Unterschiede

Hier werden die Unterschiede zwischen zwei Versionen angezeigt.

Link zu dieser Vergleichsansicht

Beide Seiten der vorigen Revision Vorhergehende Überarbeitung
Nächste Überarbeitung
Vorhergehende Überarbeitung
Letzte ÜberarbeitungBeide Seiten der Revision
centos:mail_c7:roundcube_1 [10.09.2014 17:12. ] – [Roundcube Konfiguration] djangocentos:mail_c7:roundcube_1 [20.04.2018 10:32. ] – Externe Bearbeitung 127.0.0.1
Zeile 788: Zeile 788:
  
 {{ :centos:mail_c7:roundcubemail_07.png?direct&850 |Bild: Bildschirmhardcopy des Roundcube Webmailers (bei erfolgreichem Login)}} {{ :centos:mail_c7:roundcubemail_07.png?direct&850 |Bild: Bildschirmhardcopy des Roundcube Webmailers (bei erfolgreichem Login)}}
 +
 +===== Plugins =====
 +Mit Hilfe von Plugins kann Roundcube um verschiedene Funktionen und Fähigkeiten erweitert werden. Bei der Installation des RPM wurden bereits alle Plugins in das Verzeichnis //**/usr/share/roundcubemail/plugins/**// kopiert. Einen Überblick verschaffen wir uns mit einem Blick in das betreffende Verzeichnis.
 +   # /usr/share/roundcubemail/plugins/
 +
 +<code>/usr/share/roundcubemail/plugins/
 +├── acl
 +├── additional_message_headers
 +├── archive
 +├── attachment_reminder
 +├── autologon
 +├── database_attachments
 +├── debug_logger
 +├── emoticons
 +├── enigma
 +├── example_addressbook
 +├── filesystem_attachments
 +├── help
 +├── hide_blockquote
 +├── http_authentication
 +├── identity_select
 +├── jqueryui
 +├── managesieve
 +├── markasjunk
 +├── newmail_notifier
 +├── new_user_dialog
 +├── new_user_identity
 +├── password
 +├── redundant_attachments
 +├── show_additional_headers
 +├── squirrelmail_usercopy
 +├── subscriptions_option
 +├── userinfo
 +├── vcard_attachments
 +├── virtuser_file
 +├── virtuser_query
 +└── zipdownload
 +</code>
 +
 +In unserem konfigurationsbeispiel beschränken wir uns dabei auf die drei wichtigsten Plugins, nämlich **Password** und **Managesieve** und **ACL**. Hierzu tragen wir die drei Plugins bei der Konfigurations-Array **plugins** ein.
 +
 +   # vim /etc/roundcubemail/config.inc.php
 +<code php>...
 +
 +// ----------------------------------
 +// PLUGINS
 +// ----------------------------------
 +// List of active plugins (in plugins/ directory)
 +$config['plugins'] = array('acl','managesieve','password');
 +
 +...
 +</code>
 +==== Password ====
 +Damit unsere User später Ihr **[[centos:mail_c7:dovecot_6|Passwort]]** eigenständig ändern können, konfigurieren wir nun das zugehörige Plugin **password**.
 +Als erstes kopieren wir die Vorgabedatei, die im RPM-Paket enthalten ist.
 +   # cp -a /usr/share/roundcubemail/plugins/password/config.inc.php.dist /usr/share/roundcubemail/plugins/password/config.inc.php
 +
 +Anschließend bearbeiten wir diese Datei und tragen dort die Datenbankanbindung zur MySQL sowie das benötigte SQL-Statement ein. In dem nachfolgenden Beispiel sind die nötigen Änderungen mit //**Django**// und //**Datum**// gekennzeichnet.
 +   # vim /usr/share/roundcubemail/plugins/password/config.inc.php
 +<file php /usr/share/roundcubemail/plugins/password/config.inc.php><?php
 +
 +// Password Plugin options
 +// -----------------------
 +// A driver to use for password change. Default: "sql".
