Go to file
Sebastian Hugentobler d307aadf40
Build Multiarch Container Image / call-reusable-workflow (push) Successful in 1m32s Details
add managesieve
2024-04-26 22:08:57 +02:00
.gitea/workflows push to 1.6.5 2024-01-01 16:55:39 +01:00
rootfs add managesieve 2024-04-26 22:08:57 +02:00
.gitignore use gitlab docker registry 2017-10-01 16:28:24 +02:00
Containerfile new build method 2024-04-26 14:08:00 +02:00
README.md add managesieve 2024-04-26 22:08:57 +02:00

README.md

Roundcube webmail interface with postgres backend and oauth login.

Environment Variables

DOMAINS

Semicolon seperated list of domains to listen to.

DB_USER

Name of the database user.

DB_PASSWORD

Password for the database user.

DB_HOST

Database host.

DB_NAME

Database name.

IMAP_HOST

  • default: tls://%n

IMAP host to authenticate users against.

SMTP_HOST

  • default: tls://%n

SMTP host for sending mails.

SMTP_PORT

  • default: 587

Port for the SMTP host.

SECRET_KEY

Secret key for session secrets.

CIPHER_METHOD

  • default: AES-256-CBC

Encryption algorithm for session secrets.

OAUTH_PROVIDER_NAME

Name of the oauth provider on the roundcube login page.

OAUTH_CLIENT_ID

Client id for oauth login.

OAUTH_CLIENT_SECRET

Client secret for oauth login.

OAUTH_AUTH_URI

Auth uri for oauth login.

Example for keycloak: https://example.com/realms/master/protocol/openid-connect/auth

OAUTH_TOKEN_URI

Token uri for oauth login.

Example for keycloak: https://example.com/realms/master/protocol/openid-connect/token

OAUTH_IDENTITY_URI

Userinfo uri for oauth login.

Example for keycloak: https://example.com/realms/master/protocol/openid-connect/userinfo

MANAGESIEVE_HOST

Where to connect to managesieve.

Ports

  • 80

Capabilities

  • CHOWN
  • DAC_OVERRIDE
  • NET_BIND_SERVICE
  • SETGID
  • SETUID