Ispcongig 3.1 Roundcube enable password change?

Discussion in 'Installation/Configuration' started by zustudios, Jun 17, 2017.

  1. zustudios

    zustudios Member

    How do I enable password change from within Roundcube mail with Isconfig 3.1?
     
  2. zustudios

    zustudios Member

    I'm getting an error:
    an error has occured could not save password.
    My /etc/roundcube/config.inc.php:
    <?php

    /*
    +-----------------------------------------------------------------------+
    | Local configuration for the Roundcube Webmail installation. |
    | |
    | This is a sample configuration file only containing the minimum |
    | setup required for a functional installation. Copy more options |
    | from defaults.inc.php to this file to override the defaults. |
    | |
    | This file is part of the Roundcube Webmail client |
    | Copyright (C) 2005-2013, The Roundcube Dev Team |
    | |
    | Licensed under the GNU General Public License version 3 or |
    | any later version with exceptions for s kins & plugins. |
    | See the README file for a full license statement. |
    +-----------------------------------------------------------------------+
    */

    $config = array();

    /* Do not set db_dsnw here, use dpkg-reconfigure roundcube-core to configure database ! */
    include_once("/etc/roundcube/debian-db-roundcube.php");

    // The mail host chosen to perform the log-in.
    // Leave blank to show a textbox at login, give a list of hosts
    // to display a pulldown menu or set one host as string.
    // To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://
    // Supported replacement variables:
    // %n - hostname ($_SERVER['SERVER_NAME'])
    // %t - hostname without the first part
    // %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
    // %s - domain name after the '@' from e-mail address provided at login screen
    // For example %n = mail.domain.tld, %t = domain.tld
    $config['default_host'] = 'localhost';

    // SMTP server host (for sending mails).
    // To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://
    // If left blank, the PHP mail() function is used
    // Supported replacement variables:
    // %h - user's IMAP hostname
    // %n - hostname ($_SERVER['SERVER_NAME'])
    // %t - hostname without the first part
    // %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
    // %z - IMAP domain (IMAP hostname without the first part)
    // For example %n = mail.domain.tld, %t = domain.tld
    $config['smtp_server'] = 'localhost';

    // SMTP port (default is 25; use 587 for STARTTLS or 465 for the
    // deprecated SSL over SMTP (aka SMTPS))
    $config['smtp_port'] = 25;

    // SMTP username (if required) if you use %u as the username Roundcube
    // will use the current username for login
    $config['smtp_user'] = 'localhost';

    // SMTP password (if required) if you use %p as the password Roundcube
    // will use the current user's password for login
    $config['smtp_pass'] = '';

    // provide an URL where a user can get support for this Roundcube installation
    // PLEASE DO NOT LINK TO THE ROUNDCUBE.NET WEBSITE HERE!
    $config['support_url'] = '';

    // Name your service. This is displayed on the login screen and in the window title
    $config['product_name'] = 'Roundcube Webmail';

    // this key is used to encrypt the users imap password which is stored
    // in the session record (and the client cookie if remember password is enabled).
    // please provide a string of exactly 24 chars.
    // YOUR KEY MUST BE DIFFERENT THAN THE SAMPLE VALUE FOR SECURITY REASONS
    $config['des_key'] = 'QD]BGVewqFk7ZSyFelzkSwPF';

    // List of active plugins (in plugins/ directory)
    $config['plugins'] = array(
    'archive',
    'zipdownload',
    'password',

    );

    // s kin name: folder from s kins/
    $config['s kin'] = 'larry';
     
  3. zustudios

    zustudios Member

    My /etc/roundcube/plugins/password/config.inc.php:

    <?php

    // Password Plugin options
    // -----------------------
    // A driver to use for password change. Default: "sql".
    // See README file for list of supported driver names.
    $config['password_driver'] = 'sql';

    // Determine whether current password is required to change password.
    // Default: false.
    $config['password_confirm_current'] = false;

    // Require the new password to be a certain length.
    // set to blank to allow passwords of any length
    $config['password_minimum_length'] = 0;

    // Require the new password to contain a letter and punctuation character
    // Change to false to remove this check.
    $config['password_require_nonalpha'] = false;

    // Enables logging of password changes into logs/password
    $config['password_log'] = true;

    // Comma-separated list of login exceptions for which password change
    // will be not available (no Password tab in Settings)
    $config['password_login_exceptions'] = null;

    // Array of hosts that support password changing. Default is NULL.
    // Listed hosts will feature a Password option in Settings; others will not.
    // Example: array('mail.example.com', 'mail2.example.org');
    $config['password_hosts'] = null;

    // Enables saving the new password even if it matches the old password. Useful
    // for upgrading the stored passwords after the encryption scheme has changed.
    $config['password_force_save'] = false;

    // Enables forcing new users to change their password at their first login.
    $config['password_force_new_user'] = false;

    // Default password hashing/crypting algorithm.
    // Possible options: des-crypt, ext-des-crypt, md5-crypt, blowfish-crypt,
    // sha256-crypt, sha512-crypt, md5, sha, smd5, ssha, samba, ad, dovecot, clear.
    // For details see password::hash_password() method.
    $config['password_algorithm'] = 'clear';

    // Password prefix (e.g. {CRYPT}, {SHA}) for passwords generated
    // using password_algorithm above. Default: empty.
    $config['password_algorithm_prefix'] = '';

    // Path for dovecotpw/doveadm-pw (if not in the $PATH).
    // Used for password_algorithm = 'dovecot'.
    // $config['password_dovecotpw'] = '/usr/local/sbin/doveadm pw'; // for dovecot-2.x
    $config['password_dovecotpw'] = '/usr/local/sbin/dovecotpw'; // for dovecot-1.x

    // Dovecot password scheme.
    // Used for password_algorithm = 'dovecot'.
    $config['password_dovecotpw_method'] = 'CRAM-MD5';

    // Iteration count parameter for Blowfish-based hashing algo.
    // It must be between 4 and 31. Default: 12.
    // Be aware, the higher the value, the longer it takes to generate the password hashes.
    $config['password_blowfish_cost'] = 12;

    // Number of rounds for the sha256 and sha512 crypt hashing algorithms.
    // Must be at least 1000. If not set, then the number of rounds is left up
    // to the crypt() implementation. On glibc this defaults to 5000.
    // Be aware, the higher the value, the longer it takes to generate the password hashes.
    //$config['password_crypt_rounds'] = 50000;

    // This option temporarily disables the password change functionality.
    // Use it when the users database server is in maintenance mode or sth like that.
    // You can set it to TRUE/FALSE or a text describing the reason
    // which will replace the default.
    $config['password_disabled'] = false;


    // SQL Driver options
    // ------------------
    // PEAR database DSN for performing the query. By default
    // Roundcube DB settings are used.
    $config['password_db_dsn'] = '';

    // The SQL query used to change the password.
    // The query can contain the following macros that will be expanded as follows:
    // %p is replaced with the plaintext new password
    // %P is replaced with the crypted/hashed new password
    // according to configured password_method
    // %o is replaced with the old (current) password
    // %O is replaced with the crypted/hashed old (current) password
    // according to configured password_method
    // %h is replaced with the imap host (from the session info)
    // %u is replaced with the username (from the session info)
    // %l is replaced with the local part of the username
    // (in case the username is an email address)
    // %d is replaced with the domain part of the username
    // (in case the username is an email address)
    // Deprecated macros:
    // %c is replaced with the crypt version of the new password, MD5 if available
    // otherwise DES. More hash function can be enabled using the password_crypt_hash
    // configuration parameter.
    // %D is replaced with the dovecotpw-crypted version of the new password
    // %n is replaced with the hashed version of the new password
    // %q is replaced with the hashed password before the change
    // Escaping of macros is handled by this module.
    // Default: "SELECT update_passwd(%c, %u)"
    $config['password_query'] = 'SELECT update_passwd(%c, %u)';

    // By default the crypt() function which is used to create the %c
    // parameter uses the md5 algorithm (deprecated, use %P).
    // You can choose between: des, md5, blowfish, sha256, sha512.
    $config['password_crypt_hash'] = 'md5';

    // By default domains in variables are using unicode.
    // Enable this option to use punycoded names
    $config['password_idn_ascii'] = false;

    // Enables use of password with crypt method prefix in %D, e.g. {MD5}$1$LUiMYWqx$fEkg/ggr/L6Mb2X7be4i1/
    // when using the %D macro (deprecated, use %P)
    $config['password_dovecotpw_with_method'] = false;

    // Using a password hash for %n and %q variables (deprecated, use %P).
    // Determine which hashing algorithm should be used to generate
    // the hashed new and current password for using them within the
    // SQL query. Requires PHP's 'hash' extension.
    $config['password_hash_algorithm'] = 'sha1';

    // You can also decide whether the hash should be provided
    // as hex string or in base64 encoded format.
    $config['password_hash_base64'] = false;
     
  4. ahrasis likes this.
  5. zustudios

    zustudios Member

    I did the turorial but the account tab isn't showing up.

    nano /etc/roundcube/plugins/ispconfig3_account/config/config.inc.php
    (My server info added)

    <?php
    $rcmail_config['identity_limit'] = false;
    $rcmail_config['remote_soap_user'] = 'roundcube';
    $rcmail_config['remote_soap_pass'] = '!fdWEacBOG1d';
    $rcmail_config['soap_url'] = 'https://server1.example.com:8080/remote/';
    ?>

    nano /etc/roundcube/config.inc.php

    // List of active plugins (in plugins/ directory)
    $config['plugins'] = array(
    'archive',
    'zipdownload',
    );
    // s kin name: folder from s kins/
    $config['s kin'] = 'larry';
    $rcmail_config['plugins'] = array('jqueryui','ispconfig3_account','ispconfig3_autoreply','ispconfig3_pass','ispconfig3_spam','ispconfig3_fetchmail','ispconfig3_filter');
     

