summaryrefslogtreecommitdiff
path: root/postfix/postfix.sh
blob: 370570be0bd7a5b02f263fa30fe12a875dc060c0 (plain)
  1. #!/bin/bash
  2. #
  3. # /etc/local-COMMON/postfix/postfix.sh
  4. # Copyright 2002-2004 Jonas Smedegaard <dr@jones.dk>
  5. #
  6. # $Id: postfix.sh,v 1.31 2006-02-10 10:31:18 jonas Exp $
  7. #
  8. # Auto-tweak plain installed postfix Debian package
  9. #
  10. # TODO:
  11. # * Implement stuff from here: http://www.wsrcc.com/spam/
  12. # * Implement stuff from here: http://www.muine.org/~hoang/postfix.html
  13. # * Implement stuff from here: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  14. # * Figure out a way to use chroot jail for TLS stuff.
  15. # * Resolve 1.x/2.x differences in RBL map expansion within getlinesfromfile()
  16. set -e
  17. paramdir='/etc/local-COMMON/postfix'
  18. confdir='/etc/postfix'
  19. postconf=/usr/sbin/postconf
  20. sp='[[:space:]]'
  21. pf2=
  22. if $postconf -d mail_version | grep -q '= 2'; then
  23. pf2=1
  24. fi
  25. pf22=
  26. if $postconf -d mail_version | grep -q '= 2\.2'; then
  27. pf22=1
  28. fi
  29. pftls=
  30. if [ -x /usr/lib/postfix/tlsmgr ]; then
  31. pftls=1
  32. else
  33. echo "WARNING: Not enabling encryption: TLS-patched postfix required."
  34. echo " (on Debian: install the package postfix-tls)"
  35. fi
  36. # FIXME: We really want to check for at least 2.1.1 but that's tricky...
  37. sasl2=
  38. if saslauthd -v 2>&1 | grep -q '^saslauthd 2.1'; then
  39. sasl2=1
  40. else
  41. echo "WARNING: Not enabling encryption: sasl tools 2.1.1 or greater is required."
  42. echo " (on Debian: install the package sasl2-bin)"
  43. fi
  44. sasldir="$confdir/sasl"
  45. #function getlinesfromfile() {
  46. # param="$1"
  47. # echo -n "$param = "
  48. # cat $paramdir/$param | grep -v '^#' | sed 's/#.*//' | tr '\n' ',' | sed -e 's/^[, ]*//' -e 's/[, ]\+/,/g' -e 's/,$//'
  49. #}
  50. function getlinesfromfile() {
  51. param="$1"
  52. shift
  53. replacements=
  54. for subparam in $@; do
  55. case "$subparam" in
  56. *=*=*)
  57. oldparam="`echo $subparam | awk -F= '{print $1}'`"
  58. newparam="`echo $subparam | awk -F= '{print $2}'`"
  59. newparamfile="`echo $subparam | awk -F= '{print $3}'`"
  60. shift
  61. ;;
  62. *)
  63. oldparam=$subparam
  64. newparam=$subparam
  65. newparamfile=$subparam
  66. shift
  67. ;;
  68. esac
  69. newparamvalues="`getlinesfromfile $newparamfile | sed -e 's/.*=[ ]*//' -e 's/,/ /g'`"
  70. newstring=
  71. for newparamvalue in $newparamvalues; do
  72. newstring="${newstring}$newparam $newparamvalue,"
  73. done
  74. replacements="$replacements;s/$oldparam/$newstring/"
  75. done
  76. echo -n "$param = "
  77. cat $paramdir/$param | grep -v '^#' | sed 's/#.*//' | tr '\n' ',' | sed -e 's/^[, ]*//;s/[, ]\+/,/g' -e "s/,\$//$replacements"
  78. }
  79. # Inspired by D. J. Bernstein: http://cr.yp.to/smtp/greeting.html
  80. $postconf -e 'smtpd_banner = $myhostname NO UCE ESMTP $mail_name (Debian/GNU)'
  81. # Some badly configured setup use hostname instead of FQDN
  82. # Disable completely: Effective, but hurts executive type guys using windows servers... :-(
  83. #if $postconf myhostname | grep -q '\.'; then
  84. # $postconf -e 'smtpd_helo_required = yes'
  85. #fi
  86. $postconf -e 'smtpd_helo_required = no'
  87. $postconf -e "`getlinesfromfile permit_mx_backup_networks`"
