set url for webmail

Discussion in 'Installation/Configuration' started by Oscar Previti, Apr 14, 2023.

  1. Oscar Previti

    Oscar Previti Member

    Where can I change the url to consult webmail ?

    now it is on port 8081 i would like to like https://webmail.xxx.xxx
     
  2. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    My guess is you create website webmail.xxx.xxx, create SSL Certificate for that website, then /webmail works. But if you want to get rid of that /webmail -part, I do not know how. It can be changed to something else, though:
    https://forum.howtoforge.com/threads/change-url-webmail.61485/
    Useful articles can be found with Internet Search Engines using
    Code:
    site:howtoforge.com change webmail url
     
  3. Oscar Previti

    Oscar Previti Member

    I tried as you recommended and followed the post but it doesn't work
     
  4. ahrasis

    ahrasis Well-Known Member HowtoForge Supporter

    How? Which doesn't work?

    The steps should be as simple as creating the preferred web site and assigning the root path for it.
     
  5. Oscar Previti

    Oscar Previti Member

    not possibile to inser root path /usr/local/ispconfig/interface/web/mailuser
     
  6. ahrasis

    ahrasis Well-Known Member HowtoForge Supporter

    I don't think that is its root path and that solution is not the best to me either.

    As I replied in other thread, ISPConfig UI on port 8080, which are similar to that webmail on port 8081, can be accessed via custom url using a reverse proxy.
     
  7. Oscar Previti

    Oscar Previti Member

    i testes with reverse proxy but all system go down
     
  8. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    My first quess is something is misconfigured. Check the configurations. Test to verify which parts are working and which are not.
     
  9. Oscar Previti

    Oscar Previti Member

    when i insert directive option apache proxy pass and proxy reverse go down. you have example ?
     
  10. ahrasis

    ahrasis Well-Known Member HowtoForge Supporter

  11. Oscar Previti

    Oscar Previti Member

    this parameter insert on GUI websiste >> Apache Directives
     
  12. ahrasis

    ahrasis Well-Known Member HowtoForge Supporter

    I quoted the above as answer for yours because I can only guess that as right as I myself don't use proxy.
     
  13. till

    till Super Moderator Staff Member ISPConfig Developer

    And in case your system goes down, see log file to find out why. Likely are either a typo in the code you inserted or a proxy module that you try to use is not installed or not enabled in the web server.
     
  14. Oscar Previti

    Oscar Previti Member

    I'm trying every way but I can't .. it goes down

    do you have examples of confs i can try
     
  15. Taleman

    Taleman Well-Known Member HowtoForge Supporter

  16. BjoernHH

    BjoernHH New Member

    There is an easy way:
    Just add webmail.xxx.xxx as a normal domain in ISPConfig.
    Then go to the "Options" tab at the new domain and copy the contents of /etc/roundcube/apache.conf (this is the file that /etc/apache2/conf-available/roundcube.conf points to) to "Apache Directives".
    Change the line
    alias /webmail /var/lib/roundcube/public_html
    to
    DocumentRoot "/var/lib/roundcube/public_html"

    and add
    /etc/roundcube
    to PHP open_basedir on the "Options Tab".
    (Not tested if it is really necessary, it was necessary with my old Horde webmailer)

    If the paths are slightly different you might have to adjust something, but this is how it works for me (Debian11/3.2.7p1)
     
  17. Oscar Previti

    Oscar Previti Member

    i follow you procedure apache directive

    # Those aliases do not work properly with several hosts on your apache server
    # Uncomment them to use it or adapt them to your configuration
    DocumentRoot "/var/lib/roundcube/public_html"
    <Directory /var/lib/roundcube/>
    Options +FollowSymLinks
    # This is needed to parse /var/lib/roundcube/.htaccess. See its
    # content before setting AllowOverride to None.
    AllowOverride All
    <IfVersion >= 2.3>
    Require all granted
    </IfVersion>
    <IfVersion < 2.3>
    Order allow,deny
    Allow from all
    </IfVersion>
    </Directory>

    # Protecting basic directories:
    <Directory /var/lib/roundcube/config>
    Options -FollowSymLinks
    AllowOverride None
    </Directory>

    <Directory /var/lib/roundcube/temp>
    Options -FollowSymLinks
    AllowOverride None
    <IfVersion >= 2.3>
    Require all denied
    </IfVersion>
    <IfVersion < 2.3>
    Order allow,deny
    Deny from all
    </IfVersion>
    </Directory>

    <Directory /var/lib/roundcube/logs>
    Options -FollowSymLinks
    AllowOverride None
    <IfVersion >= 2.3>
    Require all denied
    </IfVersion>
    <IfVersion < 2.3>
    Order allow,deny
    Deny from all
    </IfVersion>
    </Directory>

    and add
    /etc/roundcube
    to PHP open_basedir on the "Options Tab".


    but not funtion receview "403 forbidden"
    you thing that problem is permission ?
     
