[prev in list] [next in list] [prev in thread] [next in thread] 

List:       stunnel-users
Subject:    [stunnel-users] Update on my stunnel problems
From:       "Phil Smith III" <phs3stuff () cox ! net>
Date:       2018-01-21 18:52:04
Message-ID: 01be01d392e8$efb152c0$cf13f840$ () cox ! net
[Download RAW message or body]

This is a multipart message in MIME format.

[Attachment #2 (multipart/alternative)]
This is a multipart message in MIME format.


As I'm sure all of you were thinking, the localhost vs. 127.0.0.1 shouldn't
have made a difference, and probably didn't: that was across two different
machines, as I'd had to switch horses mid-stream (always a bad idea, I
realize). Mind you, both machines are the same hardware, same OS, etc. And
the 127.0.0.1 version started working on the first machine after a while; I
suspect I was seeing Cox's authentication server problems muddying the
waters-it has that problem from time to time.

 

BTW, I did check, and I have localhost entries for both IPv4 and IPv6 in my
hosts file.

 

This morning when I finally got access to my wife's machine, I installed
stunnel with the same config that was working on machine#2 and changed
Eudora to point to localhost. I could see Eudora happily connecting to
stunnel, but then nothing happened. After the usual checking everything, I
decided to try port 1110 instead of 110 for one of the POP accounts. That
necessitated closing and reopening Eudora so I could hack the .ini file.
After doing so, it worked.

 

Then I changed the other accounts to localhost and they kept working. "Odd",
sez I: "I haven't changed them to port 1110!" Still not sure how they were
working, since localhost is definitely not serving port 110 that I know of.
As my wife was getting antsy about getting her machine back, I didn't
investigate further (wish I'd had time): I just changed the stunnel port
back to 110, put the one account back to 110, restarted Eudora and refreshed
the stunnel config.and all is now working fine. So something was stuck in an
old setting, but that doesn't explain either why it was connecting to
stunnel but not getting past it, or how it was going to localhost 110 and
still working.

 

In any case, it's functioning beautifully (in time for the Wednesday
shutdown of non-encrypted POP), and I share this in case it helps someone
else down the line! I don't care about SMTP, as I don't use Cox's SMTP
anyway.

 

Thanks again for all the helpful suggestions. There wasn't any single "Aha!"
moment, but they all helped lead me to the happy place.

 

.phsiii 


[Attachment #5 (text/html)]

<html xmlns:v="urn:schemas-microsoft-com:vml" \
xmlns:o="urn:schemas-microsoft-com:office:office" \
xmlns:w="urn:schemas-microsoft-com:office:word" \
xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" \
xmlns="http://www.w3.org/TR/REC-html40"><head><meta http-equiv=Content-Type \
content="text/html; charset=us-ascii"><meta name=Generator content="Microsoft Word 15 \
(filtered medium)"><style><!-- /* Font Definitions */
@font-face
	{font-family:"Cambria Math";
	panose-1:2 4 5 3 5 4 6 3 2 4;}
@font-face
	{font-family:Calibri;
	panose-1:2 15 5 2 2 2 4 3 2 4;}
/* Style Definitions */
p.MsoNormal, li.MsoNormal, div.MsoNormal
	{margin:0in;
	margin-bottom:.0001pt;
	font-size:11.0pt;
	font-family:"Calibri",sans-serif;}
a:link, span.MsoHyperlink
	{mso-style-priority:99;
	color:#0563C1;
	text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
	{mso-style-priority:99;
	color:#954F72;
	text-decoration:underline;}
span.EmailStyle17
	{mso-style-type:personal-compose;
	font-family:"Calibri",sans-serif;
	color:#1F4E79;}
.MsoChpDefault
	{mso-style-type:export-only;
	font-family:"Calibri",sans-serif;}
@page WordSection1
	{size:8.5in 11.0in;
	margin:1.0in 1.0in 1.0in 1.0in;}
div.WordSection1
	{page:WordSection1;}
--></style><!--[if gte mso 9]><xml>
<o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
<o:shapelayout v:ext="edit">
<o:idmap v:ext="edit" data="1" />
</o:shapelayout></xml><![endif]--></head><body lang=EN-US link="#0563C1" \
vlink="#954F72"><div class=WordSection1><p class=MsoNormal><span \
style='font-size:12.0pt;color:#1F4E79'>As I&#8217;m sure all of you were thinking, \
the localhost vs. 127.0.0.1 shouldn&#8217;t have made a difference, and probably \
didn&#8217;t: that was across two different machines, as I&#8217;d had to switch \
horses mid-stream (always a bad idea, I realize). Mind you, both machines are the \
same hardware, same OS, etc. And the 127.0.0.1 version started working on the first \
machine after a while; I suspect I was seeing Cox&#8217;s authentication server \
problems muddying the waters&#8212;it has that problem from time to \
time.<o:p></o:p></span></p><p class=MsoNormal><span \
style='font-size:12.0pt;color:#1F4E79'><o:p>&nbsp;</o:p></span></p><p \
class=MsoNormal><span style='font-size:12.0pt;color:#1F4E79'>BTW, I did check, and I \
have localhost entries for both IPv4 and IPv6 in my hosts \
file.<o:p></o:p></span></p><p class=MsoNormal><span \
style='font-size:12.0pt;color:#1F4E79'><o:p>&nbsp;</o:p></span></p><p \
class=MsoNormal><span style='font-size:12.0pt;color:#1F4E79'>This morning when I \
finally got access to my wife&#8217;s machine, I installed stunnel with the same \
config that was working on machine#2 and changed Eudora to point to localhost. I \
could see Eudora happily connecting to stunnel, but then nothing happened. After the \
usual checking everything, I decided to try port 1110 instead of 110 for one of the \
POP accounts. That necessitated closing and reopening Eudora so I could hack the .ini \
file. After doing so, it worked.<o:p></o:p></span></p><p class=MsoNormal><span \
style='font-size:12.0pt;color:#1F4E79'><o:p>&nbsp;</o:p></span></p><p \
class=MsoNormal><span style='font-size:12.0pt;color:#1F4E79'>Then I changed the other \
accounts to localhost and they kept working. &#8220;Odd&#8221;, sez I: &#8220;I \
haven&#8217;t changed them to port 1110!&#8221; Still not sure how they were working, \
since localhost is definitely not serving port 110 that I know of. As my wife was \
getting antsy about getting her machine back, I didn&#8217;t investigate further \
(wish I&#8217;d had time): I just changed the stunnel port back to 110, put the one \
account back to 110, restarted Eudora and refreshed the stunnel config&#8230;and all \
is now working fine. So something was stuck in an old setting, but that doesn&#8217;t \
explain either why it was connecting to stunnel but not getting past it, or how it \
was going to localhost 110 and still working.<o:p></o:p></span></p><p \
class=MsoNormal><span \
style='font-size:12.0pt;color:#1F4E79'><o:p>&nbsp;</o:p></span></p><p \
class=MsoNormal><span style='font-size:12.0pt;color:#1F4E79'>In any case, it&#8217;s \
functioning beautifully (in time for the Wednesday shutdown of non-encrypted POP), \
and I share this in case it helps someone else down the line! I don&#8217;t care \
about SMTP, as I don&#8217;t use Cox&#8217;s SMTP anyway.<o:p></o:p></span></p><p \
class=MsoNormal><span \
style='font-size:12.0pt;color:#1F4E79'><o:p>&nbsp;</o:p></span></p><p \
class=MsoNormal><span style='font-size:12.0pt;color:#1F4E79'>Thanks again for all the \
helpful suggestions. There wasn&#8217;t any single &#8220;Aha!&#8221; moment, but \
they all helped lead me to the happy place.<o:p></o:p></span></p><p \
class=MsoNormal><span \
style='font-size:12.0pt;color:#1F4E79'><o:p>&nbsp;</o:p></span></p><p \
class=MsoNormal><span style='font-size:12.0pt;color:#1F4E79'>&#8230;phsiii \
<o:p></o:p></span></p></div></body></html>


[Attachment #6 (text/plain)]

_______________________________________________
stunnel-users mailing list
stunnel-users@stunnel.org
https://www.stunnel.org/cgi-bin/mailman/listinfo/stunnel-users


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic