Changeset 8eff706 in interfaz


Ignore:
Timestamp:
Apr 5, 2016, 11:41:11 AM (8 years ago)
Author:
Laura Colina <lcolina@…>
Branches:
master
Children:
8f10cf4
Parents:
56406ba
Message:

Activado plugins password, para el cambio de contrasena

Location:
roundcube/config
Files:
1 added
1 edited

Legend:

Unmodified
Added
Removed
  • roundcube/config/config.inc.php

    • Property mode changed from 100755 to 100644
    r27ed9ef r8eff706  
    204204// message footer
    205205$config['newuser_message_footer'] = 'Thank You';
     206
     207// Password Plugin options
     208// -----------------------
     209// A driver to use for password change. Default: "sql".
     210// See README file for list of supported driver names.
     211$config['password_driver'] = 'ldap';
     212
     213// Determine whether current password is required to change password.
     214// Default: false.
     215$config['password_confirm_current'] = true;
     216
     217// Require the new password to be a certain length.
     218// set to blank to allow passwords of any length
     219$config['password_minimum_length'] = 0;
     220
     221// Require the new password to contain a letter and punctuation character
     222// Change to false to remove this check.
     223$config['password_require_nonalpha'] = false;
     224
     225// Enables logging of password changes into logs/password
     226$config['password_log'] = true;
     227
     228// Comma-separated list of login exceptions for which password change
     229// will be not available (no Password tab in Settings)
     230$config['password_login_exceptions'] = null;
     231
     232// Array of hosts that support password changing. Default is NULL.
     233// Listed hosts will feature a Password option in Settings; others will not.
     234// Example:
     235//$config['password_hosts'] = array('mail.example.com', 'mail2.example.org');
     236$config['password_hosts'] =  false;
     237
     238// Enables saving the new password even if it matches the old password. Useful
     239// for upgrading the stored passwords after the encryption scheme has changed.
     240$config['password_force_save'] = false;
     241
     242// Enables forcing new users to change their password at their first login.
     243$config['password_force_new_user'] = false;
     244
     245
     246// LDAP and LDAP_SIMPLE Driver options
     247// -----------------------------------
     248// LDAP server name to connect to.
     249// You can provide one or several hosts in an array in which case the hosts are tried from left to right.
     250// Exemple: array('ldap1.exemple.com', 'ldap2.exemple.com');
     251// Default: 'localhost'
     252$config['password_ldap_host'] = '192.168.12.120';
     253
     254// LDAP server port to connect to
     255// Default: '389'
     256$config['password_ldap_port'] = '389';
     257
     258// TLS is started after connecting
     259// Using TLS for password modification is recommanded.
     260// Default: false
     261$config['password_ldap_starttls'] = false;
     262
     263// LDAP version
     264// Default: '3'
     265$config['password_ldap_version'] = '3';
     266
     267// LDAP base name (root directory)
     268// Exemple: 'dc=exemple,dc=com'
     269$config['password_ldap_basedn'] = 'dc=correo,dc=cenditel';
     270
     271// LDAP connection method
     272// There is two connection method for changing a user's LDAP password.
     273// 'user': use user credential (recommanded, require password_confirm_current=true)
     274// 'admin': use admin credential (this mode require password_ldap_adminDN and password_ldap_adminPW)
     275// Default: 'user'
     276$config['password_ldap_method'] = 'admin';
     277
     278// LDAP Admin DN
     279// Used only in admin connection mode
     280// Default: null
     281//$config['password_ldap_adminDN'] = null;
     282$config['password_ldap_adminDN'] = 'cn=admin,dc=correo,dc=cenditel';
     283
     284// LDAP Admin Password
     285// Used only in admin connection mode
     286// Default: null
     287$config['password_ldap_adminPW'] = '1q2w3e4r';
     288
     289// LDAP user DN mask
     290// The user's DN is mandatory and as we only have his login,
     291// we need to re-create his DN using a mask
     292// '%login' will be replaced by the current roundcube user's login
     293// '%name' will be replaced by the current roundcube user's name part
     294// '%domain' will be replaced by the current roundcube user's domain part
     295// '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
     296// Exemple: 'uid=%login,ou=people,dc=exemple,dc=com'
     297$config['password_ldap_userDN_mask'] = 'uid=%login,ou=users,dc=correo,dc=cenditel';
     298
     299// LDAP search DN
     300// The DN roundcube should bind with to find out user's DN
     301// based on his login. Note that you should comment out the default
     302// password_ldap_userDN_mask setting for this to take effect.
     303// Use this if you cannot specify a general template for user DN with
     304// password_ldap_userDN_mask. You need to perform a search based on
     305// users login to find his DN instead. A common reason might be that
     306// your users are placed under different ou's like engineering or
     307// sales which cannot be derived from their login only.
     308$config['password_ldap_searchDN'] = 'cn=roundcube,ou=services,dc=correo,dc=cenditel';
     309
     310// LDAP search password
     311// If password_ldap_searchDN is set, the password to use for
     312// binding to search for user's DN. Note that you should comment out the default
     313// password_ldap_userDN_mask setting for this to take effect.
     314// Warning: Be sure to set approperiate permissions on this file so this password
     315// is only accesible to roundcube and don't forget to restrict roundcube's access to
     316// your directory as much as possible using ACLs. Should this password be compromised
     317// you want to minimize the damage.
     318$config['password_ldap_searchPW'] = 'secret';
     319
     320// LDAP search base
     321// If password_ldap_searchDN is set, the base to search in using the filter below.
     322// Note that you should comment out the default password_ldap_userDN_mask setting
     323// for this to take effect.
     324$config['password_ldap_search_base'] = 'ou=users,dc=correo,dc=cenditel';
     325
     326// LDAP search filter
     327// If password_ldap_searchDN is set, the filter to use when
     328// searching for user's DN. Note that you should comment out the default
     329// password_ldap_userDN_mask setting for this to take effect.
     330// '%login' will be replaced by the current roundcube user's login
     331// '%name' will be replaced by the current roundcube user's name part
     332// '%domain' will be replaced by the current roundcube user's domain part
     333// '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
     334// Example: '(uid=%login)'
     335// Example: '(&(objectClass=posixAccount)(uid=%login))'
     336$config['password_ldap_search_filter'] = '(uid=%login)';
     337
     338// LDAP password hash type
     339// Standard LDAP encryption type which must be one of: crypt,
     340// ext_des, md5crypt, blowfish, md5, sha, smd5, ssha, ad, cram-md5 (dovecot style) or clear.
     341// Please note that most encodage types require external libraries
     342// to be included in your PHP installation, see function hashPassword in drivers/ldap.php for more info.
     343// Multiple password Values can be generated by concatenating encodings with a +. E.g. 'cram-md5+crypt'
     344// Default: 'crypt'.
     345$config['password_ldap_encodage'] = 'crypt';
     346
     347// LDAP password attribute
     348// Name of the ldap's attribute used for storing user password
     349// Default: 'userPassword'
     350$config['password_ldap_pwattr'] = 'userPassword';
     351
     352// LDAP password force replace
     353// Force LDAP replace in cases where ACL allows only replace not read
     354// See http://pear.php.net/package/Net_LDAP2/docs/latest/Net_LDAP2/Net_LDAP2_Entry.html#methodreplace
     355// Default: true
     356$config['password_ldap_force_replace'] = true;
     357
     358// LDAP Password Last Change Date
     359// Some places use an attribute to store the date of the last password change
     360// The date is meassured in "days since epoch" (an integer value)
     361// Whenever the password is changed, the attribute will be updated if set (e.g. shadowLastChange)
     362$config['password_ldap_lchattr'] = '';
     363
     364// LDAP Samba password attribute, e.g. sambaNTPassword
     365// Name of the LDAP's Samba attribute used for storing user password
     366$config['password_ldap_samba_pwattr'] = '';
     367 
     368// LDAP Samba Password Last Change Date attribute, e.g. sambaPwdLastSet
     369// Some places use an attribute to store the date of the last password change
     370// The date is meassured in "seconds since epoch" (an integer value)
     371// Whenever the password is changed, the attribute will be updated if set
     372$config['password_ldap_samba_lchattr'] = '';
     373
     374
     375
     376
     377
     378
     379
     380
     381
     382
     383
     384
     385
     386
     387
     388
     389
     390
     391
     392
     393
Note: See TracChangeset for help on using the changeset viewer.