summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAleksander Machniak <alec@alec.pl>2013-08-20 19:23:59 +0200
committerAleksander Machniak <alec@alec.pl>2013-08-20 19:23:59 +0200
commitbcedf05d19ba1b2f63bdbfe42ff2c726fc50b6b6 (patch)
treeba3ed5cc3b6062483a1f30f8ab0d1d8511a67a65
parent85ef036bbd7d77d6fc7deef4890af8671f689d41 (diff)
s/$rcmail_config/$config/ also for plugins configuration
-rw-r--r--installer/index.php4
-rw-r--r--plugins/acl/config.inc.php.dist12
-rw-r--r--plugins/additional_message_headers/config.inc.php.dist10
-rw-r--r--plugins/database_attachments/config.inc.php.dist4
-rw-r--r--plugins/debug_logger/debug_logger.php6
-rw-r--r--plugins/enigma/config.inc.php.dist6
-rw-r--r--plugins/help/config.inc.php.dist12
-rw-r--r--plugins/hide_blockquote/hide_blockquote.php2
-rw-r--r--plugins/http_authentication/config.inc.php.dist4
-rw-r--r--plugins/http_authentication/http_authentication.php2
-rw-r--r--plugins/identity_select/identity_select.php2
-rw-r--r--plugins/jqueryui/config.inc.php.dist4
-rw-r--r--plugins/managesieve/config.inc.php.dist30
-rw-r--r--plugins/new_user_identity/new_user_identity.php6
-rw-r--r--plugins/newmail_notifier/config.inc.php.dist6
-rw-r--r--plugins/password/README6
-rw-r--r--plugins/password/config.inc.php.dist130
-rw-r--r--plugins/password/drivers/hmail.php4
-rw-r--r--plugins/password/drivers/xmail.php8
-rw-r--r--plugins/redundant_attachments/config.inc.php.dist4
-rw-r--r--plugins/show_additional_headers/show_additional_headers.php2
-rw-r--r--plugins/squirrelmail_usercopy/config.inc.php.dist18
-rw-r--r--plugins/subscriptions_option/subscriptions_option.php4
-rw-r--r--plugins/virtuser_file/virtuser_file.php2
-rw-r--r--plugins/virtuser_query/virtuser_query.php4
-rw-r--r--plugins/zipdownload/README2
-rw-r--r--plugins/zipdownload/config.inc.php.dist8
27 files changed, 150 insertions, 152 deletions
diff --git a/installer/index.php b/installer/index.php
index d084c8aa5..d90c4f981 100644
--- a/installer/index.php
+++ b/installer/index.php
@@ -125,12 +125,12 @@ if ($RCI->configured && empty($_REQUEST['_step'])) {
if ($RCI->configured && $RCI->legacy_config) {
echo '<h2 class="error">Your configuration needs to be migrated!</h2>';
echo '<p>We changed the configuration files structure and your installation needs to be updated accordingly.</p>';
- echo '<p>Please run the <tt>bin/update.sh</tt> script from the command line or set <p>&nbsp; <tt>$rcmail_config[\'enable_installer\'] = true;</tt></p>';
+ echo '<p>Please run the <tt>bin/update.sh</tt> script from the command line or set <p>&nbsp; <tt>$rcube_config[\'enable_installer\'] = true;</tt></p>';
echo ' in your RCUBE_CONFIG_DIR/main.inc.php to let the installer help you migrating it.</p>';
}
else {
echo '<h2 class="error">The installer is disabled!</h2>';
- echo '<p>To enable it again, set <tt>$rcmail_config[\'enable_installer\'] = true;</tt> in RCUBE_CONFIG_DIR/config.inc.php</p>';
+ echo '<p>To enable it again, set <tt>$config[\'enable_installer\'] = true;</tt> in RCUBE_CONFIG_DIR/config.inc.php</p>';
}
echo '</div></body></html>';
exit;
diff --git a/plugins/acl/config.inc.php.dist b/plugins/acl/config.inc.php.dist
index d0e1a0932..3f0b1efb6 100644
--- a/plugins/acl/config.inc.php.dist
+++ b/plugins/acl/config.inc.php.dist
@@ -3,23 +3,23 @@
// Default look of access rights table
// In advanced mode all access rights are displayed separately
// In simple mode access rights are grouped into four groups: read, write, delete, full
-$rcmail_config['acl_advanced_mode'] = false;
+$config['acl_advanced_mode'] = false;
// LDAP addressbook that would be searched for user names autocomplete.
-// That should be an array refering to the $rcmail_config['ldap_public'] array key
+// That should be an array refering to the $config['ldap_public'] array key
// or complete addressbook configuration array.
-$rcmail_config['acl_users_source'] = '';
+$config['acl_users_source'] = '';
// The LDAP attribute which will be used as ACL user identifier
-$rcmail_config['acl_users_field'] = 'mail';
+$config['acl_users_field'] = 'mail';
// The LDAP search filter will be &'d with search queries
-$rcmail_config['acl_users_filter'] = '';
+$config['acl_users_filter'] = '';
// Include the following 'special' access control subjects in the ACL dialog;
// Defaults to array('anyone', 'anonymous') (not when set to an empty array)
// Example: array('anyone') to exclude 'anonymous'.
// Set to an empty array to exclude all special aci subjects.
