• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Change webmail.domain.tld to domain.tld/webmail

Marcwa19197

New Pleskian
Hello,

I got the following problem:

We got one single-domain ssl certificate. so we can use https on domain.tld.
But we also want to secure webmail.domain.tld with the same certificate.

How can i change webmail.domain.tld to a non subdomain? (https://domain.tld/webmail for ex.)

I read much articles about that topic, but nothing seems to be clear.

does anybody have a workaround for this problem?

Regards
 
Marcwa19197, you can't use a single domain certificate (which is likely what you have versus a multi or UCC certificate) with subdomains other than www so either you would need a second certificate (and a second IP) to bind webmail.domain.tld to its own SSL certificate or you'd have to explore using a UCC certificate.

You probably don't want to run mail server web interface from the sub-directory of your primary domain so securing your mail install would be the way to go (see http://kb.odin.com/en/123648)
 
The link says it all! Marcwa19197 sorry for misleading you as a little bit of template work will get you where you need to go.
 
i followed the guide and changed

PHP:
<?php echo AUTOGENERATED_CONFIGS; ?>

<?php /** @var Template_VariableAccessor $VAR */ ?>
<?php
if (!$VAR->domain->webmailActive) {
    echo "# Domain is disabled or suspended\n";
    return;
}
?>
ServerAlias "webmail.<?php echo $VAR->domain->asciiName ?>"
<?php foreach ($VAR->domain->mailAliases AS $alias): ?>
    ServerAlias  "webmail.<?php echo $alias->asciiName ?>"
<?php endforeach; ?>

to

PHP:
<?php echo AUTOGENERATED_CONFIGS; ?>

<?php /** @var Template_VariableAccessor $VAR */ ?>
<?php
if (!$VAR->domain->webmailActive) {
    echo "# Domain is disabled or suspended\n";
    return;
}
?>
ServerAlias "webmail.<?php echo $VAR->domain->asciiName ?>/webmail"
<?php foreach ($VAR->domain->mailAliases AS $alias): ?>
    ServerAlias  "webmail.<?php echo $alias->asciiName ?>/webmail"
<?php endforeach; ?>

but if im accessing webmail.domain.tld now, i got a redirect to domain.tld (which is our "main domain")
im iwant to use roundcube for all customers, so i need to change the domain name of roundcube from https://webmail.domain.tld to https://www.domain.tld/webmail (with a redirect or something else)

anybody an idea to achive this? :)
 
roundcube is running as 1 instanz for all your domains, so you can change the default cert of roundcube to get 1 instanz running wiht the correct SLL Cert, to get it green in your browser.
At the moment I also work on the same issue and try to find a way to setup different certs for different domains.
So if you have more than 1 domain on your server it is not possible, from my point of view, to set it up right now.
So I would prefere to remove the subfolder /webmail at the end of your configuration because this is not working.

If you like you can install roundcube by yourself into the root of your domain and run the roundcube web installer.
then you will be able to reach roundcube under https://domain.tld/whateveryouwant

but the you have to do it for every single domain you are hosting on your server, so if ther is a way to setup multiple domain I will post again.

br wikrie
 
Hi,
sure, i can install the webmailer on our main domain in a folder whatever i want, thats no problem.

But is this the recommended way to handle this "problem"?
Or how are others doing it? do you all have multidomain certificates for securing webmail.domain.tld?

regards,
Marcwa
 
Sorry to hear there are still no solution for domain.tld/webmail

1. if one can setup webmail (Roundcube to be exact) as sub-folder on main domain.tld/webmail, then one can use SSL certificate already in place without need for additional subdomain SSL cert
2. Lets Encrypt extension doesn't support Plesk + webmail.domain.tld subdomain
3. Plesk is missing "SECURE WEBMAIL button" in Tools & Settings - SSL Certificates so user can choose SSL cert for webmail
4. Plesk is missing RENEW option for expired Parallels Panel self-signed certificate

I don't know exactly how and where should I send those feature-requests to Plesk development team, but I am sure many users would like to see those 4 fixed
 
Hi! Guys I resolve this problem but with only one domain with subdomain and I could added https(by let's script button)
This is my webmail working with https: https://mail.ifcnet.es
You only need do these steps:

1º Add subdomain to your plesk for example subdomain.domain.ltd(The subdomain can't be webmail)
2º Add subdomain entry to your DNS in the master domain(in domain.ltd) add a A record with subdomain.domain.ltd to your VPS/Server IP
3º In your plesk panel go to your subdomain.domain.ltd and click in Let's script button
4º Now you need to do a link to /usr/share/psa/roundcube(Linux CentOs I think It should work in other distributions)

Code:
ln -s /usr/share/psa-roundcube /var/www/vhosts/domain.ltd/subdomain.domain.ltd

Then if you put in your browser https://subdomain.domain.ltd you should to see the roundcobe webmail with https working!!!

See you, Miguel
 

Attachments

  • Captura de pantalla de 2016-05-05 00-24-52.png
    Captura de pantalla de 2016-05-05 00-24-52.png
    305.1 KB · Views: 6
Back
Top