Raspberry Pi Email Server Part 2: Dovecot

Powered by Drupal
Submitted by Sam Hobbs on

Dovecot Logo This is the second part of a five part tutorial that will show you how to install a full featured email server on your Raspberry Pi. This tutorial covers Dovecot, which provides SASL authentication and IMAP capabilities.

The parts are:

The Introduction & Contents Page (read first)

Raspberry Pi Email Server Part 1: Postfix

Raspberry Pi Email Server Part 2: Dovecot

Raspberry Pi Email Server Part 3: Squirrelmail

Raspberry Pi Email Server Part 4: Spam Detection with Spamassassin

Raspberry Pi Email Server Part 5: Spam Sorting with LMTP & Sieve

Fixing the errors that appeared during dovecot installation

In part 1, when you installed Dovecot I mentioned that you might see some errors like this:

Creating config file /etc/dovecot/conf.d/20-imap.conf with new version
[....] Restarting IMAP/POP3 mail server: dovecotError: socket() failed: Address family not supported by protocol
Error: service(imap-login): listen(::, 143) failed: Address family not supported by protocol
Error: socket() failed: Address family not supported by protocol
Error: service(imap-login): listen(::, 993) failed: Address family not supported by protocol
Fatal: Failed to start listeners
 failed!
invoke-rc.d: initscript dovecot, action "restart" failed.
dpkg: error processing dovecot-imapd (--configure):
 subprocess installed post-installation script returned error exit status 1
Setting up dovecot-ldap (1:2.1.7-7) ...

These errors are caused by the lack of IPv6 support, which I mentioned in the previous tutorial. To remove the errors, open the main dovecot configuration file (/etc/dovecot/dovecot.conf) and find this line:

listen = *, ::

And change it to:

listen = *

The * means “all IPv4 addresses”, the :: means “all IPv6 addresses”. Now restart Dovecot, and you shouldn’t get any errors:

sudo service dovecot restart

Note: since I wrote this tutorial, there have been a few small changes to the default configuration file - you may find that the line is commented (with a # at the start of the line). If so, remember to uncomment it when you make your changes!

Tell Dovecot where your Mailbox is

Open /etc/dovecot/conf.d/10-mail.conf and find this line:

mail_location = mbox:~/mail:INBOX=/var/mail/%u

Change it to this:

mail_location = maildir:~/Maildir

Instruct Postfix to use Dovecot SASL

Now we need to tell Postfix that we would like to use Dovecot for SASL authentication. Open /etc/postfix/main.cf and add these lines:

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes

Now tell Dovecot to listen for SASL authentication requests from Postfix. Open /etc/dovecot/conf.d/10-master.conf and comment out the current block that begins with service auth (place a # at the start of each line). Replace it with this:

service auth {
        unix_listener /var/spool/postfix/private/auth {
                mode = 0660
                user = postfix
                group = postfix
        }
}

Now you want to enable plain text logins. Do it by adding these two lines to /etc/dovecot/conf.d/10-auth.conf. Make sure they are not already present in the file, or your settings may be overwritten with the default ones if the default is declared later in the file than the lines you add. If the parameters are already present, you can either modify the existing lines or comment them out and add these new ones:

disable_plaintext_auth = no
auth_mechanisms = plain login

Note that although the logins are in plain text, we will be setting Postfix up later so that it only allows you to use plaintext logins from within SSL/TLS. This means that your login and password will sent in an encrypted session - you wouldn't see them in plain text if you used a packet sniffer, for example. For now, we’re allowing unencrypted plain text logins so that we can test logging in with Telnet. Since the connection is local (from the Pi to the Pi), your password isn’t being sent over any insecure networks so this is fine.

Testing SASL

Creating a new user for testing purposes is a good idea. Let’s call this temporary user testmail and give it the password test1234 Use this command to add the user, and follow the prompts including setting a password.

sudo adduser testmail

Now restart Postfix and Dovecot:

sudo service postfix restart
sudo service dovecot restart

We’re now going to try and send an email after authenticating with SASL. The server is expecting to see a base64 encoded version of your username and password, so we have to convert it first. There are three ways of doing this, so I've given examples below using the testmail username and test1234 password:

#Method No.1
echo -ne '\000testmail\000test1234' | openssl base64

#Method No.2
perl -MMIME::Base64 -e 'print encode_base64("\0testmail\0test1234");'

#Method No.3
printf '\0%s\0%s' 'testmail' 'test1234' | openssl base64

I have discovered that if your password starts with a number, methods 1 and 2 don’t work. Assuming the username and password are testmail and test1234, the commands produce this:

