How To Install DavMail on Debian 12
Are you looking to break free from the limitations of Microsoft Outlook while still accessing your Exchange email account? DavMail provides the perfect solution for Linux users, especially those running Debian 12. This comprehensive guide will walk you through the entire process of installing, configuring, and optimizing DavMail on your Debian 12 system. Whether you’re a system administrator managing multiple accounts or an individual user wanting more flexibility with your email client choices, this tutorial covers everything you need to know to successfully implement DavMail as your Exchange gateway.
What is DavMail and Why Use It?
DavMail functions as a powerful Exchange gateway that translates proprietary Microsoft Exchange protocols into standard, open protocols that any mail client can understand. This innovative tool acts as a bridge between Microsoft’s closed ecosystem and the open-source world, allowing you to access your Exchange account through familiar protocols like POP3, IMAP, SMTP, CalDAV, CardDAV, and LDAP.
The primary purpose of DavMail is to liberate users from being forced to use Microsoft Outlook or Outlook Web Access (OWA) when connecting to an Exchange server. Instead, you can use any standard-compliant email client of your choice, such as Thunderbird, Evolution, or even command-line tools like mutt or alpine on your Debian system.
DavMail offers several key advantages:
- Freedom of choice: Use your preferred email client rather than being locked into Outlook
- Cross-platform compatibility: Works seamlessly across Linux, Windows, and macOS
- Comprehensive protocol support: Handles not just email (IMAP/POP/SMTP) but also calendars (CalDAV), contacts (CardDAV), and global address books (LDAP)
- Enhanced privacy: Keep your email data local rather than in the cloud
- Improved performance: Reduce the overhead of web interfaces
- Offline access: Work with your emails even without an internet connection
DavMail was initially developed to provide standard protocol compliance for Exchange access. Over the years, it has evolved into a reliable solution used by individuals and organizations worldwide who need to integrate Exchange services with open-source environments.
Prerequisites for Installation
Before diving into the installation process, ensure your Debian 12 system meets all necessary requirements. Taking time to prepare properly will save you potential headaches during installation and configuration.
System Requirements:
- Debian 12 (Bookworm) with all updates applied
- At least 512MB of RAM (1GB recommended for optimal performance)
- Minimum 100MB of free disk space
- An active internet connection for downloading packages
- Java Runtime Environment (JRE) version 8 or higher
Required Permissions:
- Sudo or root access to install system packages and create services
- Appropriate permissions to modify system files
Exchange Server Information:
- Your Exchange server URL (typically something like https://mail.company.com/EWS/Exchange.asmx)
- Your Exchange account credentials (username and password)
- Authentication method used by your Exchange server
Preparation Steps:
- Update your system package lists to ensure you have access to the latest versions:
sudo apt update && sudo apt upgrade -y
- Install Java if not already present:
sudo apt install default-jre -y
- Verify Java installation:
java -version
- Create a backup of any existing email configurations if you’re migrating from another solution.
Installation Method 1: Using Debian Package
Installing DavMail via the Debian package is the most straightforward approach for Debian 12 users. This method integrates DavMail with your system’s package management, making future updates and maintenance easier.
Step 1: Update Your System
Begin by ensuring your package database is up-to-date:
sudo apt update
Step 2: Install DavMail Using APT
You can use either apt, apt-get, or aptitude for installation. All three methods will work, but apt is recommended for most users.
Using apt (Recommended):
sudo apt -y install davmail
Using apt-get (Alternative):
sudo apt-get -y install davmail
Using aptitude (If you prefer this package manager):
If aptitude isn’t already installed, you’ll need to install it first:
sudo apt install aptitude
sudo aptitude update
sudo aptitude -y install davmail
Step 3: Verify Installation
After installation completes, verify that DavMail installed correctly:
which davmail
This should return the path to the DavMail executable, confirming successful installation. You can also check the installed version:
davmail -version
Step 4: Inspect Installation Files
DavMail installs several key components:
- The main executable at
/usr/bin/davmail
- Configuration files in
/etc/davmail/
- Documentation in
/usr/share/doc/davmail/
Take a moment to explore these directories to familiarize yourself with the DavMail installation structure.
Installation Method 2: Using Tarball for Manual Installation
If you prefer more control over the installation process or need a specific version not available in the repositories, the tarball method provides a flexible alternative. This approach doesn’t require root access and can be used for per-user installations.