-$rcmail_config['acl_specials'] = array('anyone', 'anonymous');
+$config['acl_specials'] = array('anyone', 'anonymous');
?>
diff --git a/plugins/additional_message_headers/config.inc.php.dist b/plugins/additional_message_headers/config.inc.php.dist
index 83ccd869c..72a4f1cee 100644
--- a/plugins/additional_message_headers/config.inc.php.dist
+++ b/plugins/additional_message_headers/config.inc.php.dist
@@ -1,14 +1,14 @@
<?php
-// $rcmail_config['additional_message_headers']['X-Remote-Browser'] = $_SERVER['HTTP_USER_AGENT'];
-// $rcmail_config['additional_message_headers']['X-Originating-IP'] = $_SERVER['REMOTE_ADDR'];
-// $rcmail_config['additional_message_headers']['X-RoundCube-Server'] = $_SERVER['SERVER_ADDR'];
+// $config['additional_message_headers']['X-Remote-Browser'] = $_SERVER['HTTP_USER_AGENT'];
+// $config['additional_message_headers']['X-Originating-IP'] = $_SERVER['REMOTE_ADDR'];
+// $config['additional_message_headers']['X-RoundCube-Server'] = $_SERVER['SERVER_ADDR'];
// if( isset( $_SERVER['MACHINE_NAME'] )) {
-// $rcmail_config['additional_message_headers']['X-RoundCube-Server'] .= ' (' . $_SERVER['MACHINE_NAME'] . ')';
+// $config['additional_message_headers']['X-RoundCube-Server'] .= ' (' . $_SERVER['MACHINE_NAME'] . ')';
// }
// To remove (e.g. X-Sender) message header use null value
-// $rcmail_config['additional_message_headers']['X-Sender'] = null;
+// $config['additional_message_headers']['X-Sender'] = null;
?>
diff --git a/plugins/database_attachments/config.inc.php.dist b/plugins/database_attachments/config.inc.php.dist
index b23a9a1be..c371cbbb7 100644
--- a/plugins/database_attachments/config.inc.php.dist
+++ b/plugins/database_attachments/config.inc.php.dist
@@ -3,10 +3,10 @@
// By default this plugin stores attachments in filesystem
// and copies them into sql database.
// You can change it to use 'memcache' or 'apc'.
-$rcmail_config['database_attachments_cache'] = 'db';
+$config['database_attachments_cache'] = 'db';
// Attachment data expires after specied TTL time in seconds (max.2592000).
// Default is 12 hours.
-$rcmail_config['database_attachments_cache_ttl'] = 12 * 60 * 60;
+$config['database_attachments_cache_ttl'] = 12 * 60 * 60;
?>
diff --git a/plugins/debug_logger/debug_logger.php b/plugins/debug_logger/debug_logger.php
index deb6deb91..88237d767 100644
--- a/plugins/debug_logger/debug_logger.php
+++ b/plugins/debug_logger/debug_logger.php
@@ -23,11 +23,11 @@
*
* config.inc.php:
*
- * // $rcmail_config['debug_logger'][type of logging] = name of file in log_dir
+ * // $config['debug_logger'][type of logging] = name of file in log_dir
* // The 'master' log includes timing information
- * $rcmail_config['debug_logger']['master'] = 'master';
+ * $config['debug_logger']['master'] = 'master';
* // If you want sql messages to also go into a separate file
- * $rcmail_config['debug_logger']['sql'] = 'sql';
+ * $config['debug_logger']['sql'] = 'sql';
*
* index.php (just after $RCMAIL->plugins->init()):
*
diff --git a/plugins/enigma/config.inc.php.dist b/plugins/enigma/config.inc.php.dist
index ca841d0ac..2adb4d9f6 100644
--- a/plugins/enigma/config.inc.php.dist
+++ b/plugins/enigma/config.inc.php.dist
@@ -4,11 +4,11 @@
// --------------------
// A driver to use for PGP. Default: "gnupg".
-$rcmail_config['enigma_pgp_driver'] = 'gnupg';
+$config['enigma_pgp_driver'] = 'gnupg';
// A driver to use for S/MIME. Default: "phpssl".
-$rcmail_config['enigma_smime_driver'] = 'phpssl';
+$config['enigma_smime_driver'] = 'phpssl';
// Keys directory for all users. Default 'enigma/home'.
// Must be writeable by PHP process
-$rcmail_config['enigma_pgp_homedir'] = null;
+$config['enigma_pgp_homedir'] = null;
diff --git a/plugins/help/config.inc.php.dist b/plugins/help/config.inc.php.dist
index 1dbc21753..7cc8d5f00 100644
--- a/plugins/help/config.inc.php.dist
+++ b/plugins/help/config.inc.php.dist
@@ -2,12 +2,12 @@
// Help content iframe source
// %l will be replaced by the language code resolved using the 'help_language_map' option
-$rcmail_config['help_source'] = 'http://roundcube.net/doc/help/0.9/%l/';
+$config['help_source'] = 'http://roundcube.net/doc/help/0.9/%l/';
// Map task/action combinations to deep-links
// Use '<task>/<action>' or only '<task>' strings as keys
// The values will be appended to the 'help_source' URL
-$rcmail_config['help_index_map'] = array(
+$config['help_index_map'] = array(
'login' => 'login.html',
'mail' => 'mail/index.html',
'mail/compose' => 'mail/compose.html',
@@ -20,16 +20,16 @@ $rcmail_config['help_index_map'] = array(
// Map to translate Roundcube language codes into help document languages
// The '*' entry will be used as default
-$rcmail_config['help_language_map'] = array('*' => 'en_US');
+$config['help_language_map'] = array('*' => 'en_US');
// Enter an absolute URL to a page displaying information about this webmail
// Alternatively, create a HTML file under <this-plugin-dir>/content/about.html
-$rcmail_config['help_about_url'] = null;
+$config['help_about_url'] = null;
// Enter an absolute URL to a page displaying information about this webmail
// Alternatively, put your license text to <this-plugin-dir>/content/license.html
-$rcmail_config['help_license_url'] = null;
+$config['help_license_url'] = null;
// Determine whether to open the help in a new window
-$rcmail_config['help_open_extwin'] = false;
+$config['help_open_extwin'] = false;
diff --git a/plugins/hide_blockquote/hide_blockquote.php b/plugins/hide_blockquote/hide_blockquote.php
index 1168656fd..2ad5dd8ac 100644
--- a/plugins/hide_blockquote/hide_blockquote.php
+++ b/plugins/hide_blockquote/hide_blockquote.php
@@ -8,7 +8,7 @@
* Configuration:
* // Minimum number of citation lines. Longer citation blocks will be hidden.
* // 0 - no limit (no hidding).