 +// See README file for list of supported driver names.
 +$config['password_driver'] = 'sql';
 +
 +// Determine whether current password is required to change password.
 +// Default: false.
 +$config['password_confirm_current'] = true;
 +
 +// Require the new password to be a certain length.
 +// set to blank to allow passwords of any length
 +// Django : 2014-09-10
 +// default: $config['password_minimum_length'] = 0;
 +$config['password_minimum_length'] = 8;
 +
 +// Require the new password to contain a letter and punctuation character
 +// Change to false to remove this check.
 +// Django : 2014-09-10
 +// default: $config['password_require_nonalpha'] = false;
 +$config['password_require_nonalpha'] = true;
 +
 +// Enables logging of password changes into logs/password
 +$config['password_log'] = false;
 +
 +// Comma-separated list of login exceptions for which password change
 +// will be not available (no Password tab in Settings)
 +$config['password_login_exceptions'] = null;
 +
 +// Array of hosts that support password changing. Default is NULL.
 +// Listed hosts will feature a Password option in Settings; others will not.
 +// Example:
 +//$config['password_hosts'] = array('mail.example.com', 'mail2.example.org');
 +$config['password_hosts'] = null;
 +
 +// Enables saving the new password even if it matches the old password. Useful
 +// for upgrading the stored passwords after the encryption scheme has changed.
 +$config['password_force_save'] = false;
 +
 +
 +// SQL Driver options
 +// ------------------
 +// PEAR database DSN for performing the query. By default
 +// Roundcube DB settings are used.
 +// Django : 2014-09-10
 +// default: $config['password_db_dsn'] = '';
 +$config['password_db_dsn'] = 'mysql://pfadmin_user:rbgsDK39DeM2b2btx9iMHfzd@mysql.dmz.nausch.org/postfix';
 +
 +// The SQL query used to change the password.
 +// The query can contain the following macros that will be expanded as follows:
 +//      %p is replaced with the plaintext new password
 +//      %c is replaced with the crypt version of the new password, MD5 if available
 +//         otherwise DES. More hash function can be enabled using the password_crypt_hash 
 +//         configuration parameter.
 +//      %D is replaced with the dovecotpw-crypted version of the new password
 +//      %o is replaced with the password before the change
 +//      %n is replaced with the hashed version of the new password
 +//      %q is replaced with the hashed password before the change
 +//      %h is replaced with the imap host (from the session info)
 +//      %u is replaced with the username (from the session info)
 +//      %l is replaced with the local part of the username
 +//         (in case the username is an email address)
 +//      %d is replaced with the domain part of the username
 +//         (in case the username is an email address)
 +// Escaping of macros is handled by this module.
 +// Default: "SELECT update_passwd(%c, %u)"
 +// Django : 2014-09-10
 +// default: $config['password_query'] = 'SELECT update_passwd(%c, %u)';
 +$config['password_query'] = 'UPDATE mailbox SET password = %p, modified=NOW() WHERE username = %u LIMIT 1';
 +
 +// By default the crypt() function which is used to create the '%c' 
 +// parameter uses the md5 algorithm. To use different algorithms 
 +// you can choose between: des, md5, blowfish, sha256, sha512.
 +// Before using other hash functions than des or md5 please make sure
 +// your operating system supports the other hash functions.
 +$config['password_crypt_hash'] = 'md5';
 +
 +// By default domains in variables are using unicode.
 +// Enable this option to use punycoded names
 +$config['password_idn_ascii'] = false;
 +
 +// Path for dovecotpw (if not in $PATH)
 +// $config['password_dovecotpw'] = '/usr/local/sbin/dovecotpw';
 +
 +// Dovecot method (dovecotpw -s 'method')
 +// Django : 2014-09-10
 +// default: $config['password_dovecotpw_method'] = 'CRAM-MD5';
 +$config['password_dovecotpw_method'] = 'CRAM-MD5';
 +
 +// Enables use of password with crypt method prefix in %D, e.g. {MD5}$1$LUiMYWqx$fEkg/ggr/L6Mb2X7be4i1/
 +$config['password_dovecotpw_with_method'] = false;
 +
 +// Using a password hash for %n and %q variables.
 +// Determine which hashing algorithm should be used to generate
 +// the hashed new and current password for using them within the
 +// SQL query. Requires PHP's 'hash' extension.
 +$config['password_hash_algorithm'] = 'sha1';
 +
 +// You can also decide whether the hash should be provided
 +// as hex string or in base64 encoded format.
 +$config['password_hash_base64'] = false;
 +
 +
 +// Poppassd Driver options
 +// -----------------------
 +// The host which changes the password
 +$config['password_pop_host'] = 'localhost';
 +
 +// TCP port used for poppassd connections
 +$config['password_pop_port'] = 106;
 +
 +
 +// SASL Driver options
 +// -------------------
 +// Additional arguments for the saslpasswd2 call
 +$config['password_saslpasswd_args'] = '';
 +
 +
 +// LDAP and LDAP_SIMPLE Driver options
 +// -----------------------------------
 +// LDAP server name to connect to. 
 +// You can provide one or several hosts in an array in which case the hosts are tried from left to right.
 +// Exemple: array('ldap1.exemple.com', 'ldap2.exemple.com');
 +// Default: 'localhost'
 +$config['password_ldap_host'] = 'localhost';
 +
 +// LDAP server port to connect to
 +// Default: '389'
 +$config['password_ldap_port'] = '389';
 +
 +// TLS is started after connecting
 +// Using TLS for password modification is recommanded.
 +// Default: false
 +$config['password_ldap_starttls'] = false;
 +
 +// LDAP version
 +// Default: '3'
 +$config['password_ldap_version'] = '3';
 +
 +// LDAP base name (root directory)
 +// Exemple: 'dc=exemple,dc=com'
 +$config['password_ldap_basedn'] = 'dc=exemple,dc=com';
 +
 +// LDAP connection method
 +// There is two connection method for changing a user's LDAP password.
 +// 'user': use user credential (recommanded, require password_confirm_current=true)
 +// 'admin': use admin credential (this mode require password_ldap_adminDN and password_ldap_adminPW)
 +// Default: 'user'
 +$config['password_ldap_method'] = 'user';
 +
 +// LDAP Admin DN
 +// Used only in admin connection mode
 +// Default: null
 +$config['password_ldap_adminDN'] = null;
 +
 +// LDAP Admin Password
 +// Used only in admin connection mode
 +// Default: null
 +$config['password_ldap_adminPW'] = null;
 +
 +// LDAP user DN mask
 +// The user's DN is mandatory and as we only have his login,
 +// we need to re-create his DN using a mask
 +// '%login' will be replaced by the current roundcube user's login
 +// '%name' will be replaced by the current roundcube user's name part
 +// '%domain' will be replaced by the current roundcube user's domain part
 +// '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
 +// Exemple: 'uid=%login,ou=people,dc=exemple,dc=com'
 +$config['password_ldap_userDN_mask'] = 'uid=%login,ou=people,dc=exemple,dc=com';
 +
 +// LDAP search DN
 +// The DN roundcube should bind with to find out user's DN
 +// based on his login. Note that you should comment out the default
 +// password_ldap_userDN_mask setting for this to take effect.
 +// Use this if you cannot specify a general template for user DN with
 +// password_ldap_userDN_mask. You need to perform a search based on
 +// users login to find his DN instead. A common reason might be that
 +// your users are placed under different ou's like engineering or
 +// sales which cannot be derived from their login only.
 +$config['password_ldap_searchDN'] = 'cn=roundcube,ou=services,dc=example,dc=com';
 +
 +// LDAP search password
 +// If password_ldap_searchDN is set, the password to use for
 +// binding to search for user's DN. Note that you should comment out the default
 +// password_ldap_userDN_mask setting for this to take effect.
