[Support] Docker-Mailserver


Recommended Posts

On 7/15/2022 at 8:51 PM, Sulframus said:

I did have IPS on, disabled it now for testing, still no change. No firewall rules.

 

This was done multiple times during testing. They show up when doing "setup email list", tried updating the passwords again to 123456, but still the same error message with unknown user appears..

 

Added it before, tried adding again. Tested with domain.com and mail.domain.com.

 

Recreated the whole DMS docker, unfortunately still stuck on the same issue.

 

Went through the "Troubleshooting" article on the DMS github page. The only part relevant is what is shown in docker logs in unraid anyway.

 

Very strange... I can't explain how and why this happens... I wish I had something to help you... I'm very sorry that my suggestions didn't help.

Link to comment
4 minutes ago, Kulisch said:

 

Very strange... I can't explain how and why this happens... I wish I had something to help you... I'm very sorry that my suggestions didn't help.

Not sure why it happens either, but thank you for your help and time. Your suggestions at least made me understand the way the subdomains work. I will open up an issue on DMS GitHub, hopefully they will be able to help. 

Link to comment
9 minutes ago, Sulframus said:

Not sure why it happens either, but thank you for your help and time. Your suggestions at least made me understand the way the subdomains work. I will open up an issue on DMS GitHub, hopefully they will be able to help. 

In this case, they could help because this is a strange behavior and not a initial setup missunderstanding (as i see).

 

Wish you good luck. 👍

Link to comment
11 hours ago, Kulisch said:

In this case, they could help because this is a strange behavior and not a initial setup missunderstanding (as i see).

 

Wish you good luck. 👍

 

It looks like issue was with Thunderbird. When IMAP fills out the information, it puts the username as admin, not [email protected] and therefore the user is unknown. I now got mail receiving working. Sending e-mails to Gmail for example doesn't work. 

 

Quote

mail postfix/smtp[7899]: 5456D3B0000004F8AA7: to=<[email protected]>, relay=none, delay=2259, delays=2198/0.03/60/0, dsn=4.4.1, status=deferred (connect to alt2.gmail-smtp-in.l.google.com[2404:6800:4003:c00::1a]:25: Cannot assign requested address)

 

This looks to be an issue due to my ISP. I will try to call them up, hopefully they will be able to help out.

 

Quote

C:\>nmap -Pn -p 25 gmail-smtp-in.l.google.com
Starting Nmap 7.92 ( https://nmap.org ) at 2022-07-18 21:41 W. Europe Daylight Time
Nmap scan report for gmail-smtp-in.l.google.com (142.250.27.27)
Host is up.
rDNS record for 142.250.27.27: ra-in-f27.1e100.net

PORT   STATE    SERVICE
25/tcp filtered smtp

Nmap done: 1 IP address (1 host up) scanned in 2.24 seconds

C:\>nmap -Pn -p 465 gmail-smtp-in.l.google.com
Starting Nmap 7.92 ( https://nmap.org ) at 2022-07-18 21:42 W. Europe Daylight Time
Nmap scan report for gmail-smtp-in.l.google.com (142.250.27.27)
Host is up.
rDNS record for 142.250.27.27: ra-in-f27.1e100.net

PORT    STATE    SERVICE
465/tcp filtered smtps

Nmap done: 1 IP address (1 host up) scanned in 2.14 seconds

 

Link to comment
15 hours ago, Sulframus said:

This looks to be an issue due to my ISP. I will try to call them up, hopefully they will be able to help out.

 

I didnt know that this is such a thing. I thought that mailports are open for everyone.

 

15 hours ago, Sulframus said:

It looks like issue was with Thunderbird. When IMAP fills out the information, it puts the username as admin, not [email protected] and therefore the user is unknown. I now got mail receiving working. Sending e-mails to Gmail for example doesn't work. 

Glad to read, that one Issue is found and solved. Thank you for sharing your expirience.

 

Hope your ISP opens that port that you can use the mailserver.

Link to comment
3 hours ago, Kulisch said:

I thought that mailports are open for everyone.

Some ISP's block common incoming ports unless you call and give them a good reason to open them. This may reduce the amount of rogue servers that show up on their network when people's computers get hacked.

  • Thanks 1
Link to comment
  • 5 months later...
  • 3 months later...

