Raspberry Pi Email Server Part 2: Dovecot

Powered by Drupal
Submitted by Sam Hobbs on

Dovecot Logo This is the second part of a five part tutorial that will show you how to install a full featured email server on your Raspberry Pi. This tutorial covers Dovecot, which provides SASL authentication and IMAP capabilities.

The parts are:

The Introduction & Contents Page (read first)

Raspberry Pi Email Server Part 1: Postfix

Raspberry Pi Email Server Part 2: Dovecot

Raspberry Pi Email Server Part 3: Squirrelmail

Raspberry Pi Email Server Part 4: Spam Detection with Spamassassin

Raspberry Pi Email Server Part 5: Spam Sorting with LMTP & Sieve

Fixing the errors that appeared during dovecot installation

In part 1, when you installed Dovecot I mentioned that you might see some errors like this:

Creating config file /etc/dovecot/conf.d/20-imap.conf with new version
[....] Restarting IMAP/POP3 mail server: dovecotError: socket() failed: Address family not supported by protocol
Error: service(imap-login): listen(::, 143) failed: Address family not supported by protocol
Error: socket() failed: Address family not supported by protocol
Error: service(imap-login): listen(::, 993) failed: Address family not supported by protocol
Fatal: Failed to start listeners
 failed!
invoke-rc.d: initscript dovecot, action "restart" failed.
dpkg: error processing dovecot-imapd (--configure):
 subprocess installed post-installation script returned error exit status 1
Setting up dovecot-ldap (1:2.1.7-7) ...

These errors are caused by the lack of IPv6 support, which I mentioned in the previous tutorial. To remove the errors, open the main dovecot configuration file (/etc/dovecot/dovecot.conf) and find this line:

listen = *, ::

And change it to:

listen = *

The * means “all IPv4 addresses”, the :: means “all IPv6 addresses”. Now restart Dovecot, and you shouldn’t get any errors:

sudo service dovecot restart

Note: since I wrote this tutorial, there have been a few small changes to the default configuration file - you may find that the line is commented (with a # at the start of the line). If so, remember to uncomment it when you make your changes!

Tell Dovecot where your Mailbox is

Open /etc/dovecot/conf.d/10-mail.conf and find this line:

mail_location = mbox:~/mail:INBOX=/var/mail/%u

Change it to this:

mail_location = maildir:~/Maildir

Instruct Postfix to use Dovecot SASL

Now we need to tell Postfix that we would like to use Dovecot for SASL authentication. Open /etc/postfix/main.cf and add these lines:

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes

Now tell Dovecot to listen for SASL authentication requests from Postfix. Open /etc/dovecot/conf.d/10-master.conf and comment out the current block that begins with service auth (place a # at the start of each line). Replace it with this:

service auth {
        unix_listener /var/spool/postfix/private/auth {
                mode = 0660
                user = postfix
                group = postfix
        }
}

Now you want to enable plain text logins. Do it by adding these two lines to /etc/dovecot/conf.d/10-auth.conf. Make sure they are not already present in the file, or your settings may be overwritten with the default ones if the default is declared later in the file than the lines you add. If the parameters are already present, you can either modify the existing lines or comment them out and add these new ones:

disable_plaintext_auth = no
auth_mechanisms = plain login

Note that although the logins are in plain text, we will be setting Postfix up later so that it only allows you to use plaintext logins from within SSL/TLS. This means that your login and password will sent in an encrypted session - you wouldn't see them in plain text if you used a packet sniffer, for example. For now, we’re allowing unencrypted plain text logins so that we can test logging in with Telnet. Since the connection is local (from the Pi to the Pi), your password isn’t being sent over any insecure networks so this is fine.

Testing SASL

Creating a new user for testing purposes is a good idea. Let’s call this temporary user testmail and give it the password test1234 Use this command to add the user, and follow the prompts including setting a password.

sudo adduser testmail

Now restart Postfix and Dovecot:

sudo service postfix restart
sudo service dovecot restart

We’re now going to try and send an email after authenticating with SASL. The server is expecting to see a base64 encoded version of your username and password, so we have to convert it first. There are three ways of doing this, so I've given examples below using the testmail username and test1234 password:

#Method No.1
echo -ne '\000testmail\000test1234' | openssl base64

#Method No.2
perl -MMIME::Base64 -e 'print encode_base64("\0testmail\0test1234");'

#Method No.3
printf '\0%s\0%s' 'testmail' 'test1234' | openssl base64

I have discovered that if your password starts with a number, methods 1 and 2 don’t work. Assuming the username and password are testmail and test1234, the commands produce this:

AHRlc3RtYWlsAHRlc3QxMjM0

WARNING: If you’re having problems with authentication and you paste examples to forums or mailing lists, be aware that it is really easy to convert this back into your username and password (hence the creation of a test user). If you're using your real username and password to test, redact it before posting! Now, still logged into the Pi via SSH, you can telnet port 25 to test whether or not SASL is working. There’s only one extra step, which is the AUTH PLAIN command that comes after ehlo but before mail from. For testing, the permit_mynetworks parameter should be commented out under your postfix smtpd_recipient_restrictions block in /etc/postfix/main.cf. If you’re following on from Raspberry Pi Email Server Part 1: Postfix then this should already be the case. If you have to change it, remember to reload postfix (sudo service postfix reload) after you change the value. Here’s an example:

telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 samhobbs ESMTP Postfix (Debian/GNU)
ehlo facebook.com
250-samhobbs
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
AUTH PLAIN AHRlc3RtYWlsAHRlc3QxMjM0
235 2.7.0 Authentication successful
mail from:testmail
250 2.1.0 Ok
rcpt to:me@externalemail.com
250 2.1.5 Ok
data
354 End data with .
Subject: This is my first email that has been authenticated with Dovecot SASL
Woop woop
.
250 2.0.0 Ok: queued as B87133F768
quit
221 2.0.0 Bye
Connection closed by foreign host.

Now try again but enter the username/password incorrectly (base64 encode something random) – you should get an error message and the email won’t send. If everything went to plan, then SASL is working properly! You can now uncomment permit_mynetworks again.

Separating Incoming email (unauthenticated) from Outgoing Email (SASL authenticated)

It’s probably a good idea to have a dedicated port for sending outgoing email…here’s why: Port 25 doesn’t require (but does offer) SSL/TLS encryption. If you mess up configuring your mail client you could end up letting it authenticate with SASL over insecure connections. Using a different port that only accepts SSL/TLS connections removes the risk that a poorly configured email client could be sending your password unencrypted over dodgy networks. There are two ports you can use for this:

  1. 465: SMTP over SSL
  2. 587: Email submission

587 is the “official” port for email clients (like K9 mail, Thunderbird and Outlook) to use when submitting messages to the Mail Submission Agent (your email server) – the submission may be encrypted or unencrypted depending on the server configuration. 465 was a port that was assigned for SMTP with SSL/TLS before the STARTTLS protocol was introduced, back in the days when you chose your port and that decided on the type of connection you were going to get (encrypted or unencrypted). STARTTLS changed things because it allows you to connect with an unencrypted connection (like the one you get with Telnet), and then upgrade to an encrypted connection without changing port… so when STARTTLS was introduced, SMTPS on port 465 was removed from the standard because you could do the same thing with a single port (25). However, I think there is some value in specifying a port for submission that only accepts SSL/TLS encrypted connections, and won’t work if the connection isn’t encrypted. This means that if you misconfigure your email client it just won’t work, instead of working and sending your password in an unencrypted format. So, anyway… Here’s how to set up Postfix to listen on port 465 for encrypted connections. The first step is telling Postfix to listen on port 465, so open /etc/postfix/master.cf and uncomment the line:

smtps     inet  n       -       -       -       -       smtpd

Now restart Postfix:

sudo service postfix restart

Test whether Postfix is listening on port 465:

telnet localhost 465
Trying 127.0.0.1...                                                                           
Connected to localhost.                                                                       
Escape character is '^]'.
220 samhobbs.co.uk ESMTP Postfix (Debian/GNU)
ehlo samhobbs.co.uk
250-samhobbs
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
quit
221 2.0.0 Bye
Connection closed by foreign host.

OK, so now it’s listening on the right port, but it’s allowing unencrypted connections. Here’s how you force TLS on port 465: open /etc/postfix/master.cf and find the line you uncommented earlier. Below it are some options, you want to edit them so that they look like this (i.e. uncomment lines 2 and 3):

smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes

Line 3 is forcing TLS on port 465, and line 2 means that connections to port 465 have a different label in the logs, which can be useful for debugging.

sudo service postfix restart

Now try connecting with Telnet again… you should be able to establish a connection, but not receive any prompts from the server:

telnet localhost 465                                            
Trying 127.0.0.1...                                                                           
Connected to localhost.
Escape character is '^]'.
exit
exit
Connection closed by foreign host.

Now try openssl:

openssl s_client -connect localhost:465 -quiet
depth=0 CN = samhobbs
verify error:num=18:self signed certificate
verify return:1
depth=0 CN = samhobbs
verify return:1
220 samhobbs.co.uk ESMTP Postfix (Debian/GNU)
quit
221 2.0.0 Bye

Good: we are able to start a TLS encrypted connection. We got some errors because the certificate is self-signed (it's not signed by a certificate that is in the trusted root store on the server) but this is OK because we're just using the certificate for testing for now. When you come back later to set up a proper certificate, you can use this command to verify it. The -CApath option tells openssl where the trusted certificates are stored on your system:

openssl s_client -connect localhost:465 -quiet -CApath /etc/ssl/certs

Successful validation looks something like this:

sam@samhobbs:~$ openssl s_client -connect localhost:465 -quiet -CApath /etc/ssl/certs
depth=3 C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust External CA Root
verify return:1                                                                              
depth=2 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Certification Authority
verify return:1                                                                              
depth=1 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Domain Validation Secure Server CA
verify return:1                                                                              
depth=0 OU = Domain Control Validated, OU = PositiveSSL, CN = samhobbs.co.uk                 
verify return:1                                                                              
220 samhobbs.co.uk ESMTP Postfix (Ubuntu)                                                    
quit                                                                                         
221 2.0.0 Bye

There are a couple more changes we want to make here: first, tell Postfix to only advertise SASL authentication over encrypted connections (so that you don’t accidentally send your password in the clear). Open /etc/postfix/main.cf and add this line:

smtpd_tls_auth_only = yes
sudo service postfix reload

Now connect to port 25 and you shouldn’t see AUTH advertised:

telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 samhobbs.co.uk ESMTP Postfix (Debian/GNU)
ehlo samhobbs.co.uk
250-samhobbs.co.uk
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

Lastly, we want to override the smtp_recipient_restrictions for port 465 so that it doesn't accept incoming messages from unauthenticated users. At first, I didn't make this change and I noticed that some spam emails were coming in on port 465 and bypassing my spam filter, which I configured to scan all incoming email on port 25, but not 465 because I only expected it to be used for outgoing email. We can do this by overriding the smtp_recipient_restrictions list for port 465 in /etc/postfix/master.cf. Open master.cf and find the smtps line. Add a new recipient restrictions list option like this:

smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject

Now reload postfix:

sudo service postfix reload

Perfect! Postfix configuration is now complete.

Testing IMAP

There are two main protocols for fetching mail: POP and IMAP. The main difference between them is what they do with emails when they collect them: a POP client will fetch email from your server and remove it from the server when it’s done. This is inconvenient if you want to connect with two or more devices (like a phone and a computer) and have complete copies of all your emails on both. IMAP, on the other hand, makes a copy of the emails on the server and leaves the originals there. For this reason, I think IMAP is much more useful than POP and I didn’t even bother to set up POP on my server. We can now test the IMAP server with Telnet in a similar way to SMTP & SASL testing earlier. This time, we’ll be using port 143, the standard port for IMAP. The stages are:

  1. establish a connection with telnet localhost 143
  2. log in with a login "USERNAME" "PASSWORD"" (not base64 encoded this time)
  3. select inbox to see messages inside b select inbox
  4. logout with c logout

In case you're wondering, the "a b c" thing is done because a client can send multiple commands to the server at once, and they might not come back in the same order depending on what they are. So, the responses have the same letter as the commands they are responding to so that the client doesn't get muddled. Here’s an example, using the testmail user we created earlier:

telnet localhost 143
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE STARTTLS AUTH=PLAIN AUTH=LOGIN] Dovecot ready.
a login "testmail" "test1234"
a OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS SPECIAL-USE] Logged in
b select inbox
* FLAGS (\Answered \Flagged \Deleted \Seen \Draft)
* OK [PERMANENTFLAGS (\Answered \Flagged \Deleted \Seen \Draft \*)] Flags permitted.
* 1 EXISTS
* 0 RECENT
* OK [UNSEEN 1] First unseen.
* OK [UIDVALIDITY 1385217480] UIDs valid
* OK [UIDNEXT 2] Predicted next UID
* OK [NOMODSEQ] No permanent modsequences
b OK [READ-WRITE] Select completed.
c logout
* BYE Logging out
c OK Logout completed.
Connection closed by foreign host.

Adding TLS support

Now that we know IMAP is working, we need to enable IMAPS (imap with SSL/TLS). The standard port for this is 993. Many other tutorials that were written for older versions of dovecot will tell you to do this in different ways that won’t work, I tried 3 different methods before I ended up with a working one. First, edit /etc/dovecot/conf.d/10-master.conf, find the “service imap-login” block and uncomment the port and SSL lines so that it looks like this:

service imap-login {
  inet_listener imap {
    port = 143
  } 
  inet_listener imaps {
    port = 993
    ssl = yes
  }
}

Edit 14/10/2015: the default dovecot configuration files changed recently after Jessie became the new stable distribution of Debian, which caused some users problems; TLS on port 993 used to be enabled by default but now it isn't. We need to re-enable it. In /etc/dovecot/conf.d/10-ssl.conf, find ssl = no and change it to:

ssl = yes

There have been some security vulnerabilities discovered in older versions of the SSL protocol in recent times. SSLv2 is disabled by default, but it doesn't harm to explicitly disable it again. SSLv3 is vulnerable to an attack called POODLE, so we will disable it too. In the same file, find the ssl_protocols parameter line, uncomment it and add !SSLv3 to the end, like this:

ssl_protocols = !SSLv2 !SSLv3

Edit 02/09/2017: if you're using Debian Stretch or later, or one of its derivatives, then you will need to edit that line to match the following. The SSLv2 option is no longer recognised as an option for ssl_protocols because it has been removed entirely:

ssl_protocols = !SSLv3

For some bizarre reason, the Dovecot package for Raspberry Pi (and possibly newer versions of Ubuntu) does not create a self-signed certificate during installation like it used to. So, we have to create one manually. If you look in /usr/share/dovecot/ you will find the script that used to be used to generate the certificate; we can use it ourselves to simplify the process. The script is located at /usr/share/dovecot/mkcert.sh and looks like this:

#!/bin/sh

# Generates a self-signed certificate.
# Edit dovecot-openssl.cnf before running this.

OPENSSL=${OPENSSL-openssl}
SSLDIR=${SSLDIR-/etc/ssl}
OPENSSLCONFIG=${OPENSSLCONFIG-dovecot-openssl.cnf}

CERTDIR=/etc/dovecot
KEYDIR=/etc/dovecot/private

CERTFILE=$CERTDIR/dovecot.pem
KEYFILE=$KEYDIR/dovecot.pem

if [ ! -d $CERTDIR ]; then
  echo "$SSLDIR/certs directory doesn't exist"
  exit 1
fi

if [ ! -d $KEYDIR ]; then
  echo "$SSLDIR/private directory doesn't exist"
  exit 1
fi

if [ -f $CERTFILE ]; then
  echo "$CERTFILE already exists, won't overwrite"
  exit 1
fi

if [ -f $KEYFILE ]; then
  echo "$KEYFILE already exists, won't overwrite"
  exit 1
fi

$OPENSSL req -new -x509 -nodes -config $OPENSSLCONFIG -out $CERTFILE -keyout $KEYFILE -days 365 || exit 2
chmod 0600 $KEYFILE
echo 
$OPENSSL x509 -subject -fingerprint -noout -in $CERTFILE || exit 2

If you were going to use this certificate for any significant length of time, it would be worth editing the parameters in the config file it uses (/usr/share/dovecot/dovecot-openssl.cnf) to set the proper common name and contact details on the certificate. However, I suggest you leave the defaults as they are, use this certificate just for testing, and then come back later and generate a new cert when everything is working (more on that later). You must be in the same folder as the configuration file when you run the script, or it will not find the config and the certificate generation will fail. The following two commands will change to the right folder and then execute the script:

cd /usr/share/dovecot
sudo ./mkcert.sh

You should see a message "writing new private key to '/etc/dovecot/private/dovecot.pem'" and then some details about the certificate. Next, find the following two lines in /etc/dovecot/conf.d/10-ssl.conf and uncomment them:

#ssl_cert = </etc/dovecot/dovecot.pem
#ssl_key = </etc/dovecot/private/dovecot.pem

Now reload dovecot to apply the changes:

sudo service dovecot reload

Since IMAPS is a connection over SSL/TLS, we can’t use Telnet to test it. Instead, we use openssl to create a secure connection. There are two versions of the command, one will show you LOADS of information about the certificate used to encrypt the connection, and the other will suppress this info. I recommend trying the long version out of interest, but both will work the same for the test: For full information:

openssl s_client -connect localhost:993

For minimal information:

openssl s_client -connect localhost:993 -quiet

I won’t print the output of the first command, because it’s ridiculously long. Here’s an example of the second, including a login test:

admin@samhobbs /etc/dovecot/conf.d $ openssl s_client -connect localhost:993 -quiet
depth=0 O = Dovecot mail server, OU = samhobbs, CN = samhobbs, emailAddress = root@samhobbs.co.uk
verify error:num=18:self signed certificate
verify return:1
depth=0 O = Dovecot mail server, OU = samhobbs, CN = samhobbs, emailAddress = root@samhobbs.co.uk
verify return:1
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE AUTH=PLAIN AUTH=LOGIN] Dovecot ready.
a login "testmail" "test1234"
a OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS SPECIAL-USE] Logged in
b logout
* BYE Logging out
b OK Logout completed.
Connection closed by foreign host.

Good stuff: SSL/TLS is working on port 993, and you can log in successfully. Note that by default Dovecot uses a “snakeoil” self-signed certificate. SSL/TLS certificates are used for two purposes: encryption and verification. The “snakeoil” certificate will encrypt your content but it won’t verify that you’re talking to your server – you could be talking to someone imitating your server (anyone can create a self-signed certificate claiming to be any website). If you’d like to get your certificate signed without forking out loads of money to a cert signing authority, I’d recommend CAcert. I've written a tutorial explaining how to generate your own cert and get it signed here. If you opt for a commercial certificate, you can use the CAcert tutorial to generate the certificate and then this tutorial will explain the differences in the installation/configuration of commercial certificates once you have it signed. If you're testing a proper certificate, use this command to tell openssl where the trusted root certificates are stored:

openssl s_client -connect localhost:993 -quiet -CApath /etc/ssl/certs

Tidying up and enabling WAN access

Before opening the ports on your router to the world, it’s a good idea to delete that test user because the password is so easy to guess.

sudo userdel testmail

Also, if you still use the "pi" login, for goodness' sake change the password from "raspberry"! You can do this using the passwd command when logged in as pi:

passwd

Or you can achieve the same thing when logged in as another user by using sudo to gain root privileges:

sudo passwd pi

Now you can open a few ports on your router’s firewall. Make sure your Pi has a static LAN IP address and then forward these ports from WAN to its LAN IP address:

  • Port 25 for SMTP (used for receiving emails)
  • Port 465 for secure SMTP (used for sending emails after SASL authentication)
  • Port 993 for IMAPS (used to receive emails on your phone/tablet/computer)

Here’s an example on my router, running OpenWrt: openwrt-port-forwards-raspberry-pi-email-server.png

Setting up IMAP Email Clients

I’m now going to run through setting up IMAP email clients quickly, using K9 Mail on Android and Thunderbird on GNU/Linux as examples. The setup for Thunderbird on Windows and Mac OSX should be very similar. The basics are this:

  • Select an IMAP connection
  • Your login is your username only (omit @yourdomain.com), and you password is…your password!
  • For incoming emails: select use SSL/TLS always and the program should automatically select port 993
  • For outgoing emails: select SSL/TLS always. The program may suggest port 587, but you want port 465

K9 Mail

Open K9 Mail and select add new account. Type in your account information (you@yourdomain.com and password) and then select manual setup. Select IMAP and then enter your information as follows… Incoming email: K9 Incoming Email Settings Outgoing email: K9 Outgoing Email Settings

Thunderbird

Open Thunderbird, and then click Account Actions –> Add Mail Account. Fill in your password and email address, which is your username followed by your fully qualified domain name (FQDN), i.e. username@yourdomain.com: Thunderbird Step 1: Mail Account Setup Thunderbird will try to auto-detect settings and fail. Don’t worry, this is normal. Select “manual config”:  Thunderbird Step 2: TB will try to autodetect settings, and fail. Select “Manual Config" Now edit the settings as appropriate. I had to remove a period (.) from in front of my “server hostname”, and edit the SSL and Authentication settings. If you select “SSL/TLS” for both incoming and outgoing, ports 993 and 465 are automatically selected: Thunderbird Step 3: Edit the settings so that they match these (but change them to match your username and domain name!) Now try emailing yourself from your external email address, and see if your email gets through. If you are having problems, be sure to check you’ve set up an MX record as well as a DNS A record.

Stuck in spam filters?

A few people have contacted me recently to say that their email server is working fine but their emails are getting sent to Gmail's spam folder. If you are experiencing problems like this (or even if you're not), try setting up an SPF and/or PTR record as explained in my DNS basics tutorial. You might also want to check if your domain name or IP address are on any blacklists. There's a handy website called MX toolbox that lets you do this (choose blacklist check from the dropdown menu).

Almost done…

Good news! If you’ve reached this far and everything is working, then you’re almost done. The next step (Webmail with Squirrelmail) is optional but by far the easiest of the three steps. If you’ve hit a rut, please post a comment and I’ll try and help you out. If not… continue to Raspberry Pi Email Server Part 3: Squirrelmail

Comments

Roman, Did you forward the right ports to your server from your router? Check that your server has a static IP address on the LAN (so it doesn't get assigned a different IP address after disconnection, meaning the ports are forwarded to the wrong place). Finally, check that your DNS records are actually correct. Compare:
curl icanhazip.com
to:
dig +short yourdomain.com mx
dig +short yourdomain.com
Sam

Hi Sam,

the portforwarding should be correct. I have a speedport w722v, where it is a mess to configure, but I made 3 rules for TCP (25, 465, 993) and 3 for UDP (25, 465, 993) forwarding to the local ip from the raspberry. The raspberry has a static lan ip as it runs a print server too.

The comparison shows me completely different things

dig +short domain.com MX command shows me the "10 subdomain.dnsdynamic.net"-entry I made at the dns settings in namecheap config. The dig +short domain.com command shows me the ip addresses of the dns servers set for the domain some month ago. This should be right because the store what the domain runs is reachable through the net. I only wanted to host mail at my own. I have no clue how to solve this.

Thanks so far
Roman

Ah OK, what do you get from:
dig +short subdomain.dnsdynamic.net
...and does it match the output from the curl command on your server? When you configured your mail client, did you put subdomain.dnsdynamic.net in for outgoing mail? Sam

I got nothing, because that timed out. Ping test etc. before gave me zero result.

The client couldn't be configured because the subdomain is not reachable.

Thanks
Roman

Hi Sam,

now I'm totally confused. As I don't have a static IP I wanted to use dnsdynamic.org as a dyndns provider. The subdomain gets the dynamic IP through ddclient. That is updated regularly. I can't set a DNS A record for the subdomain. This feature is not given. I thought through this service the IP would put through because of the MX record.

Thanks
Roman

Doesn't the dynamic DNS feature update the DNS A record for the subdomain? If dig subdomain.dynamicdns.org +short returns your current IP address, then that's fine. If not, your dynamic!ic DNS isn't working. If you're still having problems, can you post your domain name and current IP and I'll test your DNS and attempt to connect. Sam

Thanks for your effort. I write now, what I thought would be right:

1. setup the mail server on raspberry 2. register dyndns 3. install ddclient (config etc.) 4. check the IP update on dyndns account (works) 5. set the mx record in dns settings to:

Type:MX Record Host:@ Value:anysubdomain.dnsdynamic.net Priority:10 TTL:60 mins

But it seems to be wrong. Can you show me the way? The DNS A record is set to a static IP from shopify (shopify.com), The CNAME Record is set to shops.myshopify.com. I would show you in skype or so, don't like the fact everyone can see the screen :)

Thanks
Roman

Good Moring Sam,

after changing the dyndns provider the IP is shown in dig msubdomain.duckdns.org. But unfortunately the mails send to something@mydomain.com are not delivered. Seems like I have to do it all from the beginning. I will get back even if that solves the problem or not :)

Thanks so far
Roman

What a long and disgusting way, but now it works. Problem was the mydestination setting in postfix config. Trial an error made it :) - But I have a question: Do I have to forward port 80 to access squirrelmail through the web when not at home?

Thank you so much!
Roman

Cool :) bear in mind that any changes you make to DNS records take a while to propagate (just in case you have to make changes in future). Reading back through the comments I noticed you're using namecheap, did you know that namecheap has its own dynamic DNS service - so you shouldn't need to use duckdns or another 3rd party service. Then you could make mail.yourdomain.com the subdomain that updates automatically, which might save you some grief later and make it easier if you want a TLS cert for squirrelmail etc. Yeah you need to forward ports 80 (http) and 443 (https) for squirrelmail. Sam

Hi Sam,

yes I noticed that namecheap offers dynamic dns but it said this will only be available with domains pointing to their domain name servers. Since mine is pointing to shopify it wouldn't work I guess. However thank you I have a own "hosted" :) mail server solution. I've read about this earlier at ars technica but they had hosted with aws (amazon) ec2 and so on. I wanted a pa(y/in)less solution. I would like to buy you a beer! If you come to Leipzig (Germany) once, we can go to ballroom (irish pub with original irish owner) and drink some :) or I send you some british pound through paypal ...

Okay now I will see if I'm able to sway the router to forward that ports too ;o) That would be really cool, if I could login from anywhere.

I guess you will read me on the other sections of your tut again :)

Have a nice evening
Roman

Hi Sam,
Thanks a ton for these great tutorials! I have learned quite a bit reading them. My apologies if this question has been asked before. I had the problem of my IP being blacklisted by Spamhaus, so I was looking into STMP relay services. I found SendGrid which allows you 100 mails/month free. I signed up and followed their instructions to set up the relay: https://sendgrid.com/docs/Integrate/Mail_Servers/postfix.html
This works so far, but I am a bit concerned. Are there any security concerns with this approach? Specifically, what exactly can they see on their end, i.e. can they read my email or do they see only the encrypted version and meta-data? Do these settings compromise any of the security measures that you have implemented in the above tutorials? Another thing I don't get is, why didn't I have to forward port 587 on my router, it works without it. Thank you so much for your help.

Greetings,
Marta

Hi marta, Yes, unless you encrypt the email with gpg or something similar then the relay can see the content of the email. Having the ability to do it doesn't mean that they definitely do, but I would assume the worst. Most home routers only block incoming connections and allow all outgoing traffic, so because the relay is only for outgoing mail no port forwarding is required. Sam

I have managed to get up to running the openssl command, I am using Debian Stretch.

openssl s_client -connect localhost:465 -quiet
1995670944:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:252:

Hi, you've been very helpful to many people, and I've spent days on troubleshooting my postfix setup on my raspberry pi!
i have a web server and email server on the same machine, apache and postfix
the hostname of the machine is deadmole, the user is pi
the machine sits behind a router with port forwarding to it on port 80, 443 and 25
the domain name i purchased is newton.house
i have fixed ip ppp.qqq.rrr.sss
DNS is set up such that A records point the domains "newton.house" and "mail.newton.house" to the ip (ppp.qqq.rrr.sss)
MX records are set up so that newton.house and mail.name.house point to the same ip

i can connect to postfix by telnet on port 25
i can send email from postfix to my gmail account
I have MailDir set up with user pi ie /home/pi/Maildir/new etc, emails are delivered to pi@newton.house from root@newton.house from a cron job every day, so that seems to work.
BUT i cannot send email from gmail to pi@newton.house, it appears to be delivered as no bounced email comes back to gmail
AND if i send email from gmail to anyname@newton.house I get a reply
"The response from the remote server was:
550 5.1.1 : Recipient address rejected: User unknown in local recipient table"
What am I doing wrong!!?
Ralph

I wonder if it's getting lost when it's handed between postfix, spamassassin and LMTP etc. Have a look in /var/log/mail.log and see what happens when you receive an email - sometimes there will be useful info in there. I also tried sending you a test email (to rule out funny business with gmail), let me know if you get it. Sam

Hello Sam, I followed your tutorial but I have an error when trying to send an email from squirrelmail it says:
Message not sent. Server replied: Connection Refused 111 Can't open SMTP stream.

What could have gone wrong?

Hi Sam,

I seem to be stuck on the SASL login. I'm getting an "535 5.7.8 Error: authentication failed:" error after my auth plain. I;ve checked my settings four times now, and they all seem correct. I can ssh into my pi as testmail just fine, so I know that the password is alright. I can also run "doveadm auth test testmail" and get "passdb: testmail auth succeeded". If i run a "journalctl -u postfix -u dovecot", I get the following:
Nov 03 21:43:27 OPENELEC postfix/smtpd[10361]: connect from localhost[127.0.0.1]
Nov 03 21:43:54 OPENELEC postfix/smtpd[10361]: warning: localhost[127.0.0.1]: SASL plain authentication failed:
Nov 03 21:43:58 OPENELEC postfix/smtpd[10361]: disconnect from localhost[127.0.0.1]
I've also check /var/log/auth.log and found:
Nov 2 16:45:05 OPENELEC auth: pam_unix(dovecot:auth): authentication failure; logname= uid=0 euid=0 tty=dovecot ruser=testmail rhost=127.0.0.1 user=testmail
The mail.log, mail.warn, and mail, info all have similar messages.
Another strange thing: Even thought my authentication fails, I can still send the message from the telnet session. I was wondering if you have any troubleshooting ideas. Anywhere that I could look next. I am on Raspbian Jessie and I just upgraded to make sure that all my packages were up to date.

Thanks,
Allen

Allen, Could the message still be sending because you're connecting locally (permit_mynetworks)? Not sure why the authentication is failing, which method did you use to generate the hash? When you ehlo do you get authentication offered in the list - not sure if it will tell you authentication failed if you connect over a plain text connection and try to auth when the postfix settings require TLS for authentication. Sam

Sam,

I just rechecked everything and looked for duplicate, uncommented commands using a recursive grep. Everything looks good.

The only place that i have an uncommented permit_mynetworks is under smtpd_helo_restrictions in main.cf. The smtpd_recipient_restrictions section has permit_mynetworks commented out.

I created a username and password exactly as you did. I tried copying your hash and I also generated my own using methods 1 and 3.

I do get 250-AUTH PLAIN LOGIN when i helo.

I don't understand the last thing that you said: "not sure if it will tell you authentication failed if you connect over a plain text connection and try to auth when the postfix settings require TLS for authentication." Should I try turning TLS off or connecting differently?

Thanks,
Allen

I was referring to this line (from part 2):
smtpd_tls_auth_only = yes
I meant you could be getting an authentication failure if you are trying to authenticate on a plaintext connection when you have told postfix not to allow authentication on unencrypted connections. Doesn't look like that's the case though, if you get authentication advertised in your test. I can't think of anything obvious, can you post the full output of your telnet/openssl session please (assuming you are using a temporary login, if not just redact the password). Also have you tested a dovecot login? Curious to see if that works. Sam

So I found the problem...
And it was me.

I used testmail1234 as the password instead of test1234. I didn't notice because "doveadmin auth test" was returning success, even though the password was wrong. Strange, but I'll figure out why later. I figured it out by turning on debug logging in dovecot.

I also figured out why I could send mail locally from a telnet session, even without authentication. I didn't have the following section in my postfix config file:
smtpd_sender_restrictions =
....
reject_sender_login_mismatch,
permit_sasl_authenticated,
....

Thanks for the help. I will now continue with the rest of the tutorial.
Allen

Hi Sam

Thanks for the reply to your email earlier. I've fixed that problem from before however now I've run into another problem. From what I can tell, I've done everything correctly. I created a new user and new password and I'm trying to use this to login. It semi worked but gave me lots of grief trying to set up the mail on my iphone, mainly with to do with certificates. I also followed your guide for this and thought I got this sorted but now it's just killed it completely. Any help or advice would be greatly appreciated.

Thanks

Callum, You'll need to be more specific. What kind of certificate are you currently using? Default, cacert, or commercial? I can't really comment on "it killed it completely" since it doesn't tell me anything at all about your problem. Sam

Callum Snell

Fri, 11/10/2017 - 21:36

Sorry.

I set it up using this tutorial and just the default certificate made. It semi-worked in that I could receive mail on thunderbird but couldn’t send. My iPhone wouldn’t accept it at all because of the certificate. So i went through the process of setting up cacert and thought I’d sussed it, however now thunderbird won’t pull any mail at all and I’m having no luck. My ports are all forwarded and all the tests in the tutorial worked as far as what they output - so now I’m at a bit of a loss

Hi Sam,

I have pretty much setup everything, as well as the DDClient and dynamic DNS. I have also carefully configured MX and A records.
I cannot figure out why I cannot login to Thunderbird or K9. There is no useful error, just user name or password is invalid (for Thunderbird), and cannot connect to the server on K9.

Can you help please?

Saeed

Add new comment

The content of this field is kept private and will not be shown publicly.

Filtered HTML

  • Web page addresses and email addresses turn into links automatically.
  • Allowed HTML tags: <a href hreflang> <em> <strong> <cite> <blockquote cite> <code> <ul type> <ol start type> <li> <dl> <dt> <dd>
  • Lines and paragraphs break automatically.