Re: dpkg SquirrelMail on Jessie

2021-01-20 Thread hobie of RMN
> hobie of RMN  wrote:
>> Restating:  I've installed the *.deb of Squirrelmail 1.4.23 SVN but don['t
>> see where to direct the browser in order to engage with it. Anyone
know...?
> The package should contain a configuration making it available via
http(s)://server.name/squirrelmail
> But how and if this works depends solely on your local server
> configuration. Look into /etc/squirrelmail/apache.conf and where and how
this is included into /etc/apache2 on your system.
> Other than that, without knowing your local setup, no more help can
really be given.
> Please make sure to have version 1.4.23~svn20120406-2+deb8u4 installed,
which was the last security update available.
> But, I must stress again: This version still has known security errors
and if you intent to open this version on Jessie to the internet, the
chances are very high your system will get hacked and compromised.
Grüße,
> Sven.

Thanks, Sven.  Yes, /etc/squirrelmail/apache.conf was the key.  Debian's
arrangement did not make that file known to apache on installation. A soft
link to /etc/apache2 did the trick, and
https://[mailhost.example].com/squirrelmail has it up and running. :)

Yes, squirrelmail_2%3a1.4.23~svn20120406-2+deb8u4_all.deb is what I've
installed.

That said, I'm frequently seeing this error message: "This page request
could not be verified and appears to have expired."  I understand this to
be from the implementation of 'security tokens' and that I can make it go
away by setting $disable_security_tokens = true in config.php, but this
opens possibility for CSRF attacks, I've read.

How serious a problem would that be, and are there other protections I
could put in place that would make up for those tokens?

--hobie





Re: dpkg SquirrelMail on Jessie

2021-01-13 Thread Sven Hartge
hobie of RMN  wrote:

> Restating:  I've installed the *.deb of Squirrelmail 1.4.23 SVN but don['t
> see where to direct the browser in order to engage with it. Anyone
> know...?

The package should contain a configuration making it available via
http(s)://server.name/squirrelmail

But how and if this works depends solely on your local server
configuration. Look into /etc/squirrelmail/apache.conf and where and how
this is included into /etc/apache2 on your system.

Other than that, without knowing your local setup, no more help can
really be given.

Please make sure to have version 1.4.23~svn20120406-2+deb8u4 installed,
which was the last security update available.

But, I must stress again: This version still has known security errors
and if you intent to open this version on Jessie to the internet, the
chances are very high your system will get hacked and compromised.

Grüße,
Sven.

-- 
Sigmentation fault. Core dumped.



Re: dpkg SquirrelMail on Jessie

2021-01-13 Thread hobie of RMN
> hobie of RMN  wrote:
>
>> I have a server running Jessie (oldoldstable) that has had
>> Squirrelmail 1.4.2 (installed manually) on it for a very long time.
>> At some point, years ago, SM became confused by a change in
>> charactersets (UTC-8, is it?), leading to erratic dropping of lines of
>> text.  I've just installed SM 1.4.3 from a Debian package - but I
>> don't see where it's to be accessed via browser. (??)  Anyone know...?
>
> Jessie is no longer supported. You should not run any system or
> infrastructure on this Debian release.
>
> Furthermore, squirrelmail is also no longer developed or maintained, I
> strongly advise against using it.
>
> Grüße,
> Sven.

Thank, Sven - true, no doubt. :)  I'm not able to take action on those
core issues at present.  An answer to my question could be of immediate
value.

Restating:  I've installed the *.deb of Squirrelmail 1.4.23 SVN but don['t
see where to direct the browser in order to engage with it. Anyone
know...?

--hobie



Re: dpkg SquirrelMail on Jessie

2021-01-12 Thread Sven Hartge
hobie of RMN  wrote:

> I have a server running Jessie (oldoldstable) that has had
> Squirrelmail 1.4.2 (installed manually) on it for a very long time.
> At some point, years ago, SM became confused by a change in
> charactersets (UTC-8, is it?), leading to erratic dropping of lines of
> text.  I've just installed SM 1.4.3 from a Debian package - but I
> don't see where it's to be accessed via browser. (??)  Anyone know...?

Jessie is no longer supported. You should not run any system or
infrastructure on this Debian release.

Furthermore, squirrelmail is also no longer developed or maintained, I
strongly advise against using it.

Grüße,
Sven.

-- 
Sigmentation fault. Core dumped.



dpkg SquirrelMail on Jessie

2021-01-12 Thread hobie of RMN
I have a server running Jessie (oldoldstable) that has had Squirrelmail
1.4.2 (installed manually) on it for a very long time.  At some point,
years ago, SM became confused by a change in charactersets (UTC-8, is
it?), leading to erratic dropping of lines of text.  I've just installed
SM 1.4.3 from a Debian package - but I don't see where it's to be accessed
via browser. (??)  Anyone know...?

--hobie



Re: squirrelmail or other webmail?

2018-01-30 Thread Joe Pfeiffer
Brian  writes:

> On Tue 30 Jan 2018 at 10:34:21 -0700, Joe Pfeiffer wrote:
>
>> I noticed today that squirrelmail is only in Debian oldstable and
>> oldoldstable.  So,  I'm curious as to its status -- is it now deprecated
>> (as one would suspect from it not being kept up in more recent Debian
>> versions)?  Is there some other webmail interface that's being used now?
>
> #844240 is a primary source for information:
>
> https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844240

Ah, thank you.  When I searched the database I didn't think to uncheck
the "unstable" selection, which of course meant it didn't turn this up.



Re: squirrelmail or other webmail?

2018-01-30 Thread Dan Ritter
On Tue, Jan 30, 2018 at 08:38:01PM +, raju...@disroot.org wrote:
> January 30, 2018 11:27 PM, "Joe Pfeiffer"  wrote:
> 
> > I noticed today that squirrelmail is only in Debian oldstable and
> > oldoldstable. So, I'm curious as to its status -- is it now deprecated
> > (as one would suspect from it not being kept up in more recent Debian
> > versions)? Is there some other webmail interface that's being used now?
> > Note that due to some firewall issues over at the client organization I
> > can't just use an ldap/smtp server and have users use thunderbird or
> > something; it has to be a webmail interface.
> 
> Do take a look at 
> - Sogo https://sogo.nu/
> - Roundcube https://roundcube.net/
> - Rainloop https://www.rainloop.net/
> 
> In terms of looks and features Sogo seems a better choice the client will 
> love it. 
> While rainloop is not a bad option either. It just works, with a modern 
> enough full featured interface

Sogo is neither open source nor free to use.

Roundcube is both.

Rainloop is AGPLv3, and offers commercial support.

-dsr-



Re: squirrelmail or other webmail?

2018-01-30 Thread rajudev
January 30, 2018 11:27 PM, "Joe Pfeiffer"  wrote:

> I noticed today that squirrelmail is only in Debian oldstable and
> oldoldstable. So, I'm curious as to its status -- is it now deprecated
> (as one would suspect from it not being kept up in more recent Debian
> versions)? Is there some other webmail interface that's being used now?
> Note that due to some firewall issues over at the client organization I
> can't just use an ldap/smtp server and have users use thunderbird or
> something; it has to be a webmail interface.

Do take a look at 
- Sogo https://sogo.nu/
- Roundcube https://roundcube.net/
- Rainloop https://www.rainloop.net/

In terms of looks and features Sogo seems a better choice the client will love 
it. 
While rainloop is not a bad option either. It just works, with a modern enough 
full featured interface



Re: squirrelmail or other webmail?

2018-01-30 Thread Dan Ritter
On Tue, Jan 30, 2018 at 07:08:54PM +0100, Sven Hartge wrote:
> Joe Pfeiffer  wrote:
> 
> > I noticed today that squirrelmail is only in Debian oldstable and
> > oldoldstable.  So,  I'm curious as to its status -- is it now deprecated
> > (as one would suspect from it not being kept up in more recent Debian
> > versions)?  Is there some other webmail interface that's being used now?
> 
> Squirrelmail is more or less dead.
> 
> The (inofficial) successor would be Roundcube or Rainloop.

Roundcube is not bad.

Rainloop does not require a database at all, which makes setup
easier. However, rainloop is not a Debian package, and roundcube
is. YMMV.

-dsr-



Re: squirrelmail or other webmail?

2018-01-30 Thread Brian
On Tue 30 Jan 2018 at 10:34:21 -0700, Joe Pfeiffer wrote:

> I noticed today that squirrelmail is only in Debian oldstable and
> oldoldstable.  So,  I'm curious as to its status -- is it now deprecated
> (as one would suspect from it not being kept up in more recent Debian
> versions)?  Is there some other webmail interface that's being used now?

#844240 is a primary source for information:

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844240

-- 
Brian.



Re: squirrelmail or other webmail?

2018-01-30 Thread Eduardo M KALINOWSKI

On ter, 30 jan 2018, Joe Pfeiffer wrote:

I noticed today that squirrelmail is only in Debian oldstable and
oldoldstable.  So,  I'm curious as to its status -- is it now deprecated
(as one would suspect from it not being kept up in more recent Debian
versions)?  Is there some other webmail interface that's being used now?
Note that due to some firewall issues over at the client organization I
can't just use an ldap/smtp server and have users use thunderbird or
something; it has to be a webmail interface.


One alternative is imp, part of the horde suit. You can use only the  
email part and ignore the other components (calendar, contacts, etc.)


--
Eduardo M KALINOWSKI
edua...@kalinowski.com.br




Re: squirrelmail or other webmail?

2018-01-30 Thread Sven Hartge
Joe Pfeiffer  wrote:

> I noticed today that squirrelmail is only in Debian oldstable and
> oldoldstable.  So,  I'm curious as to its status -- is it now deprecated
> (as one would suspect from it not being kept up in more recent Debian
> versions)?  Is there some other webmail interface that's being used now?

Squirrelmail is more or less dead.

The (inofficial) successor would be Roundcube or Rainloop.

S°

-- 
Sigmentation fault. Core dumped.



Re: squirrelmail or other webmail?

2018-01-30 Thread James H. H. Lampert
Speaking strictly as a user, I really liked SquirrelMail, when I was on 
my old ISP (or on the rare occasions when I check my former ISP email), 
but I utterly despise everything about the "SmarterMail" product that my 
present ISP uses. (It seems like they chose to emulate almost everything 
that's wrong with GMail, and nothing that's good about it, and to do 
everything they possibly can to make plain text and "bottom-posting" as 
difficult as possible.


Probably the only bad thing about GMail's web interface that SmarterMail 
doesn't emulate is making it difficult to edit (or even see) quoted 
material in replies before you send them.


I like SquirrelMail.

--
JHHL



squirrelmail or other webmail?

2018-01-30 Thread Joe Pfeiffer
I noticed today that squirrelmail is only in Debian oldstable and
oldoldstable.  So,  I'm curious as to its status -- is it now deprecated
(as one would suspect from it not being kept up in more recent Debian
versions)?  Is there some other webmail interface that's being used now?
Note that due to some firewall issues over at the client organization I
can't just use an ldap/smtp server and have users use thunderbird or
something; it has to be a webmail interface.



Re: squirrelmail problem -- updated php5.6 from dotdeb.org on wheezy [solved]

2015-11-08 Thread Andrew McGlashan
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256


On 8/11/2015 9:25 PM, Andrew McGlashan wrote:
> Now I do use a self-signed certificate with my own root CA setup,
> the root certificate is installed and added to the cert store as
> follows:
> 
> 
> # cd /usr/share/ca-crtificates # mkdir affinity # cd affinity #
> wget http://affinityvision.com.au/ca.crt # mv ca.crt
> affinity-root-ca.crt
> 
> I used "dpkg-reconfigure ca-certificates" to add it in okay.
> 
> 
> Tested okay [using proper domain name] with: # openssl s_client
> -connect mail.example.com:443 -CApath /etc/ssl/certs

After the above steps, I fixed the problem by changing the server name
via /etc/squirrelmail/config.pl

Using localhost is not an option, you need the actual FQDN now.

Cheers
AndrewM
-BEGIN PGP SIGNATURE-

iF4EAREIAAYFAlY/aIcACgkQqBZry7fv4vvwPAD+JB15q3FE7wno/spCUIZEFK2E
tHWdJKb5Jn4qHtaAj/cBAMCfuCYgyrRIH645syLTKlfa2NOw7DW6O2GC8wEMJsq+
=sUSf
-END PGP SIGNATURE-



squirrelmail problem -- updated php5.6 from dotdeb.org on wheezy

2015-11-08 Thread Andrew McGlashan
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

# cat /etc/debian_version
7.9


I recently updated php 5.4 to 5.6 via dotdebs [1], these are the
package differences

  libapache2-mod-php55.4.45-0+deb7u1   amd64
  php5-cli   5.4.45-0+deb7u1   amd64
  php5-common5.4.45-0+deb7u1   amd64

  libapache2-mod-php55.6.14-1~dotdeb+zts+7.1   amd64
  php5-cli   5.6.14-1~dotdeb+zts+7.1   amd64
  php5-common5.6.14-1~dotdeb+zts+7.1   amd64


Having done that, squirrelmail won't login properly.