  18. BjoernHH

    BjoernHH New Member

    I just compared your config with mine and there is one difference:
    You have <Directory /var/lib/roundcube/> in line 4, for me it is <Directory /var/lib/roundcube/public_html/>.
    The rest is identical.

    And I had forgotten something, at PHP open_basedir I had
    /etc/roundcube:/var/lib/roundcube:/usr/share/roundcube
    added, not only /etc/roundcube
     
  19. Oscar Previti

    Oscar Previti Member

    not working :-(

    403 forbidden

    my apache directive on GUI

    # Those aliases do not work properly with several hosts on your apache server
    # Uncomment them to use it or adapt them to your configuration
    DocumentRoot "/var/lib/roundcube/public_html"
    <Directory /var/lib/roundcube/>
    Options +FollowSymLinks
    # This is needed to parse /var/lib/roundcube/.htaccess. See its
    # content before setting AllowOverride to None.
    AllowOverride All
    <IfVersion >= 2.3>
    Require all granted
    </IfVersion>
    <IfVersion < 2.3>
    Order allow,deny
    Allow from all
    </IfVersion>
    </Directory>

    # Protecting basic directories:
    <Directory /var/lib/roundcube/config>
    Options -FollowSymLinks
    AllowOverride None
    </Directory>

    <Directory /var/lib/roundcube/temp>
    Options -FollowSymLinks
    AllowOverride None
    <IfVersion >= 2.3>
    Require all denied
    </IfVersion>
    <IfVersion < 2.3>
    Order allow,deny
    Deny from all
    </IfVersion>
    </Directory>

    <Directory /var/lib/roundcube/logs>
    Options -FollowSymLinks
    AllowOverride None
    <IfVersion >= 2.3>
    Require all denied
    </IfVersion>
    <IfVersion < 2.3>
    Order allow,deny
    Deny from all
    </IfVersion>
    </Directory>

    my PHP open_basedir
    /var/www/clients/client_id_0/website_id_7/web:/var/www/clients/client_id_0/website_id_7/private:/var/www/clients/client_id_0/website_id_7/tmp:/var/www/webmail.sharezone.cloud/web:/srv/www/webmail.sharezone.cloud/web:/usr/share/php5:/usr/share/php:/tmp:/usr/share/phpmyadmin:/etc/phpmyadmin:/var/lib/phpmyadmin:/dev/random:/dev/urandom:/etc/roundcube:/var/lib/roundcube:/usr/share/roundcube
     
  20. Oscar Previti

    Oscar Previti Member

    my vhost conf file under

    /etc/apache2/sites-enabled


    <Directory /var/www/webmail.sharezone.cloud>
    AllowOverride None
    Require all denied
    </Directory>

    <VirtualHost *:80>


    DocumentRoot /var/www/webmail.sharezone.cloud/web

    ServerName webmail.sharezone.cloud
    ServerAdmin [email protected]


    ErrorLog /var/log/ispconfig/httpd/webmail.sharezone.cloud/error.log

    Alias /error/ "/var/www/webmail.sharezone.cloud/web/error/"
    ErrorDocument 400 /error/400.html
    ErrorDocument 401 /error/401.html
    ErrorDocument 403 /error/403.html
    ErrorDocument 404 /error/404.html
    ErrorDocument 405 /error/405.html
    ErrorDocument 500 /error/500.html
    ErrorDocument 502 /error/502.html
    ErrorDocument 503 /error/503.html


    <Directory /var/www/webmail.sharezone.cloud/web>
    # Clear PHP settings of this website
    <FilesMatch ".+\.ph(p[345]?|t|tml)$">
    SetHandler None
    </FilesMatch>
    Options +SymlinksIfOwnerMatch
    AllowOverride All
    Require all granted
    </Directory>
    <Directory /var/www/clients/client_id_0/website_id_7/web>
    # Clear PHP settings of this website
    <FilesMatch ".+\.ph(p[345]?|t|tml)$">
    SetHandler None
    </FilesMatch>
    Options +SymlinksIfOwnerMatch
    AllowOverride All
    Require all granted
    </Directory>




