Re: [Gutl-l] Ayuda a configurar este apartado de ROUNDCUBE!!!!![SOLUCIONADO]

2015-08-22 Por tema Informático Leandro

Aqui les dejo como me quedo para el que le pueda interesar

$rcmail_config['address_book_type'] = 'sql';

$rcmail_config['ldap_public'] = array('a-z', 'A-Z');


$rcmail_config['ldap_public']['Direcciones'] = array(
  'name'  => 'IPU Address-Book',
  // Replacement variables supported in host names:
  // %h - user's IMAP hostname
  // %n - hostname ($_SERVER['SERVER_NAME'])
  // %t - hostname without the first part
  // %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first 
part)

  // %z - IMAP domain (IMAP hostname without the first part)
  // For example %n = mail.domain.tld, %t = domain.tld
  'hosts' => array('localhost'),
  'port'  => 389,
  'use_tls'   => false,
  'ldap_version'  => 3,   // using LDAPv3
  'network_timeout' => 10,// The timeout (in seconds) for connect + 
bind arrempts. This is only supported in PHP >= 5.3.0 with OpenLDAP 2.x
  'user_specific' => false,   // If true the base_dn, bind_dn and 
bind_pass default to the user's IMAP login.

  // %fu - The full username provided, assumes the username is an email
  //   address, uses the username_domain value if not an email 
address.

  // %u  - The username prior to the '@'.
  // %d  - The domain name after the '@'.
  // %dc - The domain name hierarchal string e.g. 
"dc=test,dc=domain,dc=com"
  // %dn - DN found by ldap search when search_filter/search_base_dn are 
used

  'base_dn'   => 'dc=ipurr,dc=sc,dc=sc,dc=rimed,dc=cu',
  'bind_dn'   => 
'uid=roundcube,ou=usuarios,dc=ipurr,dc=sc,dc=sc,dc=rimed,dc=cu',

'bind_pass' => 'your-passwor',
  // It's possible to bind for an individual address book
  // The login name is used to search for the DN to bind with
  'search_base_dn' => 'ou=usuarios,dc=ipurr,dc=sc,dc=sc,dc=rimed,dc=cu',
  'search_filter'  => 'objectClass=inetOrgPerson',   // e.g. 
'(&(objectClass=posixAccount)(uid=%u))'


  // Indicates if the addressbook shall be hidden from the list.
  // With this option enabled you can still search/view contacts.
  'hidden'=> false,
  // Indicates if the addressbook shall not list contacts but only 
allows searching.

  'searchonly'=> false,
  // Indicates if we can write to the LDAP directory or not.
  // If writable is true then these fields need to be populated:
  // LDAP_Object_Classes, required_fields, LDAP_rdn
  'writable'   => false,
  // To create a new contact these are the object classes to specify
  // (or any other classes you wish to use).
  'LDAP_Object_Classes' => array('top', 'inetOrgPerson'),
  // The RDN field that is used for new entries, this field needs
  // to be one of the search_fields, the base of base_dn is appended
  // to the RDN to insert into the LDAP directory.
  'LDAP_rdn'   => array ('cn', 'uid'),
  // The required fields needed to build a new contact as required by
  // the object classes (can include additional fields not required by 
the object classes).

  'required_fields' => array('mail'),
  'search_fields'   => array('mail'),  // fields to search in
  // mapping of contact fields to directory attributes
  //   for every attribute one can specify the number of values (limit) 
allowed.

  //   default is 1, a wildcard * means unlimited
  'fieldmap' => array(
// Roundcube  => LDAP:limit
'name'=> 'cn',
'surname' => 'sn',
'firstname'   => 'givenName',

'email'   => 'mail:*',
'notes'=> 'description',
// these currently don't work:
// 'phone:workfax' => 'facsimileTelephoneNumber',
//'photo' => 'jpegPhoto',
// 'manager'   => 'manager',
// 'assistant' => 'secretary',
  ),
  // Map of contact sub-objects (attribute name => objectClass(es)), 
e.g. 'c' => 'country'

  'sub_fields' => array(),
  // Generate values for the following LDAP attributes automatically 
when creating a new record

  'autovalues' => array(
  // 'uid'  => 'md5(microtime())',   // You may specify PHP 
code snippets which are then eval'ed
  // 'mail' => '{givenname}.{sn}@mydomain.com',  // or composite strings 
with placeholders for existing attributes

  ),
  'sort'  => 'cn',// The field to sort the listing by.
  'scope' => 'sub',   // search mode: sub|base|list
  'filter'=> '(objectClass=inetOrgPerson)',  // used for 
basic listing (if not empty) and will be &'d with search queries. 
example: status=act

  'fuzzy_search'  => true,// server allows wildcard search
  'vlv'   => false,   // Enable Virtual List View to more 
efficiently fetch paginated data (if server supports it)
  'numsub_filter' => '(objectClass=organizationalUnit)',   // with VLV, 
we also use numSubOrdinates to query the total number of records. Set 
this filter to get all numSubOrdinates attributes for counting
  'sizelimit' => '0', // Enables you to limit the count of 
entries fetched. Setting this to 0 means no limit.
  'timelimit' => '0', // Sets the 

[Gutl-l] Ayuda a configurar este apartado de ROUNDCUBE!!!!!

