LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 05-23-2007, 07:08 AM   #1
kumar.craja
LQ Newbie
 
Registered: Aug 2006
Posts: 12

Rep: Reputation: 0
After sign out squirrelmail shows previouly visited pages when using IE browser back


After sign out squirrelmail shows previously visited pages when using IE browser browser back button

I am using fedora core 2.6.20-1.2948.fc6

postfix-2.3.3-2
out put of # postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = no
inet_interfaces = $myhostname
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, $mydomain, localhost.$mydomain, localhost
mydomain = dcb.unom.edu
myhostname = biocryst.dcb.unom.edu
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550


dovecot-1.0.0-3.fc6

output of #dovecot -n

# /etc/dovecot.conf
listen: 192.1.1.211
ssl_ca_file: /etc/postfix/ssl/cacert.pem
ssl_cert_file: /etc/postfix/ssl/smtpd.crt
ssl_key_file: /etc/postfix/ssl/smtpd.key
login_dir: /var/run/dovecot/login
login_executable(default): /usr/libexec/dovecot/imap-login
login_executable(imap): /usr/libexec/dovecot/imap-login
login_executable(pop3): /usr/libexec/dovecot/pop3-login
mail_executable(default): /usr/libexec/dovecot/imap
mail_executable(imap): /usr/libexec/dovecot/imap
mail_executable(pop3): /usr/libexec/dovecot/pop3
mail_plugins(default): quota imap_quota
mail_plugins(imap): quota imap_quota
mail_plugins(pop3): quota
mail_plugin_dir(default): /usr/lib/dovecot/imap
mail_plugin_dir(imap): /usr/lib/dovecot/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/pop3
auth default:
passdb:
driver: pam
userdb:
driver: passwd
plugin:
quota: maildir:storage=262144:messages=1000


php 5.1.6

apache 2

I dont konw how to fix the problem.

please help me

Last edited by kumar.craja; 05-24-2007 at 02:13 AM.
 
Old 05-23-2007, 02:52 PM   #2
kumar.craja
LQ Newbie
 
Registered: Aug 2006
Posts: 12

Original Poster
Rep: Reputation: 0
Squirrelmail shows previouly visited pages after signing out

Squirrelmail shows previously visited pages after signing out

hai I had configured Squirrelmail, Dovecot, Postfix in Fedora core 6

Every setting look fine.

But when i browse mails in client machines after signing out, Internet Explorer back button shows the prevouly vistited pages.

I dont know how to solve this issue.

please help me.

thnaks in advance.

Squirrelmail "configtest.php" output is given below.

SquirrelMail configtest

This script will try to check some aspects of your SquirrelMail configuration and point you to errors whereever it can find them. You need to go run conf.pl in the config/ directory first before you run this script.

SquirrelMail version: 1.5.1
Config file version: 1.4.0
Config file last modified: 24 May 2007 01:28:03
Checking PHP configuration...
PHP version 5.1.6 OK.
PHP extensions OK.
Checking paths...
Data dir OK.
Attachment dir OK.
Plugins OK.
Themes OK.
Default language OK.
Base URL detected as: http://biocryst.dcb.unom.edu/mail/src
Checking outgoing mail service....
SMTP STARTTLS extension looks OK.
SMTP server OK (220 biocryst.dcb.unom.edu ESMTP Postfix)
POP-before-SMTP OK.
Checking IMAP service....
IMAP server ready (* OK Dovecot ready.)
IMAP STARTTLS extension looks OK.
Capabilities: * CAPABILITY IMAP4rev1 SASL-IR SORT THREAD=REFERENCES MULTIAPPEND UNSELECT LITERAL+ IDLE CHILDREN NAMESPACE LOGIN-REFERRALS QUOTA AUTH=PLAIN AUTH=LOGIN
Checking internationalization (i18n) settings...
gettext - Gettext functions are available. On some systems you must have appropriate system locales compiled.
mbstring - Mbstring functions are available.
recode - Recode functions are unavailable.
iconv - Iconv functions are available.
timezone - Webmail users can change their time zone settings.
Checking database functions...
not using database functionality.
Checking LDAP functions...
not using LDAP functionality.

Congratulations, your SquirrelMail setup looks fine to me!

Login now

Last edited by kumar.craja; 05-24-2007 at 02:10 AM.
 
Old 05-24-2007, 10:12 AM   #3
theNbomr
LQ 5k Club
 
Registered: Aug 2005
Distribution: OpenSuse, Fedora, Redhat, Debian
Posts: 5,399
Blog Entries: 2

Rep: Reputation: 908Reputation: 908Reputation: 908Reputation: 908Reputation: 908Reputation: 908Reputation: 908Reputation: 908
How is this behavior unique or specific to squirrel mail? Isn't this simply a standard behavior of your browser?
--- rod.
 
Old 05-24-2007, 04:35 PM   #4
Kristijan
Member
 
Registered: Sep 2003
Location: Melbourne, Australia
Distribution: NetBSD 3.0.1, Slackware 10.1
Posts: 394

Rep: Reputation: 30
Wouldn't this be a browser problem?

What happens when you go back, and actually try and click on a link to read an e-mail? My guess is you would be prompted for a user/pass as you are not authenticated.

Unless I'm mistaken, to fix this you'll need to set your browser to request a refresh of the page on every visit.

-Kristijan
 
Old 05-25-2007, 12:40 AM   #5
kumar.craja
LQ Newbie
 
Registered: Aug 2006
Posts: 12

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by Kristijan
Wouldn't this be a browser problem?

What happens when you go back, and actually try and click on a link to read an e-mail? My guess is you would be prompted for a user/pass as you are not authenticated.

Unless I'm mistaken, to fix this you'll need to set your browser to request a refresh of the page on every visit.

