summaryrefslogtreecommitdiff
path: root/postfix/postfix.sh
blob: 4d3a031a5a1beb62c59185a50e31bc43a0862177 (plain)
  1. #!/bin/sh
  2. #
  3. # /etc/local-COMMON/postfix/postfix.sh
  4. # Copyright 2002-2007 Jonas Smedegaard <dr@jones.dk>
  5. #
  6. # $Id: postfix.sh,v 1.76 2008-05-25 19:00:16 jonas Exp $
  7. #
  8. # Auto-tweak plain installed postfix Debian package
  9. #
  10. # TODO:
  11. # * Implement stuff from here: http://www.wsrcc.com/spam/
  12. # * Implement stuff from here: http://www.muine.org/~hoang/postfix.html
  13. # * Implement stuff from here: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  14. # * Figure out a way to use chroot jail for TLS stuff.
  15. # * Use https://www.dnswl.org/
  16. set -e
  17. # Let's standardize sort
  18. export LC_ALL=C
  19. warn() {
  20. echo >&2 "Warning: $1"
  21. }
  22. exit1() {
  23. echo >&2 "Error: $1"
  24. echo >&2 "Exiting..."
  25. exit 1
  26. }
  27. realmsdir='/etc/local-REDPILL'
  28. configdirs='/etc/local /etc/local-ORG /etc/local-REDPILL /etc/local-COMMON'
  29. confdir='/etc/postfix'
  30. if ! [ -d "$realmsdir" ]; then
  31. warn "Realms directory \"$realmsdir\" does not exist."
  32. fi
  33. #postgrey=
  34. #if [ -x /usr/sbin/postgrey ]; then
  35. # # FIXME: Use this somehow, and only warn below
  36. # postgrey=1
  37. #else
  38. # exit1 "ERROR: Greylisting support (Debian package postgrey) missing."
  39. #fi
  40. dovecot=
  41. dovecot_lmtp=
  42. dovecot_deliver=
  43. if [ -x /usr/sbin/dovecot ]; then
  44. dovecot=1
  45. if [ -x /usr/lib/dovecot/lmtp ]; then
  46. dovecot_lmtp=1
  47. elif [ -x /usr/lib/dovecot/deliver ]; then
  48. warn "Dovecot LMTP missing - (Debian package dovecot-lmtp)."
  49. dovecot_deliver=1
  50. else
  51. warn "Dovecot deliver missing."
  52. fi
  53. else
  54. warn "Dovecot missing - (Debian package dovecot-core or dovecot)."
  55. fi
  56. tls_cert=
  57. if [ -f /etc/ssl/certs/postfix.pem ] && [ -f /etc/ssl/private/postfix.pem ]; then
  58. tls_cert=1
  59. else
  60. warn "No TLS encryption - requires SSL certificate at /etc/ssl/certs/postfix.pem and private key at /etc/ssl/private/postfix.pem."
  61. fi
  62. sasl=
  63. if [ -n "$tls_cert" ] && [ -n "$dovecot" ]; then
  64. sasl=1
  65. else
  66. warn "No SASL authentication - requires TLS encryption and Dovecot."
  67. fi
  68. amavis=
  69. default_amavis_maxproc=2
  70. if [ -x /usr/sbin/amavisd ] || [ -x /usr/sbin/amavisd-new ]; then
  71. amavis=1
  72. else
  73. warn "AMaViS missing (Debian package amavisd-new)."
  74. fi
  75. dkimproxy=
  76. #dkimproxy_maxproc_in=5
  77. # FIXME: update actual outgoing maxproc from /etc/default/dkimproxy (and /etc/dkimproxy/dkimproxy_out.conf too?)
  78. dkimproxy_maxproc_out=5
  79. if [ -x /usr/sbin/dkimproxy.in ]; then
  80. if [ "1" = "$amavis" ]; then
  81. dkimproxy=1
  82. else
  83. warn "No DKIM/Domainkey - requires DKIMproxy and AMaViS."
  84. fi
  85. else
  86. warn "DKIMproxy missing (Debian package dkimproxy)."