2015-08-21 Por tema Hellknight
hola listeros me gustaria que me diaran una mano con esto lo he puesto 
en blanco pues de todas la formas que lo he tratado de configurar nada 
de nada saludos


// --
// ADDRESSBOOK SETTINGS
// --

// This indicates which type of address book to use. Possible choises:
// 'sql' (default), 'ldap' and ''.
// If set to 'ldap' then it will look at using the first writable LDAP
// address book as the primary address book and it will not display the
// SQL address book in the 'Address Book' view.
// If set to '' then no address book will be displayed or only the
// addressbook which is created by a plugin (like CardDAV).
$rcmail_config['address_book_type'] = 'sql';

// In order to enable public ldap search, configure an array like the 
Verisign
// example further below. if you would like to test, simply uncomment 
the example.

// Array key must contain only safe characters, ie. a-zA-Z0-9_
$rcmail_config['ldap_public'] = array();

// If you are going to use LDAP for individual address books, you will 
need to
// set 'user_specific' to true and use the variables to generate the 
appropriate DNs to access it.

//
// The recommended directory structure for LDAP is to store all the 
address book entries

// under the users main entry, e.g.:
//
//  o=root
//   ou=people
//uid=user@domain
//  mail=contact@contactdomain
//
// So the base_dn would be uid=%fu,ou=people,o=root
// The bind_dn would be the same as based_dn or some super user login.
/*
 * example config for Verisign directory
 *
$rcmail_config['ldap_public']['Verisign'] = array(
  'name'  => 'Verisign.com',
  // Replacement variables supported in host names:
  // %h - user's IMAP hostname
  // %n - hostname ($_SERVER['SERVER_NAME'])
  // %t - hostname without the first part
  // %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first 
part)

  // %z - IMAP domain (IMAP hostname without the first part)
  // For example %n = mail.domain.tld, %t = domain.tld
  'hosts' => array('directory.verisign.com'),
  'port'  => 389,
  'use_tls'   => false,
  'ldap_version'  => 3,   // using LDAPv3
  'network_timeout' => 10,// The timeout (in seconds) for connect + 
bind arrempts. This is only supported in PHP >= 5.3.0 with OpenLDAP 2.x
  'user_specific' => false,   // If true the base_dn, bind_dn and 
bind_pass default to the user's IMAP login.

  // %fu - The full username provided, assumes the username is an email
  //   address, uses the username_domain value if not an email 
address.

  // %u  - The username prior to the '@'.
  // %d  - The domain name after the '@'.
  // %dc - The domain name hierarchal string e.g. 
"dc=test,dc=domain,dc=com"
  // %dn - DN found by ldap search when search_filter/search_base_dn are 
used

  'base_dn'   => '',
  'bind_dn'   => '',
  'bind_pass' => '',
  // It's possible to bind for an individual address book
  // The login name is used to search for the DN to bind with
  'search_base_dn' => '',
  'search_filter'  => '',   // e.g. 
'(&(objectClass=posixAccount)(uid=%u))'
  // DN and password to bind as before searching for bind DN, if 
anonymous search is not allowed

  'search_bind_dn' => '',
  'search_bind_pw' => '',
  // Default for %dn variable if search doesn't return DN value
  'search_dn_default' => '',
  // Optional authentication identifier to be used as SASL authorization 
proxy

  // bind_dn need to be empty
  'auth_cid'   => '',
  // SASL authentication method (for proxy auth), e.g. DIGEST-MD5
  'auth_method'=> '',
  // Indicates if the addressbook shall be hidden from the list.
  // With this option enabled you can still search/view contacts.
  'hidden'=> false,
  // Indicates if the addressbook shall not list contacts but only 
allows searching.

  'searchonly'=> false,
  // Indicates if we can write to the LDAP directory or not.
  // If writable is true then these fields need to be populated:
  // LDAP_Object_Classes, required_fields, LDAP_rdn
  'writable'   => false,
  // To create a new contact these are the object classes to specify
  // (or any other classes you wish to use).
  'LDAP_Object_Classes' => array('top', 'inetOrgPerson'),
  // The RDN field that is used for new entries, this field needs
  // to be one of the search_fields, the base of base_dn is appended
  // to the RDN to insert into the LDAP directory.
  'LDAP_rdn'   => 'cn',
  // The required fields needed to build a new contact as required by
  // the object classes (can include additional fields not required by 
the object classes).

  'required_fields' => array('cn', 'sn', 'mail'),
  'search_fields'   => array('mail', 'cn'),  // fields to search in
  // mapping of contact fields to directory attributes
  //   for every attribute one can specify the number of values (limit) 
allowed.

  //   default is 1, a wildcard * means unlimited
  'fieldmap' => array(
// Roundcube  => LDAP:limit