similar to: lmtp: Couldn't parse DH parameters

Displaying 20 results from an estimated 2000 matches similar to: "lmtp: Couldn't parse DH parameters"

2018 Feb 22
1
lmtp: Couldn't parse DH parameters
Here's the configuration: https://pastebin.com/ufyQkaBX On Monday, February 19, 2018 7:15:31 PM PST @lbutlr wrote: > On 2018-02-19 (14:08 MST), jordan.h at startmail.com wrote: > > I'm using SSL for dovecot, and dovecot kindly warned me on startup that I > > > needed the ssl_dh parameter, which I specified: > doveconf -n -------------- next part -------------- A
2018 Feb 20
0
lmtp: Couldn't parse DH parameters
On 2018-02-19 (14:08 MST), jordan.h at startmail.com wrote: > > I'm using SSL for dovecot, and dovecot kindly warned me on startup that I > needed the ssl_dh parameter, which I specified: doveconf -n -- They say whisky'll kill you, but I don't think it will I'm ridin' with you to the top of the hill
2018 Nov 13
1
New install - getting error: "Failed to initialize SSL server context: Couldn't parse DH parameters"
Actually you need to use ssl_dh=</usr/local/etc/dovecot/dh.pemNote the <Aki -------- Original message --------From: "Michael A. Peters" <mpeters at domblogger.net> Date: 13/11/2018 05:44 (GMT+02:00) To: dovecot at dovecot.org Subject: Re: New install - getting error: "Failed to initialize SSL server context: Couldn't parse DH parameters" tryopenssl dhparam
2018 Nov 13
3
New install - getting error: "Failed to initialize SSL server context: Couldn't parse DH parameters"
I?m setting up Dovecot using Homebrew on a new server and am getting this when I try to login via IMAP: Nov 13 14:13:35 auth: Debug: auth client connected (pid=30719) Nov 13 14:13:35 imap-login: Info: Aborted login (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<gM0HNIN6HtoAAAAAAAAAAAAAAAAAAAAB> Nov 13 14:18:33 auth: Debug: Loading modules from directory:
2018 Jul 16
1
ssl_dh required, even though DH is disabled.
Here's my config: # 2.3.2 (582970113): /etc/dovecot/dovecot.conf # OS: Linux 4.17.5-1-ARCH x86_64 Arch Linux # Hostname: vault passdb { ? driver = pam } protocols = imap service imap-login { ? inet_listener imap { ??? port = 0 ? } } ssl = required ssl_cert = </etc/letsencrypt/live/myhostname.com/fullchain.pem ssl_cipher_list =
2018 Nov 13
0
New install - getting error: "Failed to initialize SSL server context: Couldn't parse DH parameters"
try openssl dhparam -out /usr/local/etc/dovecot/dh.pem 2048 On 11/12/2018 07:28 PM, James Brown wrote: > I?m setting up Dovecot using Homebrew on a new server and am getting > this when I try to login via IMAP: > > Nov 13 14:13:35 auth: Debug: auth client connected (pid=30719) > Nov 13 14:13:35 imap-login: Info: Aborted login (no auth attempts in 0 > secs): user=<>,
2018 Mar 21
2
why is dovecot "Allowing any password"
ok, fyi: I have now also tested/confirmed this, while looking at the logs, and indeed: Even when the connection is denied because of a wrong password, the message "Allowing any password" is showing up in the logs. Perhaps it is because we have set debug options: > auth_debug = yes > auth_debug_passwords = yes > auth_verbose = yes It would be nice if the "Allowing any
2018 Aug 03
0
ssl_dh required, even though DH is disabled.
