[prev in list] [next in list] [prev in thread] [next in thread] 

List:       squirrelmail-devel
Subject:    Re: [SM-DEVEL] Online Installation guide needed
From:       "Tomas Kuliavas" <tokul () users ! sourceforge ! net>
Date:       2005-07-26 7:50:09
Message-ID: 33025.213.190.44.96.1122367823.squirrel () internet ! eik ! lt
[Download RAW message or body]

>>> I think a simple online installation guide is needed at the
>>> squirrelmail homepage.  I used to use squirrelmail with UW imapd and
>>> secure login plugins but now I can't seem to get it to work anymore.
>>> I  want to start
>>> from scratch and reload the whole darn thing.  Currently I have it
>>> completely uninstalled.  I run FC2 and auto upgrade nightly using
>>> yum. With all the PHP upgrades, and SM revisions something broke and
>>> it no longer works anymore.  I checked everything and I'm tired of it
>>> all.
>>>
>>>
>>
>> define what is broken.
>>
>> check if SquirrelMail starts working without any enabled plugins.
>>
>> If you use Fedora's  SquirrelMail RPM - remove Dovecot specific
>> override from config/config_local.php
>>
>> SquirrelMail package contains INSTALL document with quick install
>> quide.
>>
>> - --
>> Tomas

--- first reply ---
> My IMAP email server works fine.  I can use Mozilla, Outlook, and
> Thunderbird and access it.  It is configured with SSL on default port
> 993 for secure connection and the SMTP uses SSL default port 465.  The
> TLS box is not checked on any of my clients.  SMTP requires name and
> password to send mail.
>
> I can get Squirrelmail 1.4.5-1 to run on my FC2 running UW IMAP, but I
> can no longer log in.  After uninstalling all Squirrelmail and removing
> /usr/share/squirrelmail,  I downloaded the newest version.
>
>
> Then I installed Compatibility version 2.0.1 into the plugins of
> squirrelmail.  Then I installed Secure Login plugin 1.2.  Copied the
> default config.php.sample to config.php.  I added both plugins into the
> squirrelmail conf.pl.
>
> Squirrelmail login used to work before.  If I went to my URL
> http://mywebsite/webmail  I would login then it would redirect my login
> into a secure page.
>
> Now when I login I get an ERROR window "
> *ERROR*
> Error connecting to IMAP server: localhost.
> 111 : Connection refused
> *Go to the login page <http://69.104.230.114/webmail/src/login.php>*
>
>
> "
>
>
> My previous configuration with the older version of Squirrelmail
> worked.  I do not know why I no longer can login properly.

--- second reply
> I figured it out!  I just needed to be slapped around and rudely dealt
> with to make me get off my lazy butt and start the gears turning inside my
> rusted, drug ridden brain.
>
> By going into the squirrelmail configuration with the settings I
> mentioned before, I had to change the server settings , then A) Update IMAP
> settings,  changed the 5.) IMAP port to 993, and set the 7.) Secure IMAP
> port  (TLS) to true.  (this should not just have TLS, but SSL listed in
> the title).  Then I got it to work.
>
> Funny thing before was that I did not have to change these port setting
> before.  It used to redirect me with the old IMAP port settings to the
> secure one after login.  Strange, but at least it is working now.


--- third reply ---
> I spoke too soon.  Even though I changed the ports, the SSL lock symbol
> doesn't display when I log in.  Also, it used to say https in the URL after
> login.  All the port change did was allow me access, I believe.  I don't
> think it executed any SSH routine.
>
> Oh well, back to the drawing board for me.
>
>

Please keep conversation on the list and don't top post when original
reply was posted on the bottom of message. It is hard to follow
conversation.

https://adsl-69-104-230-114.dsl.snfc21.pacbell.net/webmail/src/configtest.php

Your configuration is correct and squirrelmail is able to connect to IMAP
server. Logins can fail only if php is unable to save session information
or you use incorrect loginname/password or cookies are blocked in your
browser or proxy.

Make sure that you use browser that supports strong encryption. Internet
Explorer does not support more than 40-56 bit encryption in some setups
and apache can be configured to require stronger encryption.

test your imap connection by connecting to imap server. You can do that
with telnet-ssl
----
tomas@hermija:~$ telnet -z ssl localhost 993
  Trying 127.0.0.1...
  SSL: Server has a self-signed certificate
  SSL: unknown issuer: bla bla bla
  Connected to localhost.localdomain.
  Escape character is '^]'.
  * OK [CAPABILITY IMAP4rev1 CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT
  THREAD=REFER ENCES SORT QUOTA STARTTLS ACL ACL2=UNION] Courier-IMAP ready.
  Copyright 1998-200 4 Double Precision, Inc.  See COPYING for distribution
  information.
A01 login username password
  A01 OK LOGIN Ok.
A02 select inbox
  * FLAGS (\Draft \Answered \Flagged \Deleted \Seen \Recent)
  * OK [PERMANENTFLAGS (\Draft \Answered \Flagged \Deleted \Seen)] Limited
  * 4 EXISTS
  * 0 RECENT
  * OK [UIDVALIDITY 1113929829] Ok
  * OK [MYRIGHTS "acdilrsw"] ACL
  A02 OK [READ-WRITE] Ok
A03 logout
  * BYE Courier-IMAP server shutting down
  A03 OK LOGOUT completed
  Connection closed by foreign host.


Or you will have to enable plain text logins on unencrypted connection.
http://www.squirrelmail.org/wiki/UWLoginDisabled and test 'telnet
localhost 143'

Or you will have to use stunnel and plain telnet client.
http://www.stunnel.org/examples/

Check your webserver's error logs and please make sure that you can log
into SquirrelMail when secure_login and ANY other third party plugin is
not enabled. First thing in diagnosing the problem is to reduce number of
checked parts.

If you can login to
https://adsl-69-104-230-114.dsl.snfc21.pacbell.net/webmail/src/login.ph
and
http://adsl-69-104-230-114.dsl.snfc21.pacbell.net/webmail/src/login.php,
when third party plugins are disabled, please provide details about used
plugin configuration.

http://en.wikipedia.org/wiki/Transport_Layer_Security

Secure Sockets Layer (SSL) and Transport Layer Security (TLS), its
successor, are cryptographic protocols which provide secure communications
on the Internet. There are only slight differences between SSL 3.0 and TLS
1.0, but they are not interchangeable. The term "SSL" as used here applies
to both protocols unless clarified by context.

-- 
Tomas


-------------------------------------------------------
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477&alloc_id=16492&op=click
--
squirrelmail-devel mailing list
Posting Guidelines: http://squirrelmail.org/wiki/wiki.php?MailingListPostingGuidelines
List Address: squirrelmail-devel@lists.sourceforge.net
List Archives: http://news.gmane.org/thread.php?group=gmane.mail.squirrelmail.devel
List Archives: http://sourceforge.net/mailarchive/forum.php?forum_id=7139
List Info: https://lists.sourceforge.net/lists/listinfo/squirrelmail-devel
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic