[Pkg-roundcube-maintainers] Bug#1037537: Upgrade To Bookworm Fails with Roundcube Update

Bryan K. Walton bwalton.23164 at leepfrog.com
Wed Jun 14 02:45:19 BST 2023


On Tue, Jun 13, 2023 at 11:41:48PM +0200, Guilhem Moulin wrote:
> Control: tag -1 unreproducible moreinfo
> 
> On Tue, 13 Jun 2023 at 16:16:51 -0500, Bryan K. Walton via Pkg-roundcube-maintainers wrote:
> > Today, I tried to upgrade my webserver to Debian 12.0 (bookworm).
> > Everything succeeded but Roundcube.
> 
> What was the previous Roundcube (and Debian itself) version?  Please
> also share your roundcube configuration file.  piuparts checks the
> upgrade path of the stock config (for all of DB backends) and that
> appear to be smooth.

Thank you for your reply!

Previous Roundcube version: 1.4.13+dfsg.1-1~deb11u1
Previous Debian version: 11.7

I've attached the Roundcube configuration file, as requested.  Please
note, for privacy reasons, I have replaced the real des_key value with a
series of "#" symbols.  The same applies to the host value in the
default_host setting.

Thanks!
Bryan Walton
-------------- next part --------------
<?php

/*
+-----------------------------------------------------------------------+
| Local configuration for the Roundcube Webmail installation.           |
|                                                                       |
| This is a sample configuration file only containing the minimum       |
| setup required for a functional installation. Copy more options       |
| from defaults.inc.php to this file to override the defaults.          |
|                                                                       |
| This file is part of the Roundcube Webmail client                     |
| Copyright (C) 2005-2013, The Roundcube Dev Team                       |
|                                                                       |
| Licensed under the GNU General Public License version 3 or            |
| any later version with exceptions for skins & plugins.                |
| See the README file for a full license statement.                     |
+-----------------------------------------------------------------------+
*/

$config = array();

/* Do not set db_dsnw here, use dpkg-reconfigure roundcube-core to configure database ! */
include_once("/etc/roundcube/debian-db-roundcube.php");

// The IMAP host chosen to perform the log-in.
// Leave blank to show a textbox at login, give a list of hosts
// to display a pulldown menu or set one host as string.
// To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://
// Supported replacement variables:
// %n - hostname ($_SERVER['SERVER_NAME'])
// %t - hostname without the first part
// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
// %s - domain name after the '@' from e-mail address provided at login screen
// For example %n = mail.domain.tld, %t = domain.tld
//$config['default_host'] = '';
$config['default_host'] = array("ssl://internal.######:993");

// SMTP server host (for sending mails).
// Enter hostname with prefix tls:// to use STARTTLS, or use
// prefix ssl:// to use the deprecated SSL over SMTP (aka SMTPS)
// Supported replacement variables:
// %h - user's IMAP hostname
// %n - hostname ($_SERVER['SERVER_NAME'])
// %t - hostname without the first part
// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
// %z - IMAP domain (IMAP hostname without the first part)
// For example %n = mail.domain.tld, %t = domain.tld
// I now require client certs for mail clients that don't easily support
// 2FA (Thunderbird, K-9 Mail, etc.) Roundcube supports 2FA.  Therefore,
// I don't need client certs for Roundcube. I accept email on localhost:25
// since I have already done the 2FA through Roundcube login. Then, mail
// from Postfix on www hands off email to smtp:25 where client certs
// aren't required. smtp then handles final delivery. -BKW 20230422
//$config['smtp_server'] = 'ssl://smtp.70mpg.org';
$config['smtp_server'] = 'localhost';

// SMTP port (default is 25; use 587 for STARTTLS or 465 for the
// deprecated SSL over SMTP (aka SMTPS))
//$config['smtp_port'] = 465;
$config['smtp_port'] = 25;

// SMTP username (if required) if you use %u as the username Roundcube
// will use the current username for login
//$config['smtp_user'] = '%u';
$config['smtp_user'] = '';

// SMTP password (if required) if you use %p as the password Roundcube
// will use the current user's password for login
//$config['smtp_pass'] = '%p';
$config['smtp_pass'] = '';

// provide an URL where a user can get support for this Roundcube installation
// PLEASE DO NOT LINK TO THE ROUNDCUBE.NET WEBSITE HERE!
$config['support_url'] = '';

// Name your service. This is displayed on the login screen and in the window title
$config['product_name'] = 'Roundcube Webmail';

// this key is used to encrypt the users imap password which is stored
// in the session record (and the client cookie if remember password is enabled).
// please provide a string of exactly 24 chars.
// YOUR KEY MUST BE DIFFERENT THAN THE SAMPLE VALUE FOR SECURITY REASONS
$config['des_key'] = '###################';

// List of active plugins (in plugins/ directory)
// Debian: install roundcube-plugins first to have any
$config['plugins'] = array(
'archive',
'twofactor_gauthenticator',
'carddav',
'chbox',
);

// skin name: folder from skins/
$config['skin'] = 'elastic';

// Disable spellchecking
// Debian: spellshecking needs additional packages to be installed, or calling external APIs
//         see defaults.inc.php for additional informations
$config['enable_spellcheck'] = false;


More information about the Pkg-roundcube-maintainers mailing list