  88. if [ "$pf2" ]; then
  89. $postconf -e "maps_rbl_domains ="
  90. $postconf -e "`getlinesfromfile smtpd_client_restrictions reject_rhsbl_client`"
  91. $postconf -e "`getlinesfromfile smtpd_helo_restrictions`"
  92. $postconf -e "`getlinesfromfile smtpd_sender_restrictions reject_rhsbl_sender`"
  93. $postconf -e "`getlinesfromfile smtpd_recipient_restrictions reject_maps_rbl=reject_rbl_client=maps_rbl_domains`"
  94. $postconf -e "`getlinesfromfile smtpd_data_restrictions`"
  95. else
  96. $postconf -e "`getlinesfromfile maps_rbl_domains`"
  97. $postconf -e "`getlinesfromfile smtpd_helo_restrictions`"
  98. $postconf -e "`getlinesfromfile smtpd_recipient_restrictions`"
  99. fi
  100. # TLS breaks postfix if no SASL modules available (and doesn't make sense either)
  101. # (change the test if using some other modules and avoid the plain ones)
  102. if [ -n "$pftls" -a -n "$sasl2" -a -f /etc/ssl/certs/postfix.pem ]; then
  103. mkdir -p "$sasldir"
  104. echo 'mech_list: plain login' > "$sasldir/smtpd.conf"
  105. echo 'minimum_layer: 0' >> "$sasldir/smtpd.conf"
  106. echo 'pwcheck_method: saslauthd' >> "$sasldir/smtpd.conf"
  107. echo 'auto_transition: false' >> "$sasldir/smtpd.conf"
  108. groups postfix | grep -q sasl || adduser postfix sasl
  109. # Release TLS-related daemons from chroot jail (bringing SASL into the jail is just too messy)
  110. cp -a $confdir/master.cf $confdir/master.cf.old
  111. cat $confdir/master.cf.old | sed \
  112. -e "s/^\(smtp$sp\+inet\($sp\+[n-]\)\{2\}$sp\+\)[n-]\(\($sp\+-\)\{2\}$sp\+smtpd\).*/\1n\3 -o smtpd_sasl_auth_enable=yes/" \
  113. -e "s/^#\?\(\(smtps\|587\)$sp\+inet\($sp\+[n-]\)\{2\}$sp\+\)[n-]/\1n/" \
  114. -e "s/^#\(tlsmgr$sp\)/\1/" \
  115. > $confdir/master.cf
  116. cat $confdir/master.cf | egrep -q "^tlsmgr$sp" || \
  117. if [ -n "$pf22" ]; then
  118. echo 'tlsmgr unix - - - 300 1 tlsmgr' >> $confdir/master.cf
  119. else
  120. echo 'tlsmgr fifo - - - 300 1 tlsmgr' >> $confdir/master.cf
  121. fi
  122. $postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem'
  123. if [ -f /etc/ssl/private/postfix.pem ]; then
  124. $postconf -e 'smtpd_tls_key_file = /etc/ssl/private/postfix.pem'
  125. fi
  126. $postconf -e 'smtpd_tls_loglevel = 1'
  127. $postconf -e 'smtpd_use_tls = yes'
  128. $postconf -e 'smtpd_tls_key_file = /etc/ssl/private/postfix.pem'
  129. if [ -n "$pf22" ]; then
  130. $postconf -e 'smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_scache'
  131. else
  132. $postconf -e 'smtpd_tls_session_cache_database = sdbm:/var/spool/postfix/smtpd_scache'
  133. fi
  134. $postconf -e 'smtpd_tls_session_cache_timeout = 3600s'
  135. $postconf -e 'tls_random_exchange_name = /var/spool/postfix/prng_exch'
  136. $postconf -e 'smtpd_tls_auth_only = yes'
  137. $postconf -e 'smtpd_sasl_auth_enable = no' # SASL is enabled explicitly with TLS transport
  138. $postconf -e 'smtpd_sasl_security_options = noanonymous'
  139. $postconf -e 'smtpd_sasl_local_domain = '
  140. $postconf -e 'smtpd_tls_received_header = yes'
  141. $postconf -e 'broken_sasl_auth_clients = yes'
  142. $postconf -e 'tls_random_source = dev:/dev/urandom'
  143. $postconf -e 'tls_daemon_random_source = dev:/dev/urandom'
  144. # Check if using a proper key exists (not just a self-signed one)
  145. # (it is assumed that a CA certificate is made public if used!)