AHRlc3RtYWlsAHRlc3QxMjM0

WARNING: If you’re having problems with authentication and you paste examples to forums or mailing lists, be aware that it is really easy to convert this back into your username and password (hence the creation of a test user). If you're using your real username and password to test, redact it before posting! Now, still logged into the Pi via SSH, you can telnet port 25 to test whether or not SASL is working. There’s only one extra step, which is the AUTH PLAIN command that comes after ehlo but before mail from. For testing, the permit_mynetworks parameter should be commented out under your postfix smtpd_recipient_restrictions block in /etc/postfix/main.cf. If you’re following on from Raspberry Pi Email Server Part 1: Postfix then this should already be the case. If you have to change it, remember to reload postfix (sudo service postfix reload) after you change the value. Here’s an example:

telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 samhobbs ESMTP Postfix (Debian/GNU)
ehlo facebook.com
250-samhobbs
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
AUTH PLAIN AHRlc3RtYWlsAHRlc3QxMjM0
235 2.7.0 Authentication successful
mail from:testmail
250 2.1.0 Ok
rcpt to:me@externalemail.com
250 2.1.5 Ok
data
354 End data with .
Subject: This is my first email that has been authenticated with Dovecot SASL
Woop woop
.
250 2.0.0 Ok: queued as B87133F768
quit
221 2.0.0 Bye
Connection closed by foreign host.

Now try again but enter the username/password incorrectly (base64 encode something random) – you should get an error message and the email won’t send. If everything went to plan, then SASL is working properly! You can now uncomment permit_mynetworks again.

Separating Incoming email (unauthenticated) from Outgoing Email (SASL authenticated)

It’s probably a good idea to have a dedicated port for sending outgoing email…here’s why: Port 25 doesn’t require (but does offer) SSL/TLS encryption. If you mess up configuring your mail client you could end up letting it authenticate with SASL over insecure connections. Using a different port that only accepts SSL/TLS connections removes the risk that a poorly configured email client could be sending your password unencrypted over dodgy networks. There are two ports you can use for this:

  1. 465: SMTP over SSL
  2. 587: Email submission

587 is the “official” port for email clients (like K9 mail, Thunderbird and Outlook) to use when submitting messages to the Mail Submission Agent (your email server) – the submission may be encrypted or unencrypted depending on the server configuration. 465 was a port that was assigned for SMTP with SSL/TLS before the STARTTLS protocol was introduced, back in the days when you chose your port and that decided on the type of connection you were going to get (encrypted or unencrypted). STARTTLS changed things because it allows you to connect with an unencrypted connection (like the one you get with Telnet), and then upgrade to an encrypted connection without changing port… so when STARTTLS was introduced, SMTPS on port 465 was removed from the standard because you could do the same thing with a single port (25). However, I think there is some value in specifying a port for submission that only accepts SSL/TLS encrypted connections, and won’t work if the connection isn’t encrypted. This means that if you misconfigure your email client it just won’t work, instead of working and sending your password in an unencrypted format. So, anyway… Here’s how to set up Postfix to listen on port 465 for encrypted connections. The first step is telling Postfix to listen on port 465, so open /etc/postfix/master.cf and uncomment the line:

smtps     inet  n       -       -       -       -       smtpd

Now restart Postfix:

sudo service postfix restart

Test whether Postfix is listening on port 465:

telnet localhost 465
Trying 127.0.0.1...                                                                           
Connected to localhost.                                                                       
Escape character is '^]'.
220 samhobbs.co.uk ESMTP Postfix (Debian/GNU)
ehlo samhobbs.co.uk
250-samhobbs
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
quit
221 2.0.0 Bye
Connection closed by foreign host.

OK, so now it’s listening on the right port, but it’s allowing unencrypted connections. Here’s how you force TLS on port 465: open /etc/postfix/master.cf and find the line you uncommented earlier. Below it are some options, you want to edit them so that they look like this (i.e. uncomment lines 2 and 3):

smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes

Line 3 is forcing TLS on port 465, and line 2 means that connections to port 465 have a different label in the logs, which can be useful for debugging.

sudo service postfix restart

Now try connecting with Telnet again… you should be able to establish a connection, but not receive any prompts from the server:

telnet localhost 465                                            
Trying 127.0.0.1...                                                                           
Connected to localhost.
Escape character is '^]'.
exit
exit
Connection closed by foreign host.

Now try openssl:

openssl s_client -connect localhost:465 -quiet
depth=0 CN = samhobbs
verify error:num=18:self signed certificate
verify return:1
depth=0 CN = samhobbs
verify return:1
220 samhobbs.co.uk ESMTP Postfix (Debian/GNU)
quit
221 2.0.0 Bye

Good: we are able to start a TLS encrypted connection. We got some errors because the certificate is self-signed (it's not signed by a certificate that is in the trusted root store on the server) but this is OK because we're just using the certificate for testing for now. When you come back later to set up a proper certificate, you can use this command to verify it. The -CApath option tells openssl where the trusted certificates are stored on your system:

openssl s_client -connect localhost:465 -quiet -CApath /etc/ssl/certs

Successful validation looks something like this:

sam@samhobbs:~$ openssl s_client -connect localhost:465 -quiet -CApath /etc/ssl/certs
depth=3 C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust External CA Root
verify return:1                                                                              
depth=2 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Certification Authority
verify return:1                                                                              
depth=1 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Domain Validation Secure Server CA
verify return:1                                                                              
depth=0 OU = Domain Control Validated, OU = PositiveSSL, CN = samhobbs.co.uk                 
verify return:1                                                                              
220 samhobbs.co.uk ESMTP Postfix (Ubuntu)                                                    
quit                                                                                         
221 2.0.0 Bye

There are a couple more changes we want to make here: first, tell Postfix to only advertise SASL authentication over encrypted connections (so that you don’t accidentally send your password in the clear). Open /etc/postfix/main.cf and add this line:

smtpd_tls_auth_only = yes
sudo service postfix reload

Now connect to port 25 and you shouldn’t see AUTH advertised:

telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 samhobbs.co.uk ESMTP Postfix (Debian/GNU)
ehlo samhobbs.co.uk
250-samhobbs.co.uk
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

Lastly, we want to override the smtp_recipient_restrictions for port 465 so that it doesn't accept incoming messages from unauthenticated users. At first, I didn't make this change and I noticed that some spam emails were coming in on port 465 and bypassing my spam filter, which I configured to scan all incoming email on port 25, but not 465 because I only expected it to be used for outgoing email. We can do this by overriding the smtp_recipient_restrictions list for port 465 in /etc/postfix/master.cf. Open master.cf and find the smtps line. Add a new recipient restrictions list option like this:

smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject

Now reload postfix:

sudo service postfix reload

Perfect! Postfix configuration is now complete.

Testing IMAP

There are two main protocols for fetching mail: POP and IMAP. The main difference between them is what they do with emails when they collect them: a POP client will fetch email from your server and remove it from the server when it’s done. This is inconvenient if you want to connect with two or more devices (like a phone and a computer) and have complete copies of all your emails on both. IMAP, on the other hand, makes a copy of the emails on the server and leaves the originals there. For this reason, I think IMAP is much more useful than POP and I didn’t even bother to set up POP on my server. We can now test the IMAP server with Telnet in a similar way to SMTP & SASL testing earlier. This time, we’ll be using port 143, the standard port for IMAP. The stages are:

  1. establish a connection with telnet localhost 143
  2. log in with a login "USERNAME" "PASSWORD"" (not base64 encoded this time)
  3. select inbox to see messages inside b select inbox
  4. logout with c logout

In case you're wondering, the "a b c" thing is done because a client can send multiple commands to the server at once, and they might not come back in the same order depending on what they are. So, the responses have the same letter as the commands they are responding to so that the client doesn't get muddled. Here’s an example, using the testmail user we created earlier:

telnet localhost 143
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE STARTTLS AUTH=PLAIN AUTH=LOGIN] Dovecot ready.
a login "testmail" "test1234"
a OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS SPECIAL-USE] Logged in
b select inbox
* FLAGS (\Answered \Flagged \Deleted \Seen \Draft)
* OK [PERMANENTFLAGS (\Answered \Flagged \Deleted \Seen \Draft \*)] Flags permitted.
* 1 EXISTS
* 0 RECENT
* OK [UNSEEN 1] First unseen.
* OK [UIDVALIDITY 1385217480] UIDs valid
* OK [UIDNEXT 2] Predicted next UID
* OK [NOMODSEQ] No permanent modsequences
b OK [READ-WRITE] Select completed.
c logout
* BYE Logging out
c OK Logout completed.
Connection closed by foreign host.

Adding TLS support

Now that we know IMAP is working, we need to enable IMAPS (imap with SSL/TLS). The standard port for this is 993. Many other tutorials that were written for older versions of dovecot will tell you to do this in different ways that won’t work, I tried 3 different methods before I ended up with a working one. First, edit /etc/dovecot/conf.d/10-master.conf, find the “service imap-login” block and uncomment the port and SSL lines so that it looks like this:

service imap-login {
  inet_listener imap {
    port = 143
  } 
  inet_listener imaps {
    port = 993
    ssl = yes
  }
}

Edit 14/10/2015: the default dovecot configuration files changed recently after Jessie became the new stable distribution of Debian, which caused some users problems; TLS on port 993 used to be enabled by default but now it isn't. We need to re-enable it. In /etc/dovecot/conf.d/10-ssl.conf, find ssl = no and change it to:

ssl = yes

There have been some security vulnerabilities discovered in older versions of the SSL protocol in recent times. SSLv2 is disabled by default, but it doesn't harm to explicitly disable it again. SSLv3 is vulnerable to an attack called POODLE, so we will disable it too. In the same file, find the ssl_protocols parameter line, uncomment it and add !SSLv3 to the end, like this:

ssl_protocols = !SSLv2 !SSLv3

Edit 02/09/2017: if you're using Debian Stretch or later, or one of its derivatives, then you will need to edit that line to match the following. The SSLv2 option is no longer recognised as an option for ssl_protocols because it has been removed entirely:

ssl_protocols = !SSLv3

For some bizarre reason, the Dovecot package for Raspberry Pi (and possibly newer versions of Ubuntu) does not create a self-signed certificate during installation like it used to. So, we have to create one manually. If you look in /usr/share/dovecot/ you will find the script that used to be used to generate the certificate; we can use it ourselves to simplify the process. The script is located at /usr/share/dovecot/mkcert.sh and looks like this:

#!/bin/sh

# Generates a self-signed certificate.
# Edit dovecot-openssl.cnf before running this.

OPENSSL=${OPENSSL-openssl}
SSLDIR=${SSLDIR-/etc/ssl}
OPENSSLCONFIG=${OPENSSLCONFIG-dovecot-openssl.cnf}

CERTDIR=/etc/dovecot
KEYDIR=/etc/dovecot/private

CERTFILE=$CERTDIR/dovecot.pem
KEYFILE=$KEYDIR/dovecot.pem

if [ ! -d $CERTDIR ]; then
  echo "$SSLDIR/certs directory doesn't exist"
  exit 1
fi

if [ ! -d $KEYDIR ]; then
  echo "$SSLDIR/private directory doesn't exist"
  exit 1
fi

if [ -f $CERTFILE ]; then
  echo "$CERTFILE already exists, won't overwrite"
  exit 1
fi

if [ -f $KEYFILE ]; then
  echo "$KEYFILE already exists, won't overwrite"
  exit 1
fi

$OPENSSL req -new -x509 -nodes -config $OPENSSLCONFIG -out $CERTFILE -keyout $KEYFILE -days 365 || exit 2
chmod 0600 $KEYFILE
echo 
$OPENSSL x509 -subject -fingerprint -noout -in $CERTFILE || exit 2

If you were going to use this certificate for any significant length of time, it would be worth editing the parameters in the config file it uses (/usr/share/dovecot/dovecot-openssl.cnf) to set the proper common name and contact details on the certificate. However, I suggest you leave the defaults as they are, use this certificate just for testing, and then come back later and generate a new cert when everything is working (more on that later). You must be in the same folder as the configuration file when you run the script, or it will not find the config and the certificate generation will fail. The following two commands will change to the right folder and then execute the script:

cd /usr/share/dovecot
sudo ./mkcert.sh

You should see a message "writing new private key to '/etc/dovecot/private/dovecot.pem'" and then some details about the certificate. Next, find the following two lines in /etc/dovecot/conf.d/10-ssl.conf and uncomment them:

#ssl_cert = </etc/dovecot/dovecot.pem
#ssl_key = </etc/dovecot/private/dovecot.pem

Now reload dovecot to apply the changes:

sudo service dovecot reload

Since IMAPS is a connection over SSL/TLS, we can’t use Telnet to test it. Instead, we use openssl to create a secure connection. There are two versions of the command, one will show you LOADS of information about the certificate used to encrypt the connection, and the other will suppress this info. I recommend trying the long version out of interest, but both will work the same for the test: For full information:

openssl s_client -connect localhost:993

For minimal information:

openssl s_client -connect localhost:993 -quiet

I won’t print the output of the first command, because it’s ridiculously long. Here’s an example of the second, including a login test:

admin@samhobbs /etc/dovecot/conf.d $ openssl s_client -connect localhost:993 -quiet
depth=0 O = Dovecot mail server, OU = samhobbs, CN = samhobbs, emailAddress = root@samhobbs.co.uk
verify error:num=18:self signed certificate
verify return:1
depth=0 O = Dovecot mail server, OU = samhobbs, CN = samhobbs, emailAddress = root@samhobbs.co.uk
verify return:1
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE AUTH=PLAIN AUTH=LOGIN] Dovecot ready.
a login "testmail" "test1234"
a OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS SPECIAL-USE] Logged in
b logout
* BYE Logging out
b OK Logout completed.
Connection closed by foreign host.

Good stuff: SSL/TLS is working on port 993, and you can log in successfully. Note that by default Dovecot uses a “snakeoil” self-signed certificate. SSL/TLS certificates are used for two purposes: encryption and verification. The “snakeoil” certificate will encrypt your content but it won’t verify that you’re talking to your server – you could be talking to someone imitating your server (anyone can create a self-signed certificate claiming to be any website). If you’d like to get your certificate signed without forking out loads of money to a cert signing authority, I’d recommend CAcert. I've written a tutorial explaining how to generate your own cert and get it signed here. If you opt for a commercial certificate, you can use the CAcert tutorial to generate the certificate and then this tutorial will explain the differences in the installation/configuration of commercial certificates once you have it signed. If you're testing a proper certificate, use this command to tell openssl where the trusted root certificates are stored:

openssl s_client -connect localhost:993 -quiet -CApath /etc/ssl/certs

Tidying up and enabling WAN access

Before opening the ports on your router to the world, it’s a good idea to delete that test user because the password is so easy to guess.

sudo userdel testmail

Also, if you still use the "pi" login, for goodness' sake change the password from "raspberry"! You can do this using the passwd command when logged in as pi:

passwd

Or you can achieve the same thing when logged in as another user by using sudo to gain root privileges:

sudo passwd pi

Now you can open a few ports on your router’s firewall. Make sure your Pi has a static LAN IP address and then forward these ports from WAN to its LAN IP address:

  • Port 25 for SMTP (used for receiving emails)
  • Port 465 for secure SMTP (used for sending emails after SASL authentication)
  • Port 993 for IMAPS (used to receive emails on your phone/tablet/computer)

Here’s an example on my router, running OpenWrt: openwrt-port-forwards-raspberry-pi-email-server.png

Setting up IMAP Email Clients

I’m now going to run through setting up IMAP email clients quickly, using K9 Mail on Android and Thunderbird on GNU/Linux as examples. The setup for Thunderbird on Windows and Mac OSX should be very similar. The basics are this:

  • Select an IMAP connection
  • Your login is your username only (omit @yourdomain.com), and you password is…your password!
  • For incoming emails: select use SSL/TLS always and the program should automatically select port 993
  • For outgoing emails: select SSL/TLS always. The program may suggest port 587, but you want port 465

K9 Mail

Open K9 Mail and select add new account. Type in your account information (you@yourdomain.com and password) and then select manual setup. Select IMAP and then enter your information as follows… Incoming email: K9 Incoming Email Settings Outgoing email: K9 Outgoing Email Settings

Thunderbird

Open Thunderbird, and then click Account Actions –> Add Mail Account. Fill in your password and email address, which is your username followed by your fully qualified domain name (FQDN), i.e. username@yourdomain.com: Thunderbird Step 1: Mail Account Setup Thunderbird will try to auto-detect settings and fail. Don’t worry, this is normal. Select “manual config”:  Thunderbird Step 2: TB will try to autodetect settings, and fail. Select “Manual Config" Now edit the settings as appropriate. I had to remove a period (.) from in front of my “server hostname”, and edit the SSL and Authentication settings. If you select “SSL/TLS” for both incoming and outgoing, ports 993 and 465 are automatically selected: Thunderbird Step 3: Edit the settings so that they match these (but change them to match your username and domain name!) Now try emailing yourself from your external email address, and see if your email gets through. If you are having problems, be sure to check you’ve set up an MX record as well as a DNS A record.

Stuck in spam filters?

A few people have contacted me recently to say that their email server is working fine but their emails are getting sent to Gmail's spam folder. If you are experiencing problems like this (or even if you're not), try setting up an SPF and/or PTR record as explained in my DNS basics tutorial. You might also want to check if your domain name or IP address are on any blacklists. There's a handy website called MX toolbox that lets you do this (choose blacklist check from the dropdown menu).

Almost done…

Good news! If you’ve reached this far and everything is working, then you’re almost done. The next step (Webmail with Squirrelmail) is optional but by far the easiest of the three steps. If you’ve hit a rut, please post a comment and I’ll try and help you out. If not… continue to Raspberry Pi Email Server Part 3: Squirrelmail

Comments

Hi Sam

Great tutorial, thanks for sharing

I'm a complete novice at the moment so forgive my ignorance - but what do I need to do to configure my domain name to work with the mail server I've set up?

I'm registered with Fasthosts but don't know exactly what to change in my settings.

All the steps seem to have worked thus far but I can't set up a third party e-mail client to access the inbox

Cheers

Chris

Hi Sam

Thanks for the quick response and the link to the DNS tutorial.

I have read through but I think my situation is a bit more complex - I have a website currently being hosted by a pal (which has the A record pointed at the relevant hosting IP address) but I want my mail server on the RPi. I have set up a DDNS address which is being updated by ddclient (I'm using my Pi as a VPN as well) and I've tried setting the MX record to point to that.

I tried sending a mail to test@myservername.co.uk but received a delivery failure

Cheers

Chris

What's your domain name, and your pi's current WAN IP address? I'll test your DNS. Sam

Hi Sam

Domain is whoisthebaron.co.uk

Pi is currently 81.141.47.155

Cheers

Chris

Ok, here's an MX lookup:
feathers-mcgraw@Hobbs-T440s:~$ dig whoisthebaron.co.uk mx

; <<>> DiG 9.9.5-11ubuntu1-Ubuntu <<>> whoisthebaron.co.uk mx
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 45038
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 4096
;; QUESTION SECTION:
;whoisthebaron.co.uk.           IN      MX

;; ANSWER SECTION:
whoisthebaron.co.uk.    3600    IN      MX      10 mail.whoisthebaron.co.uk.

;; Query time: 27 msec
;; SERVER: 127.0.1.1#53(127.0.1.1)
;; WHEN: Wed Nov 25 20:59:38 GMT 2015
;; MSG SIZE  rcvd: 69
And here's a DNS A lookup for the subdomain:
feathers-mcgraw@Hobbs-T440s:~$ dig mail.whoisthebaron.co.uk

; <<>> DiG 9.9.5-11ubuntu1-Ubuntu <<>> mail.whoisthebaron.co.uk
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 56947
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 4096
;; QUESTION SECTION:
;mail.whoisthebaron.co.uk.      IN      A

;; ANSWER SECTION:
mail.whoisthebaron.co.uk. 3600  IN      A       81.141.47.155

;; Query time: 25 msec
;; SERVER: 127.0.1.1#53(127.0.1.1)
;; WHEN: Wed Nov 25 20:59:51 GMT 2015
;; MSG SIZE  rcvd: 69
So that looks fine. I can connect on port 993:
feathers-mcgraw@Hobbs-T440s:~$ openssl s_client -connect mail.whoisthebaron.co.uk:993 -quiet -CApath /etc/ssl/certs
depth=0 O = Dovecot mail server, OU = raspberrypi, CN = raspberrypi, emailAddress = root@whoisthebaron.co.uk                                                                              
verify error:num=18:self signed certificate                                                  
verify return:1                                                                              
depth=0 O = Dovecot mail server, OU = raspberrypi, CN = raspberrypi, emailAddress = root@whoisthebaron.co.uk                                                                              
verify return:1                                                                              
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE AUTH=PLAIN AUTH=LOGIN] Dovecot ready.                                                                          
b logout
and port 465 is fine:
feathers-mcgraw@Hobbs-T440s:~$ openssl s_client -connect mail.whoisthebaron.co.uk:465 -quiet -CApath /etc/ssl/certs
depth=0 CN = raspberrypi
verify error:num=18:self signed certificate
verify return:1
depth=0 CN = raspberrypi
verify return:1
220 whoisthebaron.co.uk ESMTP Postfix (Debian/GNU)
ehlo samhobbs.co.uk
250-whoisthebaron.co.uk
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
quit
221 2.0.0 Bye
but you seem to have a problem on port 25:
feathers-mcgraw@Hobbs-T440s:~$ telnet mail.whoisthebaron.co.uk 993
Trying 81.141.47.155...
Connected to mail.whoisthebaron.co.uk.
Escape character is '^]'.
ehlo samhobbs.co.uk
Connection closed by foreign host.
That could be your ISP meddling with port 25, or it could be your postfix configuration. Do you get any errors when you restart postfix? Anything interesting in /var/log/mail.log or /var/log/mail.err? Sam

Hi Sam

No problem in restarting postfix

In mail.log there is the following extract when I tried to send a mail to "root@whoisthebaron.co.uk"

Nov 25 21:48:50 raspberrypi postfix/local[14303]: 4556441565: to=, relay=local, delay=0.24, delays=0.16/0.07/0/0.02, dsn=2.0.0, status=sent (delivered to maildir)
Nov 25 21:48:50 raspberrypi postfix/qmgr[14283]: 4556441565: removed
Nov 25 21:49:28 raspberrypi postfix/smtpd[14297]: warning: hostname host81-141-47-155.in-addr.btcentralplus.com does not resolve to address 81.141.47.155
Nov 25 21:49:28 raspberrypi postfix/smtpd[14297]: connect from unknown[81.141.47.155]
Nov 25 21:49:42 raspberrypi postfix/smtpd[14297]: disconnect from unknown[81.141.47.155]
Nov 25 21:49:55 raspberrypi dovecot: imap-login: Disconnected (no auth attempts in 8 secs): user=<>, rip=81.141.47.155, lip=192.168.1.87, TLS handshaking: SSL_accept() failed: error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown protocol

I'll be offline shortly so can pick up tomorrow - thanks again for all your help on this one!

Cheers

Chris

I've figured it out, port 25 is only accepting TLS connections with STARTTLS:
feathers-mcgraw@Hobbs-T440s:~$ openssl s_client -connect mail.whoisthebaron.co.uk:25 -quiet -CApath /etc/ssl/certs -starttls smtp
depth=0 CN = raspberrypi
verify error:num=18:self signed certificate
verify return:1
depth=0 CN = raspberrypi
verify return:1
250 DSN
ehlo samhobbs.co.uk
250-whoisthebaron.co.uk
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
quit
221 2.0.0 Bye
i.e. you can't use a plain text connection on port 25. Did you make any changes from outside the tutorial? Something like this would probably cause the behaviour you're seeing (it forces clients to use TLS, but many servers don't support it yet):
smtpd_tls_security_level encrypt
If not, it's likely there is a small typo in your configuration somewhere. Sam

Sam

Thanks again for your help - I'll take a look later and feed back.

Just a quick aside, should I be concerned about my security settings on my Pi if you can log on to the server? Or is this just the mail server?

I'm running a VPN on the same configuration so I just want to be sure I have the necessary safeguards in place to prevent access to my LAN!

Cheers

Chris

Sam Hobbs

Thu, 11/26/2015 - 11:29

In reply to by Chris

Chris, Good question. You should of course be security conscious about any service you have running that is WAN-accessible, since bots will try to guess your passwords etc. However, making a connection to postfix/dovecot doesn't give someone shell access to the server, it just lets them communicate with the service that is bound to the port (in this case Postfix or Dovecot). I didn't log in to the server, I just made a connection to ports 993/465/25 to test that Dovecot and Postfix were up and listening. People can only connect to the pi on the ports you have forwarded on your router, all other incoming connections are refused by the router's firewall. You need the postfix service on port 25 to be accessible to everyone who might like to send you email (or they will have no way to send it to you!), and likewise you might be logging on via IMAP on port 993 to retrieve your email from any IP address, ditto for sending a message with SMTP on port 465. Your protection is the SASL password authentication mechanism - the server configuration in this tutorial allows people who have the correct username + password for a user on the server to a) send messages to anyone after they have authenticated, and b) access their own Maildir with IMAP after authentication. When I was testing port 25, I could have gone on to send an email to a user on your server, but I couldn't have read your emails or sent a message to a random domain, because I don't have your password! Make sure your password is a strong one, and delete the testmail user when you have finished testing. Sam

Thanks again Sam, very clear and helpful!

I may have misunderstood part of the tutorial in terms of user accounts. I currently only log on to the Pi with the "pi" username (I have of course changed the default password). If I want to set up multiple mailboxes (e.g. chris@, logs@...) do I just need to create multiple Pi logons?

Cheers

Chris

Hi Sam

I found the following in /etc/postfix/main.cf


smtpd_use_tls=yes

I commented this out and the connection seems to work ok - is this correct? I think this was in the original config file

Cheers

Chris

Hi Sam

Strangely, I uncommented the line above again and then restarted postfix and dovecot and everything seems to work ok now...!

Thanks again for all your help, much appreciated

Cheers

Chris

Something seems to be mixe3d up in the configuration. When I enter

openssl s_client -connect localhost:993 -quiet

it tells me

connect: Connection refused
connect:errno=111

When I edited one dovecot configuration file, changed nothing and exited nano, it worked. But it stopped again after a reboot.

Any ideas? It drives me nuts ;)

Thanks,
Frank

Hi Sam!

I got a bit closer: When I reboot the PI, and send the Command
openssl s_client -connect localhost:993 -quiet
it tells me the error 111.

But when I do
sudo service dovecot restart

it works.

What could it be? I cross-checked everything with your tutorial but it doesn't seem to be different.

Thanks in advance,

Charlie Batten

Sun, 12/06/2015 - 14:35

Hi, I hope you are still reading these, because I've encountered a problem. My mail server seems to accept incoming mail just fine, but when it comes to outgoing mail, I get a message from MAILER-DAEMON@mydomain.com saying that the message was undelivered, and so was returned to the sender (me). I have double checked all of the outgoing settings in the mail app, but can't find anything that's wrong.

Any kind of help would be greatly appreciated.
Thanks in advance,
Charlie.

Try and telnet to my domain on port 25, if you can't make a connection then your ISP may be blocking port 25. Sam

Hi Charly

Cross-check your config files that you have set your domain right. Check the rights on the user folders either and if all sub-folders were created with appropriate rights.
Check also /etc/host that you have following entries:
127.0.0.1 localhost localhost.mydomain
mydomain.com

In the worst case, go through Sams tutorial again and check every entry he did with yours. Sometimes you can overlook something.

Cheers,
Frank

Hi Sam

I have a pretty weired problem. It seems that the imaps of dovecot isn't starting after a reboot.