-Kristijan
thanks for your replay,

yes, you are right.

I am using WindowsXP service pack2 and Internet Explorer 7.

I had changed the settings in Interntet Explorer Tools -> Options -> General -> Browsing History -> Settings -> Check for the newer version of stored pages. -> "Every time I visit the web page".

Also i set Disk space to use "8 MB".

Days to keep pages in histroy "0".

After changing the settings i had restarted the system. Then browse the mail through Internet Explorer. Again the browser shows the previosly vistited pages whne i am pressing back buutton after signing out.

Is there any other settings i have to change in Intnernet Explorer.

In the same system i installed firefox browser and browse mail through it. Then i try back button after signout. This was not shows the previously visited pages.

please help me,

thanks in advance.

Last edited by kumar.craja; 05-25-2007 at 01:24 AM.
 
Old 05-25-2007, 12:45 AM   #6
kumar.craja
LQ Newbie
 
Registered: Aug 2006
Posts: 12

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by theNbomr
How is this behavior unique or specific to squirrel mail? Isn't this simply a standard behavior of your browser?
--- rod.
thanks for your replay,


I don't think this behaviour unique to squirrmail.


In the same system i installed firefox browser and browse mail through it. Then i try back button after signout. This was not shows the previously visited pages.

I think i have to change some settings in Internet Explorer.

please help me.

thanks in advance/
 
Old 05-25-2007, 02:47 AM   #7
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
I tried it in IE and it won't let me backup. The issue is that once you have signed out, you need to sign back in, not just use the back button.

I had a look and couldn't work it out. Sounds to me like an authentication problem, but I have no solution for you.

Edit - Actually it sounds like IE is caching, but don't ask me how to turn it off. Try signing out, backing up then refreshing. I'd expect some sort of error from squirrelmail

Last edited by billymayday; 05-25-2007 at 02:49 AM.
 
Old 05-25-2007, 04:24 AM   #8
Kristijan
Member
 
Registered: Sep 2003
Location: Melbourne, Australia
Distribution: NetBSD 3.0.1, Slackware 10.1
Posts: 394

Rep: Reputation: 30
Pressing back will always show you the previous contents of the page...however, if you sign out, you shouldn't be able to access anything, as you are not authenticated.

Example:

1. You sign in, check your e-mail.
2. You sign out.
3. Press Back a few times on your browser, which will take you back to your mail box.
4. Try and read your mail...you should find that you will need to re-authenticate to do anything.

I don't think you can fix it...as it's not really a problem =/

-Kristijan
 
Old 05-25-2007, 04:28 AM   #9
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
Please don't double post

http://www.linuxquestions.org/questi...d.php?t=556168
 
Old 05-25-2007, 08:19 AM   #10
kumar.craja
LQ Newbie
 
Registered: Aug 2006
Posts: 12

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by Kristijan
Pressing back will always show you the previous contents of the page...however, if you sign out, you shouldn't be able to access anything, as you are not authenticated.

Example:

1. You sign in, check your e-mail.
2. You sign out.
3. Press Back a few times on your browser, which will take you back to your mail box.
4. Try and read your mail...you should find that you will need to re-authenticate to do anything.

I don't think you can fix it...as it's not really a problem =/

-Kristijan
thanks for your replay.
till now i don't konw how to fix the problem.

sorry, for the double post i had made.
 
Old 05-25-2007, 09:11 AM   #11
jtshaw
Senior Member
 
Registered: Nov 2000
Location: Seattle, WA USA
Distribution: Ubuntu @ Home, RHEL @ Work
Posts: 3,892
Blog Entries: 1

Rep: Reputation: 67
Please post your thread in only one forum. Posting a single thread in the most relevant forum will make it easier for members to help you and will keep the discussion in one place. This thread is being closed because it is a duplicate.

I merged your threads together so you don't have to look in two places for replies.

Last edited by jtshaw; 05-25-2007 at 09:12 AM.
 
Old 05-26-2007, 01:26 AM   #12
p_s_shah
Member
 
Registered: Mar 2005
Location: India
Distribution: RHEL 3/4, Solaris 8/9/10, Fedora 4/8, Redhat Linux 9
Posts: 237
Blog Entries: 1

Rep: Reputation: 34
Quote:
Originally Posted by kumar.craja
I am using WindowsXP service pack2 and Internet Explorer 7.

I had changed the settings in Interntet Explorer Tools -> Options -> General -> Browsing History -> Settings -> Check for the newer version of stored pages. -> "Every time I visit the web page".

Also i set Disk space to use "8 MB".

Days to keep pages in histroy "0".
Did u cleanup old cache/history ?

Tools -> Internet Options -> General -> Browsing History -> Delete -> Delete All

Please delete old cache/history files and reboot your system and test again.

Tell us if you still face problem.
 
Old 05-26-2007, 01:58 AM   #13
kumar.craja
LQ Newbie
 
Registered: Aug 2006
Posts: 12

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by p_s_shah
Did u cleanup old cache/history ?

Tools -> Internet Options -> General -> Browsing History -> Delete -> Delete All

Please delete old cache/history files and reboot your system and test again.

Tell us if you still face problem.
Thanks for your replay.

I had done as you set.

Still the problem is exist.

please help me.

thanks in advance.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LXer: I want my man pages back LXer Syndicated Linux News 0 10-25-2006 09:33 PM
squirrelmail gpg plugin - can't sign mails phil.d.g General 3 05-29-2005 12:29 PM
flash drive shows in hardware browser but I can't access it stumblefingers Linux - Newbie 4 04-09-2004 03:19 AM
DNS??? browser shows IP intead of my domain name abpich Linux - Newbie 1 04-02-2004 01:31 PM
connected ..but not getting pages in browser metoome Linux - Networking 2 03-05-2004 11:07 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 06:10 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration