docker-mailserver/edge/search/search_index.json

1 line
432 KiB
JSON

{"config":{"lang":["en"],"separator":"[\\s\\-]+","pipeline":["stopWordFilter"]},"docs":[{"location":"","title":"Welcome to the Documentation for <code>docker-mailserver</code>!","text":"<p>This Documentation is Versioned</p> <p>Make sure to select the correct version of this documentation! It should match the version of the image you are using. The default version corresponds to the <code>:latest</code> image tag - the most recent stable release.</p> <p>This documentation provides you not only with the basic setup and configuration of DMS but also with advanced configuration, elaborate usage scenarios, detailed examples, hints and more.</p>"},{"location":"#about","title":"About","text":"<p><code>docker-mailserver</code>, or DMS for short, is a production-ready fullstack but simple mail server (SMTP, IMAP, LDAP, Anti-spam, Anti-virus, etc.). It employs only configuration files, no SQL database. The image is focused around the slogan \"Keep it simple and versioned\".</p>"},{"location":"#contents","title":"Contents","text":""},{"location":"#getting-started","title":"Getting Started","text":"<p>If you're completely new to mail servers or you want to read up on them, check out our Introduction page. If you're new to DMS as a mail server appliance, make sure to read the Usage chapter first. If you want to look at examples for Docker Compose, we have an Examples page.</p> <p>There is also a script - <code>setup.sh</code> - supplied with this project. It supports you in configuring and administrating your server. Information on how to get it and how to use it is available on a dedicated page.</p>"},{"location":"#configuration","title":"Configuration","text":"<p>We have a dedicated configuration page. It contains most of the configuration and explanation you need to setup your mail server properly. Be aware that advanced tasks may still require reading through all parts of this documentation; it may also involve inspecting your running container for debugging purposes. After all, a mail server is a complex arrangement of various programs.</p> <p>Important</p> <p>If you'd like to change, patch or alter files or behavior of DMS, you can use a script. Just place a script called <code>user-patches.sh</code> in your <code>./docker-data/dms/config/</code> folder volume (which is mounted to <code>/tmp/docker-mailserver/</code> inside the container) and it will be run on container startup. See the 'Modifications via Script' page for additional documentation and an example.</p> <p>You might also want to check out:</p> <ol> <li>A list of all configuration options via ENV</li> <li>A list of all optional and automatically created configuration files and directories</li> <li>How to debug your mail server</li> </ol> <p>Tip</p> <p>Definitely check out the FAQ for more information and tips! Please do not open an issue before you have checked our documentation for answers, including the FAQ!</p>"},{"location":"#tests","title":"Tests","text":"<p>DMS employs a variety of tests. If you want to know more about our test suite, view our testing docs.</p>"},{"location":"#contributing","title":"Contributing","text":"<p>We are always happy to welcome new contributors. For guidelines and entrypoints please have a look at the Contributing section.</p>"},{"location":"faq/","title":"FAQ","text":""},{"location":"faq/#what-kind-of-database-are-you-using","title":"What kind of database are you using?","text":"<p>None! No database is required. The filesystem is the database. This image is based on config files that can be persisted using bind mounts (default) or Docker volumes, and as such versioned, backed up and so forth.</p>"},{"location":"faq/#where-are-emails-stored","title":"Where are emails stored?","text":"<p>Mails are stored in <code>/var/mail/${domain}/${username}</code>. Since <code>v9.0.0</code> it is possible to add custom <code>user_attributes</code> for each accounts to have a different mailbox configuration (See #1792).</p>"},{"location":"faq/#how-are-imap-mailboxes-aka-imap-folders-set-up","title":"How are IMAP mailboxes (aka IMAP Folders) set up?","text":"<p><code>INBOX</code> is setup by default with the special IMAP folders <code>Drafts</code>, <code>Sent</code>, <code>Junk</code> and <code>Trash</code>. You can learn how to modify or add your own folders (including additional special folders like <code>Archive</code>) by visiting our docs page Customizing IMAP Folders for more information.</p>"},{"location":"faq/#how-do-i-update-dms","title":"How do I update DMS?","text":"<p>Make sure to read the CHANGELOG before updating to new versions, to be prepared for possible breaking changes.</p> <p>Then, run the following commands:</p> <pre><code>docker compose pull\ndocker compose down\ndocker compose up -d\n</code></pre> <p>You should see the new version number on startup, for example: <code>[ INF ] Welcome to docker-mailserver 11.3.1</code>. And you're done! Don't forget to have a look at the remaining functions of the <code>setup.sh</code> script with <code>./setup.sh help</code>.</p>"},{"location":"faq/#which-operating-systems-are-supported","title":"Which operating systems are supported?","text":"<ul> <li>Linux is officially supported.</li> <li>Windows and macOS are not supported and users and have reported various issues running the image on these hosts.</li> </ul> <p>As you'll realistically be deploying to production on a Linux host, if you are on Windows or macOS and want to run the image locally first, it's advised to do so via a VM guest running Linux if you have issues running DMS on your host system.</p>"},{"location":"faq/#what-are-the-system-requirements","title":"What are the system requirements?","text":""},{"location":"faq/#recommended","title":"Recommended","text":"<ul> <li>1 vCore</li> <li>2GB RAM</li> <li>Swap enabled for the container</li> </ul>"},{"location":"faq/#minimum","title":"Minimum","text":"<ul> <li>1 vCore</li> <li>512MB RAM</li> <li>You'll need to avoid running some services like ClamAV (disabled by default) to be able to run on a host with 512MB of RAM.</li> </ul> <p>Warning</p> <p>ClamAV can consume a lot of memory, as it reads the entire signature database into RAM.</p> <p>Current figure is about 850M and growing. If you get errors about ClamAV or amavis failing to allocate memory you need more RAM or more swap and of course docker must be allowed to use swap (not always the case). If you can't use swap at all you may need 3G RAM.</p>"},{"location":"faq/#how-to-alter-a-running-dms-instance-without-relaunching-the-container","title":"How to alter a running DMS instance without relaunching the container?","text":"<p>DMS aggregates multiple \"sub-services\", such as Postfix, Dovecot, Fail2ban, SpamAssassin, etc. In many cases, one may edit a sub-service's config and reload that very sub-service, without stopping and relaunching the whole mail server.</p> <p>In order to do so, you'll probably want to push your config updates to your server through a Docker volume (these docs use: <code>./docker-data/dms/config/:/tmp/docker-mailserver/</code>), then restart the sub-service to apply your changes, using <code>supervisorctl</code>. For instance, after editing fail2ban's config: <code>supervisorctl restart fail2ban</code>.</p> <p>See the documentation for <code>supervisorctl</code>.</p> <p>Tip</p> <p>To add, update or delete an email account; there is no need to restart postfix / dovecot service inside the container after using <code>setup.sh</code> script.</p> <p>For more information, see #1639.</p>"},{"location":"faq/#how-can-i-sync-the-container-and-host-datetime","title":"How can I sync the container and host date/time?","text":"<p>Share the host's <code>/etc/localtime</code> with the container, e.g. by using a bind mount:</p> <pre><code>volumes:\n - /etc/localtime:/etc/localtime:ro\n</code></pre> <p>Optionally, you can set the <code>TZ</code> ENV variable; e.g. <code>TZ=Europe/Berlin</code>. Check this list for which values are allowed.</p>"},{"location":"faq/#what-about-dns-servers","title":"What About DNS Servers?","text":"<p>Properly working DNS servers are crucial for differentiating spam from legitimate e-mails. Records like <code>SPF</code>, <code>DKIM</code> and <code>DMARC</code> records, as well as working name (resolving <code>A</code> records) and reverse name (resolving <code>PTR</code> records) resolution ensures legitimate e-mails arrive while e-mails that are more likely phishing and spam do not.</p> <p>Anti-spam measures (like SpamAssassin or Rspamd) make use of DNS block lists. To learn more check out our Rspamd documentation on this topic. In case you want to utilize RBL/DNSBLs, you need a recursive DNS resolver (not big custom resolvers like Cloudflare, Quad9, Google, etc.).</p> <p>DMS does not integrate support for an internal DNS service as this is a responsibility that is sensitive to the host environment. You can configure internal services within DMS to use your own managed DNS server, or configure for such at the host or container level (such as with <code>compose.yaml</code>).</p>"},{"location":"faq/#what-is-the-file-format","title":"What is the file format?","text":"<p>All files are using the Unix format with <code>LF</code> line endings. Please do not use <code>CRLF</code>.</p>"},{"location":"faq/#do-you-support-multiple-domains","title":"Do you support multiple domains?","text":"<p>DMS supports multiple domains out of the box, so you can do this:</p> <pre><code>./setup.sh email add user1@example.com\n./setup.sh email add user1@example.de\n./setup.sh email add user1@server.example.org\n</code></pre>"},{"location":"faq/#what-about-backups","title":"What about backups?","text":""},{"location":"faq/#bind-mounts-default","title":"Bind mounts (default)","text":"<p>From the location of your <code>compose.yaml</code>, create a compressed archive of your <code>docker-data/dms/config/</code> and <code>docker-data/dms/mail-*</code> folders:</p> <pre><code>tar --gzip -cf \"backup-$(date +%F).tar.gz\" ./docker-data/dms\n</code></pre> <p>Then to restore <code>docker-data/dms/config/</code> and <code>docker-data/dms/mail-*</code> folders from your backup file:</p> <pre><code>tar --gzip -xf backup-date.tar.gz\n</code></pre>"},{"location":"faq/#volumes","title":"Volumes","text":"<p>Assuming that you use <code>docker-compose</code> and data volumes, you can backup the configuration, emails and logs like this:</p> <pre><code># create backup\ndocker run --rm -it \\\n -v \"${PWD}/docker-data/dms/config/:/tmp/docker-mailserver/\" \\\n -v \"${PWD}/docker-data/dms-backups/:/backup/\" \\\n --volumes-from mailserver \\\n alpine:latest \\\n tar czf \"/backup/mail-$(date +%F).tar.gz\" /var/mail /var/mail-state /var/log/mail /tmp/docker-mailserver\n\n# delete backups older than 30 days\nfind \"${PWD}/docker-data/dms-backups/\" -type f -mtime +30 -delete\n</code></pre>"},{"location":"faq/#i-want-to-know-more-about-the-ports","title":"I Want to Know More About the Ports","text":"<p>See this part of the documentation for further details and best practice advice, especially regarding security concerns.</p>"},{"location":"faq/#how-can-i-configure-my-email-client","title":"How can I configure my email client?","text":"<p>Login is full email address (<code>&lt;user&gt;@&lt;domain&gt;</code>).</p> <pre><code># IMAP\nusername: &lt;user1@example.com&gt;\npassword: &lt;mypassword&gt;\nserver: &lt;mail.example.com&gt;\nimap port: 143 or 993 with STARTTLS/SSL (recommended)\nimap path prefix: INBOX\n\n# SMTP\nsmtp port: 587 or 465 with STARTTLS/SSL (recommended)\nusername: &lt;user1@example.com&gt;\npassword: &lt;mypassword&gt;\n</code></pre> <p>DMS is properly configured for port 587, if possible, we recommend using port 465 for SMTP though. See this section to learn more about ports.</p>"},{"location":"faq/#can-i-use-a-nakedbare-domain-ie-no-hostname","title":"Can I use a naked/bare domain (i.e. no hostname)?","text":"<p>Yes, but not without some configuration changes. Normally it is assumed that DMS runs on a host with a name, so the fully qualified host name might be <code>mail.example.com</code> with the domain <code>example.com</code>. The MX records point to <code>mail.example.com</code>.</p> <p>To use a bare domain (where the host name is <code>example.com</code> and the domain is also <code>example.com</code>), change <code>mydestination</code>:</p> <ul> <li>From: <code>mydestination = $myhostname, localhost.$mydomain, localhost</code></li> <li>To: <code>mydestination = localhost.$mydomain, localhost</code></li> </ul> <p>Add the latter line to <code>docker-data/dms/config/postfix-main.cf</code>. If that doesn't work, make sure that <code>OVERRIDE_HOSTNAME</code> is blank in your <code>mailserver.env</code> file. Without these changes there will be warnings in the logs like:</p> <pre><code>warning: do not list domain example.com in BOTH mydestination and virtual_mailbox_domains\n</code></pre> <p>Plus of course mail delivery fails.</p> <p>Also you need to define <code>hostname: example.com</code> in your <code>compose.yaml</code>.</p> <p>You might not want a bare domain</p> <p>We encourage you to consider using a subdomain where possible.</p> <ul> <li>There are benefits to preferring a subdomain.</li> <li>A bare domain is not required to have <code>user@example.com</code>, that is distinct from your hostname which is identified by a DNS MX record.</li> </ul>"},{"location":"faq/#how-can-i-configure-a-catch-all","title":"How can I configure a catch-all?","text":"<p>Considering you want to redirect all incoming e-mails for the domain <code>example.com</code> to <code>user1@example.com</code>, add the following line to <code>docker-data/dms/config/postfix-virtual.cf</code>:</p> <pre><code>@example.com user1@example.com\n</code></pre>"},{"location":"faq/#how-can-i-delete-all-the-emails-for-a-specific-user","title":"How can I delete all the emails for a specific user?","text":"<p>First of all, create a special alias named <code>devnull</code> by editing <code>docker-data/dms/config/postfix-aliases.cf</code>:</p> <pre><code>devnull: /dev/null\n</code></pre> <p>Considering you want to delete all the e-mails received for <code>baduser@example.com</code>, add the following line to <code>docker-data/dms/config/postfix-virtual.cf</code>:</p> <pre><code>baduser@example.com devnull\n</code></pre> <p>Important</p> <p>If you use a catch-all rule for the main/sub domain, you need another entry in <code>docker-data/dms/config/postfix-virtual.cf</code>:</p> <pre><code>@mail.example.com hello@example.com\nbaduser@example.com devnull\ndevnull@mail.example.com devnull\n</code></pre>"},{"location":"faq/#what-kind-of-ssl-certificates-can-i-use","title":"What kind of SSL certificates can I use?","text":"<p>Both RSA and ECDSA certs are supported. You can provide your own cert files manually, or mount a <code>letsencrypt</code> generated directory (with alternative support for Traefik's <code>acme.json</code>). Check out the <code>SSL_TYPE</code> documentation for more details.</p>"},{"location":"faq/#i-just-moved-from-my-old-mail-server-to-dms-but-it-doesnt-work","title":"I just moved from my old mail server to DMS, but \"it doesn't work\"?","text":"<p>If this migration implies a DNS modification, be sure to wait for DNS propagation before opening an issue. Few examples of symptoms can be found here or here.</p> <p>This could be related to a modification of your <code>MX</code> record, or the IP mapped to <code>mail.example.com</code>. Additionally, validate your DNS configuration.</p> <p>If everything is OK regarding DNS, please provide formatted logs and config files. This will allow us to help you.</p> <p>If we're blind, we won't be able to do anything.</p>"},{"location":"faq/#connection-refused-or-no-response-at-all","title":"Connection refused or No response at all","text":"<p>You see errors like \"Connection Refused\" and \"Connection closed by foreign host\", or you cannot connect at all? You may not be able to connect with your mail client (MUA)? Make sure to check Fail2Ban did not ban you (for exceeding the number of tried logins for example)! You can run</p> <pre><code>docker exec &lt;CONTAINER NAME&gt; setup fail2ban\n</code></pre> <p>and check whether your IP address appears. Use</p> <pre><code>docker exec &lt;CONTAINER NAME&gt; setup fail2ban unban &lt;YOUR IP&gt;\n</code></pre> <p>to unban the IP address.</p>"},{"location":"faq/#how-can-i-authenticate-users-with-smtp_only1","title":"How can I authenticate users with <code>SMTP_ONLY=1</code>?","text":"<p>See #1247 for an example.</p> <p>Todo</p> <p>Write a How-to / Use-Case / Tutorial about authentication with <code>SMTP_ONLY</code>.</p>"},{"location":"faq/#common-errors","title":"Common Errors","text":""},{"location":"faq/#creating-an-alias-or-account-with-an-address-for-hostname","title":"Creating an alias or account with an address for <code>hostname</code>","text":"<p>Normally you will assign DMS a <code>hostname</code> such as <code>mail.example.com</code>. If you instead use a bare domain (such as <code>example.com</code>) or add an alias / account with the same value as your <code>hostname</code>, this can cause a conflict for mail addressed to <code>@hostname</code> as Postfix gets confused where to deliver the mail (<code>hostname</code> is configured for only system accounts via the Postfix <code>main.cf</code> setting <code>mydestination</code>).</p> <p>When this conflict is detected you'll find logs similar to this:</p> <pre><code>warning: do not list domain mail.example.com in BOTH mydestination and virtual_mailbox_domains\n...\nNOQUEUE: reject: RCPT from HOST[IP]: 550 5.1.1 &lt;RECIPIENT&gt;: Recipient address rejected: User unknown in local recipient table; ...\n</code></pre> <p>Opt-out of mail being directed to services by excluding <code>$myhostname</code> as a destination with a <code>postfix-main.cf</code> override config:</p> <pre><code>mydestination = localhost.$mydomain, localhost\n</code></pre> <p>Tip</p> <p>You may want to configure a <code>postmaster</code> alias via <code>setup alias add</code> to receive system notifications.</p> <p>Warning</p> <p>Internal mail destined for <code>root</code>, <code>amavis</code> or other accounts will now no longer be received without an alias or account created for them.</p>"},{"location":"faq/#how-to-use-dms-behind-a-proxy","title":"How to use DMS behind a proxy","text":"<p>Using <code>user-patches.sh</code>, update the container file <code>/etc/postfix/main.cf</code> to include:</p> <pre><code>proxy_interfaces = X.X.X.X (your public IP)\n</code></pre>"},{"location":"faq/#how-to-adjust-settings-with-the-user-patchessh-script","title":"How to adjust settings with the <code>user-patches.sh</code> script","text":"<p>Suppose you want to change a number of settings that are not listed as variables or add things to the server that are not included?</p> <p>DMS has a built-in way to do post-install processes. If you place a script called <code>user-patches.sh</code> in the config directory it will be run after all configuration files are set up, but before the postfix, amavis and other daemons are started.</p> <p>It is common to use a local directory for config added to <code>docker-mailsever</code> via a volume mount in your <code>compose.yaml</code> (eg: <code>./docker-data/dms/config/:/tmp/docker-mailserver/</code>).</p> <p>Add or create the script file to your config directory:</p> <pre><code>cd ./docker-data/dms/config\ntouch user-patches.sh\nchmod +x user-patches.sh\n</code></pre> <p>Then fill <code>user-patches.sh</code> with suitable code.</p> <p>If you want to test it you can move into the running container, run it and see if it does what you want. For instance:</p> <pre><code># start shell in container\n./setup.sh debug login\n\n# check the file\ncat /tmp/docker-mailserver/user-patches.sh\n\n# run the script\n/tmp/docker-mailserver/user-patches.sh\n\n# exit the container shell back to the host shell\nexit\n</code></pre> <p>You can do a lot of things with such a script. You can find an example <code>user-patches.sh</code> script here: example <code>user-patches.sh</code> script.</p> <p>We also have a very similar docs page specifically about this feature!</p> <p>Special use-case - patching the <code>supervisord</code> configuration</p> <p>It seems worth noting, that the <code>user-patches.sh</code> gets executed through <code>supervisord</code>. If you need to patch some supervisord config (e.g. <code>/etc/supervisor/conf.d/saslauth.conf</code>), the patching happens too late.</p> <p>An easy workaround is to make the <code>user-patches.sh</code> reload the supervisord config after patching it:</p> <pre><code>#!/bin/bash\nsed -i 's/rimap -r/rimap/' /etc/supervisor/conf.d/saslauth.conf\nsupervisorctl update\n</code></pre>"},{"location":"faq/#how-to-ban-custom-ip-addresses-with-fail2ban","title":"How to ban custom IP addresses with Fail2ban","text":"<p>Use the following command:</p> <pre><code>./setup.sh fail2ban ban &lt;IP&gt;\n</code></pre> <p>The default bantime is 180 days. This value can be customized.</p>"},{"location":"faq/#what-to-do-in-case-of-spfforwarding-problems","title":"What to do in case of SPF/Forwarding problems","text":"<p>If you got any problems with SPF and/or forwarding mails, give SRS a try. You enable SRS by setting <code>ENABLE_SRS=1</code>. See the variable description for further information.</p>"},{"location":"faq/#why-are-my-emails-not-being-delivered","title":"Why are my emails not being delivered?","text":"<p>There are many reasons why email might be rejected, common causes are:</p> <ul> <li>Wrong or untrustworthy SSL certificate.</li> <li>A TLD (your domain) or IP address with a bad reputation.</li> <li>Misconfigured DNS records.</li> </ul> <p>DMS does not manage those concerns, verify they are not causing your delivery problems before reporting a bug on our issue tracker. Resources that can help you troubleshoot:</p> <ul> <li>mail-tester can test your deliverability.</li> <li>helloinbox provides a checklist of things to improve your deliverability.</li> </ul>"},{"location":"faq/#spamassasin","title":"SpamAssasin","text":""},{"location":"faq/#how-can-i-manage-my-custom-spamassassin-rules","title":"How can I manage my custom SpamAssassin rules?","text":"<p>Anti-spam rules are managed in <code>docker-data/dms/config/spamassassin-rules.cf</code>.</p>"},{"location":"faq/#why-are-spamassassin-x-headers-not-inserted-into-my-subdomainexamplecom-subdomain-emails","title":"Why are SpamAssassin <code>x-headers</code> not inserted into my <code>subdomain.example.com</code> subdomain emails?","text":"<p>In the default setup, amavis only applies SpamAssassin x-headers into domains matching the template listed in the config file (<code>05-domain_id</code> in the amavis defaults).</p> <p>The default setup <code>@local_domains_acl = ( \".$mydomain\" );</code> does not match subdomains. To match subdomains, you can override the <code>@local_domains_acl</code> directive in the amavis user config file <code>50-user</code> with <code>@local_domains_maps = (\".\");</code> to match any sort of domain template.</p>"},{"location":"faq/#how-can-i-make-spamassassin-better-recognize-spam","title":"How can I make SpamAssassin better recognize spam?","text":"<p>Put received spams in <code>.Junk/</code> imap folder using <code>SPAMASSASSIN_SPAM_TO_INBOX=1</code> and <code>MOVE_SPAM_TO_JUNK=1</code> and add a user cron like the following:</p> <p>Example</p> <p>NOTE: This example assumes you have a <code>/var/mail-state</code> volume mounted.</p> <pre><code># m h dom mon dow command\n# Everyday 2:00AM, learn spam from a specific user\n0 2 * * * docker exec mailserver sa-learn --spam /var/mail/example.com/username/.Junk --dbpath /var/mail-state/lib-amavis/.spamassassin\n</code></pre> <p>With <code>docker-compose</code> you can more easily use the internal instance of <code>cron</code> within DMS. This is less problematic than the simple solution shown above, because it decouples the learning from the host on which DMS is running, and avoids errors if the mail server is not running.</p> <p>The following configuration works nicely:</p> Example <p>NOTE: This example assumes you have a <code>/var/mail-state</code> volume mounted.</p> <p>Create a system cron file:</p> <pre><code># in the compose.yaml root directory\nmkdir -p ./docker-data/dms/cron\ntouch ./docker-data/dms/cron/sa-learn\nchown root:root ./docker-data/dms/cron/sa-learn\nchmod 0644 ./docker-data/dms/cron/sa-learn\n</code></pre> <p>Edit the system cron file <code>nano ./docker-data/dms/cron/sa-learn</code>, and set an appropriate configuration:</p> <pre><code># '&gt; /dev/null' to send error notifications from 'stderr' to 'postmaster@example.com'\n#\n# m h dom mon dow user command\n#\n# Everyday 2:00AM, learn spam from a specific user\n# spam: junk directory\n0 2 * * * root sa-learn --spam /var/mail/example.com/username/.Junk --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n# ham: archive directories\n15 2 * * * root sa-learn --ham /var/mail/example.com/username/.Archive* --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n# ham: inbox subdirectories\n30 2 * * * root sa-learn --ham /var/mail/example.com/username/cur* --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n#\n# Everyday 3:00AM, learn spam from all users of a domain\n# spam: junk directory\n0 3 * * * root sa-learn --spam /var/mail/not-example.com/*/.Junk --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n# ham: archive directories\n15 3 * * * root sa-learn --ham /var/mail/not-example.com/*/.Archive* --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n# ham: inbox subdirectories\n30 3 * * * root sa-learn --ham /var/mail/not-example.com/*/cur* --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n</code></pre> <p>Then with <code>compose.yaml</code>:</p> <pre><code>services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n volumes:\n - ./docker-data/dms/cron/sa-learn:/etc/cron.d/sa-learn\n</code></pre> <p>Or with Docker Swarm:</p> <pre><code>services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n # ...\n configs:\n - source: my_sa_crontab\n target: /etc/cron.d/sa-learn\n\nconfigs:\n my_sa_crontab:\n file: ./docker-data/dms/cron/sa-learn\n</code></pre> <p>With the default settings, SpamAssassin will require 200 mails trained for spam (for example with the method explained above) and 200 mails trained for ham (using the same command as above but using <code>--ham</code> and providing it with some ham mails).</p> <ul> <li>Until you provided these 200+200 mails, SpamAssassin will not take the learned mails into account.</li> <li>For further reference, see the SpamAssassin Wiki.</li> </ul>"},{"location":"faq/#how-do-i-have-more-control-about-what-spamassassin-is-filtering","title":"How do I have more control about what SpamAssassin is filtering?","text":"<p>This is related to Amavis processing the mail after SpamAssassin has analyzed it and assigned a spam score.</p> <ul> <li>DMS provides some common SA tunables via ENV.</li> <li>Additional configuration can be managed with the DMS config volume by providing <code>docker-data/dms/config/amavis.cf</code>.</li> </ul>"},{"location":"faq/#how-can-i-send-quarantined-mail-to-a-mailbox","title":"How can I send quarantined mail to a mailbox?","text":"<p>SPAM and INFECTED emails that reach the <code>SA_KILL</code> threshold are archived into quarantine.</p> <p>Instead of a quarantine folder, you can use a dedicated mailbox instead. Create an account like <code>quarantine@example.com</code> and create <code>docker-data/dms/config/amavis.cf</code>:</p> <pre><code>$clean_quarantine_to = \"quarantine\\@example.com\";\n$virus_quarantine_to = \"quarantine\\@example.com\";\n$banned_quarantine_to = \"quarantine\\@example.com\";\n$bad_header_quarantine_to = \"quarantine\\@example.com\";\n$spam_quarantine_to = \"quarantine\\@example.com\";\n</code></pre>"},{"location":"introduction/","title":"An Overview of Mail Server Infrastructure","text":"<p>This article answers the question \"What is a mail server, and how does it perform its duty?\" and it gives the reader an introduction to the field that covers everything you need to know to get started with DMS.</p>"},{"location":"introduction/#the-anatomy-of-a-mail-server","title":"The Anatomy of a Mail Server","text":"<p>A mail server is only a part of a client-server relationship aimed at exchanging information in the form of emails. Exchanging emails requires using specific means (programs and protocols).</p> <p>DMS provides you with the server portion, whereas the client can be anything from a terminal via text-based software (eg. Mutt) to a fully-fledged desktop application (eg. Mozilla Thunderbird, Microsoft Outlook\u2026), to a web interface, etc.</p> <p>Unlike the client-side where usually a single program is used to perform retrieval and viewing of emails, the server-side is composed of many specialized components. The mail server is capable of accepting, forwarding, delivering, storing and overall exchanging messages, but each one of those tasks is actually handled by a specific piece of software. All of these \"agents\" must be integrated with one another for the exchange to take place.</p> <p>DMS has made informed choices about those components and their (default) configuration. It offers a comprehensive platform to run a fully featured mail server in no time!</p>"},{"location":"introduction/#components","title":"Components","text":"<p>The following components are required to create a complete delivery chain:</p> <ul> <li>MUA: a Mail User Agent is basically any client/program capable of sending emails to a mail server; while also capable of fetching emails from a mail server for presenting them to the end users.</li> <li>MTA: a Mail Transfer Agent is the so-called \"mail server\" as seen from the MUA's perspective. It's a piece of software dedicated to accepting submitted emails, then forwarding them-where exactly will depend on an email's final destination. If the receiving MTA is responsible for the FQDN the email is sent to, then an MTA is to forward that email to an MDA (see below). Otherwise, it is to transfer (ie. forward, relay) to another MTA, \"closer\" to the email's final destination.</li> <li>MDA: a Mail Delivery Agent is responsible for accepting emails from an MTA and dropping them into their recipients' mailboxes, whichever the form.</li> </ul> <p>Here's a schematic view of mail delivery:</p> <pre><code>Sending an email: MUA ----&gt; MTA ----&gt; (MTA relays) ----&gt; MDA\nFetching an email: MUA &lt;--------------------------------- MDA\n</code></pre> <p>There may be other moving parts or sub-divisions (for instance, at several points along the chain, specialized programs may be analyzing, filtering, bouncing, editing\u2026 the exchanged emails).</p> <p>In a nutshell, DMS provides you with the following components:</p> <ul> <li>A MTA: Postfix</li> <li>A MDA: Dovecot</li> <li>A bunch of additional programs to improve security and emails processing</li> </ul> <p>Here's where DMS's toolchain fits within the delivery chain:</p> <pre><code> docker-mailserver is here:\n \u250f\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2513\nSending an email: MUA ---&gt; MTA ---&gt; (MTA relays) ---&gt; \u252b MTA \u256e \u2503\nFetching an email: MUA &lt;------------------------------ \u252b MDA \u256f \u2503\n \u2517\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u251b\n</code></pre> An Example <p>Let's say Alice owns a Gmail account, <code>alice@gmail.com</code>; and Bob owns an account on a DMS instance, <code>bob@dms.io</code>.</p> <p>Make sure not to conflate these two very different scenarios: A) Alice sends an email to <code>bob@dms.io</code> =&gt; the email is first submitted to MTA <code>smtp.gmail.com</code>, then relayed to MTA <code>smtp.dms.io</code> where it is then delivered into Bob's mailbox. B) Bob sends an email to <code>alice@gmail.com</code> =&gt; the email is first submitted to MTA <code>smtp.dms.io</code>, then relayed to MTA <code>smtp.gmail.com</code> and eventually delivered into Alice's mailbox.</p> <p>In scenario A the email leaves Gmail's premises, that email's initial submission is not handled by your DMS instance(MTA); it merely receives the email after it has been relayed by Gmail's MTA. In scenario B, the DMS instance(MTA) handles the submission, prior to relaying.</p> <p>The main takeaway is that when a third-party sends an email to a DMS instance(MTA) (or any MTA for that matter), it does not establish a direct connection with that MTA. Email submission first goes through the sender's MTA, then some relaying between at least two MTAs is required to deliver the email. That will prove very important when it comes to security management.</p> <p>One important thing to note is that MTA and MDA programs may actually handle multiple tasks (which is the case with DMS's Postfix and Dovecot).</p> <p>For instance, Postfix is both an SMTP server (accepting emails) and a relaying MTA (transferring, ie. sending emails to other MTA/MDA); Dovecot is both an MDA (delivering emails in mailboxes) and an IMAP server (allowing MUAs to fetch emails from the mail server). On top of that, Postfix may rely on Dovecot's authentication capabilities.</p> <p>The exact relationship between all the components and their respective (sometimes shared) responsibilities is beyond the scope of this document. Please explore this wiki &amp; the web to get more insights about DMS's toolchain.</p>"},{"location":"introduction/#about-security-ports","title":"About Security &amp; Ports","text":""},{"location":"introduction/#introduction","title":"Introduction","text":"<p>In the previous section, three components were outlined. Each one of those is responsible for a specific task when it comes to exchanging emails:</p> <ul> <li>Submission: for a MUA (client), the act of sending actual email data over the network, toward an MTA (server).</li> <li>Transfer (aka. Relay): for an MTA, the act of sending actual email data over the network, toward another MTA (server) closer to the final destination (where an MTA will forward data to an MDA).</li> <li>Retrieval: for a MUA (client), the act of fetching actual email data over the network, from an MDA.</li> </ul> <p>Postfix handles Submission (and may handle Relay), whereas Dovecot handles Retrieval. They both need to be accessible by MUAs in order to act as servers, therefore they expose public endpoints on specific TCP ports. Those endpoints may be secured, using an encryption scheme and TLS certificates.</p> <p>When it comes to the specifics of email exchange, we have to look at protocols and ports enabled to support all the identified purposes. There are several valid options and they've been evolving overtime.</p>"},{"location":"introduction/#overview","title":"Overview","text":"<p>The following picture gives a visualization of the interplay of all components and their respective ports:</p> <pre><code> \u250f\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501 Submission \u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2513\u250f\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501 Transfer/Relay \u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2513\n\n \u250c\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2510 \u250c\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2510\nMUA ----- STARTTLS -------&gt; \u2524(587) MTA \u256e (25)\u251c &lt;-- cleartext ---&gt; \u250a Third-party MTA \u250a\n ----- implicit TLS ---&gt; \u2524(465) \u2502 | \u2514\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2518\n ----- cleartext ------&gt; \u2524(25) \u2502 |\n |\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504|\nMUA &lt;---- STARTTLS -------- \u2524(143) MDA \u256f |\n &lt;---- implicit TLS ---- \u2524(993) |\n \u2514\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2518\n\n \u2517\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501 Retrieval \u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u251b\n</code></pre> <p>If you're new to email infrastructure, both that table and the schema may be confusing. Read on to expand your understanding and learn about DMS's configuration, including how you can customize it.</p>"},{"location":"introduction/#submission-smtp","title":"Submission - SMTP","text":"<p>For a MUA to send an email to an MTA, it needs to establish a connection with that server, then push data packets over a network that both the MUA (client) and the MTA (server) are connected to. The server implements the SMTP protocol, which makes it capable of handling Submission.</p> <p>In the case of DMS, the MTA (SMTP server) is Postfix. The MUA (client) may vary, yet its Submission request is performed as TCP packets sent over the public internet. This exchange of information may be secured in order to counter eavesdropping.</p> <p>Now let's say I own an account on a DMS instance, <code>me@dms.io</code>. There are two very different use-cases for Submission:</p> <ol> <li>I want to send an email to someone</li> <li>Someone wants to send you an email</li> </ol> <p>In the first scenario, I will be submitting my email directly to my DMS instance/MTA (Postfix), which will then relay the email to its recipient's MTA for final delivery. In this case, Submission is first handled by establishing a direct connection to my own MTA-so at least for this portion of the delivery chain, I'll be able to ensure security/confidentiality. Not so much for what comes next, ie. relaying between MTAs and final delivery.</p> <p>In the second scenario, a third-party email account owner will be first submitting an email to some third-party MTA. I have no control over this initial portion of the delivery chain, nor do I have control over the relaying that comes next. My MTA will merely accept a relayed email coming \"out of the blue\".</p> <p>My MTA will thus have to support two kinds of Submission:</p> <ul> <li>Outbound Submission (self-owned email is submitted directly to the MTA, then is relayed \"outside\")</li> <li>Inbound Submission (third-party email has been submitted &amp; relayed, then is accepted \"inside\" by the MTA)</li> </ul> <pre><code> \u250f\u2501\u2501\u2501 Outbound Submission \u2501\u2501\u2501\u2513\n\n \u250c\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2510 \u250c\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2510\nMe ---------------&gt; \u2524 \u251c -----------------&gt; \u250a \u250a\n \u2502 My MTA \u2502 \u250a Third-party MTA \u250a\n \u2502 \u251c &lt;----------------- \u250a \u250a\n \u2514\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2518 \u2514\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2518\n\n \u2517\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501 Inbound Submission \u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u251b\n</code></pre>"},{"location":"introduction/#outbound-submission","title":"Outbound Submission","text":"<p>When it comes to securing Outbound Submission you should prefer to use Implicit TLS connection via ESMTP on port 465 (see RFC 8314). Please read our article about Understanding the Ports for more details!</p> <p>Warning</p> <p>This Submission setup is sometimes referred to as SMTPS. Long story short: this is incorrect and should be avoided.</p> <p>Although a very satisfactory setup, Implicit TLS on port 465 is somewhat \"cutting edge\". There exists another well established mail Submission setup that must be supported as well, SMTP+STARTTLS on port 587. It uses Explicit TLS: the client starts with a cleartext connection, then the server informs a TLS-encrypted \"upgraded\" connection may be established, and the client may eventually decide to establish it prior to the Submission. Basically it's an opportunistic, opt-in TLS upgrade of the connection between the client and the server, at the client's discretion, using a mechanism known as STARTTLS that both ends need to implement.</p> <p>In many implementations, the mail server doesn't enforce TLS encryption, for backwards compatibility. Clients are thus free to deny the TLS-upgrade proposal (or misled by a hacker about STARTTLS not being available), and the server accepts unencrypted (cleartext) mail exchange, which poses a confidentiality threat and, to some extent, spam issues. RFC 8314 (section 3.3) recommends for a mail server to support both Implicit and Explicit TLS for Submission, and to enforce TLS-encryption on ports 587 (Explicit TLS) and 465 (Implicit TLS). That's exactly DMS's default configuration: abiding by RFC 8314, it enforces a strict (<code>encrypt</code>) STARTTLS policy, where a denied TLS upgrade terminates the connection thus (hopefully but at the client's discretion) preventing unencrypted (cleartext) Submission.</p> <ul> <li>DMS's default configuration enables and requires Explicit TLS (STARTTLS) on port 587 for Outbound Submission.</li> <li>It does not enable Implicit TLS Outbound Submission on port 465 by default. One may enable it through simple custom configuration, either as a replacement or (better!) supplementary mean of secure Submission.</li> <li>It does not support old MUAs (clients) not supporting TLS encryption on ports 587/465 (those should perform Submission on port 25, more details below). One may relax that constraint through advanced custom configuration, for backwards compatibility.</li> </ul> <p>A final Outbound Submission setup exists and is akin SMTP+STARTTLS on port 587, but on port 25. That port has historically been reserved specifically for unencrypted (cleartext) mail exchange though, making STARTTLS a bit wrong to use. As is expected by RFC 5321, DMS uses port 25 for unencrypted Submission in order to support older clients, but most importantly for unencrypted Transfer/Relay between MTAs.</p> <ul> <li>DMS's default configuration also enables unencrypted (cleartext) on port 25 for Outbound Submission.</li> <li>It does not enable Explicit TLS (STARTTLS) on port 25 by default. One may enable it through advanced custom configuration, either as a replacement (bad!) or as a supplementary mean of secure Outbound Submission.</li> <li>One may also secure Outbound Submission using advanced encryption scheme, such as DANE/DNSSEC and/or MTA-STS.</li> </ul>"},{"location":"introduction/#inbound-submission","title":"Inbound Submission","text":"<p>Granted it's still very difficult enforcing encryption between MTAs (Transfer/Relay) without risking dropping emails (when relayed by MTAs not supporting TLS-encryption), Inbound Submission is to be handled in cleartext on port 25 by default.</p> <ul> <li>DMS's default configuration enables unencrypted (cleartext) on port 25 for Inbound Submission.</li> <li>It does not enable Explicit TLS (STARTTLS) on port 25 by default. One may enable it through advanced custom configuration, either as a replacement (bad!) or as a supplementary mean of secure Inbound Submission.</li> <li>One may also secure Inbound Submission using advanced encryption scheme, such as DANE/DNSSEC and/or MTA-STS.</li> </ul> <p>Overall, DMS's default configuration for SMTP looks like this:</p> <pre><code> \u250f\u2501\u2501\u2501 Outbound Submission \u2501\u2501\u2501\u2513\n\n \u250c\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2510 \u250c\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2510\nMe -- cleartext --&gt; \u2524(25) (25)\u251c --- cleartext ---&gt; \u250a \u250a\nMe -- TLS ---&gt; \u2524(465) My MTA \u2502 \u250a Third-party MTA \u250a\nMe -- STARTTLS ---&gt; \u2524(587) \u2502 \u250a \u250a\n \u2502 (25)\u251c &lt;---cleartext ---- \u250a \u250a\n \u2514\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2518 \u2514\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2518\n\n \u2517\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501 Inbound Submission \u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u251b\n</code></pre>"},{"location":"introduction/#retrieval-imap","title":"Retrieval - IMAP","text":"<p>A MUA willing to fetch an email from a mail server will most likely communicate with its IMAP server. As with SMTP described earlier, communication will take place in the form of data packets exchanged over a network that both the client and the server are connected to. The IMAP protocol makes the server capable of handling Retrieval.</p> <p>In the case of DMS, the IMAP server is Dovecot. The MUA (client) may vary, yet its Retrieval request is performed as TCP packets sent over the public internet. This exchange of information may be secured in order to counter eavesdropping.</p> <p>Again, as with SMTP described earlier, the IMAP protocol may be secured with either Implicit TLS (aka. IMAPS / IMAP4S) or Explicit TLS (using STARTTLS).</p> <p>The best practice as of 2020 is to enforce IMAPS on port 993, rather than IMAP+STARTTLS on port 143 (see RFC 8314); yet the latter is usually provided for backwards compatibility.</p> <p>DMS's default configuration enables both Implicit and Explicit TLS for Retrievial, on ports 993 and 143 respectively.</p>"},{"location":"introduction/#retrieval-pop3","title":"Retrieval - POP3","text":"<p>Similarly to IMAP, the older POP3 protocol may be secured with either Implicit or Explicit TLS.</p> <p>The best practice as of 2020 would be POP3S on port 995, rather than POP3+STARTTLS on port 110 (see RFC 8314).</p> <p>DMS's default configuration disables POP3 altogether. One should expect MUAs to use TLS-encrypted IMAP for Retrieval.</p>"},{"location":"introduction/#how-does-dms-help-with-setting-everything-up","title":"How Does DMS Help With Setting Everything Up?","text":"<p>As a batteries included container image, DMS provides you with all the required components and a default configuration to run a decent and secure mail server. One may then customize all aspects of its internal components.</p> <ul> <li>Simple customization is supported through Docker Compose configuration and the env-mailserver configuration file.</li> <li>Advanced customization is supported through providing \"monkey-patching\" configuration files and/or deriving your own image from DMS's upstream, for a complete control over how things run.</li> </ul> <p>Eventually, it is up to you deciding exactly what kind of transportation/encryption to use and/or enforce, and to customize your instance accordingly (with looser or stricter security). Be also aware that protocols and ports on your server can only go so far with security; third-party MTAs might relay your emails on insecure connections, man-in-the-middle attacks might still prove effective, etc. Advanced counter-measure such as DANE, MTA-STS and/or full body encryption (eg. PGP) should be considered as well for increased confidentiality, but ideally without compromising backwards compatibility so as to not block emails.</p>"},{"location":"usage/","title":"Usage","text":"<p>This page explains how to get started with DMS. The guide uses Docker Compose as a reference. In our examples, a volume mounts the host location <code>docker-data/dms/config/</code> to <code>/tmp/docker-mailserver/</code> inside the container.</p>"},{"location":"usage/#preliminary-steps","title":"Preliminary Steps","text":"<p>Before you can get started with deploying your own mail server, there are some requirements to be met:</p> <ol> <li>You need to have a host that you can manage.</li> <li>You need to own a domain, and you need to be able to manage DNS for this domain.</li> </ol>"},{"location":"usage/#host-setup","title":"Host Setup","text":"<p>There are a few requirements for a suitable host system:</p> <ol> <li>The host should have a static IP address; otherwise you will need to dynamically update DNS (undesirable due to DNS caching)</li> <li>The host should be able to send/receive on the necessary ports for mail</li> <li>You should be able to set a <code>PTR</code> record for your host; security-hardened mail servers might otherwise reject your mail server as the IP address of your host does not resolve correctly/at all to the DNS name of your server.</li> </ol> <p>About the Container Runtime</p> <p>On the host, you need to have a suitable container runtime (like Docker or Podman) installed. We assume Docker Compose is installed. We have aligned file names and configuration conventions with the latest Docker Compose (currently V2) specification.</p> <p>If you're using podman, make sure to read the related documentation.</p>"},{"location":"usage/#minimal-dns-setup","title":"Minimal DNS Setup","text":"<p>The DNS setup is a big and essential part of the whole setup. There is a lot of confusion for newcomers and people starting out when setting up DNS. This section provides an example configuration and supplementary explanation. We expect you to be at least a bit familiar with DNS, what it does and what the individual record types are.</p> <p>Now let's say you just bought <code>example.com</code> and you want to be able to send and receive e-mails for the address <code>test@example.com</code>. On the most basic level, you will need to</p> <ol> <li>set an <code>MX</code> record for your domain <code>example.com</code> - in our example, the MX record contains <code>mail.example.com</code></li> <li>set an <code>A</code> record that resolves the name of your mail server - in our example, the A record contains <code>11.22.33.44</code></li> <li>(in a best-case scenario) set a <code>PTR</code> record that resolves the IP of your mail server - in our example, the PTR contains <code>mail.example.com</code></li> </ol> <p>We will later dig into DKIM, DMARC &amp; SPF, but for now, these are the records that suffice in getting you up and running. Here is a short explanation of what the records do:</p> <ul> <li>The MX record tells everyone which (DNS) name is responsible for e-mails on your domain. Because you want to keep the option of running another service on the domain name itself, you run your mail server on <code>mail.example.com</code>. This does not imply your e-mails will look like <code>test@mail.example.com</code>, the DNS name of your mail server is decoupled of the domain it serves e-mails for. In theory, you mail server could even serve e-mails for <code>test@some-other-domain.com</code>, if the MX record for <code>some-other-domain.com</code> points to <code>mail.example.com</code>.</li> <li>The A record tells everyone which IP address the DNS name <code>mail.example.com</code> resolves to.</li> <li>The PTR record is the counterpart of the A record, telling everyone what name the IP address <code>11.22.33.44</code> resolves to.</li> </ul> <p>About The Mail Server's Fully Qualified Domain Name</p> <p>The mail server's fully qualified domain name (FQDN) in our example above is <code>mail.example.com</code>. Please note though that this is more of a convention, and not due to technical restrictions. One could also run the mail server</p> <ol> <li>on <code>foo.example.com</code>: you would just need to change your <code>MX</code> record;</li> <li>on <code>example.com</code> directly: you would need to change your <code>MX</code> record and probably read our docs on bare domain setups, as these setups are called \"bare domain\" setups.</li> </ol> <p>The FQDN is what is relevant for TLS certificates, it has no (inherent/technical) relation to the email addresses and accounts DMS manages. That is to say: even though DMS runs on <code>mail.example.com</code>, or <code>foo.example.com</code>, or <code>example.com</code>, there is nothing that prevents it from managing mail for <code>barbaz.org</code> - <code>barbaz.org</code> will just need to set its <code>MX</code> record to <code>mail.example.com</code> (or <code>foo.example.com</code> or <code>example.com</code>).</p> <p>If you setup everything, it should roughly look like this:</p> <pre><code>$ dig @1.1.1.1 +short MX example.com\nmail.example.com\n$ dig @1.1.1.1 +short A mail.example.com\n11.22.33.44\n$ dig @1.1.1.1 +short -x 11.22.33.44\nmail.example.com\n</code></pre>"},{"location":"usage/#deploying-the-actual-image","title":"Deploying the Actual Image","text":""},{"location":"usage/#tagging-convention","title":"Tagging Convention","text":"<p>To understand which tags you should use, read this section carefully. Our CI will automatically build, test and push new images to the following container registries:</p> <ol> <li>DockerHub (<code>docker.io/mailserver/docker-mailserver</code>)</li> <li>GitHub Container Registry (<code>ghcr.io/docker-mailserver/docker-mailserver</code>)</li> </ol> <p>All workflows are using the tagging convention listed below. It is subsequently applied to all images.</p> Event Image Tags <code>push</code> on <code>master</code> <code>edge</code> <code>push</code> a tag (<code>v1.2.3</code>) <code>1.2.3</code>, <code>1.2</code>, <code>1</code>, <code>latest</code>"},{"location":"usage/#get-all-files","title":"Get All Files","text":"<p>Issue the following commands to acquire the necessary files:</p> <pre><code>DMS_GITHUB_URL=\"https://raw.githubusercontent.com/docker-mailserver/docker-mailserver/master\"\nwget \"${DMS_GITHUB_URL}/compose.yaml\"\nwget \"${DMS_GITHUB_URL}/mailserver.env\"\n</code></pre>"},{"location":"usage/#configuration-steps","title":"Configuration Steps","text":"<ol> <li>First edit <code>compose.yaml</code> to your liking<ul> <li>Substitute <code>mail.example.com</code> according to your FQDN.</li> <li>If you want to use SELinux for the <code>./docker-data/dms/config/:/tmp/docker-mailserver/</code> mount, append <code>-z</code> or <code>-Z</code>.</li> </ul> </li> <li>Then configure the environment specific to the mail server by editing <code>mailserver.env</code>, but keep in mind that:<ul> <li>only basic <code>VAR=VAL</code> is supported</li> <li>do not quote your values</li> <li>variable substitution is not supported, e.g. <code>OVERRIDE_HOSTNAME=$HOSTNAME.$DOMAINNAME</code> does not work</li> </ul> </li> </ol>"},{"location":"usage/#get-up-and-running","title":"Get Up and Running","text":"<p>Using the Correct Commands For Stopping and Starting DMS</p> <p>Use <code>docker compose up / down</code>, not <code>docker compose start / stop</code>. Otherwise, the container is not properly destroyed and you may experience problems during startup because of inconsistent state.</p> <p>Using <code>Ctrl+C</code> is not supported either!</p> <p>For an overview of commands to manage DMS config, run: <code>docker exec -it &lt;CONTAINER NAME&gt; setup help</code>.</p> Usage of <code>setup.sh</code> when no DMS Container Is Running <p>We encourage you to directly use <code>setup</code> inside the container (like shown above). If you still want to use <code>setup.sh</code>, here's some information about it.</p> <p>If no DMS container is running, any <code>./setup.sh</code> command will check online for the <code>:latest</code> image tag (the current stable release), performing a <code>docker pull ...</code> if necessary followed by running the command in a temporary container:</p> <pre><code>$ ./setup.sh help\nImage 'ghcr.io/docker-mailserver/docker-mailserver:latest' not found. Pulling ...\nSETUP(1)\n\nNAME\n setup - 'docker-mailserver' Administration &amp; Configuration script\n...\n\n$ docker run --rm ghcr.io/docker-mailserver/docker-mailserver:latest setup help\nSETUP(1)\n\nNAME\n setup - 'docker-mailserver' Administration &amp; Configuration script\n...\n</code></pre> <p>On first start, you will need to add at least one email account (unless you're using LDAP). You have two minutes to do so, otherwise DMS will shutdown and restart. You can add accounts by running <code>docker exec -ti &lt;CONTAINER NAME&gt; setup email add user@example.com</code>. That's it! It really is that easy.</p>"},{"location":"usage/#further-miscellaneous-steps","title":"Further Miscellaneous Steps","text":""},{"location":"usage/#setting-up-tls","title":"Setting up TLS","text":"<p>You definitely want to setup TLS. Please refer to our documentation about TLS.</p>"},{"location":"usage/#aliases","title":"Aliases","text":"<p>You should add at least one alias, the postmaster alias. This is a common convention, but not strictly required.</p> <pre><code>docker exec -ti &lt;CONTAINER NAME&gt; setup alias add postmaster@example.com user@example.com\n</code></pre>"},{"location":"usage/#advanced-dns-setup-dkim-dmarc-spf","title":"Advanced DNS Setup - DKIM, DMARC &amp; SPF","text":"<p>You will very likely want to configure your DNS with these TXT records: SPF, DKIM, and DMARC. We also ship a dedicated page in our documentation about the setup of DKIM, DMARC &amp; SPF.</p>"},{"location":"usage/#custom-user-changes-patches","title":"Custom User Changes &amp; Patches","text":"<p>If you'd like to change, patch or alter files or behavior of DMS, you can use a script. See this part of our documentation for a detailed explanation.</p>"},{"location":"usage/#testing","title":"Testing","text":"<p>Here are some tools you can use to verify your configuration:</p> <ol> <li>MX Toolbox</li> <li>DMARC Analyzer</li> <li>mail-tester.com</li> <li>multiRBL.valli.org</li> <li>internet.nl</li> </ol>"},{"location":"config/debugging/","title":"Debugging","text":"<p>This page contains valuable information when it comes to resolving issues you encounter.</p> <p>Contributions Welcome!</p> <p>Please consider contributing solutions to the FAQ </p>"},{"location":"config/debugging/#preliminary-checks","title":"Preliminary Checks","text":"<ul> <li>Check that all published DMS ports are actually open and not blocked by your ISP / hosting provider.</li> <li>SSL errors are likely the result of a wrong setup on the user side and not caused by DMS itself.</li> <li>Ensure that you have correctly started DMS. Many problems related to configuration are due to this.</li> </ul> <p>Correctly starting DMS</p> <p>Use the <code>--force-recreate</code> option to avoid configuration mishaps: <code>docker compose up --force-recreate</code></p> <p>Alternatively, always use <code>docker compose down</code> to stop DMS. Do not rely on <code>CTRL + C</code>, <code>docker compose stop</code>, or <code>docker compose restart</code>.</p> <p>DMS setup scripts are run when a container starts, but may fail to work properly if you do the following:</p> <ul> <li>Stopping a container with commands like: <code>docker stop</code> or <code>docker compose up</code> stopped via <code>CTRL + C</code> instead of <code>docker compose down</code>.</li> <li>Restarting a container.</li> </ul> <p>Volumes persist data across container instances, however the same container instance will keep internal changes not stored in a volume until the container is removed.</p> <p>Due to this, DMS setup scripts may modify configuration it has already modified in the past.</p> <ul> <li>This is brittle as some changes are naive by assuming they are applied to the original configs from the image.</li> <li>Volumes in <code>compose.yaml</code> are expected to persist any important data. Thus it should be safe to throwaway the container created each time, avoiding this config problem.</li> </ul>"},{"location":"config/debugging/#mail-sent-from-dms-does-not-arrive-at-destination","title":"Mail sent from DMS does not arrive at destination","text":"<p>Some service providers block outbound traffic on port 25. Common hosting providers known to have this issue:</p> <ul> <li>Azure</li> <li>AWS EC2</li> <li>Vultr</li> </ul> <p>These links may advise how the provider can unblock the port through additional services offered, or via a support ticket request.</p>"},{"location":"config/debugging/#mail-sent-to-dms-does-not-get-delivered-to-user","title":"Mail sent to DMS does not get delivered to user","text":"<p>Common logs related to this are:</p> <ul> <li><code>warning: do not list domain domain.fr in BOTH mydestination and virtual_mailbox_domains</code></li> <li><code>Recipient address rejected: User unknown in local recipient table</code></li> </ul> <p>If your logs look like this, you likely have assigned the same FQDN to the DMS <code>hostname</code> and your mail accounts which is not supported by default. You can either adjust your DMS <code>hostname</code> or follow this FAQ advice</p> <p>It is also possible that DMS services are temporarily unavailable when configuration changes are detected, producing the 2nd error. Certificate updates may be a less obvious trigger.</p>"},{"location":"config/debugging/#steps-for-debugging-dms","title":"Steps for Debugging DMS","text":"<ol> <li>Increase log verbosity: Very helpful for troubleshooting problems during container startup. Set the environment variable <code>LOG_LEVEL</code> to <code>debug</code> or <code>trace</code>.</li> <li>Use error logs as a search query: Try finding an existing issue or search engine result from any errors in your container log output. Often you'll find answers or more insights. If you still need to open an issue, sharing links from your search may help us assist you. The mail server log can be acquired by running <code>docker log &lt;CONTAINER NAME&gt;</code> (or <code>docker logs -f &lt;CONTAINER NAME&gt;</code> if you want to follow the log).</li> <li>Inspect the logs of the service that is failing: We provide a dedicated paragraph on this topic further down below.</li> <li>Understand the basics of mail servers: Especially for beginners, make sure you read our Introduction and Usage articles.</li> <li>Search the whole FAQ: Our FAQ contains answers for common problems. Make sure you go through the list.</li> <li>Reduce the scope: Ensure that you can run a basic setup of DMS first. Then incrementally restore parts of your original configuration until the problem is reproduced again. If you're new to DMS, it is common to find the cause is misunderstanding how to configure a minimal setup.</li> </ol>"},{"location":"config/debugging/#debug-a-running-container","title":"Debug a running container","text":""},{"location":"config/debugging/#general","title":"General","text":"<p>To get a shell inside the container run: <code>docker exec -it &lt;CONTAINER NAME&gt; bash</code>. To install additional software, run:</p> <ol> <li><code>apt-get update</code> to update repository metadata.</li> <li><code>apt-get install &lt;PACKAGE&gt;</code> to install a package, e.g., <code>apt-get install neovim</code> if you want to use NeoVim instead of <code>nano</code> (which is shipped by default).</li> </ol>"},{"location":"config/debugging/#logs","title":"Logs","text":"<p>If you need more flexibility than what the <code>docker logs</code> command offers, then the most useful locations to get relevant DMS logs within the container are:</p> <ul> <li><code>/var/log/mail/&lt;SERVICE&gt;.log</code></li> <li><code>/var/log/supervisor/&lt;SERVICE&gt;.log</code></li> </ul> <p>You may use <code>nano</code> (a text editor) to edit files, while <code>less</code> (a file viewer) and <code>tail</code>/<code>cat</code> are useful tools to inspect the contents of logs.</p>"},{"location":"config/debugging/#compatibility","title":"Compatibility","text":"<p>It's possible that the issue you're experiencing is due to a compatibility conflict.</p> <p>This could be from outdated software, or running a system that isn't able to provide you newer software and kernels. You may want to verify if you can reproduce the issue on a system that is not affected by these concerns.</p>"},{"location":"config/debugging/#network","title":"Network","text":"<ul> <li>Misconfigured network connections can cause the client IP address to be proxied through a docker network gateway IP, or a service that acts on behalf of connecting clients for logins where the connections client IP appears to be only from that service (eg: Container IP) instead. This can relay the wrong information to other services (eg: monitoring like Fail2Ban, SPF verification) causing unexpected failures.</li> <li><code>userland-proxy</code>: Prior to Docker <code>v23</code>, changing the <code>userland-proxy</code> setting did not reliably remove NAT rules.</li> <li>UFW / firewalld: Some users expect only their firewall frontend to manage the firewall rules, but these will be bypassed when Docker publishes a container port (as there is no integration between the two).</li> <li><code>iptables</code> / <code>nftables</code>:<ul> <li>Docker only manages the NAT rules via <code>iptables</code>, relying on compatibility shims for supporting the successor <code>nftables</code>. Internally DMS expects <code>nftables</code> support on the host kernel for services like Fail2Ban to function correctly.</li> <li>Kernels older than 5.2 may affect management of NAT rules via <code>nftables</code>. Other software outside of DMS may also manipulate these rules, such as firewall frontends.</li> </ul> </li> <li>IPv6:<ul> <li>Requires additional configuration to prevent or properly support IPv6 connections (eg: Preserving the Client IP).</li> <li>Support in 2023 is still considered experimental. You are advised to use at least Docker Engine <code>v23</code> (2023Q1).</li> <li>Various networking bug fixes have been addressed since the initial IPv6 support arrived in Docker Engine <code>v20.10.0</code> (2020Q4).</li> </ul> </li> </ul>"},{"location":"config/debugging/#system","title":"System","text":"<ul> <li>macOS: DMS has limited support for macOS. Often an issue encountered is due to permissions related to the <code>volumes</code> config in <code>compose.yaml</code>. You may have luck trying <code>gRPC FUSE</code> as the file sharing implementation; <code>VirtioFS</code> is the successor but presently appears incompatible with DMS.</li> <li>Kernel: Some systems provide kernels with modifications (replacing defaults and backporting patches) to support running legacy software or kernels, complicating compatibility. This can be commonly experienced with products like NAS.</li> <li>CGroups v2: Hosts running older kernels (prior to 5.2) and systemd (prior to v244) are not likely to leverage cgroup v2, or have not defaulted to the cgroup v2 <code>unified</code> hierarchy. Not meeting this baseline may influence the behavior of your DMS container, even with the latest Docker Engine installed.</li> <li>Container runtime: Docker and Podman for example have subtle differences. DMS docs are primarily focused on Docker, but we try to document known issues where relevant.</li> <li>Rootless containers: Introduces additional differences in behavior or requirements:<ul> <li>cgroup v2 is required for supporting rootless containers.</li> <li>Differences such as for container networking which may further affect support for IPv6 and preserving the client IP (Remote address). Example with Docker rootless are binding a port to a specific interface and the choice of port forwarding driver.</li> </ul> </li> </ul>"},{"location":"config/environment/","title":"Environment Variables","text":"<p>Info</p> <p>Values in bold are the default values. If an option doesn't work as documented here, check if you are running the latest image. The current <code>master</code> branch corresponds to the image <code>ghcr.io/docker-mailserver/docker-mailserver:edge</code>.</p>"},{"location":"config/environment/#general","title":"General","text":""},{"location":"config/environment/#override_hostname","title":"OVERRIDE_HOSTNAME","text":"<p>If you can't set your hostname (eg: you're in a container platform that doesn't let you) specify it via this environment variable. It will have priority over <code>docker run --hostname</code>, or the equivalent <code>hostname:</code> field in <code>compose.yaml</code>.</p> <ul> <li>empty =&gt; Uses the <code>hostname -f</code> command to get canonical hostname for DMS to use.</li> <li>=&gt; Specify an FQDN (fully-qualified domain name) to serve mail for. The hostname is required for DMS to function correctly.</li> </ul>"},{"location":"config/environment/#log_level","title":"LOG_LEVEL","text":"<p>Set the log level for DMS. This is mostly relevant for container startup scripts and change detection event feedback.</p> <p>Valid values (in order of increasing verbosity) are: <code>error</code>, <code>warn</code>, <code>info</code>, <code>debug</code> and <code>trace</code>. The default log level is <code>info</code>.</p>"},{"location":"config/environment/#supervisor_loglevel","title":"SUPERVISOR_LOGLEVEL","text":"<p>Here you can adjust the log-level for Supervisor. Possible values are</p> <ul> <li>critical =&gt; Only show critical messages</li> <li>error =&gt; Only show erroneous output</li> <li>warn =&gt; Show warnings</li> <li>info =&gt; Normal informational output</li> <li>debug =&gt; Also show debug messages</li> </ul> <p>The log-level will show everything in its class and above.</p>"},{"location":"config/environment/#dms_vmail_uid","title":"DMS_VMAIL_UID","text":"<p>Default: 5000</p> <p>The User ID assigned to the static vmail user for <code>/var/mail</code> (Mail storage managed by Dovecot).</p>"},{"location":"config/environment/#dms_vmail_gid","title":"DMS_VMAIL_GID","text":"<p>Default: 5000</p> <p>The Group ID assigned to the static vmail group for <code>/var/mail</code> (Mail storage managed by Dovecot).</p>"},{"location":"config/environment/#account_provisioner","title":"ACCOUNT_PROVISIONER","text":"<p>Configures the provisioning source of user accounts (including aliases) for user queries and authentication by services managed by DMS (Postfix and Dovecot).</p> <p>OAuth2 Support</p> <p>Presently DMS supports OAuth2 only as an supplementary authentication method.</p> <ul> <li>A third-party service must provide a valid token for the user which Dovecot validates with the authentication service provider. To enable this feature reference the OAuth2 configuration example guide.</li> <li>User accounts must be provisioned to receive mail via one of the supported <code>ACCOUNT_PROVISIONER</code> providers.</li> <li>User provisioning via OIDC is planned for the future, see this tracking issue.</li> </ul> <ul> <li>empty =&gt; use FILE</li> <li>LDAP =&gt; use LDAP authentication</li> <li>OIDC =&gt; use OIDC authentication (not yet implemented)</li> <li>FILE =&gt; use local files (this is used as the default)</li> </ul> <p>A second container for the ldap service is necessary (e.g. <code>bitnami/openldap</code>).</p>"},{"location":"config/environment/#permit_docker","title":"PERMIT_DOCKER","text":"<p>Set different options for mynetworks option (can be overwrite in postfix-main.cf) WARNING: Adding the docker network's gateway to the list of trusted hosts, e.g. using the <code>network</code> or <code>connected-networks</code> option, can create an open relay, for instance if IPv6 is enabled on the host machine but not in Docker.</p> <ul> <li>none =&gt; Explicitly force authentication</li> <li>container =&gt; Container IP address only.</li> <li>host =&gt; Add docker host (ipv4 only).</li> <li>network =&gt; Add the docker default bridge network (172.16.0.0/12); WARNING: <code>docker-compose</code> might use others (e.g. 192.168.0.0/16) use <code>PERMIT_DOCKER=connected-networks</code> in this case.</li> <li>connected-networks =&gt; Add all connected docker networks (ipv4 only).</li> </ul> <p>Note: you probably want to set <code>POSTFIX_INET_PROTOCOLS=ipv4</code> to make it work fine with Docker.</p>"},{"location":"config/environment/#tz","title":"TZ","text":"<p>Set the timezone. If this variable is unset, the container runtime will try to detect the time using <code>/etc/localtime</code>, which you can alternatively mount into the container. The value of this variable must follow the pattern <code>AREA/ZONE</code>, i.e. of you want to use Germany's time zone, use <code>Europe/Berlin</code>. You can lookup all available timezones here.</p>"},{"location":"config/environment/#enable_amavis","title":"ENABLE_AMAVIS","text":"<p>Amavis content filter (used for ClamAV &amp; SpamAssassin)</p> <ul> <li>0 =&gt; Amavis is disabled</li> <li>1 =&gt; Amavis is enabled</li> </ul>"},{"location":"config/environment/#amavis_loglevel","title":"AMAVIS_LOGLEVEL","text":"<p>This page provides information on Amavis' logging statistics.</p> <ul> <li>-1/-2/-3 =&gt; Only show errors</li> <li>0 =&gt; Show warnings</li> <li>1/2 =&gt; Show default informational output</li> <li>3/4/5 =&gt; log debug information (very verbose)</li> </ul>"},{"location":"config/environment/#enable_dnsbl","title":"ENABLE_DNSBL","text":"<p>This enables DNS block lists in Postscreen. If you want to know which lists we are using, have a look at the default <code>main.cf</code> for Postfix we provide and search for <code>postscreen_dnsbl_sites</code>.</p> <p>A Warning On DNS Block Lists</p> <p>Make sure your DNS queries are properly resolved, i.e. you will most likely not want to use a public DNS resolver as these queries do not return meaningful results. We try our best to only evaluate proper return codes - this is not a guarantee that all codes are handled fine though.</p> <p>Note that emails will be rejected if they don't pass the block list checks!</p> <ul> <li>0 =&gt; DNS block lists are disabled</li> <li>1 =&gt; DNS block lists are enabled</li> </ul>"},{"location":"config/environment/#enable_mta_sts","title":"ENABLE_MTA_STS","text":"<p>Enables MTA-STS support for outbound mail.</p> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul> <p>See MTA-STS for further explanation.</p>"},{"location":"config/environment/#enable_opendkim","title":"ENABLE_OPENDKIM","text":"<p>Enables the OpenDKIM service.</p> <ul> <li>1 =&gt; Enabled</li> <li>0 =&gt; Disabled</li> </ul>"},{"location":"config/environment/#enable_opendmarc","title":"ENABLE_OPENDMARC","text":"<p>Enables the OpenDMARC service.</p> <ul> <li>1 =&gt; Enabled</li> <li>0 =&gt; Disabled</li> </ul>"},{"location":"config/environment/#enable_policyd_spf","title":"ENABLE_POLICYD_SPF","text":"<p>Enabled <code>policyd-spf</code> in Postfix's configuration. You will likely want to set this to <code>0</code> in case you're using Rspamd (<code>ENABLE_RSPAMD=1</code>).</p> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#enable_pop3","title":"ENABLE_POP3","text":"<ul> <li>0 =&gt; POP3 service disabled</li> <li>1 =&gt; Enables POP3 service</li> </ul>"},{"location":"config/environment/#enable_imap","title":"ENABLE_IMAP","text":"<ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#enable_clamav","title":"ENABLE_CLAMAV","text":"<ul> <li>0 =&gt; ClamAV is disabled</li> <li>1 =&gt; ClamAV is enabled</li> </ul>"},{"location":"config/environment/#enable_fail2ban","title":"ENABLE_FAIL2BAN","text":"<ul> <li>0 =&gt; fail2ban service disabled</li> <li>1 =&gt; Enables fail2ban service</li> </ul> <p>If you enable Fail2Ban, don't forget to add the following lines to your <code>compose.yaml</code>:</p> <pre><code>cap_add:\n - NET_ADMIN\n</code></pre> <p>Otherwise, <code>nftables</code> won't be able to ban IPs.</p>"},{"location":"config/environment/#fail2ban_blocktype","title":"FAIL2BAN_BLOCKTYPE","text":"<ul> <li>drop =&gt; drop packet (send NO reply)</li> <li>reject =&gt; reject packet (send ICMP unreachable) FAIL2BAN_BLOCKTYPE=drop</li> </ul>"},{"location":"config/environment/#smtp_only","title":"SMTP_ONLY","text":"<ul> <li>empty =&gt; all daemons start</li> <li>1 =&gt; only launch postfix smtp</li> </ul>"},{"location":"config/environment/#ssl_type","title":"SSL_TYPE","text":"<p>In the majority of cases, you want <code>letsencrypt</code> or <code>manual</code>.</p> <p><code>self-signed</code> can be used for testing SSL until you provide a valid certificate, note that third-parties cannot trust <code>self-signed</code> certificates, do not use this type in production. <code>custom</code> is a temporary workaround that is not officially supported.</p> <ul> <li>empty =&gt; SSL disabled.</li> <li>letsencrypt =&gt; Support for using certificates with Let's Encrypt provisioners. (Docs: Let's Encrypt Setup)</li> <li>manual =&gt; Provide your own certificate via separate key and cert files. (Docs: Bring Your Own Certificates)<ul> <li>Requires: <code>SSL_CERT_PATH</code> and <code>SSL_KEY_PATH</code> ENV vars to be set to the location of the files within the container.</li> <li>Optional: <code>SSL_ALT_CERT_PATH</code> and <code>SSL_ALT_KEY_PATH</code> allow providing a 2nd certificate as a fallback for dual (aka hybrid) certificate support. Useful for ECDSA with an RSA fallback. Presently only <code>manual</code> mode supports this feature.</li> </ul> </li> <li>custom =&gt; Provide your own certificate as a single file containing both the private key and full certificate chain. (Docs: <code>None</code>)</li> <li>self-signed =&gt; Provide your own self-signed certificate files. Expects a self-signed CA cert for verification. Use only for local testing of your setup. (Docs: Self-Signed Certificates)</li> </ul> <p>Please read the SSL page in the documentation for more information.</p>"},{"location":"config/environment/#tls_level","title":"TLS_LEVEL","text":"<ul> <li>empty =&gt; modern</li> <li>modern =&gt; Enables TLSv1.2 and modern ciphers only. (default)</li> <li>intermediate =&gt; Enables TLSv1, TLSv1.1 and TLSv1.2 and broad compatibility ciphers.</li> </ul>"},{"location":"config/environment/#spoof_protection","title":"SPOOF_PROTECTION","text":"<p>Configures the handling of creating mails with forged sender addresses.</p> <ul> <li>0 =&gt; (not recommended) Mail address spoofing allowed. Any logged in user may create email messages with a forged sender address.</li> <li>1 =&gt; Mail spoofing denied. Each user may only send with his own or his alias addresses. Addresses with extension delimiters are not able to send messages.</li> </ul>"},{"location":"config/environment/#enable_srs","title":"ENABLE_SRS","text":"<p>Enables the Sender Rewriting Scheme. SRS is needed if DMS acts as forwarder. See postsrsd for further explanation.</p> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#network_interface","title":"NETWORK_INTERFACE","text":"<p>In case your network interface differs from <code>eth0</code>, e.g. when you are using HostNetworking in Kubernetes, you can set this to whatever interface you want. This interface will then be used.</p> <ul> <li>empty =&gt; <code>eth0</code></li> </ul>"},{"location":"config/environment/#virusmails_delete_delay","title":"VIRUSMAILS_DELETE_DELAY","text":"<p>Set how many days a virusmail will stay on the server before being deleted</p> <ul> <li>empty =&gt; 7 days</li> </ul>"},{"location":"config/environment/#postfix_dagent","title":"POSTFIX_DAGENT","text":"<p>Configure Postfix <code>virtual_transport</code> to deliver mail to a different LMTP client (default is a unix socket to dovecot).</p> <p>Provide any valid URI. Examples:</p> <ul> <li>empty =&gt; <code>lmtp:unix:/var/run/dovecot/lmtp</code> (default, configured in Postfix <code>main.cf</code>)</li> <li><code>lmtp:unix:private/dovecot-lmtp</code> (use socket)</li> <li><code>lmtps:inet:&lt;host&gt;:&lt;port&gt;</code> (secure lmtp with starttls)</li> <li><code>lmtp:&lt;kopano-host&gt;:2003</code> (use kopano as mailstore)</li> </ul>"},{"location":"config/environment/#postfix_mailbox_size_limit","title":"POSTFIX_MAILBOX_SIZE_LIMIT","text":"<p>Set the mailbox size limit for all users. If set to zero, the size will be unlimited (default). Size is in bytes.</p> <ul> <li>empty =&gt; 0 (no limit)</li> </ul>"},{"location":"config/environment/#enable_quotas","title":"ENABLE_QUOTAS","text":"<ul> <li>1 =&gt; Dovecot quota is enabled</li> <li>0 =&gt; Dovecot quota is disabled</li> </ul> <p>See mailbox quota.</p>"},{"location":"config/environment/#postfix_message_size_limit","title":"POSTFIX_MESSAGE_SIZE_LIMIT","text":"<p>Set the message size limit for all users. If set to zero, the size will be unlimited (not recommended!). Size is in bytes.</p> <ul> <li>empty =&gt; 10240000 (~10 MB)</li> </ul>"},{"location":"config/environment/#clamav_message_size_limit","title":"CLAMAV_MESSAGE_SIZE_LIMIT","text":"<p>Mails larger than this limit won't be scanned. ClamAV must be enabled (ENABLE_CLAMAV=1) for this.</p> <ul> <li>empty =&gt; 25M (25 MB)</li> </ul>"},{"location":"config/environment/#enable_managesieve","title":"ENABLE_MANAGESIEVE","text":"<ul> <li>empty =&gt; Managesieve service disabled</li> <li>1 =&gt; Enables Managesieve on port 4190</li> </ul>"},{"location":"config/environment/#postmaster_address","title":"POSTMASTER_ADDRESS","text":"<ul> <li>empty =&gt; postmaster@example.com</li> <li>=&gt; Specify the postmaster address</li> </ul>"},{"location":"config/environment/#enable_update_check","title":"ENABLE_UPDATE_CHECK","text":"<p>Check for updates on container start and then once a day. If an update is available, a mail is send to POSTMASTER_ADDRESS.</p> <ul> <li>0 =&gt; Update check disabled</li> <li>1 =&gt; Update check enabled</li> </ul>"},{"location":"config/environment/#update_check_interval","title":"UPDATE_CHECK_INTERVAL","text":"<p>Customize the update check interval. Number + Suffix. Suffix must be 's' for seconds, 'm' for minutes, 'h' for hours or 'd' for days.</p> <ul> <li>1d =&gt; Check for updates once a day</li> </ul>"},{"location":"config/environment/#postscreen_action","title":"POSTSCREEN_ACTION","text":"<ul> <li>enforce =&gt; Allow other tests to complete. Reject attempts to deliver mail with a 550 SMTP reply, and log the helo/sender/recipient information. Repeat this test the next time the client connects.</li> <li>drop =&gt; Drop the connection immediately with a 521 SMTP reply. Repeat this test the next time the client connects.</li> <li>ignore =&gt; Ignore the failure of this test. Allow other tests to complete. Repeat this test the next time the client connects. This option is useful for testing and collecting statistics without blocking mail.</li> </ul>"},{"location":"config/environment/#dovecot_mailbox_format","title":"DOVECOT_MAILBOX_FORMAT","text":"<ul> <li>maildir =&gt; uses very common Maildir format, one file contains one message</li> <li>sdbox =&gt; (experimental) uses Dovecot high-performance mailbox format, one file contains one message</li> <li>mdbox ==&gt; (experimental) uses Dovecot high-performance mailbox format, multiple messages per file and multiple files per box</li> </ul> <p>This option has been added in November 2019. Using other format than Maildir is considered as experimental in docker-mailserver and should only be used for testing purpose. For more details, please refer to Dovecot Documentation.</p>"},{"location":"config/environment/#postfix_reject_unknown_client_hostname","title":"POSTFIX_REJECT_UNKNOWN_CLIENT_HOSTNAME","text":"<p>If enabled, employs <code>reject_unknown_client_hostname</code> to sender restrictions in Postfix's configuration.</p> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#postfix_inet_protocols","title":"POSTFIX_INET_PROTOCOLS","text":"<ul> <li>all =&gt; Listen on all interfaces.</li> <li>ipv4 =&gt; Listen only on IPv4 interfaces. Most likely you want this behind Docker.</li> <li>ipv6 =&gt; Listen only on IPv6 interfaces.</li> </ul> <p>Note: More details at http://www.postfix.org/postconf.5.html#inet_protocols</p>"},{"location":"config/environment/#dovecot_inet_protocols","title":"DOVECOT_INET_PROTOCOLS","text":"<ul> <li>all =&gt; Listen on all interfaces</li> <li>ipv4 =&gt; Listen only on IPv4 interfaces. Most likely you want this behind Docker.</li> <li>ipv6 =&gt; Listen only on IPv6 interfaces.</li> </ul> <p>Note: More information at https://dovecot.org/doc/dovecot-example.conf</p>"},{"location":"config/environment/#move_spam_to_junk","title":"MOVE_SPAM_TO_JUNK","text":"<ul> <li>0 =&gt; Spam messages will be delivered to the inbox.</li> <li>1 =&gt; Spam messages will be delivered to the Junk mailbox.</li> </ul> <p>Routes mail identified as spam into the recipient(s) Junk mailbox (a specialized folder for junk associated to the special-use flag <code>\\Junk</code>, handled via a Dovecot sieve script internally).</p> <p>Info</p> <p>Mail is received as spam when it has been marked with either header:</p> <ul> <li><code>X-Spam: Yes</code> (added by Rspamd)</li> <li><code>X-Spam-Flag: YES</code> (added by SpamAssassin - requires <code>SPAMASSASSIN_SPAM_TO_INBOX=1</code>)</li> </ul>"},{"location":"config/environment/#mark_spam_as_read","title":"MARK_SPAM_AS_READ","text":"<ul> <li>0 =&gt; disabled</li> <li>1 =&gt; Spam messages will be marked as read</li> </ul> <p>Enable to treat received spam as \"read\" (avoids notification to MUA client of new mail).</p> <p>Info</p> <p>Mail is received as spam when it has been marked with either header:</p> <ul> <li><code>X-Spam: Yes</code> (added by Rspamd)</li> <li><code>X-Spam-Flag: YES</code> (added by SpamAssassin - requires <code>SPAMASSASSIN_SPAM_TO_INBOX=1</code>)</li> </ul>"},{"location":"config/environment/#spam_subject","title":"SPAM_SUBJECT","text":"<p>This variable defines a prefix for e-mails tagged with the <code>X-Spam: Yes</code> (Rspamd) or <code>X-Spam-Flag: YES</code> (SpamAssassin/Amavis) header.</p> <p>Default: empty (no prefix will be added to e-mails)</p> Including trailing white-space <p>Add trailing white-space by quote wrapping the value: <code>SPAM_SUBJECT='[SPAM] '</code></p>"},{"location":"config/environment/#rspamd","title":"Rspamd","text":""},{"location":"config/environment/#enable_rspamd","title":"ENABLE_RSPAMD","text":"<p>Enable or disable Rspamd.</p> <ul> <li>0 =&gt; disabled</li> <li>1 =&gt; enabled</li> </ul>"},{"location":"config/environment/#enable_rspamd_redis","title":"ENABLE_RSPAMD_REDIS","text":"<p>Explicit control over running a Redis instance within the container. By default, this value will match what is set for <code>ENABLE_RSPAMD</code>.</p> <p>The purpose of this setting is to opt-out of starting an internal Redis instance when enabling Rspamd, replacing it with your own external instance.</p> Configuring Rspamd for an external Redis instance <p>You will need to provide configuration at <code>/etc/rspamd/local.d/redis.conf</code> similar to:</p> <pre><code>servers = \"redis.example.test:6379\";\nexpand_keys = true;\n</code></pre> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#rspamd_check_authenticated","title":"RSPAMD_CHECK_AUTHENTICATED","text":"<p>This settings controls whether checks should be performed on emails coming from authenticated users (i.e. most likely outgoing emails). The default value is <code>0</code> in order to align better with SpamAssassin. We recommend reading through the Rspamd documentation on scanning outbound emails though to decide for yourself whether you need and want this feature.</p> <p>Not all checks and actions are disabled</p> <p>DKIM signing of e-mails will still happen.</p> <ul> <li>0 =&gt; No checks will be performed for authenticated users</li> <li>1 =&gt; All default checks will be performed for authenticated users</li> </ul>"},{"location":"config/environment/#rspamd_greylisting","title":"RSPAMD_GREYLISTING","text":"<p>Controls whether the Rspamd Greylisting module is enabled. This module can further assist in avoiding spam emails by greylisting e-mails with a certain spam score.</p> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#rspamd_learn","title":"RSPAMD_LEARN","text":"<p>When enabled,</p> <ol> <li>the \"autolearning\" feature is turned on;</li> <li>the Bayes classifier will be trained (with the help of Sieve scripts) when moving mails<ol> <li>from anywhere to the <code>Junk</code> folder (learning this email as spam);</li> <li>from the <code>Junk</code> folder into the <code>INBOX</code> (learning this email as ham).</li> </ol> </li> </ol> <p>Attention</p> <p>As of now, the spam learning database is global (i.e. available to all users). If one user deliberately trains it with malicious data, then it will ruin your detection rate.</p> <p>This feature is suitably only for users who can tell ham from spam and users that can be trusted.</p> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#rspamd_hfilter","title":"RSPAMD_HFILTER","text":"<p>Can be used to enable or disable the Hfilter group module. This is used by DMS to adjust the <code>HFILTER_HOSTNAME_UNKNOWN</code> symbol, increasing its default weight to act similar to Postfix's <code>reject_unknown_client_hostname</code>, without the need to outright reject a message.</p> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#rspamd_hfilter_hostname_unknown_score","title":"RSPAMD_HFILTER_HOSTNAME_UNKNOWN_SCORE","text":"<p>Can be used to control the score when the <code>HFILTER_HOSTNAME_UNKNOWN</code> symbol applies. A higher score is more punishing. Setting it to 15 (the default score for rejecting an e-mail) is equivalent to rejecting the email when the check fails.</p> <p>Default: 6 (which corresponds to the <code>add_header</code> action)</p>"},{"location":"config/environment/#rspamd_neural","title":"RSPAMD_NEURAL","text":"<p>Can be used to enable or disable the Neural network module. This is an experimental anti-spam weigh method using three neural networks in the configuration added here. As far as we can tell it trains itself by using other modules to find out what spam is. It will take a while (a week or more) to train its first neural network. The config trains new networks all the time and discards old networks. Since it is experimental, it is switched off by default.</p> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#reports","title":"Reports","text":""},{"location":"config/environment/#pflogsumm_trigger","title":"PFLOGSUMM_TRIGGER","text":"<p>Enables regular Postfix log summary (\"pflogsumm\") mail reports.</p> <ul> <li>not set =&gt; No report</li> <li>daily_cron =&gt; Daily report for the previous day</li> <li>logrotate =&gt; Full report based on the mail log when it is rotated</li> </ul> <p>This is a new option. The old REPORT options are still supported for backwards compatibility. If this is not set and reports are enabled with the old options, logrotate will be used.</p>"},{"location":"config/environment/#pflogsumm_recipient","title":"PFLOGSUMM_RECIPIENT","text":"<p>Recipient address for Postfix log summary reports.</p> <ul> <li>not set =&gt; Use POSTMASTER_ADDRESS</li> <li>=&gt; Specify the recipient address(es)</li> </ul>"},{"location":"config/environment/#pflogsumm_sender","title":"PFLOGSUMM_SENDER","text":"<p>Sender address (<code>FROM</code>) for pflogsumm reports (if Postfix log summary reports are enabled).</p> <ul> <li>not set =&gt; Use REPORT_SENDER</li> <li>=&gt; Specify the sender address</li> </ul>"},{"location":"config/environment/#logwatch_interval","title":"LOGWATCH_INTERVAL","text":"<p>Interval for logwatch report.</p> <ul> <li>none =&gt; No report is generated</li> <li>daily =&gt; Send a daily report</li> <li>weekly =&gt; Send a report every week</li> </ul>"},{"location":"config/environment/#logwatch_recipient","title":"LOGWATCH_RECIPIENT","text":"<p>Recipient address for logwatch reports if they are enabled.</p> <ul> <li>not set =&gt; Use REPORT_RECIPIENT or POSTMASTER_ADDRESS</li> <li>=&gt; Specify the recipient address(es)</li> </ul>"},{"location":"config/environment/#logwatch_sender","title":"LOGWATCH_SENDER","text":"<p>Sender address (<code>FROM</code>) for logwatch reports if logwatch reports are enabled.</p> <ul> <li>not set =&gt; Use REPORT_SENDER</li> <li>=&gt; Specify the sender address</li> </ul>"},{"location":"config/environment/#report_recipient","title":"REPORT_RECIPIENT","text":"<p>Defines who receives reports (if they are enabled).</p> <ul> <li>empty =&gt; Use POSTMASTER_ADDRESS</li> <li>=&gt; Specify the recipient address</li> </ul>"},{"location":"config/environment/#report_sender","title":"REPORT_SENDER","text":"<p>Defines who sends reports (if they are enabled).</p> <ul> <li>empty =&gt; <code>mailserver-report@&lt;YOUR DOMAIN&gt;</code></li> <li>=&gt; Specify the sender address</li> </ul>"},{"location":"config/environment/#logrotate_interval","title":"LOGROTATE_INTERVAL","text":"<p>Changes the interval in which log files are rotated.</p> <ul> <li>weekly =&gt; Rotate log files weekly</li> <li>daily =&gt; Rotate log files daily</li> <li>monthly =&gt; Rotate log files monthly</li> </ul> <p>Note</p> <p><code>LOGROTATE_INTERVAL</code> only manages <code>logrotate</code> within the container for services we manage internally.</p> <p>The entire log output for the container is still available via <code>docker logs mailserver</code> (or your respective container name). If you want to configure external log rotation for that container output as well, : Docker Logging Drivers.</p> <p>By default, the logs are lost when the container is destroyed (eg: re-creating via <code>docker compose down &amp;&amp; docker compose up -d</code>). To keep the logs, mount a volume (to <code>/var/log/mail/</code>).</p> <p>Note</p> <p>This variable can also determine the interval for Postfix's log summary reports, see <code>PFLOGSUMM_TRIGGER</code>.</p>"},{"location":"config/environment/#logrotate_count","title":"LOGROTATE_COUNT","text":"<p>Defines how many files are kept by logrotate.</p> <ul> <li>4 =&gt; Number of files</li> </ul>"},{"location":"config/environment/#spamassassin","title":"SpamAssassin","text":""},{"location":"config/environment/#enable_spamassassin","title":"ENABLE_SPAMASSASSIN","text":"<ul> <li>0 =&gt; SpamAssassin is disabled</li> <li>1 =&gt; SpamAssassin is enabled</li> </ul> SpamAssassin analyzes incoming mail and assigns a spam score <p>Integration with Amavis involves processing mail based on the assigned spam score via <code>SA_TAG</code>, <code>SA_TAG2</code> and <code>SA_KILL</code>.</p> <p>These settings have equivalent ENV supported by DMS for easy adjustments, as documented below.</p>"},{"location":"config/environment/#enable_spamassassin_kam","title":"ENABLE_SPAMASSASSIN_KAM","text":"<ul> <li>0 =&gt; KAM disabled</li> <li>1 =&gt; KAM enabled</li> </ul> <p>KAM is a 3rd party SpamAssassin ruleset, provided by the McGrail Foundation. If SpamAssassin is enabled, KAM can be used in addition to the default ruleset.</p>"},{"location":"config/environment/#spamassassin_spam_to_inbox","title":"SPAMASSASSIN_SPAM_TO_INBOX","text":"<ul> <li>0 =&gt; (Amavis action: <code>D_BOUNCE</code>): Spam messages will be bounced (rejected) without any notification (dangerous).</li> <li>1 =&gt; (Amavis action: <code>D_PASS</code>): Spam messages will be delivered to the inbox.</li> </ul> <p>Note</p> <p>The Amavis action configured by this setting:</p> <ul> <li>Influences the behavior of the <code>SA_KILL</code> setting.</li> <li>Applies to the Amavis config parameters <code>$final_spam_destiny</code> and <code>$final_bad_header_destiny</code>.</li> </ul> <p>This ENV setting is related to</p> <ul> <li><code>MOVE_SPAM_TO_JUNK=1</code></li> <li><code>MARK_SPAM_AS_READ=1</code></li> <li><code>SPAM_SUBJECT</code></li> </ul>"},{"location":"config/environment/#sa_tag","title":"SA_TAG","text":"<ul> <li>2.0 =&gt; add 'spam info' headers at, or above this spam score</li> </ul> <p>Mail is not yet considered spam at this spam score, but for purposes like diagnostics it can be useful to identify mail with a spam score at a lower bound than <code>SA_TAG2</code>.</p> <code>X-Spam</code> headers appended to mail <p>Send a simple mail to a local DMS account <code>hello@example.com</code>:</p> <pre><code>docker exec dms swaks --server 0.0.0.0 --to hello@example.com --body 'spam'\n</code></pre> <p>Inspecting the raw mail you will notice several <code>X-Spam</code> headers were added to the mail like this:</p> <pre><code>X-Spam-Flag: NO\nX-Spam-Score: 4.162\nX-Spam-Level: ****\nX-Spam-Status: No, score=4.162 tagged_above=2 required=4\n tests=[BODY_SINGLE_WORD=1, DKIM_ADSP_NXDOMAIN=0.8,\n NO_DNS_FOR_FROM=0.379, NO_RECEIVED=-0.001, NO_RELAYS=-0.001,\n PYZOR_CHECK=1.985] autolearn=no autolearn_force=no\n</code></pre> <p>The <code>X-Spam-Score</code> is <code>4.162</code></p> <p>High enough for <code>SA_TAG</code> to trigger adding these headers, but not high enough for <code>SA_TAG2</code> (which would set <code>X-Spam-Flag: YES</code> instead).</p>"},{"location":"config/environment/#sa_tag2","title":"SA_TAG2","text":"<ul> <li>6.31 =&gt; add 'spam detected' headers at, or above this level</li> </ul> <p>When a spam score is high enough, mark mail as spam (Appends the mail header: <code>X-Spam-Flag: YES</code>).</p> <p>Interaction with other ENV</p> <ul> <li><code>SPAM_SUBJECT</code> modifies the mail subject to better communicate spam mail to the user.</li> <li><code>MOVE_SPAM_TO_JUNK=1</code>: The mail is still delivered, but to the recipient(s) junk folder instead. This feature reduces the usefulness of <code>SPAM_SUBJECT</code>.</li> </ul>"},{"location":"config/environment/#sa_kill","title":"SA_KILL","text":"<ul> <li>10.0 =&gt; quarantine + triggers action to handle spam</li> </ul> <p>Controls the spam score threshold for triggering an action on mail that has a high spam score.</p> Choosing an appropriate <code>SA_KILL</code> value <p>The value should be high enough to be represent confidence in mail as spam:</p> <ul> <li>Too low: The action taken may prevent legitimate mail (ham) that was incorrectly detected as spam from being delivered successfully.</li> <li>Too high: Allows more spam to bypass the <code>SA_KILL</code> trigger (how to treat mail with high confidence that it is actually spam).</li> </ul> <p>Experiences from DMS users with these settings has been collected here, along with some direct configuration guides (under \"Resources for references\").</p> Trigger action <p>DMS will configure Amavis with either of these actions based on the DMS <code>SPAMASSASSIN_SPAM_TO_INBOX</code> ENV setting:</p> <ul> <li><code>D_PASS</code> (default):<ul> <li>Accept mail and deliver it to the recipient(s), despite the high spam score. A copy is still stored in quarantine.</li> <li>This is a good default to start with until you are more confident in an <code>SA_KILL</code> threshold that won't accidentally discard / bounce legitimate mail users are expecting to arrive but is detected as spam.</li> </ul> </li> <li><code>D_BOUNCE</code>:<ul> <li>Additionally sends a bounce notification (DSN).</li> <li>The DSN is suppressed (no bounce sent) when the spam score exceeds the Amavis <code>$sa_dsn_cutoff_level</code> config setting (default: <code>10</code>). With the DMS <code>SA_KILL</code> default also being <code>10</code>, no DSN will ever be sent.</li> </ul> </li> <li><code>D_REJECT</code> / <code>D_DISCARD</code>:<ul> <li>These two aren't configured by DMS, but are valid alternative action values if configuring Amavis directly.</li> </ul> </li> </ul> Quarantined mail <p>When mail has a spam score that reaches the <code>SA_KILL</code> threshold:</p> <ul> <li>It will be quarantined regardless of the <code>SA_KILL</code> action to perform.</li> <li>With <code>D_PASS</code> the delivered mail also appends an <code>X-Quarantine-ID</code> mail header. The ID value of this header is part of the quarantined file name.</li> </ul> <p>If emails are quarantined, they are compressed and stored at a location:</p> <ul> <li>Default: <code>/var/lib/amavis/virusmails/</code></li> <li>When the <code>/var/mail-state/</code> volume is present: <code>/var/mail-state/lib-amavis/virusmails/</code></li> </ul> <p>Tip</p> <p>Easily list mail stored in quarantine with <code>find</code> and the quarantine path:</p> <pre><code>find /var/lib/amavis/virusmails -type f\n</code></pre>"},{"location":"config/environment/#sa_shortcircuit_bayes_spam","title":"SA_SHORTCIRCUIT_BAYES_SPAM","text":"<ul> <li>1 =&gt; will activate SpamAssassin short circuiting for bayes spam detection.</li> </ul> <p>This will uncomment the respective line in <code>/etc/spamassasin/local.cf</code></p> <p>Warning</p> <p>Activate this only if you are confident in your bayes database for identifying spam.</p>"},{"location":"config/environment/#sa_shortcircuit_bayes_ham","title":"SA_SHORTCIRCUIT_BAYES_HAM","text":"<ul> <li>1 =&gt; will activate SpamAssassin short circuiting for bayes ham detection</li> </ul> <p>This will uncomment the respective line in <code>/etc/spamassasin/local.cf</code></p> <p>Warning</p> <p>Activate this only if you are confident in your bayes database for identifying ham.</p>"},{"location":"config/environment/#fetchmail","title":"Fetchmail","text":""},{"location":"config/environment/#enable_fetchmail","title":"ENABLE_FETCHMAIL","text":"<ul> <li>0 =&gt; <code>fetchmail</code> disabled</li> <li>1 =&gt; <code>fetchmail</code> enabled</li> </ul>"},{"location":"config/environment/#fetchmail_poll","title":"FETCHMAIL_POLL","text":"<ul> <li>300 =&gt; <code>fetchmail</code> The number of seconds for the interval</li> </ul>"},{"location":"config/environment/#fetchmail_parallel","title":"FETCHMAIL_PARALLEL","text":"<ul> <li>0 =&gt; <code>fetchmail</code> runs with a single config file <code>/etc/fetchmailrc</code></li> <li>1 =&gt; <code>/etc/fetchmailrc</code> is split per poll entry. For every poll entry a separate fetchmail instance is started to allow having multiple imap idle connections per server (when poll entries reference the same IMAP server).</li> </ul> <p>Note: The defaults of your fetchmailrc file need to be at the top of the file. Otherwise it won't be added correctly to all separate <code>fetchmail</code> instances.</p>"},{"location":"config/environment/#getmail","title":"Getmail","text":""},{"location":"config/environment/#enable_getmail","title":"ENABLE_GETMAIL","text":"<p>Enable or disable <code>getmail</code>.</p> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#getmail_poll","title":"GETMAIL_POLL","text":"<ul> <li>5 =&gt; <code>getmail</code> The number of minutes for the interval. Min: 1; Max: 30; Default: 5.</li> </ul>"},{"location":"config/environment/#oauth2","title":"OAUTH2","text":""},{"location":"config/environment/#enable_oauth2","title":"ENABLE_OAUTH2","text":"<ul> <li>empty =&gt; OAUTH2 authentication is disabled</li> <li>1 =&gt; OAUTH2 authentication is enabled</li> </ul>"},{"location":"config/environment/#oauth2_introspection_url","title":"OAUTH2_INTROSPECTION_URL","text":"<ul> <li>=&gt; Specify the user info endpoint URL of the oauth2 provider (eg: <code>https://oauth2.example.com/userinfo/</code>)</li> </ul>"},{"location":"config/environment/#ldap","title":"LDAP","text":""},{"location":"config/environment/#ldap_start_tls","title":"LDAP_START_TLS","text":"<ul> <li>empty =&gt; no</li> <li>yes =&gt; LDAP over TLS enabled for Postfix</li> </ul>"},{"location":"config/environment/#ldap_server_host","title":"LDAP_SERVER_HOST","text":"<ul> <li>empty =&gt; mail.example.com</li> <li>=&gt; Specify the <code>&lt;dns-name&gt;</code> / <code>&lt;ip-address&gt;</code> where the LDAP server is reachable via a URI like: <code>ldaps://mail.example.com</code>.</li> <li>Note: You must include the desired URI scheme (<code>ldap://</code>, <code>ldaps://</code>, <code>ldapi://</code>).</li> </ul>"},{"location":"config/environment/#ldap_search_base","title":"LDAP_SEARCH_BASE","text":"<ul> <li>empty =&gt; ou=people,dc=domain,dc=com</li> <li>=&gt; e.g. LDAP_SEARCH_BASE=dc=mydomain,dc=local</li> </ul>"},{"location":"config/environment/#ldap_bind_dn","title":"LDAP_BIND_DN","text":"<ul> <li>empty =&gt; cn=admin,dc=domain,dc=com</li> <li>=&gt; take a look at examples of SASL_LDAP_BIND_DN</li> </ul>"},{"location":"config/environment/#ldap_bind_pw","title":"LDAP_BIND_PW","text":"<ul> <li>empty =&gt; admin</li> <li>=&gt; Specify the password to bind against ldap</li> </ul>"},{"location":"config/environment/#ldap_query_filter_user","title":"LDAP_QUERY_FILTER_USER","text":"<ul> <li>e.g. <code>(&amp;(mail=%s)(mailEnabled=TRUE))</code></li> <li>=&gt; Specify how ldap should be asked for users</li> </ul>"},{"location":"config/environment/#ldap_query_filter_group","title":"LDAP_QUERY_FILTER_GROUP","text":"<ul> <li>e.g. <code>(&amp;(mailGroupMember=%s)(mailEnabled=TRUE))</code></li> <li>=&gt; Specify how ldap should be asked for groups</li> </ul>"},{"location":"config/environment/#ldap_query_filter_alias","title":"LDAP_QUERY_FILTER_ALIAS","text":"<ul> <li>e.g. <code>(&amp;(mailAlias=%s)(mailEnabled=TRUE))</code></li> <li>=&gt; Specify how ldap should be asked for aliases</li> </ul>"},{"location":"config/environment/#ldap_query_filter_domain","title":"LDAP_QUERY_FILTER_DOMAIN","text":"<ul> <li>e.g. <code>(&amp;(|(mail=*@%s)(mailalias=*@%s)(mailGroupMember=*@%s))(mailEnabled=TRUE))</code></li> <li>=&gt; Specify how ldap should be asked for domains</li> </ul>"},{"location":"config/environment/#ldap_query_filter_senders","title":"LDAP_QUERY_FILTER_SENDERS","text":"<ul> <li>empty =&gt; use user/alias/group maps directly, equivalent to <code>(|($LDAP_QUERY_FILTER_USER)($LDAP_QUERY_FILTER_ALIAS)($LDAP_QUERY_FILTER_GROUP))</code></li> <li>=&gt; Override how ldap should be asked if a sender address is allowed for a user</li> </ul>"},{"location":"config/environment/#dovecot_tls","title":"DOVECOT_TLS","text":"<ul> <li>empty =&gt; no</li> <li>yes =&gt; LDAP over TLS enabled for Dovecot</li> </ul>"},{"location":"config/environment/#dovecot","title":"Dovecot","text":"<p>The following variables overwrite the default values for <code>/etc/dovecot/dovecot-ldap.conf.ext</code>.</p>"},{"location":"config/environment/#dovecot_base","title":"DOVECOT_BASE","text":"<ul> <li>empty =&gt; same as <code>LDAP_SEARCH_BASE</code></li> <li>=&gt; Tell Dovecot to search only below this base entry. (e.g. <code>ou=people,dc=domain,dc=com</code>)</li> </ul>"},{"location":"config/environment/#dovecot_default_pass_scheme","title":"DOVECOT_DEFAULT_PASS_SCHEME","text":"<ul> <li>empty =&gt; <code>SSHA</code></li> <li>=&gt; Select one crypt scheme for password hashing from this list of password schemes.</li> </ul>"},{"location":"config/environment/#dovecot_dn","title":"DOVECOT_DN","text":"<ul> <li>empty =&gt; same as <code>LDAP_BIND_DN</code></li> <li>=&gt; Bind dn for LDAP connection. (e.g. <code>cn=admin,dc=domain,dc=com</code>)</li> </ul>"},{"location":"config/environment/#dovecot_dnpass","title":"DOVECOT_DNPASS","text":"<ul> <li>empty =&gt; same as <code>LDAP_BIND_PW</code></li> <li>=&gt; Password for LDAP dn specified in <code>DOVECOT_DN</code>.</li> </ul>"},{"location":"config/environment/#dovecot_uris","title":"DOVECOT_URIS","text":"<ul> <li>empty =&gt; same as <code>LDAP_SERVER_HOST</code></li> <li>=&gt; Specify a space separated list of LDAP URIs.</li> <li>Note: You must include the desired URI scheme (<code>ldap://</code>, <code>ldaps://</code>, <code>ldapi://</code>).</li> </ul>"},{"location":"config/environment/#dovecot_ldap_version","title":"DOVECOT_LDAP_VERSION","text":"<ul> <li>empty =&gt; 3</li> <li>2 =&gt; LDAP version 2 is used</li> <li>3 =&gt; LDAP version 3 is used</li> </ul>"},{"location":"config/environment/#dovecot_auth_bind","title":"DOVECOT_AUTH_BIND","text":"<ul> <li>empty =&gt; no</li> <li>yes =&gt; Enable LDAP authentication binds</li> </ul>"},{"location":"config/environment/#dovecot_user_filter","title":"DOVECOT_USER_FILTER","text":"<ul> <li>e.g. <code>(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))</code></li> </ul>"},{"location":"config/environment/#dovecot_user_attrs","title":"DOVECOT_USER_ATTRS","text":"<ul> <li>e.g. <code>homeDirectory=home,qmailUID=uid,qmailGID=gid,mailMessageStore=mail</code></li> <li>=&gt; Specify the directory to dovecot attribute mapping that fits your directory structure.</li> <li>Note: This is necessary for directories that do not use the Postfix Book Schema.</li> <li>Note: The left-hand value is the directory attribute, the right hand value is the dovecot variable.</li> <li>More details on the Dovecot Wiki</li> </ul>"},{"location":"config/environment/#dovecot_pass_filter","title":"DOVECOT_PASS_FILTER","text":"<ul> <li>e.g. <code>(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))</code></li> <li>empty =&gt; same as <code>DOVECOT_USER_FILTER</code></li> </ul>"},{"location":"config/environment/#dovecot_pass_attrs","title":"DOVECOT_PASS_ATTRS","text":"<ul> <li>e.g. <code>uid=user,userPassword=password</code></li> <li>=&gt; Specify the directory to dovecot variable mapping that fits your directory structure.</li> <li>Note: This is necessary for directories that do not use the Postfix Book Schema.</li> <li>Note: The left-hand value is the directory attribute, the right hand value is the dovecot variable.</li> <li>More details on the Dovecot Wiki</li> </ul>"},{"location":"config/environment/#postgrey","title":"Postgrey","text":""},{"location":"config/environment/#enable_postgrey","title":"ENABLE_POSTGREY","text":"<ul> <li>0 =&gt; <code>postgrey</code> is disabled</li> <li>1 =&gt; <code>postgrey</code> is enabled</li> </ul>"},{"location":"config/environment/#postgrey_delay","title":"POSTGREY_DELAY","text":"<ul> <li>300 =&gt; greylist for N seconds</li> </ul> <p>Note: This postgrey setting needs <code>ENABLE_POSTGREY=1</code></p>"},{"location":"config/environment/#postgrey_max_age","title":"POSTGREY_MAX_AGE","text":"<ul> <li>35 =&gt; delete entries older than N days since the last time that they have been seen</li> </ul> <p>Note: This postgrey setting needs <code>ENABLE_POSTGREY=1</code></p>"},{"location":"config/environment/#postgrey_auto_whitelist_clients","title":"POSTGREY_AUTO_WHITELIST_CLIENTS","text":"<ul> <li>5 =&gt; whitelist host after N successful deliveries (N=0 to disable whitelisting)</li> </ul> <p>Note: This postgrey setting needs <code>ENABLE_POSTGREY=1</code></p>"},{"location":"config/environment/#postgrey_text","title":"POSTGREY_TEXT","text":"<ul> <li>Delayed by Postgrey =&gt; response when a mail is greylisted</li> </ul> <p>Note: This postgrey setting needs <code>ENABLE_POSTGREY=1</code></p>"},{"location":"config/environment/#sasl-auth","title":"SASL Auth","text":""},{"location":"config/environment/#enable_saslauthd","title":"ENABLE_SASLAUTHD","text":"<ul> <li>0 =&gt; <code>saslauthd</code> is disabled</li> <li>1 =&gt; <code>saslauthd</code> is enabled</li> </ul>"},{"location":"config/environment/#saslauthd_mechanisms","title":"SASLAUTHD_MECHANISMS","text":"<ul> <li>empty =&gt; pam</li> <li><code>ldap</code> =&gt; authenticate against ldap server</li> <li><code>shadow</code> =&gt; authenticate against local user db</li> <li><code>mysql</code> =&gt; authenticate against mysql db</li> <li><code>rimap</code> =&gt; authenticate against imap server</li> <li>NOTE: can be a list of mechanisms like pam ldap shadow</li> </ul>"},{"location":"config/environment/#saslauthd_mech_options","title":"SASLAUTHD_MECH_OPTIONS","text":"<ul> <li>empty =&gt; None</li> <li>e.g. with SASLAUTHD_MECHANISMS rimap you need to specify the ip-address/servername of the imap server ==&gt; xxx.xxx.xxx.xxx</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_server","title":"SASLAUTHD_LDAP_SERVER","text":"<ul> <li>empty =&gt; same as <code>LDAP_SERVER_HOST</code></li> <li>Note: You must include the desired URI scheme (<code>ldap://</code>, <code>ldaps://</code>, <code>ldapi://</code>).</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_start_tls","title":"SASLAUTHD_LDAP_START_TLS","text":"<ul> <li>empty =&gt; <code>no</code></li> <li><code>yes</code> =&gt; Enable <code>ldap_start_tls</code> option</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_tls_check_peer","title":"SASLAUTHD_LDAP_TLS_CHECK_PEER","text":"<ul> <li>empty =&gt; <code>no</code></li> <li><code>yes</code> =&gt; Enable <code>ldap_tls_check_peer</code> option</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_tls_cacert_dir","title":"SASLAUTHD_LDAP_TLS_CACERT_DIR","text":"<p>Path to directory with CA (Certificate Authority) certificates.</p> <ul> <li>empty =&gt; Nothing is added to the configuration</li> <li>Any value =&gt; Fills the <code>ldap_tls_cacert_dir</code> option</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_tls_cacert_file","title":"SASLAUTHD_LDAP_TLS_CACERT_FILE","text":"<p>File containing CA (Certificate Authority) certificate(s).</p> <ul> <li>empty =&gt; Nothing is added to the configuration</li> <li>Any value =&gt; Fills the <code>ldap_tls_cacert_file</code> option</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_bind_dn","title":"SASLAUTHD_LDAP_BIND_DN","text":"<ul> <li>empty =&gt; same as <code>LDAP_BIND_DN</code></li> <li>specify an object with privileges to search the directory tree</li> <li>e.g. active directory: SASLAUTHD_LDAP_BIND_DN=cn=Administrator,cn=Users,dc=mydomain,dc=net</li> <li>e.g. openldap: SASLAUTHD_LDAP_BIND_DN=cn=admin,dc=mydomain,dc=net</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_password","title":"SASLAUTHD_LDAP_PASSWORD","text":"<ul> <li>empty =&gt; same as <code>LDAP_BIND_PW</code></li> </ul>"},{"location":"config/environment/#saslauthd_ldap_search_base","title":"SASLAUTHD_LDAP_SEARCH_BASE","text":"<ul> <li>empty =&gt; same as <code>LDAP_SEARCH_BASE</code></li> <li>specify the search base</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_filter","title":"SASLAUTHD_LDAP_FILTER","text":"<ul> <li>empty =&gt; default filter <code>(&amp;(uniqueIdentifier=%u)(mailEnabled=TRUE))</code></li> <li>e.g. for active directory: <code>(&amp;(sAMAccountName=%U)(objectClass=person))</code></li> <li>e.g. for openldap: <code>(&amp;(uid=%U)(objectClass=person))</code></li> </ul>"},{"location":"config/environment/#saslauthd_ldap_password_attr","title":"SASLAUTHD_LDAP_PASSWORD_ATTR","text":"<p>Specify what password attribute to use for password verification.</p> <ul> <li>empty =&gt; Nothing is added to the configuration but the documentation says it is <code>userPassword</code> by default.</li> <li>Any value =&gt; Fills the <code>ldap_password_attr</code> option</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_auth_method","title":"SASLAUTHD_LDAP_AUTH_METHOD","text":"<ul> <li>empty =&gt; <code>bind</code> will be used as a default value</li> <li><code>fastbind</code> =&gt; The fastbind method is used</li> <li><code>custom</code> =&gt; The custom method uses userPassword attribute to verify the password</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_mech","title":"SASLAUTHD_LDAP_MECH","text":"<p>Specify the authentication mechanism for SASL bind.</p> <ul> <li>empty =&gt; Nothing is added to the configuration</li> <li>Any value =&gt; Fills the <code>ldap_mech</code> option</li> </ul>"},{"location":"config/environment/#srs-sender-rewriting-scheme","title":"SRS (Sender Rewriting Scheme)","text":""},{"location":"config/environment/#srs_sender_classes","title":"SRS_SENDER_CLASSES","text":"<p>An email has an \"envelope\" sender (indicating the sending server) and a \"header\" sender (indicating who sent it). More strict SPF policies may require you to replace both instead of just the envelope sender.</p> <p>More info.</p> <ul> <li>envelope_sender =&gt; Rewrite only envelope sender address</li> <li>header_sender =&gt; Rewrite only header sender (not recommended)</li> <li>envelope_sender,header_sender =&gt; Rewrite both senders</li> </ul>"},{"location":"config/environment/#srs_exclude_domains","title":"SRS_EXCLUDE_DOMAINS","text":"<ul> <li>empty =&gt; Envelope sender will be rewritten for all domains</li> <li>provide comma separated list of domains to exclude from rewriting</li> </ul>"},{"location":"config/environment/#srs_secret","title":"SRS_SECRET","text":"<ul> <li>empty =&gt; generated when the container is started for the first time</li> <li>provide a secret to use in base64</li> <li>you may specify multiple keys, comma separated. the first one is used for signing and the remaining will be used for verification. this is how you rotate and expire keys</li> <li>if you have a cluster/swarm make sure the same keys are on all nodes</li> <li>example command to generate a key: <code>dd if=/dev/urandom bs=24 count=1 2&gt;/dev/null | base64</code></li> </ul>"},{"location":"config/environment/#srs_domainname","title":"SRS_DOMAINNAME","text":"<ul> <li>empty =&gt; Derived from <code>OVERRIDE_HOSTNAME</code>, <code>$DOMAINNAME</code> (internal), or the container's hostname</li> <li>Set this if auto-detection fails, isn't what you want, or you wish to have a separate container handle DSNs</li> </ul>"},{"location":"config/environment/#relay-host","title":"Relay Host","text":"<p>Supported ENV for the Relay Host feature.</p> <p>Prefer <code>DEFAULT_RELAY_HOST</code> instead of <code>RELAY_HOST</code></p> <p>This is advised unless you need support for sender domain opt-out (via <code>setup relay exclude-domain</code>).</p> <p>The implementation for <code>RELAY_HOST</code> is not compatible with LDAP.</p> <p>Opt-in for relay host support</p> <p>Enable relaying only for specific sender domains instead by using <code>setup relay add-domain</code>.</p> <p>NOTE: Presently there is a caveat when relay host credentials are configured (which is incompatible with opt-in).</p>"},{"location":"config/environment/#default_relay_host","title":"DEFAULT_RELAY_HOST","text":"<p>Configures a default relay host.</p> <p>Info</p> <ul> <li>All mail sent outbound from DMS will be relayed through the configured host, unless sender-dependent relayhost maps have been configured (which have precedence).</li> <li>The host value may optionally be wrapped in brackets (skips DNS query for MX record): <code>[mail.example.com]:587</code> vs <code>example.com:587</code></li> </ul> <p>Technical Details</p> <p>This ENV internally configures the Postfix <code>main.cf</code> setting: <code>relayhost</code></p>"},{"location":"config/environment/#relay_host","title":"RELAY_HOST","text":"<p>Configures a default relay host.</p> <p>Note</p> <p>Expects a value like <code>mail.example.com</code>. Internally this will be wrapped to <code>[mail.example.com]</code>, so it should resolve to the MTA directly.</p> <p>Do not use with <code>DEFAULT_RELAY_HOST</code></p> <p><code>RELAY_HOST</code> has precedence as it is configured with <code>sender_dependent_relayhost_maps</code>.</p> <p>Info</p> <ul> <li>This is a legacy ENV. It is however required for the opt-out feature of <code>postfix-relaymap.cf</code> to work.</li> <li>Internal configuration however differs from <code>DEFAULT_RELAY_HOST</code>.</li> </ul> <p>Technical Details</p> <p>This feature is configured internally using the:</p> <ul> <li>Postfix setting with config: <code>sender_dependent_relayhost_maps = texthash:/etc/postfix/relayhost_map</code></li> <li>DMS Config volume support via: <code>postfix-relaymap.cf</code> (generates <code>/etc/postfix/relayhost_map</code>)</li> </ul> <p>All known mail domains managed by DMS will be configured to relay outbound mail to <code>RELAY_HOST</code> by adding them implicitly to <code>/etc/postfix/relayhost_map</code>, except for domains using the opt-out feature of <code>postfix-relaymap.cf</code>.</p>"},{"location":"config/environment/#relay_port","title":"RELAY_PORT","text":"<p>Default =&gt; 25</p> <p>Support for configuring a different port than 25 for <code>RELAY_HOST</code> to use.</p> <p>Note</p> <p>Requires <code>RELAY_HOST</code>.</p>"},{"location":"config/environment/#relay-host-credentials","title":"Relay Host Credentials","text":"<p>Configuring relay host credentials enforces outbound authentication</p> <p>Presently when <code>RELAY_USER</code> + <code>RELAY_PASSWORD</code> or <code>postfix-sasl-password.cf</code> are configured, all outbound mail traffic is configured to require a secure connection established and forbids the omission of credentials.</p> <p>Additional feature work is required to only enforce these requirements on mail sent through a configured relay host.</p>"},{"location":"config/environment/#relay_user","title":"RELAY_USER","text":""},{"location":"config/environment/#relay_password","title":"RELAY_PASSWORD","text":"<p>Provide the credentials to use with <code>RELAY_HOST</code> or <code>DEFAULT_RELAY_HOST</code>.</p> <p>Alternative credentials config</p> <p>You may prefer to use <code>setup relay add-auth</code> to avoid risking ENV exposing secrets.</p> <ul> <li>With the CLI command, you must provide relay credentials for each of your sender domains.</li> <li>Alternatively manually edit <code>postfix-sasl-password.cf</code> with the correct relayhost entry (<code>DEFAULT_RELAY_HOST</code> value, or as defined in <code>/etc/postfix/relayhost_map</code>) to provide credentials per relayhost configured.</li> </ul> <p>Technical Details</p> <p>Credentials for relay hosts are configured internally using the:</p> <ul> <li>Postfix setting with config: <code>smtp_sasl_password_maps = texthash:/etc/postfix/sasl_passwd</code></li> <li>DMS Config volume support via: <code>postfix-sasl-password.cf</code> (generates <code>/etc/postfix/sasl_passwd</code>)</li> </ul> <p>When <code>postfix-sasl-password.cf</code> is present, DMS will copy it internally to <code>/etc/postfix/sasl_passwd</code>.</p> <ul> <li>DMS provides support for mapping credentials by sender domain:<ul> <li>Explicitly via <code>setup relay add-auth</code> (creates / updates <code>postfix-sasl-password.cf</code>).</li> <li>Implicitly via the relay ENV support (configures all known DMS managed domains to use the relay ENV).</li> </ul> </li> <li>Credentials can be explicitly configured for specific relay hosts instead of sender domains:<ul> <li>Add the exact relayhost value (<code>host:port</code> / <code>[host]:port</code>) from the generated <code>/etc/postfix/relayhost_map</code>, or <code>main.cf:relayhost</code> (<code>DEFAULT_RELAY_HOST</code>).</li> <li><code>setup relay ...</code> is missing support, you must instead add these manually to <code>postfix-sasl-password.cf</code>.</li> </ul> </li> </ul>"},{"location":"config/pop3/","title":"Mail Delivery with POP3","text":"<p>If you want to use POP3(S), you have to add the ports 110 and/or 995 (TLS secured) and the environment variable <code>ENABLE_POP3</code> to your <code>compose.yaml</code>:</p> <pre><code>mailserver:\n ports:\n - \"25:25\" # SMTP (explicit TLS =&gt; STARTTLS)\n - \"143:143\" # IMAP4 (explicit TLS =&gt; STARTTLS)\n - \"465:465\" # ESMTP (implicit TLS)\n - \"587:587\" # ESMTP (explicit TLS =&gt; STARTTLS)\n - \"993:993\" # IMAP4 (implicit TLS)\n - \"110:110\" # POP3\n - \"995:995\" # POP3 (with TLS)\n environment:\n - ENABLE_POP3=1\n</code></pre>"},{"location":"config/setup.sh/","title":"About setup.sh","text":"<p>Note</p> <p><code>setup.sh</code> is not required. We encourage you to use <code>docker exec -ti &lt;CONTAINER NAME&gt; setup</code> instead.</p> <p>Warning</p> <p>This script assumes Docker or Podman is used. You will not be able to use <code>setup.sh</code> with other container orchestration tools.</p> <p><code>setup.sh</code> is a script that is complimentary to the internal <code>setup</code> command in DMS.</p> <p>It mostly provides the convenience of aliasing <code>docker exec -ti &lt;CONTAINER NAME&gt; setup</code>, inferring the container name of a running DMS instance or running a new instance and bind mounting necessary volumes implicitly.</p> <p>It is intended to be run from the host machine, not from inside your running container. The latest version of the script is included in the DMS repository. You may retrieve it at any time by running this command in your console:</p> <pre><code>wget https://raw.githubusercontent.com/docker-mailserver/docker-mailserver/master/setup.sh\nchmod a+x ./setup.sh\n</code></pre> <p>For more information on using the script run: <code>./setup.sh help</code>.</p>"},{"location":"config/user-management/","title":"User Management","text":""},{"location":"config/user-management/#accounts","title":"Accounts","text":"<p>Users (email accounts) are managed in <code>/tmp/docker-mailserver/postfix-accounts.cf</code>. The best way to manage accounts is to use the reliable <code>setup</code> command inside the container. Just run <code>docker exec &lt;CONTAINER NAME&gt; setup help</code> and have a look at the section about subcommands, specifically the <code>email</code> subcommand.</p>"},{"location":"config/user-management/#adding-a-new-account","title":"Adding a new Account","text":""},{"location":"config/user-management/#via-setup-inside-the-container","title":"Via <code>setup</code> inside the container","text":"<p>You can add an account by running <code>docker exec -ti &lt;CONTAINER NAME&gt; setup email add &lt;NEW ADDRESS&gt;</code>. This method is strongly preferred.</p>"},{"location":"config/user-management/#manually","title":"Manually","text":"<p>Warning</p> <p>This method is discouraged!</p> <p>Alternatively, you may directly add the full email address and its encrypted password, separated by a pipe. To generate a new mail account data, directly from your host, you could for example run the following:</p> <pre><code>docker run --rm -it \\\n --env MAIL_USER=user1@example.com \\\n --env MAIL_PASS=mypassword \\\n ghcr.io/docker-mailserver/docker-mailserver:latest \\\n /bin/bash -c \\\n 'echo \"${MAIL_USER}|$(doveadm pw -s SHA512-CRYPT -u ${MAIL_USER} -p ${MAIL_PASS})\" &gt;&gt;docker-data/dms/config/postfix-accounts.cf'\n</code></pre> <p>You will then be asked for a password, and be given back the data for a new account entry, as text. To actually add this new account, just copy all the output text in <code>docker-data/dms/config/postfix-accounts.cf</code> file of your running container.</p> <p>The result could look like this:</p> <pre><code>user1@example.com|{SHA512-CRYPT}$6$2YpW1nYtPBs2yLYS$z.5PGH1OEzsHHNhl3gJrc3D.YMZkvKw/vp.r5WIiwya6z7P/CQ9GDEJDr2G2V0cAfjDFeAQPUoopsuWPXLk3u1\n</code></pre>"},{"location":"config/user-management/#quotas","title":"Quotas","text":"<ul> <li><code>imap-quota</code> is enabled and allow clients to query their mailbox usage.</li> <li>When the mailbox is deleted, the quota directive is deleted as well.</li> <li>Dovecot quotas support LDAP, but it's not implemented (PRs are welcome!).</li> </ul>"},{"location":"config/user-management/#aliases","title":"Aliases","text":"<p>The best way to manage aliases is to use the reliable <code>setup</code> script inside the container. Just run <code>docker exec &lt;CONTAINER NAME&gt; setup help</code> and have a look at the section about subcommands, specifically the <code>alias</code>-subcommand.</p>"},{"location":"config/user-management/#about","title":"About","text":"<p>You may read Postfix's documentation on virtual aliases first. Aliases are managed in <code>/tmp/docker-mailserver/postfix-virtual.cf</code>. An alias is a full email address that will either be:</p> <ul> <li>delivered to an existing account registered in <code>/tmp/docker-mailserver/postfix-accounts.cf</code></li> <li>redirected to one or more other email addresses</li> </ul> <p>Alias and target are space separated. An example on a server with <code>example.com</code> as its domain:</p> <pre><code># Alias delivered to an existing account\nalias1@example.com user1@example.com\n\n# Alias forwarded to an external email address\nalias2@example.com external-account@gmail.com\n</code></pre>"},{"location":"config/user-management/#configuring-regexp-aliases","title":"Configuring RegExp Aliases","text":"<p>Additional regexp aliases can be configured by placing them into <code>docker-data/dms/config/postfix-regexp.cf</code>. The regexp aliases get evaluated after the virtual aliases (container path: <code>/tmp/docker-mailserver/postfix-virtual.cf</code>). For example, the following <code>docker-data/dms/config/postfix-regexp.cf</code> causes all email sent to \"test\" users to be delivered to <code>qa@example.com</code> instead:</p> <pre><code>/^test[0-9][0-9]*@example.com/ qa@example.com\n</code></pre>"},{"location":"config/user-management/#address-tags-extension-delimiters-as-an-alternative-to-aliases","title":"Address Tags (Extension Delimiters) as an alternative to Aliases","text":"<p>Postfix supports so-called address tags, in the form of plus (+) tags - i.e. <code>address+tag@example.com</code> will end up at <code>address@example.com</code>. This is configured by default and the (configurable!) separator is set to <code>+</code>. For more info, see Postfix's official documentation.</p> <p>Note</p> <p>If you do decide to change the configurable separator, you must add the same line to both <code>docker-data/dms/config/postfix-main.cf</code> and <code>docker-data/dms/config/dovecot.cf</code>, because Dovecot is acting as the delivery agent. For example, to switch to <code>-</code>, add:</p> <pre><code>recipient_delimiter = -\n</code></pre>"},{"location":"config/advanced/auth-ldap/","title":"Advanced | LDAP Authentication","text":""},{"location":"config/advanced/auth-ldap/#introduction","title":"Introduction","text":"<p>Getting started with ldap and DMS we need to take 3 parts in account:</p> <ul> <li><code>postfix</code> for incoming &amp; outgoing email</li> <li><code>dovecot</code> for accessing mailboxes</li> <li><code>saslauthd</code> for SMTP authentication (this can also be delegated to dovecot)</li> </ul>"},{"location":"config/advanced/auth-ldap/#variables-to-control-provisioning-by-the-container","title":"Variables to Control Provisioning by the Container","text":"<p>Have a look at the ENV page for information on the default values.</p>"},{"location":"config/advanced/auth-ldap/#ldap_query_filter_","title":"<code>LDAP_QUERY_FILTER_*</code>","text":"<p>Those variables contain the LDAP lookup filters for postfix, using <code>%s</code> as the placeholder for the domain or email address in question. This means that...</p> <ul> <li>...for incoming email, the domain must return an entry for the <code>DOMAIN</code> filter (see <code>virtual_alias_domains</code>).</li> <li>...for incoming email, the inboxes which receive the email are chosen by the <code>USER</code>, <code>ALIAS</code> and <code>GROUP</code> filters.<ul> <li>The <code>USER</code> filter specifies personal mailboxes, for which only one should exist per address, for example <code>(mail=%s)</code> (also see <code>virtual_mailbox_maps</code>)</li> <li>The <code>ALIAS</code> filter specifies aliases for mailboxes, using <code>virtual_alias_maps</code>, for example <code>(mailAlias=%s)</code></li> <li>The <code>GROUP</code> filter specifies the personal mailboxes in a group (for emails that multiple people shall receive), using <code>virtual_alias_maps</code>, for example <code>(mailGroupMember=%s)</code>.</li> <li>Technically, there is no difference between <code>ALIAS</code> and <code>GROUP</code>, but ideally you should use <code>ALIAS</code> for personal aliases for a singular person (like <code>ceo@example.org</code>) and <code>GROUP</code> for multiple people (like <code>hr@example.org</code>).</li> </ul> </li> <li>...for outgoing email, the sender address is put through the <code>SENDERS</code> filter, and only if the authenticated user is one of the returned entries, the email can be sent.<ul> <li>This only applies if <code>SPOOF_PROTECTION=1</code>.</li> <li>If the <code>SENDERS</code> filter is missing, the <code>USER</code>, <code>ALIAS</code> and <code>GROUP</code> filters will be used in a disjunction (OR).</li> <li>To for example allow users from the <code>admin</code> group to spoof any sender email address, and to force everyone else to only use their personal mailbox address for outgoing email, you can use something like this: <code>(|(memberOf=cn=admin,*)(mail=%s))</code></li> </ul> </li> </ul> Example <p>A really simple <code>LDAP_QUERY_FILTER</code> configuration, using only the user filter and allowing only <code>admin@*</code> to spoof any sender addresses.</p> <pre><code>- LDAP_START_TLS=yes\n- ACCOUNT_PROVISIONER=LDAP\n- LDAP_SERVER_HOST=ldap.example.org\n- LDAP_SEARCH_BASE=dc=example,dc=org\"\n- LDAP_BIND_DN=cn=admin,dc=example,dc=org\n- LDAP_BIND_PW=mypassword\n- SPOOF_PROTECTION=1\n\n- LDAP_QUERY_FILTER_DOMAIN=(mail=*@%s)\n- LDAP_QUERY_FILTER_USER=(mail=%s)\n- LDAP_QUERY_FILTER_ALIAS=(|) # doesn't match anything\n- LDAP_QUERY_FILTER_GROUP=(|) # doesn't match anything\n- LDAP_QUERY_FILTER_SENDERS=(|(mail=%s)(mail=admin@*))\n</code></pre>"},{"location":"config/advanced/auth-ldap/#dovecot__filter-dovecot__attrs","title":"<code>DOVECOT_*_FILTER</code> &amp; <code>DOVECOT_*_ATTRS</code>","text":"<p>These variables specify the LDAP filters that dovecot uses to determine if a user can log in to their IMAP account, and which mailbox is responsible to receive email for a specific postfix user.</p> <p>This is split into the following two lookups, both using <code>%u</code> as the placeholder for the full login name (see dovecot documentation for a full list of placeholders). Usually you only need to set <code>DOVECOT_USER_FILTER</code>, in which case it will be used for both filters.</p> <ul> <li><code>DOVECOT_USER_FILTER</code> is used to get the account details (uid, gid, home directory, quota, ...) of a user.</li> <li><code>DOVECOT_PASS_FILTER</code> is used to get the password information of the user, and is in pretty much all cases identical to <code>DOVECOT_USER_FILTER</code> (which is the default behavior if left away).</li> </ul> <p>If your directory doesn't have the postfix-book schema installed, then you must change the internal attribute handling for dovecot. For this you have to change the <code>pass_attr</code> and the <code>user_attr</code> mapping, as shown in the example below:</p> <pre><code>- DOVECOT_PASS_ATTRS=&lt;YOUR_USER_IDENTIFIER_ATTRIBUTE&gt;=user,&lt;YOUR_USER_PASSWORD_ATTRIBUTE&gt;=password\n- DOVECOT_USER_ATTRS=&lt;YOUR_USER_HOME_DIRECTORY_ATTRIBUTE&gt;=home,&lt;YOUR_USER_MAILSTORE_ATTRIBUTE&gt;=mail,&lt;YOUR_USER_MAIL_UID_ATTRIBUTE&gt;=uid,&lt;YOUR_USER_MAIL_GID_ATTRIBUTE&gt;=gid\n</code></pre> <p>Note</p> <p>For <code>DOVECOT_*_ATTRS</code>, you can replace <code>ldapAttr=dovecotAttr</code> with <code>=dovecotAttr=%{ldap:ldapAttr}</code> for more flexibility, like for example <code>=home=/var/mail/%{ldap:uid}</code> or just <code>=uid=5000</code>.</p> <p>A list of dovecot attributes can be found in the dovecot documentation.</p> Defaults <pre><code>- DOVECOT_USER_ATTRS=mailHomeDirectory=home,mailUidNumber=uid,mailGidNumber=gid,mailStorageDirectory=mail\n- DOVECOT_PASS_ATTRS=uniqueIdentifier=user,userPassword=password\n- DOVECOT_USER_FILTER=(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))\n</code></pre> Example <p>Setup for a directory that has the qmail-schema installed and uses <code>uid</code>:</p> <pre><code>- DOVECOT_PASS_ATTRS=uid=user,userPassword=password\n- DOVECOT_USER_ATTRS=homeDirectory=home,qmailUID=uid,qmailGID=gid,mailMessageStore=mail\n- DOVECOT_USER_FILTER=(&amp;(objectClass=qmailUser)(uid=%u)(accountStatus=active))\n</code></pre> <p>The LDAP server configuration for dovecot will be taken mostly from postfix, other options can be found in the environment section in the docs.</p>"},{"location":"config/advanced/auth-ldap/#dovecot_auth_bind","title":"<code>DOVECOT_AUTH_BIND</code>","text":"<p>Set this to <code>yes</code> to enable authentication binds (more details in the dovecot documentation). Currently, only DN lookup is supported without further changes to the configuration files, so this is only useful when you want to bind as a readonly user without the permission to read passwords.</p>"},{"location":"config/advanced/auth-ldap/#saslauthd_ldap_filter","title":"<code>SASLAUTHD_LDAP_FILTER</code>","text":"<p>This filter is used for <code>saslauthd</code>, which is called by postfix when someone is authenticating through SMTP (assuming that <code>SASLAUTHD_MECHANISMS=ldap</code> is being used). Note that you'll need to set up the LDAP server for saslauthd separately from postfix.</p> <p>The filter variables are explained in detail in the <code>LDAP_SASLAUTHD</code> file, but unfortunately, this method doesn't really support domains right now - that means that <code>%U</code> is the only token that makes sense in this variable.</p> <p>When to use this and how to avoid it</p> <p>Using a separate filter for SMTP authentication allows you to for example allow <code>noreply@example.org</code> to send email, but not log in to IMAP or receive email: <code>(&amp;(mail=%U@example.org)(|(memberOf=cn=email,*)(mail=noreply@example.org)))</code></p> <p>If you don't want to use a separate filter for SMTP authentication, you can set <code>SASLAUTHD_MECHANISMS=rimap</code> and <code>SASLAUTHD_MECH_OPTIONS=127.0.0.1</code> to authenticate against dovecot instead - this means that the <code>DOVECOT_USER_FILTER</code> and <code>DOVECOT_PASS_FILTER</code> will be used for SMTP authentication as well.</p> Configure LDAP with <code>saslauthd</code> <pre><code>- ENABLE_SASLAUTHD=1\n- SASLAUTHD_MECHANISMS=ldap\n- SASLAUTHD_LDAP_FILTER=(mail=%U@example.org)\n</code></pre>"},{"location":"config/advanced/auth-ldap/#secure-connection-with-ldaps-or-starttls","title":"Secure Connection with LDAPS or StartTLS","text":"<p>To enable LDAPS, all you need to do is to add the protocol to <code>LDAP_SERVER_HOST</code>, for example <code>ldaps://example.org:636</code>.</p> <p>To enable LDAP over StartTLS (on port 389), you need to set the following environment variables instead (the protocol must not be <code>ldaps://</code> in this case!):</p> <pre><code>- LDAP_START_TLS=yes\n- DOVECOT_TLS=yes\n- SASLAUTHD_LDAP_START_TLS=yes\n</code></pre>"},{"location":"config/advanced/auth-ldap/#active-directory-configurations-tested-with-samba4-ad-implementation","title":"Active Directory Configurations (Tested with Samba4 AD Implementation)","text":"<p>In addition to LDAP explanation above, when Docker Mailserver is intended to be used with Active Directory (or the equivalent implementations like Samba4 AD DC) the following points should be taken into consideration:</p> <ul> <li>Samba4 Active Directory requires a secure connection to the domain controller (DC), either via SSL/TLS (LDAPS) or via StartTLS.</li> <li>The username equivalent in Active Directory is: <code>sAMAccountName</code>.</li> <li><code>proxyAddresses</code> can be used to store email aliases of single users. The convention is to prefix the email aliases with <code>smtp:</code> (e.g: <code>smtp:some.name@example.com</code>).</li> <li>Active Directory is used typically not only as LDAP Directory storage, but also as a domain controller, i.e., it will do many things including authenticating users. Mixing Linux and Windows clients requires the usage of RFC2307 attributes, namely <code>uidNumber</code>, <code>gidNumber</code> instead of the typical <code>uid</code>. Assigning different owner to email folders can also be done in this approach, nevertheless there is a bug at the moment in Docker Mailserver that overwrites all permissions when starting the container. Either a manual fix is necessary now, or a temporary workaround to use a hard-coded <code>ldap:uidNumber</code> that equals to <code>5000</code> until this issue is fixed.</li> <li>To deliver the emails to different members of Active Directory Security Group or Distribution Group (similar to mailing lists), use a <code>user-patches.sh</code> script to modify <code>ldap-groups.cf</code> so that it includes <code>leaf_result_attribute = mail</code> and <code>special_result_attribute = member</code>. This can be achieved simply by:</li> </ul> <p>The configuration shown to get the Group to work is from here and here.</p> <pre><code># user-patches.sh\n\n...\ngrep -q '^leaf_result_attribute = mail$' /etc/postfix/ldap-groups.cf || echo \"leaf_result_attribute = mail\" &gt;&gt; /etc/postfix/ldap-groups.cf\ngrep -q '^special_result_attribute = member$' /etc/postfix/ldap-groups.cf || echo \"special_result_attribute = member\" &gt;&gt; /etc/postfix/ldap-groups.cf\n...\n</code></pre> <ul> <li>In <code>/etc/ldap/ldap.conf</code>, if the <code>TLS_REQCERT</code> is <code>demand</code> / <code>hard</code> (default), the CA certificate used to verify the LDAP server certificate must be recognized as a trusted CA. This can be done by volume mounting the <code>ca.crt</code> file and updating the trust store via a <code>user-patches.sh</code> script:</li> </ul> <pre><code># user-patches.sh\n\n...\ncp /MOUNTED_FOLDER/ca.crt /usr/local/share/ca-certificates/\nupdate-ca-certificates\n...\n</code></pre> <p>The changes on the configurations necessary to work with Active Directory (only changes are listed, the rest of the LDAP configuration can be taken from the other examples shown in this documentation):</p> <pre><code># If StartTLS is the chosen method to establish a secure connection with Active Directory.\n- LDAP_START_TLS=yes\n- SASLAUTHD_LDAP_START_TLS=yes\n- DOVECOT_TLS=yes\n\n- LDAP_QUERY_FILTER_USER=(&amp;(objectclass=person)(mail=%s))\n- LDAP_QUERY_FILTER_ALIAS=(&amp;(objectclass=person)(proxyAddresses=smtp:%s))\n# Filters Active Directory groups (mail lists). Additional changes on ldap-groups.cf are also required as shown above.\n- LDAP_QUERY_FILTER_GROUP=(&amp;(objectClass=group)(mail=%s))\n- LDAP_QUERY_FILTER_DOMAIN=(mail=*@%s)\n# Allows only Domain admins to send any sender email address, otherwise the sender address must match the LDAP attribute `mail`.\n- SPOOF_PROTECTION=1\n- LDAP_QUERY_FILTER_SENDERS=(|(mail=%s)(proxyAddresses=smtp:%s)(memberOf=cn=Domain Admins,cn=Users,dc=*))\n\n- DOVECOT_USER_FILTER=(&amp;(objectclass=person)(sAMAccountName=%n))\n# At the moment to be able to use %{ldap:uidNumber}, a manual bug fix as described above must be used. Otherwise %{ldap:uidNumber} %{ldap:uidNumber} must be replaced by the hard-coded value 5000.\n- DOVECOT_USER_ATTRS==uid=%{ldap:uidNumber},=gid=5000,=home=/var/mail/%Ln,=mail=maildir:~/Maildir\n- DOVECOT_PASS_ATTRS=sAMAccountName=user,userPassword=password\n- SASLAUTHD_LDAP_FILTER=(&amp;(sAMAccountName=%U)(objectClass=person))\n</code></pre>"},{"location":"config/advanced/auth-ldap/#ldap-setup-examples","title":"LDAP Setup Examples","text":"Basic Setup <pre><code>services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n container_name: mailserver\n hostname: mail.example.com\n\n ports:\n - \"25:25\"\n - \"143:143\"\n - \"587:587\"\n - \"993:993\"\n\n volumes:\n - ./docker-data/dms/mail-data/:/var/mail/\n - ./docker-data/dms/mail-state/:/var/mail-state/\n - ./docker-data/dms/mail-logs/:/var/log/mail/\n - ./docker-data/dms/config/:/tmp/docker-mailserver/\n - /etc/localtime:/etc/localtime:ro\n\n environment:\n - ENABLE_SPAMASSASSIN=1\n - ENABLE_CLAMAV=1\n - ENABLE_FAIL2BAN=1\n - ENABLE_POSTGREY=1\n\n # &gt;&gt;&gt; Postfix LDAP Integration\n - ACCOUNT_PROVISIONER=LDAP\n - LDAP_SERVER_HOST=ldap.example.org\n - LDAP_BIND_DN=cn=admin,ou=users,dc=example,dc=org\n - LDAP_BIND_PW=mypassword\n - LDAP_SEARCH_BASE=dc=example,dc=org\n - LDAP_QUERY_FILTER_DOMAIN=(|(mail=*@%s)(mailAlias=*@%s)(mailGroupMember=*@%s))\n - LDAP_QUERY_FILTER_USER=(&amp;(objectClass=inetOrgPerson)(mail=%s))\n - LDAP_QUERY_FILTER_ALIAS=(&amp;(objectClass=inetOrgPerson)(mailAlias=%s))\n - LDAP_QUERY_FILTER_GROUP=(&amp;(objectClass=inetOrgPerson)(mailGroupMember=%s))\n - LDAP_QUERY_FILTER_SENDERS=(&amp;(objectClass=inetOrgPerson)(|(mail=%s)(mailAlias=%s)(mailGroupMember=%s)))\n - SPOOF_PROTECTION=1\n # &lt;&lt;&lt; Postfix LDAP Integration\n\n # &gt;&gt;&gt; Dovecot LDAP Integration\n - DOVECOT_USER_FILTER=(&amp;(objectClass=inetOrgPerson)(mail=%u))\n - DOVECOT_PASS_ATTRS=uid=user,userPassword=password\n - DOVECOT_USER_ATTRS==home=/var/mail/%{ldap:uid},=mail=maildir:~/Maildir,uidNumber=uid,gidNumber=gid\n # &lt;&lt;&lt; Dovecot LDAP Integration\n\n # &gt;&gt;&gt; SASL LDAP Authentication\n - ENABLE_SASLAUTHD=1\n - SASLAUTHD_MECHANISMS=ldap\n - SASLAUTHD_LDAP_FILTER=(&amp;(mail=%U@example.org)(objectClass=inetOrgPerson))\n # &lt;&lt;&lt; SASL LDAP Authentication\n\n - SSL_TYPE=letsencrypt\n - PERMIT_DOCKER=host\n\n cap_add:\n - NET_ADMIN\n</code></pre> Kopano / Zarafa <pre><code>services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n container_name: mailserver\n hostname: mail.example.com\n\n ports:\n - \"25:25\"\n - \"143:143\"\n - \"587:587\"\n - \"993:993\"\n\n volumes:\n - ./docker-data/dms/mail-data/:/var/mail/\n - ./docker-data/dms/mail-state/:/var/mail-state/\n - ./docker-data/dms/config/:/tmp/docker-mailserver/\n\n environment:\n # We are not using dovecot here\n - SMTP_ONLY=1\n - ENABLE_SPAMASSASSIN=1\n - ENABLE_CLAMAV=1\n - ENABLE_FAIL2BAN=1\n - ENABLE_POSTGREY=1\n - SASLAUTHD_PASSWD=\n\n # &gt;&gt;&gt; SASL Authentication\n - ENABLE_SASLAUTHD=1\n - SASLAUTHD_LDAP_FILTER=(&amp;(sAMAccountName=%U)(objectClass=person))\n - SASLAUTHD_MECHANISMS=ldap\n # &lt;&lt;&lt; SASL Authentication\n\n # &gt;&gt;&gt; Postfix Ldap Integration\n - ACCOUNT_PROVISIONER=LDAP\n - LDAP_SERVER_HOST=&lt;yourLdapContainer/yourLdapServer&gt;\n - LDAP_SEARCH_BASE=dc=mydomain,dc=loc\n - LDAP_BIND_DN=cn=Administrator,cn=Users,dc=mydomain,dc=loc\n - LDAP_BIND_PW=mypassword\n - LDAP_QUERY_FILTER_USER=(&amp;(objectClass=user)(mail=%s))\n - LDAP_QUERY_FILTER_GROUP=(&amp;(objectclass=group)(mail=%s))\n - LDAP_QUERY_FILTER_ALIAS=(&amp;(objectClass=user)(otherMailbox=%s))\n - LDAP_QUERY_FILTER_DOMAIN=(&amp;(|(mail=*@%s)(mailalias=*@%s)(mailGroupMember=*@%s))(mailEnabled=TRUE))\n # &lt;&lt;&lt; Postfix Ldap Integration\n\n # &gt;&gt;&gt; Kopano Integration\n - POSTFIX_DAGENT=lmtp:kopano:2003\n # &lt;&lt;&lt; Kopano Integration\n\n - SSL_TYPE=letsencrypt\n - PERMIT_DOCKER=host\n\n cap_add:\n - NET_ADMIN\n</code></pre>"},{"location":"config/advanced/auth-oauth2/","title":"Advanced | Basic OAuth2 Authentication","text":""},{"location":"config/advanced/auth-oauth2/#introduction","title":"Introduction","text":"<p>This is only a supplement to the existing account provisioners</p> <p>Accounts must still be managed via the configured <code>ACCOUNT_PROVISIONER</code> (FILE or LDAP).</p> <p>Reasoning for this can be found in #3480. Future iterations on this feature may allow it to become a full account provisioner.</p> <p>The present OAuth2 support provides the capability for 3rd-party applications such as Roundcube to authenticate with DMS (dovecot) by using a token obtained from an OAuth2 provider, instead of passing passwords around.</p>"},{"location":"config/advanced/auth-oauth2/#example-authentik-roundcube","title":"Example (Authentik &amp; Roundcube)","text":"<p>This example assumes you have:</p> <ul> <li>A working DMS server set up</li> <li>An Authentik server set up (documentation)</li> <li>A Roundcube server set up (either docker or bare metal)</li> </ul> <p>Setup Instructions</p> 1. Docker Mailserver2. Authentik3. Roundcube <p>Edit the following values in <code>mailserver.env</code>: <pre><code># -----------------------------------------------\n# --- OAUTH2 Section ----------------------------\n# -----------------------------------------------\n\n# empty =&gt; OAUTH2 authentication is disabled\n# 1 =&gt; OAUTH2 authentication is enabled\nENABLE_OAUTH2=1\n\n# Specify the user info endpoint URL of the oauth2 provider\nOAUTH2_INTROSPECTION_URL=https://authentik.example.com/application/o/userinfo/\n</code></pre></p> <ol> <li>Create a new OAuth2 provider</li> <li>Note the client id and client secret</li> <li>Set the allowed redirect url to the equivalent of <code>https://roundcube.example.com/index.php/login/oauth</code> for your RoundCube instance.</li> </ol> <p>Add the following to <code>oauth2.inc.php</code> (documentation):</p> <pre><code>$config['oauth_provider'] = 'generic';\n$config['oauth_provider_name'] = 'Authentik';\n$config['oauth_client_id'] = '&lt;insert client id here&gt;';\n$config['oauth_client_secret'] = '&lt;insert client secret here&gt;';\n$config['oauth_auth_uri'] = 'https://authentik.example.com/application/o/authorize/';\n$config['oauth_token_uri'] = 'https://authentik.example.com/application/o/token/';\n$config['oauth_identity_uri'] = 'https://authentik.example.com/application/o/userinfo/';\n\n// Optional: disable SSL certificate check on HTTP requests to OAuth server. For possible values, see:\n// http://docs.guzzlephp.org/en/stable/request-options.html#verify\n$config['oauth_verify_peer'] = false;\n\n$config['oauth_scope'] = 'email openid profile';\n$config['oauth_identity_fields'] = ['email'];\n\n// Boolean: automatically redirect to OAuth login when opening Roundcube without a valid session\n$config['oauth_login_redirect'] = false;\n</code></pre>"},{"location":"config/advanced/dovecot-master-accounts/","title":"Advanced | Dovecot master accounts","text":""},{"location":"config/advanced/dovecot-master-accounts/#introduction","title":"Introduction","text":"<p>A dovecot master account is able to login as any configured user. This is useful for administrative tasks like hot backups.</p>"},{"location":"config/advanced/dovecot-master-accounts/#configuration","title":"Configuration","text":"<p>It is possible to create, update, delete and list dovecot master accounts using <code>setup.sh</code>. See <code>setup.sh help</code> for usage.</p> <p>This feature is presently not supported with LDAP.</p>"},{"location":"config/advanced/dovecot-master-accounts/#logging-in","title":"Logging in","text":"<p>Once a master account is configured, it is possible to connect to any users mailbox using this account. Log in over POP3/IMAP using the following credential scheme:</p> <p>Username: <code>&lt;EMAIL ADDRESS&gt;*&lt;MASTER ACCOUNT NAME&gt;</code></p> <p>Password: <code>&lt;MASTER ACCOUNT PASSWORD&gt;</code></p>"},{"location":"config/advanced/full-text-search/","title":"Advanced | Full-Text Search","text":""},{"location":"config/advanced/full-text-search/#overview","title":"Overview","text":"<p>Full-text search allows all messages to be indexed, so that mail clients can quickly and efficiently search messages by their full text content. Dovecot supports a variety of community supported FTS indexing backends.</p> <p>DMS comes pre-installed with two plugins that can be enabled with a dovecot config file.</p> <p>Please be aware that indexing consumes memory and takes up additional disk space.</p>"},{"location":"config/advanced/full-text-search/#xapian","title":"Xapian","text":"<p>The dovecot-fts-xapian plugin makes use of Xapian. Xapian enables embedding an FTS engine without the need for additional backends.</p> <p>The indexes will be stored as a subfolder named <code>xapian-indexes</code> inside your local <code>mail-data</code> folder (<code>/var/mail</code> internally). With the default settings, 10GB of email data may generate around 4GB of indexed data.</p> <p>While indexing is memory intensive, you can configure the plugin to limit the amount of memory consumed by the index workers. With Xapian being small and fast, this plugin is a good choice for low memory environments (2GB) as compared to Solr.</p>"},{"location":"config/advanced/full-text-search/#setup","title":"Setup","text":"<ol> <li> <p>To configure <code>fts-xapian</code> as a dovecot plugin, create a file at <code>docker-data/dms/config/dovecot/fts-xapian-plugin.conf</code> and place the following in it:</p> <pre><code>mail_plugins = $mail_plugins fts fts_xapian\n\nplugin {\n fts = xapian\n fts_xapian = partial=3 full=20 verbose=0\n\n fts_autoindex = yes\n fts_enforced = yes\n\n # disable indexing of folders\n # fts_autoindex_exclude = \\Trash\n\n # Index attachements\n # fts_decoder = decode2text\n}\n\nservice indexer-worker {\n # limit size of indexer-worker RAM usage, ex: 512MB, 1GB, 2GB\n vsz_limit = 1GB\n}\n\n# service decode2text {\n# executable = script /usr/libexec/dovecot/decode2text.sh\n# user = dovecot\n# unix_listener decode2text {\n# mode = 0666\n# }\n# }\n</code></pre> <p>adjust the settings to tune for your desired memory limits, exclude folders and enable searching text inside of attachments</p> </li> <li> <p>Update <code>compose.yaml</code> to load the previously created dovecot plugin config file:</p> <pre><code> services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n container_name: mailserver\n hostname: mail.example.com\n env_file: mailserver.env\n ports:\n - \"25:25\" # SMTP (explicit TLS =&gt; STARTTLS)\n - \"143:143\" # IMAP4 (explicit TLS =&gt; STARTTLS)\n - \"465:465\" # ESMTP (implicit TLS)\n - \"587:587\" # ESMTP (explicit TLS =&gt; STARTTLS)\n - \"993:993\" # IMAP4 (implicit TLS)\n volumes:\n - ./docker-data/dms/mail-data/:/var/mail/\n - ./docker-data/dms/mail-state/:/var/mail-state/\n - ./docker-data/dms/mail-logs/:/var/log/mail/\n - ./docker-data/dms/config/:/tmp/docker-mailserver/\n - ./docker-data/dms/config/dovecot/fts-xapian-plugin.conf:/etc/dovecot/conf.d/10-plugin.conf:ro\n - /etc/localtime:/etc/localtime:ro\n restart: always\n stop_grace_period: 1m\n cap_add:\n - NET_ADMIN\n</code></pre> </li> <li> <p>Recreate containers:</p> <pre><code>docker compose down\ndocker compose up -d\n</code></pre> </li> <li> <p>Initialize indexing on all users for all mail:</p> <pre><code>docker compose exec mailserver doveadm index -A -q \\*\n</code></pre> </li> <li> <p>Run the following command in a daily cron job:</p> <p><pre><code>docker compose exec mailserver doveadm fts optimize -A\n</code></pre> Or like the Spamassassin example shows, you can instead use <code>cron</code> from within DMS to avoid potential errors if the mail server is not running:</p> </li> </ol> Example <p>Create a system cron file:</p> <pre><code># in the compose.yaml root directory\nmkdir -p ./docker-data/dms/cron # if you didn't have this folder before\ntouch ./docker-data/dms/cron/fts_xapian\nchown root:root ./docker-data/dms/cron/fts_xapian\nchmod 0644 ./docker-data/dms/cron/fts_xapian\n</code></pre> <p>Edit the system cron file <code>nano ./docker-data/dms/cron/fts_xapian</code>, and set an appropriate configuration:</p> <pre><code># Adding `MAILTO=\"\"` prevents cron emailing notifications of the task outcome each run\nMAILTO=\"\"\n#\n# m h dom mon dow user command\n#\n# Everyday 4:00AM, optimize index files\n0 4 * * * root doveadm fts optimize -A\n</code></pre> <p>Then with <code>compose.yaml</code>:</p> <pre><code>services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n volumes:\n - ./docker-data/dms/cron/fts_xapian:/etc/cron.d/fts_xapian\n</code></pre>"},{"location":"config/advanced/full-text-search/#solr","title":"Solr","text":"<p>The dovecot-solr Plugin is used in conjunction with Apache Solr running in a separate container. This is quite straightforward to setup using the following instructions.</p> <p>Solr is a mature and fast indexing backend that runs on the JVM. The indexes are relatively compact compared to the size of your total email.</p> <p>However, Solr also requires a fair bit of RAM. While Solr is highly tuneable, it may require a bit of testing to get it right.</p>"},{"location":"config/advanced/full-text-search/#setup_1","title":"Setup","text":"<ol> <li> <p><code>compose.yaml</code>:</p> <pre><code> solr:\n image: lmmdock/dovecot-solr:latest\n volumes:\n - ./docker-data/dms/config/dovecot/solr-dovecot:/opt/solr/server/solr/dovecot\n restart: always\n\n mailserver:\n depends_on:\n - solr\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n ...\n volumes:\n ...\n - ./docker-data/dms/config/dovecot/10-plugin.conf:/etc/dovecot/conf.d/10-plugin.conf:ro\n ...\n</code></pre> </li> <li> <p><code>./docker-data/dms/config/dovecot/10-plugin.conf</code>:</p> <pre><code>mail_plugins = $mail_plugins fts fts_solr\n\nplugin {\n fts = solr\n fts_autoindex = yes\n fts_solr = url=http://solr:8983/solr/dovecot/\n}\n</code></pre> </li> <li> <p>Recreate containers: <code>docker compose down ; docker compose up -d</code></p> </li> <li> <p>Flag all user mailbox FTS indexes as invalid, so they are rescanned on demand when they are next searched: <code>docker compose exec mailserver doveadm fts rescan -A</code></p> </li> </ol>"},{"location":"config/advanced/full-text-search/#further-discussion","title":"Further Discussion","text":"<p>See #905</p>"},{"location":"config/advanced/ipv6/","title":"Advanced | IPv6","text":"<p>Ample Opportunities for Issues</p> <p>Numerous bug reports have been raised in the past about IPv6. Please make sure your setup around DMS is correct when using IPv6!</p>"},{"location":"config/advanced/ipv6/#ipv6-networking-problems-with-docker-defaults","title":"IPv6 networking problems with Docker defaults","text":""},{"location":"config/advanced/ipv6/#what-can-go-wrong","title":"What can go wrong?","text":"<p>If your host system supports IPv6 and an <code>AAAA</code> DNS record exists to direct IPv6 traffic to DMS, you may experience issues when an IPv6 connection is made:</p> <ul> <li>The original client IP is replaced with the gateway IP of a docker network.</li> <li>Connections fail or hang.</li> </ul> <p>The impact of losing the real IP of the client connection can negatively affect DMS:</p> <ul> <li>Users unable to login (Fail2Ban action triggered by repeated login failures all seen as from the same internal Gateway IP)</li> <li>Mail inbound to DMS is rejected (SPF verification failure, IP mismatch)</li> <li>Delivery failures from sender reputation being reduced (due to bouncing inbound mail from rejected IPv6 clients)</li> <li>Some services may be configured to trust connecting clients within the containers subnet, which includes the Gateway IP. This can risk bypassing or relaxing security measures, such as exposing an open relay.</li> </ul>"},{"location":"config/advanced/ipv6/#why-does-this-happen","title":"Why does this happen?","text":"<p>When the host network receives a connection to a containers published port, it is routed to the containers internal network managed by Docker (typically a bridge network).</p> <p>By default, the Docker daemon only assigns IPv4 addresses to containers, thus it will only accept IPv4 connections (unless a <code>docker-proxy</code> process is listening, which the default daemon setting <code>userland-proxy: true</code> enables). With the daemon setting <code>userland-proxy: true</code> (default), IPv6 connections from the host can also be accepted and routed to containers (even when they only have IPv4 addresses assigned). <code>userland-proxy: false</code> will require the container to have atleast an IPv6 address assigned.</p> <p>This can be problematic for IPv6 host connections when internally the container is no longer aware of the original client IPv6 address, as it has been proxied through the IPv4 or IPv6 gateway address of it's connected network (eg: <code>172.17.0.1</code> - Docker allocates networks from a set of default subnets).</p> <p>This can be fixed by enabling a Docker network to assign IPv6 addresses to containers, along with some additional configuration. Alternatively you could configure the opposite to prevent IPv6 connections being made.</p>"},{"location":"config/advanced/ipv6/#prevent-ipv6-connections","title":"Prevent IPv6 connections","text":"<ul> <li>Avoiding an <code>AAAA</code> DNS record for your DMS FQDN would prevent resolving an IPv6 address to connect to.</li> <li>You can also use <code>userland-proxy: false</code>, which will fail to establish a remote connection to DMS (provided no IPv6 address was assigned).</li> </ul> <p>With UFW or Firewalld</p> <p>When one of these firewall frontends are active, remote clients should fail to connect instead of being masqueraded as the docker network gateway IP. Keep in mind that this only affects remote clients, it does not affect local IPv6 connections originating within the same host.</p>"},{"location":"config/advanced/ipv6/#enable-proper-ipv6-support","title":"Enable proper IPv6 support","text":"<p>You can enable IPv6 support in Docker for container networks, however compatibility concerns may affect your success.</p> <p>The official Docker documentation on enabling IPv6 has been improving and is a good resource to reference.</p> <p>Enable <code>ip6tables</code> support so that Docker will manage IPv6 networking rules as well. This will allow for IPv6 NAT to work like the existing IPv4 NAT already does for your containers, avoiding the above issue with external connections having their IP address seen as the container network gateway IP (provided an IPv6 address is also assigned to the container).</p> <p>Configure the following in <code>/etc/docker/daemon.json</code></p> <pre><code>{\n \"ip6tables\": true,\n \"experimental\" : true,\n \"userland-proxy\": true\n}\n</code></pre> <ul> <li><code>experimental: true</code> is currently required for <code>ip6tables: true</code> to work.</li> <li><code>userland-proxy</code> setting can potentially affect connection behavior for local connections.</li> </ul> <p>Now restart the daemon if it's running: <code>systemctl restart docker</code>.</p> <p>Next, configure a network with an IPv6 subnet for your container with any of these examples:</p> Create an IPv6 ULA subnet About these examples <p>These examples are focused on a IPv6 ULA subnet which is suitable for most users as described in the next section.</p> <ul> <li>You may prefer a subnet size smaller than <code>/64</code> (eg: <code>/112</code>, which still provides over 65k IPv6 addresses), especially if instead configuring for an IPv6 GUA subnet.</li> <li>The network will also implicitly be assigned an IPv4 subnet (from the Docker daemon config <code>default-address-pools</code>).</li> </ul> User-defined NetworkDefault Bridge (daemon) <p>The preferred approach is with user-defined networks via <code>compose.yaml</code> (recommended) or CLI with <code>docker network create</code>:</p> ComposeCLI <p>Create the network in <code>compose.yaml</code> and attach a service to it:</p> compose.yaml<pre><code>services:\n mailserver:\n networks:\n - dms-ipv6\n\nnetworks:\n dms-ipv6:\n enable_ipv6: true\n ipam:\n config:\n - subnet: fd00:cafe:face:feed::/64\n</code></pre> Override the implicit <code>default</code> network <p>You can optionally avoid the service assignment by overriding the <code>default</code> user-defined network that Docker Compose generates. Just replace <code>dms-ipv6</code> with <code>default</code>.</p> <p>The Docker Compose <code>default</code> bridge is not affected by settings for the default <code>bridge</code> (aka <code>docker0</code>) in <code>/etc/docker/daemon.json</code>.</p> Using the network outside of this <code>compose.yaml</code> <p>To reference this network externally (from other compose files or <code>docker run</code>), assign the networks <code>name</code> key in <code>compose.yaml</code>.</p> <p>Create the network via a CLI command (which can then be used with <code>docker run --network dms-ipv6</code>):</p> <pre><code>docker network create --ipv6 --subnet fd00:cafe:face:feed::/64 dms-ipv6\n</code></pre> <p>Optionally reference it from one or more <code>compose.yaml</code> files:</p> compose.yaml<pre><code>services:\n mailserver:\n networks:\n - dms-ipv6\n\nnetworks:\n dms-ipv6:\n external: true\n</code></pre> <p>This approach is discouraged</p> <p>The <code>bridge</code> network is considered legacy.</p> <p>Add these two extra IPv6 settings to your daemon config. They only apply to the default <code>bridge</code> docker network aka <code>docker0</code> (which containers are attached to by default when using <code>docker run</code>).</p> /etc/docker/daemon.json<pre><code>{\n \"ipv6\": true,\n \"fixed-cidr-v6\": \"fd00:cafe:face:feed::/64\",\n}\n</code></pre> <p>Compose projects can also use this network via <code>network_mode</code>:</p> compose.yaml<pre><code>services:\n mailserver:\n network_mode: bridge\n</code></pre> <p>Do not use <code>2001:db8:1::/64</code> for your private subnet</p> <p>The <code>2001:db8</code> address prefix is reserved for documentation. Avoid creating a subnet with this prefix.</p> <p>Presently this is used in examples for Dockers IPv6 docs as a placeholder, while mixed in with private IPv4 addresses which can be misleading.</p>"},{"location":"config/advanced/ipv6/#configuring-an-ipv6-subnet","title":"Configuring an IPv6 subnet","text":"<p>If you've configured IPv6 address pools in <code>/etc/docker/daemon.json</code>, you do not need to specify a subnet explicitly. Otherwise if you're unsure what value to provide, here's a quick guide (Tip: Prefer IPv6 ULA, it's the least hassle):</p> <ul> <li><code>fd00:cafe:face:feed::/64</code> is an example of a IPv6 ULA subnet. ULA addresses are akin to the private IPv4 subnets you may already be familiar with. You can use that example, or choose your own ULA address. This is a good choice for getting Docker containers to their have networks support IPv6 via NAT like they already do by default with IPv4.</li> <li>IPv6 without NAT, using public address space like your server is assigned belongs to an IPv6 GUA subnet.<ul> <li>Typically these will be a <code>/64</code> block assigned to your host, but this varies by provider.</li> <li>These addresses do not need to publish ports of a container to another IP to be publicly reached (thus <code>ip6tables: true</code> is not required), you will want a firewall configured to manage which ports are accessible instead as no NAT is involved. Note that this may not be desired if the container should also be reachable via the host IPv4 public address.</li> <li>You may want to subdivide the <code>/64</code> into smaller subnets for Docker to use only portions of the <code>/64</code>. This can reduce some routing features, and require additional setup / management via a NDP Proxy for your public interface to know of IPv6 assignments managed by Docker and accept external traffic.</li> </ul> </li> </ul>"},{"location":"config/advanced/ipv6/#verify-remote-ip-is-correct","title":"Verify remote IP is correct","text":"<p>With Docker CLI or Docker Compose, run a <code>traefik/whoami</code> container with your IPv6 docker network and port 80 published. You can then send a curl request (or via address in the browser) from another host (as your remote client) with an IPv6 network, the <code>RemoteAddr</code> value returned should match your client IPv6 address.</p> <pre><code>docker run --rm -d --network dms-ipv6 -p 80:80 traefik/whoami\n# On a different host, replace `2001:db8::1` with your DMS host IPv6 address\ncurl --max-time 5 http://[2001:db8::1]:80\n</code></pre> <p>IPv6 gateway IP</p> <p>If instead of the remote IPv6 address, you may notice the gateway IP for the IPv6 subnet your DMS container belongs to.</p> <p>This will happen when DMS has an IPv6 IP address assigned, for the same reason as with IPv4, <code>userland-proxy: true</code>. It indicates that your <code>daemon.json</code> has not been configured correctly or had the updated config applied for <code>ip6tables :true</code> + <code>experimental: true</code>. Make sure you used <code>systemctl restart docker</code> after updating <code>daemon.json</code>.</p> <p>IPv6 ULA address priority</p> <p>DNS lookups that have records for both IPv4 and IPv6 addresses (eg: <code>localhost</code>) may prefer IPv4 over IPv6 (ULA) for private addresses, whereas for public addresses IPv6 has priority. This shouldn't be anything to worry about, but can come across as a surprise when testing your IPv6 setup on the same host instead of from a remote client.</p> <p>The preference can be controlled with <code>/etc/gai.conf</code>, and appears was configured this way based on the assumption that IPv6 ULA would never be used with NAT. It should only affect the destination resolved for outgoing connections, which for IPv6 ULA should only really affect connections between your containers / host. In future IPv6 ULA may also be prioritized.</p>"},{"location":"config/advanced/kubernetes/","title":"Advanced | Kubernetes","text":""},{"location":"config/advanced/kubernetes/#introduction","title":"Introduction","text":"<p>This article describes how to deploy DMS to Kubernetes. We highly recommend everyone to use our community DMS Helm chart.</p> <p>Requirements</p> <ol> <li>Basic knowledge about Kubernetes from the reader.</li> <li>A basic understanding of mail servers.</li> <li>Ideally, the reader has already deployed DMS before with a simpler setup (<code>docker run</code> or Docker Compose).</li> </ol> <p>Limited Support</p> <p>DMS does not officially support Kubernetes. This content is entirely community-supported. If you find errors, please open an issue and raise a PR.</p>"},{"location":"config/advanced/kubernetes/#manually-writing-manifests","title":"Manually Writing Manifests","text":"<p>If using our Helm chart is not viable for you, here is some guidance to start with your own manifests.</p> <code>ConfigMap</code><code>PersistentVolumeClaim</code><code>Service</code><code>Certificate</code><code>Deployment</code> <p>Provide the basic configuration via environment variables with a <code>ConfigMap</code>.</p> <p>Example</p> <p>Below is only an example configuration, adjust the <code>ConfigMap</code> to your own needs.</p> <pre><code>---\napiVersion: v1\nkind: ConfigMap\n\nmetadata:\n name: mailserver.environment\n\nimmutable: false\n\ndata:\n TLS_LEVEL: modern\n POSTSCREEN_ACTION: drop\n OVERRIDE_HOSTNAME: mail.example.com\n FAIL2BAN_BLOCKTYPE: drop\n POSTMASTER_ADDRESS: postmaster@example.com\n UPDATE_CHECK_INTERVAL: 10d\n POSTFIX_INET_PROTOCOLS: ipv4\n ENABLE_CLAMAV: '1'\n ENABLE_POSTGREY: '0'\n ENABLE_FAIL2BAN: '1'\n AMAVIS_LOGLEVEL: '-1'\n SPOOF_PROTECTION: '1'\n MOVE_SPAM_TO_JUNK: '1'\n ENABLE_UPDATE_CHECK: '1'\n ENABLE_SPAMASSASSIN: '1'\n SUPERVISOR_LOGLEVEL: warn\n SPAMASSASSIN_SPAM_TO_INBOX: '1'\n\n # here, we provide an example for the SSL configuration\n SSL_TYPE: manual\n SSL_CERT_PATH: /secrets/ssl/rsa/tls.crt\n SSL_KEY_PATH: /secrets/ssl/rsa/tls.key\n</code></pre> <p>You can also make use of user-provided configuration files (e.g. <code>user-patches.sh</code>, <code>postfix-accounts.cf</code>, etc), to customize DMS to your needs.</p> Providing config files <p>Here is a minimal example that supplies a <code>postfix-accounts.cf</code> file inline with two users:</p> <pre><code>---\napiVersion: v1\nkind: ConfigMap\n\nmetadata:\n name: mailserver.files\n\ndata:\n postfix-accounts.cf: |\n test@example.com|{SHA512-CRYPT}$6$someHashValueHere\n other@example.com|{SHA512-CRYPT}$6$someOtherHashValueHere\n</code></pre> <p>Static Configuration</p> <p>The inline <code>postfix-accounts.cf</code> config example above provides file content that is static. It is mounted as read-only at runtime, thus cannot support modifications.</p> <p>For production deployments, use persistent volumes instead (via <code>PersistentVolumeClaim</code>). That will enable files like <code>postfix-account.cf</code> to add and remove accounts, while also persisting those changes externally from the container.</p> <p>Modularize your <code>ConfigMap</code></p> <p>Kustomize can be a useful tool as it supports creating a <code>ConfigMap</code> from multiple files.</p> <p>To persist data externally from the DMS container, configure a <code>PersistentVolumeClaim</code> (PVC).</p> <p>Make sure you have a storage system (like Longhorn, Rook, etc.) and that you choose the correct <code>storageClassName</code> (according to your storage system).</p> <p>Example</p> <pre><code>---\napiVersion: v1\nkind: PersistentVolumeClaim\n\nmetadata:\n name: data\n\nspec:\n storageClassName: local-path\n accessModes:\n - ReadWriteOnce\n resources:\n requests:\n storage: 25Gi\n</code></pre> <p>A <code>Service</code> is required for getting the traffic to the pod itself. It configures a load balancer with the ports you'll need.</p> <p>The configuration for a <code>Service</code> affects if the original IP from a connecting client is preserved (this is important). More about this further down below.</p> <p>Example</p> <pre><code>---\napiVersion: v1\nkind: Service\n\nmetadata:\n name: mailserver\n labels:\n app: mailserver\n\nspec:\n type: LoadBalancer\n\n selector:\n app: mailserver\n\n ports:\n # smtp\n - name: smtp\n port: 25\n targetPort: smtp\n protocol: TCP\n # submissions (ESMTP with implicit TLS)\n - name: submission\n port: 465\n targetPort: submissions\n protocol: TCP\n # submission (ESMTP with explicit TLS)\n - name: submission\n port: 587\n targetPort: submission\n protocol: TCP\n # imaps (implicit TLS)\n - name: imaps\n port: 993\n targetPort: imaps\n protocol: TCP\n</code></pre> <p>Using <code>cert-manager</code> to supply TLS certificates</p> <pre><code>---\napiVersion: cert-manager.io/v1\nkind: Certificate\n\nmetadata:\n name: mail-tls-certificate-rsa\n\nspec:\n secretName: mail-tls-certificate-rsa\n isCA: false\n privateKey:\n algorithm: RSA\n encoding: PKCS1\n size: 2048\n dnsNames: [mail.example.com]\n issuerRef:\n name: mail-issuer\n kind: Issuer\n</code></pre> <p>The TLS docs page provides guidance when it comes to certificates and transport layer security.</p> <p>ECDSA + RSA (fallback)</p> <p>You could supply RSA certificates as fallback certificates instead, with ECDSA as the primary. DMS supports dual certificates via the ENV <code>SSL_ALT_CERT_PATH</code> and <code>SSL_ALT_KEY_PATH</code>.</p> <p>Always provide sensitive information via a <code>Secret</code></p> <p>For storing OpenDKIM keys, TLS certificates, or any sort of sensitive data - you should be using <code>Secret</code>s.</p> <p>A <code>Secret</code> is similar to <code>ConfigMap</code>, it can be used and mounted as a volume as demonstrated in the <code>Deployment</code> manifest tab.</p> <p>The <code>Deployment</code> config is the most complex component.</p> <ul> <li>It instructs Kubernetes how to run the DMS container and how to apply your <code>ConfigMap</code>s, persisted storage, etc.</li> <li>Additional options can be set to enforce runtime security.</li> </ul> Example <pre><code>---\napiVersion: apps/v1\nkind: Deployment\n\nmetadata:\n name: mailserver\n\n annotations:\n ignore-check.kube-linter.io/run-as-non-root: &gt;-\n 'mailserver' needs to run as root\n ignore-check.kube-linter.io/privileged-ports: &gt;-\n 'mailserver' needs privileged ports\n ignore-check.kube-linter.io/no-read-only-root-fs: &gt;-\n There are too many files written to make the root FS read-only\n\nspec:\n replicas: 1\n selector:\n matchLabels:\n app: mailserver\n\n template:\n metadata:\n labels:\n app: mailserver\n\n annotations:\n container.apparmor.security.beta.kubernetes.io/mailserver: runtime/default\n\n spec:\n hostname: mail\n containers:\n - name: mailserver\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n imagePullPolicy: IfNotPresent\n\n securityContext:\n # `allowPrivilegeEscalation: true` is required to support SGID via the `postdrop`\n # executable in `/var/mail-state` for Postfix (maildrop + public dirs):\n # https://github.com/docker-mailserver/docker-mailserver/pull/3625\n allowPrivilegeEscalation: true\n readOnlyRootFilesystem: false\n runAsUser: 0\n runAsGroup: 0\n runAsNonRoot: false\n privileged: false\n capabilities:\n add:\n # file permission capabilities\n - CHOWN\n - FOWNER\n - MKNOD\n - SETGID\n - SETUID\n - DAC_OVERRIDE\n # network capabilities\n - NET_ADMIN # needed for F2B\n - NET_RAW # needed for F2B\n - NET_BIND_SERVICE\n # miscellaneous capabilities\n - SYS_CHROOT\n - KILL\n drop: [ALL]\n seccompProfile:\n type: RuntimeDefault\n\n # Tune this to your needs.\n # If you disable ClamAV, you can use less RAM and CPU.\n # This becomes important in case you're low on resources\n # and Kubernetes refuses to schedule new pods.\n resources:\n limits:\n memory: 4Gi\n cpu: 1500m\n requests:\n memory: 2Gi\n cpu: 600m\n\n volumeMounts:\n - name: files\n subPath: postfix-accounts.cf\n mountPath: /tmp/docker-mailserver/postfix-accounts.cf\n readOnly: true\n\n # PVCs\n - name: data\n mountPath: /var/mail\n subPath: data\n readOnly: false\n - name: data\n mountPath: /var/mail-state\n subPath: state\n readOnly: false\n - name: data\n mountPath: /var/log/mail\n subPath: log\n readOnly: false\n\n # certificates\n - name: certificates-rsa\n mountPath: /secrets/ssl/rsa/\n readOnly: true\n\n ports:\n - name: smtp\n containerPort: 25\n protocol: TCP\n - name: submissions\n containerPort: 465\n protocol: TCP\n - name: submission\n containerPort: 587\n - name: imaps\n containerPort: 993\n protocol: TCP\n\n envFrom:\n - configMapRef:\n name: mailserver.environment\n\n restartPolicy: Always\n\n volumes:\n # configuration files\n - name: files\n configMap:\n name: mailserver.files\n\n # PVCs\n - name: data\n persistentVolumeClaim:\n claimName: data\n\n # certificates\n - name: certificates-rsa\n secret:\n secretName: mail-tls-certificate-rsa\n items:\n - key: tls.key\n path: tls.key\n - key: tls.crt\n path: tls.crt\n</code></pre>"},{"location":"config/advanced/kubernetes/#exposing-your-mail-server-to-the-outside-world","title":"Exposing your Mail Server to the Outside World","text":"<p>The more difficult part with Kubernetes is to expose a deployed DMS instance to the outside world.</p> <p>The major problem with exposing DMS to the outside world in Kubernetes is to preserve the real client IP. The real client IP is required by DMS for performing IP-based DNS and spam checks.</p> <p>Kubernetes provides multiple ways to address this; each has its upsides and downsides.</p> Configure IP ManuallyHost networkUsing the PROXY Protocol Advantages / Disadvantages <ul> <li> Simple</li> <li> Requires the node to have a dedicated, publicly routable IP address</li> <li> Limited to a single node (associated to the dedicated IP address)</li> <li> Your deployment requires an explicit IP in your configuration (or an entire Load Balancer).</li> </ul> <p>Requirements</p> <ol> <li>You can dedicate a publicly routable IP address for the DMS configured <code>Service</code>.</li> <li>A dedicated IP is required to allow your mail server to have matching <code>A</code> and <code>PTR</code> records (which other mail servers will use to verify trust when they receive mail sent from your DMS instance).</li> </ol> <p>Example</p> <p>Assign the DMS <code>Service</code> an external IP directly, or delegate an LB to assign the IP on your behalf.</p> External-IP ServiceLoad-Balancer <p>The DMS <code>Service</code> is configured with an \"external IP\" manually. Append your externally reachable IP address to <code>spec.externalIPs</code>.</p> <pre><code>---\napiVersion: v1\nkind: Service\n\nmetadata:\n name: mailserver\n labels:\n app: mailserver\n\nspec:\n selector:\n app: mailserver\n ports:\n - name: smtp\n port: 25\n targetPort: smtp\n # ...\n\n externalIPs:\n - 10.20.30.40\n</code></pre> <p>The config differs depending on your choice of load balancer. This example uses MetalLB.</p> <pre><code>---\napiVersion: v1\nkind: Service\n\nmetadata:\n name: mailserver\n labels:\n app: mailserver\n annotations:\n metallb.universe.tf/address-pool: mailserver\n\n# ...\n\n---\napiVersion: metallb.io/v1beta1\nkind: IPAddressPool\n\nmetadata:\n name: mail\n namespace: metallb-system\n\nspec:\n addresses: [ &lt;YOUR PUBLIC DEDICATED IP IN CIDR NOTATION&gt; ]\n autoAssign: true\n\n---\napiVersion: metallb.io/v1beta1\nkind: L2Advertisement\n\nmetadata:\n name: mail\n namespace: metallb-system\n\nspec:\n ipAddressPools: [ mailserver ]\n</code></pre> Advantages / Disadvantages <ul> <li> Simple</li> <li> Requires the node to have a dedicated, publicly routable IP address</li> <li> Limited to a single node (associated to the dedicated IP address)</li> <li> It is not possible to access DMS via other cluster nodes, only via the node that DMS was deployed on</li> <li> Every port within the container is exposed on the host side</li> </ul> <p>Example</p> <p>Using <code>hostPort</code> and <code>hostNetwork: true</code> is a similar approach to <code>network_mode: host</code> with Docker Compose.</p> <pre><code>---\napiVersion: apps/v1\nkind: Deployment\n\nmetadata:\n name: mailserver\n\n# ...\n spec:\n hostNetwork: true\n # ...\n containers:\n # ...\n ports:\n - name: smtp\n containerPort: 25\n hostPort: 25\n - name: submissions\n containerPort: 465\n hostPort: 465\n - name: submission\n containerPort: 587\n hostPort: 587\n - name: imaps\n containerPort: 993\n hostPort: 993\n</code></pre> Advantages / Disadvantages <ul> <li> Preserves the origin IP address of clients (which is crucial for DNS related checks)</li> <li> Aligns with a best practice for Kubernetes by using a dedicated ingress, routing external traffic to the k8s cluster (with the benefits of flexible routing rules)</li> <li> Avoids the restraint of a single node (as a workaround to preserve the original client IP)</li> <li> Introduces complexity by requiring:<ul> <li>A reverse-proxy / ingress controller (potentially extra setup)</li> <li>Kubernetes manifest changes for the DMS configured <code>Service</code></li> <li>DMS configuration changes for Postfix and Dovecot</li> </ul> </li> <li> To keep support for direct connections to DMS services internally within cluster, service ports must be \"duplicated\" to offer an alternative port for connections using PROXY protocol</li> <li> Custom Fail2Ban required: Because the traffic to DMS is now coming from the proxy, banning the origin IP address will have no effect; you'll need to implement a custom solution for your setup.</li> </ul> What is the PROXY protocol? <p>PROXY protocol is a network protocol for preserving a client\u2019s IP address when the client\u2019s TCP connection passes through a proxy.</p> <p>It is a common feature supported among reverse-proxy services (NGINX, HAProxy, Traefik), which you may already have handling ingress traffic for your cluster.</p> <pre><code>flowchart LR\n A(External Mail Server) --&gt;|Incoming connection| B\n subgraph cluster\n B(\"Ingress Acting as a Proxy\") --&gt;|PROXY protocol connection| C(DMS)\n end</code></pre> <p>For more information on the PROXY protocol, refer to our dedicated docs page on the topic.</p> Configure the Ingress Controller TraefikNGINX <p>On Traefik's side, the configuration is very simple.</p> <ul> <li>Create an entrypoint for each port that you want to expose (probably 25, 465, 587 and 993).</li> <li>Each entrypoint should configure an <code>IngressRouteTCP</code> that routes to the equivalent internal DMS <code>Service</code> port which supports PROXY protocol connections.</li> </ul> <p>The below snippet demonstrates an example for two entrypoints, <code>submissions</code> (port 465) and <code>imaps</code> (port 993).</p> <pre><code>---\napiVersion: v1\nkind: Service\n\nmetadata:\n name: mailserver\n\nspec:\n # This an optimization to get rid of additional routing steps.\n # Previously \"type: LoadBalancer\"\n type: ClusterIP\n\n---\napiVersion: traefik.io/v1alpha1\nkind: IngressRouteTCP\n\nmetadata:\n name: smtp\n\nspec:\n entryPoints: [ submissions ]\n routes:\n - match: HostSNI(`*`)\n services:\n - name: mailserver\n namespace: mail\n port: subs-proxy # note the 15 character limit here\n proxyProtocol:\n version: 2\n\n---\napiVersion: traefik.io/v1alpha1\nkind: IngressRouteTCP\n\nmetadata:\n name: imaps\n\nspec:\n entryPoints: [ imaps ]\n routes:\n - match: HostSNI(`*`)\n services:\n - name: mailserver\n namespace: mail\n port: imaps-proxy\n proxyProtocol:\n version: 2\n</code></pre> <p><code>*-proxy</code> port name suffix</p> <p>The <code>IngressRouteTCP</code> example configs above reference ports with a <code>*-proxy</code> suffix.</p> <ul> <li>These port variants will be defined in the <code>Deployment</code> manifest, and are scoped to the <code>mailserver</code> service (via <code>spec.routes.services.name</code>).</li> <li>The suffix is used to distinguish that these ports are only compatible with connections using the PROXY protocol, which is what your ingress controller should be managing for you by adding the correct PROXY protocol headers to TCP connections it routes to DMS.</li> </ul> <p>With an NGINX ingress controller, add the following to the TCP services config map (as described here):</p> <pre><code>25: \"mailserver/mailserver:25::PROXY\"\n465: \"mailserver/mailserver:465::PROXY\"\n587: \"mailserver/mailserver:587::PROXY\"\n993: \"mailserver/mailserver:993::PROXY\"\n</code></pre> Adjust DMS config for Dovecot + Postfix Only ingress should connect to DMS with PROXY protocol <p>While Dovecot will restrict connections via PROXY protocol to only clients trusted configured via <code>haproxy_trusted_networks</code>, Postfix does not have an equivalent setting. Public clients should always route through ingress to establish a PROXY protocol connection.</p> <p>You are responsible for properly managing traffic inside your cluster and to ensure that only trustworthy entities can connect to the designated PROXY protocol ports.</p> <p>With Kubernetes, this is usually the task of the CNI (container network interface).</p> <p>Advised approach</p> <p>The \"Separate PROXY protocol ports\" tab below introduces a little more complexity, but provides better compatibility for internal connections to DMS.</p> Only accept connections with PROXY protocolSeparate PROXY protocol ports for ingress <p>Connections to DMS within the internal cluster will be rejected</p> <p>The services for these ports can only enable PROXY protocol support by mandating the protocol on all connections for these ports.</p> <p>This can be problematic when you also need to support internal cluster traffic directly to DMS (instead of routing indirectly through the ingress controller).</p> <p>Here is an example configuration for Postfix, Dovecot, and the required adjustments for the <code>Deployment</code> manifest. The port names are adjusted here only to convey the additional context described earlier.</p> <pre><code>kind: ConfigMap\napiVersion: v1\nmetadata:\n name: mailserver-extra-config\n labels:\n app: mailserver\ndata:\n postfix-main.cf: |\n postscreen_upstream_proxy_protocol = haproxy\n postfix-master.cf: |\n smtp/inet/postscreen_upstream_proxy_protocol=haproxy\n submission/inet/smtpd_upstream_proxy_protocol=haproxy\n submissions/inet/smtpd_upstream_proxy_protocol=haproxy\n dovecot.cf: |\n haproxy_trusted_networks = &lt;YOUR POD CIDR&gt;\n service imap-login {\n inet_listener imap {\n haproxy = yes\n }\n inet_listener imaps {\n haproxy = yes\n }\n }\n# ...\n\n---\nkind: Deployment\napiVersion: apps/v1\nmetadata:\n name: mailserver\nspec:\n template:\n spec:\n containers:\n - name: docker-mailserver\n # ...\n ports:\n - name: smtp-proxy\n containerPort: 25\n protocol: TCP\n - name: imap-proxy\n containerPort: 143\n protocol: TCP\n - name: subs-proxy\n containerPort: 465\n protocol: TCP\n - name: sub-proxy\n containerPort: 587\n protocol: TCP\n - name: imaps-proxy\n containerPort: 993\n protocol: TCP\n # ...\n volumeMounts:\n - name: config\n subPath: postfix-main.cf\n mountPath: /tmp/docker-mailserver/postfix-main.cf\n readOnly: true\n - name: config\n subPath: postfix-master.cf\n mountPath: /tmp/docker-mailserver/postfix-master.cf\n readOnly: true\n - name: config\n subPath: dovecot.cf\n mountPath: /tmp/docker-mailserver/dovecot.cf\n readOnly: true\n</code></pre> <p>Info</p> <p>Supporting internal cluster connections to DMS without using PROXY protocol requires both Postfix and Dovecot to be configured with alternative ports for each service port (which only differ by enforcing PROXY protocol connections).</p> <ul> <li>The ingress controller will route public connections to the internal alternative ports for DMS (<code>*-proxy</code> variants).</li> <li>Internal cluster connections will instead use the original ports configured for the DMS container directly (which are private to the cluster network).</li> </ul> <p>In this example we'll create a copy of the original service ports with PROXY protocol enabled, and increment the port number assigned by <code>10000</code>.</p> <p>Create a <code>user-patches.sh</code> file to apply these config changes during container startup:</p> <pre><code>#!/bin/bash\n\n# Duplicate the config for the submission(s) service ports (587 / 465) with adjustments for the PROXY ports (10587 / 10465) and `syslog_name` setting:\npostconf -Mf submission/inet | sed -e s/^submission/10587/ -e 's/submission/submission-proxyprotocol/' &gt;&gt; /etc/postfix/master.cf\npostconf -Mf submissions/inet | sed -e s/^submissions/10465/ -e 's/submissions/submissions-proxyprotocol/' &gt;&gt; /etc/postfix/master.cf\n# Enable PROXY Protocol support for these new service variants:\npostconf -P 10587/inet/smtpd_upstream_proxy_protocol=haproxy\npostconf -P 10465/inet/smtpd_upstream_proxy_protocol=haproxy\n\n# Create a variant for port 25 too (NOTE: Port 10025 is already assigned in DMS to Amavis):\npostconf -Mf smtp/inet | sed -e s/^smtp/12525/ &gt;&gt; /etc/postfix/master.cf\n# Enable PROXY Protocol support (different setting as port 25 is handled via postscreen), optionally configure a `syslog_name` to distinguish in logs:\npostconf -P 12525/inet/postscreen_upstream_proxy_protocol=haproxy 12525/inet/syslog_name=smtp-proxyprotocol\n</code></pre> <p>For Dovecot, you can configure <code>dovecot.cf</code> to look like this:</p> <pre><code>haproxy_trusted_networks = &lt;YOUR POD CIDR&gt;\n\nservice imap-login {\n inet_listener imap-proxied {\n haproxy = yes\n port = 10143\n }\n\n inet_listener imaps-proxied {\n haproxy = yes\n port = 10993\n ssl = yes\n }\n}\n</code></pre> <p>Update the <code>Deployment</code> manifest <code>ports</code> section by appending these new ports:</p> <pre><code>- name: smtp-proxy\n # not 10025 in this example due to a possible clash with Amavis\n containerPort: 12525\n protocol: TCP\n- name: imap-proxy\n containerPort: 10143\n protocol: TCP\n- name: subs-proxy\n containerPort: 10465\n protocol: TCP\n- name: sub-proxy\n containerPort: 10587\n protocol: TCP\n- name: imaps-proxy\n containerPort: 10993\n protocol: TCP\n</code></pre> <p>Note</p> <p>If you use other Dovecot ports (110, 995, 4190), you may want to configure those similar to above. The <code>dovecot.cf</code> config for these ports is documented here (in the equivalent section of that page).</p>"},{"location":"config/advanced/mail-fetchmail/","title":"Advanced | Email Gathering with Fetchmail","text":"<p>To enable the fetchmail service to retrieve e-mails set the environment variable <code>ENABLE_FETCHMAIL</code> to <code>1</code>. Your <code>compose.yaml</code> file should look like following snippet:</p> <pre><code>environment:\n - ENABLE_FETCHMAIL=1\n - FETCHMAIL_POLL=300\n</code></pre> <p>Generate a file called <code>fetchmail.cf</code> and place it in the <code>docker-data/dms/config/</code> folder. Your DMS folder should look like this example:</p> <pre><code>\u251c\u2500\u2500 docker-data/dms/config\n\u2502\u00a0\u00a0 \u251c\u2500\u2500 dovecot.cf\n\u2502\u00a0\u00a0 \u251c\u2500\u2500 fetchmail.cf\n\u2502\u00a0\u00a0 \u251c\u2500\u2500 postfix-accounts.cf\n\u2502\u00a0\u00a0 \u2514\u2500\u2500 postfix-virtual.cf\n\u251c\u2500\u2500 compose.yaml\n\u2514\u2500\u2500 README.md\n</code></pre>"},{"location":"config/advanced/mail-fetchmail/#configuration","title":"Configuration","text":"<p>A detailed description of the configuration options can be found in the online version of the manual page.</p>"},{"location":"config/advanced/mail-fetchmail/#imap-configuration","title":"IMAP Configuration","text":"<p>Example</p> <pre><code>poll 'imap.gmail.com' proto imap\n user 'username'\n pass 'secret'\n is 'user1@example.com'\n ssl\n</code></pre>"},{"location":"config/advanced/mail-fetchmail/#pop3-configuration","title":"POP3 Configuration","text":"<p>Example</p> <pre><code>poll 'pop3.gmail.com' proto pop3\n user 'username'\n pass 'secret'\n is 'user2@example.com'\n ssl\n</code></pre> <p>Caution</p> <p>Don\u2019t forget the last line! (eg: <code>is 'user1@example.com'</code>). After <code>is</code>, you have to specify an email address from the configuration file: <code>docker-data/dms/config/postfix-accounts.cf</code>.</p> <p>More details how to configure fetchmail can be found in the fetchmail man page in the chapter \u201cThe run control file\u201d.</p>"},{"location":"config/advanced/mail-fetchmail/#polling-interval","title":"Polling Interval","text":"<p>By default the fetchmail service searches every 5 minutes for new mails on your external mail accounts. You can override this default value by changing the ENV variable <code>FETCHMAIL_POLL</code>:</p> <pre><code>environment:\n - FETCHMAIL_POLL=60\n</code></pre> <p>You must specify a numeric argument which is a polling interval in seconds. The example above polls every minute for new mails.</p>"},{"location":"config/advanced/mail-fetchmail/#debugging","title":"Debugging","text":"<p>To debug your <code>fetchmail.cf</code> configuration run this command:</p> <pre><code>./setup.sh debug fetchmail\n</code></pre> <p>For more information about the configuration script <code>setup.sh</code> read the corresponding docs.</p> <p>Here a sample output of <code>./setup.sh debug fetchmail</code>:</p> <pre><code>fetchmail: 6.3.26 querying outlook.office365.com (protocol POP3) at Mon Aug 29 22:11:09 2016: poll started\nTrying to connect to 132.245.48.18/995...connected.\nfetchmail: Server certificate:\nfetchmail: Issuer Organization: Microsoft Corporation\nfetchmail: Issuer CommonName: Microsoft IT SSL SHA2\nfetchmail: Subject CommonName: outlook.com\nfetchmail: Subject Alternative Name: outlook.com\nfetchmail: Subject Alternative Name: *.outlook.com\nfetchmail: Subject Alternative Name: office365.com\nfetchmail: Subject Alternative Name: *.office365.com\nfetchmail: Subject Alternative Name: *.live.com\nfetchmail: Subject Alternative Name: *.internal.outlook.com\nfetchmail: Subject Alternative Name: *.outlook.office365.com\nfetchmail: Subject Alternative Name: outlook.office.com\nfetchmail: Subject Alternative Name: attachment.outlook.office.net\nfetchmail: Subject Alternative Name: attachment.outlook.officeppe.net\nfetchmail: Subject Alternative Name: *.office.com\nfetchmail: outlook.office365.com key fingerprint: 3A:A4:58:42:56:CD:BD:11:19:5B:CF:1E:85:16:8E:4D\nfetchmail: POP3&lt; +OK The Microsoft Exchange POP3 service is ready. [SABFADEAUABSADAAMQBDAEEAMAAwADAANwAuAGUAdQByAHAAcgBkADAAMQAuAHAAcgBvAGQALgBlAHgAYwBoAGEAbgBnAGUAbABhAGIAcwAuAGMAbwBtAA==]\nfetchmail: POP3&gt; CAPA\nfetchmail: POP3&lt; +OK\nfetchmail: POP3&lt; TOP\nfetchmail: POP3&lt; UIDL\nfetchmail: POP3&lt; SASL PLAIN\nfetchmail: POP3&lt; USER\nfetchmail: POP3&lt; .\nfetchmail: POP3&gt; USER user1@outlook.com\nfetchmail: POP3&lt; +OK\nfetchmail: POP3&gt; PASS *\nfetchmail: POP3&lt; +OK User successfully logged on.\nfetchmail: POP3&gt; STAT\nfetchmail: POP3&lt; +OK 0 0\nfetchmail: No mail for user1@outlook.com at outlook.office365.com\nfetchmail: POP3&gt; QUIT\nfetchmail: POP3&lt; +OK Microsoft Exchange Server 2016 POP3 server signing off.\nfetchmail: 6.3.26 querying outlook.office365.com (protocol POP3) at Mon Aug 29 22:11:11 2016: poll completed\nfetchmail: normal termination, status 1\n</code></pre>"},{"location":"config/advanced/mail-getmail/","title":"Advanced | Email Gathering with Getmail","text":"<p>To enable the getmail service to retrieve e-mails set the environment variable <code>ENABLE_GETMAIL</code> to <code>1</code>. Your <code>compose.yaml</code> file should include the following:</p> <pre><code>environment:\n - ENABLE_GETMAIL=1\n - GETMAIL_POLL=5\n</code></pre> <p>In your DMS config volume (eg: <code>docker-data/dms/config/</code>), create a <code>getmail-&lt;ID&gt;.cf</code> file for each remote account that you want to retrieve mail and store into a local DMS account. <code>&lt;ID&gt;</code> should be replaced by you, and is just the rest of the filename (eg: <code>getmail-example.cf</code>). The contents of each file should be configuration like documented below.</p> <p>The directory structure should similar to this:</p> <pre><code>\u251c\u2500\u2500 docker-data/dms/config\n\u2502\u00a0\u00a0 \u251c\u2500\u2500 dovecot.cf\n\u2502\u00a0\u00a0 \u251c\u2500\u2500 getmail-example.cf\n\u2502\u00a0\u00a0 \u251c\u2500\u2500 postfix-accounts.cf\n\u2502\u00a0\u00a0 \u2514\u2500\u2500 postfix-virtual.cf\n\u251c\u2500\u2500 docker-compose.yml\n\u2514\u2500\u2500 README.md\n</code></pre>"},{"location":"config/advanced/mail-getmail/#configuration","title":"Configuration","text":"<p>A detailed description of the configuration options can be found in the online version of the manual page.</p>"},{"location":"config/advanced/mail-getmail/#common-options","title":"Common Options","text":"<p>The default options added to each <code>getmail</code> config are:</p> <pre><code>[options]\nverbose = 0\nread_all = false\ndelete = false\nmax_messages_per_session = 500\nreceived = false\ndelivered_to = false\n</code></pre> <p>If you want to use a different base config, mount a file to <code>/etc/getmailrc_general</code>. This file will replace the default \"Common Options\" base config above, that all <code>getmail-&lt;ID&gt;.cf</code> files will extend with their configs when used.</p> IMAP Configuration <p>This example will:</p> <ol> <li>Connect to the remote IMAP server from Gmail.</li> <li>Retrieve mail from the gmail account <code>alice</code> with password <code>notsecure</code>.</li> <li>Store any mail retrieved from the remote mail-server into DMS for the <code>user1@example.com</code> account that DMS manages.</li> </ol> <pre><code>[retriever]\ntype = SimpleIMAPRetriever\nserver = imap.gmail.com\nusername = alice\npassword = notsecure\n[destination]\ntype = MDA_external\npath = /usr/lib/dovecot/deliver\nallow_root_commands = true\narguments =(\"-d\",\"user1@example.com\")\n</code></pre> POP3 Configuration <p>Just like the IMAP example above, but instead via POP3 protocol if you prefer that over IMAP.</p> <pre><code>[retriever]\ntype = SimplePOP3Retriever\nserver = pop3.gmail.com\nusername = alice\npassword = notsecure\n[destination]\ntype = MDA_external\npath = /usr/lib/dovecot/deliver\nallow_root_commands = true\narguments =(\"-d\",\"user1@example.com\")\n</code></pre>"},{"location":"config/advanced/mail-getmail/#polling-interval","title":"Polling Interval","text":"<p>By default the <code>getmail</code> service checks external mail accounts for new mail every 5 minutes. That polling interval is configurable via the <code>GETMAIL_POLL</code> ENV variable, with a value in minutes (default: 5, min: 1, max: 30):</p> <pre><code>environment:\n - GETMAIL_POLL=1\n</code></pre>"},{"location":"config/advanced/mail-getmail/#xoauth2-authentication","title":"XOAUTH2 Authentication","text":"<p>It is possible to utilize the <code>getmail-gmail-xoauth-tokens</code> helper to provide authentication using <code>xoauth2</code> for gmail (example 12) or Microsoft Office 365 (example 13)</p>"},{"location":"config/advanced/mail-sieve/","title":"Advanced | Email Filtering with Sieve","text":""},{"location":"config/advanced/mail-sieve/#user-defined-sieve-filters","title":"User-Defined Sieve Filters","text":"<p>Advice may be outdated</p> <p>This section was contributed by the community some time ago and some configuration examples may be outdated.</p> <p>Sieve allows to specify filtering rules for incoming emails that allow for example sorting mails into different folders depending on the title of an email.</p> <p>Global vs User order</p> <p>There are global and user specific filters which are filtering the incoming emails in the following order:</p> <p>Global-before -&gt; User specific -&gt; Global-after</p> <p>Global filters are applied to EVERY incoming mail for EVERY email address.</p> <ul> <li>To specify a global Sieve filter provide a <code>docker-data/dms/config/before.dovecot.sieve</code> or a <code>docker-data/dms/config/after.dovecot.sieve</code> file with your filter rules.</li> <li>If any filter in this filtering chain discards an incoming mail, the delivery process will stop as well and the mail will not reach any following filters (e.g. global-before stops an incoming spam mail: The mail will get discarded and a user-specific filter won't get applied.)</li> </ul> <p>To specify a user-defined Sieve filter place a <code>.dovecot.sieve</code> file into a virtual user's mail folder (e.g. <code>/var/mail/example.com/user1/home/.dovecot.sieve</code>). If this file exists dovecot will apply the filtering rules.</p> <p>It's even possible to install a user provided Sieve filter at startup during users setup: simply include a Sieve file in the <code>docker-data/dms/config/</code> path for each user login that needs a filter. The file name provided should be in the form <code>&lt;user_login&gt;.dovecot.sieve</code>, so for example for <code>user1@example.com</code> you should provide a Sieve file named <code>docker-data/dms/config/user1@example.com.dovecot.sieve</code>.</p> <p>An example of a sieve filter that moves mails to a folder <code>INBOX/spam</code> depending on the sender address:</p> <p>Example</p> <pre><code>require [\"fileinto\", \"reject\"];\n\nif address :contains [\"From\"] \"spam@spam.com\" {\n fileinto \"INBOX.spam\";\n} else {\n keep;\n}\n</code></pre> <p>Warning</p> <p>That folders have to exist beforehand if sieve should move them.</p> <p>Another example of a sieve filter that forward mails to a different address:</p> <p>Example</p> <pre><code>require [\"copy\"];\n\nredirect :copy \"user2@not-example.com\";\n</code></pre> <p>Just forward all incoming emails and do not save them locally:</p> <p>Example</p> <pre><code>redirect \"user2@not-example.com\";\n</code></pre> <p>You can also use external programs to filter or pipe (process) messages by adding executable scripts in <code>docker-data/dms/config/sieve-pipe</code> or <code>docker-data/dms/config/sieve-filter</code>.</p> <p>This can be used in lieu of a local alias file, for instance to forward an email to a webservice.</p> <ul> <li>These programs can then be referenced by filename, by all users.</li> <li>Note that the process running the scripts run as a privileged user.</li> <li>For further information see Dovecot's docs.</li> </ul> <pre><code>require [\"vnd.dovecot.pipe\"];\npipe \"external-program\";\n</code></pre> <p>For more examples or a detailed description of the Sieve language have a look at the official site. Other resources are available on the internet where you can find several examples.</p>"},{"location":"config/advanced/mail-sieve/#automatic-sorting-based-on-subaddresses","title":"Automatic Sorting Based on Subaddresses","text":"<p>It is possible to sort subaddresses such as <code>user+mailing-lists@example.com</code> into a corresponding folder (here: <code>INBOX/Mailing-lists</code>) automatically.</p> <pre><code>require [\"envelope\", \"fileinto\", \"mailbox\", \"subaddress\", \"variables\"];\n\nif envelope :detail :matches \"to\" \"*\" {\n set :lower :upperfirst \"tag\" \"${1}\";\n if mailboxexists \"INBOX.${1}\" {\n fileinto \"INBOX.${1}\";\n } else {\n fileinto :create \"INBOX.${tag}\";\n }\n}\n</code></pre>"},{"location":"config/advanced/mail-sieve/#manage-sieve","title":"Manage Sieve","text":"<p>The Manage Sieve extension allows users to modify their Sieve script by themselves. The authentication mechanisms are the same as for the main dovecot service. ManageSieve runs on port <code>4190</code> and needs to be enabled using the <code>ENABLE_MANAGESIEVE=1</code> environment variable.</p> <p>Example</p> <pre><code># compose.yaml\nports:\n - \"4190:4190\"\nenvironment:\n - ENABLE_MANAGESIEVE=1\n</code></pre> <p>All user defined sieve scripts that are managed by ManageSieve are stored in the user's home folder in <code>/var/mail/example.com/user1/home/sieve</code>. Just one Sieve script might be active for a user and is sym-linked to <code>/var/mail/example.com/user1/home/.dovecot.sieve</code> automatically.</p> <p>Note</p> <p>ManageSieve makes sure to not overwrite an existing <code>.dovecot.sieve</code> file. If a user activates a new sieve script the old one is backed up and moved to the <code>sieve</code> folder.</p> <p>The extension is known to work with the following ManageSieve clients:</p> <ul> <li>Sieve Editor a portable standalone application based on the former Thunderbird plugin.</li> <li>Kmail the mail client of KDE's Kontact Suite.</li> </ul>"},{"location":"config/advanced/optional-config/","title":"Advanced | Optional Configuration","text":""},{"location":"config/advanced/optional-config/#volumes","title":"Volumes","text":"<p>DMS has several locations in the container which may be worth persisting externally via Docker Volumes.</p> <ul> <li>Often you will want to prefer bind mount volumes for easy access to files at a local location on your filesystem.</li> <li>As a convention for our docs and example configs, the local location has the common prefix <code>docker-data/dms/</code> for grouping these related volumes.</li> </ul> <p>Reference - Volmes for DMS</p> <p>Our docs may refer to these DMS specific volumes only by name, or the host/container path for brevity.</p> <ul> <li>Config: <code>docker-data/dms/config/</code> =&gt; <code>/tmp/docker-mailserver/</code></li> <li>Mail Storage: <code>docker-data/dms/mail-data/</code> =&gt; <code>/var/mail/</code></li> <li>State: <code>docker-data/dms/mail-state/</code> =&gt; <code>/var/mail-state/</code></li> <li>Logs: <code>docker-data/dms/mail-logs/</code> =&gt; <code>/var/log/mail/</code></li> </ul>"},{"location":"config/advanced/optional-config/#volumes-mail","title":"Mail Storage Volume","text":"<p>This is the location where mail is delivered to your mailboxes.</p>"},{"location":"config/advanced/optional-config/#volumes-state","title":"State Volume","text":"<p>Run-time specific state lives here, but so does some data you may want to keep if a failure event occurs (crash, power loss).</p> <p>Examples of relevant data</p> <ul> <li>The Postfix queue (eg: mail pending delivery attempt)</li> <li>Fail2Ban blocks.</li> <li>ClamAV signature updates.</li> <li>Redis storage for Rspamd.</li> </ul> <p>When a volume is mounted to <code>/var/mail-state/</code></p> <ul> <li>Service run-time data is consolidated into the <code>/var/mail-state/</code> directory. Otherwise the original locations vary and would need to be mounted individually.</li> <li>The original locations are updated with symlinks to redirect to their new path in <code>/var/mail-state/</code> (eg: <code>/var/lib/redis</code> =&gt; <code>/var/mail-state/lib-redis/</code>).</li> </ul> <p>Supported services: Postfix, Dovecot, Fail2Ban, Amavis, PostGrey, ClamAV, SpamAssassin, Rspamd &amp; Redis, Fetchmail, Getmail, LogRotate, PostSRSd, MTA-STS.</p> <p>Tip</p> <p>Sometimes it is helpful to disable this volume when troubleshooting to verify if the data stored here is in a bad state (eg: caused by a failure event).</p>"},{"location":"config/advanced/optional-config/#volumes-log","title":"Logs Volume","text":"<p>This can be a useful volume to persist for troubleshooting needs for the full set of log files.</p>"},{"location":"config/advanced/optional-config/#volumes-config","title":"Config Volume","text":"<p>Most configuration files for Postfix, Dovecot, etc. are persisted here.</p> <p>This is a list of all configuration files and directories which are optional, automatically generated / updated by our <code>setup</code> CLI, or other internal scripts.</p>"},{"location":"config/advanced/optional-config/#directories","title":"Directories","text":"<ul> <li>sieve-filter: directory for sieve filter scripts. (Docs: Sieve)</li> <li>sieve-pipe: directory for sieve pipe scripts. (Docs: Sieve)</li> <li>opendkim: DKIM directory. Auto-configurable via <code>setup.sh config dkim</code>. (Docs: DKIM)</li> <li>ssl: SSL Certificate directory if <code>SSL_TYPE</code> is set to <code>self-signed</code> or <code>custom</code>. (Docs: SSL)</li> <li>rspamd: Override directory for custom settings when using Rspamd (Docs: Rspamd)</li> </ul>"},{"location":"config/advanced/optional-config/#files","title":"Files","text":"<ul> <li>{user_email_address}.dovecot.sieve: User specific Sieve filter file. (Docs: Sieve)</li> <li>before.dovecot.sieve: Global Sieve filter file, applied prior to the <code>${login}.dovecot.sieve</code> filter. (Docs: Sieve)</li> <li>after.dovecot.sieve: Global Sieve filter file, applied after the <code>${login}.dovecot.sieve</code> filter. (Docs: Sieve)</li> <li>postfix-main.cf: Every line will be added to the postfix main configuration. (Docs: Override Postfix Defaults)</li> <li>postfix-master.cf: Every line will be added to the postfix master configuration. (Docs: Override Postfix Defaults)</li> <li>postfix-accounts.cf: User accounts file. Modify via the <code>setup.sh email</code> script.</li> <li>postfix-send-access.cf: List of users denied sending. Modify via <code>setup.sh email restrict</code>.</li> <li>postfix-receive-access.cf: List of users denied receiving. Modify via <code>setup.sh email restrict</code>.</li> <li>postfix-virtual.cf: Alias configuration file. Modify via <code>setup.sh alias</code>.</li> <li>postfix-sasl-password.cf: listing of relayed domains with their respective <code>&lt;username&gt;:&lt;password&gt;</code>. Modify via <code>setup.sh relay add-auth &lt;domain&gt; &lt;username&gt; [&lt;password&gt;]</code>. (Docs: Relay-Hosts Auth)</li> <li>postfix-relaymap.cf: domain-specific relays and exclusions. Modify via <code>setup.sh relay add-domain</code> and <code>setup.sh relay exclude-domain</code>. (Docs: Relay-Hosts Senders)</li> <li>postfix-regexp.cf: Regular expression alias file. (Docs: Aliases)</li> <li>ldap-users.cf: Configuration for the virtual user mapping <code>virtual_mailbox_maps</code>. See the <code>setup-stack.sh</code> script.</li> <li>ldap-groups.cf: Configuration for the virtual alias mapping <code>virtual_alias_maps</code>. See the <code>setup-stack.sh</code> script.</li> <li>ldap-aliases.cf: Configuration for the virtual alias mapping <code>virtual_alias_maps</code>. See the <code>setup-stack.sh</code> script.</li> <li>ldap-domains.cf: Configuration for the virtual domain mapping <code>virtual_mailbox_domains</code>. See the <code>setup-stack.sh</code> script.</li> <li>whitelist_clients.local: Whitelisted domains, not considered by postgrey. Enter one host or domain per line.</li> <li>spamassassin-rules.cf: Anti-spam rules for Spamassassin. (Docs: FAQ - SpamAssassin Rules)</li> <li>fail2ban-fail2ban.cf: Additional config options for <code>fail2ban.cf</code>. (Docs: Fail2Ban)</li> <li>fail2ban-jail.cf: Additional config options for fail2ban's jail behavior. (Docs: Fail2Ban)</li> <li>amavis.cf: replaces the <code>/etc/amavis/conf.d/50-user</code> file</li> <li>dovecot.cf: replaces <code>/etc/dovecot/local.conf</code>. (Docs: Override Dovecot Defaults)</li> <li>dovecot-quotas.cf: list of custom quotas per mailbox. (Docs: Accounts)</li> <li>user-patches.sh: this file will be run after all configuration files are set up, but before the postfix, amavis and other daemons are started. (Docs: FAQ - How to adjust settings with the <code>user-patches.sh</code> script)</li> <li>rspamd/custom-commands.conf: list of simple commands to adjust Rspamd modules in an easy way (Docs: Rspamd)</li> </ul>"},{"location":"config/advanced/podman/","title":"Advanced | Podman","text":""},{"location":"config/advanced/podman/#introduction","title":"Introduction","text":"<p>Podman is a daemonless container engine for developing, managing, and running OCI Containers on your Linux System.</p> <p>About Support for Podman</p> <p>Please note that Podman is not officially supported as DMS is built and verified on top of the Docker Engine. This content is entirely community supported. If you find errors, please open an issue and provide a PR.</p> <p>About this Guide</p> <p>This guide was tested with Fedora 34 using <code>systemd</code> and <code>firewalld</code>. Moreover, it requires Podman version &gt;= 3.2. You may be able to substitute <code>dnf</code> - Fedora's package manager - with others such as <code>apt</code>.</p> <p>About Security</p> <p>Running podman in rootless mode requires additional modifications in order to keep your mailserver secure. Make sure to read the related documentation.</p>"},{"location":"config/advanced/podman/#installation-in-rootfull-mode","title":"Installation in Rootfull Mode","text":"<p>While using Podman, you can just manage docker-mailserver as what you did with Docker. Your best friend <code>setup.sh</code> includes the minimum code in order to support Podman since it's 100% compatible with the Docker CLI.</p> <p>The installation is basically the same. Podman v3.2 introduced a RESTful API that is 100% compatible with the Docker API, so you can use Docker Compose with Podman easily. Install Podman and Docker Compose with your package manager first.</p> <pre><code>sudo dnf install podman docker-compose\n</code></pre> <p>Then enable <code>podman.socket</code> using <code>systemctl</code>.</p> <pre><code>systemctl enable --now podman.socket\n</code></pre> <p>This will create a unix socket locate under <code>/run/podman/podman.sock</code>, which is the entrypoint of Podman's API. Now, configure docker-mailserver and start it.</p> <pre><code>export DOCKER_HOST=\"unix:///run/podman/podman.sock\"\ndocker compose up -d mailserver\ndocker compose ps\n</code></pre> <p>You should see that docker-mailserver is running now.</p>"},{"location":"config/advanced/podman/#self-start-in-rootfull-mode","title":"Self-start in Rootfull Mode","text":"<p>Podman is daemonless, that means if you want docker-mailserver self-start while boot up the system, you have to generate a systemd file with Podman CLI.</p> <pre><code>podman generate systemd mailserver &gt; /etc/systemd/system/mailserver.service\nsystemctl daemon-reload\nsystemctl enable --now mailserver.service\n</code></pre>"},{"location":"config/advanced/podman/#installation-in-rootless-mode","title":"Installation in Rootless Mode","text":"<p>Running rootless containers is one of Podman's major features. But due to some restrictions, deploying docker-mailserver in rootless mode is not as easy compared to rootfull mode.</p> <ul> <li>a rootless container is running in a user namespace so you cannot bind ports lower than 1024</li> <li>a rootless container's systemd file can only be placed in folder under <code>~/.config</code></li> <li>a rootless container can result in an open relay, make sure to read the security section.</li> </ul> <p>Also notice that Podman's rootless mode is not about running as a non-root user inside the container, but about the mapping of (normal, non-root) host users to root inside the container.</p> <p>Warning</p> <p>In order to make rootless DMS work we must modify some settings in the Linux system, it requires some basic linux server knowledge so don't follow this guide if you not sure what this guide is talking about. Podman rootfull mode and Docker are still good and security enough for normal daily usage.</p> <p>First, enable <code>podman.socket</code> in systemd's userspace with a non-root user.</p> <pre><code>systemctl enable --now --user podman.socket\n</code></pre> <p>The socket file should be located at <code>/var/run/user/$(id -u)/podman/podman.sock</code>. Then, modify <code>compose.yaml</code> to make sure all ports are bindings are on non-privileged ports.</p> <pre><code>services:\n mailserver:\n ports:\n - \"10025:25\" # SMTP (explicit TLS =&gt; STARTTLS)\n - \"10143:143\" # IMAP4 (explicit TLS =&gt; STARTTLS)\n - \"10465:465\" # ESMTP (implicit TLS)\n - \"10587:587\" # ESMTP (explicit TLS =&gt; STARTTLS)\n - \"10993:993\" # IMAP4 (implicit TLS)\n</code></pre> <p>Then, setup your <code>mailserver.env</code> file follow the documentation and use Docker Compose to start the container.</p> <pre><code>export DOCKER_HOST=\"unix:///var/run/user/$(id -u)/podman/podman.sock\"\ndocker compose up -d mailserver\ndocker compose ps\n</code></pre>"},{"location":"config/advanced/podman/#security-in-rootless-mode","title":"Security in Rootless Mode","text":"<p>In rootless mode, podman resolves all incoming IPs as localhost, which results in an open gateway in the default configuration. There are two workarounds to fix this problem, both of which have their own drawbacks.</p>"},{"location":"config/advanced/podman/#enforce-authentication-from-localhost","title":"Enforce authentication from localhost","text":"<p>The <code>PERMIT_DOCKER</code> variable in the <code>mailserver.env</code> file allows to specify trusted networks that do not need to authenticate. If the variable is left empty, only requests from localhost and the container IP are allowed, but in the case of rootless podman any IP will be resolved as localhost. Setting <code>PERMIT_DOCKER=none</code> enforces authentication also from localhost, which prevents sending unauthenticated emails.</p>"},{"location":"config/advanced/podman/#use-the-slip4netns-network-driver","title":"Use the slip4netns network driver","text":"<p>The second workaround is slightly more complicated because the <code>compose.yaml</code> has to be modified. As shown in the fail2ban section the <code>slirp4netns</code> network driver has to be enabled. This network driver enables podman to correctly resolve IP addresses but it is not compatible with user defined networks which might be a problem depending on your setup.</p> <p>Rootless Podman requires adding the value <code>slirp4netns:port_handler=slirp4netns</code> to the <code>--network</code> CLI option, or <code>network_mode</code> setting in your <code>compose.yaml</code>.</p> <p>You must also add the ENV <code>NETWORK_INTERFACE=tap0</code>, because Podman uses a hard-coded interface name for <code>slirp4netns</code>.</p> <p>Example</p> <pre><code>services:\n mailserver:\n network_mode: \"slirp4netns:port_handler=slirp4netns\"\n environment:\n - NETWORK_INTERFACE=tap0\n ...\n</code></pre> <p>Note</p> <p><code>podman-compose</code> is not compatible with this configuration.</p>"},{"location":"config/advanced/podman/#self-start-in-rootless-mode","title":"Self-start in Rootless Mode","text":"<p>Generate a systemd file with the Podman CLI.</p> <pre><code>podman generate systemd mailserver &gt; ~/.config/systemd/user/mailserver.service\nsystemctl --user daemon-reload\nsystemctl enable --user --now mailserver.service\n</code></pre> <p>Systemd's user space service is only started when a specific user logs in and stops when you log out. In order to make it to start with the system, we need to enable linger with <code>loginctl</code></p> <pre><code>loginctl enable-linger &lt;username&gt;\n</code></pre> <p>Remember to run this command as root user.</p>"},{"location":"config/advanced/podman/#port-forwarding","title":"Port Forwarding","text":"<p>When it comes to forwarding ports using <code>firewalld</code>, see https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/securing_networks/using-and-configuring-firewalld_securing-networks#port-forwarding_using-and-configuring-firewalld for more information.</p> <pre><code>firewall-cmd --permanent --add-forward-port=port=&lt;25|143|465|587|993&gt;:proto=&lt;tcp&gt;:toport=&lt;10025|10143|10465|10587|10993&gt;\n...\n\n# After you set all ports up.\nfirewall-cmd --reload\n</code></pre> <p>Notice that this will only open the access to the external client. If you want to access privileges port in your server, do this:</p> <pre><code>firewall-cmd --permanent --direct --add-rule &lt;ipv4|ipv6&gt; nat OUTPUT 0 -p &lt;tcp|udp&gt; -o lo --dport &lt;25|143|465|587|993&gt; -j REDIRECT --to-ports &lt;10025|10143|10465|10587|10993&gt;\n...\n# After you set all ports up.\nfirewall-cmd --reload\n</code></pre> <p>Just map all the privilege port with non-privilege port you set in compose.yaml before as root user.</p>"},{"location":"config/advanced/mail-forwarding/aws-ses/","title":"Mail Forwarding | AWS SES","text":"<p>Amazon SES (Simple Email Service) provides a simple way for cloud based applications to send and receive email.</p> <p>Configuration via ENV</p> <p>Configure a relay host in DMS to forward all your mail through AWS SES:</p> <ul> <li><code>RELAY_HOST</code> should match your AWS SES region.</li> <li><code>RELAY_PORT</code> should be set to one of the supported AWS SES SMTP ports (eg: 587 for STARTTLS).</li> <li><code>RELAY_USER</code> and <code>RELAY_PASSWORD</code> should be set to your Amazon SES SMTP credentials.</li> </ul> <pre><code>RELAY_HOST=email-smtp.us-west-2.amazonaws.com\nRELAY_PORT=587\n# Alternative to RELAY_HOST + RELAY_PORT which is compatible with LDAP:\nDEFAULT_RELAY_HOST=[email-smtp.us-west-2.amazonaws.com]:587\n\nRELAY_USER=aws-user\nRELAY_PASSWORD=secret\n</code></pre> <p>Tip</p> <p>If you have set up AWS Easy DKIM, you can safely skip setting up DKIM as AWS SES will take care of signing your outbound mail.</p> <p>Verify the relay host is configured correctly</p> <p>To verify proper operation, send an email to some external account of yours and inspect the mail headers.</p> <p>You will also see the connection to SES in the mail logs:</p> <pre><code>postfix/smtp[692]: Trusted TLS connection established to email-smtp.us-west-1.amazonaws.com[107.20.142.169]:25:\n TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)\npostfix/smtp[692]: 8C82A7E7: to=&lt;someone@example.com&gt;, relay=email-smtp.us-west-1.amazonaws.com[107.20.142.169]:25,\n delay=0.35, delays=0/0.02/0.13/0.2, dsn=2.0.0, status=sent (250 Ok 01000154dc729264-93fdd7ea-f039-43d6-91ed-653e8547867c-000000)\n</code></pre>"},{"location":"config/advanced/mail-forwarding/gmail-smtp/","title":"Mail Forwarding | Configure Gmail as a relay host","text":"<p>This page provides a guide for configuring DMS to use GMAIL as an SMTP relay host.</p> <p>Configuration via ENV</p> <p>Configure a relay host in DMS. This example shows how the related ENV settings map to the Gmail service config:</p> <ul> <li><code>RELAY_HOST</code> should be configured as advised by Gmail, there are two SMTP endpoints to choose:<ul> <li><code>smtp.gmail.com</code> (for a personal Gmail account)</li> <li><code>smtp-relay.gmail.com</code> (when using Google Workspace)</li> </ul> </li> <li><code>RELAY_PORT</code> should be set to one of the supported Gmail SMTP ports (eg: 587 for STARTTLS).</li> <li><code>RELAY_USER</code> should be your gmail address (<code>user@gmail.com</code>).</li> <li><code>RELAY_PASSWORD</code> should be your App Password, not your personal gmail account password.</li> </ul> <pre><code>RELAY_HOST=smtp.gmail.com\nRELAY_PORT=587\n# Alternative to RELAY_HOST + RELAY_PORT which is compatible with LDAP:\nDEFAULT_RELAY_HOST=[smtp.gmail.com]:587\n\nRELAY_USER=username@gmail.com\nRELAY_PASSWORD=secret\n</code></pre> <p>Tip</p> <ul> <li>As per our main relay host docs page, you may prefer to configure your credentials via <code>setup relay add-auth</code> instead of the <code>RELAY_USER</code> + <code>RELAY_PASSWORD</code> ENV.</li> <li>If you configure for <code>smtp-relay.gmail.com</code>, the <code>DEFAULT_RELAY_HOST</code> ENV should be all you need as shown in the above example. Credentials can be optional when using Google Workspace (<code>smtp-relay.gmail.com</code>), which supports restricting connections to trusted IP addresses.</li> </ul> <p>Verify the relay host is configured correctly</p> <p>To verify proper operation, send an email to an external account of yours and inspect the mail headers.</p> <p>You will also see the connection to the Gmail relay host (<code>smtp.gmail.com</code>) in the mail logs:</p> <pre><code>postfix/smtp[910]: Trusted TLS connection established to smtp.gmail.com[64.233.188.109]:587:\n TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)\npostfix/smtp[910]: 4BCB547D9D: to=&lt;username@gmail.com&gt;, relay=smtp.gmail.com[64.233.188.109]:587,\n delay=2.9, delays=0.01/0.02/1.7/1.2, dsn=2.0.0, status=sent (250 2.0.0 OK 17... - gsmtp)\n</code></pre>"},{"location":"config/advanced/mail-forwarding/relay-hosts/","title":"Mail Forwarding | Relay Hosts","text":""},{"location":"config/advanced/mail-forwarding/relay-hosts/#what-is-a-relay-host","title":"What is a Relay Host?","text":"<p>An SMTP relay service (aka relay host / smarthost) is an MTA that relays (forwards) mail on behalf of third-parties (it does not manage the mail domains).</p> <ul> <li>Instead of DMS handling SMTP delivery directly itself (via Postfix), it can be configured to delegate delivery by sending all outbound mail through a relay service.</li> <li>Examples of popular mail relay services: AWS SES, Mailgun, Mailjet, SendGrid</li> </ul> <p>When can a relay service can be helpful?</p> <ul> <li>Your network provider has blocked outbound connections on port 25 (required for direct delivery).</li> <li>To improve delivery success via better established reputation (trust) of a relay service.</li> </ul>"},{"location":"config/advanced/mail-forwarding/relay-hosts/#configuration","title":"Configuration","text":"<p>All mail sent outbound from DMS (where the sender address is a DMS account or a virtual alias) will be relayed through the configured relay host.</p> <p>Configuration via ENV</p> <p>Configure the default relayhost with either of these ENV:</p> <ul> <li>Preferable (LDAP compatible): <code>DEFAULT_RELAY_HOST</code> (eg: <code>[mail.relay-service.com]:25</code>)</li> <li><code>RELAY_HOST</code> (eg: <code>mail.relay-service.com</code>) + <code>RELAY_PORT</code> (default: 25)</li> </ul> <p>Most relay services also require authentication configured:</p> <ul> <li><code>RELAY_USER</code> + <code>RELAY_PASSWORD</code> provides credentials for authenticating with the default relayhost.</li> </ul> <p>Providing secrets via ENV</p> <p>While ENV is convenient, the risk of exposing secrets is higher.</p> <p><code>setup relay add-auth</code> is a better alternative, which manages the credentials via a config file.</p> Excluding specific sender domains from relay <p>You can opt-out with: <code>setup relay exclude-domain &lt;domain&gt;</code></p> <p>Outbound mail from senders of that domain will be sent normally (instead of through the configured <code>RELAY_HOST</code>).</p> <p>When any relay host credentials are configured</p> <p>It will still be expected that mail is sent over a secure connection with credentials provided.</p> <p>Thus this opt-out feature is rarely practical.</p>"},{"location":"config/advanced/mail-forwarding/relay-hosts/#advanced-configuration","title":"Advanced Configuration","text":"<p>When mail is sent, there is support to change the relay service or the credentials configured based on the sender address domain used.</p> <p>We provide this support via two config files:</p> <ul> <li>Sender-dependent Relay Host: <code>docker-data/dms/config/postfix-relaymap.cf</code></li> <li>Sender-dependent Authentication: <code>docker-data/dms/config/postfix-sasl-password.cf</code></li> </ul> <p>Configure with our <code>setup relay</code> commands</p> <p>While you can edit those configs directly, DMS provides these helpful config management commands:</p> <pre><code># Configure a sender domain to use a specific relay host:\nsetup relay add-domain &lt;domain&gt; &lt;host&gt; [&lt;port&gt;]\n\n# Configure relay host credentials for a sender domain to use:\nsetup relay add-auth &lt;domain&gt; &lt;username&gt; [&lt;password&gt;]\n\n# Optionally avoid relaying from senders of this domain:\n# NOTE: Only supported when configured with the `RELAY_HOST` ENV!\nsetup relay exclude-domain &lt;domain&gt;\n</code></pre> <p>Config file: <code>postfix-sasl-password.cf</code></p> docker-data/dms/config/postfix-sasl-password.cf<pre><code>@domain1.com mailgun-user:secret\n@domain2.com sendgrid-user:secret\n\n# NOTE: This must have an exact match with the relay host in `postfix-relaymap.cf`,\n# `/etc/postfix/relayhost_map`, or the `DEFAULT_RELAY_HOST` ENV.\n# NOTE: Not supported via our setup CLI, but valid config for Postfix.\n[email-smtp.us-west-2.amazonaws.com]:2587 aws-user:secret\n</code></pre> <p>When Postfix needs to lookup credentials for mail sent outbound, the above config will:</p> <ul> <li>Authenticate as <code>mailgun-user</code> for mail sent with a sender belonging to <code>@domain1.com</code></li> <li>Authenticate as <code>sendgrid-user</code> for mail sent with a sender belonging to <code>@domain2.com</code></li> <li>Authenticate as <code>aws-user</code> for mail sent through a configured AWS SES relay host (any sender domain).</li> </ul> <p>Config file: <code>postfix-relaymap.cf</code></p> docker-data/dms/config/postfix-relaymap.cf<pre><code>@domain1.com [smtp.mailgun.org]:587\n@domain2.com [smtp.sendgrid.net]:2525\n\n# Opt-out of relaying:\n@domain3.com\n</code></pre> <p>When Postfix sends mail outbound from these sender domains, the above config will:</p> <ul> <li>Relay mail through <code>[smtp.mailgun.org]:587</code> when mail is sent from a sender of <code>@domain1.com</code></li> <li>Relay mail through <code>[smtp.sendgrid.net]:2525</code> when mail is sent from a sender of <code>@domain1.com</code></li> <li>Mail with a sender from <code>@domain3.com</code> is not sent through a relay (Only applicable when using <code>RELAY_HOST</code>)</li> </ul>"},{"location":"config/advanced/mail-forwarding/relay-hosts/#technical-details","title":"Technical Details","text":"<ul> <li>Both the supported ENV and config files for this feature have additional details covered in our ENV docs Relay Host section.</li> <li>For troubleshooting, a minimal <code>compose.yaml</code> config with several DMS instances demonstrates this feature for local testing.</li> <li>Subscribe to this tracking issue for future improvements intended for this feature.</li> </ul> <p>Postfix Settings</p> <p>Internally this feature is implemented in DMS by <code>relay.sh</code>.</p> <p>The <code>relay.sh</code> script manages configuring these Postfix settings:</p> <pre><code># Send all outbound mail through this relay service:\nrelayhost = [smtp.relay-service.com]:587\n\n# Credentials to use:\nsmtp_sasl_password_maps = texthash:/etc/postfix/sasl_passwd\n# Alternative table type examples which do not require a separate file:\n#smtp_sasl_password_maps = static:john.doe@relay-service.com:secret\n#smtp_sasl_password_maps = inline:{ [smtp.relay-service.com]:587=john.doe@relay-service.com:secret }\n\n## Authentication support:\n# Required to provide credentials to the relay service:\nsmtp_sasl_auth_enable = yes\n# Enforces requiring credentials when sending mail outbound:\nsmtp_sasl_security_options = noanonymous\n# Enforces a secure connection (TLS required) to the relay service:\nsmtp_tls_security_level = encrypt\n\n## Support for advanced requirements:\n# Relay service(s) to use instead of direct delivery for specific sender domains:\nsender_dependent_relayhost_maps = texthash:/etc/postfix/relayhost_map\n# Support credentials to a relay service(s) that vary by relay host used or sender domain:\nsmtp_sender_dependent_authentication = yes\n</code></pre>"},{"location":"config/advanced/maintenance/update-and-cleanup/","title":"Maintenance | Update and Cleanup","text":"<p><code>containrrr/watchtower</code> is a service that monitors Docker images for updates, automatically applying them to running containers.</p> <p>Automatic image updates + cleanup</p> <p>Run a <code>watchtower</code> container with access to <code>docker.sock</code>, enabling the service to manage Docker:</p> compose.yaml<pre><code>services:\n watchtower:\n image: containrrr/watchtower:latest\n # Automatic cleanup (removes older image pulls from wasting disk space):\n environment:\n - WATCHTOWER_CLEANUP=true\n volumes:\n - /var/run/docker.sock:/var/run/docker.sock\n</code></pre> <p>The image tag used for a container is monitored for updates (eg: <code>:latest</code>, <code>:edge</code>, <code>:13</code>)</p> <p>The automatic update support is only for updates to that specific image tag.</p> <ul> <li>Your container will not update to a new major version tag (unless using <code>:latest</code>).</li> <li>Omit the minor or patch portion of the semver tag to receive updates for the omitted portion (eg: <code>13</code> will represent the latest minor + patch release of <code>v13</code>).</li> </ul> <p>Updating only specific containers</p> <p>By default the <code>watchtower</code> service will check every 24 hours for new image updates to pull, based on currently running containers (not restricted to only those running within your <code>compose.yaml</code>).</p> <p>Images eligible for updates can configured with a custom <code>command</code> that provides a list of container names, or via other supported options (eg: labels). This configuration is detailed in the <code>watchtower</code> docs.</p> <p>Manual cleanup</p> <p><code>watchtower</code> also supports running on-demand with <code>docker run</code> or <code>compose.yaml</code> via the <code>--run-once</code> option.</p> <p>You can alternatively invoke cleanup of Docker storage directly with:</p> <ul> <li><code>docker image prune --all</code></li> <li><code>docker system prune --all</code> (also removes unused containers, networks, build cache).</li> </ul> <p>If you omit the <code>--all</code> option, this will instead only remove \"dangling\" content (eg: Orphaned images).</p>"},{"location":"config/advanced/override-defaults/dovecot/","title":"Override the Default Configs | Dovecot","text":""},{"location":"config/advanced/override-defaults/dovecot/#add-configuration","title":"Add Configuration","text":"<p>The Dovecot default configuration can easily be extended providing a <code>docker-data/dms/config/dovecot.cf</code> file. Dovecot documentation remains the best place to find configuration options.</p> <p>Your DMS folder structure should look like this example:</p> <pre><code>\u251c\u2500\u2500 docker-data/dms/config\n\u2502 \u251c\u2500\u2500 dovecot.cf\n\u2502 \u251c\u2500\u2500 postfix-accounts.cf\n\u2502 \u2514\u2500\u2500 postfix-virtual.cf\n\u251c\u2500\u2500 compose.yaml\n\u2514\u2500\u2500 README.md\n</code></pre> <p>One common option to change is the maximum number of connections per user:</p> <pre><code>mail_max_userip_connections = 100\n</code></pre> <p>Another important option is the <code>default_process_limit</code> (defaults to <code>100</code>). If high-security mode is enabled you'll need to make sure this count is higher than the maximum number of users that can be logged in simultaneously.</p> <p>This limit is quickly reached if users connect to DMS with multiple end devices.</p>"},{"location":"config/advanced/override-defaults/dovecot/#override-configuration","title":"Override Configuration","text":"<p>For major configuration changes it\u2019s best to override the dovecot configuration files. For each configuration file you want to override, add a list entry under the <code>volumes</code> key.</p> <pre><code>services:\n mailserver:\n volumes:\n - ./docker-data/dms/mail-data/:/var/mail/\n - ./docker-data/dms/config/dovecot/10-master.conf:/etc/dovecot/conf.d/10-master.conf\n</code></pre> <p>You will first need to obtain the configuration from the running container (where <code>mailserver</code> is the container name):</p> <pre><code>mkdir -p ./docker-data/dms/config/dovecot\ndocker cp mailserver:/etc/dovecot/conf.d/10-master.conf ./docker-data/dms/config/dovecot/10-master.conf\n</code></pre>"},{"location":"config/advanced/override-defaults/dovecot/#debugging","title":"Debugging","text":"<p>To debug your dovecot configuration you can use:</p> <ul> <li>This command: <code>./setup.sh debug login doveconf | grep &lt;some-keyword&gt;</code></li> <li>Or: <code>docker exec -it mailserver doveconf | grep &lt;some-keyword&gt;</code></li> </ul> <p>Note</p> <p><code>setup.sh</code> is included in the DMS repository. Make sure to use the one matching your image version release.</p> <p>The file <code>docker-data/dms/config/dovecot.cf</code> is copied internally to <code>/etc/dovecot/local.conf</code>. To verify the file content, run:</p> <pre><code>docker exec -it mailserver cat /etc/dovecot/local.conf\n</code></pre>"},{"location":"config/advanced/override-defaults/postfix/","title":"Override the Default Configs | Postfix","text":"<p>Our default Postfix configuration can easily be extended to add parameters or modify existing ones by providing a <code>docker-data/dms/config/postfix-main.cf</code>. This file uses the same format as Postfix <code>main.cf</code> does (See official docs for all parameters and syntax rules).</p> <p>Example</p> <p>One can easily increase the backwards-compatibility level and set new Postscreen options:</p> <pre><code># increase the compatibility level from 2 (default) to 3\ncompatibility_level = 3\n# set a threshold value for Spam detection\npostscreen_dnsbl_threshold = 4\n</code></pre> <p>How are your changes applied?</p> <p>The custom configuration you supply is appended to the default configuration located at <code>/etc/postfix/main.cf</code>, and then <code>postconf -nf</code> is run to remove earlier duplicate entries that have since been replaced. This happens early during container startup before Postfix is started.</p> <p>Similarly, it is possible to add a custom <code>docker-data/dms/config/postfix-master.cf</code> file that will override the standard <code>master.cf</code>. Note: Each line in this file will be passed to <code>postconf -P</code>, i.e. the file is not appended as a whole to <code>/etc/postfix/master.cf</code> like <code>docker-data/dms/config/postfix-main.cf</code>! The expected format is <code>&lt;service_name&gt;/&lt;type&gt;/&lt;parameter&gt;</code>, for example:</p> <pre><code># adjust the submission \"reject_unlisted_recipient\" option\nsubmission/inet/smtpd_reject_unlisted_recipient=no\n</code></pre> <p>Attention</p> <p>There should be no space between the parameter and the value.</p> <p>Run <code>postconf -Mf</code> in the container without arguments to see the active master options.</p>"},{"location":"config/advanced/override-defaults/user-patches/","title":"Custom User Changes & Patches | Scripting","text":"<p>If you'd like to change, patch or alter files or behavior of DMS, you can use a script.</p> <p>In case you cloned this repository, you can copy the file <code>user-patches.sh.dist</code> (under <code>config/</code>) with <code>cp config/user-patches.sh.dist docker-data/dms/config/user-patches.sh</code> in order to create the <code>user-patches.sh</code> script.</p> <p>If you are managing your directory structure yourself, create a <code>docker-data/dms/config/</code> directory and add the <code>user-patches.sh</code> file yourself.</p> <pre><code># 1. Either create the docker-data/dms/config/ directory yourself\n# or let docker-mailserver create it on initial startup\n/tmp $ mkdir -p docker-data/dms/config/ &amp;&amp; cd docker-data/dms/config/\n\n# 2. Create the user-patches.sh file and edit it\n/tmp/docker-data/dms/config $ touch user-patches.sh\n/tmp/docker-data/dms/config $ nano user-patches.sh\n</code></pre> <p>The contents could look like this:</p> <pre><code>#!/bin/bash\n\ncat &gt;/etc/amavis/conf.d/50-user &lt;&lt; \"END\"\nuse strict;\n\n$undecipherable_subject_tag = undef;\n$admin_maps_by_ccat{+CC_UNCHECKED} = undef;\n\n#------------ Do not modify anything below this line -------------\n1; # ensure a defined return\nEND\n</code></pre> <p>And you're done. The user patches script runs right before starting daemons. That means, all the other configuration is in place, so the script can make final adjustments.</p> <p>Note</p> <p>Many \"patches\" can already be done with the Docker Compose-/Stack-file. Adding hostnames to <code>/etc/hosts</code> is done with the <code>extra_hosts:</code> section, <code>sysctl</code> commands can be managed with the <code>sysctls:</code> section, etc.</p>"},{"location":"config/best-practices/autodiscover/","title":"Auto-Discovery of Services","text":"<p>Email auto-discovery means a client email is able to automagically find out about what ports and security options to use, based on the mail server URI. It can help simplify the tedious / confusing task of adding own's email account for non-tech savvy users.</p> <p>Email clients will search for auto-discoverable settings and prefill almost everything when a user enters its email address </p> <p>There exists autodiscover-email-settings on which provides IMAP/POP/SMTP/LDAP autodiscover capabilities on Microsoft Outlook/Apple Mail, autoconfig capabilities for Thunderbird or kmail and configuration profiles for iOS/Apple Mail.</p>"},{"location":"config/best-practices/dkim_dmarc_spf/","title":"DKIM, DMARC &amp; SPF","text":"<p>Cloudflare has written an article about DKIM, DMARC and SPF that we highly recommend you to read to get acquainted with the topic.</p> <p>Rspamd vs Individual validators</p> <p>With v12.0.0, Rspamd was integrated into DMS. It can perform validations for DKIM, DMARC and SPF as part of the <code>spam-score-calculation</code> for an email. DMS provides individual alternatives for each validation that can be used instead of deferring to Rspamd:</p> <ul> <li>DKIM: <code>opendkim</code> is used as a milter (like Rspamd)</li> <li>DMARC: <code>opendmarc</code> is used as a milter (like Rspamd)</li> <li>SPF: <code>policyd-spf</code> is used in Postfix's <code>smtpd_recipient_restrictions</code></li> </ul> <p>In a future release Rspamd will become the default for these validations, with a deprecation notice issued prior to the removal of the above alternatives.</p> <p>We encourage everyone to prefer Rspamd via <code>ENABLE_RSPAMD=1</code>.</p> <p>DNS Caches &amp; Propagation</p> <p>While modern DNS providers are quick, it may take minutes or even hours for new DNS records to become available / propagate.</p>"},{"location":"config/best-practices/dkim_dmarc_spf/#dkim","title":"DKIM","text":"<p>What is DKIM</p> <p>DomainKeys Identified Mail (DKIM) is an email authentication method designed to detect forged sender addresses in email (email spoofing), a technique often used in phishing and email spam.</p> <p>Source</p> <p>When DKIM is enabled:</p> <ol> <li>Inbound mail will verify any included DKIM signatures</li> <li>Outbound mail is signed (when you're sending domain has a configured DKIM key)</li> </ol> <p>DKIM requires a public/private key pair to enable signing (via private key) your outgoing mail, while the receiving end must query DNS to verify (via public key) that the signature is trustworthy.</p>"},{"location":"config/best-practices/dkim_dmarc_spf/#generating-keys","title":"Generating Keys","text":"<p>You'll need to repeat this process if you add any new domains.</p> <p>You should have:</p> <ul> <li>At least one email account setup</li> <li>Attached a volume for config to persist the generated files to local storage</li> </ul> <p>Creating DKIM Keys</p> <p>DKIM keys can be generated with good defaults by running:</p> <pre><code>docker exec -it &lt;CONTAINER NAME&gt; setup config dkim\n</code></pre> <p>If you need to generate your keys with different settings, check the <code>help</code> output for supported config options and examples:</p> <pre><code>docker exec -it &lt;CONTAINER NAME&gt; setup config dkim help\n</code></pre> <p>As described by the help output, you may need to use the <code>domain</code> option explicitly when you're using LDAP or Rspamd.</p> Changing the key size <p>The keypair generated for using with DKIM presently defaults to RSA-2048. This is a good size but you can lower the security to <code>1024-bit</code>, or increase it to <code>4096-bit</code> (discouraged as that is excessive).</p> <p>To generate a key with different size (for RSA 1024-bit) run:</p> <pre><code>setup config dkim keysize 1024\n</code></pre> <p>RSA Key Sizes &gt;= 4096 Bit</p> <p>According to RFC 8301, keys are preferably between 1024 and 2048 bits. Keys of size 4096-bit or larger may not be compatible to all systems your mail is intended for.</p> <p>You should not need a key length beyond 2048-bit. If 2048-bit does not meet your security needs, you may want to instead consider adopting key rotation or switching from RSA to ECC keys for DKIM.</p> You may need to specify mail domains explicitly <p>Required when using LDAP and Rspamd.</p> <p><code>setup config dkim</code> will generate DKIM keys for what is assumed as the primary mail domain (derived from the FQDN assigned to DMS, minus any subdomain).</p> <p>When the DMS FQDN is <code>mail.example.com</code> or <code>example.com</code>, by default this command will generate DKIM keys for <code>example.com</code> as the primary domain for your users mail accounts (eg: <code>hello@example.com</code>).</p> <p>The DKIM generation does not have support to query LDAP for additional mail domains it should know about. If the primary mail domain is not sufficient, then you must explicitly specify any extra domains via the <code>domain</code> option:</p> <pre><code># ENABLE_OPENDKIM=1 (default):\nsetup config dkim domain 'example.com,another-example.com'\n\n# ENABLE_RSPAMD=1 + ENABLE_OPENDKIM=0:\nsetup config dkim domain example.com\nsetup config dkim domain another-example.com\n</code></pre> <p>OpenDKIM with <code>ACCOUNT_PROVISIONER=FILE</code></p> <p>When DMS uses this configuration, it will by default also detect mail domains (from accounts added via <code>setup email add</code>), generating additional DKIM keys.</p> <p>DKIM is currently supported by either OpenDKIM or Rspamd:</p> OpenDKIMRspamd <p>OpenDKIM is currently enabled by default.</p> <p>After running <code>setup config dkim</code>, your new DKIM key files (and OpenDKIM config) have been added to <code>/tmp/docker-mailserver/opendkim/</code>.</p> <p>Restart required</p> <p>After restarting DMS, outgoing mail will now be signed with your new DKIM key(s) </p> <p>Requires opt-in via <code>ENABLE_RSPAMD=1</code> (and disable the default OpenDKIM: <code>ENABLE_OPENDKIM=0</code>).</p> <p>Rspamd provides DKIM support through two separate modules:</p> <ol> <li>Verifying DKIM signatures from inbound mail is enabled by default.</li> <li>Signing outbound mail with your DKIM key needs additional setup (key + dns + config).</li> </ol> Using Multiple Domains <p>If you have multiple domains, you need to:</p> <ul> <li>Create a key wth <code>docker exec -it &lt;CONTAINER NAME&gt; setup config dkim domain &lt;DOMAIN&gt;</code> for each domain DMS should sign outgoing mail for.</li> <li>Provide a custom <code>dkim_signing.conf</code> (for which an example is shown below), as the default config only supports one domain.</li> </ul> <p>About the Helper Script</p> <p>The script will persist the keys in <code>/tmp/docker-mailserver/rspamd/dkim/</code>. Hence, if you are already using the default volume mounts, the keys are persisted in a volume. The script also restarts Rspamd directly, so changes take effect without restarting DMS.</p> <p>The script provides you with log messages along the way of creating keys. In case you want to read the complete log, use <code>-v</code> (verbose) or <code>-vv</code> (very verbose).</p> <p>In case you have not already provided a default DKIM signing configuration, the script will create one and write it to <code>/etc/rspamd/override.d/dkim_signing.conf</code>. If this file already exists, it will not be overwritten.</p> <p>When you're already using the <code>rspamd/override.d/</code> directory, the file is created inside your volume and therefore persisted correctly. If you are not using <code>rspamd/override.d/</code>, you will need to persist the file yourself (otherwise it is lost on container restart).</p> <p>An example of what a default configuration file for DKIM signing looks like can be found by expanding the example below.</p> DKIM Signing Module Configuration Examples <p>A simple configuration could look like this:</p> <pre><code># documentation: https://rspamd.com/doc/modules/dkim_signing.html\n\nenabled = true;\n\nsign_authenticated = true;\nsign_local = true;\n\nuse_domain = \"header\";\nuse_redis = false; # don't change unless Redis also provides the DKIM keys\nuse_esld = true;\ncheck_pubkey = true; # you want to use this in the beginning\n\nselector = \"mail\";\n# The path location is searched for a DKIM key with these variables:\n# - `$domain` is sourced from the MIME mail message `From` header\n# - `$selector` is configured for `mail` (as a default fallback)\npath = \"/tmp/docker-mailserver/dkim/keys/$domain/$selector.private\";\n\n# domain specific configurations can be provided below:\ndomain {\n example.com {\n path = \"/tmp/docker-mailserver/rspamd/dkim/mail.private\";\n selector = \"mail\";\n }\n}\n</code></pre> <p>As shown next:</p> <ul> <li>You can add more domains into the <code>domain { ... }</code> section (in the following example: <code>example.com</code> and <code>example.org</code>).</li> <li>A domain can also be configured with multiple selectors and keys within a <code>selectors [ ... ]</code> array (in the following example, this is done for <code>example.org</code>).</li> </ul> <pre><code># ...\n\ndomain {\n example.com {\n path = /tmp/docker-mailserver/rspamd/example.com/ed25519.private\";\n selector = \"dkim-ed25519\";\n }\n example.org {\n selectors [\n {\n path = \"/tmp/docker-mailserver/rspamd/dkim/example.org/rsa.private\";\n selector = \"dkim-rsa\";\n },\n {\n path = \"/tmp/docker-mailserver/rspamd/dkim/example.org/ed25519.private\";\n selector = \"dkim-ed25519\";\n }\n ]\n }\n}\n</code></pre> Support for DKIM Keys using ED25519 <p>This modern elliptic curve is supported by Rspamd, but support by third-parties for verifying Ed25519 DKIM signatures is unreliable.</p> <p>If you sign your mail with this key type, you should include RSA as a fallback, like shown in the above example.</p> Let Rspamd Check Your Keys <p>When <code>check_pubkey = true;</code> is set, Rspamd will query the DNS record for each DKIM selector, verifying each public key matches the private key configured.</p> <p>If there is a mismatch, a warning will be emitted to the Rspamd log <code>/var/log/mail/rspamd.log</code>.</p>"},{"location":"config/best-practices/dkim_dmarc_spf/#dkim-dns","title":"DNS Record","text":"<p>When mail signed with your DKIM key is sent from your mail server, the receiver needs to check a DNS <code>TXT</code> record to verify the DKIM signature is trustworthy.</p> <p>Configuring DNS - DKIM record</p> <p>When you generated your key in the previous step, the DNS data was saved into a file <code>&lt;selector&gt;.txt</code> (default: <code>mail.txt</code>). Use this content to update your DNS via Web Interface or directly edit your DNS Zone file:</p> Web InterfaceDNS Zone file <p>Create a new record:</p> Field Value Type <code>TXT</code> Name <code>&lt;selector&gt;._domainkey</code> (default: <code>mail._domainkey</code>) TTL Use the default (otherwise 3600 seconds is appropriate) Data File content within <code>( ... )</code> (formatted as advised below) <p>When using Rspamd, the helper script has already provided you with the contents (the \"Data\" field) of the DNS record you need to create - you can just copy-paste this text.</p> <p><code>&lt;selector&gt;.txt</code> is already formatted as a snippet for adding to your DNS Zone file.</p> <p>Just copy/paste the file contents into your existing DNS zone. The <code>TXT</code> value has been split into separate strings every 255 characters for compatibility.</p> <code>&lt;selector&gt;.txt</code> - Formatting the <code>TXT</code> record value correctly <p>This file was generated for use within a DNS zone file. The file name uses the DKIM selector it was generated with (default DKIM selector is <code>mail</code>, which creates <code>mail.txt</code>_).</p> <p>For your DNS setup, DKIM support needs to create a <code>TXT</code> record to store the public key for mail clients to use. <code>TXT</code> records with values that are longer than 255 characters need to be split into multiple parts. This is why the generated <code>&lt;selector&gt;.txt</code> file (containing your public key for use with DKIM) has multiple value parts wrapped within double-quotes between <code>(</code> and <code>)</code>.</p> <p>A DNS web-interface may handle this separation internally instead, and could expect the value provided all as a single line instead of split. When that is required, you'll need to manually format the value as described below.</p> <p>Your generated DNS record file (<code>&lt;selector&gt;.txt</code>) should look similar to this:</p> <pre><code>mail._domainkey IN TXT ( \"v=DKIM1; k=rsa; \"\n\"p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQMMqhb1S52Rg7VFS3EC6JQIMxNDdiBmOKZvY5fiVtD3Z+yd9ZV+V8e4IARVoMXWcJWSR6xkloitzfrRtJRwOYvmrcgugOalkmM0V4Gy/2aXeamuiBuUc4esDQEI3egmtAsHcVY1XCoYfs+9VqoHEq3vdr3UQ8zP/l+FP5UfcaJFCK/ZllqcO2P1GjIDVSHLdPpRHbMP/tU1a9mNZ\"\n\"5QMZBJ/JuJK/s+2bp8gpxKn8rh1akSQjlynlV9NI+7J3CC7CUf3bGvoXIrb37C/lpJehS39KNtcGdaRufKauSfqx/7SxA0zyZC+r13f7ASbMaQFzm+/RRusTqozY/p/MsWx8QIDAQAB\"\n) ;\n</code></pre> <p>Take the content between <code>( ... )</code>, and combine all the quote wrapped content and remove the double-quotes including the white-space between them. That is your <code>TXT</code> record value, the above example would become this:</p> <pre><code>v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQMMqhb1S52Rg7VFS3EC6JQIMxNDdiBmOKZvY5fiVtD3Z+yd9ZV+V8e4IARVoMXWcJWSR6xkloitzfrRtJRwOYvmrcgugOalkmM0V4Gy/2aXeamuiBuUc4esDQEI3egmtAsHcVY1XCoYfs+9VqoHEq3vdr3UQ8zP/l+FP5UfcaJFCK/ZllqcO2P1GjIDVSHLdPpRHbMP/tU1a9mNZ5QMZBJ/JuJK/s+2bp8gpxKn8rh1akSQjlynlV9NI+7J3CC7CUf3bGvoXIrb37C/lpJehS39KNtcGdaRufKauSfqx/7SxA0zyZC+r13f7ASbMaQFzm+/RRusTqozY/p/MsWx8QIDAQAB\n</code></pre> <p>To test that your new DKIM record is correct, query it with the <code>dig</code> command. The <code>TXT</code> value response should be a single line split into multiple parts wrapped in double-quotes:</p> <pre><code>$ dig +short TXT mail._domainkey.example.com\n\"v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQMMqhb1S52Rg7VFS3EC6JQIMxNDdiBmOKZvY5fiVtD3Z+yd9ZV+V8e4IARVoMXWcJWSR6xkloitzfrRtJRwOYvmrcgugOalkmM0V4Gy/2aXeamuiBuUc4esDQEI3egmtAsHcVY1XCoYfs+9VqoHEq3vdr3UQ8zP/l+FP5UfcaJFCK/ZllqcO2P1GjIDVSHLdPpRHbMP/tU1a9mNZ5QMZBJ/JuJK/s+2bp8gpxKn8rh1akSQjlynlV9NI+7J3CC7CUf3bGvoXIrb37C/lpJehS39\" \"KNtcGdaRufKauSfqx/7SxA0zyZC+r13f7ASbMaQFzm+/RRusTqozY/p/MsWx8QIDAQAB\"\n</code></pre>"},{"location":"config/best-practices/dkim_dmarc_spf/#dkim-debug","title":"Troubleshooting","text":"<p>MxToolbox has a DKIM Verifier that you can use to check your DKIM DNS record(s).</p> <p>When using Rspamd, we recommend you turn on <code>check_pubkey = true;</code> in <code>dkim_signing.conf</code>. Rspamd will then check whether your private key matches your public key, and you can check possible mismatches by looking at <code>/var/log/mail/rspamd.log</code>.</p>"},{"location":"config/best-practices/dkim_dmarc_spf/#dmarc","title":"DMARC","text":"<p>With DMS, DMARC is pre-configured out of the box. You may disable extra and excessive DMARC checks when using Rspamd via <code>ENABLE_OPENDMARC=0</code>.</p> <p>The only thing you need to do in order to enable DMARC on a \"DNS-level\" is to add new <code>TXT</code>. In contrast to DKIM, DMARC DNS entries do not require any keys, but merely setting the configuration values. You can either handcraft the entry by yourself or use one of available generators (like this one).</p> <p>Typically something like this should be good to start with:</p> <pre><code>_dmarc.example.com. IN TXT \"v=DMARC1; p=none; sp=none; fo=0; adkim=r; aspf=r; pct=100; rf=afrf; ri=86400; rua=mailto:dmarc.report@example.com; ruf=mailto:dmarc.report@example.com\"\n</code></pre> <p>Or a bit more strict policies (mind <code>p=quarantine</code> and <code>sp=quarantine</code>):</p> <pre><code>_dmarc.example.com. IN TXT \"v=DMARC1; p=quarantine; sp=quarantine; fo=0; adkim=r; aspf=r; pct=100; rf=afrf; ri=86400; rua=mailto:dmarc.report@example.com; ruf=mailto:dmarc.report@example.com\"\n</code></pre> <p>The DMARC status may not be displayed instantly due to delays in DNS (caches). Dmarcian has a few tools you can use to verify your DNS records.</p>"},{"location":"config/best-practices/dkim_dmarc_spf/#spf","title":"SPF","text":"<p>What is SPF</p> <p>Sender Policy Framework (SPF) is a simple email-validation system designed to detect email spoofing by providing a mechanism to allow receiving mail exchangers to check that incoming mail from a domain comes from a host authorized by that domain's administrators.</p> <p>Source</p> <p>Disabling <code>policyd-spf</code>?</p> <p>As of now, <code>policyd-spf</code> cannot be disabled. This is WIP.</p>"},{"location":"config/best-practices/dkim_dmarc_spf/#adding-an-spf-record","title":"Adding an SPF Record","text":"<p>To add a SPF record in your DNS, insert the following line in your DNS zone:</p> <pre><code>example.com. IN TXT \"v=spf1 mx ~all\"\n</code></pre> <p>This enables the Softfail mode for SPF. You could first add this SPF record with a very low TTL. SoftFail is a good setting for getting started and testing, as it lets all email through, with spams tagged as such in the mailbox.</p> <p>After verification, you might want to change your SPF record to <code>v=spf1 mx -all</code> so as to enforce the HardFail policy. See http://www.open-spf.org/SPF_Record_Syntax for more details about SPF policies.</p> <p>In any case, increment the SPF record's TTL to its final value.</p>"},{"location":"config/best-practices/dkim_dmarc_spf/#backup-mx-secondary-mx-for-policyd-spf","title":"Backup MX &amp; Secondary MX for <code>policyd-spf</code>","text":"<p>For whitelisting an IP Address from the SPF test, you can create a config file (see <code>policyd-spf.conf</code>) and mount that file into <code>/etc/postfix-policyd-spf-python/policyd-spf.conf</code>.</p> <p>Example: Create and edit a <code>policyd-spf.conf</code> file at <code>docker-data/dms/config/postfix-policyd-spf.conf</code>:</p> <pre><code>debugLevel = 1\n#0(only errors)-4(complete data received)\n\nskip_addresses = 127.0.0.0/8,::ffff:127.0.0.0/104,::1\n\n# Preferably use IP-Addresses for whitelist lookups:\nWhitelist = 192.168.0.0/31,192.168.1.0/30\n# Domain_Whitelist = mx1.not-example.com,mx2.not-example.com\n</code></pre> <p>Then add this line to <code>compose.yaml</code>:</p> <pre><code>volumes:\n - ./docker-data/dms/config/postfix-policyd-spf.conf:/etc/postfix-policyd-spf-python/policyd-spf.conf\n</code></pre>"},{"location":"config/best-practices/mta-sts/","title":"Best practices | MTA-STS","text":"<p>MTA-STS is an optional mechanism for a domain to signal support for STARTTLS.</p> <ul> <li>It can be used to prevent man-in-the-middle-attacks from hiding STARTTLS support that would force DMS to send outbound mail through an insecure connection.</li> <li>MTA-STS is an alternative to DANE without the need of DNSSEC.</li> <li>MTA-STS is supported by some of the biggest mail providers like Google Mail and Outlook.</li> </ul>"},{"location":"config/best-practices/mta-sts/#supporting-mta-sts-for-outbound-mail","title":"Supporting MTA-STS for outbound mail","text":"<p>Enable this feature via the ENV setting <code>ENABLE_MTA_STS=1</code>.</p> <p>If you have configured DANE</p> <p>Enabling MTA-STS will by default override DANE if both are configured for a domain.</p> <p>This can be partially addressed by configuring a dane-only policy resolver before the MTA-STS entry in <code>smtp_tls_policy_maps</code>. See the <code>postfix-mta-sts-resolver</code> documentation for further details.</p>"},{"location":"config/best-practices/mta-sts/#supporting-mta-sts-for-inbound-mail","title":"Supporting MTA-STS for inbound mail","text":"<p>While this feature in DMS supports ensuring STARTTLS is used when mail is sent to another mail server, you may setup similar for mail servers sending mail to DMS.</p> <p>This requires configuring your DNS and hosting the MTA-STS policy file via a webserver. A good introduction can be found on dmarcian.com.</p>"},{"location":"config/security/fail2ban/","title":"Security | Fail2Ban","text":"<p>What is Fail2Ban (F2B)?</p> <p>Fail2ban is an intrusion prevention software framework. Written in the Python programming language, it is designed to prevent against brute-force attacks. It is able to run on POSIX systems that have an interface to a packet-control system or firewall installed locally, such as [NFTables] or TCP Wrapper.</p> <p>Source</p>"},{"location":"config/security/fail2ban/#configuration","title":"Configuration","text":"<p>Warning</p> <p>DMS must be launched with the <code>NET_ADMIN</code> capability in order to be able to install the NFTables rules that actually ban IP addresses. Thus, either include <code>--cap-add=NET_ADMIN</code> in the <code>docker run</code> command, or the equivalent in the <code>compose.yaml</code>:</p> <pre><code>cap_add:\n - NET_ADMIN\n</code></pre> <p>Running Fail2Ban on Older Kernels</p> <p>DMS configures F2B to use NFTables, not IPTables (legacy). We have observed that older systems, for example NAS systems, do not support the modern NFTables rules. You will need to configure F2B to use legacy IPTables again, for example with the <code>fail2ban-jail.cf</code>, see the section on configuration further down below.</p>"},{"location":"config/security/fail2ban/#dms-defaults","title":"DMS Defaults","text":"<p>DMS will automatically ban IP addresses of hosts that have generated 6 failed attempts over the course of the last week. The bans themselves last for one week. The Postfix jail is configured to use <code>mode = extra</code> in DMS.</p>"},{"location":"config/security/fail2ban/#custom-files","title":"Custom Files","text":"<p>What is <code>docker-data/dms/config/</code>?</p> <p>This following configuration files inside the <code>docker-data/dms/config/</code> volume will be copied inside the container during startup</p> <ol> <li><code>fail2ban-jail.cf</code> is copied to <code>/etc/fail2ban/jail.d/user-jail.local</code><ul> <li>with this file, you can adjust the configuration of individual jails and their defaults</li> <li>there is an example provided in our repository on GitHub</li> </ul> </li> <li><code>fail2ban-fail2ban.cf</code> is copied to <code>/etc/fail2ban/fail2ban.local</code><ul> <li>with this file, you can adjust F2B behavior in general</li> <li>there is an example provided in our repository on GitHub</li> </ul> </li> </ol>"},{"location":"config/security/fail2ban/#viewing-all-bans","title":"Viewing All Bans","text":"<p>When just running</p> <pre><code>setup fail2ban\n</code></pre> <p>the script will show all banned IP addresses.</p> <p>To get a more detailed <code>status</code> view, run</p> <pre><code>setup fail2ban status\n</code></pre>"},{"location":"config/security/fail2ban/#managing-bans","title":"Managing Bans","text":"<p>You can manage F2B with the <code>setup</code> script. The usage looks like this:</p> <pre><code>docker exec &lt;CONTAINER NAME&gt; setup fail2ban [&lt;ban|unban&gt; &lt;IP&gt;]\n</code></pre>"},{"location":"config/security/fail2ban/#viewing-the-log-file","title":"Viewing the Log File","text":"<pre><code>docker exec &lt;CONTAINER NAME&gt; setup fail2ban log\n</code></pre>"},{"location":"config/security/fail2ban/#running-inside-a-rootless-container","title":"Running Inside A Rootless Container","text":"<p><code>RootlessKit</code> is the fakeroot implementation for supporting rootless mode in Docker and Podman. By default, RootlessKit uses the <code>builtin</code> port forwarding driver, which does not propagate source IP addresses.</p> <p>It is necessary for F2B to have access to the real source IP addresses in order to correctly identify clients. This is achieved by changing the port forwarding driver to <code>slirp4netns</code>, which is slower than the builtin driver but does preserve the real source IPs.</p> DockerPodman <p>For rootless mode in Docker, create <code>~/.config/systemd/user/docker.service.d/override.conf</code> with the following content:</p> <p>Danger</p> <p>This changes the port driver for all rootless containers managed by Docker. Per container configuration is not supported, if you need that consider Podman instead.</p> <pre><code>[Service]\nEnvironment=\"DOCKERD_ROOTLESS_ROOTLESSKIT_PORT_DRIVER=slirp4netns\"\n</code></pre> <p>And then restart the daemon:</p> <pre><code>$ systemctl --user daemon-reload\n$ systemctl --user restart docker\n</code></pre> <p>Rootless Podman requires adding the value <code>slirp4netns:port_handler=slirp4netns</code> to the <code>--network</code> CLI option, or <code>network_mode</code> setting in your <code>compose.yaml</code>:</p> <p>Example</p> <pre><code>services:\n mailserver:\n network_mode: \"slirp4netns:port_handler=slirp4netns\"\n environment:\n - ENABLE_FAIL2BAN=1\n - NETWORK_INTERFACE=tap0\n ...\n</code></pre> <p>You must also add the ENV <code>NETWORK_INTERFACE=tap0</code>, because Podman uses a hard-coded interface name for <code>slirp4netns</code>. <code>slirp4netns</code> is not compatible with user-defined networks!</p>"},{"location":"config/security/mail_crypt/","title":"Security | mail_crypt (email/storage encryption)","text":"<p>Info</p> <p>The Mail crypt plugin is used to secure email messages stored in a Dovecot system. Messages are encrypted before written to storage and decrypted after reading. Both operations are transparent to the user.</p> <p>In case of unauthorized access to the storage backend, the messages will, without access to the decryption keys, be unreadable to the offending party.</p> <p>There can be a single encryption key for the whole system or each user can have a key of their own. The used cryptographical methods are widely used standards and keys are stored in portable formats, when possible.</p> <p>Official Dovecot documentation: https://doc.dovecot.org/configuration_manual/mail_crypt_plugin/</p>"},{"location":"config/security/mail_crypt/#single-encryption-key-global-method","title":"Single Encryption Key / Global Method","text":"<ol> <li> <p>Create <code>10-custom.conf</code> and populate it with the following:</p> <pre><code># Enables mail_crypt for all services (imap, pop3, etc)\nmail_plugins = $mail_plugins mail_crypt\nplugin {\n mail_crypt_global_private_key = &lt;/certs/ecprivkey.pem\n mail_crypt_global_public_key = &lt;/certs/ecpubkey.pem\n mail_crypt_save_version = 2\n}\n</code></pre> </li> <li> <p>Shutdown your mailserver (<code>docker compose down</code>)</p> </li> <li> <p>You then need to generate your global EC key. We named them <code>/certs/ecprivkey.pem</code> and <code>/certs/ecpubkey.pem</code> in step #1.</p> </li> <li> <p>The EC key needs to be available in the container. I prefer to mount a /certs directory into the container: <pre><code>services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n volumes:\n . . .\n - ./certs/:/certs\n . . .\n</code></pre></p> </li> <li> <p>While you're editing the <code>compose.yaml</code>, add the configuration file: <pre><code>services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n volumes:\n . . .\n - ./config/dovecot/10-custom.conf:/etc/dovecot/conf.d/10-custom.conf\n - ./certs/:/certs\n . . .\n</code></pre></p> </li> <li> <p>Start the container, monitor the logs for any errors, send yourself a message, and then confirm the file on disk is encrypted: <pre><code>[root@ip-XXXXXXXXXX ~]# cat -A /mnt/efs-us-west-2/maildata/awesomesite.com/me/cur/1623989305.M6v\ufffdz\ufffd@\ufffd\ufffd m}\ufffd\ufffd,\ufffd\ufffd9\ufffd\ufffd\ufffd\ufffdB*\ufffd247.us-west-2.compute.inE\ufffd\ufffd\\Ck*\ufffd@7795,W=7947:2,\nT\ufffd9\ufffd8t\ufffd6\ufffd\ufffd t\ufffd\ufffd\ufffde\ufffdW\ufffd\ufffdS `\ufffdH\ufffd\ufffdC\ufffd\u06a4 \ufffdyeY\ufffd\ufffdXZ\ufffd\ufffd^\ufffdd\ufffd/\ufffd\ufffd+\ufffdA\n</code></pre></p> </li> </ol> <p>This should be the minimum required for encryption of the mail while in storage.</p>"},{"location":"config/security/rspamd/","title":"Security | Rspamd","text":""},{"location":"config/security/rspamd/#about","title":"About","text":"<p>Rspamd is a \"fast, free and open-source spam filtering system\". DMS integrates Rspamd like any other service. We provide a basic but easy to maintain setup of Rspamd.</p> <p>If you want to take a look at the default configuration files for Rspamd that DMS packs, navigate to <code>target/rspamd/</code> inside the repository. Please consult the section \"The Default Configuration\" section down below for a written overview.</p>"},{"location":"config/security/rspamd/#related-environment-variables","title":"Related Environment Variables","text":"<p>The following environment variables are related to Rspamd:</p> <ol> <li><code>ENABLE_RSPAMD</code></li> <li><code>ENABLE_RSPAMD_REDIS</code></li> <li><code>RSPAMD_CHECK_AUTHENTICATED</code></li> <li><code>RSPAMD_GREYLISTING</code></li> <li><code>RSPAMD_HFILTER</code></li> <li><code>RSPAMD_HFILTER_HOSTNAME_UNKNOWN_SCORE</code></li> <li><code>RSPAMD_LEARN</code></li> <li><code>SPAM_SUBJECT</code></li> <li><code>MOVE_SPAM_TO_JUNK</code></li> <li><code>MARK_SPAM_AS_READ</code></li> </ol> <p>With these variables, you can enable Rspamd itself, and you can enable / disable certain features related to Rspamd.</p>"},{"location":"config/security/rspamd/#the-default-configuration","title":"The Default Configuration","text":""},{"location":"config/security/rspamd/#other-anti-spam-services","title":"Other Anti-Spam-Services","text":"<p>DMS packs other anti-spam services, like SpamAssassin or Amavis, next to Rspamd. There exist services, like ClamAV (<code>ENABLE_CLAMAV</code>), that Rspamd can utilize to improve the scanning. Except for ClamAV, we recommend disabling all other anti-spam services when using Rspamd. The basic configuration shown below provides a good starting point.</p>"},{"location":"config/security/rspamd/#mode-of-operation","title":"Mode of Operation","text":"<p>Attention</p> <p>Read this section carefully if you want to understand how Rspamd is integrated into DMS and how it works (on a surface level).</p> <p>Rspamd is integrated as a milter into DMS. When enabled, Postfix's <code>main.cf</code> configuration file includes the parameter <code>rspamd_milter = inet:localhost:11332</code>, which is added to <code>smtpd_milters</code>. As a milter, Rspamd can inspect incoming and outgoing e-mails.</p> <p>Each mail is assigned what Rspamd calls symbols: when an e-mail matches a specific criterion, the e-mail receives a symbol. Afterward, Rspamd applies a spam score (as usual with anti-spam software) to the e-mail.</p> <ul> <li>The score itself is calculated by adding the values of the individual symbols applied earlier. The higher the spam score is, the more likely the e-mail is spam.</li> <li>Symbol values can be negative (i.e., these symbols indicate the mail is legitimate, maybe because SPF and DKIM are verified successfully). On the other hand, symbol scores can be positive (i.e., these symbols indicate the e-mail is spam, perhaps because the e-mail contains numerous links).</li> </ul> <p>Rspamd then adds (a few) headers to the e-mail based on the spam score. Most important is <code>X-Spamd-Result</code>, which contains an overview of which symbols were applied. It could look like this:</p> <pre><code>X-Spamd-Result default: False [-2.80 / 11.00]; R_SPF_NA(1.50)[no SPF record]; R_DKIM_ALLOW(-1.00)[example.com:s=dtag1]; DWL_DNSWL_LOW(-1.00)[example.com:dkim]; RWL_AMI_LASTHOP(-1.00)[192.0.2.42:from]; DMARC_POLICY_ALLOW(-1.00)[example.com,none]; RWL_MAILSPIKE_EXCELLENT(-0.40)[192.0.2.42:from]; FORGED_SENDER(0.30)[noreply@example.com,some-reply-address@bounce.example.com]; RCVD_IN_DNSWL_LOW(-0.10)[192.0.2.42:from]; MIME_GOOD(-0.10)[multipart/mixed,multipart/related,multipart/alternative,text/plain]; MIME_TRACE(0.00)[0:+,1:+,2:+,3:+,4:~,5:~,6:~]; RCVD_COUNT_THREE(0.00)[3]; RCPT_COUNT_ONE(0.00)[1]; REPLYTO_DN_EQ_FROM_DN(0.00)[]; ARC_NA(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; RCVD_TLS_LAST(0.00)[]; DKIM_TRACE(0.00)[example.com:+]; HAS_ATTACHMENT(0.00)[]; TO_DN_NONE(0.00)[]; FROM_NEQ_ENVFROM(0.00)[noreply@example.com,some-reply-address@bounce.example.com]; FROM_HAS_DN(0.00)[]; REPLYTO_DOM_NEQ_FROM_DOM(0.00)[]; PREVIOUSLY_DELIVERED(0.00)[receiver@anotherexample.com]; ASN(0.00)[asn:3320, ipnet:192.0.2.0/24, country:DE]; MID_RHS_MATCH_FROM(0.00)[]; MISSING_XM_UA(0.00)[]; HAS_REPLYTO(0.00)[some-reply-address@dms-reply.example.com]\n</code></pre> <p>And then there is a corresponding <code>X-Rspamd-Action</code> header, which shows the overall result and the action that is taken. In our example, it would be:</p> <pre><code>X-Rspamd-Action no action\n</code></pre> <p>Since the score is <code>-2.80</code>, nothing will happen and the e-mail is not classified as spam. Our custom <code>actions.conf</code> defines what to do at certain scores:</p> <ol> <li>At a score of 4, the e-mail is to be greylisted;</li> <li>At a score of 6, the e-mail is marked with a header (<code>X-Spam: Yes</code>);</li> <li>At a score of 11, the e-mail is outright rejected.</li> </ol> <p>There is more to spam analysis than meets the eye: we have not covered the Bayes training and filters here, nor have we discussed Sieve rules for e-mails that are marked as spam.</p> <p>Even the calculation of the score with the individual symbols has been presented to you in a simplified manner. But with the knowledge from above, you're equipped to read on and use Rspamd confidently. Keep on reading to understand the integration even better - you will want to know about your anti-spam software, not only to keep the bad e-mail out, but also to make sure the good e-mail arrive properly!</p>"},{"location":"config/security/rspamd/#workers","title":"Workers","text":"<p>The proxy worker operates in self-scan mode. This simplifies the setup as we do not require a normal worker. You can easily change this though by overriding the configuration by DMS.</p> <p>DMS does not set a default password for the controller worker. You may want to do that yourself. In setups where you already have an authentication provider in front of the Rspamd webpage, you may want to set the <code>secure_ip</code> option to <code>\"0.0.0.0/0\"</code> for the controller worker to disable password authentication inside Rspamd completely.</p>"},{"location":"config/security/rspamd/#persistence-with-redis","title":"Persistence with Redis","text":"<p>When Rspamd is enabled, we implicitly also start an instance of Redis in the container:</p> <ul> <li>Redis is configured to persist its data via RDB snapshots to disk in the directory <code>/var/lib/redis</code> (or the <code>/var/mail-state/</code> volume when present).</li> <li>With the volume mount, the snapshot will restore the Redis data across container restarts, and provide a way to keep backup.</li> </ul> <p>Redis uses <code>/etc/redis/redis.conf</code> for configuration:</p> <ul> <li>We adjust this file when enabling the internal Redis service.</li> <li>If you have an external instance of Redis to use, the internal Redis service can be opt-out via setting the ENV <code>ENABLE_RSPAMD_REDIS=0</code> (link also details required changes to the DMS Rspamd config).</li> </ul>"},{"location":"config/security/rspamd/#web-interface","title":"Web Interface","text":"<p>Rspamd provides a web interface, which contains statistics and data Rspamd collects. The interface is enabled by default and reachable on port 11334.</p> <p></p>"},{"location":"config/security/rspamd/#dns","title":"DNS","text":"<p>DMS does not supply custom values for DNS servers (to Rspamd). If you need to use custom DNS servers, which could be required when using DNS-based deny/allowlists, you need to adjust <code>options.inc</code> yourself. Make sure to also read our FAQ page on DNS servers.</p> <p>Warning</p> <p>Rspamd heavily relies on a properly working DNS server that it can use to resolve DNS queries. If your DNS server is misconfigured, you will encounter issues when Rspamd queries DNS to assess if mail is spam. Legitimate mail is then unintentionally marked as spam or worse, rejected entirely.</p> <p>When Rspamd is deciding if mail is spam, it will check DNS records for SPF, DKIM and DMARC. Each of those has an associated symbol for DNS temporary errors with a non-zero weight assigned. That weight contributes towards the spam score assessed by Rspamd which is normally desirable - provided your network DNS is functioning correctly, otherwise when DNS is broken all mail is biased towards spam due to these failed DNS lookups.</p> <p>Danger</p> <p>While we do not provide values for custom DNS servers by default, we set <code>soft_reject_on_timeout = true;</code> by default. This setting will cause a soft reject if a task (presumably a DNS request) timeout takes place.</p> <p>This setting is enabled to not allow spam to proceed just because DNS requests did not succeed. It could deny legitimate e-mails to pass though too in case your DNS setup is incorrect or not functioning properly.</p>"},{"location":"config/security/rspamd/#logs","title":"Logs","text":"<p>You can find the Rspamd logs at <code>/var/log/mail/rspamd.log</code>, and the corresponding logs for Redis, if it is enabled, at <code>/var/log/supervisor/rspamd-redis.log</code>. We recommend inspecting these logs (with <code>docker exec -it &lt;CONTAINER NAME&gt; less /var/log/mail/rspamd.log</code>) in case Rspamd does not work as expected.</p>"},{"location":"config/security/rspamd/#modules","title":"Modules","text":"<p>You can find a list of all Rspamd modules on their website.</p>"},{"location":"config/security/rspamd/#disabled-by-default","title":"Disabled By Default","text":"<p>DMS disables certain modules (<code>clickhouse</code>, <code>elastic</code>, <code>neural</code>, <code>reputation</code>, <code>spamassassin</code>, <code>url_redirector</code>, <code>metric_exporter</code>) by default. We believe these are not required in a standard setup, and they would otherwise needlessly use system resources.</p>"},{"location":"config/security/rspamd/#anti-virus-clamav","title":"Anti-Virus (ClamAV)","text":"<p>You can choose to enable ClamAV, and Rspamd will then use it to check for viruses. Just set the environment variable <code>ENABLE_CLAMAV=1</code>.</p>"},{"location":"config/security/rspamd/#rbls-real-time-blacklists-dnsbls-dns-based-blacklists","title":"RBLs (Real-time Blacklists) / DNSBLs (DNS-based Blacklists)","text":"<p>The RBL module is enabled by default. As a consequence, Rspamd will perform DNS lookups to various blacklists. Whether an RBL or a DNSBL is queried depends on where the domain name was obtained: RBL servers are queried with IP addresses extracted from message headers, DNSBL server are queried with domains and IP addresses extracted from the message body [source].</p> <p>Rspamd and DNS Block Lists</p> <p>When the RBL module is enabled, Rspamd will do a variety of DNS requests to (amongst other things) DNSBLs. There are a variety of issues involved when using DNSBLs. Rspamd will try to mitigate some of them by properly evaluating all return codes. This evaluation is a best effort though, so if the DNSBL operators change or add return codes, it may take a while for Rspamd to adjust as well.</p> <p>If you want to use DNSBLs, try to use your own DNS resolver and make sure it is set up correctly, i.e. it should be a non-public &amp; recursive resolver. Otherwise, you might not be able (see this Spamhaus post) to make use of the block lists.</p>"},{"location":"config/security/rspamd/#providing-custom-settings-overriding-settings","title":"Providing Custom Settings &amp; Overriding Settings","text":"<p>DMS brings sane default settings for Rspamd. They are located at <code>/etc/rspamd/local.d/</code> inside the container (or <code>target/rspamd/local.d/</code> in the repository).</p>"},{"location":"config/security/rspamd/#manually","title":"Manually","text":"<p>What is <code>docker-data/dms/config/</code>?</p> <p>If you want to overwrite the default settings or provide your settings, you can place files at <code>docker-data/dms/config/rspamd/override.d/</code>. Files from this directory are copied to <code>/etc/rspamd/override.d/</code> during startup. These files forcibly override Rspamd and DMS default settings.</p> <p>What is the <code>local.d</code> directory and how does it compare to <code>override.d</code>?</p> <p>Clashing Overrides</p> <p>Note that when also using the <code>custom-commands.conf</code> file, files in <code>override.d</code> may be overwritten in case you adjust them manually and with the help of the file.</p>"},{"location":"config/security/rspamd/#with-the-help-of-a-custom-file","title":"With the Help of a Custom File","text":"<p>DMS provides the ability to do simple adjustments to Rspamd modules with the help of a single file. Just place a file called <code>custom-commands.conf</code> into <code>docker-data/dms/config/rspamd/</code>. If this file is present, DMS will evaluate it. The structure is simple, as each line in the file looks like this:</p> <pre><code>COMMAND ARGUMENT1 ARGUMENT2 ARGUMENT3\n</code></pre> <p>where <code>COMMAND</code> can be:</p> <ol> <li><code>disable-module</code>: disables the module with name <code>ARGUMENT1</code></li> <li><code>enable-module</code>: explicitly enables the module with name <code>ARGUMENT1</code></li> <li><code>set-option-for-module</code>: sets the value for option <code>ARGUMENT2</code> to <code>ARGUMENT3</code> inside module <code>ARGUMENT1</code></li> <li><code>set-option-for-controller</code>: set the value of option <code>ARGUMENT1</code> to <code>ARGUMENT2</code> for the controller worker</li> <li><code>set-option-for-proxy</code>: set the value of option <code>ARGUMENT1</code> to <code>ARGUMENT2</code> for the proxy worker</li> <li><code>set-common-option</code>: set the option <code>ARGUMENT1</code> that defines basic Rspamd behavior to value <code>ARGUMENT2</code></li> <li><code>add-line</code>: this will add the complete line after <code>ARGUMENT1</code> (with all characters) to the file <code>/etc/rspamd/override.d/&lt;ARGUMENT1&gt;</code></li> </ol> <p>An Example Is Shown Down Below</p> <p>File Names &amp; Extensions</p> <p>For command 1 - 3, we append the <code>.conf</code> suffix to the module name to get the correct file name automatically. For commands 4 - 6, the file name is fixed (you don't even need to provide it). For command 7, you will need to provide the whole file name (including the suffix) yourself!</p> <p>You can also have comments (the line starts with <code>#</code>) and blank lines in <code>custom-commands.conf</code> - they are properly handled and not evaluated.</p> <p>Adjusting Modules This Way</p> <p>These simple commands are meant to give users the ability to easily alter modules and their options. As a consequence, they are not powerful enough to enable multi-line adjustments. If you need to do something more complex, we advise to do that manually!</p>"},{"location":"config/security/rspamd/#examples-advanced-configuration","title":"Examples &amp; Advanced Configuration","text":""},{"location":"config/security/rspamd/#a-very-basic-configuration","title":"A Very Basic Configuration","text":"<p>Do you want to start using Rspamd? Rspamd is disabled by default, so you need to set the following environment variables:</p> <pre><code>ENABLE_RSPAMD=1\n# ClamAV is compatible with Rspamd. Optionally enable it for anti-virus support:\nENABLE_CLAMAV=1\n\n# Rspamd replaces the functionality of all these anti-spam services, disable them:\nENABLE_OPENDKIM=0\nENABLE_OPENDMARC=0\nENABLE_POLICYD_SPF=0\nENABLE_AMAVIS=0\nENABLE_SPAMASSASSIN=0\n\n# Provided you've set `RSPAMD_GREYLISTING=1`, also disable Postgrey:\nENABLE_POSTGREY=0\n</code></pre> <p>This will enable Rspamd and disable services you don't need when using Rspamd.</p>"},{"location":"config/security/rspamd/#adjusting-and-extending-the-very-basic-configuration","title":"Adjusting and Extending The Very Basic Configuration","text":"<p>Rspamd is running, but you want or need to adjust it? First, create a file named <code>custom-commands.conf</code> under <code>docker-data/dms/config/rspamd</code> (which translates to <code>/tmp/docker-mailserver/rspamd/</code> inside the container). Then add your changes:</p> <ol> <li>Say you want to be able to easily look at the frontend Rspamd provides on port 11334 (default) without the need to enter a password (maybe because you already provide authorization and authentication). You will have to adjust the controller worker: <code>set-option-for-controller secure_ip \"0.0.0.0/0\"</code>.</li> <li>Do you additionally want to enable the auto-spam-learning for the Bayes module? No problem: <code>set-option-for-module classifier-bayes autolearn true</code>.</li> <li>But the chartable module gets on your nerves? Easy: <code>disable-module chartable</code>.</li> </ol> What Does the Result Look Like? <p>Here is what the file looks like in the end:</p> <pre><code># See 1.\n# ATTENTION: this disables authentication on the website - make sure you know what you're doing!\nset-option-for-controller secure_ip \"0.0.0.0/0\"\n\n# See 2.\nset-option-for-module classifier-bayes autolearn true\n\n# See 3.\ndisable-module chartable\n</code></pre>"},{"location":"config/security/rspamd/#dkim-signing","title":"DKIM Signing","text":"<p>There is a dedicated section for setting up DKIM with Rspamd in our documentation.</p>"},{"location":"config/security/rspamd/#abusix-integration","title":"Abusix Integration","text":"<p>This subsection provides information about the integration of Abusix, \"a set of blocklists that work as an additional email security layer for your existing mail environment\". The setup is straight-forward and well documented:</p> <ol> <li>Create an account</li> <li>Retrieve your API key</li> <li>Navigate to the \"Getting Started\" documentation for Rspamd and follow the steps described there</li> <li>Make sure to change <code>&lt;APIKEY&gt;</code> to your private API key</li> </ol> <p>We recommend mounting the files directly into the container, as they are rather big and not manageable with our <code>custom-command.conf</code> script. If mounted to the correct location, Rspamd will automatically pick them up.</p> <p>While Abusix can be integrated into Postfix, Postscreen and a multitude of other software, we recommend integrating Abusix only into a single piece of software running in your mail server - everything else would be excessive and wasting queries. Moreover, we recommend the integration into suitable filtering software and not Postfix itself, as software like Postscreen or Rspamd can properly evaluate the return codes and other configuration.</p>"},{"location":"config/security/ssl/","title":"Security | TLS (aka SSL)","text":"<p>There are multiple options to enable SSL (via <code>SSL_TYPE</code>):</p> <ul> <li>Using letsencrypt (recommended)</li> <li>Using Caddy</li> <li>Using Traefik</li> <li>Using self-signed certificates</li> <li>Using your own certificates</li> </ul> <p>After installation, you can test your setup with:</p> <ul> <li><code>checktls.com</code></li> <li><code>testssl.sh</code></li> </ul> <p>Exposure of DNS labels through Certificate Transparency</p> <p>All public Certificate Authorities (CAs) are required to log certificates they issue publicly via Certificate Transparency. This helps to better establish trust.</p> <p>When using a public CA for certificates used in private networks, be aware that the associated DNS labels in the certificate are logged publicly and easily searchable. These logs are append only, you cannot redact this information.</p> <p>You could use a wildcard certificate. This avoids accidentally leaking information to the internet, but keep in mind the potential security risks of wildcard certs.</p>"},{"location":"config/security/ssl/#the-fqdn","title":"The FQDN","text":"<p>An FQDN (Fully Qualified Domain Name) such as <code>mail.example.com</code> is required for DMS to function correctly, especially for looking up the correct SSL certificate to use.</p> <ul> <li><code>mail.example.com</code> will still use <code>user@example.com</code> as the mail address. You do not need a bare domain for that.</li> <li>We usually discourage assigning a bare domain (When your DNS MX record does not point to a subdomain) to represent DMS. However, an FQDN of just <code>example.com</code> is also supported.</li> <li>Internally, <code>hostname -f</code> will be used to retrieve the FQDN as configured in the below examples.</li> <li>Wildcard certificates (eg: <code>*.example.com</code>) are supported for <code>SSL_TYPE=letsencrypt</code>. Your configured FQDN below may be <code>mail.example.com</code>, and your wildcard certificate provisioned to <code>/etc/letsencrypt/live/example.com</code> which will be checked as a fallback FQDN by DMS.</li> </ul> <p>Setting the hostname correctly</p> <p>Change <code>mail.example.com</code> below to your own FQDN.</p> <pre><code># CLI:\ndocker run --hostname mail.example.com\n</code></pre> <p>or</p> <pre><code># compose.yaml\nservices:\n mailserver:\n hostname: mail.example.com\n</code></pre>"},{"location":"config/security/ssl/#provisioning-methods","title":"Provisioning methods","text":""},{"location":"config/security/ssl/#lets-encrypt-recommended","title":"Let's Encrypt (Recommended)","text":"<p>To enable Let's Encrypt for DMS, you have to:</p> <ol> <li>Get your certificate using the Let's Encrypt client Certbot.</li> <li> <p>For your DMS container:</p> <ul> <li>Add the environment variable <code>SSL_TYPE=letsencrypt</code>.</li> <li>Mount your local <code>letsencrypt</code> folder as a volume to <code>/etc/letsencrypt</code>.</li> </ul> </li> </ol> <p>You don't have to do anything else. Enjoy!</p> <p>Note</p> <p><code>/etc/letsencrypt/live</code> stores provisioned certificates in individual folders named by their FQDN.</p> <p>Make sure that the entire folder is mounted to DMS as there are typically symlinks from <code>/etc/letsencrypt/live/mail.example.com</code> to <code>/etc/letsencrypt/archive</code>.</p> <p>Example</p> <p>Add these additions to the <code>mailserver</code> service in your <code>compose.yaml</code>:</p> <pre><code>services:\n mailserver:\n hostname: mail.example.com\n environment:\n - SSL_TYPE=letsencrypt\n volumes:\n - /etc/letsencrypt:/etc/letsencrypt\n</code></pre>"},{"location":"config/security/ssl/#example-using-docker-for-lets-encrypt","title":"Example using Docker for Let's Encrypt","text":"<p>Certbot provisions certificates to <code>/etc/letsencrypt</code>. Add a volume to store these, so that they can later be accessed by DMS container. You may also want to persist Certbot logs, just in case you need to troubleshoot.</p> <ol> <li> <p>Getting a certificate is this simple! (Referencing: Certbot docker instructions and <code>certonly --standalone</code> mode):</p> <pre><code># Requires access to port 80 from the internet, adjust your firewall if needed.\ndocker run --rm -it \\\n -v \"${PWD}/docker-data/certbot/certs/:/etc/letsencrypt/\" \\\n -v \"${PWD}/docker-data/certbot/logs/:/var/log/letsencrypt/\" \\\n -p 80:80 \\\n certbot/certbot certonly --standalone -d mail.example.com\n</code></pre> </li> <li> <p>Add a volume for DMS that maps the local <code>certbot/certs/</code> folder to the container path <code>/etc/letsencrypt/</code>.</p> <p>Example</p> <p>Add these additions to the <code>mailserver</code> service in your <code>compose.yaml</code>:</p> <pre><code>services:\n mailserver:\n hostname: mail.example.com\n environment:\n - SSL_TYPE=letsencrypt\n volumes:\n - ./docker-data/certbot/certs/:/etc/letsencrypt\n</code></pre> </li> <li> <p>The certificate setup is complete, but remember it will expire. Consider automating renewals.</p> </li> </ol> <p>Renewing Certificates</p> <p>When running the above <code>certonly --standalone</code> snippet again, the existing certificate is renewed if it would expire within 30 days.</p> <p>Alternatively, Certbot can look at all the certificates it manages, and only renew those nearing their expiry via the <code>renew</code> command:</p> <pre><code># This will need access to port 443 from the internet, adjust your firewall if needed.\ndocker run --rm -it \\\n -v \"${PWD}/docker-data/certbot/certs/:/etc/letsencrypt/\" \\\n -v \"${PWD}/docker-data/certbot/logs/:/var/log/letsencrypt/\" \\\n -p 80:80 \\\n -p 443:443 \\\n certbot/certbot renew\n</code></pre> <p>This process can also be automated via cron or systemd timers.</p> <ul> <li>Example with a systemd timer</li> </ul> <p>Using a different ACME CA</p> <p>Certbot does support alternative certificate providers via the <code>--server</code> option. In most cases you'll want to use the default Let's Encrypt.</p>"},{"location":"config/security/ssl/#example-using-certbot-dns-cloudflare-with-docker","title":"Example using <code>certbot-dns-cloudflare</code> with Docker","text":"<p>If you are unable get a certificate via the <code>HTTP-01</code> (port 80) or <code>TLS-ALPN-01</code> (port 443) challenge types, the <code>DNS-01</code> challenge can be useful (this challenge can additionally issue wildcard certificates). This guide shows how to use the <code>DNS-01</code> challenge with Cloudflare as your DNS provider.</p> <p>Obtain a Cloudflare API token:</p> <ol> <li>Login into your Cloudflare dashboard.</li> <li>Navigate to the API Tokens page.</li> <li> <p>Click \"Create Token\", and choose the <code>Edit zone DNS</code> template (Certbot requires the <code>ZONE:DNS:Edit</code> permission).</p> <p>Only include the necessary Zone resource configuration</p> <p>Be sure to configure \"Zone Resources\" section on this page to <code>Include -&gt; Specific zone -&gt; &lt;your zone here&gt;</code>.</p> <p>This restricts the API token to only this zone (domain) which is an important security measure.</p> </li> <li> <p>Store the API token you received in a file <code>cloudflare.ini</code> with content:</p> <pre><code>dns_cloudflare_api_token = YOUR_CLOUDFLARE_TOKEN_HERE\n</code></pre> <ul> <li>As this is sensitive data, you should restrict access to it with <code>chmod 600</code> and <code>chown 0:0</code>.</li> <li>Store the file in a folder if you like, such as <code>docker-data/certbot/secrets/</code>.</li> </ul> </li> <li> <p>Your <code>compose.yaml</code> should include the following:</p> <pre><code>services:\n mailserver:\n environments:\n # Set SSL certificate type.\n - SSL_TYPE=letsencrypt\n volumes:\n # Mount the cert folder generated by Certbot:\n - ./docker-data/certbot/certs/:/etc/letsencrypt/:ro\n\n certbot-cloudflare:\n image: certbot/dns-cloudflare:latest\n command: certonly --dns-cloudflare --dns-cloudflare-credentials /run/secrets/cloudflare-api-token -d mail.example.com\n volumes:\n - ./docker-data/certbot/certs/:/etc/letsencrypt/\n - ./docker-data/certbot/logs/:/var/log/letsencrypt/\n secrets:\n - cloudflare-api-token\n\n# Docs: https://docs.docker.com/engine/swarm/secrets/#use-secrets-in-compose\n# WARNING: In compose configs without swarm, the long syntax options have no effect,\n# Ensure that you properly `chmod 600` and `chown 0:0` the file on disk. Effectively treated as a bind mount.\nsecrets:\n cloudflare-api-token:\n file: ./docker-data/certbot/secrets/cloudflare.ini\n</code></pre> <p>Alternative using the <code>docker run</code> command (<code>secrets</code> feature is not available):</p> <pre><code>docker run \\\n --volume \"${PWD}/docker-data/certbot/certs/:/etc/letsencrypt/\" \\\n --volume \"${PWD}/docker-data/certbot/logs/:/var/log/letsencrypt/\" \\\n --volume \"${PWD}/docker-data/certbot/secrets/:/tmp/secrets/certbot/\"\n certbot/dns-cloudflare \\\n certonly --dns-cloudflare --dns-cloudflare-credentials /tmp/secrets/certbot/cloudflare.ini -d mail.example.com\n</code></pre> </li> <li> <p>Run the service to provision a certificate:</p> <pre><code>docker compose run certbot-cloudflare\n</code></pre> </li> <li> <p>You should see the following log output:</p> <pre><code>Saving debug log to /var/log/letsencrypt/letsencrypt. log | Requesting a certificate for mail.example.com\nWaiting 10 seconds for DNS changes to propagate\nSuccessfully received certificate.\nCertificate is saved at: /etc/letsencrypt/live/mail.example.com/fullchain.pem\nKey is saved at: /etc/letsencrypt/live/mail.example.com/privkey.pem\nThis certificate expires on YYYY-MM-DD.\nThese files will be updated when the certificate renews.\nNEXT STEPS:\n- The certificate will need to be renewed before it expires. Certbot can automatically renew the certificate in background, but you may need to take steps to enable that functionality. See https://certbot.org/renewal instructions.\n</code></pre> </li> </ol> <p>After completing the steps above, your certificate should be ready to use.</p> Renewing a certificate (Optional) <p>We've only demonstrated how to provision a certificate, but it will expire in 90 days and need to be renewed before then.</p> <p>In the following example, add a new service (<code>certbot-cloudflare-renew</code>) into <code>compose.yaml</code> that will handle certificate renewals:</p> <pre><code>services:\n certbot-cloudflare-renew:\n image: certbot/dns-cloudflare:latest\n command: renew --dns-cloudflare --dns-cloudflare-credentials /run/secrets/cloudflare-api-token\n volumes:\n - ./docker-data/certbot/certs/:/etc/letsencrtypt/\n - ./docker-data/certbot/logs/:/var/log/letsencrypt/\n secrets:\n - cloudflare-api-token\n</code></pre> <p>You can manually run this service to renew the cert within 90 days:</p> <pre><code>docker compose run certbot-cloudflare-renew\n</code></pre> <p>You should see the following output (The following log was generated with <code>--dry-run</code> options)</p> <pre><code>Saving debug log to /var/log/letsencrypt/letsencrypt.log\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nProcessing /etc/letsencrypt/renewal/mail.example.com.conf\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nAccount registered.\nSimulating renewal of an existing certificate for mail.example.com\nWaiting 10 seconds for DNS changes to propagate\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nCongratulations, all simulated renewals succeeded:\n /etc/letsencrypt/live/mail.example.com/fullchain.pem (success)\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n</code></pre> <p>It is recommended to automate this renewal via a task scheduler like a systemd timer or in <code>crontab</code> (<code>crontab</code> example: Checks every day if the certificate should be renewed)</p> <pre><code>0 0 * * * docker compose -f PATH_TO_YOUR_DOCKER_COMPOSE_YML up certbot-cloudflare-renew\n</code></pre>"},{"location":"config/security/ssl/#example-using-nginx-proxy-and-acme-companion-with-docker","title":"Example using <code>nginx-proxy</code> and <code>acme-companion</code> with Docker","text":"<p>If you are running a web server already, port 80 will be in use which Certbot requires. You could use the Certbot <code>--webroot</code> feature, but it is more common to leverage a reverse proxy that manages the provisioning and renewal of certificates for your services automatically.</p> <p>In the following example, we show how DMS can be run alongside the docker containers <code>nginx-proxy</code> and <code>acme-companion</code> (Referencing: <code>acme-companion</code> documentation):</p> <ol> <li> <p>Start the reverse proxy (<code>nginx-proxy</code>):</p> <pre><code>docker run --detach \\\n --name nginx-proxy \\\n --restart always \\\n --publish 80:80 \\\n --publish 443:443 \\\n --volume \"${PWD}/docker-data/nginx-proxy/html/:/usr/share/nginx/html/\" \\\n --volume \"${PWD}/docker-data/nginx-proxy/vhost.d/:/etc/nginx/vhost.d/\" \\\n --volume \"${PWD}/docker-data/acme-companion/certs/:/etc/nginx/certs/:ro\" \\\n --volume '/var/run/docker.sock:/tmp/docker.sock:ro' \\\n nginxproxy/nginx-proxy\n</code></pre> </li> <li> <p>Then start the certificate provisioner (<code>acme-companion</code>), which will provide certificates to <code>nginx-proxy</code>:</p> <pre><code># Inherit `nginx-proxy` volumes via `--volumes-from`, but make `certs/` writeable:\ndocker run --detach \\\n --name nginx-proxy-acme \\\n --restart always \\\n --volumes-from nginx-proxy \\\n --volume \"${PWD}/docker-data/acme-companion/certs/:/etc/nginx/certs/:rw\" \\\n --volume \"${PWD}/docker-data/acme-companion/acme-state/:/etc/acme.sh/\" \\\n --volume '/var/run/docker.sock:/var/run/docker.sock:ro' \\\n --env 'DEFAULT_EMAIL=admin@example.com' \\\n nginxproxy/acme-companion\n</code></pre> </li> <li> <p>Start the rest of your web server containers as usual.</p> </li> <li> <p>Start a dummy container to provision certificates for your FQDN (eg: <code>mail.example.com</code>). <code>acme-companion</code> will detect the container and generate a Let's Encrypt certificate for your domain, which can be used by DMS:</p> <pre><code>docker run --detach \\\n --name webmail \\\n --env 'VIRTUAL_HOST=mail.example.com' \\\n --env 'LETSENCRYPT_HOST=mail.example.com' \\\n --env 'LETSENCRYPT_EMAIL=admin@example.com' \\\n nginx\n</code></pre> <p>You may want to add <code>--env LETSENCRYPT_TEST=true</code> to the above while testing, to avoid the Let's Encrypt certificate generation rate limits.</p> </li> <li> <p>Make sure your mount path to the <code>letsencrypt</code> certificates directory is correct. Edit your <code>compose.yaml</code> for the <code>mailserver</code> service to have volumes added like below:</p> <pre><code>volumes:\n - ./docker-data/dms/mail-data/:/var/mail/\n - ./docker-data/dms/mail-state/:/var/mail-state/\n - ./docker-data/dms/config/:/tmp/docker-mailserver/\n - ./docker-data/acme-companion/certs/:/etc/letsencrypt/live/:ro\n</code></pre> </li> <li> <p>Then from the <code>compose.yaml</code> project directory, run: <code>docker compose up -d mailserver</code>.</p> </li> </ol>"},{"location":"config/security/ssl/#example-using-nginx-proxy-and-acme-companion-with-docker-compose","title":"Example using <code>nginx-proxy</code> and <code>acme-companion</code> with <code>docker-compose</code>","text":"<p>The following example is the basic setup you need for using <code>nginx-proxy</code> and <code>acme-companion</code> with DMS (Referencing: <code>acme-companion</code> documentation):</p> Example: <code>compose.yaml</code> <p>You should have an existing <code>compose.yaml</code> with a <code>mailserver</code> service. Below are the modifications to add for integrating with <code>nginx-proxy</code> and <code>acme-companion</code> services:</p> <pre><code>services:\n # Add the following `environment` and `volumes` to your existing `mailserver` service:\n mailserver:\n environment:\n # SSL_TYPE: Uses the `letsencrypt` method to find mounted certificates.\n # VIRTUAL_HOST: The FQDN that `nginx-proxy` will configure itself to handle for HTTP[S] connections.\n # LETSENCRYPT_HOST: The FQDN for a certificate that `acme-companion` will provision and renew.\n - SSL_TYPE=letsencrypt\n - VIRTUAL_HOST=mail.example.com\n - LETSENCRYPT_HOST=mail.example.com\n volumes:\n - ./docker-data/acme-companion/certs/:/etc/letsencrypt/live/:ro\n\n # If you don't yet have your own `nginx-proxy` and `acme-companion` setup,\n # here is an example you can use:\n reverse-proxy:\n image: nginxproxy/nginx-proxy\n container_name: nginx-proxy\n restart: always\n ports:\n # Port 80: Required for HTTP-01 challenges to `acme-companion`.\n # Port 443: Only required for containers that need access over HTTPS. TLS-ALPN-01 challenge not supported.\n - \"80:80\"\n - \"443:443\"\n volumes:\n # `certs/`: Managed by the `acme-companion` container (_read-only_).\n # `docker.sock`: Required to interact with containers via the Docker API.\n - ./docker-data/nginx-proxy/html/:/usr/share/nginx/html/\n - ./docker-data/nginx-proxy/vhost.d/:/etc/nginx/vhost.d/\n - ./docker-data/acme-companion/certs/:/etc/nginx/certs/:ro\n - /var/run/docker.sock:/tmp/docker.sock:ro\n\n acme-companion:\n image: nginxproxy/acme-companion\n container_name: nginx-proxy-acme\n restart: always\n environment:\n # When `volumes_from: [nginx-proxy]` is not supported,\n # reference the _reverse-proxy_ `container_name` here:\n - NGINX_PROXY_CONTAINER=nginx-proxy\n volumes:\n # `html/`: Write ACME HTTP-01 challenge files that `nginx-proxy` will serve.\n # `vhost.d/`: To enable web access via `nginx-proxy` to HTTP-01 challenge files.\n # `certs/`: To store certificates and private keys.\n # `acme-state/`: To persist config and state for the ACME provisioner (`acme.sh`).\n # `docker.sock`: Required to interact with containers via the Docker API.\n - ./docker-data/nginx-proxy/html/:/usr/share/nginx/html/\n - ./docker-data/nginx-proxy/vhost.d/:/etc/nginx/vhost.d/\n - ./docker-data/acme-companion/certs/:/etc/nginx/certs/:rw\n - ./docker-data/acme-companion/acme-state/:/etc/acme.sh/\n - /var/run/docker.sock:/var/run/docker.sock:ro\n</code></pre> <p>Optional ENV vars worth knowing about</p> <p>Per container ENV that <code>acme-companion</code> will detect to override default provisioning settings:</p> <ul> <li><code>LETSENCRYPT_TEST=true</code>: Recommended during initial setup. Otherwise the default production endpoint has a rate limit of 5 duplicate certificates per week. Overrides <code>ACME_CA_URI</code> to use the Let's Encrypt staging endpoint.</li> <li><code>LETSENCRYPT_EMAIL</code>: For when you don't use <code>DEFAULT_EMAIL</code> on <code>acme-companion</code>, or want to assign a different email contact for this container.</li> <li><code>LETSENCRYPT_KEYSIZE</code>: Allows you to configure the type (RSA or ECDSA) and size of the private key for your certificate. Default is RSA 4096, but RSA 2048 is recommended.</li> <li><code>LETSENCRYPT_RESTART_CONTAINER=true</code>: When the certificate is renewed, the entire container will be restarted to ensure the new certificate is used.</li> </ul> <p><code>acme-companion</code> ENV for default settings that apply to all containers using <code>LETSENCRYPT_HOST</code>:</p> <ul> <li><code>DEFAULT_EMAIL</code>: An email address that the CA (eg: Let's Encrypt) can contact you about expiring certificates, failed renewals, or for account recovery. You may want to use an email address not handled by your mail server to ensure deliverability in the event your mail server breaks.</li> <li><code>CERTS_UPDATE_INTERVAL</code>: If you need to adjust the frequency to check for renewals. 3600 seconds (1 hour) by default.</li> <li><code>DEBUG=1</code>: Should be helpful when troubleshooting provisioning issues from <code>acme-companion</code> logs.</li> <li><code>ACME_CA_URI</code>: Useful in combination with <code>CA_BUNDLE</code> to use a private CA. To change the default Let's Encrypt endpoint to the staging endpoint, use <code>https://acme-staging-v02.api.letsencrypt.org/directory</code>.</li> <li><code>CA_BUNDLE</code>: If you want to use a private CA instead of Let's Encrypt.</li> </ul> <p>Alternative to required ENV on <code>mailserver</code> service</p> <p>While you will still need both <code>nginx-proxy</code> and <code>acme-companion</code> containers, you can manage certificates without adding ENV vars to containers. Instead the ENV is moved into a file and uses the <code>acme-companion</code> feature Standalone certificates.</p> <p>This requires adding another shared volume between <code>nginx-proxy</code> and <code>acme-companion</code>:</p> <pre><code>services:\n reverse-proxy:\n volumes:\n - ./docker-data/nginx-proxy/conf.d/:/etc/nginx/conf.d/\n\n acme-companion:\n volumes:\n - ./docker-data/nginx-proxy/conf.d/:/etc/nginx/conf.d/\n - ./docker-data/acme-companion/standalone.sh:/app/letsencrypt_user_data:ro\n</code></pre> <p><code>acme-companion</code> mounts a shell script (<code>standalone.sh</code>), which defines variables to customize certificate provisioning:</p> <pre><code># A list IDs for certificates to provision:\nLETSENCRYPT_STANDALONE_CERTS=('mail')\n\n# Each ID inserts itself into the standard `acme-companion` supported container ENV vars below.\n# The LETSENCRYPT_&lt;ID&gt;_HOST var is a list of FQDNs to provision a certificate for as the SAN field:\nLETSENCRYPT_mail_HOST=('mail.example.com')\n\n# Optional variables:\nLETSENCRYPT_mail_TEST=true\nLETSENCRYPT_mail_EMAIL='admin@example.com'\n# Supported values are `2048`, `3072` and `4096` for RSA keys, and `ec-256` or `ec-384` for elliptic curve keys.\nLETSENCRYPT_mail_KEYSIZE=2048\n</code></pre> <p>Unlike with the equivalent ENV for containers, changes to this file will not be detected automatically. You would need to wait until the next renewal check by <code>acme-companion</code> (every hour by default), restart <code>acme-companion</code>, or manually invoke the service loop:</p> <p><code>docker exec nginx-proxy-acme /app/signal_le_service</code></p>"},{"location":"config/security/ssl/#example-using-lets-encrypt-certificates-with-a-synology-nas","title":"Example using Let's Encrypt Certificates with a Synology NAS","text":"<p>Version 6.2 and later of the Synology NAS DSM OS now come with an interface to generate and renew letencrypt certificates. Navigation into your DSM control panel and go to Security, then click on the tab Certificate to generate and manage letsencrypt certificates.</p> <p>Amongst other things, you can use these to secure your mail server. DSM locates the generated certificates in a folder below <code>/usr/syno/etc/certificate/_archive/</code>.</p> <p>Navigate to that folder and note the 6 character random folder name of the certificate you'd like to use. Then, add the following to your <code>compose.yaml</code> declaration file:</p> <pre><code>volumes:\n - /usr/syno/etc/certificate/_archive/&lt;your-folder&gt;/:/tmp/dms/custom-certs/\nenvironment:\n - SSL_TYPE=manual\n - SSL_CERT_PATH=/tmp/dms/custom-certs/fullchain.pem\n - SSL_KEY_PATH=/tmp/dms/custom-certs/privkey.pem\n</code></pre> <p>DSM-generated letsencrypt certificates get auto-renewed every three months.</p>"},{"location":"config/security/ssl/#caddy","title":"Caddy","text":"<p>Caddy is an open-source web server with built-in TLS certificate generation. You can use the official Docker image and write your own <code>Caddyfile</code>.</p> <p>Example</p> compose.yaml<pre><code>services:\n # Basic Caddy service to provision certs:\n reverse-proxy:\n image: caddy:2.7\n ports:\n - 80:80\n - 443:443\n volumes:\n - ./Caddyfile:/etc/caddy/Caddyfile:ro\n - ${CADDY_DATA_DIR}:/data\n\n # Share the Caddy data volume for certs and configure SSL_TYPE to `letsencrypt`\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n hostname: mail.example.com\n environment:\n SSL_TYPE: letsencrypt\n # While you could use a named data volume instead of a bind mount volume, it would require the long-syntax to rename cert files:\n # https://docs.docker.com/compose/compose-file/05-services/#volumes\n volumes:\n - ${CADDY_DATA_DIR}/certificates/acme-v02.api.letsencrypt.org-directory/mail.example.com/mail.example.com.crt:/etc/letsencrypt/live/mail.example.com/fullchain.pem\n - ${CADDY_DATA_DIR}/certificates/acme-v02.api.letsencrypt.org-directory/mail.example.com/mail.example.com.key:/etc/letsencrypt/live/mail.example.com/privkey.pem\n</code></pre> Caddyfile<pre><code>mail.example.com {\n tls internal {\n key_type rsa2048\n }\n\n # Optional, can be useful for troubleshooting\n # connection to Caddy with correct certificate:\n respond \"Hello DMS\"\n}\n</code></pre> <p>While DMS does not need a webserver to work, this workaround will provision a TLS certificate for DMS to use.</p> <ul> <li><code>tls internal</code> will create a local self-signed cert for testing. This targets only the site-address, unlike the global <code>local_certs</code> option.</li> <li><code>key_type</code> can be used in the <code>tls</code> block if you need to enforce RSA as the key type for certificates provisioned. The default is currently ECDSA (P-256).</li> </ul> With <code>caddy-docker-proxy</code> <p>Using <code>lucaslorentz/caddy-docker-proxy</code> allows you to generate a <code>Caddyfile</code> by adding labels to your services in <code>compose.yaml</code>:</p> compose.yaml<pre><code>services:\n reverse-proxy:\n image: lucaslorentz/caddy-docker-proxy:2.8\n ports:\n - 80:80\n - 443:443\n volumes:\n - /var/run/docker.sock:/var/run/docker.sock\n - ${CADDY_DATA_DIR}:/data\n labels:\n # Set global config here, this option has an empty value to enable self-signed certs for local testing:\n # NOTE: Remove this label when going to production.\n caddy.local_certs: \"\"\n\n # Use labels to configure Caddy to provision DMS certs\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n hostname: mail.example.com\n environment:\n SSL_TYPE: letsencrypt\n volumes:\n - ${CADDY_DATA_DIR}/certificates/acme-v02.api.letsencrypt.org-directory/mail.example.com/mail.example.com.crt:/etc/letsencrypt/live/mail.example.com/fullchain.pem\n - ${CADDY_DATA_DIR}/certificates/acme-v02.api.letsencrypt.org-directory/mail.example.com/mail.example.com.key:/etc/letsencrypt/live/mail.example.com/privkey.pem\n labels:\n # Set your DMS FQDN here to add the site-address into the generated Caddyfile:\n caddy_0: mail.example.com\n # Add a dummy directive is required:\n caddy_0.respond: \"Hello DMS\"\n # Uncomment to make a proxy for Rspamd\n # caddy_1: rspamd.example.com\n # caddy_1.reverse_proxy: \"{{upstreams 11334}}\"\n</code></pre> <p>Caddy certificate location varies</p> <p>The path contains the certificate provisioner used. This path may be different from the example above for you and may change over time when multiple provisioner services are used]dms-pr-feedback::caddy-provisioning-gotcha.</p> <p>This can make the volume mounting for DMS to find the certificates non-deterministic, but you can restrict provisioning to single service via the <code>acme_ca</code> setting.</p>"},{"location":"config/security/ssl/#traefik","title":"Traefik","text":"<p>Traefik is an open-source application proxy using the ACME protocol. Traefik can request certificates for domains and subdomains, and it will take care of renewals, challenge negotiations, etc.</p> <p>Traefik's storage format is natively supported if the <code>acme.json</code> store is mounted into the container at <code>/etc/letsencrypt/acme.json</code>. The file is also monitored for changes and will trigger a reload of the mail services (Postfix and Dovecot).</p> <p>DMS will select it's certificate from <code>acme.json</code> prioritizing a match for the DMS FQDN (hostname), while also checking one DNS level up (eg: <code>mail.example.com</code> =&gt; <code>example.com</code>). Wildcard certificates are supported.</p> <p>This setup only comes with one caveat - The domain has to be configured on another service for Traefik to actually request it from Let's Encrypt (i.e. Traefik will not issue a certificate without a service / router demanding it).</p> Example Code <p>Here is an example setup for <code>docker-compose</code>:</p> <pre><code>services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n container_name: mailserver\n hostname: mail.example.com\n volumes:\n - ./docker-data/traefik/acme.json:/etc/letsencrypt/acme.json:ro\n environment:\n SSL_TYPE: letsencrypt\n SSL_DOMAIN: mail.example.com\n # for a wildcard certificate, use\n # SSL_DOMAIN: example.com\n\n reverse-proxy:\n image: docker.io/traefik:latest #v2.5\n container_name: docker-traefik\n ports:\n - \"80:80\"\n - \"443:443\"\n command:\n - --providers.docker\n - --entrypoints.http.address=:80\n - --entrypoints.http.http.redirections.entryPoint.to=https\n - --entrypoints.http.http.redirections.entryPoint.scheme=https\n - --entrypoints.https.address=:443\n - --entrypoints.https.http.tls.certResolver=letsencrypt\n - --certificatesresolvers.letsencrypt.acme.email=admin@example.com\n - --certificatesresolvers.letsencrypt.acme.storage=/acme.json\n - --certificatesresolvers.letsencrypt.acme.httpchallenge.entrypoint=http\n volumes:\n - ./docker-data/traefik/acme.json:/acme.json\n - /var/run/docker.sock:/var/run/docker.sock:ro\n\n whoami:\n image: docker.io/traefik/whoami:latest\n labels:\n - \"traefik.http.routers.whoami.rule=Host(`mail.example.com`)\"\n</code></pre>"},{"location":"config/security/ssl/#self-signed-certificates","title":"Self-Signed Certificates","text":"<p>Warning</p> <p>Use self-signed certificates only for testing purposes!</p> <p>This feature requires you to provide the following files into your <code>docker-data/dms/config/ssl/</code> directory (internal location: <code>/tmp/docker-mailserver/ssl/</code>):</p> <ul> <li><code>&lt;FQDN&gt;-key.pem</code></li> <li><code>&lt;FQDN&gt;-cert.pem</code></li> <li><code>demoCA/cacert.pem</code></li> </ul> <p>Where <code>&lt;FQDN&gt;</code> is the FQDN you've configured for your DMS container.</p> <p>Add <code>SSL_TYPE=self-signed</code> to your DMS environment variables. Postfix and Dovecot will be configured to use the provided certificate (<code>.pem</code> files above) during container startup.</p>"},{"location":"config/security/ssl/#generating-a-self-signed-certificate","title":"Generating a self-signed certificate","text":"<p>One way to generate self-signed certificates is with Smallstep's <code>step</code> CLI. This is exactly what DMS does for creating test certificates.</p> <p>For example with the FQDN <code>mail.example.test</code>, you can generate the required files by running:</p> <pre><code>#! /bin/sh\nmkdir -p demoCA\n\nstep certificate create \"Smallstep Root CA\" \"demoCA/cacert.pem\" \"demoCA/cakey.pem\" \\\n --no-password --insecure \\\n --profile root-ca \\\n --not-before \"2021-01-01T00:00:00+00:00\" \\\n --not-after \"2031-01-01T00:00:00+00:00\" \\\n --san \"example.test\" \\\n --san \"mail.example.test\" \\\n --kty RSA --size 2048\n\nstep certificate create \"Smallstep Leaf\" mail.example.test-cert.pem mail.example.test-key.pem \\\n --no-password --insecure \\\n --profile leaf \\\n --ca \"demoCA/cacert.pem\" \\\n --ca-key \"demoCA/cakey.pem\" \\\n --not-before \"2021-01-01T00:00:00+00:00\" \\\n --not-after \"2031-01-01T00:00:00+00:00\" \\\n --san \"example.test\" \\\n --san \"mail.example.test\" \\\n --kty RSA --size 2048\n</code></pre> <p>If you'd rather not install the CLI tool locally to run the <code>step</code> commands above; you can save the script above to a file such as <code>generate-certs.sh</code> (and make it executable <code>chmod +x generate-certs.sh</code>) in a directory that you want the certs to be placed (eg: <code>docker-data/dms/custom-certs/</code>), then use docker to run that script in a container:</p> <pre><code># '--user' is to keep ownership of the files written to\n# the local volume to use your systems User and Group ID values.\ndocker run --rm -it \\\n --user \"$(id -u):$(id -g)\" \\\n --volume \"${PWD}/docker-data/dms/custom-certs/:/tmp/step-ca/\" \\\n --workdir \"/tmp/step-ca/\" \\\n --entrypoint \"/tmp/step-ca/generate-certs.sh\" \\\n smallstep/step-ca\n</code></pre>"},{"location":"config/security/ssl/#bring-your-own-certificates","title":"Bring Your Own Certificates","text":"<p>You can also provide your own certificate files. Add these entries to your <code>compose.yaml</code>:</p> <pre><code>volumes:\n - ./docker-data/dms/custom-certs/:/tmp/dms/custom-certs/:ro\nenvironment:\n - SSL_TYPE=manual\n # Values should match the file paths inside the container:\n - SSL_CERT_PATH=/tmp/dms/custom-certs/public.crt\n - SSL_KEY_PATH=/tmp/dms/custom-certs/private.key\n</code></pre> <p>This will mount the path where your certificate files reside locally into the read-only container folder: <code>/tmp/dms/custom-certs</code>.</p> <p>The local and internal paths may be whatever you prefer, so long as both <code>SSL_CERT_PATH</code> and <code>SSL_KEY_PATH</code> point to the correct internal file paths. The certificate files may also be named to your preference, but should be PEM encoded.</p> <p><code>SSL_ALT_CERT_PATH</code> and <code>SSL_ALT_KEY_PATH</code> are additional ENV vars to support a 2nd certificate as a fallback. Commonly known as hybrid or dual certificate support. This is useful for using a modern ECDSA as your primary certificate, and RSA as your fallback for older connections. They work in the same manner as the non-<code>ALT</code> versions.</p> <p>Info</p> <p>You may have to restart DMS once the certificates change.</p>"},{"location":"config/security/ssl/#testing-a-certificate-is-valid","title":"Testing a Certificate is Valid","text":"<p>Connect to DMS on port 25</p> <pre><code>docker exec mailserver openssl s_client \\\n -connect 0.0.0.0:25 \\\n -starttls smtp \\\n -CApath /etc/ssl/certs/\n</code></pre> <p>The response should show the certificate chain with a line further down: <code>Verify return code: 0 (ok)</code></p> <p>This example runs within the DMS container itself to verify the cert is working locally.</p> <ul> <li>Adjust the <code>-connect</code> IP if testing externally from another system. Additionally testing for port 143 (Dovecot IMAP) is encouraged (change the protocol for <code>-starttls</code> from <code>smtp</code> to <code>imap</code>).</li> <li><code>-CApath</code> will help verify the certificate chain, provided the location contains the root CA that signed your TLS cert for DMS.</li> </ul> Verify certificate dates <pre><code>docker exec mailserver openssl s_client \\\n -connect 0.0.0.0:25 \\\n -starttls smtp \\\n -CApath /etc/ssl/certs/ \\\n 2&gt;/dev/null | openssl x509 -noout -dates\n</code></pre> <p>Testing and troubleshooting</p> <p>If you need to test a connection without resolving DNS, <code>curl</code> can connect with <code>--resolve</code> option to map an FQDN + Port to an IP address, instead of the request address provided.</p> <pre><code># NOTE: You may want to use `--insecure` if the cert was provisioned with a private CA not present on the curl client:\n# Use `--verbose` for additional insights on the connection.\ncurl --resolve mail.example.com:443:127.0.0.1 https://mail.example.com\n</code></pre> <p>Similarly with <code>openssl</code> you can connect to an IP as shown previously, but provide an explicit SNI if necessary with <code>-servername mail.example.com</code>.</p> <p>Both <code>curl</code> and <code>openssl</code> also support <code>-4</code> and <code>-6</code> for enforcing IPv4 or IPv6 lookup.</p> <p>This can be useful, such as when DNS resolves the IP to different servers leading to different certificates returned. As shown in that link, <code>step certificate inspect</code> is also handy for viewing details of the cert returned or on disk.</p>"},{"location":"config/security/ssl/#plain-text-access","title":"Plain-Text Access","text":"<p>Warning</p> <p>Not recommended for purposes other than testing.</p> <p>Add this to <code>docker-data/dms/config/dovecot.cf</code>:</p> <pre><code>ssl = yes\ndisable_plaintext_auth=no\n</code></pre> <p>These options in conjunction mean:</p> <ul> <li>SSL/TLS is offered to the client, but the client isn't required to use it.</li> <li>The client is allowed to login with plaintext authentication even when SSL/TLS isn't enabled on the connection.</li> <li>This is insecure, because the plaintext password is exposed to the internet.</li> </ul>"},{"location":"config/security/ssl/#importing-certificates-obtained-via-another-source","title":"Importing Certificates Obtained via Another Source","text":"<p>If you have another source for SSL/TLS certificates you can import them into the server via an external script. The external script can be found here: external certificate import script.</p> <p>This is a community contributed script, and in most cases you will have better support via our Change Detection service (automatic for <code>SSL_TYPE</code> of <code>manual</code> and <code>letsencrypt</code>) - Unless you're using LDAP which disables the service.</p> <p>Script Compatibility</p> <ul> <li>Relies on private filepaths <code>/etc/dms/tls/cert</code> and <code>/etc/dms/tls/key</code> intended for internal use only.</li> <li>Only supports hard-coded <code>fullchain.key</code> + <code>privkey.pem</code> as your mounted file names. That may not align with your provisioning method.</li> <li>No support for <code>ALT</code> fallback certificates (for supporting dual/hybrid, RSA + ECDSA).</li> </ul> <p>The steps to follow are these:</p> <ol> <li>Transfer the new certificates to <code>./docker-data/dms/custom-certs/</code> (volume mounted to: <code>/tmp/ssl/</code>)</li> <li>You should provide <code>fullchain.key</code> and <code>privkey.pem</code></li> <li>Place the script in <code>./docker-data/dms/config/</code> (volume mounted to: <code>/tmp/docker-mailserver/</code>)</li> <li>Make the script executable (<code>chmod +x tomav-renew-certs.sh</code>)</li> <li>Run the script: <code>docker exec mailserver /tmp/docker-mailserver/tomav-renew-certs.sh</code></li> </ol> <p>If an error occurs the script will inform you. If not you will see both postfix and dovecot restart.</p> <p>After the certificates have been loaded you can check the certificate:</p> <pre><code>openssl s_client \\\n -servername mail.example.com \\\n -connect 192.168.0.72:465 \\\n 2&gt;/dev/null | openssl x509\n\n# or\n\nopenssl s_client \\\n -servername mail.example.com \\\n -connect mail.example.com:465 \\\n 2&gt;/dev/null | openssl x509\n</code></pre> <p>Or you can check how long the new certificate is valid with commands like:</p> <pre><code>export SITE_URL=\"mail.example.com\"\nexport SITE_IP_URL=\"192.168.0.72\" # can also use `mail.example.com`\nexport SITE_SSL_PORT=\"993\" # imap port dovecot\n\n##works: check if certificate will expire in two weeks\n#2 weeks is 1209600 seconds\n#3 weeks is 1814400\n#12 weeks is 7257600\n#15 weeks is 9072000\n\ncertcheck_2weeks=`openssl s_client -connect ${SITE_IP_URL}:${SITE_SSL_PORT} \\\n -servername ${SITE_URL} 2&gt; /dev/null | openssl x509 -noout -checkend 1209600`\n\n####################################\n#notes: output could be either:\n#Certificate will not expire\n#Certificate will expire\n####################\n</code></pre> <p>What does the script that imports the certificates do:</p> <ol> <li>Check if there are new certs in the internal container folder: <code>/tmp/ssl</code>.</li> <li>Check with the ssl cert fingerprint if they differ from the current certificates.</li> <li>If so it will copy the certs to the right places.</li> <li>And restart postfix and dovecot.</li> </ol> <p>You can of course run the script by cron once a week or something. In that way you could automate cert renewal. If you do so it is probably wise to run an automated check on certificate expiry as well. Such a check could look something like this:</p> <pre><code># This script is run inside docker-mailserver via 'docker exec ...', using the 'mail' command to send alerts.\n## code below will alert if certificate expires in less than two weeks\n## please adjust variables!\n## make sure the 'mail -s' command works! Test!\n\nexport SITE_URL=\"mail.example.com\"\nexport SITE_IP_URL=\"192.168.2.72\" # can also use `mail.example.com`\nexport SITE_SSL_PORT=\"993\" # imap port dovecot\n# Below can be from a different domain; like your personal email, not handled by this docker-mailserver:\nexport ALERT_EMAIL_ADDR=\"external-account@gmail.com\"\n\ncertcheck_2weeks=`openssl s_client -connect ${SITE_IP_URL}:${SITE_SSL_PORT} \\\n -servername ${SITE_URL} 2&gt; /dev/null | openssl x509 -noout -checkend 1209600`\n\n####################################\n#notes: output can be\n#Certificate will not expire\n#Certificate will expire\n####################\n\n#echo \"certcheck 2 weeks gives $certcheck_2weeks\"\n\n##automated check you might run by cron or something\n## does the certificate expire within two weeks?\n\nif [ \"$certcheck_2weeks\" = \"Certificate will not expire\" ]; then\n echo \"all is well, certwatch 2 weeks says $certcheck_2weeks\"\n else\n echo \"Cert seems to be expiring pretty soon, within two weeks: $certcheck_2weeks\"\n echo \"we will send an alert email and log as well\"\n logger Certwatch: cert $SITE_URL will expire in two weeks\n echo \"Certwatch: cert $SITE_URL will expire in two weeks\" | mail -s \"cert $SITE_URL expires in two weeks \" $ALERT_EMAIL_ADDR\nfi\n</code></pre>"},{"location":"config/security/ssl/#custom-dh-parameters","title":"Custom DH Parameters","text":"<p>By default DMS uses <code>ffdhe4096</code> from IETF RFC 7919. These are standardized pre-defined DH groups and the only available DH groups for TLS 1.3. It is discouraged to generate your own DH parameters as it is often less secure.</p> <p>Despite this, if you must use non-standard DH parameters or you would like to swap <code>ffdhe4096</code> for a different group (eg <code>ffdhe2048</code>); Add your own PEM encoded DH params file via a volume to <code>/tmp/docker-mailserver/dhparams.pem</code>. This will replace DH params for both Dovecot and Postfix services during container startup.</p>"},{"location":"config/security/understanding-the-ports/","title":"Security | Understanding the Ports","text":""},{"location":"config/security/understanding-the-ports/#quick-reference","title":"Quick Reference","text":"<p>Prefer ports with Implicit TLS ports, they're more secure than ports using Explicit TLS, and if you use a Reverse Proxy should be less hassle.</p>"},{"location":"config/security/understanding-the-ports/#overview-of-email-ports","title":"Overview of Email Ports","text":"Protocol Explicit TLS<sup>1</sup> Implicit TLS Purpose Enabled by Default ESMTP 25 N/A Transfer<sup>2</sup> Yes ESMTP 587 465<sup>3</sup> Submission Yes POP3 110 995 Retrieval No IMAP4 143 993 Retrieval Yes <ol> <li>A connection may be secured over TLS when both ends support <code>STARTTLS</code>. On ports 110, 143 and 587, DMS will reject a connection that cannot be secured. Port 25 is required to support insecure connections.</li> <li>Receives email, DMS additionally filters for spam and viruses. For submitting email to the server to be sent to third-parties, you should prefer the submission ports (465, 587) - which require authentication. Unless a relay host is configured (eg: SendGrid), outgoing email will leave the server via port 25 (thus outbound traffic must not be blocked by your provider or firewall).</li> <li>A submission port since 2018 (RFC 8314).</li> </ol> Beware of outdated advice on port 465 <p>There is a common misconception of this port due to it's history detailed by various communities and blogs articles on the topic (including by popular mail relay services).</p> <p>Port 465 was briefly assigned the role of SMTPS in 1997 as an secure alternative to Port 25 between MTA exchanges. Then RFC 2487 (<code>STARTTLS</code>) while still in a draft status in late 1998 had IANA revoke the SMTPS assignment. The draft history was modified to exclude all mention of port 465 and SMTPS.</p> <p>In 2018 RFC 8314 was published which revives Port 465 as an Implicit TLS alternative to Port 587 for mail submission. It details very clearly that gaining adoption of 465 as the preferred port will take time. IANA reassigned port 465 as the <code>submissions</code> service. Any unofficial usage as SMTPS is legacy and has been for over two decades.</p> <p>Understand that port 587 is more broadly supported due to this history and that lots of software in that time has been built or configured with that port in mind. <code>STARTTLS</code> is known to have various CVEs discovered even in recent years, do not be misled by any advice implying it should be preferred over implicit TLS. Trust in more official sources, such as the config Postfix has which acknowledges the <code>submissions</code> port (465).</p>"},{"location":"config/security/understanding-the-ports/#what-ports-should-i-use-smtp","title":"What Ports Should I Use? (SMTP)","text":"<pre><code>flowchart LR\n subgraph your-server [\"Your Server\"]\n in_25(25) --&gt; server\n in_465(465) --&gt; server\n server((\"docker-mailserver&lt;br/&gt;hello@world.com\"))\n server --- out_25(25)\n server --- out_465(465)\n end\n\n third-party(\"Third-party&lt;br/&gt;(sending you email)\") ---|\"Receive email for&lt;br/&gt;hello@world.com\"| in_25\n\n subgraph clients [\"Clients (MUA)\"]\n mua-client(Thunderbird,&lt;br/&gt;Webmail,&lt;br/&gt;Mutt,&lt;br/&gt;etc)\n mua-service(Backend software&lt;br/&gt;on another server)\n end\n clients ---|\"Send email as&lt;br/&gt;hello@world.com\"| in_465\n\n out_25(25) --&gt;|\"Direct&lt;br/&gt;Delivery\"| tin_25\n out_465(465) --&gt; relay(\"MTA&lt;br/&gt;Relay Server\") --&gt; tin_25(25)\n\n subgraph third-party-server[\"Third-party Server\"]\n third-party-mta(\"MTA&lt;br/&gt;friend@example.com\")\n tin_25(25) --&gt; third-party-mta\n end</code></pre>"},{"location":"config/security/understanding-the-ports/#inbound-traffic-on-the-left","title":"Inbound Traffic (On the left)","text":"<p>Mail arriving at your server will be processed and stored in a mailbox, or sent outbound to another mail server.</p> <ul> <li>Port 25:<ul> <li>Think of this like a physical mailbox, anyone can deliver mail to you here. Typically most mail is delivered to you on this port.</li> <li>DMS will actively filter email delivered on this port for spam or viruses, and refuse mail from known bad sources.</li> <li>Connections to this port may be secure through STARTTLS, but is not mandatory as mail is allowed to arrive via an unencrypted connection.</li> <li>It is possible for internal clients to submit mail to be sent outbound (without requiring authentication), but that is discouraged. Prefer the submission ports.</li> </ul> </li> <li>Port 465 and 587:<ul> <li>This is the equivalent of a post office box where you would send email to be delivered on your behalf (DMS is that metaphorical post office, aka the MTA).</li> <li>These two ports are known as the submission ports, they enable mail to be sent outbound to another MTA (eg: Outlook or Gmail) but require authentication via a mail account.</li> <li>For inbound traffic, this is relevant when you send mail from your MUA (eg: ThunderBird). It's also used when DMS is configured as a mail relay, or when you have a service sending transactional mail (eg: order confirmations, password resets, notifications) through DMS.</li> <li>Prefer port 465 over port 587, as 465 provides Implicit TLS.</li> </ul> </li> </ul> <p>Note</p> <p>When submitting mail (inbound) to be sent (outbound), this involves two separate connections to negotiate and secure. There may be additional intermediary connections which DMS is not involved in, and thus unable to ensure encrypted transit throughout delivery.</p>"},{"location":"config/security/understanding-the-ports/#outbound-traffic-on-the-right","title":"Outbound Traffic (On the Right)","text":"<p>Mail being sent from your server is either being relayed through another MTA (eg: SendGrid), or direct to an MTA responsible for an email address (eg: Gmail).</p> <ul> <li>Port 25:<ul> <li>As most MTA use port 25 to receive inbound mail, when no authenticated relay is involved this is the outbound port used.</li> <li>Outbound traffic on this port is often blocked by service providers (eg: VPS, ISP) to prevent abuse by spammers. If the port cannot be unblocked, you will need to relay outbound mail through a service to send on your behalf.</li> </ul> </li> <li>Port 465 and 587:<ul> <li>Submission ports for outbound traffic establish trust to forward mail through a third-party relay service. This requires authenticating to an account on the relay service. The relay will then deliver the mail through port 25 on your behalf.</li> <li>These are the two typical ports used, but smart hosts like SendGrid often document support for additional non-standard ports as alternatives if necessary.</li> <li>Usually you'll only use these outbound ports for relaying. It is possible to deliver directly to the relevant MTA for email address, but requires having credentials for each MTA.</li> </ul> </li> </ul> <p>Tip</p> <p>DMS can function as a relay too, but professional relay services have a trusted reputation (which increases success of delivery).</p> <p>An MTA with low reputation can affect if mail is treated as junk, or even rejected.</p> <p>Note</p> <p>At best, you can only ensure a secure connection between the MTA you directly connect to. The receiving MTA may relay that mail to another MTA (and so forth), each connection may not be enforcing TLS.</p>"},{"location":"config/security/understanding-the-ports/#explicit-vs-implicit-tls","title":"Explicit vs Implicit TLS","text":""},{"location":"config/security/understanding-the-ports/#explicit-tls-aka-opportunistic-tls-opt-in-encryption","title":"Explicit TLS (aka Opportunistic TLS) - Opt-in Encryption","text":"<p>Communication on these ports begin in cleartext. Upgrading to an encrypted connection must be requested explicitly through the <code>STARTTLS</code> protocol and successfully negotiated.</p> <p>Sometimes a reverse-proxy is involved, but is misconfigured or lacks support for the <code>STARTTLS</code> negotiation to succeed.</p> <p>Note</p> <ul> <li>By default, DMS is configured to reject connections that fail to establish a secure connection (when authentication is required), rather than allow an insecure connection.</li> <li>Port 25 does not require authentication. If <code>STARTTLS</code> is unsuccessful, mail can be received over an unencrypted connection. You can better secure this port between trusted parties with the addition of MTA-STS, STARTTLS Policy List, DNSSEC and DANE.</li> </ul> <p>Warning</p> <p><code>STARTTLS</code> continues to have vulnerabilities found (Nov 2021 article), as per RFC 8314 (Section 4.1) you are encouraged to prefer Implicit TLS where possible.</p> <p>Support for <code>STARTTLS</code> is not always implemented correctly, which can lead to leaking credentials (like a client sending too early) prior to a TLS connection being established. Third-parties such as some ISPs have also been known to intercept the <code>STARTTLS</code> exchange, modifying network traffic to prevent establishing a secure connection.</p>"},{"location":"config/security/understanding-the-ports/#implicit-tls-enforced-encryption","title":"Implicit TLS - Enforced Encryption","text":"<p>Communication on these ports are always encrypted (enforced, thus implicit), avoiding the potential risks with <code>STARTTLS</code> (Explicit TLS).</p> <p>While Explicit TLS can provide the same benefit (when <code>STARTTLS</code> is successfully negotiated), Implicit TLS more reliably avoids concerns with connection manipulation and compatibility.</p>"},{"location":"config/security/understanding-the-ports/#security","title":"Security","text":"<p>Todo</p> <p>This section should provide any related configuration advice, and probably expand on and link to resources about DANE, DNSSEC, MTA-STS and STARTTLS Policy list, with advice on how to configure/setup these added security layers.</p> <p>Todo</p> <p>A related section or page on ciphers used may be useful, although less important for users to be concerned about.</p>"},{"location":"config/security/understanding-the-ports/#tls-connections-for-a-mail-server-compared-to-web-browsers","title":"TLS connections for a Mail Server, compared to web browsers","text":"<p>Unlike with HTTP where a web browser client communicates directly with the server providing a website, a secure TLS connection as discussed below does not provide the equivalent safety that HTTPS does when the transit of email (receiving or sending) is sent through third-parties, as the secure connection is only between two machines, any additional machines (MTAs) between the MUA and the MDA depends on them establishing secure connections between one another successfully.</p> <p>Other machines that facilitate a connection that generally aren't taken into account can exist between a client and server, such as those where your connection passes through your ISP provider are capable of compromising a <code>cleartext</code> connection through interception.</p>"},{"location":"contributing/general/","title":"Contributing | General Information","text":""},{"location":"contributing/general/#coding-style","title":"Coding Style","text":"<p>When refactoring, writing or altering scripts or other files, adhere to these rules:</p> <ol> <li>Adjust your style of coding to the style that is already present! Even if you do not like it, this is due to consistency. There was a lot of work involved in making all scripts consistent.</li> <li>Use <code>shellcheck</code> to check your scripts! Your contributions are checked by GitHub Actions too, so you will need to do this. You can lint your work with <code>make lint</code> to check against all targets.</li> <li>Use the provided <code>.editorconfig</code> file.</li> <li>Use <code>/bin/bash</code> instead of <code>/bin/sh</code> in scripts</li> </ol>"},{"location":"contributing/general/#documentation","title":"Documentation","text":"<p>Make sure to select <code>edge</code> in the dropdown menu at the top. Navigate to the page you would like to edit and click the edit button in the top right. This allows you to make changes and create a pull-request.</p> <p>Alternatively you can make the changes locally. For that you'll need to have Docker installed. Navigate into the <code>docs/</code> directory. Then run:</p> <pre><code>docker run --rm -it -p 8000:8000 -v \"${PWD}:/docs\" squidfunk/mkdocs-material\n</code></pre> <p>This serves the documentation on your local machine on port <code>8000</code>. Each change will be hot-reloaded onto the page you view, just edit, save and look at the result.</p>"},{"location":"contributing/issues-and-pull-requests/","title":"Contributing | Issues and Pull Requests","text":"<p>This project is Open Source. That means that you can contribute on enhancements, bug fixing or improving the documentation.</p>"},{"location":"contributing/issues-and-pull-requests/#opening-an-issue","title":"Opening an Issue","text":"<p>Attention</p> <p>Before opening an issue, read the <code>README</code> carefully, study the docs for your version (maybe latest), the Postfix/Dovecot documentation and your search engine you trust. The issue tracker is not meant to be used for unrelated questions!</p> <p>When opening an issue, please provide details use case to let the community reproduce your problem. Please start DMS with the environment variable <code>LOG_LEVEL</code> set to <code>debug</code> or <code>trace</code> and paste the output into the issue.</p> <p>Attention</p> <p>Use the issue templates to provide the necessary information. Issues which do not use these templates are not worked on and closed.</p> <p>By raising issues, I agree to these terms and I understand, that the rules set for the issue tracker will help both maintainers as well as everyone to find a solution.</p> <p>Maintainers take the time to improve on this project and help by solving issues together. It is therefore expected from others to make an effort and comply with the rules.</p>"},{"location":"contributing/issues-and-pull-requests/#filing-a-bug-report","title":"Filing a Bug Report","text":"<p>Thank you for participating in this project and reporting a bug. Docker Mail Server (DMS) is a community-driven project, and each contribution counts!</p> <p>Maintainers and moderators are volunteers. We greatly appreciate reports that take the time to provide detailed information via the template, enabling us to help you in the best and quickest way. Ignoring the template provided may seem easier, but discourages receiving any support (via assignment of the label <code>meta/no template - no support</code>).</p> <p>Markdown formatting can be used in almost all text fields (unless stated otherwise in the description).</p> <p>Be as precise as possible, and if in doubt, it's best to add more information that too few.</p> <p>When an option is marked with \"not officially supported\" / \"unsupported\", then support is dependent on availability from specific maintainers.</p>"},{"location":"contributing/issues-and-pull-requests/#pull-requests","title":"Pull Requests","text":"<p>Motivation</p> <p>You want to add a feature? Feel free to start creating an issue explaining what you want to do and how you're thinking doing it. Other users may have the same need and collaboration may lead to better results.</p>"},{"location":"contributing/issues-and-pull-requests/#submit-a-pull-request","title":"Submit a Pull-Request","text":"<p>The development workflow is the following:</p> <ol> <li>Fork the project and clone your fork with <code>git clone --recurse-submodules ...</code> or run <code>git submodule update --init --recursive</code> after you cloned your fork</li> <li>Write the code that is needed :D</li> <li>Add integration tests if necessary</li> <li>Prepare your environment and run linting and tests</li> <li>Document your improvements if necessary (e.g. if you introduced new environment variables, describe those in the ENV documentation) and add your changes the changelog under the \"Unreleased\" section</li> <li>Commit (and sign your commit), push and create a pull-request to merge into <code>master</code>. Please use the pull-request template to provide a minimum of contextual information and make sure to meet the requirements of the checklist.</li> </ol> <p>Pull requests are automatically tested against the CI and will be reviewed when tests pass. When your changes are validated, your branch is merged. CI builds the new <code>:edge</code> image immediately and your changes will be includes in the next version release.</p>"},{"location":"contributing/tests/","title":"Tests","text":"<p>Program testing can be used to show the presence of bugs, but never to show their absence!</p> <p>\u2013 Edsger Wybe Dijkstra</p>"},{"location":"contributing/tests/#introduction","title":"Introduction","text":"<p>DMS employs a variety of unit and integration tests. All tests and associated configuration is stored in the <code>test/</code> directory. If you want to change existing functionality or integrate a new feature into DMS, you will probably need to work with our test suite.</p> <p>Can I use macOS?</p> <p>We do not support running linting, tests, etc. on macOS at this time. Please use a Linux VM, Debian/Ubuntu is recommended.</p>"},{"location":"contributing/tests/#about","title":"About","text":"<p>We use BATS (Bash Automated Testing System) and additional support libraries. BATS is very similar to Bash, and one can easily and quickly get an understanding of how tests in a single file are run. A test file template provides a minimal working example for newcomers to look at.</p>"},{"location":"contributing/tests/#structure","title":"Structure","text":"<p>The <code>test/</code> directory contains multiple directories. Among them is the <code>bats/</code> directory (which is the BATS git submodule) and the <code>helper/</code> directory. The latter is especially interesting because it contains common support functionality used in almost every test. Actual tests are located in <code>test/tests/</code>.</p> <p>Test suite undergoing refactoring</p> <p>We are currently in the process of restructuring all of our tests. Tests will be moved into <code>test/tests/parallel/</code> and new tests should be placed there as well.</p>"},{"location":"contributing/tests/#using-our-helper-functions","title":"Using Our Helper Functions","text":"<p>There are many functions that aid in writing tests. We urge you to use them! They will not only ease writing a test but they will also do their best to ensure there are no race conditions or other unwanted side effects. To learn about the functions we provide, you can:</p> <ol> <li>look into existing tests for helper functions we already used</li> <li>look into the <code>test/helper/</code> directory which contains all files that can (and will) be loaded in test files</li> </ol> <p>We encourage you to try both of the approaches mentioned above. To make understanding and using the helper functions easy, every function contains detailed documentation comments. Read them carefully!</p>"},{"location":"contributing/tests/#how-are-tests-run","title":"How Are Tests Run?","text":"<p>Tests are split into two categories:</p> <ul> <li><code>test/tests/parallel/</code>: Multiple test files are run concurrently to reduce the required time to complete the test suite. A test file will presently run it's own defined test-cases in a sequential order.</li> <li><code>test/tests/serial/</code>: Each test file is queued up to run sequentially. Tests that are unable to support running concurrently belong here.</li> </ul> <p>Parallel tests are further partitioned into smaller sets. If your system has the resources to support running more than one of those sets at a time this is perfectly ok (our CI runs tests by distributing the sets across multiple test runners). Care must be taken not to mix running the serial tests while a parallel set is also running; this is handled for you when using <code>make tests</code>.</p>"},{"location":"contributing/tests/#running-tests","title":"Running Tests","text":""},{"location":"contributing/tests/#prerequisites","title":"Prerequisites","text":"<p>To run the test suite, you will need to:</p> <ol> <li>Install Docker</li> <li>Install <code>jq</code> , (GNU) <code>parallel</code> and <code>file</code> (under Ubuntu, use <code>sudo apt-get -y install jq parallel file</code>)</li> <li>Execute <code>git submodule update --init --recursive</code> if you haven't already initialized the git submodules</li> </ol>"},{"location":"contributing/tests/#executing-tests","title":"Executing Test(s)","text":"<p>We use <code>make</code> to run commands.</p> <ol> <li>Run <code>make build</code> to create or update the local <code>mailserver-testing:ci</code> Docker image (using the projects <code>Dockerfile</code>)</li> <li>Run all tests: <code>make clean tests</code></li> <li>Run a single test: <code>make clean generate-accounts test/&lt;TEST NAME WITHOUT .bats SUFFIX&gt;</code></li> <li>Run multiple unrelated tests: <code>make clean generate-accounts test/&lt;TEST NAME WITHOUT .bats SUFFIX&gt;,&lt;TEST NAME WITHOUT .bats SUFFIX&gt;</code> (just add a <code>,</code> and then immediately write the new test name)</li> <li>Run a whole set or all serial tests: <code>make clean generate-accounts tests/parallel/setX</code> where <code>X</code> is the number of the set or <code>make clean generate-accounts tests/serial</code></li> </ol> Setting the Degree of Parallelization for Tests <p>If your machine is capable, you can increase the amount of tests that are run simultaneously by prepending the <code>make clean all</code> command with <code>BATS_PARALLEL_JOBS=X</code> (i.e. <code>BATS_PARALLEL_JOBS=X make clean all</code>). This wil speed up the test procedure. You can also run all tests in serial by setting <code>BATS_PARALLEL_JOBS=1</code> this way.</p> <p>The default value of <code>BATS_PARALLEL_JOBS</code> is 2. This can be increased if your system has the resources spare to support running more jobs at once to complete the test suite sooner.</p> <p>Test Output when Running in Parallel</p> <p>When running tests in parallel (with <code>make clean generate-accounts tests/parallel/setX</code>), BATS will delay outputting the results until completing all test cases within a file.</p> <p>This likewise delays the reporting of test-case failures. When troubleshooting parallel set tests, you may prefer to run specific tests you're working on serially (as demonstrated in the example below).</p> <p>When writing tests, ensure that parallel set tests still pass when run in parallel. You need to account for other tests running in parallel that may interfere with your own tests logic.</p> <p>Tip</p> <p>You may use <code>make run-local-instance</code> to run a version of the image built locally to test and edit your changes in a running DMS instance.</p>"},{"location":"contributing/tests/#an-example","title":"An Example","text":"<p>In this example, you've made a change to the Rspamd feature support (or adjusted it's tests). First verify no regressions have been introduced by running it's specific test file:</p> <pre><code>$ make clean generate-accounts test/rspamd\nrspamd.bats\n \u2713 [Rspamd] Postfix's main.cf was adjusted [12]\n \u2713 [Rspamd] normal mail passes fine [44]\n \u2713 [Rspamd] detects and rejects spam [122]\n \u2713 [Rspamd] detects and rejects virus [189]\n</code></pre> <p>As your feature work progresses your change for Rspamd also affects ClamAV. As your change now spans more than just the Rspamd test file, you could run multiple test files serially:</p> <pre><code>$ make clean generate-accounts test/rspamd,clamav\nrspamd.bats\n \u2713 [Rspamd] Postfix's main.cf was adjusted [12]\n \u2713 [Rspamd] normal mail passes fine [44]\n \u2713 [Rspamd] detects and rejects spam [122]\n \u2713 [Rspamd] detects and rejects virus [189]\n\nclamav.bats\n \u2713 [ClamAV] log files exist at /var/log/mail directory [68]\n \u2713 [ClamAV] should be identified by Amavis [67]\n \u2713 [ClamAV] freshclam cron is enabled [76]\n \u2713 [ClamAV] env CLAMAV_MESSAGE_SIZE_LIMIT is set correctly [63]\n \u2713 [ClamAV] rejects virus [60]\n</code></pre> <p>You're almost finished with your change before submitting it as a PR. It's a good idea to run the full parallel set those individual tests belong to (especially if you've modified any tests):</p> <pre><code>$ make clean generate-accounts tests/parallel/set1\ndefault_relay_host.bats\n \u2713 [Relay] (ENV) 'DEFAULT_RELAY_HOST' should configure 'main.cf:relayhost' [88]\n\nspam_virus/amavis.bats\n \u2713 [Amavis] SpamAssassin integration should be active [1165]\n\nspam_virus/clamav.bats\n \u2713 [ClamAV] log files exist at /var/log/mail directory [73]\n \u2713 [ClamAV] should be identified by Amavis [67]\n \u2713 [ClamAV] freshclam cron is enabled [76]\n...\n</code></pre> <p>Even better, before opening a PR run the full test suite:</p> <pre><code>$ make clean tests\n</code></pre>"},{"location":"examples/tutorials/basic-installation/","title":"Tutorials | Basic Installation","text":""},{"location":"examples/tutorials/basic-installation/#a-basic-example-with-relevant-environmental-variables","title":"A Basic Example With Relevant Environmental Variables","text":"<p>This example provides you only with a basic example of what a minimal setup could look like. We strongly recommend that you go through the configuration file yourself and adjust everything to your needs. The default compose.yaml can be used for the purpose out-of-the-box, see the Usage chapter.</p> <pre><code>services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n container_name: mailserver\n # Provide the FQDN of your mail server here (Your DNS MX record should point to this value)\n hostname: mail.example.com\n ports:\n - \"25:25\"\n - \"465:465\"\n - \"587:587\"\n - \"993:993\"\n volumes:\n - ./docker-data/dms/mail-data/:/var/mail/\n - ./docker-data/dms/mail-state/:/var/mail-state/\n - ./docker-data/dms/mail-logs/:/var/log/mail/\n - ./docker-data/dms/config/:/tmp/docker-mailserver/\n - /etc/localtime:/etc/localtime:ro\n environment:\n - ENABLE_RSPAMD=1\n - ENABLE_CLAMAV=1\n - ENABLE_FAIL2BAN=1\n cap_add:\n - NET_ADMIN # For Fail2Ban to work\n restart: always\n</code></pre>"},{"location":"examples/tutorials/basic-installation/#a-basic-ldap-setup","title":"A Basic LDAP Setup","text":"<p>Note There are currently no LDAP maintainers. If you encounter issues, please raise them in the issue tracker, but be aware that the core maintainers team will most likely not be able to help you. We would appreciate and we encourage everyone to actively participate in maintaining LDAP-related code by becoming a maintainer!</p> <pre><code>services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n container_name: mailserver\n # Provide the FQDN of your mail server here (Your DNS MX record should point to this value)\n hostname: mail.example.com\n ports:\n - \"25:25\"\n - \"465:465\"\n - \"587:587\"\n - \"993:993\"\n volumes:\n - ./docker-data/dms/mail-data/:/var/mail/\n - ./docker-data/dms/mail-state/:/var/mail-state/\n - ./docker-data/dms/mail-logs/:/var/log/mail/\n - ./docker-data/dms/config/:/tmp/docker-mailserver/\n - /etc/localtime:/etc/localtime:ro\n environment:\n - ACCOUNT_PROVISIONER=LDAP\n - LDAP_SERVER_HOST=ldap # your ldap container/IP/ServerName\n - LDAP_SEARCH_BASE=ou=people,dc=localhost,dc=localdomain\n - LDAP_BIND_DN=cn=admin,dc=localhost,dc=localdomain\n - LDAP_BIND_PW=admin\n - LDAP_QUERY_FILTER_USER=(&amp;(mail=%s)(mailEnabled=TRUE))\n - LDAP_QUERY_FILTER_GROUP=(&amp;(mailGroupMember=%s)(mailEnabled=TRUE))\n - LDAP_QUERY_FILTER_ALIAS=(|(&amp;(mailAlias=%s)(objectClass=PostfixBookMailForward))(&amp;(mailAlias=%s)(objectClass=PostfixBookMailAccount)(mailEnabled=TRUE)))\n - LDAP_QUERY_FILTER_DOMAIN=(|(&amp;(mail=*@%s)(objectClass=PostfixBookMailAccount)(mailEnabled=TRUE))(&amp;(mailGroupMember=*@%s)(objectClass=PostfixBookMailAccount)(mailEnabled=TRUE))(&amp;(mailalias=*@%s)(objectClass=PostfixBookMailForward)))\n - DOVECOT_PASS_FILTER=(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))\n - DOVECOT_USER_FILTER=(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))\n - ENABLE_SASLAUTHD=1\n - SASLAUTHD_MECHANISMS=ldap\n - SASLAUTHD_LDAP_SERVER=ldap\n - SASLAUTHD_LDAP_BIND_DN=cn=admin,dc=localhost,dc=localdomain\n - SASLAUTHD_LDAP_PASSWORD=admin\n - SASLAUTHD_LDAP_SEARCH_BASE=ou=people,dc=localhost,dc=localdomain\n - SASLAUTHD_LDAP_FILTER=(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%U))\n - POSTMASTER_ADDRESS=postmaster@localhost.localdomain\n restart: always\n</code></pre>"},{"location":"examples/tutorials/basic-installation/#using-dms-as-a-local-mail-relay-for-containers","title":"Using DMS as a local mail relay for containers","text":"<p>Info</p> <p>This was originally a community contributed guide. Please let us know via a Github Issue if you're having any difficulty following the guide so that we can update it.</p> <p>This guide is focused on only using SMTP ports (not POP3 and IMAP) with the intent to relay mail received from another service to an external email address (eg: <code>user@gmail.com</code>). It is not intended for mailbox storage of real users.</p> <p>In this setup DMS is not intended to receive email from the outside world, so no anti-spam or anti-virus software is needed, making the service lighter to run.</p> <p><code>setup</code></p> <p>The <code>setup</code> command used below is to be run inside the container.</p> <p>Open Relays</p> <p>Adding the docker network's gateway to the list of trusted hosts (eg: using the <code>network</code> or <code>connected-networks</code> option), can create an open relay. For instance if IPv6 is enabled on the host machine, but not in Docker.</p> <ol> <li> <p>Create the file <code>compose.yaml</code> with a content like this:</p> <p>Example</p> <pre><code>services:\n mailserver:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n container_name: mailserver\n # Provide the FQDN of your mail server here (Your DNS MX record should point to this value)\n hostname: mail.example.com\n ports:\n - \"25:25\"\n - \"587:587\"\n - \"465:465\"\n volumes:\n - ./docker-data/dms/mail-data/:/var/mail/\n - ./docker-data/dms/mail-state/:/var/mail-state/\n - ./docker-data/dms/mail-logs/:/var/log/mail/\n - ./docker-data/dms/config/:/tmp/docker-mailserver/\n - /etc/localtime:/etc/localtime:ro\n environment:\n - ENABLE_FAIL2BAN=1\n # Using letsencrypt for SSL/TLS certificates:\n - SSL_TYPE=letsencrypt\n # Allow sending emails from other docker containers:\n # Beware creating an Open Relay: https://docker-mailserver.github.io/docker-mailserver/latest/config/environment/#permit_docker\n - PERMIT_DOCKER=network\n # You may want to enable this: https://docker-mailserver.github.io/docker-mailserver/latest/config/environment/#spoof_protection\n # See step 6 below, which demonstrates setup with enabled/disabled SPOOF_PROTECTION:\n - SPOOF_PROTECTION=0\n cap_add:\n - NET_ADMIN # For Fail2Ban to work\n restart: always\n</code></pre> <p>The docs have a detailed page on Environment Variables for reference.</p> Firewalled ports <p>If you have a firewall running, you may need to open ports <code>25</code>, <code>587</code> and <code>465</code>.</p> <p>For example, with the firewall <code>ufw</code>, run:</p> <pre><code>ufw allow 25\nufw allow 587\nufw allow 465\n</code></pre> <p>Caution: This may not be sound advice.</p> </li> <li> <p>Configure your DNS service to use an MX record for the hostname (eg: <code>mail</code>) you configured in the previous step and add the SPF TXT record.</p> <p>If you manually manage the DNS zone file for the domain</p> <p>It would look something like this:</p> <pre><code>$ORIGIN example.com\n@ IN A 10.11.12.13\nmail IN A 10.11.12.13\n\n; mail server for example.com\n@ IN MX 10 mail.example.com.\n\n; Add SPF record\n@ IN TXT \"v=spf1 mx -all\"\n</code></pre> <p>Then don't forget to change the <code>SOA</code> serial number, and to restart the service.</p> </li> <li> <p>Generate DKIM keys for your domain via <code>setup config dkim</code>.</p> <p>Copy the content of the file <code>docker-data/dms/config/opendkim/keys/example.com/mail.txt</code> and add it to your DNS records as a TXT like SPF was handled above.</p> <p>I use bind9 for managing my domains, so I just paste it on <code>example.com.db</code>:</p> <pre><code>mail._domainkey IN TXT ( \"v=DKIM1; h=sha256; k=rsa; \"\n \"p=MIIBIjANBgkqhkiG9w0BAQEFACAQ8AMIIBCgKCAQEAaH5KuPYPSF3Ppkt466BDMAFGOA4mgqn4oPjZ5BbFlYA9l5jU3bgzRj3l6/Q1n5a9lQs5fNZ7A/HtY0aMvs3nGE4oi+LTejt1jblMhV/OfJyRCunQBIGp0s8G9kIUBzyKJpDayk2+KJSJt/lxL9Iiy0DE5hIv62ZPP6AaTdHBAsJosLFeAzuLFHQ6USyQRojefqFQtgYqWQ2JiZQ3\"\n \"iqq3bD/BVlwKRp5gH6TEYEmx8EBJUuDxrJhkWRUk2VDl1fqhVBy8A9O7Ah+85nMrlOHIFsTaYo9o6+cDJ6t1i6G1gu+bZD0d3/3bqGLPBQV9LyEL1Rona5V7TJBGg099NQkTz1IwIDAQAB\" ) ; ----- DKIM key mail for example.com\n</code></pre> </li> <li> <p>Get an SSL certificate, we have a guide for you here (Let's Encrypt is a popular service to get free SSL certificates).</p> </li> <li> <p>Start DMS and check the terminal output for any errors: <code>docker compose up</code>.</p> </li> <li> <p>Create email accounts and aliases:</p> <p>With <code>SPOOF_PROTECTION=0</code></p> <pre><code>setup email add admin@example.com passwd123\nsetup email add info@example.com passwd123\nsetup alias add admin@example.com external-account@gmail.com\nsetup alias add info@example.com external-account@gmail.com\nsetup email list\nsetup alias list\n</code></pre> <p>Aliases make sure that any email that comes to these accounts is forwarded to your third-party email address (<code>external-account@gmail.com</code>), where they are retrieved (eg: via third-party web or mobile app), instead of connecting directly to <code>docker-mailserer</code> with POP3 / IMAP.</p> <p>With <code>SPOOF_PROTECTION=1</code></p> <pre><code>setup email add admin.gmail@example.com passwd123\nsetup email add info.gmail@example.com passwd123\nsetup alias add admin@example.com admin.gmail@example.com\nsetup alias add info@example.com info.gmail@example.com\nsetup alias add admin.gmail@example.com external-account@gmail.com\nsetup alias add info.gmail@example.com external-account@gmail.com\nsetup email list\nsetup alias list\n</code></pre> <p>This extra step is required to avoid the <code>553 5.7.1 Sender address rejected: not owned by user</code> error (the accounts used for submitting mail to Gmail are <code>admin.gmail@example.com</code> and <code>info.gmail@example.com</code>)</p> </li> <li> <p>Send some test emails to these addresses and make other tests. Once everything is working well, stop the container with <code>ctrl+c</code> and start it again as a daemon: <code>docker compose up -d</code>.</p> </li> </ol>"},{"location":"examples/tutorials/blog-posts/","title":"Tutorials | Blog Posts","text":"<p>This site lists blog entries that write about the project. If you blogged about DMS let us know so we can add it here!</p> <ul> <li>Installing docker-mailserver by @andrewlow</li> <li>Self hosted mail-server by @matrixes</li> <li>Docker-mailserver on kubernetes by @ErikEngerd</li> </ul>"},{"location":"examples/tutorials/crowdsec/","title":"Tutorials | Crowdsec","text":"<p>What is Crowdsec?</p> <p>Crowdsec is an open source software that detects and blocks attackers using log analysis. It has access to a global community-wide IP reputation database.</p> <p>Source</p>"},{"location":"examples/tutorials/crowdsec/#installation","title":"Installation","text":"<p>Crowdsec supports multiple installation methods, however this page will use the docker installation.</p>"},{"location":"examples/tutorials/crowdsec/#docker-mailserver","title":"Docker mailserver","text":"<p>In your <code>compose.yaml</code> for the DMS service, add a bind mount volume for <code>/var/log/mail</code>. This is to share the DMS logs to a separate crowdsec container.</p> <p>Example</p> <pre><code>services:\n mailserver:\n - /docker-data/dms/mail-logs/:/var/log/mail/\n</code></pre>"},{"location":"examples/tutorials/crowdsec/#crowdsec","title":"Crowdsec","text":"<p>The crowdsec container should also bind mount the same host path for the DMS logs that was added in the DMS example above.</p> <pre><code>services:\n image: crowdsecurity/crowdsec\n restart: unless-stopped\n ports:\n - \"8080:8080\"\n - \"6060:6060\"\n volumes:\n - /docker-data/dms/mail-logs/:/var/log/dms:ro\n - ./acquis.d:/etc/crowdsec/acquis.d\n - crowdsec-db:/var/lib/crowdsec/data/\n environment:\n # These collection contains parsers and scenarios for postfix and dovecot\n COLLECTIONS: crowdsecurity/postfix crowdsecurity/dovecot\n TZ: Europe/Paris\nvolumes:\n crowdsec-db:\n</code></pre>"},{"location":"examples/tutorials/crowdsec/#configuration","title":"Configuration","text":"<p>Configure crowdsec to read and parse DMS logs file.</p> <p>Example</p> <p>Create the file <code>dms.yml</code> in <code>./acquis.d/</code></p> <pre><code>---\nsource: file\nfilenames:\n - /var/log/dms/mail.log\nlabels:\n type: syslog\n</code></pre> <p>Warning</p> <p>Crowdsec on its own is just a detection software, the remediation is done by components called bouncers. This page does not explain how to install or configure a bouncer. It can be found in crowdsec documentation.</p>"},{"location":"examples/tutorials/docker-build/","title":"Tutorials | Docker Build","text":""},{"location":"examples/tutorials/docker-build/#building-your-own-docker-image","title":"Building your own Docker image","text":""},{"location":"examples/tutorials/docker-build/#submodules","title":"Submodules","text":"<p>You'll need to retrieve the git submodules prior to building your own Docker image. From within your copy of the git repo run the following to retrieve the submodules and build the Docker image:</p> <pre><code>git submodule update --init --recursive\ndocker build --tag &lt;YOUR CUSTOM IMAGE NAME&gt; .\n</code></pre> <p>Or, you can clone and retrieve the submodules in one command:</p> <pre><code>git clone --recurse-submodules https://github.com/docker-mailserver/docker-mailserver\n</code></pre>"},{"location":"examples/tutorials/docker-build/#about-docker","title":"About Docker","text":""},{"location":"examples/tutorials/docker-build/#minimum-supported-version","title":"Minimum supported version","text":"<p>We make use of build features that require a recent version of Docker. v23.0 or newer is advised, but earlier releases may work.</p> <ul> <li>To get the latest version for your distribution, please have a look at the official installation documentation for Docker.</li> <li>If you are using a version of Docker prior to v23.0, you will need to enable BuildKit via the ENV <code>DOCKER_BUILDKIT=1</code>.</li> </ul>"},{"location":"examples/tutorials/docker-build/#build-arguments-optional","title":"Build Arguments (Optional)","text":"<p>The <code>Dockerfile</code> includes several build <code>ARG</code> instructions that can be configured:</p> <ul> <li><code>DOVECOT_COMMUNITY_REPO</code>: Install Dovecot from the community repo instead of from Debian (default = 1) </li> <li><code>DMS_RELEASE</code>: The image version (default = edge)</li> <li><code>VCS_REVISION</code>: The git commit hash used for the build (default = unknown)</li> </ul> <p>Note</p> <ul> <li><code>DMS_RELEASE</code> (when not <code>edge</code>) will be used to check for updates from our GH releases page at runtime due to the default feature <code>ENABLE_UPDATE_CHECK=1</code>.</li> <li>Both <code>DMS_RELEASE</code> and <code>VCS_REVISION</code> are also used with <code>opencontainers</code> metadata <code>LABEL</code> instructions.</li> </ul>"},{"location":"examples/tutorials/mailserver-behind-proxy/","title":"Tutorials | Mail Server behind a Proxy","text":""},{"location":"examples/tutorials/mailserver-behind-proxy/#using-a-reverse-proxy","title":"Using a Reverse Proxy","text":"<p>Guidance is provided via a Traefik config example, however if you're only familiar with configuring a reverse proxy for web services there are some differences to keep in mind.</p> <ul> <li>A security concern where preserving the client IP is important but needs to be handled at Layer 4 (TCP).</li> <li>TLS will be handled differently due protocols like STARTTLS and the need to comply with standards for interoperability with other MTAs.</li> <li>The ability to route the same port to different containers by FQDN can be limited.</li> </ul> <p>This reduces many of the benefits for why you might use a reverse proxy, but they can still be useful.</p> <p>Some deployments may require a service to route traffic (kubernetes) when deploying, in which case the below advice is important to understand well.</p> <p>The guide here has also been adapted for our Kubernetes docs.</p>"},{"location":"examples/tutorials/mailserver-behind-proxy/#what-can-go-wrong","title":"What can go wrong?","text":"<p>Without a reverse proxy involved, a service is typically aware of the client IP for a connection.</p> <p>However when a reverse proxy routes the connection this information can be lost, and the proxied service mistakenly treats the client IP as the reverse proxy handling the connection.</p> <ul> <li>That can be problematic when the client IP is meaningful information for the proxied service to act upon, especially when it impacts security.</li> <li>The PROXY protocol is a well established solution to preserve the client IP when both the proxy and service have enabled the support.</li> </ul> Technical Details - HTTP vs TCP proxying <p>A key difference for how the network is proxied relates to the OSI Model:</p> <ul> <li>Layer 7 (Application layer protocols: SMTP / IMAP / HTTP / etc)</li> <li>Layer 4 (Transport layer protocols: TCP / UDP)</li> </ul> <p>When working with Layer 7 and a protocol like HTTP, it is possible to inspect a protocol header like <code>Forwarded</code> (or it's predecessor: <code>X-Forwarded-For</code>). At a lower level with Layer 4, that information is not available and we are routing traffic agnostic to the application protocol being proxied.</p> <p>A proxy can prepend the PROXY protocol header to the TCP/UDP connection as it is routed to the service, which must be configured to be compatible with PROXY protocol (often this adds a restriction that connections must provide the header, otherwise they're rejected).</p> <p>Beyond your own proxy, traffic may be routed in the network by other means that would also rewrite this information such as Docker's own network management via <code>iptables</code> and <code>userland-proxy</code> (NAT). The PROXY header ensures the original source and destination IP addresses, along with their ports is preserved across transit.</p>"},{"location":"examples/tutorials/mailserver-behind-proxy/#configuration","title":"Configuration","text":""},{"location":"examples/tutorials/mailserver-behind-proxy/#reverse-proxy","title":"Reverse Proxy","text":"<p>The below guidance is focused on configuring Traefik, but the advice should be roughly applicable elsewhere (eg: NGINX, Caddy).</p> <ul> <li>Support requires the capability to proxy TCP (Layer 4) connections with PROXY protocol enabled for the upstream (DMS). The upstream must also support enabling PROXY protocol (which for DMS services rejects any connection not using the protocol).</li> <li>TLS should not be terminated at the proxy, that should be delegated to DMS (which should be configured with the TLS certs). Reasoning is covered under the ports section.</li> </ul> Traefik service <p>The Traefik service config is fairly standard, just define the necessary entrypoints:</p> compose.yaml<pre><code>services:\n reverse-proxy:\n image: docker.io/traefik:latest # 2.10 / 3.0\n # CAUTION: In production you should configure the Docker API endpoint securely:\n # https://doc.traefik.io/traefik/providers/docker/#docker-api-access\n volumes:\n - /var/run/docker.sock:/var/run/docker.sock\n command:\n # Docker provider config:\n - --providers.docker=true\n - --providers.docker.exposedbydefault=false\n # DMS ports you want to proxy:\n - --entryPoints.mail-smtp.address=:25\n - --entryPoints.mail-submission.address=:587\n - --entryPoints.mail-submissions.address=:465\n - --entryPoints.mail-imap.address=:143\n - --entryPoints.mail-imaps.address=:993\n - --entryPoints.mail-pop3.address=:110\n - --entryPoints.mail-pop3s.address=:995\n - --entryPoints.mail-managesieve.address=:4190\n # Publish external access ports mapped to traefik entrypoint ports:\n ports:\n - \"25:25\"\n - \"587:587\"\n - \"465:465\"\n - \"143:143\"\n - \"993:993\"\n - \"110:110\"\n - \"995:995\"\n - \"4190:4190\"\n # An IP is assigned here for other services (Dovecot) to trust for PROXY protocol:\n networks:\n default:\n ipv4_address: 172.16.42.2\n\n# Specifying a subnet to assign a fixed container IP to the reverse proxy:\nnetworks:\n default:\n name: my-network\n ipam:\n config:\n - subnet: \"172.16.42.0/24\"\n</code></pre> <p>Extra considerations</p> <ul> <li><code>--providers.docker.network=my-network</code> is useful when there is more than one network to consider.</li> <li>If your deployment has any other hops (an edge proxy, load balancer, etc) between the reverse proxy and the client, you'll need PROXY protocol support throughout that chain. For Traefik this additionally requires enabling PROXY protocol on your entry points.</li> </ul> Traefik labels for DMS compose.yaml<pre><code>services:\n dms:\n image: ghcr.io/docker-mailserver/docker-mailserver:latest\n hostname: mail.example.com\n labels:\n - traefik.enable=true\n\n # These are examples, configure the equivalent for any additional ports you proxy.\n # Explicit TLS (STARTTLS):\n - traefik.tcp.routers.mail-smtp.rule=HostSNI(`*`)\n - traefik.tcp.routers.mail-smtp.entrypoints=smtp\n - traefik.tcp.routers.mail-smtp.service=smtp\n - traefik.tcp.services.mail-smtp.loadbalancer.server.port=25\n - traefik.tcp.services.mail-smtp.loadbalancer.proxyProtocol.version=2\n\n # Implicit TLS is no different, except for optional HostSNI support:\n - traefik.tcp.routers.mail-submissions.rule=HostSNI(`*`)\n - traefik.tcp.routers.mail-submissions.entrypoints=smtp-submissions\n - traefik.tcp.routers.mail-submissions.service=smtp-submissions\n - traefik.tcp.services.mail-submissions.loadbalancer.server.port=465\n - traefik.tcp.services.mail-submissions.loadbalancer.proxyProtocol.version=2\n # NOTE: Optionally match by SNI rule, this requires TLS passthrough (not compatible with STARTTLS):\n #- traefik.tcp.routers.mail-submissions.rule=HostSNI(`mail.example.com`)\n #- traefik.tcp.routers.mail-submissions.tls.passthrough=true\n</code></pre> <p>PROXY protocol compatibility</p> <p>Only TCP routers support enabling PROXY Protocol (via <code>proxyProtocol.version=2</code>)</p> <p>Postfix and Dovecot are both compatible with PROXY protocol v1 and v2.</p> Technical Details - Ports (Traefik config) <p>Explicit TLS (STARTTLS)</p> <p>Service Ports: <code>mail-smtp</code> (25), <code>mail-submission</code> (587), <code>mail-imap</code> (143), <code>mail-pop3</code> (110), <code>mail-managesieve</code> (4190)</p> <ul> <li>Traefik expects the TCP router to not enable TLS (see \"Server First protocols\") for these connections. They begin in plaintext and potentially upgrade the connection to TLS, Traefik has no involvement in STARTTLS.</li> <li>Without an initial TLS connection, the <code>HostSNI</code> router rule is not usable (see \"HostSNI &amp; TLS\"). This limits routing flexibility for these ports (eg: routing these ports by the FQDN to different DMS containers).</li> </ul> <p>Implicit TLS</p> <p>Service Ports: <code>mail-submissions</code> (465), <code>mail-imaps</code> (993), <code>mail-pop3s</code> (995)</p> <p>The <code>HostSNI</code> router rule could specify the DMS FQDN instead of <code>*</code>:</p> <ul> <li>This requires the router to have TLS enabled, so that Traefik can inspect the server name sent by the client.</li> <li>Traefik can only match the SNI to <code>*</code> when the client does not provide a server name. Some clients must explicitly opt-in, such as CLI clients <code>openssl</code> (<code>-servername</code>) and <code>swaks</code> (<code>--tls-sni</code>).</li> <li>Add <code>tls.passthrough=true</code> to the router (this implicitly enables TLS).<ul> <li>Traefik should not terminate TLS, decryption should occur within DMS instead when proxying to the same implicit TLS ports.</li> <li>Passthrough ignores any certificates configured for Traefik; DMS must be configured with the certificates instead (DMS can use <code>acme.json</code> from Traefik).</li> </ul> </li> </ul> <p>Unlike proxying HTTPS (port 443) to a container via HTTP (port 80), the equivalent for DMS service ports is not supported:</p> <ul> <li>Port 25 must secure the connection via STARTTLS to be reached publicly.</li> <li>STARTTLS ports requiring authentication for Postfix (587) and Dovecot (110, 143, 4190) are configured to only permit authentication over an encrypted connection.</li> <li>Support would require routing the implicit TLS ports to their explicit TLS equivalent ports with auth restrictions removed. <code>tls.passthrough.true</code> would not be required, additionally port 25 would always be unencrypted (if the proxy exclusively manages TLS/certs), or unreachable by public MTAs attempting delivery if the proxy enables implicit TLS for this port.</li> </ul>"},{"location":"examples/tutorials/mailserver-behind-proxy/#dms-postfix-dovecot","title":"DMS (Postfix + Dovecot)","text":"Enable PROXY protocol on existing service ports <p>This can be handled via our config override support.</p> <p>Postfix via <code>postfix-master.cf</code>:</p> docker-data/dms/config/postfix-master.cf<pre><code>smtp/inet/postscreen_upstream_proxy_protocol=haproxy\nsubmission/inet/smtpd_upstream_proxy_protocol=haproxy\nsubmissions/inet/smtpd_upstream_proxy_protocol=haproxy\n</code></pre> <p><code>postscreen_upstream_proxy_protocol</code> and <code>smtpd_upstream_proxy_protocol</code> both specify the protocol type used by a proxy. <code>haproxy</code> represents the PROXY protocol.</p> <p>Dovecot via <code>dovecot.cf</code>:</p> docker-data/dms/config/dovecot.cf<pre><code>haproxy_trusted_networks = 172.16.42.2\n\nservice imap-login {\n inet_listener imap {\n haproxy = yes\n }\n\n inet_listener imaps {\n haproxy = yes\n }\n}\n\nservice pop3-login {\n inet_listener pop3 {\n haproxy = yes\n }\n\n inet_listener pop3s {\n haproxy = yes\n }\n}\n\nservice managesieve-login {\n inet_listener sieve {\n haproxy = yes\n }\n}\n</code></pre> <ul> <li><code>haproxy_trusted_networks</code> must reference the reverse proxy IP, or a wider subnet using CIDR notation.</li> <li><code>haproxy = yes</code> for the TCP listeners of each login service.</li> </ul> <p>Internal traffic (within the network or DMS itself)</p> <ul> <li>Direct connections to DMS from other containers within the internal network will be rejected when they don't provide the required PROXY header.</li> <li>This can also affect services running within the DMS container itself if they attempt to make a connection and aren't PROXY protocol capable.</li> </ul> <p>A solution is to configure alternative service ports that offer PROXY protocol support (as shown next).</p> <p>Alternatively routing connections to DMS through the local reverse proxy via DNS query rewriting can work too.</p> Configuring services with separate ports for PROXY protocol <p>In this example we'll take the original service ports and add <code>10000</code> for the new PROXY protocol service ports.</p> <p>Traefik labels will need to update their service ports accordingly (eg: <code>.loadbalancer.server.port=10465</code>).</p> <p>Postfix config now requires our <code>user-patches.sh</code> support to add new services in <code>/etc/postfix/master.cf</code>:</p> docker-data/dms/config/user-patches.sh<pre><code>#!/bin/bash\n\n# Duplicate the config for the submission(s) service ports (587 / 465) with adjustments for the PROXY ports (10587 / 10465) and `syslog_name` setting:\npostconf -Mf submission/inet | sed -e s/^submission/10587/ -e 's/submission/submission-proxyprotocol/' &gt;&gt; /etc/postfix/master.cf\npostconf -Mf submissions/inet | sed -e s/^submissions/10465/ -e 's/submissions/submissions-proxyprotocol/' &gt;&gt; /etc/postfix/master.cf\n# Enable PROXY Protocol support for these new service variants:\npostconf -P 10587/inet/smtpd_upstream_proxy_protocol=haproxy\npostconf -P 10465/inet/smtpd_upstream_proxy_protocol=haproxy\n\n# Create a variant for port 25 too (NOTE: Port 10025 is already assigned in DMS to Amavis):\npostconf -Mf smtp/inet | sed -e s/^smtp/12525/ &gt;&gt; /etc/postfix/master.cf\n# Enable PROXY Protocol support (different setting as port 25 is handled via postscreen), optionally configure a `syslog_name` to distinguish in logs:\npostconf -P 12525/inet/postscreen_upstream_proxy_protocol=haproxy 12525/inet/syslog_name=smtp-proxyprotocol\n</code></pre> <p>Dovecot is mostly the same as before:</p> <ul> <li>A new service name instead of targeting one to modify.</li> <li>Add the new port assignment.</li> <li>Set <code>ssl = yes</code> when implicit TLS is needed.</li> </ul> docker-data/dms/config/dovecot.cf<pre><code>haproxy_trusted_networks = 172.16.42.2\n\nservice imap-login {\n inet_listener imap-proxied {\n haproxy = yes\n port = 10143\n }\n\n inet_listener imaps-proxied {\n haproxy = yes\n port = 10993\n ssl = yes\n }\n}\n\nservice pop3-login {\n inet_listener pop3-proxied {\n haproxy = yes\n port = 10110\n }\n\n inet_listener pop3s-proxied {\n haproxy = yes\n port = 10995\n ssl = yes\n }\n}\n\nservice managesieve-login {\n inet_listener sieve-proxied {\n haproxy = yes\n port = 14190\n }\n}\n</code></pre>"},{"location":"examples/tutorials/mailserver-behind-proxy/#verification","title":"Verification","text":"<p>Send an email through the reverse proxy. If you do not use the DNS query rewriting approach, you'll need to do this from an external client.</p> Sending a generic test mail through <code>swaks</code> CLI <p>Run a <code>swaks</code> command and then check your DMS logs for the expected client IP, it should no longer be using the reverse proxy IP.</p> <pre><code># NOTE: It is common to find port 25 is blocked from outbound connections, you may only be able to test the submission(s) ports.\nswaks --helo not-relevant.test --server mail.example.com --port 25 -tls --from hello@not-relevant.test --to user@example.com\n</code></pre> <ul> <li>You can specify the <code>--server</code> as the DMS FQDN or an IP address, where either should connect to the reverse proxy service.</li> <li><code>not-relevant.test</code> technically may be subject to some tests, at least for port 25. With the submission(s) ports those should be exempt.</li> <li><code>-tls</code> will use STARTTLS on port 25, you can exclude it to send unencrypted, but it would still go through the same port/route being tested.</li> <li>To test the submission ports use <code>--port 587 -tls</code> or <code>--port 465 -tlsc</code> with your credentials <code>--auth-user user@example.com --auth-password secret</code></li> <li>Add <code>--tls-sni mail.example.com</code> if you have configured <code>HostSNI</code> in Traefik router rules (SNI routing is only valid for implicit TLS ports).</li> </ul> Do not rely on local testing alone <p>Testing from the Docker host technically works, however the IP is likely subject to more manipulation via <code>iptables</code> than an external client.</p> <p>The IP will likely appear as from the gateway IP of the Docker network associated to the reverse proxy, where that gateway IP then becomes the client IP when writing the PROXY protocol header.</p>"},{"location":"examples/tutorials/mailserver-behind-proxy/#security-concerns","title":"Security concerns","text":""},{"location":"examples/tutorials/mailserver-behind-proxy/#forgery","title":"Forgery","text":"<p>Since the PROXY protocol sends a header with the client IP rewritten for software to use instead, this could be abused by bad actors.</p> <p>Software on the receiving end of the connection often supports configuring an IP or CIDR range of clients to trust receiving the PROXY protocol header from.</p> Risk exposure <p>If you trust more than the reverse proxy IP, you must consider the risk exposure:</p> <ul> <li>Any container within the network that is compromised could impersonate another IP (container or external client) which may have been configured to have additional access/exceptions granted.</li> <li>If the reverse proxy is on a separate network/host than DMS, exposure of the PROXY protocol enabled ports outside the network increases the importance of narrowing trust. For example with the known IPv6 to subnet Gateway IP routing gotcha in Docker, trusting the entire subnet DMS belongs to would wrongly trust external clients that have the subnet Gateway IP to impersonate any client IP.</li> <li>There is a known risk with Layer 2 switching (applicable to VPC networks, impact varies by cloud vendor):<ul> <li>Neighbouring hosts can indirectly route to ports published on the interfaces of a separate host system that shouldn't be reachable (eg: localhost <code>127.0.0.1</code>, or a private subnet <code>172.16.0.0/12</code>).</li> <li>The scope of this in Docker is limited to published ports only when Docker uses <code>iptables</code> with the kernel tunable <code>sysctl net.ipv4.ip_forward=1</code> (enabled implicitly). Port access is via <code>HOST:CONTAINER</code> ports published to their respective interface(s), that includes the container IP + port.</li> </ul> </li> </ul> <p>While some concerns raised above are rather specific, these type of issues aren't exclusive to Docker and difficult to keep on top of as software is constantly changing. Limit the trusted networks where possible.</p> Postfix has no concept of trusted proxies <p>Postfix does not appear to have a way to configure trusted proxies like Dovecot does (<code>haproxy_trusted_networks</code>).</p> <p><code>postscreen_access_list</code> (or <code>smtpd_client_restrictions</code> with <code>check_client_access</code> for ports 587/465) can both restrict access by IP via a CIDR lookup table, however the client IP is already rewritten at this point via PROXY protocol.</p> <p>Thus those settings cannot be used for restricting access to only trusted proxies, only to the actual clients.</p> <p>A similar setting <code>mynetworks</code> / <code>PERMIT_DOCKER</code> manages elevated trust for bypassing security restrictions. While it is intended for trusted clients, it has no relevance to trusting proxies for the same reasons.</p>"},{"location":"examples/tutorials/mailserver-behind-proxy/#monitoring","title":"Monitoring","text":"<p>While PROXY protocol works well with the reverse proxy, you may have some containers internally that interact with DMS on behalf of multiple clients.</p> Roundcube + Fail2Ban <p>You may have other services with functionality like an API to send mail through DMS that likewise delegates credentials through DMS.</p> <p>Roundcube is an example of this where authentication is delegated to DMS, which introduces the same concern with loss of client IP.</p> <ul> <li>While this service does implement some support for preserving the client IP, it is limited.</li> <li>This may be problematic when monitoring services like Fail2Ban are enabled that scan logs for multiple failed authentication attempts which triggers a ban on the shared IP address.</li> </ul> <p>You should adjust configuration of these monitoring services to monitor for auth failures from those services directly instead, adding an exclusion for that service IP from any DMS logs monitored (but be mindful of PROXY header forgery risks).</p>"},{"location":"examples/use-cases/auth-lua/","title":"Examples | Use Cases | Lua Authentication","text":""},{"location":"examples/use-cases/auth-lua/#introduction","title":"Introduction","text":"<p>Dovecot has the ability to let users create their own custom user provisioning and authentication providers in Lua. This allows any data source that can be approached from Lua to be used for authentication, including web servers. It is possible to do more with Dovecot and Lua, but other use cases fall outside of the scope of this documentation page.</p> <p>Community contributed guide</p> <p>Dovecot authentication via Lua scripting is not officially supported in DMS. No assistance will be provided should you encounter any issues.</p> <p>DMS provides the required packages to support this guide. Note that these packages will be removed should they introduce any future maintenance burden.</p> <p>The example in this guide relies on the current way in which DMS works with Dovecot configuration files. Changes to this to accommodate new authentication methods such as OpenID Connect will likely break this example in the future. This guide is updated on a best-effort base.</p> <p>Dovecot's Lua support can be used for user provisioning (userdb functionality) and/or password verification (passdb functionality). Consider using other userdb and passdb options before considering Lua, since Lua does require the use of additional (unsupported) program code that might require maintenance when updating DMS.</p> <p>Each implementation of Lua-based authentication is custom. Therefore it is impossible to write documentation that covers every scenario. Instead, this page describes a single example scenario. If that scenario is followed, you will learn vital aspects that are necessary to kickstart your own Lua development:</p> <ul> <li>How to override Dovecot's default configuration to disable parts that conflict with your scenario.</li> <li>How to make Dovecot use your Lua script.</li> <li>How to add your own Lua script and any libraries it uses.</li> <li>How to debug your Lua script.</li> </ul>"},{"location":"examples/use-cases/auth-lua/#the-example-scenario","title":"The example scenario","text":"<p>This scenario starts with DMS being configured to use LDAP for mailbox identification, user authorization and user authentication. In this scenario, Nextcloud is also a service that uses the same LDAP server for user identification, authorization and authentication.</p> <p>The goal of this scenario is to have Dovecot not authenticate the user against LDAP, but against Nextcloud using an application password. The idea behind this is that a compromised mailbox password does not compromise the user's account entirely. To make this work, Nextcloud is configured to deny the use of account passwords by clients and to disable account password reset through mail verification.</p> <p>If the application password is configured correctly, an adversary can only use it to access the user's mailbox on DMS, and CalDAV and CardDAV data on Nextcloud. File access through WebDAV can be disabled for the application password used to access mail. Having CalDAV and CardDAV compromised by the same password is a minor setback. If an adversary gets access to a Nextcloud application password through a device of the user, it is likely that the adversary also gets access to the user's calendars and contact lists anyway (locally or through the same account settings used for mail and CalDAV/CardDAV synchronization). The user's stored files in Nextcloud, the LDAP account password and any other services that rely on it would still be protected. A bonus is that a user is able to revoke and renew the mailbox password in Nextcloud for whatever reason, through a friendly user interface with all the security measures with which the Nextcloud instance is configured (e.g. verification of the current account password).</p> <p>A drawback of this method is that any (compromised) Nextcloud application password can be used to access the user's mailbox. This introduces a risk that a Nextcloud application password used for something else (e.g. WebDAV file access) is compromised and used to access the user's mailbox. Discussion of that risk and possible mitigations fall outside of the scope of this scenario.</p> <p>To answer the questions asked earlier for this specific scenario:</p> <ol> <li>Do I want to use Lua to identify mailboxes and verify that users are authorized to use mail services? No. Provisioning is done through LDAP.</li> <li>Do I want to use Lua to verify passwords that users authenticate with for IMAP/POP3/SMTP in their mail clients? Yes. Password authentication is done through Lua against Nextcloud.</li> <li>If the answer is 'yes' to question 1 or 2: are there other methods that better facilitate my use case instead of custom scripts which rely on me being a developer and not just a user? No. Only HTTP can be used to authenticate against Nextcloud, which is not supported natively by Dovecot or DMS.</li> </ol> <p>While it is possible to extend the authentication methods which Nextcloud can facilitate with Nextcloud apps, there is currently a mismatch between what DMS supports and what Nextcloud applications can provide. This might change in the future. For now, Lua will be used to bridge the gap between DMS and Nextcloud for authentication only (Dovecot passdb), while LDAP will still be used to identify mailboxes and verify authorization (Dovecot userdb).</p>"},{"location":"examples/use-cases/auth-lua/#modify-dovecots-configuration","title":"Modify Dovecot's configuration","text":"Add to DMS volumes in <code>compose.yaml</code> <pre><code> # All new volumes are marked :ro to configure them as read-only, since their contents are not changed from inside the container\n volumes:\n # Configuration override to disable LDAP authentication\n - ./docker-data/dms/config/dovecot/auth-ldap.conf.ext:/etc/dovecot/conf.d/auth-ldap.conf.ext:ro\n # Configuration addition to enable Lua authentication\n - ./docker-data/dms/config/dovecot/auth-lua-httpbasic.conf:/etc/dovecot/conf.d/auth-lua-httpbasic.conf:ro\n # Directory containing Lua scripts\n - ./docker-data/dms/config/dovecot/lua/:/etc/dovecot/lua/:ro\n</code></pre> <p>Create a directory for Lua scripts: <pre><code>mkdir -p ./docker-data/dms/config/dovecot/lua\n</code></pre></p> <p>Create configuration file <code>./docker-data/dms/config/dovecot/auth-ldap.conf.ext</code> for LDAP user provisioning: <pre><code>userdb {\n driver = ldap\n args = /etc/dovecot/dovecot-ldap.conf.ext\n}\n</code></pre></p> <p>Create configuration file <code>./docker-data/dms/config/dovecot/auth-lua-httpbasic.conf</code> for Lua user authentication: <pre><code>passdb {\n driver = lua\n args = file=/etc/dovecot/lua/auth-httpbasic.lua blocking=yes\n}\n</code></pre></p> <p>That is all for configuring Dovecot.</p>"},{"location":"examples/use-cases/auth-lua/#create-the-lua-script","title":"Create the Lua script","text":"<p>Create Lua file <code>./docker-data/dms/config/dovecot/lua/auth-httpbasic.lua</code> with contents:</p> <pre><code>local http_url = \"https://nextcloud.example.com/remote.php/dav/\"\nlocal http_method = \"PROPFIND\"\nlocal http_status_ok = 207\nlocal http_status_failure = 401\nlocal http_header_forwarded_for = \"X-Forwarded-For\"\n\npackage.path = package.path .. \";/etc/dovecot/lua/?.lua\"\nlocal base64 = require(\"base64\")\n\nlocal http_client = dovecot.http.client {\n timeout = 1000;\n max_attempts = 1;\n debug = false;\n}\n\nfunction script_init()\n return 0\nend\n\nfunction script_deinit()\nend\n\nfunction auth_passdb_lookup(req)\n local auth_request = http_client:request {\n url = http_url;\n method = http_method;\n }\n auth_request:add_header(\"Authorization\", \"Basic \" .. (base64.encode(req.user .. \":\" .. req.password)))\n auth_request:add_header(http_header_forwarded_for, req.remote_ip)\n local auth_response = auth_request:submit()\n local resp_status = auth_response:status()\n local reason = auth_response:reason()\n\n local returnStatus = dovecot.auth.PASSDB_RESULT_INTERNAL_FAILURE\n local returnDesc = http_method .. \" - \" .. http_url .. \" - \" .. resp_status .. \" \" .. reason\n if resp_status == http_status_ok\n then\n returnStatus = dovecot.auth.PASSDB_RESULT_OK\n returnDesc = \"nopassword=y\"\n elseif resp_status == http_status_failure\n then\n returnStatus = dovecot.auth.PASSDB_RESULT_PASSWORD_MISMATCH\n returnDesc = \"\"\n end\n return returnStatus, returnDesc\nend\n</code></pre> <p>Replace the hostname in the URL to the actual hostname of Nextcloud.</p> <p>Dovecot provides an HTTP client for use in Lua. Aside of that, Lua by itself is pretty barebones. It chooses library compactness over included functionality. You can see that in that a separate library is referenced to add support for Base64 encoding, which is required for HTTP basic access authentication. This library (also a Lua script) is not included. It must be downloaded and stored in the same directory:</p> <pre><code>cd ./docker-data/dms/config/dovecot/lua\ncurl -JLO https://raw.githubusercontent.com/iskolbin/lbase64/master/base64.lua\n</code></pre> <p>Only use native (pure Lua) libraries as dependencies if possible, such as <code>base64.lua</code> from the example. This ensures maximum compatibility. Performance is less of an issue since Lua scripts written for Dovecot probably won't be long or complex, and there won't be a lot of data processing by Lua itself.</p>"},{"location":"examples/use-cases/auth-lua/#debugging-a-lua-script","title":"Debugging a Lua script","text":"<p>To see which Lua version is used by Dovecot if you plan to do something that is version dependent, run:</p> <pre><code>docker exec CONTAINER_NAME strings /usr/lib/dovecot/libdovecot-lua.so|grep '^LUA_'\n</code></pre> <p>While Dovecot logs the status of authentication attempts for any passdb backend, Dovecot will also log Lua scripting errors and messages sent to Dovecot's Lua API log functions. The combined DMS log (including that of Dovecot) can be viewed using <code>docker logs CONTAINER_NAME</code>. If the log is too noisy (due to other processes in the container also logging to it), <code>docker exec CONTAINER_NAME cat /var/log/mail/mail.log</code> can be used to view the log of Dovecot and Postfix specifically.</p> <p>If working with HTTP in Lua, setting <code>debug = true;</code> when initiating <code>dovecot.http.client</code> will create debug log messages for every HTTP request and response.</p> <p>Note that Lua runs compiled bytecode, and that scripts will be compiled when they are initially started. Once compiled, the bytecode is cached and changes in the Lua script will not be processed automatically. Dovecot will reload its configuration and clear its cached Lua bytecode when running <code>docker exec CONTAINER_NAME dovecot reload</code>. A (changed) Lua script will be compiled to bytecode the next time it is executed after running the Dovecot reload command.</p>"},{"location":"examples/use-cases/bind-smtp-network-interface/","title":"Use Cases | Binding outbound SMTP to a specific network","text":"<p>Advice not extensively tested</p> <p>This configuration advice is a community contribution which has only been verified as a solution when using <code>network: host</code>, where you have direct access to the host interfaces.</p> <p>It may be applicable in other network modes if the container has control of the outbound IPs to bind to. This is not the case with bridge networks that typically bind to a private range network for containers which are bridged to a public interface via Docker.</p> <p>If your Docker host is running multiple IPv4 and IPv6 IP-addresses, it may be beneficial to bind outgoing SMTP connections to specific IP-address / interface.</p> <ul> <li>When a mail is sent outbound from DMS, it greets the MTA it is connecting to with a EHLO (DMS FQDN) which might be verified against the IP resolved, and that a <code>PTR</code> record for that IP resolves an address back to the same IP.</li> <li>A similar check with SPF can be against the envelope-sender address which may verify a DNS record like MX / A is valid (or a similar restriction check from an MTA like Postfix has with <code>reject_unknown_sender</code>).</li> <li>If the IP address is inconsistent for those connections from DMS, these DNS checks are likely to fail.</li> </ul> <p>This can be configured by overriding the default Postfix configurations DMS provides. Create <code>postfix-master.cf</code> and <code>postfix-main.cf</code> files for your config volume (<code>docker-data/dms/config</code>).</p> <p>In <code>postfix-main.cf</code> you'll have to set the <code>smtp_bind_address</code> and <code>smtp_bind_address6</code> to the respective IP-address on the server you want to use.</p> <p>Example</p> Contributed solutionAlternative (unverified) postfix-main.cf<pre><code>smtp_bind_address = 198.51.100.42\nsmtp_bind_address6 = 2001:DB8::42\n</code></pre> <p>Inheriting the bind from <code>main.cf</code> can misconfigure services</p> <p>One problem when setting <code>smtp_bind_address</code> in <code>main.cf</code> is that it will be inherited by any services in <code>master.cf</code> that extend the <code>smtp</code> transport. One of these is <code>smtp-amavis</code>, which is explicitly configured to listen / connect via loopback (localhost / <code>127.0.0.1</code>).</p> <p>A <code>postfix-master.cf</code> override can workaround that issue by ensuring <code>smtp-amavis</code> binds to the expected internal IP:</p> postfix-master.cf<pre><code>smtp-amavis/unix/smtp_bind_address=127.0.0.1\nsmtp-amavis/unix/smtp_bind_address6=::1\n</code></pre> <p>A potentially better solution might be to instead explicitly set the <code>smtp_bind_address</code> override on the <code>smtp</code> transport service:</p> postfix-master.cf<pre><code>smtp/inet/smtp_bind_address = 198.51.100.42\nsmtp/inet/smtp_bind_address6 = 2001:DB8::42\n</code></pre> <p>If that avoids the concern with <code>smtp-amavis</code>, you may still need to additionally override for the <code>relay</code> transport as well if you have configured DMS to relay mail.</p> <p>IP addresses for documentation</p> <p>IP addresses shown in above examples are placeholders, they are IP addresses reserved for documentation by IANA (RFC-5737 (IPv4) and RFC-3849 (IPv6)). Replace them with the IP addresses you want DMS to send mail through.</p>"},{"location":"examples/use-cases/external-relay-only-mailserver/","title":"Use Cases | Relay inbound and outbound mail for an internal DMS","text":""},{"location":"examples/use-cases/external-relay-only-mailserver/#introduction","title":"Introduction","text":"<p>Community contributed guide</p> <p>Adapted into a guide from this discussion.</p> <p>Requirements:</p> <ul> <li>A public server with a static IP, like many VPS providers offer. It will only relay mail to DMS, no mail is stored on this system.</li> <li>A private server (e.g.: a local system at home) that will run DMS.</li> <li>Both servers are connected to the same network via a VPN (optional convenience for trust via the <code>mynetworks</code> setting).</li> </ul> <p>The guide below will assume the VPN is setup on <code>192.168.2.0/24</code> with:</p> <ul> <li>The public server is using <code>192.168.2.2</code></li> <li>The private server is using <code>192.168.2.3</code></li> </ul> <p>The goal of this guide is to configure a public server that can receive inbound mail and relay that over to DMS on a private server, which can likewise submit mail outbound through a public server or service.</p> <p>The primary motivation is to keep your mail storage private instead of storing it to disk unencrypted on a VPS host.</p>"},{"location":"examples/use-cases/external-relay-only-mailserver/#dns-setup","title":"DNS setup","text":"<p>Follow our standard guidance for DNS setup.</p> <p>Set your A, MX and PTR records for the public server as if it were running DMS.</p> <p>DNS Zone file example</p> <p>For this guide, we assume DNS is configured with:</p> <ul> <li>A public reachable IP address of <code>11.22.33.44</code></li> <li>Mail for <code>@example.com</code> addresses must have an MX record pointing to <code>mail.example.com</code>.</li> <li>An A record for <code>mail.example.com</code> pointing to the IP address of your public server.</li> </ul> <pre><code>$ORIGIN example.com\n@ IN A 11.22.33.44\nmail IN A 11.22.33.44\n\n; mail server for example.com\n@ IN MX 10 mail.example.com.\n</code></pre> <p>SPF records should also be set up as you normally would for <code>mail.example.com</code>.</p>"},{"location":"examples/use-cases/external-relay-only-mailserver/#public-server-basic-postfix-setup","title":"Public Server (Basic Postfix setup)","text":"<p>You will need to install Postfix on your public server. The functionality that is needed for this setup is not yet implemented in DMS, so a vanilla Postfix will probably be easier to work with, especially since this server will only be used as an inbound and outbound relay.</p> <p>It's necessary to adjust some settings afterwards.</p> Postfix main configRoute outbound mail through a separate transportConfigure recipient domains to relay mail Create or replace <code>/etc/postfix/main.cf</code> <pre><code># See /usr/share/postfix/main.cf.dist for a commented, more complete version\n\nsmtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)\nbiff = no\n\n# appending .domain is the MUA's job.\nappend_dot_mydomain = no\n\n# Uncomment the next line to generate \"delayed mail\" warnings\n#delay_warning_time = 4h\n\n# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 3.6 on\n# fresh installs.\ncompatibility_level = 3.6\n\n# TLS parameters\nsmtpd_tls_cert_file=/etc/postfix/certificates/mail.example.com.crt\nsmtpd_tls_key_file=/etc/postfix/certificates/mail.example.com.key\nsmtpd_tls_security_level=may\nsmtp_tls_CApath=/etc/ssl/certs\nsmtp_tls_security_level=may\nsmtp_tls_session_cache_database = btree:${data_directory}/smtp_scache\n\nalias_database = hash:/etc/aliases\nalias_maps = hash:/etc/aliases\nmaillog_file = /var/log/postfix.log\nmailbox_size_limit = 0\ninet_interfaces = all\ninet_protocols = ipv4\nreadme_directory = no\nrecipient_delimiter = +\n\n# Customizations relevant to this guide:\nmyhostname = mail.example.com\nmyorigin = example.com\nmydestination = localhost\nmynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.2.0/24\nsmtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination\ntransport_maps = hash:/etc/postfix/transport\nrelay_domains = $mydestination, hash:/etc/postfix/relay\n\n# Disable local system accounts and delivery:\nlocal_recipient_maps =\nlocal_transport = error:local mail delivery is disabled\n</code></pre> <p>Let's highlight some of the important parts:</p> <ul> <li>Avoid including <code>mail.example.com</code> in <code>mydestination</code>, in fact you can just set <code>localhost</code> or nothing at all here as we want all mail to be relayed to our private server (DMS).</li> <li><code>mynetworks</code> should contain your VPN network (eg: <code>192.168.2.0/24</code> subnet).</li> <li>Important are <code>transport_maps = hash:/etc/postfix/transport</code> and <code>relay_domains = $mydestination, hash:/etc/postfix/relay</code>, with their file contents covered below.</li> <li>For good measure, also disable <code>local_recipient_maps</code>.</li> <li>You should have a valid certificate configured for <code>mail.example.com</code>.</li> </ul> <p>Open relay</p> <p>Please be aware that setting <code>mynetworks</code> to a public CIDR will leave you with an open relay. Only set it to the CIDR of your VPN beyond the localhost ranges.</p> <p>When mail arrives to the public server for an <code>@example.com</code> address, we want to send it via the <code>relay</code> transport to our private server over port 25 for delivery to DMS.</p> <p><code>transport_maps</code> is configured with a <code>transport</code> table file that matches recipient addresses and assigns a non-default transport. This setting has priority over <code>relay_transport</code>.</p> <p>Create <code>/etc/postfix/transport</code></p> <pre><code>example.com relay:[192.168.2.3]:25\n</code></pre> <p>Other considerations:</p> <ul> <li>If you have multiple domains, you can add them here too (on separate lines).</li> <li>If you use a smarthost add <code>* relay:[X.X.X.X]:port</code> to the bottom (eg: <code>* relay:[relay1.org]:587</code>), which will relay everything outbound via this relay host.</li> </ul> <p>Tip</p> <p>Instead of a file, you could alternatively configure <code>main.cf</code> with <code>transport_maps = inline:{ example.com=relay:[192.168.2.3]:25 }</code></p> <p>We want <code>example.com</code> to be relayed inbound and everything else relayed outbound.</p> <p><code>relay_domains</code> is configured with a file with a list of domains that should be relayed (one per line), the 2nd value is required but can be anything.</p> <p>Create <code>/etc/postfix/relay</code></p> <pre><code>example.com OK\n</code></pre> <p>Tip</p> <p>Instead of a file, you could alternatively configure <code>main.cf</code> with <code>relay_domains = example.com</code>.</p> <p>Files configured with <code>hash:</code> table type must run <code>postmap</code> to apply changes</p> <p>Run <code>postmap /etc/postfix/transport</code> and <code>postmap /etc/postfix/relay</code> after creating or updating either of these files, this processes them into a separate file for Postfix to use.</p>"},{"location":"examples/use-cases/external-relay-only-mailserver/#private-server-running-dms","title":"Private Server (Running DMS)","text":"<p>You can set up your DMS instance as you normally would.</p> <ul> <li>Be careful not to give it a hostname of <code>mail.example.com</code>. Instead, use <code>internal-mail.example.com</code> or something similar.</li> <li>DKIM can be setup as usual since it considers checks whether the message body has been tampered with, which our public relay doesn't do. Set DKIM up for <code>mail.example.com</code>.</li> </ul> <p>Next, we need to configure our private server to relay all outbound mail through the public server (or a separate smarthost service). The setup is similar to the default relay setup.</p> Configure the relay hostTrust the public server <p>Create <code>postfix-relaymap.cf</code></p> <pre><code>@example.com [192.168.2.2]:25\n</code></pre> <p>Meaning all mail sent outbound from <code>@example.com</code> addresses will be relayed through the public server at that VPN IP.</p> <p>The public server <code>mynetworks</code> setting from earlier trusts any mail received on port 25 from the VPN network, which is what allows the mail to be sent outbound when it'd otherwise be denied.</p> <p>Create <code>postfix-main.cf</code></p> <pre><code>mynetworks = 192.168.2.0/24\n</code></pre> <p>This will trust any connection from the VPN network to DMS, such as from the public server when relaying mail over to DMS at the private server.</p> <p>This step is necessary to skip some security measures that DMS normally checks for, like verifying DNS records like SPF are valid. As the mail is being relayed, those checks would fail otherwise as the IP of your public server would not be authorized to send mail on behalf of the sender address in mail being relayed.</p> Alternative to <code>mynetworks</code> setting <p>Instead of trusting connections by their IP with the <code>mynetworks</code> setting, those same security measures can be skipped for any authenticated deliveries to DMS over port 587 instead.</p> <p>This is a bit more work. <code>mynetworks</code> on the public server <code>main.cf</code> Postfix config is for trusting DMS when it sends mail from the private server, thus you'll need to have that public Postfix service configured with a login account that DMS can use.</p> <p>On the private server, DMS needs to know the credentials for that login account, that is handled with <code>postfix-sasl-password.cf</code>:</p> <pre><code>@example.com user:secret\n</code></pre> <p>You could also relay mail through SendGrid, AWS SES or similar instead of the public server you're running to receive mail from. Login credentials for those relay services are provided via the same <code>postfix-sasl-password.cf</code> file.</p> <p>Likewise for the public server to send mail to DMS, it would need to be configured to relay mail with credentials too, removing the need for <code>mynetworks</code> on the DMS <code>postfix-main.cf</code> config.</p> <p>The extra effort to require authentication instead of blind trust of your private subnet can be beneficial at reducing the impact of a compromised system or service on that network that wasn't expected to be permitted to send mail.</p>"},{"location":"examples/use-cases/external-relay-only-mailserver/#imap-pop3","title":"IMAP / POP3","text":"<p>IMAP and POP3 need to point towards your private server, since that is where the mailboxes are located, which means you need to have a way for your MUA to connect to it.</p>"},{"location":"examples/use-cases/forward-only-mailserver-with-ldap-authentication/","title":"Use Cases | Forward-Only Mail Server with LDAP","text":""},{"location":"examples/use-cases/forward-only-mailserver-with-ldap-authentication/#building-a-forward-only-mail-server","title":"Building a Forward-Only Mail Server","text":"<p>A forward-only mail server does not have any local mailboxes. Instead, it has only aliases that forward emails to external email accounts (for example to a Gmail account). You can also send email from the localhost (the computer where DMS is installed), using as sender any of the alias addresses.</p> <p>The important settings for this setup (on <code>mailserver.env</code>) are these:</p> <pre><code>PERMIT_DOCKER=host\nENABLE_POP3=\nENABLE_CLAMAV=0\nSMTP_ONLY=1\nENABLE_SPAMASSASSIN=0\nENABLE_FETCHMAIL=0\n</code></pre> <p>Since there are no local mailboxes, we use <code>SMTP_ONLY=1</code> to disable <code>dovecot</code>. We disable as well the other services that are related to local mailboxes (<code>POP3</code>, <code>ClamAV</code>, <code>SpamAssassin</code>, etc.)</p> <p>We can create aliases with <code>./setup.sh</code>, like this:</p> <pre><code>./setup.sh alias add &lt;alias-address&gt; &lt;external-email-account&gt;\n</code></pre>"},{"location":"examples/use-cases/forward-only-mailserver-with-ldap-authentication/#authenticating-with-ldap","title":"Authenticating with LDAP","text":"<p>If you want to send emails from outside the mail server you have to authenticate somehow (with a username and password). One way of doing it is described in this discussion. However if there are many user accounts, it is better to use authentication with LDAP. The settings for this on <code>mailserver.env</code> are:</p> <pre><code>ACCOUNT_PROVISIONER=LDAP\nLDAP_START_TLS=yes\nLDAP_SERVER_HOST=ldap.example.org\nLDAP_SEARCH_BASE=ou=users,dc=example,dc=org\nLDAP_BIND_DN=cn=mailserver,dc=example,dc=org\nLDAP_BIND_PW=pass1234\n\nENABLE_SASLAUTHD=1\nSASLAUTHD_MECHANISMS=ldap\nSASLAUTHD_LDAP_SERVER=ldap.example.org\nSASLAUTHD_LDAP_START_TLS=yes\nSASLAUTHD_LDAP_BIND_DN=cn=mailserver,dc=example,dc=org\nSASLAUTHD_LDAP_PASSWORD=pass1234\nSASLAUTHD_LDAP_SEARCH_BASE=ou=users,dc=example,dc=org\nSASLAUTHD_LDAP_FILTER=(&amp;(uid=%U)(objectClass=inetOrgPerson))\n</code></pre> <p>My LDAP data structure is very basic, containing only the username, password, and the external email address where to forward emails for this user. An entry looks like this:</p> <pre><code>add uid=username,ou=users,dc=example,dc=org\nuid: username\nobjectClass: inetOrgPerson\nsn: username\ncn: username\nuserPassword: {SSHA}abcdefghi123456789\nemail: external-account@gmail.com\n</code></pre> <p>This structure is different from what is expected/assumed from the configuration scripts of DMS, so it doesn't work just by using the <code>LDAP_QUERY_FILTER_...</code> settings. Instead, I had to use a custom configuration (via <code>user-patches.sh</code>). I created the script <code>docker-data/dms/config/user-patches.sh</code>, with content like this:</p> <pre><code>#!/bin/bash\n\nrm -f /etc/postfix/{ldap-groups.cf,ldap-domains.cf}\n\npostconf \\\n \"virtual_mailbox_domains = /etc/postfix/vhost\" \\\n \"virtual_alias_maps = ldap:/etc/postfix/ldap-aliases.cf texthash:/etc/postfix/virtual\" \\\n \"smtpd_sender_login_maps = ldap:/etc/postfix/ldap-users.cf\"\n\nsed -i /etc/postfix/ldap-users.cf \\\n -e '/query_filter/d' \\\n -e '/result_attribute/d' \\\n -e '/result_format/d'\ncat &lt;&lt;EOF &gt;&gt; /etc/postfix/ldap-users.cf\nquery_filter = (uid=%u)\nresult_attribute = uid\nresult_format = %s@example.org\nEOF\n\nsed -i /etc/postfix/ldap-aliases.cf \\\n -e '/domain/d' \\\n -e '/query_filter/d' \\\n -e '/result_attribute/d'\ncat &lt;&lt;EOF &gt;&gt; /etc/postfix/ldap-aliases.cf\ndomain = example.org\nquery_filter = (uid=%u)\nresult_attribute = mail\nEOF\n\npostfix reload\n</code></pre> <p>You see that besides <code>query_filter</code>, I had to customize as well <code>result_attribute</code> and <code>result_format</code>.</p> <p>See also</p> <p>For more details about using LDAP see: LDAP managed mail server with Postfix and Dovecot for multiple domains</p> <p>Note</p> <p>Another solution that serves as a forward-only mail server is this.</p>"},{"location":"examples/use-cases/imap-folders/","title":"Mailboxes (aka IMAP Folders)","text":"<p><code>INBOX</code> is setup as the private <code>inbox</code> namespace. By default <code>target/dovecot/15-mailboxes.conf</code> configures the special IMAP folders <code>Drafts</code>, <code>Sent</code>, <code>Junk</code> and <code>Trash</code> to be automatically created and subscribed. They are all assigned to the private <code>inbox</code> namespace (which implicitly provides the <code>INBOX</code> folder).</p> <p>These IMAP folders are considered special because they add a \"SPECIAL-USE\" attribute, which is a standardized way to communicate to mail clients that the folder serves a purpose like storing spam/junk mail (<code>\\Junk</code>) or deleted mail (<code>\\Trash</code>). This differentiates them from regular mail folders that you may use for organizing.</p>"},{"location":"examples/use-cases/imap-folders/#adding-a-mailbox-folder","title":"Adding a mailbox folder","text":"<p>See <code>target/dovecot/15-mailboxes.conf</code> for existing mailbox folders which you can modify or uncomment to enable some other common mailboxes. For more information try the official Dovecot documentation.</p> <p>The <code>Archive</code> special IMAP folder may be useful to enable. To do so, make a copy of <code>target/dovecot/15-mailboxes.conf</code> and uncomment the <code>Archive</code> mailbox definition. Mail clients should understand that this folder is intended for archiving mail due to the <code>\\Archive</code> \"SPECIAL-USE\" attribute.</p> <p>With the provided compose.yaml example, a volume bind mounts the host directory <code>docker-data/dms/config/</code> to the container location <code>/tmp/docker-mailserver/</code>. Config file overrides should instead be mounted to a different location as described in Overriding Configuration for Dovecot:</p> <pre><code>volumes:\n - ./docker-data/dms/config/dovecot/15-mailboxes.conf:/etc/dovecot/conf.d/15-mailboxes.conf:ro\n</code></pre>"},{"location":"examples/use-cases/imap-folders/#caution","title":"Caution","text":""},{"location":"examples/use-cases/imap-folders/#adding-folders-to-an-existing-setup","title":"Adding folders to an existing setup","text":"<p>Handling of newly added mailbox folders can be inconsistent across mail clients:</p> <ul> <li>Users may experience issues such as archived emails only being available locally.</li> <li>Users may need to migrate emails manually between two folders.</li> </ul>"},{"location":"examples/use-cases/imap-folders/#support-for-special-use-attributes","title":"Support for <code>SPECIAL-USE</code> attributes","text":"<p>Not all mail clients support the <code>SPECIAL-USE</code> attribute for mailboxes (defined in RFC 6154). These clients will treat the mailbox folder as any other, using the name assigned to it instead.</p> <p>Some clients may still know to treat these folders for their intended purpose if the mailbox name matches the common names that the <code>SPECIAL-USE</code> attributes represent (eg <code>Sent</code> as the mailbox name for <code>\\Sent</code>).</p>"},{"location":"examples/use-cases/imap-folders/#internationalization-i18n","title":"Internationalization (i18n)","text":"<p>Usually the mail client will know via context such as the <code>SPECIAL-USE</code> attribute or common English mailbox names, to provide a localized label for the users preferred language.</p> <p>Take care to test localized names work well as well.</p>"},{"location":"examples/use-cases/imap-folders/#email-clients-support","title":"Email Clients Support","text":"<ul> <li>If a new mail account is added without the <code>SPECIAL-USE</code> attribute enabled for archives:<ul> <li>Thunderbird suggests and may create an <code>Archives</code> folder on the server.</li> <li>Outlook for Android archives to a local folder.</li> <li>Spark for Android archives to server folder named <code>Archive</code>.</li> </ul> </li> <li>If a new mail account is added after the <code>SPECIAL-USE</code> attribute is enabled for archives:<ul> <li>Thunderbird, Outlook for Android and Spark for Android will use the mailbox folder name assigned.</li> </ul> </li> </ul> <p>Windows Mail</p> <p>Windows Mail has been said to ignore <code>SPECIAL-USE</code> attribute and look only at the mailbox folder name assigned.</p> <p>Needs citation</p> <p>This information is provided by the community.</p> <p>It presently lacks references to confirm the behavior. If any information is incorrect please let us know! </p>"},{"location":"examples/use-cases/ios-mail-push-support/","title":"Advanced | iOS Mail Push Support","text":""},{"location":"examples/use-cases/ios-mail-push-support/#introduction","title":"Introduction","text":"<p>iOS Mail currently does not support the IMAP idle extension. Therefore users can only either check manually or configure intervals for fetching mails in their mail account preferences when using the default configuration.</p> <p>To support mail push Dovecot needs to advertise the <code>XAPPLEPUSHSERVICE</code> IMAP extension as well as sending the actual push notifications to the Apple Push Notification service (APNs) which will forward them to the device.</p> <p>This can be done with two components:</p> <ul> <li>A Dovecot plugin (<code>dovecot-xaps-plugin</code>) which is triggered whenever a mail is created or moved from/to a mail folder.</li> <li>A daemon service (<code>dovecot-xaps-daemon</code>) that manages both the device registrations as well as sending notifications to the APNs.</li> </ul>"},{"location":"examples/use-cases/ios-mail-push-support/#prerequisites","title":"Prerequisites","text":"<ul> <li>An Apple developer account to create the required Apple Push Notification service certificate.</li> <li>Knowledge creating Docker images, using the command-line, and creating shell scripts.</li> </ul>"},{"location":"examples/use-cases/ios-mail-push-support/#limitations","title":"Limitations","text":"<ul> <li>You need to maintain a custom <code>docker-mailserver</code> image.</li> <li>Push support is limited to the INBOX folder. Changes to other folders will not be pushed to the device regardless of the configuration settings.</li> <li>You currently cannot use the same account UUID on multiple devices. This means that if you use the same backup on multiple devices (e.g. old phone / new phone) only one of them will get the notification. Use different backups or recreate the mail account.</li> </ul>"},{"location":"examples/use-cases/ios-mail-push-support/#privacy-concerns","title":"Privacy concerns","text":"<ul> <li>The service does not send any part of the actual message to Apple.</li> <li>The information sent contains the device UUID to notify and the (on-device) account UUID which was generated by the iOS mail application when creating the account.</li> <li>Upon receiving the notification, the iOS mail application will connect to the IMAP server given by the provided account UUID and fetch the mail to notify the user.</li> <li>Apple therefore does not know the mail address for which the mail was received, only that a specific account on a specific device should be notified that a new mail or that a mail was moved to the INBOX folder.</li> </ul>"},{"location":"examples/use-cases/ios-mail-push-support/#installation","title":"Installation","text":"<p>Both components will be built using Docker and included into a custom <code>docker-mailserver</code> image. Afterwards the required configuration is added to <code>docker-data/dms/config</code>. The registration data is stored in <code>/var/mail-state/lib-xapsd</code>.</p> <ol> <li> <p>Create a Dockerfile to build a <code>docker-mailserver</code> image that includes the <code>dovecot-xaps-plugin</code> as well as the <code>dovecot-xaps-daemon</code>. This is required to ensure that the Dovecot plugin is built against the same Dovecot version. The <code>:edge</code> tag is used here, but you might want to use a released version instead.</p> <pre><code>FROM mailserver/docker-mailserver:edge AS dovecot-plugin-xaps\nWORKDIR /tmp/dovecot-xaps-plugin\nRUN &lt;&lt;EOF\n apt-get update\n apt-get -y --no-install-recommends install git cmake make build-essential dovecot-dev\n git clone --single-branch --depth=1 https://github.com/freswa/dovecot-xaps-plugin.git .\n mkdir build &amp;&amp; cd build\n cmake .. -DCMAKE_BUILD_TYPE=Release\n make install\nEOF\n\n# Use an older Go version as Go &gt;= 1.20 causes this issue: https://github.com/freswa/dovecot-xaps-daemon/issues/24#issuecomment-1483876081\n# Note that the underlying issue are non-standard-compliant Apple http servers which might get fixed at some point\nFROM golang:1.19-alpine AS dovecot-xaps-daemon\nENV GOPROXY=https://proxy.golang.org,direct\nENV CGO_ENABLED=0\nWORKDIR /go/dovecot-xaps-daemon\nRUN &lt;&lt;EOF\n apk add --no-cache --virtual build-dependencies git\n git clone --single-branch --depth=1 https://github.com/freswa/dovecot-xaps-daemon .\n go build ./cmd/xapsd\nEOF\n\nFROM mailserver/docker-mailserver:edge\nCOPY --from=dovecot-plugin-xaps /usr/lib/dovecot/modules/*_xaps_* /usr/lib/dovecot/modules/\nCOPY --from=dovecot-xaps-daemon /go/dovecot-xaps-daemon/xapsd /usr/bin/xapsd\n\n# create a non-root user for the daemon process as well as configuration and run state directories\nRUN &lt;&lt;EOF\n adduser --quiet --system --group --disabled-password --home /var/mail-state/lib-xapsd --no-create-home xapsd\n mkdir -p /var/run/xapsd /etc/xapsd\nEOF\n</code></pre> </li> <li> <p>Build the new image: <pre><code>docker build -t yourname/docker-mailserver .\n</code></pre></p> </li> <li> <p>Modify your <code>compose.yaml</code> to use the newly created image: <pre><code> services:\n mailserver:\n image: yourname/docker-mailserver:latest\n</code></pre></p> </li> <li> <p>Recreate the container: <pre><code>docker compose down\ndocker compose up -d\n</code></pre></p> </li> <li> <p>Create a hash of your Apple developer account password using the provided <code>xapsd -pass</code> command: <pre><code>docker exec -it mailserver xapsd -pass\n</code></pre></p> </li> <li> <p>Add configuration for both components:</p> <ul> <li> <p>Create a folder named <code>xaps</code> in <code>docker-data/dms/config</code>.</p> </li> <li> <p>Create a file named <code>xapsd.yaml</code> in <code>docker-data/dms/config/xaps</code>. </p> <ul> <li>Replace <code>appleId</code> and <code>appleIdHashedPassword</code> with your actual credentials. For reference see also here.</li> <li>The service will use the provided username/hash combination to automatically request a new certificate from Apple as well as renewing an older certificate if needed.</li> </ul> xapsd.yaml<pre><code># set the loglevel to either\n# trace, debug, error, fatal, info, panic or warn\n# Default: info\nloglevel: info\n\n# xapsd creates a json file to store the registration persistent on disk.\n# This sets the location of the file.\ndatabaseFile: /var/mail-state/lib-xapsd/database.json\n\n# xapsd listens on a socket for http/https requests from the dovecot plugin.\n# This sets the address and port number of the listen socket.\nlistenAddr: '127.0.0.1'\nport: 11619\n\n# xapsd is able to listen on a HTTPS Socket to allow HTTP/2 to be used\n# SSL is enabled implicitly when certfile and keyfile exist\n# !!! only use HTTPS for connection pooling with a proxy e.g. nginx or HaProxy\n# !!! direct usage with the plugin is discouraged and unsupported\ntlsCertfile:\ntlsKeyfile:\ntlsListenAddr:\ntlsPort: 11620\n\n# Notifications that are not initiated by new messages are not sent immediately for two reasons:\n# 1. When you move/copy/delete messages you most likely move/copy/delete more messages within a short period of time.\n# 2. You don't need your mailboxes to synchronize immediately since they are automatically synchronized when opening\n# the app\n# If a new message comes and the move/copy/delete notification is still on hold it will be sent with the notification\n# for the new message.\n# This sets the interval to check for delayed messages.\ncheckInterval: 20\n\n# Set the time how long notifications for not-new messages should be delayed until they are sent.\n# Whenever checkInterval runs, it checks if \"delay\" &lt;= \"waiting time\" and sends the notification if the expression is\n# true.\ndelay: 30\n\n# To retrieve certificates from Apple, we need to login with a valid Apple ID\n# The accounts email must be given in cleartext, but the password has to\n# be hashed before sending it. To not leak working credentials on running servers,\n# we do not accept the cleartext password here.\nappleId: foo@example.com\n\n# use `xaps -pass` to calculate the hash of the apple id password\nappleIdHashedPassword: bar\n</code></pre> </li> <li> <p>Create a file named <code>95-xaps.conf</code> in <code>docker-data/dms/config/xaps</code>. For reference see also here. 95-xaps.conf<pre><code>protocol imap {\n mail_plugins = $mail_plugins notify push_notification xaps_push_notification xaps_imap\n}\n\nprotocol lda {\n mail_plugins = $mail_plugins notify push_notification xaps_push_notification\n}\n\nprotocol lmtp {\n mail_plugins = $mail_plugins notify push_notification xaps_push_notification\n}\n\nplugin {\n # xaps_config contains xaps specific configuration parameters\n # url: protocol, hostname and port under which xapsd listens\n # user_lookup: Use if you want to determine the username used for PNs from environment variables provided by\n # login mechanism. Value is variable name to look up.\n # max_retries: maximum num of retries the http client connects to the xaps daemon\n # timeout_msecs http timeout of the http connection\n xaps_config = url=http://127.0.0.1:11619 user_lookup=theattribute max_retries=6 timeout_msecs=5000\n push_notification_driver = xaps\n}\n</code></pre></p> </li> <li> <p>Create a supervisord file named <code>xapsd.conf</code> in <code>docker-data/dms/config/xaps</code> with the following content: xapsd.conf<pre><code>[program:xapsd]\nstartsecs=0\nautostart=false\nautorestart=true\nstdout_logfile=/var/log/supervisor/%(program_name)s.log\nstderr_logfile=/var/log/supervisor/%(program_name)s.log\nuser=xapsd\ncommand=/usr/bin/xapsd\npidfile=/var/run/xapsd/xapsd.pid\n</code></pre></p> </li> <li> <p>Create or update your <code>user-patches.sh</code> in <code>docker-data/dms/config</code> to move the files to their final location as well as starting the daemon service: user-patches.sh<pre><code>#!/bin/bash\n\n# Copy the configs to internal locations:\ncp /tmp/docker-mailserver/xaps/95-xaps.conf /etc/dovecot/conf.d/95-xaps.conf\ncp /tmp/docker-mailserver/xaps/xapsd.yaml /etc/xapsd/xapsd.yaml\ncp /tmp/docker-mailserver/xaps/xapsd.conf /etc/supervisor/conf.d/xapsd.conf\n\n# Setup data persistence and ensure ownership is always for xapsd:\nmkdir -p /var/mail-state/lib-xapsd\nchown -R xapsd:xapsd /var/mail-state/lib-xapsd\n\n# Start the xaps daemon:\nsupervisorctl update\nsupervisorctl start xapsd\n</code></pre></p> </li> </ul> </li> <li> <p>Recreate the container again to apply the new configuration: <pre><code>docker compose down\ndocker compose up -d\n</code></pre></p> </li> <li> <p>Recreate your mail account on your iOS device and check the logs in <code>/var/log/supervisor/dovecot.log</code> and <code>/var/log/supervisor/xapsd.log</code> for any errors.</p> </li> </ol>"},{"location":"examples/use-cases/ios-mail-push-support/#other-configuration-options","title":"Other configuration options","text":"<p>Both device registration and notifications send a username to the daemon to lookup the device. While the registration and other IMAP operations in Dovecot will send the Dovecot username, LMTP will send the provided authentication username.</p> <p>The format of that username is specified by the <code>auth_username_format</code> Dovecot setting. If you are not using mail addresses as Dovecot usernames - e.g. when using LDAP - you can either change the <code>auth_username_format</code> or add the mail address as property to the user account and use the lookup feature (see below).</p> user-patches.sh<pre><code>sed -i -r \"s|^#?(auth_username_format =).*|\\1 %Ln|\" /etc/dovecot/conf.d/10-auth.conf\n</code></pre> <p>You can also use notifications for Dovecot alias mailboxes. Depending on your server configuration, this might require to add the original Dovecot username as Dovecot attribute to the login user as well as changing the <code>user_lookup=theattribute</code> in <code>95-xaps.conf</code> to perform the lookup of that attribute.</p>"}]}