Re: squirrelmail problems

2006-01-20 Thread Duncan Anderson

Lubos Vrbka wrote:


hi,

it seems that the problems were caused by apache (just wondering why, 
the php should be communicating with the ssl imap directly shouldn't it?)


keeping all configs, ... and downgrading the apache did the trick. the 
workinh version of apache is 2.0.54-5. the version 2.0.55-3 doesn't 
seem to work with squirrelmail.


regards,

That's good! I'm glad you managed to sort things out. We use 
squirrelmail a lot, and I know that sometimes it's a bit of a struggle 
to get it going, but once it is up, it normally keeps on working for 
ever.:-)


cheers
Duncanh


___ 
To help you stay safe and secure online, we've developed the all new Yahoo! Security Centre. http://uk.security.yahoo.com



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: squirrelmail problems

2006-01-20 Thread Lubos Vrbka

hi,

it seems that the problems were caused by apache (just wondering why, 
the php should be communicating with the ssl imap directly shouldn't it?)


keeping all configs, ... and downgrading the apache did the trick. the 
workinh version of apache is 2.0.54-5. the version 2.0.55-3 doesn't seem 
to work with squirrelmail.


regards,

--
Lubos
[EMAIL PROTECTED]"


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: squirrelmail problems

2006-01-20 Thread Duncan Anderson

Lubos Vrbka wrote:


hi,

It seems to be complaining about your network card. Was the NIC 
changed during this "upgrade"? In other words, is the same ethernet 
card being used?


this was just software update. the machine is debian testing, i386. 
iirc, there is only one ethernet card in it, and the IP remained the 
same. i'll however check with the guy who administers the machine and 
who told me about the problem.


regards,

Now that I think about it, maybe it isn't the MAC address of the card 
that it's referring to when it says:


"Warning: fsockopen(): SSL operation failed with code 1. OpenSSL Error 
messages: error:140943FC:SSL routines:SSL3_READ_BYTES:sslv3 alert bad 
record mac in /usr/share/squirrelmail/src/configtest.php on line 255"


Did you run the configuration script before you ran the test script? Did 
you change anything?


What version of squirrelmail are you using?

cheers
Duncan


___ 
NEW Yahoo! Cars - sell your car and browse thousands of new and used cars online! http://uk.cars.yahoo.com/



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: squirrelmail problems

2006-01-20 Thread Lubos Vrbka

hi,

It seems to be complaining about your network card. Was the NIC changed 
during this "upgrade"? In other words, is the same ethernet card being 
used?
this was just software update. the machine is debian testing, i386. 
iirc, there is only one ethernet card in it, and the IP remained the 
same. i'll however check with the guy who administers the machine and 
who told me about the problem.


regards,

--
Lubos
[EMAIL PROTECTED]"


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: squirrelmail problems

2006-01-20 Thread Duncan Anderson

Lubos Vrbka wrote:


hi guys,

after yesterday's upgrade our mailserver running squirrelmail doesn't 
allow any user to log in. other methods of access work fine (pop, 
imap, ssh login + mutt).


the configtest script reports the following. does anyone know what's 
going on?


thanks for any help. regards,
lubos

===
SquirrelMail configtest

This script will try to check some aspects of your SquirrelMail 
configuration and point you to errors whereever it can find them. You 
need to go run conf.pl in the config/ directory first before you run 
this script.


SquirrelMail version:1.4.5
Config file version:1.4.0
Config file last modified:19 January 2006 17:01:06
Checking PHP configuration...
PHP version 4.4.0-4 OK.
PHP extensions OK.
Checking paths...
Data dir OK.
Attachment dir OK.
Plugins OK.
Themes OK.
Default language OK.
Base URL detected as: https://xxx.xx.xx.xx/mail/src
Checking outgoing mail service
sendmail OK
Checking IMAP service

Warning: fsockopen(): SSL operation failed with code 1. OpenSSL Error 
messages: error:140943FC:SSL routines:SSL3_READ_BYTES:sslv3 alert bad 
record mac in /usr/share/squirrelmail/src/configtest.php on line 255


Warning: fsockopen(): php_stream_sock_ssl_activate_with_method: SSL 
handshake/connection failed in 
/usr/share/squirrelmail/src/configtest.php on line 255


Warning: fsockopen(): failed to activate SSL mode 2 in 
/usr/share/squirrelmail/src/configtest.php on line 255


ERROR: Error connecting to IMAP server "localhost:993".Server 
error: (115) Operation now in progress



Hi there

It seems to be complaining about your network card. Was the NIC changed 
during this "upgrade"? In other words, is the same ethernet card being used?


cheers
Duncan


___ 
To help you stay safe and secure online, we've developed the all new Yahoo! Security Centre. http://uk.security.yahoo.com



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: squirrelmail problems

2006-01-19 Thread Gilberto Villani Brito
Your old SquirrelMail has working with imap-ssl 

Gilberto


On Thu, 19 Jan 2006 17:55:26 +0100
Lubos Vrbka <[EMAIL PROTECTED]> wrote:

> hi guys,
> 
> after yesterday's upgrade our mailserver running squirrelmail doesn't 
> allow any user to log in. other methods of access work fine (pop, imap, 
> ssh login + mutt).
> 
> the configtest script reports the following. does anyone know what's 
> going on?
> 
> thanks for any help. regards,
> lubos
> 
> ===
> SquirrelMail configtest
> 
> This script will try to check some aspects of your SquirrelMail 
> configuration and point you to errors whereever it can find them. You 
> need to go run conf.pl in the config/ directory first before you run 
> this script.
> 
> SquirrelMail version: 1.4.5
> Config file version:  1.4.0
> Config file last modified:19 January 2006 17:01:06
> Checking PHP configuration...
>  PHP version 4.4.0-4 OK.
>  PHP extensions OK.
> Checking paths...
>  Data dir OK.
>  Attachment dir OK.
>  Plugins OK.
>  Themes OK.
>  Default language OK.
>  Base URL detected as: https://xxx.xx.xx.xx/mail/src
> Checking outgoing mail service
>  sendmail OK
> Checking IMAP service
> 
> Warning: fsockopen(): SSL operation failed with code 1. OpenSSL Error 
> messages: error:140943FC:SSL routines:SSL3_READ_BYTES:sslv3 alert bad 
> record mac in /usr/share/squirrelmail/src/configtest.php on line 255
> 
> Warning: fsockopen(): php_stream_sock_ssl_activate_with_method: SSL 
> handshake/connection failed in 
> /usr/share/squirrelmail/src/configtest.php on line 255
> 
> Warning: fsockopen(): failed to activate SSL mode 2 in 
> /usr/share/squirrelmail/src/configtest.php on line 255
> 
>  ERROR: Error connecting to IMAP server "localhost:993".Server 
> error: (115) Operation now in progress
> 
> -- 
> Lubos
> [EMAIL PROTECTED]"
> 
> 
> -- 
> To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
> with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
> 
> 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: squirrelmail problems

2006-01-19 Thread Ernst-Magne Vindal

On Thu, January 19, 2006 17:55, Lubos Vrbka said:
> hi guys,
>
> after yesterday's upgrade our mailserver running squirrelmail doesn't
> allow any user to log in. other methods of access work fine (pop, imap,
> ssh login + mutt).
>
> the configtest script reports the following. does anyone know what's
> going on?
>
> thanks for any help. regards,
> lubos
>
> ===
> SquirrelMail configtest
>
> This script will try to check some aspects of your SquirrelMail
> configuration and point you to errors whereever it can find them. You
> need to go run conf.pl in the config/ directory first before you run
> this script.
>
> SquirrelMail version: 1.4.5
> Config file version:  1.4.0
> Config file last modified:19 January 2006 17:01:06
> Checking PHP configuration...
>  PHP version 4.4.0-4 OK.
>  PHP extensions OK.
> Checking paths...
>  Data dir OK.
>  Attachment dir OK.
>  Plugins OK.
>  Themes OK.
>  Default language OK.
>  Base URL detected as: https://xxx.xx.xx.xx/mail/src
> Checking outgoing mail service
>  sendmail OK
> Checking IMAP service
>
> Warning: fsockopen(): SSL operation failed with code 1. OpenSSL Error
> messages: error:140943FC:SSL routines:SSL3_READ_BYTES:sslv3 alert bad
> record mac in /usr/share/squirrelmail/src/configtest.php on line 255
>
> Warning: fsockopen(): php_stream_sock_ssl_activate_with_method: SSL
> handshake/connection failed in
> /usr/share/squirrelmail/src/configtest.php on line 255
>
> Warning: fsockopen(): failed to activate SSL mode 2 in
> /usr/share/squirrelmail/src/configtest.php on line 255
>
>  ERROR: Error connecting to IMAP server "localhost:993".Server
> error: (115) Operation now in progress
>
> --
> Lubos
> [EMAIL PROTECTED]"
>
>
> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact
> [EMAIL PROTECTED]
>
>
Hi, that's interesting, but have your tryed to post this on
squirrelmail-users@lists.sourceforge.net ?

What did you upgrade? what is your current config, kernel, stable, unstable?




-- 
/ernst-magne


***
Webmail @ vindal.com - Debian GNU/Linux - Apache2 - Scanned with ClamAV


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



squirrelmail problems

2006-01-19 Thread Lubos Vrbka

hi guys,

after yesterday's upgrade our mailserver running squirrelmail doesn't 
allow any user to log in. other methods of access work fine (pop, imap, 
ssh login + mutt).


the configtest script reports the following. does anyone know what's 
going on?


thanks for any help. regards,
lubos

===
SquirrelMail configtest

This script will try to check some aspects of your SquirrelMail 
configuration and point you to errors whereever it can find them. You 
need to go run conf.pl in the config/ directory first before you run 
this script.


SquirrelMail version:   1.4.5
Config file version:1.4.0
Config file last modified:  19 January 2006 17:01:06
Checking PHP configuration...
PHP version 4.4.0-4 OK.
PHP extensions OK.
Checking paths...
Data dir OK.
Attachment dir OK.
Plugins OK.
Themes OK.
Default language OK.
Base URL detected as: https://xxx.xx.xx.xx/mail/src
Checking outgoing mail service
sendmail OK
Checking IMAP service

Warning: fsockopen(): SSL operation failed with code 1. OpenSSL Error 
messages: error:140943FC:SSL routines:SSL3_READ_BYTES:sslv3 alert bad 
record mac in /usr/share/squirrelmail/src/configtest.php on line 255


Warning: fsockopen(): php_stream_sock_ssl_activate_with_method: SSL 
handshake/connection failed in 
/usr/share/squirrelmail/src/configtest.php on line 255


Warning: fsockopen(): failed to activate SSL mode 2 in 
/usr/share/squirrelmail/src/configtest.php on line 255


ERROR: Error connecting to IMAP server "localhost:993".Server 
error: (115) Operation now in progress


--
Lubos
[EMAIL PROTECTED]"


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]