_DIR . '/' . $_SERVER["HTTP_HOST"] . '/' . basename(__FILE__))) {
+        include_once(RCUBE_CONFIG_DIR . '/' . $_SERVER["HTTP_HOST"] . '/' . basename(__FILE__));
+    }
 
 ?>
diff --git a/ucs/conffiles/etc/roundcubemail/kolab_delegation.inc.php b/ucs/conffiles/etc/roundcubemail/kolab_delegation.inc.php
new file mode 100644
index 0000000..0e172e5
--- /dev/null
+++ b/ucs/conffiles/etc/roundcubemail/kolab_delegation.inc.php
@@ -0,0 +1,26 @@
+<?php
+    // This will overwrite defined LDAP filter
+    // Note: LDAP addressbook defined for kolab_auth plugin is used
+    $config['kolab_delegation_filter'] = '(|(objectClass=kolabInetOrgPerson)(objectclass=kolabsharedfolder))';
+
+    // Delegates field (from fieldmap configuration) to get delegates list
+    // Note: This is a field name, not LDAP attribute name
+    // Note: LDAP addressbook defined for kolab_auth plugin is used
+    $config['kolab_delegation_delegate_field'] = 'kolabDelegate';
+
+    // User authentication ID field (from fieldmap configuration)
+    // See kolab_auth plugin config
+    $config['kolab_delegation_login_field'] = 'email';
+
+    // Use this fields (from fieldmap configuration) for identities
+    // If the value array contains more than one field, first non-empty will be used
+    // Note: These are not LDAP attributes, but field names in config
+    // Note: If there are more than one email address, as many identities will be created
+    // See kolab_auth plugin config
+    $config['kolab_delegation_name_field']  = array('name', 'cn');
+    $config['kolab_delegation_email_field'] = array('email');
+
+    // Remove all user identities which do not match the users primary or alias
+    // addresses and delegators addresses
+    $config['kolab_delegation_purge_identities'] = false;
+?>
diff --git a/ucs/conffiles/etc/roundcubemail/kolab_files.inc.php b/ucs/conffiles/etc/roundcubemail/kolab_files.inc.php
index 930cf1f..e37079f 100644
--- a/ucs/conffiles/etc/roundcubemail/kolab_files.inc.php
+++ b/ucs/conffiles/etc/roundcubemail/kolab_files.inc.php
@@ -3,22 +3,21 @@
 // URL of kolab-chwala installation
 @!@
 if baseConfig.get('mail/kolab/https', 0) > 0:
-    print "$rcmail_config['kolab_files_url'] = 'http://'.$_SERVER['HTTP_HOST'].'/chwala';"
+    print "$config['kolab_files_url'] = 'http://'.$_SERVER['HTTP_HOST'].'/chwala';"
 else:
-    print "$rcmail_config['kolab_files_url'] = 'https://'.$_SERVER['HTTP_HOST'].'/chwala';"
+    print "$config['kolab_files_url'] = 'https://'.$_SERVER['HTTP_HOST'].'/chwala';"
 @!@
 
 // List of files list columns. Available are: name, size, mtime, type
-$rcmail_config['kolab_files_list_cols'] = array('name', 'mtime', 'size');
+$config['kolab_files_list_cols'] = array('name', 'mtime', 'size');
 
 // Name of the column to sort files list by
-$rcmail_config['kolab_files_sort_col'] = 'name';
+$config['kolab_files_sort_col'] = 'name';
 
 // Order of the files list sort
-$rcmail_config['kolab_files_sort_order'] = 'asc';
+$config['kolab_files_sort_order'] = 'asc';
 
 // Number of concurent requests for searching and collections listing. Default: 1
 $rcmail_config['kolab_files_search_threads'] = 1;
 
 ?>
-
diff --git a/ucs/conffiles/etc/roundcubemail/kolab_folders.inc.php b/ucs/conffiles/etc/roundcubemail/kolab_folders.inc.php
index a68aaae..6599d03 100644
--- a/ucs/conffiles/etc/roundcubemail/kolab_folders.inc.php
+++ b/ucs/conffiles/etc/roundcubemail/kolab_folders.inc.php
@@ -10,29 +10,23 @@
 // it will be created.
 // Note: Mail folders will be also subscribed.
 
-// Default Configuration folder
-$config['kolab_folders_configuration_default'] = 'Configuration';
-// Default Calendar folder
-$config['kolab_folders_event_default'] = 'Kalender';
-// Default Contacts (Addressbook) folder
-$config['kolab_folders_contact_default'] = 'Kontakte';
-// Default Tasks folder
-$config['kolab_folders_task_default'] = '';
-// Default Notes folder
-$config['kolab_folders_note_default'] = '';
-// Default Journal folder
-$config['kolab_folders_journal_default'] = '';
+    $config['kolab_folders_configuration_default'] = 'Configuration';
+    $config['kolab_folders_event_default'] = 'Calendar';
+    $config['kolab_folders_contact_default'] = 'Contacts';
+    $config['kolab_folders_task_default'] = 'Tasks';
+    $config['kolab_folders_note_default'] = 'Notes';
+    $config['kolab_folders_file_default'] = 'Files';
+    $config['kolab_folders_freebusy_default'] = 'Freebusy';
+    $config['kolab_folders_journal_default'] = 'Journal';
+    $config['kolab_folders_mail_inbox'] = 'INBOX';
+    $config['kolab_folders_mail_drafts'] = 'Drafts';
+    $config['kolab_folders_mail_sentitems'] = 'Sent';
+    $config['kolab_folders_mail_junkemail'] = 'Spam';
+    $config['kolab_folders_mail_outbox'] = '';
+    $config['kolab_folders_mail_wastebasket'] = 'Trash';
 
-// INBOX folder
-$config['kolab_folders_mail_inbox'] = 'INBOX';
-// Drafts folder
-$config['kolab_folders_mail_drafts'] = 'Drafts';
-// Sent folder
-$config['kolab_folders_mail_sentitems'] = 'Sent';
-// Trash folder
-$config['kolab_folders_mail_wastebasket'] = 'Trash';
-// Others folders
-$config['kolab_folders_mail_outbox'] = '';
-$config['kolab_folders_mail_junkemail'] = '';
+    if (file_exists(RCUBE_CONFIG_DIR . '/' . $_SERVER["HTTP_HOST"] . '/' . basename(__FILE__))) {
+        include_once(RCUBE_CONFIG_DIR . '/' . $_SERVER["HTTP_HOST"] . '/' . basename(__FILE__));
+    }
 
 ?>
diff --git a/ucs/conffiles/etc/roundcubemail/libkolab.inc.php b/ucs/conffiles/etc/roundcubemail/libkolab.inc.php
index 3a44690..da7e8c7 100644
--- a/ucs/conffiles/etc/roundcubemail/libkolab.inc.php
+++ b/ucs/conffiles/etc/roundcubemail/libkolab.inc.php
@@ -1,12 +1,24 @@
 <?php
+
+/*
+@%@UCRWARNING= @%@
+*/
+
     /* Configuration for libkolab */
 
+    $config['kolab_freebusy_server'] = 'http://' . $_SERVER["HTTP_HOST"] . '/freebusy';
+
+    if (file_exists(RCUBE_CONFIG_DIR . '/' . $_SERVER["HTTP_HOST"] . '/' . basename(__FILE__))) {
+        include_once(RCUBE_CONFIG_DIR . '/' . $_SERVER["HTTP_HOST"] . '/' . basename(__FILE__));
+    }
+
     $config['kolab_cache'] = true;
 
-    $config['kolab_freebusy_server'] = 'http://' . $_SERVER['HTTP_HOST'] . '/freebusy';
-    $config['kolab_ssl_verify_peer'] = true;
+    $config['kolab_ssl_verify_host'] = false;
+    $config['kolab_ssl_verify_peer'] = false;
+
+    $config['kolab_use_subscriptions'] = true;
 
     $config['kolab_format_version'] = '@%@mail/kolab/format-mime-version@%@';
 
-    $config['kolab_use_subscriptions'] = true;
 ?>
diff --git a/ucs/conffiles/etc/roundcubemail/managesieve.inc.php b/ucs/conffiles/etc/roundcubemail/managesieve.inc.php
index 8bc66f3..5920d08 100644
--- a/ucs/conffiles/etc/roundcubemail/managesieve.inc.php
+++ b/ucs/conffiles/etc/roundcubemail/managesieve.inc.php
@@ -6,7 +6,7 @@
 
 // managesieve server port. When empty the port will be determined automatically
 // using getservbyname() function, with 4190 as a fallback.
-$config['managesieve_port'] = null;
+    $config['managesieve_port'] = 4190;
 
 // managesieve server address, default is localhost.
 // Replacement variables supported in host name:
@@ -18,56 +18,60 @@ $config['managesieve_host'] = '@%@mail/roundcube/imap/server@%@';
 
 // authentication method. Can be CRAM-MD5, DIGEST-MD5, PLAIN, LOGIN, EXTERNAL
 // or none. Optional, defaults to best method supported by server.
-$config['managesieve_auth_type'] = null;
+    $config['managesieve_auth_type'] = 'PLAIN';
 
 // Optional managesieve authentication identifier to be used as authorization proxy.
 // Authenticate as a different user but act on behalf of the logged in user.
 // Works with PLAIN and DIGEST-MD5 auth.
-$config['managesieve_auth_cid'] = null;
+    $config['managesieve_auth_cid'] = null;
 
 // Optional managesieve authentication password to be used for imap_auth_cid
-$config['managesieve_auth_pw'] = null;
+    $config['managesieve_auth_pw'] = null;
 
 // use or not TLS for managesieve server connection
 // Note: tls:// prefix in managesieve_host is also supported
 // it's because I've problems with TLS and dovecot's managesieve plugin
 // and it's not needed on localhost
-$config['managesieve_usetls'] = true;
+    $config['managesieve_usetls'] = true;
 
 // default contents of filters script (eg. default spam filter)
-$config['managesieve_default'] = '/etc/dovecot/sieve/global';
+    $config['managesieve_default'] = '/etc/dovecot/sieve/global';
 
 // The name of the script which will be used when there's no user script
-$config['managesieve_script_name'] = 'roundcube';
+    $config['managesieve_script_name'] = 'roundcube';
 
 // Sieve RFC says that we should use UTF-8 endcoding for mailbox names,
 // but some implementations does not covert UTF-8 to modified UTF-7.
 // Defaults to UTF7-IMAP
-$config['managesieve_mbox_encoding'] = 'UTF-8';
+    $config['managesieve_mbox_encoding'] = 'UTF-8';
 
 // I need this because my dovecot (with listescape plugin) uses
 // ':' delimiter, but creates folders with dot delimiter
-$config['managesieve_replace_delimiter'] = '';
+    $config['managesieve_replace_delimiter'] = '';
 
 // disabled sieve extensions (body, copy, date, editheader, encoded-character,
 // envelope, environment, ereject, fileinto, ihave, imap4flags, index,
 // mailbox, mboxmetadata, regex, reject, relational, servermetadata,
 // spamtest, spamtestplus, subaddress, vacation, variables, virustest, etc.
 // Note: not all extensions are implemented
-$config['managesieve_disabled_extensions'] = array();
+    $config['managesieve_disabled_extensions'] = array();
 
 // Enables debugging of conversation with sieve server. Logs it into <log_dir>/sieve
-$config['managesieve_debug'] = false;
+    $config['managesieve_debug'] = true;
 
 // Enables features described in http://wiki.kolab.org/KEP:14
-$config['managesieve_kolab_master'] = true;
+    $config['managesieve_kolab_master'] = true;
 
 // Script name extension used for scripts including. Dovecot uses '.sieve',
 // Cyrus uses '.siv'. Doesn't matter if you have managesieve_kolab_master disabled.
-$config['managesieve_filename_extension'] = '';
+    $config['managesieve_filename_extension'] = '';
 
 // List of reserved script names (without extension).
 // Scripts listed here will be not presented to the user.
-$config['managesieve_filename_exceptions'] = array('MASTER', 'MANAGEMENT', 'USER');
+    $config['managesieve_filename_exceptions'] = array('MASTER', 'MANAGEMENT', 'USER');
+
+    if (file_exists(RCUBE_CONFIG_DIR . '/' . $_SERVER["HTTP_HOST"] . '/' . basename(__FILE__))) {
+        include_once(RCUBE_CONFIG_DIR . '/' . $_SERVER["HTTP_HOST"] . '/' . basename(__FILE__));
+    }
 
 ?>
diff --git a/ucs/conffiles/etc/roundcubemail/mimetypes.php b/ucs/conffiles/etc/roundcubemail/mimetypes.php
deleted file mode 100644
index 0d65db1..0000000
--- a/ucs/conffiles/etc/roundcubemail/mimetypes.php
+++ /dev/null
@@ -1,53 +0,0 @@
-<?php
-
-/*
-@%@UCRWARNING= @%@
-*/
-
-return array(
-  'xls' => 'application/vnd.ms-excel',
-  'xlm' => 'application/vnd.ms-excel',
-  'xla' => 'application/vnd.ms-excel',
-  'xlc' => 'application/vnd.ms-excel',
-  'xlt' => 'application/vnd.ms-excel',
-  'xlw' => 'application/vnd.ms-excel',
-  'pdf' => 'application/pdf',
-  'ppt' => 'application/vnd.ms-powerpoint',
-  'pps' => 'application/vnd.ms-powerpoint',
-  'pot' => 'application/vnd.ms-powerpoint',
-  'doc' => 'application/msword',
-  'dot' => 'application/msword',
-  'odc' => 'application/vnd.oasis.opendocument.chart',
-  'otc' => 'application/vnd.oasis.opendocument.chart-template',
-  'odf' => 'application/vnd.oasis.opendocument.formula',
-  'otf' => 'application/vnd.oasis.opendocument.formula-template',
-  'odg' => 'application/vnd.oasis.opendocument.graphics',
-  'otg' => 'application/vnd.oasis.opendocument.graphics-template',
-  'odi' => 'application/vnd.oasis.opendocument.image',
-  'oti' => 'application/vnd.oasis.opendocument.image-template',
-  'odp' => 'application/vnd.oasis.opendocument.presentation',
-  'otp' => 'application/vnd.oasis.opendocument.presentation-template',
-  'ods' => 'application/vnd.oasis.opendocument.spreadsheet',
-  'ots' => 'application/vnd.oasis.opendocument.spreadsheet-template',
-  'odt' => 'application/vnd.oasis.opendocument.text',
-  'otm' => 'application/vnd.oasis.opendocument.text-master',
-  'ott' => 'application/vnd.oasis.opendocument.text-template',
-  'oth' => 'application/vnd.oasis.opendocument.text-web',
-  'docm' => 'application/vnd.ms-word.document.macroEnabled.12',
-  'docx' => 'application/vnd.openxmlformats-officedocument.wordprocessingml.document',
-  'dotm' => 'application/vnd.ms-word.template.macroEnabled.12',
-  'dotx' => 'application/vnd.openxmlformats-officedocument.wordprocessingml.template',
-  'ppsm' => 'application/vnd.ms-powerpoint.slideshow.macroEnabled.12',
-  'ppsx' => 'application/vnd.openxmlformats-officedocument.presentationml.slideshow',
-  'pptm' => 'application/vnd.ms-powerpoint.presentation.macroEnabled.12',
-  'pptx' => 'application/vnd.openxmlformats-officedocument.presentationml.presentation',
-  'xlsb' => 'application/vnd.ms-excel.sheet.binary.macroEnabled.12',
-  'xlsm' => 'application/vnd.ms-excel.sheet.macroEnabled.12',
-  'xlsx' => 'application/vnd.openxmlformats-officedocument.spreadsheetml.sheet',
-  'xps' => 'application/vnd.ms-xpsdocument',
-  'rar' => 'application/x-rar-compressed',
-  'vcf' => 'text/vcard',
-  'ics' => 'text/calendar',
-);
-
-?>




More information about the commits mailing list