    Attached Files:

    Last edited: Jun 21, 2017
  6. Is this copy/paste from your config.inc.php file? $config['s kin'] = 'larry'; needs to be $config['skin'] = 'larry';.
    Your config look the samo as mine. So lets try some "stupid" things/questions.
    Did you restart apache2?
    Do the plugin folders have correct permissions?
    What distro are you using? I'm using Ubuntu 16.04 and it's a bit different to instal plugins.
    My plugins need to be installed in /usr/share/roundcube/plugins and I need to create symlinks to /var/lib/roundcube/plugins/ for every plugin.
    Example:
    ln -s /usr/share/roundcube/plugins/ispconfig3_account /var/lib/roundcube/plugins/ispconfig3_account
     
  7. zustudios

    zustudios Member

    The word "S kin" is a banned word on the forum...It's spelled correctly on the file...
    Yes
    I don't know. It's a fresh install. I'm also getting a 403 (13)Permission denied on all my sites.
    Ubuntu 16.04
    I'm still a noobe to linux so you will have to help step by step and thank you.
     
  8. For the sites I can't help you... normally the howtos work. So maybe you Fed somethig during install.
    How I installed the plugins (you have to have the remote user and everything as for the howto!).
    1st check if the folder /usr/share/roundcube/plugins exists and some plugins are allready in it!!
    cd /tmp
    git clone https://github.com/w2c/ispconfig3_roundcube.git
    cd /tmp/ispconfig3_roundcube/

    mv /tmp/ispconfig3_* /usr/share/roundcube/plugins
    cd /usr/share/roundcube/plugins

    ln -s /usr/share/roundcube/plugins/ispconfig3_account /var/lib/roundcube/plugins/ispconfig3_account
    ln -s /usr/share/roundcube/plugins/ispconfig3_autoreply /var/lib/roundcube/plugins/ispconfig3_autoreply
    ln -s /usr/share/roundcube/plugins/ispconfig3_autoselect /var/lib/roundcube/plugins/ispconfig3_autoselect
    ln -s /usr/share/roundcube/plugins/ispconfig3_fetchmail /var/lib/roundcube/plugins/ispconfig3_fetchmail
    ln -s /usr/share/roundcube/plugins/ispconfig3_filter /var/lib/roundcube/plugins/ispconfig3_filter
    ln -s /usr/share/roundcube/plugins/ispconfig3_forward /var/lib/roundcube/plugins/ispconfig3_forward
    ln -s /usr/share/roundcube/plugins/ispconfig3_pass /var/lib/roundcube/plugins/ispconfig3_pass
    ln -s /usr/share/roundcube/plugins/ispconfig3_spam /var/lib/roundcube/plugins/ispconfig3_spam
    ln -s /usr/share/roundcube/plugins/ispconfig3_wblist /var/lib/roundcube/plugins/ispconfig3_wblist

    systemctl restart apache2
     
  9. zustudios

    zustudios Member

    Ok I will try it but for now I have to find out why I'm getting the 403 error...It might have something to do with it.
     
  10. zustudios

    zustudios Member

    It didn't work. Also my roundcube location is: /etc/roundcube/plugins
     

    Attached Files:

    Last edited: Jun 22, 2017
  11. Yeah I've got them in /etc/roundcube as well but my installation uses the default plugins from /var/lib/roundcube/plugins where are only symlinks to plugins stored at /usr/share/roundcube/plugins.

    use commands
    cd /var/lib/roundcube
    ls -la
    (take a screenshot if the dir exists)

    cd /var/lib/roundcube/plugins
    ls -la
    (take a screenshot if the dir exists)

    cd /etc/roundcube
    ls -la
    (take a screenshot)

    post me those screenshots
     
  12. zustudios

    zustudios Member

     

    Attached Files:

  13. you see... you have to put plugins in /usr/share/roundcube/plugins and create symlinks for them to /var/lib/roundcube/plugins.
    the symlinks are red because you don't have the files in /usr/share/roundcube/plugins
     
    francoisPE likes this.
  14. zustudios

    zustudios Member

    Oh okay I understand. I'll try it out and tell you what I get. Lol. Thank you. :). Also do you know anything about Digitalocean? I'm not using a standard Ubuntu server or mini ISO. I installed Ispconfig 3.0.5.4 many times with few problems. But I have yet to get 3.1 to work property. This is like my 10th time trying 3.1. :confused:.
     
  15. Nope I don't know anything about Digitalocean. I used Ubuntu 16.04 LTS server for my install.
     
  16. zustudios

    zustudios Member

    Thank you. Now I'll test it.
     

    Attached Files:

    Tomislav Aurednik likes this.

Share This Page