Mobile app version of vmapp.org
Login or Join
Gloria169

: Installing roundcube webmail as a domain rather than a directory So I'm running apache2 on Debian and trying to run Roundcube. I have conf.d file and it runs fine but I want to use the

@Gloria169

Posted in: #Apache2 #Configuration

So I'm running apache2 on Debian and trying to run Roundcube. I have conf.d file and it runs fine but I want to use the base domain instead of example.com/webmail. I would like also when I put example.com to go the roundcube. Ultimately I would like to be able to go to example.com and it be redirected to example.com which would be my Roundcube webmail. I have tried using "/" as alias for the base domain doesn't seem to work.

Also I have SSL working in other parts of the server. Here is the conf.d/roundcube I'm using

roundcube

# Those aliases do not work properly with several hosts on your apache server
# Uncomment them to use it or adapt them to your configuration
Alias /roundcube/program/js/tiny_mce/ /usr/share/tinymce/www/
Alias /roundcube /var/lib/roundcube
Alias /webmail /var/lib/roundcube
Alias / /var/lib/roundcube

# Access to tinymce files
<Directory "/usr/share/tinymce/www/">
Options Indexes MultiViews FollowSymLinks
AllowOverride None
Order allow,deny
allow from all
</Directory>

<Directory /var/lib/roundcube/>
Options +FollowSymLinks
DirectoryIndex index.php

<IfModule mod_php5.c>
AddType application/x-httpd-php .php

php_flag magic_quotes_gpc Off
php_flag track_vars On
php_flag register_globals Off
php_value include_path .:/usr/share/php
</IfModule>

# This is needed to parse /var/lib/roundcube/.htaccess. See its
# content before setting AllowOverride to None.
AllowOverride All
order allow,deny
allow from all
</Directory>

# Protecting basic directories:
<Directory /var/lib/roundcube/config>
Options -FollowSymLinks
AllowOverride None
</Directory>

<Directory /var/lib/roundcube/temp>
Options -FollowSymLinks
AllowOverride None
Order allow,deny
Deny from all
</Directory>

<Directory /var/lib/roundcube/logs>
Options -FollowSymLinks
AllowOverride None
Order allow,deny
Deny from all
</Directory>

<IfModule mod_rewrite.c>
<IfModule mod_ssl.c>
<Location /webmail>
RewriteEngine on
RewriteCond %{HTTPS} !^on$ [NC]
RewriteRule . %{HTTP_HOST}:8080%{REQUEST_URI} [L]

</Location>
</IfModule>
</IfModule>

<IfModule mod_rewrite.c>
<IfModule mod_ssl.c>
<Location /roundcube>
RewriteEngine on
RewriteCond %{HTTPS} !^on$ [NC]
RewriteRule . %{HTTP_HOST}:8080%{REQUEST_URI} [L]
</Location>
</IfModule>
</IfModule>

10.01% popularity Vote Up Vote Down


Login to follow query

More posts by @Gloria169

1 Comments

Sorted by latest first Latest Oldest Best

 

@Eichhorn148

You will want to create a virtual host file for the the webmail. Create a new file: /etc/apache2/sites-available/example.com.conf with contents like:

<VirtualHost *:80>
Servername example.com

Alias /program/js/tiny_mce/ /usr/share/tinymce/www/
Alias / /var/lib/roundcube

RewriteEngine on
RewriteCond %{HTTPS} !^on$ [NC]
RewriteRule . %{HTTP_HOST}:8080%{REQUEST_URI} [L]
</VirtualHost>


Remove the alias and HTTPS rewrite rules from the roundcube configuration file.

Enable your new virtual host with: sudo a2ensite example.com

Restart your webserver with: sudo service apache2 restart

10% popularity Vote Up Vote Down


Back to top | Use Dark Theme