docker-mailserver/v12.0/search/search_index.json

1 line
309 KiB
JSON

{"config":{"lang":["en"],"separator":"[\\s\\-]+","pipeline":["stopWordFilter"]},"docs":[{"location":"","title":"Welcome to the Documentation for <code>docker-mailserver</code>!","text":"<p>This Documentation is Versioned</p> <p>Make sure to select the correct version of this documentation! It should match the version of the image you are using. The default version corresponds to the <code>:latest</code> image tag - the most recent stable release.</p> <p>This documentation provides you not only with the basic setup and configuration of DMS but also with advanced configuration, elaborate usage scenarios, detailed examples, hints and more.</p>"},{"location":"#about","title":"About","text":"<p><code>docker-mailserver</code>, or DMS for short, is a production-ready fullstack but simple mail server (SMTP, IMAP, LDAP, Antispam, Antivirus, etc.). It employs only configuration files, no SQL database. The image is focused around the slogan \"Keep it simple and versioned\".</p>"},{"location":"#contents","title":"Contents","text":""},{"location":"#getting-started","title":"Getting Started","text":"<p>If you're completely new to mail servers or you want to read up on them, check out our Introduction page. If you're new to DMS as a mail server appliance, make sure to read the Usage chapter first. If you want to look at examples for Docker Compose, we have an Examples page.</p> <p>There is also a script - <code>setup.sh</code> - supplied with this project. It supports you in configuring and administrating your server. Information on how to get it and how to use it is available on a dedicated page.</p>"},{"location":"#configuration","title":"Configuration","text":"<p>We have a dedicated configuration page. It contains most of the configuration and explanation you need to setup your mail server properly. Be aware that advanced tasks may still require reading through all parts of this documentation; it may also involve inspecting your running container for debugging purposes. After all, a mail-server is a complex arrangement of various programs.</p> <p>Important</p> <p>If you'd like to change, patch or alter files or behavior of <code>docker-mailserver</code>, you can use a script. Just place a script called <code>user-patches.sh</code> in your <code>./docker-data/dms/config/</code> folder volume (which is mounted to <code>/tmp/docker-mailserver/</code> inside the container) and it will be run on container startup. See the 'Modifications via Script' page for additional documentation and an example.</p> <p>You might also want to check out:</p> <ol> <li>A list of all configuration options via ENV</li> <li>A list of all optional and automatically created configuration files and directories</li> <li>How to debug your mail server</li> </ol> <p>Tip</p> <p>Definitely check out the FAQ for more information and tips! Please do not open an issue before you have checked our documentation for answers, including the FAQ!</p>"},{"location":"#tests","title":"Tests","text":"<p>DMS employs a variety of tests. If you want to know more about our test suite, view our testing docs.</p>"},{"location":"#contributing","title":"Contributing","text":"<p>We are always happy to welcome new contributors. For guidelines and entrypoints please have a look at the Contributing section.</p>"},{"location":"faq/","title":"FAQ","text":""},{"location":"faq/#what-kind-of-database-are-you-using","title":"What kind of database are you using?","text":"<p>None! No database is required. The filesystem is the database. This image is based on config files that can be persisted using bind mounts (default) or Docker volumes, and as such versioned, backed up and so forth.</p>"},{"location":"faq/#where-are-emails-stored","title":"Where are emails stored?","text":"<p>Mails are stored in <code>/var/mail/${domain}/${username}</code>. Since <code>v9.0.0</code> it is possible to add custom <code>user_attributes</code> for each accounts to have a different mailbox configuration (See #1792).</p>"},{"location":"faq/#how-are-imap-mailboxes-aka-imap-folders-set-up","title":"How are IMAP mailboxes (aka IMAP Folders) set up?","text":"<p><code>INBOX</code> is setup by default with the special IMAP folders <code>Drafts</code>, <code>Sent</code>, <code>Junk</code> and <code>Trash</code>. You can learn how to modify or add your own folders (including additional special folders like <code>Archive</code>) by visiting our docs page Customizing IMAP Folders for more information.</p>"},{"location":"faq/#how-do-i-update-dms","title":"How do I update DMS?","text":"<p>Make sure to read the CHANGELOG before updating to new versions, to be prepared for possible breaking changes.</p> <p>Then, run the following commands:</p> <pre><code>docker-compose pull\ndocker-compose down\ndocker-compose up -d\n</code></pre> <p>You should see the new version number on startup, for example: <code>[ INF ] Welcome to docker-mailserver 11.3.1</code>. And you're done! Don't forget to have a look at the remaining functions of the <code>setup.sh</code> script with <code>./setup.sh help</code>.</p>"},{"location":"faq/#which-operating-systems-are-supported","title":"Which operating systems are supported?","text":"<ul> <li>Linux is officially supported.</li> <li>Windows and macOS are not supported and users and have reported various issues running the image on these hosts.</li> </ul> <p>As you'll realistically be deploying to production on a Linux host, if you are on Windows or macOS and want to run the image locally first, it's advised to do so via a VM guest running Linux if you have issues running DMS on your host system.</p>"},{"location":"faq/#what-are-the-system-requirements","title":"What are the system requirements?","text":""},{"location":"faq/#recommended","title":"Recommended","text":"<ul> <li>1 vCore</li> <li>2GB RAM</li> <li>Swap enabled for the container</li> </ul>"},{"location":"faq/#minimum","title":"Minimum","text":"<ul> <li>1 vCore</li> <li>512MB RAM</li> <li>You'll need to avoid running some services like ClamAV (disabled by default) to be able to run on a host with 512MB of RAM.</li> </ul> <p>Warning</p> <p>ClamAV can consume a lot of memory, as it reads the entire signature database into RAM.</p> <p>Current figure is about 850M and growing. If you get errors about ClamAV or amavis failing to allocate memory you need more RAM or more swap and of course docker must be allowed to use swap (not always the case). If you can't use swap at all you may need 3G RAM.</p>"},{"location":"faq/#how-to-alter-a-running-dms-instance-without-relaunching-the-container","title":"How to alter a running DMS instance without relaunching the container?","text":"<p><code>docker-mailserver</code> aggregates multiple \"sub-services\", such as Postfix, Dovecot, Fail2ban, SpamAssassin, etc. In many cases, one may edit a sub-service's config and reload that very sub-service, without stopping and relaunching the whole mail-server.</p> <p>In order to do so, you'll probably want to push your config updates to your server through a Docker volume (these docs use: <code>./docker-data/dms/config/:/tmp/docker-mailserver/</code>), then restart the sub-service to apply your changes, using <code>supervisorctl</code>. For instance, after editing fail2ban's config: <code>supervisorctl restart fail2ban</code>.</p> <p>See the documentation for <code>supervisorctl</code>.</p> <p>Tip</p> <p>To add, update or delete an email account; there is no need to restart postfix / dovecot service inside the container after using <code>setup.sh</code> script.</p> <p>For more information, see #1639.</p>"},{"location":"faq/#how-can-i-sync-the-container-and-host-datetime","title":"How can I sync the container and host date/time?","text":"<p>Share the host's <code>/etc/localtime</code> with the container, e.g. by using a bind mount:</p> <pre><code>volumes:\n- /etc/localtime:/etc/localtime:ro\n</code></pre> <p>Optionally, you can set the <code>TZ</code> ENV variable; e.g. <code>TZ=Europe/Berlin</code>. Check this list for which values are allowed.</p>"},{"location":"faq/#what-is-the-file-format","title":"What is the file format?","text":"<p>All files are using the Unix format with <code>LF</code> line endings. Please do not use <code>CRLF</code>.</p>"},{"location":"faq/#do-you-support-multiple-domains","title":"Do you support multiple domains?","text":"<p>DMS supports multiple domains out of the box, so you can do this:</p> <pre><code>./setup.sh email add user1@example.com\n./setup.sh email add user1@example.de\n./setup.sh email add user1@server.example.org\n</code></pre>"},{"location":"faq/#what-about-backups","title":"What about backups?","text":""},{"location":"faq/#bind-mounts-default","title":"Bind mounts (default)","text":"<p>From the location of your <code>docker-compose.yml</code>, create a compressed archive of your <code>docker-data/dms/config/</code> and <code>docker-data/dms/mail-*</code> folders:</p> <pre><code>tar --gzip -cf \"backup-$(date +%F).tar.gz\" ./docker-data/dms\n</code></pre> <p>Then to restore <code>docker-data/dms/config/</code> and <code>docker-data/dms/mail-*</code> folders from your backup file:</p> <pre><code>tar --gzip -xf backup-date.tar.gz\n</code></pre>"},{"location":"faq/#volumes","title":"Volumes","text":"<p>Assuming that you use <code>docker-compose</code> and data volumes, you can backup the configuration, emails and logs like this:</p> <pre><code># create backup\ndocker run --rm -it \\\n-v \"${PWD}/docker-data/dms/config/:/tmp/docker-mailserver/\" \\\n-v \"${PWD}/docker-data/dms-backups/:/backup/\" \\\n--volumes-from mailserver \\\nalpine:latest \\\ntar czf \"/backup/mail-$(date +%F).tar.gz\" /var/mail /var/mail-state /var/log/mail /tmp/docker-mailserver\n\n# delete backups older than 30 days\nfind \"${PWD}/docker-data/dms-backups/\" -type f -mtime +30 -delete\n</code></pre>"},{"location":"faq/#what-about-the-docker-datadmsmail-state-folder","title":"What about the <code>./docker-data/dms/mail-state</code> folder?","text":"<p>When you run DMS with the ENV variable <code>ONE_DIR=1</code> (default), this folder will:</p> <ul> <li>Provide support to persist Fail2Ban blocks, ClamAV signature updates, and the like when the container is restarted or recreated.</li> <li>To persist that container state properly this folder should be volume mounted to <code>/var/mail-state/</code> internally.</li> </ul> <p>Service data is relocated to the <code>mail-state</code> folder for the following services: Postfix, Dovecot, Fail2Ban, Amavis, PostGrey, ClamAV, SpamAssassin.</p>"},{"location":"faq/#i-want-to-know-more-about-the-ports","title":"I Want to Know More About the Ports","text":"<p>See this part of the documentation for further details and best practice advice, especially regarding security concerns.</p>"},{"location":"faq/#how-can-i-configure-my-email-client","title":"How can I configure my email client?","text":"<p>Login is full email address (<code>&lt;user&gt;@&lt;domain&gt;</code>).</p> <pre><code># IMAP\nusername: &lt;user1@example.com&gt;\npassword: &lt;mypassword&gt;\nserver: &lt;mail.example.com&gt;\nimap port: 143 or 993 with STARTTLS/SSL (recommended)\nimap path prefix: INBOX\n\n# SMTP\nsmtp port: 25 or 587/465 with STARTTLS/SSL (recommended)\nusername: &lt;user1@example.com&gt;\npassword: &lt;mypassword&gt;\n</code></pre> <p>DMS is properly configured for port 587, if possible, we recommend using port 465 for SMTP though. See this section to learn more about ports.</p>"},{"location":"faq/#can-i-use-a-nakedbare-domain-ie-no-hostname","title":"Can I use a naked/bare domain (i.e. no hostname)?","text":"<p>Yes, but not without some configuration changes. Normally it is assumed that DMS runs on a host with a name, so the fully qualified host name might be <code>mail.example.com</code> with the domain <code>example.com</code>. The MX records point to <code>mail.example.com</code>.</p> <p>To use a bare domain (where the host name is <code>example.com</code> and the domain is also <code>example.com</code>), change <code>mydestination</code>:</p> <ul> <li>From: <code>mydestination = $myhostname, localhost.$mydomain, localhost</code></li> <li>To: <code>mydestination = localhost.$mydomain, localhost</code></li> </ul> <p>Add the latter line to <code>docker-data/dms/config/postfix-main.cf</code>. If that doesn't work, make sure that <code>OVERRIDE_HOSTNAME</code> is blank in your <code>mailserver.env</code> file. Without these changes there will be warnings in the logs like:</p> <pre><code>warning: do not list domain example.com in BOTH mydestination and virtual_mailbox_domains\n</code></pre> <p>Plus of course mail delivery fails.</p> <p>Also you need to define <code>hostname: example.com</code> in your <code>docker-compose.yml</code>.</p> <p>You might not want a bare domain</p> <p>We encourage you to consider using a subdomain where possible.</p> <ul> <li>There are benefits to preferring a subdomain.</li> <li>A bare domain is not required to have <code>user@example.com</code>, that is distinct from your hostname which is identified by a DNS MX record.</li> </ul>"},{"location":"faq/#how-can-i-configure-a-catch-all","title":"How can I configure a catch-all?","text":"<p>Considering you want to redirect all incoming e-mails for the domain <code>example.com</code> to <code>user1@example.com</code>, add the following line to <code>docker-data/dms/config/postfix-virtual.cf</code>:</p> <pre><code>@example.com user1@example.com\n</code></pre>"},{"location":"faq/#how-can-i-delete-all-the-emails-for-a-specific-user","title":"How can I delete all the emails for a specific user?","text":"<p>First of all, create a special alias named <code>devnull</code> by editing <code>docker-data/dms/config/postfix-aliases.cf</code>:</p> <pre><code>devnull: /dev/null\n</code></pre> <p>Considering you want to delete all the e-mails received for <code>baduser@example.com</code>, add the following line to <code>docker-data/dms/config/postfix-virtual.cf</code>:</p> <pre><code>baduser@example.com devnull\n</code></pre> <p>Important</p> <p>If you use a catch-all rule for the main/sub domain, you need another entry in <code>docker-data/dms/config/postfix-virtual.cf</code>:</p> <pre><code>@mail.example.com hello@example.com\nbaduser@example.com devnull\ndevnull@mail.example.com devnull\n</code></pre>"},{"location":"faq/#what-kind-of-ssl-certificates-can-i-use","title":"What kind of SSL certificates can I use?","text":"<p>Both RSA and ECDSA certs are supported. You can provide your own cert files manually, or mount a <code>letsencrypt</code> generated directory (with alternative support for Traefik's <code>acme.json</code>). Check out the <code>SSL_TYPE</code> documentation for more details.</p>"},{"location":"faq/#i-just-moved-from-my-old-mail-server-to-dms-but-it-doesnt-work","title":"I just moved from my old mail server to DMS, but \"it doesn't work\"?","text":"<p>If this migration implies a DNS modification, be sure to wait for DNS propagation before opening an issue. Few examples of symptoms can be found here or here.</p> <p>This could be related to a modification of your <code>MX</code> record, or the IP mapped to <code>mail.example.com</code>. Additionally, validate your DNS configuration.</p> <p>If everything is OK regarding DNS, please provide formatted logs and config files. This will allow us to help you.</p> <p>If we're blind, we won't be able to do anything.</p>"},{"location":"faq/#can-dms-run-in-a-rancher-environment","title":"Can DMS run in a Rancher environment?","text":"<p>Yes, by adding the environment variable <code>PERMIT_DOCKER: network</code>.</p> <p>Warning</p> <p>Adding the Docker network's gateway to the list of trusted hosts, e.g. using the <code>network</code> or <code>connected-networks</code> option, can create an open relay, for instance if IPv6 is enabled on the host machine but not in Docker.</p>"},{"location":"faq/#connection-refused-or-no-response-at-all","title":"Connection refused or No response at all","text":"<p>You see errors like \"Connection Refused\" and \"Connection closed by foreign host\", or you cannot connect at all? You may not be able to connect with your mail client (MUA)? Make sure to check Fail2Ban did not ban you (for exceeding the number of tried logins for example)! You can run</p> <pre><code>docker exec &lt;CONTAINER NAME&gt; setup fail2ban\n</code></pre> <p>and check whether your IP address appears. Use</p> <pre><code>docker exec &lt;CONTAINER NAME&gt; setup fail2ban unban &lt;YOUR IP&gt;\n</code></pre> <p>to unban the IP address.</p>"},{"location":"faq/#how-can-i-authenticate-users-with-smtp_only1","title":"How can I authenticate users with <code>SMTP_ONLY=1</code>?","text":"<p>See #1247 for an example.</p> <p>Todo</p> <p>Write a How-to / Use-Case / Tutorial about authentication with <code>SMTP_ONLY</code>.</p>"},{"location":"faq/#common-errors","title":"Common Errors","text":"<pre><code>warning: connect to Milter service inet:localhost:8893: Connection refused\n# DMARC not running\n# =&gt; /etc/init.d/opendmarc restart\n\nwarning: connect to Milter service inet:localhost:8891: Connection refused\n# DKIM not running\n# =&gt; /etc/init.d/opendkim restart\n\nmail amavis[1459]: (01459-01) (!)connect to /var/run/clamav/clamd.ctl failed, attempt #1: Can't connect to a UNIX socket /var/run/clamav/clamd.ctl: No such file or directory\nmail amavis[1459]: (01459-01) (!)ClamAV-clamd: All attempts (1) failed connecting to /var/run/clamav/clamd.ctl, retrying (2)\nmail amavis[1459]: (01459-01) (!)ClamAV-clamscan av-scanner FAILED: /usr/bin/clamscan KILLED, signal 9 (0009) at (eval 100) line 905.\nmail amavis[1459]: (01459-01) (!!)AV: ALL VIRUS SCANNERS FAILED\n# Clamav is not running (not started or because you don't have enough memory)\n# =&gt; check requirements and/or start Clamav\n</code></pre>"},{"location":"faq/#how-to-use-dms-behind-a-proxy","title":"How to use DMS behind a proxy","text":"<p>Using <code>user-patches.sh</code>, update the container file <code>/etc/postfix/main.cf</code> to include:</p> <pre><code>proxy_interfaces = X.X.X.X (your public IP)\n</code></pre>"},{"location":"faq/#how-to-adjust-settings-with-the-user-patchessh-script","title":"How to adjust settings with the <code>user-patches.sh</code> script","text":"<p>Suppose you want to change a number of settings that are not listed as variables or add things to the server that are not included?</p> <p><code>docker-mailserver</code> has a built-in way to do post-install processes. If you place a script called <code>user-patches.sh</code> in the config directory it will be run after all configuration files are set up, but before the postfix, amavis and other daemons are started.</p> <p>It is common to use a local directory for config added to <code>docker-mailsever</code> via a volume mount in your <code>docker-compose.yml</code> (eg: <code>./docker-data/dms/config/:/tmp/docker-mailserver/</code>).</p> <p>Add or create the script file to your config directory:</p> <pre><code>cd ./docker-data/dms/config\ntouch user-patches.sh\nchmod +x user-patches.sh\n</code></pre> <p>Then fill <code>user-patches.sh</code> with suitable code.</p> <p>If you want to test it you can move into the running container, run it and see if it does what you want. For instance:</p> <pre><code># start shell in container\n./setup.sh debug login\n\n# check the file\ncat /tmp/docker-mailserver/user-patches.sh\n\n# run the script\n/tmp/docker-mailserver/user-patches.sh\n\n# exit the container shell back to the host shell\nexit\n</code></pre> <p>You can do a lot of things with such a script. You can find an example <code>user-patches.sh</code> script here: example <code>user-patches.sh</code> script.</p> <p>We also have a very similar docs page specifically about this feature!</p> <p>Special use-case - patching the <code>supervisord</code> configuration</p> <p>It seems worth noting, that the <code>user-patches.sh</code> gets executed through <code>supervisord</code>. If you need to patch some supervisord config (e.g. <code>/etc/supervisor/conf.d/saslauth.conf</code>), the patching happens too late.</p> <p>An easy workaround is to make the <code>user-patches.sh</code> reload the supervisord config after patching it:</p> <pre><code>#!/bin/bash\nsed -i 's/rimap -r/rimap/' /etc/supervisor/conf.d/saslauth.conf\nsupervisorctl update\n</code></pre>"},{"location":"faq/#how-to-ban-custom-ip-addresses-with-fail2ban","title":"How to ban custom IP addresses with Fail2ban","text":"<p>Use the following command:</p> <pre><code>./setup.sh fail2ban ban &lt;IP&gt;\n</code></pre> <p>The default bantime is 180 days. This value can be customized.</p>"},{"location":"faq/#what-to-do-in-case-of-spfforwarding-problems","title":"What to do in case of SPF/Forwarding problems","text":"<p>If you got any problems with SPF and/or forwarding mails, give SRS a try. You enable SRS by setting <code>ENABLE_SRS=1</code>. See the variable description for further information.</p>"},{"location":"faq/#why-are-my-emails-not-being-delivered","title":"Why are my emails not being delivered?","text":"<p>There are many reasons why email might be rejected, common causes are:</p> <ul> <li>Wrong or untrustworthy SSL certificate.</li> <li>A TLD (your domain) or IP address with a bad reputation.</li> <li>Misconfigured DNS records.</li> </ul> <p>DMS does not manage those concerns, verify they are not causing your delivery problems before reporting a bug on our issue tracker. Resources that can help you troubleshoot:</p> <ul> <li>mail-tester can test your deliverability.</li> <li>helloinbox provides a checklist of things to improve your deliverability.</li> </ul>"},{"location":"faq/#spamassasin","title":"SpamAssasin","text":""},{"location":"faq/#how-can-i-manage-my-custom-spamassassin-rules","title":"How can I manage my custom SpamAssassin rules?","text":"<p>Antispam rules are managed in <code>docker-data/dms/config/spamassassin-rules.cf</code>.</p>"},{"location":"faq/#what-are-acceptable-sa_spam_subject-values","title":"What are acceptable <code>SA_SPAM_SUBJECT</code> values?","text":"<p>For no subject set <code>SA_SPAM_SUBJECT=undef</code>.</p> <p>For a trailing white-space subject one can define the whole variable with quotes in <code>docker-compose.yml</code>:</p> <pre><code>environment:\n- \"SA_SPAM_SUBJECT=[SPAM] \"\n</code></pre>"},{"location":"faq/#why-are-spamassassin-x-headers-not-inserted-into-my-subdomainexamplecom-subdomain-emails","title":"Why are SpamAssassin <code>x-headers</code> not inserted into my <code>subdomain.example.com</code> subdomain emails?","text":"<p>In the default setup, amavis only applies SpamAssassin x-headers into domains matching the template listed in the config file (<code>05-domain_id</code> in the amavis defaults).</p> <p>The default setup <code>@local_domains_acl = ( \".$mydomain\" );</code> does not match subdomains. To match subdomains, you can override the <code>@local_domains_acl</code> directive in the amavis user config file <code>50-user</code> with <code>@local_domains_maps = (\".\");</code> to match any sort of domain template.</p>"},{"location":"faq/#how-can-i-make-spamassassin-better-recognize-spam","title":"How can I make SpamAssassin better recognize spam?","text":"<p>Put received spams in <code>.Junk/</code> imap folder using <code>SPAMASSASSIN_SPAM_TO_INBOX=1</code> and <code>MOVE_SPAM_TO_JUNK=1</code> and add a user cron like the following:</p> <pre><code># This assumes you're having `environment: ONE_DIR=1` in the `mailserver.env`,\n# with a consolidated config in `/var/mail-state`\n#\n# m h dom mon dow command\n# Everyday 2:00AM, learn spam from a specific user\n0 2 * * * docker exec mailserver sa-learn --spam /var/mail/example.com/username/.Junk --dbpath /var/mail-state/lib-amavis/.spamassassin\n</code></pre> <p>With <code>docker-compose</code> you can more easily use the internal instance of <code>cron</code> within <code>docker-mailserver</code>. This is less problematic than the simple solution shown above, because it decouples the learning from the host on which <code>docker-mailserver</code> is running, and avoids errors if the mail-server is not running.</p> <p>The following configuration works nicely:</p> Example <p>Create a system cron file:</p> <pre><code># in the docker-compose.yml root directory\nmkdir -p ./docker-data/dms/cron\ntouch ./docker-data/dms/cron/sa-learn\nchown root:root ./docker-data/dms/cron/sa-learn\nchmod 0644 ./docker-data/dms/cron/sa-learn\n</code></pre> <p>Edit the system cron file <code>nano ./docker-data/dms/cron/sa-learn</code>, and set an appropriate configuration:</p> <pre><code># This assumes you're having `environment: ONE_DIR=1` in the env-mailserver,\n# with a consolidated config in `/var/mail-state`\n#\n# '&gt; /dev/null' to send error notifications from 'stderr' to 'postmaster@example.com'\n#\n# m h dom mon dow user command\n#\n# Everyday 2:00AM, learn spam from a specific user\n# spam: junk directory\n0 2 * * * root sa-learn --spam /var/mail/example.com/username/.Junk --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n# ham: archive directories\n15 2 * * * root sa-learn --ham /var/mail/example.com/username/.Archive* --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n# ham: inbox subdirectories\n30 2 * * * root sa-learn --ham /var/mail/example.com/username/cur* --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n#\n# Everyday 3:00AM, learn spam from all users of a domain\n# spam: junk directory\n0 3 * * * root sa-learn --spam /var/mail/not-example.com/*/.Junk --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n# ham: archive directories\n15 3 * * * root sa-learn --ham /var/mail/not-example.com/*/.Archive* --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n# ham: inbox subdirectories\n30 3 * * * root sa-learn --ham /var/mail/not-example.com/*/cur* --dbpath /var/mail-state/lib-amavis/.spamassassin &gt; /dev/null\n</code></pre> <p>Then with <code>docker-compose.yml</code>:</p> <pre><code>services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\nvolumes:\n- ./docker-data/dms/cron/sa-learn:/etc/cron.d/sa-learn\n</code></pre> <p>Or with Docker Swarm:</p> <pre><code>services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\n# ...\nconfigs:\n- source: my_sa_crontab\ntarget: /etc/cron.d/sa-learn\n\nconfigs:\nmy_sa_crontab:\nfile: ./docker-data/dms/cron/sa-learn\n</code></pre> <p>With the default settings, SpamAssassin will require 200 mails trained for spam (for example with the method explained above) and 200 mails trained for ham (using the same command as above but using <code>--ham</code> and providing it with some ham mails). Until you provided these 200+200 mails, SpamAssassin will not take the learned mails into account. For further reference, see the SpamAssassin Wiki.</p>"},{"location":"faq/#how-do-i-have-more-control-about-what-spamassassin-is-filtering","title":"How do I have more control about what SpamAssassin is filtering?","text":"<p>By default, SPAM and INFECTED emails are put to a quarantine which is not very straight forward to access. Several config settings are affecting this behavior:</p> <p>First, make sure you have the proper thresholds set:</p> <pre><code>SA_TAG=-100000.0\nSA_TAG2=3.75\nSA_KILL=100000.0\n</code></pre> <ul> <li>The very negative vaue in <code>SA_TAG</code> makes sure, that all emails have the SpamAssassin headers included.</li> <li><code>SA_TAG2</code> is the actual threshold to set the YES/NO flag for spam detection.</li> <li><code>SA_KILL</code> needs to be very high, to make sure nothing is bounced at all (<code>SA_KILL</code> superseeds <code>SPAMASSASSIN_SPAM_TO_INBOX</code>)</li> </ul> <p>Make sure everything (including SPAM) is delivered to the inbox and not quarantined:</p> <pre><code>SPAMASSASSIN_SPAM_TO_INBOX=1\n</code></pre> <p>Use <code>MOVE_SPAM_TO_JUNK=1</code> or create a sieve script which puts spam to the Junk folder:</p> <pre><code>require [\"comparator-i;ascii-numeric\",\"relational\",\"fileinto\"];\n\nif header :contains \"X-Spam-Flag\" \"YES\" {\n fileinto \"Junk\";\n} elsif allof (\n not header :matches \"x-spam-score\" \"-*\",\n header :value \"ge\" :comparator \"i;ascii-numeric\" \"x-spam-score\" \"3.75\" ) {\n fileinto \"Junk\";\n}\n</code></pre> <p>Create a dedicated mailbox for emails which are infected/bad header and everything amavis is blocking by default and put its address into <code>docker-data/dms/config/amavis.cf</code></p> <pre><code>$clean_quarantine_to = \"amavis\\@example.com\";\n$virus_quarantine_to = \"amavis\\@example.com\";\n$banned_quarantine_to = \"amavis\\@example.com\";\n$bad_header_quarantine_to = \"amavis\\@example.com\";\n$spam_quarantine_to = \"amavis\\@example.com\";\n</code></pre>"},{"location":"introduction/","title":"An Overview of Mail Server Infrastructure","text":"<p>This article answers the question \"What is a mail server, and how does it perform its duty?\" and it gives the reader an introduction to the field that covers everything you need to know to get started with <code>docker-mailserver</code>.</p>"},{"location":"introduction/#the-anatomy-of-a-mail-server","title":"The Anatomy of a Mail Server","text":"<p>A mail server is only a part of a client-server relationship aimed at exchanging information in the form of emails. Exchanging emails requires using specific means (programs and protocols).</p> <p><code>docker-mailserver</code> provides you with the server portion, whereas the client can be anything from a terminal via text-based software (eg. Mutt) to a fully-fledged desktop application (eg. Mozilla Thunderbird, Microsoft Outlook\u2026), to a web interface, etc.</p> <p>Unlike the client-side where usually a single program is used to perform retrieval and viewing of emails, the server-side is composed of many specialized components. The mail server is capable of accepting, forwarding, delivering, storing and overall exchanging messages, but each one of those tasks is actually handled by a specific piece of software. All of these \"agents\" must be integrated with one another for the exchange to take place.</p> <p><code>docker-mailserver</code> has made informed choices about those components and their (default) configuration. It offers a comprehensive platform to run a fully featured mail server in no time!</p>"},{"location":"introduction/#components","title":"Components","text":"<p>The following components are required to create a complete delivery chain:</p> <ul> <li>MUA: a Mail User Agent is basically any client/program capable of sending emails to a mail server; while also capable of fetching emails from a mail server for presenting them to the end users.</li> <li>MTA: a Mail Transfer Agent is the so-called \"mail server\" as seen from the MUA's perspective. It's a piece of software dedicated to accepting submitted emails, then forwarding them-where exactly will depend on an email's final destination. If the receiving MTA is responsible for the FQDN the email is sent to, then an MTA is to forward that email to an MDA (see below). Otherwise, it is to transfer (ie. forward, relay) to another MTA, \"closer\" to the email's final destination.</li> <li>MDA: a Mail Delivery Agent is responsible for accepting emails from an MTA and dropping them into their recipients' mailboxes, whichever the form.</li> </ul> <p>Here's a schematic view of mail delivery:</p> <pre><code>Sending an email: MUA ----&gt; MTA ----&gt; (MTA relays) ----&gt; MDA\nFetching an email: MUA &lt;--------------------------------- MDA\n</code></pre> <p>There may be other moving parts or sub-divisions (for instance, at several points along the chain, specialized programs may be analyzing, filtering, bouncing, editing\u2026 the exchanged emails).</p> <p>In a nutshell, <code>docker-mailserver</code> provides you with the following components:</p> <ul> <li>A MTA: Postfix</li> <li>A MDA: Dovecot</li> <li>A bunch of additional programs to improve security and emails processing</li> </ul> <p>Here's where <code>docker-mailserver</code>'s toochain fits within the delivery chain:</p> <pre><code> docker-mailserver is here:\n \u250f\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2513\nSending an email: MUA ---&gt; MTA ---&gt; (MTA relays) ---&gt; \u252b MTA \u256e \u2503\nFetching an email: MUA &lt;------------------------------ \u252b MDA \u256f \u2503\n \u2517\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u251b\n</code></pre> An Example <p>Let's say Alice owns a Gmail account, <code>alice@gmail.com</code>; and Bob owns an account on a <code>docker-mailserver</code>'s instance, <code>bob@dms.io</code>.</p> <p>Make sure not to conflate these two very different scenarios: A) Alice sends an email to <code>bob@dms.io</code> =&gt; the email is first submitted to MTA <code>smtp.gmail.com</code>, then relayed to MTA <code>smtp.dms.io</code> where it is then delivered into Bob's mailbox. B) Bob sends an email to <code>alice@gmail.com</code> =&gt; the email is first submitted to MTA <code>smtp.dms.io</code>, then relayed to MTA <code>smtp.gmail.com</code> and eventually delivered into Alice's mailbox.</p> <p>In scenario A the email leaves Gmail's premises, that email's initial submission is not handled by your <code>docker-mailserver</code> instance(MTA); it merely receives the email after it has been relayed by Gmail's MTA. In scenario B, the <code>docker-mailserver</code> instance(MTA) handles the submission, prior to relaying.</p> <p>The main takeaway is that when a third-party sends an email to a <code>docker-mailserver</code> instance(MTA) (or any MTA for that matter), it does not establish a direct connection with that MTA. Email submission first goes through the sender's MTA, then some relaying between at least two MTAs is required to deliver the email. That will prove very important when it comes to security management.</p> <p>One important thing to note is that MTA and MDA programs may actually handle multiple tasks (which is the case with <code>docker-mailserver</code>'s Postfix and Dovecot).</p> <p>For instance, Postfix is both an SMTP server (accepting emails) and a relaying MTA (transferring, ie. sending emails to other MTA/MDA); Dovecot is both an MDA (delivering emails in mailboxes) and an IMAP server (allowing MUAs to fetch emails from the mail server). On top of that, Postfix may rely on Dovecot's authentication capabilities.</p> <p>The exact relationship between all the components and their respective (sometimes shared) responsibilities is beyond the scope of this document. Please explore this wiki &amp; the web to get more insights about <code>docker-mailserver</code>'s toolchain.</p>"},{"location":"introduction/#about-security-ports","title":"About Security &amp; Ports","text":""},{"location":"introduction/#introduction","title":"Introduction","text":"<p>In the previous section, three components were outlined. Each one of those is responsible for a specific task when it comes to exchanging emails:</p> <ul> <li>Submission: for a MUA (client), the act of sending actual email data over the network, toward an MTA (server).</li> <li>Transfer (aka. Relay): for an MTA, the act of sending actual email data over the network, toward another MTA (server) closer to the final destination (where an MTA will forward data to an MDA).</li> <li>Retrieval: for a MUA (client), the act of fetching actual email data over the network, from an MDA.</li> </ul> <p>Postfix handles Submission (and may handle Relay), whereas Dovecot handles Retrieval. They both need to be accessible by MUAs in order to act as servers, therefore they expose public endpoints on specific TCP ports. Those endpoints may be secured, using an encryption scheme and TLS certificates.</p> <p>When it comes to the specifics of email exchange, we have to look at protocols and ports enabled to support all the identified purposes. There are several valid options and they've been evolving overtime.</p>"},{"location":"introduction/#overview","title":"Overview","text":"<p>The following picture gives a visualization of the interplay of all components and their respective ports:</p> <pre><code> \u250f\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501 Submission \u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2513\u250f\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501 Transfer/Relay \u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2513\n\n \u250c\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2510 \u250c\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2510\nMUA ----- STARTTLS ------&gt; \u2524(587) MTA \u256e (25)\u251c &lt;-- cleartext ---&gt; \u250a Third-party MTA \u250a\n ----- implicit TLS --&gt; \u2524(465) \u2502 | \u2514\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2518\n ----- cleartext -----&gt; \u2524(25) \u2502 |\n |\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504|\nMUA &lt;---- STARTTLS ------- \u2524(143) MDA \u256f |\n &lt;---- implicit TLS --- \u2524(993) |\n \u2514\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2518\n\n \u2517\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501 Retrieval \u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u251b\n</code></pre> <p>If you're new to email infrastructure, both that table and the schema may be confusing. Read on to expand your understanding and learn about <code>docker-mailserver</code>'s configuration, including how you can customize it.</p>"},{"location":"introduction/#submission-smtp","title":"Submission - SMTP","text":"<p>For a MUA to send an email to an MTA, it needs to establish a connection with that server, then push data packets over a network that both the MUA (client) and the MTA (server) are connected to. The server implements the SMTP protocol, which makes it capable of handling Submission.</p> <p>In the case of <code>docker-mailserver</code>, the MTA (SMTP server) is Postfix. The MUA (client) may vary, yet its Submission request is performed as TCP packets sent over the public internet. This exchange of information may be secured in order to counter eavesdropping.</p> <p>Now let's say I own an account on a <code>docker-mailserver</code> instance, <code>me@dms.io</code>. There are two very different use-cases for Submission:</p> <ol> <li>I want to send an email to someone</li> <li>Someone wants to send you an email</li> </ol> <p>In the first scenario, I will be submitting my email directly to my <code>docker-mailserver</code> instance/MTA (Postfix), which will then relay the email to its recipient's MTA for final delivery. In this case, Submission is first handled by establishing a direct connection to my own MTA-so at least for this portion of the delivery chain, I'll be able to ensure security/confidentiality. Not so much for what comes next, ie. relaying between MTAs and final delivery.</p> <p>In the second scenario, a third-party email account owner will be first submitting an email to some third-party MTA. I have no control over this initial portion of the delivery chain, nor do I have control over the relaying that comes next. My MTA will merely accept a relayed email coming \"out of the blue\".</p> <p>My MTA will thus have to support two kinds of Submission:</p> <ul> <li>Outbound Submission (self-owned email is submitted directly to the MTA, then is relayed \"outside\")</li> <li>Inbound Submission (third-party email has been submitted &amp; relayed, then is accepted \"inside\" by the MTA)</li> </ul> <pre><code> \u250f\u2501\u2501\u2501\u2501 Outbound Submission \u2501\u2501\u2501\u2501\u2513\n\n \u250c\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2510 \u250c\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2510\nMe ---------------&gt; \u2524 \u251c -----------------&gt; \u250a \u250a\n \u2502 My MTA \u2502 \u250a Third-party MTA \u250a\n \u2502 \u251c &lt;----------------- \u250a \u250a\n \u2514\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2518 \u2514\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2518\n\n \u2517\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501 Inbound Submission \u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u251b\n</code></pre>"},{"location":"introduction/#outbound-submission","title":"Outbound Submission","text":"<p>When it comes to securing Outbound Submission you should prefer to use Implicit TLS connection via ESMTP on port 465 (see RFC 8314). Please read our article about Understanding the Ports for more details!</p> <p>Warning</p> <p>This Submission setup is sometimes referred to as SMTPS. Long story short: this is incorrect and should be avoided.</p> <p>Although a very satisfactory setup, Implicit TLS on port 465 is somewhat \"cutting edge\". There exists another well established mail Submission setup that must be supported as well, SMTP+STARTTLS on port 587. It uses Explicit TLS: the client starts with a cleartext connection, then the server informs a TLS-encrypted \"upgraded\" connection may be established, and the client may eventually decide to establish it prior to the Submission. Basically it's an opportunistic, opt-in TLS upgrade of the connection between the client and the server, at the client's discretion, using a mechanism known as STARTTLS that both ends need to implement.</p> <p>In many implementations, the mail server doesn't enforce TLS encryption, for backwards compatibility. Clients are thus free to deny the TLS-upgrade proposal (or misled by a hacker about STARTTLS not being available), and the server accepts unencrypted (cleartext) mail exchange, which poses a confidentiality threat and, to some extent, spam issues. RFC 8314 (section 3.3) recommends for a mail server to support both Implicit and Explicit TLS for Submission, and to enforce TLS-encryption on ports 587 (Explicit TLS) and 465 (Implicit TLS). That's exactly <code>docker-mailserver</code>'s default configuration: abiding by RFC 8314, it enforces a strict (<code>encrypt</code>) STARTTLS policy, where a denied TLS upgrade terminates the connection thus (hopefully but at the client's discretion) preventing unencrypted (cleartext) Submission.</p> <ul> <li><code>docker-mailserver</code>'s default configuration enables and requires Explicit TLS (STARTTLS) on port 587 for Outbound Submission.</li> <li>It does not enable Implicit TLS Outbound Submission on port 465 by default. One may enable it through simple custom configuration, either as a replacement or (better!) supplementary mean of secure Submission.</li> <li>It does not support old MUAs (clients) not supporting TLS encryption on ports 587/465 (those should perform Submission on port 25, more details below). One may relax that constraint through advanced custom configuration, for backwards compatibility.</li> </ul> <p>A final Outbound Submission setup exists and is akin SMTP+STARTTLS on port 587, but on port 25. That port has historically been reserved specifically for unencrypted (cleartext) mail exchange though, making STARTTLS a bit wrong to use. As is expected by RFC 5321, <code>docker-mailserver</code> uses port 25 for unencrypted Submission in order to support older clients, but most importantly for unencrypted Transfer/Relay between MTAs.</p> <ul> <li><code>docker-mailserver</code>'s default configuration also enables unencrypted (cleartext) on port 25 for Outbound Submission.</li> <li>It does not enable Explicit TLS (STARTTLS) on port 25 by default. One may enable it through advanced custom configuration, either as a replacement (bad!) or as a supplementary mean of secure Outbound Submission.</li> <li>One may also secure Outbound Submission using advanced encryption scheme, such as DANE/DNSSEC and/or MTA-STS.</li> </ul>"},{"location":"introduction/#inbound-submission","title":"Inbound Submission","text":"<p>Granted it's still very difficult enforcing encryption between MTAs (Transfer/Relay) without risking dropping emails (when relayed by MTAs not supporting TLS-encryption), Inbound Submission is to be handled in cleartext on port 25 by default.</p> <ul> <li><code>docker-mailserver</code>'s default configuration enables unencrypted (cleartext) on port 25 for Inbound Submission.</li> <li>It does not enable Explicit TLS (STARTTLS) on port 25 by default. One may enable it through advanced custom configuration, either as a replacement (bad!) or as a supplementary mean of secure Inbound Submission.</li> <li>One may also secure Inbound Submission using advanced encryption scheme, such as DANE/DNSSEC and/or MTA-STS.</li> </ul> <p>Overall, <code>docker-mailserver</code>'s default configuration for SMTP looks like this:</p> <pre><code> \u250f\u2501\u2501\u2501\u2501 Outbound Submission \u2501\u2501\u2501\u2501\u2513\n\n \u250c\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2510 \u250c\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2510\nMe -- cleartext --&gt; \u2524(25) (25)\u251c --- cleartext ---&gt; \u250a \u250a\nMe -- TLS ---&gt; \u2524(465) My MTA \u2502 \u250a Third-party MTA \u250a\nMe -- STARTTLS ---&gt; \u2524(587) \u2502 \u250a \u250a\n \u2502 (25)\u251c &lt;---cleartext ---- \u250a \u250a\n \u2514\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2500\u2518 \u2514\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2504\u2518\n\n \u2517\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501 Inbound Submission \u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u2501\u251b\n</code></pre>"},{"location":"introduction/#retrieval-imap","title":"Retrieval - IMAP","text":"<p>A MUA willing to fetch an email from a mail server will most likely communicate with its IMAP server. As with SMTP described earlier, communication will take place in the form of data packets exchanged over a network that both the client and the server are connected to. The IMAP protocol makes the server capable of handling Retrieval.</p> <p>In the case of <code>docker-mailserver</code>, the IMAP server is Dovecot. The MUA (client) may vary, yet its Retrieval request is performed as TCP packets sent over the public internet. This exchange of information may be secured in order to counter eavesdropping.</p> <p>Again, as with SMTP described earlier, the IMAP protocol may be secured with either Implicit TLS (aka. IMAPS / IMAP4S) or Explicit TLS (using STARTTLS).</p> <p>The best practice as of 2020 is to enforce IMAPS on port 993, rather than IMAP+STARTTLS on port 143 (see RFC 8314); yet the latter is usually provided for backwards compatibility.</p> <p><code>docker-mailserver</code>'s default configuration enables both Implicit and Explicit TLS for Retrievial, on ports 993 and 143 respectively.</p>"},{"location":"introduction/#retrieval-pop3","title":"Retrieval - POP3","text":"<p>Similarly to IMAP, the older POP3 protocol may be secured with either Implicit or Explicit TLS.</p> <p>The best practice as of 2020 would be POP3S on port 995, rather than POP3+STARTTLS on port 110 (see RFC 8314).</p> <p><code>docker-mailserver</code>'s default configuration disables POP3 altogether. One should expect MUAs to use TLS-encrypted IMAP for Retrieval.</p>"},{"location":"introduction/#how-does-docker-mailserver-help-with-setting-everything-up","title":"How Does <code>docker-mailserver</code> Help With Setting Everything Up?","text":"<p>As a batteries included container image, <code>docker-mailserver</code> provides you with all the required components and a default configuration to run a decent and secure mail server. One may then customize all aspects of its internal components.</p> <ul> <li>Simple customization is supported through docker-compose configuration and the env-mailserver configuration file.</li> <li>Advanced customization is supported through providing \"monkey-patching\" configuration files and/or deriving your own image from <code>docker-mailserver</code>'s upstream, for a complete control over how things run.</li> </ul> <p>Eventually, it is up to you deciding exactly what kind of transportation/encryption to use and/or enforce, and to customize your instance accordingly (with looser or stricter security). Be also aware that protocols and ports on your server can only go so far with security; third-party MTAs might relay your emails on insecure connections, man-in-the-middle attacks might still prove effective, etc. Advanced counter-measure such as DANE, MTA-STS and/or full body encryption (eg. PGP) should be considered as well for increased confidentiality, but ideally without compromising backwards compatibility so as to not block emails.</p>"},{"location":"usage/","title":"Usage","text":"<p>This pages explains how to get started with DMS. The guide uses Docker Compose as a reference. In our examples, a volume mounts the host location <code>docker-data/dms/config/</code> to <code>/tmp/docker-mailserver/</code> inside the container.</p>"},{"location":"usage/#preliminary-steps","title":"Preliminary Steps","text":"<p>Before you can get started with deploying your own mail server, there are some requirements to be met:</p> <ol> <li>You need to have a host that you can manage.</li> <li>You need to own a domain, and you need to able to manage DNS for this domain.</li> </ol>"},{"location":"usage/#host-setup","title":"Host Setup","text":"<p>There are a few requirements for a suitable host system:</p> <ol> <li>The host should have a static IP address; otherwise you will need to dynamically update DNS (undesirable due to DNS caching)</li> <li>The host should be able to send/receive on the necessary ports for mail</li> <li>You should be able to set a <code>PTR</code> record for your host; security-hardened mail servers might otherwise reject your mail server as the IP address of your host does not resolve correctly/at all to the DNS name of your server.</li> </ol> <p>On the host, you should have a suitable container runtime (like Docker or Podman) installed. We assume Docker Compose is installed.</p> <p>Podman Support</p> <p>If you're using podman, make sure to read the related documentation.</p>"},{"location":"usage/#minimal-dns-setup","title":"Minimal DNS Setup","text":"<p>The DNS setup is a big and essential part of the whole setup. There is a lot of confusion for newcomers and people starting out when setting up DNS. This section provides an example configuration and supplementary explanation. We expect you to be at least a bit familiar with DNS, what it does and what the individual record types are.</p> <p>Now let's say you just bought <code>example.com</code> and you want to be able to send and receive e-mails for the address <code>test@example.com</code>. On the most basic level, you will need to</p> <ol> <li>set an <code>MX</code> record for your domain <code>example.com</code> - in our example, the MX record contains <code>mail.example.com</code></li> <li>set an <code>A</code> record that resolves the name of your mail server - in our example, the A record contains <code>11.22.33.44</code></li> <li>(in a best-case scenario) set a <code>PTR</code> record that resolves the IP of your mail server - in our example, the PTR contains <code>mail.example.com</code></li> </ol> <p>We will later dig into DKIM, DMARC &amp; SPF, but for now, these are the records that suffice in getting you up and running. Here is a short explanation of what the records do:</p> <ul> <li>The MX record tells everyone which (DNS) name is responsible for e-mails on your domain. Because you want to keep the option of running another service on the domain name itself, you run your mail server on <code>mail.example.com</code>. This does not imply your e-mails will look like <code>test@mail.example.com</code>, the DNS name of your mail server is decoupled of the domain it serves e-mails for. In theory, you mail server could even serve e-mails for <code>test@some-other-domain.com</code>, if the MX record for <code>some-other-domain.com</code> points to <code>mail.example.com</code>.</li> <li>The A record tells everyone which IP address the DNS name <code>mail.example.com</code> resolves to.</li> <li>The PTR record is the counterpart of the A record, telling everyone what name the IP address <code>11.22.33.44</code> resolves to.</li> </ul> <p>If you setup everything, it should roughly look like this:</p> <pre><code>$ dig @1.1.1.1 +short MX example.com\nmail.example.com\n$ dig @1.1.1.1 +short A mail.example.com\n11.22.33.44\n$ dig @1.1.1.1 +short -x 11.22.33.44\nmail.example.com\n</code></pre>"},{"location":"usage/#deploying-the-actual-image","title":"Deploying the Actual Image","text":""},{"location":"usage/#tagging-convention","title":"Tagging Convention","text":"<p>To understand which tags you should use, read this section carefully. Our CI will automatically build, test and push new images to the following container registries:</p> <ol> <li>DockerHub (<code>docker.io/mailserver/docker-mailserver</code>)</li> <li>GitHub Container Registry (<code>ghcr.io/docker-mailserver/docker-mailserver</code>)</li> </ol> <p>All workflows are using the tagging convention listed below. It is subsequently applied to all images.</p> Event Image Tags <code>push</code> on <code>master</code> <code>edge</code> <code>push</code> a tag (<code>v1.2.3</code>) <code>1.2.3</code>, <code>1.2</code>, <code>1</code>, <code>latest</code>"},{"location":"usage/#get-all-files","title":"Get All Files","text":"<p>Issue the following commands to acquire the necessary files:</p> <pre><code>DMS_GITHUB_URL=\"https://github.com/docker-mailserver/docker-mailserver/blob/latest\"\nwget \"${DMS_GITHUB_URL}/docker-compose.yml\"\nwget \"${DMS_GITHUB_URL}/mailserver.env\"\n</code></pre>"},{"location":"usage/#configuration-steps","title":"Configuration Steps","text":"<ol> <li>First edit <code>docker-compose.yml</code> to your liking<ul> <li>Substitute <code>mail.example.com</code> according to your FQDN.</li> <li>If you want to use SELinux for the <code>./docker-data/dms/config/:/tmp/docker-mailserver/</code> mount, append <code>-z</code> or <code>-Z</code>.</li> </ul> </li> <li>Then configure the environment specific to the mail server by editing <code>mailserver.env</code>, but keep in mind that:<ul> <li>only basic <code>VAR=VAL</code> is supported</li> <li>do not quote your values</li> <li>variable substitution is not supported, e.g. <code>OVERRIDE_HOSTNAME=$HOSTNAME.$DOMAINNAME</code> does not work</li> </ul> </li> </ol>"},{"location":"usage/#get-up-and-running","title":"Get Up and Running","text":"<p>Using the Correct Commands For Stopping and Starting DMS</p> <p>Use <code>docker compose up / down</code>, not <code>docker compose start / stop</code>. Otherwise, the container is not properly destroyed and you may experience problems during startup because of inconsistent state.</p> <p>Using <code>Ctrl+C</code> is not supported either!</p> <p>For an overview of commands to manage DMS config, run: <code>docker exec -it &lt;CONTAINER NAME&gt; setup help</code>.</p> Usage of <code>setup.sh</code> when no DMS Container Is Running <p>We encourage you to directly use <code>setup</code> inside the container (like shown above). If you still want to use <code>setup.sh</code>, here's some information about it.</p> <p>If no DMS container is running, any <code>./setup.sh</code> command will check online for the <code>:latest</code> image tag (the current stable release), performing a <code>docker pull ...</code> if necessary followed by running the command in a temporary container:</p> <pre><code>$ ./setup.sh help\nImage 'docker.io/mailserver/docker-mailserver:latest' not found. Pulling ...\nSETUP(1)\n\nNAME\n setup - 'docker-mailserver' Administration &amp; Configuration script\n...\n\n$ docker run --rm ghcr.io/docker-mailserver/docker-mailserver:latest setup help\nSETUP(1)\n\nNAME\n setup - 'docker-mailserver' Administration &amp; Configuration script\n...\n</code></pre> <p>On first start, you will need to add at least one email account (unless you're using LDAP). You have two minutes to do so, otherwise DMS will shutdown and restart. You can add accounts by running <code>docker exec -ti &lt;CONTAINER NAME&gt; setup email add user@example.com</code>. That's it! It really is that easy.</p>"},{"location":"usage/#further-miscellaneous-steps","title":"Further Miscellaneous Steps","text":""},{"location":"usage/#setting-up-tls","title":"Setting up TLS","text":"<p>You definitely want to setup TLS. Please refer to our documentation about TLS.</p>"},{"location":"usage/#aliases","title":"Aliases","text":"<p>You should add at least one alias, the postmaster alias. This is a common convention, but not strictly required.</p> <pre><code>docker exec -ti &lt;CONTAINER NAME&gt; setup alias add postmaster@example.com user@example.com\n</code></pre>"},{"location":"usage/#dkim-keys","title":"DKIM Keys","text":"<p>You can (and you should) generate DKIM keys. For more information:</p> <ul> <li>DKIM with OpenDKIM (enabled by default)</li> <li>DKIM with Rspamd (when using <code>ENABLE_RSPAMD=1</code>)</li> </ul> <p>When keys are generated, you can configure your DNS server by just pasting the content of <code>config/opendkim/keys/domain.tld/mail.txt</code> to set up DKIM. See the documentation for more details.</p> <p>Note</p> <p>In case you're using LDAP, the setup looks a bit different as you do not add user accounts directly. Postfix doesn't know your domain(s) and you need to provide it when configuring DKIM:</p> <pre><code>docker exec -ti &lt;CONTAINER NAME&gt; setup config dkim domain '&lt;domain.tld&gt;[,&lt;domain2.tld&gt;]'\n</code></pre>"},{"location":"usage/#advanced-dns-setup","title":"Advanced DNS Setup","text":"<p>You will very likely want to configure your DNS with these TXT records: SPF, DKIM, and DMARC.</p> <p>The following illustrates what a (rather strict) set of records could look like:</p> <pre><code>$ dig @1.1.1.1 +short TXT example.com\n\"v=spf1 mx -all\"\n$ dig @1.1.1.1 +short TXT dkim-rsa._domainkey.example.com\n\"v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQ...\"\n$ dig @1.1.1.1 +short TXT _dmarc.example.com\n\"v=DMARC1; p=reject; sp=reject; pct=100; adkim=s; aspf=s; fo=1\"\n</code></pre>"},{"location":"usage/#custom-user-changes-patches","title":"Custom User Changes &amp; Patches","text":"<p>If you'd like to change, patch or alter files or behavior of <code>docker-mailserver</code>, you can use a script. See this part of our documentation for a detailed explanation.</p>"},{"location":"usage/#testing","title":"Testing","text":"<p>Here are some tools you can use to verify your configuration:</p> <ol> <li>MX Toolbox</li> <li>DMARC Analyzer</li> <li>mail-tester.com</li> <li>multiRBL.valli.org</li> </ol>"},{"location":"config/debugging/","title":"Debugging","text":"<p>This page contains valuable information when it comes to resolving issues you encounter.</p> <p>Contributions Welcome!</p> <p>Please consider contributing solutions to the FAQ </p>"},{"location":"config/debugging/#preliminary-information","title":"Preliminary Information","text":""},{"location":"config/debugging/#mail-sent-from-dms-does-not-arrive-at-destination","title":"Mail sent from DMS does not arrive at destination","text":"<p>Some service providers block outbound traffic on port 25. Common hosting providers known to have this issue:</p> <ul> <li>Azure</li> <li>AWS EC2</li> <li>Vultr</li> </ul> <p>These links may advise how the provider can unblock the port through additional services offered, or via a support ticket request.</p>"},{"location":"config/debugging/#steps-for-debugging-dms","title":"Steps for Debugging DMS","text":"<ol> <li>Increase log verbosity: Very helpful for troubleshooting problems during container startup. Set the environment variable <code>LOG_LEVEL</code> to <code>debug</code> or <code>trace</code>.</li> <li>Use error logs as a search query: Try finding an existing issue or search engine result from any errors in your container log output. Often you'll find answers or more insights. If you still need to open an issue, sharing links from your search may help us assist you. The mail server log can be acquired by running <code>docker log &lt;CONTAINER NAME&gt;</code> (or <code>docker logs -f &lt;CONTAINER NAME&gt;</code> if you want to follow the log).</li> <li>Understand the basics of mail servers: Especially for beginners, make sure you read our Introduction and Usage articles.</li> <li>Search the whole FAQ: Our FAQ contains answers for common problems. Make sure you go through the list.</li> <li>Reduce the scope: Ensure that you can run a basic setup of DMS first. Then incrementally restore parts of your original configuration until the problem is reproduced again. If you're new to DMS, it is common to find the cause is misunderstanding how to configure a minimal setup.</li> </ol>"},{"location":"config/debugging/#debug-a-running-container","title":"Debug a running container","text":"<p>To get a shell inside the container run: <code>docker exec -it &lt;CONTAINER NAME&gt; bash</code>.</p> <p>If you need more flexibility than <code>docker logs</code> offers, within the container <code>/var/log/mail/mail.log</code> and <code>/var/log/supervisor/</code> are the most useful locations to get relevant DMS logs. Use the <code>tail</code> or <code>cat</code> commands to view their contents.</p> <p>To install additional software:</p> <ul> <li><code>apt-get update</code> is needed to update repository metadata.</li> <li><code>apt-get install &lt;PACKAGE&gt;</code></li> <li>For example if you need a text editor, <code>nano</code> is a good package choice for beginners.</li> </ul>"},{"location":"config/environment/","title":"Environment Variables","text":"<p>Info</p> <p>Values in bold are the default values. If an option doesn't work as documented here, check if you are running the latest image. The current <code>master</code> branch corresponds to the image <code>ghcr.io/docker-mailserver/docker-mailserver:edge</code>.</p>"},{"location":"config/environment/#general","title":"General","text":""},{"location":"config/environment/#override_hostname","title":"OVERRIDE_HOSTNAME","text":"<p>If you can't set your hostname (eg: you're in a container platform that doesn't let you) specify it via this environment variable. It will have priority over <code>docker run --hostname</code>, or the equivalent <code>hostname:</code> field in <code>docker-compose.yml</code>.</p> <ul> <li>empty =&gt; Uses the <code>hostname -f</code> command to get canonical hostname for <code>docker-mailserver</code> to use.</li> <li>=&gt; Specify an FQDN (fully-qualified domain name) to serve mail for. The hostname is required for <code>docker-mailserver</code> to function correctly.</li> </ul>"},{"location":"config/environment/#log_level","title":"LOG_LEVEL","text":"<p>Set the log level for DMS. This is mostly relevant for container startup scripts and change detection event feedback.</p> <p>Valid values (in order of increasing verbosity) are: <code>error</code>, <code>warn</code>, <code>info</code>, <code>debug</code> and <code>trace</code>. The default log level is <code>info</code>.</p>"},{"location":"config/environment/#supervisor_loglevel","title":"SUPERVISOR_LOGLEVEL","text":"<p>Here you can adjust the log-level for Supervisor. Possible values are</p> <ul> <li>critical =&gt; Only show critical messages</li> <li>error =&gt; Only show erroneous output</li> <li>warn =&gt; Show warnings</li> <li>info =&gt; Normal informational output</li> <li>debug =&gt; Also show debug messages</li> </ul> <p>The log-level will show everything in its class and above.</p>"},{"location":"config/environment/#one_dir","title":"ONE_DIR","text":"<ul> <li>0 =&gt; state in default directories.</li> <li>1 =&gt; consolidate all states into a single directory (<code>/var/mail-state</code>) to allow persistence using docker volumes. See the related FAQ entry for more information.</li> </ul>"},{"location":"config/environment/#account_provisioner","title":"ACCOUNT_PROVISIONER","text":"<p>Configures the provisioning source of user accounts (including aliases) for user queries and authentication by services managed by DMS (Postfix and Dovecot).</p> <p>User provisioning via OIDC is planned for the future, see this tracking issue.</p> <ul> <li>empty =&gt; use FILE</li> <li>LDAP =&gt; use LDAP authentication</li> <li>OIDC =&gt; use OIDC authentication (not yet implemented)</li> <li>FILE =&gt; use local files (this is used as the default)</li> </ul> <p>A second container for the ldap service is necessary (e.g. docker-openldap)</p>"},{"location":"config/environment/#permit_docker","title":"PERMIT_DOCKER","text":"<p>Set different options for mynetworks option (can be overwrite in postfix-main.cf) WARNING: Adding the docker network's gateway to the list of trusted hosts, e.g. using the <code>network</code> or <code>connected-networks</code> option, can create an open relay, for instance if IPv6 is enabled on the host machine but not in Docker.</p> <ul> <li>none =&gt; Explicitly force authentication</li> <li>container =&gt; Container IP address only.</li> <li>host =&gt; Add docker host (ipv4 only).</li> <li>network =&gt; Add the docker default bridge network (172.16.0.0/12); WARNING: <code>docker-compose</code> might use others (e.g. 192.168.0.0/16) use <code>PERMIT_DOCKER=connected-networks</code> in this case.</li> <li>connected-networks =&gt; Add all connected docker networks (ipv4 only).</li> </ul> <p>Note: you probably want to set <code>POSTFIX_INET_PROTOCOLS=ipv4</code> to make it work fine with Docker.</p>"},{"location":"config/environment/#tz","title":"TZ","text":"<p>Set the timezone. If this variable is unset, the container runtime will try to detect the time using <code>/etc/localtime</code>, which you can alternatively mount into the container. The value of this variable must follow the pattern <code>AREA/ZONE</code>, i.e. of you want to use Germany's time zone, use <code>Europe/Berlin</code>. You can lookup all available timezones here.</p>"},{"location":"config/environment/#enable_amavis","title":"ENABLE_AMAVIS","text":"<p>Amavis content filter (used for ClamAV &amp; SpamAssassin)</p> <ul> <li>0 =&gt; Amavis is disabled</li> <li>1 =&gt; Amavis is enabled</li> </ul>"},{"location":"config/environment/#amavis_loglevel","title":"AMAVIS_LOGLEVEL","text":"<p>This page provides information on Amavis' logging statistics.</p> <ul> <li>-1/-2/-3 =&gt; Only show errors</li> <li>0 =&gt; Show warnings</li> <li>1/2 =&gt; Show default informational output</li> <li>3/4/5 =&gt; log debug information (very verbose)</li> </ul>"},{"location":"config/environment/#enable_dnsbl","title":"ENABLE_DNSBL","text":"<p>This enables DNS block lists in Postscreen. If you want to know which lists we are using, have a look at the default <code>main.cf</code> for Postfix we provide and search for <code>postscreen_dnsbl_sites</code>.</p> <p>A Warning On DNS Block Lists</p> <p>Make sure your DNS queries are properly resolved, i.e. you will most likely not want to use a public DNS resolver as these queries do not return meaningful results. We try our best to only evaluate proper return codes - this is not a guarantee that all codes are handled fine though.</p> <p>Note that emails will be rejected if they don't pass the block list checks!</p> <ul> <li>0 =&gt; DNS block lists are disabled</li> <li>1 =&gt; DNS block lists are enabled</li> </ul>"},{"location":"config/environment/#enable_opendkim","title":"ENABLE_OPENDKIM","text":"<p>Enables the OpenDKIM service.</p> <ul> <li>1 =&gt; Enabled</li> <li>0 =&gt; Disabled</li> </ul>"},{"location":"config/environment/#enable_opendmarc","title":"ENABLE_OPENDMARC","text":"<p>Enables the OpenDMARC service.</p> <ul> <li>1 =&gt; Enabled</li> <li>0 =&gt; Disabled</li> </ul>"},{"location":"config/environment/#enable_pop3","title":"ENABLE_POP3","text":"<ul> <li>empty =&gt; POP3 service disabled</li> <li>1 =&gt; Enables POP3 service</li> </ul>"},{"location":"config/environment/#enable_clamav","title":"ENABLE_CLAMAV","text":"<ul> <li>0 =&gt; ClamAV is disabled</li> <li>1 =&gt; ClamAV is enabled</li> </ul>"},{"location":"config/environment/#enable_fail2ban","title":"ENABLE_FAIL2BAN","text":"<ul> <li>0 =&gt; fail2ban service disabled</li> <li>1 =&gt; Enables fail2ban service</li> </ul> <p>If you enable Fail2Ban, don't forget to add the following lines to your <code>docker-compose.yml</code>:</p> <pre><code>cap_add:\n - NET_ADMIN\n</code></pre> <p>Otherwise, <code>nftables</code> won't be able to ban IPs.</p>"},{"location":"config/environment/#fail2ban_blocktype","title":"FAIL2BAN_BLOCKTYPE","text":"<ul> <li>drop =&gt; drop packet (send NO reply)</li> <li>reject =&gt; reject packet (send ICMP unreachable) FAIL2BAN_BLOCKTYPE=drop</li> </ul>"},{"location":"config/environment/#smtp_only","title":"SMTP_ONLY","text":"<ul> <li>empty =&gt; all daemons start</li> <li>1 =&gt; only launch postfix smtp</li> </ul>"},{"location":"config/environment/#ssl_type","title":"SSL_TYPE","text":"<p>In the majority of cases, you want <code>letsencrypt</code> or <code>manual</code>.</p> <p><code>self-signed</code> can be used for testing SSL until you provide a valid certificate, note that third-parties cannot trust <code>self-signed</code> certificates, do not use this type in production. <code>custom</code> is a temporary workaround that is not officially supported.</p> <ul> <li>empty =&gt; SSL disabled.</li> <li>letsencrypt =&gt; Support for using certificates with Let's Encrypt provisioners. (Docs: Let's Encrypt Setup)</li> <li>manual =&gt; Provide your own certificate via separate key and cert files. (Docs: Bring Your Own Certificates)<ul> <li>Requires: <code>SSL_CERT_PATH</code> and <code>SSL_KEY_PATH</code> ENV vars to be set to the location of the files within the container.</li> <li>Optional: <code>SSL_ALT_CERT_PATH</code> and <code>SSL_ALT_KEY_PATH</code> allow providing a 2nd certificate as a fallback for dual (aka hybrid) certificate support. Useful for ECDSA with an RSA fallback. Presently only <code>manual</code> mode supports this feature.</li> </ul> </li> <li>custom =&gt; Provide your own certificate as a single file containing both the private key and full certificate chain. (Docs: <code>None</code>)</li> <li>self-signed =&gt; Provide your own self-signed certificate files. Expects a self-signed CA cert for verification. Use only for local testing of your setup. (Docs: Self-Signed Certificates)</li> </ul> <p>Please read the SSL page in the documentation for more information.</p>"},{"location":"config/environment/#tls_level","title":"TLS_LEVEL","text":"<ul> <li>empty =&gt; modern</li> <li>modern =&gt; Enables TLSv1.2 and modern ciphers only. (default)</li> <li>intermediate =&gt; Enables TLSv1, TLSv1.1 and TLSv1.2 and broad compatibility ciphers.</li> </ul>"},{"location":"config/environment/#spoof_protection","title":"SPOOF_PROTECTION","text":"<p>Configures the handling of creating mails with forged sender addresses.</p> <ul> <li>0 =&gt; (not recommended) Mail address spoofing allowed. Any logged in user may create email messages with a forged sender address.</li> <li>1 =&gt; Mail spoofing denied. Each user may only send with his own or his alias addresses. Addresses with extension delimiters are not able to send messages.</li> </ul>"},{"location":"config/environment/#enable_srs","title":"ENABLE_SRS","text":"<p>Enables the Sender Rewriting Scheme. SRS is needed if <code>docker-mailserver</code> acts as forwarder. See postsrsd for further explanation.</p> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#network_interface","title":"NETWORK_INTERFACE","text":"<p>In case your network interface differs from <code>eth0</code>, e.g. when you are using HostNetworking in Kubernetes, you can set this to whatever interface you want. This interface will then be used.</p> <ul> <li>empty =&gt; <code>eth0</code></li> </ul>"},{"location":"config/environment/#virusmails_delete_delay","title":"VIRUSMAILS_DELETE_DELAY","text":"<p>Set how many days a virusmail will stay on the server before being deleted</p> <ul> <li>empty =&gt; 7 days</li> </ul>"},{"location":"config/environment/#postfix_dagent","title":"POSTFIX_DAGENT","text":"<p>Configure Postfix <code>virtual_transport</code> to deliver mail to a different LMTP client (default is a unix socket to dovecot).</p> <p>Provide any valid URI. Examples:</p> <ul> <li>empty =&gt; <code>lmtp:unix:/var/run/dovecot/lmtp</code> (default, configured in Postfix <code>main.cf</code>)</li> <li><code>lmtp:unix:private/dovecot-lmtp</code> (use socket)</li> <li><code>lmtps:inet:&lt;host&gt;:&lt;port&gt;</code> (secure lmtp with starttls)</li> <li><code>lmtp:&lt;kopano-host&gt;:2003</code> (use kopano as mailstore)</li> </ul>"},{"location":"config/environment/#postfix_mailbox_size_limit","title":"POSTFIX_MAILBOX_SIZE_LIMIT","text":"<p>Set the mailbox size limit for all users. If set to zero, the size will be unlimited (default).</p> <ul> <li>empty =&gt; 0 (no limit)</li> </ul>"},{"location":"config/environment/#enable_quotas","title":"ENABLE_QUOTAS","text":"<ul> <li>1 =&gt; Dovecot quota is enabled</li> <li>0 =&gt; Dovecot quota is disabled</li> </ul> <p>See mailbox quota.</p>"},{"location":"config/environment/#postfix_message_size_limit","title":"POSTFIX_MESSAGE_SIZE_LIMIT","text":"<p>Set the message size limit for all users. If set to zero, the size will be unlimited (not recommended!)</p> <ul> <li>empty =&gt; 10240000 (~10 MB)</li> </ul>"},{"location":"config/environment/#clamav_message_size_limit","title":"CLAMAV_MESSAGE_SIZE_LIMIT","text":"<p>Mails larger than this limit won't be scanned. ClamAV must be enabled (ENABLE_CLAMAV=1) for this.</p> <ul> <li>empty =&gt; 25M (25 MB)</li> </ul>"},{"location":"config/environment/#enable_managesieve","title":"ENABLE_MANAGESIEVE","text":"<ul> <li>empty =&gt; Managesieve service disabled</li> <li>1 =&gt; Enables Managesieve on port 4190</li> </ul>"},{"location":"config/environment/#postmaster_address","title":"POSTMASTER_ADDRESS","text":"<ul> <li>empty =&gt; postmaster@example.com</li> <li>=&gt; Specify the postmaster address</li> </ul>"},{"location":"config/environment/#enable_update_check","title":"ENABLE_UPDATE_CHECK","text":"<p>Check for updates on container start and then once a day. If an update is available, a mail is send to POSTMASTER_ADDRESS.</p> <ul> <li>0 =&gt; Update check disabled</li> <li>1 =&gt; Update check enabled</li> </ul>"},{"location":"config/environment/#update_check_interval","title":"UPDATE_CHECK_INTERVAL","text":"<p>Customize the update check interval. Number + Suffix. Suffix must be 's' for seconds, 'm' for minutes, 'h' for hours or 'd' for days.</p> <ul> <li>1d =&gt; Check for updates once a day</li> </ul>"},{"location":"config/environment/#postscreen_action","title":"POSTSCREEN_ACTION","text":"<ul> <li>enforce =&gt; Allow other tests to complete. Reject attempts to deliver mail with a 550 SMTP reply, and log the helo/sender/recipient information. Repeat this test the next time the client connects.</li> <li>drop =&gt; Drop the connection immediately with a 521 SMTP reply. Repeat this test the next time the client connects.</li> <li>ignore =&gt; Ignore the failure of this test. Allow other tests to complete. Repeat this test the next time the client connects. This option is useful for testing and collecting statistics without blocking mail.</li> </ul>"},{"location":"config/environment/#dovecot_mailbox_format","title":"DOVECOT_MAILBOX_FORMAT","text":"<ul> <li>maildir =&gt; uses very common Maildir format, one file contains one message</li> <li>sdbox =&gt; (experimental) uses Dovecot high-performance mailbox format, one file contains one message</li> <li>mdbox ==&gt; (experimental) uses Dovecot high-performance mailbox format, multiple messages per file and multiple files per box</li> </ul> <p>This option has been added in November 2019. Using other format than Maildir is considered as experimental in docker-mailserver and should only be used for testing purpose. For more details, please refer to Dovecot Documentation.</p>"},{"location":"config/environment/#postfix_inet_protocols","title":"POSTFIX_INET_PROTOCOLS","text":"<ul> <li>all =&gt; Listen on all interfaces.</li> <li>ipv4 =&gt; Listen only on IPv4 interfaces. Most likely you want this behind Docker.</li> <li>ipv6 =&gt; Listen only on IPv6 interfaces.</li> </ul> <p>Note: More details at http://www.postfix.org/postconf.5.html#inet_protocols</p>"},{"location":"config/environment/#dovecot_inet_protocols","title":"DOVECOT_INET_PROTOCOLS","text":"<ul> <li>all =&gt; Listen on all interfaces</li> <li>ipv4 =&gt; Listen only on IPv4 interfaces. Most likely you want this behind Docker.</li> <li>ipv6 =&gt; Listen only on IPv6 interfaces.</li> </ul> <p>Note: More information at https://dovecot.org/doc/dovecot-example.conf</p>"},{"location":"config/environment/#move_spam_to_junk","title":"MOVE_SPAM_TO_JUNK","text":"<p>When enabled, e-mails marked with the</p> <ol> <li><code>X-Spam: Yes</code> header added by Rspamd</li> <li><code>X-Spam-Flag: YES</code> header added by SpamAssassin (requires <code>SPAMASSASSIN_SPAM_TO_INBOX=1</code>)</li> </ol> <p>will be automatically moved to the Junk folder (with the help of a Sieve script).</p> <ul> <li>0 =&gt; Spam messages will be delivered in the mailbox.</li> <li>1 =&gt; Spam messages will be delivered in the <code>Junk</code> folder.</li> </ul>"},{"location":"config/environment/#rspamd","title":"Rspamd","text":""},{"location":"config/environment/#enable_rspamd","title":"ENABLE_RSPAMD","text":"<p>Enable or disable Rspamd.</p> <p>Current State</p> <p>Rspamd-support is under active development. Be aware that breaking changes can happen at any time. To get more information, see the detailed documentation page for Rspamd.</p> <ul> <li>0 =&gt; disabled</li> <li>1 =&gt; enabled</li> </ul>"},{"location":"config/environment/#enable_rspamd_redis","title":"ENABLE_RSPAMD_REDIS","text":"<p>Explicit control over running a Redis instance within the container. By default, this value will match what is set for <code>ENABLE_RSPAMD</code>.</p> <p>The purpose of this setting is to opt-out of starting an internal Redis instance when enabling Rspamd, replacing it with your own external instance.</p> Configuring Rspamd for an external Redis instance <p>You will need to provide configuration at <code>/etc/rspamd/local.d/redis.conf</code> similar to:</p> <pre><code>servers = \"redis.example.test:6379\";\nexpand_keys = true;\n</code></pre> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#rspamd_learn","title":"RSPAMD_LEARN","text":"<p>When enabled,</p> <ol> <li>the \"autolearning\" feature is turned on;</li> <li>the Bayes classifier will be trained when moving mails from or to the Junk folder (with the help of Sieve scripts).</li> </ol> <p>Attention</p> <p>As of now, the spam learning database is global (i.e. available to all users). If one user deliberately trains it with malicious data, then it will ruin your detection rate.</p> <p>This feature is suitably only for users who can tell ham from spam and users that can be trusted.</p> <ul> <li>0 =&gt; Disabled</li> <li>1 =&gt; Enabled</li> </ul>"},{"location":"config/environment/#reports","title":"Reports","text":""},{"location":"config/environment/#pflogsumm_trigger","title":"PFLOGSUMM_TRIGGER","text":"<p>Enables regular Postfix log summary (\"pflogsumm\") mail reports.</p> <ul> <li>not set =&gt; No report</li> <li>daily_cron =&gt; Daily report for the previous day</li> <li>logrotate =&gt; Full report based on the mail log when it is rotated</li> </ul> <p>This is a new option. The old REPORT options are still supported for backwards compatibility. If this is not set and reports are enabled with the old options, logrotate will be used.</p>"},{"location":"config/environment/#pflogsumm_recipient","title":"PFLOGSUMM_RECIPIENT","text":"<p>Recipient address for Postfix log summary reports.</p> <ul> <li>not set =&gt; Use POSTMASTER_ADDRESS</li> <li>=&gt; Specify the recipient address(es)</li> </ul>"},{"location":"config/environment/#pflogsumm_sender","title":"PFLOGSUMM_SENDER","text":"<p>Sender address (<code>FROM</code>) for pflogsumm reports (if Postfix log summary reports are enabled).</p> <ul> <li>not set =&gt; Use REPORT_SENDER</li> <li>=&gt; Specify the sender address</li> </ul>"},{"location":"config/environment/#logwatch_interval","title":"LOGWATCH_INTERVAL","text":"<p>Interval for logwatch report.</p> <ul> <li>none =&gt; No report is generated</li> <li>daily =&gt; Send a daily report</li> <li>weekly =&gt; Send a report every week</li> </ul>"},{"location":"config/environment/#logwatch_recipient","title":"LOGWATCH_RECIPIENT","text":"<p>Recipient address for logwatch reports if they are enabled.</p> <ul> <li>not set =&gt; Use REPORT_RECIPIENT or POSTMASTER_ADDRESS</li> <li>=&gt; Specify the recipient address(es)</li> </ul>"},{"location":"config/environment/#logwatch_sender","title":"LOGWATCH_SENDER","text":"<p>Sender address (<code>FROM</code>) for logwatch reports if logwatch reports are enabled.</p> <ul> <li>not set =&gt; Use REPORT_SENDER</li> <li>=&gt; Specify the sender address</li> </ul>"},{"location":"config/environment/#report_recipient","title":"REPORT_RECIPIENT","text":"<p>Defines who receives reports (if they are enabled).</p> <ul> <li>empty =&gt; Use POSTMASTER_ADDRESS</li> <li>=&gt; Specify the recipient address</li> </ul>"},{"location":"config/environment/#report_sender","title":"REPORT_SENDER","text":"<p>Defines who sends reports (if they are enabled).</p> <ul> <li>empty =&gt; <code>mailserver-report@&lt;YOUR DOMAIN&gt;</code></li> <li>=&gt; Specify the sender address</li> </ul>"},{"location":"config/environment/#logrotate_interval","title":"LOGROTATE_INTERVAL","text":"<p>Changes the interval in which log files are rotated.</p> <ul> <li>weekly =&gt; Rotate log files weekly</li> <li>daily =&gt; Rotate log files daily</li> <li>monthly =&gt; Rotate log files monthly</li> </ul> <p>Note</p> <p><code>LOGROTATE_INTERVAL</code> only manages <code>logrotate</code> within the container for services we manage internally.</p> <p>The entire log output for the container is still available via <code>docker logs mailserver</code> (or your respective container name). If you want to configure external log rotation for that container output as well, : Docker Logging Drivers.</p> <p>By default, the logs are lost when the container is destroyed (eg: re-creating via <code>docker-compose down &amp;&amp; docker-compose up -d</code>). To keep the logs, mount a volume (to <code>/var/log/mail/</code>).</p> <p>Note</p> <p>This variable can also determine the interval for Postfix's log summary reports, see <code>PFLOGSUMM_TRIGGER</code>.</p>"},{"location":"config/environment/#spamassassin","title":"SpamAssassin","text":""},{"location":"config/environment/#enable_spamassassin","title":"ENABLE_SPAMASSASSIN","text":"<ul> <li>0 =&gt; SpamAssassin is disabled</li> <li>1 =&gt; SpamAssassin is enabled</li> </ul>"},{"location":"config/environment/#spamassassin_spam_to_inbox","title":"SPAMASSASSIN_SPAM_TO_INBOX","text":"<ul> <li>0 =&gt; Spam messages will be bounced (rejected) without any notification (dangerous).</li> <li>1 =&gt; Spam messages will be delivered to the inbox and tagged as spam using <code>SA_SPAM_SUBJECT</code>.</li> </ul>"},{"location":"config/environment/#enable_spamassassin_kam","title":"ENABLE_SPAMASSASSIN_KAM","text":"<p>KAM is a 3rd party SpamAssassin ruleset, provided by the McGrail Foundation. If SpamAssassin is enabled, KAM can be used in addition to the default ruleset.</p> <ul> <li>0 =&gt; KAM disabled</li> <li>1 =&gt; KAM enabled</li> </ul>"},{"location":"config/environment/#sa_tag","title":"SA_TAG","text":"<ul> <li>2.0 =&gt; add spam info headers if at, or above that level</li> </ul> <p>Note: this SpamAssassin setting needs <code>ENABLE_SPAMASSASSIN=1</code></p>"},{"location":"config/environment/#sa_tag2","title":"SA_TAG2","text":"<ul> <li>6.31 =&gt; add 'spam detected' headers at that level</li> </ul> <p>Note: this SpamAssassin setting needs <code>ENABLE_SPAMASSASSIN=1</code></p>"},{"location":"config/environment/#sa_kill","title":"SA_KILL","text":"<ul> <li>10.0 =&gt; triggers spam evasive actions</li> </ul> <p>This SpamAssassin setting needs <code>ENABLE_SPAMASSASSIN=1</code></p> <p>By default, <code>docker-mailserver</code> is configured to quarantine spam emails.</p> <p>If emails are quarantined, they are compressed and stored in a location dependent on the <code>ONE_DIR</code> setting above. To inhibit this behaviour and deliver spam emails, set this to a very high value e.g. <code>100.0</code>.</p> <p>If <code>ONE_DIR=1</code> (default) the location is <code>/var/mail-state/lib-amavis/virusmails/</code>, or if <code>ONE_DIR=0</code>: <code>/var/lib/amavis/virusmails/</code>. These paths are inside the docker container.</p>"},{"location":"config/environment/#sa_spam_subject","title":"SA_SPAM_SUBJECT","text":"<ul> <li>***SPAM*** =&gt; add tag to subject if spam detected</li> </ul> <p>Note: this SpamAssassin setting needs <code>ENABLE_SPAMASSASSIN=1</code>. Add the SpamAssassin score to the subject line by inserting the keyword _SCORE_: ***SPAM(_SCORE_)***.</p>"},{"location":"config/environment/#sa_shortcircuit_bayes_spam","title":"SA_SHORTCIRCUIT_BAYES_SPAM","text":"<ul> <li>1 =&gt; will activate SpamAssassin short circuiting for bayes spam detection.</li> </ul> <p>This will uncomment the respective line in <code>/etc/spamassasin/local.cf</code></p> <p>Note: activate this only if you are confident in your bayes database for identifying spam.</p>"},{"location":"config/environment/#sa_shortcircuit_bayes_ham","title":"SA_SHORTCIRCUIT_BAYES_HAM","text":"<ul> <li>1 =&gt; will activate SpamAssassin short circuiting for bayes ham detection</li> </ul> <p>This will uncomment the respective line in <code>/etc/spamassasin/local.cf</code></p> <p>Note: activate this only if you are confident in your bayes database for identifying ham.</p>"},{"location":"config/environment/#fetchmail","title":"Fetchmail","text":""},{"location":"config/environment/#enable_fetchmail","title":"ENABLE_FETCHMAIL","text":"<ul> <li>0 =&gt; <code>fetchmail</code> disabled</li> <li>1 =&gt; <code>fetchmail</code> enabled</li> </ul>"},{"location":"config/environment/#fetchmail_poll","title":"FETCHMAIL_POLL","text":"<ul> <li>300 =&gt; <code>fetchmail</code> The number of seconds for the interval</li> </ul>"},{"location":"config/environment/#fetchmail_parallel","title":"FETCHMAIL_PARALLEL","text":"<p>0 =&gt; <code>fetchmail</code> runs with a single config file <code>/etc/fetchmailrc</code> 1 =&gt; <code>/etc/fetchmailrc</code> is split per poll entry. For every poll entry a separate fetchmail instance is started to allow having multiple imap idle configurations defined.</p> <p>Note: The defaults of your fetchmailrc file need to be at the top of the file. Otherwise it won't be added correctly to all separate <code>fetchmail</code> instances.</p>"},{"location":"config/environment/#ldap","title":"LDAP","text":""},{"location":"config/environment/#enable_ldap","title":"ENABLE_LDAP","text":"<p>Deprecated. See <code>ACCOUNT_PROVISIONER</code>.</p>"},{"location":"config/environment/#ldap_start_tls","title":"LDAP_START_TLS","text":"<ul> <li>empty =&gt; no</li> <li>yes =&gt; LDAP over TLS enabled for Postfix</li> </ul>"},{"location":"config/environment/#ldap_server_host","title":"LDAP_SERVER_HOST","text":"<ul> <li>empty =&gt; mail.example.com</li> <li>=&gt; Specify the dns-name/ip-address where the ldap-server is listening, or an URI like <code>ldaps://mail.example.com</code></li> <li>NOTE: If you going to use <code>docker-mailserver</code> in combination with <code>docker-compose.yml</code> you can set the service name here</li> </ul>"},{"location":"config/environment/#ldap_search_base","title":"LDAP_SEARCH_BASE","text":"<ul> <li>empty =&gt; ou=people,dc=domain,dc=com</li> <li>=&gt; e.g. LDAP_SEARCH_BASE=dc=mydomain,dc=local</li> </ul>"},{"location":"config/environment/#ldap_bind_dn","title":"LDAP_BIND_DN","text":"<ul> <li>empty =&gt; cn=admin,dc=domain,dc=com</li> <li>=&gt; take a look at examples of SASL_LDAP_BIND_DN</li> </ul>"},{"location":"config/environment/#ldap_bind_pw","title":"LDAP_BIND_PW","text":"<ul> <li>empty =&gt; admin</li> <li>=&gt; Specify the password to bind against ldap</li> </ul>"},{"location":"config/environment/#ldap_query_filter_user","title":"LDAP_QUERY_FILTER_USER","text":"<ul> <li>e.g. <code>(&amp;(mail=%s)(mailEnabled=TRUE))</code></li> <li>=&gt; Specify how ldap should be asked for users</li> </ul>"},{"location":"config/environment/#ldap_query_filter_group","title":"LDAP_QUERY_FILTER_GROUP","text":"<ul> <li>e.g. <code>(&amp;(mailGroupMember=%s)(mailEnabled=TRUE))</code></li> <li>=&gt; Specify how ldap should be asked for groups</li> </ul>"},{"location":"config/environment/#ldap_query_filter_alias","title":"LDAP_QUERY_FILTER_ALIAS","text":"<ul> <li>e.g. <code>(&amp;(mailAlias=%s)(mailEnabled=TRUE))</code></li> <li>=&gt; Specify how ldap should be asked for aliases</li> </ul>"},{"location":"config/environment/#ldap_query_filter_domain","title":"LDAP_QUERY_FILTER_DOMAIN","text":"<ul> <li>e.g. <code>(&amp;(|(mail=*@%s)(mailalias=*@%s)(mailGroupMember=*@%s))(mailEnabled=TRUE))</code></li> <li>=&gt; Specify how ldap should be asked for domains</li> </ul>"},{"location":"config/environment/#ldap_query_filter_senders","title":"LDAP_QUERY_FILTER_SENDERS","text":"<ul> <li>empty =&gt; use user/alias/group maps directly, equivalent to <code>(|($LDAP_QUERY_FILTER_USER)($LDAP_QUERY_FILTER_ALIAS)($LDAP_QUERY_FILTER_GROUP))</code></li> <li>=&gt; Override how ldap should be asked if a sender address is allowed for a user</li> </ul>"},{"location":"config/environment/#dovecot_tls","title":"DOVECOT_TLS","text":"<ul> <li>empty =&gt; no</li> <li>yes =&gt; LDAP over TLS enabled for Dovecot</li> </ul>"},{"location":"config/environment/#dovecot","title":"Dovecot","text":"<p>The following variables overwrite the default values for <code>/etc/dovecot/dovecot-ldap.conf.ext</code>.</p>"},{"location":"config/environment/#dovecot_base","title":"DOVECOT_BASE","text":"<ul> <li>empty =&gt; same as <code>LDAP_SEARCH_BASE</code></li> <li>=&gt; Tell Dovecot to search only below this base entry. (e.g. <code>ou=people,dc=domain,dc=com</code>)</li> </ul>"},{"location":"config/environment/#dovecot_default_pass_scheme","title":"DOVECOT_DEFAULT_PASS_SCHEME","text":"<ul> <li>empty =&gt; <code>SSHA</code></li> <li>=&gt; Select one crypt scheme for password hashing from this list of password schemes.</li> </ul>"},{"location":"config/environment/#dovecot_dn","title":"DOVECOT_DN","text":"<ul> <li>empty =&gt; same as <code>LDAP_BIND_DN</code></li> <li>=&gt; Bind dn for LDAP connection. (e.g. <code>cn=admin,dc=domain,dc=com</code>)</li> </ul>"},{"location":"config/environment/#dovecot_dnpass","title":"DOVECOT_DNPASS","text":"<ul> <li>empty =&gt; same as <code>LDAP_BIND_PW</code></li> <li>=&gt; Password for LDAP dn sepecifified in <code>DOVECOT_DN</code>.</li> </ul>"},{"location":"config/environment/#dovecot_uris","title":"DOVECOT_URIS","text":"<ul> <li>empty =&gt; same as <code>LDAP_SERVER_HOST</code></li> <li>=&gt; Specify a space separated list of LDAP uris.</li> <li>Note: If the protocol is missing, <code>ldap://</code> will be used.</li> <li>Note: This deprecates <code>DOVECOT_HOSTS</code> (as it didn't allow to use LDAPS), which is currently still supported for backwards compatibility.</li> </ul>"},{"location":"config/environment/#dovecot_ldap_version","title":"DOVECOT_LDAP_VERSION","text":"<ul> <li>empty =&gt; 3</li> <li>2 =&gt; LDAP version 2 is used</li> <li>3 =&gt; LDAP version 3 is used</li> </ul>"},{"location":"config/environment/#dovecot_auth_bind","title":"DOVECOT_AUTH_BIND","text":"<ul> <li>empty =&gt; no</li> <li>yes =&gt; Enable LDAP authentication binds</li> </ul>"},{"location":"config/environment/#dovecot_user_filter","title":"DOVECOT_USER_FILTER","text":"<ul> <li>e.g. <code>(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))</code></li> </ul>"},{"location":"config/environment/#dovecot_user_attrs","title":"DOVECOT_USER_ATTRS","text":"<ul> <li>e.g. <code>homeDirectory=home,qmailUID=uid,qmailGID=gid,mailMessageStore=mail</code></li> <li>=&gt; Specify the directory to dovecot attribute mapping that fits your directory structure.</li> <li>Note: This is necessary for directories that do not use the Postfix Book Schema.</li> <li>Note: The left-hand value is the directory attribute, the right hand value is the dovecot variable.</li> <li>More details on the Dovecot Wiki</li> </ul>"},{"location":"config/environment/#dovecot_pass_filter","title":"DOVECOT_PASS_FILTER","text":"<ul> <li>e.g. <code>(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))</code></li> <li>empty =&gt; same as <code>DOVECOT_USER_FILTER</code></li> </ul>"},{"location":"config/environment/#dovecot_pass_attrs","title":"DOVECOT_PASS_ATTRS","text":"<ul> <li>e.g. <code>uid=user,userPassword=password</code></li> <li>=&gt; Specify the directory to dovecot variable mapping that fits your directory structure.</li> <li>Note: This is necessary for directories that do not use the Postfix Book Schema.</li> <li>Note: The left-hand value is the directory attribute, the right hand value is the dovecot variable.</li> <li>More details on the Dovecot Wiki</li> </ul>"},{"location":"config/environment/#postgrey","title":"Postgrey","text":""},{"location":"config/environment/#enable_postgrey","title":"ENABLE_POSTGREY","text":"<ul> <li>0 =&gt; <code>postgrey</code> is disabled</li> <li>1 =&gt; <code>postgrey</code> is enabled</li> </ul>"},{"location":"config/environment/#postgrey_delay","title":"POSTGREY_DELAY","text":"<ul> <li>300 =&gt; greylist for N seconds</li> </ul> <p>Note: This postgrey setting needs <code>ENABLE_POSTGREY=1</code></p>"},{"location":"config/environment/#postgrey_max_age","title":"POSTGREY_MAX_AGE","text":"<ul> <li>35 =&gt; delete entries older than N days since the last time that they have been seen</li> </ul> <p>Note: This postgrey setting needs <code>ENABLE_POSTGREY=1</code></p>"},{"location":"config/environment/#postgrey_auto_whitelist_clients","title":"POSTGREY_AUTO_WHITELIST_CLIENTS","text":"<ul> <li>5 =&gt; whitelist host after N successful deliveries (N=0 to disable whitelisting)</li> </ul> <p>Note: This postgrey setting needs <code>ENABLE_POSTGREY=1</code></p>"},{"location":"config/environment/#postgrey_text","title":"POSTGREY_TEXT","text":"<ul> <li>Delayed by Postgrey =&gt; response when a mail is greylisted</li> </ul> <p>Note: This postgrey setting needs <code>ENABLE_POSTGREY=1</code></p>"},{"location":"config/environment/#sasl-auth","title":"SASL Auth","text":""},{"location":"config/environment/#enable_saslauthd","title":"ENABLE_SASLAUTHD","text":"<ul> <li>0 =&gt; <code>saslauthd</code> is disabled</li> <li>1 =&gt; <code>saslauthd</code> is enabled</li> </ul>"},{"location":"config/environment/#saslauthd_mechanisms","title":"SASLAUTHD_MECHANISMS","text":"<ul> <li>empty =&gt; pam</li> <li><code>ldap</code> =&gt; authenticate against ldap server</li> <li><code>shadow</code> =&gt; authenticate against local user db</li> <li><code>mysql</code> =&gt; authenticate against mysql db</li> <li><code>rimap</code> =&gt; authenticate against imap server</li> <li>NOTE: can be a list of mechanisms like pam ldap shadow</li> </ul>"},{"location":"config/environment/#saslauthd_mech_options","title":"SASLAUTHD_MECH_OPTIONS","text":"<ul> <li>empty =&gt; None</li> <li>e.g. with SASLAUTHD_MECHANISMS rimap you need to specify the ip-address/servername of the imap server ==&gt; xxx.xxx.xxx.xxx</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_server","title":"SASLAUTHD_LDAP_SERVER","text":"<ul> <li>empty =&gt; same as <code>LDAP_SERVER_HOST</code></li> <li>Note: since version 10.0.0, you can specify a protocol here (like ldaps://); this deprecates SASLAUTHD_LDAP_SSL.</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_start_tls","title":"SASLAUTHD_LDAP_START_TLS","text":"<ul> <li>empty =&gt; <code>no</code></li> <li><code>yes</code> =&gt; Enable <code>ldap_start_tls</code> option</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_tls_check_peer","title":"SASLAUTHD_LDAP_TLS_CHECK_PEER","text":"<ul> <li>empty =&gt; <code>no</code></li> <li><code>yes</code> =&gt; Enable <code>ldap_tls_check_peer</code> option</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_tls_cacert_dir","title":"SASLAUTHD_LDAP_TLS_CACERT_DIR","text":"<p>Path to directory with CA (Certificate Authority) certificates.</p> <ul> <li>empty =&gt; Nothing is added to the configuration</li> <li>Any value =&gt; Fills the <code>ldap_tls_cacert_dir</code> option</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_tls_cacert_file","title":"SASLAUTHD_LDAP_TLS_CACERT_FILE","text":"<p>File containing CA (Certificate Authority) certificate(s).</p> <ul> <li>empty =&gt; Nothing is added to the configuration</li> <li>Any value =&gt; Fills the <code>ldap_tls_cacert_file</code> option</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_bind_dn","title":"SASLAUTHD_LDAP_BIND_DN","text":"<ul> <li>empty =&gt; same as <code>LDAP_BIND_DN</code></li> <li>specify an object with privileges to search the directory tree</li> <li>e.g. active directory: SASLAUTHD_LDAP_BIND_DN=cn=Administrator,cn=Users,dc=mydomain,dc=net</li> <li>e.g. openldap: SASLAUTHD_LDAP_BIND_DN=cn=admin,dc=mydomain,dc=net</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_password","title":"SASLAUTHD_LDAP_PASSWORD","text":"<ul> <li>empty =&gt; same as <code>LDAP_BIND_PW</code></li> </ul>"},{"location":"config/environment/#saslauthd_ldap_search_base","title":"SASLAUTHD_LDAP_SEARCH_BASE","text":"<ul> <li>empty =&gt; same as <code>LDAP_SEARCH_BASE</code></li> <li>specify the search base</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_filter","title":"SASLAUTHD_LDAP_FILTER","text":"<ul> <li>empty =&gt; default filter <code>(&amp;(uniqueIdentifier=%u)(mailEnabled=TRUE))</code></li> <li>e.g. for active directory: <code>(&amp;(sAMAccountName=%U)(objectClass=person))</code></li> <li>e.g. for openldap: <code>(&amp;(uid=%U)(objectClass=person))</code></li> </ul>"},{"location":"config/environment/#saslauthd_ldap_password_attr","title":"SASLAUTHD_LDAP_PASSWORD_ATTR","text":"<p>Specify what password attribute to use for password verification.</p> <ul> <li>empty =&gt; Nothing is added to the configuration but the documentation says it is <code>userPassword</code> by default.</li> <li>Any value =&gt; Fills the <code>ldap_password_attr</code> option</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_auth_method","title":"SASLAUTHD_LDAP_AUTH_METHOD","text":"<ul> <li>empty =&gt; <code>bind</code> will be used as a default value</li> <li><code>fastbind</code> =&gt; The fastbind method is used</li> <li><code>custom</code> =&gt; The custom method uses userPassword attribute to verify the password</li> </ul>"},{"location":"config/environment/#saslauthd_ldap_mech","title":"SASLAUTHD_LDAP_MECH","text":"<p>Specify the authentication mechanism for SASL bind.</p> <ul> <li>empty =&gt; Nothing is added to the configuration</li> <li>Any value =&gt; Fills the <code>ldap_mech</code> option</li> </ul>"},{"location":"config/environment/#srs-sender-rewriting-scheme","title":"SRS (Sender Rewriting Scheme)","text":""},{"location":"config/environment/#srs_sender_classes","title":"SRS_SENDER_CLASSES","text":"<p>An email has an \"envelope\" sender (indicating the sending server) and a \"header\" sender (indicating who sent it). More strict SPF policies may require you to replace both instead of just the envelope sender.</p> <p>More info.</p> <ul> <li>envelope_sender =&gt; Rewrite only envelope sender address</li> <li>header_sender =&gt; Rewrite only header sender (not recommended)</li> <li>envelope_sender,header_sender =&gt; Rewrite both senders</li> </ul>"},{"location":"config/environment/#srs_exclude_domains","title":"SRS_EXCLUDE_DOMAINS","text":"<ul> <li>empty =&gt; Envelope sender will be rewritten for all domains</li> <li>provide comma separated list of domains to exclude from rewriting</li> </ul>"},{"location":"config/environment/#srs_secret","title":"SRS_SECRET","text":"<ul> <li>empty =&gt; generated when the container is started for the first time</li> <li>provide a secret to use in base64</li> <li>you may specify multiple keys, comma separated. the first one is used for signing and the remaining will be used for verification. this is how you rotate and expire keys</li> <li>if you have a cluster/swarm make sure the same keys are on all nodes</li> <li>example command to generate a key: <code>dd if=/dev/urandom bs=24 count=1 2&gt;/dev/null | base64</code></li> </ul>"},{"location":"config/environment/#srs_domainname","title":"SRS_DOMAINNAME","text":"<ul> <li>empty =&gt; Derived from <code>OVERRIDE_HOSTNAME</code>, <code>$DOMAINNAME</code> (internal), or the container's hostname</li> <li>Set this if auto-detection fails, isn't what you want, or you wish to have a separate container handle DSNs</li> </ul>"},{"location":"config/environment/#default-relay-host","title":"Default Relay Host","text":""},{"location":"config/environment/#default_relay_host","title":"DEFAULT_RELAY_HOST","text":"<ul> <li>empty =&gt; don't set default relayhost setting in main.cf</li> <li>default host and port to relay all mail through. Format: <code>[example.com]:587</code> (don't forget the brackets if you need this to be compatible with <code>$RELAY_USER</code> and <code>$RELAY_PASSWORD</code>, explained below).</li> </ul>"},{"location":"config/environment/#multi-domain-relay-hosts","title":"Multi-domain Relay Hosts","text":""},{"location":"config/environment/#relay_host","title":"RELAY_HOST","text":"<ul> <li>empty =&gt; don't configure relay host</li> <li>default host to relay mail through</li> </ul>"},{"location":"config/environment/#relay_port","title":"RELAY_PORT","text":"<ul> <li>empty =&gt; 25</li> <li>default port to relay mail through</li> </ul>"},{"location":"config/environment/#relay_user","title":"RELAY_USER","text":"<ul> <li>empty =&gt; no default</li> <li>default relay username (if no specific entry exists in postfix-sasl-password.cf)</li> </ul>"},{"location":"config/environment/#relay_password","title":"RELAY_PASSWORD","text":"<ul> <li>empty =&gt; no default</li> <li>password for default relay user</li> </ul>"},{"location":"config/pop3/","title":"Mail Delivery with POP3","text":"<p>If you want to use POP3(S), you have to add the ports 110 and/or 995 (TLS secured) and the environment variable <code>ENABLE_POP3</code> to your <code>docker-compose.yml</code>:</p> <pre><code>mailserver:\nports:\n- \"25:25\" # SMTP (explicit TLS =&gt; STARTTLS)\n- \"143:143\" # IMAP4 (explicit TLS =&gt; STARTTLS)\n- \"465:465\" # ESMTP (implicit TLS)\n- \"587:587\" # ESMTP (explicit TLS =&gt; STARTTLS)\n- \"993:993\" # IMAP4 (implicit TLS)\n- \"110:110\" # POP3\n- \"995:995\" # POP3 (with TLS)\nenvironment:\n- ENABLE_POP3=1\n</code></pre>"},{"location":"config/setup.sh/","title":"Your best friend setup.sh","text":"<p><code>setup.sh</code> is an administration script that helps with the most common tasks, including initial configuration. It is intended to be run from the host machine, not from inside your running container.</p> <p>The latest version of the script is included in the <code>docker-mailserver</code> repository. You may retrieve it at any time by running this command in your console:</p> <pre><code>wget https://raw.githubusercontent.com/docker-mailserver/docker-mailserver/master/setup.sh\nchmod a+x ./setup.sh\n</code></pre>"},{"location":"config/setup.sh/#usage","title":"Usage","text":"<p>Run <code>./setup.sh help</code> and you'll get all you have ever wanted some usage information:</p> <pre><code>SETUP(1)\n\nNAME\n setup.sh - docker-mailserver administration script\n\nSYNOPSIS\n ./setup.sh [ OPTIONS... ] COMMAND [ help | ARGUMENTS... ]\n\n COMMAND := { email | alias | quota | config | relay | debug } SUBCOMMAND\n\nDESCRIPTION\n This is the main administration script that you use for all your interactions with\n 'docker-mailserver'. Setup, configuration and much more is done with this script.\n\n Please note that the script executes most of the commands inside the container itself.\n If the image was not found, this script will pull the ':latest' tag of\n 'docker.io/mailserver/docker-mailserver'. This tag refers to the latest release,\n see the tagging convention in the README under\n https://github.com/docker-mailserver/docker-mailserver/blob/master/README.md\n\n You will be able to see detailed information about the script you're invoking and\n its arguments by appending help after your command. Currently, this\n does not work with all scripts.\n\n[SUB]COMMANDS\n COMMAND email :=\n ./setup.sh email add &lt;EMAIL ADDRESS&gt; [&lt;PASSWORD&gt;]\n ./setup.sh email update &lt;EMAIL ADDRESS&gt; [&lt;PASSWORD&gt;]\n ./setup.sh email del [ OPTIONS... ] &lt;EMAIL ADDRESS&gt; [ &lt;EMAIL ADDRESS&gt;... ]\n ./setup.sh email restrict &lt;add|del|list&gt; &lt;send|receive&gt; [&lt;EMAIL ADDRESS&gt;]\n ./setup.sh email list\n\n COMMAND alias :=\n ./setup.sh alias add &lt;EMAIL ADDRESS&gt; &lt;RECIPIENT&gt;\n ./setup.sh alias del &lt;EMAIL ADDRESS&gt; &lt;RECIPIENT&gt;\n ./setup.sh alias list\n\n COMMAND quota :=\n ./setup.sh quota set &lt;EMAIL ADDRESS&gt; [&lt;QUOTA&gt;]\n ./setup.sh quota del &lt;EMAIL ADDRESS&gt;\n\n COMMAND config :=\n ./setup.sh config dkim [ ARGUMENTS... ]\n\n COMMAND relay :=\n ./setup.sh relay add-auth &lt;DOMAIN&gt; &lt;USERNAME&gt; [&lt;PASSWORD&gt;]\n ./setup.sh relay add-domain &lt;DOMAIN&gt; &lt;HOST&gt; [&lt;PORT&gt;]\n ./setup.sh relay exclude-domain &lt;DOMAIN&gt;\n\n COMMAND fail2ban =\n ./setup.sh fail2ban\n ./setup.sh fail2ban ban &lt;IP&gt;\n ./setup.sh fail2ban unban &lt;IP&gt;\n\n COMMAND debug :=\n ./setup.sh debug fetchmail\n ./setup.sh debug login &lt;COMMANDS&gt;\n ./setup.sh debug show-mail-logs\n\nEXAMPLES\n ./setup.sh email add test@example.com [password]\n Add the email account test@example.com. You will be prompted\n to input a password afterwards if no password was supplied.\n When supplying `[password]`, it should be in plaintext.\n\n ./setup.sh config dkim keysize 2048 domain 'example.com,not-example.com'\n Creates keys of length 2048 but in an LDAP setup where domains are not known to\n Postfix by default, so you need to provide them yourself in a comma-separated list.\n\n ./setup.sh config dkim help\n This will provide you with a detailed explanation on how to use the\n config dkim command, showing what arguments can be passed and what they do.\n\nOPTIONS\n Config path, container or image adjustments\n -i IMAGE_NAME\n Provides the name of the 'docker-mailserver' image. The default value is\n 'docker.io/mailserver/docker-mailserver:latest'\n\n -c CONTAINER_NAME\n Provides the name of the running container.\n\n -p PATH\n Provides the config folder path to the temporary container\n (does not work if a 'docker-mailserver' container already exists).\n\n SELinux\n -z\n Allows container access to the bind mount content that is shared among\n multiple containers on a SELinux-enabled host.\n\n -Z\n Allows container access to the bind mount content that is private and\n unshared with other containers on a SELinux-enabled host.\n\nEXIT STATUS\n Exit status is 0 if the command was successful. If there was an unexpected error, an error\n message is shown describing the error. In case of an error, the script will exit with exit\n status 1.\n</code></pre>"},{"location":"config/user-management/","title":"User Management","text":""},{"location":"config/user-management/#accounts","title":"Accounts","text":"<p>Users (email accounts) are managed in <code>/tmp/docker-mailserver/postfix-accounts.cf</code>. The best way to manage accounts is to use the reliable <code>setup</code> command inside the container. Just run <code>docker exec &lt;CONTAINER NAME&gt; setup help</code> and have a look at the section about subcommands, specifically the <code>email</code> subcommand.</p>"},{"location":"config/user-management/#adding-a-new-account","title":"Adding a new Account","text":""},{"location":"config/user-management/#via-setup-inside-the-container","title":"Via <code>setup</code> inside the container","text":"<p>You can add an account by running <code>docker exec -ti &lt;CONTAINER NAME&gt; setup email add &lt;NEW ADDRESS&gt;</code>. This method is strongly preferred.</p>"},{"location":"config/user-management/#manually","title":"Manually","text":"<p>Warning</p> <p>This method is discouraged!</p> <p>Alternatively, you may directly add the full email address and its encrypted password, separated by a pipe. To generate a new mail account data, directly from your host, you could for example run the following:</p> <pre><code>docker run --rm -it \\\n--env MAIL_USER=user1@example.com \\\n--env MAIL_PASS=mypassword \\\nghcr.io/docker-mailserver/docker-mailserver:latest \\\n/bin/bash -c \\\n'echo \"${MAIL_USER}|$(doveadm pw -s SHA512-CRYPT -u ${MAIL_USER} -p ${MAIL_PASS})\" &gt;&gt;docker-data/dms/config/postfix-accounts.cf'\n</code></pre> <p>You will then be asked for a password, and be given back the data for a new account entry, as text. To actually add this new account, just copy all the output text in <code>docker-data/dms/config/postfix-accounts.cf</code> file of your running container.</p> <p>The result could look like this:</p> <pre><code>user1@example.com|{SHA512-CRYPT}$6$2YpW1nYtPBs2yLYS$z.5PGH1OEzsHHNhl3gJrc3D.YMZkvKw/vp.r5WIiwya6z7P/CQ9GDEJDr2G2V0cAfjDFeAQPUoopsuWPXLk3u1\n</code></pre>"},{"location":"config/user-management/#quotas","title":"Quotas","text":"<ul> <li><code>imap-quota</code> is enabled and allow clients to query their mailbox usage.</li> <li>When the mailbox is deleted, the quota directive is deleted as well.</li> <li>Dovecot quotas support LDAP, but it's not implemented (PRs are welcome!).</li> </ul>"},{"location":"config/user-management/#aliases","title":"Aliases","text":"<p>The best way to manage aliases is to use the reliable <code>setup</code> script inside the container. Just run <code>docker exec &lt;CONTAINER NAME&gt; setup help</code> and have a look at the section about subcommands, specifically the <code>alias</code>-subcommand.</p>"},{"location":"config/user-management/#about","title":"About","text":"<p>You may read Postfix's documentation on virtual aliases first. Aliases are managed in <code>/tmp/docker-mailserver/postfix-virtual.cf</code>. An alias is a full email address that will either be:</p> <ul> <li>delivered to an existing account registered in <code>/tmp/docker-mailserver/postfix-accounts.cf</code></li> <li>redirected to one or more other email addresses</li> </ul> <p>Alias and target are space separated. An example on a server with <code>example.com</code> as its domain:</p> <pre><code># Alias delivered to an existing account\nalias1@example.com user1@example.com\n\n# Alias forwarded to an external email address\nalias2@example.com external-account@gmail.com\n</code></pre>"},{"location":"config/user-management/#configuring-regexp-aliases","title":"Configuring RegExp Aliases","text":"<p>Additional regexp aliases can be configured by placing them into <code>docker-data/dms/config/postfix-regexp.cf</code>. The regexp aliases get evaluated after the virtual aliases (container path: <code>/tmp/docker-mailserver/postfix-virtual.cf</code>). For example, the following <code>docker-data/dms/config/postfix-regexp.cf</code> causes all email sent to \"test\" users to be delivered to <code>qa@example.com</code> instead:</p> <pre><code>/^test[0-9][0-9]*@example.com/ qa@example.com\n</code></pre>"},{"location":"config/user-management/#address-tags-extension-delimiters-as-an-alternative-to-aliases","title":"Address Tags (Extension Delimiters) as an alternative to Aliases","text":"<p>Postfix supports so-called address tags, in the form of plus (+) tags - i.e. <code>address+tag@example.com</code> will end up at <code>address@example.com</code>. This is configured by default and the (configurable!) separator is set to <code>+</code>. For more info, see Postfix's official documentation.</p> <p>Note</p> <p>If you do decide to change the configurable separator, you must add the same line to both <code>docker-data/dms/config/postfix-main.cf</code> and <code>docker-data/dms/config/dovecot.cf</code>, because Dovecot is acting as the delivery agent. For example, to switch to <code>-</code>, add:</p> <pre><code>recipient_delimiter = -\n</code></pre>"},{"location":"config/advanced/auth-ldap/","title":"Advanced | LDAP Authentication","text":""},{"location":"config/advanced/auth-ldap/#introduction","title":"Introduction","text":"<p>Getting started with ldap and <code>docker-mailserver</code> we need to take 3 parts in account:</p> <ul> <li><code>postfix</code> for incoming &amp; outgoing email</li> <li><code>dovecot</code> for accessing mailboxes</li> <li><code>saslauthd</code> for SMTP authentication (this can also be delegated to dovecot)</li> </ul>"},{"location":"config/advanced/auth-ldap/#variables-to-control-provisioning-by-the-container","title":"Variables to Control Provisioning by the Container","text":"<p>Have a look at the ENV page for information on the default values.</p>"},{"location":"config/advanced/auth-ldap/#ldap_query_filter_","title":"<code>LDAP_QUERY_FILTER_*</code>","text":"<p>Those variables contain the LDAP lookup filters for postfix, using <code>%s</code> as the placeholder for the domain or email address in question. This means that...</p> <ul> <li>...for incoming email, the domain must return an entry for the <code>DOMAIN</code> filter (see <code>virtual_alias_domains</code>).</li> <li>...for incoming email, the inboxes which receive the email are chosen by the <code>USER</code>, <code>ALIAS</code> and <code>GROUP</code> filters.<ul> <li>The <code>USER</code> filter specifies personal mailboxes, for which only one should exist per address, for example <code>(mail=%s)</code> (also see <code>virtual_mailbox_maps</code>)</li> <li>The <code>ALIAS</code> filter specifies aliases for mailboxes, using <code>virtual_alias_maps</code>, for example <code>(mailAlias=%s)</code></li> <li>The <code>GROUP</code> filter specifies the personal mailboxes in a group (for emails that multiple people shall receive), using <code>virtual_alias_maps</code>, for example <code>(mailGroupMember=%s)</code>.</li> <li>Technically, there is no difference between <code>ALIAS</code> and <code>GROUP</code>, but ideally you should use <code>ALIAS</code> for personal aliases for a singular person (like <code>ceo@example.org</code>) and <code>GROUP</code> for multiple people (like <code>hr@example.org</code>).</li> </ul> </li> <li>...for outgoing email, the sender address is put through the <code>SENDERS</code> filter, and only if the authenticated user is one of the returned entries, the email can be sent.<ul> <li>This only applies if <code>SPOOF_PROTECTION=1</code>.</li> <li>If the <code>SENDERS</code> filter is missing, the <code>USER</code>, <code>ALIAS</code> and <code>GROUP</code> filters will be used in in a disjunction (OR).</li> <li>To for example allow users from the <code>admin</code> group to spoof any sender email address, and to force everyone else to only use their personal mailbox address for outgoing email, you can use something like this: <code>(|(memberOf=cn=admin,*)(mail=%s))</code></li> </ul> </li> </ul> Example <p>A really simple <code>LDAP_QUERY_FILTER</code> configuration, using only the user filter and allowing only <code>admin@*</code> to spoof any sender addresses.</p> <pre><code>- ENABLE_LDAP=1 # with the :edge tag, use ACCOUNT_PROVISIONER\n- LDAP_START_TLS=yes\n- ACCOUNT_PROVISIONER=LDAP\n- LDAP_SERVER_HOST=ldap.example.org\n- LDAP_SEARCH_BASE=dc=example,dc=org\"\n- LDAP_BIND_DN=cn=admin,dc=example,dc=org\n- LDAP_BIND_PW=mypassword\n- SPOOF_PROTECTION=1\n\n- LDAP_QUERY_FILTER_DOMAIN=(mail=*@%s)\n- LDAP_QUERY_FILTER_USER=(mail=%s)\n- LDAP_QUERY_FILTER_ALIAS=(|) # doesn't match anything\n- LDAP_QUERY_FILTER_GROUP=(|) # doesn't match anything\n- LDAP_QUERY_FILTER_SENDERS=(|(mail=%s)(mail=admin@*))\n</code></pre>"},{"location":"config/advanced/auth-ldap/#dovecot__filter-dovecot__attrs","title":"<code>DOVECOT_*_FILTER</code> &amp; <code>DOVECOT_*_ATTRS</code>","text":"<p>These variables specify the LDAP filters that dovecot uses to determine if a user can log in to their IMAP account, and which mailbox is responsible to receive email for a specific postfix user.</p> <p>This is split into the following two lookups, both using <code>%u</code> as the placeholder for the full login name (see dovecot documentation for a full list of placeholders). Usually you only need to set <code>DOVECOT_USER_FILTER</code>, in which case it will be used for both filters.</p> <ul> <li><code>DOVECOT_USER_FILTER</code> is used to get the account details (uid, gid, home directory, quota, ...) of a user.</li> <li><code>DOVECOT_PASS_FILTER</code> is used to get the password information of the user, and is in pretty much all cases identical to <code>DOVECOT_USER_FILTER</code> (which is the default behaviour if left away).</li> </ul> <p>If your directory doesn't have the postfix-book schema installed, then you must change the internal attribute handling for dovecot. For this you have to change the <code>pass_attr</code> and the <code>user_attr</code> mapping, as shown in the example below:</p> <pre><code>- DOVECOT_PASS_ATTRS=&lt;YOUR_USER_IDENTIFIER_ATTRIBUTE&gt;=user,&lt;YOUR_USER_PASSWORD_ATTRIBUTE&gt;=password\n- DOVECOT_USER_ATTRS=&lt;YOUR_USER_HOME_DIRECTORY_ATTRIBUTE&gt;=home,&lt;YOUR_USER_MAILSTORE_ATTRIBUTE&gt;=mail,&lt;YOUR_USER_MAIL_UID_ATTRIBUTE&gt;=uid,&lt;YOUR_USER_MAIL_GID_ATTRIBUTE&gt;=gid\n</code></pre> <p>Note</p> <p>For <code>DOVECOT_*_ATTRS</code>, you can replace <code>ldapAttr=dovecotAttr</code> with <code>=dovecotAttr=%{ldap:ldapAttr}</code> for more flexibility, like for example <code>=home=/var/mail/%{ldap:uid}</code> or just <code>=uid=5000</code>.</p> <p>A list of dovecot attributes can be found in the dovecot documentation.</p> Defaults <pre><code>- DOVECOT_USER_ATTRS=mailHomeDirectory=home,mailUidNumber=uid,mailGidNumber=gid,mailStorageDirectory=mail\n- DOVECOT_PASS_ATTRS=uniqueIdentifier=user,userPassword=password\n- DOVECOT_USER_FILTER=(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))\n</code></pre> Example <p>Setup for a directory that has the qmail-schema installed and uses <code>uid</code>:</p> <pre><code>- DOVECOT_PASS_ATTRS=uid=user,userPassword=password\n- DOVECOT_USER_ATTRS=homeDirectory=home,qmailUID=uid,qmailGID=gid,mailMessageStore=mail\n- DOVECOT_USER_FILTER=(&amp;(objectClass=qmailUser)(uid=%u)(accountStatus=active))\n</code></pre> <p>The LDAP server configuration for dovecot will be taken mostly from postfix, other options can be found in the environment section in the docs.</p>"},{"location":"config/advanced/auth-ldap/#dovecot_auth_bind","title":"<code>DOVECOT_AUTH_BIND</code>","text":"<p>Set this to <code>yes</code> to enable authentication binds (more details in the dovecot documentation). Currently, only DN lookup is supported without further changes to the configuration files, so this is only useful when you want to bind as a readonly user without the permission to read passwords.</p>"},{"location":"config/advanced/auth-ldap/#saslauthd_ldap_filter","title":"<code>SASLAUTHD_LDAP_FILTER</code>","text":"<p>This filter is used for <code>saslauthd</code>, which is called by postfix when someone is authenticating through SMTP (assuming that <code>SASLAUTHD_MECHANISMS=ldap</code> is being used). Note that you'll need to set up the LDAP server for saslauthd separately from postfix.</p> <p>The filter variables are explained in detail in the <code>LDAP_SASLAUTHD</code> file, but unfortunately, this method doesn't really support domains right now - that means that <code>%U</code> is the only token that makes sense in this variable.</p> <p>When to use this and how to avoid it</p> <p>Using a separate filter for SMTP authentication allows you to for example allow <code>noreply@example.org</code> to send email, but not log in to IMAP or receive email: <code>(&amp;(mail=%U@example.org)(|(memberOf=cn=email,*)(mail=noreply@example.org)))</code></p> <p>If you don't want to use a separate filter for SMTP authentication, you can set <code>SASLAUTHD_MECHANISMS=rimap</code> and <code>SASLAUTHD_MECH_OPTIONS=127.0.0.1</code> to authenticate against dovecot instead - this means that the <code>DOVECOT_USER_FILTER</code> and <code>DOVECOT_PASS_FILTER</code> will be used for SMTP authentication as well.</p> Configure LDAP with <code>saslauthd</code> <pre><code>- ENABLE_SASLAUTHD=1\n- SASLAUTHD_MECHANISMS=ldap\n- SASLAUTHD_LDAP_FILTER=(mail=%U@example.org)\n</code></pre>"},{"location":"config/advanced/auth-ldap/#secure-connection-with-ldaps-or-starttls","title":"Secure Connection with LDAPS or StartTLS","text":"<p>To enable LDAPS, all you need to do is to add the protocol to <code>LDAP_SERVER_HOST</code>, for example <code>ldaps://example.org:636</code>.</p> <p>To enable LDAP over StartTLS (on port 389), you need to set the following environment variables instead (the protocol must not be <code>ldaps://</code> in this case!):</p> <pre><code>- LDAP_START_TLS=yes\n- DOVECOT_TLS=yes\n- SASLAUTHD_LDAP_START_TLS=yes\n</code></pre>"},{"location":"config/advanced/auth-ldap/#active-directory-configurations-tested-with-samba4-ad-implementation","title":"Active Directory Configurations (Tested with Samba4 AD Implementation)","text":"<p>In addition to LDAP explanation above, when Docker Mailserver is intended to be used with Active Directory (or the equivalent implementations like Samba4 AD DC) the following points should be taken into consideration:</p> <ul> <li>Samba4 Active Directory requires a secure connection to the domain controller (DC), either via SSL/TLS (LDAPS) or via StartTLS.</li> <li>The username equivalent in Active Directory is: <code>sAMAccountName</code>.</li> <li><code>proxyAddresses</code> can be used to store email aliases of single users. The convention is to prefix the email aliases with <code>smtp:</code> (e.g: <code>smtp:some.name@example.com</code>).</li> <li>Active Directory is used typically not only as LDAP Directory storage, but also as a domain controller, i.e., it will do many things including authenticating users. Mixing Linux and Windows clients requires the usage of RFC2307 attributes, namely <code>uidNumber</code>, <code>gidNumber</code> instead of the typical <code>uid</code>. Assigning different owner to email folders can also be done in this approach, nevertheless there is a bug at the moment in Docker Mailserver that overwrites all permissions when starting the container. Either a manual fix is necessary now, or a temporary workaround to use a hard-coded <code>ldap:uidNumber</code> that equals to <code>5000</code> until this issue is fixed.</li> <li>To deliver the emails to different members of Active Directory Security Group or Distribution Group (similar to mailing lists), use a <code>user-patches.sh</code> script to modify <code>ldap-groups.cf</code> so that it includes <code>leaf_result_attribute = mail</code> and <code>special_result_attribute = member</code>. This can be achieved simply by:</li> </ul> <p>The configuration shown to get the Group to work is from here and here.</p> <pre><code># user-patches.sh\n\n...\ngrep -q '^leaf_result_attribute = mail$' /etc/postfix/ldap-groups.cf || echo \"leaf_result_attribute = mail\" &gt;&gt; /etc/postfix/ldap-groups.cf\ngrep -q '^special_result_attribute = member$' /etc/postfix/ldap-groups.cf || echo \"special_result_attribute = member\" &gt;&gt; /etc/postfix/ldap-groups.cf\n...\n</code></pre> <ul> <li>In <code>/etc/ldap/ldap.conf</code>, if the <code>TLS_REQCERT</code> is <code>demand</code> / <code>hard</code> (default), the CA certificate used to verify the LDAP server certificate must be recognized as a trusted CA. This can be done by volume mounting the <code>ca.crt</code> file and updating the trust store via a <code>user-patches.sh</code> script:</li> </ul> <pre><code># user-patches.sh\n\n...\ncp /MOUNTED_FOLDER/ca.crt /usr/local/share/ca-certificates/\nupdate-ca-certificates\n...\n</code></pre> <p>The changes on the configurations necessary to work with Active Directory (only changes are listed, the rest of the LDAP configuration can be taken from the other examples shown in this documentation):</p> <pre><code># If StartTLS is the chosen method to establish a secure connection with Active Directory.\n- LDAP_START_TLS=yes\n- SASLAUTHD_LDAP_START_TLS=yes\n- DOVECOT_TLS=yes\n\n- LDAP_QUERY_FILTER_USER=(&amp;(objectclass=person)(mail=%s))\n- LDAP_QUERY_FILTER_ALIAS=(&amp;(objectclass=person)(proxyAddresses=smtp:%s))\n# Filters Active Directory groups (mail lists). Additional changes on ldap-groups.cf are also required as shown above.\n- LDAP_QUERY_FILTER_GROUP=(&amp;(objectClass=group)(mail=%s))\n- LDAP_QUERY_FILTER_DOMAIN=(mail=*@%s)\n# Allows only Domain admins to send any sender email address, otherwise the sender address must match the LDAP attribute `mail`.\n- SPOOF_PROTECTION=1\n- LDAP_QUERY_FILTER_SENDERS=(|(mail=%s)(proxyAddresses=smtp:%s)(memberOf=cn=Domain Admins,cn=Users,dc=*))\n\n- DOVECOT_USER_FILTER=(&amp;(objectclass=person)(sAMAccountName=%n))\n# At the moment to be able to use %{ldap:uidNumber}, a manual bug fix as described above must be used. Otherwise %{ldap:uidNumber} %{ldap:uidNumber} must be replaced by the hard-coded value 5000.\n- DOVECOT_USER_ATTRS==uid=%{ldap:uidNumber},=gid=5000,=home=/var/mail/%Ln,=mail=maildir:~/Maildir\n- DOVECOT_PASS_ATTRS=sAMAccountName=user,userPassword=password\n- SASLAUTHD_LDAP_FILTER=(&amp;(sAMAccountName=%U)(objectClass=person))\n</code></pre>"},{"location":"config/advanced/auth-ldap/#ldap-setup-examples","title":"LDAP Setup Examples","text":"Basic Setup <pre><code>services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\ncontainer_name: mailserver\nhostname: mail.example.com\n\nports:\n- \"25:25\"\n- \"143:143\"\n- \"587:587\"\n- \"993:993\"\n\nvolumes:\n- ./docker-data/dms/mail-data/:/var/mail/\n- ./docker-data/dms/mail-state/:/var/mail-state/\n- ./docker-data/dms/mail-logs/:/var/log/mail/\n- ./docker-data/dms/config/:/tmp/docker-mailserver/\n- /etc/localtime:/etc/localtime:ro\n\nenvironment:\n- ENABLE_SPAMASSASSIN=1\n- ENABLE_CLAMAV=1\n- ENABLE_FAIL2BAN=1\n- ENABLE_POSTGREY=1\n\n# &gt;&gt;&gt; Postfix LDAP Integration\n- ENABLE_LDAP=1 # with the :edge tag, use ACCOUNT_PROVISIONER\n- ACCOUNT_PROVISIONER=LDAP\n- LDAP_SERVER_HOST=ldap.example.org\n- LDAP_BIND_DN=cn=admin,ou=users,dc=example,dc=org\n- LDAP_BIND_PW=mypassword\n- LDAP_SEARCH_BASE=dc=example,dc=org\n- LDAP_QUERY_FILTER_DOMAIN=(|(mail=*@%s)(mailAlias=*@%s)(mailGroupMember=*@%s))\n- LDAP_QUERY_FILTER_USER=(&amp;(objectClass=inetOrgPerson)(mail=%s))\n- LDAP_QUERY_FILTER_ALIAS=(&amp;(objectClass=inetOrgPerson)(mailAlias=%s))\n- LDAP_QUERY_FILTER_GROUP=(&amp;(objectClass=inetOrgPerson)(mailGroupMember=%s))\n- LDAP_QUERY_FILTER_SENDERS=(&amp;(objectClass=inetOrgPerson)(|(mail=%s)(mailAlias=%s)(mailGroupMember=%s)))\n- SPOOF_PROTECTION=1\n# &lt;&lt;&lt; Postfix LDAP Integration\n\n# &gt;&gt;&gt; Dovecot LDAP Integration\n- DOVECOT_USER_FILTER=(&amp;(objectClass=inetOrgPerson)(mail=%u))\n- DOVECOT_PASS_ATTRS=uid=user,userPassword=password\n- DOVECOT_USER_ATTRS==home=/var/mail/%{ldap:uid},=mail=maildir:~/Maildir,uidNumber=uid,gidNumber=gid\n# &lt;&lt;&lt; Dovecot LDAP Integration\n\n# &gt;&gt;&gt; SASL LDAP Authentication\n- ENABLE_SASLAUTHD=1\n- SASLAUTHD_MECHANISMS=ldap\n- SASLAUTHD_LDAP_FILTER=(&amp;(mail=%U@example.org)(objectClass=inetOrgPerson))\n# &lt;&lt;&lt; SASL LDAP Authentication\n\n- SSL_TYPE=letsencrypt\n- PERMIT_DOCKER=host\n\ncap_add:\n- NET_ADMIN\n</code></pre> Kopano / Zarafa <pre><code>services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\ncontainer_name: mailserver\nhostname: mail.example.com\n\nports:\n- \"25:25\"\n- \"143:143\"\n- \"587:587\"\n- \"993:993\"\n\nvolumes:\n- ./docker-data/dms/mail-data/:/var/mail/\n- ./docker-data/dms/mail-state/:/var/mail-state/\n- ./docker-data/dms/config/:/tmp/docker-mailserver/\n\nenvironment:\n# We are not using dovecot here\n- SMTP_ONLY=1\n- ENABLE_SPAMASSASSIN=1\n- ENABLE_CLAMAV=1\n- ENABLE_FAIL2BAN=1\n- ENABLE_POSTGREY=1\n- SASLAUTHD_PASSWD=\n\n# &gt;&gt;&gt; SASL Authentication\n- ENABLE_SASLAUTHD=1\n- SASLAUTHD_LDAP_FILTER=(&amp;(sAMAccountName=%U)(objectClass=person))\n- SASLAUTHD_MECHANISMS=ldap\n# &lt;&lt;&lt; SASL Authentication\n\n# &gt;&gt;&gt; Postfix Ldap Integration\n- ENABLE_LDAP=1 # with the :edge tag, use ACCOUNT_PROVISIONER\n- ACCOUNT_PROVISIONER=LDAP\n- LDAP_SERVER_HOST=&lt;yourLdapContainer/yourLdapServer&gt;\n- LDAP_SEARCH_BASE=dc=mydomain,dc=loc\n- LDAP_BIND_DN=cn=Administrator,cn=Users,dc=mydomain,dc=loc\n- LDAP_BIND_PW=mypassword\n- LDAP_QUERY_FILTER_USER=(&amp;(objectClass=user)(mail=%s))\n- LDAP_QUERY_FILTER_GROUP=(&amp;(objectclass=group)(mail=%s))\n- LDAP_QUERY_FILTER_ALIAS=(&amp;(objectClass=user)(otherMailbox=%s))\n- LDAP_QUERY_FILTER_DOMAIN=(&amp;(|(mail=*@%s)(mailalias=*@%s)(mailGroupMember=*@%s))(mailEnabled=TRUE))\n# &lt;&lt;&lt; Postfix Ldap Integration\n\n# &gt;&gt;&gt; Kopano Integration\n- POSTFIX_DAGENT=lmtp:kopano:2003\n# &lt;&lt;&lt; Kopano Integration\n\n- SSL_TYPE=letsencrypt\n- PERMIT_DOCKER=host\n\ncap_add:\n- NET_ADMIN\n</code></pre>"},{"location":"config/advanced/dovecot-master-accounts/","title":"Advanced | Dovecot master accounts","text":""},{"location":"config/advanced/dovecot-master-accounts/#introduction","title":"Introduction","text":"<p>A dovecot master account is able to login as any configured user. This is useful for administrative tasks like hot backups.</p>"},{"location":"config/advanced/dovecot-master-accounts/#configuration","title":"Configuration","text":"<p>It is possible to create, update, delete and list dovecot master accounts using <code>setup.sh</code>. See <code>setup.sh help</code> for usage.</p> <p>This feature is presently not supported with LDAP.</p>"},{"location":"config/advanced/dovecot-master-accounts/#logging-in","title":"Logging in","text":"<p>Once a master account is configured, it is possible to connect to any users mailbox using this account. Log in over POP3/IMAP using the following credential scheme:</p> <p>Username: <code>&lt;EMAIL ADDRESS&gt;*&lt;MASTER ACCOUNT NAME&gt;</code></p> <p>Password: <code>&lt;MASTER ACCOUNT PASSWORD&gt;</code></p>"},{"location":"config/advanced/full-text-search/","title":"Advanced | Full-Text Search","text":""},{"location":"config/advanced/full-text-search/#overview","title":"Overview","text":"<p>Full-text search allows all messages to be indexed, so that mail clients can quickly and efficiently search messages by their full text content. Dovecot supports a variety of community supported FTS indexing backends.</p> <p><code>docker-mailserver</code> comes pre-installed with two plugins that can be enabled with a dovecot config file.</p> <p>Please be aware that indexing consumes memory and takes up additional disk space.</p>"},{"location":"config/advanced/full-text-search/#xapian","title":"Xapian","text":"<p>The dovecot-fts-xapian plugin makes use of Xapian. Xapian enables embedding an FTS engine without the need for additional backends.</p> <p>The indexes will be stored as a subfolder named <code>xapian-indexes</code> inside your local <code>mail-data</code> folder (<code>/var/mail</code> internally). With the default settings, 10GB of email data may generate around 4GB of indexed data.</p> <p>While indexing is memory intensive, you can configure the plugin to limit the amount of memory consumed by the index workers. With Xapian being small and fast, this plugin is a good choice for low memory environments (2GB) as compared to Solr.</p>"},{"location":"config/advanced/full-text-search/#setup","title":"Setup","text":"<ol> <li> <p>To configure <code>fts-xapian</code> as a dovecot plugin, create a file at <code>docker-data/dms/config/dovecot/fts-xapian-plugin.conf</code> and place the following in it:</p> <pre><code>mail_plugins = $mail_plugins fts fts_xapian\n\nplugin {\n fts = xapian\n fts_xapian = partial=3 full=20 verbose=0\n\n fts_autoindex = yes\n fts_enforced = yes\n\n # disable indexing of folders\n # fts_autoindex_exclude = \\Trash\n\n # Index attachements\n # fts_decoder = decode2text\n}\n\nservice indexer-worker {\n # limit size of indexer-worker RAM usage, ex: 512MB, 1GB, 2GB\n vsz_limit = 1GB\n}\n\n# service decode2text {\n# executable = script /usr/libexec/dovecot/decode2text.sh\n# user = dovecot\n# unix_listener decode2text {\n# mode = 0666\n# }\n# }\n</code></pre> <p>adjust the settings to tune for your desired memory limits, exclude folders and enable searching text inside of attachments</p> </li> <li> <p>Update <code>docker-compose.yml</code> to load the previously created dovecot plugin config file:</p> <pre><code> services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\ncontainer_name: mailserver\nhostname: mail.example.com\nenv_file: mailserver.env\nports:\n- \"25:25\" # SMTP (explicit TLS =&gt; STARTTLS)\n- \"143:143\" # IMAP4 (explicit TLS =&gt; STARTTLS)\n- \"465:465\" # ESMTP (implicit TLS)\n- \"587:587\" # ESMTP (explicit TLS =&gt; STARTTLS)\n- \"993:993\" # IMAP4 (implicit TLS)\nvolumes:\n- ./docker-data/dms/mail-data/:/var/mail/\n- ./docker-data/dms/mail-state/:/var/mail-state/\n- ./docker-data/dms/mail-logs/:/var/log/mail/\n- ./docker-data/dms/config/:/tmp/docker-mailserver/\n- ./docker-data/dms/config/dovecot/fts-xapian-plugin.conf:/etc/dovecot/conf.d/10-plugin.conf:ro\n- /etc/localtime:/etc/localtime:ro\nrestart: always\nstop_grace_period: 1m\ncap_add:\n- NET_ADMIN\n</code></pre> </li> <li> <p>Recreate containers:</p> <pre><code>docker-compose down\ndocker-compose up -d\n</code></pre> </li> <li> <p>Initialize indexing on all users for all mail:</p> <pre><code>docker-compose exec mailserver doveadm index -A -q \\*\n</code></pre> </li> <li> <p>Run the following command in a daily cron job:</p> <p><pre><code>docker-compose exec mailserver doveadm fts optimize -A\n</code></pre> Or like the Spamassassin example shows, you can instead use <code>cron</code> from within <code>docker-mailserver</code> to avoid potential errors if the mail-server is not running:</p> </li> </ol> Example <p>Create a system cron file:</p> <pre><code># in the docker-compose.yml root directory\nmkdir -p ./docker-data/dms/cron # if you didn't have this folder before\ntouch ./docker-data/dms/cron/fts_xapian\nchown root:root ./docker-data/dms/cron/fts_xapian\nchmod 0644 ./docker-data/dms/cron/fts_xapian\n</code></pre> <p>Edit the system cron file <code>nano ./docker-data/dms/cron/fts_xapian</code>, and set an appropriate configuration:</p> <pre><code># Adding `MAILTO=\"\"` prevents cron emailing notifications of the task outcome each run\nMAILTO=\"\"\n#\n# m h dom mon dow user command\n#\n# Everyday 4:00AM, optimize index files\n0 4 * * * root doveadm fts optimize -A\n</code></pre> <p>Then with <code>docker-compose.yml</code>:</p> <pre><code>services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\nvolumes:\n- ./docker-data/dms/cron/fts_xapian:/etc/cron.d/fts_xapian\n</code></pre>"},{"location":"config/advanced/full-text-search/#solr","title":"Solr","text":"<p>The dovecot-solr Plugin is used in conjunction with Apache Solr running in a separate container. This is quite straightforward to setup using the following instructions.</p> <p>Solr is a mature and fast indexing backend that runs on the JVM. The indexes are relatively compact compared to the size of your total email.</p> <p>However, Solr also requires a fair bit of RAM. While Solr is highly tuneable, it may require a bit of testing to get it right.</p>"},{"location":"config/advanced/full-text-search/#setup_1","title":"Setup","text":"<ol> <li> <p><code>docker-compose.yml</code>:</p> <pre><code> solr:\nimage: lmmdock/dovecot-solr:latest\nvolumes:\n- ./docker-data/dms/config/dovecot/solr-dovecot:/opt/solr/server/solr/dovecot\nrestart: always\n\nmailserver:\ndepends_on:\n- solr\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\n...\nvolumes:\n...\n- ./docker-data/dms/config/dovecot/10-plugin.conf:/etc/dovecot/conf.d/10-plugin.conf:ro\n...\n</code></pre> </li> <li> <p><code>./docker-data/dms/config/dovecot/10-plugin.conf</code>:</p> <pre><code>mail_plugins = $mail_plugins fts fts_solr\n\nplugin {\nfts = solr\nfts_autoindex = yes\nfts_solr = url=http://solr:8983/solr/dovecot/\n}\n</code></pre> </li> <li> <p>Recreate containers: <code>docker-compose down ; docker-compose up -d</code></p> </li> <li> <p>Flag all user mailbox FTS indexes as invalid, so they are rescanned on demand when they are next searched: <code>docker-compose exec mailserver doveadm fts rescan -A</code></p> </li> </ol>"},{"location":"config/advanced/full-text-search/#further-discussion","title":"Further Discussion","text":"<p>See #905</p>"},{"location":"config/advanced/ipv6/","title":"Advanced | IPv6","text":""},{"location":"config/advanced/ipv6/#background","title":"Background","text":"<p>If your container host supports IPv6, then <code>docker-mailserver</code> will automatically accept IPv6 connections by way of the docker host's IPv6. However, incoming mail will fail SPF checks because they will appear to come from the IPv4 gateway that docker is using to proxy the IPv6 connection (<code>172.20.0.1</code> is the gateway).</p> <p>This can be solved by supporting IPv6 connections all the way to the <code>docker-mailserver</code> container.</p>"},{"location":"config/advanced/ipv6/#setup-steps","title":"Setup steps","text":"<pre><code>+++ b/serv/docker-compose.yml\n@@ ... @@ services:\n\n+ ipv6nat:\n+ image: robbertkl/ipv6nat\n+ restart: always\n+ network_mode: \"host\"\n+ cap_add:\n+ - NET_ADMIN\n+ - SYS_MODULE\n+ volumes:\n+ - /var/run/docker.sock:/var/run/docker.sock:ro\n+ - /lib/modules:/lib/modules:ro\n\n@@ ... @@ networks:\n\n+ default:\n+ driver: bridge\n+ enable_ipv6: true\n+ ipam:\n+ driver: default\n+ config:\n+ - subnet: fd00:0123:4567::/48\n+ gateway: fd00:0123:4567::1\n</code></pre>"},{"location":"config/advanced/ipv6/#further-discussion","title":"Further Discussion","text":"<p>See #1438</p>"},{"location":"config/advanced/kubernetes/","title":"Advanced | Kubernetes","text":""},{"location":"config/advanced/kubernetes/#introduction","title":"Introduction","text":"<p>This article describes how to deploy <code>docker-mailserver</code> to Kubernetes. Please note that there is also a Helm chart available.</p> <p>Requirements</p> <p>We assume basic knowledge about Kubernetes from the reader. Moreover, we assume the reader to have a basic understanding of mail servers. Ideally, the reader has deployed <code>docker-mailserver</code> before in an easier setup with Docker (Compose).</p> <p>About Support for Kubernetes</p> <p>Please note that Kubernetes is not officially supported and we do not build images specifically designed for it. When opening an issue, please remember that only Docker &amp; Docker Compose are officially supported.</p> <p>This content is entirely community-supported. If you find errors, please open an issue and provide a PR.</p>"},{"location":"config/advanced/kubernetes/#manifests","title":"Manifests","text":""},{"location":"config/advanced/kubernetes/#configuration","title":"Configuration","text":"<p>We want to provide the basic configuration in the form of environment variables with a <code>ConfigMap</code>. Note that this is just an example configuration; tune the <code>ConfigMap</code> to your needs.</p> <pre><code>---\napiVersion: v1\nkind: ConfigMap\n\nmetadata:\nname: mailserver.environment\n\nimmutable: false\n\ndata:\nTLS_LEVEL: modern\nPOSTSCREEN_ACTION: drop\nOVERRIDE_HOSTNAME: mail.example.com\nFAIL2BAN_BLOCKTYPE: drop\nPOSTMASTER_ADDRESS: postmaster@example.com\nUPDATE_CHECK_INTERVAL: 10d\nPOSTFIX_INET_PROTOCOLS: ipv4\nONE_DIR: '1'\nENABLE_CLAMAV: '1'\nENABLE_POSTGREY: '0'\nENABLE_FAIL2BAN: '1'\nAMAVIS_LOGLEVEL: '-1'\nSPOOF_PROTECTION: '1'\nMOVE_SPAM_TO_JUNK: '1'\nENABLE_UPDATE_CHECK: '1'\nENABLE_SPAMASSASSIN: '1'\nSUPERVISOR_LOGLEVEL: warn\nSPAMASSASSIN_SPAM_TO_INBOX: '1'\n\n# here, we provide an example for the SSL configuration\nSSL_TYPE: manual\nSSL_CERT_PATH: /secrets/ssl/rsa/tls.crt\nSSL_KEY_PATH: /secrets/ssl/rsa/tls.key\n</code></pre> <p>We can also make use of user-provided configuration files, e.g. <code>user-patches.sh</code>, <code>postfix-accounts.cf</code> and more, to adjust <code>docker-mailserver</code> to our likings. We encourage you to have a look at Kustomize for creating <code>ConfigMap</code>s from multiple files, but for now, we will provide a simple, hand-written example. This example is absolutely minimal and only goes to show what can be done.</p> <pre><code>---\napiVersion: v1\nkind: ConfigMap\n\nmetadata:\nname: mailserver.files\n\ndata:\npostfix-accounts.cf: |\ntest@example.com|{SHA512-CRYPT}$6$someHashValueHere\nother@example.com|{SHA512-CRYPT}$6$someOtherHashValueHere\n</code></pre> <p>Static Configuration</p> <p>With the configuration shown above, you can not dynamically add accounts as the configuration file mounted into the mail server can not be written to.</p> <p>Use persistent volumes for production deployments.</p>"},{"location":"config/advanced/kubernetes/#persistence","title":"Persistence","text":"<p>Thereafter, we need persistence for our data. Make sure you have a storage provisioner and that you choose the correct <code>storageClassName</code>.</p> <pre><code>---\napiVersion: v1\nkind: PersistentVolumeClaim\n\nmetadata:\nname: data\n\nspec:\nstorageClassName: local-path\naccessModes:\n- ReadWriteOnce\nresources:\nrequests:\nstorage: 25Gi\n</code></pre>"},{"location":"config/advanced/kubernetes/#service","title":"Service","text":"<p>A <code>Service</code> is required for getting the traffic to the pod itself. The service is somewhat crucial. Its configuration determines whether the original IP from the sender will be kept. More about this further down below.</p> <p>The configuration you're seeing does keep the original IP, but you will not be able to scale this way. We have chosen to go this route in this case because we think most Kubernetes users will only want to have one instance.</p> <pre><code>---\napiVersion: v1\nkind: Service\n\nmetadata:\nname: mailserver\nlabels:\napp: mailserver\n\nspec:\ntype: LoadBalancer\n\nselector:\napp: mailserver\n\nports:\n# Transfer\n- name: transfer\nport: 25\ntargetPort: transfer\nprotocol: TCP\n# ESMTP with implicit TLS\n- name: esmtp-implicit\nport: 465\ntargetPort: esmtp-implicit\nprotocol: TCP\n# ESMTP with explicit TLS (STARTTLS)\n- name: esmtp-explicit\nport: 587\ntargetPort: esmtp-explicit\nprotocol: TCP\n# IMAPS with implicit TLS\n- name: imap-implicit\nport: 993\ntargetPort: imap-implicit\nprotocol: TCP\n</code></pre>"},{"location":"config/advanced/kubernetes/#deployments","title":"Deployments","text":"<p>Last but not least, the <code>Deployment</code> becomes the most complex component. It instructs Kubernetes how to run the <code>docker-mailserver</code> container and how to apply your <code>ConfigMaps</code>, persisted storage, etc. Additionally, we can set options to enforce runtime security here.</p> <pre><code>---\napiVersion: apps/v1\nkind: Deployment\n\nmetadata:\nname: mailserver\n\nannotations:\nignore-check.kube-linter.io/run-as-non-root: &gt;-\n'mailserver' needs to run as root\nignore-check.kube-linter.io/privileged-ports: &gt;-\n'mailserver' needs privilegdes ports\nignore-check.kube-linter.io/no-read-only-root-fs: &gt;-\nThere are too many files written to make The\nroot FS read-only\n\nspec:\nreplicas: 1\nselector:\nmatchLabels:\napp: mailserver\n\ntemplate:\nmetadata:\nlabels:\napp: mailserver\n\nannotations:\ncontainer.apparmor.security.beta.kubernetes.io/mailserver: runtime/default\n\nspec:\nhostname: mail\ncontainers:\n- name: mailserver\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\nimagePullPolicy: IfNotPresent\n\nsecurityContext:\nallowPrivilegeEscalation: false\nreadOnlyRootFilesystem: false\nrunAsUser: 0\nrunAsGroup: 0\nrunAsNonRoot: false\nprivileged: false\ncapabilities:\nadd:\n# file permission capabilities\n- CHOWN\n- FOWNER\n- MKNOD\n- SETGID\n- SETUID\n- DAC_OVERRIDE\n# network capabilities\n- NET_ADMIN # needed for F2B\n- NET_RAW # needed for F2B\n- NET_BIND_SERVICE\n# miscellaneous capabilities\n- SYS_CHROOT\n- KILL\ndrop: [ALL]\nseccompProfile:\ntype: RuntimeDefault\n\n# You want to tune this to your needs. If you disable ClamAV,\n# you can use less RAM and CPU. This becomes important in\n# case you're low on resources and Kubernetes refuses to\n# schedule new pods.\nresources:\nlimits:\nmemory: 4Gi\ncpu: 1500m\nrequests:\nmemory: 2Gi\ncpu: 600m\n\nvolumeMounts:\n- name: files\nsubPath: postfix-accounts.cf\nmountPath: /tmp/docker-mailserver/postfix-accounts.cf\nreadOnly: true\n\n# PVCs\n- name: data\nmountPath: /var/mail\nsubPath: data\nreadOnly: false\n- name: data\nmountPath: /var/mail-state\nsubPath: state\nreadOnly: false\n- name: data\nmountPath: /var/log/mail\nsubPath: log\nreadOnly: false\n\n# certificates\n- name: certificates-rsa\nmountPath: /secrets/ssl/rsa/\nreadOnly: true\n\n# other\n- name: tmp-files\nmountPath: /tmp\nreadOnly: false\n\nports:\n- name: transfer\ncontainerPort: 25\nprotocol: TCP\n- name: esmtp-implicit\ncontainerPort: 465\nprotocol: TCP\n- name: esmtp-explicit\ncontainerPort: 587\n- name: imap-implicit\ncontainerPort: 993\nprotocol: TCP\n\nenvFrom:\n- configMapRef:\nname: mailserver.environment\n\nrestartPolicy: Always\n\nvolumes:\n# configuration files\n- name: files\nconfigMap:\nname: mailserver.files\n\n# PVCs\n- name: data\npersistentVolumeClaim:\nclaimName: data\n\n# certificates\n- name: certificates-rsa\nsecret:\nsecretName: mail-tls-certificate-rsa\nitems:\n- key: tls.key\npath: tls.key\n- key: tls.crt\npath: tls.crt\n\n# other\n- name: tmp-files\nemptyDir: {}\n</code></pre>"},{"location":"config/advanced/kubernetes/#certificates-an-example","title":"Certificates - An Example","text":"<p>In this example, we use <code>cert-manager</code> to supply RSA certificates. You can also supply RSA certificates as fallback certificates, which <code>docker-mailserver</code> supports out of the box with <code>SSL_ALT_CERT_PATH</code> and <code>SSL_ALT_KEY_PATH</code>, and provide ECDSA as the proper certificates.</p> <pre><code>---\napiVersion: cert-manager.io/v1\nkind: Certificate\n\nmetadata:\nname: mail-tls-certificate-rsa\n\nspec:\nsecretName: mail-tls-certificate-rsa\nisCA: false\nprivateKey:\nalgorithm: RSA\nencoding: PKCS1\nsize: 2048\ndnsNames: [mail.example.com]\nissuerRef:\nname: mail-issuer\nkind: Issuer\n</code></pre> <p>Attention</p> <p>You will need to have <code>cert-manager</code> configured. Especially the issue will need to be configured. Since we do not know how you want or need your certificates to be supplied, we do not provide more configuration here. The documentation for <code>cert-manager</code> is excellent.</p>"},{"location":"config/advanced/kubernetes/#sensitive-data","title":"Sensitive Data","text":"<p>Sensitive Data</p> <p>For storing OpenDKIM keys, TLS certificates or any sort of sensitive data, you should be using <code>Secret</code>s. You can mount secrets like <code>ConfigMap</code>s and use them the same way.</p> <p>The TLS docs page provides guidance when it comes to certificates and transport layer security. Always provide sensitive information vai <code>Secrets</code>.</p>"},{"location":"config/advanced/kubernetes/#exposing-your-mail-server-to-the-outside-world","title":"Exposing your Mail-Server to the Outside World","text":"<p>The more difficult part with Kubernetes is to expose a deployed <code>docker-mailserver</code> to the outside world. Kubernetes provides multiple ways for doing that; each has downsides and complexity. The major problem with exposing <code>docker-mailserver</code> to outside world in Kubernetes is to preserve the real client IP. The real client IP is required by <code>docker-mailserver</code> for performing IP-based SPF checks and spam checks. If you do not require SPF checks for incoming mails, you may disable them in your Postfix configuration by dropping the line that states: <code>check_policy_service unix:private/policyd-spf</code>.</p> <p>The easiest approach was covered above, using <code>externalTrafficPolicy: Local</code>, which disables the service proxy, but makes the service local as well (which does not scale). This approach only works when you are given the correct (that is, a public and routable) IP address by a load balancer (like MetalLB). In this sense, the approach above is similar to the next example below. We want to provide you with a few alternatives too. But we also want to communicate the idea of another simple method: you could use a load-balancer without an external IP and DNAT the network traffic to the mail-server. After all, this does not interfere with SPF checks because it keeps the origin IP address. If no dedicated external IP address is available, you could try the latter approach, if one is available, use the former.</p>"},{"location":"config/advanced/kubernetes/#external-ips-service","title":"External IPs Service","text":"<p>The simplest way is to expose <code>docker-mailserver</code> as a Service with external IPs. This is very similar to the approach taken above. Here, an external IP is given to the service directly by you. With the approach above, you tell your load-balancer to do this.</p> <pre><code>---\napiVersion: v1\nkind: Service\n\nmetadata:\nname: mailserver\nlabels:\napp: mailserver\n\nspec:\nselector:\napp: mailserver\nports:\n- name: smtp\nport: 25\ntargetPort: smtp\n# ...\n\nexternalIPs:\n- 80.11.12.10\n</code></pre> <p>This approach</p> <ul> <li>does not preserve the real client IP, so SPF check of incoming mail will fail.</li> <li>requires you to specify the exposed IPs explicitly.</li> </ul>"},{"location":"config/advanced/kubernetes/#proxy-port-to-service","title":"Proxy port to Service","text":"<p>The proxy pod helps to avoid the necessity of specifying external IPs explicitly. This comes at the cost of complexity; you must deploy a proxy pod on each Node you want to expose <code>docker-mailserver</code> on.</p> <p>This approach</p> <ul> <li>does not preserve the real client IP, so SPF check of incoming mail will fail.</li> </ul>"},{"location":"config/advanced/kubernetes/#bind-to-concrete-node-and-use-host-network","title":"Bind to concrete Node and use host network","text":"<p>One way to preserve the real client IP is to use <code>hostPort</code> and <code>hostNetwork: true</code>. This comes at the cost of availability; you can reach <code>docker-mailserver</code> from the outside world only via IPs of Node where <code>docker-mailserver</code> is deployed.</p> <pre><code>---\napiVersion: extensions/v1beta1\nkind: Deployment\n\nmetadata:\nname: mailserver\n\n# ...\nspec:\nhostNetwork: true\n\n# ...\ncontainers:\n# ...\nports:\n- name: smtp\ncontainerPort: 25\nhostPort: 25\n- name: smtp-auth\ncontainerPort: 587\nhostPort: 587\n- name: imap-secure\ncontainerPort: 993\nhostPort: 993\n# ...\n</code></pre> <p>With this approach,</p> <ul> <li>it is not possible to access <code>docker-mailserver</code> via other cluster Nodes, only via the Node <code>docker-mailserver</code> was deployed at.</li> <li>every Port within the Container is exposed on the Host side.</li> </ul>"},{"location":"config/advanced/kubernetes/#proxy-port-to-service-via-proxy-protocol","title":"Proxy Port to Service via PROXY Protocol","text":"<p>This way is ideologically the same as using a proxy pod, but instead of a separate proxy pod, you configure your ingress to proxy TCP traffic to the <code>docker-mailserver</code> pod using the PROXY protocol, which preserves the real client IP.</p>"},{"location":"config/advanced/kubernetes/#configure-your-ingress","title":"Configure your Ingress","text":"<p>With an NGINX ingress controller, set <code>externalTrafficPolicy: Local</code> for its service, and add the following to the TCP services config map (as described here):</p> <pre><code>25: \"mailserver/mailserver:25::PROXY\"\n465: \"mailserver/mailserver:465::PROXY\"\n587: \"mailserver/mailserver:587::PROXY\"\n993: \"mailserver/mailserver:993::PROXY\"\n</code></pre> <p>HAProxy</p> <p>With HAProxy, the configuration should look similar to the above. If you know what it actually looks like, add an example here. </p>"},{"location":"config/advanced/kubernetes/#configure-the-mailserver","title":"Configure the Mailserver","text":"<p>Then, configure both Postfix and Dovecot to expect the PROXY protocol:</p> HAProxy Example <pre><code>kind: ConfigMap\napiVersion: v1\nmetadata:\nname: mailserver.config\nlabels:\napp: mailserver\ndata:\npostfix-main.cf: |\npostscreen_upstream_proxy_protocol = haproxy\npostfix-master.cf: |\nsmtp/inet/postscreen_upstream_proxy_protocol=haproxy\nsubmission/inet/smtpd_upstream_proxy_protocol=haproxy\nsmtps/inet/smtpd_upstream_proxy_protocol=haproxy\ndovecot.cf: |\n# Assuming your ingress controller is bound to 10.0.0.0/8\nhaproxy_trusted_networks = 10.0.0.0/8, 127.0.0.0/8\nservice imap-login {\ninet_listener imap {\nhaproxy = yes\n}\ninet_listener imaps {\nhaproxy = yes\n}\n}\n# ...\n---\n\nkind: Deployment\napiVersion: extensions/v1beta1\nmetadata:\nname: mailserver\nspec:\ntemplate:\nspec:\ncontainers:\n- name: docker-mailserver\nvolumeMounts:\n- name: config\nsubPath: postfix-main.cf\nmountPath: /tmp/docker-mailserver/postfix-main.cf\nreadOnly: true\n- name: config\nsubPath: postfix-master.cf\nmountPath: /tmp/docker-mailserver/postfix-master.cf\nreadOnly: true\n- name: config\nsubPath: dovecot.cf\nmountPath: /tmp/docker-mailserver/dovecot.cf\nreadOnly: true\n</code></pre> <p>With this approach,</p> <ul> <li>it is not possible to access <code>docker-mailserver</code> via cluster-DNS, as the PROXY protocol is required for incoming connections.</li> </ul>"},{"location":"config/advanced/mail-fetchmail/","title":"Advanced | Email Gathering with Fetchmail","text":"<p>To enable the fetchmail service to retrieve e-mails set the environment variable <code>ENABLE_FETCHMAIL</code> to <code>1</code>. Your <code>docker-compose.yml</code> file should look like following snippet:</p> <pre><code>environment:\n- ENABLE_FETCHMAIL=1\n- FETCHMAIL_POLL=300\n</code></pre> <p>Generate a file called <code>fetchmail.cf</code> and place it in the <code>docker-data/dms/config/</code> folder. Your <code>docker-mailserver</code> folder should look like this example:</p> <pre><code>\u251c\u2500\u2500 docker-data/dms/config\n\u2502\u00a0\u00a0 \u251c\u2500\u2500 dovecot.cf\n\u2502\u00a0\u00a0 \u251c\u2500\u2500 fetchmail.cf\n\u2502\u00a0\u00a0 \u251c\u2500\u2500 postfix-accounts.cf\n\u2502\u00a0\u00a0 \u2514\u2500\u2500 postfix-virtual.cf\n\u251c\u2500\u2500 docker-compose.yml\n\u2514\u2500\u2500 README.md\n</code></pre>"},{"location":"config/advanced/mail-fetchmail/#configuration","title":"Configuration","text":"<p>A detailed description of the configuration options can be found in the online version of the manual page.</p>"},{"location":"config/advanced/mail-fetchmail/#imap-configuration","title":"IMAP Configuration","text":"<p>Example</p> <pre><code>poll 'imap.gmail.com' proto imap\n user 'username'\n pass 'secret'\n is 'user1@example.com'\n ssl\n</code></pre>"},{"location":"config/advanced/mail-fetchmail/#pop3-configuration","title":"POP3 Configuration","text":"<p>Example</p> <pre><code>poll 'pop3.gmail.com' proto pop3\n user 'username'\n pass 'secret'\n is 'user2@example.com'\n ssl\n</code></pre> <p>Caution</p> <p>Don\u2019t forget the last line! (eg: <code>is 'user1@example.com'</code>). After <code>is</code>, you have to specify an email address from the configuration file: <code>docker-data/dms/config/postfix-accounts.cf</code>.</p> <p>More details how to configure fetchmail can be found in the fetchmail man page in the chapter \u201cThe run control file\u201d.</p>"},{"location":"config/advanced/mail-fetchmail/#polling-interval","title":"Polling Interval","text":"<p>By default the fetchmail service searches every 5 minutes for new mails on your external mail accounts. You can override this default value by changing the ENV variable <code>FETCHMAIL_POLL</code>:</p> <pre><code>environment:\n- FETCHMAIL_POLL=60\n</code></pre> <p>You must specify a numeric argument which is a polling interval in seconds. The example above polls every minute for new mails.</p>"},{"location":"config/advanced/mail-fetchmail/#debugging","title":"Debugging","text":"<p>To debug your <code>fetchmail.cf</code> configuration run this command:</p> <pre><code>./setup.sh debug fetchmail\n</code></pre> <p>For more informations about the configuration script <code>setup.sh</code> read the corresponding docs.</p> <p>Here a sample output of <code>./setup.sh debug fetchmail</code>:</p> <pre><code>fetchmail: 6.3.26 querying outlook.office365.com (protocol POP3) at Mon Aug 29 22:11:09 2016: poll started\nTrying to connect to 132.245.48.18/995...connected.\nfetchmail: Server certificate:\nfetchmail: Issuer Organization: Microsoft Corporation\nfetchmail: Issuer CommonName: Microsoft IT SSL SHA2\nfetchmail: Subject CommonName: outlook.com\nfetchmail: Subject Alternative Name: outlook.com\nfetchmail: Subject Alternative Name: *.outlook.com\nfetchmail: Subject Alternative Name: office365.com\nfetchmail: Subject Alternative Name: *.office365.com\nfetchmail: Subject Alternative Name: *.live.com\nfetchmail: Subject Alternative Name: *.internal.outlook.com\nfetchmail: Subject Alternative Name: *.outlook.office365.com\nfetchmail: Subject Alternative Name: outlook.office.com\nfetchmail: Subject Alternative Name: attachment.outlook.office.net\nfetchmail: Subject Alternative Name: attachment.outlook.officeppe.net\nfetchmail: Subject Alternative Name: *.office.com\nfetchmail: outlook.office365.com key fingerprint: 3A:A4:58:42:56:CD:BD:11:19:5B:CF:1E:85:16:8E:4D\nfetchmail: POP3&lt; +OK The Microsoft Exchange POP3 service is ready. [SABFADEAUABSADAAMQBDAEEAMAAwADAANwAuAGUAdQByAHAAcgBkADAAMQAuAHAAcgBvAGQALgBlAHgAYwBoAGEAbgBnAGUAbABhAGIAcwAuAGMAbwBtAA==]\nfetchmail: POP3&gt; CAPA\nfetchmail: POP3&lt; +OK\nfetchmail: POP3&lt; TOP\nfetchmail: POP3&lt; UIDL\nfetchmail: POP3&lt; SASL PLAIN\nfetchmail: POP3&lt; USER\nfetchmail: POP3&lt; .\nfetchmail: POP3&gt; USER user1@outlook.com\nfetchmail: POP3&lt; +OK\nfetchmail: POP3&gt; PASS *\nfetchmail: POP3&lt; +OK User successfully logged on.\nfetchmail: POP3&gt; STAT\nfetchmail: POP3&lt; +OK 0 0\nfetchmail: No mail for user1@outlook.com at outlook.office365.com\nfetchmail: POP3&gt; QUIT\nfetchmail: POP3&lt; +OK Microsoft Exchange Server 2016 POP3 server signing off.\nfetchmail: 6.3.26 querying outlook.office365.com (protocol POP3) at Mon Aug 29 22:11:11 2016: poll completed\nfetchmail: normal termination, status 1\n</code></pre>"},{"location":"config/advanced/mail-sieve/","title":"Advanced | Email Filtering with Sieve","text":""},{"location":"config/advanced/mail-sieve/#user-defined-sieve-filters","title":"User-Defined Sieve Filters","text":"<p>Sieve allows to specify filtering rules for incoming emails that allow for example sorting mails into different folders depending on the title of an email. There are global and user specific filters which are filtering the incoming emails in the following order:</p> <ul> <li>Global-before -&gt; User specific -&gt; Global-after</li> </ul> <p>Global filters are applied to EVERY incoming mail for EVERY email address. To specify a global Sieve filter provide a <code>docker-data/dms/config/before.dovecot.sieve</code> or a <code>docker-data/dms/config/after.dovecot.sieve</code> file with your filter rules. If any filter in this filtering chain discards an incoming mail, the delivery process will stop as well and the mail will not reach any following filters(e.g. global-before stops an incoming spam mail: The mail will get discarded and a user-specific filter won't get applied.)</p> <p>To specify a user-defined Sieve filter place a <code>.dovecot.sieve</code> file into a virtual user's mail folder e.g. <code>/var/mail/example.com/user1/.dovecot.sieve</code>. If this file exists dovecot will apply the filtering rules.</p> <p>It's even possible to install a user provided Sieve filter at startup during users setup: simply include a Sieve file in the <code>docker-data/dms/config/</code> path for each user login that needs a filter. The file name provided should be in the form <code>&lt;user_login&gt;.dovecot.sieve</code>, so for example for <code>user1@example.com</code> you should provide a Sieve file named <code>docker-data/dms/config/user1@example.com.dovecot.sieve</code>.</p> <p>An example of a sieve filter that moves mails to a folder <code>INBOX/spam</code> depending on the sender address:</p> <p>Example</p> <pre><code>require [\"fileinto\", \"reject\"];\n\nif address :contains [\"From\"] \"spam@spam.com\" {\n fileinto \"INBOX.spam\";\n} else {\n keep;\n}\n</code></pre> <p>Warning</p> <p>That folders have to exist beforehand if sieve should move them.</p> <p>Another example of a sieve filter that forward mails to a different address:</p> <p>Example</p> <pre><code>require [\"copy\"];\n\nredirect :copy \"user2@not-example.com\";\n</code></pre> <p>Just forward all incoming emails and do not save them locally:</p> <p>Example</p> <pre><code>redirect \"user2@not-example.com\";\n</code></pre> <p>You can also use external programs to filter or pipe (process) messages by adding executable scripts in <code>docker-data/dms/config/sieve-pipe</code> or <code>docker-data/dms/config/sieve-filter</code>. This can be used in lieu of a local alias file, for instance to forward an email to a webservice. These programs can then be referenced by filename, by all users. Note that the process running the scripts run as a privileged user. For further information see Dovecot's wiki.</p> <pre><code>require [\"vnd.dovecot.pipe\"];\npipe \"external-program\";\n</code></pre> <p>For more examples or a detailed description of the Sieve language have a look at the official site. Other resources are available on the internet where you can find several examples.</p>"},{"location":"config/advanced/mail-sieve/#automatic-sorting-based-on-subaddresses","title":"Automatic Sorting Based on Subaddresses","text":"<p>It is possible to sort subaddresses such as <code>user+mailing-lists@example.com</code> into a corresponding folder (here: <code>INBOX/Mailing-lists</code>) automatically.</p> <pre><code>require [\"envelope\", \"fileinto\", \"mailbox\", \"subaddress\", \"variables\"];\n\nif envelope :detail :matches \"to\" \"*\" {\n set :lower :upperfirst \"tag\" \"${1}\";\n if mailboxexists \"INBOX.${1}\" {\n fileinto \"INBOX.${1}\";\n } else {\n fileinto :create \"INBOX.${tag}\";\n }\n}\n</code></pre>"},{"location":"config/advanced/mail-sieve/#manage-sieve","title":"Manage Sieve","text":"<p>The Manage Sieve extension allows users to modify their Sieve script by themselves. The authentication mechanisms are the same as for the main dovecot service. ManageSieve runs on port <code>4190</code> and needs to be enabled using the <code>ENABLE_MANAGESIEVE=1</code> environment variable.</p> <p>Example</p> <pre><code># docker-compose.yml\nports:\n- \"4190:4190\"\nenvironment:\n- ENABLE_MANAGESIEVE=1\n</code></pre> <p>All user defined sieve scripts that are managed by ManageSieve are stored in the user's home folder in <code>/var/mail/example.com/user1/sieve</code>. Just one sieve script might be active for a user and is sym-linked to <code>/var/mail/example.com/user1/.dovecot.sieve</code> automatically.</p> <p>Note</p> <p>ManageSieve makes sure to not overwrite an existing <code>.dovecot.sieve</code> file. If a user activates a new sieve script the old one is backuped and moved to the <code>sieve</code> folder.</p> <p>The extension is known to work with the following ManageSieve clients:</p> <ul> <li>Sieve Editor a portable standalone application based on the former Thunderbird plugin.</li> <li>Kmail the mail client of KDE's Kontact Suite.</li> </ul>"},{"location":"config/advanced/optional-config/","title":"Advanced | Optional Configuration","text":"<p>This is a list of all configuration files and directories which are optional or automatically generated in your <code>docker-data/dms/config/</code> directory.</p>"},{"location":"config/advanced/optional-config/#directories","title":"Directories","text":"<ul> <li>sieve-filter: directory for sieve filter scripts. (Docs: Sieve)</li> <li>sieve-pipe: directory for sieve pipe scripts. (Docs: Sieve)</li> <li>opendkim: DKIM directory. Auto-configurable via <code>setup.sh config dkim</code>. (Docs: DKIM)</li> <li>ssl: SSL Certificate directory if <code>SSL_TYPE</code> is set to <code>self-signed</code> or <code>custom</code>. (Docs: SSL)</li> </ul>"},{"location":"config/advanced/optional-config/#files","title":"Files","text":"<ul> <li>{user_email_address}.dovecot.sieve: User specific Sieve filter file. (Docs: Sieve)</li> <li>before.dovecot.sieve: Global Sieve filter file, applied prior to the <code>${login}.dovecot.sieve</code> filter. (Docs: Sieve)</li> <li>after.dovecot.sieve: Global Sieve filter file, applied after the <code>${login}.dovecot.sieve</code> filter. (Docs: Sieve)</li> <li>postfix-main.cf: Every line will be added to the postfix main configuration. (Docs: Override Postfix Defaults)</li> <li>postfix-master.cf: Every line will be added to the postfix master configuration. (Docs: Override Postfix Defaults)</li> <li>postfix-accounts.cf: User accounts file. Modify via the <code>setup.sh email</code> script.</li> <li>postfix-send-access.cf: List of users denied sending. Modify via <code>setup.sh email restrict</code>.</li> <li>postfix-receive-access.cf: List of users denied receiving. Modify via <code>setup.sh email restrict</code>.</li> <li>postfix-virtual.cf: Alias configuration file. Modify via <code>setup.sh alias</code>.</li> <li>postfix-sasl-password.cf: listing of relayed domains with their respective <code>&lt;username&gt;:&lt;password&gt;</code>. Modify via <code>setup.sh relay add-auth &lt;domain&gt; &lt;username&gt; [&lt;password&gt;]</code>. (Docs: Relay-Hosts Auth)</li> <li>postfix-relaymap.cf: domain-specific relays and exclusions. Modify via <code>setup.sh relay add-domain</code> and <code>setup.sh relay exclude-domain</code>. (Docs: Relay-Hosts Senders)</li> <li>postfix-regexp.cf: Regular expression alias file. (Docs: Aliases)</li> <li>ldap-users.cf: Configuration for the virtual user mapping <code>virtual_mailbox_maps</code>. See the <code>setup-stack.sh</code> script.</li> <li>ldap-groups.cf: Configuration for the virtual alias mapping <code>virtual_alias_maps</code>. See the <code>setup-stack.sh</code> script.</li> <li>ldap-aliases.cf: Configuration for the virtual alias mapping <code>virtual_alias_maps</code>. See the <code>setup-stack.sh</code> script.</li> <li>ldap-domains.cf: Configuration for the virtual domain mapping <code>virtual_mailbox_domains</code>. See the <code>setup-stack.sh</code> script.</li> <li>whitelist_clients.local: Whitelisted domains, not considered by postgrey. Enter one host or domain per line.</li> <li>spamassassin-rules.cf: Antispam rules for Spamassassin. (Docs: FAQ - SpamAssassin Rules)</li> <li>fail2ban-fail2ban.cf: Additional config options for <code>fail2ban.cf</code>. (Docs: Fail2Ban)</li> <li>fail2ban-jail.cf: Additional config options for fail2ban's jail behaviour. (Docs: Fail2Ban)</li> <li>amavis.cf: replaces the <code>/etc/amavis/conf.d/50-user</code> file</li> <li>dovecot.cf: replaces <code>/etc/dovecot/local.conf</code>. (Docs: Override Dovecot Defaults)</li> <li>dovecot-quotas.cf: list of custom quotas per mailbox. (Docs: Accounts)</li> <li>user-patches.sh: this file will be run after all configuration files are set up, but before the postfix, amavis and other daemons are started. (Docs: FAQ - How to adjust settings with the <code>user-patches.sh</code> script)</li> <li>rspamd-commands: list of simple commands to adjust Rspamd modules in an easy way (Docs: Rspamd)</li> </ul>"},{"location":"config/advanced/podman/","title":"Advanced | Podman","text":""},{"location":"config/advanced/podman/#introduction","title":"Introduction","text":"<p>Podman is a daemonless container engine for developing, managing, and running OCI Containers on your Linux System.</p> <p>About Support for Podman</p> <p>Please note that Podman is not officially supported as <code>docker-mailserver</code> is built and verified on top of the Docker Engine. This content is entirely community supported. If you find errors, please open an issue and provide a PR.</p> <p>About this Guide</p> <p>This guide was tested with Fedora 34 using <code>systemd</code> and <code>firewalld</code>. Moreover, it requires Podman version &gt;= 3.2. You may be able to substitute <code>dnf</code> - Fedora's package manager - with others such as <code>apt</code>.</p> <p>About Security</p> <p>Running podman in rootless mode requires additional modifications in order to keep your mailserver secure. Make sure to read the related documentation.</p>"},{"location":"config/advanced/podman/#installation-in-rootfull-mode","title":"Installation in Rootfull Mode","text":"<p>While using Podman, you can just manage docker-mailserver as what you did with Docker. Your best friend <code>setup.sh</code> includes the minimum code in order to support Podman since it's 100% compatible with the Docker CLI.</p> <p>The installation is basically the same. Podman v3.2 introduced a RESTful API that is 100% compatible with the Docker API, so you can use docker-compose with Podman easily. Install Podman and docker-compose with your package manager first.</p> <pre><code>sudo dnf install podman docker-compose\n</code></pre> <p>Then enable <code>podman.socket</code> using <code>systemctl</code>.</p> <pre><code>systemctl enable --now podman.socket\n</code></pre> <p>This will create a unix socket locate under <code>/run/podman/podman.sock</code>, which is the entrypoint of Podman's API. Now, configure docker-mailserver and start it.</p> <pre><code>export DOCKER_HOST=\"unix:///run/podman/podman.sock\"\ndocker-compose up -d mailserver\ndocker-compose ps\n</code></pre> <p>You should see that docker-mailserver is running now.</p>"},{"location":"config/advanced/podman/#self-start-in-rootfull-mode","title":"Self-start in Rootfull Mode","text":"<p>Podman is daemonless, that means if you want docker-mailserver self-start while boot up the system, you have to generate a systemd file with Podman CLI.</p> <pre><code>podman generate systemd mailserver &gt; /etc/systemd/system/mailserver.service\nsystemctl daemon-reload\nsystemctl enable --now mailserver.service\n</code></pre>"},{"location":"config/advanced/podman/#installation-in-rootless-mode","title":"Installation in Rootless Mode","text":"<p>Running rootless containers is one of Podman's major features. But due to some restrictions, deploying docker-mailserver in rootless mode is not as easy compared to rootfull mode.</p> <ul> <li>a rootless container is running in a user namespace so you cannot bind ports lower than 1024</li> <li>a rootless container's systemd file can only be placed in folder under <code>~/.config</code></li> <li>a rootless container can result in an open relay, make sure to read the security section.</li> </ul> <p>Also notice that Podman's rootless mode is not about running as a non-root user inside the container, but about the mapping of (normal, non-root) host users to root inside the container.</p> <p>Warning</p> <p>In order to make rootless <code>docker-mailserver</code> work we must modify some settings in the Linux system, it requires some basic linux server knowledge so don't follow this guide if you not sure what this guide is talking about. Podman rootfull mode and Docker are still good and security enough for normal daily usage.</p> <p>First, enable <code>podman.socket</code> in systemd's userspace with a non-root user.</p> <pre><code>systemctl enable --now --user podman.socket\n</code></pre> <p>The socket file should be located at <code>/var/run/user/$(id -u)/podman/podman.sock</code>. Then, modify <code>docker-compose.yml</code> to make sure all ports are bindings are on non-privileged ports.</p> <pre><code>services:\nmailserver:\nports:\n- \"10025:25\" # SMTP (explicit TLS =&gt; STARTTLS)\n- \"10143:143\" # IMAP4 (explicit TLS =&gt; STARTTLS)\n- \"10465:465\" # ESMTP (implicit TLS)\n- \"10587:587\" # ESMTP (explicit TLS =&gt; STARTTLS)\n- \"10993:993\" # IMAP4 (implicit TLS)\n</code></pre> <p>Then, setup your <code>mailserver.env</code> file follow the documentation and use docker-compose to start the container.</p> <pre><code>export DOCKER_HOST=\"unix:///var/run/user/$(id -u)/podman/podman.sock\"\ndocker-compose up -d mailserver\ndocker-compose ps\n</code></pre>"},{"location":"config/advanced/podman/#security-in-rootless-mode","title":"Security in Rootless Mode","text":"<p>In rootless mode, podman resolves all incoming IPs as localhost, which results in an open gateway in the default configuration. There are two workarounds to fix this problem, both of which have their own drawbacks.</p>"},{"location":"config/advanced/podman/#enforce-authentication-from-localhost","title":"Enforce authentication from localhost","text":"<p>The <code>PERMIT_DOCKER</code> variable in the <code>mailserver.env</code> file allows to specify trusted networks that do not need to authenticate. If the variable is left empty, only requests from localhost and the container IP are allowed, but in the case of rootless podman any IP will be resolved as localhost. Setting <code>PERMIT_DOCKER=none</code> enforces authentication also from localhost, which prevents sending unauthenticated emails.</p>"},{"location":"config/advanced/podman/#use-the-slip4netns-network-driver","title":"Use the slip4netns network driver","text":"<p>The second workaround is slightly more complicated because the <code>docker-compose.yml</code> has to be modified. As shown in the fail2ban section the <code>slirp4netns</code> network driver has to be enabled. This network driver enables podman to correctly resolve IP addresses but it is not compatible with user defined networks which might be a problem depending on your setup.</p> <p>Rootless Podman requires adding the value <code>slirp4netns:port_handler=slirp4netns</code> to the <code>--network</code> CLI option, or <code>network_mode</code> setting in your <code>docker-compose.yml</code>.</p> <p>You must also add the ENV <code>NETWORK_INTERFACE=tap0</code>, because Podman uses a hard-coded interface name for <code>slirp4netns</code>.</p> <p>Example</p> <pre><code>services:\nmailserver:\nnetwork_mode: \"slirp4netns:port_handler=slirp4netns\"\nenvironment:\n- NETWORK_INTERFACE=tap0\n...\n</code></pre> <p>Note</p> <p><code>podman-compose</code> is not compatible with this configuration.</p>"},{"location":"config/advanced/podman/#self-start-in-rootless-mode","title":"Self-start in Rootless Mode","text":"<p>Generate a systemd file with the Podman CLI.</p> <pre><code>podman generate systemd mailserver &gt; ~/.config/systemd/user/mailserver.service\nsystemctl --user daemon-reload\nsystemctl enable --user --now mailserver.service\n</code></pre> <p>Systemd's user space service is only started when a specific user logs in and stops when you log out. In order to make it to start with the system, we need to enable linger with <code>loginctl</code></p> <pre><code>loginctl enable-linger &lt;username&gt;\n</code></pre> <p>Remember to run this command as root user.</p>"},{"location":"config/advanced/podman/#port-forwarding","title":"Port Forwarding","text":"<p>When it comes to forwarding ports using <code>firewalld</code>, see https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/securing_networks/using-and-configuring-firewalld_securing-networks#port-forwarding_using-and-configuring-firewalld for more information.</p> <pre><code>firewall-cmd --permanent --add-forward-port=port=&lt;25|143|465|587|993&gt;:proto=&lt;tcp&gt;:toport=&lt;10025|10143|10465|10587|10993&gt;\n...\n\n# After you set all ports up.\nfirewall-cmd --reload\n</code></pre> <p>Notice that this will only open the access to the external client. If you want to access privileges port in your server, do this:</p> <pre><code>firewall-cmd --permanent --direct --add-rule &lt;ipv4|ipv6&gt; nat OUTPUT 0 -p &lt;tcp|udp&gt; -o lo --dport &lt;25|143|465|587|993&gt; -j REDIRECT --to-ports &lt;10025|10143|10465|10587|10993&gt;\n...\n# After you set all ports up.\nfirewall-cmd --reload\n</code></pre> <p>Just map all the privilege port with non-privilege port you set in docker-compose.yml before as root user.</p>"},{"location":"config/advanced/mail-forwarding/aws-ses/","title":"Mail Forwarding | AWS SES","text":"<p>Amazon SES (Simple Email Service) is intended to provide a simple way for cloud based applications to send email and receive email. For the purposes of this project only sending email via SES is supported. Older versions of docker-mailserver used <code>AWS_SES_HOST</code> and <code>AWS_SES_USERPASS</code> to configure sending, this has changed and the setup is mananged through Configure Relay Hosts.</p> <p>You will need to create some Amazon SES SMTP credentials. The SMTP credentials you create will be used to populate the <code>RELAY_USER</code> and <code>RELAY_PASSWORD</code> environment variables.</p> <p>The <code>RELAY_HOST</code> should match your AWS SES region, the <code>RELAY_PORT</code> will be 587.</p> <p>If all of your email is being forwarded through AWS SES, <code>DEFAULT_RELAY_HOST</code> should be set accordingly.</p> <p>Example: <pre><code>DEFAULT_RELAY_HOST=[email-smtp.us-west-2.amazonaws.com]:587\n</code></pre></p> <p>Note</p> <p>If you set up AWS Easy DKIM you can safely skip setting up DKIM as the AWS SES will take care of signing your outgoing email.</p> <p>To verify proper operation, send an email to some external account of yours and inspect the mail headers. You will also see the connection to SES in the mail logs. For example:</p> <pre><code>May 23 07:09:36 mail postfix/smtp[692]: Trusted TLS connection established to email-smtp.us-east-1.amazonaws.com[107.20.142.169]:25:\nTLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)\nMay 23 07:09:36 mail postfix/smtp[692]: 8C82A7E7: to=&lt;someone@example.com&gt;, relay=email-smtp.us-east-1.amazonaws.com[107.20.142.169]:25,\ndelay=0.35, delays=0/0.02/0.13/0.2, dsn=2.0.0, status=sent (250 Ok 01000154dc729264-93fdd7ea-f039-43d6-91ed-653e8547867c-000000)\n</code></pre>"},{"location":"config/advanced/mail-forwarding/relay-hosts/","title":"Mail Forwarding | Relay Hosts","text":""},{"location":"config/advanced/mail-forwarding/relay-hosts/#introduction","title":"Introduction","text":"<p>Rather than having Postfix deliver mail directly, you can configure Postfix to send mail via another mail relay (smarthost). Examples include Mailgun, Sendgrid and AWS SES.</p> <p>Depending on the domain of the sender, you may want to send via a different relay, or authenticate in a different way.</p>"},{"location":"config/advanced/mail-forwarding/relay-hosts/#basic-configuration","title":"Basic Configuration","text":"<p>Basic configuration is done via environment variables:</p> <ul> <li><code>RELAY_HOST</code>: default host to relay mail through, <code>empty</code> (aka '', or no ENV set) will disable this feature</li> <li><code>RELAY_PORT</code>: port on default relay, defaults to port 25</li> <li><code>RELAY_USER</code>: username for the default relay</li> <li><code>RELAY_PASSWORD</code>: password for the default user</li> </ul> <p>Setting these environment variables will cause mail for all sender domains to be routed via the specified host, authenticating with the user/password combination.</p> <p>Warning</p> <p>For users of the previous <code>AWS_SES_*</code> variables: please update your configuration to use these new variables, no other configuration is required.</p>"},{"location":"config/advanced/mail-forwarding/relay-hosts/#advanced-configuration","title":"Advanced Configuration","text":""},{"location":"config/advanced/mail-forwarding/relay-hosts/#sender-dependent-authentication","title":"Sender-dependent Authentication","text":"<p>Sender dependent authentication is done in <code>docker-data/dms/config/postfix-sasl-password.cf</code>. You can create this file manually, or use:</p> <pre><code>setup.sh relay add-auth &lt;domain&gt; &lt;username&gt; [&lt;password&gt;]\n</code></pre> <p>An example configuration file looks like this:</p> <pre><code>@domain1.com relay_user_1:password_1\n@domain2.com relay_user_2:password_2\n</code></pre> <p>If there is no other configuration, this will cause Postfix to deliver email through the relay specified in <code>RELAY_HOST</code> env variable, authenticating as <code>relay_user_1</code> when sent from <code>domain1.com</code> and authenticating as <code>relay_user_2</code> when sending from <code>domain2.com</code>.</p> <p>Note</p> <p>To activate the configuration you must either restart the container, or you can also trigger an update by modifying a mail account.</p>"},{"location":"config/advanced/mail-forwarding/relay-hosts/#sender-dependent-relay-host","title":"Sender-dependent Relay Host","text":"<p>Sender dependent relay hosts are configured in <code>docker-data/dms/config/postfix-relaymap.cf</code>. You can create this file manually, or use:</p> <pre><code>setup.sh relay add-domain &lt;domain&gt; &lt;host&gt; [&lt;port&gt;]\n</code></pre> <p>An example configuration file looks like this:</p> <pre><code>@domain1.com [relay1.org]:587\n@domain2.com [relay2.org]:2525\n</code></pre> <p>Combined with the previous configuration in <code>docker-data/dms/config/postfix-sasl-password.cf</code>, this will cause Postfix to deliver mail sent from <code>domain1.com</code> via <code>relay1.org:587</code>, authenticating as <code>relay_user_1</code>, and mail sent from <code>domain2.com</code> via <code>relay2.org:2525</code> authenticating as <code>relay_user_2</code>.</p> <p>Note</p> <p>You still have to define <code>RELAY_HOST</code> to activate the feature</p>"},{"location":"config/advanced/mail-forwarding/relay-hosts/#excluding-sender-domains","title":"Excluding Sender Domains","text":"<p>If you want mail sent from some domains to be delivered directly, you can exclude them from being delivered via the default relay by adding them to <code>docker-data/dms/config/postfix-relaymap.cf</code> with no destination. You can also do this via:</p> <pre><code>setup.sh relay exclude-domain &lt;domain&gt;\n</code></pre> <p>Extending the configuration file from above:</p> <pre><code>@domain1.com [relay1.org]:587\n@domain2.com [relay2.org]:2525\n@domain3.com\n</code></pre> <p>This will cause email sent from <code>domain3.com</code> to be delivered directly.</p>"},{"location":"config/advanced/maintenance/update-and-cleanup/","title":"Maintenance | Update and Cleanup","text":""},{"location":"config/advanced/maintenance/update-and-cleanup/#automatic-update","title":"Automatic Update","text":"<p>Docker images are handy but it can become a hassle to keep them updated. Also when a repository is automated you want to get these images when they get out.</p> <p>One could setup a complex action/hook-based workflow using probes, but there is a nice, easy to use docker image that solves this issue and could prove useful: <code>watchtower</code>.</p> <p>A docker-compose example:</p> <pre><code>services:\nwatchtower:\nrestart: always\nimage: containrrr/watchtower:latest\nvolumes:\n- /var/run/docker.sock:/var/run/docker.sock\n</code></pre> <p>For more details, see the manual</p>"},{"location":"config/advanced/maintenance/update-and-cleanup/#automatic-cleanup","title":"Automatic Cleanup","text":"<p>When you are pulling new images in automatically, it would be nice to have them cleaned up as well. There is also a docker image for this: <code>spotify/docker-gc</code>.</p> <p>A docker-compose example:</p> <pre><code>services:\ndocker-gc:\nrestart: always\nimage: spotify/docker-gc:latest\nvolumes:\n- /var/run/docker.sock:/var/run/docker.sock\n</code></pre> <p>For more details, see the manual</p> <p>Or you can just use the <code>--cleanup</code> option provided by <code>containrrr/watchtower</code>.</p>"},{"location":"config/advanced/override-defaults/dovecot/","title":"Override the Default Configs | Dovecot","text":""},{"location":"config/advanced/override-defaults/dovecot/#add-configuration","title":"Add Configuration","text":"<p>The Dovecot default configuration can easily be extended providing a <code>docker-data/dms/config/dovecot.cf</code> file. Dovecot documentation remains the best place to find configuration options.</p> <p>Your <code>docker-mailserver</code> folder should look like this example:</p> <pre><code>\u251c\u2500\u2500 docker-data/dms/config\n\u2502 \u251c\u2500\u2500 dovecot.cf\n\u2502 \u251c\u2500\u2500 postfix-accounts.cf\n\u2502 \u2514\u2500\u2500 postfix-virtual.cf\n\u251c\u2500\u2500 docker-compose.yml\n\u2514\u2500\u2500 README.md\n</code></pre> <p>One common option to change is the maximum number of connections per user:</p> <pre><code>mail_max_userip_connections = 100\n</code></pre> <p>Another important option is the <code>default_process_limit</code> (defaults to <code>100</code>). If high-security mode is enabled you'll need to make sure this count is higher than the maximum number of users that can be logged in simultaneously.</p> <p>This limit is quickly reached if users connect to the <code>docker-mailserver</code> with multiple end devices.</p>"},{"location":"config/advanced/override-defaults/dovecot/#override-configuration","title":"Override Configuration","text":"<p>For major configuration changes it\u2019s best to override the dovecot configuration files. For each configuration file you want to override, add a list entry under the <code>volumes</code> key.</p> <pre><code>services:\nmailserver:\nvolumes:\n- ./docker-data/dms/mail-data/:/var/mail/\n- ./docker-data/dms/config/dovecot/10-master.conf:/etc/dovecot/conf.d/10-master.conf\n</code></pre> <p>You will first need to obtain the configuration from the running container (where <code>mailserver</code> is the container name):</p> <pre><code>mkdir -p ./docker-data/dms/config/dovecot\ndocker cp mailserver:/etc/dovecot/conf.d/10-master.conf ./docker-data/dms/config/dovecot/10-master.conf\n</code></pre>"},{"location":"config/advanced/override-defaults/dovecot/#debugging","title":"Debugging","text":"<p>To debug your dovecot configuration you can use:</p> <ul> <li>This command: <code>./setup.sh debug login doveconf | grep &lt;some-keyword&gt;</code></li> <li>Or: <code>docker exec -it mailserver doveconf | grep &lt;some-keyword&gt;</code></li> </ul> <p>Note</p> <p><code>setup.sh</code> is included in the <code>docker-mailserver</code> repository. Make sure to use the one matching your image version release.</p> <p>The file <code>docker-data/dms/config/dovecot.cf</code> is copied internally to <code>/etc/dovecot/local.conf</code>. To verify the file content, run:</p> <pre><code>docker exec -it mailserver cat /etc/dovecot/local.conf\n</code></pre>"},{"location":"config/advanced/override-defaults/postfix/","title":"Override the Default Configs | Postfix","text":"<p>Our default Postfix configuration can easily be extended to add parameters or modify existing ones by providing a <code>docker-data/dms/config/postfix-main.cf</code>. This file uses the same format as Postfix <code>main.cf</code> does (See official docs for all parameters and syntax rules).</p> <p>Example</p> <p>One can easily increase the backwards-compatibility level and set new Postscreen options:</p> <pre><code># increase the compatibility level from 2 (default) to 3\ncompatibility_level = 3\n# set a threshold value for Spam detection\npostscreen_dnsbl_threshold = 4\n</code></pre> <p>How are your changes applied?</p> <p>The custom configuration you supply is appended to the default configuration located at <code>/etc/postfix/main.cf</code>, and then <code>postconf -nf</code> is run to remove earlier duplicate entries that have since been replaced. This happens early during container startup before Postfix is started.</p> <p>Similarly, it is possible to add a custom <code>docker-data/dms/config/postfix-master.cf</code> file that will override the standard <code>master.cf</code>. Note: Each line in this file will be passed to <code>postconf -P</code>, i.e. the file is not appended as a whole to <code>/etc/postfix/master.cf</code> like <code>docker-data/dms/config/postfix-main.cf</code>! The expected format is <code>&lt;service_name&gt;/&lt;type&gt;/&lt;parameter&gt;</code>, for example:</p> <pre><code># adjust the submission \"reject_unlisted_recipient\" option\nsubmission/inet/smtpd_reject_unlisted_recipient=no\n</code></pre> <p>Attention</p> <p>There should be no space between the parameter and the value.</p> <p>Run <code>postconf -Mf</code> in the container without arguments to see the active master options.</p>"},{"location":"config/advanced/override-defaults/user-patches/","title":"Custom User Changes & Patches | Scripting","text":"<p>If you'd like to change, patch or alter files or behavior of <code>docker-mailserver</code>, you can use a script.</p> <p>In case you cloned this repository, you can copy the file <code>user-patches.sh.dist</code> (under <code>config/</code>) with <code>cp config/user-patches.sh.dist docker-data/dms/config/user-patches.sh</code> in order to create the <code>user-patches.sh</code> script.</p> <p>If you are managing your directory structure yourself, create a <code>docker-data/dms/config/</code> directory and add the <code>user-patches.sh</code> file yourself.</p> <pre><code># 1. Either create the docker-data/dms/config/ directory yourself\n# or let docker-mailserver create it on initial startup\n/tmp $ mkdir -p docker-data/dms/config/ &amp;&amp; cd docker-data/dms/config/\n\n# 2. Create the user-patches.sh file and edit it\n/tmp/docker-data/dms/config $ touch user-patches.sh\n/tmp/docker-data/dms/config $ nano user-patches.sh\n</code></pre> <p>The contents could look like this:</p> <pre><code>#!/bin/bash\n\ncat &gt;/etc/amavis/conf.d/50-user &lt;&lt; \"END\"\nuse strict;\n\n$undecipherable_subject_tag = undef;\n$admin_maps_by_ccat{+CC_UNCHECKED} = undef;\n\n#------------ Do not modify anything below this line -------------\n1; # ensure a defined return\nEND\n</code></pre> <p>And you're done. The user patches script runs right before starting daemons. That means, all the other configuration is in place, so the script can make final adjustments.</p> <p>Note</p> <p>Many \"patches\" can already be done with the Docker Compose-/Stack-file. Adding hostnames to <code>/etc/hosts</code> is done with the <code>extra_hosts:</code> section, <code>sysctl</code> commands can be managed with the <code>sysctls:</code> section, etc.</p>"},{"location":"config/best-practices/autodiscover/","title":"Best Practices | Auto-discovery","text":"<p>Email auto-discovery means a client email is able to automagically find out about what ports and security options to use, based on the mail-server URI. It can help simplify the tedious / confusing task of adding own's email account for non-tech savvy users.</p> <p>Email clients will search for auto-discoverable settings and prefill almost everything when a user enters its email address </p> <p>There exists autodiscover-email-settings on which provides IMAP/POP/SMTP/LDAP autodiscover capabilities on Microsoft Outlook/Apple Mail, autoconfig capabilities for Thunderbird or kmail and configuration profiles for iOS/Apple Mail.</p>"},{"location":"config/best-practices/dkim/","title":"Best Practices | DKIM","text":"<p>DKIM is a security measure targeting email spoofing. It is greatly recommended one activates it.</p> <p>Note</p> <p>See the Wikipedia page for more details on DKIM.</p>"},{"location":"config/best-practices/dkim/#enabling-dkim-signature","title":"Enabling DKIM Signature","text":"<p>To enable DKIM signature, you must have created at least one email account. Once its done, just run the following command to generate the signature:</p> <pre><code>./setup.sh config dkim\n</code></pre> <p>After generating DKIM keys, you should restart <code>docker-mailserver</code>. DNS edits may take a few minutes to hours to propagate.</p> <p>The script should ideally be run with a volume for config attached (eg: <code>./docker-data/dms/config/:/tmp/docker-mailserver/</code>), otherwise by default it will mount <code>./config/:/tmp/docker-mailserver/</code>.</p> <p>The default keysize when generating the signature is 4096 bits for now. If you need to change it (e.g. your DNS provider limits the size), then provide the size as the first parameter of the command:</p> <pre><code>./setup.sh config dkim keysize &lt;keysize&gt;\n</code></pre> <p>For LDAP systems that do not have any directly created user account you can run the following command (since <code>8.0.0</code>) to generate the signature by additionally providing the desired domain name (if you have multiple domains use the command multiple times or provide a comma-separated list of domains):</p> <pre><code>./setup.sh config dkim keysize &lt;key-size&gt; domain &lt;example.com&gt;[,&lt;not-example.com&gt;]\n</code></pre> <p>Now the keys are generated, you can configure your DNS server with DKIM signature, simply by adding a TXT record. If you have direct access to your DNS zone file, then it's only a matter of pasting the content of <code>docker-data/dms/config/opendkim/keys/example.com/mail.txt</code> in your <code>example.com.hosts</code> zone.</p> <pre><code>$ dig mail._domainkey.example.com TXT\n---\n;; ANSWER SECTION\nmail._domainkey.&lt;DOMAIN&gt; 300 IN TXT \"v=DKIM1; k=rsa; p=AZERTYUIOPQSDFGHJKLMWXCVBN/AZERTYUIOPQSDFGHJKLMWXCVBN/AZERTYUIOPQSDFGHJKLMWXCVBN/AZERTYUIOPQSDFGHJKLMWXCVBN/AZERTYUIOPQSDFGHJKLMWXCVBN/AZERTYUIOPQSDFGHJKLMWXCVBN/AZERTYUIOPQSDFGHJKLMWXCVBN/AZERTYUIOPQSDFGHJKLMWXCVBN\"\n</code></pre>"},{"location":"config/best-practices/dkim/#configuration-using-a-web-interface","title":"Configuration using a Web Interface","text":"<ol> <li>Generate a new record of the type <code>TXT</code>.</li> <li>Paste <code>mail._domainkey</code> the <code>Name</code> txt field.</li> <li>In the <code>Target</code> or <code>Value</code> field fill in <code>v=DKIM1; k=rsa; p=AZERTYUGHJKLMWX...</code>.</li> <li>In <code>TTL</code> (time to live): Time span in seconds. How long the DNS server should cache the <code>TXT</code> record.</li> <li>Save.</li> </ol> <p>Note</p> <p>Sometimes the key in <code>docker-data/dms/config/opendkim/keys/example.com/mail.txt</code> can be on multiple lines. If so then you need to concatenate the values in the TXT record:</p> <pre><code>$ dig mail._domainkey.example.com TXT\n---\n;; ANSWER SECTION\nmail._domainkey.&lt;DOMAIN&gt; 300 IN TXT \"v=DKIM1; k=rsa; \"\n \"p=AZERTYUIOPQSDF...\"\n \"asdfQWERTYUIOPQSDF...\"\n</code></pre> <p>The target (or value) field must then have all the parts together: <code>v=DKIM1; k=rsa; p=AZERTYUIOPQSDF...asdfQWERTYUIOPQSDF...</code></p>"},{"location":"config/best-practices/dkim/#verify-only","title":"Verify-Only","text":"<p>If you want DKIM to only verify incoming emails, the following version of <code>/etc/opendkim.conf</code> may be useful (right now there is no easy mechanism for installing it other than forking the repo):</p> <pre><code># This is a simple config file verifying messages only\n\n#LogWhy yes\nSyslog yes\nSyslogSuccess yes\n\nSocket inet:12301@localhost\nPidFile /var/run/opendkim/opendkim.pid\n\nReportAddress postmaster@example.com\nSendReports yes\n\nMode v\n</code></pre>"},{"location":"config/best-practices/dkim/#switch-off-dkim","title":"Switch Off DKIM","text":"<p>Simply remove the DKIM key by recreating (not just relaunching) the <code>docker-mailserver</code> container.</p>"},{"location":"config/best-practices/dkim/#debugging","title":"Debugging","text":"<ul> <li>DKIM-verifer: A add-on for the mail client Thunderbird.</li> <li>You can debug your TXT records with the <code>dig</code> tool.</li> </ul> <pre><code>$ dig TXT mail._domainkey.example.com\n---\n; &lt;&lt;&gt;&gt; DiG 9.10.3-P4-Debian &lt;&lt;&gt;&gt; TXT mail._domainkey.example.com\n;; global options: +cmd\n;; Got answer:\n;; -&gt;&gt;HEADER&lt;&lt;- opcode: QUERY, status: NOERROR, id: 39669\n;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1\n\n;; OPT PSEUDOSECTION:\n; EDNS: version: 0, flags:; udp: 512\n;; QUESTION SECTION:\n;mail._domainkey.example.com. IN TXT\n\n;; ANSWER SECTION:\nmail._domainkey.example.com. 3600 IN TXT \"v=DKIM1; k=rsa; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCxBSjG6RnWAdU3oOlqsdf2WC0FOUmU8uHVrzxPLW2R3yRBPGLrGO1++yy3tv6kMieWZwEBHVOdefM6uQOQsZ4brahu9lhG8sFLPX4MaKYN/NR6RK4gdjrZu+MYSdfk3THgSbNwIDAQAB\"\n\n;; Query time: 50 msec\n;; SERVER: 127.0.1.1#53(127.0.1.1)\n;; WHEN: Wed Sep 07 18:22:57 CEST 2016\n;; MSG SIZE rcvd: 310\n</code></pre> <p>Key sizes &gt;=4096-bit</p> <p>Keys of 4096 bits could de denied by some mail-servers. According to https://tools.ietf.org/html/rfc6376 keys are preferably between 512 and 2048 bits. See issue #1854.</p>"},{"location":"config/best-practices/dmarc/","title":"Best Practices | DMARC","text":"<p>More information at DMARC Guide.</p>"},{"location":"config/best-practices/dmarc/#enabling-dmarc","title":"Enabling DMARC","text":"<p>In <code>docker-mailserver</code>, DMARC is pre-configured out of the box. The only thing you need to do in order to enable it, is to add new <code>TXT</code> entry to your DNS.</p> <p>In contrast with DKIM, the DMARC DNS entry does not require any keys, but merely setting the configuration values. You can either handcraft the entry by yourself or use one of available generators (like this one).</p> <p>Typically something like this should be good to start with (don't forget to replace <code>@example.com</code> to your actual domain):</p> <pre><code>_dmarc.example.com. IN TXT \"v=DMARC1; p=none; rua=mailto:dmarc.report@example.com; ruf=mailto:dmarc.report@example.com; sp=none; ri=86400\"\n</code></pre> <p>Or a bit more strict policies (mind <code>p=quarantine</code> and <code>sp=quarantine</code>):</p> <pre><code>_dmarc IN TXT \"v=DMARC1; p=quarantine; rua=mailto:dmarc.report@example.com; ruf=mailto:dmarc.report@example.com; fo=0; adkim=r; aspf=r; pct=100; rf=afrf; ri=86400; sp=quarantine\"\n</code></pre> <p>DMARC status is not being displayed instantly in Gmail for instance. If you want to check it directly after DNS entries, you can use some services around the Internet such as from Global Cyber Alliance or RedSift. In other cases, email clients will show \"DMARC: PASS\" in ~1 day or so.</p> <p>Reference: #1511</p>"},{"location":"config/best-practices/spf/","title":"Best Practices | SPF","text":"<p>From Wikipedia:</p> <p>Quote</p> <p>Sender Policy Framework (SPF) is a simple email-validation system designed to detect email spoofing by providing a mechanism to allow receiving mail exchangers to check that incoming mail from a domain comes from a host authorized by that domain's administrators. The list of authorized sending hosts for a domain is published in the Domain Name System (DNS) records for that domain in the form of a specially formatted TXT record. Email spam and phishing often use forged \"from\" addresses, so publishing and checking SPF records can be considered anti-spam techniques.</p> <p>Note</p> <p>For a more technical review: https://github.com/internetstandards/toolbox-wiki/blob/master/SPF-how-to.md</p>"},{"location":"config/best-practices/spf/#add-a-spf-record","title":"Add a SPF Record","text":"<p>To add a SPF record in your DNS, insert the following line in your DNS zone:</p> <pre><code>; MX record must be declared for SPF to work\nexample.com. IN MX 1 mail.example.com.\n\n; SPF record\nexample.com. IN TXT \"v=spf1 mx ~all\"\n</code></pre> <p>This enables the Softfail mode for SPF. You could first add this SPF record with a very low TTL.</p> <p>SoftFail is a good setting for getting started and testing, as it lets all email through, with spams tagged as such in the mailbox.</p> <p>After verification, you might want to change your SPF record to <code>v=spf1 mx -all</code> so as to enforce the HardFail policy. See http://www.open-spf.org/SPF_Record_Syntax for more details about SPF policies.</p> <p>In any case, increment the SPF record's TTL to its final value.</p>"},{"location":"config/best-practices/spf/#backup-mx-secondary-mx","title":"Backup MX, Secondary MX","text":"<p>For whitelisting an IP Address from the SPF test, you can create a config file (see <code>policyd-spf.conf</code>) and mount that file into <code>/etc/postfix-policyd-spf-python/policyd-spf.conf</code>.</p> <p>Example:</p> <p>Create and edit a <code>policyd-spf.conf</code> file at <code>docker-data/dms/config/postfix-policyd-spf.conf</code>:</p> <pre><code>debugLevel = 1\n#0(only errors)-4(complete data received)\n\nskip_addresses = 127.0.0.0/8,::ffff:127.0.0.0/104,::1\n\n# Preferably use IP-Addresses for whitelist lookups:\nWhitelist = 192.168.0.0/31,192.168.1.0/30\n# Domain_Whitelist = mx1.not-example.com,mx2.not-example.com\n</code></pre> <p>Then add this line to <code>docker-compose.yml</code>:</p> <pre><code>volumes:\n- ./docker-data/dms/config/postfix-policyd-spf.conf:/etc/postfix-policyd-spf-python/policyd-spf.conf\n</code></pre>"},{"location":"config/security/fail2ban/","title":"Security | Fail2Ban","text":"<p>Fail2Ban is installed automatically and bans IP addresses for 3 hours after 3 failed attempts in 10 minutes by default.</p>"},{"location":"config/security/fail2ban/#configuration-files","title":"Configuration files","text":"<p>If you want to change this, you can easily edit our github example file: <code>config-examples/fail2ban-jail.cf</code>.</p> <p>You can do the same with the values from <code>fail2ban.conf</code>, e.g <code>dbpurgeage</code>. In that case you need to edit: <code>config-examples/fail2ban-fail2ban.cf</code>.</p> <p>The configuration files need to be located at the root of the <code>/tmp/docker-mailserver/</code> volume bind (usually <code>./docker-data/dms/config/:/tmp/docker-mailserver/</code>).</p> <p>This following configuration files from <code>/tmp/docker-mailserver/</code> will be copied during container startup.</p> <ul> <li><code>fail2ban-jail.cf</code> -&gt; <code>/etc/fail2ban/jail.d/user-jail.local</code></li> <li><code>fail2ban-fail2ban.cf</code> -&gt; <code>/etc/fail2ban/fail2ban.local</code></li> </ul>"},{"location":"config/security/fail2ban/#docker-compose-config","title":"Docker-compose config","text":"<p>Example configuration volume bind:</p> <pre><code> volumes:\n- ./docker-data/dms/config/:/tmp/docker-mailserver/\n</code></pre> <p>Attention</p> <p><code>docker-mailserver</code> must be launched with the <code>NET_ADMIN</code> capability in order to be able to install the nftables rules that actually ban IP addresses.</p> <p>Thus either include <code>--cap-add=NET_ADMIN</code> in the <code>docker run</code> command, or the equivalent in <code>docker-compose.yml</code>:</p> <pre><code>cap_add:\n- NET_ADMIN\n</code></pre>"},{"location":"config/security/fail2ban/#running-fail2ban-in-a-rootless-container","title":"Running fail2ban in a rootless container","text":"<p><code>RootlessKit</code> is the fakeroot implementation for supporting rootless mode in Docker and Podman. By default RootlessKit uses the <code>builtin</code> port forwarding driver, which does not propagate source IP addresses.</p> <p>It is necessary for <code>fail2ban</code> to have access to the real source IP addresses in order to correctly identify clients. This is achieved by changing the port forwarding driver to <code>slirp4netns</code>, which is slower than <code>builtin</code> but does preserve the real source IPs.</p>"},{"location":"config/security/fail2ban/#docker-with-slirp4netns-port-driver","title":"Docker with <code>slirp4netns</code> port driver","text":"<p>For rootless mode in Docker, create <code>~/.config/systemd/user/docker.service.d/override.conf</code> with the following content:</p> <pre><code>[Service]\nEnvironment=\"DOCKERD_ROOTLESS_ROOTLESSKIT_PORT_DRIVER=slirp4netns\"\n</code></pre> <p>And then restart the daemon:</p> <pre><code>$ systemctl --user daemon-reload\n$ systemctl --user restart docker\n</code></pre> <p>Note</p> <p>This changes the port driver for all rootless containers managed by Docker.</p> <p>Per container configuration is not supported, if you need that consider Podman instead.</p>"},{"location":"config/security/fail2ban/#podman-with-slirp4netns-port-driver","title":"Podman with <code>slirp4netns</code> port driver","text":"<p>Rootless Podman requires adding the value <code>slirp4netns:port_handler=slirp4netns</code> to the <code>--network</code> CLI option, or <code>network_mode</code> setting in your <code>docker-compose.yml</code>.</p> <p>You must also add the ENV <code>NETWORK_INTERFACE=tap0</code>, because Podman uses a hard-coded interface name for <code>slirp4netns</code>.</p> <p>Example</p> <pre><code>services:\nmailserver:\nnetwork_mode: \"slirp4netns:port_handler=slirp4netns\"\nenvironment:\n- ENABLE_FAIL2BAN=1\n- NETWORK_INTERFACE=tap0\n...\n</code></pre> <p>Note</p> <p><code>slirp4netns</code> is not compatible with user-defined networks.</p>"},{"location":"config/security/fail2ban/#manage-bans","title":"Manage bans","text":"<p>You can also manage and list the banned IPs with the <code>setup.sh</code> script.</p>"},{"location":"config/security/fail2ban/#list-bans","title":"List bans","text":"<pre><code>./setup.sh fail2ban\n</code></pre>"},{"location":"config/security/fail2ban/#un-ban","title":"Un-ban","text":"<p>Here <code>192.168.1.15</code> is our banned IP.</p> <pre><code>./setup.sh fail2ban unban 192.168.1.15\n</code></pre>"},{"location":"config/security/mail_crypt/","title":"Security | mail_crypt (email/storage encryption)","text":"<p>Info</p> <p>The Mail crypt plugin is used to secure email messages stored in a Dovecot system. Messages are encrypted before written to storage and decrypted after reading. Both operations are transparent to the user.</p> <p>In case of unauthorized access to the storage backend, the messages will, without access to the decryption keys, be unreadable to the offending party.</p> <p>There can be a single encryption key for the whole system or each user can have a key of their own. The used cryptographical methods are widely used standards and keys are stored in portable formats, when possible.</p> <p>Official Dovecot documentation: https://doc.dovecot.org/configuration_manual/mail_crypt_plugin/</p>"},{"location":"config/security/mail_crypt/#single-encryption-key-global-method","title":"Single Encryption Key / Global Method","text":"<ol> <li> <p>Create <code>10-custom.conf</code> and populate it with the following:</p> <pre><code># Enables mail_crypt for all services (imap, pop3, etc)\nmail_plugins = $mail_plugins mail_crypt\nplugin {\n mail_crypt_global_private_key = &lt;/certs/ecprivkey.pem\n mail_crypt_global_public_key = &lt;/certs/ecpubkey.pem\n mail_crypt_save_version = 2\n}\n</code></pre> </li> <li> <p>Shutdown your mailserver (<code>docker-compose down</code>)</p> </li> <li> <p>You then need to generate your global EC key. We named them <code>/certs/ecprivkey.pem</code> and <code>/certs/ecpubkey.pem</code> in step #1.</p> </li> <li> <p>The EC key needs to be available in the container. I prefer to mount a /certs directory into the container: <pre><code>services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\nvolumes:\n. . .\n- ./certs/:/certs\n. . .\n</code></pre></p> </li> <li> <p>While you're editing the <code>docker-compose.yml</code>, add the configuration file: <pre><code>services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\nvolumes:\n. . .\n- ./config/dovecot/10-custom.conf:/etc/dovecot/conf.d/10-custom.conf\n- ./certs/:/certs\n. . .\n</code></pre></p> </li> <li> <p>Start the container, monitor the logs for any errors, send yourself a message, and then confirm the file on disk is encrypted: <pre><code>[root@ip-XXXXXXXXXX ~]# cat -A /mnt/efs-us-west-2/maildata/awesomesite.com/me/cur/1623989305.M6v\ufffdz\ufffd@\ufffd\ufffd m}\ufffd\ufffd,\ufffd\ufffd9\ufffd\ufffd\ufffd\ufffdB*\ufffd247.us-west-2.compute.inE\ufffd\ufffd\\Ck*\ufffd@7795,W=7947:2,\nT\ufffd9\ufffd8t\ufffd6\ufffd\ufffd t\ufffd\ufffd\ufffde\ufffdW\ufffd\ufffdS `\ufffdH\ufffd\ufffdC\ufffd\u06a4 \ufffdyeY\ufffd\ufffdXZ\ufffd\ufffd^\ufffdd\ufffd/\ufffd\ufffd+\ufffdA\n</code></pre></p> </li> </ol> <p>This should be the minimum required for encryption of the mail while in storage.</p>"},{"location":"config/security/rspamd/","title":"Security | Rspamd","text":"<p>The current state of Rspamd integration into DMS</p> <p>Recent pull requests have stabilized integration of Rspamd to a point that we encourage users to test the feature. We are confident that there are no major bugs in our integration that make using Rspamd infeasible. Please note that there may still be (breaking) changes ahead as integration is still work in progress!</p> <p>We expect to stabilize this feature with version <code>v12.1.0</code>.</p>"},{"location":"config/security/rspamd/#about","title":"About","text":"<p>Rspamd is a \"fast, free and open-source spam filtering system\". DMS integrates Rspamd like any other service. We provide a very simple but easy to maintain setup of Rspamd.</p> <p>If you want to have a look at the default configuration files for Rspamd that DMS packs, navigate to <code>target/rspamd/</code> inside the repository. Please consult the section \"The Default Configuration\" section down below for a written overview.</p> <p>AMD64 vs ARM64</p> <p>We are currently doing a best-effort installation of Rspamd for ARM64 (from the Debian backports repository for Debian 11). The current version difference is two minor versions (AMD64 is at version 3.4, ARM64 at 3.2 [13th Feb 2023]).</p> <p>Maintainers noticed only few differences, some of them with a big impact though. For those running Rspamd on ARM64, we recommend disabling the DKIM signing module if you don't use it.</p> <p>The following environment variables are related to Rspamd:</p> <ol> <li><code>ENABLE_RSPAMD</code></li> <li><code>ENABLE_RSPAMD_REDIS</code></li> <li><code>RSPAMD_LEARN</code></li> <li><code>MOVE_SPAM_TO_JUNK</code></li> </ol>"},{"location":"config/security/rspamd/#the-default-configuration","title":"The Default Configuration","text":""},{"location":"config/security/rspamd/#mode-of-operation","title":"Mode of Operation","text":"<p>The proxy worker operates in self-scan mode. This simplifies the setup as we do not require a normal worker. You can easily change this though by overriding the configuration by DMS.</p> <p>DMS does not set a default password for the controller worker. You may want to do that yourself. In setups where you already have an authentication provider in front of the Rspamd webpage, you may want to set the <code>secure_ip</code> option to <code>\"0.0.0.0/0\"</code> for the controller worker to disable password authentication inside Rspamd completely.</p>"},{"location":"config/security/rspamd/#persistence-with-redis","title":"Persistence with Redis","text":"<p>When Rspamd is enabled, we implicitly also start an instance of Redis in the container. Redis is configured to persist it's data via RDB snapshots to disk in the directory <code>/var/lib/redis</code> (which is a symbolic link to <code>/var/mail-state/lib-redis/</code> when <code>ONE_DIR=1</code> and a volume is mounted to <code>/var/mail-state/</code>). With the volume mount the snapshot will restore the Redis data across container restarts, and provide a way to keep backup.</p> <p>Redis uses <code>/etc/redis/redis.conf</code> for configuration. We adjust this file when enabling the internal Redis service. If you have an external instance of Redis to use, the internal Redis service can be opt-out via setting the ENV <code>ENABLE_RSPAMD_REDIS=0</code> (link also details required changes to the DMS rspamd config).</p>"},{"location":"config/security/rspamd/#modules","title":"Modules","text":"<p>You can find a list of all Rspamd modules on their website.</p>"},{"location":"config/security/rspamd/#disabled-by-default","title":"Disabled By Default","text":"<p>DMS disables certain modules (clickhouse, elastic, greylist, neural, reputation, spamassassin, url_redirector, metric_exporter) by default. We believe these are not required in a standard setup, and they would otherwise needlessly use system resources.</p>"},{"location":"config/security/rspamd/#anti-virus-clamav","title":"Anti-Virus (ClamAV)","text":"<p>You can choose to enable ClamAV, and Rspamd will then use it to check for viruses. Just set the environment variable <code>ENABLE_CLAMAV=1</code>.</p>"},{"location":"config/security/rspamd/#rbls-realtime-blacklists-dnsbls-dns-based-blacklists","title":"RBLs (Realtime Blacklists) / DNSBLs (DNS-based Blacklists)","text":"<p>The RBL module is enabled by default. As a consequence, Rspamd will perform DNS lookups to a variety of blacklists. Whether an RBL or a DNSBL is queried depends on where the domain name was obtained: RBL servers are queried with IP addresses extracted from message headers, DNSBL server are queried with domains and IP addresses extracted from the message body [source].</p> <p>Rspamd and DNS Block Lists</p> <p>When the RBL module is enabled, Rspamd will do a variety of DNS requests to (amongst other things) DNSBLs. There are a variety of issues involved when using DNSBLs. Rspamd will try to mitigate some of them by properly evaluating all return codes. This evaluation is a best effort though, so if the DNSBL operators change or add return codes, it may take a while for Rspamd to adjust as well.</p> <p>If you want to use DNSBLs, try to use your own DNS resolver and make sure it is set up correctly, i.e. it should be a non-public &amp; recursive resolver. Otherwise, you might not be able (see this Spamhaus post) to make use of the block lists.</p>"},{"location":"config/security/rspamd/#providing-custom-settings-overriding-settings","title":"Providing Custom Settings &amp; Overriding Settings","text":""},{"location":"config/security/rspamd/#manually","title":"Manually","text":"<p>DMS brings sane default settings for Rspamd. They are located at <code>/etc/rspamd/local.d/</code> inside the container (or <code>target/rspamd/local.d/</code> in the repository). If you want to change these settings and / or provide your own settings, you can</p> <ol> <li>place files at <code>/etc/rspamd/override.d/</code> which will override Rspamd settings and DMS settings</li> <li>(re-)place files at <code>/etc/rspamd/local.d/</code> to override DMS settings and merge them with Rspamd settings</li> </ol> <p>Clashing Overrides</p> <p>Note that when also using the <code>rspamd-commands</code> file, files in <code>override.d</code> may be overwritten in case you adjust them manually and with the help of the file.</p>"},{"location":"config/security/rspamd/#with-the-help-of-a-custom-file","title":"With the Help of a Custom File","text":"<p>DMS provides the ability to do simple adjustments to Rspamd modules with the help of a single file. Just place a file called <code>rspamd-modules.conf</code> into the directory <code>docker-data/dms/config/</code> (which translates to <code>/tmp/docker-mailserver/</code> in the container). If this file is present, DMS will evaluate it. The structure is very simple. Each line in the file looks like this:</p> <pre><code>COMMAND ARGUMENT1 ARGUMENT2 ARGUMENT3\n</code></pre> <p>where <code>COMMAND</code> can be:</p> <ol> <li><code>disable-module</code>: disables the module with name <code>ARGUMENT1</code></li> <li><code>enable-module</code>: explicitly enables the module with name <code>ARGUMENT1</code></li> <li><code>set-option-for-module</code>: sets the value for option <code>ARGUMENT2</code> to <code>ARGUMENT3</code> inside module <code>ARGUMENT1</code></li> <li><code>set-option-for-controller</code>: set the value of option <code>ARGUMENT1</code> to <code>ARGUMENT2</code> for the controller worker</li> <li><code>set-option-for-proxy</code>: set the value of option <code>ARGUMENT1</code> to <code>ARGUMENT2</code> for the proxy worker</li> <li><code>set-common-option</code>: set the option <code>ARGUMENT1</code> that defines basic Rspamd behaviour to value <code>ARGUMENT2</code></li> <li><code>add-line</code>: this will add the complete line after <code>ARGUMENT1</code> (with all characters) to the file <code>/etc/rspamd/override.d/&lt;ARGUMENT1&gt;</code></li> </ol> <p>An Example Is Shown Down Below</p> <p>File Names &amp; Extensions</p> <p>For command 1 - 3, we append the <code>.conf</code> suffix to the module name to get the correct file name automatically. For commands 4 - 6, the file name is fixed (you don't even need to provide it). For command 7, you will need to provide the whole file name (including the suffix) yourself!</p> <p>You can also have comments (the line starts with <code>#</code>) and blank lines in <code>rspamd-modules.conf</code> - they are properly handled and not evaluated.</p> <p>Adjusting Modules This Way</p> <p>These simple commands are meant to give users the ability to easily alter modules and their options. As a consequence, they are not powerful enough to enable multi-line adjustments. If you need to do something more complex, we advise to do that manually!</p>"},{"location":"config/security/rspamd/#examples-advanced-configuration","title":"Examples &amp; Advanced Configuration","text":""},{"location":"config/security/rspamd/#a-very-basic-configuration","title":"A Very Basic Configuration","text":"<p>You want to start using Rspamd? Rspamd is disabled by default, so you need to set the following environment variables:</p> <pre><code>ENABLE_RSPAMD=1\nENABLE_OPENDKIM=0\nENABLE_OPENDMARC=0\nENABLE_AMAVIS=0\nENABLE_SPAMASSASSIN=0\n</code></pre> <p>This will enable Rspamd and disable services you don't need when using Rspamd. Note that with this setup, the default DKIM signing that DMS provides does not work (as it is disabled)! To solve this issue, look at this subsection.</p>"},{"location":"config/security/rspamd/#adjusting-and-extending-the-very-basic-configuration","title":"Adjusting and Extending The Very Basic Configuration","text":"<p>Rspamd is running, but you want or need to adjust it?</p> <ol> <li>Say you want to be able to easily look at the frontend Rspamd provides on port 11334 (default) without the need to enter a password (maybe because you already provide authorization and authentication). You will need to adjust the controller worker: create a file called <code>rspamd-modules.conf</code> and add the line <code>set-option-for-controller secure_ip \"0.0.0.0/0\"</code>. Place the file <code>rspamd-modules.conf</code> inside the directory on the host you mount to <code>/tmp/docker-mailserver/</code> inside the container (in our documentation, we use <code>docker-data/dms/config</code> on the host for this purpose). And you're done! Note: this disables authentication on the website - make sure you know what you're doing!</li> <li>You additionally want to enable the auto-spam-learning for the Bayes module? No problem, just add another line to <code>rspamd-modules.conf</code> that looks like this: <code>set-option-for-module classifier-bayes autolearn true</code>.</li> <li>But the chartable module gets on your nerves? Just disable it by adding another line: <code>disable-module chartable</code>.</li> </ol>"},{"location":"config/security/rspamd/#dkim-signing","title":"DKIM Signing","text":"<p>By default, DMS offers no option to generate and configure signing e-mails with DKIM. This is because the parsing would be difficult. But don't worry: the process is relatively straightforward nevertheless. The official Rspamd documentation for the DKIM signing module is pretty good. Basically, you need to</p> <ol> <li><code>exec</code> into the container</li> <li>Run a command similar to <code>rspamadm dkim_keygen -s 'woosh' -b 2048 -d example.com -k example.private &gt; example.txt</code>, adjusted to your needs</li> <li>Make sure to then persists the files <code>example.private</code> and <code>example.txt</code> (created in step 2) in the container (for example with a Docker bind mount)</li> <li>Create a configuration for the DKIM signing module, i.e. a file called <code>dkim_signing.conf</code> that you mount to <code>/etc/rspamd/local.d/</code> or <code>/etc/rspamd/override.d/</code>. We provide example configurations down below. We recommend mounting this file into the container as well (as described here); do not use <code>rspamd-modules.conf</code> for this purpose.</li> </ol> DKIM Signing Module Configuration Examples <p>A simple configuration could look like this:</p> <pre><code># documentation: https://rspamd.com/doc/modules/dkim_signing.html\n\nenabled = true;\n\nsign_authenticated = true;\nsign_local = true;\n\nuse_domain = \"header\";\nuse_redis = false; # don't change unless Redis also provides the DKIM keys\nuse_esld = true;\ncheck_pubkey = true;\n\ndomain {\nexample.com {\npath = \"/path/to/example.private\";\nselector = \"woosh\";\n}\n}\n</code></pre> <p>If you have multiple domains and you want to sign with the modern ED25519 elliptic curve but also with RSA (you will likely want to have RSA as a fallback!):</p> <pre><code># documentation: https://rspamd.com/doc/modules/dkim_signing.html\n\nenabled = true;\n\nsign_authenticated = true;\nsign_local = true;\n\nuse_domain = \"header\";\nuse_redis = false; # don't change unless Redis also provides the DKIM keys\nuse_esld = true;\ncheck_pubkey = true;\n\ndomain {\nexample.com {\nselectors [\n{\npath = \"/path/to/com.example.rsa.private\";\nselector = \"dkim-rsa\";\n},\n{\npath = /path/to/com.example.ed25519.private\";\nselector = \"dkim-ed25519\";\n}\n]\n}\nexample.org {\nselectors [\n{\npath = \"/path/to/org.example.rsa.private\";\nselector = \"dkim-rsa\";\n},\n{\npath = \"/path/to/org.example.ed25519.private\";\nselector = \"dkim-ed25519\";\n}\n]\n}\n}\n</code></pre>"},{"location":"config/security/rspamd/#abusix-integration","title":"Abusix Integration","text":"<p>This subsection gives information about the integration of Abusix, \"a set of blocklists that work as an additional email security layer for your existing mail environment\". The setup is straight-forward and well documented:</p> <ol> <li>Create an account</li> <li>Retrieve your API key</li> <li>Navigate to the \"Getting Started\" documentation for Rspamd and follow the steps described there</li> <li>Make sure to change <code>&lt;APIKEY&gt;</code> to your private API key</li> </ol> <p>We recommend mounting the files directly into the container, as they are rather big and not manageable with the modules script. If mounted to the correct location, Rspamd will automatically pick them up.</p> <p>While Abusix can be integrated into Postfix, Postscreen and a multitude of other software, we recommend integrating Abusix only into a single piece of software running in your mail server - everything else would be excessive and wasting queries. Moreover, we recommend the integration into suitable filtering software and not Postfix itself, as software like Postscreen or Rspamd can properly evaluate the return codes and other configuration.</p>"},{"location":"config/security/ssl/","title":"Security | TLS (aka SSL)","text":"<p>There are multiple options to enable SSL (via <code>SSL_TYPE</code>):</p> <ul> <li>Using letsencrypt (recommended)</li> <li>Using Caddy</li> <li>Using Traefik</li> <li>Using self-signed certificates</li> <li>Using your own certificates</li> </ul> <p>After installation, you can test your setup with:</p> <ul> <li><code>checktls.com</code></li> <li><code>testssl.sh</code></li> </ul> <p>Exposure of DNS labels through Certificate Transparency</p> <p>All public Certificate Authorities (CAs) are required to log certificates they issue publicly via Certificate Transparency. This helps to better establish trust.</p> <p>When using a public CA for certificates used in private networks, be aware that the associated DNS labels in the certificate are logged publicly and easily searchable. These logs are append only, you cannot redact this information.</p> <p>You could use a wildcard certificate. This avoids accidentally leaking information to the internet, but keep in mind the potential security risks of wildcard certs.</p>"},{"location":"config/security/ssl/#the-fqdn","title":"The FQDN","text":"<p>An FQDN (Fully Qualified Domain Name) such as <code>mail.example.com</code> is required for <code>docker-mailserver</code> to function correctly, especially for looking up the correct SSL certificate to use.</p> <ul> <li><code>mail.example.com</code> will still use <code>user@example.com</code> as the mail address. You do not need a bare domain for that.</li> <li>We usually discourage assigning a bare domain (When your DNS MX record does not point to a subdomain) to represent <code>docker-mailserver</code>. However, an FQDN of just <code>example.com</code> is also supported.</li> <li>Internally, <code>hostname -f</code> will be used to retrieve the FQDN as configured in the below examples.</li> <li>Wildcard certificates (eg: <code>*.example.com</code>) are supported for <code>SSL_TYPE=letsencrypt</code>. Your configured FQDN below may be <code>mail.example.com</code>, and your wildcard certificate provisioned to <code>/etc/letsencrypt/live/example.com</code> which will be checked as a fallback FQDN by <code>docker-mailserver</code>.</li> </ul> <p>Setting the hostname correctly</p> <p>Change <code>mail.example.com</code> below to your own FQDN.</p> <pre><code># CLI:\ndocker run --hostname mail.example.com\n</code></pre> <p>or</p> <pre><code># docker-compose.yml\nservices:\nmailserver:\nhostname: mail.example.com\n</code></pre>"},{"location":"config/security/ssl/#provisioning-methods","title":"Provisioning methods","text":""},{"location":"config/security/ssl/#lets-encrypt-recommended","title":"Let's Encrypt (Recommended)","text":"<p>To enable Let's Encrypt for <code>docker-mailserver</code>, you have to:</p> <ol> <li>Get your certificate using the Let's Encrypt client Certbot.</li> <li> <p>For your <code>docker-mailserver</code> container:</p> <ul> <li>Add the environment variable <code>SSL_TYPE=letsencrypt</code>.</li> <li>Mount your local <code>letsencrypt</code> folder as a volume to <code>/etc/letsencrypt</code>.</li> </ul> </li> </ol> <p>You don't have to do anything else. Enjoy!</p> <p>Note</p> <p><code>/etc/letsencrypt/live</code> stores provisioned certificates in individual folders named by their FQDN.</p> <p>Make sure that the entire folder is mounted to <code>docker-mailserver</code> as there are typically symlinks from <code>/etc/letsencrypt/live/mail.example.com</code> to <code>/etc/letsencrypt/archive</code>.</p> <p>Example</p> <p>Add these additions to the <code>mailserver</code> service in your <code>docker-compose.yml</code>:</p> <pre><code>services:\nmailserver:\nhostname: mail.example.com\nenvironment:\n- SSL_TYPE=letsencrypt\nvolumes:\n- /etc/letsencrypt:/etc/letsencrypt\n</code></pre>"},{"location":"config/security/ssl/#example-using-docker-for-lets-encrypt","title":"Example using Docker for Let's Encrypt","text":"<p>Certbot provisions certificates to <code>/etc/letsencrypt</code>. Add a volume to store these, so that they can later be accessed by <code>docker-mailserver</code> container. You may also want to persist Certbot logs, just in case you need to troubleshoot.</p> <ol> <li> <p>Getting a certificate is this simple! (Referencing: Certbot docker instructions and <code>certonly --standalone</code> mode):</p> <pre><code># Requires access to port 80 from the internet, adjust your firewall if needed.\ndocker run --rm -it \\\n-v \"${PWD}/docker-data/certbot/certs/:/etc/letsencrypt/\" \\\n-v \"${PWD}/docker-data/certbot/logs/:/var/log/letsencrypt/\" \\\n-p 80:80 \\\ncertbot/certbot certonly --standalone -d mail.example.com\n</code></pre> </li> <li> <p>Add a volume for <code>docker-mailserver</code> that maps the local <code>certbot/certs/</code> folder to the container path <code>/etc/letsencrypt/</code>.</p> <p>Example</p> <p>Add these additions to the <code>mailserver</code> service in your <code>docker-compose.yml</code>:</p> <pre><code>services:\nmailserver:\nhostname: mail.example.com\nenvironment:\n- SSL_TYPE=letsencrypt\nvolumes:\n- ./docker-data/certbot/certs/:/etc/letsencrypt\n</code></pre> </li> <li> <p>The certificate setup is complete, but remember it will expire. Consider automating renewals.</p> </li> </ol> <p>Renewing Certificates</p> <p>When running the above <code>certonly --standalone</code> snippet again, the existing certificate is renewed if it would expire within 30 days.</p> <p>Alternatively, Certbot can look at all the certificates it manages, and only renew those nearing their expiry via the <code>renew</code> command:</p> <pre><code># This will need access to port 443 from the internet, adjust your firewall if needed.\ndocker run --rm -it \\\n-v \"${PWD}/docker-data/certbot/certs/:/etc/letsencrypt/\" \\\n-v \"${PWD}/docker-data/certbot/logs/:/var/log/letsencrypt/\" \\\n-p 80:80 \\\n-p 443:443 \\\ncertbot/certbot renew\n</code></pre> <p>This process can also be automated via cron or systemd timers.</p> <p>Using a different ACME CA</p> <p>Certbot does support alternative certificate providers via the <code>--server</code> option. In most cases you'll want to use the default Let's Encrypt.</p>"},{"location":"config/security/ssl/#example-using-certbot-dns-cloudflare-with-docker","title":"Example using <code>certbot-dns-cloudflare</code> with Docker","text":"<p>If you are unable get a certificate via the <code>HTTP-01</code> (port 80) or <code>TLS-ALPN-01</code> (port 443) challenge types, the <code>DNS-01</code> challenge can be useful (this challenge can additionally issue wildcard certificates). This guide shows how to use the <code>DNS-01</code> challenge with Cloudflare as your DNS provider.</p> <p>Obtain a Cloudflare API token:</p> <ol> <li>Login into your Cloudflare dashboard.</li> <li>Navigate to the API Tokens page.</li> <li> <p>Click \"Create Token\", and choose the <code>Edit zone DNS</code> template (Certbot requires the <code>ZONE:DNS:Edit</code> permission).</p> <p>Only include the necessary Zone resource configuration</p> <p>Be sure to configure \"Zone Resources\" section on this page to <code>Include -&gt; Specific zone -&gt; &lt;your zone here&gt;</code>.</p> <p>This restricts the API token to only this zone (domain) which is an important security measure.</p> </li> <li> <p>Store the API token you received in a file <code>cloudflare.ini</code> with content:</p> <pre><code>dns_cloudflare_api_token = YOUR_CLOUDFLARE_TOKEN_HERE\n</code></pre> </li> <li> <p>As this is sensitive data, you should restrict access to it with <code>chmod 600</code> and <code>chown 0:0</code>.</p> </li> <li>Store the file in a folder if you like, such as <code>docker-data/certbot/secrets/</code>.</li> <li> <p>Your <code>docker-compose.yml</code> should include the following:</p> <pre><code>services:\nmailserver:\nenvironments:\n# Set SSL certificate type.\n- SSL_TYPE=letsencrypt\nvolumes:\n# Mount the cert folder generated by Certbot into mail-server:\n- ./docker-data/certbot/certs/:/etc/letsencrypt/:ro\n\ncertbot-cloudflare:\nimage: certbot/dns-cloudflare:latest\ncommand: certonly --dns-cloudflare --dns-cloudflare-credentials /run/secrets/cloudflare-api-token -d mail.example.com\nvolumes:\n- ./docker-data/certbot/certs/:/etc/letsencrypt/\n- ./docker-data/certbot/logs/:/var/log/letsencrypt/\nsecrets:\n- cloudflare-api-token\n\n# Docs: https://docs.docker.com/engine/swarm/secrets/#use-secrets-in-compose\n# WARNING: In compose configs without swarm, the long syntax options have no effect,\n# Ensure that you properly `chmod 600` and `chown 0:0` the file on disk. Effectively treated as a bind mount.\nsecrets:\ncloudflare-api-token:\nfile: ./docker-data/certbot/secrets/cloudflare.ini\n</code></pre> <p>Alternative using the <code>docker run</code> command (<code>secrets</code> feature is not available):</p> <pre><code>docker run \\\n--volume \"${PWD}/docker-data/certbot/certs/:/etc/letsencrypt/\" \\\n--volume \"${PWD}/docker-data/certbot/logs/:/var/log/letsencrypt/\" \\\n--volume \"${PWD}/docker-data/certbot/secrets/:/tmp/secrets/certbot/\"\ncertbot/dns-cloudflare \\\ncertonly --dns-cloudflare --dns-cloudflare-credentials /tmp/secrets/certbot/cloudflare.ini -d mail.example.com\n</code></pre> </li> <li> <p>Run the service to provision a certificate:</p> <pre><code>docker-compose run certbot-cloudflare\n</code></pre> </li> <li> <p>You should see the following log output:</p> <pre><code>Saving debug log to /var/log/letsencrypt/letsencrypt. log | Requesting a certificate for mail.example.com\nWaiting 10 seconds for DNS changes to propagate\nSuccessfully received certificate.\nCertificate is saved at: /etc/letsencrypt/live/mail.example.com/fullchain.pem\nKey is saved at: /etc/letsencrypt/live/mail.example.com/privkey.pem\nThis certificate expires on YYYY-MM-DD.\nThese files will be updated when the certificate renews.\nNEXT STEPS:\n- The certificate will need to be renewed before it expires. Certbot can automatically renew the certificate in background, but you may need to take steps to enable that functionality. See https://certbot.org/renewal structions.\n</code></pre> </li> </ol> <p>After completing the steps above, your certificate should be ready to use.</p> Renewing a certificate (Optional) <p>We've only demonstrated how to provision a certificate, but it will expire in 90 days and need to be renewed before then.</p> <p>In the following example, add a new service (<code>certbot-cloudflare-renew</code>) into <code>docker-compose.yml</code> that will handle certificate renewals:</p> <pre><code>services:\ncertbot-cloudflare-renew:\nimage: certbot/dns-cloudflare:latest\ncommand: renew --dns-cloudflare --dns-cloudflare-credentials /run/secrets/cloudflare-api-token\nvolumes:\n- ./docker-data/certbot/certs/:/etc/letsencrtypt/\n- ./docker-data/certbot/logs/:/var/log/letsencrypt/\nsecrets:\n- cloudflare-api-token\n</code></pre> <p>You can manually run this service to renew the cert within 90 days:</p> <pre><code>docker-compose run certbot-cloudflare-renew\n</code></pre> <p>You should see the following output (The following log was generated with <code>--dry-run</code> options)</p> <pre><code>Saving debug log to /var/log/letsencrypt/letsencrypt.log\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nProcessing /etc/letsencrypt/renewal/mail.example.com.conf\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nAccount registered.\nSimulating renewal of an existing certificate for mail.example.com\nWaiting 10 seconds for DNS changes to propagate\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nCongratulations, all simulated renewals succeeded:\n /etc/letsencrypt/live/mail.example.com/fullchain.pem (success)\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n</code></pre> <p>It is recommended to automate this renewal via a task scheduler like a systemd timer or in <code>crontab</code> (<code>crontab</code> example: Checks every day if the certificate should be renewed)</p> <pre><code>0 0 * * * docker-compose -f PATH_TO_YOUR_DOCKER_COMPOSE_YML up certbot-cloudflare-renew\n</code></pre>"},{"location":"config/security/ssl/#example-using-nginx-proxy-and-acme-companion-with-docker","title":"Example using <code>nginx-proxy</code> and <code>acme-companion</code> with Docker","text":"<p>If you are running a web server already, port 80 will be in use which Certbot requires. You could use the Certbot <code>--webroot</code> feature, but it is more common to leverage a reverse proxy that manages the provisioning and renewal of certificates for your services automatically.</p> <p>In the following example, we show how <code>docker-mailserver</code> can be run alongside the docker containers <code>nginx-proxy</code> and <code>acme-companion</code> (Referencing: <code>acme-companion</code> documentation):</p> <ol> <li> <p>Start the reverse proxy (<code>nginx-proxy</code>):</p> <pre><code>docker run --detach \\\n--name nginx-proxy \\\n--restart always \\\n--publish 80:80 \\\n--publish 443:443 \\\n--volume \"${PWD}/docker-data/nginx-proxy/html/:/usr/share/nginx/html/\" \\\n--volume \"${PWD}/docker-data/nginx-proxy/vhost.d/:/etc/nginx/vhost.d/\" \\\n--volume \"${PWD}/docker-data/acme-companion/certs/:/etc/nginx/certs/:ro\" \\\n--volume '/var/run/docker.sock:/tmp/docker.sock:ro' \\\nnginxproxy/nginx-proxy\n</code></pre> </li> <li> <p>Then start the certificate provisioner (<code>acme-companion</code>), which will provide certificates to <code>nginx-proxy</code>:</p> <pre><code># Inherit `nginx-proxy` volumes via `--volumes-from`, but make `certs/` writeable:\ndocker run --detach \\\n--name nginx-proxy-acme \\\n--restart always \\\n--volumes-from nginx-proxy \\\n--volume \"${PWD}/docker-data/acme-companion/certs/:/etc/nginx/certs/:rw\" \\\n--volume \"${PWD}/docker-data/acme-companion/acme-state/:/etc/acme.sh/\" \\\n--volume '/var/run/docker.sock:/var/run/docker.sock:ro' \\\n--env 'DEFAULT_EMAIL=admin@example.com' \\\nnginxproxy/acme-companion\n</code></pre> </li> <li> <p>Start the rest of your web server containers as usual.</p> </li> <li> <p>Start a dummy container to provision certificates for your FQDN (eg: <code>mail.example.com</code>). <code>acme-companion</code> will detect the container and generate a Let's Encrypt certificate for your domain, which can be used by <code>docker-mailserver</code>:</p> <pre><code>docker run --detach \\\n--name webmail \\\n--env 'VIRTUAL_HOST=mail.example.com' \\\n--env 'LETSENCRYPT_HOST=mail.example.com' \\\n--env 'LETSENCRYPT_EMAIL=admin@example.com' \\\nnginx\n</code></pre> <p>You may want to add <code>--env LETSENCRYPT_TEST=true</code> to the above while testing, to avoid the Let's Encrypt certificate generation rate limits.</p> </li> <li> <p>Make sure your mount path to the <code>letsencrypt</code> certificates directory is correct. Edit your <code>docker-compose.yml</code> for the <code>mailserver</code> service to have volumes added like below:</p> <pre><code>volumes:\n- ./docker-data/dms/mail-data/:/var/mail/\n- ./docker-data/dms/mail-state/:/var/mail-state/\n- ./docker-data/dms/config/:/tmp/docker-mailserver/\n- ./docker-data/acme-companion/certs/:/etc/letsencrypt/live/:ro\n</code></pre> </li> <li> <p>Then from the <code>docker-compose.yml</code> project directory, run: <code>docker-compose up -d mailserver</code>.</p> </li> </ol>"},{"location":"config/security/ssl/#example-using-nginx-proxy-and-acme-companion-with-docker-compose","title":"Example using <code>nginx-proxy</code> and <code>acme-companion</code> with <code>docker-compose</code>","text":"<p>The following example is the basic setup you need for using <code>nginx-proxy</code> and <code>acme-companion</code> with <code>docker-mailserver</code> (Referencing: <code>acme-companion</code> documentation):</p> Example: <code>docker-compose.yml</code> <p>You should have an existing <code>docker-compose.yml</code> with a <code>mailserver</code> service. Below are the modifications to add for integrating with <code>nginx-proxy</code> and <code>acme-companion</code> services:</p> <pre><code>services:\n# Add the following `environment` and `volumes` to your existing `mailserver` service:\nmailserver:\nenvironment:\n# SSL_TYPE: Uses the `letsencrypt` method to find mounted certificates.\n# VIRTUAL_HOST: The FQDN that `nginx-proxy` will configure itself to handle for HTTP[S] connections.\n# LETSENCRYPT_HOST: The FQDN for a certificate that `acme-companion` will provision and renew.\n- SSL_TYPE=letsencrypt\n- VIRTUAL_HOST=mail.example.com\n- LETSENCRYPT_HOST=mail.example.com\nvolumes:\n- ./docker-data/acme-companion/certs/:/etc/letsencrypt/live/:ro\n\n# If you don't yet have your own `nginx-proxy` and `acme-companion` setup,\n# here is an example you can use:\nreverse-proxy:\nimage: nginxproxy/nginx-proxy\ncontainer_name: nginx-proxy\nrestart: always\nports:\n# Port 80: Required for HTTP-01 challenges to `acme-companion`.\n# Port 443: Only required for containers that need access over HTTPS. TLS-ALPN-01 challenge not supported.\n- \"80:80\"\n- \"443:443\"\nvolumes:\n# `certs/`: Managed by the `acme-companion` container (_read-only_).\n# `docker.sock`: Required to interact with containers via the Docker API.\n- ./docker-data/nginx-proxy/html/:/usr/share/nginx/html/\n- ./docker-data/nginx-proxy/vhost.d/:/etc/nginx/vhost.d/\n- ./docker-data/acme-companion/certs/:/etc/nginx/certs/:ro\n- /var/run/docker.sock:/tmp/docker.sock:ro\n\nacme-companion:\nimage: nginxproxy/acme-companion\ncontainer_name: nginx-proxy-acme\nrestart: always\nenvironment:\n# Only docker-compose v2 supports: `volumes_from: [nginx-proxy]`,\n# reference the _reverse-proxy_ `container_name` here:\n- NGINX_PROXY_CONTAINER=nginx-proxy\nvolumes:\n# `html/`: Write ACME HTTP-01 challenge files that `nginx-proxy` will serve.\n# `vhost.d/`: To enable web access via `nginx-proxy` to HTTP-01 challenge files.\n# `certs/`: To store certificates and private keys.\n# `acme-state/`: To persist config and state for the ACME provisioner (`acme.sh`).\n# `docker.sock`: Required to interact with containers via the Docker API.\n- ./docker-data/nginx-proxy/html/:/usr/share/nginx/html/\n- ./docker-data/nginx-proxy/vhost.d/:/etc/nginx/vhost.d/\n- ./docker-data/acme-companion/certs/:/etc/nginx/certs/:rw\n- ./docker-data/acme-companion/acme-state/:/etc/acme.sh/\n- /var/run/docker.sock:/var/run/docker.sock:ro\n</code></pre> <p>Optional ENV vars worth knowing about</p> <p>Per container ENV that <code>acme-companion</code> will detect to override default provisioning settings:</p> <ul> <li><code>LETSENCRYPT_TEST=true</code>: Recommended during initial setup. Otherwise the default production endpoint has a rate limit of 5 duplicate certificates per week. Overrides <code>ACME_CA_URI</code> to use the Let's Encrypt staging endpoint.</li> <li><code>LETSENCRYPT_EMAIL</code>: For when you don't use <code>DEFAULT_EMAIL</code> on <code>acme-companion</code>, or want to assign a different email contact for this container.</li> <li><code>LETSENCRYPT_KEYSIZE</code>: Allows you to configure the type (RSA or ECDSA) and size of the private key for your certificate. Default is RSA 4096.</li> <li><code>LETSENCRYPT_RESTART_CONTAINER=true</code>: When the certificate is renewed, the entire container will be restarted to ensure the new certificate is used.</li> </ul> <p><code>acme-companion</code> ENV for default settings that apply to all containers using <code>LETSENCRYPT_HOST</code>:</p> <ul> <li><code>DEFAULT_EMAIL</code>: An email address that the CA (eg: Let's Encrypt) can contact you about expiring certificates, failed renewals, or for account recovery. You may want to use an email address not handled by your mail-server to ensure deliverability in the event your mail-server breaks.</li> <li><code>CERTS_UPDATE_INTERVAL</code>: If you need to adjust the frequency to check for renewals. 3600 seconds (1 hour) by default.</li> <li><code>DEBUG=1</code>: Should be helpful when troubleshooting provisioning issues from <code>acme-companion</code> logs.</li> <li><code>ACME_CA_URI</code>: Useful in combination with <code>CA_BUNDLE</code> to use a private CA. To change the default Let's Encrypt endpoint to the staging endpoint, use <code>https://acme-staging-v02.api.letsencrypt.org/directory</code>.</li> <li><code>CA_BUNDLE</code>: If you want to use a private CA instead of Let's Encrypt.</li> </ul> <p>Alternative to required ENV on <code>mailserver</code> service</p> <p>While you will still need both <code>nginx-proxy</code> and <code>acme-companion</code> containers, you can manage certificates without adding ENV vars to containers. Instead the ENV is moved into a file and uses the <code>acme-companion</code> feature Standalone certificates.</p> <p>This requires adding another shared volume between <code>nginx-proxy</code> and <code>acme-companion</code>:</p> <pre><code>services:\nreverse-proxy:\nvolumes:\n- ./docker-data/nginx-proxy/conf.d/:/etc/nginx/conf.d/\n\nacme-companion:\nvolumes:\n- ./docker-data/nginx-proxy/conf.d/:/etc/nginx/conf.d/\n- ./docker-data/acme-companion/standalone.sh:/app/letsencrypt_user_data:ro\n</code></pre> <p><code>acme-companion</code> mounts a shell script (<code>standalone.sh</code>), which defines variables to customize certificate provisioning:</p> <pre><code># A list IDs for certificates to provision:\nLETSENCRYPT_STANDALONE_CERTS=('mail')\n\n# Each ID inserts itself into the standard `acme-companion` supported container ENV vars below.\n# The LETSENCRYPT_&lt;ID&gt;_HOST var is a list of FQDNs to provision a certificate for as the SAN field:\nLETSENCRYPT_mail_HOST=('mail.example.com')\n\n# Optional variables:\nLETSENCRYPT_mail_TEST=true\nLETSENCRYPT_mail_EMAIL='admin@example.com'\n# RSA-4096 =&gt; `4096`, ECDSA-256 =&gt; `ec-256`:\nLETSENCRYPT_mail_KEYSIZE=4096\n</code></pre> <p>Unlike with the equivalent ENV for containers, changes to this file will not be detected automatically. You would need to wait until the next renewal check by <code>acme-companion</code> (every hour by default), restart <code>acme-companion</code>, or manually invoke the service loop:</p> <p><code>docker exec nginx-proxy-acme /app/signal_le_service</code></p>"},{"location":"config/security/ssl/#example-using-lets-encrypt-certificates-with-a-synology-nas","title":"Example using Let's Encrypt Certificates with a Synology NAS","text":"<p>Version 6.2 and later of the Synology NAS DSM OS now come with an interface to generate and renew letencrypt certificates. Navigation into your DSM control panel and go to Security, then click on the tab Certificate to generate and manage letsencrypt certificates.</p> <p>Amongst other things, you can use these to secure your mail-server. DSM locates the generated certificates in a folder below <code>/usr/syno/etc/certificate/_archive/</code>.</p> <p>Navigate to that folder and note the 6 character random folder name of the certificate you'd like to use. Then, add the following to your <code>docker-compose.yml</code> declaration file:</p> <pre><code>volumes:\n- /usr/syno/etc/certificate/_archive/&lt;your-folder&gt;/:/tmp/dms/custom-certs/\nenvironment:\n- SSL_TYPE=manual\n- SSL_CERT_PATH=/tmp/dms/custom-certs/fullchain.pem\n- SSL_KEY_PATH=/tmp/dms/custom-certs/privkey.pem\n</code></pre> <p>DSM-generated letsencrypt certificates get auto-renewed every three months.</p>"},{"location":"config/security/ssl/#caddy","title":"Caddy","text":"<p>For Caddy v2 you can specify the <code>key_type</code> in your server's global settings, which would end up looking something like this if you're using a <code>Caddyfile</code>:</p> <pre><code>{\n debug\n admin localhost:2019\n http_port 80\n https_port 443\n default_sni example.com\n key_type rsa4096\n}\n</code></pre> <p>If you are instead using a json config for Caddy v2, you can set it in your site's TLS automation policies:</p> Caddy v2 JSON example snippet <pre><code>{\n\"apps\": {\n\"http\": {\n\"servers\": {\n\"srv0\": {\n\"listen\": [\n\":443\"\n],\n\"routes\": [\n{\n\"match\": [\n{\n\"host\": [\n\"mail.example.com\",\n]\n}\n],\n\"handle\": [\n{\n\"handler\": \"subroute\",\n\"routes\": [\n{\n\"handle\": [\n{\n\"body\": \"\",\n\"handler\": \"static_response\"\n}\n]\n}\n]\n}\n],\n\"terminal\": true\n},\n]\n}\n}\n},\n\"tls\": {\n\"automation\": {\n\"policies\": [\n{\n\"subjects\": [\n\"mail.example.com\",\n],\n\"key_type\": \"rsa2048\",\n\"issuer\": {\n\"email\": \"admin@example.com\",\n\"module\": \"acme\"\n}\n},\n{\n\"issuer\": {\n\"email\": \"admin@example.com\",\n\"module\": \"acme\"\n}\n}\n]\n}\n}\n}\n}\n</code></pre> <p>The generated certificates can then be mounted:</p> <pre><code>volumes:\n- ${CADDY_DATA_DIR}/certificates/acme-v02.api.letsencrypt.org-directory/mail.example.com/mail.example.com.crt:/etc/letsencrypt/live/mail.example.com/fullchain.pem\n- ${CADDY_DATA_DIR}/certificates/acme-v02.api.letsencrypt.org-directory/mail.example.com/mail.example.com.key:/etc/letsencrypt/live/mail.example.com/privkey.pem\n</code></pre>"},{"location":"config/security/ssl/#traefik-v2","title":"Traefik v2","text":"<p>Traefik is an open-source application proxy using the ACME protocol. Traefik can request certificates for domains and subdomains, and it will take care of renewals, challenge negotiations, etc. We strongly recommend to use Traefik's major version 2.</p> <p>Traefik's storage format is natively supported if the <code>acme.json</code> store is mounted into the container at <code>/etc/letsencrypt/acme.json</code>. The file is also monitored for changes and will trigger a reload of the mail services (Postfix and Dovecot).</p> <p>Wildcard certificates are supported. If your FQDN is <code>mail.example.com</code> and your wildcard certificate is <code>*.example.com</code>, add the ENV: <code>SSL_DOMAIN=example.com</code>.</p> <p>The mail-server will select it's certificate from <code>acme.json</code> checking these ENV for a matching FQDN (in order of priority):</p> <ol> <li><code>${SSL_DOMAIN}</code></li> <li><code>${HOSTNAME}</code></li> <li><code>${DOMAINNAME}</code></li> </ol> <p>This setup only comes with one caveat: The domain has to be configured on another service for Traefik to actually request it from Let's Encrypt, i.e. Traefik will not issue a certificate without a service / router demanding it.</p> Example Code <p>Here is an example setup for <code>docker-compose</code>:</p> <pre><code>services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\ncontainer_name: mailserver\nhostname: mail.example.com\nvolumes:\n- ./docker-data/traefik/acme.json:/etc/letsencrypt/acme.json:ro\nenvironment:\nSSL_TYPE: letsencrypt\nSSL_DOMAIN: mail.example.com\n# for a wildcard certificate, use\n# SSL_DOMAIN: example.com\n\nreverse-proxy:\nimage: docker.io/traefik:latest #v2.5\ncontainer_name: docker-traefik\nports:\n- \"80:80\"\n- \"443:443\"\ncommand:\n- --providers.docker\n- --entrypoints.http.address=:80\n- --entrypoints.http.http.redirections.entryPoint.to=https\n- --entrypoints.http.http.redirections.entryPoint.scheme=https\n- --entrypoints.https.address=:443\n- --entrypoints.https.http.tls.certResolver=letsencrypt\n- --certificatesresolvers.letsencrypt.acme.email=admin@example.com\n- --certificatesresolvers.letsencrypt.acme.storage=/acme.json\n- --certificatesresolvers.letsencrypt.acme.httpchallenge.entrypoint=http\nvolumes:\n- ./docker-data/traefik/acme.json:/acme.json\n- /var/run/docker.sock:/var/run/docker.sock:ro\n\nwhoami:\nimage: docker.io/traefik/whoami:latest\nlabels:\n- \"traefik.http.routers.whoami.rule=Host(`mail.example.com`)\"\n</code></pre>"},{"location":"config/security/ssl/#self-signed-certificates","title":"Self-Signed Certificates","text":"<p>Warning</p> <p>Use self-signed certificates only for testing purposes!</p> <p>This feature requires you to provide the following files into your <code>docker-data/dms/config/ssl/</code> directory (internal location: <code>/tmp/docker-mailserver/ssl/</code>):</p> <ul> <li><code>&lt;FQDN&gt;-key.pem</code></li> <li><code>&lt;FQDN&gt;-cert.pem</code></li> <li><code>demoCA/cacert.pem</code></li> </ul> <p>Where <code>&lt;FQDN&gt;</code> is the FQDN you've configured for your <code>docker-mailserver</code> container.</p> <p>Add <code>SSL_TYPE=self-signed</code> to your <code>docker-mailserver</code> environment variables. Postfix and Dovecot will be configured to use the provided certificate (<code>.pem</code> files above) during container startup.</p>"},{"location":"config/security/ssl/#generating-a-self-signed-certificate","title":"Generating a self-signed certificate","text":"<p>One way to generate self-signed certificates is with Smallstep's <code>step</code> CLI. This is exactly what <code>docker-mailserver</code> does for creating test certificates.</p> <p>For example with the FQDN <code>mail.example.test</code>, you can generate the required files by running:</p> <pre><code>#! /bin/sh\nmkdir -p demoCA\n\nstep certificate create \"Smallstep Root CA\" \"demoCA/cacert.pem\" \"demoCA/cakey.pem\" \\\n--no-password --insecure \\\n--profile root-ca \\\n--not-before \"2021-01-01T00:00:00+00:00\" \\\n--not-after \"2031-01-01T00:00:00+00:00\" \\\n--san \"example.test\" \\\n--san \"mail.example.test\" \\\n--kty RSA --size 2048\n\nstep certificate create \"Smallstep Leaf\" mail.example.test-cert.pem mail.example.test-key.pem \\\n--no-password --insecure \\\n--profile leaf \\\n--ca \"demoCA/cacert.pem\" \\\n--ca-key \"demoCA/cakey.pem\" \\\n--not-before \"2021-01-01T00:00:00+00:00\" \\\n--not-after \"2031-01-01T00:00:00+00:00\" \\\n--san \"example.test\" \\\n--san \"mail.example.test\" \\\n--kty RSA --size 2048\n</code></pre> <p>If you'd rather not install the CLI tool locally to run the <code>step</code> commands above; you can save the script above to a file such as <code>generate-certs.sh</code> (and make it executable <code>chmod +x generate-certs.sh</code>) in a directory that you want the certs to be placed (eg: <code>docker-data/dms/custom-certs/</code>), then use docker to run that script in a container:</p> <pre><code># '--user' is to keep ownership of the files written to\n# the local volume to use your systems User and Group ID values.\ndocker run --rm -it \\\n--user \"$(id -u):$(id -g)\" \\\n--volume \"${PWD}/docker-data/dms/custom-certs/:/tmp/step-ca/\" \\\n--workdir \"/tmp/step-ca/\" \\\n--entrypoint \"/tmp/step-ca/generate-certs.sh\" \\\nsmallstep/step-ca\n</code></pre>"},{"location":"config/security/ssl/#bring-your-own-certificates","title":"Bring Your Own Certificates","text":"<p>You can also provide your own certificate files. Add these entries to your <code>docker-compose.yml</code>:</p> <pre><code>volumes:\n- ./docker-data/dms/custom-certs/:/tmp/dms/custom-certs/:ro\nenvironment:\n- SSL_TYPE=manual\n# Values should match the file paths inside the container:\n- SSL_CERT_PATH=/tmp/dms/custom-certs/public.crt\n- SSL_KEY_PATH=/tmp/dms/custom-certs/private.key\n</code></pre> <p>This will mount the path where your certificate files reside locally into the read-only container folder: <code>/tmp/dms/custom-certs</code>.</p> <p>The local and internal paths may be whatever you prefer, so long as both <code>SSL_CERT_PATH</code> and <code>SSL_KEY_PATH</code> point to the correct internal file paths. The certificate files may also be named to your preference, but should be PEM encoded.</p> <p><code>SSL_ALT_CERT_PATH</code> and <code>SSL_ALT_KEY_PATH</code> are additional ENV vars to support a 2nd certificate as a fallback. Commonly known as hybrid or dual certificate support. This is useful for using a modern ECDSA as your primary certificate, and RSA as your fallback for older connections. They work in the same manner as the non-<code>ALT</code> versions.</p> <p>Info</p> <p>You may have to restart <code>docker-mailserver</code> once the certificates change.</p>"},{"location":"config/security/ssl/#testing-a-certificate-is-valid","title":"Testing a Certificate is Valid","text":"<ul> <li> <p>From your host:</p> <pre><code>docker exec mailserver openssl s_client \\\n-connect 0.0.0.0:25 \\\n-starttls smtp \\\n-CApath /etc/ssl/certs/\n</code></pre> </li> <li> <p>Or:</p> <pre><code>docker exec mailserver openssl s_client \\\n-connect 0.0.0.0:143 \\\n-starttls imap \\\n-CApath /etc/ssl/certs/\n</code></pre> </li> </ul> <p>And you should see the certificate chain, the server certificate and: <code>Verify return code: 0 (ok)</code></p> <p>In addition, to verify certificate dates:</p> <pre><code>docker exec mailserver openssl s_client \\\n-connect 0.0.0.0:25 \\\n-starttls smtp \\\n-CApath /etc/ssl/certs/ \\\n2&gt;/dev/null | openssl x509 -noout -dates\n</code></pre>"},{"location":"config/security/ssl/#plain-text-access","title":"Plain-Text Access","text":"<p>Warning</p> <p>Not recommended for purposes other than testing.</p> <p>Add this to <code>docker-data/dms/config/dovecot.cf</code>:</p> <pre><code>ssl = yes\ndisable_plaintext_auth=no\n</code></pre> <p>These options in conjunction mean:</p> <ul> <li>SSL/TLS is offered to the client, but the client isn't required to use it.</li> <li>The client is allowed to login with plaintext authentication even when SSL/TLS isn't enabled on the connection.</li> <li>This is insecure, because the plaintext password is exposed to the internet.</li> </ul>"},{"location":"config/security/ssl/#importing-certificates-obtained-via-another-source","title":"Importing Certificates Obtained via Another Source","text":"<p>If you have another source for SSL/TLS certificates you can import them into the server via an external script. The external script can be found here: external certificate import script.</p> <p>This is a community contributed script, and in most cases you will have better support via our Change Detection service (automatic for <code>SSL_TYPE</code> of <code>manual</code> and <code>letsencrypt</code>) - Unless you're using LDAP which disables the service.</p> <p>Script Compatibility</p> <ul> <li>Relies on private filepaths <code>/etc/dms/tls/cert</code> and <code>/etc/dms/tls/key</code> intended for internal use only.</li> <li>Only supports hard-coded <code>fullchain.key</code> + <code>privkey.pem</code> as your mounted file names. That may not align with your provisioning method.</li> <li>No support for <code>ALT</code> fallback certificates (for supporting dual/hybrid, RSA + ECDSA).</li> </ul> <p>The steps to follow are these:</p> <ol> <li>Transfer the new certificates to <code>./docker-data/dms/custom-certs/</code> (volume mounted to: <code>/tmp/ssl/</code>)</li> <li>You should provide <code>fullchain.key</code> and <code>privkey.pem</code></li> <li>Place the script in <code>./docker-data/dms/config/</code> (volume mounted to: <code>/tmp/docker-mailserver/</code>)</li> <li>Make the script executable (<code>chmod +x tomav-renew-certs.sh</code>)</li> <li>Run the script: <code>docker exec mailserver /tmp/docker-mailserver/tomav-renew-certs.sh</code></li> </ol> <p>If an error occurs the script will inform you. If not you will see both postfix and dovecot restart.</p> <p>After the certificates have been loaded you can check the certificate:</p> <pre><code>openssl s_client \\\n-servername mail.example.com \\\n-connect 192.168.0.72:465 \\\n2&gt;/dev/null | openssl x509\n\n# or\n\nopenssl s_client \\\n-servername mail.example.com \\\n-connect mail.example.com:465 \\\n2&gt;/dev/null | openssl x509\n</code></pre> <p>Or you can check how long the new certificate is valid with commands like:</p> <pre><code>export SITE_URL=\"mail.example.com\"\nexport SITE_IP_URL=\"192.168.0.72\" # can also use `mail.example.com`\nexport SITE_SSL_PORT=\"993\" # imap port dovecot\n\n##works: check if certificate will expire in two weeks\n#2 weeks is 1209600 seconds\n#3 weeks is 1814400\n#12 weeks is 7257600\n#15 weeks is 9072000\n\ncertcheck_2weeks=`openssl s_client -connect ${SITE_IP_URL}:${SITE_SSL_PORT} \\\n-servername ${SITE_URL} 2&gt; /dev/null | openssl x509 -noout -checkend 1209600`\n\n####################################\n#notes: output could be either:\n#Certificate will not expire\n#Certificate will expire\n####################\n</code></pre> <p>What does the script that imports the certificates do:</p> <ol> <li>Check if there are new certs in the internal container folder: <code>/tmp/ssl</code>.</li> <li>Check with the ssl cert fingerprint if they differ from the current certificates.</li> <li>If so it will copy the certs to the right places.</li> <li>And restart postfix and dovecot.</li> </ol> <p>You can of course run the script by cron once a week or something. In that way you could automate cert renewal. If you do so it is probably wise to run an automated check on certificate expiry as well. Such a check could look something like this:</p> <pre><code># This script is run inside docker-mailserver via 'docker exec ...', using the 'mail' command to send alerts.\n## code below will alert if certificate expires in less than two weeks\n## please adjust varables!\n## make sure the 'mail -s' command works! Test!\n\nexport SITE_URL=\"mail.example.com\"\nexport SITE_IP_URL=\"192.168.2.72\" # can also use `mail.example.com`\nexport SITE_SSL_PORT=\"993\" # imap port dovecot\n# Below can be from a different domain; like your personal email, not handled by this docker-mailserver:\nexport ALERT_EMAIL_ADDR=\"external-account@gmail.com\"\n\ncertcheck_2weeks=`openssl s_client -connect ${SITE_IP_URL}:${SITE_SSL_PORT} \\\n-servername ${SITE_URL} 2&gt; /dev/null | openssl x509 -noout -checkend 1209600`\n\n####################################\n#notes: output can be\n#Certificate will not expire\n#Certificate will expire\n####################\n\n#echo \"certcheck 2 weeks gives $certcheck_2weeks\"\n\n##automated check you might run by cron or something\n## does the certificate expire within two weeks?\n\nif [ \"$certcheck_2weeks\" = \"Certificate will not expire\" ]; then\necho \"all is well, certwatch 2 weeks says $certcheck_2weeks\"\nelse\necho \"Cert seems to be expiring pretty soon, within two weeks: $certcheck_2weeks\"\necho \"we will send an alert email and log as well\"\nlogger Certwatch: cert $SITE_URL will expire in two weeks\n echo \"Certwatch: cert $SITE_URL will expire in two weeks\" | mail -s \"cert $SITE_URL expires in two weeks \" $ALERT_EMAIL_ADDR\nfi\n</code></pre>"},{"location":"config/security/ssl/#custom-dh-parameters","title":"Custom DH Parameters","text":"<p>By default <code>docker-mailserver</code> uses <code>ffdhe4096</code> from IETF RFC 7919. These are standardized pre-defined DH groups and the only available DH groups for TLS 1.3. It is discouraged to generate your own DH parameters as it is often less secure.</p> <p>Despite this, if you must use non-standard DH parameters or you would like to swap <code>ffdhe4096</code> for a different group (eg <code>ffdhe2048</code>); Add your own PEM encoded DH params file via a volume to <code>/tmp/docker-mailserver/dhparams.pem</code>. This will replace DH params for both Dovecot and Postfix services during container startup.</p>"},{"location":"config/security/understanding-the-ports/","title":"Security | Understanding the Ports","text":""},{"location":"config/security/understanding-the-ports/#quick-reference","title":"Quick Reference","text":"<p>Prefer ports with Implicit TLS ports, they're more secure than ports using Explicit TLS, and if you use a Reverse Proxy should be less hassle.</p>"},{"location":"config/security/understanding-the-ports/#overview-of-email-ports","title":"Overview of Email Ports","text":"Protocol Explicit TLS1 Implicit TLS Purpose Enabled by Default ESMTP 25 N/A Transfer2 Yes ESMTP 587 4653 Submission Yes POP3 110 995 Retrieval No IMAP4 143 993 Retrieval Yes <ol> <li>A connection may be secured over TLS when both ends support <code>STARTTLS</code>. On ports 110, 143 and 587, <code>docker-mailserver</code> will reject a connection that cannot be secured. Port 25 is required to support insecure connections.</li> <li>Receives email, <code>docker-mailserver</code> additionally filters for spam and viruses. For submitting email to the server to be sent to third-parties, you should prefer the submission ports (465, 587) - which require authentication. Unless a relay host is configured (eg: SendGrid), outgoing email will leave the server via port 25 (thus outbound traffic must not be blocked by your provider or firewall).</li> <li>A submission port since 2018 (RFC 8314).</li> </ol> Beware of outdated advice on port 465 <p>There is a common misconception of this port due to it's history detailed by various communities and blogs articles on the topic (including by popular mail relay services).</p> <p>Port 465 was briefly assigned the role of SMTPS in 1997 as an secure alternative to Port 25 between MTA exchanges. Then RFC 2487 (<code>STARTTLS</code>) while still in a draft status in late 1998 had IANA revoke the SMTPS assignment. The draft history was modified to exclude all mention of port 465 and SMTPS.</p> <p>In 2018 RFC 8314 was published which revives Port 465 as an Implicit TLS alternative to Port 587 for mail submission. It details very clearly that gaining adoption of 465 as the preferred port will take time. IANA reassigned port 465 as the <code>submissions</code> service. Any unofficial usage as SMTPS is legacy and has been for over two decades.</p> <p>Understand that port 587 is more broadly supported due to this history and that lots of software in that time has been built or configured with that port in mind. <code>STARTTLS</code> is known to have various CVEs discovered even in recent years, do not be misled by any advice implying it should be preferred over implicit TLS. Trust in more official sources, such as the config Postfix has which acknowledges the <code>submissions</code> port (465).</p>"},{"location":"config/security/understanding-the-ports/#what-ports-should-i-use-smtp","title":"What Ports Should I Use? (SMTP)","text":"<pre><code>flowchart LR\n subgraph your-server [\"Your Server\"]\n in_25(25) --&gt; server\n in_465(465) --&gt; server\n server((\"docker-mailserver&lt;br/&gt;hello@world.com\"))\n server --- out_25(25)\n server --- out_465(465)\n end\n\n third-party(\"Third-party&lt;br/&gt;(sending you email)\") ---|\"Receive email for&lt;br/&gt;hello@world.com\"| in_25\n\n subgraph clients [\"Clients (MUA)\"]\n mua-client(Thunderbird,&lt;br/&gt;Webmail,&lt;br/&gt;Mutt,&lt;br/&gt;etc)\n mua-service(Backend software&lt;br/&gt;on another server)\n end\n clients ---|\"Send email as&lt;br/&gt;hello@world.com\"| in_465\n\n out_25(25) --&gt;|\"Direct&lt;br/&gt;Delivery\"| tin_25\n out_465(465) --&gt; relay(\"MTA&lt;br/&gt;Relay Server\") --&gt; tin_25(25)\n\n subgraph third-party-server[\"Third-party Server\"]\n third-party-mta(\"MTA&lt;br/&gt;friend@example.com\")\n tin_25(25) --&gt; third-party-mta\n end</code></pre>"},{"location":"config/security/understanding-the-ports/#inbound-traffic-on-the-left","title":"Inbound Traffic (On the left)","text":"<p>Mail arriving at your server will be processed and stored in a mailbox, or sent outbound to another mail server.</p> <ul> <li>Port 25:<ul> <li>Think of this like a physical mailbox, anyone can deliver mail to you here. Typically most mail is delivered to you on this port. -<code>docker-mailserver</code> will actively filter email delivered on this port for spam or viruses, and refuse mail from known bad sources.</li> <li>Connections to this port may be secure through STARTTLS, but is not mandatory as mail is allowed to arrive via an unencrypted connection.</li> <li>It is possible for internal clients to submit mail to be sent outbound (without requiring authentication), but that is discouraged. Prefer the submission ports.</li> </ul> </li> <li>Port 465 and 587:<ul> <li>This is the equivalent of a post office box where you would send email to be delivered on your behalf (<code>docker-mailserver</code> is that metaphorical post office, aka the MTA).</li> <li>These two ports are known as the submission ports, they enable mail to be sent outbound to another MTA (eg: Outlook or Gmail) but require authentication via a mail account.</li> <li>For inbound traffic, this is relevant when you send mail from your MUA (eg: ThunderBird). It's also used when <code>docker-mailserver</code> is configured as a mail relay, or when you have a service sending transactional mail (eg: order confirmations, password resets, notifications) through <code>docker-mailserver</code>.</li> <li>Prefer port 465 over port 587, as 465 provides Implicit TLS.</li> </ul> </li> </ul> <p>Note</p> <p>When submitting mail (inbound) to be sent (outbound), this involves two separate connections to negotiate and secure. There may be additional intermediary connections which <code>docker-mailserver</code> is not involved in, and thus unable to ensure encrypted transit throughout delivery.</p>"},{"location":"config/security/understanding-the-ports/#outbound-traffic-on-the-right","title":"Outbound Traffic (On the Right)","text":"<p>Mail being sent from your server is either being relayed through another MTA (eg: SendGrid), or direct to an MTA responsible for an email address (eg: Gmail).</p> <ul> <li>Port 25:<ul> <li>As most MTA use port 25 to receive inbound mail, when no authenticated relay is involved this is the outbound port used.</li> <li>Outbound traffic on this port is often blocked by service providers (eg: VPS, ISP) to prevent abuse by spammers. If the port cannot be unblocked, you will need to relay outbound mail through a service to send on your behalf.</li> </ul> </li> <li>Port 465 and 587:<ul> <li>Submission ports for outbound traffic establish trust to forward mail through a third-party relay service. This requires authenticating to an account on the relay service. The relay will then deliver the mail through port 25 on your behalf.</li> <li>These are the two typical ports used, but smart hosts like SendGrid often document support for additional non-standard ports as alternatives if necessary.</li> <li>Usually you'll only use these outbound ports for relaying. It is possible to deliver directly to the relevant MTA for email address, but requires having credentials for each MTA.</li> </ul> </li> </ul> <p>Tip</p> <p><code>docker-mailserver</code> can function as a relay too, but professional relay services have a trusted reputation (which increases success of delivery).</p> <p>An MTA with low reputation can affect if mail is treated as junk, or even rejected.</p> <p>Note</p> <p>At best, you can only ensure a secure connection between the MTA you directly connect to. The receiving MTA may relay that mail to another MTA (and so forth), each connection may not be enforcing TLS.</p>"},{"location":"config/security/understanding-the-ports/#explicit-vs-implicit-tls","title":"Explicit vs Implicit TLS","text":""},{"location":"config/security/understanding-the-ports/#explicit-tls-aka-opportunistic-tls-opt-in-encryption","title":"Explicit TLS (aka Opportunistic TLS) - Opt-in Encryption","text":"<p>Communication on these ports begin in cleartext. Upgrading to an encrypted connection must be requested explicitly through the <code>STARTTLS</code> protocol and successfully negotiated.</p> <p>Sometimes a reverse-proxy is involved, but is misconfigured or lacks support for the <code>STARTTLS</code> negotiation to succeed.</p> <p>Note</p> <ul> <li>By default, <code>docker-mailserver</code> is configured to reject connections that fail to establish a secure connection (when authentication is required), rather than allow an insecure connection.</li> <li>Port 25 does not require authentication. If <code>STARTTLS</code> is unsuccessful, mail can be received over an unencrypted connection. You can better secure this port between trusted parties with the addition of MTA-STS, STARTTLS Policy List, DNSSEC and DANE.</li> </ul> <p>Warning</p> <p><code>STARTTLS</code> continues to have vulnerabilities found (Nov 2021 article), as per RFC 8314 (Section 4.1) you are encouraged to prefer Implicit TLS where possible.</p> <p>Support for <code>STARTTLS</code> is not always implemented correctly, which can lead to leaking credentials (like a client sending too early) prior to a TLS connection being established. Third-parties such as some ISPs have also been known to intercept the <code>STARTTLS</code> exchange, modifying network traffic to prevent establishing a secure connection.</p>"},{"location":"config/security/understanding-the-ports/#implicit-tls-enforced-encryption","title":"Implicit TLS - Enforced Encryption","text":"<p>Communication on these ports are always encrypted (enforced, thus implicit), avoiding the potential risks with <code>STARTTLS</code> (Explicit TLS).</p> <p>While Explicit TLS can provide the same benefit (when <code>STARTTLS</code> is successfully negotiated), Implicit TLS more reliably avoids concerns with connection manipulation and compatibility.</p>"},{"location":"config/security/understanding-the-ports/#security","title":"Security","text":"<p>Todo</p> <p>This section should provide any related configuration advice, and probably expand on and link to resources about DANE, DNSSEC, MTA-STS and STARTTLS Policy list, with advice on how to configure/setup these added security layers.</p> <p>Todo</p> <p>A related section or page on ciphers used may be useful, although less important for users to be concerned about.</p>"},{"location":"config/security/understanding-the-ports/#tls-connections-for-a-mail-server-compared-to-web-browsers","title":"TLS connections for a Mail-Server, compared to web browsers","text":"<p>Unlike with HTTP where a web browser client communicates directly with the server providing a website, a secure TLS connection as discussed below does not provide the equivalent safety that HTTPS does when the transit of email (receiving or sending) is sent through third-parties, as the secure connection is only between two machines, any additional machines (MTAs) between the MUA and the MDA depends on them establishing secure connections between one another successfully.</p> <p>Other machines that facilitate a connection that generally aren't taken into account can exist between a client and server, such as those where your connection passes through your ISP provider are capable of compromising a <code>cleartext</code> connection through interception.</p>"},{"location":"contributing/general/","title":"Contributing | General Information","text":""},{"location":"contributing/general/#coding-style","title":"Coding Style","text":"<p>When refactoring, writing or altering scripts or other files, adhere to these rules:</p> <ol> <li>Adjust your style of coding to the style that is already present! Even if you do not like it, this is due to consistency. There was a lot of work involved in making all scripts consistent.</li> <li>Use <code>shellcheck</code> to check your scripts! Your contributions are checked by GitHub Actions too, so you will need to do this. You can lint your work with <code>make lint</code> to check against all targets.</li> <li>Use the provided <code>.editorconfig</code> file.</li> <li>Use <code>/bin/bash</code> instead of <code>/bin/sh</code> in scripts</li> </ol>"},{"location":"contributing/general/#documentation","title":"Documentation","text":"<p>You will need to have Docker installed. Navigate into the <code>docs/</code> directory. Then run:</p> <pre><code>docker run --rm -it -p 8000:8000 -v \"${PWD}:/docs\" squidfunk/mkdocs-material\n</code></pre> <p>This serves the documentation on your local machine on port <code>8000</code>. Each change will be hot-reloaded onto the page you view, just edit, save and look at the result.</p>"},{"location":"contributing/issues-and-pull-requests/","title":"Contributing | Issues and Pull Requests","text":"<p>This project is Open Source. That means that you can contribute on enhancements, bug fixing or improving the documentation.</p>"},{"location":"contributing/issues-and-pull-requests/#opening-an-issue","title":"Opening an Issue","text":"<p>Attention</p> <p>Before opening an issue, read the <code>README</code> carefully, study the docs for your version (maybe latest), the Postfix/Dovecot documentation and your search engine you trust. The issue tracker is not meant to be used for unrelated questions!</p> <p>When opening an issue, please provide details use case to let the community reproduce your problem. Please start <code>docker-mailserver</code> with the environment variable <code>LOG_LEVEL</code> set to <code>debug</code> or <code>trace</code> and paste the output into the issue.</p> <p>Attention</p> <p>Use the issue templates to provide the necessary information. Issues which do not use these templates are not worked on and closed.</p> <p>By raising issues, I agree to these terms and I understand, that the rules set for the issue tracker will help both maintainers as well as everyone to find a solution.</p> <p>Maintainers take the time to improve on this project and help by solving issues together. It is therefore expected from others to make an effort and comply with the rules.</p>"},{"location":"contributing/issues-and-pull-requests/#pull-requests","title":"Pull Requests","text":"<p>Motivation</p> <p>You want to add a feature? Feel free to start creating an issue explaining what you want to do and how you're thinking doing it. Other users may have the same need and collaboration may lead to better results.</p>"},{"location":"contributing/issues-and-pull-requests/#submit-a-pull-request","title":"Submit a Pull-Request","text":"<p>The development workflow is the following:</p> <ol> <li>Fork the project and clone your fork with <code>git clone --recurse-submodules ...</code> or run <code>git submodule update --init --recursive</code> after you cloned your fork</li> <li>Write the code that is needed :D</li> <li>Add integration tests if necessary</li> <li>Prepare your environment and run linting and tests</li> <li>Document your improvements if necessary (e.g. if you introduced new environment variables, describe those in the ENV documentation) and add your changes the changelog under the \"Unreleased\" section</li> <li>Commit (and sign your commit), push and create a pull-request to merge into <code>master</code>. Please use the pull-request template to provide a minimum of contextual information and make sure to meet the requirements of the checklist.</li> </ol> <p>Pull requests are automatically tested against the CI and will be reviewed when tests pass. When your changes are validated, your branch is merged. CI builds the new <code>:edge</code> image immediately and your changes will be includes in the next version release.</p>"},{"location":"contributing/tests/","title":"Tests","text":"<p>Program testing can be used to show the presence of bugs, but never to show their absence!</p> <p>\u2013 Edsger Wybe Dijkstra</p>"},{"location":"contributing/tests/#introduction","title":"Introduction","text":"<p>DMS employs a variety of unit and integration tests. All tests and associated configuration is stored in the <code>test/</code> directory. If you want to change existing functionality or integrate a new feature into DMS, you will probably need to work with our test suite.</p> <p>Can I use macOS?</p> <p>We do not support running linting, tests, etc. on macOS at this time. Please use a Linux VM, Debian/Ubuntu is recommended.</p>"},{"location":"contributing/tests/#about","title":"About","text":"<p>We use BATS (Bash Automated Testing System) and additional support libraries. BATS is very similar to Bash, and one can easily and quickly get an understanding of how tests in a single file are run. A test file template provides a minimal working example for newcomers to look at.</p>"},{"location":"contributing/tests/#structure","title":"Structure","text":"<p>The <code>test/</code> directory contains multiple directories. Among them is the <code>bats/</code> directory (which is the BATS git submodule) and the <code>helper/</code> directory. The latter is especially interesting because it contains common support functionality used in almost every test. Actual tests are located in <code>test/tests/</code>.</p> <p>Test suite undergoing refactoring</p> <p>We are currently in the process of restructuring all of our tests. Tests will be moved into <code>test/tests/parallel/</code> and new tests should be placed there as well.</p>"},{"location":"contributing/tests/#using-our-helper-functions","title":"Using Our Helper Functions","text":"<p>There are many functions that aid in writing tests. We urge you to use them! They will not only ease writing a test but they will also do their best to ensure there are no race conditions or other unwanted side effects. To learn about the functions we provide, you can:</p> <ol> <li>look into existing tests for helper functions we already used</li> <li>look into the <code>test/helper/</code> directory which contains all files that can (and will) be loaded in test files</li> </ol> <p>We encourage you to try both of the approaches mentioned above. To make understanding and using the helper functions easy, every function contains detailed documentation comments. Read them carefully!</p>"},{"location":"contributing/tests/#how-are-tests-run","title":"How Are Tests Run?","text":"<p>Tests are split into two categories:</p> <ul> <li><code>test/tests/parallel/</code>: Multiple test files are run concurrently to reduce the required time to complete the test suite. A test file will presently run it's own defined test-cases in a sequential order.</li> <li><code>test/tests/serial/</code>: Each test file is queued up to run sequentially. Tests that are unable to support running concurrently belong here.</li> </ul> <p>Parallel tests are further partitioned into smaller sets. If your system has the resources to support running more than one of those sets at a time this is perfectly ok (our CI runs tests by distributing the sets across multiple test runners). Care must be taken not to mix running the serial tests while a parallel set is also running; this is handled for you when using <code>make tests</code>.</p>"},{"location":"contributing/tests/#running-tests","title":"Running Tests","text":""},{"location":"contributing/tests/#prerequisites","title":"Prerequisites","text":"<p>To run the test suite, you will need to:</p> <ol> <li>Install Docker</li> <li>Install <code>jq</code> and (GNU) <code>parallel</code> (under Ubuntu, use <code>sudo apt-get -y install jq parallel</code>)</li> <li>Execute <code>git submodule update --init --recursive</code> if you haven't already initialized the git submodules</li> </ol>"},{"location":"contributing/tests/#executing-tests","title":"Executing Test(s)","text":"<p>We use <code>make</code> to run commands.</p> <ol> <li>Run <code>make build</code> to create or update the local <code>mailserver-testing:ci</code> Docker image (using the projects <code>Dockerfile</code>)</li> <li>Run all tests: <code>make clean tests</code></li> <li>Run a single test: <code>make clean generate-accounts test/&lt;TEST NAME WITHOUT .bats SUFFIX&gt;</code></li> <li>Run multiple unrelated tests: <code>make clean generate-accounts test/&lt;TEST NAME WITHOUT .bats SUFFIX&gt;,&lt;TEST NAME WITHOUT .bats SUFFIX&gt;</code> (just add a <code>,</code> and then immediately write the new test name)</li> <li>Run a whole set or all serial tests: <code>make clean generate-accounts tests/parallel/setX</code> where <code>X</code> is the number of the set or <code>make clean generate-accounts tests/serial</code></li> </ol> Setting the Degree of Parallelization for Tests <p>If your machine is capable, you can increase the amount of tests that are run simultaneously by prepending the <code>make clean all</code> command with <code>BATS_PARALLEL_JOBS=X</code> (i.e. <code>BATS_PARALLEL_JOBS=X make clean all</code>). This wil speed up the test procedure. You can also run all tests in serial by setting <code>BATS_PARALLEL_JOBS=1</code> this way.</p> <p>The default value of <code>BATS_PARALLEL_JOBS</code> is 2. This can be increased if your system has the resources spare to support running more jobs at once to complete the test suite sooner.</p> <p>Test Output when Running in Parallel</p> <p>When running tests in parallel (with <code>make clean generate-accounts tests/parallel/setX</code>), BATS will delay outputting the results until completing all test cases within a file.</p> <p>This likewise delays the reporting of test-case failures. When troubleshooting parallel set tests, you may prefer to run specific tests you're working on serially (as demonstrated in the example below).</p> <p>When writing tests, ensure that parallel set tests still pass when run in parallel. You need to account for other tests running in parallel that may interfere with your own tests logic.</p>"},{"location":"contributing/tests/#an-example","title":"An Example","text":"<p>In this example, you've made a change to the Rspamd feature support (or adjusted it's tests). First verify no regressions have been introduced by running it's specific test file:</p> <pre><code>$ make clean generate-accounts test/rspamd\nrspamd.bats\n \u2713 [Rspamd] Postfix's main.cf was adjusted [12]\n \u2713 [Rspamd] normal mail passes fine [44]\n \u2713 [Rspamd] detects and rejects spam [122]\n \u2713 [Rspamd] detects and rejects virus [189]\n</code></pre> <p>As your feature work progresses your change for Rspamd also affects ClamAV. As your change now spans more than just the Rspamd test file, you could run multiple test files serially:</p> <pre><code>$ make clean generate-accounts test/rspamd,clamav\nrspamd.bats\n \u2713 [Rspamd] Postfix's main.cf was adjusted [12]\n \u2713 [Rspamd] normal mail passes fine [44]\n \u2713 [Rspamd] detects and rejects spam [122]\n \u2713 [Rspamd] detects and rejects virus [189]\nclamav.bats\n \u2713 [ClamAV] log files exist at /var/log/mail directory [68]\n \u2713 [ClamAV] should be identified by Amavis [67]\n \u2713 [ClamAV] freshclam cron is enabled [76]\n \u2713 [ClamAV] env CLAMAV_MESSAGE_SIZE_LIMIT is set correctly [63]\n \u2713 [ClamAV] rejects virus [60]\n</code></pre> <p>You're almost finished with your change before submitting it as a PR. It's a good idea to run the full parallel set those individual tests belong to (especially if you've modified any tests):</p> <pre><code>$ make clean generate-accounts tests/parallel/set1\ndefault_relay_host.bats\n \u2713 [Relay] (ENV) 'DEFAULT_RELAY_HOST' should configure 'main.cf:relayhost' [88]\nspam_virus/amavis.bats\n \u2713 [Amavis] SpamAssassin integration should be active [1165]\nspam_virus/clamav.bats\n \u2713 [ClamAV] log files exist at /var/log/mail directory [73]\n \u2713 [ClamAV] should be identified by Amavis [67]\n \u2713 [ClamAV] freshclam cron is enabled [76]\n...\n</code></pre> <p>Even better, before opening a PR run the full test suite:</p> <pre><code>$ make clean tests\n...\n</code></pre>"},{"location":"examples/tutorials/basic-installation/","title":"Tutorials | Basic Installation","text":""},{"location":"examples/tutorials/basic-installation/#a-basic-example-with-relevant-environmental-variables","title":"A Basic Example With Relevant Environmental Variables","text":"<p>This example provides you only with a basic example of what a minimal setup could look like. We strongly recommend that you go through the configuration file yourself and adjust everything to your needs. The default docker-compose.yml can be used for the purpose out-of-the-box, see the Usage chapter.</p> <pre><code>services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\ncontainer_name: mailserver\n# Provide the FQDN of your mail server here (Your DNS MX record should point to this value)\nhostname: mail.example.com\nports:\n- \"25:25\"\n- \"465:465\"\n- \"587:587\"\n- \"993:993\"\nvolumes:\n- ./docker-data/dms/mail-data/:/var/mail/\n- ./docker-data/dms/mail-state/:/var/mail-state/\n- ./docker-data/dms/mail-logs/:/var/log/mail/\n- ./docker-data/dms/config/:/tmp/docker-mailserver/\n- /etc/localtime:/etc/localtime:ro\nenvironment:\n- ENABLE_RSPAMD=1\n- ENABLE_CLAMAV=1\n- ENABLE_FAIL2BAN=1\ncap_add:\n- NET_ADMIN # For Fail2Ban to work\nrestart: always\n</code></pre>"},{"location":"examples/tutorials/basic-installation/#a-basic-ldap-setup","title":"A Basic LDAP Setup","text":"<p>Note There are currently no LDAP maintainers. If you encounter issues, please raise them in the issue tracker, but be aware that the core maintainers team will most likely not be able to help you. We would appreciate and we encourage everyone to actively participate in maintaining LDAP-related code by becoming a maintainer!</p> <pre><code>services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\ncontainer_name: mailserver\n# Provide the FQDN of your mail server here (Your DNS MX record should point to this value)\nhostname: mail.example.com\nports:\n- \"25:25\"\n- \"465:465\"\n- \"587:587\"\n- \"993:993\"\nvolumes:\n- ./docker-data/dms/mail-data/:/var/mail/\n- ./docker-data/dms/mail-state/:/var/mail-state/\n- ./docker-data/dms/mail-logs/:/var/log/mail/\n- ./docker-data/dms/config/:/tmp/docker-mailserver/\n- /etc/localtime:/etc/localtime:ro\nenvironment:\n- ACCOUNT_PROVISIONER=LDAP\n- LDAP_SERVER_HOST=ldap # your ldap container/IP/ServerName\n- LDAP_SEARCH_BASE=ou=people,dc=localhost,dc=localdomain\n- LDAP_BIND_DN=cn=admin,dc=localhost,dc=localdomain\n- LDAP_BIND_PW=admin\n- LDAP_QUERY_FILTER_USER=(&amp;(mail=%s)(mailEnabled=TRUE))\n- LDAP_QUERY_FILTER_GROUP=(&amp;(mailGroupMember=%s)(mailEnabled=TRUE))\n- LDAP_QUERY_FILTER_ALIAS=(|(&amp;(mailAlias=%s)(objectClass=PostfixBookMailForward))(&amp;(mailAlias=%s)(objectClass=PostfixBookMailAccount)(mailEnabled=TRUE)))\n- LDAP_QUERY_FILTER_DOMAIN=(|(&amp;(mail=*@%s)(objectClass=PostfixBookMailAccount)(mailEnabled=TRUE))(&amp;(mailGroupMember=*@%s)(objectClass=PostfixBookMailAccount)(mailEnabled=TRUE))(&amp;(mailalias=*@%s)(objectClass=PostfixBookMailForward)))\n- DOVECOT_PASS_FILTER=(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))\n- DOVECOT_USER_FILTER=(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))\n- ENABLE_SASLAUTHD=1\n- SASLAUTHD_MECHANISMS=ldap\n- SASLAUTHD_LDAP_SERVER=ldap\n- SASLAUTHD_LDAP_BIND_DN=cn=admin,dc=localhost,dc=localdomain\n- SASLAUTHD_LDAP_PASSWORD=admin\n- SASLAUTHD_LDAP_SEARCH_BASE=ou=people,dc=localhost,dc=localdomain\n- SASLAUTHD_LDAP_FILTER=(&amp;(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%U))\n- POSTMASTER_ADDRESS=postmaster@localhost.localdomain\nrestart: always\n</code></pre>"},{"location":"examples/tutorials/basic-installation/#using-dms-as-a-local-mail-relay-for-containers","title":"Using DMS as a local mail relay for containers","text":"<p>Info</p> <p>This was originally a community contributed guide. Please let us know via a Github Issue if you're having any difficulty following the guide so that we can update it.</p> <p>This guide is focused on only using SMTP ports (not POP3 and IMAP) with the intent to relay mail received from another service to an external email address (eg: <code>user@gmail.com</code>). It is not intended for mailbox storage of real users.</p> <p>In this setup <code>docker-mailserver</code> is not intended to receive email from the outside world, so no anti-spam or anti-virus software is needed, making the service lighter to run.</p> <p><code>setup</code></p> <p>The <code>setup</code> command used below is to be run inside the container.</p> <p>Open Relays</p> <p>Adding the docker network's gateway to the list of trusted hosts (eg: using the <code>network</code> or <code>connected-networks</code> option), can create an open relay. For instance if IPv6 is enabled on the host machine, but not in Docker.</p> <ol> <li> <p>Create the file <code>docker-compose.yml</code> with a content like this:</p> <p>Example</p> <pre><code>services:\nmailserver:\nimage: docker.io/mailserver/docker-mailserver:latest\ncontainer_name: mailserver\n# Provide the FQDN of your mail server here (Your DNS MX record should point to this value)\nhostname: mail.example.com\nports:\n- \"25:25\"\n- \"587:587\"\n- \"465:465\"\nvolumes:\n- ./docker-data/dms/mail-data/:/var/mail/\n- ./docker-data/dms/mail-state/:/var/mail-state/\n- ./docker-data/dms/mail-logs/:/var/log/mail/\n- ./docker-data/dms/config/:/tmp/docker-mailserver/\n- /etc/localtime:/etc/localtime:ro\nenvironment:\n- ENABLE_FAIL2BAN=1\n# Using letsencrypt for SSL/TLS certificates:\n- SSL_TYPE=letsencrypt\n# Allow sending emails from other docker containers:\n# Beware creating an Open Relay: https://docker-mailserver.github.io/docker-mailserver/latest/config/environment/#permit_docker\n- PERMIT_DOCKER=network\n# You may want to enable this: https://docker-mailserver.github.io/docker-mailserver/latest/config/environment/#spoof_protection\n# See step 6 below, which demonstrates setup with enabled/disabled SPOOF_PROTECTION:\n- SPOOF_PROTECTION=0\ncap_add:\n- NET_ADMIN # For Fail2Ban to work\nrestart: always\n</code></pre> <p>The docs have a detailed page on Environment Variables for reference.</p> Firewalled ports <p>If you have a firewall running, you may need to open ports <code>25</code>, <code>587</code> and <code>465</code>.</p> <p>For example, with the firewall <code>ufw</code>, run:</p> <pre><code>ufw allow 25\nufw allow 587\nufw allow 465\n</code></pre> <p>Caution: This may not be sound advice.</p> </li> <li> <p>Configure your DNS service to use an MX record for the hostname (eg: <code>mail</code>) you configured in the previous step and add the SPF TXT record.</p> <p>If you manually manage the DNS zone file for the domain</p> <p>It would look something like this:</p> <pre><code>$ORIGIN example.com\n@ IN A 10.11.12.13\nmail IN A 10.11.12.13\n\n; mail-server for example.com\n@ IN MX 10 mail.example.com.\n\n; Add SPF record\n@ IN TXT \"v=spf1 mx -all\"\n</code></pre> <p>Then don't forget to change the <code>SOA</code> serial number, and to restart the service.</p> </li> <li> <p>Generate DKIM keys for your domain via <code>setup config dkim</code>.</p> <p>Copy the content of the file <code>docker-data/dms/config/opendkim/keys/example.com/mail.txt</code> and add it to your DNS records as a TXT like SPF was handled above.</p> <p>I use bind9 for managing my domains, so I just paste it on <code>example.com.db</code>:</p> <pre><code>mail._domainkey IN TXT ( \"v=DKIM1; h=sha256; k=rsa; \"\n \"p=MIIBIjANBgkqhkiG9w0BAQEFACAQ8AMIIBCgKCAQEAaH5KuPYPSF3Ppkt466BDMAFGOA4mgqn4oPjZ5BbFlYA9l5jU3bgzRj3l6/Q1n5a9lQs5fNZ7A/HtY0aMvs3nGE4oi+LTejt1jblMhV/OfJyRCunQBIGp0s8G9kIUBzyKJpDayk2+KJSJt/lxL9Iiy0DE5hIv62ZPP6AaTdHBAsJosLFeAzuLFHQ6USyQRojefqFQtgYqWQ2JiZQ3\"\n \"iqq3bD/BVlwKRp5gH6TEYEmx8EBJUuDxrJhkWRUk2VDl1fqhVBy8A9O7Ah+85nMrlOHIFsTaYo9o6+cDJ6t1i6G1gu+bZD0d3/3bqGLPBQV9LyEL1Rona5V7TJBGg099NQkTz1IwIDAQAB\" ) ; ----- DKIM key mail for example.com\n</code></pre> </li> <li> <p>Get an SSL certificate, we have a guide for you here (Let's Encrypt is a popular service to get free SSL certificates).</p> </li> <li> <p>Start <code>docker-mailserver</code> and check the terminal output for any errors: <code>docker-compose up</code>.</p> </li> <li> <p>Create email accounts and aliases:</p> <p>With <code>SPOOF_PROTECTION=0</code></p> <pre><code>setup email add admin@example.com passwd123\nsetup email add info@example.com passwd123\nsetup alias add admin@example.com external-account@gmail.com\nsetup alias add info@example.com external-account@gmail.com\nsetup email list\nsetup alias list\n</code></pre> <p>Aliases make sure that any email that comes to these accounts is forwarded to your third-party email address (<code>external-account@gmail.com</code>), where they are retrieved (eg: via third-party web or mobile app), instead of connecting directly to <code>docker-mailserer</code> with POP3 / IMAP.</p> <p>With <code>SPOOF_PROTECTION=1</code></p> <pre><code>setup email add admin.gmail@example.com passwd123\nsetup email add info.gmail@example.com passwd123\nsetup alias add admin@example.com admin.gmail@example.com\nsetup alias add info@example.com info.gmail@example.com\nsetup alias add admin.gmail@example.com external-account@gmail.com\nsetup alias add info.gmail@example.com external-account@gmail.com\nsetup email list\nsetup alias list\n</code></pre> <p>This extra step is required to avoid the <code>553 5.7.1 Sender address rejected: not owned by user</code> error (the accounts used for submitting mail to Gmail are <code>admin.gmail@example.com</code> and <code>info.gmail@example.com</code>)</p> </li> <li> <p>Send some test emails to these addresses and make other tests. Once everything is working well, stop the container with <code>ctrl+c</code> and start it again as a daemon: <code>docker-compose up -d</code>.</p> </li> </ol>"},{"location":"examples/tutorials/blog-posts/","title":"Tutorials | Blog Posts","text":"<p>This site lists blog entries that write about the project. If you blogged about <code>docker-mailserver</code> let us know so we can add it here!</p> <ul> <li>Installing docker-mailserver by @andrewlow</li> <li>Self hosted mail-server by @matrixes</li> <li>Docker-mailserver on kubernetes by @ErikEngerd</li> </ul>"},{"location":"examples/tutorials/docker-build/","title":"Tutorials | Docker Build","text":""},{"location":"examples/tutorials/docker-build/#building-your-own-docker-image","title":"Building your own Docker image","text":""},{"location":"examples/tutorials/docker-build/#submodules","title":"Submodules","text":"<p>You'll need to retrieve the git submodules prior to building your own Docker image. From within your copy of the git repo run the following to retrieve the submodules and build the Docker image:</p> <pre><code>git submodule update --init --recursive\ndocker build -t &lt;YOUR CUSTOM IMAGE NAME&gt; .\n</code></pre> <p>Or, you can clone and retrieve the submodules in one command:</p> <pre><code>git clone --recurse-submodules https://github.com/docker-mailserver/docker-mailserver\n</code></pre>"},{"location":"examples/tutorials/docker-build/#about-docker","title":"About Docker","text":""},{"location":"examples/tutorials/docker-build/#version","title":"Version","text":"<p>We make use of build-features that require a recent version of Docker. Depending on your distribution, please have a look at the official installation documentation for Docker to get the latest version. Otherwise, you may encounter issues, for example with the <code>--link</code> flag for a <code>COPY</code> command.</p>"},{"location":"examples/tutorials/docker-build/#environment","title":"Environment","text":"<p>If you are not using <code>make</code> to build the image, note that you will need to provide <code>DOCKER_BUILDKIT=1</code> to the <code>docker build</code> command for the build to succeed.</p>"},{"location":"examples/tutorials/docker-build/#build-arguments","title":"Build Arguments","text":"<p>The <code>Dockerfile</code> takes additional, so-called build arguments. These are</p> <ol> <li><code>VCS_VERSION</code>: the image version (default = edge)</li> <li><code>VCS_REVISION</code>: the image revision (default = unknown)</li> </ol> <p>When using <code>make</code> to build the image, these are filled with proper values. You can build the image without supplying these arguments just fine though.</p>"},{"location":"examples/tutorials/mailserver-behind-proxy/","title":"Tutorials | Mail-Server behind a Proxy","text":""},{"location":"examples/tutorials/mailserver-behind-proxy/#using-docker-mailserver-behind-a-proxy","title":"Using <code>docker-mailserver</code> behind a Proxy","text":""},{"location":"examples/tutorials/mailserver-behind-proxy/#information","title":"Information","text":"<p>If you are hiding your container behind a proxy service you might have discovered that the proxied requests from now on contain the proxy IP as the request origin. Whilst this behavior is technical correct it produces certain problems on the containers behind the proxy as they cannot distinguish the real origin of the requests anymore.</p> <p>To solve this problem on TCP connections we can make use of the proxy protocol. Compared to other workarounds that exist (<code>X-Forwarded-For</code> which only works for HTTP requests or <code>Tproxy</code> that requires you to recompile your kernel) the proxy protocol:</p> <ul> <li>It is protocol agnostic (can work with any layer 7 protocols, even when encrypted).</li> <li>It does not require any infrastructure changes.</li> <li>NAT-ing firewalls have no impact it.</li> <li>It is scalable.</li> </ul> <p>There is only one condition: both endpoints of the connection MUST be compatible with proxy protocol.</p> <p>Luckily <code>dovecot</code> and <code>postfix</code> are both Proxy-Protocol ready softwares so it depends only on your used reverse-proxy / loadbalancer.</p>"},{"location":"examples/tutorials/mailserver-behind-proxy/#configuration-of-the-used-proxy-software","title":"Configuration of the used Proxy Software","text":"<p>The configuration depends on the used proxy system. I will provide the configuration examples of traefik v2 using IMAP and SMTP with implicit TLS.</p> <p>Feel free to add your configuration if you achieved the same goal using different proxy software below:</p> Traefik v2 <p>Truncated configuration of traefik itself:</p> <pre><code>services:\nreverse-proxy:\nimage: docker.io/traefik:latest # v2.5\ncontainer_name: docker-traefik\nrestart: always\ncommand:\n- \"--providers.docker\"\n- \"--providers.docker.exposedbydefault=false\"\n- \"--providers.docker.network=proxy\"\n- \"--entrypoints.web.address=:80\"\n- \"--entryPoints.websecure.address=:443\"\n- \"--entryPoints.smtp.address=:25\"\n- \"--entryPoints.smtp-ssl.address=:465\"\n- \"--entryPoints.imap-ssl.address=:993\"\n- \"--entryPoints.sieve.address=:4190\"\nports:\n- \"25:25\"\n- \"465:465\"\n- \"993:993\"\n- \"4190:4190\"\n[...]\n</code></pre> <p>Truncated list of necessary labels on the <code>docker-mailserver</code> container:</p> <pre><code>services:\nmailserver:\nimage: ghcr.io/docker-mailserver/docker-mailserver:latest\ncontainer_name: mailserver\nhostname: mail.example.com\nrestart: always\nnetworks:\n- proxy\nlabels:\n- \"traefik.enable=true\"\n- \"traefik.tcp.routers.smtp.rule=HostSNI(`*`)\"\n- \"traefik.tcp.routers.smtp.entrypoints=smtp\"\n- \"traefik.tcp.routers.smtp.service=smtp\"\n- \"traefik.tcp.services.smtp.loadbalancer.server.port=25\"\n- \"traefik.tcp.services.smtp.loadbalancer.proxyProtocol.version=1\"\n- \"traefik.tcp.routers.smtp-ssl.rule=HostSNI(`*`)\"\n- \"traefik.tcp.routers.smtp-ssl.tls=false\"\n- \"traefik.tcp.routers.smtp-ssl.entrypoints=smtp-ssl\"\n- \"traefik.tcp.routers.smtp-ssl.service=smtp-ssl\"\n- \"traefik.tcp.services.smtp-ssl.loadbalancer.server.port=465\"\n- \"traefik.tcp.services.smtp-ssl.loadbalancer.proxyProtocol.version=1\"\n- \"traefik.tcp.routers.imap-ssl.rule=HostSNI(`*`)\"\n- \"traefik.tcp.routers.imap-ssl.entrypoints=imap-ssl\"\n- \"traefik.tcp.routers.imap-ssl.service=imap-ssl\"\n- \"traefik.tcp.services.imap-ssl.loadbalancer.server.port=10993\"\n- \"traefik.tcp.services.imap-ssl.loadbalancer.proxyProtocol.version=2\"\n- \"traefik.tcp.routers.sieve.rule=HostSNI(`*`)\"\n- \"traefik.tcp.routers.sieve.entrypoints=sieve\"\n- \"traefik.tcp.routers.sieve.service=sieve\"\n- \"traefik.tcp.services.sieve.loadbalancer.server.port=4190\"\n[...]\n</code></pre> <p>Keep in mind that it is necessary to use port <code>10993</code> here. More information below at <code>dovecot</code> configuration.</p>"},{"location":"examples/tutorials/mailserver-behind-proxy/#configuration-of-the-backend-dovecot-and-postfix","title":"Configuration of the Backend (<code>dovecot</code> and <code>postfix</code>)","text":"<p>The following changes can be achieved completely by adding the content to the appropriate files by using the projects function to overwrite config files.</p> <p>Changes for <code>postfix</code> can be applied by adding the following content to <code>docker-data/dms/config/postfix-main.cf</code>:</p> <pre><code>postscreen_upstream_proxy_protocol = haproxy\n</code></pre> <p>and to <code>docker-data/dms/config/postfix-master.cf</code>:</p> <pre><code>submission/inet/smtpd_upstream_proxy_protocol=haproxy\nsmtps/inet/smtpd_upstream_proxy_protocol=haproxy\n</code></pre> <p>Changes for <code>dovecot</code> can be applied by adding the following content to <code>docker-data/dms/config/dovecot.cf</code>:</p> <pre><code>haproxy_trusted_networks = &lt;your-proxy-ip&gt;, &lt;optional-cidr-notation&gt;\nhaproxy_timeout = 3 secs\nservice imap-login {\ninet_listener imaps {\nhaproxy = yes\nssl = yes\nport = 10993\n}\n}\n</code></pre> <p>Note</p> <p>Port <code>10993</code> is used here to avoid conflicts with internal systems like <code>postscreen</code> and <code>amavis</code> as they will exchange messages on the default port and obviously have a different origin then compared to the proxy.</p>"},{"location":"examples/use-cases/forward-only-mailserver-with-ldap-authentication/","title":"Use Cases | Forward-Only Mail-Server with LDAP","text":""},{"location":"examples/use-cases/forward-only-mailserver-with-ldap-authentication/#building-a-forward-only-mail-server","title":"Building a Forward-Only Mail-Server","text":"<p>A forward-only mail-server does not have any local mailboxes. Instead, it has only aliases that forward emails to external email accounts (for example to a Gmail account). You can also send email from the localhost (the computer where <code>docker-mailserver</code> is installed), using as sender any of the alias addresses.</p> <p>The important settings for this setup (on <code>mailserver.env</code>) are these:</p> <pre><code>PERMIT_DOCKER=host\nENABLE_POP3=\nENABLE_CLAMAV=0\nSMTP_ONLY=1\nENABLE_SPAMASSASSIN=0\nENABLE_FETCHMAIL=0\n</code></pre> <p>Since there are no local mailboxes, we use <code>SMTP_ONLY=1</code> to disable <code>dovecot</code>. We disable as well the other services that are related to local mailboxes (<code>POP3</code>, <code>ClamAV</code>, <code>SpamAssassin</code>, etc.)</p> <p>We can create aliases with <code>./setup.sh</code>, like this:</p> <pre><code>./setup.sh alias add &lt;alias-address&gt; &lt;external-email-account&gt;\n</code></pre>"},{"location":"examples/use-cases/forward-only-mailserver-with-ldap-authentication/#authenticating-with-ldap","title":"Authenticating with LDAP","text":"<p>If you want to send emails from outside the mail-server you have to authenticate somehow (with a username and password). One way of doing it is described in this discussion. However if there are many user accounts, it is better to use authentication with LDAP. The settings for this on <code>mailserver.env</code> are:</p> <pre><code>ENABLE_LDAP=1 # with the :edge tag, use ACCOUNT_PROVISIONER\nACCOUNT_PROVISIONER=LDAP\nLDAP_START_TLS=yes\nLDAP_SERVER_HOST=ldap.example.org\nLDAP_SEARCH_BASE=ou=users,dc=example,dc=org\nLDAP_BIND_DN=cn=mailserver,dc=example,dc=org\nLDAP_BIND_PW=pass1234\n\nENABLE_SASLAUTHD=1\nSASLAUTHD_MECHANISMS=ldap\nSASLAUTHD_LDAP_SERVER=ldap.example.org\nSASLAUTHD_LDAP_START_TLS=yes\nSASLAUTHD_LDAP_BIND_DN=cn=mailserver,dc=example,dc=org\nSASLAUTHD_LDAP_PASSWORD=pass1234\nSASLAUTHD_LDAP_SEARCH_BASE=ou=users,dc=example,dc=org\nSASLAUTHD_LDAP_FILTER=(&amp;(uid=%U)(objectClass=inetOrgPerson))\n</code></pre> <p>My LDAP data structure is very basic, containing only the username, password, and the external email address where to forward emails for this user. An entry looks like this:</p> <pre><code>add uid=username,ou=users,dc=example,dc=org\nuid: username\nobjectClass: inetOrgPerson\nsn: username\ncn: username\nuserPassword: {SSHA}abcdefghi123456789\nemail: external-account@gmail.com\n</code></pre> <p>This structure is different from what is expected/assumed from the configuration scripts of <code>docker-mailserver</code>, so it doesn't work just by using the <code>LDAP_QUERY_FILTER_...</code> settings. Instead, I had to use a custom configuration (via <code>user-patches.sh</code>). I created the script <code>docker-data/dms/config/user-patches.sh</code>, with content like this:</p> <pre><code>#!/bin/bash\n\nrm -f /etc/postfix/{ldap-groups.cf,ldap-domains.cf}\n\npostconf \\\n\"virtual_mailbox_domains = /etc/postfix/vhost\" \\\n\"virtual_alias_maps = ldap:/etc/postfix/ldap-aliases.cf texthash:/etc/postfix/virtual\" \\\n\"smtpd_sender_login_maps = ldap:/etc/postfix/ldap-users.cf\"\n\nsed -i /etc/postfix/ldap-users.cf \\\n-e '/query_filter/d' \\\n-e '/result_attribute/d' \\\n-e '/result_format/d'\ncat &lt;&lt;EOF &gt;&gt; /etc/postfix/ldap-users.cf\nquery_filter = (uid=%u)\nresult_attribute = uid\nresult_format = %s@example.org\nEOF\n\nsed -i /etc/postfix/ldap-aliases.cf \\\n-e '/domain/d' \\\n-e '/query_filter/d' \\\n-e '/result_attribute/d'\ncat &lt;&lt;EOF &gt;&gt; /etc/postfix/ldap-aliases.cf\ndomain = example.org\nquery_filter = (uid=%u)\nresult_attribute = mail\nEOF\n\npostfix reload\n</code></pre> <p>You see that besides <code>query_filter</code>, I had to customize as well <code>result_attribute</code> and <code>result_format</code>.</p> <p>See also</p> <p>For more details about using LDAP see: LDAP managed mail-server with Postfix and Dovecot for multiple domains</p> <p>Note</p> <p>Another solution that serves as a forward-only mail-server is this.</p>"},{"location":"examples/use-cases/imap-folders/","title":"Mailboxes (aka IMAP Folders)","text":"<p><code>INBOX</code> is setup as the private <code>inbox</code> namespace. By default <code>target/dovecot/15-mailboxes.conf</code> configures the special IMAP folders <code>Drafts</code>, <code>Sent</code>, <code>Junk</code> and <code>Trash</code> to be automatically created and subscribed. They are all assigned to the private <code>inbox</code> namespace (which implicitly provides the <code>INBOX</code> folder).</p> <p>These IMAP folders are considered special because they add a \"SPECIAL-USE\" attribute, which is a standardized way to communicate to mail clients that the folder serves a purpose like storing spam/junk mail (<code>\\Junk</code>) or deleted mail (<code>\\Trash</code>). This differentiates them from regular mail folders that you may use for organizing.</p>"},{"location":"examples/use-cases/imap-folders/#adding-a-mailbox-folder","title":"Adding a mailbox folder","text":"<p>See <code>target/dovecot/15-mailboxes.conf</code> for existing mailbox folders which you can modify or uncomment to enable some other common mailboxes. For more information try the official Dovecot documentation.</p> <p>The <code>Archive</code> special IMAP folder may be useful to enable. To do so, make a copy of <code>target/dovecot/15-mailboxes.conf</code> and uncomment the <code>Archive</code> mailbox definition. Mail clients should understand that this folder is intended for archiving mail due to the <code>\\Archive</code> \"SPECIAL-USE\" attribute.</p> <p>With the provided docker-compose.yml example, a volume bind mounts the host directory <code>docker-data/dms/config/</code> to the container location <code>/tmp/docker-mailserver/</code>. Config file overrides should instead be mounted to a different location as described in Overriding Configuration for Dovecot:</p> <pre><code>volumes:\n- ./docker-data/dms/config/dovecot/15-mailboxes.conf:/etc/dovecot/conf.d/15-mailboxes.conf:ro\n</code></pre>"},{"location":"examples/use-cases/imap-folders/#caution","title":"Caution","text":""},{"location":"examples/use-cases/imap-folders/#adding-folders-to-an-existing-setup","title":"Adding folders to an existing setup","text":"<p>Handling of newly added mailbox folders can be inconsistent across mail clients:</p> <ul> <li>Users may experience issues such as archived emails only being available locally.</li> <li>Users may need to migrate emails manually between two folders.</li> </ul>"},{"location":"examples/use-cases/imap-folders/#support-for-special-use-attributes","title":"Support for <code>SPECIAL-USE</code> attributes","text":"<p>Not all mail clients support the <code>SPECIAL-USE</code> attribute for mailboxes (defined in RFC 6154). These clients will treat the mailbox folder as any other, using the name assigned to it instead.</p> <p>Some clients may still know to treat these folders for their intended purpose if the mailbox name matches the common names that the <code>SPECIAL-USE</code> attributes represent (eg <code>Sent</code> as the mailbox name for <code>\\Sent</code>).</p>"},{"location":"examples/use-cases/imap-folders/#internationalization-i18n","title":"Internationalization (i18n)","text":"<p>Usually the mail client will know via context such as the <code>SPECIAL-USE</code> attribute or common English mailbox names, to provide a localized label for the users preferred language.</p> <p>Take care to test localized names work well as well.</p>"},{"location":"examples/use-cases/imap-folders/#email-clients-support","title":"Email Clients Support","text":"<ul> <li>If a new mail account is added without the <code>SPECIAL-USE</code> attribute enabled for archives:<ul> <li>Thunderbird suggests and may create an <code>Archives</code> folder on the server.</li> <li>Outlook for Android archives to a local folder.</li> <li>Spark for Android archives to server folder named <code>Archive</code>.</li> </ul> </li> <li>If a new mail account is added after the <code>SPECIAL-USE</code> attribute is enabled for archives:<ul> <li>Thunderbird, Outlook for Android and Spark for Android will use the mailbox folder name assigned.</li> </ul> </li> </ul> <p>Windows Mail</p> <p>Windows Mail has been said to ignore <code>SPECIAL-USE</code> attribute and look only at the mailbox folder name assigned.</p> <p>Needs citation</p> <p>This information is provided by the community.</p> <p>It presently lacks references to confirm the behaviour. If any information is incorrect please let us know! </p>"}]}