This is the SM error when I try to login:

Error connecting to IMAP server: tls://localhost.
  0 :

These are the SM packages that I have installed:

squirrelmail 2:1.4.23~svn20120406-2 all
squirrelmail-compatibility 2.0.16-1 all
squirrelmail-locales 1.4.18-20090526-1 all
squirrelmail-viewashtml 3.8-3 all



Now I do use a self-signed certificate with my own root CA setup, the
root certificate is installed and added to the cert store as follows:


# cd /usr/share/ca-crtificates
# mkdir affinity
# cd affinity
# wget http://affinityvision.com.au/ca.crt
# mv ca.crt affinity-root-ca.crt

I used "dpkg-reconfigure ca-certificates" to add it in okay.


Tested okay [using proper domain name] with:
# openssl s_client -connect mail.example.com:443 -CApath /etc/ssl/certs


Everything else on the mail server is running as expected.


I am using dovecot, that otherwise seems to be fine outside of SM.

dovecot-common 1:2.1.7-7+deb7u1  all
dovecot-core   1:2.1.7-7+deb7u1  amd64
dovecot-imapd  1:2.1.7-7+deb7u1  amd64
dovecot-ldap   1:2.1.7-7+deb7u1  amd64
dovecot-pop3d  1:2.1.7-7+deb7u1  amd64
dovecot-sieve  1:2.1.7-7+deb7u1  amd64


I did find quite an old reference saying to not use STARTTLS but that
no longer seems valid, that reference said that SM didn't support
STARTTLS ... it was supporting it fine before I upgraded PHP --
besides I must use TLS, even though I am using https to get to the SM
server.

I think the problem is how PHP5.6 handles certificate checking,
particularly when using self-signed certificates; I would like to fix
this and continue using my own root CA and certificates for now.  In
time, I may go with a letsencrypt [2] option, but that isn't publicly
available to anyone yet, it is in limited beta.


Any ideas on how to fix this problem and get SM working again?


[1] https://www.dotdeb.org/instructions/
[2] https://letsencrypt.org/ -- NB: not yet in use

Thanks and Kind Regards
AndrewM

-BEGIN PGP SIGNATURE-

iF4EAREIAAYFAlY/IzMACgkQqBZry7fv4vts1gD/ZD+Czt3wZwOVqcO4DBIsGZXl
P/DegiQjk678JNyoSHUA+wRmr+4YNFibIAKhPU/kQjXPoadsu06MC/1ZOlvDE4zW
=Q0gp
-END PGP SIGNATURE-



Re: squirrelmail and smtp authentication

2014-02-19 Thread Pol Hallen

It should use whatever SASL authentication method(s) you have already setup in
Dovecot/Cyrus.  So there's nothing "new" that you need to add as far as
authentication credentials go.


Hi Dan! Thank you, solved

cheers!


--
Pol


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/5304aa1b.9060...@fuckaround.org



Re: squirrelmail and smtp authentication

2014-02-18 Thread Dan Purgert
On 18/02/2014 07:26, Dan Purgert wrote:
> On 18/02/2014 07:01, Pol Hallen wrote:
>> Hi all :-)
>>
>> for long years I using squirrelmail without authentication (smtp).
>>
>> Now I'd like migrate to smtp with ssl authentication, I already 
>> configured postfix to do this, so...
>>
>> Do I need enter manually each credetials for each user? Or can I solve 
>> with other way? (I don't use mysql) - smtp db is saslpasswd2
>>
>> thanks for help
>>
>> Pol
>>
>>
> 
> It should use whatever SASL authentication method(s) you have already setup in
> Dovecot/Cyrus.  So there's nothing "new" that you need to add as far as
> authentication credentials go.
> 
> Might need to restart dovecot/cyrus though.
> 
> -Dan
> 
> 

Ugh, re-reading this and realized I missed the squirrelmail part of your 
question.

You should not need to do anything special to squirrelmail on a per-user basis,
but you will need to go into the "global" configuration in squirrelmail and tell
it to use port 587 (TLS/SSL) and provide the logged-in user's credentials for 
SMTP.

- Dan


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5303a573.8050...@djph.net



Re: squirrelmail and smtp authentication

2014-02-18 Thread Dan Purgert
On 18/02/2014 07:01, Pol Hallen wrote:
> Hi all :-)
> 
> for long years I using squirrelmail without authentication (smtp).
> 
> Now I'd like migrate to smtp with ssl authentication, I already 
> configured postfix to do this, so...
> 
> Do I need enter manually each credetials for each user? Or can I solve 
> with other way? (I don't use mysql) - smtp db is saslpasswd2
> 
> thanks for help
> 
> Pol
> 
> 

It should use whatever SASL authentication method(s) you have already setup in
Dovecot/Cyrus.  So there's nothing "new" that you need to add as far as
authentication credentials go.

Might need to restart dovecot/cyrus though.

-Dan


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5303517a.5030...@djph.net



squirrelmail and smtp authentication

2014-02-18 Thread Pol Hallen

Hi all :-)

for long years I using squirrelmail without authentication (smtp).

Now I'd like migrate to smtp with ssl authentication, I already 
configured postfix to do this, so...


Do I need enter manually each credetials for each user? Or can I solve 
with other way? (I don't use mysql) - smtp db is saslpasswd2


thanks for help

Pol


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/53034b8c.1050...@fuckaround.org



Re: squirrelmail: how select all messages?

2010-03-31 Thread Pol Hallen
> No plugins needed: just click the 'Toggle all' link above the message
> list or another under the list. If the list does not show all messages,
> you can click "Show all" link first, then "Toggle all".
done

thanks :)

Pol


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201003311502.13176.debenv...@fuckaround.org



Re: squirrelmail: how select all messages?

2010-03-31 Thread Jari Fredriksson
On 31.3.2010 14:44, Pol Hallen wrote:
> hi all :)
> 
> Using squirrelmail on debian stable, I can't see how select all
> messages.
> it there a way or plugin to do this?
> thanks

No plugins needed: just click the 'Toggle all' link above the message
list or another under the list. If the list does not show all messages,
you can click "Show all" link first, then "Toggle all".

-- 
http://www.iki.fi/jarif/

Q:  Why is it that Mexico isn't sending anyone to the '84 summer games?
A:  Anyone in Mexico who can run, swim or jump is already in LA.



signature.asc
Description: OpenPGP digital signature


Re: squirrelmail: how select all messages?

2010-03-31 Thread Camaleón
On Wed, 31 Mar 2010 13:44:13 +0200, Pol Hallen wrote:

> Using squirrelmail on debian stable, I can't see how select all
> messages.
> it there a way or plugin to do this?

Check if that helps:

***
http://squirrelmail.org/plugin_view.php?id=157

Plugins - Select Range
Category: Message & Folder Manipulation

This plugin allows users to quickly select many items from a list, such 
as the message list or the address book list. It can be useful, for 
example, when the user needs to delete, move, or modify the status of 
several messages at once, such as when handling high-volume mailing 
lists. JavaScript is required in the client browser in order for this 
plugin to function.
***

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/pan.2010.03.31.11.47...@gmail.com



squirrelmail: how select all messages?

2010-03-31 Thread Pol Hallen
hi all :)

Using squirrelmail on debian stable, I can't see how select all
messages.
it there a way or plugin to do this?
thanks

Pol


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1270035853.2854.3.ca...@pollon



Re: webmin+squirrelmail HTTPS

2010-01-02 Thread Stan Hoeppner
Tudod Ki put forth on 1/2/2010 6:59 AM:
> ok...I've installed webmin:
> 
> http://software.virtualmin.com/gpl/scripts/install.sh
> 
> then I've installed squirrelmail on Debian Lenny.
> 
> How could I get squirrelmail to only use HTTPS? [And how exactly I could
> reach it through HTTPS?].
> 
> Can someone post a good howto, docs, or something?

This is completely dependent on your httpds server, not squirrelmail.  Look in
your Apache2 or lighttpd docs for instructions on enabled https, or whatever
httpd you're using.

--
Stan


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



webmin+squirrelmail HTTPS

2010-01-02 Thread Tudod Ki
ok...I've installed webmin:



http://software.virtualmin.com/gpl/scripts/install.sh



then I've installed squirrelmail on Debian Lenny.



How could I get squirrelmail to only use HTTPS? [And how exactly I could reach 
it through HTTPS?].



Can someone post a good howto, docs, or something?



Thanks




  

Re: Installing squirrelmail cause apache2 to segfault

2009-12-19 Thread Mike Bird
On Sat December 19 2009 15:14:26 thing wrote:
> So basically I cant install any web based webmail packages without
> totalling apache.

I've never had any problems with squirrelmail with these versions:

# dpkg -l | grep -i '\(apache\|php\|squirrel\)' | sort -n | cut -b-68
ii  apache2   2.2.9-10+lenny6
ii  apache2.2-common  2.2.9-10+lenny6
ii  apache2-mpm-prefork   2.2.9-10+lenny6
ii  apache2-utils 2.2.9-10+lenny6
ii  libapache2-mod-perl2  2.0.4-5
ii  libapache2-mod-php5   5.2.6.dfsg.1-1+lenny4
ii  libapr1   1.2.12-5+lenny1
ii  libaprutil1   1.2.12+dfsg-8+lenny4
ii  libphp-phpmailer  1.73-6
ii  libphp-snoopy 1.2.4-1
ii  php5  5.2.6.dfsg.1-1+lenny4
ii  php5-common   5.2.6.dfsg.1-1+lenny4
ii  php5-curl 5.2.6.dfsg.1-1+lenny4
ii  php5-gd   5.2.6.dfsg.1-1+lenny4
ii  php5-mysql5.2.6.dfsg.1-1+lenny4
ii  php-gettext   1.0.7-6
ii  squirrelmail  2:1.4.15-4+lenny2

(You may not need all those PHP packages.)

--Mike Bird


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: Installing squirrelmail cause apache2 to segfault

2009-12-19 Thread thing

Hi,

This also happens on installing phpgroupware...

So its more likely to be an Apache/php issue I suppose.

:/

So basically I cant install any web based webmail packages without 
totalling apache.


:(

regards

Steven

Nick Douma wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 19-12-2009 5:08, Steven Jones wrote:
  

Hi,

Can anyone recommend a webmail package as an alternative to squirrelmail?

regards

Steven





I use Roundcube for its simplicity, and Horde for its groupware
capabilities (calendar, notes, tasks, etc).
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.12 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkssxasACgkQkPq5zKsAFij6hQCeKRmyOwBw5gRDvBpAtTl/jSfk
87YAnjG2IXP2Y887EE07NVaUwhNLLm6z
=n4jh
-END PGP SIGNATURE-


  



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org




Re: Installing squirrelmail cause apache2 to segfault

2009-12-19 Thread Nick Douma
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 19-12-2009 5:08, Steven Jones wrote:
> Hi,
> 
> Can anyone recommend a webmail package as an alternative to squirrelmail?
> 
> regards
> 
> Steven
> 
> 

I use Roundcube for its simplicity, and Horde for its groupware
capabilities (calendar, notes, tasks, etc).
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.12 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkssxasACgkQkPq5zKsAFij6hQCeKRmyOwBw5gRDvBpAtTl/jSfk
87YAnjG2IXP2Y887EE07NVaUwhNLLm6z
=n4jh
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: Installing squirrelmail cause apache2 to segfault

2009-12-18 Thread Steven Jones

Hi,

Can anyone recommend a webmail package as an alternative to squirrelmail?

regards

Steven


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org




Installing squirrelmail cause apache2 to segfault

2009-12-18 Thread Steven Jones

Hi,

I have a clean install of apache2 on Lenny, and once I have apache and 
dovecot running I attempt to install squirrelmail and the "it works" 
page packs up and I get this in messages and syslog.


Dec 19 16:37:30 warlock kernel: [   62.058108] apache2[2230]: segfault 
at 0 ip b6d6281f sp bf80fd0d error 6 in pdo.so[b6d5d000+14000]


So if I do an apt-get purge apache2.2-common and then re-install apache2 
its OK again...until I install squirrelmail again


:/

any ideas please?

regards

Steven


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org




Re: How to stop squirrelmail temporarily

2008-12-26 Thread Richard Hector
On Wed, 2008-12-24 at 19:20 +0800, Stephen Liu wrote:
> --- Yuriy Kuznetsov  wrote:
> 
> > Try to run the following on on your box and see what processes are
> > listen to
> > those ports:
> > 
> > # netstat -lnp
> > 
> > Normally these ports are used by imapd - normal and secure
> > connections.

...

> # netstat -lnp | grep 993
> tcp6   0  0 :::993  :::*   
> LISTEN 2846/couriertcpd
> 
> # netstat -lnp | grep 143
> tcp6   0  0 :::143  :::*   
> LISTEN 2834/couriertcpd
> 
> 
> Perdition also needs port 993 and 143.  They are taken by courier.

...

> # /etc/init.d/courier-imap stop
> Stopping Courier IMAP server: imapd.

...

> # netstat -lnp | grep 993
> tcp6   0  0 :::993  :::*   
> LISTEN 2846/couriertcpd
> 
> 
> Why port 993 is still taken by courier?  The latter is NOT running.

The SSL one is. Try:

# /etc/init.d/courier-imapd-ssl stop

Now, on a slightly different topic:

> # ps aux | grep perdition
> root  3114  0.0  2.0   2864   692 pts/2S+   11:02   0:00 grep
> perdition
> 
> 
> # kill -9 692
> -bash: kill: (692) - No such process
> 
> 
> # kill -9 2864
> -bash: kill: (2864) - No such process
> 
> 
> # kill -9 3114
> -bash: kill: (3114) - No such process

It's a good idea to have a think, and know what you're looking at before
firing off "kill -9" at random numbers.

If you can't remember what column is which (I can't), try something like
this:

$ ps aux|head -n1
USER   PID %CPU %MEMVSZ   RSS TTY  STAT START   TIME COMMAND

Your first attempt is at the RSS - Not a pid. There may have been a
process with that pid, but you killed it, giving it no chance to clean
up after itself.

Your second attempt is at the VSZ - again, not a pid. Again, any process
that may have had that pid is now gone.

Your third attempt is indeed the pid - of the grep command you were
using to find it. It's gone already by the time you tried to kill it.

Also, please don't cc me on list mail.

Richard



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: How to stop squirrelmail temporarily

2008-12-24 Thread Stephen Liu
 I-Node PID/Program
namePath
unix  2  [ ACC ] STREAM LISTENING 3412 2647/mysqld 
   /var/run/mysqld/mysqld.sock
unix  2  [ ACC ] STREAM LISTENING 4173
2824/authdaemond/var/run/courier/authdaemon/socket.tmp
unix  2  [ ACC ] STREAM LISTENING 4479 2938/master 
   public/cleanup
unix  2  [ ACC ] STREAM LISTENING 4486 2938/master 
   private/tlsmgr
unix  2  [ ACC ] STREAM LISTENING 4491 2938/master 
   private/rewrite
unix  2  [ ACC ] STREAM LISTENING 4495 2938/master 
   private/bounce
unix  2  [ ACC ] STREAM LISTENING 4499 2938/master 
   private/defer
unix  2  [ ACC ] STREAM LISTENING 4503 2938/master 
   private/trace
unix  2  [ ACC ] STREAM LISTENING 4507 2938/master 
   private/verify
unix  2  [ ACC ] STREAM LISTENING 4511 2938/master 
   public/flush
unix  2  [ ACC ] STREAM LISTENING 4515 2938/master 
   private/proxymap
unix  2  [ ACC ] STREAM LISTENING 4519 2938/master 
   private/smtp
unix  2  [ ACC ] STREAM LISTENING 4523 2938/master 
   private/relay
unix  2  [ ACC ] STREAM LISTENING 4527 2938/master 
   public/showq
unix  2  [ ACC ] STREAM LISTENING 4531 2938/master 
   private/error
unix  2  [ ACC ] STREAM LISTENING 4535 2938/master 
   private/discard
unix  2  [ ACC ] STREAM LISTENING 4539 2938/master 
   private/local
unix  2  [ ACC ] STREAM LISTENING 4543 2938/master 
   private/virtual
unix  2  [ ACC ] STREAM LISTENING 4547 2938/master 
   private/lmtp
unix  2  [ ACC ] STREAM LISTENING 4551 2938/master 
   private/anvil
unix  2  [ ACC ] STREAM LISTENING 4555 2938/master 
   private/scache
unix  2  [ ACC ] STREAM LISTENING 4559 2938/master 
   private/maildrop
unix  2  [ ACC ] STREAM LISTENING 4563 2938/master 
   private/uucp
unix  2  [ ACC ] STREAM LISTENING 4567 2938/master 
   private/ifmail
unix  2  [ ACC ] STREAM LISTENING 4571 2938/master 
   private/bsmtp
unix  2  [ ACC ] STREAM LISTENING 4575 2938/master 
   private/scalemail-backend
unix  2  [ ACC ] STREAM LISTENING 4579 2938/master 
   private/mailman
unix  2  [ ACC ] STREAM LISTENING 4583 2938/master 
   private/amavis
unix  2  [ ACC ] STREAM LISTENING 4592 2938/master 
   public/pre-cleanup
unix  2  [ ACC ] STREAM LISTENING  2583/amavisd
(maste /var/run/amavis/amavisd.sock


# /etc/init.d/perdition stop
Stopped /usr/sbin/perdition.pop3 (pid 2874).
Stopped /usr/sbin/perdition.pop3s (pid 2876).
No /usr/sbin/perdition.imap4 found running; none killed.
No /usr/sbin/perdition.imaps found running; none killed.


# ps aux | grep perdition
root  3114  0.0  2.0   2864   692 pts/2S+   11:02   0:00 grep
perdition


# kill -9 692
-bash: kill: (692) - No such process


# kill -9 2864
-bash: kill: (2864) - No such process


# kill -9 3114
-bash: kill: (3114) - No such process


# /etc/init.d/perdition start
Starting /usr/sbin/perdition.pop3...
Starting /usr/sbin/perdition.pop3s...
Starting /usr/sbin/perdition.imap4...
Starting /usr/sbin/perdition.imaps...


# tail -f /var/log/syslog | grep perdition
Dec 24 11:03:38 xen13 perdition[3121]: version=1.17, add_domain="",

- snip -

Dec 24 11:03:38 xen13 perdition[3124]: vanessa_socket_daemon_setid:
uid=65534 eu id=65534 gid=65534 egid=65534
Dec 24 11:03:38 xen13 perdition[3127]:
vanessa_socket_server_bind_sockaddr_in: b ind: Address already in use
Dec 24 11:03:38 xen13 perdition[3127]: vanessa_socket_server_bind:
vanessa_socke t_server_bind
Dec 24 11:03:38 xen13 perdition[3127]: main: vanessa_socket_server_bind
Dec 24 11:03:38 xen13 perdition[3127]: Fatal error listening for
connections. Ex iting.


Still fail.


B.R.
Stephen L





> 
> 
> 
> On Wed, Dec 24, 2008 at 4:52 AM, Stephen Liu 
> wrote:
> 
> > > On Wed, 2008-12-24 at 11:38 +0800, Stephen Liu wrote:
> > >
> > > > I need ports 143 and 993 for another test.  I suspect
> SquirrelMail
> > > > taking up those ports.
> > >
> > > Your imap server will listen on those ports; Squirrelmail will
> > > connect
> > > to one of those, but not listen on it.
> >
> >
> >
> > Hi Richard,
> >
> >
> > Thanks for your advice.
> >
> >
> > I'm testing perdition: Mail Retrieval Proxy
> > http://www.vergenet.net/linux/perdition/
> >
> >
> > but can&#x

Re: How to stop squirrelmail temporarily

2008-12-24 Thread Yuriy Kuznetsov
Try to run the following on on your box and see what processes are listen to
those ports:

# netstat -lnp

Normally these ports are used by imapd - normal and secure connections.



On Wed, Dec 24, 2008 at 4:52 AM, Stephen Liu  wrote:

> > On Wed, 2008-12-24 at 11:38 +0800, Stephen Liu wrote:
> >
> > > I need ports 143 and 993 for another test.  I suspect SquirrelMail
> > > taking up those ports.
> >
> > Your imap server will listen on those ports; Squirrelmail will
> > connect
> > to one of those, but not listen on it.
>
>
>
> Hi Richard,
>
>
> Thanks for your advice.
>
>
> I'm testing perdition: Mail Retrieval Proxy
> http://www.vergenet.net/linux/perdition/
>
>
> but can't get it started;
>
> # tail -9 /var/log/syslog | grep perdition
> ..
> vanessa_socket_server_bind_sockaddr_in: bind: Address already in use
> Dec 24 03:37:44 xen13 perdition[3247]: vanessa_socket_server_bind:
> vanessa_socket_server_bind
> Dec 24 03:37:44 xen13 perdition[3247]: main: vanessa_socket_server_bind
> Dec 24 03:37:44 xen13 perdition[3247]: Fatal error listening for
> connections. Exiting.
>
>
> perdition uses ports 143 and 993
>
>
> B.R.
> Stephen L
>
> Send instant messages to your online friends http://uk.messenger.yahoo.com
>
>
> --
> To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
> with a subject of "unsubscribe". Trouble? Contact
> listmas...@lists.debian.org
>
>


Re: How to stop squirrelmail temporarily

2008-12-23 Thread Stephen Liu
> On Wed, 2008-12-24 at 11:38 +0800, Stephen Liu wrote:
> 
> > I need ports 143 and 993 for another test.  I suspect SquirrelMail
> > taking up those ports.
> 
> Your imap server will listen on those ports; Squirrelmail will
> connect
> to one of those, but not listen on it.



Hi Richard,


Thanks for your advice.


I'm testing perdition: Mail Retrieval Proxy
http://www.vergenet.net/linux/perdition/


but can't get it started;

# tail -9 /var/log/syslog | grep perdition
..
vanessa_socket_server_bind_sockaddr_in: bind: Address already in use
Dec 24 03:37:44 xen13 perdition[3247]: vanessa_socket_server_bind:
vanessa_socket_server_bind
Dec 24 03:37:44 xen13 perdition[3247]: main: vanessa_socket_server_bind
Dec 24 03:37:44 xen13 perdition[3247]: Fatal error listening for
connections. Exiting.


perdition uses ports 143 and 993


B.R.
Stephen L

Send instant messages to your online friends http://uk.messenger.yahoo.com 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: How to stop squirrelmail temporarily

2008-12-23 Thread Richard Hector
On Wed, 2008-12-24 at 11:38 +0800, Stephen Liu wrote:

> I need ports 143 and 993 for another test.  I suspect SquirrelMail
> taking up those ports.

Your imap server will listen on those ports; Squirrelmail will connect
to one of those, but not listen on it.

Richard



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: How to stop squirrelmail temporarily

2008-12-23 Thread Stephen Liu

--- Tzafrir Cohen  wrote:

> On Mon, Dec 22, 2008 at 08:02:02PM +0800, Stephen Liu wrote:
> > Hi folks,
> > 
> > 
> > Debian Etch
> > Postfix
> > SquirrelMail
> > Apache2
> > 
> > 
> > Please advise how to stop squirrelmail, the webmail, running
> > temporarily.  TIA
> 
> Stop apache? Add a temporary rewrite / alias / symlink to redirect
> the 
> traffic to a "down for repairs" page? Make the 404 page "down for 
> repairs"?


Hi Tzafrir,


I need ports 143 and 993 for another test.  I suspect SquirrelMail
taking up those ports.


Thanks


B.R.
Stephen L

Send instant messages to your online friends http://uk.messenger.yahoo.com 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: How to stop squirrelmail temporarily

2008-12-22 Thread Tzafrir Cohen
On Mon, Dec 22, 2008 at 08:02:02PM +0800, Stephen Liu wrote:
> Hi folks,
> 
> 
> Debian Etch
> Postfix
> SquirrelMail
> Apache2
> 
> 
> Please advise how to stop squirrelmail, the webmail, running
> temporarily.  TIA

Stop apache? Add a temporary rewrite / alias / symlink to redirect the 
traffic to a "down for repairs" page? Make the 404 page "down for 
repairs"?

-- 
Tzafrir Cohen | tzaf...@jabber.org | VIM is
http://tzafrir.org.il || a Mutt's
tzaf...@cohens.org.il ||  best
ICQ# 16849754 || friend


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



How to stop squirrelmail temporarily

2008-12-22 Thread Stephen Liu
Hi folks,


Debian Etch
Postfix
SquirrelMail
Apache2


Please advise how to stop squirrelmail, the webmail, running
temporarily.  TIA


B.R.
satimis

Send instant messages to your online friends http://uk.messenger.yahoo.com 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: squirrelmail plus g/pgp plugin == ?

2008-11-30 Thread Eric d'Alibut
On Sun, Nov 30, 2008 at 5:08 PM, Tzafrir Cohen <[EMAIL PROTECTED]> wrote:

 >> 1) Is anyone running squirrelmail *and* the g/pgp plugin successfully?

>> 2) On debian stable?

>> 3) With apache 1.3?

> Anyone expects to get some help without providing some actual input?

The input was in the form of the three questions, which, for your
convenience, I have numbered 1,2, and 3, above.

Clearly your answers to those questions are all "No." Now get off your
high horse and stop playing geek/guru. You can't help me. Please move
on.


-- 
No no no, my fish's name is Eric, Eric the fish. He's an halibut. I am
not a looney! Why should I be tarred with the epithet looney merely
because I have a pet halibut?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: squirrelmail plus g/pgp plugin == ?

2008-11-30 Thread Tzafrir Cohen
On Sun, Nov 30, 2008 at 01:06:53PM -0500, Eric d'Alibut wrote:
> Is anyone running squirrelmail *and* the g/pgp plugin successfully?
> 
> On debian stable?
> 
> With apache 1.3?
> 
> The thing can't encrypt, and it has stopped signing now.  I know that
> sounds weird and New Agey magical, but that's what happened!
> 
> Any feedback would be appreciated.

Anyone expects to get some help without providing some actual input?

What do you do? What should happen? What actually happens?

Any interesting stuff in the error logs and such?

-- 
Tzafrir Cohen | [EMAIL PROTECTED] | VIM is
http://tzafrir.org.il || a Mutt's
[EMAIL PROTECTED] ||  best
ICQ# 16849754 || friend


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: squirrelmail plus g/pgp plugin == ?

2008-11-30 Thread Martin Smith

Eric d'Alibut wrote:

Is anyone running squirrelmail *and* the g/pgp plugin successfully?

On debian stable?

With apache 1.3?

The thing can't encrypt, and it has stopped signing now.  I know that
sounds weird and New Agey magical, but that's what happened!

Any feedback would be appreciated.

Cannot help you directly except to mention that there is a very good
sqmail users list, from their website.

--
Martin


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




squirrelmail plus g/pgp plugin == ?

2008-11-30 Thread Eric d'Alibut
Is anyone running squirrelmail *and* the g/pgp plugin successfully?

On debian stable?

With apache 1.3?

The thing can't encrypt, and it has stopped signing now.  I know that
sounds weird and New Agey magical, but that's what happened!

Any feedback would be appreciated.


Best regards,

-- 
No no no, my fish's name is Eric, Eric the fish. He's an halibut. I am
not a looney! Why should I be tarred with the epithet looney merely
because I have a pet halibut?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Squirrelmail:115 Can't Open SMTP Stream.

2008-07-19 Thread Semih Gokalp
> I had the same problem a month before and during my search I found pages
> mentioning thunderbird doesn't support DIGEST-MD5.
>

So I have to use CRAM-MD5 and disable TLS support from Postfix and
everything works without any error.

But still I dont understand,why squirrelmail could not send mail,when I use
Postfix with TLS support with any authentication mechanism.(Doesnt matter
which i use authentication mechanism)

Still,I am searching page(s) about this problem.

Thanks for helped all replied.



Iyi calismalar.Basarilar...
Semih Gokalp
Istanbul/Turkiye


Re: Squirrelmail:115 Can't Open SMTP Stream.

2008-07-18 Thread Thomas Preud'homme
The Thursday 17 July 2008 23:21:03 Semih Gokalp, you wrote :
> Thanks for reply.
>
> I don't know how (and if) SquirrelMail can be configured to use STARTTLS.
> It
>
> > is possible, however, to configure exim to listen on another port using
> > the TLS-on-connect convention.
>
> Secure SMTP servers use tcp 465 port by TLS default.Source address:
> http://www.squirrelmail.org/docs/admin/admin-5.html#ss5.5
> i tried but did not work.
>
> However, if SquirrelMail and exim are on the same host, connecting via the
>
> > loopback interface (which seems to be case, since you specified
> > 127.0.0.1as the SMTP host), you should not need to worry that the
> > connections are encrypted.
>
> Yes,Squirrelmail and Postfix are on the same host.Yes,I know if i connect
> to localhost,I dont need TLS but some clients are using Thunderbird so I
> can not disable TLS support from Postfix main.cf
>
>
> In addition to I disabled TLS and I configured on either CRAM-MD5* and
> DIGEST-MD5* authentication and worked without any problem on squirrelmail.
> But this time,only (!) DIGEST-MD5 did not work on Thunderbird.CRAM-MD5
> worked on Thunderbird.
> If i use DIGEST-MD5 mechanism,Thunderbird print error "Your Server doesnt
> support security authentication"
> Interesting !! I can use DIGEST-MD5 mechanism and login IMAP and SMTP
> server with Evolution without problem.
>
> This is Thunderbird bug ? or  DIGEST-MD5 mechanism could not been sensed by
> Thunderbird ? anybody have an idea(s) ?
>
> * I read and benefit from
> http://wiki.dovecot.org/Authentication/PasswordSchemes and
> http://wiki.dovecot.org/Authentication/Mechanisms sources web address.
>
>
>
> Iyi calismalar.Basarilar...
> Semih Gokalp
> Istanbul/Turkiye


I had the same problem a month before and during my search I found pages 
mentioning thunderbird doesn't support DIGEST-MD5.


-- 
Thomas Preud'homme

Why debian : http://www.debian.org/intro/why_debian


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Squirrelmail:115 Can't Open SMTP Stream.

2008-07-17 Thread Eduardo M KALINOWSKI
Semih Gokalp wrote:
> Secure SMTP servers use tcp 465 port by TLS default.Source address:
> http://www.squirrelmail.org/docs/admin/admin-5.html#ss5.5
> i tried but did not work.

>From there, it seems Squirrelmail supports both TLS-on-connect (which
uses port 465) and STARTTLS, which I think is preferred. It does not
make clear how to specify which method is used, though.

To use TLS-on-connect, you must make sure that Postfix is configured to
listen on this port for that kind of connection.
> Yes,Squirrelmail and Postfix are on the same host.Yes,I know if i
> connect to localhost,I dont need TLS but some clients are using
> Thunderbird so I can not disable TLS support from Postfix main.cf
> <http://main.cf/>

Can't Postfix be configured to allow plain text auth only in encrypted
connections OR if the connection comes from localhost?

Another possibility, if SquirrelMail supports is, would be for it to
call the mailer directly (generally, this is done by invoking
/usr/lib/sendmail) instead of making a SMTP connection.

> In addition to I disabled TLS and I configured on either CRAM-MD5* and
> DIGEST-MD5* authentication and worked without any problem on squirrelmail.
> But this time,only (!) DIGEST-MD5 did not work on Thunderbird.CRAM-MD5
> worked on Thunderbird.
> If i use DIGEST-MD5 mechanism,Thunderbird print error "Your Server
> doesnt support security authentication"
> Interesting !! I can use DIGEST-MD5 mechanism and login IMAP and SMTP
> server with Evolution without problem.
>
> This is Thunderbird bug ? or  DIGEST-MD5 mechanism could not been
> sensed by Thunderbird ? anybody have an idea(s) ?
>
> * I read and benefit from
> http://wiki.dovecot.org/Authentication/PasswordSchemes and
> http://wiki.dovecot.org/Authentication/Mechanisms sources web address.

I'm not sure what Thunderbird supports and what it doesn't. But is not
unlikely that some methods are not supported .

-- 
Morava tão longe, que o carteiro mandava suas cartas pelo correio.
-- Jô Soares

Eduardo M KALINOWSKI
[EMAIL PROTECTED]
http://move.to/hpkb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Squirrelmail:115 Can't Open SMTP Stream.

2008-07-17 Thread Semih Gokalp
Thanks for reply.

I don't know how (and if) SquirrelMail can be configured to use STARTTLS. It
> is possible, however, to configure exim to listen on another port using the
> TLS-on-connect convention.


Secure SMTP servers use tcp 465 port by TLS default.Source address:
http://www.squirrelmail.org/docs/admin/admin-5.html#ss5.5
i tried but did not work.

However, if SquirrelMail and exim are on the same host, connecting via the
> loopback interface (which seems to be case, since you specified 127.0.0.1as 
> the SMTP host), you should not need to worry that the connections are
> encrypted.


Yes,Squirrelmail and Postfix are on the same host.Yes,I know if i connect to
localhost,I dont need TLS but some clients are using Thunderbird so I can
not disable TLS support from Postfix main.cf


In addition to I disabled TLS and I configured on either CRAM-MD5* and
DIGEST-MD5* authentication and worked without any problem on squirrelmail.
But this time,only (!) DIGEST-MD5 did not work on Thunderbird.CRAM-MD5
worked on Thunderbird.
If i use DIGEST-MD5 mechanism,Thunderbird print error "Your Server doesnt
support security authentication"
Interesting !! I can use DIGEST-MD5 mechanism and login IMAP and SMTP server
with Evolution without problem.

This is Thunderbird bug ? or  DIGEST-MD5 mechanism could not been sensed by
Thunderbird ? anybody have an idea(s) ?

* I read and benefit from
http://wiki.dovecot.org/Authentication/PasswordSchemes and
http://wiki.dovecot.org/Authentication/Mechanisms sources web address.



Iyi calismalar.Basarilar...
Semih Gokalp
Istanbul/Turkiye


Re: Squirrelmail:115 Can't Open SMTP Stream.

2008-07-16 Thread Eduardo M KALINOWSKI

Semih Gokalp escreveu:

Hi all.
I asked this problem to squirrelmail-users mail list but I could not 
answer about this problem so If it doesn't problem,I want to ask this 
problem to debian users mail list.
 
I have Debian 4.0 Etch and i use Postfix 2.3.8-2 and Dovecot 
1.0.rc15-2etch4 IMAP and POP3 Server that is TLS support.I am using 
Mysql for Virtual domain and authentication.


But i have error on browser like this:"Operation now in progress
Server replied: 115 Can't open SMTP stream." when i try send email on 
squirrelmail.I have not a problem(All Authentication and all rules 
work without any problem) when i use Thunderbird or Evolution.
I searched this error on google but i can not find beneficial post or 
documents about this problem.


If I dont use TLS parameters on Postfix main.cf 
<http://main.cf>,squirrelmail send email without any problem but If I 
use TLS or choose "Secure SMTP (TLS) : false" on squirrelmail 
"Server Setting",squirrelmail dont sent email.


Squirrelmail "Server Setting" configuration like below:

General
---
1.  Domain : xyz.com <http://xyz.com>
2.  Invert Time: false
3.  Sendmail or SMTP   : SMTP

SMTP Settings
-
4.   SMTP Server   : 127.0.0.1 <http://127.0.0.1>
5.   SMTP Port : 25
6.   POP before SMTP   : false
7.   SMTP Authentication   : login
8.   Secure SMTP (TLS) : true
9.   Header encryption key :

and output from mail.log with TLS support like below:

#
Jul 14 11:05:48 debian postfix/smtpd[4403]: connect from 
localhost[127.0.0.1 <http://127.0.0.1>]
Jul 14 11:05:48 debian postfix/smtpd[4403]: lost connection after 
UNKNOWN from localhost[127.0.0.1 <http://127.0.0.1>]
Jul 14 11:05:48 debian postfix/smtpd[4403]: disconnect from 
localhost[127.0.0.1 <http://127.0.0.1>]

#

and output from mail.log without TLS support (removed TLS parameters 
from main.cf <http://main.cf> and choosed "false" on squirrelmail 
Server Setting-Secure SMTP (TLS) : false):


#
Jul 14 11:06:46 debian postfix/smtpd[4463]: connect from 
localhost[127.0.0.1 <http://127.0.0.1>]
Jul 14 11:06:46 debian postfix/smtpd[4463]: E0ED83781E: 
client=localhost[127.0.0.1 <http://127.0.0.1>], sasl_method=LOGIN, 
[EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]>
Jul 14 11:06:46 debian postfix/cleanup[4467]: E0ED83781E: 
message-id=<[EMAIL PROTECTED] 
<mailto:[EMAIL PROTECTED]>>
Jul 14 11:06:46 debian postfix/qmgr[4401]: E0ED83781E: from=<[EMAIL PROTECTED] 
<mailto:[EMAIL PROTECTED]>>, size=726, nrcpt=1 (queue active)
Jul 14 11:06:46 debian dovecot: imap-login: Login: user=<[EMAIL PROTECTED] 
<mailto:[EMAIL PROTECTED]>>, method=PLAIN, rip=127.0.0.1 <http://127.0.0.1>, 
lip=127.0.0.1 <http://127.0.0.1>, secured
Jul 14 11:06:47 debian postfix/smtpd[4463]: disconnect from 
localhost[127.0.0.1 <http://127.0.0.1>]
Jul 14 11:06:47 debian dovecot: IMAP([EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]>): 
Disconnected: Logged out

#

I have only posted about TLS configuration parameters in Postfix 
main.cf <http://main.cf> like below:


smtpd_use_tls=yes
smtpd_tls_cert_file=/etc/ssl/certs/postfix.pem
smtpd_tls_key_file=/etc/ssl/private/postfix.pem
smtpd_tls_auth_only=yes

If I disable TLS,I have non-security authentication with email client 
programs(because auth is plain text) so I dont want to disable TLS.


What should i do for use squirrelmail without TLS problem ?


It could be that the "Secure SMTP (TLS)" setting means trying to use 
TLS/SSL on connect, that is, just after the connection is opened. This 
will not work. On port 25, exim uses the STARTTLS convention, in which a 
normal unencrypted connection is opened and follows the SMTP protocol 
normally, until the client issues the STARTTLS command. The server sends 
and "OK" message, and only then the TLS handshake starts.


I don't know how (and if) SquirrelMail can be configured to use 
STARTTLS. It is possible, however, to configure exim to listen on 
another port using the TLS-on-connect convention.


However, if SquirrelMail and exim are on the same host, connecting via 
the loopback interface (which seems to be case, since you specified 
127.0.0.1 as the SMTP host), you should not need to worry that the 
connections are encrypted.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Squirrelmail:115 Can't Open SMTP Stream.

2008-07-16 Thread Semih Gokalp
Hi all.
I asked this problem to squirrelmail-users mail list but I could not answer
about this problem so If it doesn't problem,I want to ask this problem to
debian users mail list.

I have Debian 4.0 Etch and i use Postfix 2.3.8-2 and Dovecot 1.0.rc15-2etch4
IMAP and POP3 Server that is TLS support.I am using Mysql for Virtual domain
and authentication.

But i have error on browser like this:"Operation now in progress
Server replied: 115 Can't open SMTP stream." when i try send email on
squirrelmail.I have not a problem(All Authentication and all rules work
without any problem) when i use Thunderbird or Evolution.
I searched this error on google but i can not find beneficial post or
documents about this problem.

If I dont use TLS parameters on Postfix main.cf,squirrelmail send email
without any problem but If I use TLS or choose "Secure SMTP (TLS) :
false" on squirrelmail "Server Setting",squirrelmail dont sent email.