  87. fi
  88. catfilefromownrealm() {
  89. set -e
  90. file="$1"
  91. [ -d "$realmsdir" ] || exit 0
  92. thisrealm="$(cat /etc/local-ORG/realm || dnsdomainname | tr '[a-z]' '[A-Z]')"
  93. cat "$realmsdir/$thisrealm/$file"
  94. }
  95. catallfilesfromotherrealms() {
  96. set -e
  97. file="$1"
  98. [ -d "$realmsdir" ] || exit 0
  99. [ -f "$realmsdir/realms" ] || exit 0
  100. realms="$(cat "$realmsdir/realms" | sed 's/#.*//')"
  101. thisrealm="$(cat /etc/local-ORG/realm || dnsdomainname | tr '[a-z]' '[A-Z]')"
  102. for realm in $realms; do
  103. if [ "$thisrealm" != "$realm" ]; then
  104. cat "$realmsdir/$realm/$file"
  105. fi
  106. done
  107. }
  108. catfirstfile() {
  109. set -e
  110. file="$1"
  111. context="${2:-postfix}"
  112. configdir=''
  113. for dir in $configdirs; do
  114. if [ -d "$dir/$context" ] && [ -f "$dir/$context/$file" ]; then
  115. configdir="$dir/$context"
  116. break
  117. fi
  118. done
  119. if [ -z "$configdir" ]; then
  120. exit1 "ERROR: file \"$file\" not found."
  121. fi
  122. cat "$configdir/$file"
  123. }
  124. # TODO: support quoted string, and trailing comment.
  125. getperlvarfromfile() {
  126. set -e
  127. export var="$1"
  128. export default="$2"
  129. file="$3"
  130. context="${4:-postfix}"
  131. catfirstfile "$file" "$context" \
  132. | perl -nE'/^\$$ENV{"var"}\h*=\h*(\d+)/ and $s=$1; END {print length($s) ? $s : $ENV{'default'}}'
  133. }
  134. getlinesfromfile() {
  135. set -e
  136. param="$1"
  137. shift
  138. replacements=
  139. for subparam in $@; do
  140. case "$subparam" in
  141. *=)
  142. oldparam="`echo $subparam | awk -F= '{print $1}'`"
  143. replacements="$replacements;s/,*[^,]*$oldparam[^,]*,*/,/"
  144. continue
  145. ;;
  146. *=*=*)
  147. oldparam="`echo $subparam | awk -F= '{print $1}'`"
  148. newparam="`echo $subparam | awk -F= '{print $2}'`"
  149. newparamfile="`echo $subparam | awk -F= '{print $3}'`"
  150. ;;
  151. *)
  152. oldparam=$subparam
  153. newparam=$subparam
  154. newparamfile=$subparam
  155. ;;
  156. esac
  157. newparamvalues="`getlinesfromfile $newparamfile | sed -e 's/.*=[ ]*//' -e 's/,/ /g'`"
  158. newstring=
  159. for newparamvalue in $newparamvalues; do
  160. newstring="${newstring}$newparam $newparamvalue,"
  161. done
  162. replacements="$replacements;s/$oldparam/$newstring/"
  163. done
  164. echo -n "$param = "
  165. catfirstfile "$param" | sed 's/#.*//' | tr '\n' ',' | sed -e 's/^[, ]*//;s/[, ]\+/,/g' -e 's/\^/ /g' -e "s/,\$//$replacements"
  166. }
  167. _postconf() {
  168. postconf -c "$tempdir" "$1" "$(echo "$2" | tr '\n' ' ')"
  169. }
  170. postmapfiles=
  171. tempdir="$(mktemp -td postfix.XXXXXX)"
  172. cp -a -t "$tempdir" "$confdir"/*
  173. # Inspired by D. J. Bernstein: http://cr.yp.to/smtp/greeting.html
  174. _postconf -e 'smtpd_banner = $myhostname NO UCE ESMTP $mail_name (Debian/GNU)'
  175. # Some badly configured setup use hostname instead of FQDN
  176. # Disable completely: Effective, but hurts executive type guys using windows servers... :-(
  177. #if _postconf myhostname | grep -q '\.'; then
  178. # _postconf -e 'smtpd_helo_required = yes'
  179. #fi
  180. _postconf -e 'smtpd_helo_required = no'
  181. _postconf -e "`getlinesfromfile permit_mx_backup_networks`"
  182. _postconf -e "maps_rbl_domains ="
  183. _postconf -e "`getlinesfromfile smtpd_client_restrictions reject_rhsbl_client`"
  184. _postconf -e "`getlinesfromfile smtpd_helo_restrictions`"
