This file is indexed.

/etc/horde/ingo/hooks.php.dist is in php-horde-ingo 3.2.13-1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
<?php
/**
 * Ingo Hooks configuration file.
 *
 * THE HOOKS PROVIDED IN THIS FILE ARE EXAMPLES ONLY.  DO NOT ENABLE THEM
 * BLINDLY IF YOU DO NOT KNOW WHAT YOU ARE DOING.  YOU HAVE TO CUSTOMIZE THEM
 * TO MATCH YOUR SPECIFIC NEEDS AND SYSTEM ENVIRONMENT.
 *
 * For more information please see the horde/config/hooks.php.dist file.
 *
 * $Id: 1252afb883186f74bbd930d4b236cab2fed5db89 $
 */

class Ingo_Hooks
{
    /**
     * Returns the username/password needed to connect to the transport
     * backend.
     *
     * @param string $driver  The driver name (array key from backends.php).
     *
     * @return mixed  If non-array, uses Horde authentication credentials
                      (DEFAULT). Otherwise, an array with the following keys
     *                (non-existent keys will use default values):
     *  - euser: (string; SIEVE ONLY) For the sieve driver, the effective
     *           user to use.
     *  - password: (string) Password.
     *  - username: (string) User name.
     */
//    public function transport_auth($driver)
//    {
//        switch ($driver) {
//        case 'foo':
//            // Example #1: Use full Horde username for password.
//            // This is generally needed for sieve servers.
//            $full_user = $GLOBALS['registry']->getAuth(null);
//            return array(
//                'euser' => $full_user,
//                'username' => $full_user
//            );
//
//            // Example #2: Use IMP password/username.
//            $ob = $GLOBALS['registry']->call('mail/imapOb');
//            return array(
//                'password' => $ob->getParam('password'),
//                'username' => $ob->getParam('username')
//            );
//        }
//
//        // DEFAULT: Use hordeauth (identical to not defining hook at all).
//        return true;
//    }


    /**
     * Set the default addresses used for the vacation module.
     *
     * @param string $user  The username.
     * @param array $value  The default/current value.
     *
     * @return array  A list of vacation addresses.
     */
//    public function vacation_addresses($user = null, $value = null)
//    {
//        // Example #1: User has 2 vacation addresses.
//        return array($user . '@example.com', $user . '@foobar.com');
//
//        // Example #2: Keep user-supplied values, return defaults only
//        return is_array($value) && count($value)
//            ? $value
//            : array($user . '@example.com', $user . '@foobar.com');
//    }

}