Raspberry Pi Email Server Part 2: Dovecot

Powered by Drupal
Submitted by Sam Hobbs on

Dovecot Logo This is the second part of a five part tutorial that will show you how to install a full featured email server on your Raspberry Pi. This tutorial covers Dovecot, which provides SASL authentication and IMAP capabilities.

The parts are:

The Introduction & Contents Page (read first)

Raspberry Pi Email Server Part 1: Postfix

Raspberry Pi Email Server Part 2: Dovecot

Raspberry Pi Email Server Part 3: Squirrelmail

Raspberry Pi Email Server Part 4: Spam Detection with Spamassassin

Raspberry Pi Email Server Part 5: Spam Sorting with LMTP & Sieve

Fixing the errors that appeared during dovecot installation

In part 1, when you installed Dovecot I mentioned that you might see some errors like this:

Creating config file /etc/dovecot/conf.d/20-imap.conf with new version
[....] Restarting IMAP/POP3 mail server: dovecotError: socket() failed: Address family not supported by protocol
Error: service(imap-login): listen(::, 143) failed: Address family not supported by protocol
Error: socket() failed: Address family not supported by protocol
Error: service(imap-login): listen(::, 993) failed: Address family not supported by protocol
Fatal: Failed to start listeners
 failed!
invoke-rc.d: initscript dovecot, action "restart" failed.
dpkg: error processing dovecot-imapd (--configure):
 subprocess installed post-installation script returned error exit status 1
Setting up dovecot-ldap (1:2.1.7-7) ...

These errors are caused by the lack of IPv6 support, which I mentioned in the previous tutorial. To remove the errors, open the main dovecot configuration file (/etc/dovecot/dovecot.conf) and find this line:

listen = *, ::

And change it to:

listen = *

The * means “all IPv4 addresses”, the :: means “all IPv6 addresses”. Now restart Dovecot, and you shouldn’t get any errors:

sudo service dovecot restart

Note: since I wrote this tutorial, there have been a few small changes to the default configuration file - you may find that the line is commented (with a # at the start of the line). If so, remember to uncomment it when you make your changes!

Tell Dovecot where your Mailbox is

Open /etc/dovecot/conf.d/10-mail.conf and find this line:

mail_location = mbox:~/mail:INBOX=/var/mail/%u

Change it to this:

mail_location = maildir:~/Maildir

Instruct Postfix to use Dovecot SASL

Now we need to tell Postfix that we would like to use Dovecot for SASL authentication. Open /etc/postfix/main.cf and add these lines:

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes

Now tell Dovecot to listen for SASL authentication requests from Postfix. Open /etc/dovecot/conf.d/10-master.conf and comment out the current block that begins with service auth (place a # at the start of each line). Replace it with this:

service auth {
        unix_listener /var/spool/postfix/private/auth {
                mode = 0660
                user = postfix
                group = postfix
        }
}

Now you want to enable plain text logins. Do it by adding these two lines to /etc/dovecot/conf.d/10-auth.conf. Make sure they are not already present in the file, or your settings may be overwritten with the default ones if the default is declared later in the file than the lines you add. If the parameters are already present, you can either modify the existing lines or comment them out and add these new ones:

disable_plaintext_auth = no
auth_mechanisms = plain login

Note that although the logins are in plain text, we will be setting Postfix up later so that it only allows you to use plaintext logins from within SSL/TLS. This means that your login and password will sent in an encrypted session - you wouldn't see them in plain text if you used a packet sniffer, for example. For now, we’re allowing unencrypted plain text logins so that we can test logging in with Telnet. Since the connection is local (from the Pi to the Pi), your password isn’t being sent over any insecure networks so this is fine.

Testing SASL

Creating a new user for testing purposes is a good idea. Let’s call this temporary user testmail and give it the password test1234 Use this command to add the user, and follow the prompts including setting a password.

sudo adduser testmail

Now restart Postfix and Dovecot:

sudo service postfix restart
sudo service dovecot restart

We’re now going to try and send an email after authenticating with SASL. The server is expecting to see a base64 encoded version of your username and password, so we have to convert it first. There are three ways of doing this, so I've given examples below using the testmail username and test1234 password:

#Method No.1
echo -ne '\000testmail\000test1234' | openssl base64

#Method No.2
perl -MMIME::Base64 -e 'print encode_base64("\0testmail\0test1234");'

#Method No.3
printf '\0%s\0%s' 'testmail' 'test1234' | openssl base64

I have discovered that if your password starts with a number, methods 1 and 2 don’t work. Assuming the username and password are testmail and test1234, the commands produce this:

