Re: Feature request SCRAM-SHA-256

2018-12-16 Thread Aki Tuomi
> On 16 December 2018 at 11:06 Tributh wrote: > > > > > Am 16.12.18 um 09:42 schrieb Aki Tuomi: > > > >> On 16 December 2018 at 10:27 Tributh via dovecot > >> wrote: > >> > >> > >> Hi, > >> is that here the right place to make feature requests? > >> > >> dovecot supports as

Plugins mailboxalias subfolders

2018-12-16 Thread Marc Roos
This plugin does not work anymore when subfolders are created. https://wiki2.dovecot.org/Plugins/MailboxAlias

Re: Feature request SCRAM-SHA-256

2018-12-16 Thread Aki Tuomi
> On 16 December 2018 at 10:27 Tributh via dovecot wrote: > > > Hi, > is that here the right place to make feature requests? > > dovecot supports as authentication mechanism > SCRAM-SHA-1 from RFC 5802 > which was updated to > SCRAM-SHA-256 in RFC 7677 > > Can SCRAM-SHA-256 be added to the

Re: Feature request SCRAM-SHA-256

2018-12-16 Thread Tributh via dovecot
Am 16.12.18 um 09:42 schrieb Aki Tuomi: > >> On 16 December 2018 at 10:27 Tributh via dovecot wrote: >> >> >> Hi, >> is that here the right place to make feature requests? >> >> dovecot supports as authentication mechanism >> SCRAM-SHA-1 from RFC 5802 >> which was updated to >> SCRAM-SHA-256

Re: mailbox locking

2018-12-16 Thread Victor Sudakov
Victor Sudakov wrote: I use exim's appendfile transport, procmail and a local mutt on my system, they all (to my knowledge) use lockfiles when working with mboxes. [vas@adm2 ~] procmail -v | & grep Locking Locking strategies: dotlocking, lockf() vas@adm2 ~] mutt -v|grep -i lock

ECDSA client question

2018-12-16 Thread Michael A. Peters
Hi, for those who have adopted ECDSA, Are there still any commonly used IMAPS/POP3S clients that still can not handle ECDSA certificates? I know you can set up Dovecot dor dual cert, I am just trying to determine if there still is a real world need to.

Feature request SCRAM-SHA-256

2018-12-16 Thread Tributh via dovecot
Hi, is that here the right place to make feature requests? dovecot supports as authentication mechanism SCRAM-SHA-1 from RFC 5802 which was updated to SCRAM-SHA-256 in RFC 7677 Can SCRAM-SHA-256 be added to the authentication mechanisms? I would not like to request, that SCRAM-SHA-1 will be

Re: Bug in IDLE implementation for virtual mailbox

2018-12-16 Thread Timo Sirainen
On 16 Dec 2018, at 21.26, Pali Rohár wrote: > > Hello! > > I found bug in Dovecot's IDLE implementation when virtual mailbox is in > use. IDLE does not notify about new emails when email appears in newly > created mailbox and IDLE was issued in virtual folder which matches "*" > wildcard and

Re: Upgrade to 2.3.1 has failed

2018-12-16 Thread Daniel Miller via dovecot
As a LetsEncrypt user myself, I have: ssl_cert = So nothing further should be required.  You say Dovecot fails to start - have you tried simply executing "dovecot -F"? Daniel On 12/16/2018 6:19 AM, C. Andrews Lavarre wrote: Phil hi. Thank you for explaining what the symbol does... so it is

Re: Upgrade to 2.3.1 has failed

2018-12-16 Thread Tim Dickson
permissions should be 644 or 444 owned by root. if the permissions are too open, ssl/dovecot will refuse to load them. you may even see a message about it if you have verbose messages/ check your sys logs. I had this problem once with certs that checked out fine, correct < in dovcot config but

Re: Upgrade to 2.3.1 has failed

2018-12-16 Thread Alexander Dalloz
Am 16.12.2018 um 19:41 schrieb Tim Dickson: permissions should be 644 or 444 owned by root. The key file should even only be readable by root and not the world. 0400 would be a good choice. Alexander

Re: Upgrade to 2.3.1 has failed

2018-12-16 Thread Phil Turmel
Andy, This is just rude. You have been told multiple times that the less-than symbol is required to read the certificate from the file. Otherwise, the filename is parsed as if it is the certificate itself. Which yields garbage. If dovecot can't read that file, it is *not* dovecot's fault.

Re: Upgrade to 2.3.1 has failed

2018-12-16 Thread C. Andrews Lavarre
Phil hi. Thank you for explaining what the symbol does... so it is like the BASH from symbol. OK.That is new information. So without it dovecot reads the path/to/file as if it were a hashed cert, which of course doesn't work. So with the symbol dovecot tries to follow the path to read the cert but

Re: Upgrade to 2.3.1 has failed

2018-12-16 Thread C. Andrews Lavarre
For what it's worth, this gives the server an A: https://www.ssllabs.com/ssltest/analyze.html?d=mail.privustech. com So there is no problem with the certificates and key... Thanks again. On Sun, 2018-12-16 at 09:19 -0500, C. Andrews Lavarre wrote: > So it's something else. 