- * $rcmail_config['hide_blockquote_limit'] = 0;
+ * $config['hide_blockquote_limit'] = 0;
*
* @version @package_version@
* @license GNU GPLv3+
diff --git a/plugins/http_authentication/config.inc.php.dist b/plugins/http_authentication/config.inc.php.dist
index 0d798a586..0940dee1f 100644
--- a/plugins/http_authentication/config.inc.php.dist
+++ b/plugins/http_authentication/config.inc.php.dist
@@ -5,5 +5,5 @@
// Default mail host to log-in using user/password from HTTP Authentication.
// This is useful if the users are free to choose arbitrary mail hosts (or
// from a list), but have one host they usually want to log into.
-// Unlike $rcmail_config['default_host'] this must be a string!
-$rcmail_config['http_authentication_host'] = '';
+// Unlike $config['default_host'] this must be a string!
+$config['http_authentication_host'] = '';
diff --git a/plugins/http_authentication/http_authentication.php b/plugins/http_authentication/http_authentication.php
index 2631537a0..d86e1791c 100644
--- a/plugins/http_authentication/http_authentication.php
+++ b/plugins/http_authentication/http_authentication.php
@@ -7,7 +7,7 @@
*
* Configuration:
* // redirect the client to this URL after logout. This page is then responsible to clear HTTP auth
- * $rcmail_config['logout_url'] = 'http://server.tld/logout.html';
+ * $config['logout_url'] = 'http://server.tld/logout.html';
*
* See logout.html (in this directory) for an example how HTTP auth can be cleared.
*
diff --git a/plugins/identity_select/identity_select.php b/plugins/identity_select/identity_select.php
index 203776725..0048c4d43 100644
--- a/plugins/identity_select/identity_select.php
+++ b/plugins/identity_select/identity_select.php
@@ -10,7 +10,7 @@
* identity selection more accurate.
*
* Enable the plugin in config.inc.php and add your desired headers:
- * $rcmail_config['identity_select_headers'] = array('Delivered-To');
+ * $config['identity_select_headers'] = array('Delivered-To');
*
* @version @package_version@
* @author Aleksander Machniak <alec@alec.pl>
diff --git a/plugins/jqueryui/config.inc.php.dist b/plugins/jqueryui/config.inc.php.dist
index a3c3f75a0..8e111e0e1 100644
--- a/plugins/jqueryui/config.inc.php.dist
+++ b/plugins/jqueryui/config.inc.php.dist
@@ -1,10 +1,10 @@
<?php
// if you want to load localization strings for specific sub-libraries of jquery-ui, configure them here
-$rcmail_config['jquery_ui_i18n'] = array('datepicker');
+$config['jquery_ui_i18n'] = array('datepicker');
// map Roundcube skins with jquery-ui themes here
-$rcmail_config['jquery_ui_skin_map'] = array(
+$config['jquery_ui_skin_map'] = array(
'larry' => 'larry',
'default' => 'larry',
'groupvice4' => 'redmond',
diff --git a/plugins/managesieve/config.inc.php.dist b/plugins/managesieve/config.inc.php.dist
index 65dbcfc4e..cb56a0efd 100644
--- a/plugins/managesieve/config.inc.php.dist
+++ b/plugins/managesieve/config.inc.php.dist
@@ -2,7 +2,7 @@
// managesieve server port. When empty the port will be determined automatically
// using getservbyname() function, with 4190 as a fallback.
-$rcmail_config['managesieve_port'] = null;
+$config['managesieve_port'] = null;
// managesieve server address, default is localhost.
// Replacement variables supported in host name:
@@ -10,58 +10,58 @@ $rcmail_config['managesieve_port'] = null;
// %n - http hostname ($_SERVER['SERVER_NAME'])
// %d - domain (http hostname without the first part)
// For example %n = mail.domain.tld, %d = domain.tld
-$rcmail_config['managesieve_host'] = 'localhost';
+$config['managesieve_host'] = 'localhost';
// authentication method. Can be CRAM-MD5, DIGEST-MD5, PLAIN, LOGIN, EXTERNAL
// or none. Optional, defaults to best method supported by server.
-$rcmail_config['managesieve_auth_type'] = null;
+$config['managesieve_auth_type'] = null;
// Optional managesieve authentication identifier to be used as authorization proxy.
// Authenticate as a different user but act on behalf of the logged in user.
// Works with PLAIN and DIGEST-MD5 auth.
-$rcmail_config['managesieve_auth_cid'] = null;
+$config['managesieve_auth_cid'] = null;
// Optional managesieve authentication password to be used for imap_auth_cid
-$rcmail_config['managesieve_auth_pw'] = null;
+$config['managesieve_auth_pw'] = null;
// use or not TLS for managesieve server connection
// Note: tls:// prefix in managesieve_host is also supported
-$rcmail_config['managesieve_usetls'] = false;
+$config['managesieve_usetls'] = false;
// default contents of filters script (eg. default spam filter)
-$rcmail_config['managesieve_default'] = '/etc/dovecot/sieve/global';
+$config['managesieve_default'] = '/etc/dovecot/sieve/global';
// The name of the script which will be used when there's no user script
-$rcmail_config['managesieve_script_name'] = 'managesieve';
+$config['managesieve_script_name'] = 'managesieve';
// Sieve RFC says that we should use UTF-8 endcoding for mailbox names,
// but some implementations does not covert UTF-8 to modified UTF-7.
// Defaults to UTF7-IMAP
-$rcmail_config['managesieve_mbox_encoding'] = 'UTF-8';
+$config['managesieve_mbox_encoding'] = 'UTF-8';
// I need this because my dovecot (with listescape plugin) uses
// ':' delimiter, but creates folders with dot delimiter
-$rcmail_config['managesieve_replace_delimiter'] = '';
+$config['managesieve_replace_delimiter'] = '';
// disabled sieve extensions (body, copy, date, editheader, encoded-character,
// envelope, environment, ereject, fileinto, ihave, imap4flags, index,
// mailbox, mboxmetadata, regex, reject, relational, servermetadata,
// spamtest, spamtestplus, subaddress, vacation, variables, virustest, etc.