AHRlc3RtYWlsAHRlc3QxMjM0

WARNING: If you’re having problems with authentication and you paste examples to forums or mailing lists, be aware that it is really easy to convert this back into your username and password (hence the creation of a test user). If you're using your real username and password to test, redact it before posting! Now, still logged into the Pi via SSH, you can telnet port 25 to test whether or not SASL is working. There’s only one extra step, which is the AUTH PLAIN command that comes after ehlo but before mail from. For testing, the permit_mynetworks parameter should be commented out under your postfix smtpd_recipient_restrictions block in /etc/postfix/main.cf. If you’re following on from Raspberry Pi Email Server Part 1: Postfix then this should already be the case. If you have to change it, remember to reload postfix (sudo service postfix reload) after you change the value. Here’s an example:

telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 samhobbs ESMTP Postfix (Debian/GNU)
ehlo facebook.com
250-samhobbs
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
AUTH PLAIN AHRlc3RtYWlsAHRlc3QxMjM0
235 2.7.0 Authentication successful
mail from:testmail
250 2.1.0 Ok
rcpt to:me@externalemail.com
250 2.1.5 Ok
data
354 End data with .
Subject: This is my first email that has been authenticated with Dovecot SASL
Woop woop
.
250 2.0.0 Ok: queued as B87133F768
quit
221 2.0.0 Bye
Connection closed by foreign host.

Now try again but enter the username/password incorrectly (base64 encode something random) – you should get an error message and the email won’t send. If everything went to plan, then SASL is working properly! You can now uncomment permit_mynetworks again.

Separating Incoming email (unauthenticated) from Outgoing Email (SASL authenticated)

It’s probably a good idea to have a dedicated port for sending outgoing email…here’s why: Port 25 doesn’t require (but does offer) SSL/TLS encryption. If you mess up configuring your mail client you could end up letting it authenticate with SASL over insecure connections. Using a different port that only accepts SSL/TLS connections removes the risk that a poorly configured email client could be sending your password unencrypted over dodgy networks. There are two ports you can use for this:

  1. 465: SMTP over SSL
  2. 587: Email submission

587 is the “official” port for email clients (like K9 mail, Thunderbird and Outlook) to use when submitting messages to the Mail Submission Agent (your email server) – the submission may be encrypted or unencrypted depending on the server configuration. 465 was a port that was assigned for SMTP with SSL/TLS before the STARTTLS protocol was introduced, back in the days when you chose your port and that decided on the type of connection you were going to get (encrypted or unencrypted). STARTTLS changed things because it allows you to connect with an unencrypted connection (like the one you get with Telnet), and then upgrade to an encrypted connection without changing port… so when STARTTLS was introduced, SMTPS on port 465 was removed from the standard because you could do the same thing with a single port (25). However, I think there is some value in specifying a port for submission that only accepts SSL/TLS encrypted connections, and won’t work if the connection isn’t encrypted. This means that if you misconfigure your email client it just won’t work, instead of working and sending your password in an unencrypted format. So, anyway… Here’s how to set up Postfix to listen on port 465 for encrypted connections. The first step is telling Postfix to listen on port 465, so open /etc/postfix/master.cf and uncomment the line:

smtps     inet  n       -       -       -       -       smtpd

Now restart Postfix:

sudo service postfix restart

Test whether Postfix is listening on port 465:

telnet localhost 465
Trying 127.0.0.1...                                                                           
Connected to localhost.                                                                       
Escape character is '^]'.
220 samhobbs.co.uk ESMTP Postfix (Debian/GNU)
ehlo samhobbs.co.uk
250-samhobbs
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
quit
221 2.0.0 Bye
Connection closed by foreign host.

OK, so now it’s listening on the right port, but it’s allowing unencrypted connections. Here’s how you force TLS on port 465: open /etc/postfix/master.cf and find the line you uncommented earlier. Below it are some options, you want to edit them so that they look like this (i.e. uncomment lines 2 and 3):

smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes

Line 3 is forcing TLS on port 465, and line 2 means that connections to port 465 have a different label in the logs, which can be useful for debugging.

sudo service postfix restart

Now try connecting with Telnet again… you should be able to establish a connection, but not receive any prompts from the server:

telnet localhost 465                                            
Trying 127.0.0.1...                                                                           
Connected to localhost.
Escape character is '^]'.
exit
exit
Connection closed by foreign host.

Now try openssl:

openssl s_client -connect localhost:465 -quiet
depth=0 CN = samhobbs
verify error:num=18:self signed certificate
verify return:1
depth=0 CN = samhobbs
verify return:1
220 samhobbs.co.uk ESMTP Postfix (Debian/GNU)
quit
221 2.0.0 Bye

Good: we are able to start a TLS encrypted connection. We got some errors because the certificate is self-signed (it's not signed by a certificate that is in the trusted root store on the server) but this is OK because we're just using the certificate for testing for now. When you come back later to set up a proper certificate, you can use this command to verify it. The -CApath option tells openssl where the trusted certificates are stored on your system:

openssl s_client -connect localhost:465 -quiet -CApath /etc/ssl/certs

Successful validation looks something like this:

sam@samhobbs:~$ openssl s_client -connect localhost:465 -quiet -CApath /etc/ssl/certs
depth=3 C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust External CA Root
verify return:1                                                                              
depth=2 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Certification Authority
verify return:1                                                                              
depth=1 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Domain Validation Secure Server CA
verify return:1                                                                              
depth=0 OU = Domain Control Validated, OU = PositiveSSL, CN = samhobbs.co.uk                 
verify return:1                                                                              
220 samhobbs.co.uk ESMTP Postfix (Ubuntu)                                                    
quit                                                                                         
221 2.0.0 Bye

There are a couple more changes we want to make here: first, tell Postfix to only advertise SASL authentication over encrypted connections (so that you don’t accidentally send your password in the clear). Open /etc/postfix/main.cf and add this line:

smtpd_tls_auth_only = yes
sudo service postfix reload

Now connect to port 25 and you shouldn’t see AUTH advertised:

telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 samhobbs.co.uk ESMTP Postfix (Debian/GNU)
ehlo samhobbs.co.uk
250-samhobbs.co.uk
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

Lastly, we want to override the smtp_recipient_restrictions for port 465 so that it doesn't accept incoming messages from unauthenticated users. At first, I didn't make this change and I noticed that some spam emails were coming in on port 465 and bypassing my spam filter, which I configured to scan all incoming email on port 25, but not 465 because I only expected it to be used for outgoing email. We can do this by overriding the smtp_recipient_restrictions list for port 465 in /etc/postfix/master.cf. Open master.cf and find the smtps line. Add a new recipient restrictions list option like this:

smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject

Now reload postfix:

sudo service postfix reload

Perfect! Postfix configuration is now complete.

Testing IMAP

There are two main protocols for fetching mail: POP and IMAP. The main difference between them is what they do with emails when they collect them: a POP client will fetch email from your server and remove it from the server when it’s done. This is inconvenient if you want to connect with two or more devices (like a phone and a computer) and have complete copies of all your emails on both. IMAP, on the other hand, makes a copy of the emails on the server and leaves the originals there. For this reason, I think IMAP is much more useful than POP and I didn’t even bother to set up POP on my server. We can now test the IMAP server with Telnet in a similar way to SMTP & SASL testing earlier. This time, we’ll be using port 143, the standard port for IMAP. The stages are:

  1. establish a connection with telnet localhost 143
  2. log in with a login "USERNAME" "PASSWORD"" (not base64 encoded this time)
  3. select inbox to see messages inside b select inbox
  4. logout with c logout

In case you're wondering, the "a b c" thing is done because a client can send multiple commands to the server at once, and they might not come back in the same order depending on what they are. So, the responses have the same letter as the commands they are responding to so that the client doesn't get muddled. Here’s an example, using the testmail user we created earlier:

telnet localhost 143
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE STARTTLS AUTH=PLAIN AUTH=LOGIN] Dovecot ready.
a login "testmail" "test1234"
a OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS SPECIAL-USE] Logged in
b select inbox
* FLAGS (\Answered \Flagged \Deleted \Seen \Draft)
* OK [PERMANENTFLAGS (\Answered \Flagged \Deleted \Seen \Draft \*)] Flags permitted.
* 1 EXISTS
* 0 RECENT
* OK [UNSEEN 1] First unseen.
* OK [UIDVALIDITY 1385217480] UIDs valid
* OK [UIDNEXT 2] Predicted next UID
* OK [NOMODSEQ] No permanent modsequences
b OK [READ-WRITE] Select completed.
c logout
* BYE Logging out
c OK Logout completed.
Connection closed by foreign host.

Adding TLS support

Now that we know IMAP is working, we need to enable IMAPS (imap with SSL/TLS). The standard port for this is 993. Many other tutorials that were written for older versions of dovecot will tell you to do this in different ways that won’t work, I tried 3 different methods before I ended up with a working one. First, edit /etc/dovecot/conf.d/10-master.conf, find the “service imap-login” block and uncomment the port and SSL lines so that it looks like this:

service imap-login {
  inet_listener imap {
    port = 143
  } 
  inet_listener imaps {
    port = 993
    ssl = yes
  }
}

Edit 14/10/2015: the default dovecot configuration files changed recently after Jessie became the new stable distribution of Debian, which caused some users problems; TLS on port 993 used to be enabled by default but now it isn't. We need to re-enable it. In /etc/dovecot/conf.d/10-ssl.conf, find ssl = no and change it to:

ssl = yes

There have been some security vulnerabilities discovered in older versions of the SSL protocol in recent times. SSLv2 is disabled by default, but it doesn't harm to explicitly disable it again. SSLv3 is vulnerable to an attack called POODLE, so we will disable it too. In the same file, find the ssl_protocols parameter line, uncomment it and add !SSLv3 to the end, like this:

ssl_protocols = !SSLv2 !SSLv3

Edit 02/09/2017: if you're using Debian Stretch or later, or one of its derivatives, then you will need to edit that line to match the following. The SSLv2 option is no longer recognised as an option for ssl_protocols because it has been removed entirely:

ssl_protocols = !SSLv3

For some bizarre reason, the Dovecot package for Raspberry Pi (and possibly newer versions of Ubuntu) does not create a self-signed certificate during installation like it used to. So, we have to create one manually. If you look in /usr/share/dovecot/ you will find the script that used to be used to generate the certificate; we can use it ourselves to simplify the process. The script is located at /usr/share/dovecot/mkcert.sh and looks like this:

#!/bin/sh

# Generates a self-signed certificate.
# Edit dovecot-openssl.cnf before running this.

OPENSSL=${OPENSSL-openssl}
SSLDIR=${SSLDIR-/etc/ssl}
OPENSSLCONFIG=${OPENSSLCONFIG-dovecot-openssl.cnf}

CERTDIR=/etc/dovecot
KEYDIR=/etc/dovecot/private

CERTFILE=$CERTDIR/dovecot.pem
KEYFILE=$KEYDIR/dovecot.pem

if [ ! -d $CERTDIR ]; then
  echo "$SSLDIR/certs directory doesn't exist"
  exit 1
fi

if [ ! -d $KEYDIR ]; then
  echo "$SSLDIR/private directory doesn't exist"
  exit 1
fi

if [ -f $CERTFILE ]; then
  echo "$CERTFILE already exists, won't overwrite"
  exit 1
fi

if [ -f $KEYFILE ]; then
  echo "$KEYFILE already exists, won't overwrite"
  exit 1
fi

$OPENSSL req -new -x509 -nodes -config $OPENSSLCONFIG -out $CERTFILE -keyout $KEYFILE -days 365 || exit 2
chmod 0600 $KEYFILE
echo 
$OPENSSL x509 -subject -fingerprint -noout -in $CERTFILE || exit 2

If you were going to use this certificate for any significant length of time, it would be worth editing the parameters in the config file it uses (/usr/share/dovecot/dovecot-openssl.cnf) to set the proper common name and contact details on the certificate. However, I suggest you leave the defaults as they are, use this certificate just for testing, and then come back later and generate a new cert when everything is working (more on that later). You must be in the same folder as the configuration file when you run the script, or it will not find the config and the certificate generation will fail. The following two commands will change to the right folder and then execute the script:

cd /usr/share/dovecot
sudo ./mkcert.sh

You should see a message "writing new private key to '/etc/dovecot/private/dovecot.pem'" and then some details about the certificate. Next, find the following two lines in /etc/dovecot/conf.d/10-ssl.conf and uncomment them:

#ssl_cert = </etc/dovecot/dovecot.pem
#ssl_key = </etc/dovecot/private/dovecot.pem

Now reload dovecot to apply the changes:

sudo service dovecot reload

Since IMAPS is a connection over SSL/TLS, we can’t use Telnet to test it. Instead, we use openssl to create a secure connection. There are two versions of the command, one will show you LOADS of information about the certificate used to encrypt the connection, and the other will suppress this info. I recommend trying the long version out of interest, but both will work the same for the test: For full information:

openssl s_client -connect localhost:993

For minimal information:

openssl s_client -connect localhost:993 -quiet

I won’t print the output of the first command, because it’s ridiculously long. Here’s an example of the second, including a login test:

admin@samhobbs /etc/dovecot/conf.d $ openssl s_client -connect localhost:993 -quiet
depth=0 O = Dovecot mail server, OU = samhobbs, CN = samhobbs, emailAddress = root@samhobbs.co.uk
verify error:num=18:self signed certificate
verify return:1
depth=0 O = Dovecot mail server, OU = samhobbs, CN = samhobbs, emailAddress = root@samhobbs.co.uk
verify return:1
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE AUTH=PLAIN AUTH=LOGIN] Dovecot ready.
a login "testmail" "test1234"
a OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS SPECIAL-USE] Logged in
b logout
* BYE Logging out
b OK Logout completed.
Connection closed by foreign host.

Good stuff: SSL/TLS is working on port 993, and you can log in successfully. Note that by default Dovecot uses a “snakeoil” self-signed certificate. SSL/TLS certificates are used for two purposes: encryption and verification. The “snakeoil” certificate will encrypt your content but it won’t verify that you’re talking to your server – you could be talking to someone imitating your server (anyone can create a self-signed certificate claiming to be any website). If you’d like to get your certificate signed without forking out loads of money to a cert signing authority, I’d recommend CAcert. I've written a tutorial explaining how to generate your own cert and get it signed here. If you opt for a commercial certificate, you can use the CAcert tutorial to generate the certificate and then this tutorial will explain the differences in the installation/configuration of commercial certificates once you have it signed. If you're testing a proper certificate, use this command to tell openssl where the trusted root certificates are stored:

openssl s_client -connect localhost:993 -quiet -CApath /etc/ssl/certs

Tidying up and enabling WAN access

Before opening the ports on your router to the world, it’s a good idea to delete that test user because the password is so easy to guess.

sudo userdel testmail

Also, if you still use the "pi" login, for goodness' sake change the password from "raspberry"! You can do this using the passwd command when logged in as pi:

passwd

Or you can achieve the same thing when logged in as another user by using sudo to gain root privileges:

sudo passwd pi

Now you can open a few ports on your router’s firewall. Make sure your Pi has a static LAN IP address and then forward these ports from WAN to its LAN IP address:

  • Port 25 for SMTP (used for receiving emails)
  • Port 465 for secure SMTP (used for sending emails after SASL authentication)
  • Port 993 for IMAPS (used to receive emails on your phone/tablet/computer)

Here’s an example on my router, running OpenWrt: openwrt-port-forwards-raspberry-pi-email-server.png

Setting up IMAP Email Clients

I’m now going to run through setting up IMAP email clients quickly, using K9 Mail on Android and Thunderbird on GNU/Linux as examples. The setup for Thunderbird on Windows and Mac OSX should be very similar. The basics are this:

  • Select an IMAP connection
  • Your login is your username only (omit @yourdomain.com), and you password is…your password!
  • For incoming emails: select use SSL/TLS always and the program should automatically select port 993
  • For outgoing emails: select SSL/TLS always. The program may suggest port 587, but you want port 465

K9 Mail

Open K9 Mail and select add new account. Type in your account information (you@yourdomain.com and password) and then select manual setup. Select IMAP and then enter your information as follows… Incoming email: K9 Incoming Email Settings Outgoing email: K9 Outgoing Email Settings

Thunderbird

Open Thunderbird, and then click Account Actions –> Add Mail Account. Fill in your password and email address, which is your username followed by your fully qualified domain name (FQDN), i.e. username@yourdomain.com: Thunderbird Step 1: Mail Account Setup Thunderbird will try to auto-detect settings and fail. Don’t worry, this is normal. Select “manual config”:  Thunderbird Step 2: TB will try to autodetect settings, and fail. Select “Manual Config" Now edit the settings as appropriate. I had to remove a period (.) from in front of my “server hostname”, and edit the SSL and Authentication settings. If you select “SSL/TLS” for both incoming and outgoing, ports 993 and 465 are automatically selected: Thunderbird Step 3: Edit the settings so that they match these (but change them to match your username and domain name!) Now try emailing yourself from your external email address, and see if your email gets through. If you are having problems, be sure to check you’ve set up an MX record as well as a DNS A record.

Stuck in spam filters?

A few people have contacted me recently to say that their email server is working fine but their emails are getting sent to Gmail's spam folder. If you are experiencing problems like this (or even if you're not), try setting up an SPF and/or PTR record as explained in my DNS basics tutorial. You might also want to check if your domain name or IP address are on any blacklists. There's a handy website called MX toolbox that lets you do this (choose blacklist check from the dropdown menu).

Almost done…

Good news! If you’ve reached this far and everything is working, then you’re almost done. The next step (Webmail with Squirrelmail) is optional but by far the easiest of the three steps. If you’ve hit a rut, please post a comment and I’ll try and help you out. If not… continue to Raspberry Pi Email Server Part 3: Squirrelmail

Comments

Hi Sam,

I shouldn't have troubled you. After re-reading Dovecot I came across the additional -CApath /etc/ssl/certs and this was what was needed.

Also about DNS question. Yes, just seeking confirmation that I was on the right track. Everything is now working with Jessie. Next step is installation of backup server.

Many thanks for your guidance. Appreciated....

John

I added that part yesterday after talking to you - I've been asked that before, so I thought I should update the tutorial to make it clearer. Thanks for asking a sensible question, you helped me to improve the tutorial :) Sam

Using the command
openssl s_client -connect localhost:465

outputs

CONNECTED(00000003)
1995446096:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:s23_lib.c:177:
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 0 bytes and written 295 bytes
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
---

AND other times

CONNECTED(00000003)
write:errno=104
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 0 bytes and written 295 bytes
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
---

Don't know the problem

Both files are there

root@OKB-PI2:/usr/share/dovecot# ls -l /etc/dovecot/
total 36
drwxr-xr-x 2 root root 4096 Feb 6 07:18 conf.d
-rw-r--r-- 1 root root 4396 Feb 6 08:11 dovecot.conf
-rw-r----- 1 root dovecot 852 Sep 3 2014 dovecot-dict-sql.conf.ext
-rw-r----- 1 root dovecot 3272 Feb 6 12:34 dovecot.pem
-rw-r----- 1 root dovecot 5447 Sep 3 2014 dovecot-sql.conf.ext
drwx------ 2 root root 4096 Feb 6 07:17 private
-rw-r--r-- 1 root root 121 Sep 3 2014 README
root@OKB-PI2:/usr/share/dovecot# ls -l /etc/dovecot/private
total 4
-rw-r----- 1 root dovecot 2252 Feb 6 12:34 dovecot.pem

and both

ssl_cert = </dovecot/dovecot.pem
ssl_key = </dovecot/private/dovecot.pem

are uncommented as well in /etc/dovecot/conf.d/10-ssl.conf

I checked out /etc/dovecot/conf.d/10-ssl.conf
and /etc/ is there, I wrote it out wrongly on here, sorry.; here is a copy/paste:

ssl_cert = </etc/dovecot/dovecot.pem
ssl_key = </etc/dovecot/private/dovecot.pem

There isn't anything relating to any .pem cert files within either main.cf, main.conf, or master.cf in /etc/postfix and I have no idea what to put where inside the postfix config files (if these are the config files that you mention).

In /etc/postfix/main.cf, put the paths to your certificate and key file like this (change the paths appropriately):
smtpd_tls_cert_file=/etc/ssl/certs/samhobbs.co.uk-new.ca-bundle
smtpd_tls_key_file=/etc/ssl/private/samhobbs.co.uk-new.key
Do you not have those parameters anywhere in the file? Which OS / version are you using? Sam

I do not have these parameters in main.cf at all nor do I have the .key or .ca-bundle anywhere in /etc/ssl/certs/ or /etc/ssl/private/. (I'm also not able to follow the CAcert tutorial since, upon attempting to join, it says "Email Address given was invalid, or a test connection couldn't be made to your server, or the server rejected the email address as invalid. Failed to make a connection to the mail server")

I'm on Ubuntu 15.04 vivid, Kernel: armv7l Linux 4.1.7v7-aufs.

OK, distro is important because default config files and package defaults may be different. The tutorial is written for Raspbian, but it should work for you with a few minor differences (for example, I think the default postfix main.cf for raspbian has those parameters - it certainly used to). BTW, 15.04 reached end of life a few days ago (4th Feb)! Use the paths to the Dovecot certificate and key file. Your problems with the CAcert tutorial could be due to a firewall or DNS problems. Sam

Anyone have any other suggestions for how to get mkcert to work? Everything in the tutorials works up to that point, then typing "sudo ./mkcert.sh" leads to a message saying "/etc/dovecot/dovecot.pem alrerady exists, won't overwrite"

Ok then, I skipped that part now, went on to uncomment "ssl_cert" and "ssl_key" in 10-ssl.conf. Now when I reload dovecot I get this:

/etc/dovecot/conf.d $ sudo service dovecot reload
doveconf: Fatal: Error in configuration file /etc/dovecot/conf.d/apache.conf line 1: Expecting '='
[ ok ] Reloading IMAP/POP3 mail server: dovecot.

Alright, not sure why that file was there, but I got rid of it now.

Now testing port 993 works fine, but I'm stuck at the new account page in thunderbird. I type in everything exactly as displayed in the tutorial (but with my info), I hit "retest", and I can't connect. I tried with and without "www.", tried the local IP for my Pi, and tried my full username (mike@website.com), as well as just the name (Mike).

Stefan de Raadt

Tue, 02/09/2016 - 21:17

Hello,

After some more testing/searching I ended up fixing my IPV6 problem and I can send emails again. I changed my DNS to google's IPV6 dns servers.

But I still can't connect to the IMAP server of dovecot. When trying to telnet [domain] imap (connection refused) or telnet [domain] 993 (connection failed) I'm still getting one of these 2 errors mainly the connection refused error.

I checked in netstat -a if dovecot is listening for an IMAP connection and it is:


tcp 0 0 *:imaps *:* LISTEN
tcp 0 0 *:imap2 *:* LISTEN

Do you have any ideas what could go wrong? I port forwarded my other ports the same way and they are reachable except 993.