    # suexec enabled
    <IfModule mod_suexec.c>
    SuexecUserGroup web7 client0
    </IfModule>
    # php as fast-cgi enabled
    # For config options see: http://httpd.apache.org/mod_fcgid/mod/mod_fcgid.html
    <IfModule mod_fcgid.c>
    FcgidIdleTimeout 300
    FcgidProcessLifeTime 3600
    # FcgidMaxProcesses 1000
    FcgidMaxRequestsPerProcess 5000
    FcgidMinProcessesPerClass 0
    FcgidMaxProcessesPerClass 10
    FcgidConnectTimeout 3
    FcgidIOTimeout 600
    FcgidBusyTimeout 3600
    FcgidMaxRequestLen 1073741824
    </IfModule>
    <Directory /var/www/webmail.sharezone.cloud/web>
    <FilesMatch "\.php[345]?$">
    SetHandler fcgid-script
    </FilesMatch>
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php3
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php4
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php5
    Options +ExecCGI
    AllowOverride All
    Require all granted
    </Directory>
    <Directory /var/www/clients/client_id_0/website_id_7/web>
    <FilesMatch "\.php[345]?$">
    SetHandler fcgid-script
    </FilesMatch>
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php3
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php4
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php5
    Options +ExecCGI
    AllowOverride All
    Require all granted
    </Directory>


    RewriteEngine on
    RewriteCond %{REQUEST_URI} ^/\.well-known/acme-challenge/
    RewriteRule ^ - [END]
    RewriteCond %{HTTPS} off
    RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI} [R=301,L,NE]

    # add support for apache mpm_itk
    <IfModule mpm_itk_module>
    AssignUserId web7 client0
    </IfModule>

    <IfModule mod_dav_fs.c>
    # Do not execute PHP files in webdav directory
    <Directory /var/www/clients/client_id_0/website_id_7/webdav>
    <ifModule mod_security2.c>
    SecRuleRemoveById 960015
    SecRuleRemoveById 960032
    </ifModule>
    <FilesMatch "\.ph(p3?|tml)$">
    SetHandler None
    </FilesMatch>
    </Directory>
    DavLockDB /var/www/clients/client_id_0/website_id_7/tmp/DavLock
    # DO NOT REMOVE THE COMMENTS!
    # IF YOU REMOVE THEM, WEBDAV WILL NOT WORK ANYMORE!
    # WEBDAV BEGIN
    # WEBDAV END
    </IfModule>

    # skipping apache_directives, as that will be handled by the ssl vhost


    </VirtualHost>


    <VirtualHost *:443>


    DocumentRoot /var/www/webmail.sharezone.cloud/web

    ServerName webmail.sharezone.cloud
    ServerAdmin [email protected]

    <IfModule mod_http2.c>
    Protocols h2 http/1.1
    </IfModule>

    <IfModule mod_brotli.c>
    AddOutputFilterByType BROTLI_COMPRESS text/html text/plain text/xml text/css text/javascript application/x-javascript application/javascript application/xml application/xml+rss application/atom+xml application/json application/x-font-ttf application/vnd.ms-fontobject image/x-icon
    </IfModule>

    ErrorLog /var/log/ispconfig/httpd/webmail.sharezone.cloud/error.log

    Alias /error/ "/var/www/webmail.sharezone.cloud/web/error/"
    ErrorDocument 400 /error/400.html
    ErrorDocument 401 /error/401.html
    ErrorDocument 403 /error/403.html
    ErrorDocument 404 /error/404.html
    ErrorDocument 405 /error/405.html
    ErrorDocument 500 /error/500.html
    ErrorDocument 502 /error/502.html
    ErrorDocument 503 /error/503.html

    <IfModule mod_ssl.c>
    SSLEngine on
    SSLProtocol All -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
    # SSLCipherSuite ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
    SSLHonorCipherOrder on
    # <IfModule mod_headers.c>
    # Header always add Strict-Transport-Security "max-age=15768000"
    # </IfModule>
    SSLCertificateFile /var/www/clients/client_id_0/website_id_7/ssl/webmail.sharezone.cloud-le.crt
    SSLCertificateKeyFile /var/www/clients/client_id_0/website_id_7/ssl/webmail.sharezone.cloud-le.key
    SSLUseStapling on
    SSLStaplingResponderTimeout 5
    SSLStaplingReturnResponderErrors off
    </IfModule>