// Note: not all extensions are implemented
-$rcmail_config['managesieve_disabled_extensions'] = array();
+$config['managesieve_disabled_extensions'] = array();
// Enables debugging of conversation with sieve server. Logs it into <log_dir>/sieve
-$rcmail_config['managesieve_debug'] = false;
+$config['managesieve_debug'] = false;
// Enables features described in http://wiki.kolab.org/KEP:14
-$rcmail_config['managesieve_kolab_master'] = false;
+$config['managesieve_kolab_master'] = false;
// Script name extension used for scripts including. Dovecot uses '.sieve',
// Cyrus uses '.siv'. Doesn't matter if you have managesieve_kolab_master disabled.
-$rcmail_config['managesieve_filename_extension'] = '.sieve';
+$config['managesieve_filename_extension'] = '.sieve';
// List of reserved script names (without extension).
// Scripts listed here will be not presented to the user.
-$rcmail_config['managesieve_filename_exceptions'] = array();
+$config['managesieve_filename_exceptions'] = array();
?>
diff --git a/plugins/new_user_identity/new_user_identity.php b/plugins/new_user_identity/new_user_identity.php
index bb0821a53..3943134b2 100644
--- a/plugins/new_user_identity/new_user_identity.php
+++ b/plugins/new_user_identity/new_user_identity.php
@@ -14,12 +14,12 @@
*
* // The id of the address book to use to automatically set a new
* // user's full name in their new identity. (This should be an
- * // string, which refers to the $rcmail_config['ldap_public'] array.)
- * $rcmail_config['new_user_identity_addressbook'] = 'People';
+ * // string, which refers to the $config['ldap_public'] array.)
+ * $config['new_user_identity_addressbook'] = 'People';
*
* // When automatically setting a new users's full name in their
* // new identity, match the user's login name against this field.
- * $rcmail_config['new_user_identity_match'] = 'uid';
+ * $config['new_user_identity_match'] = 'uid';
*/
class new_user_identity extends rcube_plugin
{
diff --git a/plugins/newmail_notifier/config.inc.php.dist b/plugins/newmail_notifier/config.inc.php.dist
index 067fe19f1..cdb563c40 100644
--- a/plugins/newmail_notifier/config.inc.php.dist
+++ b/plugins/newmail_notifier/config.inc.php.dist
@@ -1,12 +1,12 @@
<?php
// Enables basic notification
-$rcmail_config['newmail_notifier_basic'] = false;
+$config['newmail_notifier_basic'] = false;
// Enables sound notification
-$rcmail_config['newmail_notifier_sound'] = false;
+$config['newmail_notifier_sound'] = false;
// Enables desktop notification
-$rcmail_config['newmail_notifier_desktop'] = false;
+$config['newmail_notifier_desktop'] = false;
?>
diff --git a/plugins/password/README b/plugins/password/README
index bd462592e..262ebfd86 100644
--- a/plugins/password/README
+++ b/plugins/password/README
@@ -247,7 +247,7 @@
This driver is fully compatible with the ldap driver, but
does not require (or uses) the
- $rcmail_config['password_ldap_force_replace'] variable.
+ $config['password_ldap_force_replace'] variable.
Other advantages:
* Connects only once with the LDAP server when using the search user.
* Does not read the DN, but only replaces the password within (that is
@@ -306,9 +306,9 @@
Driver for the daemon of vpopmail. Vpopmail is used with qmail to
enable virtual users that are saved in a database and not in /etc/passwd.
- Set $rcmail_config['password_vpopmaild_host'] to the host where vpopmaild runs.
+ Set $config['password_vpopmaild_host'] to the host where vpopmaild runs.
- Set $rcmail_config['password_vpopmaild_port'] to the port of vpopmaild.
+ Set $config['password_vpopmaild_port'] to the port of vpopmaild.
3. Driver API
diff --git a/plugins/password/config.inc.php.dist b/plugins/password/config.inc.php.dist
index 9256829aa..82f6617e5 100644
--- a/plugins/password/config.inc.php.dist
+++ b/plugins/password/config.inc.php.dist
@@ -4,43 +4,43 @@
// -----------------------
// A driver to use for password change. Default: "sql".
// See README file for list of supported driver names.
-$rcmail_config['password_driver'] = 'sql';
+$config['password_driver'] = 'sql';
// Determine whether current password is required to change password.
// Default: false.
-$rcmail_config['password_confirm_current'] = true;
+$config['password_confirm_current'] = true;
// Require the new password to be a certain length.
// set to blank to allow passwords of any length
-$rcmail_config['password_minimum_length'] = 0;
+$config['password_minimum_length'] = 0;
// Require the new password to contain a letter and punctuation character
// Change to false to remove this check.
-$rcmail_config['password_require_nonalpha'] = false;
+$config['password_require_nonalpha'] = false;
// Enables logging of password changes into logs/password
-$rcmail_config['password_log'] = false;
+$config['password_log'] = false;
// Comma-separated list of login exceptions for which password change
// will be not available (no Password tab in Settings)
-$rcmail_config['password_login_exceptions'] = null;
+$config['password_login_exceptions'] = null;
// Array of hosts that support password changing. Default is NULL.
// Listed hosts will feature a Password option in Settings; others will not.
// Example:
-//$rcmail_config['password_hosts'] = array('mail.example.com', 'mail2.example.org');
-$rcmail_config['password_hosts'] = null;
+//$config['password_hosts'] = array('mail.example.com', 'mail2.example.org');
+$config['password_hosts'] = null;
// Enables saving the new password even if it matches the old password. Useful
// for upgrading the stored passwords after the encryption scheme has changed.
-$rcmail_config['password_force_save'] = false;
+$config['password_force_save'] = false;
// SQL Driver options
// ------------------
// PEAR database DSN for performing the query. By default
// Roundcube DB settings are used.
-$rcmail_config['password_db_dsn'] = '';
+$config['password_db_dsn'] = '';
// The SQL query used to change the password.
// The query can contain the following macros that will be expanded as follows:
@@ -60,52 +60,52 @@ $rcmail_config['password_db_dsn'] = '';
// (in case the username is an email address)
// Escaping of macros is handled by this module.
