Draft:Stalwart Mail Server

Stalwart Mail Server
Initial releaseSeptember 2022; 2 years ago (2022-09)
RepositoryGithub Repository
Written inRust
Operating systemUnix-like and Windows
TypeSMTP, JMAP, IMAP and POP3 server
LicenseAGPL-3.0-only

Stalwart Mail Server is an open-source mail server software that supports JMAP, IMAP4, POP3, and SMTP protocols. It allows users, companies, and organizations to host their own email services. The software also supports clustering and high availability configurations, making it suitable for service providers offering email services.

Distributed as a single binary, Stalwart Mail Server is an all-in-one solution that does not require additional third-party software. It is compatible with Unix-like and Windows operating systems.[1], and Docker images are available for containerized deployments [2].

The software is developed using the Rust programming language, with a focus on security, scalability, and performance. Development of Stalwart Mail Server began development in October 2021, with the first public release occurring in September 2022 [3].

Features

edit

Stalwart Mail Servers supports multiple email protocols including JMAP, IMAP4, POP3, and SMTP. The JMAP server includes support for Sieve Scripts, WebSocket, Blob Management, and Quotas extensions, while the IMAP4 server supports both rev2 and rev1 versions[4].

The SMTP server component of Stalwart Mail Server incorporates DMARC, DKIM, SPF, and ARC for message authentication. It uses DANE, MTA-STS, and SMTP TLS Reporting for transport security. The server also includes inbound throttling and filtering capabilities, as well as distributed virtual queues[4].

For spam and phishing prevention, Stalwart Mail Server includes built-in filtering rules, machine learning-based spam filtering with Bayesian and LLM-backed spam classifiers. It also utilizes DNS Blocklists (DNSBLs) for checking IP addresses, domains, and hashes[4].

The software supports multiple storage backends including RocksDB, FoundationDB, PostgreSQL, MySQL, SQLite, S3 Compatible, Redis, and ElasticSearch. It also offers clustering capabilities and provides full-text search in multiple languages. It supports the Sieve scripting language for email filtering and customization[4].

Security features of Stalwart Mail Server include encryption at rest using S/MIME or OpenPGP, TLS certificate provisioning with ACME, automated blocking of potentially malicious IP addresses, and rate limiting. The software has been security audited independently on October 2023[5].

For authentication and authorization, Stalwart Mail Server supports OpenID Connect authentication and OAuth 2.0 authorization. It is compatible with various authentication backends including LDAP, OIDC, SQL, and its own built-in system. The software supports two-factor authentication (2FA-TOTP)[4].

Stalwart Mail Server includes logging and tracing with OpenTelemetry, metrics with Prometheus integration, and support for webhooks[4].

The software provides a web-based administration interface. This includes a dashboard with statistics, management interfaces for accounts, domains, groups, and mailing lists, configuration options, and a log viewer[6].

History

edit

The development of Stalwart Mail Server began in October 2021, with its first public release in September 2022 [3]. The project was initiated to address the need for an open-source, scalable, and secure mail server compatible with modern email protocols. The software continues to be actively developed and maintained on Github [7]

See also

edit

References

edit
  1. ^ "Latest Release". GitHub. Retrieved 2024-10-17.
  2. ^ "DockerHub Repository". Retrieved 2024-10-17.
  3. ^ a b "First Release". GitHub. 2022-09-17. Retrieved 2024-10-17.
  4. ^ a b c d e f "Server Features". GitHub. Retrieved 2024-10-17.
  5. ^ "Penetration Test Report" (PDF). 2023-10-06. Retrieved 2024-10-17.
  6. ^ "Webadmin Features". GitHub. Retrieved 2024-10-17.
  7. ^ "Commit History". GitHub. Retrieved 2024-10-17.
edit