Hi,

Trying to make first setup, when arriving to step "5. Try to connect to the server with an e-mail client.", I can add the account to my clients but when I try to send/receive an e-mail to my account it appears the following warnings in the log

 

May  2 13:04:06 mail dovecot: [...] Error: Couldn't create mailbox list lock /var/mail/myaccount.com/diego/mailboxes.lock: file_create_locked(/var/mail/myaccount.com/diego/mailboxes.lock) failed: link(/var/mail/myaccount.com/diego/mailboxes.lockfacd1248548fb361, /var/mail/myaccount.com/diego/mailboxes.lock) failed: Function not implemented

 

Any advise?

 

Thank you in advance

Link to comment
19 hours ago, dellorianes said:

Hi,

Trying to make first setup, when arriving to step "5. Try to connect to the server with an e-mail client.", I can add the account to my clients but when I try to send/receive an e-mail to my account it appears the following warnings in the log

 

May  2 13:04:06 mail dovecot: [...] Error: Couldn't create mailbox list lock /var/mail/myaccount.com/diego/mailboxes.lock: file_create_locked(/var/mail/myaccount.com/diego/mailboxes.lock) failed: link(/var/mail/myaccount.com/diego/mailboxes.lockfacd1248548fb361, /var/mail/myaccount.com/diego/mailboxes.lock) failed: Function not implemented

 

Any advise?

 

Thank you in advance

I guess this is a read/write problem. Have you changed the permissions?

 

If you are not sure, try a new container or a new path to see if the error happens again.

 

If so, try the following command (not for production environments)

 

chmod 777 /mnt/user/appdata/<dms path>

 

Link to comment
  • 3 months later...

Thank you! Work fine, without an issue. In my opinion we can replace steps with creating account in post argument tab with CLI account creation but need to do till 120 sec, after docker boot. I tested fail2ban and work, DKIM is correct and the docker itself is light 1.8GB RAM after boot with 1 account. Im happy for selfhosted under 5 min(execpt DNS config and etc.)

  • Thanks 1
Link to comment
On 1/15/2023 at 11:36 AM, Deathmann said:

Hi,

i have i think dumb question but can someone tell me how to run *.sh script after start/restart docker server?? I tried put it in crontab, init.d etc and everytime without success 😕

 

Thanks in advance

Hi, put it in /usr/local/bin/start-mailserver.sh , somewhere under line "_start_daemons"

Link to comment
  • 2 months later...

Thanks for the docker.

I've installed it. So far I can send/receive mails between mailserver users, received mails sent from yahoo, gmail, and outlook. Apparrently, sending mails out to those big name mail boxes get blocked as expected. I'll deal with that later.

 

So far I've tested it using outlook email client on my Windows 11.

 

However, I tried to add my own mailbox using gmail app on my android phone, and mail app on my ipad. It has not been succeeded. I did open all ports on my pfSense firewall (25, 587, 465, 143, 933). I'm not sure what I did wrong.

These are the log entries: I believe when setting up on email app, I entered the right user/password and mail.domain.com.

Nov  6 17:26:34 mail dovecot: imap-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=192.168.x.yyy, lip=192.168.x.xxx, session=<EpTOSXkJF0TAqAIB>
Nov  6 17:31:39 mail dovecot: imap-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=192.168.x.yyy, lip=192.168.x.xxx, session=<JcYGXHkJDAbAqAIB>
Nov  6 17:34:23 mail dovecot: imap-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=192.168.x.yyy, lip=192.168.x.xxx, session=<Xi3IZXkJkBvAqAIB>

 

Link to comment
1 hour ago, bthoven said:

Thanks for the docker.

I've installed it. So far I can send/receive mails between mailserver users, received mails sent from yahoo, gmail, and outlook. Apparrently, sending mails out to those big name mail boxes get blocked as expected. I'll deal with that later.

 

So far I've tested it using outlook email client on my Windows 11.

 

However, I tried to add my own mailbox using gmail app on my android phone, and mail app on my ipad. It has not been succeeded. I did open all ports on my pfSense firewall (25, 587, 465, 143, 933). I'm not sure what I did wrong.

These are the log entries: I believe when setting up on email app, I entered the right user/password and mail.domain.com.

Nov  6 17:26:34 mail dovecot: imap-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=192.168.x.yyy, lip=192.168.x.xxx, session=<EpTOSXkJF0TAqAIB>
Nov  6 17:31:39 mail dovecot: imap-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=192.168.x.yyy, lip=192.168.x.xxx, session=<JcYGXHkJDAbAqAIB>
Nov  6 17:34:23 mail dovecot: imap-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=192.168.x.yyy, lip=192.168.x.xxx, session=<Xi3IZXkJkBvAqAIB>

 

What are you using for Login?

 

Username, Password (special Characters?), Mail Adress, Domain, SSL/TLS, Port? (please censor sensitive data)

 

Is the information you entered in iOS the same as in Outlook?

 

Did you tried Thunderbird?

Link to comment
On 11/6/2023 at 7:42 PM, Kulisch said:

What are you using for Login?

 

Username, Password (special Characters?), Mail Adress, Domain, SSL/TLS, Port? (please censor sensitive data)

 

Is the information you entered in iOS the same as in Outlook?

 

Did you tried Thunderbird?

As soon as I implement letsencrypt certificate, all email clients accept my it....thanks.
Could you recommend any mail admin docker running on top of your mailserver?

Link to comment

I cannot recommend an admin web interface. I only use the "setup" command in the container directly (in the console or terminal).

 

docker exec -it docker-mailserver bash

 

To be honest, I'm also not sure if there is one that you can work with properly as they advertise that you can only customize everything via configurations.

 

https://github.com/docker-mailserver/docker-mailserver/issues/1555#issue-650874945
 

with the "setup" command you can configure everything you need.

 

I can recommend Roundcube as a web client.

 

I downloaded it directly and configured it via the Docker Hub.

 

See configuration in the picture.

 

image.thumb.png.c795251f39e2a17758d3d20f6c6aff4a.png

 

I hope the information was valuable.

  • Like 1
Link to comment

Has anybody been able to get AD LDAP working with dms? I've followed their documentation for AD, but keep getting dovecot auth issues. Reviewed dovecot forums and everything that I have tried still didn't get it to work. 

Quote

docker run
  -d
  --name='Docker-Mailserver'
  --net='dockerlan'
  -e TZ="Europe/Berlin"
  -e HOST_OS="Unraid"
  -e HOST_HOSTNAME="Unraid1"
  -e HOST_CONTAINERNAME="Docker-Mailserver"
  -e 'SSL_TYPE'='letsencrypt'
  -e 'ACCOUNT_PROVISIONER'='LDAP'
  -e 'LDAP_SERVER_HOST'='ldap://IP:389'
  -e 'LDAP_BIND_CN'='username'
  -e 'LDAP_BIND_PW'='password'
  -e 'LDAP_SEARCH_BASE'='CN=Users,DC=domain,DC=local'
  -e 'LDAP_QUERY_FILTER_DOMAIN'='(|(mail=*@%s)(mailAlias=*@%s)(mailGroupMember=*@%s))'
  -e 'LDAP_QUERY_FILTER_USER'='(&(objectClass=Person)(mail=%s))'
  -e 'LDAP_QUERY_FILTER_ALIAS'='(&(objectClass=Person)(mailAlias=%s))'
  -e 'LDAP_QUERY_FILTER_GROUP'='(&(objectClass=Person)(mailGroupMember=%s))'
  -e 'LDAP_QUERY_FILTER_SENDERS'='(&(objectClass=Person)(|(mail=%s)(mailAlias=%s)(mailGroupMember=%s)))'
  -e 'SPOOF_PROTECTION'='1'
  -e 'DOVECOT_USER_FILTER'='(&(objectClass=Person)(mail=%u))'
  -e 'DOVECOT_PASS_ATTRS'='uid=user,userPassword=password'
  -e 'DOVECOT_USER_ATTRS'='=home=/var/mail/%{ldap:uid},=mail=maildir:~/Maildir,uidNumber=uid,gidNumber=gid'
  -e 'ENABLE_SASLAUTHD'='1'
  -e 'SASLAUTHD_MECHANISMS'='ldap'
  -e 'SASLAUTHD_LDAP_FILTER'='(&(mail=%[email protected])(objectClass=Person))'
  -e 'DOVECOT_AUTH_BIND'='yes'
  -e 'SSL_KEY_PATH'=''
  -e 'SSL_CERT_PATH'=''
  -e 'ENABLE_POSTGREY'='1'
  -e 'ENABLE_FAIL2BAN'='1'
  -e 'ENABLE_CLAMAV'='1'
  -e 'POSTFIX_MESSAGE_SIZE_LIMIT'='10240000'
  -e 'ENABLE_SPAMASSASSIN'='1'
  -e 'ONE_DIR'='1'
  -e 'SPAMASSASSIN_SPAM_TO_INBOX'='1'
  -e 'ENABLE_MANAGESIEVE'='1'
  -l net.unraid.docker.managed=dockerman
  -l net.unraid.docker.icon='https://avatars.githubusercontent.com/u/76868633?s=200&v=4'
  -p '25:25/tcp'
  -p '143:143/tcp'
  -p '465:465/tcp'
  -p '587:587/tcp'
  -p '993:993/tcp'
  -p '4190:4190/tcp'
  -v '/mnt/user/appdata/dms/mail-data/':'/var/mail/':'rw'
  -v '/mnt/user/appdata/dms/mail-state/':'/var/mail-state/':'rw'
  -v '/mnt/user/appdata/dms/mail-log/':'/var/log/mail/':'rw'
  -v '/mnt/user/appdata/dms/config/':'/tmp/docker-mailserver/':'rw'
  -v '/mnt/user/appdata/dms/letsencrypt/':'/etc/letsencrypt/':'rw'
  -v '/etc/localtime':'/etc/localtime':'ro'
  --hostname mail.domain.tld
  --restart always
  --cap-add=NET_ADMIN
  --cap-add=SYS_PTRACE 'mailserver/docker-mailserver:latest'
ac12ae1a36bc556246a6f5901a91d3c7e413bbaed2f8aa8cd628654ae681844

