# # SquirrelMail is a webmail package written in PHP. # Alias /webmail /usr/share/squirrelmail # Apache 2.4 Require all denied # Apache 2.2 Order deny,allow Deny from all # this section makes squirrelmail use https connections only, for this you # need to have mod_ssl installed. If you want to use unsecure http # connections, just remove this section: RewriteEngine on RewriteCond %{HTTPS} !=on RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI} # Apache 2.4 Require all granted # Apache 2.2 Order allow,deny Allow from all