summaryrefslogtreecommitdiff
path: root/postfix/postfix.sh
blob: a32408d6fcc55ed373c87639a405764911170909 (plain)
  1. #!/bin/sh
  2. #
  3. # /etc/local-COMMON/postfix/postfix.sh
  4. # Copyright 2002-2007 Jonas Smedegaard <dr@jones.dk>
  5. #
  6. # $Id: postfix.sh,v 1.76 2008-05-25 19:00:16 jonas Exp $
  7. #
  8. # Auto-tweak plain installed postfix Debian package
  9. #
  10. # TODO:
  11. # * Implement stuff from here: http://www.wsrcc.com/spam/
  12. # * Implement stuff from here: http://www.muine.org/~hoang/postfix.html
  13. # * Implement stuff from here: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  14. # * Figure out a way to use chroot jail for TLS stuff.
  15. # * Use https://www.dnswl.org/
  16. set -e
  17. # Let's standardize sort
  18. export LC_ALL=C
  19. warn() {
  20. echo >&2 "Warning: $1"
  21. }
  22. exit1() {
  23. echo >&2 "Error: $1"
  24. echo >&2 "Exiting..."
  25. exit 1
  26. }
  27. realmsdir='/etc/local-REDPILL'
  28. configdirs='/etc/local /etc/local-ORG /etc/local-REDPILL /etc/local-COMMON'
  29. confdir='/etc/postfix'
  30. if ! [ -d "$realmsdir" ]; then
  31. warn "Realms directory \"$realmsdir\" does not exist."
  32. fi
  33. #postgrey=
  34. #if [ -x /usr/sbin/postgrey ]; then
  35. # # FIXME: Use this somehow, and only warn below
  36. # postgrey=1
  37. #else
  38. # exit1 "ERROR: Greylisting support (Debian package postgrey) missing."
  39. #fi
  40. dovecot=
  41. dovecot_lmtp=
  42. dovecot_deliver=
  43. if [ -x /usr/sbin/dovecot ]; then
  44. dovecot=1
  45. if [ -x /usr/lib/dovecot/lmtp ]; then
  46. dovecot_lmtp=1
  47. elif [ -x /usr/lib/dovecot/deliver ]; then
  48. warn "Dovecot LMTP missing - (Debian package dovecot-lmtp)."
  49. dovecot_deliver=1
  50. else
  51. warn "Dovecot deliver missing."
  52. fi
  53. else
  54. warn "Dovecot missing - (Debian package dovecot-core or dovecot)."
  55. fi
  56. tls_cert=
  57. if [ -f /etc/ssl/certs/postfix.pem ] && [ -f /etc/ssl/private/postfix.pem ]; then
  58. tls_cert=1
  59. else
  60. warn "No TLS encryption - requires SSL certificate at /etc/ssl/certs/postfix.pem and private key at /etc/ssl/private/postfix.pem."
  61. fi
  62. # TODO: enable only on systems with user accounts
  63. submission=1
  64. # TODO: check that dovecot SASL is configured
  65. sasl_inbound=
  66. if [ -n "$tls_cert" ] && [ -n "$dovecot" ] && [ -n "$submission" ]; then
  67. sasl_inbound=1
  68. else
  69. warn "No inbound SASL authentication - requires TLS encryption and Dovecot."
  70. fi
  71. amavis=
  72. # TODO: maybe use AMaViS default of 20 (instead tuning spamassassin)
  73. # <https://www.ijs.si/software/amavisd/amavisd-new-docs.html#max_requests>
  74. default_amavis_maxproc=2
  75. if [ -x /usr/sbin/amavisd ] || [ -x /usr/sbin/amavisd-new ]; then
  76. amavis=1
  77. else
  78. warn "AMaViS missing (Debian package amavisd-new)."
  79. fi
  80. dkimproxy=
  81. #dkimproxy_maxproc_in=5
  82. # FIXME: update actual outgoing maxproc from /etc/default/dkimproxy (and /etc/dkimproxy/dkimproxy_out.conf too?)
  83. dkimproxy_maxproc_out=5
  84. if [ -x /usr/sbin/dkimproxy.in ]; then
  85. if [ "1" = "$amavis" ]; then
  86. dkimproxy=1
  87. else
  88. warn "No DKIM/Domainkey - requires DKIMproxy and AMaViS."
  89. fi
  90. else
  91. warn "DKIMproxy missing (Debian package dkimproxy)."
  92. fi
  93. catfilefromownrealm() {
  94. set -e
  95. file="$1"
  96. [ -d "$realmsdir" ] || exit 0
  97. thisrealm="$(cat /etc/local-ORG/realm || dnsdomainname | tr '[a-z]' '[A-Z]')"
  98. cat "$realmsdir/$thisrealm/$file"
  99. }
  100. catallfilesfromotherrealms() {
  101. set -e
  102. file="$1"
  103. [ -d "$realmsdir" ] || exit 0
  104. [ -f "$realmsdir/realms" ] || exit 0
  105. realms="$(cat "$realmsdir/realms" | sed 's/#.*//')"
  106. thisrealm="$(cat /etc/local-ORG/realm || dnsdomainname | tr '[a-z]' '[A-Z]')"
  107. for realm in $realms; do
  108. if [ "$thisrealm" != "$realm" ]; then
  109. cat "$realmsdir/$realm/$file"
  110. fi
  111. done
  112. }
  113. catfirstfile() {
  114. set -e
  115. file="$1"
  116. context="${2:-postfix}"
  117. configdir=''
  118. for dir in $configdirs; do
  119. if [ -d "$dir/$context" ] && [ -f "$dir/$context/$file" ]; then
  120. configdir="$dir/$context"
  121. break
  122. fi
  123. done
  124. if [ -z "$configdir" ]; then
  125. exit1 "ERROR: file \"$file\" not found."
  126. fi
  127. cat "$configdir/$file"
  128. }
  129. # TODO: support quoted string, and trailing comment.
  130. getperlvarfromfile() {
  131. set -e
  132. export var="$1"
  133. export default="$2"
  134. file="$3"
  135. context="${4:-postfix}"
  136. catfirstfile "$file" "$context" \
  137. | perl -nE'/^\$$ENV{"var"}\h*=\h*(\d+)/ and $s=$1; END {print length($s) ? $s : $ENV{'default'}}'
  138. }
  139. getlinesfromfile() {
  140. set -e
  141. param="$1"
  142. shift
  143. replacements=
  144. for subparam in $@; do
  145. case "$subparam" in
  146. *=)
  147. oldparam="`echo $subparam | awk -F= '{print $1}'`"
  148. replacements="$replacements;s/,*[^,]*$oldparam[^,]*,*/,/"
  149. continue
  150. ;;
  151. *=*=*)
  152. oldparam="`echo $subparam | awk -F= '{print $1}'`"
  153. newparam="`echo $subparam | awk -F= '{print $2}'`"
  154. newparamfile="`echo $subparam | awk -F= '{print $3}'`"
  155. ;;
  156. *)
  157. oldparam=$subparam
  158. newparam=$subparam
  159. newparamfile=$subparam
  160. ;;
  161. esac
  162. newparamvalues="`getlinesfromfile $newparamfile | sed -e 's/.*=[ ]*//' -e 's/,/ /g'`"
  163. newstring=
  164. for newparamvalue in $newparamvalues; do
  165. newstring="${newstring}$newparam $newparamvalue,"
  166. done
  167. replacements="$replacements;s/$oldparam/$newstring/"
  168. done
  169. echo -n "$param = "
  170. catfirstfile "$param" | sed 's/#.*//' | tr '\n' ',' | sed -e 's/^[, ]*//;s/[, ]\+/,/g' -e 's/\^/ /g' -e "s/,\$//$replacements"
  171. }
  172. _postconf() {
  173. postconf -c "$tempdir" "$1" "$(echo "$2" | tr '\n' ' ')"
  174. }
  175. postmapfiles=
  176. tempdir="$(mktemp -td postfix.XXXXXX)"
  177. cp -a -t "$tempdir" "$confdir"/*
  178. # Inspired by D. J. Bernstein: http://cr.yp.to/smtp/greeting.html
  179. _postconf -e 'smtpd_banner = $myhostname NO UCE ESMTP $mail_name (Debian/GNU)'
  180. # Some badly configured setup use hostname instead of FQDN
  181. # Disable completely: Effective, but hurts executive type guys using windows servers... :-(
  182. #if _postconf myhostname | grep -q '\.'; then
  183. # _postconf -e 'smtpd_helo_required = yes'
  184. #fi
  185. _postconf -e 'smtpd_helo_required = no'
  186. _postconf -e "`getlinesfromfile permit_mx_backup_networks`"
  187. _postconf -e "maps_rbl_domains ="
  188. _postconf -e "`getlinesfromfile smtpd_client_restrictions reject_rhsbl_client`"
  189. _postconf -e "`getlinesfromfile smtpd_helo_restrictions`"
  190. _postconf -e "`getlinesfromfile smtpd_sender_restrictions reject_rhsbl_sender ${dkimproxy:-sender_access_regex=}`"
  191. _postconf -e "`getlinesfromfile smtpd_recipient_restrictions reject_maps_rbl=reject_rbl_client=maps_rbl_domains`"
  192. _postconf -e "`getlinesfromfile smtpd_data_restrictions`"
  193. # FIXME: clear only specific line (not whole file) when dkimproxy unused
  194. if [ -f "$tempdir/sender_access_regex" ]; then
  195. if [ -n "$dkimproxy" ]; then
  196. grep -q -F '/^/ FILTER dkimsign:[127.0.0.1]:10026' "$tempdir/sender_access_regex" \
  197. || echo '/^/ FILTER dkimsign:[127.0.0.1]:10026' >> "$tempdir/sender_access_regex"
  198. else
  199. if grep -q -F '/^/ FILTER dkimsign:[127.0.0.1]:10026' "$tempdir/sender_access_regex"; then
  200. echo "echo '' > \"$confdir/sender_access_regex\"" >> "$tempdir/COMMANDS"
  201. rm "$tempdir/sender_access_regex"
  202. fi
  203. fi
  204. postmapfiles="$postmapfiles sender_access_regex"
  205. fi
  206. # Support exceptions to default response
  207. # (Day Old Bread (dob) lists need to reject only temporarily)
  208. _postconf -e "rbl_reply_maps = hash:$confdir/rbl_reply_map"
  209. cat /etc/local-COMMON/postfix/rbl_reply_map \
  210. | sed 's/#.*//' \
  211. > "$tempdir/rbl_reply_map"
  212. postmapfiles="$postmapfiles rbl_reply_map"
  213. # Verify senders of common suspicious and known verifiable domains
  214. # (exclude verification of postmaster@ to not verify verification probes)
  215. # (add own domains before peers for (rare) cases of duplicates)
  216. # FIXME: somehow do this step only if enabled in smtpd_sender_restrictions
  217. # TODO: Properly implement exception exclusion like yahoo (which does not want to be checked any longer!)
  218. cat /etc/local-COMMON/postfix/maildomains | grep -v yahoo | sort | sed 's/$/ reject_unverified_sender/' > "$tempdir/sender_access"
  219. ( catfilefromownrealm maildomains | sort; catallfilesfromotherrealms maildomains | sort ) \
  220. | sed 's/\(.*\)$/postmaster@\1 permit\n\1 reject_unverified_sender/' >> "$tempdir/sender_access"
  221. [ ! -f "$tempdir/sender_access.addon" ] || cat "$tempdir/sender_access.addon" >> "$tempdir/sender_access"
  222. postmapfiles="$postmapfiles sender_access"
  223. _postconf -e "unverified_sender_reject_code = 550"
  224. # Trust recipient verification too
  225. _postconf -e "unverified_recipient_reject_code = 550"
  226. if [ -n "$dovecot_lmtp" ]; then
  227. _postconf -e mailbox_transport=lmtp:unix:private/dovecot-lmtp
  228. _postconf -X mailbox_command
  229. elif [ -n "$dovecot_deliver" ]; then
  230. _postconf -X mailbox_transport
  231. _postconf -e mailbox_command=/usr/lib/dovecot/deliver
  232. else
  233. _postconf -X mailbox_transport
  234. _postconf -X mailbox_command
  235. fi
  236. # outbound opportunistic encryption
  237. _postconf -e smtp_tls_security_level=may
  238. _postconf -e smtp_tls_cert_file=/etc/ssl/certs/postfix.pem
  239. _postconf -e smtp_tls_key_file=/etc/ssl/private/postfix.pem
  240. _postconf -e smtp_tls_loglevel=1
  241. # Force TLS towards peers
  242. catallfilesfromotherrealms mailhost | sort | sed 's/^/[/;s/$/]:submission secure/' > "$tempdir/tls_policy"
  243. [ ! -f "$tempdir/tls_policy.addon" ] || cat "$tempdir/tls_policy.addon" >> "$tempdir/tls_policy"
  244. postmapfiles="$postmapfiles tls_policy"
  245. _postconf -e smtp_tls_policy_maps="hash:$confdir/tls_policy"
  246. # inbound opportunistic encryption
  247. if [ -n "$tls_cert" ]; then
  248. _postconf -e smtpd_tls_security_level=may
  249. _postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem'
  250. _postconf -e 'smtpd_tls_key_file = /etc/ssl/private/postfix.pem'
  251. _postconf -e 'smtpd_tls_loglevel = 1'
  252. _postconf -e 'smtpd_tls_auth_only = yes'
  253. _postconf -e 'smtpd_tls_received_header = yes'
  254. else
  255. _postconf -e smtpd_tls_security_level=none
  256. _postconf -X smtpd_tls_cert_file
  257. _postconf -X smtpd_tls_key_file
  258. _postconf -X smtpd_tls_loglevel
  259. _postconf -X smtpd_tls_auth_only
  260. _postconf -X smtpd_tls_received_header
  261. fi
  262. # Avoid smtpd_tls_CApath or smtpd_tls_CAfile to trick outlook.com
  263. # See <http://postfix.1071664.n5.nabble.com/Problems-with-incoming-mails-from-outlook-com-td78356.html>
  264. _postconf -X smtpd_tls_CApath
  265. _postconf -X smtpd_tls_CAfile
  266. # obsolete TLS-related settings
  267. _postconf -X smtpd_use_tls
  268. _postconf -X smtp_tls_CApath
  269. _postconf -X lmtp_tls_CApath
  270. _postconf -X smtp_tls_CAfile
  271. _postconf -X lmtp_tls_CAfile
  272. _postconf -X smtpd_tls_ask_ccert
  273. _postconf -X smtp_tls_note_starttls_offer
  274. _postconf -X smtpd_tls_session_cache_database
  275. _postconf -X smtpd_tls_session_cache_timeout
  276. _postconf -X smtp_tls_session_cache_database
  277. _postconf -X tls_random_exchange_name
  278. _postconf -X tls_random_source
  279. # submission
  280. # <http://www.postfix.org/SASL_README.html>
  281. # <https://doc.dovecot.org/configuration_manual/howto/postfix_and_dovecot_sasl/#using-sasl-with-postfix-submission-port>
  282. if [ -n "$submission" ]; then
  283. _postconf -Me submission/inet='
  284. submission inet n - y - - smtpd
  285. -o syslog_name=postfix/$service_name
  286. -o smtpd_tls_security_level=encrypt
  287. '
  288. _postconf -Me smtps/inet='
  289. smtps inet n - y - - smtpd
  290. -o syslog_name=postfix/$service_name
  291. -o smtpd_tls_wrappermode=yes
  292. -o smtpd_sasl_auth_enable=yes
  293. '
  294. if [ -n "$sasl_inbound" ]; then
  295. _postconf -Pe submission/inet/smtpd_sasl_auth_enable=yes
  296. _postconf -Pe smtps/inet/smtpd_sasl_auth_enable=yes
  297. else
  298. _postconf -PX submission/inet/smtpd_sasl_auth_enable
  299. _postconf -PX smtps/inet/smtpd_sasl_auth_enable
  300. fi
  301. else
  302. _postconf -MX submission/inet
  303. _postconf -MX smtps/inet
  304. fi
  305. if [ -n "$sasl_inbound" ]; then
  306. _postconf -e smtpd_sasl_local_domain='$mydomain'
  307. _postconf -e smtpd_sasl_type=dovecot
  308. _postconf -e smtpd_sasl_path=private/auth
  309. _postconf -e broken_sasl_auth_clients=yes
  310. else
  311. _postconf -X smtpd_sasl_local_domain
  312. _postconf -X smtpd_sasl_type
  313. _postconf -X smtpd_sasl_path
  314. _postconf -X broken_sasl_auth_clients
  315. fi
  316. # obsolete SASL-related settings
  317. _postconf -X smtpd_sasl_auth_enable
  318. _postconf -X smtpd_sasl_security_options
  319. if [ -n "$amavis" ]; then
  320. amavis_maxproc=$(getperlvarfromfile max_servers "$default_amavis_maxproc" amavisd.conf.addon amavis)
  321. _postconf -Me amavisfeed/unix="
  322. amavisfeed unix - - n - $amavis_maxproc lmtp
  323. -o lmtp_data_done_timeout=1200s
  324. -o lmtp_send_xforward_command=yes
  325. -o disable_dns_lookups=yes
  326. -o max_use=$amavis_maxproc
  327. "
  328. _postconf -Me 127.0.0.1:10025/inet='
  329. 127.0.0.1:10025 inet n - n - - smtpd
  330. -o content_filter=
  331. -o local_recipient_maps=
  332. -o relay_recipient_maps=
  333. -o smtpd_restriction_classes=
  334. -o smtpd_delay_reject=no
  335. -o smtpd_client_restrictions=permit_mynetworks,reject
  336. -o smtpd_helo_restrictions=
  337. -o smtpd_sender_restrictions=
  338. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  339. -o smtpd_data_restrictions=reject_unauth_pipelining
  340. -o smtpd_end_of_data_restrictions=
  341. -o mynetworks=127.0.0.0/8
  342. -o smtpd_error_sleep_time=0
  343. -o smtpd_soft_error_limit=1001
  344. -o smtpd_hard_error_limit=1000
  345. -o smtpd_client_connection_count_limit=0
  346. -o smtpd_client_connection_rate_limit=0
  347. -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks,no_milters
  348. '
  349. _postconf -e receive_override_options=no_address_mappings
  350. if [ -n "$dkimproxy" ]; then
  351. _postconf -e 'content_filter = amavisfeed:[127.0.0.1]:10028'
  352. _postconf -Pe pickup/fifo/content_filter=dkimsign:127.0.0.1:10028
  353. if [ -n "$submission" ]; then
  354. _postconf -Pe submission/inet/content_filter='dkimsign:[127.0.0.1]:10028'
  355. _postconf -Pe smtps/inet/content_filter='dkimsign:[127.0.0.1]:10028'
  356. fi
  357. _postconf -Me dkimsign/unix="
  358. dkimsign unix - - n - $dkimproxy_maxproc_out smtp
  359. -o smtp_send_xforward_command=yes
  360. -o smtp_discard_ehlo_keywords=8bitmime,starttls
  361. "
  362. _postconf -Me 127.0.0.1:10029/inet='
  363. 127.0.0.1:10029 inet n - n - - smtpd
  364. -o content_filter=
  365. -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks,no_milters
  366. -o smtpd_helo_restrictions=
  367. -o smtpd_client_restrictions=
  368. -o smtpd_sender_restrictions=
  369. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  370. -o mynetworks=127.0.0.0/8
  371. -o smtpd_authorized_xforward_hosts=127.0.0.0/8
  372. '
  373. else
  374. _postconf -MX dkimsign/unix
  375. _postconf -MX 127.0.0.1:10029/inet
  376. _postconf -e 'content_filter = amavisfeed:[127.0.0.1]:10024'
  377. _postconf -PX pickup/fifo/content_filter
  378. if [ -n "$submission" ]; then
  379. _postconf -PX submission/inet/content_filter
  380. _postconf -PX smtps/inet/content_filter
  381. fi
  382. fi
  383. else
  384. _postconf -MX amavisfeed/unix
  385. _postconf -MX 127.0.0.1:10025/inet
  386. _postconf -X content_filter
  387. _postconf -X receive_override_options
  388. fi
  389. # obsolete settings
  390. _postconf -X max_use
  391. _postconf -MX smtp-amavis/unix
  392. diff -ruNw "$confdir" "$tempdir" || if [ $? -gt 1 ]; then exit $?; else needs_reload="1"; fi
  393. if [ "$force" = "1" ]; then
  394. do_update="y"
  395. elif [ "1" = "$needs_reload" ]; then
  396. echo -n "Above is the intended changes. OK to update (y/N)? "
  397. read do_update
  398. fi
  399. case $do_update in
  400. y|Y)
  401. if [ -f "$tempdir/COMMANDS" ]; then
  402. cat "$tempdir/COMMANDS" | sh -s
  403. fi
  404. rm -f "$tempdir/COMMANDS"
  405. diff -q "$confdir/master.cf" "$tempdir/master.cf" || if [ $? -gt 1 ]; then exit $?; else needs_restart="1"; fi
  406. cp -a -f -t "$confdir" "$tempdir"/*
  407. rm -rf "$tempdir"
  408. for file in $postmapfiles; do
  409. postmap "$confdir/$file"
  410. done
  411. if [ "1" = "$needs_restart" ]; then
  412. service postfix restart
  413. else
  414. service postfix force-reload
  415. fi
  416. if [ "1" = "$needs_reload" ]; then
  417. echo >&2 "Changes applied!"
  418. fi
  419. ;;
  420. *)
  421. if [ "1" = "$needs_reload" ]; then
  422. exit1 "Aborted!"
  423. fi
  424. ;;
  425. esac
  426. if [ "1" != "$needs_reload" ]; then
  427. echo >&2 "No changes needed!"
  428. fi
  429. # Based on this: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  430. # Support for trusted MX backup networks added
  431. # PCRE stuff avoided, as PCRE is only optional on newest Debian packages
  432. # RBLs replaced with those recommended by http://www.antispews.org/
  433. # spam filter based on these: http://www.postfix.org/FILTER_README.html
  434. # https://www.ijs.si/software/amavisd/amavisd-new-docs.html
  435. # TLS based on this: http://www.postfix.org/TLS_README.html
  436. # Here's a convenient overview of different blackholes:
  437. # http://rbls.org/