Squirrelmail "Server Setting" configuration like below:

General
---
1.  Domain : xyz.com
2.  Invert Time: false
3.  Sendmail or SMTP   : SMTP

SMTP Settings
-
4.   SMTP Server   : 127.0.0.1
5.   SMTP Port : 25
6.   POP before SMTP   : false
7.   SMTP Authentication   : login
8.   Secure SMTP (TLS) : true
9.   Header encryption key :

and output from mail.log with TLS support like below:

#
Jul 14 11:05:48 debian postfix/smtpd[4403]: connect from localhost[127.0.0.1
]
Jul 14 11:05:48 debian postfix/smtpd[4403]: lost connection after UNKNOWN
from localhost[127.0.0.1]
Jul 14 11:05:48 debian postfix/smtpd[4403]: disconnect from localhost[
127.0.0.1]
#

and output from mail.log without TLS support (removed TLS parameters from
main.cf and choosed "false" on squirrelmail Server Setting-Secure SMTP
(TLS) : false):

#
Jul 14 11:06:46 debian postfix/smtpd[4463]: connect from localhost[127.0.0.1
]
Jul 14 11:06:46 debian postfix/smtpd[4463]: E0ED83781E: client=localhost[
127.0.0.1], sasl_method=LOGIN, [EMAIL PROTECTED]
Jul 14 11:06:46 debian postfix/cleanup[4467]: E0ED83781E: message-id=<
[EMAIL PROTECTED]>
Jul 14 11:06:46 debian postfix/qmgr[4401]: E0ED83781E: from=<[EMAIL PROTECTED]>,
size=726, nrcpt=1 (queue active)
Jul 14 11:06:46 debian dovecot: imap-login: Login: user=<[EMAIL PROTECTED]>,
method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Jul 14 11:06:47 debian postfix/smtpd[4463]: disconnect from localhost[
127.0.0.1]
Jul 14 11:06:47 debian dovecot: IMAP([EMAIL PROTECTED]): Disconnected: Logged 
out
#

I have only posted about TLS configuration parameters in Postfix
main.cflike below:

smtpd_use_tls=yes
smtpd_tls_cert_file=/etc/ssl/certs/postfix.pem
smtpd_tls_key_file=/etc/ssl/private/postfix.pem
smtpd_tls_auth_only=yes

If I disable TLS,I have non-security authentication with email client
programs(because auth is plain text) so I dont want to disable TLS.

What should i do for use squirrelmail without TLS problem ?

Thanks.


Iyi calismalar.Basarilar...
Semih Gokalp
Istanbul/Turkiye


debian courierpassd package: change passwd with squirrelmail

2008-06-15 Thread Stephane Durieux
Hello ,

I am trying to use courierpassd package with courier-imap (to enable 
squirrelmail changepass plugin)
I am also using courier-authdaemon with pam (local user in my mail server)
Here is my configuration of xinetd to use courierpassd

service courierpassd
{
port = 106
socket_type = stream
protocol= tcp
user= root
server  = /usr/sbin/courierpassd
server_args = -s imap
wait= no
only_from   = 127.0.0.1
instances   = 4
disable = no
log_type = SYSLOG daemon info
log_on_failure = HOST USERID ATTEMPT
}

The problem is that when I try to use that service via telnet I obtain:


telnet 127.0.0.1 106
Trying 127.0.0.1...
Connected to 127.0.0.1.
Escape character is '^]'.
200 courierpassd v1.1.2 hello, who are you?
user myuser
200 Your password please.
pass mypass
200 Your new password please.
newpass mynewpass 
500 Server error, password not changed.



So have someone an idea of the problem ? Must I recompile courier-imap with 
wich options ?

Any help is welcome


  
_ 
Envoyez avec Yahoo! Mail. Une boite mail plus intelligente http://mail.yahoo.fr

RE: anybody using squirrelmail? about server side filtering.

2007-02-03 Thread Kevin Ross
> -Original Message-
> From: news [mailto:[EMAIL PROTECTED] On Behalf Of H.S.
> Sent: Saturday, February 03, 2007 12:54 PM
> To: debian-user@lists.debian.org
> Subject: anybody using squirrelmail? about server side filtering.
> 
> Hello,
> 
> This may be a bit off topic, not sure. Our administrators in our 
> department at school are installing a new mail server and a 
> new version 
> of squirrelmail. In the process they are taking out procmail from the 
> system :(  (can't procmail be used with squirrelmail?)

I have no idea about Squirrelmail's server side filtering,
never used it.  But procmail, yes it most certainly can be used
with Squirrelmail.

-- Kevin


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



anybody using squirrelmail? about server side filtering.

2007-02-03 Thread H.S.

Hello,

This may be a bit off topic, not sure. Our administrators in our 
department at school are installing a new mail server and a new version 
of squirrelmail. In the process they are taking out procmail from the 
system :(  (can't procmail be used with squirrelmail?)


The new squirrelmail is 1.4.9a and has the server side filter plugin. I 
was wondering, how does the filter work? If I make the first rule that 
emails an email message to some address based on some criteria, does the 
following rule get executed after the copy is sent by the first one? I 
am actually looking for the functionality we have in procmail using the 
"c" flag (http://www.stimpy.net/procmail/tutorial/flags.html).


Thanks,
->HS


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Latest Squirrelmail

2006-09-04 Thread Ernst-Magne Vindal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 4 Sep 2006, Wolfe, Robert wrote:


Date: Mon, 4 Sep 2006 11:42:10 -0400 (EDT)
From: "Wolfe, Robert" <[EMAIL PROTECTED]>
To: Ernst-Magne Vindal <[EMAIL PROTECTED]>
Cc: Debian users 
Subject: Re: Latest Squirrelmail


On Mon, September 4, 2006 10:26 am, Ernst-Magne Vindal said:


Its available from apt.

dpkg -l squirrelmail
ii  squirrelmail  1.4.4-8   Webmail for nuts

Installed on Debian kernel-image-2.6.8-2-386, stable


I already run this version.  I am looking for 1.5.1.

--
Robert Wolfe, Linux and Network Admin
net261.com | http://www.net261.com:85
[EMAIL PROTECTED]




Oh yes, I have been told...my mistake

and since you got this silly reply, do as I do, RE to list, not to ALL 
please


/ernst-magne

Linux-User #310283 with the Linux Counter, http://counter.li.org/
**   and the man said  **
If you can't explain it simply, you don't understand it well enough.
(Albert Einstein)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFE/Jja4jDsJ+pQxuwRAkbmAJ48qvIDDmt8v1kmSgp2XzTrfK22WgCfXaBs
0FDv70akDntZ0qdO/Fns6mQ=
=XY5y
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Latest Squirrelmail

2006-09-04 Thread Ernst-Magne Vindal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1





He wants 1.4.8, not 1.4.4-8.   (or 1.5.1)
John


Jepp, my mistake, not a good day or something.
just ignore it please, I do when I see stupid mistake like this




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject 
of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]






/ernst-magne

Linux-User #310283 with the Linux Counter, http://counter.li.org/
**   and the man said  **
If you can't explain it simply, you don't understand it well enough.
(Albert Einstein)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFE/Jdb4jDsJ+pQxuwRAhFAAJ9ECOHzcMCa6+jGb02w2TawYoYL4ACgj/Dp
x4OZYHEBKVsQc0tB2McItyE=
=0+WV
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Latest Squirrelmail

2006-09-04 Thread Wolfe, Robert

On Mon, September 4, 2006 10:26 am, Ernst-Magne Vindal said:

> Its available from apt.
>
> dpkg -l squirrelmail
> ii  squirrelmail  1.4.4-8   Webmail for nuts
>
> Installed on Debian kernel-image-2.6.8-2-386, stable

I already run this version.  I am looking for 1.5.1.

-- 
Robert Wolfe, Linux and Network Admin
net261.com | http://www.net261.com:85
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Latest Squirrelmail

2006-09-04 Thread Guillaume

John Fleming a écrit :


- Original Message - From: "Ernst-Magne Vindal" <[EMAIL PROTECTED]>
To: "Debian users" 
Sent: Monday, September 04, 2006 10:26 AM
Subject: Re: Latest Squirrelmail



-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 4 Sep 2006, Wolfe, Robert wrote:


Date: Mon, 4 Sep 2006 09:42:43 -0400 (EDT)
From: "Wolfe, Robert" <[EMAIL PROTECTED]>
To: debian-user@lists.debian.org
Subject: Latest Squirrelmail
Resent-Date: Mon,  4 Sep 2006 08:45:58 -0500 (CDT)
Resent-From: debian-user@lists.debian.org

Good morning everyone!  Just signed up for the list so thought I would
make my first posting here.

I was wondering if someone has made the 1.5.1 or 1.4.8 versions of
SquirrelMail available in .DEB format by any chance?  I am running 1.4.4
here and would very much like to try and upgrade if at all possible.

--
Robert Wolfe, Linux and Network Admin
net261.com | http://www.net261.com:85
[EMAIL PROTECTED]


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact 
[EMAIL PROTECTED]





Its available from apt.

dpkg -l squirrelmail
ii  squirrelmail  1.4.4-8   Webmail for nuts

Installed on Debian kernel-image-2.6.8-2-386, stable

/ernst-magne



He wants 1.4.8, not 1.4.4-8.   (or 1.5.1)
John



Hi

You can find 1.4.8 in testing or unstable repository
and 1.5.1 in the experimental repository !

Maybe you will have some broken dependencies... but it should work...

Regards
Guillaume


--
Guillaume
E-mail: silencer__free-4ever__net
Blog: http://guillaume.free-4ever.net

Site: http://www.free-4ever.net


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Latest Squirrelmail

2006-09-04 Thread John Fleming


- Original Message - 
From: "Ernst-Magne Vindal" <[EMAIL PROTECTED]>

To: "Debian users" 
Sent: Monday, September 04, 2006 10:26 AM
Subject: Re: Latest Squirrelmail



-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 4 Sep 2006, Wolfe, Robert wrote:


Date: Mon, 4 Sep 2006 09:42:43 -0400 (EDT)
From: "Wolfe, Robert" <[EMAIL PROTECTED]>
To: debian-user@lists.debian.org
Subject: Latest Squirrelmail
Resent-Date: Mon,  4 Sep 2006 08:45:58 -0500 (CDT)
Resent-From: debian-user@lists.debian.org

Good morning everyone!  Just signed up for the list so thought I would
make my first posting here.

I was wondering if someone has made the 1.5.1 or 1.4.8 versions of
SquirrelMail available in .DEB format by any chance?  I am running 1.4.4
here and would very much like to try and upgrade if at all possible.

--
Robert Wolfe, Linux and Network Admin
net261.com | http://www.net261.com:85
[EMAIL PROTECTED]


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact 
[EMAIL PROTECTED]





Its available from apt.

dpkg -l squirrelmail
ii  squirrelmail  1.4.4-8   Webmail for nuts

Installed on Debian kernel-image-2.6.8-2-386, stable

/ernst-magne



He wants 1.4.8, not 1.4.4-8.   (or 1.5.1)
John 



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Latest Squirrelmail

2006-09-04 Thread Ernst-Magne Vindal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 4 Sep 2006, Wolfe, Robert wrote:


Date: Mon, 4 Sep 2006 09:42:43 -0400 (EDT)
From: "Wolfe, Robert" <[EMAIL PROTECTED]>
To: debian-user@lists.debian.org
Subject: Latest Squirrelmail
Resent-Date: Mon,  4 Sep 2006 08:45:58 -0500 (CDT)
Resent-From: debian-user@lists.debian.org


Good morning everyone!  Just signed up for the list so thought I would
make my first posting here.

I was wondering if someone has made the 1.5.1 or 1.4.8 versions of
SquirrelMail available in .DEB format by any chance?  I am running 1.4.4
here and would very much like to try and upgrade if at all possible.

--
Robert Wolfe, Linux and Network Admin
net261.com | http://www.net261.com:85
[EMAIL PROTECTED]


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Its available from apt.

dpkg -l squirrelmail
ii  squirrelmail  1.4.4-8   Webmail for nuts

Installed on Debian kernel-image-2.6.8-2-386, stable

/ernst-magne

Linux-User #310283 with the Linux Counter, http://counter.li.org/
**   and the man said  **
If you can't explain it simply, you don't understand it well enough.
(Albert Einstein)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD4DBQFE/DeC4jDsJ+pQxuwRAvuUAJQN1OkoUSOX9zim4zPrId178pssAJ9vIkoY
53iG7YkexGk8V+qU0PEa+Q==
=/uzT
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Latest Squirrelmail

2006-09-04 Thread Wolfe, Robert

Good morning everyone!  Just signed up for the list so thought I would
make my first posting here.

I was wondering if someone has made the 1.5.1 or 1.4.8 versions of
SquirrelMail available in .DEB format by any chance?  I am running 1.4.4
here and would very much like to try and upgrade if at all possible.

-- 
Robert Wolfe, Linux and Network Admin
net261.com | http://www.net261.com:85
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Squirrelmail and logger

2006-07-10 Thread Ernst-Magne Vindal
On Mon, 10 Jul 2006, [EMAIL PROTECTED] wrote:

> Date: Mon, 10 Jul 2006 10:31:06 +0100
> From: "[EMAIL PROTECTED]" <[EMAIL PROTECTED]>
> To: debian-user@lists.debian.org
> Subject: Squirrelmail and logger
> Resent-Date: Mon, 10 Jul 2006 04:31:14 -0500 (CDT)
> Resent-From: debian-user@lists.debian.org
>
> Hi all,
>
> My /usr/share/squirrelmail/plugins have lots off stuff, but nothing for
> logger.
> Here is the *squirrel_logger*?
> My box is Debian Sid, and all squirrelmail packages are installed.
>
> Thanks in advance
>
>
> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
>
>

A quick look at sq plugin site came up with sql squirrel logger and
squirrel logger. Logs user activity


/ernst-magne

If you can't explain it simply, you don't understand it well enough.
(Albert Einstein)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Squirrelmail and logger

2006-07-10 Thread [EMAIL PROTECTED]

Hi all,

My /usr/share/squirrelmail/plugins have lots off stuff, but nothing for 
logger.

Here is the *squirrel_logger*?
My box is Debian Sid, and all squirrelmail packages are installed.

Thanks in advance


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: squirrelmail - login name and aliases

2006-07-07 Thread Dave Ewart
On Friday, 07.07.2006 at 10:25 +0100, nx13464a wrote:

> Hi all,
> 
> The mail server is a Sendmail 8.13.7 and SquirrelMail version is 1.4.6 
> and i'm using Debian Sid.
> My problem is: a user enter with is user account like user1. When the 
> user reply or send a message the information about the sender is 
> [EMAIL PROTECTED] and not the alias name like [EMAIL PROTECTED] that is 
> in /etc/aliases
> How can i fix this?

Set the appropriate From address in the Squirrelmail preferences for
that user or, alternatively, use your MTA to rewrite the names after
sending.

Dave.
-- 
Please don't CC me on list messages!
...
Dave Ewart - [EMAIL PROTECTED] - jabber: [EMAIL PROTECTED]
All email from me is now digitally signed, key from http://www.sungate.co.uk/
Fingerprint: AEC5 9360 0A35 7F66 66E9 82E4 9E10 6769 CD28 DA92



signature.asc
Description: Digital signature


squirrelmail - login name and aliases

2006-07-07 Thread nx13464a

Hi all,

The mail server is a Sendmail 8.13.7 and SquirrelMail version is 1.4.6 
and i'm using Debian Sid.
My problem is: a user enter with is user account like user1. When the 
user reply or send a message the information about the sender is 
[EMAIL PROTECTED] and not the alias name like [EMAIL PROTECTED] that is 
in /etc/aliases

How can i fix this?

Thanks in advance




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




RE: Postfix, Courier-imap with mysql and squirrelmail

2006-07-03 Thread Conrad_Williams

Maybe the umask in the start-up script for postfix. /etc/init.d/postfix
Assume that owners and groups are set correctly for virtual mail directory
and all users and groups are correct in passwd & group, as per original.
Are all these things identical for both machines?


> I'm having trouble with my mail-server running courier-imap and
> squirrelmail after moving it to a new box.
> The accounts allready there works just fine, but when I tried adding
> another account (by adding another user and password in the user-list in
> mysql) it didn't make the required directories by itself as it used to do
> on the old box.
> I made them myself, set the rights like they were on another account and
> it seemed to work ok, until new mail arrived that is.
> Logging in is painfully slow and I discovered that new mail in the inbox
> on this new account gets  set rw instead of rwr-r- like it does on the
> other accounts.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Postfix, Courier-imap with mysql and squirrelmail

2006-07-03 Thread Sturla Holm Hansen
Sturla Holm Hansen wrote:
> Hi there list.
> I'm having trouble with my mail-server running courier-imap and
> squirrelmail after moving it to a new box.
> The accounts allready there works just fine, but when I tried adding
> another account (by adding another user and password in the user-list in
> mysql) it didn't make the required directories by itself as it used to do
> on the old box.
> I made them myself, set the rights like they were on another account and
> it seemed to work ok, until new mail arrived that is.
> Logging in is painfully slow and I discovered that new mail in the inbox
> on this new account gets  set rw instead of rwr-r- like it does on the
> other accounts.
> Anybody have a clue what's going on?
>
> My main.cf:
>
>
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> biff = no
>
> # appending .domain is the MUA's job.
> append_dot_mydomain = no
>
> # Uncomment the next line to generate "delayed mail" warnings
> #delay_warning_time = 4h
>
> myhostname = 
> alias_maps = hash:/etc/aliases
> alias_database = hash:/etc/aliases
> myorigin = /etc/mailname
> mydestination = localhost.localdomain, localhost.localdomain, localhost
> relayhost =
> mynetworks = 127.0.0.0/8
> mailbox_command = procmail -a "$EXTENSION"
> mailbox_size_limit = 0
> recipient_delimiter = +
> inet_interfaces = all
> virtual_alias_maps =
> mysql:/etc/postfix/mysql-virtual_forwardings.cf
> mysql:/etc/postfix/mysql-virtual_email2email.cf
> virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
> virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
> virtual_mailbox_base = /home/vmail
> virtual_uid_maps = static:5000
> virtual_gid_maps = static:5000
> smtpd_sasl_auth_enable = yes
> broken_sasl_auth_clients = yes
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated, reject_unauth_destination
> smtpd_use_tls = yes
> smtpd_tls_cert_file = /etc/postfix/smtpd.cert
> smtpd_tls_key_file = /etc/postfix/smtpd.key
> content_filter = amavis:[127.0.0.1]:10024
> receive_override_options = no_address_mappings
>
> master.cf:
>
> smtp  inet  n   -   -   -   -   smtpd
> #submission inet n  -   -   -   -   smtpd
> #   -o smtpd_etrn_restrictions=reject
> #628  inet  n   -   -   -   -   qmqpd
> pickupfifo  n   -   -   60  1   pickup
> cleanup   unix  n   -   -   -   0   cleanup
> qmgr  fifo  n   -   -   300 1   qmgr
> #qmgr fifo  n   -   -   300 1   oqmgr
> rewrite   unix  -   -   -   -   -   trivial-rewrite
> bounceunix  -   -   -   -   0   bounce
> defer unix  -   -   -   -   0   bounce
> trace unix  -   -   -   -   0   bounce
> verifyunix  -   -   -   -   1   verify
> flush unix  n   -   -   1000?   0   flush
> proxymap  unix  -   -   n   -   -   proxymap
> smtp  unix  -   -   -   -   -   smtp
> relay unix  -   -   -   -   -   smtp
> #   -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
> showq unix  n   -   -   -   -   showq
> error unix  -   -   -   -   -   error
> local unix  -   n   n   -   -   local
> virtual   unix  -   n   n   -   -   virtual
> lmtp  unix  -   -   n   -   -   lmtp
> anvil unix  -   -   n   -   1   anvil
> #
> # Interfaces to non-Postfix software. Be sure to examine the manual
> # pages of the non-Postfix software to find out what options it wants.
> #
> # maildrop. See the Postfix MAILDROP_README file for details.
> #
> maildrop  unix  -   n   n   -   -   pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> uucp  unix  -   n   n   -   -   pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
> ($recipient)
> ifmailunix  -   n   n   -   -   pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp unix  -   n   n   -   -   pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender
> $recipient
> scalemail-backend unix  -   n   n   -   2   pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
> ${nexthop} ${user} ${extension}
>
> # only used by postfix-tls
> #tl

Postfix, Courier-imap with mysql and squirrelmail

2006-07-03 Thread Sturla Holm Hansen
Hi there list.
I'm having trouble with my mail-server running courier-imap and
squirrelmail after moving it to a new box.
The accounts allready there works just fine, but when I tried adding
another account (by adding another user and password in the user-list in
mysql) it didn't make the required directories by itself as it used to do
on the old box.
I made them myself, set the rights like they were on another account and
it seemed to work ok, until new mail arrived that is.
Logging in is painfully slow and I discovered that new mail in the inbox
on this new account gets  set rw instead of rwr-r- like it does on the
other accounts.
Anybody have a clue what's going on?

My main.cf:


smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

myhostname = 
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost.localdomain, localhost.localdomain, localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_alias_maps =
mysql:/etc/postfix/mysql-virtual_forwardings.cf
mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
smtpd_use_tls = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings

master.cf:

smtp  inet  n   -   -   -   -   smtpd
#submission inet n  -   -   -   -   smtpd
#   -o smtpd_etrn_restrictions=reject
#628  inet  n   -   -   -   -   qmqpd
pickupfifo  n   -   -   60  1   pickup
cleanup   unix  n   -   -   -   0   cleanup
qmgr  fifo  n   -   -   300 1   qmgr
#qmgr fifo  n   -   -   300 1   oqmgr
rewrite   unix  -   -   -   -   -   trivial-rewrite
bounceunix  -   -   -   -   0   bounce
defer unix  -   -   -   -   0   bounce
trace unix  -   -   -   -   0   bounce
verifyunix  -   -   -   -   1   verify
flush unix  n   -   -   1000?   0   flush
proxymap  unix  -   -   n   -   -   proxymap
smtp  unix  -   -   -   -   -   smtp
relay unix  -   -   -   -   -   smtp
#   -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix  n   -   -   -   -   showq
error unix  -   -   -   -   -   error
local unix  -   n   n   -   -   local
virtual   unix  -   n   n   -   -   virtual
lmtp  unix  -   -   n   -   -   lmtp
anvil unix  -   -   n   -   1   anvil
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop  unix  -   n   n   -   -   pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp  unix  -   n   n   -   -   pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmailunix  -   n   n   -   -   pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix  -   n   n   -   -   pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender
$recipient
scalemail-backend unix  -   n   n   -   2   pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}

# only used by postfix-tls
#tlsmgr   fifo  -   -   n   300 1   tlsmgr
#smtpsinet  n   -   n   -   -   smtpd -o
smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587  inet  n   -   n   -   -   smtpd -o
smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes

amavis unix - - - - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
-o content_filter=
-o local_recipient_maps=
   

Re: Squirrelmail

2006-06-01 Thread Bill Smith

Michele Della Marina wrote:

Hello!!
I've some problems after installing squirrelmail, the error is:
ERROR : Could not complete request.
Query: SELECT "INBOX"
Reason Given: Unable to open this mailbox.

and

ERROR : Connection dropped by imap-server.
Query: SUBSCRIBE "INBOX.Sent"

I know that probably the problem is in the directory creation under
homes; I've tried modifying the config.php of squirrelmail setting
default_folder_prefix but I've not solved the problem, I've create
directory under homes as Maildir... but nothing
I've used default settings using conf.pl but nothing.
IMAP (I use courier) server is ok.
Can you help me?
And what's the relationship between postfix user directory system (I
use /var/mail/user) and squirrelmail? Have I to change settings in
Postfix?

you can set postfix to use Maildir/, ie home_mailbox = Maildir/ in main.cf
there is also a very good squirrelmail mailing list



--
Bill


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Squirrelmail

2006-06-01 Thread Michele Della Marina

Hello!!
I've some problems after installing squirrelmail, the error is:
ERROR : Could not complete request.
Query: SELECT "INBOX"
Reason Given: Unable to open this mailbox.

and

ERROR : Connection dropped by imap-server.
Query: SUBSCRIBE "INBOX.Sent"

I know that probably the problem is in the directory creation under
homes; I've tried modifying the config.php of squirrelmail setting
default_folder_prefix but I've not solved the problem, I've create
directory under homes as Maildir... but nothing
I've used default settings using conf.pl but nothing.
IMAP (I use courier) server is ok.
Can you help me?
And what's the relationship between postfix user directory system (I
use /var/mail/user) and squirrelmail? Have I to change settings in
Postfix?

Thanks

--
Michele Della Marina
[EMAIL PROTECTED]


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




squirrelmail-configure changed mysteriously

2006-04-06 Thread Juergen Fiedler
Hi,

I am running Squirrelmail 1.4.6-1 on a system that is mostly sarge
with some etch packages. This morning, tripwire reported that
/usr/sbin/squirrelmail-configure has changed and indeed, in line 388,
'Organization Title' was changed to 'Organization Ditle'.

I am not aware of upgrading Squirrelmail recently, and even if I had,
the introduction of this typo as the only change to squirrelmail-configure
seems quite odd. The times tamp on the file was March 10th - quite a while
ago.

Now, of course, I am quite concerned that someone may have been
tampering with my system - though, again, it would seem odd to do
something that obvious, yet pointless. 
Can anyone offer any alternative explanations as to what may have
happened there? Any input would be appreciated.

Thanks,
 --j


signature.asc
Description: Digital signature


Re: squirrelmail+uw-imapd broken

2006-03-30 Thread Alexis Huxley
> i need do this, but haw i can do ?
>  =20
> Allow plain text logins on your imap server.  Only do=20
>   this if your squirrelmail web server and the imap server
>   are on the same machine.  And even then make sure the
>   imap server accepts plain text logins from the loop
>   interface only.=20
>
>   use uw-imapd, over debian sarge

I had exactly the same problem this morning and switched to using
dovecot as the IMAP server.

Alexis


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



squirrelmail+uw-imapd broken

2006-03-29 Thread pedro lopez
i need do this, but haw i can do ?       Allow plain text logins on your imap server.  Only do   this if your squirrelmail web server and the imap server  are on the same machine.  And even then make sure the  imap server accepts plain text logins from the loop  interface only.   use uw-imapd, over debian sarge
		LLama Gratis a cualquier PC del Mundo.Llamadas a fijos y móviles desde 1 céntimo por minuto.http://es.voice.yahoo.com

Re: Dovecot & Squirrelmail problem (115: Operation now in Progress)

2006-03-28 Thread Steve Lamb
Steve Lamb wrote:
> When I configure squirrelmail to use plain auth it hangs and eventually
> dovecot times out and closes down the connection.  At that point Squirrelmail
> dutifully tells me that dovecot closed down the connection.

I was close.  Finally found a page which gave me a clue-by-4 that if I go
plain auth I also have to set the port back to 143.  This worked.  Why
Squirrelmail wasn't working with TLS up on the higher port is beyond me.  The
important point is that my wife can get her email fix.  :D

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-



signature.asc
Description: OpenPGP digital signature


Re: Dovecot & Squirrelmail problem (115: Operation now in Progress)

2006-03-28 Thread Steve Lamb
Matthew R. Dempsky wrote:
> For what it's worth, snapshot.debian.net archives all .deb's released by 
> the Debian project (although it's been non-functional for the past few 
> days).

I'll keep that in mind, thanks.  :)

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-



signature.asc
Description: OpenPGP digital signature


Re: Dovecot & Squirrelmail problem (115: Operation now in Progress)

2006-03-28 Thread Matthew R. Dempsky
On Tue, Mar 28, 2006 at 02:50:21PM -0800, Steve Lamb wrote:
> For the record downgrading dovecot and squirrelmail to the same version or
> at least as close as I could get, same problem.

For what it's worth, snapshot.debian.net archives all .deb's released by 
the Debian project (although it's been non-functional for the past few 
days).


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Dovecot & Squirrelmail problem (115: Operation now in Progress)

2006-03-28 Thread Steve Lamb
Steve Lamb wrote:
> I've purged and reinstalled dovecot several times to no avail.  All
> permissions look fine.  I'm at a loss as to what could be the problem.
> Several searches on Google don't yield any useful hints.

For the record downgrading dovecot and squirrelmail to the same version or
at least as close as I could get, same problem.


-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-



signature.asc
Description: OpenPGP digital signature


Dovecot & Squirrelmail problem (115: Operation now in Progress)

2006-03-28 Thread Steve Lamb
Recently I moved my mail/web services from one machine to another.  I
moved over all relevant configuration and data files.  Exim/SA/ClamAV are all
playing nice.  Dovecot works fine with Thunderbird.  However I am having an
annoying problem with Squirrelmail.  After entering my login information I get
the following error message:

ERROR
Error connecting to IMAP server: tls://localhost.
115 : Operation now in progress

syslog reports at the time of this attempt:
Mar 28 16:26:05 potmos dovecot: imap-login: Disconnected: rip=127.0.0.1,
lip=127.0.0.1, TLS

When I configure squirrelmail to use plain auth it hangs and eventually
dovecot times out and closes down the connection.  At that point Squirrelmail
dutifully tells me that dovecot closed down the connection.

I've purged and reinstalled dovecot several times to no avail.  All
permissions look fine.  I'm at a loss as to what could be the problem.
Several searches on Google don't yield any useful hints.

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-



signature.asc
Description: OpenPGP digital signature


Re: Squirrelmail bug is actually (partly?) Apt bug

2006-03-07 Thread Michelle Konzack
Am 2006-02-25 23:04:08, schrieb Carl Fink:

> Well, dpkg told me (correctly) that php4 was not installed and was required. 
> A quick "apt-get install php4" caused Squirrelmail to automatically complete
> its installation from my previous attempts to install with apt-get.
> 
> So the missing dependency on PHP4 caused Apt to insist on installing Apache2
> and its libapache2-mod-php4. 

NO, because php4 conficts with libapache2-mod-php4
which requires apache2

> Now, is that bug?  Is it something that aptitude would have made clearer?

Dependencie handling.

Greetings
Michelle Konzack
Systemadministrator
Tamay Dogan Network
Debian GNU/Linux Consultant


-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
# Debian GNU/Linux Consultant #
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSM LinuxMichi
0033/3/8845235667100 Strasbourg/France   IRC #Debian (irc.icq.com)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Squirrelmail bug is actually (partly?) Apt bug

2006-02-26 Thread Carl Fink
On Sun, Feb 26, 2006 at 09:59:29PM +1300, Chris Bannister wrote:

> If you had to grab the dpkg files and use --force-depends to install
> them, I would consider it a bug. But I guess it would not be corrected
> in Sarge in case ...

I didn't end up using force-depends because dpkg gave a better explanation
than apt-get, and I could just install php4 to solve the problem.
 
> I mean, if an apt-get install squirrelmail tries to uninstall apache-ssl
> in favour of apache2 then it should be classified as a bug. You should
> not have to apt-get install php4 first as php4 is a dependency of
> squirrelmail.
> 
> A bug filed is a bug archived.

Fair enough.  If I ever hear back from the maintainer I'll update the bug
report with this information.
-- 
Carl Fink [EMAIL PROTECTED]
   "Patriotism is supporting your country all the time, and your
   government when it deserves it."
  - Mark Twain


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Squirrelmail bug is actually (partly?) Apt bug

2006-02-26 Thread Chris Bannister
On Sat, Feb 25, 2006 at 11:04:08PM -0500, Carl Fink wrote:
> I'm running out of time on this server setup (the previous one only has a
> few days to live) so I decided to grab the dpkg files and use
> --force-depends to install them.
> 
> Well, dpkg told me (correctly) that php4 was not installed and was required. 
> A quick "apt-get install php4" caused Squirrelmail to automatically complete
> its installation from my previous attempts to install with apt-get.
> 
> So the missing dependency on PHP4 caused Apt to insist on installing Apache2
> and its libapache2-mod-php4. 
> 
> Now, is that bug?  Is it something that aptitude would have made clearer?
> 
> In any case, problem solved.

If you had to grab the dpkg files and use --force-depends to install
them, I would consider it a bug. But I guess it would not be corrected
in Sarge in case ...

I mean, if an apt-get install squirrelmail tries to uninstall apache-ssl
in favour of apache2 then it should be classified as a bug. You should
not have to apt-get install php4 first as php4 is a dependency of
squirrelmail.

A bug filed is a bug archived.

-- 
Chris.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Squirrelmail bug is actually (partly?) Apt bug

2006-02-25 Thread Carl Fink
Advice before I report this is requested.

As mentioned in the previous thread I started, installing Squirrelmail on a
Stable server I'm setting up for some reason resulted in Apt insisting on
Apache2, even though apache-ssl was already installed.

I'm running out of time on this server setup (the previous one only has a
few days to live) so I decided to grab the dpkg files and use
--force-depends to install them.

Well, dpkg told me (correctly) that php4 was not installed and was required. 
A quick "apt-get install php4" caused Squirrelmail to automatically complete
its installation from my previous attempts to install with apt-get.

So the missing dependency on PHP4 caused Apt to insist on installing Apache2
and its libapache2-mod-php4. 

Now, is that bug?  Is it something that aptitude would have made clearer?

In any case, problem solved.
-- 
Carl Fink [EMAIL PROTECTED]
   "Patriotism is supporting your country all the time, and your
   government when it deserves it."
  - Mark Twain


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: squirrelmail (stable) insists on apache2 when apache is installed

2006-02-25 Thread Carl Fink
On Sun, Feb 26, 2006 at 03:59:39PM +1300, Chris Bannister wrote:
> On Sun, Feb 12, 2006 at 10:43:06PM -0500, Carl Fink wrote:
> > The docs for squirrelmail say it depends on either apache2 or httpd
> > (virtual).  The httpd docs say it is supplied by many web server packages
> > including apache.  However, attempting to install squirrelmail on my server,
> > which runs apache, results in apt-get trying to install apache2.  Why?
> > 
> > Is this a bug?
> 
> Seems like it. What does Policy say about it? Weird how it does'nt
> detect that apache Provides httpd
> 
> > Can I continue my record of asking questions nobody knows the answer to?
> 
> No. :-)

Well, I've reported it as a bug.  No response for far from the maintainer.

I think I'm going to need to install it using dpkg and --force-depends.
-- 
Carl Fink [EMAIL PROTECTED]
   "Patriotism is supporting your country all the time, and your
   government when it deserves it."
  - Mark Twain


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: squirrelmail (stable) insists on apache2 when apache is installed

2006-02-25 Thread Chris Bannister
On Sun, Feb 12, 2006 at 10:43:06PM -0500, Carl Fink wrote:
> The docs for squirrelmail say it depends on either apache2 or httpd
> (virtual).  The httpd docs say it is supplied by many web server packages
> including apache.  However, attempting to install squirrelmail on my server,
> which runs apache, results in apt-get trying to install apache2.  Why?
> 
> Is this a bug?

Seems like it. What does Policy say about it? Weird how it does'nt
detect that apache Provides httpd

> Can I continue my record of asking questions nobody knows the answer to?

No. :-)

-- 
Chris.
==


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Squirrelmail folder problem

2006-02-13 Thread mslinuz
[EMAIL PROTECTED] wrote:

>ms linux said:
>  
>
>>I've got Squirrelmail 1.4.5 installed on my unstable
>>box using sid with PHP4, uw-imap ssl and apache2.
>>The installation went fine. But everytime I access the
>>Folder link, there's nothing happen.
>>
>>
>
>How many folders do you have?  Also do you have any circular links in
>your folder tree?
>
>  
>
I haven't change anything. This is a fresh install.
I only changed the server setting with squirrelmail-configure.
Nothing more.
But last night I decided to change the IMAP server from uw-imap to
courier with ssl.
Guess what ? Everything goes fine till now !!
Everything is still sit in its default setting except the imap setting
of course.
I was curious so I removed courier and back to uw-imap, ... the same
errors came up.
Purge uw-imap and back to courier for a happy life ...
Wonder why 

.:: mslinuz ::.
Send instant messages to your online friends http://asia.messenger.yahoo.com 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Squirrelmail folder problem

2006-02-13 Thread grey
ms linux said:
> I've got Squirrelmail 1.4.5 installed on my unstable
> box using sid with PHP4, uw-imap ssl and apache2.
> The installation went fine. But everytime I access the
> Folder link, there's nothing happen.

How many folders do you have?  Also do you have any circular links in
your folder tree?

-- 
Steve Lamb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



squirrelmail (stable) insists on apache2 when apache is installed

2006-02-12 Thread Carl Fink
The docs for squirrelmail say it depends on either apache2 or httpd
(virtual).  The httpd docs say it is supplied by many web server packages
including apache.  However, attempting to install squirrelmail on my server,
which runs apache, results in apt-get trying to install apache2.  Why?

Is this a bug?

Can I continue my record of asking questions nobody knows the answer to?

Oh, "stable" here is Sarge, not oldstable.
-- 
Carl Fink [EMAIL PROTECTED]
   "Patriotism is supporting your country all the time, and your
   government when it deserves it."
  - Mark Twain


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Squirrelmail folder problem

2006-02-12 Thread mslinuz
Darryl Clarke wrote:
> On 12/02/06, ms linux <[EMAIL PROTECTED]> wrote:
> 
>>I've got Squirrelmail 1.4.5 installed on my unstable
>>box using sid with PHP4, uw-imap ssl and apache2.
>>The installation went fine. But everytime I access the
>>Folder link, there's nothing happen.
>>Apache2 error log says "Allowed memory size of
>>16777216 bytes exhausted (tried to allocate 169
>>bytes)".
>>I have my PHP4 set up to allocate 16M memory ( default
>>8M ).
>>Thanks.
> 
> 
> Increase it more!
> 
> the error indicates it tried to go 169 bytes beyond the allocated 16mb.
> 
> 
> --
> ~ Darryl  ~ [EMAIL PROTECTED]
> ~ http://darrylclarke.com
> 
> 
I think it's getting worse.
Now, apache doesn't log anything but clicking on the Folder link and so
with the left-sided folders result nothing.
Only my mouse keep cycling  :-(

Send instant messages to your online friends http://asia.messenger.yahoo.com 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Squirrelmail folder problem

2006-02-12 Thread Darryl Clarke
On 12/02/06, ms linux <[EMAIL PROTECTED]> wrote:
> I've got Squirrelmail 1.4.5 installed on my unstable
> box using sid with PHP4, uw-imap ssl and apache2.
> The installation went fine. But everytime I access the
> Folder link, there's nothing happen.
> Apache2 error log says "Allowed memory size of
> 16777216 bytes exhausted (tried to allocate 169
> bytes)".
> I have my PHP4 set up to allocate 16M memory ( default
> 8M ).
> Thanks.

Increase it more!

the error indicates it tried to go 169 bytes beyond the allocated 16mb.


--
~ Darryl  ~ [EMAIL PROTECTED]
~ http://darrylclarke.com



Squirrelmail folder problem

2006-02-12 Thread ms linux
I've got Squirrelmail 1.4.5 installed on my unstable
box using sid with PHP4, uw-imap ssl and apache2.
The installation went fine. But everytime I access the
Folder link, there's nothing happen.
Apache2 error log says "Allowed memory size of
16777216 bytes exhausted (tried to allocate 169
bytes)".
I have my PHP4 set up to allocate 16M memory ( default
8M ).
Thanks.


.:: ms linuz ::.
 



  I love Linux but how many years will I wait to have awesome games run on
  my linux box ???
  During that time I will always have dual boot 







__ 
Do you Yahoo!? 
New and Improved Yahoo! Mail - 1GB free storage! 
http://sg.whatsnew.mail.yahoo.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



squirrelmail, debian testing [Fatal error: Call to a member function on a non-object...]

2006-02-09 Thread Rafal Jankowski

php4 4.4.2-1
apache-ssl   1.3.34-2
squirrelmail 1.4.5-2

I use squirrelmail from debian testing and for a few months and get the 
following php error:


Fatal error: Call to a member function on a non-object in 
/usr/share/squirrelmail/src/read_body.php on line 431


when I enter any attachment twice during one session. I have to log out 
and log in again to read attachment again.

Thanks in advance for any suggestions.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Howto package squirrelmail plugins the Debian way (Was Re: Sieve client)

2006-01-26 Thread Thijs Kinkhorst
On Wed, 2006-01-25 at 21:37 +0100, Jeroen van Wolffelaar wrote:
> As plugins are only exposed when enabled by the admin in some way via a
> config option in /etc/squirrelmail, I too feel this would be the best
> solution if we were to package the plugins ourselves.

Just to be clear: I'm not going give this process a priority personally
for anytime soon. If someone wants to go through the effort of making
(a) sensible selection(s) of plugins and packaging them, please go
ahead. I'm definately willing to review, help out or co-maintain where
needed though.


bye,
Thijs


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Howto package squirrelmail plugins the Debian way (Was Re: Sieve client)

2006-01-26 Thread Josep Serrano
Hello all,

Well apparently some of us are interested in the squirrelmail plugins. We should
definetely push it.



>> .. I feel this would be the best option. Security updates are
>> important since all of this will be exposed to the net. Size doesn't
>> matter, even if you'd install all known plugins it would use only a
>> small amount of diskspace. Most of all, as Josep mentioned, this way
>> the plugins would be upgradable too when moving to a new debian
>> release. If the user would like to free up diskspace, deleting some
>> plugins is a trivial task, but would apt be able to notice the
>> deletions and act appropiately when upgrading?
>
> Depends on what you think is appropriate: apt (or rather, dpkg) will
> simply restore the deleted files on upgrade (it cannot know which ones
> were deleted intentionally).
>
> As plugins are only exposed when enabled by the admin in some way via a
> config option in /etc/squirrelmail, I too feel this would be the best
> solution if we were to package the plugins ourselves.
>

Obviously the mainstream solution can never satisfy everyone. In this case the
mainstream package would not meet the requirements of people who just want a 
single
plugin and want to keep low their disk usage. For the rest of the prosperous 
Debian
admins who have enough disk space this package would suit their needs since they
would only enable those plugins they need.

There are 206 plugins available for squirrelmail. Thinking on maintenance I 
recon it
can be a hell keeping updated a package with integrates sources from quite a few
different developers. In the other hand, if we had one small debian package for 
each
plugin (206!), wouldn’t it be also a nightmare maintaining so many packages?

One last idea: what about a squirrelmail plugin installer? It could read the 
plugins
through HTTP and let the user select which ones must be installed.

Thijs et all, although I am not experienced maintaining debian packages I would 
be
happy helping you on this effort. Please keep me in your loop.

Are we getting out of the scope of the debian users mailing list? Let’s keep
discussing somewhere else? Perhaps some squirrelmail mailing list?


Regards,
Josep Serrano


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Howto package squirrelmail plugins the Debian way (Was Re: Sieve client)

2006-01-25 Thread Peter Teunissen


On 25-jan-2006, at 21:37, Jeroen van Wolffelaar wrote:


On Tue, Jan 24, 2006 at 11:26:39PM +0100, Peter Teunissen wrote:

.. I feel this would be the best option. Security updates are
important since all of this will be exposed to the net. Size doesn't
matter, even if you'd install all known plugins it would use only a
small amount of diskspace. Most of all, as Josep mentioned, this way
the plugins would be upgradable too when moving to a new debian
release. If the user would like to free up diskspace, deleting some
plugins is a trivial task, but would apt be able to notice the
deletions and act appropiately when upgrading?


Depends on what you think is appropriate: apt (or rather, dpkg) will
simply restore the deleted files on upgrade (it cannot know which ones
were deleted intentionally).


I guess dpkg's behavior is something users should be able to live  
with, since the plugins are small in size. I think it comes down to  
selecting a set of good, actively maintained plugins, without to many  
duplicates in function. Maybe some grouping on use like general  
interface & mail functionality enhancements (like extra buttons,  
sievegui), groupware/calander and security/admin.




As plugins are only exposed when enabled by the admin in some way  
via a

config option in /etc/squirrelmail, I too feel this would be the best
solution if we were to package the plugins ourselves.

--Jeroen

--
Jeroen van Wolffelaar
[EMAIL PROTECTED] (also for Jabber & MSN; ICQ: 33944357)
http://Jeroen.A-Eskwadraat.nl


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact  
[EMAIL PROTECTED]





--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Howto package squirrelmail plugins the Debian way (Was Re: Sieve client)

2006-01-25 Thread Jeroen van Wolffelaar
On Tue, Jan 24, 2006 at 11:26:39PM +0100, Peter Teunissen wrote:
> .. I feel this would be the best option. Security updates are  
> important since all of this will be exposed to the net. Size doesn't  
> matter, even if you'd install all known plugins it would use only a  
> small amount of diskspace. Most of all, as Josep mentioned, this way  
> the plugins would be upgradable too when moving to a new debian  
> release. If the user would like to free up diskspace, deleting some  
> plugins is a trivial task, but would apt be able to notice the  
> deletions and act appropiately when upgrading?

Depends on what you think is appropriate: apt (or rather, dpkg) will
simply restore the deleted files on upgrade (it cannot know which ones
were deleted intentionally).

As plugins are only exposed when enabled by the admin in some way via a
config option in /etc/squirrelmail, I too feel this would be the best
solution if we were to package the plugins ourselves.

--Jeroen

-- 
Jeroen van Wolffelaar
[EMAIL PROTECTED] (also for Jabber & MSN; ICQ: 33944357)
http://Jeroen.A-Eskwadraat.nl


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Howto package squirrelmail plugins the Debian way (Was Re: Sieve client)

2006-01-24 Thread Peter Teunissen


On 24-jan-2006, at 15:24, Thijs Kinkhorst wrote:


Hello Josep,

To install any plugin you have to download the tarball and detar  
the package into
your squirrelmail plugins directory. Eventually for each  
particular plugin some

configuration file might be edited.

I guess new updates of squirrelmail will break the plugins  
installed manually.
My question now is how I could package the plugins the Debian way?  
Can we generalize

a method for evey plugin or perhaps setup a package with all plugins?

PD. I included the mantained of squirrelmail package in CC since  
he can bring some

enlightment.


Sure. We thought about this issue before, but did not yet arrive at a
satisfying conclusion. At one point, some of the more popular plugins
were packaged separately (each in a package), but this was rejected by
the FTP-Master due to "archive bloat". So this path is out.

Another option would be to group plugins into larger (source or  
binary?)

packages, for example a selection of addressbook plugins. These would
all be installed and the admin can select which to enable. This has  
some

disadvantages aswell: you install things you don't need, you need to
group sources from different upstream authors into one source package.


.. I feel this would be the best option. Security updates are  
important since all of this will be exposed to the net. Size doesn't  
matter, even if you'd install all known plugins it would use only a  
small amount of diskspace. Most of all, as Josep mentioned, this way  
the plugins would be upgradable too when moving to a new debian  
release. If the user would like to free up diskspace, deleting some  
plugins is a trivial task, but would apt be able to notice the  
deletions and act appropiately when upgrading?




A third option is some way to make local packages of squirrelmail
plugins, a la java-package. This provides the benefit of installing  
them
the "right" way, but also just that: it doesn't yield (security) 
updates,

debian-tweaks or integration.

If you have ideas on this subject, or would like to help out on this,
we're glad to hear from you. I acknowledge that there's currently no
good solution, and input from others is more than welcome.


Thijs
(I'm not subscribed to debian-user)


Peter


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Howto package squirrelmail plugins the Debian way (Was Re: Sieve client)

2006-01-24 Thread Thijs Kinkhorst
Hello Josep,

> To install any plugin you have to download the tarball and detar the package 
> into
> your squirrelmail plugins directory. Eventually for each particular plugin 
> some
> configuration file might be edited.
> 
> I guess new updates of squirrelmail will break the plugins installed manually.
> My question now is how I could package the plugins the Debian way? Can we 
> generalize
> a method for evey plugin or perhaps setup a package with all plugins?
>
> PD. I included the mantained of squirrelmail package in CC since he can bring 
> some
> enlightment.

Sure. We thought about this issue before, but did not yet arrive at a
satisfying conclusion. At one point, some of the more popular plugins
were packaged separately (each in a package), but this was rejected by
the FTP-Master due to "archive bloat". So this path is out.

Another option would be to group plugins into larger (source or binary?)
packages, for example a selection of addressbook plugins. These would
all be installed and the admin can select which to enable. This has some
disadvantages aswell: you install things you don't need, you need to
group sources from different upstream authors into one source package.

A third option is some way to make local packages of squirrelmail
plugins, a la java-package. This provides the benefit of installing them
the "right" way, but also just that: it doesn't yield (security)updates,
debian-tweaks or integration.

If you have ideas on this subject, or would like to help out on this,
we're glad to hear from you. I acknowledge that there's currently no
good solution, and input from others is more than welcome.


Thijs
(I'm not subscribed to debian-user)


signature.asc
Description: This is a digitally signed message part


Howto package squirrelmail plugins the Debian way (Was Re: Sieve client)

2006-01-24 Thread Josep Serrano
I got it working. It wasn't hard to install. Big thanks go to Peter Teunissen.

To install any plugin you have to download the tarball and detar the package 
into
your squirrelmail plugins directory. Eventually for each particular plugin some
configuration file might be edited.

I guess new updates of squirrelmail will break the plugins installed manually.
My question now is how I could package the plugins the Debian way? Can we 
generalize
a method for evey plugin or perhaps setup a package with all plugins?


PD. I included the mantained of squirrelmail package in CC since he can bring 
some
enlightment.

Regards,
Josep Serrano

> Look on the squirrelmail site under plugins / filters:
>
> http://www.squirrelmail.org/plugin_view.php?id=73
>
> I use the old stable branch, but looking at the new features in the
> devel branch that might be interesting to...
>



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: squirrelmail problems

2006-01-20 Thread Duncan Anderson

Lubos Vrbka wrote:


hi,

it seems that the problems were caused by apache (just wondering why, 
the php should be communicating with the ssl imap directly shouldn't it?)


keeping all configs, ... and downgrading the apache did the trick. the 
workinh version of apache is 2.0.54-5. the version 2.0.55-3 doesn't 
seem to work with squirrelmail.


regards,

That's good! I'm glad you managed to sort things out. We use 
squirrelmail a lot, and I know that sometimes it's a bit of a struggle 
to get it going, but once it is up, it normally keeps on working for 
ever.:-)


cheers
Duncanh


___ 
To help you stay safe and secure online, we've developed the all new Yahoo! Security Centre. http://uk.security.yahoo.com



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: squirrelmail problems

2006-01-20 Thread Lubos Vrbka

hi,

it seems that the problems were caused by apache (just wondering why, 
the php should be communicating with the ssl imap directly shouldn't it?)


keeping all configs, ... and downgrading the apache did the trick. the 
workinh version of apache is 2.0.54-5. the version 2.0.55-3 doesn't seem 
to work with squirrelmail.


regards,

--
Lubos
[EMAIL PROTECTED]"


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: squirrelmail problems

2006-01-20 Thread Duncan Anderson

Lubos Vrbka wrote:


hi,

It seems to be complaining about your network card. Was the NIC 
changed during this "upgrade"? In other words, is the same ethernet 
card being used?


this was just software update. the machine is debian testing, i386. 
iirc, there is only one ethernet card in it, and the IP remained the 
same. i'll however check with the guy who administers the machine and 
who told me about the problem.


regards,

Now that I think about it, maybe it isn't the MAC address of the card 
that it's referring to when it says:


"Warning: fsockopen(): SSL operation failed with code 1. OpenSSL Error 
messages: error:140943FC:SSL routines:SSL3_READ_BYTES:sslv3 alert bad 
record mac in /usr/share/squirrelmail/src/configtest.php on line 255"


Did you run the configuration script before you ran the test script? Did 
you change anything?


What version of squirrelmail are you using?

cheers
Duncan


___ 
NEW Yahoo! Cars - sell your car and browse thousands of new and used cars online! http://uk.cars.yahoo.com/



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: squirrelmail problems

2006-01-20 Thread Lubos Vrbka

hi,

It seems to be complaining about your network card. Was the NIC changed 
during this "upgrade"? In other words, is the same ethernet card being 
used?
this was just software update. the machine is debian testing, i386. 
iirc, there is only one ethernet card in it, and the IP remained the 
same. i'll however check with the guy who administers the machine and 
who told me about the problem.


regards,

--
Lubos
[EMAIL PROTECTED]"


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




  1   2   3   4   >