search for: tributh

Displaying 12 results from an estimated 12 matches for "tributh".

Did you mean: tribute
2015 Apr 23
3
doveadm problem
...4zAC2NrnK86hntGgbQcAh3H9U3WEpZMFk1hj/MYQ81hJouP1FOsF/Jasc1BjzdaPeUU5fYLitEzV -p 1234 {SSHA512}cywDi7p60qc1K0mK4zAC2NrnK86hntGgbQcAh3H9U3WEpZMFk1hj/MYQ81hJouP1FOsF/Jasc1BjzdaPeUU5fYLitEzV (verified) ....but than my thunderbird-client is not longer able to recognize to mailbox-size. Regards Torsten Tributh -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: OpenPGP digital signature URL: <http://dovecot.org/pipermail/dovecot/attachments/20150424/d1d87deb/attachment.sig>
2019 Jan 07
2
Feature request SCRAM-SHA-256
Op 16/12/2018 om 10:06 schreef Tributh via dovecot: > > Am 16.12.18 um 09:42 schrieb Aki Tuomi: >>> On 16 December 2018 at 10:27 Tributh via dovecot <dovecot at dovecot.org> wrote: >>> >>> >>> Hi, >>> is that here the right place to make feature requests? >>> >>>...
2018 Dec 16
0
Feature request SCRAM-SHA-256
> On 16 December 2018 at 11:06 Tributh <dovecot-user at tributh.net> wrote: > > > > > Am 16.12.18 um 09:42 schrieb Aki Tuomi: > > > >> On 16 December 2018 at 10:27 Tributh via dovecot <dovecot at dovecot.org> wrote: > >> > >> > >> Hi, > >> is that here th...
2018 Dec 16
1
Feature request SCRAM-SHA-256
> On 16 December 2018 at 10:27 Tributh via dovecot <dovecot at dovecot.org> wrote: > > > Hi, > is that here the right place to make feature requests? > > dovecot supports as authentication mechanism > SCRAM-SHA-1 from RFC 5802 > which was updated to > SCRAM-SHA-256 in RFC 7677 > > Can SCRAM-SHA...
2015 Apr 23
0
Quota configuration issue [was: doveadm problem]
On 04/23/2015 10:16 PM, T.Tributh wrote: > Hi, > since several versions i have the following problem: > Actually i am using: > > dovecot --version > 2.2.16 (de2023e630cb) > > When i try to use doveadm i see the following error: > > doveadm pw -t > {SSHA512}cywDi7p60qc1K0mK4zAC2NrnK86hntGgbQcAh3H...
2019 Jan 19
0
Feature request SCRAM-SHA-256
Hi, Op 13/01/2019 om 17:48 schreef Tributh via dovecot: > Hi, > sorry for my late reply. Was too busy during the week. > Thank you for your patches. I hope I will be able with them to get now > some client support for SCRAM-SHA-256. Will report how I succeed in the > future. I managed to test it successfully using MailKit:...
2018 Dec 17
1
ECDSA client question
On 12/16/18 7:52 AM, Tributh via dovecot wrote: > > > Am 16.12.18 um 12:13 schrieb Michael A. Peters: >> Hi, for those who have adopted ECDSA, >> >> Are there still any commonly used IMAPS/POP3S clients that still can not >> handle ECDSA certificates? >> >> I know you can set up D...
2018 Dec 19
1
How to configure Dovecot to disable NIST's curves and still rertain EECDH?
...ut I won't use it without safe curves. I'm confident that EECDH with safe curves and a second choice of EDH will support any clients that are worth using. OpenSSL supports X25519, and that is half the battle. Is there a way to change the curve selection in Dovecot? On 2018-12-19 01:49, Tributh via dovecot wrote: > Do you really plan to do this? > RFC 8446 section 9.1: > A TLS-compliant application MUST support key exchange with secp256r1 > (NIST P-256) and SHOULD support key exchange with X25519 > > I think your idea could be not future proved. > > Beside that,...
2015 Apr 26
0
TLS OCSP Stapling
Hi, is there a plan to support TLS OCSP stapling in the near future? Regards Torsten -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: OpenPGP digital signature URL: <http://dovecot.org/pipermail/dovecot/attachments/20150426/c30801b6/attachment.sig>
2017 Jan 13
0
TLS feature missing
Hi, i was using dovecot 2.2.25 compiled with opnessl 1.0.2 I realised with a cipherscan utility that i was able to support mulitiple TLS curves. Now i upgraded to 2.2.27 with opnessl1.1.0 and was falling back to historical stages where my server only servers one TLS-curve: secp384r1 right now. One big reason to compile the new ersion with openssl1.1.0 was to bring CHACHA20-POLY1305 ciphers and
2017 Feb 14
0
openssl 1.1.0d breaks Android7 TLS connects
Hi, the actual OpenSSL version detection in dovecot is insufficient. The implementation only checks for SSL_CTRL_SET_ECDH_AUTO. That was effective for OpenSSL 1.0.2, but in 1.1.0 it is removed. Thats the code part: #ifdef SSL_CTRL_SET_ECDH_AUTO /* OpenSSL >= 1.0.2 automatically handles ECDH temporary key parameter selection. */ SSL_CTX_set_ecdh_auto(ssl_ctx, 1);
2018 Dec 16
0
Feature request SCRAM-SHA-256
Hi, is that here the right place to make feature requests? dovecot supports as authentication mechanism SCRAM-SHA-1 from RFC 5802 which was updated to SCRAM-SHA-256 in RFC 7677 Can SCRAM-SHA-256 be added to the authentication mechanisms? I would not like to request, that SCRAM-SHA-1 will be exchanged by SCRAM-SHA-256, since several applications only support SCRAM-SHA-1 Regards Torsten