[BlueOnyx:12223] Re: PHP5.4 breaks Squirrelmail

Michael Stauber mstauber at blueonyx.it
Mon Feb 18 16:26:06 -05 2013


Hi Chris,

> Still would love to hear a suggestion on this if someone has a moment 
> for me.  Thanks!

I just hacked something together on a 5106R:

mv /etc/httpd/conf.d/squirrelmail.conf /etc/admserv/conf.d/squirrelmail.conf

Then edit /etc/admserv/conf.d/squirrelmail.conf and completly remove the
two lines that begin with this:

suPHP_RemoveHandler

We don't need these lines for AdmServ, as it doesn't use suPHP anyway.

Then create /etc/httpd/conf.d/squirrelmail_new.conf with this in it:

#
# SquirrelMail is a webmail package written in PHP.
#

RewriteEngine On
RewriteCond %{HTTP_HOST}                ^([^:]+)
RewriteCond %{DOCUMENT_ROOT}            !-d
RewriteRule .*
http://%1:444/error/forbidden.html [L,R]
RewriteCond %{HTTP_HOST}                ^([^:]+)
RewriteRule ^/webmail/?$                http://%1:444/webmail/ [L,R]

Note the unwanted line wrap. The /forbidden.html stuff belongs to the
line above of it and my email client just wrapped it around.

The restart AdmServ and Apache:

service admserv restart
service httpd restart

That'll do the trick.

-- 
With best regards

Michael Stauber



More information about the Blueonyx mailing list