similar to: Dovecot 2.3 no longer accepts ssl_key_password

Displaying 20 results from an estimated 700 matches similar to: "Dovecot 2.3 no longer accepts ssl_key_password"

2019 Jan 15
0
Dovecot 2.3 no longer accepts ssl_key_password
On 10.1.2019 6.53, Chris Kiakas wrote: > Hit a little problem when I upgraded a system from FreeBSD 10.3 to 11.2. I did not receive any errors in the upgrade. The system is running 4 jails and everything seems to work except in Dovecot dovecot-2.3.4_5 where when using the exact same configuration which worked in 10.3 with the same password protected certificate key. (doveconf -n -P shows the
2015 Sep 20
2
ssl_key_password loaded from file: 'Couldn't parse private ssl_key'
As this is my first message to this ML: Hello! I am using a password-protected SSL key for my dovecot MDA. When I tried to use the ssl_key_password configuration directive as follow: ssl_key_password = </path/to/passfile it did not work as I logged the following: dovecot: imap-login: Error: SSL: Stacked error: error:06065064:digital envelope routines:EVP_DecryptFinal_ex:bad decrypt dovecot:
2015 Sep 21
1
ssl_key_password loaded from file: 'Couldn't parse private ssl_key'
Hello, Thanks for your answer. I read this Wiki tip, but it does not fit, as I serve emails for several domains, each using its iwn (potentioally enciphered) private key. I thus need to use the directive as port of a local_name block. I tried to create 2 blocks in 2 different files automatically loaded from conf.d: ### private.conf ### <-- prevented read permission for other than root:root
2015 Sep 20
0
ssl_key_password loaded from file: 'Couldn't parse private ssl_key'
Hi, On 2015-09-20 15:35, B. R. wrote: > As this is my first message to this ML: Hello! > > I am using a password-protected SSL key for my dovecot MDA. > When I tried to use the ssl_key_password configuration directive as > follow: > ssl_key_password = </path/to/passfile > it did not work as I logged the following: > dovecot: imap-login: Error: SSL: Stacked error:
2008 Mar 07
1
Can't load private key file
Hi Guys, I have just purchased and installed an authenticated certificate for the mail server, but I am getting errors from dovecot. My mail.err file is showing the following. Mar 7 17:56:04 mailserver dovecot: pop3-login: Can't load private key file /etc/ssl/mailserver/mail.mydomain.tld.key: error:0906A068:PEM routines:PEM_do_header:bad password read My dovecot.conf has the following
2010 Nov 12
2
questions of how to connect to pop3s
Hello there, I am new to Dovecot and I am using version1.2.12. I have included the dovecot -n output: root at ubuntuSnoopBear:/home/scott# dovecot -n \# 1.2.12: /etc/dovecot/dovecot.conf # OS: Linux 2.6.35-22-generic-pae i686 Ubuntu 10.10 log_timestamp: %Y-%m-%d %H:%M:%S protocols: pop3 pop3s listen: 995 ssl_key_password: nerdie1tech login_dir: /var/run/dovecot/login login_executable:
2018 Sep 16
3
Quotas not working with roundcube
Hello, I'm trying to have quotas working with roundcube. When I'm logged into roundcube I see 0% quota which seems to correspond to disabled. However I did everything that I could to enable quotas https://wiki.dovecot.org/Quota # doveconf -n auth_mechanisms = cram-md5 loginauth_verbose = yes debug_log_path = /tmp/dovecot.log first_valid_uid = 1000 log_path = /var/log/dovecot.log
2010 Dec 15
2
ssl enabled, but ssl_cert not set ( 2.0.7 freebsd 8.1 )
hello trying to install dovecot 2 on a fresh installed machine I get this error message : doveconf -n > dovecot-new.conf doveconf: Error: ssl enabled, but ssl_cert not set doveconf: Fatal: Error in configuration file /usr/local/etc/dovecot/dovecot.conf: ssl enabled, but ssl_cert not set the ssl config file look like the following : Thanks for any info. ## ## SSL settings ## # SSL/TLS
2019 Feb 24
2
password protected ssl key seems unsupported after update to 2.3.4.1
Hi, On a debian server after an update to dovecot to 2.3.4.1 imaps mail client stop working. I?ve applied necessary migration for ssl_dh (cf https://wiki.dovecot.org/Upgrading/2.3 <https://wiki.dovecot.org/Upgrading/2.3> ) but that was not enough. The workaround I?ve setup was to remove password protection from the ssl_key file. All tests with ssl_key_password parameter failled (direct
2018 Sep 17
2
Quotas not working with roundcube
I was wondering about that myself, but then I couldn't find any info on quota = in the wiki. Please update: https://wiki2.dovecot.org/Quota :) Thanks, Reio On 17/09/2018 08:57, Aki Tuomi wrote: > You did everything except actually enable quota... =) > > Try adding this to your configuration > > quota = count:User quota > quota_vsizes = yes > > inside the
2011 Aug 24
3
Dovecot rejecting Vpopmail User 89
I'm working to get Dovecot 2.0.13 working along with qmail, Vpopmail and Squirrelmail on a Debian 6.0.2 system, Dovecot compiled, not from a package. Vpopmail has a widely known assigned user/group ID of 89 and is the owner of all the mail folders. Regardless of value of first_valid_uid (1, 89, other), Dovecot denies Squirrelmail connection, saying it can't allow access to UID 89.
2016 Nov 15
1
[PATCH] ssl: fix reference to SSLv2 and disable SSLv3
This is driven by the fact that OpenSSL 1.1 does not know about SSLv2 at all and dovecot's defaults simply make OpenSSL error out with "Unknown protocol 'SSLv2'"[1]. So we change the defaults to refer to SSLv2 iff OpenSSL seems to know something about it. While at it, it's also a good idea to disable SSLv3 by default as well. [1] https://bugs.debian.org/844347
2007 Mar 28
2
ssl with openwrt OS
Hi. I'm still facing troubles on my way. This time concerning ssl encryption. only dovecot-auth starts... imap and pop3 go down with this log dovecot: Mar 23 18:34:19 Info: Dovecot v1.0.rc27 starting up dovecot: Mar 23 18:34:20 Error: Temporary failure in creating login processes, slowing down for now dovecot: Mar 23 18:34:20 Error: imap-login: Can't load certificate file
2008 Jan 30
2
SSL certificate?
When I install an SSL certificate, I can't find a config option to set configure the Server Certificate Chain file... Is this not possible or can I do it another way? (When I connect, I am being told the Signature status is uncheckable...) Regards, BTJ -- ----------------------------------------------------------------------------------------------- Bj?rn T Johansen btj at havleik.no
2010 Aug 29
1
Different IPs should use different ssl-certs/keys
I don't understand how to use multiple keys/certs on different IPs without SNI. http://wiki2.dovecot.org/SSL/DovecotConfiguration explains how to use different keys for different protocols like POP3 and IMAP. But how to bind those keys/ on IPs/Ports? Looks like it is not possible to use ssl_cert inside service { inet_listener {} } Is it still necessary to run multiple instances like
2011 Aug 01
1
Clients can't retrieve new emails
In a formerly working environment suddenly clients aren't notified of new emails and can't retrieve new emails. Server is Ubuntu 11.04 dovecot 1.2.15. Clients which fail are a Pre2 webOS 2.1 and TouchPad webOS 3.0 (those are OS versions, I don't know which particular flavor/version the IMAP clients are); there is also a Thunderbird 3.1.11 client on the same system as the server which
2014 Dec 03
2
"maildir_empty_new = yes" not working
I need for my dovecot-uidlist to be updated with next id when new email arrives (moved from new/ to cur/). This only happens now when I check for new email with my client. Setting maildir_empty_new = yes is not working. Do I have to uncomment something else as well maybe? I want to do some proemial pipe lets say for 10 emails. All of them will have same UID since dovecot-uidlist is not updated.
2017 Nov 19
2
Sieve coding question
On 11/16/17 11:03 AM, Stephan Bosch wrote: > Op 11/16/2017 om 7:42 PM schreef lists.dovecot at rogerklorese.com: >> Is there a more appropriate list on which to ask for assistance in >> coding Sieve rules, or may I ask here? > I know of no other suitable venue, so go ahead. > > Regards, > > Stephan. Here is the config. I don't think IMAPsieve is configured... #
2017 Sep 13
2
[RFC master-2.2 0/1] Support OpenSSL 1.1 API for setting allowed TLS versions
Hi, I came up with the following patch while trying to figure out a good solution for the situation described in Debian bug #871987[1]. In short, OpenSSL in Debian unstable has disabled TLSv1.0 and TLSv1.1 *by default*. That means that unless an application requests otherwise, only TLSv1.2 is supported. In the world of e-mail this is seemingly an issue, as there are still way too many old clients
2017 Nov 16
3
Sieve coding question
Is there a more appropriate list on which to ask for assistance in coding Sieve rules, or may I ask here?