    <Directory /var/www/webmail.sharezone.cloud/web>
    # Clear PHP settings of this website
    <FilesMatch ".+\.ph(p[345]?|t|tml)$">
    SetHandler None
    </FilesMatch>
    Options +SymlinksIfOwnerMatch
    AllowOverride All
    Require all granted
    </Directory>
    <Directory /var/www/clients/client_id_0/website_id_7/web>
    # Clear PHP settings of this website
    <FilesMatch ".+\.ph(p[345]?|t|tml)$">
    SetHandler None
    </FilesMatch>
    Options +SymlinksIfOwnerMatch
    AllowOverride All
    Require all granted
    </Directory>




    # suexec enabled
    <IfModule mod_suexec.c>
    SuexecUserGroup web7 client0
    </IfModule>
    # php as fast-cgi enabled
    # For config options see: http://httpd.apache.org/mod_fcgid/mod/mod_fcgid.html
    <IfModule mod_fcgid.c>
    FcgidIdleTimeout 300
    FcgidProcessLifeTime 3600
    # FcgidMaxProcesses 1000
    FcgidMaxRequestsPerProcess 5000
    FcgidMinProcessesPerClass 0
    FcgidMaxProcessesPerClass 10
    FcgidConnectTimeout 3
    FcgidIOTimeout 600
    FcgidBusyTimeout 3600
    FcgidMaxRequestLen 1073741824
    </IfModule>
    <Directory /var/www/webmail.sharezone.cloud/web>
    <FilesMatch "\.php[345]?$">
    SetHandler fcgid-script
    </FilesMatch>
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php3
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php4
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php5
    Options +ExecCGI
    AllowOverride All
    Require all granted
    </Directory>
    <Directory /var/www/clients/client_id_0/website_id_7/web>
    <FilesMatch "\.php[345]?$">
    SetHandler fcgid-script
    </FilesMatch>
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php3
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php4
    FCGIWrapper /var/www/php-fcgi-scripts/web7/.php-fcgi-starter .php5
    Options +ExecCGI
    AllowOverride All
    Require all granted
    </Directory>


    RewriteEngine on
    RewriteCond %{REQUEST_URI} ^/\.well-known/acme-challenge/
    RewriteRule ^ - [END]

    # add support for apache mpm_itk
    <IfModule mpm_itk_module>
    AssignUserId web7 client0
    </IfModule>

    <IfModule mod_dav_fs.c>
    # Do not execute PHP files in webdav directory
    <Directory /var/www/clients/client_id_0/website_id_7/webdav>
    <ifModule mod_security2.c>
    SecRuleRemoveById 960015
    SecRuleRemoveById 960032
    </ifModule>
    <FilesMatch "\.ph(p3?|tml)$">
    SetHandler None
    </FilesMatch>
    </Directory>
    DavLockDB /var/www/clients/client_id_0/website_id_7/tmp/DavLock
    # DO NOT REMOVE THE COMMENTS!
    # IF YOU REMOVE THEM, WEBDAV WILL NOT WORK ANYMORE!
    # WEBDAV BEGIN
    # WEBDAV END
    </IfModule>

    # Those aliases do not work properly with several hosts on your apache server
    # Uncomment them to use it or adapt them to your configuration
    DocumentRoot "/var/lib/roundcube/public_html"
    <Directory /var/lib/roundcube/>
    Options +FollowSymLinks
    # This is needed to parse /var/lib/roundcube/.htaccess. See its
    # content before setting AllowOverride to None.
    AllowOverride All
    <IfVersion >= 2.3>
    Require all granted
    </IfVersion>
    <IfVersion < 2.3>
    Order allow,deny
    Allow from all
    </IfVersion>
    </Directory>

    # Protecting basic directories:
    <Directory /var/lib/roundcube/config>
    Options -FollowSymLinks
    AllowOverride None
    </Directory>

    <Directory /var/lib/roundcube/temp>
    Options -FollowSymLinks
    AllowOverride None
    <IfVersion >= 2.3>
    Require all denied
    </IfVersion>
    <IfVersion < 2.3>
    Order allow,deny
    Deny from all
    </IfVersion>
    </Directory>

    <Directory /var/lib/roundcube/logs>
    Options -FollowSymLinks
    AllowOverride None
    <IfVersion >= 2.3>
    Require all denied
    </IfVersion>
    <IfVersion < 2.3>
    Order allow,deny
    Deny from all
    </IfVersion>
    </Directory>




    </VirtualHost>

    <IfModule mod_ssl.c>
    SSLStaplingCache shmcb:/var/run/ocsp(128000)
    </IfModule>
     

Share This Page