Re: ECDSA client question

2018-12-16 Thread Tributh via dovecot
Am 16.12.18 um 12:13 schrieb Michael A. Peters: > Hi, for those who have adopted ECDSA, > > Are there still any commonly used IMAPS/POP3S clients that still can not > handle ECDSA certificates? > > I know you can set up Dovecot dor dual cert, I am just trying to > determine if there still is

Downgrade dovecot if required

2018-12-16 Thread Durga Prasad Malyala
Hello all, I have version 2.3.3-2 of dovecot and could see version 2.3.4-2 available from the repos. How is feedback after upgrade to 2.3.4-2? Any issues? Can I revert back to older version if I face any problems? Cheers/DP

Bug in IDLE implementation for virtual mailbox

2018-12-16 Thread Pali Rohár
Hello! I found bug in Dovecot's IDLE implementation when virtual mailbox is in use. IDLE does not notify about new emails when email appears in newly created mailbox and IDLE was issued in virtual folder which matches "*" wildcard and that mailbox was created after opening virtual mailbox. This

Re: ECDSA client question

2018-12-16 Thread Michael A. Peters
On 12/16/18 7:52 AM, Tributh via dovecot wrote: Am 16.12.18 um 12:13 schrieb Michael A. Peters: Hi, for those who have adopted ECDSA, Are there still any commonly used IMAPS/POP3S clients that still can not handle ECDSA certificates? I know you can set up Dovecot dor dual cert, I am just

Re: Downgrade dovecot if required

2018-12-16 Thread Aki Tuomi
On 16.12.2018 17.59, Durga Prasad Malyala wrote: > Hello all, > I have version 2.3.3-2 of dovecot and could see version 2.3.4-2 > available from the repos. > How is feedback after upgrade to 2.3.4-2? Any issues? > Can I revert back to older version if I face any problems? > > Cheers/DP You can

ssh_dh?

2018-12-16 Thread Daniel Miller via dovecot
Don't know if this was corrected in 2.3.4 (haven't upgraded yet but didn't see it in the notes) - but in 2.3.3 I see this in my log: imap-login: Error: Diffie-Hellman key exchange requested, but no DH parameters provided. Set ssh_dh= So...either there's an undocumented feature of

Re: ssh_dh?

2018-12-16 Thread C. Andrews Lavarre
Daniel, as of 2.3.x, you have to create a dh.pem parameter file unless you can convert an existing parameter file: https://wiki.archlinux.org/index.php/dovecot#Generate_DH_parame ters To generate a new DH parameters file (this will take very long): #

Re: ssh_dh?

2018-12-16 Thread Aki Tuomi
On 17 December 2018 at 07:08 Aki Tuomi < aki.tu...@open-xchange.com> wrote: On 17 December 2018 at 00:30 Daniel Miller via dovecot < dovecot@dovecot.org> wrote:

Re: ssh_dh?

2018-12-16 Thread Aki Tuomi
On 17 December 2018 at 00:30 Daniel Miller via dovecot < dovecot@dovecot.org> wrote: Don't know if this was corrected in 2.3.4 (haven't upgraded yet but didn't see it in the notes) - but in 2.3.3 I see this in my log:

Re: ssh_dh?

2018-12-16 Thread Alexander Dalloz
Am 16.12.2018 um 23:30 schrieb Daniel Miller via dovecot: Don't know if this was corrected in 2.3.4 (haven't upgraded yet but didn't see it in the notes) - but in 2.3.3 I see this in my log: imap-login: Error: Diffie-Hellman key exchange requested, but no DH parameters provided. Set ssh_dh=

Re: Upgrade to 2.3.1 has failed

2018-12-16 Thread C. Andrews Lavarre
Tim, Daniel, Aki, all. Problem solved. Well, sort of: It is AppArmor. I disabled AppArmor based on another sufferer's experience, and I quote: https://forums.opensuse.org/showthread.php/531740-Unexpected-pe rmissions-issue-with-Dovecot I have made some progress on solving

Re: Upgrade to 2.3.1 has failed

2018-12-16 Thread Alexander Dalloz
Am 16.12.2018 um 22:32 schrieb Benny Pedersen via dovecot: Alexander Dalloz skrev den 2018-12-16 21:30: Am 16.12.2018 um 19:41 schrieb Tim Dickson: permissions should be 644 or 444 owned by root. The key file should even only be readable by root and not the world. 0400 would be a good

Re: ssh_dh?

2018-12-16 Thread Benny Pedersen via dovecot
Daniel Miller via dovecot skrev den 2018-12-16 23:30: So...either there's an undocumented feature of SSH-over-IMAP (that's Dovecot - always on the cutting edge!) or someone had a coffee shortage during a coding session... its std way of drinking coffee :=)

RES: Sieve scripts not backed up

2018-12-16 Thread Ricardo Machini Barbosa
I got the same problem. # When I run doveadm backup on remote host with dovecot package version 2.3.3 no sieve scripts are copied See debug log (sieve grep): Debug: Module loaded: /usr/lib64/dovecot/doveadm/lib10_doveadm_sieve_plugin.so # When I run doveadm backup on remote host with dovecot

Re: Upgrade to 2.3.1 has failed

2018-12-16 Thread Benny Pedersen via dovecot
Alexander Dalloz skrev den 2018-12-16 21:30: Am 16.12.2018 um 19:41 schrieb Tim Dickson: permissions should be 644 or 444 owned by root. The key file should even only be readable by root and not the world. 0400 would be a good choice. all ssl pem files must only be readeble from root,