 +// Warning: Be sure to set approperiate permissions on this file so this password
 +// is only accesible to roundcube and don't forget to restrict roundcube's access to
 +// your directory as much as possible using ACLs. Should this password be compromised
 +// you want to minimize the damage.
 +$config['password_ldap_searchPW'] = 'secret';
 +
 +// LDAP search base
 +// If password_ldap_searchDN is set, the base to search in using the filter below.
 +// Note that you should comment out the default password_ldap_userDN_mask setting
 +// for this to take effect.
 +$config['password_ldap_search_base'] = 'ou=people,dc=example,dc=com';
 +
 +// LDAP search filter
 +// If password_ldap_searchDN is set, the filter to use when
 +// searching for user's DN. Note that you should comment out the default
 +// password_ldap_userDN_mask setting for this to take effect.
 +// '%login' will be replaced by the current roundcube user's login
 +// '%name' will be replaced by the current roundcube user's name part
 +// '%domain' will be replaced by the current roundcube user's domain part
 +// '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
 +// Example: '(uid=%login)'
 +// Example: '(&(objectClass=posixAccount)(uid=%login))'
 +$config['password_ldap_search_filter'] = '(uid=%login)';
 +
 +// LDAP password hash type
 +// Standard LDAP encryption type which must be one of: crypt,
 +// ext_des, md5crypt, blowfish, md5, sha, smd5, ssha, ad or clear.
 +// Please note that most encodage types require external libraries
 +// to be included in your PHP installation, see function hashPassword in drivers/ldap.php for more info.
 +// Default: 'crypt'
 +$config['password_ldap_encodage'] = 'crypt';
 +
 +// LDAP password attribute
 +// Name of the ldap's attribute used for storing user password
 +// Default: 'userPassword'
 +$config['password_ldap_pwattr'] = 'userPassword';
 +
 +// LDAP password force replace
 +// Force LDAP replace in cases where ACL allows only replace not read
 +// See http://pear.php.net/package/Net_LDAP2/docs/latest/Net_LDAP2/Net_LDAP2_Entry.html#methodreplace
 +// Default: true
 +$config['password_ldap_force_replace'] = true;
 +
 +// LDAP Password Last Change Date
 +// Some places use an attribute to store the date of the last password change
 +// The date is meassured in "days since epoch" (an integer value)
 +// Whenever the password is changed, the attribute will be updated if set (e.g. shadowLastChange)
 +$config['password_ldap_lchattr'] = '';
 +
 +// LDAP Samba password attribute, e.g. sambaNTPassword
 +// Name of the LDAP's Samba attribute used for storing user password
 +$config['password_ldap_samba_pwattr'] = '';
 + 
 +// LDAP Samba Password Last Change Date attribute, e.g. sambaPwdLastSet
 +// Some places use an attribute to store the date of the last password change
 +// The date is meassured in "seconds since epoch" (an integer value)
 +// Whenever the password is changed, the attribute will be updated if set
 +$config['password_ldap_samba_lchattr'] = '';
 +
 +
 +// DirectAdmin Driver options
 +// --------------------------
 +// The host which changes the password
 +// Use 'ssl://host' instead of 'tcp://host' when running DirectAdmin over SSL.
