Thursday 7 July 2011

SquirrelMail Webmail Setup Howto for RHEL/CentOS 6

SquirrelMail is an open source standards-based webmail package written in PHP. When installed, SquirrelMail is ready out of the box. All it needs is an installed web server like Apache, SMTP server like Postfix, and IMAP server like Dovecot.

Installing SquirrelMail

yum install squirrelmail2. Install squirrelmail using the command below.
yum install squirrelmail
Service Configuration3. Start the httpd service. Learn how to start and stop services here.

Configuring SquirrelMail

SquirrelMail Configuration1. Launch the SquirrelMail Configuration utility using the command below.
/usr/share/squirrelmail/config/conf.pl
NoteIf your Terminal window has a white background, make sure that the colors are off by looking for the command Turn color on. If the command is Turn color off, type in C and press Enter to turn the colors off. This will ensure that you will be able to read all of the text.
SquirrelMail Configuration2. Type in D and press Enter to select the Set pre-defined settings for specific IMAP servers menu. Type in dovecot and press Enter.
SquirrelMail Configuration3. Type in 2 and press Enter to select the Server Settings menu.
SquirrelMail Configuration4. Type in 1 and press Enter to select the Domain menu. Type in your domain name and press Enter. Save your changes and quit when you are done.
setsebool httpd5. Type the commands below to enable SquirrelMail to function properly under SELinux.
setsebool httpd_can_network_connect on
setsebool httpd_can_sendmail on
NoteI recommend installing the Retrieve User Data plugin so the user’s name will appear whenever he or she sends an email in SquirrelMail.

Testing SquirrelMail

Firefox1. Click the browser icon at the top near the System menu to launch the Firefox web browser.
SquirrelMail configtest2. In the address box, type in http://localhost/webmail/src/configtest.php and press Enter. Check for any errors.
SquirrelMail3. In the address box, type in http://localhost/webmail and press Enter. Type in a valid username and password and click Login.
SquirrelMail3. That’s it, it’s working.
NoteIf you encounter any problems, check the log file at /var/log/maillog.
 

Relocating SquirrelMail into the domain root

By default, SquirrelMail is located in the /webmail of your domain. If you prefer to access SquirrelMail from the root of your domain, follow the steps below.
Edit SQRoot.conf
1. Create the file /etc/httpd/conf.d/sqroot.conf containing the lines below.
<VirtualHost *:80>
DocumentRoot /usr/share/squirrelmail
</VirtualHost>
NoteIf you are using SSL and you want to force users to use SSL, add the Redirect directive inside the VirtualHost section to redirect browsers to the secured version. See the example below.
redirect permanent / https://mail.acme.local
Service Configuration2. Restart the httpd service. Learn how to restart services here.
SquirrelMail3. Now try browsing http://localhost

No comments: