Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-17 Thread Serveria Support
I wonder if I can just copy the compiled binaries over to the working server? Or should I build a new server from scratch and compile Dovecot again? If it's possible to copy over, which files will be required? Just 'dovecot'? Also, in my testing environment I used a Dovecot apt package for

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-14 Thread Serveria Support
a Dovecot apt package for Debian. Is it compatible with the vanilla Dovecot built from source? Thanks in advance. On 2022-10-13 17:55, Odhiambo Washington wrote: On Thu, Oct 13, 2022 at 5:40 PM Serveria Support wrote: Hi, Unfortunately, after running autogen.sh and ./configure the file

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-13 Thread Serveria Support
Hi, Unfortunately, after running autogen.sh and ./configure the file is still not there. I understand that this is not a Dovecot issue, but perhaps someone can help me with this? On 2022-10-12 08:54, Bernardo Reino wrote: On Tue, 11 Oct 2022, Serveria Support wrote: I'm sorry but I wasn't

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-11 Thread Serveria Support
. Makes a mess of everything! On Tue, 11 Oct 2022, Serveria Support wrote: Ok, this is something... let me check... If you're you referring to these pieces of code: [...] I'm not a programmer, let alone a C guru, but these extracts look like password failure logging. Are you sure

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-11 Thread Serveria Support
r the logs? On 2022-10-11 17:07, Bernardo Reino wrote: On Mon, 10 Oct 2022, Serveria Support wrote: I checked the source code on Github and discussed this with a C developer. There seem to be too many files... perhaps somebody can guide me where should I look? Aki? You should search for "

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-11 Thread Serveria Support
If someone has root they can just read the email storage files, no password needed. We are discussing Dovecot with encrypted mail storage here. If someone has root, and dovecot has no code showing passwords in logs, the attacker can build THEIR OWN version of dovecot that "key-logs" all

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-11 Thread Serveria Support
thought. On Tue, 2022-10-11 at 15:11 +0300, Serveria Support wrote: Yes, I realize that. But I can't think of a reason this password is necessary in the logs. It's kind of a backdoor and has to be removed from code. Why make intruder's life easier? On 2022-10-11 13:39, Arjen de Korte wrote: > Ci

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-11 Thread Serveria Support
Yes, I realize that. But I can't think of a reason this password is necessary in the logs. It's kind of a backdoor and has to be removed from code. Why make intruder's life easier? On 2022-10-11 13:39, Arjen de Korte wrote: Citeren Serveria Support : Yes, there is a tiny problem letting

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-11 Thread Serveria Support
Yes, there is a tiny problem letting the attacker change this value back to yes and instantly get access to users' passwords in plain text. Apart from that - no problems at all. :) On 2022-10-11 12:15, Benny Pedersen wrote: Serveria Support skrev den 2022-10-11 10:37: Thanks, but I suspect

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-11 Thread Serveria Support
Thanks, but I suspect you've missed a part of this discussion On 2022-10-11 01:25, Benny Pedersen wrote: Serveria Support skrev den 2022-10-10 23:18: Hi Benny, Sorry I must have missed your email. Here's the output of doveconf -P | grep auth: doveconf: Warning: NOTE: You can get a new clean

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-10 Thread Serveria Support
uth { auth_verbose = default auth_verbose = default I'm not sure how it will help me edit source files though... On 2022-10-10 22:33, Benny Pedersen wrote: Serveria Support skrev den 2022-10-10 20:05: I checked the source code on Github and discussed this with a C developer. There seem to be too m

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-10 Thread Serveria Support
I checked the source code on Github and discussed this with a C developer. There seem to be too many files... perhaps somebody can guide me where should I look? Aki? On 2022-10-10 11:03, Serveria Support wrote: Hi, thanks, this sounds like a great idea! Will try this and let you guys know

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-10 Thread Serveria Support
Hi, thanks, this sounds like a great idea! Will try this and let you guys know... On 2022-10-10 10:52, George Asenov wrote: Dovecot is opensource so you can download source edit the log format removing the passwords and compile it. On 09-Oct-22 8:47 PM, Serveria Support wrote: Like I've

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-09 Thread Serveria Support
auth logging. In most cases the attacker is really short on time and needs to act fast, before he is detected and locked out of the system. On 2022-10-09 19:10, Bernardo Reino wrote: On Sun, 9 Oct 2022, Serveria Support wrote: So this means passwords cannot be masked/hidden in the logs? You

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-09 Thread Serveria Support
attack with haproxy + dovecot to record all encrypted traffic in plaintext. If you want your privacy, your best best is to be your own admin. Otherwise the house always win. Aki On 09/10/2022 14:02 EEST Aki Tuomi wrote: > On 09/10/2022 12:53 EEST Serveria Support wrote: > > &g

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-09 Thread Serveria Support
? On 2022-10-09 14:02, Aki Tuomi wrote: On 09/10/2022 12:53 EEST Serveria Support wrote: Sometimes not. If the data stored in mail accounts is more valuable than the server and control over it. So this means passwords cannot be masked/hidden in the logs? Passwords are hidden in logs, mostly

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-09 Thread Serveria Support
than someone enabling logs to see passwords. Dovecot does it's best to hide passwords in logs, but unfortuntely this isn't perfect. Aki On 08/10/2022 23:49 EEST Serveria Support wrote: Hi, I'm here with a follow-up. I have managed to fix this issue! I have rebuilt the entire project from

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-09 Thread Serveria Support
Hi, sorry I meant Sogo Groupware. The one from their website, not the one bundled with iREDMAIL. I'm only using it for webmail, that's why I called it webmail. Sorry for misleading you. On 2022-10-09 10:47, mabi wrote: I have rebuilt the entire project from scratch, using vanilla versions of

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-10-08 Thread Serveria Support
be the respective mail user. Is there any way to achieve this? On 2022-09-15 08:16, Aki Tuomi wrote: On 14/09/2022 19:34 EEST Serveria Support wrote: Thanks for your help. Do you know in which folder the keys are stored? I'd like to check the permissions... Some notes here, after reading this thread

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-09-15 Thread Serveria Support
webmail. I'm going to investigate the master user issue you mentioned. On 2022-09-15 08:16, Aki Tuomi wrote: On 14/09/2022 19:34 EEST Serveria Support wrote: Thanks for your help. Do you know in which folder the keys are stored? I'd like to check the permissions... Some notes here

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-09-14 Thread Serveria Support
Thanks for your help. Do you know in which folder the keys are stored? I'd like to check the permissions... On 2022-09-14 18:56, hi@zakaria.website wrote: On 2022-09-14 16:04, Serveria Support wrote: Oh, I thought that section is for the global keys. I'm trying to use per-user/per-folder keys

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-09-14 Thread Serveria Support
:11, Serveria Support wrote: How can I set the global private key in conf? I was following the official mail-crypt tutorial. This is what I have in dovecot.conf mail-crypt section: mail_crypt_curve = secp521r1 mail_crypt_save_version = 2 mail_crypt_require_encrypted_user_key = yes

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-09-14 Thread Serveria Support
@zakaria.website wrote: On 2022-09-14 14:41, Serveria Support wrote: Hi, This log shows no errors. Running doveadm fetch command gives me this: doveadm(u...@mydomain.xyz): Error: fetch(text) failed for box=INBOX uid=15: read() failed: read(/var/vmail/vmail1/mydomain.xyz/a/b/d/

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-09-14 Thread Serveria Support
-02 20:40, Serveria Support wrote: I tried it but it doesn't seem to make any difference at all. Can someone please assist me with reading logs? Does this log below mean Dovecot is trying to use master_user again or simply reading master_user password file? Sep 2 15:35:33 mx dovecot: auth

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-09-02 Thread Serveria Support
I tried it but it doesn't seem to make any difference at all. Can someone please assist me with reading logs? Does this log below mean Dovecot is trying to use master_user again or simply reading master_user password file? Sep 2 15:35:33 mx dovecot: auth: Debug: Read auth token secret from

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-09-02 Thread Serveria Support
userdb query, as %w will not be available there. Aki On 30/08/2022 15:33 EEST Serveria Support wrote: Update: I managed to remove the master user query so users are not getting marked as master_user on login. However, that doesn't seem to affect anything. I'm still unable to read encoded emails

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-08-30 Thread Serveria Support
ugin/ So what am I doing wrong? :) On 2022-08-30 16:13, Aki Tuomi wrote: You need to return the private password in your passdb query, like SELECT '%w' AS userdb_mail_crypt_private_password ... not in your userdb query, as %w will not be available there. Aki On 30/08/2022 15:33 EEST Serv

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-08-30 Thread Serveria Support
new keys via doveadm but still no go. Any suggestions? On 2022-08-29 16:30, Serveria Support wrote: Upon closer review, it seems you're probably right: both users are in fact marked master_user. How is that possible? I haven't marked new user as a master_user. Are users marked master_user

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-08-29 Thread Serveria Support
022-08-29 10:30, Aki Tuomi wrote: >> On 29/08/2022 09:26 EEST Serveria Support >> wrote: >> >> >> It's a testing install my main goal is to make it work. I will play >> around with password encryption before going live. >> >> I have enabled all possible

Re: Dovecot mail-crypt webmail can't read encrypted messages

2022-08-29 Thread Serveria Support
:30, Aki Tuomi wrote: On 29/08/2022 09:26 EEST Serveria Support wrote: It's a testing install my main goal is to make it work. I will play around with password encryption before going live. I have enabled all possible debugging yet I can's see the value you mentioned in the log file. Could you plea

Dovecot mail-crypt webmail can't read encrypted messages

2022-08-28 Thread Serveria Support
I'm trying to setup Dovecot with mail-crypt plugin with per-user encryption. I have configured mail-crypt plugin as per official guide here: https://doc.dovecot.org/configuration_manual/mail_crypt_plugin/ After that I created a user and an encrypted key by running this command: doveadm -o

Mail-crypt won't encrypt emails

2019-12-01 Thread Serveria Support via dovecot
Hi, (Reposting as my previous post got zero replies.) We're running Dovecot 2.2.36 and we need to set up the mail-crypt plugin to encrypt all incoming and outgoing emails. Outgoing emails seem to get encrypted fine but the incoming ones don't. We tried everything including this config:

Mail-crypt won't encrypt emails

2019-09-30 Thread Serveria Support via dovecot
Hi, We're running Dovecot 2.2.36 and we need to set up the mail-crypt plugin to encrypt all incoming and outgoing emails. Outgoing emails seem to get encrypted fine but the incoming ones don't. We tried everything including this config: mail_attribute_dict =