Step 1: Download the DavMail Tarball
Visit the official DavMail website and download the latest Linux tarball for your architecture. For 64-bit systems:
wget https://sourceforge.net/projects/davmail/files/davmail/6.0.0/davmail-linux-x86_64-6.0.0-3375.tgz
Replace the version number and build number as needed for the latest release.
Step 2: Extract the Tarball
Navigate to your download directory and extract the contents:
cd ~/Downloads
tar xvfz davmail-linux-x86_64-6.0.0-3375.tgz
This creates a directory named after the version, for example, davmail-linux-x86_64-6.0.0-3375
.
Step 3: Inspect the Extracted Files
Examine the contents of the extracted directory:
ls davmail-linux-x86_64-6.0.0-3375/
You should see files like davmail.jar
, davmail.sh
, and a lib
directory containing dependencies.
Step 4: Run DavMail
You can run DavMail directly from the extracted location:
cd davmail-linux-x86_64-6.0.0-3375/
sh davmail.sh
Step 5: Create Symbolic Links (Optional)
For easier access, you can create symbolic links to the DavMail executable:
sudo ln -s ~/Downloads/davmail-linux-x86_64-6.0.0-3375/davmail.sh /usr/local/bin/davmail
This allows you to start DavMail from anywhere by simply typing davmail
.
Basic DavMail Configuration
After installation, properly configuring DavMail is essential for establishing a connection with your Exchange server. The configuration determines how DavMail communicates with Exchange and which protocols it enables for your email clients.
Configuration File Location
DavMail’s configuration is stored in a properties file. Its location depends on your installation method:
- For package installation:
/etc/davmail/davmail.properties
- For user-specific configuration:
~/.davmail.properties
- For tarball installation: in the same directory as the extracted files
GUI Configuration
When running DavMail for the first time, a configuration window appears automatically. If you need to access it later:
davmail -gui
Essential Configuration Settings
OWA URL Configuration:
The most critical setting is the Exchange server URL. Enter your organization’s Outlook Web Access URL, such as:
davmail.url=https://mail.company.com/EWS/Exchange.asmx
Protocol Ports:
Configure the ports for each protocol DavMail will provide:
davmail.caldavPort=1080
davmail.imapPort=1143
davmail.ldapPort=1389
davmail.popPort=1110
davmail.smtpPort=1025
Choose port numbers that don’t conflict with existing services on your system.
Network Settings:
Determine whether DavMail should accept connections from other computers:
# Allow connections from other computers
davmail.allowRemote=false
# Keep connections alive for large transfers
davmail.enableKeepAlive=true
Setting allowRemote
to true is necessary if you want to access DavMail from other devices on your network.
Operation Mode:
Choose between GUI mode and server mode:
# Set to true for headless server operation
davmail.server=false
For server deployments, set this to true
to run DavMail without a graphical interface.
Saving Configuration
After entering your settings:
- Click “Save” in the GUI, or
- Edit the properties file directly and save it
Testing Basic Connectivity
Verify your configuration by checking DavMail’s connection to the Exchange server:
- Start DavMail
- Check the log file at
~/davmail.log
for connection messages - Look for successful authentication messages indicating proper setup
Setting Up SSL Encryption
Implementing SSL encryption for DavMail enhances security by protecting your credentials and email content from potential eavesdropping. This section covers the process of generating certificates and configuring DavMail to use encrypted connections.
Understanding SSL Options in DavMail
DavMail offers two approaches to SSL:
- Client-side SSL: Encrypting communication between DavMail and your email clients
- Server-side SSL: Encrypting communication between DavMail and the Exchange server
Both are important for complete security.
Generating a Self-Signed Certificate
For client-side SSL, you’ll need a certificate. While you can purchase one from a Certificate Authority, a self-signed certificate works well for personal use:
# Generate a private key
openssl genrsa -out davmail.key 2048
# Create a certificate signing request
openssl req -new -key davmail.key -out davmail.csr
# Generate the self-signed certificate
openssl x509 -req -days 365 -in davmail.csr -signkey davmail.key -out davmail.crt
# Convert to PKCS12 format for DavMail
openssl pkcs12 -export -out davmail.p12 -inkey davmail.key -in davmail.crt
When generating the certificate, you’ll be asked for details like country, organization, etc. The Common Name (CN) should match your computer’s hostname.
Configuring DavMail to Use SSL
Edit your davmail.properties
file to include the following settings:
# Enable SSL for client connections
davmail.ssl.keystoreFile=/path/to/davmail.p12
davmail.ssl.keystorePass=your_keystore_password
davmail.ssl.keyPass=your_key_password
# SSL settings for specific protocols
davmail.ssl.nosecureimap=false
davmail.ssl.nosecureldap=false
davmail.ssl.nosecurecaldav=false
davmail.ssl.nosecuresmtp=false
davmail.ssl.nosecurepop=false
Setting the nosecure*
options to false
enforces SSL encryption for that protocol.
Trusting the Certificate in Email Clients
When connecting an email client to DavMail using SSL, you’ll initially receive certificate warnings. To avoid these:
- Export your certificate in DER format:
openssl x509 -outform der -in davmail.crt -out davmail.der
- Import this certificate into your email client’s trust store
- For Thunderbird:
- Go to Preferences > Privacy & Security > View Certificates
- Click “Import” and select your certificate file
- Trust it for identifying mail servers
Verifying SSL Configuration
Test your SSL setup by connecting to one of DavMail’s secure ports:
openssl s_client -connect localhost:1143 -starttls imap
You should see certificate information and a successful handshake.
Creating a Systemd Service for Automatic Startup
Setting up DavMail as a systemd service ensures it runs automatically at system startup and restarts if it crashes. This approach is particularly useful for server deployments or when you rely on DavMail for daily email access.
Step 1: Create a Dedicated User (Optional but Recommended)
For enhanced security, create a dedicated user for running DavMail:
sudo useradd -r -s /bin/false davmail
Step 2: Create the Service File
Create a systemd service definition file:
sudo nano /etc/systemd/system/davmail.service
Add the following content:
[Unit]
Description=DavMail Exchange Gateway
After=network.target
[Service]
Type=simple
User=davmail
ExecStart=/usr/bin/davmail /etc/davmail/davmail.properties
Restart=on-failure
RestartSec=30
[Install]
WantedBy=multi-user.target
If you’re using the tarball installation, adjust the ExecStart path accordingly.
Step 3: Create a Server Configuration
For server mode, ensure your davmail.properties
file has:
davmail.server=true
Step 4: Set Proper Permissions
Ensure the configuration file and logs are accessible to the davmail user:
sudo chown davmail:davmail /etc/davmail/davmail.properties
sudo chmod 600 /etc/davmail/davmail.properties
Step 5: Enable and Start the Service
Activate the service and set it to start at boot:
sudo systemctl daemon-reload
sudo systemctl enable davmail
sudo systemctl start davmail
Step 6: Verify Service Status
Check that the service is running correctly:
sudo systemctl status davmail
This should show “active (running)” status.
Managing the Service
Use these commands to control the DavMail service:
# Stop the service
sudo systemctl stop davmail
# Restart after configuration changes
sudo systemctl restart davmail
# View real-time logs
sudo journalctl -u davmail -f
This systemd integration ensures DavMail runs reliably in the background, providing continuous access to your Exchange account.
Advanced Configuration Options
DavMail offers numerous advanced options for power users who want to fine-tune their setup for specific needs. These settings allow you to optimize performance, customize authentication, and adapt DavMail to complex environments.
Performance Tuning Parameters
Fine-tune DavMail’s resource usage and responsiveness with these settings:
# Maximum number of concurrent connections
davmail.connectionPoolSize=20
# Connection timeout in milliseconds
davmail.connectionTimeout=30000
# Enable connection pooling
davmail.enableKeepalive=true
# Keep connections alive for (milliseconds)
davmail.keepAliveDelay=30000
# Polling delay for new messages (milliseconds)
davmail.imapIdleDelay=5000
Increase the connection pool size for busy environments with many users, or decrease it on systems with limited resources.
Proxy Configuration
If your network requires a proxy to access the internet:
# HTTP proxy settings
davmail.enableProxy=true
davmail.proxyHost=proxy.company.com
davmail.proxyPort=3128
# Proxy authentication if needed
davmail.proxyUser=username
davmail.proxyPassword=password
Authentication Customization
DavMail supports various authentication methods:
# Basic authentication (username/password)
davmail.authenticateOnStart=false
# NTLM authentication settings
davmail.useNTLM=false
# Kerberos/GSSAPI settings
davmail.enableKerberos=false
# Default domain for authentication
davmail.defaultDomain=company.com
The authenticateOnStart
option, when set to true
, verifies your credentials when DavMail starts, providing early warning of authentication issues.
Logging Configuration
Control DavMail’s logging verbosity:
# Log levels: DEBUG, INFO, WARN, ERROR
davmail.logLevel=WARN
# Log file location
davmail.logFilePath=/var/log/davmail/davmail.log
# Maximum log file size before rotation (bytes)
davmail.logFileSize=1000000
For troubleshooting, set the log level to DEBUG temporarily, but return it to WARN or INFO for everyday use to avoid excessive log growth.
Calendaring Options
Optimize calendar synchronization:
# Set maximum number of calendar items to fetch
davmail.caldavPastDelay=90
davmail.caldavFuture=90
# Enable meeting scheduling
davmail.caldavEnableMeeting=true
These settings control how many days of past and future calendar items DavMail retrieves, balancing completeness with performance.
LDAP Directory Configuration
Fine-tune global address book access:
# LDAP search settings
davmail.ldapMaxEntries=1000
davmail.folderSizeLimit=1000
davmail.defaultLdapAnonymousBind=false
These parameters are especially useful in large organizations where the global address book contains thousands of entries.
Configuring Email Clients to Use DavMail
Once DavMail is properly installed and configured, you can connect your favorite email client to access your Exchange mailbox. This section walks through the process for popular email clients on Debian 12.
General Configuration Principles
Regardless of which email client you use, the basic connection details remain consistent:
- IMAP Server: localhost (or 127.0.0.1)
- IMAP Port: 1143 (or your custom port)
- SMTP Server: localhost (or 127.0.0.1)
- SMTP Port: 1025 (or your custom port)
- Username: Your full Exchange email address
- Authentication: Normal password (not encrypted)
- Connection Security: None (DavMail handles the Exchange security)
Setting Up Thunderbird with DavMail
Mozilla Thunderbird is one of the most popular email clients on Linux. Here’s how to configure it:
- Open Thunderbird and navigate to Account Settings (Edit > Account Settings)
- Click “Account Actions” and select “Add Mail Account”
- Enter your name, email address, and Exchange password
- When Thunderbird attempts to auto-configure, click “Manual config”
- Enter these settings:
- Incoming server: IMAP, localhost, port 1143, Normal password, No SSL
- Outgoing server: SMTP, localhost, port 1025, Normal password, No SSL
- Username: Your full email address (e.g., user@company.com)
- Click “Done” to save the configuration
- Test by sending and receiving email
If you’ve configured DavMail with SSL, you’ll need to adjust the connection security settings accordingly.
Setting Up Evolution Mail Client
Evolution is the default mail client for many GNOME-based distributions:
- Launch Evolution and go through the account setup wizard
- In the “Receiving Email” section, choose:
- Server Type: IMAP
- Server: localhost
- Port: 1143
- Username: Your full email address
- Authentication: Password
- No encryption (unless you set up SSL in DavMail)
- In the “Sending Email” section, configure:
- Server Type: SMTP
- Server: localhost
- Port: 1025
- Authentication: PLAIN
- Username: Your full email address
- No encryption (unless you set up SSL in DavMail)
- Complete the wizard and test your configuration
Configuring Command-Line Mail Clients
For terminal enthusiasts, clients like Mutt can also work with DavMail:
Create or edit your ~/.muttrc
file:
set folder=imaps://localhost:1143/
set spoolfile=imaps://localhost:1143/INBOX
set postponed=imaps://localhost:1143/Drafts
set record=imaps://localhost:1143/"Sent Items"
set smtp_url=smtp://localhost:1025/
set from="Your Name <your.email@company.com>"
set realname="Your Name"
Accessing Calendar and Contacts
For calendar access, you can use:
- In Thunderbird: Install the Lightning calendar add-on, then add a new CalDAV calendar with the URL
http://localhost:1080/users/your.email@company.com/calendar/
- For contacts: Set up a CardDAV address book with the URL
http://localhost:1080/users/your.email@company.com/contacts/
Replace your.email@company.com
with your actual email address.
Troubleshooting Common Issues
Even with careful setup, you might encounter issues with DavMail. This section addresses common problems and provides solutions to get your Exchange gateway running smoothly again.
Connection Problems
Issue: DavMail cannot connect to Exchange server
- Verify your Exchange URL is correct and accessible
- Check for network connectivity:
ping mail.company.com
- Ensure proxy settings are correct if your network uses one
- Try accessing the OWA directly in a browser to confirm it’s working
Solution:
# Test direct connection
curl -I https://mail.company.com/owa
# Update configuration if needed
sudo nano /etc/davmail/davmail.properties
# Edit davmail.url=https://correct-exchange-url/owa
sudo systemctl restart davmail
Authentication Errors
Issue: Login credentials rejected
- Confirm your username and password are correct
- Check if your organization uses domain prefixes (DOMAIN\username)
- Verify you’re not locked out of your Exchange account
- Some organizations require periodic password changes
Solution:
# Enable detailed authentication logging
sudo nano /etc/davmail/davmail.properties
# Set davmail.logLevel=DEBUG
sudo systemctl restart davmail
# Check logs for specific authentication errors
tail -f ~/davmail.log | grep -i auth
SSL Certificate Issues
Issue: SSL handshake failures
- Self-signed certificates might be rejected
- Certificate might be expired
- Wrong certificate format
Solution:
# Generate a new certificate
openssl req -x509 -newkey rsa:4096 -keyout davmail.key -out davmail.crt -days 365 -nodes
# Update configuration
sudo nano /etc/davmail/davmail.properties
# Update certificate paths
sudo systemctl restart davmail
Protocol-Specific Problems
Issue: IMAP works but SMTP fails
- Some Exchange servers have different permissions for sending mail
- Your account might have SMTP restrictions
- Firewall might be blocking outgoing SMTP
Solution:
Check logs for specific SMTP errors and adjust configuration accordingly:
tail -f ~/davmail.log | grep -i smtp
Log File Analysis
When troubleshooting, the log file is your best friend:
tail -f ~/davmail.log
Look for lines containing:
- ERROR: Indicates serious problems
- WARN: Potential issues that aren’t critical
- INFO: Normal operations, useful for tracking activity
Permission-Related Issues
Issue: Cannot write to log file or configuration
- Check file ownership and permissions
- Verify the user running DavMail has necessary access
Solution:
# Fix permissions
sudo chown -R davmail:davmail /etc/davmail/
sudo chmod 600 /etc/davmail/davmail.properties
Version Compatibility Problems
Issue: New Exchange features not working
- DavMail version might be outdated
- Microsoft might have changed API behavior
Solution:
# Check current version
davmail -version
# Update to latest version
sudo apt update
sudo apt install davmail
If problems persist, check the official DavMail forum and issue tracker for known issues with your specific Exchange version.
Performance Optimization
To ensure DavMail runs efficiently on your Debian 12 system, especially in environments with multiple users or limited resources, consider these performance optimization techniques.
Memory Usage Considerations
DavMail is a Java application, so managing its memory footprint is important:
# Add to davmail.properties or startup command
davmail.jvmOptions=-Xmx256m -XX:+UseG1GC
The -Xmx256m
parameter limits maximum heap size to 256MB. Adjust this value based on your system’s available memory and user load. The G1GC garbage collector typically provides better performance for server applications.
Monitor memory usage with:
ps -o pid,user,%mem,command ax | grep davmail
CPU Utilization Optimization
Heavy Exchange activity can cause CPU spikes. Reduce CPU load by:
- Adjusting polling intervals:
# Increase IMAP idle delay (milliseconds) davmail.imapIdleDelay=10000 # Reduce LDAP lookups davmail.folderSizeLimit=100
- Setting reasonable calendar sync boundaries:
# Limit calendar synchronization range davmail.caldavPastDelay=30 davmail.caldavFutureDelay=90
Network Traffic Management
Optimize network usage by controlling how DavMail interacts with Exchange:
# Enable connection pooling
davmail.enableKeepalive=true
# Increase connection timeout for slow networks
davmail.connectionTimeout=30000
# Implement bandwidth throttling (if needed)
davmail.bandwidthLimit=50
The bandwidth limit is specified in KB/s and can prevent DavMail from consuming all available network resources.
Cache Settings Configuration
Proper caching improves performance by reducing redundant Exchange requests:
# Enable message caching
davmail.cacheMessages=true
# Set cache directory
davmail.cachePath=/var/cache/davmail
# Maximum message size to cache (bytes)
davmail.messageMaxSize=10000000
Remember to periodically clear the cache if disk space becomes an issue:
rm -rf /var/cache/davmail/*
Connection Pooling Options
Fine-tune connection handling:
# Maximum concurrent connections
davmail.connectionPoolSize=20
# Connection timeout (milliseconds)
davmail.connectionTimeout=30000
For servers with many users, increase the pool size but be mindful of the additional resource requirements.
Monitoring DavMail Performance
Set up monitoring to track DavMail’s resource usage:
# For real-time monitoring
htop -p $(pgrep -f davmail)
# For logging performance metrics
sar -r -u 5 60 > davmail_performance.log
Consider implementing a monitoring solution like Prometheus with Grafana for long-term performance tracking in production environments.
Identifying and Resolving Bottlenecks
If performance issues persist:
- Enable debug logging temporarily:
davmail.logLevel=DEBUG
- Look for patterns in slow operations:
grep "elapsed time" ~/davmail.log
- Identify the most resource-intensive protocols and adjust their settings or limit their usage
Remember to return the log level to a less verbose setting after troubleshooting to avoid excessive log growth.
Security Considerations
Securing your DavMail installation is crucial since it handles sensitive email credentials and potentially confidential content. Follow these best practices to protect your Exchange gateway on Debian 12.
Securing the DavMail Installation
Start with basic file system security:
- Restrict configuration file access:
sudo chown root:davmail /etc/davmail/davmail.properties sudo chmod 640 /etc/davmail/davmail.properties
- Secure log files to prevent information leakage:
sudo mkdir -p /var/log/davmail sudo chown davmail:davmail /var/log/davmail sudo chmod 750 /var/log/davmail
- Run DavMail with minimal privileges:
# In davmail.service User=davmail CapabilityBoundingSet= ProtectSystem=strict ProtectHome=read-only
User Authentication Best Practices
Strengthen authentication security:
- Never store plain-text passwords in configuration files. Instead, use:
# Prompt for password at startup davmail.server.certificate.hash=ask
- Implement connection limits to prevent brute force attacks:
davmail.allowRemote=false
- If remote access is needed, restrict it to specific networks:
davmail.bindAddress=192.168.1.0/24
Network Security Recommendations
Protect network communications:
- Disable unnecessary protocols:
# Disable unused services davmail.caldavPort= davmail.ldapPort=
- Use localhost binding when possible:
davmail.bindAddress=127.0.0.1
- Implement fail2ban to protect against brute force attempts:
sudo apt install fail2ban
SSL/TLS Implementation Details
Strengthen encryption:
- Use strong SSL ciphers:
davmail.ssl.cipherList=TLS_AES_256_GCM_SHA384,TLS_CHACHA20_POLY1305_SHA256
- Disable outdated SSL/TLS versions:
davmail.ssl.disabledProtocols=SSLv3,TLSv1,TLSv1.1
- Regularly renew SSL certificates before expiration
Proper File Permissions
Apply the principle of least privilege:
- For the DavMail binary:
sudo chmod 755 /usr/bin/davmail
- For SSL certificate files:
sudo chmod 400 /etc/davmail/davmail.key sudo chmod 444 /etc/davmail/davmail.crt
Firewall Configuration
Restrict access with firewall rules:
# Allow only local connections to DavMail ports
sudo ufw allow from 127.0.0.1 to any port 1143
sudo ufw allow from 127.0.0.1 to any port 1025
sudo ufw allow from 127.0.0.1 to any port 1080
If remote access is needed, limit it to specific trusted IPs.
Regular Security Updates
Stay current with security patches:
- Set up automatic updates for DavMail:
sudo apt install unattended-upgrades
- Configure automatic package updates:
sudo dpkg-reconfigure -plow unattended-upgrades
- Periodically check for new DavMail releases and security advisories
By implementing these security measures, you’ll significantly reduce the risk of unauthorized access to your Exchange account through DavMail.
Congratulations! You have successfully installed DavMail. Thanks for using this tutorial for installing the DavMail on Debian 12 “Bookworm” system. For additional help or useful information, we recommend you check the official DavMail website.