 +// The host can contain the following macros that will be expanded as follows:
 +//     %h is replaced with the imap host (from the session info)
 +//     %d is replaced with the domain part of the username (if the username is an email)
 +$config['password_directadmin_host'] = 'tcp://localhost';
 +
 +// TCP port used for DirectAdmin connections
 +$config['password_directadmin_port'] = 2222;
 +
 +
 +// vpopmaild Driver options
 +// -----------------------
 +// The host which changes the password
 +$config['password_vpopmaild_host'] = 'localhost';
 +
 +// TCP port used for vpopmaild connections
 +$config['password_vpopmaild_port'] = 89;
 +
 +
 +// cPanel Driver options
 +// --------------------------
 +// The cPanel Host name
 +$config['password_cpanel_host'] = 'host.domain.com';
 +
 +// The cPanel admin username
 +$config['password_cpanel_username'] = 'username';
 +
 +// The cPanel admin password
 +$config['password_cpanel_password'] = 'password';
 +
 +// The cPanel port to use
 +$config['password_cpanel_port'] = 2087;
 +
 +
 +// XIMSS (Communigate server) Driver options
 +// -----------------------------------------
 +// Host name of the Communigate server
 +$config['password_ximss_host'] = 'mail.example.com';
 +
 +// XIMSS port on Communigate server
 +$config['password_ximss_port'] = 11024;
 +
 +
 +// chpasswd Driver options
 +// ---------------------
 +// Command to use
 +$config['password_chpasswd_cmd'] = 'sudo /usr/sbin/chpasswd 2> /dev/null';
 +
 +
 +// XMail Driver options
 +// ---------------------
 +$config['xmail_host'] = 'localhost';
 +$config['xmail_user'] = 'YourXmailControlUser';
 +$config['xmail_pass'] = 'YourXmailControlPass';
 +$config['xmail_port'] = 6017;
 +
 +
 +// hMail Driver options
 +// -----------------------
 +// Remote hMailServer configuration
 +// true:  HMailserver is on a remote box (php.ini: com.allow_dcom = true)
 +// false: Hmailserver is on same box as PHP
 +$config['hmailserver_remote_dcom'] = false;
 +// Windows credentials
 +$config['hmailserver_server'] = array(
 +    'Server' => 'localhost', // hostname or ip address
 +    'Username' => 'administrator', // windows username
 +    'Password' => 'password' // windows user password
 +);
 +
 +
 +// Virtualmin Driver options
 +// -------------------------
 +// Username format:
 +// 0: username@domain
 +// 1: username%domain
 +// 2: username.domain
 +// 3: domain.username
 +// 4: username-domain
 +// 5: domain-username
 +// 6: username_domain
 +// 7: domain_username
 +$config['password_virtualmin_format'] = 0;
 +
 +
 +// pw_usermod Driver options
 +// --------------------------
 +// Use comma delimited exlist to disable password change for users
 +// Add the following line to visudo to tighten security:
 +// www  ALL=NOPASSWORD: /usr/sbin/pw
 +$config['password_pw_usermod_cmd'] = 'sudo /usr/sbin/pw usermod -h 0 -n';
 +
 +
 +// DBMail Driver options
 +// -------------------
 +// Additional arguments for the dbmail-users call
 +$config['password_dbmail_args'] = '-p sha512';
 +
 +
 +// Expect Driver options
 +// ---------------------
 +// Location of expect binary
 +$config['password_expect_bin'] = '/usr/bin/expect';
 +
 +// Location of expect script (see helpers/passwd-expect)
 +$config['password_expect_script'] = '';
 +
 +// Arguments for the expect script. See the helpers/passwd-expect file for details.
 +// This is probably a good starting default:
 +//   -telent -host localhost -output /tmp/passwd.log -log /tmp/passwd.log
 +$config['password_expect_params'] = '';
 +
 +
 +// smb Driver options
 +// ---------------------
 +// Samba host (default: localhost)
 +// Supported replacement variables:
 +// %n - hostname ($_SERVER['SERVER_NAME'])
 +// %t - hostname without the first part
 +// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
 +$config['password_smb_host'] = 'localhost';
 +// Location of smbpasswd binary
 +$config['password_smb_cmd'] = '/usr/bin/smbpasswd';
 +</file>
 +
 +Über den Menüpunkt **Einstellungen / Passwort** können wir nun vom Webmailer aus das Passwort ändern.
 +
 +{{ :centos:mail_c7:roundcubemail_08.png?direct&700 |Bild: Roundcube Webmailer - Dialog zum Ändern des Passwortes}} 
 +
 +
 +==== Managesieve ====
 +Damit unsere Mailkunden ihre **[[centos:mail_c7:dovecot_3|sieve-Regeln]]** direkt aus Roundcube heraus komfortabel ändern können, aktivieren wir das zugehörige Plugin **managesieve**
 +
 +Auch hier kopieren wir als erstes die Vorgabedatei aus dem RPM-Paket.
