Projet

Général

Profil

roundcube-config.inc.php.patch

Benjamin Bohard, 20/02/2020 09:36

Télécharger (2,95 ko)

Voir les différences:

modif/roundcube-config.inc.php 2020-02-20 09:12:38.772134638 +0100
4 4
$config['enable_installer'] = false;
5 5

  
6 6
// PEAR database DSN for read/write operations
7
// format is db_provider://user:password@host/database 
7
// format is db_provider://user:password@host/database
8 8
// For examples see http://pear.php.net/manual/en/package.database.mdb2.intro-dsn.php
9 9
// currently supported db_providers: mysql, mysqli, pgsql, sqlite, mssql or sqlsrv
10 10
$dbpassword="changeme";
......
107 107

  
108 108
// use this folder to store log files (must be writeable for apache user)
109 109
// This is used by the 'file' log driver.
110
$config['log_dir'] = 'logs/';
110
$config['log_driver'] = 'syslog';
111
$config['syslog_id'] = 'roundcube';
111 112

  
112 113
// use this folder to store temp files (must be writeable for apache user)
113 114
$config['temp_dir'] = 'temp/';
......
234 235
		'jobtitle'     => 'ENTPersonProfils',
235 236
		'email'        => 'mail',
236 237
    'notes'        => 'description',
237
  	),      
238
  	),
238 239
  ),
239 240
);
240 241
%end if
......
247 248
$config['addressbook_name_listing'] = 1;
248 249

  
249 250
# Fixes: #6652, passage en double quote du libelle, car ce dernier peut contenir des '
250
// If you are going to use LDAP for individual address books, you will need to 
251
// If you are going to use LDAP for individual address books, you will need to
251 252
// set 'user_specific' to true and use the variables to generate the appropriate DNs to access it.
252 253
//
253 254
// The recommended directory structure for LDAP is to store all the address book entries
......
260 261
//
261 262
// So the base_dn would be uid=%fu,ou=people,o=root
262 263
// The bind_dn would be the same as based_dn or some super user login.
263
/* 
264
/*
264 265
 * example config for Verisign directory
265 266
 *
266 267
$rcmail_config['ldap_public']['Verisign'] = array(
......
355 356
  'sub_fields' => array(),
356 357
  // Generate values for the following LDAP attributes automatically when creating a new record
357 358
  'autovalues' => array(
358
  // 'uid'  => 'md5(microtime())',               // You may specify PHP code snippets which are then eval'ed 
359
  // 'uid'  => 'md5(microtime())',               // You may specify PHP code snippets which are then eval'ed
359 360
  // 'mail' => '{givenname}.{sn}@mydomain.com',  // or composite strings with placeholders for existing attributes
360 361
  ),
361 362
  'sort'          => 'cn',    // The field to sort the listing by.
......
371 372
  // definition for contact groups (uncomment if no groups are supported)
372 373
  // for the groups base_dn, the user replacements %fu, %u, $d and %dc work as for base_dn (see above)
373 374
  // if the groups base_dn is empty, the contact base_dn is used for the groups as well
374
  // -> in this case, assure that groups and contacts are separated due to the concernig filters! 
375
  // -> in this case, assure that groups and contacts are separated due to the concernig filters!
375 376
  'groups'        => array(
376 377
    'base_dn'     => '',
377 378
    'scope'       => 'sub',   // search mode: sub|base|list