Nmap directly after a reboot delivers the following for localhost:

PORT STATE SERVICE
22/tcp open ssh
25/tcp open smtp
465/tcp open smtps
783/tcp open spamassassin

Then I enter 'sudo service dovecot restart' and get the following:
22/tcp open ssh
25/tcp open smtp
143/tcp open imap
465/tcp open smtps
783/tcp open spamassassin
993/tcp open imaps

Any help would be appreciated.

Regards,
Frank

Hi Frank, It seems you're not the only one to have this problem, but I don't know what caused it, must be something different about Jessie. I'd be grateful if you could help me find the cause! Can you imcrease the verbosity of the Dovecot log using these parameters:
mail_debug=yes
verbose_ssl=yes
Then reboot and check the logs. Maybe dovecot doesn't start as root to read the SSL cert any more, and that's why 993 doesn't come up but 143 does? I'd also be interested to see whether you can use STARTTLS on 143 after a reboot but before reloading Dovecot - it might kick up some interesting errorsin the Dovecot log, whereas we won't get anything helpful trying 993 because Dovecot isn't listening on that port. Sam

Hi Sam

The logs are telling nothing. It really seems that dovecot isn't firing properly up. The service is running but it seems to "forget" to start some things.

I cannot connect to port 143 because it's not up after a reboot.

Nmap scan report for localhost (127.0.0.1)
Host is up (0.000051s latency).
Not shown: 995 closed ports
PORT STATE SERVICE
22/tcp open ssh
25/tcp open smtp
465/tcp open smtps
783/tcp open spamassassin
3389/tcp open ms-wbt-server

I already thought about that it could be the wrong user starting the dovecot service but how do I check or change that? (Sorry, my Unix lessons are long, long ago ;) )

that could probably the reason why I can restart it in then crontab, where I did the following to circumvent that issue until a cause is found.

crontab -e

and added

@reboot sudo service dovecot restart

I would suggest we start with the user rights. How can I check/change them?

Regards,
Frank

Hi Sam

I for got to mention that after the service was restarted i get the following:

Nmap scan report for localhost (127.0.0.1)
Host is up (0.000049s latency).
Not shown: 993 closed ports
PORT STATE SERVICE
22/tcp open ssh
25/tcp open smtp
143/tcp open imap
465/tcp open smtps
783/tcp open spamassassin
993/tcp open imaps
3389/tcp open ms-wbt-server

As you can see, SpamAssasin isn't started either - of course, when there's no port to bind to.

I generated the SSL certificate with your script. The certificate size is 4096 bytes because 1024 isn't accepted by some browsers any more.

Regards,
Frank

I just thought of something else- maybe it's not starting at boot because the systemd unit isn't enabled. Try this first:
sudo systemctl is-enabled dovecot
If it's not enabled, do:
sudo systemctl enable dovecot
Sam

Hi Sam

systemd didn't seem to be installed, so I installed it.

The

sudo systemctl is-enabled dovecot

just displayed nothing.

When I did

sudo systemctl enable dovecot

it told me that it is an unknown command. To overcome that I installed systemd-sysv but that stuffed everything up (despite removing both prior)
It doesn't boot any more :(

Well... There wasn't too much on it anyway. Maybe it should be like that and a new setup is the best way to go. Only my config files with all my domains in there I would like to have... but I cannot have everything.
There seems something to be deeply wrong. If I only would know what...

It there any chance to read the config files from the microSD in Windows? Or to reactivate that mSD card?

Cheers,
Frank

Oh no :( bad luck! You must be on Wheezy still! The tutorial was originally for Wheezy and has been adapted for Jessie (which has systemd). That still doesn't make it obvious why you had the problem originally though. Anyway, yes you should be able to read the files from Windows if you install some EXT4 drivers. Be careful if you try editing config files in Windows because newline characters are different. Sam

Hi Sam

That happens.I'll see that some kind of training ;) I already overwrote the mSD Card.
But before I overwrote it, I copied the files to my disc to save some longer configuration files (we have a couple of domains). I used for that ext2explore in Windows 10. It worked pretty well and it doesn't need to installed!

I'll now have the chance to write down a quick setup for that thing with settings I need.
When I'm finished, do you want a copy? Helps to check against your tutorial because something is in between text and can be overlooked pretty easy.

Furthermore I have a nice idea for that RPI but I cannot do that alone. Just send me an e-mail, if interested.

Cheers,
Frank

Hi Sam

I set up a complete new jessie version. Guess what... Dovecot isn't starting up at boot time again.
Shell we try again?

Cheers,
Frank

Add new comment

The content of this field is kept private and will not be shown publicly.

Filtered HTML

  • Web page addresses and email addresses turn into links automatically.
  • Allowed HTML tags: <a href hreflang> <em> <strong> <cite> <blockquote cite> <code> <ul type> <ol start type> <li> <dl> <dt> <dd>
  • Lines and paragraphs break automatically.