  146. if [ -f /etc/ssl/certs/cacert.pem ]; then
  147. $postconf -e 'smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem'
  148. # Client side TLS only makes sense if a publicly available certificate is available
  149. # (and DON'T publish a self-signed certificate!)
  150. $postconf -e 'smtp_tls_CAfile = /etc/ssl/certs/cacert.pem'
  151. $postconf -e 'smtp_tls_cert_file = /etc/ssl/certs/postfix.pem'
  152. if [ -f /etc/ssl/private/postfix.pem ]; then
  153. $postconf -e 'smtp_tls_key_file = /etc/ssl/private/postfix.pem'
  154. fi
  155. $postconf -e 'smtp_tls_loglevel = 1'
  156. $postconf -e 'smtp_use_tls = yes'
  157. $postconf -e 'smtp_tls_CApath = /etc/ssl/certs'
  158. $postconf -e 'smtp_tls_note_starttls_offer = no' # Enable to collect info for smtp_tls_per_site option
  159. if [ -n "$pf22" ]; then
  160. $postconf -e 'smtp_tls_session_cache_database = btree:/var/spool/postfix/smtp_scache'
  161. else
  162. $postconf -e 'smtp_tls_session_cache_database = sdbm:/var/spool/postfix/smtp_scache'
  163. fi
  164. # Accepting client certificates breaks SMTP AUTH on OutLook Express on Mac (Classic)
  165. $postconf -e 'smtpd_tls_ask_ccert = no'
  166. else
  167. echo "WARNING: CA certificate not found - consider using proper signed certificates!"
  168. fi
  169. else
  170. echo 'WARNING: TLS not activated - check the script for requirements...'
  171. fi
  172. if [ -x /usr/sbin/amavisd -o -x /usr/sbin/amavisd-new ]; then
  173. localtransport="smtp"
  174. if [ "$pf2" ]; then # lmtp is slightly buggy in earlier versions
  175. localtransport="lmtp" # Provides multi-session mail transaction capability and per-recipient status responses.
  176. $postconf -e 'max_use = 10' # Avoid too much reuse
  177. fi
  178. cat $confdir/master.cf | egrep -q "^smtp-amavis$sp" || \
  179. echo "smtp-amavis unix - - n - 2 $localtransport -o smtp_data_done_timeout=1200s -o smtp_never_send_ehlo=yes -o disable_dns_lookups=yes" >> $confdir/master.cf
  180. cat $confdir/master.cf | egrep -q "^127.0.0.1:10025$sp" || \
  181. echo '127.0.0.1:10025 inet n - n - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_helo_restrictions= -o smtpd_client_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes' >> $confdir/master.cf
  182. $postconf -e 'content_filter = smtp-amavis:[127.0.0.1]:10024'
  183. $postconf -e 'allow_mail_to_file = yes'
  184. mkdir -p /var/lib/amavis/mboxes
  185. chown nobody.nogroup /var/lib/amavis/mboxes
  186. for mail in virus-quarantine virusalert spam-quarantine spamalert; do
  187. touch /var/lib/amavis/mboxes/$mail
  188. chown nobody.nogroup /var/lib/amavis/mboxes/$mail
  189. if ! grep -q "^$mail:" /etc/aliases; then
  190. echo "$mail: /var/lib/amavis/mboxes/$mail" >> /etc/aliases
  191. newaliases
  192. fi
  193. done
  194. if ! grep -q "^spam.police:" /etc/aliases; then
  195. echo "spam.police: root" >> /etc/aliases
  196. newaliases
  197. fi
  198. fi
  199. /etc/init.d/postfix reload
  200. # Based on this: http://jimsun.linxnet.com/misc/postfix-anti-UCE.txt
  201. # Support for trusted MX backup networks added
  202. # PCRE stuff avoided, as PCRE is only optional on newest Debian packages
  203. # RBLs replaced with those recommended by http://www.antispews.org/
  204. # AMaViS tweaks as documented in amavisd-new package
  205. # AUTH-SMTP based on these:
  206. # http://lists.q-linux.com/pipermail/plug/2003-July/029503.html
  207. # http://www.porcupine.org/postfix-mirror/newdoc/SASL_README.html
  208. # Here's a convenient overview of different blackholes:
  209. # http://rbls.org/
  210. # smtpd_tls_CAfile