summaryrefslogtreecommitdiffstats
path: root/network/squirrelmail/squirrelmail.conf
diff options
context:
space:
mode:
Diffstat (limited to 'network/squirrelmail/squirrelmail.conf')
-rw-r--r--network/squirrelmail/squirrelmail.conf36
1 files changed, 36 insertions, 0 deletions
diff --git a/network/squirrelmail/squirrelmail.conf b/network/squirrelmail/squirrelmail.conf
new file mode 100644
index 0000000000..858426271e
--- /dev/null
+++ b/network/squirrelmail/squirrelmail.conf
@@ -0,0 +1,36 @@
+#
+# SquirrelMail is a webmail package written in PHP.
+#
+
+Alias /webmail /usr/share/squirrelmail
+
+<Directory "/usr/share/squirrelmail/plugins/squirrelspell/modules">
+ <IfModule mod_authz_core.c>
+ # Apache 2.4
+ Require all denied
+ </IfModule>
+ <IfModule !mod_authz_core.c>
+ # Apache 2.2
+ Order deny,allow
+ Deny from all
+ </IfModule>
+</Directory>
+
+# this section makes squirrelmail use https connections only, for this you
+# need to have mod_ssl installed. If you want to use unsecure http
+# connections, just remove this section:
+<Directory /usr/share/squirrelmail>
+ RewriteEngine on
+ RewriteCond %{HTTPS} !=on
+ RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI}
+ <IfModule mod_authz_core.c>
+ # Apache 2.4
+ Require all granted
+ </IfModule>
+ <IfModule !mod_authz_core.c>
+ # Apache 2.2
+ Order allow,deny
+ Allow from all
+ </IfModule>
+</Directory>
+