// Default: "SELECT update_passwd(%c, %u)"
-$rcmail_config['password_query'] = 'SELECT update_passwd(%c, %u)';
+$config['password_query'] = 'SELECT update_passwd(%c, %u)';
// By default the crypt() function which is used to create the '%c'
// parameter uses the md5 algorithm. To use different algorithms
// you can choose between: des, md5, blowfish, sha256, sha512.
// Before using other hash functions than des or md5 please make sure
// your operating system supports the other hash functions.
-$rcmail_config['password_crypt_hash'] = 'md5';
+$config['password_crypt_hash'] = 'md5';
// By default domains in variables are using unicode.
// Enable this option to use punycoded names
-$rcmail_config['password_idn_ascii'] = false;
+$config['password_idn_ascii'] = false;
// Path for dovecotpw (if not in $PATH)
-// $rcmail_config['password_dovecotpw'] = '/usr/local/sbin/dovecotpw';
+// $config['password_dovecotpw'] = '/usr/local/sbin/dovecotpw';
// Dovecot method (dovecotpw -s 'method')
-$rcmail_config['password_dovecotpw_method'] = 'CRAM-MD5';
+$config['password_dovecotpw_method'] = 'CRAM-MD5';
// Enables use of password with crypt method prefix in %D, e.g. {MD5}$1$LUiMYWqx$fEkg/ggr/L6Mb2X7be4i1/
-$rcmail_config['password_dovecotpw_with_method'] = false;
+$config['password_dovecotpw_with_method'] = false;
// Using a password hash for %n and %q variables.
// Determine which hashing algorithm should be used to generate
// the hashed new and current password for using them within the
// SQL query. Requires PHP's 'hash' extension.
-$rcmail_config['password_hash_algorithm'] = 'sha1';
+$config['password_hash_algorithm'] = 'sha1';
// You can also decide whether the hash should be provided
// as hex string or in base64 encoded format.
-$rcmail_config['password_hash_base64'] = false;
+$config['password_hash_base64'] = false;
// Poppassd Driver options
// -----------------------
// The host which changes the password
-$rcmail_config['password_pop_host'] = 'localhost';
+$config['password_pop_host'] = 'localhost';
// TCP port used for poppassd connections
-$rcmail_config['password_pop_port'] = 106;
+$config['password_pop_port'] = 106;
// SASL Driver options
// -------------------
// Additional arguments for the saslpasswd2 call
-$rcmail_config['password_saslpasswd_args'] = '';
+$config['password_saslpasswd_args'] = '';
// LDAP and LDAP_SIMPLE Driver options
@@ -114,41 +114,41 @@ $rcmail_config['password_saslpasswd_args'] = '';
// You can provide one or several hosts in an array in which case the hosts are tried from left to right.
// Exemple: array('ldap1.exemple.com', 'ldap2.exemple.com');
// Default: 'localhost'
-$rcmail_config['password_ldap_host'] = 'localhost';
+$config['password_ldap_host'] = 'localhost';
// LDAP server port to connect to
// Default: '389'
-$rcmail_config['password_ldap_port'] = '389';
+$config['password_ldap_port'] = '389';
// TLS is started after connecting
// Using TLS for password modification is recommanded.
// Default: false
-$rcmail_config['password_ldap_starttls'] = false;
+$config['password_ldap_starttls'] = false;
// LDAP version
// Default: '3'
-$rcmail_config['password_ldap_version'] = '3';
+$config['password_ldap_version'] = '3';
// LDAP base name (root directory)
// Exemple: 'dc=exemple,dc=com'
-$rcmail_config['password_ldap_basedn'] = 'dc=exemple,dc=com';
+$config['password_ldap_basedn'] = 'dc=exemple,dc=com';
// LDAP connection method
// There is two connection method for changing a user's LDAP password.
// 'user': use user credential (recommanded, require password_confirm_current=true)
// 'admin': use admin credential (this mode require password_ldap_adminDN and password_ldap_adminPW)
// Default: 'user'
-$rcmail_config['password_ldap_method'] = 'user';
+$config['password_ldap_method'] = 'user';
// LDAP Admin DN
// Used only in admin connection mode
// Default: null
-$rcmail_config['password_ldap_adminDN'] = null;
+$config['password_ldap_adminDN'] = null;
// LDAP Admin Password
// Used only in admin connection mode
// Default: null
-$rcmail_config['password_ldap_adminPW'] = null;
+$config['password_ldap_adminPW'] = null;
// LDAP user DN mask
// The user's DN is mandatory and as we only have his login,
@@ -158,7 +158,7 @@ $rcmail_config['password_ldap_adminPW'] = null;
// '%domain' will be replaced by the current roundcube user's domain part
// '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
// Exemple: 'uid=%login,ou=people,dc=exemple,dc=com'
-$rcmail_config['password_ldap_userDN_mask'] = 'uid=%login,ou=people,dc=exemple,dc=com';
+$config['password_ldap_userDN_mask'] = 'uid=%login,ou=people,dc=exemple,dc=com';
// LDAP search DN
// The DN roundcube should bind with to find out user's DN
@@ -169,7 +169,7 @@ $rcmail_config['password_ldap_userDN_mask'] = 'uid=%login,ou=people,dc=exemple,d
// users login to find his DN instead. A common reason might be that
// your users are placed under different ou's like engineering or
// sales which cannot be derived from their login only.
-$rcmail_config['password_ldap_searchDN'] = 'cn=roundcube,ou=services,dc=example,dc=com';
+$config['password_ldap_searchDN'] = 'cn=roundcube,ou=services,dc=example,dc=com';
// LDAP search password
// If password_ldap_searchDN is set, the password to use for
@@ -179,13 +179,13 @@ $rcmail_config['password_ldap_searchDN'] = 'cn=roundcube,ou=services,dc=example,
// is only accesible to roundcube and don't forget to restrict roundcube's access to
// your directory as much as possible using ACLs. Should this password be compromised
// you want to minimize the damage.
-$rcmail_config['password_ldap_searchPW'] = 'secret';
+$config['password_ldap_searchPW'] = 'secret';
// LDAP search base
// If password_ldap_searchDN is set, the base to search in using the filter below.
