similar to: Upgrade to 2.2.32 from 2.2.15 failed

Displaying 20 results from an estimated 40000 matches similar to: "Upgrade to 2.2.32 from 2.2.15 failed"

2017 Nov 25
3
Upgrade to 2.2.32 from 2.2.15 failed
I have a problem. I have been running Dovecot 2.2.15 and I'd like to upgrade. My distro (Slackware) has dovecot 2.2.32 available. I downloaded and installed that, but it didn't work. No one was able to get messages from the dovecot server on their workstations. The following is the entire dovecot log file from startup to the last message generated. No more messages went into the logfile
2016 Jun 29
2
Looking for GSSAPI config [was: Looking for NTLM config example]
The last log line shows "user=<>". This indicates no credentials were presented. If the rip field matches the client ip you tested from, I would bet the appropriate kerberos ticket (imap/host.domain.tld at REALM) was not pulled for the authentication. On Jun 28, 2016 11:33 PM, "Mark Foley" <mfoley at ohprs.org> wrote: > Aki - partial success! I rebuilt my
2017 Jul 11
0
stopped being able to kerberos/GSSAPI authenticate with new email accounts
I've been running with Dovecot 2.2.15 on my mail server and Thunderbird on workstations with Kerberos/GSSAPI authentication. This has been working for over a year for 10 users. The other day, I replaced a user's workstation and set up this user with a Thunderbird client. Unfortunately, I got the error: "The Kerberos/GSSAPI ticket was not accepted by the IMAP server ... please
2015 Sep 09
0
My dovecot works fine against Active Directory 2003, but not against AD2008
hi, check your /etc/openldap/ldap.conf for REFERRALS off I had this errors with "referrals on" in misconfigured dns environments. you can debug the dns packets by strace-ing the auth process On Tue, 8 Sep 2015 11:00:37 +0200 Fran <cumc-4361-2 at chguadalquivir.es> wrote: > Hello, > > my dovecot installation has been working fine against AD till we >
2016 Jun 29
2
Looking for GSSAPI config [was: Looking for NTLM config example]
> On Jun 28, 2016, at 10:32 PM, Mark Foley <mfoley at ohprs.org> wrote: > > Aki - partial success! I rebuilt my dovecot with ./config --with-gssapi, and restarted. Now I > don't get that "Unknown authentication mechanism 'gssapi'" message in maillog, and mail is > delivered successfully to the other domain users having PLAIN authentication. That's a
2017 Jun 12
0
service(auth): command startup failed?
Hello, I need help because since some days I can not figure out what error this is and where it come from. I have used dovecot since years. Know after an update it is broken. First I like to give you some data: It's a FreeBSD 11.0 Server with sendmail (SMTP) and dovecot for IMAP with SSL. #dovecot --build-options Build options: ioloop=kqueue notify=kqueue ipv6 openssl io_block_size=8192 Mail
2015 Sep 10
2
My dovecot works fine against Active Directory 2003, but not against AD2008
Hi Matthias, thank you very much! that fixed the problem. I had workaround the problem by using "base = ou=xxxx, dc=dom", instead of "base = dc=dom" in the dovecot-ldap.conf.ext file, because that also worked (I don't know why, but the problem happen if you use as base just the domain, but not if you add a second level). But that forced to me to use several userdb/passdb
2015 Sep 10
1
My dovecot works fine against Active Directory 2003, but not against AD2008
Fran and/or Matthias, Could you publish your doveconf -n? I can't get dovecot to authenticate with my AD. Maybe you have a solution I could try. What mail client(s) are you using? I assume by "AD 2003/8" You mean SBS2003/8 and are therefore using Outlook? --Mark -----Original Message----- > Date: Wed, 9 Sep 2015 17:22:34 +0200 > From: Matthias Lay <matthias.lay at
2018 Dec 11
2
"no shared cypher", no matter what I try
Hello Aki, maybe I misunderstood you, but both adding an "ssl = yes" line to this section of dovecot.conf, and commenting out the whole "four lines starting at "inet_listener imaps" do not have any effect : service imap-login { inet_listener imap { port = 0 } inet_listener imaps { port = 993 ssl = yes } } this is the error I still get after
2017 Jul 11
1
Unable to Kerberos/GSSAPI an existing user on new workstation
My last message probably contained too much information. This one is more succient. I have a user, 'mark', who has been running a Thunderbird client on Windows to Dovecot server with Kerberos/GSSAPI authentication for over a year. I created a new Tbird account on a new Linux workstation for 'mark', also with Kerberos/GSSAPI and that worked just fine. I have another user,