Hi! This change has now been committed, please find it at https://github.com/dovecot/core/compare/cd08262%5E...dd6323.patch Aki On 16.07.2018 09:53, Aki Tuomi wrote: > This is a known issue, but thanks for reporting it. > > > > --- > Aki Tuomi > Dovecot oy > > -------- Original message -------- > From: Eric Toombs <ewtoombs at uwaterloo.ca> > Date:
2017 Oct 29
2
dovecot-2.3 (-git) Warning and Fatal Compile Error
Hi Aki, On 30/10/2017 12:43 AM, Aki Tuomi wrote: >> On October 29, 2017 at 1:55 PM Reuben Farrelly <reuben-dovecot at reub.net> wrote: >> >> >> Hi again, >> >> Chasing down one last problem which seems to have been missed from my >> last email: >> >> On 20/10/2017 9:22 PM, Stephan Bosch wrote: >>> >>> Op 20-10-2017 om
2017 Nov 01
2
dovecot-2.3 (-git) Warning (Was Re: dovecot Digest, Vol 174, Issue 64)
Hi again, On 1/11/2017 12:01 AM, Aki Tuomi wrote: > > On 31.10.2017 15:00, Reuben Farrelly wrote: >> Hi, >> >> On 30/10/2017 7:22 PM, dovecot-request at dovecot.org wrote: >>> Message: 6 >>> Date: Mon, 30 Oct 2017 10:22:42 +0200 >>> From: Teemu Huovila <teemu.huovila at dovecot.fi> >>> To: dovecot at dovecot.org >>>
2017 Oct 29
2
dovecot-2.3 (-git) Warning and Fatal Compile Error
Hi again, Chasing down one last problem which seems to have been missed from my last email: On 20/10/2017 9:22 PM, Stephan Bosch wrote: > > > Op 20-10-2017 om 4:23 schreef Reuben Farrelly: >> On 18/10/2017 11:40 PM, Timo Sirainen wrote: >>> On 18 Oct 2017, at 6.34, Reuben Farrelly <reuben-dovecot at reub.net> >>> wrote: This problem below is still
2017 Oct 31
2
dovecot-2.3 (-git) Warning (Was Re: dovecot Digest, Vol 174, Issue 64)
Hi, On 30/10/2017 7:22 PM, dovecot-request at dovecot.org wrote: > Message: 6 > Date: Mon, 30 Oct 2017 10:22:42 +0200 > From: Teemu Huovila <teemu.huovila at dovecot.fi> > To: dovecot at dovecot.org > Subject: Re: dovecot-2.3 (-git) Warning and Fatal Compile Error > Message-ID: <7d2c0b5b-019a-067c-c6be-f36571ed9a96 at dovecot.fi> > Content-Type: text/plain;
2019 Mar 16
3
ssl_dh
https://wiki.dovecot.org/SSL/DovecotConfiguration says: "Since v2.3.3+ Diffie-Hellman parameters have been made optional, and you are encouraged to disable non-ECC DH algorithms completely." and a bit later: "From version 2.3, you must specify path to DH parameters file using ssl_dh=</path/to/dh.pem" So. 1. Is ssl_dh an optional or a must? 2. I've disabled ssl_dh
2017 Oct 20
3
dovecot-2.3 (-git) Warning and Fatal Compile Error
On 18/10/2017 11:40 PM, Timo Sirainen wrote: > On 18 Oct 2017, at 6.34, Reuben Farrelly <reuben-dovecot at reub.net> wrote: >> >> I haven't been tracking dovecot-2.3 until now, but I've just given it a quick run, and there are a few things that may need some attention. >> >> /usr/include/features.h:376:4: warning: #warning _FORTIFY_SOURCE requires compiling
2018 Jan 08
1
TLS problem after upgrading from v2.2 to v2.3
Jan Vejvalka <jan.vejvalka at lfmotol.cuni.cz> writes: >> Mine are below and they work just fine: >> >> ssl_cipher_list = >>
2018 Dec 31
2
Localhost imap server fails after upgrade from 2.2.33.2-1 to 1:2.3.2.1 (fwd)
Hi Aki, Oops; I did not think carefully enough about your instructions. Here is the output from $ dovecot -n -c /home/meuser/dotfiles/auto-stanford-dovecot.conf # 2.3.2.1 (0719df592): /home/meuser/dotfiles/auto-stanford-dovecot.conf # Pigeonhole version 0.5.2 () # OS: Linux 4.18.0-13-generic x86_64 Ubuntu 18.10 ext4 # Hostname: cpbl-t450s doveconf: Warning: please set
2018 Dec 31
2
Localhost imap server fails after upgrade from 2.2.33.2-1 to 1:2.3.2.1 (fwd)
Hi Aki, I am not 100% sure. I do not really know what my OS does. "ps -A" says dovecot is running, but if I say "sudo service dovecot stop", my email client works fine still (that is, assuming the old version of dovecot is installed). ie the on-demand instances of dovecot-imapd that Alpine calls are, I assume, started and stopped by Alpine. (?) Is my OS using dovecot
2018 Feb 17
1
`mail_crypt` Doesn't Appear to be Working
Dovecot version: 2.2.22 (fe789d2) I generated an EC key from the page https://wiki2.dovecot.org/Plugins/. For reference here's my /etc/dovecot/conf.d/10-mail-crypt.conf file: ---- mail_plugins = $mail_plugins mail_crypt plugin { # mail_crypt_global_private_key = </etc/dovecot/ecprivkey.pem mail_crypt_global_public_key = </etc/dovecot/ecpubkey.pem mail_crypt_save_version =
2018 Dec 31
2
Localhost imap server fails after upgrade from 2.2.33.2-1 to 1:2.3.2.1 (fwd)
Hi Aki, Bingo! Putting that line in dovecot.conf rather than my custom file, and then using my old custom file, unchanged, from Alpine works perfectly. My only remaining question, then, would be ... what was this (change) about / or is there any documentation that I should/could have read to know what to do without asking a lead developer? Thank you very much. I hope you had a great start
2018 Dec 14
2
Upgrade to 2.3.1 has failed
Problem: We had Dovecot v2.2 working just fine under openSUSE Leap 42.3. But we upgraded openSUSE to Leap 15.0. In the process, Dovecot got upgraded from 2.2 to 2.3.1. It no longer works and I haven't figured out how to downgrade to the older working version. The key issue seems to be the change to requiring dh.pem and changing s sl_protocols to ssl_min_protocols.?I think I've navigated