Usernames, passwords, IPs and domains have been changed to be redacted

Link to comment
On 11/10/2023 at 10:49 AM, Sulframus said:

Has anybody been able to get AD LDAP working with dms? I've followed their documentation for AD, but keep getting dovecot auth issues. Reviewed dovecot forums and everything that I have tried still didn't get it to work. 

Usernames, passwords, IPs and domains have been changed to be redacted

Okay, I've finally figured it out. There were issues on top of issues. The actual working config with Active Directory using attributes proxyAddresses is following.

Quote

docker run
  -d
  --name='Docker-Mailserver'
  --net='dockerlan'
  -e TZ="Europe/Berlin"
  -e HOST_OS="Unraid"
  -e HOST_HOSTNAME="Unraid1"
  -e HOST_CONTAINERNAME="Docker-Mailserver"
  -e 'SSL_TYPE'='letsencrypt'
  -e 'ACCOUNT_PROVISIONER'='LDAP'
  -e 'LDAP_SERVER_HOST'='ldap://IP:389'
  -e 'LDAP_BIND_DN'='CN=username,CN=Users,DC=domain,DC=local'
  -e 'LDAP_BIND_PW'='password'
  -e 'LDAP_SEARCH_BASE'='CN=Users,DC=domain,DC=local'
  -e 'LDAP_QUERY_FILTER_DOMAIN'='(proxyAddresses=SMTP:*@%s)'
  -e 'LDAP_QUERY_FILTER_USER'='(&(objectclass=person)(mail=%s))'
  -e 'LDAP_QUERY_FILTER_ALIAS'='(&(objectclass=person)(proxyAddresses=smtp:%s))'
  -e 'LDAP_QUERY_FILTER_GROUP'='(&(objectClass=group)(mail=%s))'
  -e 'LDAP_QUERY_FILTER_SENDERS'='(|(mail=%s)(proxyAddresses=smtp:%s)(memberOf=cn=Domain Admins,cn=Users,dc=*))'
  -e 'SPOOF_PROTECTION'='1'
  -e 'DOVECOT_USER_FILTER'='(&(objectclass=person)(sAMAccountName=%n))'
  -e 'DOVECOT_PASS_ATTRS'='sAMAccountName=user,userPassword=password'
  -e 'DOVECOT_USER_ATTRS'='=uid=5000,=gid=5000,=home=/var/mail/%Ln,=mail=maildir:~/Maildir'
  -e 'ENABLE_SASLAUTHD'='1'
  -e 'SASLAUTHD_MECHANISMS'='ldap'
  -e 'SASLAUTHD_LDAP_FILTER'='(&(sAMAccountName=%U)(objectClass=person))'
  -e 'DOVECOT_AUTH_BIND'='yes'
  -e 'SSL_KEY_PATH'=''
  -e 'SSL_CERT_PATH'=''
  -e 'ENABLE_POSTGREY'='1'
  -e 'ENABLE_FAIL2BAN'='1'
  -e 'ENABLE_CLAMAV'='1'
  -e 'POSTFIX_MESSAGE_SIZE_LIMIT'='10240000'
  -e 'ENABLE_SPAMASSASSIN'='1'
  -e 'ONE_DIR'='1'
  -e 'SPAMASSASSIN_SPAM_TO_INBOX'='1'
  -e 'ENABLE_MANAGESIEVE'='1'
  -l net.unraid.docker.managed=dockerman
  -l net.unraid.docker.icon='https://avatars.githubusercontent.com/u/76868633?s=200&v=4'
  -p '25:25/tcp'
  -p '143:143/tcp'
  -p '465:465/tcp'
  -p '587:587/tcp'
  -p '993:993/tcp'
  -p '4190:4190/tcp'
  -v '/mnt/user/appdata/dms/mail-data/':'/var/mail/':'rw'
  -v '/mnt/user/appdata/dms/mail-state/':'/var/mail-state/':'rw'
  -v '/mnt/user/appdata/dms/mail-log/':'/var/log/mail/':'rw'
  -v '/mnt/user/appdata/dms/config/':'/tmp/docker-mailserver/':'rw'
  -v '/mnt/user/appdata/dms/letsencrypt/':'/etc/letsencrypt/':'rw'
  -v '/etc/localtime':'/etc/localtime':'ro'
  --hostname mail.domain.tld
  --restart always
  --cap-add=NET_ADMIN
  --cap-add=SYS_PTRACE 'mailserver/docker-mailserver:latest'

00083706383c7bb5ce0c83eebb5e294c97160a5e4c9d1027a6e859f668b766af

 

Edited by Sulframus
Link to comment
On 11/10/2023 at 2:44 PM, Kulisch said:

I cannot recommend an admin web interface. I only use the "setup" command in the container directly (in the console or terminal).

 

docker exec -it docker-mailserver bash

 

To be honest, I'm also not sure if there is one that you can work with properly as they advertise that you can only customize everything via configurations.

 

https://github.com/docker-mailserver/docker-mailserver/issues/1555#issue-650874945
 

with the "setup" command you can configure everything you need.

 

I can recommend Roundcube as a web client.

 

I downloaded it directly and configured it via the Docker Hub.

 

See configuration in the picture.

 

image.thumb.png.c795251f39e2a17758d3d20f6c6aff4a.png

 

I hope the information was valuable.

I've been running roundcube for a few days.

Link to comment
  • 3 weeks later...
5 hours ago, karldonteljames said:

Odd question, Can i use this to pull email from an office 365 mailbox using Oauth, then have a client connect to this docker using basic authentication - I guess this would just be handling the proxy / oauth2 handoff in a way.

If I understand correctly... you want to use this Docker to pull/synchronize mails from a 365 mailserver and store them on the Docker mailserver?

 

What speaks against using a mail client? (Thunderbird, Outlook, Roundcube, etc.)

Link to comment
  • 2 weeks later...

I run your docker + snappymail without problem. I've added my yahoo, gmail, self-hosted mail accounts to my snappymail without any issues.

However, snappymail mail loading is very slow for my yahoo, outlook, and gmail accounts when compared to yahoo webmail. I therefore want to add my self-hosted mail accounts (docker-mailserver) to the yahoo webmail so that I can use all my mails at one place on desktop browser.
To add a new non-gmail-yahoo-outlook account to yahoo webmail, I have to use Yahoo mail app on either Android or iOS. So far I've not be able to add my self-hosting account. I'm not sure I have to set something more on my docker-mailserver.

 

When adding a new (self-hosting) mailbox with Yahoo mail app, there are 2 steps:

step-1: specify my email address ([email protected]), my mailserver imap and smtp server

after entering, my mail server log indicated that it is successful

Nov 29 11:19:41 mail postfix/submissions/smtpd[2523]: connect from sync400374.mail.bf2.yahoo.com[74.6.113.26]

Nov 29 11:19:42 mail postfix/submissions/smtpd[2523]: Anonymous TLS connection established from sync400374.mail.bf2.yahoo.com[74.6.113.26]: TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256

Nov 29 11:19:43 mail postfix/submissions/smtpd[2523]: disconnect from sync400374.mail.bf2.yahoo.com[74.6.113.26] ehlo=1 quit=1 commands=2

Nov 29 11:19:43 mail dovecot: imap-login: Disconnected: Connection closed (no auth attempts in 3 secs): user=<>, rip=74.6.113.153, lip=192.168.2.202, TLS, session=<ogA22EILECxKBnGZ>

 

step-2: then Yahoo mail app asked for my email password, this step is not successful:

image.thumb.png.9b820b13cd1a6e20f4b7739179ae27de.png

log message from my mailserver:

Nov 29 11:20:04 mail dovecot: imap-login: Disconnected: Connection closed: SSL_accept() failed: error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher (no auth attempts in 0 secs): user=<>, rip=67.195.177.201, lip=192.168.2.202, TLS handshaking: SSL_accept() failed: error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher, session=<2LN32UILQolDw7HJ>

Nov 29 11:20:05 mail postfix/submissions/smtpd[2523]: connect from dip192.lsn.bf1.yahoo.com[67.195.177.201]

Nov 29 11:20:05 mail postfix/submissions/smtpd[2523]: SSL_accept error from dip192.lsn.bf1.yahoo.com[67.195.177.201]: -1

Nov 29 11:20:05 mail postfix/submissions/smtpd[2523]: warning: TLS library problem: error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283:

Nov 29 11:20:05 mail postfix/submissions/smtpd[2523]: lost connection after CONNECT from dip192.lsn.bf1.yahoo.com[67.195.177.201]

Nov 29 11:20:05 mail postfix/submissions/smtpd[2523]: disconnect from dip192.lsn.bf1.yahoo.com[67.195.177.201] commands=0/0

Nov 29 11:20:06 mail postfix/submissions/smtpd[2523]: connect from dip220.lsn.bf1.yahoo.com[67.195.177.229]

Nov 29 11:20:06 mail postfix/submissions/smtpd[2523]: SSL_accept error from dip220.lsn.bf1.yahoo.com[67.195.177.229]: -1

Nov 29 11:20:06 mail postfix/submissions/smtpd[2523]: warning: TLS library problem: error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283:

Nov 29 11:20:06 mail postfix/submissions/smtpd[2523]: lost connection after CONNECT from dip220.lsn.bf1.yahoo.com[67.195.177.229]

Nov 29 11:20:06 mail postfix/submissions/smtpd[2523]: disconnect from dip220.lsn.bf1.yahoo.com[67.195.177.229] commands=0/0

 

on my phone

 

I've tried both TLS/SSL and STARTTLS ports (143,993, 465, 587) without success, all ports are opened on my firewall.

 

Notes: I can do the same with Gmail app on my Android phone, and mail app on iOS without problem.

 

I consolidate all my mailboxes on Gmail app and use it to check/compose mails on my mobile phone; but Gmail webmail for desktop browser won't accept non-Gmail accounts. So if I want to use all my mails in one place, on dekstop: Yahoo webmail and on mobile devices: Gmail app or iOS mail.

Edited by bthoven
Link to comment

additional information. Usually when I add, for example, a gmail account, it will ask for imap, smtp server, and my account email+password on the same UI, but with Yahoo mail app, there are two separated steps as shown in my previous post. This could be the cause of the problem. If you notice the last line of the log in step 1 above, error ...no auth attempt in 3 secs...., that was because step-1 didn't ask for imap password!; and at step 2 which Yahoo mail just asked for the account password, you can see from the log file, it didn't try to login to the imap server again.

 

Edited by bthoven
Link to comment
  • 3 months later...

Hi, any idea if I can use Traefik's letsencrypt process to generate certs for mailserver?

Right now I have Traefik set to generate wildcard certs, so essentially I only have my main domain cert used for all subdomains.

Thanks

 

EDIT: Yep, I just followed their documentation here: https://docker-mailserver.github.io/docker-mailserver/edge/config/security/ssl/#traefik-v2

Edited by shpitz461
Link to comment

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.