  185. _postconf -e "`getlinesfromfile smtpd_sender_restrictions reject_rhsbl_sender ${dkimproxy:-sender_access_regex=}`"
  186. _postconf -e "`getlinesfromfile smtpd_recipient_restrictions reject_maps_rbl=reject_rbl_client=maps_rbl_domains`"
  187. _postconf -e "`getlinesfromfile smtpd_data_restrictions`"
  188. # FIXME: clear only specific line (not whole file) when dkimproxy unused
  189. if [ -f "$tempdir/sender_access_regex" ]; then
  190. if [ -n "$dkimproxy" ]; then
  191. grep -q -F '/^/ FILTER dkimsign:[127.0.0.1]:10026' "$tempdir/sender_access_regex" \
  192. || echo '/^/ FILTER dkimsign:[127.0.0.1]:10026' >> "$tempdir/sender_access_regex"
  193. else
  194. if grep -q -F '/^/ FILTER dkimsign:[127.0.0.1]:10026' "$tempdir/sender_access_regex"; then
  195. echo "echo '' > \"$confdir/sender_access_regex\"" >> "$tempdir/COMMANDS"
  196. rm "$tempdir/sender_access_regex"
  197. fi
  198. fi
  199. postmapfiles="$postmapfiles sender_access_regex"
  200. fi
  201. # Support exceptions to default response
  202. # (Day Old Bread (dob) lists need to reject only temporarily)
  203. _postconf -e "rbl_reply_maps = hash:$confdir/rbl_reply_map"
  204. cat /etc/local-COMMON/postfix/rbl_reply_map \
  205. | sed 's/#.*//' \
  206. > "$tempdir/rbl_reply_map"
  207. postmapfiles="$postmapfiles rbl_reply_map"
  208. # Verify senders of common suspicious and known verifiable domains
  209. # (exclude verification of postmaster@ to not verify verification probes)
  210. # (add own domains before peers for (rare) cases of duplicates)
  211. # FIXME: somehow do this step only if enabled in smtpd_sender_restrictions
  212. # TODO: Properly implement exception exclusion like yahoo (which does not want to be checked any longer!)
  213. cat /etc/local-COMMON/postfix/maildomains | grep -v yahoo | sort | sed 's/$/ reject_unverified_sender/' > "$tempdir/sender_access"
  214. ( catfilefromownrealm maildomains | sort; catallfilesfromotherrealms maildomains | sort ) \
  215. | sed 's/\(.*\)$/postmaster@\1 permit\n\1 reject_unverified_sender/' >> "$tempdir/sender_access"
  216. [ ! -f "$tempdir/sender_access.addon" ] || cat "$tempdir/sender_access.addon" >> "$tempdir/sender_access"
  217. postmapfiles="$postmapfiles sender_access"
  218. _postconf -e "unverified_sender_reject_code = 550"
  219. # Trust recipient verification too
  220. _postconf -e "unverified_recipient_reject_code = 550"
  221. if [ -n "$dovecot_lmtp" ]; then
  222. _postconf -e mailbox_transport=lmtp:unix:private/dovecot-lmtp
  223. _postconf -X mailbox_command
  224. elif [ -n "$dovecot_deliver" ]; then
  225. _postconf -X mailbox_transport
  226. _postconf -e mailbox_command=/usr/lib/dovecot/deliver
  227. else
  228. _postconf -X mailbox_transport
  229. _postconf -X mailbox_command
  230. fi
  231. # outbound opportunistic encryption
  232. _postconf -e smtp_tls_security_level=may
  233. _postconf -e smtp_tls_cert_file=/etc/ssl/certs/postfix.pem
  234. _postconf -e smtp_tls_key_file=/etc/ssl/private/postfix.pem
  235. _postconf -e smtp_tls_loglevel=1
  236. # Force TLS towards peers
  237. catallfilesfromotherrealms mailhost | sort | sed 's/^/[/;s/$/]:submission secure/' > "$tempdir/tls_policy"
  238. [ ! -f "$tempdir/tls_policy.addon" ] || cat "$tempdir/tls_policy.addon" >> "$tempdir/tls_policy"
  239. postmapfiles="$postmapfiles tls_policy"
  240. _postconf -e smtp_tls_policy_maps="hash:$confdir/tls_policy"
  241. # inbound opportunistic encryption
  242. if [ -n "$tls_cert" ]; then
  243. _postconf -e smtpd_tls_security_level=may
  244. _postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem'
  245. _postconf -e 'smtpd_tls_key_file = /etc/ssl/private/postfix.pem'
  246. _postconf -e 'smtpd_tls_loglevel = 1'
  247. _postconf -e 'smtpd_tls_auth_only = yes'
  248. _postconf -e 'smtpd_tls_received_header = yes'
  249. if [ -n "$sasl" ]; then
  250. _postconf -e smtpd_sasl_type=dovecot
  251. _postconf -e smtpd_sasl_path=private/auth
  252. _postconf -e broken_sasl_auth_clients=yes
  253. else
  254. _postconf -X smtpd_sasl_type
  255. _postconf -X smtpd_sasl_path
  256. _postconf -X broken_sasl_auth_clients
  257. fi
  258. else
  259. _postconf -e smtpd_tls_security_level=none
  260. _postconf -X smtpd_tls_cert_file
  261. _postconf -X smtpd_tls_key_file
  262. _postconf -X smtpd_tls_loglevel
  263. _postconf -X smtpd_tls_auth_only
  264. _postconf -X smtpd_tls_received_header
  265. fi
  266. # Avoid smtpd_tls_CApath or smtpd_tls_CAfile to trick outlook.com
  267. # See <http://postfix.1071664.n5.nabble.com/Problems-with-incoming-mails-from-outlook-com-td78356.html>
  268. _postconf -X smtpd_tls_CApath
  269. _postconf -X smtpd_tls_CAfile
  270. # obsolete TLS-related settings
  271. _postconf -X smtpd_use_tls
  272. _postconf -X smtp_tls_CApath
  273. _postconf -X lmtp_tls_CApath
  274. _postconf -X smtp_tls_CAfile
  275. _postconf -X lmtp_tls_CAfile
  276. _postconf -X smtpd_sasl_auth_enable
  277. _postconf -X smtpd_sasl_security_options
  278. _postconf -X smtpd_tls_ask_ccert
  279. _postconf -X smtp_tls_note_starttls_offer
  280. _postconf -X smtpd_sasl_local_domain
  281. _postconf -X smtpd_tls_session_cache_database
  282. _postconf -X smtpd_tls_session_cache_timeout
  283. _postconf -X smtp_tls_session_cache_database
  284. _postconf -X tls_random_exchange_name
  285. _postconf -X tls_random_source
  286. if [ -n "$amavis" ]; then
  287. _postconf -e 'max_use = 10' # Avoid too much reuse
  288. amavis_maxproc=$(getperlvarfromfile max_servers "$default_amavis_maxproc" amavisd.conf.addon amavis)
  289. _postconf -Me amavisfeed/unix="
  290. amavisfeed unix - - n - $amavis_maxproc lmtp
  291. -o lmtp_data_done_timeout=1200s
  292. -o lmtp_never_send_ehlo=yes
  293. -o lmtp_send_xforward_command=yes
  294. -o disable_dns_lookups=yes
  295. -o max_use=20
  296. "
  297. _postconf -Me 127.0.0.1:10025/inet='
  298. 127.0.0.1:10025 inet n - n - - smtpd
  299. -o content_filter=
  300. -o local_recipient_maps=
  301. -o relay_recipient_maps=
  302. -o smtpd_restriction_classes=
  303. -o smtpd_delay_reject=no
  304. -o smtpd_client_restrictions=permit_mynetworks,reject
  305. -o smtpd_helo_restrictions=
  306. -o smtpd_sender_restrictions=
  307. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  308. -o smtpd_data_restrictions=reject_unauth_pipelining
  309. -o smtpd_end_of_data_restrictions=
  310. -o mynetworks=127.0.0.0/8
  311. -o smtpd_error_sleep_time=0
  312. -o smtpd_soft_error_limit=1001
  313. -o smtpd_hard_error_limit=1000
  314. -o smtpd_client_connection_count_limit=0
  315. -o smtpd_client_connection_rate_limit=0
  316. -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks,no_milters
  317. '
  318. if [ -n "$dkimproxy" ]; then
  319. _postconf -e 'content_filter = amavisfeed:[127.0.0.1]:10028'
  320. _postconf -e receive_override_options=no_address_mappings
  321. _postconf -Me submission/inet='
  322. submission inet n - n - - smtpd
  323. -o syslog_name=postfix/submission
  324. -o smtpd_tls_security_level=encrypt
  325. -o smtpd_sasl_auth_enable=yes
  326. -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  327. -o content_filter=dkimsign:[127.0.0.1]:10028
  328. '
  329. _postconf -Me pickup/fifo='
  330. pickup fifo n - - 60 1 pickup
  331. -o content_filter=dkimsign:127.0.0.1:10028
  332. '
  333. _postconf -Me dkimsign/unix="
  334. dkimsign unix - - n - $dkimproxy_maxproc_out smtp
  335. -o smtp_send_xforward_command=yes
  336. -o smtp_discard_ehlo_keywords=8bitmime,starttls
  337. "
  338. _postconf -Me 127.0.0.1:10029/inet='
  339. 127.0.0.1:10029 inet n - n - - smtpd
  340. -o content_filter=
  341. -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks,no_milters
  342. -o smtpd_helo_restrictions=
  343. -o smtpd_client_restrictions=
  344. -o smtpd_sender_restrictions=
  345. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  346. -o mynetworks=127.0.0.0/8
  347. -o smtpd_authorized_xforward_hosts=127.0.0.0/8
  348. '
  349. else
  350. _postconf -e 'content_filter = amavisfeed:[127.0.0.1]:10024'
  351. _postconf -e 'receive_override_options = no_address_mappings'
  352. _postconf -Me submission/inet='
  353. submission inet n - n - - smtpd
  354. -o syslog_name=postfix/submission
  355. -o smtpd_tls_security_level=encrypt
  356. -o smtpd_sasl_auth_enable=yes
  357. -o smtpd_sasl_local_domain=$mydomain
  358. '
  359. _postconf -Me pickup/fifo='
  360. pickup fifo n - - 60 1 pickup
  361. '
  362. fi
  363. else
  364. _postconf -X content_filter
  365. _postconf -X receive_override_options
  366. fi
  367. diff -ruN "$confdir" "$tempdir" || if [ $? -gt 1 ]; then exit $?; else needs_reload="1"; fi
  368. if [ "$force" = "1" ]; then
  369. do_update="y"
  370. elif [ "1" = "$needs_reload" ]; then
  371. echo -n "Above is the intended changes. OK to update (y/N)? "
  372. read do_update
  373. fi
  374. case $do_update in
  375. y|Y)
  376. if [ -f "$tempdir/COMMANDS" ]; then
  377. cat "$tempdir/COMMANDS" | sh -s
  378. fi
  379. rm -f "$tempdir/COMMANDS"
  380. diff -q "$confdir/master.cf" "$tempdir/master.cf" || if [ $? -gt 1 ]; then exit $?; else needs_restart="1"; fi
  381. cp -a -f -t "$confdir" "$tempdir"/*
  382. rm -rf "$tempdir"
  383. for file in $postmapfiles; do
  384. postmap "$confdir/$file"
  385. done
  386. if [ "1" = "$needs_restart" ]; then
  387. invoke-rc.d postfix restart
  388. else
  389. invoke-rc.d postfix force-reload
  390. fi
  391. if [ "1" = "$needs_reload" ]; then
  392. echo >&2 "Changes applied!"
  393. fi
  394. ;;
  395. *)
  396. if [ "1" = "$needs_reload" ]; then
  397. exit1 "Aborted!"
  398. fi
  399. ;;
  400. esac
  401. if [ "1" != "$needs_reload" ]; then
  402. echo >&2 "No changes needed!"
  403. fi
  404. # Based on this: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  405. # Support for trusted MX backup networks added
  406. # PCRE stuff avoided, as PCRE is only optional on newest Debian packages
  407. # RBLs replaced with those recommended by http://www.antispews.org/
  408. # spam filter based on these: http://www.postfix.org/FILTER_README.html
  409. # https://www.ijs.si/software/amavisd/amavisd-new-docs.html
  410. # AUTH-SMTP based on this: http://www.postfix.org/SASL_README.html
  411. # TLS based on this: http://www.postfix.org/TLS_README.html
  412. # Here's a convenient overview of different blackholes:
  413. # http://rbls.org/