 +   # cp /usr/share/roundcubemail/plugins/managesieve/config.inc.php.dist /usr/share/roundcubemail/plugins/managesieve/config.inc.php -a
 +
 +Anschließend bearbeiten wir diese Datei und tragen dort die benötigten sieve-Konfigurationsdetail ein. Auch hier sind in dem nachfolgenden Beispiel die Änderungen mit //**Django**// und //**Datum**// gekennzeichnet.
 +   # vim /usr/share/roundcubemail/plugins/managesieve/config.inc.php
 +<file php /usr/share/roundcubemail/plugins/managesieve/config.inc.php><?php
 +
 +// managesieve server port. When empty the port will be determined automatically
 +// using getservbyname() function, with 4190 as a fallback.
 +// Django : 2014-09-10
 +// default: $config['managesieve_port'] = null;
 +$config['managesieve_port'] = 4190;
 +
 +// managesieve server address, default is localhost.
 +// Replacement variables supported in host name:
 +// %h - user's IMAP hostname
 +// %n - http hostname ($_SERVER['SERVER_NAME'])
 +// %d - domain (http hostname without the first part)
 +// For example %n = mail.domain.tld, %d = domain.tld
 +// Django : 2014-09-10
 +// default: $config['managesieve_host'] = 'localhost';
 +$config['managesieve_host'] = 'imap.dmz.nausch.org';
 +
 +// authentication method. Can be CRAM-MD5, DIGEST-MD5, PLAIN, LOGIN, EXTERNAL
 +// or none. Optional, defaults to best method supported by server.
 +$config['managesieve_auth_type'] = null;
 +
 +// Optional managesieve authentication identifier to be used as authorization proxy.
 +// Authenticate as a different user but act on behalf of the logged in user.
 +// Works with PLAIN and DIGEST-MD5 auth.
 +$config['managesieve_auth_cid'] = null;
 +
 +// Optional managesieve authentication password to be used for imap_auth_cid
 +$config['managesieve_auth_pw'] = null;
 +
 +// use or not TLS for managesieve server connection
 +// Note: tls:// prefix in managesieve_host is also supported
 +// Django : 2014-09-10
 +// default: $config['managesieve_usetls'] = false;
 +$config['managesieve_usetls'] = true;
 +
 +// default contents of filters script (eg. default spam filter)
 +$config['managesieve_default'] = '/etc/dovecot/sieve/global';
 +
 +// The name of the script which will be used when there's no user script
 +$config['managesieve_script_name'] = 'managesieve';
 +
 +// Sieve RFC says that we should use UTF-8 endcoding for mailbox names,
 +// but some implementations does not covert UTF-8 to modified UTF-7.
 +// Defaults to UTF7-IMAP
 +$config['managesieve_mbox_encoding'] = 'UTF-8';
 +
 +// I need this because my dovecot (with listescape plugin) uses
 +// ':' delimiter, but creates folders with dot delimiter
 +$config['managesieve_replace_delimiter'] = '';
 +
 +// disabled sieve extensions (body, copy, date, editheader, encoded-character,
 +// envelope, environment, ereject, fileinto, ihave, imap4flags, index,
 +// mailbox, mboxmetadata, regex, reject, relational, servermetadata,
 +// spamtest, spamtestplus, subaddress, vacation, variables, virustest, etc.
 +// Note: not all extensions are implemented
 +$config['managesieve_disabled_extensions'] = array();
 +
 +// Enables debugging of conversation with sieve server. Logs it into <log_dir>/sieve
 +$config['managesieve_debug'] = false;
 +
 +// Enables features described in http://wiki.kolab.org/KEP:14
 +$config['managesieve_kolab_master'] = false;
 +
 +// Script name extension used for scripts including. Dovecot uses '.sieve',
 +// Cyrus uses '.siv'. Doesn't matter if you have managesieve_kolab_master disabled.
