Re: Outlook and HTTP-mail server

From: Reuben Farrelly <reuben-squid@dont-contact.us>
Date: Sun, 16 May 1999 23:37:00 +1000

At Sunday 16/05/99 01:42 PM +0200, you wrote:
>Reuben Farrelly wrote:
>
> > 926822872.648 554 192.168.168.18 TCP_MISS/400 777 PROPFIND
> > http://services.ms
> > n.com/svcs/hotmail/httpmail.asp - DEFAULT_PARENT/proxy1.mel.mira.net
> text/html
>
>Is proxy1.mel.mira.net also patched with the patch?

No, but if I dial into that provider then I'm put through a transparent
proxy if I don't specify the proxies manually anyway... :(

>If not, try
>
>acl standard_methods method GET HEAD PUT POST TRACE CONNECT
>always_direct allow !standard_methods

Ok done. Squid is getting some of the way - at least now not spitting out
any error messages. In my squid.conf I've hashed out all my parents and
have an always_direct allow all and hashed out my never_direct
statements. [And _restarted_ Squid of course and as you can see below it
is going direct]

I'm now dialed into another ISP which does not use any proxying - well if
they do it's very very transparent...

OE5 now hangs and eventually times out when doing a send/receive with
Hotmail via Squid with this message:

>Unable to poll for new messages on your HTTP server. Account: 'Hotmail',
>Server: 'http://services.msn.com/svcs/hotmail/httpmail.asp', Protocol:
>HTTPMail, Server Response: 'Service Unavailable', Port: 0, Secure(SSL):
>No, Error Number: 0x800CCCF0

If I click on "stop" in OE5, then this is what appears in the access.log:

926859636.246 25134 192.168.168.18 TCP_MISS/000 0 PROPFIND
http://oe.hotmail.co
m/secure/hmdata/folders/ - DIRECT/oe.hotmail.com -

Nothing appears in the cache.log.

If I bypass Squid/proxies in my browser completely, Hotmail then works
perfectly - leading me to believe there is no transparent proxying taking
place, and it is part of the setup of squid somewhere which is causing the
problem.

If I telnet to squidhost:port and issue the PROPFIND command, things work
ok - this is the URL listed in OE5 which is listed as the address for the mail:

>[root@tornado squid]# telnet localhost 3128
>Trying 127.0.0.1...
>Connected to localhost.
>Escape character is '^]'.
>PROPFIND http://services.msn.com/svcs/hotmail/httpmail.asp HTTP/1.1
>Host: services.msn.com
>
>HTTP/1.0 302 Moved Temporarily
>Server: Microsoft-IIS/4.0
>Date: Sun, 16 May 1999 13:11:51 GMT
>Location: http://oe.hotmail.com/secure/hmdata
>Content-Length: 156
>Content-Type: text/html
>Expires: Sun, 16 May 1999 13:11:51 GMT
>Cache-Control: private
>Age: 46
>X-Cache: MISS from proxy.reubie.net
>Proxy-Connection: keep-alive
>
><head><title>Object moved</title></head>
><body><h1>Object Moved</h1>This object may be found <a
>HREF="http://oe.hotmail.c
>om/secure/hmdata">here</a>.</body>

Thus the redirect looks like it is working fine.

Then if I get the new object manually:

>[root@tornado squid]# telnet localhost 3128
>Trying 127.0.0.1...
>Connected to localhost.
>Escape character is '^]'.
>PROPFIND http://oe.hotmail.com/secure/hmdata/folders/ HTTP/1.1
>Host: oe.hotmail.com
>
>HTTP/1.0 401 Unauthorized
>Date: Sun, 16 May 1999 13:10:23 GMT
>Server: Apache/1.2.1
>WWW-Authenticate: Basic realm="Hotmail"
>Content-Type: text/html
>Age: 12
>X-Cache: MISS from proxy.reubie.net
>Proxy-Connection: close
>
><html><head><title>HOTMAIL MAIL SERVICE(sm)</title></head>

This seems to work ok as well, although I guess OE5 should be
authenticating somewhere there...

To my mind, this shows that Squid is working properly and not having
problems with these addresses. It appears that it is on the OE5 side of
Squid in which things are not working...where else can I look?

HTH. All very confusing!

Reuben

-------------------------------------------------------------
Reuben Farrelly Sunbury, VIC 3429, Australia
reuben@mira.net
"If Bill Gates had a nickel for every time Windows crashed...
..oh wait, he does." [Unknown]
Received on Sun May 16 1999 - 07:16:51 MDT

This archive was generated by hypermail pre-2.1.9 : Tue Dec 09 2003 - 16:46:18 MST