// Note that you should comment out the default password_ldap_userDN_mask setting
// for this to take effect.
-$rcmail_config['password_ldap_search_base'] = 'ou=people,dc=example,dc=com';
+$config['password_ldap_search_base'] = 'ou=people,dc=example,dc=com';
// LDAP search filter
// If password_ldap_searchDN is set, the filter to use when
@@ -197,7 +197,7 @@ $rcmail_config['password_ldap_search_base'] = 'ou=people,dc=example,dc=com';
// '%dc' will be replaced by domain name hierarchal string e.g. "dc=test,dc=domain,dc=com"
// Example: '(uid=%login)'
// Example: '(&(objectClass=posixAccount)(uid=%login))'
-$rcmail_config['password_ldap_search_filter'] = '(uid=%login)';
+$config['password_ldap_search_filter'] = '(uid=%login)';
// LDAP password hash type
// Standard LDAP encryption type which must be one of: crypt,
@@ -205,34 +205,34 @@ $rcmail_config['password_ldap_search_filter'] = '(uid=%login)';
// Please note that most encodage types require external libraries
// to be included in your PHP installation, see function hashPassword in drivers/ldap.php for more info.
// Default: 'crypt'
-$rcmail_config['password_ldap_encodage'] = 'crypt';
+$config['password_ldap_encodage'] = 'crypt';
// LDAP password attribute
// Name of the ldap's attribute used for storing user password
// Default: 'userPassword'
-$rcmail_config['password_ldap_pwattr'] = 'userPassword';
+$config['password_ldap_pwattr'] = 'userPassword';
// LDAP password force replace
// Force LDAP replace in cases where ACL allows only replace not read
// See http://pear.php.net/package/Net_LDAP2/docs/latest/Net_LDAP2/Net_LDAP2_Entry.html#methodreplace
// Default: true
-$rcmail_config['password_ldap_force_replace'] = true;
+$config['password_ldap_force_replace'] = true;
// LDAP Password Last Change Date
// Some places use an attribute to store the date of the last password change
// The date is meassured in "days since epoch" (an integer value)
// Whenever the password is changed, the attribute will be updated if set (e.g. shadowLastChange)
-$rcmail_config['password_ldap_lchattr'] = '';
+$config['password_ldap_lchattr'] = '';
// LDAP Samba password attribute, e.g. sambaNTPassword
// Name of the LDAP's Samba attribute used for storing user password
-$rcmail_config['password_ldap_samba_pwattr'] = '';
+$config['password_ldap_samba_pwattr'] = '';
// LDAP Samba Password Last Change Date attribute, e.g. sambaPwdLastSet
// Some places use an attribute to store the date of the last password change
// The date is meassured in "seconds since epoch" (an integer value)
// Whenever the password is changed, the attribute will be updated if set
-$rcmail_config['password_ldap_samba_lchattr'] = '';
+$config['password_ldap_samba_lchattr'] = '';
// DirectAdmin Driver options
@@ -242,57 +242,57 @@ $rcmail_config['password_ldap_samba_lchattr'] = '';
// The host can contain the following macros that will be expanded as follows:
// %h is replaced with the imap host (from the session info)
// %d is replaced with the domain part of the username (if the username is an email)
-$rcmail_config['password_directadmin_host'] = 'tcp://localhost';
+$config['password_directadmin_host'] = 'tcp://localhost';
// TCP port used for DirectAdmin connections
-$rcmail_config['password_directadmin_port'] = 2222;
+$config['password_directadmin_port'] = 2222;
// vpopmaild Driver options
// -----------------------
// The host which changes the password
-$rcmail_config['password_vpopmaild_host'] = 'localhost';
+$config['password_vpopmaild_host'] = 'localhost';
// TCP port used for vpopmaild connections
-$rcmail_config['password_vpopmaild_port'] = 89;
+$config['password_vpopmaild_port'] = 89;
// cPanel Driver options
// --------------------------
// The cPanel Host name
-$rcmail_config['password_cpanel_host'] = 'host.domain.com';
+$config['password_cpanel_host'] = 'host.domain.com';
// The cPanel admin username
-$rcmail_config['password_cpanel_username'] = 'username';
+$config['password_cpanel_username'] = 'username';
// The cPanel admin password
-$rcmail_config['password_cpanel_password'] = 'password';
+$config['password_cpanel_password'] = 'password';
// The cPanel port to use
-$rcmail_config['password_cpanel_port'] = 2087;
+$config['password_cpanel_port'] = 2087;
// XIMSS (Communigate server) Driver options
// -----------------------------------------
// Host name of the Communigate server
-$rcmail_config['password_ximss_host'] = 'mail.example.com';
+$config['password_ximss_host'] = 'mail.example.com';
// XIMSS port on Communigate server
-$rcmail_config['password_ximss_port'] = 11024;
+$config['password_ximss_port'] = 11024;
// chpasswd Driver options
// ---------------------
// Command to use
-$rcmail_config['password_chpasswd_cmd'] = 'sudo /usr/sbin/chpasswd 2> /dev/null';
+$config['password_chpasswd_cmd'] = 'sudo /usr/sbin/chpasswd 2> /dev/null';
// XMail Driver options
// ---------------------
-$rcmail_config['xmail_host'] = 'localhost';
-$rcmail_config['xmail_user'] = 'YourXmailControlUser';
-$rcmail_config['xmail_pass'] = 'YourXmailControlPass';
-$rcmail_config['xmail_port'] = 6017;
+$config['xmail_host'] = 'localhost';
+$config['xmail_user'] = 'YourXmailControlUser';
+$config['xmail_pass'] = 'YourXmailControlPass';
+$config['xmail_port'] = 6017;
// hMail Driver options
@@ -300,9 +300,9 @@ $rcmail_config['xmail_port'] = 6017;
// Remote hMailServer configuration
// true: HMailserver is on a remote box (php.ini: com.allow_dcom = true)
// false: Hmailserver is on same box as PHP
-$rcmail_config['hmailserver_remote_dcom'] = false;
+$config['hmailserver_remote_dcom'] = false;
// Windows credentials
-$rcmail_config['hmailserver_server'] = array(
+$config['hmailserver_server'] = array(
'Server' => 'localhost', // hostname or ip address
'Username' => 'administrator', // windows username
'Password' => 'password' // windows user password
@@ -321,7 +321,7 @@ $rcmail_config['hmailserver_server'] = array(
// 6: username_domain
// 7: domain_username
// 8: username@domain; mbox.username
-$rcmail_config['password_virtualmin_format'] = 8;
+$config['password_virtualmin_format'] = 8;
// pw_usermod Driver options
@@ -329,27 +329,27 @@ $rcmail_config['password_virtualmin_format'] = 8;
// Use comma delimited exlist to disable password change for users
// Add the following line to visudo to tighten security:
// www ALL=NOPASSWORD: /usr/sbin/pw
-$rcmail_config['password_pw_usermod_cmd'] = 'sudo /usr/sbin/pw usermod -h 0 -n';
+$config['password_pw_usermod_cmd'] = 'sudo /usr/sbin/pw usermod -h 0 -n';
// DBMail Driver options
// -------------------
// Additional arguments for the dbmail-users call
-$rcmail_config['password_dbmail_args'] = '-p sha512';
+$config['password_dbmail_args'] = '-p sha512';
// Expect Driver options
// ---------------------
// Location of expect binary
-$rcmail_config['password_expect_bin'] = '/usr/bin/expect';
+$config['password_expect_bin'] = '/usr/bin/expect';
// Location of expect script (see helpers/passwd-expect)
-$rcmail_config['password_expect_script'] = '';
+$config['password_expect_script'] = '';
// Arguments for the expect script. See the helpers/passwd-expect file for details.
// This is probably a good starting default:
// -telent -host localhost -output /tmp/passwd.log -log /tmp/passwd.log
-$rcmail_config['password_expect_params'] = '';
+$config['password_expect_params'] = '';
// smb Driver options
@@ -359,6 +359,6 @@ $rcmail_config['password_expect_params'] = '';
// %n - hostname ($_SERVER['SERVER_NAME'])
// %t - hostname without the first part
// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
-$rcmail_config['password_smb_host'] = 'localhost';
+$config['password_smb_host'] = 'localhost';
// Location of smbpasswd binary
-$rcmail_config['password_smb_cmd'] = '/usr/bin/smbpasswd';
+$config['password_smb_cmd'] = '/usr/bin/smbpasswd';
diff --git a/plugins/password/drivers/hmail.php b/plugins/password/drivers/hmail.php
index a8f07a23b..650434617 100644
--- a/plugins/password/drivers/hmail.php
+++ b/plugins/password/drivers/hmail.php
@@ -5,7 +5,6 @@
*
* @version 2.0
* @author Roland 'rosali' Liebl <myroundcube@mail4us.net>
- *
*/
class rcube_hmail_password
@@ -39,8 +38,7 @@ class rcube_hmail_password
else {
$domain = $rcmail->config->get('username_domain',false);
if (!$domain) {
- rcube::write_log('errors','Plugin password (hmail driver): $rcmail_config[\'username_domain\'] is not defined.');
- rcube::write_log('errors','Plugin password (hmail driver): Hint: Use hmail_login plugin (http://myroundcube.googlecode.com');
+ rcube::write_log('errors','Plugin password (hmail driver): $config[\'username_domain\'] is not defined.');
return PASSWORD_ERROR;
}
$username = $username . "@" . $domain;
diff --git a/plugins/password/drivers/xmail.php b/plugins/password/drivers/xmail.php
index 59e467c5b..47beb2178 100644
--- a/plugins/password/drivers/xmail.php
+++ b/plugins/password/drivers/xmail.php
@@ -10,10 +10,10 @@
* Setup xmail_host, xmail_user, xmail_pass and xmail_port into
* config.inc.php of password plugin as follows:
*
- * $rcmail_config['xmail_host'] = 'localhost';
- * $rcmail_config['xmail_user'] = 'YourXmailControlUser';
- * $rcmail_config['xmail_pass'] = 'YourXmailControlPass';
- * $rcmail_config['xmail_port'] = 6017;
+ * $config['xmail_host'] = 'localhost';
+ * $config['xmail_user'] = 'YourXmailControlUser';
+ * $config['xmail_pass'] = 'YourXmailControlPass';
+ * $config['xmail_port'] = 6017;
*
*/
diff --git a/plugins/redundant_attachments/config.inc.php.dist b/plugins/redundant_attachments/config.inc.php.dist
index a0be3755e..a6d1ad4dc 100644
--- a/plugins/redundant_attachments/config.inc.php.dist
+++ b/plugins/redundant_attachments/config.inc.php.dist
@@ -4,10 +4,10 @@
// and copies them into sql database.
// In environments with replicated database it is possible
// to use memcache as a fallback when write-master is unavailable.
-$rcmail_config['redundant_attachments_memcache'] = false;
+$config['redundant_attachments_memcache'] = false;
// Attachment data expires after specied TTL time in seconds (max.2592000).
// Default is 12 hours.
-$rcmail_config['redundant_attachments_cache_ttl'] = 12 * 60 * 60;
+$config['redundant_attachments_cache_ttl'] = 12 * 60 * 60;
?>
diff --git a/plugins/show_additional_headers/show_additional_headers.php b/plugins/show_additional_headers/show_additional_headers.php
index c2b0ca1d3..b7f01104c 100644
--- a/plugins/show_additional_headers/show_additional_headers.php
+++ b/plugins/show_additional_headers/show_additional_headers.php
@@ -7,7 +7,7 @@
* and display them in the message view.
*
* Enable the plugin in config.inc.php and add your desired headers:
- * $rcmail_config['show_additional_headers'] = array('User-Agent');
+ * $config['show_additional_headers'] = array('User-Agent');
*
* @version @package_version@
* @author Thomas Bruederli
diff --git a/plugins/squirrelmail_usercopy/config.inc.php.dist b/plugins/squirrelmail_usercopy/config.inc.php.dist
index cb62b1b86..03ec1cb86 100644
--- a/plugins/squirrelmail_usercopy/config.inc.php.dist
+++ b/plugins/squirrelmail_usercopy/config.inc.php.dist
@@ -1,25 +1,25 @@
<?php
// Driver - 'file' or 'sql'
-$rcmail_config['squirrelmail_driver'] = 'sql';
+$config['squirrelmail_driver'] = 'sql';
// full path to the squirrelmail data directory
-$rcmail_config['squirrelmail_data_dir'] = '';
-$rcmail_config['squirrelmail_data_dir_hash_level'] = 0;
+$config['squirrelmail_data_dir'] = '';
+$config['squirrelmail_data_dir_hash_level'] = 0;
// 'mysql://dbuser:dbpass@localhost/database'
-$rcmail_config['squirrelmail_dsn'] = 'mysql://user:password@localhost/webmail';
-$rcmail_config['squirrelmail_db_charset'] = 'iso-8859-1';
+$config['squirrelmail_dsn'] = 'mysql://user:password@localhost/webmail';
+$config['squirrelmail_db_charset'] = 'iso-8859-1';
-$rcmail_config['squirrelmail_address_table'] = 'address';
-$rcmail_config['squirrelmail_userprefs_table'] = 'userprefs';
+$config['squirrelmail_address_table'] = 'address';
+$config['squirrelmail_userprefs_table'] = 'userprefs';
// identities_level option value for squirrelmail plugin
// With this you can bypass/change identities_level checks
// for operations inside this plugin. See #1486773
-$rcmail_config['squirrelmail_identities_level'] = null;
+$config['squirrelmail_identities_level'] = null;
// Set to false if you don't want the email address of the default identity
// (squirrelmail preference "email_address") to be saved as alias.
// Recommended: set to false if your squirrelmail config setting $edit_identity has been true.
-$rcmail_config['squirrelmail_set_alias'] = true; \ No newline at end of file
+$config['squirrelmail_set_alias'] = true; \ No newline at end of file
diff --git a/plugins/subscriptions_option/subscriptions_option.php b/plugins/subscriptions_option/subscriptions_option.php
index 284c048df..130f16a8b 100644
--- a/plugins/subscriptions_option/subscriptions_option.php
+++ b/plugins/subscriptions_option/subscriptions_option.php
@@ -10,9 +10,9 @@
* Add it to the plugins list in config.inc.php to enable the user option
* The user option can be hidden and set globally by adding 'use_subscriptions'
* to the 'dont_override' configure line:
- * $rcmail_config['dont_override'] = array('use_subscriptions');
+ * $config['dont_override'] = array('use_subscriptions');
* and then set the global preference
- * $rcmail_config['use_subscriptions'] = true; // or false
+ * $config['use_subscriptions'] = true; // or false
*
* Roundcube caches folder lists. When a user changes this option or visits
* their folder list, this cache is refreshed. If the option is on the
diff --git a/plugins/virtuser_file/virtuser_file.php b/plugins/virtuser_file/virtuser_file.php
index ed0eba189..f2b357aaf 100644
--- a/plugins/virtuser_file/virtuser_file.php
+++ b/plugins/virtuser_file/virtuser_file.php
@@ -6,7 +6,7 @@
* Add it to the plugins list in config.inc.php and set
* path to a virtuser table file to resolve user names and e-mail
* addresses
- * $rcmail_config['virtuser_file'] = '';
+ * $rcmail['virtuser_file'] = '';
*
* @version @package_version@
* @license GNU GPLv3+
diff --git a/plugins/virtuser_query/virtuser_query.php b/plugins/virtuser_query/virtuser_query.php
index 3181cda94..a0b748288 100644
--- a/plugins/virtuser_query/virtuser_query.php
+++ b/plugins/virtuser_query/virtuser_query.php
@@ -12,13 +12,13 @@
* The email query could optionally select identity data columns in specified order:
* name, organization, reply-to, bcc, signature, html_signature
*
- * $rcmail_config['virtuser_query'] = array('email' => '', 'user' => '', 'host' => '', 'alias' => '');
+ * $config['virtuser_query'] = array('email' => '', 'user' => '', 'host' => '', 'alias' => '');
*
* The email query can return more than one record to create more identities.
* This requires identities_level option to be set to value less than 2.
*
* By default Roundcube database is used. To use different database (or host)
- * you can specify DSN string in $rcmail_config['virtuser_query_dsn'] option.
+ * you can specify DSN string in $config['virtuser_query_dsn'] option.
*
* @version @package_version@
* @author Aleksander Machniak <alec@alec.pl>
diff --git a/plugins/zipdownload/README b/plugins/zipdownload/README
index 4fa3c17b6..f253d63ee 100644
--- a/plugins/zipdownload/README
+++ b/plugins/zipdownload/README
@@ -23,7 +23,7 @@ folder for details on the skin license.
Install
=======
* Place this plugin folder into plugins directory of Roundcube
-* Add zipdownload to $rcmail_config['plugins'] in your Roundcube config
+* Add zipdownload to $config['plugins'] in your Roundcube config
NB: When downloading the plugin from GitHub you will need to create a
directory called zipdownload and place the files in there, ignoring the
diff --git a/plugins/zipdownload/config.inc.php.dist b/plugins/zipdownload/config.inc.php.dist
index 5c7489a15..0b2d14b60 100644
--- a/plugins/zipdownload/config.inc.php.dist
+++ b/plugins/zipdownload/config.inc.php.dist
@@ -7,15 +7,15 @@
// Zip attachments
// Only show the link when there are more than this many attachments
// -1 to prevent downloading of attachments as zip
-$rcmail_config['zipdownload_attachments'] = 1;
+$config['zipdownload_attachments'] = 1;
// Zip entire folders
-$rcmail_config['zipdownload_folder'] = false;
+$config['zipdownload_folder'] = false;
// Zip selection of messages
-$rcmail_config['zipdownload_selection'] = false;
+$config['zipdownload_selection'] = false;
// Charset to use for filenames inside the zip
-$rcmail_config['zipdownload_charset'] = 'ISO-8859-1';
+$config['zipdownload_charset'] = 'ISO-8859-1';
?> \ No newline at end of file