2013 Oct 07
2
Proxy to gmail not working
Hi, I've been trying to build a password forwarding proxy to Gmail without success... The SSL connection to Dovecot is happening no problem (as far as I can tell), but for some reason the conversation between Dovecot and Gmail is getting timed out. I know this is supposed to be simple... :-( But could somebody please give me some help by pointing what I'm not doing right? No matter
2017 Jul 12
0
Cannot Authenticate user with Kerberos/GSSAPI
My last message probably contained too much information. This one is more succient. I have a user, 'mark', who has been running a Thunderbird client on Windows to Dovecot server with Kerberos/GSSAPI authentication for over a year. I created a new Tbird account on a new Linux workstation for 'mark', also with Kerberos/GSSAPI and that worked just fine. I have another user,
2018 Dec 11
0
"no shared cypher", no matter what I try
Hi! You have misconfigured service imap-login, remove the 993 listener config (it's there by default) or add ssl = yes to it. Aki On 11.12.2018 11.58, Marco Fioretti wrote: > hello, and some update > short version: the error is still there, but I have some more data to > share, thanks in advance for further advice > > first, I am using Mutt 1.10.1 (2018-07-13) as mail client,
2015 Jun 03
1
Misleading SSL/TLS Log Messages
Hi all, I think I've found a small bug in how Dovecot logs SSL/TLS info. Basically, if I connect to the server using TLS, the logs have a lot of entries saying I used SSLv3 (which is not allowed). Here's my system info: OSX Yosemite (x86_64, HFS+) Dovecot 2.2.15 (via Homebrew) OpenSSL 0.9.8zd The configuration (see below) disallows SSLv3, and if I try and connect with OpenSSL to test
2019 Sep 04
0
TLS not working with iOS beta?
> Le 4 sept. 2019 ? 20:11, Henrik Johansson via dovecot <dovecot at dovecot.org> a ?crit : > > Hi, > > Have anyone else experienced problems using Dovecot with the mail app in beta releases of iOS/iPadOS 13? > > TLS is failing for my, it have worked fine for years and I am on the latest Dovecot version now, it works fine with older clients but not with the ones
2015 Apr 18
2
Please help: error after upgrade to version 2.1.16
Hallo I can not find a forum at dovecot.org and I get a problem I can not solve. After Updating to the version dovecot2? 2.1.16? I can no more get eMails with my eMail-client. All has been working fine before. Server: FreeBSD 10.0-RELEASE-p18, with perl 5, version 18, subversion 4 (v5.18.4) ? It seems it is an authentication problem with my server. The errors are: #cat dovecot.log Apr 17
2019 Sep 08
3
TLS not working with iOS beta?
> On 4 Sep 2019, at 21:35, Jean-Daniel <jddupas at xooloo.com> wrote: > > Just a wild guess as I didn?t try to configure Mail on Catalina yet, but it looks like your server only supports ?DHE-RSA?? ciphers. > I think that modern systems prefers using ECDHE key exchange and would not be surprise if iOS requires it. > Well I got the OpenSSL parts working now, but newer
2012 Jul 24
1
SSL Warnings in Debug Logs
Greetings, In doing some debugging of authentication issues, I'm wondering if these SSL warnings are anything to be investigating? Jul 24 11:23:16 triata dovecot: imap-login: Warning: SSL: where=0x10, ret=1: before/accept initialization [192.168.70.101] Jul 24 11:23:16 triata dovecot: imap-login: Warning: SSL: where=0x2001, ret=1: before/accept initialization [192.168.70.101] Jul 24
2018 Dec 18
0
Apple mail fails with Submission
doveconf -n output: # 2.3.2.1 (0719df592): /etc/dovecot/dovecot.conf # Pigeonhole version 0.5.2 () # OS: Linux 4.18.0-12-generic x86_64 Ubuntu 18.10 # Hostname: mail.example.org auth_debug = yes auth_debug_passwords = yes auth_mechanisms = plain login auth_verbose = yes director_mail_servers = XX.XX.XX.XX hostname = mail.example.org log_path = /var/log/dovecot.log login_trusted_networks =
2018 Dec 23
0
Apple mail fails with Submission
Hi, Below, you have only the submission-login debug log (authentication). I'm more interested in what happens after that. You'll need to enable mail_debug=yes (at least for the user involved) to get that. Regards, Stephan. Op 18/12/2018 om 17:17 schreef Ruud Voorjans: > Postfix debug peer logging > > Dec 18 17:08:11 mail postfix/submission/smtpd[10626]: > >