 +$config['managesieve_filename_extension'] = '.sieve';
 +
 +// List of reserved script names (without extension).
 +// Scripts listed here will be not presented to the user.
 +$config['managesieve_filename_exceptions'] = array();
 +
 +// List of domains limiting destination emails in redirect action
 +// If not empty, user will need to select domain from a list
 +$config['managesieve_domains'] = array();
 +
 +// Enables separate management interface for vacation responses (out-of-office)
 +// 0 - no separate section (default),
 +// 1 - add Vacation section,
 +// 2 - add Vacation section, but hide Filters section
 +$config['managesieve_vacation'] = 0;
 +
 +// Supported methods of notify extension. Default: 'mailto'
 +$config['managesieve_notify_methods'] = array('mailto');
 +</file>
 +
 +Über den Menüpunkt **Einstellungen / Filter** können wir nun vom Webmailer aus das Passwort ändern.
 +
 +{{ :centos:mail_c7:roundcubemail_09.png?direct&850 |Bild: Roundcube Webmailer - Dialog zum Verwalter der sieve-Regeln}} 
 +
 +
 +==== ACL ====
 +Für die Verwaltung von **[[centos:mail_c7:dovecot_7|Shared Foldern]]** konfigurieren wir nun noch das **ACL**-Plugin.
 +Als erstes kopieren wir die Konfigurationsdatei aus dem RPM.
 +   # cp /usr/share/roundcubemail/plugins/acl/config.inc.php.dist /usr/share/roundcubemail/plugins/acl/config.inc.php -a
 +
 +Anschließend bearbeiten wir nun diese neue Datei.
 +   # vim /usr/share/roundcubemail/plugins/acl/config.inc.php
 +<file php /usr/share/roundcubemail/plugins/acl/config.inc.php><?php
 +
 +// Default look of access rights table
 +// In advanced mode all access rights are displayed separately
 +// In simple mode access rights are grouped into four groups: read, write, delete, full 
 +$config['acl_advanced_mode'] = false;
 +
 +// LDAP addressbook that would be searched for user names autocomplete.
 +// That should be an array refering to the $config['ldap_public'] array key
 +// or complete addressbook configuration array.
 +$config['acl_users_source'] = '';
 +
 +// The LDAP attribute which will be used as ACL user identifier
 +$config['acl_users_field'] = 'mail';
 +
 +// The LDAP search filter will be &'d with search queries
 +$config['acl_users_filter'] = '';
 +
 +// Include the following 'special' access control subjects in the ACL dialog;
 +// Defaults to array('anyone', 'anonymous') (not when set to an empty array)
 +// Example: array('anyone') to exclude 'anonymous'.
 +// Set to an empty array to exclude all special aci subjects.
 +$config['acl_specials'] = array('anyone', 'anonymous');
 +
 +?>
 +</file>
 +
 +Über den Menüpunkt **Einstellungen / Ordner / Ordnereigenschaften / Freigabe** können wir nun vom Webmailer aus die Zugriffsrechte für andere auf einzelne Ordner verwalten.
 +
 +{{ :centos:mail_c7:roundcubemail_10.png?direct&850 |Bild: Roundcube Webmailer - Dialog zum Verwalten von ACLs für Shared Folders}} 
 +
 +====== Links ======
 +  * **[[centos:mail_c7:start|Zurück zum Kapitel >>Mailserverinstallation unter CentOS 7<<]]**
 +  * **[[wiki:start|Zurück zu >>Projekte und Themenkapitel<<]]**
 +  * **[[http://dokuwiki.nausch.org/doku.php/|Zurück zur Startseite]]**
 +
 +~~AUTOTWEET:~~
 +
  
  
  • centos/mail_c7/roundcube_1.txt
  • Zuletzt geändert: 22.07.2019 14:43.
  • von django