[horde] Horde problems to display pages with IMP

Louis-Philippe Allard lp.allard.1 at gmail.com
Thu Jul 18 23:04:22 UTC 2013


On Thu, Jul 18, 2013 at 5:48 PM, Jan Schneider <jan at horde.org> wrote:

>
> Zitat von Louis-Philippe Allard <lp.allard.1 at gmail.com>:
>
>  Hello,
>>
>> just got Horde working, until I did the recent updates of tuesday (or
>> around then) as far as I can tell everything was fine but now I am having
>> misc problems with IMP.
>>
>> Symptoms:
>> IN Horde's settings, the startup page is set to the inbox.  Now after I
>> login I get an empty page (except the horde menus) and it says
>> "loading..."
>> at the top and in the side menubar
>>
>> When I click new message on the top menu, it opens up a new window totally
>> blank except it has "loading" at the top left corner
>>
>> To access my emails and browse the email folders on the GMail IMP
>> asubscription, I need to click on Horde's top logo to come back to the
>> homepage portal and then click on inbox.
>>
>> I have enabled Horde's logs and here's the output of apache, php and horde
>> logs:
>>
>> Horde:
>>
>> tail: /var/log/horde.log: file truncated
>> 2013-07-18T21:24:48+00:00 DEBUG: HORDE Load config file (conf.php; app:
>> horde) [pid 23651 on line 401 of "/usr/lib64/php/Horde.php"]
>> 2013-07-18T21:24:48+00:00 DEBUG: HORDE Horde_Registry: retrieved app with
>> cache ID horde_registry|app|1374026574|**407a79ca2f210cd6a5b7784bec60f8**
>> 2d
>> [pid 23651 on line 1987 of "/usr/lib64/php/Horde/**Registry.php"]
>> 2013-07-18T21:24:48+00:00 DEBUG: HORDE [imp] Load config file (conf.php;
>> app: imp) [pid 23651 on line 401 of "/usr/lib64/php/Horde.php"]
>> 2013-07-18T21:24:48+00:00 DEBUG: HORDE [imp] Load config file (hooks.php;
>> app: imp) [pid 23651 on line 401 of "/usr/lib64/php/Horde.php"]
>> 2013-07-18T17:24:50-04:00 DEBUG: HORDE [imp] SQL  (0.0005s)
>>     SELECT alarm_id, alarm_uid, alarm_start, alarm_end, alarm_methods,
>>       alarm_params, alarm_title, alarm_text, alarm_snooze, alarm_internal
>>       FROM horde_alarms WHERE alarm_dismissed = 0 AND ((alarm_snooze IS
>> NULL
>>       AND alarm_start <= '2013-07-18T21:24:50') OR alarm_snooze <=
>>       '2013-07-18T21:24:50') AND (alarm_end IS NULL OR alarm_end >=
>>       '2013-07-18T21:24:50') AND (alarm_uid IS NULL OR alarm_uid = '' OR
>>       alarm_uid = 'lp.allard.1 at gmail.com') ORDER BY alarm_start,
>> alarm_end
>> [pid 23651 on line 558 of "/usr/lib64/php/Horde/Db/**Adapter/Base.php"]
>> 2013-07-18T17:24:51-04:00 DEBUG: HORDE [imp] Max memory usage: 13107200
>> bytes [pid 23651 on line 560 of "/usr/lib64/php/Horde/**Registry.php"]
>>
>> Apache:
>>
>> [Wed Jul 17 21:37:51.823252 2013] [auth_digest:notice] [pid 2905:tid
>> 139828654671744] AH01757: generating secret for digest authentication ...
>> [Wed Jul 17 21:37:52.110034 2013] [ssl:warn] [pid 2905:tid
>> 139828654671744]
>> AH01873: Init: Session Cache is not configured [hint: SSLSessionCache]
>> [Wed Jul 17 21:37:52.728512 2013] [mpm_event:notice] [pid 2905:tid
>> 139828654671744] AH00489: Apache/2.4.4 (Unix) OpenSSL/1.0.1e PHP/5.4.16
>> configured -- resuming normal operations
>> [Wed Jul 17 21:37:52.728634 2013] [core:notice] [pid 2905:tid
>> 139828654671744] AH00094: Command line: '/usr/sbin/httpd'
>> [Wed Jul 17 23:57:20.123521 2013] [core:alert] [pid 23651:tid
>> 139827869599488] [client 192.168.0.108:42793]
>> /var/www/htdocs/horde/.**htaccess: <IfModule not allowed here
>> [Wed Jul 17 23:57:56.509872 2013] [core:alert] [pid 23622:tid
>> 139828060894976] [client 192.168.0.108:42797]
>> /var/www/htdocs/horde/.**htaccess: <IfModule not allowed here
>>
>> PHP:
>>
>> [18-Jul-2013 08:00:03 UTC] PHP Warning:  date(): It is not safe to rely on
>> the system's timezone settings. You are *required* to use the
>> date.timezone
>> setting or the date_default_timezone_set() function. In case you used any
>> of those methods and you are still getting this warning, you most likely
>> misspelled the timezone identifier. We selected the timezone 'UTC' for
>> now,
>> but please set date.timezone to select your timezone. in
>> /var/www/htdocs/rsslounge/**library/Zend/Log.php on line 274
>>
>> Im not a dev but I see nothing in horde's log that is a concern.  However
>> in apache, the "<IfModule not allowed here" troubles me... Could it be the
>> cause of the problems and if so how do I fix that?
>>
>>
>> Cheers and thanks
>>
>
> You might have stale browser cache.
> --
> Jan Schneider
> The Horde Project
> http://www.horde.org/
>
> --
> Horde mailing list
> Frequently Asked Questions: http://horde.org/faq/
> To unsubscribe, mail: horde-unsubscribe at lists.horde.**org<horde-unsubscribe at lists.horde.org>
>