I think it's probably still an IPv6 problem with your DNS records. This is going to be difficult to troubleshoot because I don't know much at all about IPv6, but it should be interesting so let's give it a go! What do you get if you dig for your MX and A records from the client? Sam

My mx record points to mail.[mydomain]. mail.[mydomain] is an AAAA record because of the IPV6 IP address. The front 4 rows of my IPV6 address never change: XXXX:XXXX:XXXX:XXXX At the end of these 4 rows I gave my raspberry pi the static address of 10 so my actual IPV6 address is: XXXX:XXXX:XXXX:XXXX::10

I have setup mail.[mydomain] to point to this domain and this seems to work fine. I can access all the services except IMAP.

Also I have setup a simple apache server for fast testing in my browser and this also seems to work fine when connecting to the domain.

I have tested around and connected succesfully the website at public wifi hotspots so I'm sure the address is global.

Did I miss something in the mail server config or are you still sure its my dns connection?

Nope, I'm not sure it's a dns thing, it's just that it's the thing I underestand least (and haven't tested/wasn't anticipating when I wrote the tutorial). Did you change the listen= line in your Dovecot config? Changing that line in the way described in the tutorial tells Dovecot not to listen on ipv6 addresses. Sam

That did it!

I totally forgot about that setting and expected * to be everything instead of just IPV4. My email seems to work fine now but I found some problems yesterday connecting to the web server from another internet connection. Do you think people using IPV4 connections may have a problem connecting to this IPV6 address?

Also I'm using my new email at the moment could you try and send an email to me?

Thanks alot for the great tutorials!

Great :) I forgot about it too, should have remembered sooner. I think it requires ISPs to have some infrastructure to convert ipv4 connections to ipv6 and vice versa, so it depends on the ISPs of both parties. Try emailing me, and I'll reply if I get it. Sam

I got your email and I replied, but my server can't connect to yours (network unreachable). I think this is because my ISP doesn't have any ipv4 -> ipv6 equipment so that I can connect to IPv6 only sites. Nothing we can do about that, unfortunately. Sam

Allright! I found out my resolv.conf changed itself back again and it was using the default dns again.

I'm now using the google IPV6 dns again on my raspberry pi. Could you try to send another reply?

Thanks alot!

You're not supposed to manually edit resolv.conf, that's probably why your changes were lost. If you want to specify custom nameservers, do it in /etc/network/interfaces something like this:
auto eth0
iface eth0 inet static
        address 192.168.1.2
        netmask 255.255.255.0
        network 192.168.1.0
        gateway 192.168.1.1
        broadcast 192.168.1.255
        dns-nameservers localhost
        dns-search lan local samhobbs.co.uk
The dns-nameservers parameter has "localhost" for my server, because the machine is also configured as a bind9 caching dns server. If you are using google's DNS, it would be:
dns-nameservers 8.8.8.8 8.8.4.4
However, all of that is a red herring because your DNS settings won't affect whether I can connect to you or not, because I can't make ipv6 connections at all because of my ISP. Observe...there are already three messages in my mail queue to you:
sam@samhobbs:~$ mailq
-Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
4EBF0140214      877 Sat Feb 13 16:31:25  me@mydomain.com
(connect to mail.de-raadt.com[2a02:a212:1d80:1800::10]:25: Network is unreachable)
                                         you@yourdomain.com

E91B9140BC6     1517 Sat Feb 13 14:46:39  drupal@mydomain.com
(connect to mail.de-raadt.com[2a02:a212:1d80:1800::10]:25: Network is unreachable)
                                         you@yourdomain.com

35623140ABD     1499 Sun Feb 14 11:16:14  drupal@mydomain.com
(connect to mail.de-raadt.com[2a02:a212:1d80:1800::10]:25: Network is unreachable)
                                         you@yourdomain.com

-- 4 Kbytes in 3 Requests.
If I force a re-send this is what I get:
sam@samhobbs:~$ sudo postqueue -f
sam@samhobbs:~$ tail /var/log/mail.log
Feb 14 14:58:32 samhobbs postfix/qmgr[1829]: 7B48F141648: removed
Feb 14 15:00:52 samhobbs postfix/qmgr[1829]: 4EBF0140214: from=<me@mydomain.com>, size=877, nrcpt=1 (queue active)
Feb 14 15:00:52 samhobbs postfix/qmgr[1829]: E91B9140BC6: from=<drupal@mydomain.com>, size=1517, nrcpt=1 (queue active)
Feb 14 15:00:52 samhobbs postfix/qmgr[1829]: 35623140ABD: from=<drupal@mydomain.com>, size=1499, nrcpt=1 (queue active)
Feb 14 15:00:52 samhobbs postfix/smtp[3213]: connect to mail.de-raadt.com[2a02:a212:1d80:1800::10]:25: Network is unreachable
Feb 14 15:00:52 samhobbs postfix/smtp[3214]: connect to mail.de-raadt.com[2a02:a212:1d80:1800::10]:25: Network is unreachable
Feb 14 15:00:52 samhobbs postfix/smtp[3213]: 4EBF0140214: to=<you@yourdomain.com>, relay=none, delay=80967, delays=80967/0.01/0/0, dsn=4.4.1, status=deferred (connect to mail.de-raadt.com[2a02:a212:1d80:1800::10]:25: Network is unreachable)
Feb 14 15:00:52 samhobbs postfix/smtp[3214]: E91B9140BC6: to=<you@yourdomain.com>, relay=none, delay=87253, delays=87253/0.01/0/0, dsn=4.4.1, status=deferred (connect to mail.de-raadt.com[2a02:a212:1d80:1800::10]:25: Network is unreachable)
Feb 14 15:00:52 samhobbs postfix/smtp[3213]: connect to mail.de-raadt.com[2a02:a212:1d80:1800::10]:25: Network is unreachable
Feb 14 15:00:52 samhobbs postfix/smtp[3213]: 35623140ABD: to=<you@yourdomain.com>, relay=none, delay=13478, delays=13478/0.01/0.01/0, dsn=4.4.1, status=deferred (connect to mail.de-raadt.com[2a02:a212:1d80:1800::10]:25: Network is unreachable)
Sam

My resolv.conf kept changing itself even after setting up: /etc/network/interfaces So I decided to do change it myself that way. I couldn't find the file wich kept changing it back to another dns.

Also it would be nice if you could hide my email address from the last post :-) I don't really want my email to end up in a spam list :/

I'm gonna try to look into connecting from IPV4 connections to my server. Not really sure either how to fix it yet.

Done. I don't think it's something we can fix based on what I've read (it came up on slashdot a while back). I think our ISPs need to make an investment to handle the conversion. Let me know if you find out anything interesting! Sam

My ISP solved the problem by switching my IPV6 address back to an IPV4 address. There is no way to solve the problem we had before and this was the only solution.

At the moment I'm only able to receive emails. I can't send any emails unless its to another local email address on my PI. Do you have any idea whats going on here? I think I changed everything back after the IPV4 change from IPV6 maybe I missed something? It seems like its still trying to send the email to an IPV6 address: connect to gmail-smtp-in.l.google.com[2a00:1450:4013:c00::1b]:25: Network is unreachable

Here is my full mail.log when sending an email to my gmail account:


Feb 19 18:22:21 raspberry-mail postfix/smtps/smtpd[2808]: connect from [isp domain][IP ADDRESS]
Feb 19 18:22:23 raspberry-mail dovecot: imap-login: Login: user=, method=PLAIN, rip=[IP ADDRESS], lip=192.168.0.15, mpid=2813, TLS, session=
Feb 19 18:22:24 raspberry-mail postfix/smtps/smtpd[2808]: 369F840CDD: client=[isp domain][IP ADDRESS], sasl_method=PLAIN, sasl_username=stefan
Feb 19 18:22:24 raspberry-mail postfix/cleanup[2816]: 369F840CDD: message-id=<56C75D48.3050303@[domain]>
Feb 19 18:22:24 raspberry-mail postfix/qmgr[2585]: 369F840CDD: from=, size=583, nrcpt=1 (queue active)
Feb 19 18:22:24 raspberry-mail postfix/smtps/smtpd[2808]: disconnect from [isp domain][IP ADDRESS]
Feb 19 18:22:24 raspberry-mail postfix/smtp[2817]: connect to gmail-smtp-in.l.google.com[2a00:1450:4013:c00::1b]:25: Network is unreachable
Feb 19 18:22:25 raspberry-mail postfix/smtp[2817]: 369F840CDD: to=<[account]@gmail.com>, relay=gmail-smtp-in.l.google.com[173.194.65.26]:25, delay=0.95, delays=0.16/0.14/0.28/0.37, dsn=2.0.0, status=sent (250 2.0.0 OK 1455906145 j142si14380928wmg.110 - gsmtp)
Feb 19 18:22:25 raspberry-mail postfix/qmgr[2585]: 369F840CDD: removed

Add new comment

The content of this field is kept private and will not be shown publicly.

Filtered HTML

  • Web page addresses and email addresses turn into links automatically.
  • Allowed HTML tags: <a href hreflang> <em> <strong> <cite> <blockquote cite> <code> <ul type> <ol start type> <li> <dl> <dt> <dd>
  • Lines and paragraphs break automatically.