[imp] Updating Pear on a RH7.2 system --- I got it working!

Ty Christensen webmaster@mastermindpro.com
Mon, 5 Nov 2001 18:25:07 -0800


I was using IE6 and Mozilla something-or-other to test this thing, and they
were requesting the correct pages (index.php in the various directories).

-BUT

I figured out what the problem was, and it unlocked all sorts of things.  In
the older version of Imp, I had to specify "/" as the mail root directory.
I'm using UW-IMAP, BTW.  I assumed that I had to specify the same for the
newer version.  NOT!

Anyway, I now have "mail/" specified as the root dir.  I know, I should have
read the blurb directly above that setting in the comments section...  :^)

I managed to get Horde to auth via MySQL or Imp, so that problem is solved.
I don't think I was using the right method to md5 the password for sql, and
now that Imp can actually communicate with a server correctly, it can
authenticate too.

Hey, I was so happy, I even figured out how to get Turba and Kronolith to
work with MySQL.  :^)

Now I'm on to work out the little details...but I'm much happier.

Thanks to Chuck and all for the help and insight.

Later,
Ty


-----Original Message-----
From: Chuck Hagenbuch [mailto:chuck@horde.org]
Sent: Monday, November 05, 2001 12:06 PM
To: imp@lists.horde.org
Subject: RE: [imp] Updating Pear on a RH7.2 system


Quoting Ty Christensen <webmaster@mastermindpro.com>:

> You're exactly right...it gave me a different problem.  I get the icon bar
> footer for the page, but the rest gives me a 404 error.

The fundamental question is, what is your browser trying to load? And why
isn't
it finding it? When you get the 404, what requests show up in your browser's
error log?

-chuck

--
Charles Hagenbuch, <chuck@horde.org>
"What was and what may be, lie, like children whose faces we cannot see, in
the
arms of silence. All we ever have is here, now." - Ursula K. Le Guin

--
IMP mailing list: http://horde.org/imp/
Archive: http://marc.theaimsgroup.com/?l=imp&r=1&w=2
Frequently Asked Questions: http://horde.org/faq/
To unsubscribe, mail: imp-unsubscribe@lists.horde.org



>From jnikolic@compeuphoria.com Date: Mon,  5 Nov 2001 22:06:03 -0500
Return-Path: <jnikolic@compeuphoria.com>
Mailing-List: contact imp-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list imp@lists.horde.org
Received: (qmail 43351 invoked from network); 6 Nov 2001 03:06:10 -0000
Received: from cr854512-a.bloor1.on.wave.home.com (HELO biblios.compeuphoria.com) (24.112.241.106)
  by clark.horde.org with SMTP; 6 Nov 2001 03:06:10 -0000
Received: from localhost (localhost.my.domain [127.0.0.1])
	by biblios.compeuphoria.com (Postfix) with ESMTP id 650DF774F7
	for <imp@lists.horde.org>; Mon,  5 Nov 2001 22:06:08 -0500 (EST)
Received: by biblios.compeuphoria.com (Postfix, from userid 48)
	id 68F3077104; Mon,  5 Nov 2001 22:06:03 -0500 (EST)
Received: from 199.212.40.118 ( [199.212.40.118])
	as user jnikolic@localhost by www.compeuphoria.com with HTTP;
	Mon,  5 Nov 2001 22:06:03 -0500
Message-ID: <1005015963.3be7539b34e31@www.compeuphoria.com>
Date: Mon,  5 Nov 2001 22:06:03 -0500
From: James Nikolich <jnikolic@compeuphoria.com>
To: imp@lists.horde.org
References: <Pine.LNX.4.33.0111021408380.25881-100000@biblios.compeuphoria.com> <20011105231530.D062377104@biblios.compeuphoria.com>
In-Reply-To: <20011105231530.D062377104@biblios.compeuphoria.com>
MIME-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 2.3.7-cvs
X-Originating-IP: 199.212.40.118
X-AntiVirus: Scanner:  AMaViS snapshot-20010714
X-AntiVirus: Passed:   UVSCAN v4.14.0 (dat v4168)
X-AntiVirus: Passed:   SWEEP  2.5 (dat 3.48)
Subject: Re: [imp] Login (horde auth = 'imp') always returns "Login failed for some reason..."

Well, David; your fantastic help has paid off.  If you ever plan to hit the Toronto area, drop me a line 'cause I owe you just about a KEG 
full of beer...

I turned on PHP logging as you suggested, and the warnings popping up in there were confusing - I seemed to have a bunch of uninitialized 
arrays.  But I finally managed to figure out what was wreaking havoc with my file-based session storage...  It all comes down to one, dumb, 
stupid, mistake in config/horde.php.  Can you spot it?:

$conf['horde']['sitename'] = 'CompEuphoria's Webmail Interface';

DOHHH!

Afterwards I had some preferences-related problems, because initially I didn't grasp the distinction between Horde's method of 
authorization (which may be sql), and Horde' session-storage (which may also be sql).  I was getting the dreaded "unable to connect to 
MYSQL" error for a while, until I sorted things out.  But everything now seems to be working fine;  I'm replying via IMP2.3, and I've 
managed to save some preferences.  Man, this new interface is slick!

Incidentally, correcting the typo in config/horde.php also corrected the problems I was having re: no horde logging output.  It's pretty 
sparse (as Chuck indicated), but it's there...

Now, to get some attachment-handlers working, and ultimately, to wire in Turba.

Thanks again, sir - I really owe you!

Jim




Quoting David Peoples <davidp@touringcyclist.com>:

> Found this on the PHP 4.0.6 changelog:
> 
>   Made $HTTP_SESSION_VARS['foo'] and $foo be references to the 
>   same value when register_globals is on. (Andrei)
> 
> (from http://www.php.net/ChangeLog-4.php)
> 
> So looks like you're bitten by a PHP 4.0.5 bug. Try setting register_globals 
> off and/or install PHP 4.0.6.
> 
> David
> 
> On Monday 05 November 2001 04:49 pm, you wrote:
> > I just reviewed the PHP on-line session documentation
> > (http://www.php.net/manual/en/ref.session.php) and there is maybe a simple
> > answer. You have 'register_globals' turned on in php.ini, I have it turned
> > off. The PHP documentation as I read it says this shouldn't make any
> > difference, but comments below the official docs say that setting
> > register_globals _on_ means that changes made to the $HTTP_SESSION_VARS
> > array are ignored when saving the session, and only the _other_ global
> > variables are saved. Try switching that setting first before doing anything
> > else and see what happens. (I haven't tested it here.)
> >
> > If setting register_globals=off will break some other part of your
> > installation, I'm pretty sure you can set it just for the horde directory
> > in the httpd.conf file. I don't know if it is a 'php_flag' or a
> > 'php_admin_flag'.
> >
> > David
> 
> -- 
> David Peoples
> The Touring Cyclist, 11816 St. Charles Rock Road, Bridgeton, MO 63044 USA
> davidp@touringcyclist.com  http://www.touringcyclist.com
> tel: 314-739-4648  fax: 314-739-4972
>