Jan,  I tried activating & configuring ActiveSync and its not working as
well...  Everytime I try to access "
http://192.168.0.101/Microsoft-Server-ActiveSync" get in apache's logs:

[Thu Jul 18 18:59:19.459084 2013] [core:alert] [pid 29082:tid
139827869599488] [client 192.168.0.106:58138]
/var/www/htdocs/horde/.htaccess: <IfModule not allowed here
[Thu Jul 18 18:59:19.628071 2013] [core:alert] [pid 29053:tid
139827819243264] [client 192.168.0.106:58139]
/var/www/htdocs/horde/.htaccess: <IfModule not allowed here
[Thu Jul 18 18:59:19.963233 2013] [core:alert] [pid 29062:tid
139827936741120] [client 192.168.0.106:58140]
/var/www/htdocs/horde/.htaccess: <IfModule not allowed here
[Thu Jul 18 18:59:20.123109 2013] [core:alert] [pid 29082:tid
139827852814080] [client 192.168.0.106:58141]
/var/www/htdocs/horde/.htaccess: <IfModule not allowed here
[Thu Jul 18 18:59:20.283117 2013] [core:alert] [pid 29053:tid
139827911563008] [client 192.168.0.106:58142]
/var/www/htdocs/horde/.htaccess: <IfModule not allowed here
[Thu Jul 18 18:59:20.451177 2013] [core:alert] [pid 29053:tid
139827894777600] [client 192.168.0.106:58143]
/var/www/htdocs/horde/.htaccess: <IfModule not allowed here

Apache's config file looks like (I removed the modules section as it was
very long...):

<IfModule unixd_module>
</IfModule>

User apache
Group apache

ServerAdmin lp.allard.1 at gmail.com

DocumentRoot "/srv/httpd/htdocs"

<Directory "/srv/httpd/htdocs">
    Options Indexes FollowSymLinks
    AllowOverride All
    Require all granted
    AddType application/x-httpd-php text/html .php .phps .php3
</Directory>

<IfModule dir_module>
    DirectoryIndex index.html index.php
</IfModule>

<Files ".ht*">
    Require all denied
    AcceptPathInfo On
</Files>

ErrorLog "/var/log/httpd_error.log"
LogLevel warn

<IfModule log_config_module>
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\"
\"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
        LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\"
\"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    CustomLog "/var/log/httpd_access.log" common

</IfModule>

<IfModule alias_module>
   Alias /Microsoft-Server-ActiveSync /var/www/htdocs/horde/rpc.php
   Alias /autodiscover/autodiscover.xml /var/www/htdocs/horde/rpc.php
   ScriptAlias /cgi-bin/ "/srv/httpd/cgi-bin/"
</IfModule>

<IfModule cgid_module>
</IfModule>

<Directory "/srv/httpd/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>

# Deny access to the test.php files except from localhost
<LocationMatch "^/horde/(.*/)?test.php">
  order deny,allow
  deny  from all
  allow from localhost
</LocationMatch>

<IfModule mime_module>
    TypesConfig /etc/httpd/mime.types
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
</IfModule>

<IfModule proxy_html_module>
    Include /etc/httpd/extra/proxy-html.conf
</IfModule>

<IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
</IfModule>

Include /etc/httpd/mod_php.conf


More information about the horde mailing list